October 30, 2018 By David Bisson 2 min read

A new research paper warned of phishing threats in which malicious actors abuse trusted web services to evade detection.

According to the report by Cofense, fraudsters are getting creative in their efforts to make sure their emails make it through email gateways and firewalls. Specifically, threat actors are using web services such as Google Drive, SharePoint, Dropbox and others to host files containing embedded links that redirect to credential-stealing websites.

Email Remains a Top Attack Vector

Many common email gateways are unable to detect and block the malicious links included within those files. Some perform better when the body of the email contains a malicious link to a phishing page. However, Cofense found several instances in which those gateways failed to rewrite a malicious URL completely, which allowed the attack email to get through. The security firm also noted one instance in which an email security platform successfully rewrote a URL but failed to block it.

This is particularly concerning because email is one of the most popular attack vectors in use today. Verizon recorded 1,192 email phishing incidents over the course of the year in its “2018 Data Breach Investigations Report,” and a Symantec survey found that 1 in 9 users encountered email malware during the first half of 2017. This made users twice as likely to encounter malware through email than through exploit kits. By the end of 2017, Symantec observed that the number of malware-laden emails received by users had nearly doubled in six months to 16.

How to Protect Against Phishing Attacks

Security professionals can protect their organizations against phishing attacks by conducting a simulated phishing engagement to test the organization’s incident response processes. They should also adopt a layered approach to email security that includes perimeter protection, email security solutions and cyber awareness training for all employees.

Sources: Cofense, Verizon Enterprise, Symantec, Symantec[1]

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today