Report: 40 percent more phishing worldwide

B2B Cyber ​​Security ShortNews

Share post

The current spam and phishing report from Kaspersky for 2023 speaks for itself: Users in Germany are still a popular target of phishing attacks: around 34 million phishing attacks in 2023.

Overall, Kaspersky's anti-phishing services identified an increase of over 40 percent in attempts to access phishing links worldwide, to nearly 710 million. This significant increase confirms the trend from 2022, when the number had already doubled to 508 million compared to the previous year.

Messaging services continue to be among the most popular targets for phishing scams. In 2023, Kaspersky solutions prevented 62.127 redirect attempts through fraudulent links on Telegram worldwide, blocking an average of 170 such attacks every day. With around 2.800 identified phishing attacks, Germany clearly leads the European comparison, ahead of Italy (1.800). This puts Germany in fifth place worldwide.

As the Kaspersky analysis shows, most links detected worldwide in phishing emails to companies redirect to websites that imitate global Internet portals (16 percent), followed by smaller web services (15 percent) and online shops (12 percent).

Germany ranks third in Europe for dangerous spam emails

🔎Kaspersky Spam Report 2023: The TOP 20 countries and territories most affected by malicious mailings (Image: Kaspersky).

According to Kaspersky's analysis, around 46 percent of all emails worldwide last year were dangerous spam messages that contained links to malicious websites or compromised attachments. Germany took seventh place worldwide in this category with a share of around 3 percent in 2023 - one place higher than the year before. In a European comparison, only Spain (around ten percent) and Italy (3 percent) received a higher proportion of these messages in email inboxes.

“Phishing is and remains an ever-present threat in today’s digital world. In addition, the attacks are constantly evolving - particularly fueled by the rapidly increasing use of artificial intelligence, the sheer volume of attacks as well as the quality of the texts and layouts that unsuspecting users have to contend with is increasing. Therefore, you should be as vigilant and skeptical as possible to avoid falling for the harmful methods. It is important to be careful, verify links before clicking on them and protect your own digital identity,” says Waldemar Bergstreiser, General Manager Central Europe at Kaspersky.

More at Kaspersky.com

 


About Kaspersky

Kaspersky is an international cybersecurity company founded in 1997. Kaspersky's in-depth threat intelligence and security expertise serve as the basis for innovative security solutions and services to protect companies, critical infrastructures, governments and private users worldwide. The company's comprehensive security portfolio includes leading endpoint protection as well as a range of specialized security solutions and services to defend against complex and evolving cyber threats. Kaspersky technologies protect over 400 million users and 250.000 corporate customers. More information about Kaspersky can be found at www.kaspersky.com/


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more