SlideShare a Scribd company logo
SOUGANTHIKA S
HARSHENI S K
POOJA SHRI V
 Phishing is a type of social engineering
attack often used to steal user data,
including login credentials and credit card
numbers.
 It is a cyber attack that mostly uses
disguised email as a weapon.
 The goal is to trick the email recipient into
believing that the message is something
they want or need and to click a link or
download an attachment.
 It's one of the oldest types of cyberattacks, dating back to the 1990s, via America
Online, or AOL.
 It's still one of the most widespread and pernicious, with phishing messages and
techniques becoming increasingly sophisticated.
 A group of hackers and pirates that banded together and called themselves the
warez community are considered the first “phishers.”
 In an early scam, they created an algorithm that allowed them to generate
random credit card numbers, which they would then attempt to use to make
phony AOL accounts.
 Spear Phishing
Attackers will often gather information about their targets to fill emails with more
authentic context. Some attackers even hijack business email communications and create
highly customized messages.
 Clone Phishing
Attackers are able to view legitimate, previously delivered email messages, make a nearly
identical copy of it—or “clone”—and then change an attachment or link to something
malicious.
 Whaling
Whaling specifically targets high profile and/or senior executives in an organization. The
content of a whaling attempt will often present as a legal communication or other high-
level executive business.
 Vishing
Vishing refers to phishing done over phone calls. Since voice is used for this type of
phishing, it is called vishing → voice + phishing = vishing.
 Smishing
SMS phishing or SMiShing is one of the easiest types of phishing attacks. The user is
targeted by using SMS alerts.
 In-Session Phishing
Pop-up messages are the easiest way to run a successful phishing campaign. Through pop-
up messages, attackers get a window to steal the login credentials by redirecting them to a
fake website.
 Search engine phishing
The scammers target certain keywords and create web pages they hope show up in the
search results. Visitors clicking on the link from Google may not realize it’s a phishing
scam until it’s too late.
 The message is sent from a public email domain
 The domain name is misspelled
 The email is poorly written
 It includes suspicious attachments or links
 The message creates a sense of urgency
 Legit companies usually call you by your name
 Use HTTPS
 A properly configured Web Browser
 Monitoring Phishing Sites
 Proper Email Client Configuration
 Using SPAM Filters
Phishing kits as well as
mailing lists are available
on the dark web.
A couple of sites such
as Phishtank and OpenPhis
h keep crowd-sourced lists
of known phishing kits.
 The story of Austrian aerospace executive Walter Stephan holds the record for being
the individual to lose the most money in history from a single scam – around $47
million.
 During his tenure as CEO of FACC, which manufactures aircraft components for
Boeing and Airbus, cybercriminals faked Stephan’s email and demanded a lower-level
employee to transfer the enormous sum to an unknown bank account as part of an
“acquisition project”.
 FACC’s systems were not hacked. The attacker seems to have simply guessed
Stephan’s email correctly, created a look-alike spoof email address, and then targeted
an entry-level accountant.
 The employee immediately trusted the email and sent the wire. In the aftermath of
the loss, Stephan lost his position as CEO, FACC fired its chief financial officer, and
the company scrambled to retrieve the money – eventually recouping around one-fifth
of the loss.
 To avoid the fate of FACC, businesses need to empower employees to verify email
communication that appears to come from senior board members.
18IT030 18IT058 18IT089
 The word “phishing” (a play on the word “fishing”) is an attempt, originally via a
message or email, to lure computer users to reveal sensitive personal information such
as passwords, birthdates, credit cards, and social security numbers. To perpetrate this
type of con, the communication pretends to be from an official representative of a
website or another institution a person has likely done business with (e.g., PayPal,
Amazon, UPS, Bank of America, etc.).
 97% do not spot phishing emails
 As people became more savvy about messenger scams, phishers switched to email
communications, which were easy to create, cheap to send out, and made it nearly
impossible for them to get caught
 And while most of these phishing messages were poorly constructed and full of
grammatical errors at first, they quickly began to get more sophisticated.
 There are many different methods and subcategories of phishing, but there is one thing
they all have in common: They want to fool you into giving up your personal
information.
 Spear phishing email messages won’t look as random as more general phishing
attempts.
 Whaling is not very different from spear phishing, but the targeted group becomes more
 According to Verizon’s 2019 Data Breach Investigations Report, 32% of all cyber
attacks involved phishing.
 The email itself may contain the company’s logo and phone number, and otherwise
look completely legitimate; another common tactic is to make it look like a
personal email from a friend or relative who wants to share something with you.
 No legitimate organization will contact you from an address that ends
‘@gmail.com’.
 The problem is that anyone can buy a domain name from a registrar.
 Look not for spelling mistakes but for grammar mistakes
 This will either be an infected attachment that you’re asked to download or a link
to a bogus website that requests login and other sensitive information. The longer
you think about something, the more likely you are to notice things that don’t
seem right.
 Phishing emails typically use generic salutations such as “Dear valued member,”
“Dear account holder,” or “Dear customer.”
 Using HTTPS means that the information passed between the browser and intended
server is all encrypted
 Browser settings
Warn me when sites try to install add-ons, Block reported attack sites, Block reported web
forgeries
 There are also online tools available that can be used to check a site out before
navigating to it. Google Safe Browsing is one of the popular online tools available.
 Disable links, and to receive warnings about suspicious domains and email addresses.
 Along with proper email client configuration, you want to implement the use of SPAM
filters in your email.
 Pay attention to is examining the “To” and “From” in the address line of a suspicious
email. Ensure the email came from a sender you actually know. Even if it does come
from a trusted sender, look in the To line to see if you are the only recipient.
 Before opening an email, you can use your mouse to point and then hover over the
email to see if the Sender that appears in the from line, is actually the sender. As you
hover over a smaller box will appear with metadata information concerning the email.

