SlideShare a Scribd company logo
Phishing
Phishing is a types of Internet Scam or Cyber Attack, often used to steal
user data, including login credentials and credit card numbers.
Govt. Science College
Presented by Zubair Jamil
How it works?
It occurs when an attacker, veiled as a trusted entity, fools a victim into
opening an email, instant message, or text message. The recipient is then
tricked into clicking a malicious link, which can lead to the installation of
malware, the freezing of the system as part of a ransomware attack or the
revealing of sensitive information.
Sometime the attacker trick the victim by presenting himself as popular site
with its same user interface and is redirected to the login page and by
entering login credentials, victim exposes his identity to the attackers.
Example
of Email Phishing
In this example attacker present himself
as your university‘s administration and
ask you to renew your password and
when you click the link you are redirected
to a malicious site which have the same
interface as your university have, and he
tricks you and ask your old login
credentials for renewing your password.
$57.8 Billion
According to the FBI's 2019 Internet Crime Report, more
than 114,700 people fell victim to phishing scams in 2019.
Collectively, they lost $57.8 million, or about $500 each.
More than 50% of the development expenditure of HEC ( Total 108 Billion - 2021)
According to the FBI's 2017 Internet Crime Report, more
than 300,000 people fell victim to phishing scams in
2017 and lost $1.4 billion.
Some Phishing Techniques
The way how Attacker attacks in most of the cases Is known as technique.
Some of the most common and popular techniques are mentioned here.
Spear Phishing
Email Phishing
MITM Attack
Vishing
Smishing
Angler Phishing
Whaling
Pharming
Spear Phishing
Spear phishing is an email
or electronic commun-
ications scam targeted to a
specific individual, organ-
ization often intended to
steal data for malicious
purposes.
An email arrives, apparently from a trustworthy source, but
instead it leads the unknowing recipient to a bogus website full
of malware. These emails often use clever tactics to get victims'
attention. For example, the FBI has warned of spear phishing
scams where the emails appeared to be from the National
Center for Missing and Exploited Children.
MITM Attack
A man in the middle (MITM)
attack is a general term for
when a perpetrator
positions himself in a
conversation between a
user and an application
The goal of an attack is to steal personal information, such as
login credentials, account details and credit card numbers.
Targets are typically the users of financial applications, SaaS
businesses, e-commerce sites and other websites where
logging in is required.
Information obtained during an attack could be used for many
purposes, including identity theft, unapproved fund transfers or
an illicit password change.
Smishing &Vishing
Smishing and vishing are
types of phishing attacks
that use text messaging
(SMS) and voice calls to
manipulate victims into
giving over sensitive data to
cybercriminals.
Smishing, also called SMS phishing, uses social engineering
tactics carried out over text messaging. A criminal can us a
phone number to send text messages that appear to be from
trusted senders, like a bank, a co-worker, or a popular online
retailer. The goal is to get you to give the cybercriminal sensitive
information.
Vishing (stands for voice phishing), is a type of phishing attack
conducted over the phone. Vishing attackers fake their caller ID
to appear to be calling from a local area code to the victim.
Some attackers may use their real voice to appear more
trustworthy, This is a popular attack method to use because
VoIP users are not required to provide proof to obtain caller ID
data, which means they can easily disguise themselves as
anyone. (VoIP stands for Voice Over Internet Protocol phones.)
Angler Phishing
People disguise themselves
as a customer service
agent on social media in
order to reach a unhappy
customer and obtain their
personal information or
account credentials.
Fake accounts will answer people who are airing complaints on
social media, usually via Facebook or Twitter. These fake
accounts disguise themselves under a handle that includes the
name of the financial institution, hoping that the people who
are upset won’t realize that they aren’t a valid account. The fake
account will attempt to offer the disgruntled person a link that
they claim will take them directly to an agent ready to talk to
them. Clicking that link, however, will either install malware onto
their computer, or lead them to another website that will try to
get information and money from them.
Whaling
Whaling is a common cyber
attack that occurs when an
attacker utilizes spear
phishing methods to go
after a large, high-profile
target.
n a whaling attack, attackers send an email that looks and
seems like a legitimate email from a trusted source, often a
contact within the company or with a partner, vendor, or
customer account. A whaling email will contain enough
personal details or references gleaned from internet research
to convince the recipient that it is legitimate. Whaling attacks
may also ask a user to click on a link that leads to a spoofed
website that looks identical to a legitimate site, where
information can be collected, or malware can be downloaded.
Pharming
Pharming is a type of social
engineering cyberattack in
which criminals redirect
internet users trying to
reach a specific website to
a different, fake site.
These “spoofed” sites aim to capture a victim’s personally
identifiable information (PII) and log-in credentials, such as
passwords, social security numbers, account numbers, and so
on, or else they attempt to install pharming malware on their
computer. Pharmers often target websites in the financial
sector, including banks, online payment platforms, or e-
commerce sites, usually with identity theft as their ultimate
objective.
How To Protect Ourselves?
Security Awareness Training & Education
Email Gateway Reputation Based Solutions
Urgent call to actions & threats
First Time or Infrequent Sender
5 Suspicious Linking
1
2
3
4
What If You Are Under Attack?
Change all your social accounts passwords.
Must Freeze your bank cards immediately.
Run virus scans.
Take you machine to computer expert in
case of ransomware attack.
1
3
2
4
Some Resources From The Internet
Types of Phishing
>> https://www.webroot.com/us/en/resources/tips-articles/what-is-phishing
1
Hidden Content behind an Email
>> https://www.sciencedirect.com/topics/computer-science/malicious-email
2
Thank You
With ❤ by Zubair Jamil
at Govt. Science College, Lahore.

