SlideShare a Scribd company logo
Quishing
T H E N E W FA C E O F P H I S H I N G AT TA C K S
Remember the QR code during
the Super Bowl?
Innocent but imagine the potential
for harm!
QR Codes in Pop Culture
Deception used by attackers to
steal sensitive info.
Over 90% of cyberattacks start with
a phishing email.
What is Phishing?
Phishing through
QR codes = Quishing!
QR code-based attacks have seen a
significant increase, with quishing becoming
a favored tactic.
Introducing Quishing
Innocent looking QR codes might
be dangerous.
Phishing attacks have a success rate of
0.1% to 0.2%, but with quishing, this rate
is predicted to rise
The Threat of Quishing
QR codes are everywhere,
and we trust them.
Over 92% of organizations experienced a
phishing attack in recent years, with mobile
devices becoming a new frontier.
Why is Quishing a Problem?
QR codes in emails for verification?
Warning!
Mobile devices are 3x more vulnerable to
phishing than desktops.
Quishing Attacks
Avoid random QR codes &
verify email sources.
A cyberattack occurs every 39 seconds,
making vigilance crucial.
Protecting Yourself
Real companies won’t just send
QR codes. Stay sharp!
43% of cyberattacks target small businesses.
Always be wary of unsolicited QR codes.

More Related Content

Similar to Quishing - The New Face Of Phising Attacks - Allendevaux.pdf

Cyber Security Professionals in Demand
Cyber Security Professionals in DemandCyber Security Professionals in Demand
Cyber Security Professionals in Demand
Samidha Takle
 
2021 Cybersecurity Recap: How Did We Fare Last Year?
2021 Cybersecurity Recap: How Did We Fare Last Year? 2021 Cybersecurity Recap: How Did We Fare Last Year?
2021 Cybersecurity Recap: How Did We Fare Last Year?
XNSPY
 
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
Top 5 cyber crimes of 2014
Top 5 cyber crimes of 2014Top 5 cyber crimes of 2014
Top 5 cyber crimes of 2014
Optima Insurance Brokers Pvt, Ltd.
 
state-of-fraud-2021.pdf
state-of-fraud-2021.pdfstate-of-fraud-2021.pdf
state-of-fraud-2021.pdf
Syafiq Jamaludin
 
Wultra: Mobile Application Security
Wultra: Mobile Application SecurityWultra: Mobile Application Security
Wultra: Mobile Application Security
Wultra
 
Cybercrime's accelerated by covid 19 | 2021
Cybercrime's accelerated by covid 19 | 2021Cybercrime's accelerated by covid 19 | 2021
Cybercrime's accelerated by covid 19 | 2021
KharimMchatta
 
Cyber Briefing.pptx
Cyber Briefing.pptxCyber Briefing.pptx
Cyber Briefing.pptx
PatrickRodriquez1
 
Holiday scams
Holiday scamsHoliday scams
Holiday scams
William Mann
 
Cybersecurity in the gambling industry
Cybersecurity in the gambling industryCybersecurity in the gambling industry
Cybersecurity in the gambling industry
Filippo Ferri
 
CYREN_2015_CyberThreat_Yearbook
CYREN_2015_CyberThreat_YearbookCYREN_2015_CyberThreat_Yearbook
CYREN_2015_CyberThreat_Yearbook
Christian Reuter
 
CyberDen 2020
CyberDen 2020CyberDen 2020
CyberDen 2020
Fahad Al-Hasan
 
Detecting Frauds and Identifying Security Challenge | by Money2Conf
Detecting Frauds and Identifying Security Challenge | by Money2ConfDetecting Frauds and Identifying Security Challenge | by Money2Conf
Detecting Frauds and Identifying Security Challenge | by Money2Conf
Money 2Conf
 
Tackling the maze ransomware attack with security testing
Tackling the maze ransomware attack with security testingTackling the maze ransomware attack with security testing
Tackling the maze ransomware attack with security testing
Cigniti Technologies Ltd
 
Cyber_Security_Awareness_Presentation.pptx
Cyber_Security_Awareness_Presentation.pptxCyber_Security_Awareness_Presentation.pptx
Cyber_Security_Awareness_Presentation.pptx
NavinKumarDewangan
 
My presentation
My presentationMy presentation
My presentation
Devashri Balinge
 
Ransomware all locked up book
Ransomware all locked up bookRansomware all locked up book
Ransomware all locked up book
Diego Souza
 
The Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsThe Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBs
Protected Harbor
 
11 Cybersecurity Tips to stay safe online
11 Cybersecurity Tips to stay safe online11 Cybersecurity Tips to stay safe online
11 Cybersecurity Tips to stay safe online
Scott Schober
 

Similar to Quishing - The New Face Of Phising Attacks - Allendevaux.pdf (20)

Cyber Security Professionals in Demand
Cyber Security Professionals in DemandCyber Security Professionals in Demand
Cyber Security Professionals in Demand
 
2021 Cybersecurity Recap: How Did We Fare Last Year?
2021 Cybersecurity Recap: How Did We Fare Last Year? 2021 Cybersecurity Recap: How Did We Fare Last Year?
2021 Cybersecurity Recap: How Did We Fare Last Year?
 
