SlideShare a Scribd company logo
1 of 2
Download to read offline
PHISHING
Phishing is a form of social engineering in which a cyber
threat actor poses as a trustworthy colleague, acquaintance,
or organization to lure a victim into providing sensitive
information or network access. The lures can come in the
form of an email, text message, or even a phone call. If
successful, this technique could enable threat actors to gain
initial access to a network and affect the targeted
organization and related third parties. The result can be a
data breach, data or service loss, identity fraud, malware
infection, or ransomware.
Phishing susceptibility is the likelihood of an individual
becoming a victim of a phishing attempt. High susceptibility
increases the likelihood that cyber threat actors can exploit
their target.
Don't be a victim! You can prevent phishing success and
limit its negative impacts, should initial access occur. Here's
how this adversarial technique works:
Analysis and findings presented in
this infographic are derived from
phishing-related data collected during
CISA Assessments. CISA conducts
cybersecurity assessments for federal
and critical infrastructure partners to
reduce their vulnerability exposure
and risk of compromise. To learn
more about CISA services, contact
central@cisa.dhs.gov. For additional
information on steps to reduce your
phishing susceptibility and
cybersecurity risk, see CISA’s
Cross-Sector Cybersecurity
Performance Goals (CPG).
1 SELECT
THE BAIT
Threat actors pose as colleagues, acquaintances,
or reputable organizations and solicit sensitive
information or lure victims into downloading and
executing malware. Bait typically consist of an email
with a subject line that entices the user into
opening the email, e.g., the subject line contains an
alert, an action, or request for information. CISA
Phishing Campaign Assessments revealed these
most successful subject lines:
Financial security alerts
and updates
Organization-wide
announcements and
updates
User-specific alerts, such
as training updates
2 SETTHE
HOOK
A single bite can lead to successful exploitation.
Threat actors set multiple hooks to increase
their chance of success and then wait for a
victim to take the bait.
8 10
OUT
OF
organizations had at least one
individual who fell victim to a
phishing attempt by CISA
Assessment teams.
1 10
OUT
OF
phishing emails sent by CISA
Assessors had a user execute a
malicious attachment or interact
with a malicious link.
3 REEL IN
THE CATCH
OF THE DAY
The threat actor reels in the catch of the day when an
email is not blocked by network border or endpoint
protections and reaches a victim who replies with
valuable information or executes a spoofed link or
attachment. The threat actor can then feast on
sensitive information, credentials, or the ability to
compromise the endpoint via malware disguised as
links and attachments.
70% of all attached files or links containing malware were
not blocked by network border protection services.
15%
of all malicious attachments or links were not
blocked by endpoint protections, which are set up to
reduce the amount of unwanted or malicious activity.
84%
Within the first 10 minutes of receiving a malicious
email, 84% of employees took the bait by either
replying with sensitive information or interacting with a
spoofed link or attachment.
13%
of targeted employees reported the phishing attempts. Employee failure to report
phishing attempts limits the organization's ability to respond to the intrusion and
alert others to the threat.
! ! !
˜
ACTIONS TO HELP PREVENT
BEING HOOKED IN A
PHISHING ATTACK
Phishing is a form of social engineering in which a cyber threat actor poses as a trustworthy
colleague, acquaintance, or organization to lure a victim into providing sensitive information
or network access. The lures can come in the form of an email, text message, or even a
phone call. If successful, this technique could enable threat actors to gain initial access to a
network and affect the targeted organization and related third parties. The result can be a
data breach, data or service loss, identity fraud, malware infection, or ransomware.
Phishing susceptibility is the likelihood of an individual becoming a victim of a phishing
attempt. High susceptibility increases the likelihood that cyber threat actors can exploit
their target.
Analysis and findings presented in this infographic are derived from phishing-related data collected during CISA
Assessments. CISA conducts cybersecurity assessments for federal and critical infrastructure partners to reduce their
vulnerability exposure and risk of compromise. To learn more about CISA services, contact central@cisa.dhs.gov.
For additional information on steps to reduce your phishing susceptibility and cybersecurity risk, see
CISA’s Cross-Sector Cybersecurity Performance Goals (CPG).
1 BLOCK THE BAIT
4
Implement strong network border protections —
as an initial barrier to reduce the opportunity for
a successful phishing attempt to further its
damage.
Configure email servers to utilize protocols
designed to verify the legitimacy of email
communications, like Sender Policy Framework
(SPF), DomainKeys Identified Mail (DKIM), and
Domain-Based Message Authentication,
Reporting, and Conformance (DMARC) [CPG 8.3].
Incorporate denylists or cyber threat intelligence
feeds into firewall rules to block known malicious
domains, URLs, and IP addresses.
2 DON’TTAKE
THE BAIT
Educate employees to recognize common
indicators of phishing, such as suspicious
sender email addresses, generic
greetings, spoofed hyperlinks, spelling or
layout errors, and suspicious attachments
[CPG 4.3].
Teach employees to keep their guard
up on all communications platforms,
including social media, and flag
suspicious correspondence for security
review [CPG 4.3].
3 REPORT THE HOOK!
When employees report malicious communica-
tions, incident responders analyze the threat in
the hopes of preventing the threat actor from
widening the intrusion [CPG 7.1, 7.2]:
Incident responders can determine if the
attack was an isolated incident or if it is
an attack across the organization.
Incident responders can identify indicators
to implement within the security protection
mechanism to prevent the attack from
impacting the entire organization.
Educate employees on what to do when they
receive a phishing email—regardless of whether
they fell for it [CPG 4.3]:
Report the email to the appropriate
security teams.
Do not forward the malicious email to
others within the organization.
PROTECTTHE WATERS
After obtaining initial access via a
successful phishing attempt, threat
actors will often try to take control of
its victim’s account or devices
to move laterally within the
organization’s network. To protect
the network:
Continually assess and evaluate defense
mechanisms by enrolling in no-cost CISA
services, such as Phishing Campaign
Assessments, to reduce risk [CPG 5.6].
Enforce phishing-resistant multifactor authentication
to secure resources and protect from lateral
movement [CPG 1.3].
Review and reduce the number of accounts with
access to critical data and devices [CPG 1.7].
Restrict administrative password sharing and re-use
and remove non-essential elevated privileges from
users to reduce opportunities for privilege escalation
[CPG 1.5, 1.6].
Add protection at the endpoint as the last line of
defense between the user and a threat actor’s attack.
Automate mandatory security updates for browsers,
applications, software, and antivirus on all internet-ac-
cessible end user devices [CPG 5.1].
Implement software restriction policies to allow only
software necessary for business purposes on end user
devices [CPG 2.1, 2.2].
Implement an endpoint detection and response (EDR)
solution to further monitor for and block malicious
activity on end user devices.

