The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It

Similar documents
Hook, Line, and Sinker

Machine-Powered Learning for People-Centered Security

Evolution of Spear Phishing. White Paper

Automated Context and Incident Response

2018 Edition. Security and Compliance for Office 365

Security and Compliance for Office 365

with Advanced Protection

EBOOK. Stopping Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats.

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

CloudSOC and Security.cloud for Microsoft Office 365

REPORT. proofpoint.com

Longline Phishing: -borne Threats, Cloud Computing, Big Data, and the Rise of Industrial Phishing Attacks. A Proofpoint White Paper WHITE PAPER

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk

Proofpoint, Inc.

TABLE OF CONTENTS Introduction: IS A TOP THREAT VECTOR... 3 THE PROBLEM: ATTACKS ARE EVOLVING FASTER THAN DEFENSES...

Data Privacy in Your Own Backyard

Security & Phishing

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

Office 365 Report. the inside track to threat protection

Integrated Access Management Solutions. Access Televentures

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Office 365 Buyers Guide: Best Practices for Securing Office 365

Symantec Security.cloud

EBOOK. Stopping Fraud. How Proofpoint Helps Protect Your Organisation from Impostors, Phishers and Other Non-Malware Threats.

DIGITAL LIFE E-GUIDE. A Guide to 2013 New Year s Resolutions

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

CISO as Change Agent: Getting to Yes

How Enterprise Tackles Phishing. Nelson Yuen Technology Manager, Cybersecurity Microsoft Hong Kong

Mobile Security / Mobile Payments

New Zealand National Cyber Security Centre Incident Summary

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Cybersecurity The Evolving Landscape

Teradata and Protegrity High-Value Protection for High-Value Data

Challenges and. Opportunities. MSPs are Facing in Security

Symantec Protection Suite Add-On for Hosted Security

ABB Ability Cyber Security Services Protection against cyber threats takes ability

9 Steps to Protect Against Ransomware

AKAMAI CLOUD SECURITY SOLUTIONS

ANATOMY OF AN ATTACK!

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

DDoS MITIGATION BEST PRACTICES

How do you decide what s best for you?

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT

Protecting from Attack in Office 365

Who We Are! Natalie Timpone

CYBER SECURITY EFFECTIVENESS FOR THE RESOURCE-CONSTRAINED ORGANIZATION

THE ACCENTURE CYBER DEFENSE SOLUTION

An Ounce of Prevention

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Layer by Layer: Protecting from Attack in Office 365

REPORT. Year In Review. proofpoint.com

ybersecurity for the Modern Era Three Steps to Stopping malware, Credential Phishing, Fraud and More

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

Sectigo Security Solution

THE RISE OF GLOBAL THREAT INTELLIGENCE

Have breaches declined since the massive Heartland Payments leak in 2008? What proportion of breaches are the result of hacking?

PEOPLE CENTRIC SECURITY THE NEW

KnowBe4 is the world s largest integrated platform for awareness training combined with simulated phishing attacks.

Backup and Restore Strategies

Governance Ideas Exchange

THE CYBERSECURITY LITERACY CONFIDENCE GAP

AT&T Endpoint Security

Review Kaspersky Internet Security - multi-device 2015 online software downloader ]

Personal Cybersecurity

OA Cyber Security Plan FY 2018 (Abridged)

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015

External Supplier Control Obligations. Cyber Security

Defense in Depth Security in the Enterprise

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

FLIPPING THE SCRIPT ON SECURITY SPENDING

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Panda Security 2010 Page 1

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Combating Cyber Risk in the Supply Chain

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response

Cybersecurity. You have been breached; What Happens Next THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY

falanx Cyber Falanx Phishing: Measure your resilience

The Cyber War on Small Business

Kaspersky Security. The Power to Protect Your Organization

Endpoint Protection : Last line of defense?

