Blogs

Phishing | Types of attacks and critical security measures to keep your business safe

November 21, 2023

In today's interconnected digital landscape, where the majority of business transactions and communications occur online, the threat of phishing has emerged as a persistent menace. Phishing, in its various guises, preys upon human vulnerabilities, exploiting trust and familiarity with online interactions. Scammers employ many tricks to coax victims into clicking on malicious links, divulging sensitive information, or unknowingly installing harmful software. 

In this blog post, we unmask the strategies employed by fraudsters and shed light on the most prevalent phishing scams that businesses frequently encounter. As cybercriminals continue to refine their methods, it becomes paramount for organisations to fortify their defences against these threats.

What is phishing?

Phishing is a crafty social engineering strategy employed by cybercriminals. It revolves around a fraudulent message sent via email, instant message, or text, with the aim of deceiving an unsuspecting employee. The attacker's goal is to manipulate the recipient into clicking a seemingly harmless link. Unfortunately, this action can trigger the download of malware, leading to system compromise, ransomware attacks, or the unauthorised disclosure of sensitive organisational information.

How does phishing work? 

At its core, a phishing attack hinges on a message, sent through channels like email or social media. This initial contact serves as the hook to lure in potential victims. 

Victims typically receive emails that appear to originate from known contacts or established organisations. These messages harbour threats in the form of malicious attachments or links leading to deceptive websites. Often, cyber attackers set up fake sites masquerading as trusted entities – banks, workplaces, universities – to trick users into sharing sensitive data like usernames, passwords, or payment details.

While some phishing attempts display telltale signs like poor copywriting and visual inconsistencies, cybercriminals are honing their skills. Many now employ professional marketing techniques to craft persuasive, authentic-looking emails. This evolution highlights the importance of vigilance and critical evaluation when encountering electronic communications.

Why do hackers phish?

Phishing attacks come in various forms, yet a common thread running through them is their skilful use of disguise. The tactics employed are aimed at two core results:

  1. To gain access to sensitive information

A primary objective of phishing is to manipulate recipients into divulging sensitive details like login credentials. This information provides cybercriminals with unauthorised access to personal and company accounts and data. 

  1. Malware intrusion

Phishing attacks can also serve as a conduit for malware infection. Picture receiving an email with an innocent-looking attachment. Unbeknownst to the recipient, this attachment carries a malicious code, ready to infiltrate and compromise their system. Once the attachment is opened, the malware is unleashed, potentially leading to data theft, system disruption, or other malicious activities.

Common types of phishing

Email phishing 

Email phishing is a common cyberattack where scammers send deceptive emails mimicking legitimate organisations. These emails may use fake domains or altered characters to resemble trusted sources. Often urgent or threatening, they aim to prompt hasty responses without verifying authenticity. Clicking links or downloading attachments can lead to malware installation or data theft.

A common tactic is where hackers claim access to your email and demand payment to avoid exposing compromising information. 

Spear Fishing 

Unlike general phishing attacks, where emails are sent to a large number of people, spear phishing is highly targeted and aims at specific individuals or groups. The cybercriminal behind a spear phishing attack already possesses specific details about the victim, such as their name, job position, workplace, and other relevant information.

The attacker uses this information to craft personalised emails that appear genuine and trustworthy to manipulate the recipient into clicking malicious links or sharing sensitive information like login credentials. Because the emails are tailored to the victim's background and situation, they often bypass traditional security measures and raise fewer suspicions. This can lead to serious consequences like identity theft or data breaches. 

To safeguard against spear phishing, carefully analyse the sender's email address and the content of the email itself. Always double-check the legitimacy of the sender before responding or clicking on any links. 

Whaling 

Whaling attacks take phishing to another level by aiming the target at senior executives within an organisation. In a whaling attack, the attacker impersonates a high-level executive, often using information obtained from publicly available sources. These fraudulent messages might convey urgent scenarios, like a financial crisis, and request sensitive information or financial transactions. The ultimate goal remains the same as other phishing attacks - to steal money or valuable data - but the tactics are nuanced to target individuals with significant influence and authority.

Because senior executives possess access to substantial company assets, sensitive data, and decision-making power, whaling attacks pose a grave threat to organisations.

Preventing whaling attacks requires vigilant communication and confirmation. If you receive an unexpected or suspicious email from a colleague, particularly a senior executive, it is advisable to directly verify its legitimacy before taking any action. This added layer of caution helps mitigate the risks associated with whaling attacks, ensuring that high-value targets are not ensnared by cybercriminals' deceptive tactics.

Smishing 

Smishing combines "SMS" and "phishing," using text messages for deceitful schemes like email phishing. Cybercriminals send fake SMS messages that mimic reputable entities to trick recipients into sharing sensitive info or taking harmful actions.

For instance, scammers might impersonate a bank via text, claiming account issues and urging the recipient to click a link. This link, however, leads to a fraudulent site where personal details are harvested. Other common tricks involve luring users with fake contest wins or gift cards. 

These text-based attacks capitalise on the immediate nature of SMS and the lack of sender domains, making it harder to discern their authenticity. The rise in smishing stems from higher engagement on phones compared to emails. Cybercriminals exploit this, targeting mobiles due to weaker security. 

To protect against smishing, be cautious with unknown texts and avoid clicking links and sharing sensitive information. 

Vishing 

Vishing, short for "voice phishing," involves scammers using telephone conversations to deceive individuals into revealing sensitive information. The attacker could impersonate trusted individuals or legitimate organisations to achieve this. Interactive Voice Response (IVR) technology from financial institutions is often used to trick victims into sharing confidential details.

In a common vishing scenario, attackers pose as reputable entities like Microsoft, claiming the victim's computer is infected. They coerce victims into sharing credit card information for supposed anti-virus software, which actually instals malware. This malware can lead to threats like banking Trojans (designed to collect banking and other sensitive information) and bots. Vishing may also involve automated calls asking victims to input information using their phone keypads. 

To avoid being tricked by vishing attempts, hang up on suspicious calls and verify their legitimacy by independently searching for official phone numbers.

Angler phishing

Angler phishing, a relatively new cyber attack, leverages social media's diverse channels to deceive individuals. It employs tactics like fake URLs, cloned sites, posts, tweets, and instant messaging to manipulate people into sharing information or unwittingly downloading malware. Attackers can also use public social media data for precise assaults.

This type of phishing often exploits the practice of individuals reaching out to organisations directly on social media with complaints. Attackers create fake social media accounts resembling legitimate organisations, mimicking profile pictures and names to create a convincing façade. They will intercept responses and grievances, posing as customer service agents, and request personal information under the guise of offering compensation or resolution. They may direct users to malicious websites through deceptive links. 

It is crucial to scrutinise social media accounts, research their legitimacy, and refrain from responding, following instructions, or clicking on links without proper verification to protect against this type of attack.

Pop-up phishing 

Pop-up phishing uses misleading pop-ups to manipulate users into risky actions. These pop-ups may claim computer security issues, urging clicks that lead to malware downloads or fake support centres.

Pop-ups often feature false virus alerts and exploit fear for quick clicks. For example, a pop-up could tell you that your device is infected, advising personal details entry and antivirus download - which may be fraudulent. A newer method involves exploiting browser notifications, enticing victims to click "Allow" for malware installation.

To defend against pop-up phishing, activate a pop-up blocker and avoid engaging with browsing pop-ups and hasty prompts. 

Evil twin phishing

Evil twin phishing is a deceptive trick where cybercriminals set up Wi-Fi networks that seem legitimate, like those found in cafes or airports. These fake networks have names similar to the real ones to fool users into connecting. Once connected, attackers can intercept sensitive information you send over the network, potentially leading to identity theft or other cybercrimes. To stay safe, be cautious when connecting to public Wi-Fi networks and verify their legitimacy with the establishment's staff.

Watering hole phishing

Watering hole phishing is a focused attack where hackers target a website commonly visited by a specific group. They compromise the site to spread malware to users' devices and gain access to private data. For example, they might exploit a flaw in a website used by employees. Once compromised, they wait for users to visit and unknowingly get caught. Protect yourself and your employees with antivirus software while browsing.

Clone phishing 

Clone phishing involves hackers replicating legitimate emails you've received, often with phrases like "resending this," and adding a malicious link or attachment. Attackers copy trusted emails, modify links, and redirect victims to fake websites. They aim to deceive you into thinking the email is genuine. While not as complex as other phishing methods, clone phishing is effective. Be cautious of duplicate emails and verify sender addresses before interacting with them.

Man-in-the-middle attacks

A man-in-the-middle (MITM) attack occurs when a hacker inserts themselves between you and a trusted source to steal information like account details. This attack aims to intercept your data and gain access to your online activities. 

An example is cookie theft, where a hacker spies on users using unsecured public Wi-Fi and tries to hijack your session to steal your login information. To stay safe, use a VPN when connecting to public Wi-Fi networks.

