SlideShare ist ein Scribd-Unternehmen logo
1 von 15
SOUGANTHIKA S
HARSHENI S K
POOJA SHRI V
 Phishing is a type of social engineering
attack often used to steal user data,
including login credentials and credit card
numbers.
 It is a cyber attack that mostly uses
disguised email as a weapon.
 The goal is to trick the email recipient into
believing that the message is something
they want or need and to click a link or
download an attachment.
 It's one of the oldest types of cyberattacks, dating back to the 1990s, via America
Online, or AOL.
 It's still one of the most widespread and pernicious, with phishing messages and
techniques becoming increasingly sophisticated.
 A group of hackers and pirates that banded together and called themselves the
warez community are considered the first “phishers.”
 In an early scam, they created an algorithm that allowed them to generate
random credit card numbers, which they would then attempt to use to make
phony AOL accounts.
 Spear Phishing
Attackers will often gather information about their targets to fill emails with more
authentic context. Some attackers even hijack business email communications and create
highly customized messages.
 Clone Phishing
Attackers are able to view legitimate, previously delivered email messages, make a nearly
identical copy of it—or “clone”—and then change an attachment or link to something
malicious.
 Whaling
Whaling specifically targets high profile and/or senior executives in an organization. The
content of a whaling attempt will often present as a legal communication or other high-
level executive business.
 Vishing
Vishing refers to phishing done over phone calls. Since voice is used for this type of
phishing, it is called vishing → voice + phishing = vishing.
 Smishing
SMS phishing or SMiShing is one of the easiest types of phishing attacks. The user is
targeted by using SMS alerts.
 In-Session Phishing
Pop-up messages are the easiest way to run a successful phishing campaign. Through pop-
up messages, attackers get a window to steal the login credentials by redirecting them to a
fake website.
 Search engine phishing
The scammers target certain keywords and create web pages they hope show up in the
search results. Visitors clicking on the link from Google may not realize it’s a phishing
scam until it’s too late.
 The message is sent from a public email domain
 The domain name is misspelled
 The email is poorly written
 It includes suspicious attachments or links
 The message creates a sense of urgency
 Legit companies usually call you by your name
 Use HTTPS
 A properly configured Web Browser
 Monitoring Phishing Sites
 Proper Email Client Configuration
 Using SPAM Filters
Phishing kits as well as
mailing lists are available
on the dark web.
A couple of sites such
as Phishtank and OpenPhis
h keep crowd-sourced lists
of known phishing kits.
 The story of Austrian aerospace executive Walter Stephan holds the record for being
the individual to lose the most money in history from a single scam – around $47
million.
 During his tenure as CEO of FACC, which manufactures aircraft components for
Boeing and Airbus, cybercriminals faked Stephan’s email and demanded a lower-level
employee to transfer the enormous sum to an unknown bank account as part of an
“acquisition project”.
 FACC’s systems were not hacked. The attacker seems to have simply guessed
Stephan’s email correctly, created a look-alike spoof email address, and then targeted
an entry-level accountant.
 The employee immediately trusted the email and sent the wire. In the aftermath of
the loss, Stephan lost his position as CEO, FACC fired its chief financial officer, and
the company scrambled to retrieve the money – eventually recouping around one-fifth
of the loss.
 To avoid the fate of FACC, businesses need to empower employees to verify email
communication that appears to come from senior board members.
18IT030 18IT058 18IT089
 The word “phishing” (a play on the word “fishing”) is an attempt, originally via a
message or email, to lure computer users to reveal sensitive personal information such
as passwords, birthdates, credit cards, and social security numbers. To perpetrate this
type of con, the communication pretends to be from an official representative of a
website or another institution a person has likely done business with (e.g., PayPal,
Amazon, UPS, Bank of America, etc.).
 97% do not spot phishing emails
 As people became more savvy about messenger scams, phishers switched to email
communications, which were easy to create, cheap to send out, and made it nearly
impossible for them to get caught
 And while most of these phishing messages were poorly constructed and full of
grammatical errors at first, they quickly began to get more sophisticated.
 There are many different methods and subcategories of phishing, but there is one thing
they all have in common: They want to fool you into giving up your personal
information.
 Spear phishing email messages won’t look as random as more general phishing
attempts.
 Whaling is not very different from spear phishing, but the targeted group becomes more
 According to Verizon’s 2019 Data Breach Investigations Report, 32% of all cyber
attacks involved phishing.
 The email itself may contain the company’s logo and phone number, and otherwise
look completely legitimate; another common tactic is to make it look like a
personal email from a friend or relative who wants to share something with you.
 No legitimate organization will contact you from an address that ends
‘@gmail.com’.
 The problem is that anyone can buy a domain name from a registrar.
 Look not for spelling mistakes but for grammar mistakes
 This will either be an infected attachment that you’re asked to download or a link
to a bogus website that requests login and other sensitive information. The longer
you think about something, the more likely you are to notice things that don’t
seem right.
 Phishing emails typically use generic salutations such as “Dear valued member,”
“Dear account holder,” or “Dear customer.”
 Using HTTPS means that the information passed between the browser and intended
server is all encrypted
 Browser settings
Warn me when sites try to install add-ons, Block reported attack sites, Block reported web
forgeries
 There are also online tools available that can be used to check a site out before
navigating to it. Google Safe Browsing is one of the popular online tools available.
 Disable links, and to receive warnings about suspicious domains and email addresses.
 Along with proper email client configuration, you want to implement the use of SPAM
filters in your email.
 Pay attention to is examining the “To” and “From” in the address line of a suspicious
email. Ensure the email came from a sender you actually know. Even if it does come
from a trusted sender, look in the To line to see if you are the only recipient.
 Before opening an email, you can use your mouse to point and then hover over the
email to see if the Sender that appears in the from line, is actually the sender. As you
hover over a smaller box will appear with metadata information concerning the email.