More Related Content

What's hot

What is Phishing and How can you Avoid it?
What is Phishing and How can you Avoid it?What is Phishing and How can you Avoid it?
What is Phishing and How can you Avoid it?
Quick Heal Technologies Ltd.
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
Jen Ruhman
 
Cyber security & awareness
Cyber security & awarenessCyber security & awareness
Cyber security & awareness
Rishab garg
 
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Okan YILDIZ
 
Computer security basics
Computer security  basicsComputer security  basics
Computer security basicsSrinu Potnuru
 
Anti phishing presentation
Anti phishing presentationAnti phishing presentation
Anti phishing presentation
BokangMalunga
 
Phishing
PhishingPhishing
Employee Security Awareness Program
Employee Security Awareness ProgramEmployee Security Awareness Program
Employee Security Awareness Program
davidcurriecia
 
Phishing attack
Phishing attackPhishing attack
Phishing attack
Raghav Chhabra
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N G
bensonoo
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
Dmitriy Scherbina
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@R_Yanus
 
Social engineering attacks
Social engineering attacksSocial engineering attacks
Social engineering attacks
Ramiro Cid
 
Cyber Security Awareness Program.pptx
Cyber Security Awareness Program.pptxCyber Security Awareness Program.pptx
Cyber Security Awareness Program.pptx
Dinesh582831
 
Cyber security and emails presentation
Cyber security and emails presentationCyber security and emails presentation
Cyber security and emails presentation
Wan Solo
 
Cybersecurity Awareness
Cybersecurity AwarenessCybersecurity Awareness
Cybersecurity Awareness
JoshuaWisniewski3
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
Innocent Korie
 

What's hot (20)

What is Phishing and How can you Avoid it?
What is Phishing and How can you Avoid it?What is Phishing and How can you Avoid it?
What is Phishing and How can you Avoid it?
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
Cyber security & awareness
Cyber security & awarenessCyber security & awareness
Cyber security & awareness
 
Phishing
PhishingPhishing
Phishing
 
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
Phishing, Smishing and vishing_ How these cyber attacks work and how to preve...
 
