More than three-quarters of ATOs resulted in a phishing email, a new report shows.

Dark Reading Staff, Dark Reading

September 21, 2018

1 Min Read

Why spoof an email address for phishing messages when you can hijack an account and send them from the real one? That's the theory behind account takeover (ATO) attacks, and it's one being put into practice in a growing number of criminal cases.

According to a new report from Barracuda, which draws on a study that looked at 50 randomly selected organizations, nearly 40% of respondents reported at least one ATO attack in the second quarter of 2018.

"On average, when a company got compromised, the compromise resulted in at least 3 separate account takeover incidents," according to the report. Of the incidents, 78% resulted in phishing email being sent.

"Cybercriminals are able to professionally customize emails to trick even the most discerning eye all the way up to the CEO level," says Ryan Wilk, vice president of customer success at NuData Security. "These phishing emails trick victims into clicking on links or on documents that appear legitimate, only to automatically download key loggers or other malware tools used to harvest credentials." 

The report's authors noted that their results could have underreported the actual incidence of ATO attacks since they relied on incidents reported by companies. Many organizations either aren't aware that they've been the victim of such an attack or are reluctant to admit to having been victimized.

Read more here.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights