Photo by Onlineprinters on Unsplash

If it wasn’t for Email …

--

The application that made the Internet, is also its weakest link … the humble electronic mail. With the rise of Slack and Teams, we are still stuck with our old Memo-based approach to messaging, but it is often still the key foundation element of our business (and social) world. And, it’s as weak now as it was when it was first created. Okay, we’ve added a secure tunnel for its transmission, but all we have between us and our messages is often a simple username and password. And, we can have an extremely long and complex password, but it we are tricked into giving it away, their security strength vanishes to zero!

So, now Trend Micro has published their Cloud App Security Threat report for 2021, and which highlights the threats that email gives us [here]. In their report, they identify that email was responsible for nearly three-quarters of the malware infections that were blocked in 2021.

As shown in Figure 2, they detect a rise of 101% in email threats, a 15.2% rise in credential phishing attempts, and a small decrease in BEC (business email compromise).

Figure 1:

In malware detection, there was a 196 % risk between 2020 and 2021. This included the Emotet threat [here] and which coded itself…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.