Cybersecurity Leaders Stressed Over Email Security

November 18, 2023

Cybersecurity leaders stressed over email security. Uncover the challenges and solutions to fortify your organization’s email defenses. Email is one of the most important communication channels for business. It is used for everything from upcoming meetings to clientele and team memorandums.

Cybercriminals understand this and use it to their advantage. They often outpace signature-based detection systems like Microsoft 365’s Secure Email Gateway (SEG). This is why it’s essential to have multiple layers of defense.

1. Phishing

For nearly two decades, phishing has been the number one way hackers gain access to systems and company data. These emails appear to be legitimate and often trick recipients into clicking links or opening attachments, giving hackers access to financial information, system credentials or other sensitive data.

Cybercriminal gangs and nation-state attackers continue to use these messages as the entry point to high-profile hacking incidents and espionage campaigns. It’s not just the risk of getting a single account that’s compromised either, these attacks can easily wreak havoc across the entire network, especially if employees are using the same password for multiple accounts.

To help prevent phishing, it’s important to train employees to spot these kinds of attacks and to report them immediately. Companies should include phishing training at onboarding for new hires and have regular refresher courses to help ensure staff are constantly on the lookout. Additionally, if an email seems ‘phishy’ to you, don’t just reply and send your information, call that person directly (over the phone or in-person) to confirm they did indeed send the message. This can significantly reduce the chances of falling victim to phishing and other types of social engineering attacks.

2. Malware

Email is a key vector for cyberattacks. Attackers can use malware to compromise email security and steal sensitive information. They can also hijack an email server and use it to send massive volumes of spam and phishing emails to a targeted organization or target individuals. This is known as a DDoS attack.

The financial sector was particularly impacted by malware attacks in 2020, with 25% of all malware attacks targeting banks and other financial institutions. In many cases, a successful malware attack started with a phishing email. This is typically a result of poor password hygiene, which is why implementing multi-factor authentication is critical to email security.

Another common threat is business email compromise (BEC), in which cybercriminals impersonate company executives or other employees to defraud people and businesses. This is why it’s important to implement BEC detection technologies within the email infrastructure.

Despite investment in traditional security controls and security awareness and training (SA&T), phishing is a persistent threat that requires more advanced detection capabilities. The good news is that intelligent cloud email security solutions that offer defense-in-depth with a layered approach can help improve both detection and impact. By combining behavioral analytics with signature-based detection, these solutions can reduce both the number of phishing attacks and data loss incidents.

3. Vishing

Cyberattacks are not the only threat to email security, as humans make unforced mistakes that can lead to data breaches. Almost nine in ten cybersecurity leaders say that employees have accidentally leaked sensitive content through their email. These incidents can include reckless behavior (like forwarding emails to personal accounts or storing them on cloud services), human error (like sending sensitive files to the wrong recipient) and even theft (such as when workers steal data from their employer when switching to another company).

Vishing, short for voice phishing, involves malicious callers pretending to be tech support, a bank or other organizations in order to trick victims into handing over sensitive information. The end goal is usually to gain money, passwords or other sensitive information that can be used for identity theft.

To combat vishing, businesses should create policies that require users to verify caller identities before granting access. Additionally, they should use a zero trust IT model that requires the identity of every device and user be strictly verified. These measures can help prevent vishing and other types of social engineering attacks. However, despite the best efforts of cybersecurity professionals, some phishing and vishing attacks will still succeed.

4. Targeted Attacks

Email is the most common entry point for cybercriminals to target companies and steal data. With advanced attackers looking for any point of vulnerability and using a wide variety of methods to gain unauthorized access, email security needs to be comprehensive and highly effective.

However, despite the many cybersecurity tools available, it’s still too easy for attackers to use social engineering and other tactics to bypass traditional signature-based detection. This makes it even more crucial to rely on holistic solutions that take into account the full picture of threats, and provide a single pane of glass for visibility and control.

Cyberattacks are on the rise, and IT teams need to be prepared for the challenge. But the combination of financial pressures and an ongoing skills shortage can contribute to conditions like alert fatigue, burnout and neglect. This puts IT teams at increased risk for making errors that can lead to security breaches, especially if they’re working remotely.

In fact, according to research from Egress, 92% of organizations fell victim to phishing attacks in the last 12 months and 91% admit they’ve experienced email data loss. The most concerning types of phishing attacks include malicious URLs and malware attachments, social engineering and supply chain compromise. In addition, 85% of IT leaders say a successful phishing attack led to account takeover or multi-factor authentication (MFA) bypass.

