April 23, 2018 By Douglas Bonderud 2 min read

Threat actors now prefer to exploit human vulnerabilities to launch cyberattacks, according to recent research.

A new Proofpoint report titled “The Human Factor 2018: People-Centered Threats Define the Landscape” noted that “cybercriminals have continued to increase their use of social engineering rather than automated exploits, scaling up people-centered threats and attacks that rely on human interaction” over the past year.

The study showed how cybercriminals can exploit human characteristics that are usually perceived as positive, such as curiosity and trust, by convincing employees to click malicious links, download and install malware, or move corporate funds.

What’s in a Name?

Attackers recognize the tendency of users to trust familiar brands. The Proofpoint report noted that most fraudulent emails mimic the style of popular services, such as Dropbox and DocuSign, to convince employees that links are legitimate.

It also revealed that “suspiciously registered domains” supposedly tied to large enterprises outnumber actual domains 20 to 1. As a result, “targets of phishing attacks are more likely to mistake typosquatted and suspicious domains for their legitimate counterparts.” Speed is a factor here: More than half of all clicks on malicious email links happened within an hour of inbox arrival, according to the report.

New Threats and Vulnerabilities

Although ransomware and banking Trojans comprised 82 percent of malicious emails last year, attackers are also exploring new vectors to exploit human vulnerabilities. For example, the report found that 25 percent of suspicious cloud login attempts were successful, and 60 percent of cloud users did not leverage a password policy or two-factor authentication (2FA).

In addition, approximately half of all cloud users installed third-party add-ons, just under 20 percent of which had access to files and emails. Proofpoint asserted that “no major cloud services avoided abuse,” reinforcing the notion that the human condition plays a critical role in compromise.

Social media threats also increased. The report noted that in 55 percent of social media compromises, attackers went after financial services data.

‘All You Have to Do Is Click’

Proofpoint put it simply: Phishing attacks that leverage social engineering work because “all you have to do is click.” While the report recommended improving employee training to help staff spot and avoid attacks, Kevin Epstein, vice president of Proofpoint, said that organizations must take steps to prevent these attacks from reaching email inboxes.

“Reducing initial exposure minimizes the chances that an organization will experience a confidential data breach, business disruption or direct financial loss,” Epstein said, as quoted by TechRepublic.

The authors of the report recommended automating various aspects of security to improve detection and response, deploying tools to improve cloud visibility, and implementing Domain-Based Message Authentication, Reporting and Conformance (DMARC) authentication to help avoid attacks.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today