Skip to main content
Tel:0330 400 5465

If you're a small business looking for collaborations this Valentine's Day - watch out Cyber Criminals have their eyes on you.

A recent report from Check Point Research highlights a concerning trend: cybercriminals are increasingly targeting lovebirds through love-themed websites.

According to the report, there has been a significant 39% surge in new domains incorporating terms like “Valentine” or “love” in January compared to the previous month. Shockingly, it was found that 1 in 8 of these domains were malicious or posed risks to users seeking online romance. This threat isn’t limited to individuals; organisations are also falling victim to these cyber threats.

Cybercriminals are now utilising advanced AI tools, like ChatGPT, to create fake websites and chatbots that mimic legitimate businesses or potential romantic interests. These sophisticated scams aim to deceive victims into clicking malicious links or disclosing sensitive information.

So if you are an organisation looking to collaborate with someone this Valentine’s Day, or send a client a gift, then make sure you are extra careful about what websites you use.

Types of B2B Phishing Attacks

Cybercriminals use multiple types of phishing attacks, each with its own objectives and tactics, to steal sensitive business data.

Email Phishing

Email phishing, also known as deceptive phishing, remains a prevalent cyber threat, accounting for 91% of all phishing attacks. In this tactic, cybercriminals impersonate familiar senders to illicitly obtain sensitive information.

To safeguard your business against deceptive phishing, it’s crucial to educate your team(s) and empower them to utilize email as a defence against identity fraud. Encourage them to scrutinize not only the sender’s name but also the email address.

Generic greetings and instances of poor grammar and spelling are indicative of potential phishing attempts. Additionally, consider implementing a third-party fraud prevention service that assesses email addresses based on these critical factors.

Spear Phishing

A spear-phishing attack represents a highly focused variant of deceptive phishing, with organisations encountering an average of 5 such attacks daily. To illustrate this tactic, consider a scenario where a cybercriminal targets a prominent executive within a company.

Utilising publicly available information, the attacker gains insight into the executive’s role, recent business endeavours, and upcoming initiatives. Armed with this knowledge, they meticulously craft a personalized email, masquerading as a trusted B2B business partner.

The email, tailored to address the executive by name and make reference to specific projects, may request sensitive data such as financial reports or login credentials, all under the guise of urgent collaboration. Such tactics significantly heighten the likelihood of the executive inadvertently disclosing confidential information.

CEO Fraud

CEO fraud, also known as Business Email Compromise (BEC), occurs when an individual impersonates a company’s CEO with the intention of targeting employees, typically those in finance or accounting departments. The primary objective of this deceptive practice is to manipulate the recipient into transferring funds to a fraudulent account.

These phishing scams often target lower-level employees, resulting in less personalised emails originating from fabricated email addresses. However, the financial repercussions of CEO fraud can be significant and may lead to substantial financial losses for businesses.

It’s important to note that whaling represents another variation of CEO fraud, wherein cybercriminals specifically target senior executives such as CFOs, CEOs, and COOs, rather than lower-level employees.

Fake Invoice Scams

Within B2B transactions, financial transactions stand as prime targets for cybercriminals. Among the prevalent tactics employed to deceive customers or clients, the utilisation of counterfeit invoices remains prominent.

In this scheme, hackers dispatch deceptive invoices masquerading as legitimate partners or vendors, with the intention to divert funds into their own accounts.

These fraudulent invoices are meticulously crafted to appear authentic, often featuring precise details including company names, logos, and purchase order numbers.

Vishing

Vishing, a condensed term for “voice phishing,” entails cybercriminals attempting phishing attacks via telephone communication. In this deceptive scheme, hackers place calls to the target’s phone, often targeting clients, in an effort to coax them into divulging personal or financial details.

To enhance their credibility, scammers may manipulate their caller ID to resemble that of a reputable company, complicating the process of reporting fraudulent activity.

These scams leverage social engineering strategies to induce a sense of urgency or fear, thereby persuading targets to disclose sensitive information unwittingly.

Pharming

Pharming represents an evolved variant of phishing attacks wherein scammers reroute their victims to counterfeit websites. This method is commonly executed through cache poisoning, targeting the Domain Name System (DNS), responsible for translating website names into IP addresses.

By altering the IP address associated with a website name, scammers redirect the victim to a malicious website. Any data shared on this fraudulent site becomes susceptible to unauthorised access, potentially leading to theft and misuse.

Angler phishing

Angler phishing represents a contemporary evolution of conventional phishing tactics. In this approach, scammers pinpoint potential targets on social media platforms, particularly those publicly expressing grievances about a reputable B2B enterprise.

