Phishing Dummies Ebook
Phishing Dummies Ebook
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Phishing For Dummies®, Cisco Special Edition
Published by
John Wiley & Sons, Inc.
111 River St.
Hoboken, NJ 07030-5774
www.wiley.com
Copyright © 2023 by John Wiley & Sons, Inc., Hoboken, New Jersey
No part of this publication may be reproduced, stored in a retrieval system or transmitted in any
form or by any means, electronic, mechanical, photocopying, recording, scanning or otherwise,
except as permitted under Sections 107 or 108 of the 1976 United States Copyright Act, without
the prior written permission of the Publisher. Requests to the Publisher for permission should be
addressed to the Permissions Department, John Wiley & Sons, Inc., 111 River Street, Hoboken, NJ
07030, (201) 748-6011, fax (201) 748-6008, or online at http://www.wiley.com/go/permissions.
Trademarks: Wiley, For Dummies, the Dummies Man logo, The Dummies Way, Dummies.com,
Making Everything Easier, and related trade dress are trademarks or registered trademarks of
John Wiley & Sons, Inc. and/or its affiliates in the United States and other countries, and may not
be used without written permission. Cisco and the Cisco logo are trademarks or registered
trademarks of Cisco and/or its affiliates in the U.S. and other countries. All other trademarks are
the property of their respective owners. John Wiley & Sons, Inc., is not associated with any
product or vendor mentioned in this book.
For general information on our other products and services, or how to create a custom For
Dummies book for your business or organization, please contact our Business Development
Department in the U.S. at 877-409-4177, contact [email protected], or visit www.wiley.com/go/
custompub. For information about licensing the For Dummies brand for products or services,
contact BrandedRights&[email protected].
ISBN 978-1-394-21952-0 (pbk); ISBN 978-1-394-21953-7 (ebk)
Publisher’s Acknowledgments
Some of the people who helped bring this book to market include the following:
Development Editor: Jen Bingham Sales Manager/other role:
Acquisitions Editor: Traci Martin Molly Daugherty
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Table of Contents
INTRODUCTION................................................................................................ 1
About This Book.................................................................................... 1
Icons Used in This Book........................................................................ 2
Beyond the Book................................................................................... 2
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
CHAPTER 4: Cisco Products That Can Help Prevent
Phishing Attacks.......................................................................... 23
Cisco Secure Access............................................................................ 23
Umbrella............................................................................................... 25
Modern cybersecurity with Secure Access Service Edge
(SASE) capability............................................................................. 26
The benefits of DNS-layer security.............................................. 26
A solution that keeps up with evolving threats.......................... 27
Maximize your security investment............................................. 27
Secure Endpoint.................................................................................. 27
A multifaceted endpoint security solution................................. 30
Maximize your ROI......................................................................... 30
Duo........................................................................................................ 31
Get insight into your security posture......................................... 31
Keep attackers out with zero-trust security................................ 32
Secure Email Threat Defense............................................................. 32
Cisco XDR.............................................................................................. 34
Detect the most sophisticated threats........................................ 35
Act on what truly matters, faster................................................. 35
Elevate productivity....................................................................... 36
Build resilience............................................................................... 37
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Introduction
A
ll users are vulnerable to phishing. This is because phish-
ing exploits aspects of human nature, such as our propen-
sity to trust others or to be curious or to respond
emotionally rather than rationally to alarmist messages. We may
simply be too busy to spot anything suspicious in a phishing mes-
sage. And when it comes to the more sophisticated attacks, it can
be incredibly hard to spot a fake website or malicious message
without special training.
Introduction 1
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Icons Used in This Book
Check the margins of this book and you’ll observe some icons,
which are guideposts to key points:
This isn’t a lengthy novel, but if you’re short on time and need to
skim, don’t miss the paragraphs marked with this icon.
The whole idea here is to learn something you can act upon, and
the Tip icon points to a helpful bit of advice.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
IN THIS CHAPTER
»» Defining phishing
Chapter 1
Phishing 101
M
odern innovations like smartphones, cloud computing,
and social media have given rise to a hyperconnected
society and radically transformed the workplace. It has
never been easier to keep in touch with your peers around the
globe, expand your professional networks, or collaborate with
your colleagues. The traditional office-based work model looks
increasingly outdated today; with a plethora of digital communi-
cation channels and online tools at their fingertips, today’s teams
can work on complex projects without being in the same
location.
What Is Phishing?