More Related Content

What's hot

Phishing Attacks
Phishing AttacksPhishing Attacks
Phishing Attacks
Jagan Mohan
 
Phishing attacks ppt
Phishing attacks pptPhishing attacks ppt
Phishing attacks ppt
Aryan Ragu
 
Phishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You SafePhishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You Safe
CheapSSLsecurity
 
How to Spot and Combat a Phishing Attack - Cyber Security Webinar | ControlScan
How to Spot and Combat a Phishing Attack - Cyber Security Webinar | ControlScanHow to Spot and Combat a Phishing Attack - Cyber Security Webinar | ControlScan
How to Spot and Combat a Phishing Attack - Cyber Security Webinar | ControlScan
ControlScan, Inc.
 
Phishing Attack : A big Threat
Phishing Attack : A big ThreatPhishing Attack : A big Threat
Phishing Attack : A big Threat
sourav newatia
 
Phishing
PhishingPhishing
Cybercrime
CybercrimeCybercrime
Cybercrime
Komal003
 
Phishing attack
Phishing attackPhishing attack
Phishing attack
Raghav Chhabra
 
Different Types of Phishing Attacks
Different Types of Phishing AttacksDifferent Types of Phishing Attacks
Different Types of Phishing Attacks
SysCloud
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
Jen Ruhman
 
Phishing awareness
Phishing awarenessPhishing awareness
Phishing awareness
PhishingBox
 
14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness
Michel Bitter
 
Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...
ABHAY PATHAK
 
Social engineering attacks
Social engineering attacksSocial engineering attacks
Social engineering attacks
Ramiro Cid
 
Phishing
PhishingPhishing
Phishing
Alka Falwaria
 
Phishing Attacks - Are You Ready to Respond?
Phishing Attacks - Are You Ready to Respond?Phishing Attacks - Are You Ready to Respond?
Phishing Attacks - Are You Ready to Respond?
Splunk
 
Phising a Threat to Network Security
Phising a Threat to Network SecurityPhising a Threat to Network Security
Phising a Threat to Network Security
anjuselina
 
Cyber security awareness presentation nepal
Cyber security awareness presentation nepalCyber security awareness presentation nepal
Cyber security awareness presentation nepal
ICT Frame Magazine Pvt. Ltd.
 
Social engineering-Attack of the Human Behavior
Social engineering-Attack of the Human BehaviorSocial engineering-Attack of the Human Behavior
Social engineering-Attack of the Human Behavior
James Krusic
 
Teaching Your Staff About Phishing
Teaching Your Staff About PhishingTeaching Your Staff About Phishing

What's hot (20)

Phishing Attacks
Phishing AttacksPhishing Attacks
Phishing Attacks
 
Phishing attacks ppt
Phishing attacks pptPhishing attacks ppt
Phishing attacks ppt
 
Phishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You SafePhishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You Safe
 
How to Spot and Combat a Phishing Attack - Cyber Security Webinar | ControlScan
How to Spot and Combat a Phishing Attack - Cyber Security Webinar | ControlScanHow to Spot and Combat a Phishing Attack - Cyber Security Webinar | ControlScan
How to Spot and Combat a Phishing Attack - Cyber Security Webinar | ControlScan
 
Phishing Attack : A big Threat
Phishing Attack : A big ThreatPhishing Attack : A big Threat
Phishing Attack : A big Threat
 
Phishing
PhishingPhishing
Phishing
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
Phishing attack
Phishing attackPhishing attack
Phishing attack
 
Different Types of Phishing Attacks
Different Types of Phishing AttacksDifferent Types of Phishing Attacks
Different Types of Phishing Attacks
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
Phishing awareness
Phishing awarenessPhishing awareness
Phishing awareness
 
14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness
 
Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...
 