5. Ransomware

Attackers often use ransomware to extort payments from organizations by locking or encrypting their data. These threats are popular with attackers because they allow them to remain anonymous and receive funds in cryptocurrencies like Bitcoin, which can be difficult for IT and security teams to trace.

Attacks that steal and encrypt data or important systems can be crippling for organizations, forcing them to pay a ransom or invest significant time, money and resources in restoring or replacing compromised assets. In addition, attacks can have intangible costs such as damage to reputation, business disruption and regulatory fines.

While email continues to be the primary attack vector for many malware attacks, it is possible to protect against ransomware by implementing a strong cybersecurity program that includes patching vulnerabilities and multifactor authentication. Educating employees through cyber awareness training on a regular basis is also helpful.

Employees may receive hundreds of emails per day, which can lead to them ignoring even obvious phishing attacks. In addition, if an employee has a poor password practice or clicks on a malicious link in a phishing email, it can lead to the malware infecting their device and potentially the entire corporate network.

6. Botnets

Email is one of the easiest ways for cybercriminals to gain control over a company’s network. Hackers use phishing, ransomware and business email compromise (BEC) attacks through emails to steal data or collect credentials for further attacks.

Cybercriminals create botnets, or collections of infected devices, to carry out large-scale cyberattacks. They can then sell or rent these bots for a variety of purposes, such as distributing ransomware, stealing personal information and click fraud. Bots typically leave a minimal footprint, meaning users are unaware their computers are being controlled by hackers.

A new threat is launched every 39 seconds and phishing attacks are one of the most common ways businesses experience these threats. When a phishing attack makes it past cybersecurity systems, they can unleash the full rogue’s gallery of cyberattacks.

92% of organizations fell victim to a successful phishing attack in the last 12 months and 90% have experienced outbound data loss incidents. These stats reveal how critical it is to secure and manage email. But it isn’t easy, especially when a cybersecurity team is already stretched thin after dealing with phishing attacks and other security incidents.

7. Targeted Attacks

Like doctors who deal with patients that ignore their health advice, cybersecurity leaders often find themselves exasperated by employees who don’t take email security seriously. They continue to click embedded links and attachments despite ongoing training. In fact, according to a recent report from Gartner, 69% of employees bypass their organization’s cybersecurity guidance.

While most people understand that phishing, BEC and ransomware attacks are dangerous, the truth is that even sophisticated attacks can slip through the cracks of an organization’s Secure Email Gateway. And if the cybercriminals manage to gain access, the consequences can be catastrophic.

A targeted attack starts with intelligence gathering—taking advantage of publicly available information about the target, such as website activity or a social media profile. During the next phase, the attackers test a variety of different exploits to find a weakness in the system.

Finally, during the attack, the attackers can leverage a victim’s natural tendency to be generous and trusting, evoking a sense of obligation or urgency. This can be used to get them to reveal their credentials or download malicious files. The result is an outbound data breach, resulting in lost productivity and the loss of valuable business information.

Ammar Fakhruddin

ABOUT AUTHOR

Ammar brings in 18 years of experience in strategic solutions and product development in Public Sector, Oil & Gas and Healthcare organizations. He loves solving complex real world business and data problems by bringing in leading-edge solutions that are cost effective, improve customer and employee experience. At Propelex he focuses on helping businesses achieve digital excellence using Smart Data & Cybersecurity solutions.


Data Security Through Data Literacy

Data Security Through Data Literacy

Unlocking data security through data literacy. Explore the pivotal role of understanding data in fortifying cybersecurity measures. Data is now pervasive, and it is important for people to understand how to work with this information. They need to be able to interpret...

Trojan Rigged Tor Browser Bundle Drops Malware

Trojan Rigged Tor Browser Bundle Drops Malware

Trojan Rigged Tor Browser Bundle drops malware. Stay vigilant against cybersecurity threats, and secure your online anonymity with caution. Threat actors have been using Trojanized installers for the Tor browser to distribute clipboard-injector malware that siphons...

Siri Privacy Risks: Unveiling the Dangers

Siri Privacy Risks: Unveiling the Dangers

Unveiling Siri privacy risks: Understand the potential dangers and take steps to enhance your digital assistant's security. Siri is a great piece of technology, but it can also be dangerous to users’ privacy. This is a serious issue that should be addressed....

Recent Case Studies

Press Releases

News & Events

Solutions

Managed Security Services
Security & Privacy Risk Assessment
Cloud Platform Security
Incident Response & Business Continuity

Penetration Testing

Virtual CISO

Email Security & Phishing

Resources

Blog

About Us