April 17, 2019 By Douglas Bonderud 2 min read

In a new U.K.-based study, 100 percent of test spear phishing attacks gained access to sensitive university data in less than two hours.

That’s the word from joint efforts by nonprofit research firm Jisc and the U.K.’s Higher Education Policy Institute (HEPI), which evaluated 173 higher education providers recently. As noted by We Live Security/ESET, researchers were able to “reach student and staff personal information, override financial systems and access research databases,” often in less than an hour. Jisc also achieved perfect scores in breaching security when spear phishing was part of the test attack.

For Your Immediate Attention

Well-designed phishing attacks worked against both students and staff. The Jisc/HEPI report noted that “particularly at the start of the academic year, there has been an increase in student grant fraud.” In this type of attack, students receive emails promising free grant money if they supply banking details or click through to malicious attachments.

Staff members, meanwhile, are often sent supposedly urgent documents they need to unlock using university credentials, effectively giving attackers unfettered network access. Using available social data and published department structures on university websites enabled white-hat hackers to create custom-built emails that bypassed security at every participating institution.

It’s also worth noting that post-secondary distributed denial-of-service (DDoS) attacks are on the rise. In 2018, HEPI reported more than 1,000 DDoS attacks across 241 U.K. education and research facilities. These attacks are doubly concerning: As Jisc noted, data availability is critical to school success, especially during “clearing,” which sees unfilled university spaces matched with new student candidates.

Inability to access course or applicant data during this time could be financially and reputationally devastating. In addition, DDoS attacks are often used to mask other threat vectors. For example, a high-volume DDoS attack could increase the efficacy of spear phishing efforts by shifting security focus away from email compromise.

Avoiding the Hook of Spear Phishing

While higher learning institutions were the target industry in Jisc’s study, the lesson is applicable at scale: Well-written phishing emails are corporate compromise kryptonite.

Avoiding the spear phishing hook starts with recognizing the critical link between employees and email. Most users believe they’re above average when it comes to recognizing the danger signs of phishing, but this doesn’t pan out in practice. By implementing low-key warning processes that recognize key phishing tactics, companies can ensure staff are notified without fighting the “it won’t happen to me” battle.

IBM security experts also recommend implementing identity and access management (IAM) solutions that leverage user behavior analytics (UBA) to identify normal user behaviors and sound the alarm if strange access requests or odd resource use patterns emerge.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today