Weitere ähnliche Inhalte

Was ist angesagt?

P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N Gbensonoo
 
Email phishing and countermeasures
Email phishing and countermeasuresEmail phishing and countermeasures
Email phishing and countermeasuresJorge Sebastiao
 
Anti phishing presentation
Anti phishing presentationAnti phishing presentation
Anti phishing presentationBokangMalunga
 
Phishing techniques
Phishing techniquesPhishing techniques
Phishing techniquesSushil Kumar
 
phishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptxphishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptxvdgtkhdh
 
Phishing Attack : A big Threat
Phishing Attack : A big ThreatPhishing Attack : A big Threat
Phishing Attack : A big Threatsourav newatia
 
Phishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingPhishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingSachin Saini
 
Cybersecurity Awareness Training
Cybersecurity Awareness TrainingCybersecurity Awareness Training
Cybersecurity Awareness TrainingDave Monahan
 
Phising a Threat to Network Security
Phising a Threat to Network SecurityPhising a Threat to Network Security
Phising a Threat to Network Securityanjuselina
 
Social engineering attacks
Social engineering attacksSocial engineering attacks
Social engineering attacksRamiro Cid
 
14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awarenessMichel Bitter
 
Phishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You SafePhishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You SafeCheapSSLsecurity
 
Social Engineering - Are You Protecting Your Data Enough?
Social Engineering - Are You Protecting Your Data Enough?Social Engineering - Are You Protecting Your Data Enough?
Social Engineering - Are You Protecting Your Data Enough?JamRivera1
 

Was ist angesagt? (20)

Phishing
PhishingPhishing
Phishing
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N G
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
 
Email phishing and countermeasures
Email phishing and countermeasuresEmail phishing and countermeasures
Email phishing and countermeasures
 
What is Phishing and How can you Avoid it?
What is Phishing and How can you Avoid it?What is Phishing and How can you Avoid it?
What is Phishing and How can you Avoid it?
 
