Threat actors who deploy phishing and other attacks have an advantage: they don’t operate within any space of decent norms or legal jurisdiction. Accept that, and you quickly understand why the cybersecurity battle feels like fighting a tire fire with a garden hose.

Attackers are coming up with new and smart ways to infect our systems, such as infecting internet ads with ransomware payloads. Yet, somehow, we keep on seeing them retreat to an old favorite: phishing.

Preying on Emotions Always Works

If you have been feeling pretty torqued up over the last year and a half, we understand. But if you take one message away from this year’s Cybersecurity Awareness Month, take this: ditch the fear and be ready to slay the ‘cyber pandemic’ some are chattering about.

It may sound like Psychology 101, but beating any cyber plague comes with confronting our cyber fears. After all, many successful attacks exploit fears.

Tackling cyber fears is no different from tackling any other fear. Gather information, address it, confront it, act on it, bash through it. In other words:

  • Foster a culture of cyber awareness
  • Facilitate cybersecurity training (and there is no problem at all with the microlearning, one-step-at-a-time approach)
  • Put your awareness and learning to the test
  • Build your personal and organizational resilience.

Threat actors prey on fear through social engineering. They can also use these motivators to achieve their means: money, ideology, compromise and ego. So together, fear and motivators are a wonderful way to get your malware onto a target’s system. And with phishing still a very profitable means of attack, do not expect bad actors to stop using it any time soon.

Have you noticed how a lot of what we are talking about has little to do with cybersecurity and information security, or anything technical for that matter?? Instead, it revolves around human psychology.

Spotting Deadly Phishing

Remember the episode of “The Simpsons” where Homer potentially eats a part of a deadly fish called fugu? Well, apart from the fact that the episode is an all-time classic, there is a perfect parallel with cybersecurity skills. One wrong bite can kill you, or at least your network. Let’s briefly recap part of that episode:

  1. Homer demands the fish to eat (“I said fugu me!”). Homer’s act causes psychological pressure on the receivers, the restaurant staff and the cook.
  2. With the master chef away, the understudy cook suddenly faces danger and the possible early onset of emotional trauma.
  3. Despite having a manual, the risky order overwhelms the understudy cook. They have not trained or practiced, leading to a potentially fatal mistake.

See the parallels?

Let’s review what happened in reverse, and map to some anti-phishing best practices. We’ll see how the cook could have avoided some big mistakes.

Responding to Phishing Is All in the Mind

The first step to beating phishing campaigns is to be mentally prepared. In fact, having the right frame of mind is the best weapon.

  1. You probably don’t have time to reference the manual when under pressure. The cook faced with a stressful order did not have the requisite training and practice. Consulting the manual “in the moment” is not the way to go. Plans that haven’t been tested and trained on are just plans.
  2. Plan to be on your own. The cook’s instinct was to seek help from the master chef (who was otherwise occupied). While plenty of training states you should “call IT” when unsure (and you should), there is always the likelihood you will get the busy tone. But if you have good cybersecurity training and are prepared, you may not need to make that call.
  3. Be cool, be ready to push back and disregard. Just because somebody demands a response or action does not mean you have to take one.

In summary, if you want to fight phishing, get your emotions in check, don’t succumb to pressure and train up. For management, whatever you can do to encourage this — whether it is a communication strategy or gamification — find out what works best and go for it. It’s a great step to help you avoid the disaster.

More from Identity & Access

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today