Social engineering attacks
Social engineering attacksSocial engineering attacks
Social engineering attacks
 
Phishing
PhishingPhishing
Phishing
 
Phishing Attacks - Are You Ready to Respond?
Phishing Attacks - Are You Ready to Respond?Phishing Attacks - Are You Ready to Respond?
Phishing Attacks - Are You Ready to Respond?
 
Phising a Threat to Network Security
Phising a Threat to Network SecurityPhising a Threat to Network Security
Phising a Threat to Network Security
 
Cyber security awareness presentation nepal
Cyber security awareness presentation nepalCyber security awareness presentation nepal
Cyber security awareness presentation nepal
 
Social engineering-Attack of the Human Behavior
Social engineering-Attack of the Human BehaviorSocial engineering-Attack of the Human Behavior
Social engineering-Attack of the Human Behavior
 
Teaching Your Staff About Phishing
Teaching Your Staff About PhishingTeaching Your Staff About Phishing
Teaching Your Staff About Phishing
 

Similar to Phishing

Phishing
PhishingPhishing
Phishing
Syeda Javeria
 
Phishing & Pharming Explained.pdf
Phishing & Pharming Explained.pdfPhishing & Pharming Explained.pdf
Phishing & Pharming Explained.pdf
Evs, Lahore
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N G
bensonoo
 
IDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOUIDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOU
Billy Warero
 
IS Presetation.pptx
IS Presetation.pptxIS Presetation.pptx
IS Presetation.pptx
Tanvir Amin
 
Phishing
PhishingPhishing
Phishing
Syahida
 
phishing facts be aware and do not take the bait
phishing facts be aware and do not take the baitphishing facts be aware and do not take the bait
phishing facts be aware and do not take the bait
ssuser64f8f8
 
phishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptxphishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptx
vdgtkhdh
 
phishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptxphishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptx
amby3
 
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Okan YILDIZ
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
Preeti Papneja
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
Preeti Papneja
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
Preeti Papneja
 
December 2019 Part 10
December 2019 Part 10December 2019 Part 10
December 2019 Part 10
seadeloitte
 
phishing-awareness-powerpoint [Autosaved].pptx
phishing-awareness-powerpoint [Autosaved].pptxphishing-awareness-powerpoint [Autosaved].pptx
phishing-awareness-powerpoint [Autosaved].pptx
ErrorError22
 
Spear Phishing 101
Spear Phishing 101Spear Phishing 101
Spear Phishing 101
Sendio
 
Email threat detection and mitigation
Email threat detection and mitigationEmail threat detection and mitigation
Email threat detection and mitigation
NimishaRawat
 
Are Phishing Attacks Angling For You?
Are Phishing Attacks Angling For You? Are Phishing Attacks Angling For You?
Are Phishing Attacks Angling For You?
The TNS Group
 
Phishing.pdf
Phishing.pdfPhishing.pdf
Phishing.pdf
MariGogokhia
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N G
temi
 

Similar to Phishing (20)

Phishing
PhishingPhishing
Phishing
 
Phishing & Pharming Explained.pdf
Phishing & Pharming Explained.pdfPhishing & Pharming Explained.pdf
Phishing & Pharming Explained.pdf
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N G
 
IDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOUIDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOU
 
IS Presetation.pptx
IS Presetation.pptxIS Presetation.pptx
IS Presetation.pptx
 
Phishing
PhishingPhishing
Phishing
 
phishing facts be aware and do not take the bait
phishing facts be aware and do not take the baitphishing facts be aware and do not take the bait
phishing facts be aware and do not take the bait
 
phishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptxphishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptx
 
phishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptxphishing-awareness-powerpoint.pptx
phishing-awareness-powerpoint.pptx
 
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
December 2019 Part 10
December 2019 Part 10December 2019 Part 10
December 2019 Part 10
 
phishing-awareness-powerpoint [Autosaved].pptx
phishing-awareness-powerpoint [Autosaved].pptxphishing-awareness-powerpoint [Autosaved].pptx
phishing-awareness-powerpoint [Autosaved].pptx
 
Spear Phishing 101
Spear Phishing 101Spear Phishing 101
Spear Phishing 101
 
Email threat detection and mitigation
Email threat detection and mitigationEmail threat detection and mitigation
Email threat detection and mitigation
 
Are Phishing Attacks Angling For You?
Are Phishing Attacks Angling For You? Are Phishing Attacks Angling For You?
Are Phishing Attacks Angling For You?
 
