Response-Based Email Threats Targeting Corporate Inboxes Are The Highest Since 2020

Hybrid Vishing Attacks Increased in Volume by 625% since Q1 2021
By: HelpSystems
 
MINNEAPOLIS - Aug. 15, 2022 - PRLog -- Response-based attacks targeting corporate inboxes have climbed to their highest volume since 2020, representing 41 percent of all email-based scams targeting employees, during Q2 of this year. This is according to the latest Quarterly Threat Trends & Intelligence Report from Agari and PhishLabs, part of the HelpSystems cybersecurity portfolio.

From April through June, researchers at Agari and PhishLabs analyzed hundreds of thousands of phishing and social media attacks targeting enterprises and their employees. The report uses the data from those attacks to present key trends shaping the threat landscape.

A response-based threat is a social-engineering attack that relies on victims responding through a chosen channel of communication, and comprises methods such as phishing (targeting victims over email), vishing/smishing (over a voice call or an SMS text message) and advance-fee fraud where victims are tricked into sending an upfront-fee in exchange for a larger sum of money – also known as a 419 or Nigerian scam.

According to the report, advance-fee scams represented 54 percent of all response-based email threats in Q2. This threat type has seen a 3.4 percent increase in share of reports so far in 2022, and routinely occupies the majority of response-based attacks. Business Email Compromise (BEC), where threat actors pose as a trusted source, such as a company employee or third-party contractor, also experienced an increase in Q2, contributing to 16 percent of overall attack volume. And while the share of attacks was down from Q1 among other threats within the response-based category, hybrid vishing (email-initiated voice phishing) attacks also increased by volume, reaching a six-quarter high in Q2, increasing 625% in volume from Q1 2021.

Additional Key Findings
  • Phishing is steadily on the rise. Attacks are up nearly six percent in Q2 from Q1 2022.
  • In Q2, social media attacks increased 20 percent from Q1, averaging nearly 95 attacks per enterprise, per month. This represents a more than 100 percent increase in attacks in the last 12 months, as social platforms represent the most accessible tools capable of scamming the largest pool of victims.
  • In Q2, the Emotet trojan officially regained its status as the top payload after increasing 30 percent to represent nearly half of all malware attacks. Notably, newcomer Bumblebee jumped from unknown to the third spot, and is thought to be linked to former preferred payloads Trickbot and BazaLoader.
  • Credential theft attacks targeting Office 365 accounts reached a six-quarter high in share and volume during Q2. More than 58 percent of all credential theft phishing links were delivered with the intent to steal O365 login credentials, up 17.7 percent for the year.


Contact
MRB
Angela Tuzzo
***@mrb-pr.com
End
Source:HelpSystems
Email:***@mrb-pr.com Email Verified
Tags:Cyber Security Software
Industry:Software
Location:Minneapolis - Minnesota - United States
Subject:Reports
Account Email Address Verified     Account Phone Number Verified     Disclaimer     Report Abuse
MRB Public Relations News
Trending
Most Viewed
Daily News



Like PRLog?
9K2K1K
Click to Share