Phishing is a type of electronically delivered social engineering
attack in which a perpetrator, often posing as a legitimate entity,
attempts to obtain sensitive information from an unsuspecting
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
individual or to infect their device with malware. The motivations
for phishing attacks vary widely, but often attackers are after
valuable user data, such as personally identifiable information
or login credentials that can be used to commit fraud or access
the victim’s finances. In some cases, they may be trying to steal
research, financial data, or health records from an institution.
Some attackers may use phishing for social or political gain, as
part of a hacktivism campaign, or to cause disruption or spread
disinformation.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
in order to cast a wide net and capture as many victims as
possible.
»» Spear phishing: This is a targeted attack in which the
attacker researches the victim and customizes the attack to
make it appear more credible and convincing. The attacker
may use information gathered from social media profiles,
public records, or other sources to create a personalized
message that appears to be from a trusted source, such as a
colleague, boss, or friend, with the intent of tricking the victim
into revealing sensitive information or performing a specific
action, such as transferring funds or downloading malware.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Another example is an adversary-in-the-middle (AiTM) attack,
also known as a man-in-the-middle (MiTM) attack, which
involves the attacker intercepting communication between two
parties to secretly eavesdrop, modify, or inject malicious code into
the communication (see Figure 1-2). For instance, the attacker
may intercept communication between the victim and a trusted
organization, such as a bank or an online retailer, and then uses
this information to impersonate the organization and trick the
victim into providing sensitive information such as login creden-
tials or credit card numbers.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
As a result, the attackers were able to steal internal documents con-
taining employee data, including current and former employees’ con-
tact information, as well as bits of the source code for the company’s
news and community platform and information concerning
advertisers.
Despite the significant loss of data, the attack was detected early due
to the vigilance of a single employee who alerted security specialists
that a data breach may have occurred. Company X acted swiftly, shut-
ting down the cybercriminals’ access and launching an internal investi-
gation. The company also put its users on extra alert for attacks, and
while no end-user data was stolen, they recommended that all users
set up two-factor authentication on their accounts and use a pass-
word manager.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Examining What Leads to
Phishing Attacks
Many organizations today are putting themselves at heightened
risk of falling victim to a phishing attack by not taking adequate
measures to prepare. The following sections discuss some of the
main gaps that leave organizations exposed.
Often the amount of money spent isn’t the problem — it’s the way
money is spent. A survey of attendees at the 2022 RSA Conference
found that 53 percent of the responding businesses feel they have
wasted more than 50 percent of their cybersecurity budget and
still can’t remediate threats.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
FIGURE 1-3: An example of good advice to protect against phishing.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
According to Cisco’s Security Visibility Report, the most sig-
nificant gaps in network visibility were found to be in workload
traffic, with 54 percent of respondents indicating a lack of
visibility, followed by Software-as-a-Service apps (45 percent),
network-connected devices (42 percent), and encrypted traffic
(35 percent).
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
IN THIS CHAPTER
»» Examining why phishing is increasingly
common
Chapter 2
The Evolving Phishing
Landscape
T
he stakes of falling prey to a phishing attack are higher
today than in the past because vast quantities of sensitive
data are now stored in the cloud. Many organizations are
ramping up digital transformation initiatives in order to stream-
line processes and more effectively use their data, and this often
involves a greater dependence on cloud computing. In fact,
McKinsey estimates that large enterprises aim to have about
60 percent of their environment in the cloud by 2025.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
through things like advanced data analytics, and more. Without
the cloud, organizations would not have been able to transition
so easily to remote and hybrid work models during the pandemic.
These facts make it clear that the phishing threat isn’t going away
any time soon. Indeed, the World Economic Forum has ranked
“widespread cybercrime and cyber insecurity” as the eighth most
severe global risk over the short term (two years) and long term
(ten years). Since phishing attacks account for a large proportion
of all cyberattacks, organizations cannot afford to ignore them.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Security needs to evolve to keep
pace with the latest threats
Past phishing attacks focused on email as the primary delivery
method. Phishing attacks also evolved using compromised or
malicious websites and collaboration applications. This shows
that attackers continue to evolve their attack methods based on
how defenders respond to their current methods
Cyberattacks continue to
grow in complexity
Cybercriminals are growing increasingly innovative in the meth-
ods they employ to dupe people and circumvent cybersecurity
defenses. For example, attackers are now using automated text-
to-speech systems and audio deepfakes to conduct voice phish-
ing, or vishing, attacks.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Additionally, attackers build org charts by scraping LinkedIn and
other data stores. They collect mobile numbers for key individu-
als to automate imposter scams and send targeted text messages
with phishing messages. This is called SMishing or text message
phishing.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
technology. The exact distribution of victims in each country and sec-
tor varies slightly between campaigns.
