Advertisement
UK markets closed
  • FTSE 100

    8,433.76
    +52.41 (+0.63%)
     
  • FTSE 250

    20,645.38
    +114.08 (+0.56%)
     
  • AIM

    789.87
    +6.17 (+0.79%)
     
  • GBP/EUR

    1.1622
    +0.0011 (+0.09%)
     
  • GBP/USD

    1.2525
    +0.0001 (+0.01%)
     
  • Bitcoin GBP

    48,597.57
    -1,623.46 (-3.23%)
     
  • CMC Crypto 200

    1,261.13
    -96.88 (-7.13%)
     
  • S&P 500

    5,222.68
    +8.60 (+0.16%)
     
  • DOW

    39,512.84
    +125.08 (+0.32%)
     
  • CRUDE OIL

    78.20
    -1.06 (-1.34%)
     
  • GOLD FUTURES

    2,366.90
    +26.60 (+1.14%)
     
  • NIKKEI 225

    38,229.11
    +155.13 (+0.41%)
     
  • HANG SENG

    18,963.68
    +425.87 (+2.30%)
     
  • DAX

    18,772.85
    +86.25 (+0.46%)
     
  • CAC 40

    8,219.14
    +31.49 (+0.38%)
     

New Report on the State of Phishing Attacks From Wombat Security Shows Significant Increases Year Over Year

85% Report Being the Victim of a Phishing Attack, up 13% From 2014; 67% Report a Spear Phishing Attack, up 22% From 2014

PITTSBURGH, PA--(Marketwired - January 27, 2016) - Wombat Security Technologies (Wombat) today announced results of a newly published research report, The State of the Phish, which found that phishing attacks continue to grow in volume and complexity, supported by more aggressive social engineering practices that make phishing more difficult to prevent.

Organizations surveyed indicated they have suffered malware infections (42%), compromised accounts (22%), and loss of data (4%) as a direct result of successful phishing attacks.

The report found that the most popular phishing attack templates with the highest click rates included items employees expected to see in their work email such as an HR document, or a shipping confirmation. For example, the survey found that employees were more cautious when receiving "consumer" emails regarding topics like gift card notifications, or social networking accounts. However, an "urgent email password change request" had a 28% average click rate.

"Phishing continues to be a highly effective attack vector that is increasingly responsible for a significant percentage of data breaches in the market today," said Trevor Hawthorn, CTO of Wombat. "In spite of continued investments in a number of popular security technologies, phishing messages continue to reach end users and can result in serious damages to a company's critical data and reputation. Our methods have shown that a Continuous Training Methodology which educates end users on cybersecurity threats changes employee behavior and reduces risk within an organization."

ADVERTISEMENT

Other key findings:

  • Personalized Spear Phishing - Spear phishers often go to great lengths to gather information on key people within an organization in order to craft a personalized and convincing email. Emails personalized with a first name had click rates 19% higher than those with no personalization.

  • Industry Breakdown - Wombat found that click rates vary per industry, with telecommunications and professional services clicking phishing emails more than other industries.

  • Technology Protection - Organizations surveyed say they protect themselves from phishing using a variety of methods, including email spam filters (99%), outbound proxy protection (56%), advanced malware analysis (50%), and URL wrapping (24%).

  • Endpoint Vulnerability - Wombat found the following plugins as most vulnerable for being outdated and susceptible to an attack: Adobe (61%), Adobe Flash (46%), Microsoft Silverlight (27%), and Java (25%).

  • Suspicious Attachments - The most suspicious attachments identified by Wombat include pdf (29%), doc (22%), html (13%), and xls (12%) among others.

Notably, research conducted in 2015 on the Cost of Phishing and Value of Employee Training by Wombat and Ponemon Institute found that the majority of costs caused by successful phishing attacks are the result of the loss of employee productivity and uncontained credential compromise, among other factors, which together cost an average sized company $3.77 million per year.

Survey Methodology

The annual State of the Phish report is based on data from millions of simulated phishing attacks collected between October 1, 2014 and September 30, 2015. The survey also includes several hundred responses from security professionals, which includes both Wombat customers and non-customers.

In 2013 and 2014 ThreatSim, prepared the annual State of the Phish report. Wombat acquired ThreatSim in October 2015, which combined two of the leading simulated phishing attack tools, and enabled the companies analyze a broader set of data and survey results for this year's report.

About Wombat Security Technologies
Wombat Security Technologies provides information security awareness and training software to help organizations teach their employees secure behavior. Their SaaS-based cyber security education solution includes a platform of integrated broad assessments, as well as a library of simulated attacks and brief interactive training modules. Wombat's solutions help organizations reduce successful phishing attacks and malware infections up to 90%. Wombat, recognized by Gartner as a leader in the Magic Quadrant for Security Awareness Computer-Based Training Vendors, is helping Fortune 1000 and Global 2000 customer in industry segments such as finance and banking, energy, technology, higher education, retail and consumer packaged goods to strengthen their cyber security defenses.