Anti phishing presentation
Anti phishing presentationAnti phishing presentation
Anti phishing presentation
 
Phishing techniques
Phishing techniquesPhishing techniques
Phishing techniques
 
phishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptxphishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptx
 
Phishing Attack : A big Threat
Phishing Attack : A big ThreatPhishing Attack : A big Threat
Phishing Attack : A big Threat
 
Phishing
PhishingPhishing
Phishing
 
Phishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingPhishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS Working
 
Phishing Presentation
Phishing Presentation Phishing Presentation
Phishing Presentation
 
Cybersecurity Awareness Training
Cybersecurity Awareness TrainingCybersecurity Awareness Training
Cybersecurity Awareness Training
 
Phising a Threat to Network Security
Phising a Threat to Network SecurityPhising a Threat to Network Security
Phising a Threat to Network Security
 
Social engineering attacks
Social engineering attacksSocial engineering attacks
Social engineering attacks
 
Teaching Your Staff About Phishing
Teaching Your Staff About PhishingTeaching Your Staff About Phishing
Teaching Your Staff About Phishing
 
14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness
 
Phishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You SafePhishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You Safe
 
Security Awareness Training.pptx
Security Awareness Training.pptxSecurity Awareness Training.pptx
Security Awareness Training.pptx
 
Social Engineering - Are You Protecting Your Data Enough?
Social Engineering - Are You Protecting Your Data Enough?Social Engineering - Are You Protecting Your Data Enough?
Social Engineering - Are You Protecting Your Data Enough?
 

Ähnlich wie Phishing

Phishing & Pharming Explained.pdf
Phishing & Pharming Explained.pdfPhishing & Pharming Explained.pdf
Phishing & Pharming Explained.pdfEvs, Lahore
 
IDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOUIDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOUBilly Warero
 
IS Presetation.pptx
IS Presetation.pptxIS Presetation.pptx
IS Presetation.pptxTanvir Amin
 
Phishing
PhishingPhishing
PhishingSyahida
 
phishing facts be aware and do not take the bait
phishing facts be aware and do not take the baitphishing facts be aware and do not take the bait
phishing facts be aware and do not take the baitssuser64f8f8
 
phishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptxphishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptxamby3
 
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...Okan YILDIZ
 
December 2019 Part 10
December 2019 Part 10December 2019 Part 10
December 2019 Part 10seadeloitte
 
phishing-awareness-powerpoint [Autosaved].pptx
phishing-awareness-powerpoint [Autosaved].pptxphishing-awareness-powerpoint [Autosaved].pptx
phishing-awareness-powerpoint [Autosaved].pptxErrorError22
 
Spear Phishing 101
Spear Phishing 101Spear Phishing 101
Spear Phishing 101Sendio
 
Email threat detection and mitigation
Email threat detection and mitigationEmail threat detection and mitigation
Email threat detection and mitigationNimishaRawat
 
Are Phishing Attacks Angling For You?
Are Phishing Attacks Angling For You? Are Phishing Attacks Angling For You?
Are Phishing Attacks Angling For You? The TNS Group
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N Gtemi
 

Ähnlich wie Phishing (20)

Phishing
PhishingPhishing
Phishing
 
Phishing & Pharming Explained.pdf
Phishing & Pharming Explained.pdfPhishing & Pharming Explained.pdf
Phishing & Pharming Explained.pdf
 
IDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOUIDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOU
 
IS Presetation.pptx
IS Presetation.pptxIS Presetation.pptx
IS Presetation.pptx
 
Phishing
PhishingPhishing
Phishing
 
phishing facts be aware and do not take the bait
phishing facts be aware and do not take the baitphishing facts be aware and do not take the bait
phishing facts be aware and do not take the bait
 
phishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptxphishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptx
 
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
December 2019 Part 10
December 2019 Part 10December 2019 Part 10
December 2019 Part 10
 
phishing-awareness-powerpoint [Autosaved].pptx
phishing-awareness-powerpoint [Autosaved].pptxphishing-awareness-powerpoint [Autosaved].pptx
phishing-awareness-powerpoint [Autosaved].pptx
 
Spear Phishing 101
Spear Phishing 101Spear Phishing 101
Spear Phishing 101
 
Email threat detection and mitigation
Email threat detection and mitigationEmail threat detection and mitigation
Email threat detection and mitigation
 
Are Phishing Attacks Angling For You?
Are Phishing Attacks Angling For You? Are Phishing Attacks Angling For You?
Are Phishing Attacks Angling For You?
 
