BlackBerry Secure

BlackBerry to launch Cyber Threat Intelligence Service in December

New service from BlackBerry's Threat Research and Intelligence Team reduces unknowns to enhance detection and response

At today’s BlackBerry Security Summit, BlackBerry announced they will release its new Cyber Threat Intelligence (CTI) offering, a professional threat intelligence service to help customers prevent, detect, and effectively respond to cyberattacks.

Delivered on a quarterly subscription basis, BlackBerry’s new CTI service provides actionable intelligence on targeted attacks and cybercrime-motivated threat actors and campaigns, as well as intelligence reports specific to industries, regions, and countries.

BlackBerry says CTI will save organizations time and resources by focusing on specific areas of interest relevant to a company’s security goals.

“Being cyber resilient means making the right decisions at the right time,” said Ismael Valenzuela, Vice President, Threat Research and Intelligence at BlackBerry.

“Cyberattacks are becoming more sophisticated and threat actors move quickly. BlackBerry’s Cyber Threat Intelligence delivers the details needed to improve detection and response, so organizations can stay on top of cyber threat activity and anticipate any next moves.”

The Threat Research and Intelligence Team has released numerous first-to-market research reports over the past year leveraging BlackBerry’s data-driven digital ecosystem and analytical capabilities.

These research reports have revealed new developments in the ransomware and malware space, and targeted, state-sponsored APT activity, including Symbiote, DCRat, Chaos Yashma ransomware and LokiLocker.

“More businesses are recognizing the value of threat intelligence and the distinctive benefits it brings to security teams,” said Chris Kissel, Vice President, Security and Trust Products at IDC Research.

“Curated threat intelligence from credible experts in the space provides businesses and their front line security personnel with timely insights, enabling them to better detect, triage, and investigate threats. Integrating this service with existing security ecosystems helps businesses stay one step ahead of cyber threats as digital attack surfaces evolve and expand.”

BlackBerry’s CTI service will launch in December.