More Related Content

Similar to phishing-infographic

Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...
Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...
Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...IRJET Journal
 
Three strategies for organizations to follow to disrupt cybercriminals sellin...
Three strategies for organizations to follow to disrupt cybercriminals sellin...Three strategies for organizations to follow to disrupt cybercriminals sellin...
Three strategies for organizations to follow to disrupt cybercriminals sellin...Anushree
 
Icit analysis-identity-access-management
Icit analysis-identity-access-managementIcit analysis-identity-access-management
Icit analysis-identity-access-managementMark Gibson
 
How Federal Agencies Can Build a Layered Defense for Privileged Accounts
How Federal Agencies Can Build a Layered Defense for Privileged AccountsHow Federal Agencies Can Build a Layered Defense for Privileged Accounts
How Federal Agencies Can Build a Layered Defense for Privileged AccountsBeyondTrust
 
Unmasking Cyber Threats_ Insights into Hackers' Latest Tactics by Greg Pierso...
Unmasking Cyber Threats_ Insights into Hackers' Latest Tactics by Greg Pierso...Unmasking Cyber Threats_ Insights into Hackers' Latest Tactics by Greg Pierso...
Unmasking Cyber Threats_ Insights into Hackers' Latest Tactics by Greg Pierso...Greg Pierson
 
Email: still the favourite route of attack
Email: still the favourite route of attackEmail: still the favourite route of attack
Email: still the favourite route of attackClaranet UK
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfJazmine Brown
 
Cyber security.docx
Cyber security.docxCyber security.docx
Cyber security.docxsaivarun91
 
