Hackers use social engineering in text messages and emails to launch phishing attacks on unsuspecting users and persuade them to share private information such as their login credentials or bank account details. Phishing schemes are becoming more advanced, and targeted attacks like spear-phishing are posing a threat to many organizations. While they deploy spam filters to counter malicious emails, the sophisticated ones quickly pass through these filters.

Crucial Phishing Facts And Statistics For 2020

what is phishing

(Source: APWG’s Phishing Activity Trends Report for Q2 2020)

 

Phishing attacks are widespread

As per APWG’s Phishing Activity Trends Report for Q2 2020, the first half of 2020 witnessed 146,994 phishing attacks. While there are many attacks, it is 11% less than in 2019, which saw 165,772 attacks for the same period.

 

Reduction in credential phishing attacks

As per Cofense’s Q1 2020 Phishing Review , the keyloggers and information stealers are becoming the favored phishing tools. Compared with last year, phishing attacks involving credential phishing – stealing passwords and usernames, made up 74% of all attacks.

 

The most common targeted attack vector is spear-phishing emails

Symantec’s Internet Security Threat Report 2019 states that almost two-thirds (65%) of all the renowned adversary groups carried out cyber-attacks through spear-phishing emails. The report also adds that 96% of the targeted attacks were deployed for the sole purpose of intelligence gathering.

 

A rise in the number of phishing websites

According to a Phishing Statistics report by Keepnet, March 2020 saw the reporting of over 60,000 phishing websites. Additionally, it adds that 1 in 8 employees of an organization shared private information on these websites.

 

AI – A Double-Edged Sword

Unethical hackers evolve their attack methods and use ‘smart phishing‘ techniques for extracting confidential and sensitive information. It is an approach that uses a baseline of exclusive and intelligent data about the target for making the phishing attack look authentic and legitimate. Furthermore, attackers misuse AI and ML to learn patterns about the victim’s system and exploit personal data.

On the other hand, AI uses an organization’s unique environment, and advanced open-source intelligence feeds to enhance the ability to detect and prevent phishing threats. Thus, when it comes to cybersecurity, and particularly phishing attacks, AI acts as a double-edged sword. Hence, security teams need to know about AI-enabled threats and embrace AI-powered security measures.

 

protection from phishing

 

How AI and Machine Learning Mechanisms Help to Prevent Phishing Attacks

AI and ML-based software utilize the following techniques to thwart phishing attacks:

They look for anomalies throughout the emails

AI and ML-based software look for warning signs throughout the email, ranging from message content to the metadata. It includes alerts that are based on message intent and email behavior. One of the main signs of a phishing scam is a sense of urgency in the email. If an email requires quick action, the AI mechanism lights up a warning signal and starts working to understand the email’s context.

It also checks for anomalies in the email header and identifies, for example, cases of misspelled domains, email spoofing, etc. Coupled with mechanisms like SPF, DMARC, and DKIM, AI enhances an enterprise network’s threat detection capabilities.

They analyze the message context

It is another critical point that establishes AI as a robust defense against phishing. It means not only comparing an email with existing phishing scams but analyzing it thoroughly. For example, the system will consider the data that the sender may request in the message, whether a previous conversation is present, the header topic, and the message itself. 

Moreover, a machine learning-based mechanism will keep learning and continuously evolving from the user’s feedback and make analysis increasingly accurate.

They understand how users communicate

Traditional security solutions can hardly detect the standard type of fraud that hurts most enterprises today. It is so because it doesn’t include the common elements of malicious mail. Such attacks are called spear-phishing attacks like Email Account Compromise (EAC) and Business Email Compromise (BEC) scams.

It is a highly specialized scam type in which hackers use social engineering to study the victims before starting the attack thoroughly. To fight these scams, AI and ML algorithms examine how different users communicate. They learn the user’s typical behavior, textual patterns, and if the message context makes sense.

Use classification models to detect suspicious activity

You may be familiar with the calm-inducing TLS certificates and the green locks, which put our minds at ease whenever we visit a website. We are sure about such websites because the green lock indicates the site’s encryption will shield us from malicious threats. While preventing us from phishing attacks, these certificates make for an easy target at times.

AI and ML mechanisms use classification models and neural networks to detect malicious attempts on certificates. Moreover, they employ AI chatbots, which waste the hacker’s time, and they abandon their effort and start targeting easier victims. The chances are that you have already reaped the benefits of the profiling model technology, which flags specific transactions as malicious. It tracks the user’s activity, and any activity that doesn’t align with the profile is defined as ‘suspicious.’ AI is the critical technology behind creating these profiles.

 

Final Words

We have seen how AI and Machine learning mechanisms use innovative methods to protect organizations against phishing attempts. However, these mechanisms are useful only if an enterprise has an excellent human intelligence source for modeling it at the mailbox level close to the end-users. Also, being relatively new technologies, AI and ML cannot prevent all attacks by themselves. They will need a timely security team review, which can be fed back to the machine learning process. Thus, with the combination of AI and human intelligence, organizations can build a robust and continuously updating threat prevention infrastructure.