Website spoofing 

Hackers can create fake websites that appear real. This is known as website spoofing. When you log in to your account on this site, the hacker collects your information. Just like other phishing attacks, website spoofing aims to steal your private data. It is a cyberattack that uses fake websites, putting your identity and device at risk. To stay safe, be sure that you and your employees double-check URLs before making any online purchases to ensure that you are on the official store or supplier’s website.

How to protect your business from phishing attacks 

  1. Educate yourself and your employees 

To prevent phishing attacks, it is essential to educate users about the risks and how to spot suspicious emails. Regularly training employees on phishing detection is key, as their ability to identify fraudulent emails is a frontline defence against breaches. Encourage employees to recognise phishing strategies, report suspicious incidents, and verify trust badges on websites. Ongoing awareness training should include visual guides and videos to establish a human firewall. 

Below are a few common red flags found in emails and messages that should rouse suspicion among your team members: 

  • Emails threatening or demanding quick action.
  • Inappropriate language or tone.
  • Unusual requests made in an email such as asking for private data or financial information.
  • Misspellings or grammar mistakes.
  • Mismatched links or domains (the URLs in the message do not point to the correct location).
  • Slight changes in the sender's email or a mismatch between the sender and signature.
  • An unfamiliar sender.
  • Multiple random or unrelated recipients on the sending list.
  • Generic greetings or incorrect addressing.
  • Non-live images or pop-ups on the web pages recipients are taken to.

If users notice any of these signs yet are still unsure, they should try to contact the person the message is supposedly from directly and verify with them if they sent it. 

  1. Conduct phishing attack tests 

Regular testing of users' cybersecurity knowledge and skills is essential. Simulated phishing attack tests are valuable tools to evaluate the effectiveness of security awareness training programs. These tests help employees understand and respond better to real attacks, ensuring that their learning is practical and retained. By conducting regular mock phishing campaigns, you can keep your employees vigilant against evolving cyber threats. 

These drills should be constructive and relevant, with rewards for identifying phishing attempts and feedback for improvement. Additionally, conducting penetration tests and vulnerability assessments can identify and address system vulnerabilities that could be exploited in phishing attacks, enhancing overall security.

  1. Employ security software and practices 

While hackers primarily take advantage of human fallibility, cyber security measures will make it more challenging for them to reach their target.

Make sure that all devices linked to your business have anti-virus software installed and that this software is regularly updated with the latest security patches. This also counts for remote workers. 

Deploy multi-factor authentication, which requires two separate, distinct forms of login before a user can access an account. Two-step verification may require an initial password, followed by biometric identification or a one-time pin sent to the user’s mobile phone.

Put up firewalls to block hackers from entering your cyber environment. Firewalls act as a shield between your devices and potential attackers, adding an extra layer of protection to your security system. 

Consider using pop-up blockers. Pop-ups are not only annoying but can also carry malware in phishing attempts. Many browsers offer free ad-blocker software to stop most malicious pop-ups automatically. If a pop-up does get through, resist the urge to click. Sometimes they trick you with the placement of the "Close" button, so always search for an "x" in a corner.

Modern email filtering solutions offer protection against malware and harmful content in emails. They can identify malicious links, attachments, spam, and language that hints at phishing attempts. These solutions automatically block and isolate suspicious emails, using sandboxing technology to analyse if they contain harmful code.

Use the principle of least privilege (PoLP), giving access to your most sensitive business information only to the employees who absolutely need it. 

Practising endpoint monitoring will give your security system a leg up in blocking attacks before they reach your end users. By constantly tracking and analysing endpoint behaviours, endpoint monitoring establishes a baseline of normal behaviour and detects any unusual deviations, helping to uncover malicious activities.

  1. Foster a cyber security culture in your company 

Implement cyber security policies and encourage daily practices and habits among your team members to maintain their and your business’s safety. Regular training, penetration testing, and good cyber hygiene all contribute to cultivating a culture of cyber security. Preventing phishing and other malicious attacks is a group effort that requires everyone to be on board with the importance of staying safe. 

Phishing will only continue to develop as hackers become increasingly sophisticated in their tactics. This makes it a sure necessity to put measures in place to protect your business. At ITRS, we lift the pressure off your shoulders by building a safe IT environment for you. Through expert risk assessments, vulnerability detection, training, monitoring, and the application of preventative measures, we guarantee you a firm security posture and overall peace of mind. 

Back to blogs
Three planes flying in formation

ITRS = Business - Risk ²

These powerful solutions can be tailored to meet the unique requirements of your business.
If you would like to learn more about how your company can benefit from a more agile approach, greater ease of use and flexibility, secure cloud infrastructure services from ITRS are the answer.

Get started today
Search Website