Phishing.pdf
Phishing.pdfPhishing.pdf
Phishing.pdf
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N G
 

Recently uploaded

Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Zilliz
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
Pixlogix Infotech
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 

Recently uploaded (20)

Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 

Phishing

  • 1. SOUGANTHIKA S HARSHENI S K POOJA SHRI V
  • 2.  Phishing is a type of social engineering attack often used to steal user data, including login credentials and credit card numbers.  It is a cyber attack that mostly uses disguised email as a weapon.  The goal is to trick the email recipient into believing that the message is something they want or need and to click a link or download an attachment.
  • 3.  It's one of the oldest types of cyberattacks, dating back to the 1990s, via America Online, or AOL.  It's still one of the most widespread and pernicious, with phishing messages and techniques becoming increasingly sophisticated.  A group of hackers and pirates that banded together and called themselves the warez community are considered the first “phishers.”  In an early scam, they created an algorithm that allowed them to generate random credit card numbers, which they would then attempt to use to make phony AOL accounts.
  • 4.
  • 5.
  • 6.  Spear Phishing Attackers will often gather information about their targets to fill emails with more authentic context. Some attackers even hijack business email communications and create highly customized messages.  Clone Phishing Attackers are able to view legitimate, previously delivered email messages, make a nearly identical copy of it—or “clone”—and then change an attachment or link to something malicious.  Whaling Whaling specifically targets high profile and/or senior executives in an organization. The content of a whaling attempt will often present as a legal communication or other high- level executive business.
  • 7.  Vishing Vishing refers to phishing done over phone calls. Since voice is used for this type of phishing, it is called vishing → voice + phishing = vishing.  Smishing SMS phishing or SMiShing is one of the easiest types of phishing attacks. The user is targeted by using SMS alerts.  In-Session Phishing Pop-up messages are the easiest way to run a successful phishing campaign. Through pop- up messages, attackers get a window to steal the login credentials by redirecting them to a fake website.  Search engine phishing The scammers target certain keywords and create web pages they hope show up in the search results. Visitors clicking on the link from Google may not realize it’s a phishing scam until it’s too late.
  • 8.  The message is sent from a public email domain  The domain name is misspelled  The email is poorly written  It includes suspicious attachments or links  The message creates a sense of urgency  Legit companies usually call you by your name
  • 9.  Use HTTPS  A properly configured Web Browser  Monitoring Phishing Sites  Proper Email Client Configuration  Using SPAM Filters
  • 10. Phishing kits as well as mailing lists are available on the dark web. A couple of sites such as Phishtank and OpenPhis h keep crowd-sourced lists of known phishing kits.
  • 11.  The story of Austrian aerospace executive Walter Stephan holds the record for being the individual to lose the most money in history from a single scam – around $47 million.  During his tenure as CEO of FACC, which manufactures aircraft components for Boeing and Airbus, cybercriminals faked Stephan’s email and demanded a lower-level employee to transfer the enormous sum to an unknown bank account as part of an “acquisition project”.  FACC’s systems were not hacked. The attacker seems to have simply guessed Stephan’s email correctly, created a look-alike spoof email address, and then targeted an entry-level accountant.  The employee immediately trusted the email and sent the wire. In the aftermath of the loss, Stephan lost his position as CEO, FACC fired its chief financial officer, and the company scrambled to retrieve the money – eventually recouping around one-fifth of the loss.  To avoid the fate of FACC, businesses need to empower employees to verify email communication that appears to come from senior board members.
  • 13.  The word “phishing” (a play on the word “fishing”) is an attempt, originally via a message or email, to lure computer users to reveal sensitive personal information such as passwords, birthdates, credit cards, and social security numbers. To perpetrate this type of con, the communication pretends to be from an official representative of a website or another institution a person has likely done business with (e.g., PayPal, Amazon, UPS, Bank of America, etc.).  97% do not spot phishing emails  As people became more savvy about messenger scams, phishers switched to email communications, which were easy to create, cheap to send out, and made it nearly impossible for them to get caught  And while most of these phishing messages were poorly constructed and full of grammatical errors at first, they quickly began to get more sophisticated.  There are many different methods and subcategories of phishing, but there is one thing they all have in common: They want to fool you into giving up your personal information.  Spear phishing email messages won’t look as random as more general phishing attempts.  Whaling is not very different from spear phishing, but the targeted group becomes more
  • 14.  According to Verizon’s 2019 Data Breach Investigations Report, 32% of all cyber attacks involved phishing.  The email itself may contain the company’s logo and phone number, and otherwise look completely legitimate; another common tactic is to make it look like a personal email from a friend or relative who wants to share something with you.  No legitimate organization will contact you from an address that ends ‘@gmail.com’.  The problem is that anyone can buy a domain name from a registrar.  Look not for spelling mistakes but for grammar mistakes  This will either be an infected attachment that you’re asked to download or a link to a bogus website that requests login and other sensitive information. The longer you think about something, the more likely you are to notice things that don’t seem right.  Phishing emails typically use generic salutations such as “Dear valued member,” “Dear account holder,” or “Dear customer.”
  • 15.  Using HTTPS means that the information passed between the browser and intended server is all encrypted  Browser settings Warn me when sites try to install add-ons, Block reported attack sites, Block reported web forgeries  There are also online tools available that can be used to check a site out before navigating to it. Google Safe Browsing is one of the popular online tools available.  Disable links, and to receive warnings about suspicious domains and email addresses.  Along with proper email client configuration, you want to implement the use of SPAM filters in your email.  Pay attention to is examining the “To” and “From” in the address line of a suspicious email. Ensure the email came from a sender you actually know. Even if it does come from a trusted sender, look in the To line to see if you are the only recipient.  Before opening an email, you can use your mouse to point and then hover over the email to see if the Sender that appears in the from line, is actually the sender. As you hover over a smaller box will appear with metadata information concerning the email.

