Cyber Security: Understanding and Preventing Phishing

Phishing attacks have become increasingly prevalent in recent years, targeting individuals and organizations across the globe. It is estimated that 36% of data breaches are caused by phishing attacks and 75% of phishing websites are using SSL certificates to appear legitimate making it harder for users to detect a fake website. The statistics might look grim but there are simple and easy steps in preventing or reducing the risk of a phishing attack.

What is Phishing

Phishing is a type of cyber attack in which attackers use deceptive tactics to trick individuals into revealing sensitive information, such as passwords, credit card details, or personal data. It typically involves impersonating a trustworthy entity, such as a reputable organization like a bank or digital wallet, in order to gain the user’s trust and manipulate them into taking certain actions like providing sensitive information.

The Risks of a Phishing Attack

Phishing attacks can lead to unauthorized access to mobile applications and software like social media apps, banking apps and digital wallets. Cyberattackers through phishing attacks can trick users into providing sensitive information like credit card details, usernames and passwords which can lead to financial loss, data breaches and identity theft.

Example: Attackers Accessing a Digital Wallet Through a Phishing Attack

Cyber attackers can use the data and information they have obtained like usernames and passwords to access applications like banking applications or mobile wallets. In this example, we demonstrate how cyber attackers can potentially gain access and initiate transactions in a digital wallet app.

The attack starts when users click on links in an email, website or app that leads to a fake website or landing page. These websites are purposely designed to look like legitimate websites that will trick users into submitting sensitive information like credit card details, usernames and passwords.

Once the attackers have the username and password attackers will then use a phishing attract to counteract security checks like two-factor authentication (2FA). These attacks unknowingly ask users to provide access to attackers by providing them with a one-time password (OTP) through fake emails, forms, and websites that are delivered through a phishing attack. Attackers will then use time-sensitive prompts to convince users to quickly send the OTP or risk losing access to their accounts and losing out on limited offers like discounts or freebies.

Once the attackers have access to the usernames, passwords and OTP, they can initiate unauthorized transactions in the app.

These types of attacks can easily be prevented through awareness and following cyber security best practices.

Preventing a Phishing Attack

Here are some helpful steps in preventing and reducing the risk of a phishing attack.

  1. Always double-check the sender’s email or number. A minor spelling difference can be a major red flag.” (i.e. janedoe@digitalwallet-online.com vs janedoe@digitalwallet.com)
  2. Be skeptical of requests for personal info. Legitimate companies will NEVER ask for your sensitive data via email or SMS.
  3. Don’t click on links or download attachments from unknown sources. If in doubt, visit the official website directly.
  4. Enable two-factor authentication where possible for an extra layer of security.
  5. Regularly update your software. Updates often include patches for new security threats.
  6. Be cautious when authorizing third-party apps, such as non-PAGCOR-accredited gambling apps, to use your e-wallet account.

A proactive approach to cybersecurity can dramatically reduce the risk of a cyber attack. Using these cybersecurity best practices can help keep applications like mobile banking apps and digital wallets secure.

At White Cloak Technologies, we’re committed to building secure fintech solutions. For more advice on how to keep your data safe, feel free to reach out to us.