Email Phishing

Hackers Step Up Phishing Attacks

It seems that phishing attacks have increased exponentially during the last few months and businesses and individuals must always be on their guard.

Recently, an employee of one of our very good clients forwarded an email to me saying that it looked suspicious. It invited my client to click a button to view a shared document on Google Docs. Because he heard about the recent Google Doc’s scam, he was naturally wary. As it turned out, he was right.

Phishing emails like this fool thousands of people every day. That’s why email is the number one method hackers use to spread malware of all types including ransomware.

Clicking links in unsolicited emails is dangerous. Not only can clicking an infected link subject you to ransomware, but thieves found that it is much more lucrative to steal your data first so they can sell it thus doubling their profit and ensuring some sort of payment in the event you don’t pay the ransom.

Hackers spoof trusted brands because they know they’ll get a large portion of their targets to take action.

A recent post from Barkly, a security firm, disclosed that people have been receiving emails supposedly from DocuSign trying to trick recipients into downloading macro-enabled malware. Some emails were disguised as accounting invoices awaiting signature, while others contained wire transfer instructions. Apparently, cyber-criminals recently hacked a list of DocuSign customer email addresses.

Take immediate steps to protect yourself:

  • Make sure Operating systems and third-party applications are patched and updated.
  • Anti-virus/Anti-malware programs on all systems should be updated and active as well.
  • Don’t click on any links or open attachments in unsolicited emails.
  • If you know the sender but you were not expecting the email, contact that person or institution and make sure it is legit. If you cannot verify it, delete the email.
  • Most financial institutions don’t send attachments. They’ll post messages and documents to your account. So, if you receive an email from your bank asking you to click a link or view an attachment—don’t take any action in the email. Instead, go to your financial institution’s official website and log into your account. Anything of importance would be noted there. Another option is to just call them directly and ask.
  • The same thing goes for emails that appear to come from the IRS, FedEx, Amazon, DocuSign, and any other large, well-known entity. Hackers spoof emails from these institutions because they are trusted brands (and in the case of the IRS—feared). So response rates are high.
  • An important counter-measure is to disable Office macros. In many cases, hackers use macros to deliver malicious payloads when targets open attachments. Disabling macros gives you an added layer of protection in case you mistakenly open an attachment in an email (which you should never do).
  • Enable two-factor authentication, where available, on all financial and confidential websites.
  • Make sure that company and client information are properly protected and limit access to these files to only those that need it.
  • No one should operate their workstation on a normal basis with administrative-level rights.
  • Businesses should install a Hybrid-cloud Business Continuity system to protect its data. While Business Continuity systems cannot prevent ransomware and other malicious attacks, they can ensure fast and complete business recovery—data backup only protects you from data loss not from downtime. In a crisis, time is an unforgiving enemy. Many go out-of-business waiting to recover.

For a business, it is not a matter of if, but of when it will experience a cyber-attack. How well you prepare your company to respond to such a disaster could be the difference between going forward or closing your doors.

XSolutions is an Elite Partner of Datto, the world leader in Hybrid-Cloud Business Continuity solutions whose systems protect 250+ Petabytes of data with over 800 employees around the globe. Call (845) 362-9675 and let us introduce you to the ultimate defense against data loss—whatever the cause.