Social engineering
Social engineeringSocial engineering
Social engineeringlokenra
 
Exploring Cyber Attack Types: Understanding the Threat Landscape
Exploring Cyber Attack Types: Understanding the Threat LandscapeExploring Cyber Attack Types: Understanding the Threat Landscape
Exploring Cyber Attack Types: Understanding the Threat Landscapecyberprosocial
 
E Mail Phishing Prevention and Detection
E Mail Phishing Prevention and DetectionE Mail Phishing Prevention and Detection
E Mail Phishing Prevention and Detectionijtsrd
 
A FRAMEWORK FOR SECURING EMAIL ENTRANCES AND MITIGATING PHISHING IMPERSONATIO...
A FRAMEWORK FOR SECURING EMAIL ENTRANCES AND MITIGATING PHISHING IMPERSONATIO...A FRAMEWORK FOR SECURING EMAIL ENTRANCES AND MITIGATING PHISHING IMPERSONATIO...
A FRAMEWORK FOR SECURING EMAIL ENTRANCES AND MITIGATING PHISHING IMPERSONATIO...IJNSA Journal
 
Cybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteCybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteRapidSSLOnline.com
 
Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018Entersoft Security
 
Cyber hygiene Training slide. It focuses on what you need to know to be safe ...
Cyber hygiene Training slide. It focuses on what you need to know to be safe ...Cyber hygiene Training slide. It focuses on what you need to know to be safe ...
Cyber hygiene Training slide. It focuses on what you need to know to be safe ...AwodiranOlumide
 
Cyber security
Cyber securityCyber security
Cyber securityJoseMerda1
 
Mimecast Threat Report
Mimecast Threat ReportMimecast Threat Report
Mimecast Threat ReportChris Hewitt
 
Report_Business_Email_Threat_Report (1) (2) (1)
Report_Business_Email_Threat_Report (1) (2) (1)Report_Business_Email_Threat_Report (1) (2) (1)
Report_Business_Email_Threat_Report (1) (2) (1)Xola Adons
 
Why Passwords are not strong enough
Why Passwords are not strong enoughWhy Passwords are not strong enough
Why Passwords are not strong enoughEMC
 

Similar to phishing-infographic (20)

Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
 
Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...
Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...
Research Paper on Spreading Awareness About Phishing Attack Is Effective In R...
 
Three strategies for organizations to follow to disrupt cybercriminals sellin...
Three strategies for organizations to follow to disrupt cybercriminals sellin...Three strategies for organizations to follow to disrupt cybercriminals sellin...
Three strategies for organizations to follow to disrupt cybercriminals sellin...
 
Icit analysis-identity-access-management
Icit analysis-identity-access-managementIcit analysis-identity-access-management
Icit analysis-identity-access-management
 
How Federal Agencies Can Build a Layered Defense for Privileged Accounts
How Federal Agencies Can Build a Layered Defense for Privileged AccountsHow Federal Agencies Can Build a Layered Defense for Privileged Accounts
How Federal Agencies Can Build a Layered Defense for Privileged Accounts
 
Unmasking Cyber Threats_ Insights into Hackers' Latest Tactics by Greg Pierso...
Unmasking Cyber Threats_ Insights into Hackers' Latest Tactics by Greg Pierso...Unmasking Cyber Threats_ Insights into Hackers' Latest Tactics by Greg Pierso...
Unmasking Cyber Threats_ Insights into Hackers' Latest Tactics by Greg Pierso...
 
Email: still the favourite route of attack
Email: still the favourite route of attackEmail: still the favourite route of attack
Email: still the favourite route of attack
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdf
 
Cyber security.docx
Cyber security.docxCyber security.docx
Cyber security.docx
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Exploring Cyber Attack Types: Understanding the Threat Landscape
Exploring Cyber Attack Types: Understanding the Threat LandscapeExploring Cyber Attack Types: Understanding the Threat Landscape
Exploring Cyber Attack Types: Understanding the Threat Landscape
 
E Mail Phishing Prevention and Detection
E Mail Phishing Prevention and DetectionE Mail Phishing Prevention and Detection
E Mail Phishing Prevention and Detection
 
A FRAMEWORK FOR SECURING EMAIL ENTRANCES AND MITIGATING PHISHING IMPERSONATIO...
A FRAMEWORK FOR SECURING EMAIL ENTRANCES AND MITIGATING PHISHING IMPERSONATIO...A FRAMEWORK FOR SECURING EMAIL ENTRANCES AND MITIGATING PHISHING IMPERSONATIO...
A FRAMEWORK FOR SECURING EMAIL ENTRANCES AND MITIGATING PHISHING IMPERSONATIO...
 
Cybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteCybercrime - An essential guide from Thawte
Cybercrime - An essential guide from Thawte
 
Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018
 
Cyber hygiene Training slide. It focuses on what you need to know to be safe ...
Cyber hygiene Training slide. It focuses on what you need to know to be safe ...Cyber hygiene Training slide. It focuses on what you need to know to be safe ...
Cyber hygiene Training slide. It focuses on what you need to know to be safe ...
 
Cyber security
Cyber securityCyber security
Cyber security
 
Mimecast Threat Report
Mimecast Threat ReportMimecast Threat Report
Mimecast Threat Report
 
Report_Business_Email_Threat_Report (1) (2) (1)
Report_Business_Email_Threat_Report (1) (2) (1)Report_Business_Email_Threat_Report (1) (2) (1)
Report_Business_Email_Threat_Report (1) (2) (1)
 
Why Passwords are not strong enough
Why Passwords are not strong enoughWhy Passwords are not strong enough
Why Passwords are not strong enough
 

Recently uploaded

WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...caitlingebhard1
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard37
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governanceWSO2
 
ChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityVictorSzoltysek
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAnitaRaj43
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
How to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cfHow to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cfdanishmna97
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformWSO2
 
Choreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringChoreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringWSO2
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuidePixlogix Infotech
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaWSO2
 

Recently uploaded (20)

WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governance
 
ChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps Productivity
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
How to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cfHow to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cf
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
 
Choreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringChoreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software Engineering
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate Guide
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using Ballerina
 

