December 21, 2015 By Larry Loeb 2 min read

A report released today by PhishMe indicated employees can dramatically improve their ability to detect phishing emails with a little practice. The study, titled “Enterprise Phishing Susceptibility Analysis,” was based on the results of 8 million phishing simulations done by the company over a 13-month span. In total, 75 percent of the organizations were training more than 1,000 employees. They were largely located in the U.S. and were distributed across 23 industries.

Security Awareness Decreases Click Rates

The report showed that the average response rate to phishing emails is about 20 percent. However, employees who click on one phishing email are 67 percent more likely than average to click on another one; they have a click rate of 35 percent.

Across all companies, messages pretending to be regular office communications tend to hit the hardest, with a 22 percent click-through rate. Those alleged interoffice emails that claim to have “your scanned file” are even more effective, with a 36 percent open rate, according to PhishMe.

CSO Online noted that phishing may increase during the holidays. Common seasonal phishing emails include holiday e-cards, holiday sales and discount offers, travel notifications and package delivery notifications. Charity fraud is also a common endeavor for phishing cybercriminals.

However, the study did find that the click rate fell to 13 percent if employees went through just three simulation exercises; it dropped even lower — to 4 percent — after the fourth. After the fifth training exercise, the success rate of those phishing emails fell to 0.2 percent.

Warning Against Phishing Emails

The study asked whether phishing training works, and the results seem to support the notion that it does. From the analysis, PhishMe was able to develop views of reduction in scenario response rates, decreases in repeat offenses and increases in user reporting of suspicious emails, all of which help protect corporate information and prevent potential threats from becoming realized.

To ensure employees weren’t simply learning to avoid the simulated phishing emails, PhishMe created over 300 phishing templates based on actual phishing emails seen in the wild. Cybercriminals will likely be using the same diverse array of tactics to target users, further underscoring the effectiveness of security awareness programs and training.

This is just the latest in a line of research showing that training is an effective way to mitigate the effects of phishing. Such training may not only reduce the financial costs of phishing, but also limit the productivity hit that organizations experience due to the malicious emails and the damage control that follows.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today