Editor's Notes

  1. The word “phishing” (a play on the word “fishing”) is an attempt, originally via a message or email, to lure computer users to reveal sensitive personal information such as passwords, birthdates, credit cards, and social security numbers. To perpetrate this type of con, the communication pretends to be from an official representative of a website or another institution a person has likely done business with (e.g., PayPal, Amazon, UPS, Bank of America, etc.). 97% do not spot phishing emails 
  2. As people became more savvy about messenger scams, phishers switched to email communications, which were easy to create, cheap to send out, and made it nearly impossible for them to get caught And while most of these phishing messages were poorly constructed and full of grammatical errors at first, they quickly began to get more sophisticated. 
  3. there are many different methods and subcategories of phishing, but there is one thing they all have in common: They want to fool you into giving up your personal information. Spear phishing email messages won’t look as random as more general phishing attempts. Whaling is not very different from spear phishing, but the targeted group becomes more specific and confined in this type of phishing attack.
  4. Considering the ease and enormity of data available in social networks, it is no surprise that phishers communicate confidently over a call in the name of friends, relatives or any related brand, without raising any suspicion.
  5. According to Verizon’s 2019 Data Breach Investigations Report, 32% of all cyber attacks involved phishing. The email itself may contain the company’s logo and phone number, and otherwise look completely legitimate; another common tactic is to make it look like a personal email from a friend or relative who wants to share something with you. No legitimate organisation will contact you from an address that ends ‘@gmail.com’. The problem is that anyone can buy a domain name from a registrar.  Look not for spelling mistakes but for grammar mistakes This will either be an infected attachment that you’re asked to download or a link to a bogus website that requests login and other sensitive information. the longer you think about something, the more likely you are to notice things that don’t seem right. Phishing emails typically use generic salutations such as “Dear valued member,” “Dear account holder,” or “Dear customer.”
  6. Using HTTPS means that the information passed between the browser and intended server is all encrypted Browser settings Warn me when sites try to install add-ons Block reported attack sites Block reported web forgeries There are also online tools available that can be used to check a site out before navigating to it. Google Safe Browsing is one of the popular online tools available. disable links, and to receive warnings about suspicious domains and email addresses. Along with proper email client configuration, you want to implement the use of SPAM filters in your email. pay attention to is examining the “To” and “From” in the address line of a suspicious email. Ensure the email came from a sender you actually know. Even if it does come from a trusted sender, look in the To line to see if you are the only recipient. Before opening an email, you can use your mouse to point and then hover over the email to see if the Sender that appears in the from line, is actually the sender. As you hover over a smaller box will appear with metadata information concerning the email.