August 2, 2018 By Douglas Bonderud 2 min read

A new batch of U.K. phishing campaigns is using compromised email contacts to lure targets from the engineering, transport and defense sectors.

According to a recent advisory from the U.K.’s National Cyber Security Centre (NCSC), a “widespread phishing campaign” is now affecting multiple industries. All the phishing samples the researchers observed were similarly themed, indicating that the attacks are likely part of a larger, connected effort to compromise the engineering, transport and defense industries. While the NCSC has yet to identify the source of this campaign, it noted that “the tools and techniques used suggest criminal involvement.”

According to the advisory, potential victims receive an email from one of their supply chain contacts whose account has been compromised. The message asks the recipient to visit a URL contained in the email or open an attached PDF that leads to a URL. In both cases, users are directed to cloned login pages for popular services such as Office365, OneDrive and Apple. The cybercriminals then attempt to capture and exploit this login data.

Industry-Focused Attacks Catch Companies Off-Guard

This type of industry-focused phishing campaign is particularly worrisome for enterprise security because it uses compromised supply chain contacts. When a recipient receives a legitimate-looking email from a familiar account, they lower their guard. As these emails are combined with convincing login pages, victims are often willing to supply their credentials — and even solid security training may fall short here, as attackers work hard to disguise their intent.

Beyond the potential for cybercriminals to compromise valuable productivity tools such as Office365 and OneDrive, there’s also the problem of ongoing infection. With so many services and logins to manage, many organizations use the same credentials for each one. Users, meanwhile, often duplicate passwords, giving cybercriminals everything they need to attack multiple services from a single point of compromise.

How to Protect Users From Phishing Campaigns

To protect corporate networks from industry-specific phishing campaigns, IBM experts recommend implementing a multilayered approach that includes spam control and monitoring, mail scanning via external services, perimeter protection, internal network verification and mail client protection systems at the device level.

Security experts also suggest implementing training that focuses on key characteristics of business email compromise (BEC). This training should teach employees how to spot and report emails marked “urgent,” “priority” or “sensitive” from supply chain contacts, and inform users that their social media posts may be used to implement social engineering attacks.

Source: National Cyber Security Centre (NCSC)

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today