phishing-infographic

  • 1. PHISHING Phishing is a form of social engineering in which a cyber threat actor poses as a trustworthy colleague, acquaintance, or organization to lure a victim into providing sensitive information or network access. The lures can come in the form of an email, text message, or even a phone call. If successful, this technique could enable threat actors to gain initial access to a network and affect the targeted organization and related third parties. The result can be a data breach, data or service loss, identity fraud, malware infection, or ransomware. Phishing susceptibility is the likelihood of an individual becoming a victim of a phishing attempt. High susceptibility increases the likelihood that cyber threat actors can exploit their target. Don't be a victim! You can prevent phishing success and limit its negative impacts, should initial access occur. Here's how this adversarial technique works: Analysis and findings presented in this infographic are derived from phishing-related data collected during CISA Assessments. CISA conducts cybersecurity assessments for federal and critical infrastructure partners to reduce their vulnerability exposure and risk of compromise. To learn more about CISA services, contact central@cisa.dhs.gov. For additional information on steps to reduce your phishing susceptibility and cybersecurity risk, see CISA’s Cross-Sector Cybersecurity Performance Goals (CPG). 1 SELECT THE BAIT Threat actors pose as colleagues, acquaintances, or reputable organizations and solicit sensitive information or lure victims into downloading and executing malware. Bait typically consist of an email with a subject line that entices the user into opening the email, e.g., the subject line contains an alert, an action, or request for information. CISA Phishing Campaign Assessments revealed these most successful subject lines: Financial security alerts and updates Organization-wide announcements and updates User-specific alerts, such as training updates 2 SETTHE HOOK A single bite can lead to successful exploitation. Threat actors set multiple hooks to increase their chance of success and then wait for a victim to take the bait. 8 10 OUT OF organizations had at least one individual who fell victim to a phishing attempt by CISA Assessment teams. 1 10 OUT OF phishing emails sent by CISA Assessors had a user execute a malicious attachment or interact with a malicious link. 3 REEL IN THE CATCH OF THE DAY The threat actor reels in the catch of the day when an email is not blocked by network border or endpoint protections and reaches a victim who replies with valuable information or executes a spoofed link or attachment. The threat actor can then feast on sensitive information, credentials, or the ability to compromise the endpoint via malware disguised as links and attachments. 70% of all attached files or links containing malware were not blocked by network border protection services. 15% of all malicious attachments or links were not blocked by endpoint protections, which are set up to reduce the amount of unwanted or malicious activity. 84% Within the first 10 minutes of receiving a malicious email, 84% of employees took the bait by either replying with sensitive information or interacting with a spoofed link or attachment. 13% of targeted employees reported the phishing attempts. Employee failure to report phishing attempts limits the organization's ability to respond to the intrusion and alert others to the threat. ! ! !
  • 2. ˜ ACTIONS TO HELP PREVENT BEING HOOKED IN A PHISHING ATTACK Phishing is a form of social engineering in which a cyber threat actor poses as a trustworthy colleague, acquaintance, or organization to lure a victim into providing sensitive information or network access. The lures can come in the form of an email, text message, or even a phone call. If successful, this technique could enable threat actors to gain initial access to a network and affect the targeted organization and related third parties. The result can be a data breach, data or service loss, identity fraud, malware infection, or ransomware. Phishing susceptibility is the likelihood of an individual becoming a victim of a phishing attempt. High susceptibility increases the likelihood that cyber threat actors can exploit their target. Analysis and findings presented in this infographic are derived from phishing-related data collected during CISA Assessments. CISA conducts cybersecurity assessments for federal and critical infrastructure partners to reduce their vulnerability exposure and risk of compromise. To learn more about CISA services, contact central@cisa.dhs.gov. For additional information on steps to reduce your phishing susceptibility and cybersecurity risk, see CISA’s Cross-Sector Cybersecurity Performance Goals (CPG). 1 BLOCK THE BAIT 4 Implement strong network border protections — as an initial barrier to reduce the opportunity for a successful phishing attempt to further its damage. Configure email servers to utilize protocols designed to verify the legitimacy of email communications, like Sender Policy Framework (SPF), DomainKeys Identified Mail (DKIM), and Domain-Based Message Authentication, Reporting, and Conformance (DMARC) [CPG 8.3]. Incorporate denylists or cyber threat intelligence feeds into firewall rules to block known malicious domains, URLs, and IP addresses. 2 DON’TTAKE THE BAIT Educate employees to recognize common indicators of phishing, such as suspicious sender email addresses, generic greetings, spoofed hyperlinks, spelling or layout errors, and suspicious attachments [CPG 4.3]. Teach employees to keep their guard up on all communications platforms, including social media, and flag suspicious correspondence for security review [CPG 4.3]. 3 REPORT THE HOOK! When employees report malicious communica- tions, incident responders analyze the threat in the hopes of preventing the threat actor from widening the intrusion [CPG 7.1, 7.2]: Incident responders can determine if the attack was an isolated incident or if it is an attack across the organization. Incident responders can identify indicators to implement within the security protection mechanism to prevent the attack from impacting the entire organization. Educate employees on what to do when they receive a phishing email—regardless of whether they fell for it [CPG 4.3]: Report the email to the appropriate security teams. Do not forward the malicious email to others within the organization. PROTECTTHE WATERS After obtaining initial access via a successful phishing attempt, threat actors will often try to take control of its victim’s account or devices to move laterally within the organization’s network. To protect the network: Continually assess and evaluate defense mechanisms by enrolling in no-cost CISA services, such as Phishing Campaign Assessments, to reduce risk [CPG 5.6]. Enforce phishing-resistant multifactor authentication to secure resources and protect from lateral movement [CPG 1.3]. Review and reduce the number of accounts with access to critical data and devices [CPG 1.7]. Restrict administrative password sharing and re-use and remove non-essential elevated privileges from users to reduce opportunities for privilege escalation [CPG 1.5, 1.6]. Add protection at the endpoint as the last line of defense between the user and a threat actor’s attack. Automate mandatory security updates for browsers, applications, software, and antivirus on all internet-ac- cessible end user devices [CPG 5.1]. Implement software restriction policies to allow only software necessary for business purposes on end user devices [CPG 2.1, 2.2]. Implement an endpoint detection and response (EDR) solution to further monitor for and block malicious activity on end user devices.