The annual State of the Phish report from Proofpoint provides an in-depth overview of the real-world threats, as sourced by Proofpoint’s telemetry encompassing more than 18 million end-user reported emails and 135 million simulated phishing attacks sent over a one-year period. 

Eight in 10 organisations (84%) experienced at least one successful criminal email-based phishing attack in 2022. 

These phishing attacks have direct financial losses and have increased by 76% compared to 2021, and while brand impersonation, business email compromise (BEC), and ransomware remained popular tactics among threat actors, cyber criminals also scaled up their use of less familiar attack methods to infiltrate global organisations.

This year’s report examines perceptions of 7,500 employees and 1,050 security professionals across 15 countries, revealing startling gaps in security awareness and cyber hygiene that propagate the real-world attack landscape.“While conventional phishing remains successful, many threat actors have shifted to newer techniques, such as telephone-oriented attack delivery and adversary-in-the-middle (AitM) phishing proxies that bypass multifactor authentication. 

These techniques have been used in targeted attacks for years, but 2022 saw them deployed at scale.” said Ryan Kalember, executive vice president, cyber security strategy, Proofpoint. 

“We have also seen a marked increase in sophisticated, multi-touch phishing campaigns, engaging in longer conversations across multiple personas. Whether it’s a nation state-aligned group or a BEC actor, there are plenty of adversaries willing to play the long game.” Kalember added.

Key Findings Include

Cyber Extortion Continues to Wreak Havoc:   Seventy-six percent of organisations experienced an attempted ransomware attack in the past year, with 64% suffering a successful infection; yet only half regained access to their data after making the initial ransomware payment.

Alarmingly, over two-thirds of respondents said their organisation experienced multiple, separate ransomware infections.

Most infected organisations paid up, and many did so more than once. Of the organisations impacted by ransomware, the overwhelming majority (90%) had a cyber insurance policy in place for ransomware attacks, and most insurers were willing to pay the ransom either partially or in full (82%). 

This also explains the high propensity to pay, with 64% of infected organisations paying at least one ransom, a six-point increase year-over-year.

End Users Fall Prey to Bogus “Microsoft” Emails:   In 2022, Proofpoint observed nearly 1,600 campaigns involving brand abuse across its global customer base. While Microsoft was the most abused brand name with over 30 million messages using its branding or featuring a product such as Office or OneDrive, other companies regularly impersonated by cyber criminals included Google, Amazon, DHL, Adobe, and DocuSign. 

It’s worth noting that AitM attacks will display the organisation’s real login page to the user, which in many cases will be Microsoft 365.

Considering the volume of brand impersonation attacks, it’s alarming that nearly half (44%) of employees indicate they think an email is safe when it contains familiar branding, and 63% think an email address always corresponds to the matching website of the brand. 

Half of the 10 phishing simulation templates most used by Proofpoint customers were brand-impersonation related, which also tended to have high failure rates.

Business Email Compromise – Cyber Fraud Goes Global:   On average, three-quarters of global organisations reported an attempted BEC attack last year. While English is the most common language employed, some non-English-speaking countries are starting to see higher volumes of attacks in their own languages. 

BEC attacks were higher than the global average or experienced a notable increase compared to 2021:

  • The Netherlands 92% (not featured in prior analysis)
  • Sweden 92% (not featured in prior analysis)
  • Spain 90% vs. 77% (13% increase)
  • Germany 86% vs. 75% (11% increase)
  • France 80% vs. 75% (5% increase)

Insider Threats:   Pandemic-related job mobility, coupled with post-pandemic economic uncertainty, has resulted in large numbers of workers changing or leaving jobs to the tune of one in four employees in the past two years. 

This job market trend makes data protection more difficult for organisations, with 65% reporting they have experienced data loss due to an insider’s action. Among those who have changed jobs, nearly half (44%) admitted to taking data with them.

Threat Actors Scale Up More Complex Email Threats:   Over the past year, hundreds of thousands of telephone-oriented attack delivery (TOAD) and multi-factor authentication (MFA) bypass phishing messages were sent each day, ubiquitous enough to threaten nearly all organizations. At its peak, Proofpoint tracked more than 600,000 TOAD attacks, emails that incite recipients to initiate a direct conversation with attackers over telephone via bogus ‘call centers’, per day, and the number has been steadily rising since the technique first appeared in late 2021.

Room for Improvement with Cyber Hygiene:   Threat actors always innovate, and once again this year’s report shows that most employees suffer security awareness gaps. Even basic cyber threats are still not well understood, more than a third of survey respondents cannot define “malware,” “phishing,” and “ransomware.” 

Furthermore, only 56% of organisations with a security awareness program train their entire workforce, and only 35% conduct phishing simulations, both critical components to building an effective security awareness program. 

As email remains the favoured attack method for cyber criminals and they adopt new  techniques which are much less familiar to employees, there is clear value in building a culture of security across the entire organisation.  

Source:  Cyber Security Intelligence