April 21, 2016 By Douglas Bonderud 2 min read

Phishing is a lucrative industry for cybercriminals; even a single successful breach could net big money or millions of compromised records. According to CFO, more refined variants such as spear phishing or whaling, which rely on emails supposedly sent by C-suite executives, have already racked up $2.3 billion and are the subject of a new FBI warning.

Despite the rising number of attacks and jump in potential losses, however, British firm AXELOS reported that good security is hard to find in the U.K. As noted by SecurityWeek, while 99 percent of senior management staff know security awareness training is critical to minimizing impact, less than half are doing more than the bare minimum. The result: phish on the hook. How do companies clear the water?

The Current Cyber Defenses

Companies aren’t going in blind; almost all use some kind of defense mechanism to lower the chances of a successful breach. Among the most popular defenses are tools such as Spamhaus, which captures around 90 percent of all malicious mail. Supplemented with specific phishing lists, it’s possible to get this figure up near 100 percent. But since even one breach can cost millions, near isn’t good enough.

ITProPortal, meanwhile, noted that 82 percent of companies are still using traditional cybersecurity training methods such as computer-based training and e-learning. More than half (54 percent) only require employees to take an annual refresher course and aren’t developing new training in response to emerging threats or the actual risks associated with specific corporate roles. This creates a defense strategy that catches low-hanging fruit but lets truly malicious attacks slip through and wreak havoc.

Changing the Game With Security Awareness Training

So how do companies address the problem of baited hooks and barbed nets in email waters? It starts with a shift in security awareness training.

Rather than using automated defense systems, which take the burden off employees and place it on autonomous processes, companies need to respect the cybercriminal mandate: Enter wherever is easiest. Right now, the easy point of entry is employee email; fool one individual into clicking on a malicious link or downloading a file and attackers get access to the entire network.

One of the best ways to handle this new batch of threats is through the use of simulated phishing attacks. Used by 70 percent of American companies but just 31 percent of their U.K. counterparts, according to SecurityWeek, these simulated phishers are relatively low-cost and provide critical insight into the effectiveness of current security training. If multiple users fall prey to the same tactic, companies can change their overall training strategy.

If specific users aren’t successful, they can receive on-the-spot refreshers in addition to long-term remedial training. As noted by a recent Ponemon report, this type of training typically costs less than $5 per staff member but can offer returns of 20 to 50 times that amount — not a bad deal considering the average cost of a data breach is $3.7 million.

The current slate of security awareness training tools aren’t getting the job done. Companies need to go beyond automated keep-away tactics and actively engage users to identify safe waters and damaging phishing emails.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today