April 20, 2017 By Larry Loeb 2 min read

Marketers often use a tool called email tracking to monitor their marketing campaigns. According to Check Point Software, cybercriminals can also use this technology to map out networks they want to penetrate.

Email Tracking Explained

Marketers first came up with the idea of tracking pixels, also called web beacons and web bugs, that are initially embedded into messages or attachments. They load when a recipient opens an email.

The sender of the message can then receive information regarding many identifiers, including if an email has been opened, how many links are clicked, what platform the receiver uses and the status of the message. These details help marketers evaluate the efficacy of their campaigns.

One of the problems with tracking pixels is that most end users do not even realize they are being tracked in the first place. The pixel is usually disguised to look like part of an image. Marketers may think they are being subtle by not alerting users of the tracking, but bad actors can use the same technique to be sneaky.

Cybercriminals leverage various tactics to influence victims to spread fraudulent emails throughout their organizations. As a malicious message makes its way through the enterprise, it collects more data for fraudsters to track. This journey gives attackers an inside look at who is likely to open a fake email and what systems they use, enabling them to focus on particularly vulnerable targets.

Insecure by Default

Some browser programs allow enclosed email images to be automatically downloaded. If this is the default behavior, tracking pixels will slip right though any defenses. To protect themselves from this threat, users should set their browsers to request permission to download images.

Bleeping Computer noted that desktop email clients block images by default, giving users some control. Chrome extensions such as UglyEmail and PixelBlock can also stop images from loading by default.

This report offers yet another example of cybercriminals’ proclivity for repurposing legitimate tools for nefarious purposes. The only way to avoid becoming a target is to take control of email and browser settings, and be aware of possible avenues of attack.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today