Email: the main weapon for cybercrime

Today, email is still the main tool for professional communications and it is estimated that it still has many years to go. Email is such a common part of our lives that we sometimes forget that it is the greatest threat to cybersecurity.

 

Email is used for scams that generally come in three basic formats:

 

  • Attempt to engage the victim in a conversation with the attacker.
  • Attempt to make the target click on a link and visit a malicious site.
  • A malicious attachment.

 

Email is largely preferred by cybercriminals because it is easier to send a pathogen to thousands of email accounts than it is to create a legitimate-looking website. Also, it is true that cybercriminals play with the emotions, worry, fear, love, greed and desire of users. Thus, for example, a few days after the coronavirus outbreak in Italy, 10% of all organizations in that country had been the target of a phishing email to advise on how to prevent infection.

According to figures from the United States FBI, released in February 2020, elder fraud has relied on technical support fraud and ransomware disguised as “current affairs” that arrives through the mail. To prevent this malicious use of email, the ideal would be to combine a security training policy with tools that block malicious messages.

Comments are closed.