Computer security basics
Computer security  basicsComputer security  basics
Computer security basics
 
Security Awareness Training by Fortinet
Security Awareness Training by FortinetSecurity Awareness Training by Fortinet
Security Awareness Training by Fortinet
 
Anti phishing presentation
Anti phishing presentationAnti phishing presentation
Anti phishing presentation
 
Phishing
PhishingPhishing
Phishing
 
Employee Security Awareness Program
Employee Security Awareness ProgramEmployee Security Awareness Program
Employee Security Awareness Program
 
Phishing attack
Phishing attackPhishing attack
Phishing attack
 
P H I S H I N G
P H I S H I N GP H I S H I N G
P H I S H I N G
 
Cyber security training
Cyber security trainingCyber security training
Cyber security training
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@
 
Social engineering attacks
Social engineering attacksSocial engineering attacks
Social engineering attacks
 
Cyber Security Awareness Program.pptx
Cyber Security Awareness Program.pptxCyber Security Awareness Program.pptx
Cyber Security Awareness Program.pptx
 
Cyber security and emails presentation
Cyber security and emails presentationCyber security and emails presentation
Cyber security and emails presentation
 
Cybersecurity Awareness
Cybersecurity AwarenessCybersecurity Awareness
Cybersecurity Awareness
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 

Similar to Phishing & Pharming Explained.pdf

Phishing Attack Awareness and Prevention
Phishing Attack Awareness and PreventionPhishing Attack Awareness and Prevention
Phishing Attack Awareness and Prevention
sonalikharade3
 
Cyber security ATTACK on Retired Personnel, MITIGATION and Best Practices
Cyber security ATTACK on Retired Personnel, MITIGATION and Best PracticesCyber security ATTACK on Retired Personnel, MITIGATION and Best Practices
Cyber security ATTACK on Retired Personnel, MITIGATION and Best Practices
Oluwatobi Olowu
 
Unit iii: Common Hacking Techniques
Unit iii: Common Hacking TechniquesUnit iii: Common Hacking Techniques
Unit iii: Common Hacking Techniques
Arnav Chowdhury
 
Phishing
PhishingPhishing
What is a phishing attack
What is a phishing attackWhat is a phishing attack
What is a phishing attack
AariyaRathi
 
December 2019 Part 10
December 2019 Part 10December 2019 Part 10
December 2019 Part 10
seadeloitte
 
Phish Phry- Analysis paper
Phish Phry- Analysis paper Phish Phry- Analysis paper
Phish Phry- Analysis paper
Joydeep Banerjee
 
ICT-phishing
ICT-phishingICT-phishing
ICT-phishingMH BS
 
Phishing
PhishingPhishing
Phishing
Syeda Javeria
 
A Deep Dive into Phishing Techniques and Countermeasures.pdf
A Deep Dive into Phishing Techniques and Countermeasures.pdfA Deep Dive into Phishing Techniques and Countermeasures.pdf
A Deep Dive into Phishing Techniques and Countermeasures.pdf
watchyourpocketbusin
 
IDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOUIDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOU
Billy Warero
 
Using OTP prevent Phishing attacks
Using OTP prevent Phishing attacksUsing OTP prevent Phishing attacks
Using OTP prevent Phishing attacksriteshsarode1995
 
Internet Fraud
Internet FraudInternet Fraud
Internet Fraud
Vasundhara Singh Gautam
 
Internet 2.0 Conference Reviews Legit Ways To Spot Phishing Scam Offenses.pptx
Internet 2.0 Conference Reviews Legit Ways To Spot Phishing Scam Offenses.pptxInternet 2.0 Conference Reviews Legit Ways To Spot Phishing Scam Offenses.pptx
Internet 2.0 Conference Reviews Legit Ways To Spot Phishing Scam Offenses.pptx
Internet 2Conf
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
shindept123
 
Phishing.pdf
Phishing.pdfPhishing.pdf
Phishing.pdf
MariGogokhia
 

Similar to Phishing & Pharming Explained.pdf (20)