Monitoring is insufficient
Organizations around the world spent around USD 150 billion
on cybersecurity in 2021, reflecting an annual growth rate of
12.4 percent, according to a report from McKinsey & Company.
Despite that expansion in investment, it may be insufficient
considering the magnitude of the problem. Threat volumes are
increasing substantially — nearly 80 percent of the observed
threat groups operating in 2021, and more than 40 percent of the
observed malware had never been seen previously.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Humans can be the weakest link
Unfortunately, the human element can be a source of security
pain. This is particularly true in regard to phishing, which is
designed to prey on users’ weaknesses. According to Verizon’s
2023 Data Breach Investigation Report, “74 percent of all breaches
include the human element, with people being involved either via
error, privilege misuse, use of stolen credentials, or social engi-
neering.” The report also states that Business Email Compromise
attacks have almost doubled since 2022 and represent over half of
all social engineering incidents.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
IN THIS CHAPTER
»» Implementing resilience
»» Examining endpoints
Chapter 3
Building Resilience into
Your System
T
o be better prepared for cyberattacks and phishing, organi-
zations need to begin by building security resilience. In
other words, they need to take a holistic approach to cyber-
security instead of pursuing piecemeal initiatives. Resilience is
something all organizations should develop as a foundation to
defend against phishing. This chapter discusses how you can
build resilience to protect the integrity of every aspect of your
organization so it can withstand unpredictable threats and emerge
stronger.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Steps toward resilience
So, how do you get started in building resilience? The most suc-
cessful organizations tend to take the following steps (sourced
from Cisco’s research):
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
to find it. Implement automated real-time continuous
monitoring of endpoints.
»» Focus on simple-to-manage, flexible technologies. When it
comes to cybersecurity technology, simplicity is key, whether
you’re using on-premises or cloud environments. For exam-
ple, multifactor authentication (MFA) can boost resilience by
11 percent and is generally simple to roll out and manage.
»» Implement layered security everywhere. This includes
implementing MFA for users, using endpoint detection and
response (EDR) for endpoint security, securing email,
protecting web traffic and cloud-based applications, and
safeguarding the data they generate. Comprehensive
visibility and control for all business resources must be
ensured across on-premises, cloud, and multicloud environ-
ments. It is also essential to have visibility and control for
employees, contractors, and third-party business partners.
Questions to answer
A focus on resilience has supercharged security concerns, raising
difficult questions for today’s executives:
Prevention
To reduce the risk of ransomware attacks infecting systems,
organizations should limit access to resources by requiring MFA
for remote access to networks. Strong spam filters can also be
enabled to prevent phishing emails from reaching end users, and
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
a user training program that includes simulated spearphishing
attacks can be implemented. Additionally, filtering network traf-
fic can prevent users from accessing malicious websites using
URL blocklists and allowlists.
Containment
In the event of a cyberattack, responses to contain the attack
are crucial. One such response is to isolate the infected system
and remove its networking capabilities. In addition, infected and
potentially infected devices should be collected and secured in a
central location. It is also important to secure backups offline and
scan backup data with an antivirus program to check for malware.
Encrypted files can be recovered by specialists.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
be correlated between all solutions. The important thing is to
ensure that all security solutions are fully integrated and working
together to ward off attacks.
These days you don’t need to be a security expert to ensure that your
organization is protected from phishing threats, nor do you need to
have a large security budget. When deployed effectively, technologies
like AI allow security teams with limited budgets to implement robust
defenses with minimal need for human intervention.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
IN THIS CHAPTER
»» Introducing Cisco Secure Access
Chapter 4
Cisco Products
That Can Help Prevent
Phishing Attacks
E
ffective security infrastructure is greater than the sum of its
parts. It is only when tools, systems, and people work in tan-
dem that an organization can be fully prepared to handle
whatever threats come its way.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Security service edge (SSE) is an architectural approach that is
designed to tackle cybersecurity risk in hyper-decentralized,
hybrid work environments. It delivers secure access, comprehen-
sive cloud-delivered security services, and centralized manage-
ment for better protection against threats.
