6 most common email threats explained

Magnifier showing common email threats
Compartilhar no facebook
Compartilhar no twitter
Compartilhar no linkedin
Compartilhar no reddit
Compartilhar no whatsapp

There is an old proverb that says something like “it’s not enough to go to the river with the intention of fishing; you must also take your fishing net”. That is, you must be prepared. When we talk about information security, it’s the same thing. You must be ready to deal with different types of cyber threats, and there are many of them.

Criminals today have a bunch of tricks that can be used to find breaches, hack systems and steal important data and information, causing serious financial and even intellectual harm. 

Tricks such as malicious links, malicious attachments, fake webpages, and spoofed names and addresses.

In addition, they use a lot of social engineering and spoofing. There has never been so much talk about social engineering and spoofing as there is today.

A good way to fight cyber attacks and improve your company’s email security is by using protection solutions. If you’re interested, you can learn more about Gatefy’s secure email gateway (SEG) and our anti-fraud solution based on DMARC. They integrate easily with Office 365, G Suite, Zimbra, and other email platforms.

Next, we’ll talk about the following email threats.

Table of Contents

Identify advanced and targeted threats and block them faster with Gatefy
Icon of the Gatefy's cloud email security solution.

Check out the most common email attacks

1. Social engineering and spoofing

Social engineering is defined as a method of research and persuasion that is the basis of spam, phishing, and spear phishing scams that are spread by email. It can also involve the use of malware.

Hackers using social engineering rely on earning the victim’s trust to steal data, information, and money. According to data from Verizon, about 22% of data breaches cases involve social engineering.

Spoofing is also a method used in connection with other types of cybercrime, including social engineering. Spoofing involves creating false data and information that appear legitimate, such as an email address.

Frauds that impersonate brands such as Apple, Netflix, Microsoft, and Samsung, for example, use spoofing. The FBI recorded more than 25,000 incidents of spoofing last year, with losses of USD 300 million.

2. Spam

Spam is one of the threats on our list because it is an old acquaintance of everyone who has an email account. Spam is an unwanted message that generally advertises “must-see” products and services. At least, that’s what the messages say.

By the way, according to Statista, about 60% of the world’s email traffic volume is spam. The countries that send the most spam are China, United States, Russia, Brazil, and France.

One of the problems with spam is that it floods and clogs mailboxes with junk mail. That is, these are unimportant messages for you or your company. The result: waste of time and productivity.

Another serious problem: spam is often used to spread other threats, such as trojans, ransomware and other types of malware. So what appears to be a sneaker advertisement, for example, may have been designed to hack your system.

3. Phishing and spear phishing

Phishing is an attack or threat that uses fraudulent messages to steal money and valuable information, such as bank account, credit cards, and credentials details. This stolen data is then used for other types of fraud.

According to the FBI, phishing is the cybercrime that claimed the most victims in 2019, totaling more than 114,000 reported cases. The leaks caused by this type of threat reach USD 57 million.

On the other hand, spear phishing is a targeted phishing attack. Criminals conduct extensive research on a particular person or company to make their scams more effective, since the messages appear to be legitimate.

Europol report says about 65% of hacker groups use spear phishing to hack companies. The document also points out that phishing is responsible for about 32% of data breaches and is involved in 78% of espionage incidents.

In addition, Europol’s report points out that 48% of malicious files used in email phishing scams are Office files.

4. Business Email Compromise (BEC)

BEC is a very advanced type of spear phishing, also known as CEO fraud. The threat works as follows: the hacker impersonates an employee, director, or president of the company to commit crimes.

His goal is to steal money, confidential information, and even distribute malware. By studying the routine and habits of the victims, the scammer is able to send convincing emails.

The so-called human factor (or human failure) is important at this stage because the victim believes what he reads and falls for the fraud.

FBI data points out that, in 2019, BEC attacks caused losses of USD 1.7 billion, remaining as the email threat that causes the most financial losses for companies and organizations.

5. Ransomware, trojan and other malware

Malware is defined as any device software that aims to cause damage and steal data. Malware is an abbreviation for malicious software. Ransomware and trojan, for example, are types of malware widely used in email attacks.

According to a Verizon report, 17% of data breach cases involve malware. Of this percentage, 27% involve the use of ransomware, which is considered one of the most dangerous types of malware that exist.

The reason: ransomware uses encryption to block files or the device’s operating system. Then hackers demand a ransom payment, usually in cryptocurrencies like bitcoin, to restore files that have been hijacked.

Speaking of ransomware, Gatefy is a partner of the No More Ransom project, a worldwide initiative that fights this type of attack. For more information, visit nomoreransom.org.

Verizon also states that, of the cases of data breaches with malware, more than 15% of them involve the use of trojan. Trojan is a type of dangerous malware because it allows the hacker to have full access to the machine’s system. The criminal is able, for example, to view your passwords and logins, and even hijack your webcam.

In email scams, malware is always hidden in malicious links and attachments that look legitimate and reliable.

6. Botnet and DDoS

A botnet is a group of machines or devices connected to the internet that has been infected with malware and is controlled by a hacker. Botnets are widely used in massive spam and phishing campaigns.

In addition, botnets are also used in DDoS attacks (Distributed Denial-of-Service attack), which are attempts to overload systems.

For example, thousands of emails are sent to a single company with the aim of interrupting the provision of services, causing losses, and opening loopholes for other types of threats.

How to block email threats

The solution for preventing email fraud is based on a combination of two factors: human and technological.

The human factor is the ability that you, your colleagues or even your employees have to identify threats and dangers. For example, you should note that the email sender address is one letter short and should not click on links that look suspicious.

The technological factor is related to products that help keep your information safe. If you’re looking for email protection for your company, find out more about Gatefy’s solutions, which reinforce the protection of email providers like Office 365, G Suite, Zimbra, and others.

To sum it up, remember: email remains the main threat vector on the internet. Protect it.

Improve your business’s email security. Schedule a demo!
Don't forget to share this post
Compartilhar no facebook
Compartilhar no twitter
Compartilhar no linkedin
Compartilhar no reddit
Compartilhar no whatsapp
Related Articles