Subsequently, the perpetrator adopts the guise of a customer service account affiliated with the mentioned company, aiming to dupe the individual lodging the complaint into divulging personal information or account credentials.

HTTPS Phishing

In this variant of phishing attack, scammers target businesses by sending emails with URLs that appear secure due to the presence of “HTTPS.” Despite the illusion of safety, these links redirect recipients to malicious or counterfeit websites.

For instance, a finance employee may receive an urgent email purportedly from a trusted partner, containing a link to a supposedly secure website for processing an invoice. The sense of urgency to make a swift payment may compel them to click the link and input sensitive payment information on what appears to be a legitimate site. Falling for this tactic results in becoming a victim of an HTTPS phishing attack.

Alarmingly, over 50% of phishing websites employ both HTTPS and the padlock icon, underscoring the imperative for heightened vigilance in B2B communications to thwart these deceptive schemes.

Recognising Deceptive Phishing Attacks

Recognising deceptive phishing attacks is a crucial skill in safeguarding against evolving cyber threats.

Here’s a list of key indicators that can help you identify and prevent potential phishing attempts.

  • Suspicious Sender: Phishing attackers use email addresses that resemble legitimate domains but usually have slight variations or misspelt characters. So, be cautious of emails from unfamiliar senders or addresses that deviate from official domains.
  • Poor Grammar/Spelling: Emails from cybercriminals can also contain language errors, including grammar and spelling mistakes. Legitimate organisations maintain high-quality communication, so noticing these errors can help you identify potential phishing attempts.
  • Urgency and Threats: It’s common for a reader to feel a sense of urgency in phishing emails, as they require immediate action. They also contain threats of account suspension, financial penalties, or data loss to manipulate individuals into responding hastily. Authentic communications rarely pressure users in this manner.
  • Requests for Personal Information: Phishing messages and emails also request sensitive information like passwords, social security numbers, or credit card details. Legitimate organisations avoid the transmission of such information through unsecured channels like email.
  • Unexpected Attachments: It’s critically important to exercise caution when opening attachments available in emails, especially the ones received from unknown sources. That’s because cybercriminals use unexpected email attachments to deliver malware, which can lead to data theft.
  • Generic Greetings: Phishing emails often use generic greetings, such as “Dear Customer,” instead of using personalized salutations, including full names. This lack of personalization is yet another red flag to consider.

Tips to Prevent Phishing Attacks

Now that you grasp the tactics cybercriminals employ in executing phishing attacks and effective methods to identify them, let’s delve into actionable strategies to thwart such attacks.

Exercise Caution and Remain Vigilant: Adopt a sceptical approach towards every email and message, especially those from unfamiliar sources. Prioritize caution before clicking on links or downloading attachments, and refrain from divulging sensitive information without verifying the legitimacy of the request.

Implement Multi-Factor Authentication (MFA): Utilise MFA as a robust defence against phishing attacks. MFA adds an extra layer of security by necessitating a unique code, typically sent to your mobile device or email address, in addition to your password, thereby complicating unauthorised access attempts.

Continuous Education for Yourself and Your Team: Given the evolving nature of phishing techniques, staying informed is paramount. Regularly educate yourself and your team members on the latest phishing tactics to remain proactive in safeguarding against potential threats.

Deploy Comprehensive Security Tools: Arm company computers with a suite of security tools from Microsoft and Sophos, including fraud prevention, anti-malware, Sophos Next-Gen firewall, and antivirus software. Additionally, consider browser extensions designed to detect and block known phishing websites, ensuring comprehensive protection tailored to your system’s needs.

Enhance Email Security: Invest in email spam filtering services to swiftly identify and quarantine suspicious emails and attachments, bolstering your defence against phishing attempts.

Maintain Software Updates: Keep your security measures current and effective by routinely updating web browsers, operating systems, and security software. This practice ensures that your systems are fortified with the latest security patches, minimising vulnerabilities and strengthening overall defence mechanisms.

Recognising the deceptive tactics and techniques that cybercriminals use to execute phishing attacks is a crucial step in securing your B2B interaction, however it’s not easy to do it alone. That’s why CSG is your Strategic IT Partner, helping support you along every step of the way.

We will help you establish a robust defence mechanism and elevate your business’s overall security posture – get in touch today. 

Related Content

17 Sep
CSG News

Phishing defences: Why a multi-layered approach is what you need!

01 Sep
General

How to Avoid Phishing Scams

20 Nov
CSG News

Cyber Security Tips for the Office