Click me
Transcribed

The Real Cost of Phishing

How Safe Your Emails? Are A whopping 85% of all emails are considered spam More Than Spam: some are merely annoying, while others are dangerous attacks WHEN EMAILS BECOME ATTACKS Spam: Irrelevant or inappropriate messages sent on the internet to a large number of recipients Phishing: sending fraudulent At least 14.5 BILLION emails in 3 BILLION order to steal personal information spam messages are sent every day PHISHING EMAILS are sent every day Far more could be going undetected, or unreported Phishing Attacks Include **** 回 論 Extortion Leveraging blackmail to scare victims into sending money Credential Harvesting Gathering emails, passwords, and other info for reuse Address Malware Money Scams Get-rich-quick or fake charity donations Spoofing Using a legitimate email to send malicious content Warnings Leveraging fear to incite a response Spearphishing Highly researched attacks that target single organizations "Get my one simple trick to making $1,000,000 a year!" "Hey, you were on TV! Click here to see it!" "Send your backlogged IRS payment in gift cards only." "Hope you had a great weekend. Could you do a quick task for me?" "Give me bitcoin now, or l'll send this video to everyone you know." "Download this attached document at your earliest convenience, " The Real Cost OF PHISHING Phishing is often the first step of a more sophisticated attack More than half of all phishing emails contain malware 184 MILLION RANSOMWARE ATTACKS per year – and rising Ransomware attacks have reached big businesses JBS FedEx. Kaseya Colonial Pipeline JBS FedEx Kaseya Ransomware cyberattack locked down digital equipment, crippling the supply line which led to a massive gas panic Organized attack halted a fifth of their meat production, locking down digital systems with integrated ransomware NotPetya ransomware shut down company computers for $300 worth of bitcoin, resulting in theft of consumer information The Kaseya ransomware attack utilized zero-days to infiltrate the software and up to 1,500 of Kaseya's customers Phishing Costs Businesses 00:: Money Time Customer Retention Productivity Apps like Teams and Cybercrime is big business 83 hours Customers must be Office 365 can be used for IT teams to uncover malicious emails notified of a data breach to infiltrate networks Costs $200,000 for small businesses SoC teams spend 22.9% of their time chasing bad emails 70% of consumers stop shopping at a business post data breach Only 5% of companies have protected documents and folders More than 60% of 2 -6 weeks for small businesses to recover from ransomware 53% of companies have 1,000+ sensitive files small businesses close 4% of abnormal customer permanently 6 months after a phishing attack attrition results in over $5 million lost available to all workers The average person spends 28% of their day screening and filtering emails Phishing is easy to overlook 1 IN EVERY 25 BRANDED EMAILS HTTP:// are phishing attacks of employees click phishing links If you fall victim to phishing, there's not much you can do 3 100,000 PEOPLE don't know how to secure their data CYBERCRIMES ONLY IN IN are actually prosecuted How To Keep Your Info Secure 1) Establish an employee training program 85% of scams involve human error 57% of businesses offers regular cybersecurity training Training will not stop all phishing attacks Verify all invoices and payments 54% of attacks involve credential harvesting Human scrutiny is not enough to protect against all scams 53% of businesses experience invoice fraud 3. Keep an eye out for discrepancies 51% of attacks are too advanced for regular protection programs Humans can't catch 100% of security discrepancies 54% of businesses use 3rd party support teams for IT Invest in email security programs 43% of small businesses lack a cybersecurity plan 99.2% reduction in phishing emails 25% 50% of phishing emails bypass default security with AVANAN more attacks are stopped by advanced Al Malicious Emails Delivered per 100k Emails 5.1 52.1 90.2 110 154.9 20.5 Avanan Proofpoint Mimecast АТР EOP Barracuda "Avanan does all the different machine learning checks on the back end. And then it does a lot of behavioral analysis. That's invaluable. We're able to better protect information from phishing campaigns." Dan Meacham cso, Legendary Entertainment AVANAN Stops Phishing Before It Hits Your Inbox #1 enterprise solution for cloud email Offers advanced Al that catches and eliminates potential threats Deploys inside the cloud Configures like an app Fast integration with other tools Covers connected cloud operations Make it easy to stop phishing emails before they ever reach your inbox Sources: usa.gov/stop-scams-frauds Phishing awareness begins with you. spamlaws.com/spam-stats.html crunchbase.com/person/art-wittmann dataprot.net/statistics/internet-privacy-statistics clevertap.com/blog/2018-push-notification-report ppcprotect.com/how-many-ads-do-we-see-a-day Phishing protection begins with Avanan. theitco.net/blog/long-take-recover-ransomware-infection textrequest.com/blog/how-many-texts-people-send-per-day hbr.org/2019/01/how-to-spend-way-less-time-on-email-every-day pewresearch.org/internet/2010/09/02/cell-phones-and-american-adults osinoffgrp.com/2018/02/28/customer-loss-the-hidden-cost-of-a-data-breach alvaka.net/ransomware-recovery-timeframes-how-long-does-it-take-to-recover AVANAN researchgate.net/figure/Number-of-Notifications-per-User-per-Day_fig2_299931683 ftc.gov/tips-advice/business-center/guidance/data-breach-response-guide-business ftc.gov/tips-advice/business-center/guidance/scams-your-small-business-guide-business statista.com/statistics/193463/average-days-to-resolve-a-cyber-attack-in-us-companies-by-attack cnbc.com/2019/10/13/cyberattacks-cost-small-companies-200k-putting-many-out-of-business.html DEVELOPED BY N NOWSOURCING gz.com/1046312/scientists-made-people-turned-off-their-notifications-for-a-day-and-saw-an-effect-years-later zdnet.com/article/three-billion-phishing-emails-are-sent-every-day-but-one-change-could-make-life-much-harder-for-scammers 19.8%

The Real Cost of Phishing

shared by NowSourcing on Sep 10
0 views
0 shares
0 comments
A single phishing attack on a small business could cost them over $200,00 and 83 hours of IT time. Don't let these attacks affect your business.

Category

Technology
Did you work on this visual? Claim credit!

Get a Quote

Embed Code

For hosted site:

Click the code to copy

For wordpress.com:

Click the code to copy
Customize size