Here are some of the core benefits Cisco Secure Access brings to
the table:
What makes Cisco Secure Access unique? Here are a few examples:
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
»» Digital experience monitoring: Cisco Secure Access
incorporates ThousandEyes functionality to uniquely enable
both end users and the IT helpdesk to resolve issues quickly
by translating insights into proactive actions that optimize
performance.
»» Part of the Cisco Security Cloud: Cisco Secure Access is
part of the Cisco Security Cloud, providing a comprehensive
cloud-based management platform — with identity, posture,
unified policy, design system, and service level agreement.
This enables better protection against threats while making
it easier to realize the combined benefits from across the
Cisco portfolio and major third-party solutions.
Umbrella
Cisco Umbrella offers flexible, cloud-delivered security that com-
bines multiple security functions into one solution, all managed
by a single console that integrates with Cisco network and secu-
rity products. Umbrella allows you to extend data protection to
devices, remote users, and distributed locations anywhere and
can be set up in 30 minutes or less. It’s a flexible tool with many
use cases (see Figure 4-1).
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Umbrella enables unified threat management, bringing together
secure web gateway, cloud-delivered firewall, cloud access secu-
rity broker (CASB), and data loss prevention (DLP) functional-
ities. It also offers domain name server (DNS)-layer security and
interactive threat intelligence in a single, integrated cloud service.
This level of integration allows Cisco to provide comprehensive
protection for distributed networks and roaming users.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
and cloud applications before a connection is ever established.
Umbrella blocks 170 million malicious DNS queries per day.
Secure Endpoint
Cisco Secure Endpoint is a single-agent solution that provides com-
prehensive endpoint detection and response (EDR) services and user
access coverage to defend against threats to your endpoints, which
leverages multiple approaches such as machine learning, behavioral
analysis, file reputation, exploit prevention, and more. Cisco stops
threats and blocks malware and then rapidly detects, contains, and
remediates advanced threats that evade frontline defenses.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Secure Endpoint helps you stay resilient against attacks by help-
ing organizations not only stop threats but also recover more
quickly from attacks. After all, even with the best defenses, pre-
venting every breach isn’t possible. In these cases, it’s critical to
have a recovery plan and to strengthen your security posture.
MANUFACTURING COMPANY
RANSOMWARE ATTACK
In the summer of 2020, a manufacturing company received a phish-
ing email containing a malicious attachment. After an employee
opened the email, several suspicious activities occurred. In the week
that followed, the company received a notification from Cisco Talos
Threat Hunting warning about this activity.
CTIR and Talos concluded that the activity Cisco Talos Threat Hunting
alerted on was likely the beginning stages of a Maze ransomware
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
attack. Now allegedly disbanded, Maze was one of the more notori-
ous ransomware families of late, engaging in “big game hunting,” or
targeting prominent organizations for large ransoms. They innovated
the practice of exfiltrating data prior to dropping their ransomware,
and then threatening to release the stolen data as another lever to
compel victims to pay the ransom.
CTIR quickly delivered a plan of action (POA) to the customer the day
they were engaged, containing a series of steps to take to prevent the
adversary from accessing even more systems, exfiltrating data, and
dropping their ransomware. These actions had an immediate effect
on the adversary’s ability to move laterally throughout the network.
CTIR worked with the customer to push Secure Endpoint throughout the
network and ensure it was running in Protect mode. With their avenues
for lateral movement restricted, the adversaries dropped the ransom-
ware binary on all systems they had previously accessed. The adversar-
ies dropped the malicious DLL file on 130 systems. However, with
Secure Endpoint running in Protect mode, the file was successfully quar-
antined, and the ransomware component of the attack was prevented.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
A multifaceted endpoint
security solution
Protect your endpoints with the following capabilities:
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Duo
Anything that can be logged into over the Internet should be pro-
tected with more than a username and password. This is why
Cisco Duo allows you to verify the identity of users with strong
and phishing-resistant multifactor authentication (MFA) options
and to check the security health of their devices before they con-
nect to the applications you want them to access.
Over the last year, Duo has introduced more than 20 security-
oriented innovations such as passwordless and risk-based
authentication and improvements to SSO, all of which help users
protect themselves against phishing attacks.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Keep attackers out with
zero-trust security
For organizations of all sizes that need to protect sensitive data at
scale, Duo is the user-friendly zero-trust security solution for all
users, all devices, and all applications.
»» Verify user trust: Ensure that users are who they say they
are at every access attempt — and regularly reaffirm their
trustworthiness.
