SlideShare a Scribd company logo
1 of 2
Download to read offline
As you know, phishing is a technique that involves tricking the user to steal confidential
information , passwords, etc, into thinking you are a confidential site.
So far the hackers have used emails to launch this type of attack, but with the widespread use
of social media networks and smartphones with internet access, the types of attacking are
multiplying.
These emails include a link that takes the user to site known to have a confidential website, but
they’re mere mimics with zero confidentiality.
Thus, overconfident users who do not have adequate antivirus protection, could be involved in
attacks that are aimed to steal personal data.
And because of the economic crisis which is unfortunately affecting several countries, phishing
attacks attracting people with the promise of a great job or an easy way to get money.
The question is … How can we prevent this type of phishing attack?
10 Tips to Prevent Phishing Attacks
1. Learn to Identify Suspected Phishing Emails
There are some qualities that identify an attack through an email:
 They duplicate the image of a real company.
 Copy the name of a company or an actual employee of the company.
 Include sites that are visually similar to a real business.
 Promote gifts, or the loss of an existing account.
2. Check the Source of Information from Incoming Mail
Your bank will never ask you to send your passwords or personal information by mail. Never
respond to these questions, and if you have the slightest doubt, call your bank directly for
clarification.
3. Never Go to Your Bank’s Website by Clicking on Links Included in Emails
Do not click on hyperlinks or links attached in the email, as it might direct you to a fraudulent
website.
Type in the URL directly into your browser or use bookmarks / favorites if you want to go faster.
4. Enhance the Security of Your Computer
Common sense and good judgement is as vital as keeping your computer protected with a good
antivirus to block this type of attack.
In addition, you should always have the most recent update on your operating system and web
browsers.
5. Enter Your Sensitive Data in Secure Websites Only
In order for a site to be ‘safe’, it must begin with ‘https://’ and your browser should show an icon of a
closed lock.
6. Periodically Check Your Accounts
It never hurts to check your bank accounts periodically to be aware of any irregularities in your online
transactions.
7. Phishing Doesn’t Only Pertain to Online Banking
Most phishing attacks are against banks, but can also use any popular website to steal personal
data such as eBay, Facebook, PayPal, etc.
8. Phishing Knows All Languages
Phishing knows no boundaries, and can reach you in any language. In general, they’re poorly written
or translated, so this may be another indicator that something is wrong.
If you never you go to the Spanish website of your bank, why should your statements now be in this
language?
9. Have the Slightest Doubt, Do Not Risk It
The best way to prevent phishing is to consistently reject any email or news that asks you to provide
confidential data.
Delete these emails and call your bank to clarify any doubts.
10. Check Back Frequently to Read About the Evolution of Malware
If you want to keep up to date with the latest malware attacks, recommendations or advice to avoid
any danger on the net, etc … you can always read our blog or follow us
on Twitter and Facebook. Happy to answer any questions you may have!
Original Articles

More Related Content

What's hot

W A2 Group P P
W A2  Group  P PW A2  Group  P P
W A2 Group P P
tawnygsu
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
viimsikool
 

What's hot (18)

Phishing attack
Phishing attackPhishing attack
Phishing attack
 
Security awareness
Security awarenessSecurity awareness
Security awareness
 
Security & Privacy at the Olympics
Security & Privacy at the OlympicsSecurity & Privacy at the Olympics
Security & Privacy at the Olympics
 
How to identify unsafe websites
How to identify unsafe websitesHow to identify unsafe websites
How to identify unsafe websites
 
Phishing
PhishingPhishing
Phishing
 
RP Phishing Awareness
RP Phishing Awareness RP Phishing Awareness
RP Phishing Awareness
 
Six steps to protect your password from hackers
Six steps to protect your password from hackersSix steps to protect your password from hackers
Six steps to protect your password from hackers
 
S01.L06 - Internet Security
S01.L06 - Internet SecurityS01.L06 - Internet Security
S01.L06 - Internet Security
 
Instagram account hack
Instagram account hackInstagram account hack
Instagram account hack
 
