April 5, 2017 By Larry Loeb 2 min read

Barracuda Networks has reported that many of its customers have been hit by a so-called “airline phishing attack” that focuses on industries related to logistics, shipping and manufacturing, according to CSO Online. Attackers assume the identities of travel agents and send emails that appear to contain airline passes or other types of e-tickets.

Analyzing the Airline Phishing Attack

According to Barracuda, the fraudsters behind the campaign do their homework. Before launching an attack, they research their targets to determine which airlines, destinations and prices might feasibly appear in a legitimate email.

The fraudulent email contains a .pdf or .docx attachment, which, when opened, executes the malware and redirects the victim to a website designed to imitate an airline or corporate travel center. Once there, the victim is encouraged to enter company credentials, which the attackers can then use to breach corporate networks.

BEC Attacks on the Rise

Proofpoint found that business email compromise (BEC) attacks have increased by 45 percent in the last three months of 2016 compared to prior months. The company also discovered that two-thirds of all BEC attacks spoofed email address domains so that fraudulent emails would display the same domain as that of the targeted company. Interestingly, Proofpoint found no correlation between the size of the company and BEC attack volume.

Asaf Cidon, vice president of content security services at Barracuda, told CSO Online that these attacks were influencing firms to change their defense strategies.

“The market is moving from a static, rule-based approach that relies on seeing the same virus or spam message across many customers to dynamic, machine learning-based systems that learn and adapt to the attacks,” he noted. “Future email security systems will need to learn each customer’s environment and find anomalies in real time.”

Vigilance against email phishing has long been a crucial component of security. These attacks demonstrate the importance of user awareness and employee training to mitigate all types of threats, even those as simplistic as phishing.

More from

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Can memory-safe programming languages kill 70% of security bugs?

3 min read - The Office of the National Cyber Director (ONCD) recently released a new report, “Back to the Building Blocks: A Path Toward Secure and Measurable Software." The report is one of the first major announcements from new ONCD director Harry Coker and makes a strong case for adopting memory-safe programming languages. This new focus stems from the goal of rebalancing the responsibility of cybersecurity and realigning incentives in favor of long-term cybersecurity investments. Memory-safe programming languages were also included as a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today