Phishing.pdf
Phishing.pdfPhishing.pdf
Phishing.pdf
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N G
 
Phis
PhisPhis
Phis
 
Tittl e
Tittl eTittl e
Tittl e
 

Kürzlich hochgeladen

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 

Kürzlich hochgeladen (20)

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 

Phishing

  • 1. SOUGANTHIKA S HARSHENI S K POOJA SHRI V
  • 2.  Phishing is a type of social engineering attack often used to steal user data, including login credentials and credit card numbers.  It is a cyber attack that mostly uses disguised email as a weapon.  The goal is to trick the email recipient into believing that the message is something they want or need and to click a link or download an attachment.
  • 3.  It's one of the oldest types of cyberattacks, dating back to the 1990s, via America Online, or AOL.  It's still one of the most widespread and pernicious, with phishing messages and techniques becoming increasingly sophisticated.  A group of hackers and pirates that banded together and called themselves the warez community are considered the first “phishers.”  In an early scam, they created an algorithm that allowed them to generate random credit card numbers, which they would then attempt to use to make phony AOL accounts.
  • 4.
  • 5.
  • 6.  Spear Phishing Attackers will often gather information about their targets to fill emails with more authentic context. Some attackers even hijack business email communications and create highly customized messages.  Clone Phishing Attackers are able to view legitimate, previously delivered email messages, make a nearly identical copy of it—or “clone”—and then change an attachment or link to something malicious.  Whaling Whaling specifically targets high profile and/or senior executives in an organization. The content of a whaling attempt will often present as a legal communication or other high- level executive business.
  • 7.  Vishing Vishing refers to phishing done over phone calls. Since voice is used for this type of phishing, it is called vishing → voice + phishing = vishing.  Smishing SMS phishing or SMiShing is one of the easiest types of phishing attacks. The user is targeted by using SMS alerts.  In-Session Phishing Pop-up messages are the easiest way to run a successful phishing campaign. Through pop- up messages, attackers get a window to steal the login credentials by redirecting them to a fake website.  Search engine phishing The scammers target certain keywords and create web pages they hope show up in the search results. Visitors clicking on the link from Google may not realize it’s a phishing scam until it’s too late.
  • 8.  The message is sent from a public email domain  The domain name is misspelled  The email is poorly written  It includes suspicious attachments or links  The message creates a sense of urgency  Legit companies usually call you by your name
  • 9.  Use HTTPS  A properly configured Web Browser  Monitoring Phishing Sites  Proper Email Client Configuration  Using SPAM Filters
  • 10. Phishing kits as well as mailing lists are available on the dark web. A couple of sites such as Phishtank and OpenPhis h keep crowd-sourced lists of known phishing kits.
  • 11.  The story of Austrian aerospace executive Walter Stephan holds the record for being the individual to lose the most money in history from a single scam – around $47 million.  During his tenure as CEO of FACC, which manufactures aircraft components for Boeing and Airbus, cybercriminals faked Stephan’s email and demanded a lower-level employee to transfer the enormous sum to an unknown bank account as part of an “acquisition project”.  FACC’s systems were not hacked. The attacker seems to have simply guessed Stephan’s email correctly, created a look-alike spoof email address, and then targeted an entry-level accountant.  The employee immediately trusted the email and sent the wire. In the aftermath of the loss, Stephan lost his position as CEO, FACC fired its chief financial officer, and the company scrambled to retrieve the money – eventually recouping around one-fifth of the loss.  To avoid the fate of FACC, businesses need to empower employees to verify email communication that appears to come from senior board members.
  • 13.  The word “phishing” (a play on the word “fishing”) is an attempt, originally via a message or email, to lure computer users to reveal sensitive personal information such as passwords, birthdates, credit cards, and social security numbers. To perpetrate this type of con, the communication pretends to be from an official representative of a website or another institution a person has likely done business with (e.g., PayPal, Amazon, UPS, Bank of America, etc.).  97% do not spot phishing emails  As people became more savvy about messenger scams, phishers switched to email communications, which were easy to create, cheap to send out, and made it nearly impossible for them to get caught  And while most of these phishing messages were poorly constructed and full of grammatical errors at first, they quickly began to get more sophisticated.  There are many different methods and subcategories of phishing, but there is one thing they all have in common: They want to fool you into giving up your personal information.  Spear phishing email messages won’t look as random as more general phishing attempts.  Whaling is not very different from spear phishing, but the targeted group becomes more
  • 14.  According to Verizon’s 2019 Data Breach Investigations Report, 32% of all cyber attacks involved phishing.  The email itself may contain the company’s logo and phone number, and otherwise look completely legitimate; another common tactic is to make it look like a personal email from a friend or relative who wants to share something with you.  No legitimate organization will contact you from an address that ends ‘@gmail.com’.  The problem is that anyone can buy a domain name from a registrar.  Look not for spelling mistakes but for grammar mistakes  This will either be an infected attachment that you’re asked to download or a link to a bogus website that requests login and other sensitive information. The longer you think about something, the more likely you are to notice things that don’t seem right.  Phishing emails typically use generic salutations such as “Dear valued member,” “Dear account holder,” or “Dear customer.”
  • 15.  Using HTTPS means that the information passed between the browser and intended server is all encrypted  Browser settings Warn me when sites try to install add-ons, Block reported attack sites, Block reported web forgeries  There are also online tools available that can be used to check a site out before navigating to it. Google Safe Browsing is one of the popular online tools available.  Disable links, and to receive warnings about suspicious domains and email addresses.  Along with proper email client configuration, you want to implement the use of SPAM filters in your email.  Pay attention to is examining the “To” and “From” in the address line of a suspicious email. Ensure the email came from a sender you actually know. Even if it does come from a trusted sender, look in the To line to see if you are the only recipient.  Before opening an email, you can use your mouse to point and then hover over the email to see if the Sender that appears in the from line, is actually the sender. As you hover over a smaller box will appear with metadata information concerning the email.