W A2 Group P P
W A2  Group  P PW A2  Group  P P
W A2 Group P P
 
Gone Phishing Infographic
Gone Phishing Infographic Gone Phishing Infographic
Gone Phishing Infographic
 
Cel1
Cel1Cel1
Cel1
 
Internet fraud and identity theft
Internet fraud and identity theftInternet fraud and identity theft
Internet fraud and identity theft
 
Web spoofing (1)
Web spoofing (1)Web spoofing (1)
Web spoofing (1)
 
Cyber security
Cyber securityCyber security
Cyber security
 
Irm 13-phishing
Irm 13-phishingIrm 13-phishing
Irm 13-phishing
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
20 Tips on Data Protection for Personal, Financial, Mobile And Network Security
20 Tips on Data Protection for Personal, Financial, Mobile And Network Security20 Tips on Data Protection for Personal, Financial, Mobile And Network Security
20 Tips on Data Protection for Personal, Financial, Mobile And Network Security
 

Viewers also liked (7)

Cybercrime 281210
Cybercrime 281210Cybercrime 281210
Cybercrime 281210
 
Internet Safety
Internet SafetyInternet Safety
Internet Safety
 
Tutorial 9 - Security on the Internet
Tutorial 9 - Security on the InternetTutorial 9 - Security on the Internet
Tutorial 9 - Security on the Internet
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
Internet security powerpoint
Internet security powerpointInternet security powerpoint
Internet security powerpoint
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
 

Similar to 10 tips to prevent phishing attacks

Guide to facebook security
Guide to facebook securityGuide to facebook security
Guide to facebook security
Ernest Staats
 

Similar to 10 tips to prevent phishing attacks (20)

Phishing
PhishingPhishing
Phishing
 
IS Presetation.pptx
IS Presetation.pptxIS Presetation.pptx
IS Presetation.pptx
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
IDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOUIDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOU
 
Internet Safety.pptx
Internet Safety.pptxInternet Safety.pptx
Internet Safety.pptx
 
Security-Awareness-Training.pptx
Security-Awareness-Training.pptxSecurity-Awareness-Training.pptx
Security-Awareness-Training.pptx
 
S_A_T.pptx
S_A_T.pptxS_A_T.pptx
S_A_T.pptx
 
Cybersecurity Awareness Posters - Set #2
Cybersecurity Awareness Posters - Set #2Cybersecurity Awareness Posters - Set #2
Cybersecurity Awareness Posters - Set #2
 
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASSLESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
 
Guide to facebook security
Guide to facebook securityGuide to facebook security
Guide to facebook security
 
10.a guide-to-facebook-security
10.a guide-to-facebook-security10.a guide-to-facebook-security
10.a guide-to-facebook-security
 
Guide to facebook security
Guide to facebook securityGuide to facebook security
Guide to facebook security
 
11 Cybersecurity Tips to stay safe online
11 Cybersecurity Tips to stay safe online11 Cybersecurity Tips to stay safe online
11 Cybersecurity Tips to stay safe online
 
Phishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You SafePhishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You Safe
 
Phishing
PhishingPhishing
Phishing
 
Is this a scam.pdf
Is this a scam.pdfIs this a scam.pdf
Is this a scam.pdf
 
Computer SOS
Computer SOSComputer SOS
Computer SOS
 
Identity theft in the internet
Identity theft in the internetIdentity theft in the internet
Identity theft in the internet
 
Phishing
PhishingPhishing
Phishing
 

More from Namik Heydarov

More from Namik Heydarov (7)

Биография сетевого периметра в картинках
Биография сетевого периметра в картинкахБиография сетевого периметра в картинках
Биография сетевого периметра в картинках
 
УЯЗВИМОСТИ ПРИЛОЖЕНИЙ ФИНАНСОВОЙ ОТРАСЛИ
УЯЗВИМОСТИ ПРИЛОЖЕНИЙ ФИНАНСОВОЙ ОТРАСЛИ УЯЗВИМОСТИ ПРИЛОЖЕНИЙ ФИНАНСОВОЙ ОТРАСЛИ
УЯЗВИМОСТИ ПРИЛОЖЕНИЙ ФИНАНСОВОЙ ОТРАСЛИ
 
