BlackBerry Global Threat Report Highlights Top Targeted Industries, Malware, and Industry Threats

Context On April 25, 2023, BlackBerry threat intelligence researchers released their Global Threat Report for the December 2022-February 2023 period. According to the report, BlackBerry researchers observed up to 12 attacks per minute, new malware sample increases of 50% in prevalence. Key Takeaways Key findings from the report for the retail, hospitality, and travel communities…

Read More

Retail & Hospitality ISAC and NACD Collaborate to Prepare the Next Generation of Aspiring Boardroom Leaders

Vienna, VA (April 18, 2023) – The Retail & Hospitality Information Sharing and Analysis Center (RH-ISAC) and the National Association of Corporate Directors (NACD), the authority on boardroom practices representing more than 23,000 board members, have launched a new alliance to promote NACD Accelerate™ to cybersecurity professionals, an educational program for aspiring boardroom leaders and executives…

Read More

Retail & Hospitality ISAC Announces New Partnerships

Vienna, VA (March 30, 2023) – The Retail & Hospitality Information Sharing and Analysis Center (RH-ISAC) today announced that several cybersecurity solutions providers have joined the organization as new Associate Members. These companies will help to support the cybersecurity needs of the consumer-facing sector by providing thought leadership, resources, and expert guidance to RH-ISAC Core Members,…

Read More

Retail and Hospitality ISAC to Host First Sector-Focused Workshop in Europe

Vienna, VA (8 March 2023) –The Retail & Hospitality Information Sharing and Analysis Center (RH-ISAC) will host its first-ever workshop in the E.U. to help businesses throughout the retail, hospitality, consumer packaged goods, and travel industries collectively defend against cybercrime. The workshop will take place on 20-21 April at the Nestlé corporate headquarters in Barcelona,…

Read More

RH-ISAC Publishes Threat Actor Profile Catalog

The RH-ISAC intelligence team is publishing a catalog of the most prominent and prolific threat groups targeting our community as a resource for analysts. The catalog will be available via the RH-ISAC MISP instance and will include useful data on threat groups, including: Known aliases Background information and a brief history Prominent open-source incidents attributed…

Read More