Cyber Security Stress Test SUMMARY REPORT

Maximum Security with Minimum Impact : Going Beyond Next Gen

FOR FINANCIAL SERVICES ORGANIZATIONS

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

CyberEdge. End-to-End Cyber Risk Management Solutions

Keep the Door Open for Users and Closed to Hackers

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

6 Ways Office 365 Keeps Your and Business Secure

Traditional Security Solutions Have Reached Their Limit

Building a Threat Intelligence Program

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)

GLBA. The Gramm-Leach-Bliley Act

Supply Chain Integrity and Security Assurance for ICT. Mats Nilsson

Transcription:

The Credential Phishing Handbook Why It Still Works and 4 Steps to Prevent It

Introduction Phishing is more than 20 years old, but still represents more than 90% of targeted attacks. The reason is simple: it works. Nearly one in four people who receive a phishing email open it. Even more alarming: more than 10% will click on the malicious link or open the weaponized attachment that the phishing email contains. That means an attacker has to send only 10 messages to have a 90% probability of catching and compromising a user. The average-sized organization loses $3.7 million to phishing scams per year, according to the Ponemon Institute. And those are just the tangible costs.

HOW PHISHING Works: Trends and tactics While other cyber attacks have become more advanced in a technical sense, phishing has grown more advanced in terms of how it exploits human behavior. They are getting past traditional filters and into corporate inboxes. And they are being clicked, regardless of the amount of user-awareness training. Here are four techniques used in phishing attacks: Pretending to be from the targeted users IT department Targeting specific users and departments Using weaponized documents embedded with malicious macros Working in conjunction with watering-hole attacks

WHo Attackers Target: FOLLOWING THE MONEY Attackers go where the money is: payment and financial service firms make up 40% of targeted phishing attacks. Internet service firms are also popular targets because compromised domain-name and hosting services enable future attacks. While attackers send phishing email throughout targeted organizations, click-through rates vary by department and job function. Surprisingly, some the most conscientious workers are among the most likely to click, especially when the phishing email appeals to their sense of urgency, efficiency, and order. Phishing attacks make money in a variety of ways. Some sell stolen credentials. Others trade in confidential documents. And still others use the stolen credentials to make fraudulent financial transactions.

WHY PHISHING ATTACKS SUCCEED: EXPLOITING HUMAN NATURE Attackers are using all kinds of tricks to get their weaponized links and documents past the filters and firewalls that are trying to keep them out. Here are a few: Getting past the filters with fast-changing URLs and domains and much smaller campaigns that don t trigger spam controls Impersonating URLs and websites Large-scale social engineering research using public information to craft convincing email Impersonating friends and colleagues

HOW TO STOP PHISHING ATTACKS: RECOMMENDATIONS Your people are now the primary exploit target. You need to protect them the way they work and identify assets and risks before you are compromised. Here are some ways to combat phishing attacks: Reduce the attack surface Deploy tools that monitor and analyze messages, URLs, attachments, and user clicks using static code and dynamic behavioral techniques. Expand your defense coverage with cloud-based defenses that protect your people wherever they work. Take advantage of Big Data and machine-learning Techniques to predictively catch emerging and neverbefore-seen attacks before the user clicks. Get better visibility into your environment and the broader threat landscape. Real-time threat intelligence and a view of threat activity on your systems help you respond and recover faster. Deploy tools that help you understand who is being targeted by what threats, which threats made it through your defenses, and who has been hit.

GET EMAIL PROTECTION BUILT FOR THE WAY YOU WORK With an increasing amount of sensitive and confidential information and an expanding attack surface of devices, cloud apps, and mobile locations you cannot afford to rely on traditional defenses. Innovative new tools operate within the work flow, monitoring URLs and attachments, sharing real-time threat intelligence, and watching user activity on and off your corporate network. Targeted attack protection helps you detect, mitigate, and respond to these threats before they succeed. To learn more about how Proofpoint can help you stop credential phishing, download our white paper, Hook, Line, and Sinker: How Credential Phishing is Changing and How to Stop It at www.proofpoint.com.

About Proofpoint Proofpoint Inc. (NASDAQ:PFPT) is a leading next-generation security and compliance company that provides cloud-based solutions for comprehensive threat protection, incident response, secure communications, social media security, compliance, archiving and governance. Organizations around the world depend on Proofpoint s expertise, patented technologies and on-demand delivery system. Proofpoint protects against phishing, malware and spam, while safeguarding privacy, encrypting sensitive information, and archiving and governing messages and critical enterprise information. More information is available at www.proofpoint.com Proofpoint, Inc., 2016. Proofpoint is a trademark of Proofpoint, Inc. in the United States and other countries. All other trademarks contained herein are property of their respective owners.