October 30, 2018 By David Bisson 2 min read

A new research paper warned of phishing threats in which malicious actors abuse trusted web services to evade detection.

According to the report by Cofense, fraudsters are getting creative in their efforts to make sure their emails make it through email gateways and firewalls. Specifically, threat actors are using web services such as Google Drive, SharePoint, Dropbox and others to host files containing embedded links that redirect to credential-stealing websites.

Email Remains a Top Attack Vector

Many common email gateways are unable to detect and block the malicious links included within those files. Some perform better when the body of the email contains a malicious link to a phishing page. However, Cofense found several instances in which those gateways failed to rewrite a malicious URL completely, which allowed the attack email to get through. The security firm also noted one instance in which an email security platform successfully rewrote a URL but failed to block it.

This is particularly concerning because email is one of the most popular attack vectors in use today. Verizon recorded 1,192 email phishing incidents over the course of the year in its “2018 Data Breach Investigations Report,” and a Symantec survey found that 1 in 9 users encountered email malware during the first half of 2017. This made users twice as likely to encounter malware through email than through exploit kits. By the end of 2017, Symantec observed that the number of malware-laden emails received by users had nearly doubled in six months to 16.

How to Protect Against Phishing Attacks

Security professionals can protect their organizations against phishing attacks by conducting a simulated phishing engagement to test the organization’s incident response processes. They should also adopt a layered approach to email security that includes perimeter protection, email security solutions and cyber awareness training for all employees.

Sources: Cofense, Verizon Enterprise, Symantec, Symantec[1]

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today