April 23, 2018 By Douglas Bonderud 2 min read

Threat actors now prefer to exploit human vulnerabilities to launch cyberattacks, according to recent research.

A new Proofpoint report titled “The Human Factor 2018: People-Centered Threats Define the Landscape” noted that “cybercriminals have continued to increase their use of social engineering rather than automated exploits, scaling up people-centered threats and attacks that rely on human interaction” over the past year.

The study showed how cybercriminals can exploit human characteristics that are usually perceived as positive, such as curiosity and trust, by convincing employees to click malicious links, download and install malware, or move corporate funds.

What’s in a Name?

Attackers recognize the tendency of users to trust familiar brands. The Proofpoint report noted that most fraudulent emails mimic the style of popular services, such as Dropbox and DocuSign, to convince employees that links are legitimate.

It also revealed that “suspiciously registered domains” supposedly tied to large enterprises outnumber actual domains 20 to 1. As a result, “targets of phishing attacks are more likely to mistake typosquatted and suspicious domains for their legitimate counterparts.” Speed is a factor here: More than half of all clicks on malicious email links happened within an hour of inbox arrival, according to the report.

New Threats and Vulnerabilities

Although ransomware and banking Trojans comprised 82 percent of malicious emails last year, attackers are also exploring new vectors to exploit human vulnerabilities. For example, the report found that 25 percent of suspicious cloud login attempts were successful, and 60 percent of cloud users did not leverage a password policy or two-factor authentication (2FA).

In addition, approximately half of all cloud users installed third-party add-ons, just under 20 percent of which had access to files and emails. Proofpoint asserted that “no major cloud services avoided abuse,” reinforcing the notion that the human condition plays a critical role in compromise.

Social media threats also increased. The report noted that in 55 percent of social media compromises, attackers went after financial services data.

‘All You Have to Do Is Click’

Proofpoint put it simply: Phishing attacks that leverage social engineering work because “all you have to do is click.” While the report recommended improving employee training to help staff spot and avoid attacks, Kevin Epstein, vice president of Proofpoint, said that organizations must take steps to prevent these attacks from reaching email inboxes.

“Reducing initial exposure minimizes the chances that an organization will experience a confidential data breach, business disruption or direct financial loss,” Epstein said, as quoted by TechRepublic.

The authors of the report recommended automating various aspects of security to improve detection and response, deploying tools to improve cloud visibility, and implementing Domain-Based Message Authentication, Reporting and Conformance (DMARC) authentication to help avoid attacks.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today