In Q4, Microsoft was again the brand most frequently targeted by cybercriminals, as it was in Q3, according to a recent report.

Check Point Research, the Threat Intelligence arm of Check Point Software Technologies, a provider of cybersecurity solutions globally, has published its new Brand Phishing Report for Q4 2020. The report highlights the brands, which were most frequently imitated by criminals in their attempts to steal individuals’ personal information or payment credentials during October, November and December.

The report states that forty-three percent of all brand phishing attempts related to the technology giant (up from 19% in Q3), as threat actors continued to try to capitalize on people working remotely during the Covid-19 pandemic’s second wave. DHL maintained its position as the second most impersonated brand, with 18% of all phishing attempts related to it as criminals tried to take advantage of the online shopping season in November and December.

The most likely industry to be targeted by brand phishing was technology, followed by shipping and retail, showing how threat actors are using well-known brands in these sectors to trick users as they grapple with remote working technology and order goods online during peak shopping periods.

“Criminals increased their attempts in Q4 2020 to steal peoples’ personal data by impersonating leading brands, and our data clearly shows how they change their phishing tactics to increase their chances of success” Said Maya Horowitz, Director, Threat Intelligence & Research, Products at Check Point.

“As always, we encourage users to be cautious when divulging personal data and credentials to business applications, and to think twice before opening email attachments or links, especially emails that claim to from companies, such as Microsoft or Google, that are most likely to be impersonated.”

In a brand phishing attack, criminals try to imitate the official website of a well-known brand by using a similar domain name or URL and web-page design to the genuine site. The link to the fake website can be sent to targeted individuals by email or text message, a user can be redirected during web browsing, or it may be triggered from a fraudulent mobile application. The fake website often contains a form intended to steal users’ credentials, payment details or other personal information.

Top phishing brands in Q4 2020

The top brands are ranked by their overall appearance in brand phishing attempts:

      1. Microsoft (related to 43% of all brand phishing attempts globally)
      2. DHL (18%)
      3. LinkedIn (6%)
      4. Amazon (5%)
      5. Rakuten (4%)
      6. IKEA (3%)
      7. Google (2%)
      8. Paypal (2%)
      9. Chase (2%)
      10. Yahoo (1%)
Share.
Leave A Reply

Exit mobile version