Security awareness against phishing attacks

B2B Cyber ​​Security ShortNews

Share post

The continued spread of deepfake and AI technologies poses a serious threat, particularly in the area of ​​phishing attacks. These technologies allow attackers to create increasingly realistic and sophisticated deceptions that render traditional detection methods, such as spelling and language errors, obsolete.

This significantly exacerbates an already existing problem and requires increased awareness of security issues. The era in which phishing attacks could be identified based on obvious linguistic discrepancies is coming to an end.

Phishing is becoming more and more linguistically perfect

Therefore, the need for comprehensive security awareness training is becoming increasingly urgent in order to develop effective countermeasures. However, despite the high quality of deepfake and AI phishing attacks, there are still signs that can indicate a fraud attempt:

  • Unexpected and unusual request (you have never been asked for a service before)
  • Arrival from a third-party sender email address
  • arrival too an unusual time (at night or on the weekend)
  • The message indicates great urgency, otherwise irreparable damage will occur
  • Incorrect URL, which does not link directly to a reputable brand website
  • Unpleasant Gut feeling when making the request
  • More unexpected, potentially dangerous file attachment

Most often it is an unexpected, urgent request to the recipient. He's supposed to do something he's never done before. Any message with these criteria increases the risk of being involved in a scam, even if it is not a scam. Recipients must communicate the critical signs of a risky email to the relevant IT department and do so repeatedly until this process becomes standard operating procedure and part of the company culture.

Deepfakes and AI

Deepfakes and AI will make phishing scams more realistic. The old advice to look out for spelling mistakes, language problems and strange message texts still applies, but will become less important over time. It's more important than ever that users are warned about social engineering attacks and know the key phishing signs to look out for.

Although advanced defense mechanisms such as artificial intelligence can help identify and prevent social engineering attacks, ongoing user education remains key. A comprehensive security culture in companies should aim to equip employees with the necessary skills to successfully counter the ever-evolving threats of deepfake and AI phishing. This requires not only technological solutions, but also awareness and proactive involvement of all stakeholders in the company's security. (Roger Grimes, Data-Driven Defense Evangelist at KnowBe4)

More at KnowBe4.com

 


About KnowBe4

KnowBe4, provider of the world's largest platform for security awareness training and simulated phishing, is used by more than 60.000 companies around the world. Founded by IT and data security specialist Stu Sjouwerman, KnowBe4 helps organizations address the human element of security by raising awareness of ransomware, CEO fraud and other social engineering tactics through a new approach to security education. Kevin Mitnick, an internationally recognized cybersecurity specialist and KnowBe4's Chief Hacking Officer, helped develop the KnowBe4 training based on his well-documented social engineering tactics. Tens of thousands of organizations rely on KnowBe4 to mobilize their end users as the last line of defense.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more