October 15, 2019 By David Bisson 2 min read

New corporate phishing attacks are mimicking the performance appraisal processes at targeted companies to steal employees’ business account credentials.

According to Kaspersky Lab, these corporate phishing attacks begin when an employee receives an email supposedly from human resources informing them of a performance appraisal. The attack email contains a link that redirects recipients to a primitive website instructing them to log in, wait for an email with additional instructions and select one of three options for a performance appraisal. The bad actors who created the phishing landing page even added an “I agree to the Privacy Policy” checkbox to lend an additional sense of legitimacy to their attacks.

Users who fill out the form send their username, password and email address to the attackers. The appraisal ruse then comes to an abrupt end, with the victim never receiving the promised follow-up email.

Corporate Phishing Is Nothing New

The technique described above is just the latest corporate phishing trick employed by fraudsters.

Back in August 2018, Avanan was the first to spot bad actors using SharePoint files to host phishing links. A year later, Bleeping Computer observed bad actors using Microsoft voicemail notifications to trick recipients into opening HTML attachments that redirected them to phishing landing pages.

Then, this past September, Heimdal Security discovered a spear phishing campaign launched by the Gorgon advanced persistent threat (APT) that used the lure of an invoice to infect European organizations with samples of a data-stealing malware family.

How Can Security Teams Help Defend Against a Phishing Attack?

Security professionals can help defend against phishing attacks by using multifactor authentication (MFA) and conditional access to compensate for the risks associated with password-based authorization and account takeover fraud. They should also seek to integrate phishing intelligence with their security information and event management (SIEM) tools to detect potential security incidents and improve the incident response times.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today