Hinweis der Redaktion

  1. The word “phishing” (a play on the word “fishing”) is an attempt, originally via a message or email, to lure computer users to reveal sensitive personal information such as passwords, birthdates, credit cards, and social security numbers. To perpetrate this type of con, the communication pretends to be from an official representative of a website or another institution a person has likely done business with (e.g., PayPal, Amazon, UPS, Bank of America, etc.). 97% do not spot phishing emails 
  2. As people became more savvy about messenger scams, phishers switched to email communications, which were easy to create, cheap to send out, and made it nearly impossible for them to get caught And while most of these phishing messages were poorly constructed and full of grammatical errors at first, they quickly began to get more sophisticated. 
  3. there are many different methods and subcategories of phishing, but there is one thing they all have in common: They want to fool you into giving up your personal information. Spear phishing email messages won’t look as random as more general phishing attempts. Whaling is not very different from spear phishing, but the targeted group becomes more specific and confined in this type of phishing attack.
  4. Considering the ease and enormity of data available in social networks, it is no surprise that phishers communicate confidently over a call in the name of friends, relatives or any related brand, without raising any suspicion.
  5. According to Verizon’s 2019 Data Breach Investigations Report, 32% of all cyber attacks involved phishing. The email itself may contain the company’s logo and phone number, and otherwise look completely legitimate; another common tactic is to make it look like a personal email from a friend or relative who wants to share something with you. No legitimate organisation will contact you from an address that ends ‘@gmail.com’. The problem is that anyone can buy a domain name from a registrar.  Look not for spelling mistakes but for grammar mistakes This will either be an infected attachment that you’re asked to download or a link to a bogus website that requests login and other sensitive information. the longer you think about something, the more likely you are to notice things that don’t seem right. Phishing emails typically use generic salutations such as “Dear valued member,” “Dear account holder,” or “Dear customer.”
  6. Using HTTPS means that the information passed between the browser and intended server is all encrypted Browser settings Warn me when sites try to install add-ons Block reported attack sites Block reported web forgeries There are also online tools available that can be used to check a site out before navigating to it. Google Safe Browsing is one of the popular online tools available. disable links, and to receive warnings about suspicious domains and email addresses. Along with proper email client configuration, you want to implement the use of SPAM filters in your email. pay attention to is examining the “To” and “From” in the address line of a suspicious email. Ensure the email came from a sender you actually know. Even if it does come from a trusted sender, look in the To line to see if you are the only recipient. Before opening an email, you can use your mouse to point and then hover over the email to see if the Sender that appears in the from line, is actually the sender. As you hover over a smaller box will appear with metadata information concerning the email.