New study finds 60% increase in AI-driven phishing attacks

Courtesy of Brett Sayles

AI-driven phishing insights

  • Vishing (voice phishing) and deepfake phishing attacks are on the rise as attackers leverage generative AI to amplify social engineering tactics.
  • The US, UK, India, Canada and Germany were the top five countries targeted by phishing scams.
  • The finance and insurance industry faced 27.8% of overall phishing attacks, the highest concentration among industries and a staggering 393% year-over-year increase.
  • Microsoft remains the most imitated brand, with 43.1% of phishing attempts targeting it.

Cloud security company Zscaler recently announced the release of the Zscaler ThreatLabz 2024 Phishing Report, which analyzes 2 billion blocked phishing transactions across the Zscaler Zero Trust Exchange platform, the world’s largest cloud security platform, between January and December 2023. The data revealed a year-over-year increase of nearly 60% in global phishing attacks, fueled in part by the proliferation of generative AI-driven schemes such as voice phishing (vishing) and deepfake phishing.

This year’s report includes actionable insights on phishing activity and tactics, along with offering best practices and strategies to enhance an organization’s security posture to prevent and minimize related threats.

“Phishing remains a persistent and often underestimated threat within the cybersecurity landscape, growing more sophisticated as threat actors harness cutting-edge advancements in generative AI and manipulate trusted platforms to intensify attacks,” said Deepen Desai, CSO and head of security research. “In this context, the latest ThreatLabz insights are more crucial than ever for informing our strategies and strengthening phishing defenses. These findings emphasize the need for organizations to adopt a proactive, layered approach that integrates a robust zero-trust architecture with advanced AI-powered phishing prevention controls to effectively counteract these evolving threats.”

North America experienced more than half of all phishing attacks

In 2023, the United States (55.9%), United Kingdom (5.6%) and India (3.9%) emerged as the top countries targeted by phishing scams. The high occurrence of phishing in the U.S. is attributable to its advanced digital infrastructure, large population of internet-connected users and extensive use of online financial transactions.

Canada (2.9%) and Germany (2.8%) rounded out the top five countries that experienced the most phishing attempts. The majority of phishing attacks originated from the U.S., the U.K. and Russia, while Australia entered the top 10 due to a 479% year-over-year surge in the volume of phishing content hosted in the country.

Financial and manufacturing industries face increase in attacks

The finance and insurance sector experienced the highest number of overall phishing attempts, amounting to a 393% increase of attacks from the previous year. Reliance on digital financial platforms provides ample opportunities for threat actors to carry out phishing campaigns and exploit vulnerabilities in this sector.

The manufacturing industry also experienced a significant uptick (31%) in phishing attacks from 2022 to 2023, underscoring the growing awareness of the industry’s vulnerability. As manufacturing processes become more reliant on digital systems and interconnected technologies like Internet of Things/operational technology (IoT/OT), the risk of exploitation by threat actors seeking unauthorized access or disruption also grows.

Microsoft remains the most impersonated brand in phishing attacks

ThreatLabz researchers identified enterprise brands such as Microsoft, OneDrive, Okta, Adobe and SharePoint as prime targets for impersonation due to their widespread usage and the value associated with acquiring user credentials for these platforms.

Microsoft (43%) emerged as the top imitated enterprise brand in 2023, with its OneDrive (12%) and SharePoint (3%) platforms also ranking in the top five — serving as lucrative targets for cybercriminals aiming to exploit Microsoft’s vast user base.

How a zero-trust architecture can mitigate phishing attacks

Organizations can implement a zero-trust architecture with advanced AI-powered phishing prevention controls to effectively defend against the ever-evolving threat landscape highlighted in the report. These platforms can helps prevent conventional and AI-driven phishing attacks at multiple stages of the attack chain by:

  • Preventing compromise: TLS/SSL inspection at scale, AI-powered browser isolation and policy-driven access controls prevent access to suspicious websites.
  • Eliminating lateral movement: Users connect directly to applications, not the network, while AI-powered app segmentation limits the blast radius of a potential incident.
  • Shutting down compromised users and insider threats: Inline inspection prevents private application exploit attempts, and integrated deception capabilities detect the most sophisticated attackers.
  • Stopping data loss: Inspection of data in-motion and at-rest prevents potential theft by an active attacker.

For a deeper dive into best practices for protecting your organization and to download the full Zscaler ThreatLabz 2024 Phishing Report, click here.

YOU MAY ALSO LIKE

GET ON THE BEAT

 

Keep your finger on the pulse of top industry news

RECENT NEWS
HACKS & ATTACKS
RESOURCES