SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
How to ensure your organisation doesn’t get hooked by phishing scams
Tue, 27th Feb 2018
FYI, this story is more than a year old

Security solutions provider Trend Micro wrote that three-quarters of targeted attack attempts use email as an attack vector, the number of unique phishing websites increased by 250% according to the Anti-Phishing Working Group.

The Symantec Internet Security Threat Report revealed that spear-phishing campaigns targeting employees increased 55%.

More troubling to security practitioners, phishing attacks have grown more targeted and dangerous, as the variety of attack methods continue to evolve and the number of threat actors proliferate.

In its latest Internet Security Threat Report, Symantec also points out that a thriving criminal marketplace has made phishing campaigns easier to run.

This means that phishing scams have become more of a ‘when' rather than an ‘if'.

While many organisations recognise phishing as serious, they often struggle to obtain quality information about specific threats.

Intelligence feeds built entirely through automation can introduce large amounts of extraneous information and make it difficult to identify real threats within a mass of materials.

As a result, large amounts of human capital are expended searching through mountains of threat data.

Consequently, by the time actionable information is located, the relevant threat information is either stale or the attack has already transpired and data compromise has potentially occurred.

This leaves a vital question, how can businesses respond to and stop invadable attacks before it's too late?

Actionable intelligence is driven by proper context, as not all threats require the same response.

Thus companies need a phishing-specific incident response plan.

Cofense Intelligence provides important context to drive decision-making, allowing responders to select the correct course of action based on attributes of the malware, such as when and where to act first.

Response to ransomware should not be the same as a remote access tool, but without the supporting information, responders can find it difficult to assess the threat and know how to begin.

Cofense Intelligence collects millions of emails from numerous remote sensors and these are compiled into vast collections that are then vetted by humans for the greatest accuracy.

While there are many different providers of generalised threat intelligence, Cofense delivers phishing-specific, human vetted phishing intelligence.

It delivers intelligence about specific phishing threats to provide the greatest level of relevance and focus on the largest culprit of breaches.

Additionally, Cofense develops out-of-the-box integrations with partners like SIEM, network and endpoint security, and Threat Intelligence Platform (TIP) vendors to enable the automation and orchestration of your incident response.

Cofense are the experts in this field and they can help organisations of all sizes defend against and prevent major phishing attacks.

Contact Cofense here for more information.