Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Google: Gmail Users From US Most Targeted By Phishing Attacks

Google: Gmail Users From US Most Targeted By Phishing Attacks

Google has revealed earlier this week that Gmail users from the United States are the most popular target for email-based phishing and malware attacks.

These findings are part of a joint study with Stanford University researchers that analyzed anonymized data on more than 1.2 billion malware and phishing emails.

After inspecting phishing and malware campaigns blocked by Gmail within five months, Google found that 42% of all targets were from the US, with the next two most targeted users being from the UK (10% of all attacks) and Japan (5% of attacks).

The researchers also discovered that botnets and attackers behind malware and phishing email attacks are relying on “fast-churning campaigns” where the same template will hit an average of no more than 1,000 potential victims.

Such campaigns don’t commonly last more than three days but they were found the be behind over 100 million malicious emails targeting Gmail users from all over the globe.

Also Read: 10 Practical Benefits of Managed IT Services

Higher risks of targeting for some

“We find that attack campaigns are typically short-lived and at first glance indiscriminately target users on a global scale,” the joint study abstract reads.

“However, by modeling the distribution of targeted users, we find that a person’s demographics, location, email usage patterns, and security posture all significantly influence the likelihood of attack.”

Some of the factors correlating with a higher risk of being targeted by phishing attacks highlighted by Google include:

  • Having your email or other personal details exposed in a third-party data breach increased the odds of being targeted by phishing or malware by 5X.
  • Where you live also affects risk. In Australia, users faced 2X the odds of attack compared to the United States, despite the United States being the most popular target by volume (not per capita).
  • With respect to demographics, the odds of experiencing an attack was 1.64X higher for 55- to 64-year-olds, compared to 18- to 24-year-olds.
  • Mobile-only users experienced lower odds of attack: 0.80X compared to multi-device users. This may stem from socioeconomic factors related to device ownership and attackers targeting wealthier groups.

Google phishing defenses on by default

While Google-recommended defenses for advanced phishing and malware protection are enabled by default, G Suite admins can also enable the security sandbox in G Suite Enterprise and G Suite Enterprise for Education environments.

Users can take a number of additional measures that should help further mitigate phishing threats, with Google recommending to:

Also Read: What Legislation Exists in Singapore Regarding Data Protection and Security?

Google also said that Gmail’s ML models are sufficiently advanced to block more than 99.9% of all spam, phishing, and malware sent to its users.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us