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
 
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
 
Top 5 cyber crimes of 2014
Top 5 cyber crimes of 2014Top 5 cyber crimes of 2014
Top 5 cyber crimes of 2014
 
state-of-fraud-2021.pdf
state-of-fraud-2021.pdfstate-of-fraud-2021.pdf
state-of-fraud-2021.pdf
 
Wultra: Mobile Application Security
Wultra: Mobile Application SecurityWultra: Mobile Application Security
Wultra: Mobile Application Security
 
Cybercrime's accelerated by covid 19 | 2021
Cybercrime's accelerated by covid 19 | 2021Cybercrime's accelerated by covid 19 | 2021
Cybercrime's accelerated by covid 19 | 2021
 
Cyber Briefing.pptx
Cyber Briefing.pptxCyber Briefing.pptx
Cyber Briefing.pptx
 
Holiday scams
Holiday scamsHoliday scams
Holiday scams
 
Cybersecurity in the gambling industry
Cybersecurity in the gambling industryCybersecurity in the gambling industry
Cybersecurity in the gambling industry
 
CYREN_2015_CyberThreat_Yearbook
CYREN_2015_CyberThreat_YearbookCYREN_2015_CyberThreat_Yearbook
CYREN_2015_CyberThreat_Yearbook
 
CyberDen 2020
CyberDen 2020CyberDen 2020
CyberDen 2020
 
Detecting Frauds and Identifying Security Challenge | by Money2Conf
Detecting Frauds and Identifying Security Challenge | by Money2ConfDetecting Frauds and Identifying Security Challenge | by Money2Conf
Detecting Frauds and Identifying Security Challenge | by Money2Conf
 
Tackling the maze ransomware attack with security testing
Tackling the maze ransomware attack with security testingTackling the maze ransomware attack with security testing
Tackling the maze ransomware attack with security testing
 
Cyber_Security_Awareness_Presentation.pptx
Cyber_Security_Awareness_Presentation.pptxCyber_Security_Awareness_Presentation.pptx
Cyber_Security_Awareness_Presentation.pptx
 
My presentation
My presentationMy presentation
My presentation
 
Ransomware all locked up book
Ransomware all locked up bookRansomware all locked up book
Ransomware all locked up book
 
The Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsThe Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBs
 
11 Cybersecurity Tips to stay safe online
11 Cybersecurity Tips to stay safe online11 Cybersecurity Tips to stay safe online
11 Cybersecurity Tips to stay safe online
 

More from SourabhKumar32807

Global Cyber Threats 2023 - Allendevaux - 2024.pdf
Global Cyber Threats 2023 - Allendevaux - 2024.pdfGlobal Cyber Threats 2023 - Allendevaux - 2024.pdf
Global Cyber Threats 2023 - Allendevaux - 2024.pdf
SourabhKumar32807
 
Top 5 Healthcare Data Breaches - Allendevaux.pdf
Top 5 Healthcare Data Breaches - Allendevaux.pdfTop 5 Healthcare Data Breaches - Allendevaux.pdf
Top 5 Healthcare Data Breaches - Allendevaux.pdf
SourabhKumar32807
 
Zero Trust Architecture - Allendevaux.pdf
Zero Trust Architecture - Allendevaux.pdfZero Trust Architecture - Allendevaux.pdf
Zero Trust Architecture - Allendevaux.pdf
SourabhKumar32807
 
Top 5 Urgent Reasons for SIEM Implementation - Allendevaux.pdf
Top 5 Urgent Reasons for SIEM Implementation - Allendevaux.pdfTop 5 Urgent Reasons for SIEM Implementation - Allendevaux.pdf
Top 5 Urgent Reasons for SIEM Implementation - Allendevaux.pdf
SourabhKumar32807
 