»» Establish device trust: See every device used to access your
applications and continuously verify device health and
security posture.
»» Enforce adaptive policies: Assign granular and contextual
access policies, limiting exposure of your information to as
few users and devices as possible.
»» Secure access for every user: Provide appropriate permis-
sions for every user accessing any application — anytime
and from anywhere.
»» Secure access to every application: Reduce the risk of
credential theft by enabling users to securely access their
applications with a single username and password.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
detection capabilities uncover known, emerging, and targeted
threats.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
»» Enhance Microsoft 365 security in less than five minutes
without changing the mail flow
»» Detect and block threats with superior threat intelligence
from Cisco Talos, one of the largest threat research and
efficacy teams
»» Leverage fast API-driven remediation of messages with
malicious content
Cisco XDR
Cisco XDR is a cloud-native extended detection and response
solution for security operations teams that detects, prioritizes,
and remediates threats more efficiently to achieve security resil-
ience. Integrating with the broad Cisco security portfolio and
many third-party offerings, Cisco XDR is one of the most com-
prehensive solutions on the market today.
Designed specifically for SOC efficiency and ease of use, the data-
driven and quantifiable Cisco XDR approach allows SOC teams to
define the critical and most impactful events within their envi-
ronment and focus remediate strategies there first, strengthening
an organization’s overall security posture and ensuring security
resilience.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Detect the most sophisticated threats
Cisco XDR offers a robust range of native and third-party integra-
tions for the most effective and scalable XDR strategy, optimized
for a multivector, multivendor stack. It goes beyond the endpoint
alone to collect and correlate telemetry from email, cloud, net-
work, and more, to provide visibility across the entire security
stack and detection of today’s most sophisticated threats. It inte-
grates with the full Cisco security stack, along with a specific set
of third-party products. Events are enriched with asset insights,
providing comprehensive device, user, and cloud insights to help
identify security gaps.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Utilizing a progressive disclosure approach, Cisco XDR provides
SOC analysts with the information they need to address current
tasks without inundating them with extraneous data, which can
cause confusion and analysis paralysis. SOC analysts are given the
information they need, allowing them to make rapid and effective
decisions based on relevant information.
Elevate productivity
XDR can help eliminate noise and ease the skill shortage with
automation and orchestration capabilities to boost your security
team’s efficiency and resources for optimal value. It can rapidly
remediate threats in the environment with enhanced automation
and configuration orchestration using predefined playbooks. With
Cisco XDR, SOC teams can leverage a range of prebuilt or cus-
tomizable orchestration workbooks to help shut down threats and
mitigate risk in just a few clicks.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Build resilience
Cisco XDR helps SOC teams get better every day — making it pos-
sible for continuous, quantifiable improvement of their security
posture (see Figure 4-3). SOC analysts can remediate threats while
also fortifying their security controls and closing any security
gaps, ensuring that they can prevent similar attacks in the future.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Chapter 5
Five Key Phishing Trends
T
his chapter examines five emerging trends that will likely
shape organizations’ security responses for many years to
come. These are not ranked in order of importance. Rather,
each one is noteworthy in its own right.
AI Is a Game Changer
Artificial intelligence (AI) has been a gift to both phishing per-
petrators and cybersecurity professionals. It has made it easier
for attackers to carry out sophisticated, targeted, and more wide-
scale attacks while also enabling advanced detection and preven-
tion techniques.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
According to the World Economic Forum, there are even concerns
that machine-learning (ML) models could train themselves to
carry out harmful and illicit cyberactivities.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
Furthermore, state-sponsored attackers and other highly skilled
adversaries have been extremely active during the war.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
In addition, state-sponsored cyberattacks have proliferated in
the context of the Russia-Ukraine war. Shortly before launch-
ing its invasion, Russia conducted a broad cybercampaign against
Ukraine, with attacks focused on undermining critical sectors like
energy, telecommunications, and financial services.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
However, due to the vast amounts of data shared via these plat-
forms, they have become an attractive target for cybercriminals.
Forbes research found that a 50,000-person retail company sends
more than 300 million collaboration messages each year, and an
average of 1,500 shares of credit card information via Slack per
month. Moreover, Veritas Technologies says that 71 percent of
office workers globally have admitted to sharing sensitive and
business-critical company data via instant messaging and busi-
ness collaboration tools.
These materials are © 2023 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.
WILEY END USER LICENSE AGREEMENT
Go to www.wiley.com/go/eula to access Wiley’s ebook EULA.