Skip Navigation
BlackBerry Blog

BlackBerry 2021 Threat Report Highlights

The disruptive events of 2020 forced people to adjust the way they conduct business, communicate with others, and live their daily lives. Understanding the enormous effect 2020 had on global cybersecurity is essential for successfully navigating organizations through 2021.

“The cybersecurity industry becomes more complex each passing year as new technologies, devices and innovations emerge – and at no time was that truer than in 2020, which witnessed everything from a global pandemic to the U.S. election,” said Eric Milam, Vice President of Research and Intelligence, BlackBerry. “As the world becomes more interconnected and as new dimensions to cybercrime continue to rise, preparation will become a key factor in successful threat prevention in 2021.”

Join the threat researchers and security experts at BlackBerry for an in-depth look at current security issues, including:

  • Critical events, crises, and COVID-19
  • Top malware affecting Windows®, Mac®, and Linux® systems
  • Year-end review of ransomware and phishing campaigns
  • Developments in mobile security and connected vehicles

This webinar will provide critical information to help professionals improve their cybersecurity posture in 2021. 
Join us March 24th at 9 AM PT | 12 PM ET | 4 PM GMT | 5 PM CET.

To learn more, download a copy of the BlackBerry 2021 Threat Report.

Scheduling Conflict?

We've got you covered! Register now and we'll send you a link to the on-demand recording after the webinar ends.

For similar articles and news delivered straight to your inbox, subscribe to the BlackBerry Blog.  
 
The BlackBerry Research & Intelligence Team

About The BlackBerry Research & Intelligence Team

The BlackBerry Research & Intelligence team examines emerging and persistent threats, providing intelligence analysis for the benefit of defenders and the organizations they serve.