World Development Report 2016: Digital Dividends
World Development Report 2016: Digital DividendsWorld Development Report 2016: Digital Dividends
World Development Report 2016: Digital Dividends
 
АТАКИ НА БРОКЕРСКИЕ И РАСЧЕТНЫЕ СИСТЕМЫ
АТАКИ НА БРОКЕРСКИЕ И РАСЧЕТНЫЕ СИСТЕМЫАТАКИ НА БРОКЕРСКИЕ И РАСЧЕТНЫЕ СИСТЕМЫ
АТАКИ НА БРОКЕРСКИЕ И РАСЧЕТНЫЕ СИСТЕМЫ
 
Эволюция целенаправленных атак на банки
Эволюция целенаправленных атак на банкиЭволюция целенаправленных атак на банки
Эволюция целенаправленных атак на банки
 
защита корпоративной почты. часть 1
защита корпоративной почты. часть 1защита корпоративной почты. часть 1
защита корпоративной почты. часть 1
 
Опасная транзакция: пять актуальных киберугроз для банков и их клиентов!!!
Опасная транзакция: пять актуальных киберугроз для банков и их клиентов!!!Опасная транзакция: пять актуальных киберугроз для банков и их клиентов!!!
Опасная транзакция: пять актуальных киберугроз для банков и их клиентов!!!
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Recently uploaded (20)

WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 

10 tips to prevent phishing attacks

  • 1. As you know, phishing is a technique that involves tricking the user to steal confidential information , passwords, etc, into thinking you are a confidential site. So far the hackers have used emails to launch this type of attack, but with the widespread use of social media networks and smartphones with internet access, the types of attacking are multiplying. These emails include a link that takes the user to site known to have a confidential website, but they’re mere mimics with zero confidentiality. Thus, overconfident users who do not have adequate antivirus protection, could be involved in attacks that are aimed to steal personal data. And because of the economic crisis which is unfortunately affecting several countries, phishing attacks attracting people with the promise of a great job or an easy way to get money. The question is … How can we prevent this type of phishing attack? 10 Tips to Prevent Phishing Attacks 1. Learn to Identify Suspected Phishing Emails There are some qualities that identify an attack through an email:  They duplicate the image of a real company.  Copy the name of a company or an actual employee of the company.  Include sites that are visually similar to a real business.  Promote gifts, or the loss of an existing account. 2. Check the Source of Information from Incoming Mail
  • 2. Your bank will never ask you to send your passwords or personal information by mail. Never respond to these questions, and if you have the slightest doubt, call your bank directly for clarification. 3. Never Go to Your Bank’s Website by Clicking on Links Included in Emails Do not click on hyperlinks or links attached in the email, as it might direct you to a fraudulent website. Type in the URL directly into your browser or use bookmarks / favorites if you want to go faster. 4. Enhance the Security of Your Computer Common sense and good judgement is as vital as keeping your computer protected with a good antivirus to block this type of attack. In addition, you should always have the most recent update on your operating system and web browsers. 5. Enter Your Sensitive Data in Secure Websites Only In order for a site to be ‘safe’, it must begin with ‘https://’ and your browser should show an icon of a closed lock. 6. Periodically Check Your Accounts It never hurts to check your bank accounts periodically to be aware of any irregularities in your online transactions. 7. Phishing Doesn’t Only Pertain to Online Banking Most phishing attacks are against banks, but can also use any popular website to steal personal data such as eBay, Facebook, PayPal, etc. 8. Phishing Knows All Languages Phishing knows no boundaries, and can reach you in any language. In general, they’re poorly written or translated, so this may be another indicator that something is wrong. If you never you go to the Spanish website of your bank, why should your statements now be in this language? 9. Have the Slightest Doubt, Do Not Risk It The best way to prevent phishing is to consistently reject any email or news that asks you to provide confidential data. Delete these emails and call your bank to clarify any doubts. 10. Check Back Frequently to Read About the Evolution of Malware If you want to keep up to date with the latest malware attacks, recommendations or advice to avoid any danger on the net, etc … you can always read our blog or follow us on Twitter and Facebook. Happy to answer any questions you may have! Original Articles