Phishing Attack Awareness and Prevention
Phishing Attack Awareness and PreventionPhishing Attack Awareness and Prevention
Phishing Attack Awareness and Prevention
 
Cyber security ATTACK on Retired Personnel, MITIGATION and Best Practices
Cyber security ATTACK on Retired Personnel, MITIGATION and Best PracticesCyber security ATTACK on Retired Personnel, MITIGATION and Best Practices
Cyber security ATTACK on Retired Personnel, MITIGATION and Best Practices
 
Unit iii: Common Hacking Techniques
Unit iii: Common Hacking TechniquesUnit iii: Common Hacking Techniques
Unit iii: Common Hacking Techniques
 
Phishing
PhishingPhishing
Phishing
 
What is a phishing attack
What is a phishing attackWhat is a phishing attack
What is a phishing attack
 
December 2019 Part 10
December 2019 Part 10December 2019 Part 10
December 2019 Part 10
 
Phish Phry- Analysis paper
Phish Phry- Analysis paper Phish Phry- Analysis paper
Phish Phry- Analysis paper
 
ICT-phishing
ICT-phishingICT-phishing
ICT-phishing
 
Phishing
PhishingPhishing
Phishing
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
A Deep Dive into Phishing Techniques and Countermeasures.pdf
A Deep Dive into Phishing Techniques and Countermeasures.pdfA Deep Dive into Phishing Techniques and Countermeasures.pdf
A Deep Dive into Phishing Techniques and Countermeasures.pdf
 
IDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOUIDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOU
 
Using OTP prevent Phishing attacks
Using OTP prevent Phishing attacksUsing OTP prevent Phishing attacks
Using OTP prevent Phishing attacks
 
Tittl e
Tittl eTittl e
Tittl e
 
Internet Fraud
Internet FraudInternet Fraud
Internet Fraud
 
Internet 2.0 Conference Reviews Legit Ways To Spot Phishing Scam Offenses.pptx
Internet 2.0 Conference Reviews Legit Ways To Spot Phishing Scam Offenses.pptxInternet 2.0 Conference Reviews Legit Ways To Spot Phishing Scam Offenses.pptx
Internet 2.0 Conference Reviews Legit Ways To Spot Phishing Scam Offenses.pptx
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
 
Phishing.pdf
Phishing.pdfPhishing.pdf
Phishing.pdf
 

Recently uploaded

Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 

Recently uploaded (20)

Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 

Phishing & Pharming Explained.pdf

  • 1. Phishing Phishing is a types of Internet Scam or Cyber Attack, often used to steal user data, including login credentials and credit card numbers. Govt. Science College Presented by Zubair Jamil
  • 2. How it works? It occurs when an attacker, veiled as a trusted entity, fools a victim into opening an email, instant message, or text message. The recipient is then tricked into clicking a malicious link, which can lead to the installation of malware, the freezing of the system as part of a ransomware attack or the revealing of sensitive information. Sometime the attacker trick the victim by presenting himself as popular site with its same user interface and is redirected to the login page and by entering login credentials, victim exposes his identity to the attackers.
  • 3. Example of Email Phishing In this example attacker present himself as your university‘s administration and ask you to renew your password and when you click the link you are redirected to a malicious site which have the same interface as your university have, and he tricks you and ask your old login credentials for renewing your password.
  • 4. $57.8 Billion According to the FBI's 2019 Internet Crime Report, more than 114,700 people fell victim to phishing scams in 2019. Collectively, they lost $57.8 million, or about $500 each. More than 50% of the development expenditure of HEC ( Total 108 Billion - 2021) According to the FBI's 2017 Internet Crime Report, more than 300,000 people fell victim to phishing scams in 2017 and lost $1.4 billion.
  • 5. Some Phishing Techniques The way how Attacker attacks in most of the cases Is known as technique. Some of the most common and popular techniques are mentioned here. Spear Phishing Email Phishing MITM Attack Vishing Smishing Angler Phishing Whaling Pharming
  • 6. Spear Phishing Spear phishing is an email or electronic commun- ications scam targeted to a specific individual, organ- ization often intended to steal data for malicious purposes. An email arrives, apparently from a trustworthy source, but instead it leads the unknowing recipient to a bogus website full of malware. These emails often use clever tactics to get victims' attention. For example, the FBI has warned of spear phishing scams where the emails appeared to be from the National Center for Missing and Exploited Children.
  • 7. MITM Attack A man in the middle (MITM) attack is a general term for when a perpetrator positions himself in a conversation between a user and an application The goal of an attack is to steal personal information, such as login credentials, account details and credit card numbers. Targets are typically the users of financial applications, SaaS businesses, e-commerce sites and other websites where logging in is required. Information obtained during an attack could be used for many purposes, including identity theft, unapproved fund transfers or an illicit password change.
  • 8. Smishing &Vishing Smishing and vishing are types of phishing attacks that use text messaging (SMS) and voice calls to manipulate victims into giving over sensitive data to cybercriminals. Smishing, also called SMS phishing, uses social engineering tactics carried out over text messaging. A criminal can us a phone number to send text messages that appear to be from trusted senders, like a bank, a co-worker, or a popular online retailer. The goal is to get you to give the cybercriminal sensitive information. Vishing (stands for voice phishing), is a type of phishing attack conducted over the phone. Vishing attackers fake their caller ID to appear to be calling from a local area code to the victim. Some attackers may use their real voice to appear more trustworthy, This is a popular attack method to use because VoIP users are not required to provide proof to obtain caller ID data, which means they can easily disguise themselves as anyone. (VoIP stands for Voice Over Internet Protocol phones.)
  • 9. Angler Phishing People disguise themselves as a customer service agent on social media in order to reach a unhappy customer and obtain their personal information or account credentials. Fake accounts will answer people who are airing complaints on social media, usually via Facebook or Twitter. These fake accounts disguise themselves under a handle that includes the name of the financial institution, hoping that the people who are upset won’t realize that they aren’t a valid account. The fake account will attempt to offer the disgruntled person a link that they claim will take them directly to an agent ready to talk to them. Clicking that link, however, will either install malware onto their computer, or lead them to another website that will try to get information and money from them.
  • 10. Whaling Whaling is a common cyber attack that occurs when an attacker utilizes spear phishing methods to go after a large, high-profile target. n a whaling attack, attackers send an email that looks and seems like a legitimate email from a trusted source, often a contact within the company or with a partner, vendor, or customer account. A whaling email will contain enough personal details or references gleaned from internet research to convince the recipient that it is legitimate. Whaling attacks may also ask a user to click on a link that leads to a spoofed website that looks identical to a legitimate site, where information can be collected, or malware can be downloaded.
  • 11. Pharming Pharming is a type of social engineering cyberattack in which criminals redirect internet users trying to reach a specific website to a different, fake site. These “spoofed” sites aim to capture a victim’s personally identifiable information (PII) and log-in credentials, such as passwords, social security numbers, account numbers, and so on, or else they attempt to install pharming malware on their computer. Pharmers often target websites in the financial sector, including banks, online payment platforms, or e- commerce sites, usually with identity theft as their ultimate objective.
  • 12. How To Protect Ourselves? Security Awareness Training & Education Email Gateway Reputation Based Solutions Urgent call to actions & threats First Time or Infrequent Sender 5 Suspicious Linking 1 2 3 4
  • 13. What If You Are Under Attack? Change all your social accounts passwords. Must Freeze your bank cards immediately. Run virus scans. Take you machine to computer expert in case of ransomware attack. 1 3 2 4
  • 14. Some Resources From The Internet Types of Phishing >> https://www.webroot.com/us/en/resources/tips-articles/what-is-phishing 1 Hidden Content behind an Email >> https://www.sciencedirect.com/topics/computer-science/malicious-email 2
  • 15. Thank You With ❤ by Zubair Jamil at Govt. Science College, Lahore.