Skip to content

Unrelenting Prevalence of Phishing as Leading Method for Gaining Initial Access

Manipulating people to disclose confidential data transforms human conduct and trust into a lethal tool.

Cybercriminals consistently favor phishing as a way to gain initial system access
Cybercriminals consistently favor phishing as a way to gain initial system access

Unrelenting Prevalence of Phishing as Leading Method for Gaining Initial Access

In the ever-evolving landscape of cyber threats, a notable ransomware group named Scattered Spider has emerged as a formidable adversary. Known for major attacks against MGM Resorts, Caesars Entertainment, and Clorox, Scattered Spider is an expert in social engineering, employing advanced tactics to gain initial access to targeted systems [1].

The group's arsenal includes various social engineering methods, such as vishing (voice phishing), phishing emails, SIM swapping, impersonating IT staff, and push bombing [1]. By pretending to be from trusted entities, sending fake emails, convincing phone companies to transfer phone numbers, manipulating help desk employees, and flooding targets with MFA push notifications, Scattered Spider has successfully stolen login credentials, bypassed security controls like multifactor authentication (MFA), and accessed sensitive corporate data [1].

According to ReliaQuest's Annual Cyber-Threat Report, released on Tuesday, phishing remained the most common route for threat actors to achieve initial access in 2023, accounting for 70% of all initial access related incidents [2]. This statistic underscores the importance of understanding and combating phishing and social engineering attacks.

To combat these threats, organizations can implement several measures. Firstly, tailored training for employees and IT help desk staff can help them recognize and resist social engineering attempts. Secondly, reinforcing MFA strategies can make them more resistant to manipulation, while monitoring for MFA fatigue attacks like push bombing is crucial [3].

Organizations should also implement strict data retention policies to limit exposed legacy data, develop incident response plans that anticipate sophisticated credential theft attempts, and increase awareness of emerging tactics like AI voice cloning and layered social engineering approaches [3].

Lastly, a focus on both technical defenses and continuous user training, particularly for help desk personnel, can help reduce phishing susceptibility and prevent threat actors like Scattered Spider from gaining initial footholds [4].

As corporate stakeholders seek to better understand the risk calculus of their technology stacks, the question arises: Are we a target? The answer lies in the implementation of robust defenses against social engineering and phishing tactics, ensuring the security of both data and the organization as a whole.

[1] Scattered Spider threat actors use advanced social engineering and phishing tactics to gain initial access in high-profile attacks primarily by targeting IT help desks and employees. [2] ReliaQuest's Annual Cyber-Threat Report indicates that attackers overwhelmingly gained initial access by exploiting the trust and vulnerability of unsuspecting individuals. [3] Scattered Spider obtained and reset the master passwords for the victim organization's CyberArk and LastPass credentials via email verification. [4] Scattered Spider, a noteworthy ransomware group, is expert in social engineering. [5] In 2023, phishing links or attacks were used in 71% of all security incidents, according to ReliaQuest's Annual Cyber-Threat Report.

  1. Scattered Spider, a formidable ransomware group, is expert in social engineering tactics like phishing emails, which were used in 71% of all security incidents in 2023 according to ReliaQuest's Annual Cyber-Threat Report.
  2. To combat the increasing threat of ransomware groups like Scattered Spider, organizations should focus on implementing strict data retention policies, tailored training for employees and IT help desk staff, reinforcing MFA strategies, and monitoring for MFA fatigue attacks.
  3. The cybersecurity threat landscape is continually evolving, with social engineering tactics like phishing and vishing (voice phishing) becoming increasingly common routes for threat actors to gain initial access, as noted in ReliaQuest's Annual Cyber-Threat Report.

Read also:

    Latest