What Not To Do for Business Data Safety - Allendevaux.pdf
What Not To Do for Business Data Safety - Allendevaux.pdfWhat Not To Do for Business Data Safety - Allendevaux.pdf
What Not To Do for Business Data Safety - Allendevaux.pdf
SourabhKumar32807
 
5 Bold Cyber Security Predictions for 2024.pdf
5 Bold Cyber Security Predictions for 2024.pdf5 Bold Cyber Security Predictions for 2024.pdf
5 Bold Cyber Security Predictions for 2024.pdf
SourabhKumar32807
 
Reasons Why You Should Perform Vulnerability Assessment and Penetration Testi...
Reasons Why You Should Perform Vulnerability Assessment and Penetration Testi...Reasons Why You Should Perform Vulnerability Assessment and Penetration Testi...
Reasons Why You Should Perform Vulnerability Assessment and Penetration Testi...
SourabhKumar32807
 
Top 5 Data Rule Breaches in 2023 - Allendevaux
Top 5 Data Rule Breaches in 2023 - AllendevauxTop 5 Data Rule Breaches in 2023 - Allendevaux
Top 5 Data Rule Breaches in 2023 - Allendevaux
SourabhKumar32807
 
Benefits of Third Party Penetration Testing - Allendevaux.pdf
Benefits of Third Party Penetration Testing - Allendevaux.pdfBenefits of Third Party Penetration Testing - Allendevaux.pdf
Benefits of Third Party Penetration Testing - Allendevaux.pdf
SourabhKumar32807
 
A Complete Process for ISO Implementation.pdf
A Complete Process for ISO Implementation.pdfA Complete Process for ISO Implementation.pdf
A Complete Process for ISO Implementation.pdf
SourabhKumar32807
 
Netherlands Cyber Attacks.pdf
Netherlands Cyber Attacks.pdfNetherlands Cyber Attacks.pdf
Netherlands Cyber Attacks.pdf
SourabhKumar32807
 

More from SourabhKumar32807 (11)

Global Cyber Threats 2023 - Allendevaux - 2024.pdf
Global Cyber Threats 2023 - Allendevaux - 2024.pdfGlobal Cyber Threats 2023 - Allendevaux - 2024.pdf
Global Cyber Threats 2023 - Allendevaux - 2024.pdf
 
Top 5 Healthcare Data Breaches - Allendevaux.pdf
Top 5 Healthcare Data Breaches - Allendevaux.pdfTop 5 Healthcare Data Breaches - Allendevaux.pdf
Top 5 Healthcare Data Breaches - Allendevaux.pdf
 
Zero Trust Architecture - Allendevaux.pdf
Zero Trust Architecture - Allendevaux.pdfZero Trust Architecture - Allendevaux.pdf
Zero Trust Architecture - Allendevaux.pdf
 
Top 5 Urgent Reasons for SIEM Implementation - Allendevaux.pdf
Top 5 Urgent Reasons for SIEM Implementation - Allendevaux.pdfTop 5 Urgent Reasons for SIEM Implementation - Allendevaux.pdf
Top 5 Urgent Reasons for SIEM Implementation - Allendevaux.pdf
 
What Not To Do for Business Data Safety - Allendevaux.pdf
What Not To Do for Business Data Safety - Allendevaux.pdfWhat Not To Do for Business Data Safety - Allendevaux.pdf
What Not To Do for Business Data Safety - Allendevaux.pdf
 
5 Bold Cyber Security Predictions for 2024.pdf
5 Bold Cyber Security Predictions for 2024.pdf5 Bold Cyber Security Predictions for 2024.pdf
5 Bold Cyber Security Predictions for 2024.pdf
 
Reasons Why You Should Perform Vulnerability Assessment and Penetration Testi...
Reasons Why You Should Perform Vulnerability Assessment and Penetration Testi...Reasons Why You Should Perform Vulnerability Assessment and Penetration Testi...
Reasons Why You Should Perform Vulnerability Assessment and Penetration Testi...
 
Top 5 Data Rule Breaches in 2023 - Allendevaux
Top 5 Data Rule Breaches in 2023 - AllendevauxTop 5 Data Rule Breaches in 2023 - Allendevaux
Top 5 Data Rule Breaches in 2023 - Allendevaux
 
Benefits of Third Party Penetration Testing - Allendevaux.pdf
Benefits of Third Party Penetration Testing - Allendevaux.pdfBenefits of Third Party Penetration Testing - Allendevaux.pdf
Benefits of Third Party Penetration Testing - Allendevaux.pdf
 
A Complete Process for ISO Implementation.pdf
A Complete Process for ISO Implementation.pdfA Complete Process for ISO Implementation.pdf
A Complete Process for ISO Implementation.pdf
 
Netherlands Cyber Attacks.pdf
Netherlands Cyber Attacks.pdfNetherlands Cyber Attacks.pdf
Netherlands Cyber Attacks.pdf
 

Recently uploaded

Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
APNIC
 
cyber crime.pptx..........................
cyber crime.pptx..........................cyber crime.pptx..........................
cyber crime.pptx..........................
GNAMBIKARAO
 
KubeCon & CloudNative Con 2024 Artificial Intelligent
KubeCon & CloudNative Con 2024 Artificial IntelligentKubeCon & CloudNative Con 2024 Artificial Intelligent
KubeCon & CloudNative Con 2024 Artificial Intelligent
Emre Gündoğdu
 
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
3a0sd7z3
 
Bangalore Call Girls 9079923931 With -Cuties' Hot Call Girls
Bangalore Call Girls 9079923931 With -Cuties' Hot Call GirlsBangalore Call Girls 9079923931 With -Cuties' Hot Call Girls
Bangalore Call Girls 9079923931 With -Cuties' Hot Call Girls
narwatsonia7
 
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
rtunex8r
 
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
3a0sd7z3
 
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
APNIC
 
How to make a complaint to the police for Social Media Fraud.pdf
How to make a complaint to the police for Social Media Fraud.pdfHow to make a complaint to the police for Social Media Fraud.pdf
How to make a complaint to the police for Social Media Fraud.pdf
Infosec train
 
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
thezot
 
Decentralized Justice in Gaming and Esports
Decentralized Justice in Gaming and EsportsDecentralized Justice in Gaming and Esports
Decentralized Justice in Gaming and Esports
Federico Ast
 
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
dtagbe
 
Bengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal BrandingBengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal Branding
Tarandeep Singh
 

Recently uploaded (13)

Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
 
cyber crime.pptx..........................
cyber crime.pptx..........................cyber crime.pptx..........................
cyber crime.pptx..........................
 
KubeCon & CloudNative Con 2024 Artificial Intelligent
KubeCon & CloudNative Con 2024 Artificial IntelligentKubeCon & CloudNative Con 2024 Artificial Intelligent
KubeCon & CloudNative Con 2024 Artificial Intelligent
 
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
 
Bangalore Call Girls 9079923931 With -Cuties' Hot Call Girls
Bangalore Call Girls 9079923931 With -Cuties' Hot Call GirlsBangalore Call Girls 9079923931 With -Cuties' Hot Call Girls
Bangalore Call Girls 9079923931 With -Cuties' Hot Call Girls
 
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
 
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
 
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
 
How to make a complaint to the police for Social Media Fraud.pdf
How to make a complaint to the police for Social Media Fraud.pdfHow to make a complaint to the police for Social Media Fraud.pdf
How to make a complaint to the police for Social Media Fraud.pdf
 
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
 
Decentralized Justice in Gaming and Esports
Decentralized Justice in Gaming and EsportsDecentralized Justice in Gaming and Esports
Decentralized Justice in Gaming and Esports
 
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
一比一原版(uc毕业证书)加拿大卡尔加里大学毕业证如何办理
 
Bengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal BrandingBengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal Branding
 

Quishing - The New Face Of Phising Attacks - Allendevaux.pdf

  • 1. Quishing T H E N E W FA C E O F P H I S H I N G AT TA C K S
  • 2. Remember the QR code during the Super Bowl? Innocent but imagine the potential for harm! QR Codes in Pop Culture
  • 3. Deception used by attackers to steal sensitive info. Over 90% of cyberattacks start with a phishing email. What is Phishing?
  • 4. Phishing through QR codes = Quishing! QR code-based attacks have seen a significant increase, with quishing becoming a favored tactic. Introducing Quishing
  • 5. Innocent looking QR codes might be dangerous. Phishing attacks have a success rate of 0.1% to 0.2%, but with quishing, this rate is predicted to rise The Threat of Quishing
  • 6. QR codes are everywhere, and we trust them. Over 92% of organizations experienced a phishing attack in recent years, with mobile devices becoming a new frontier. Why is Quishing a Problem?
  • 7. QR codes in emails for verification? Warning! Mobile devices are 3x more vulnerable to phishing than desktops. Quishing Attacks
  • 8. Avoid random QR codes & verify email sources. A cyberattack occurs every 39 seconds, making vigilance crucial. Protecting Yourself
  • 9. Real companies won’t just send QR codes. Stay sharp! 43% of cyberattacks target small businesses. Always be wary of unsolicited QR codes.