资源中心

Green Radar 公佈2022年第四季電郵威脅指數 grMail獲Frost & Sullivan認可為電郵安全服務領導者

(香港,2023年2月2日)劍達(香港)有限公司(「Green Radar」或「公司」)發表 2022 年第四季度的電郵威脅指數 Green Radar Email Threat Index(「GRETI」或「指數」)。第四季指數顯示為 64.3分(第三季為68.1分),反映電郵威脅風險較上季適度下跌。根據分析,網絡釣魚和商業電郵詐騙攻擊有所緩和但出現大量且持續的回避攻擊(“evasive attacks”),因此風險級別水平維持在「高」。今季報告發現,年近歲晚金融服務業繼續是網絡釣魚攻擊活動的目標,黑客以財務部發放年度獎金為由廣撒電郵,利用大衆期待獎金的情緒釣魚。此外,Green Radar 的 grMail 於 2023 年 1 月被 市場調研公司Frost & Sullivan 評為香港和新加坡地區電子郵件安全服務供應商的行業領導者,反映了對公司產品在這兩個營運地區在技術水平及複雜程度的認可。

DHL再次升至最常假冒品牌榜首  Apple榜上有名

根據今季GRETI 報告,商業電郵詐騙攻擊較上季下跌。Green Radar電郵安全監控中心(SOC )統計數據顯示最常被冒充的三大品牌包括:DHL 、微軟和 LinkedIn。另外,滙豐銀行在本季雖未上榜,但SOC 攔截了不少與其相關的釣魚電郵;内容以 “不活躍的帳號警報”為題,誘使用戶點擊連結並激活賬號,進一步盜取用戶的個人資料和憑證密碼。根據SOC統計,在過去的3個月黑客每日發動超過1,000次含有釣魚連結的攻擊,這意味著沒有足夠强大的電郵保安措施,企業便會輕易受到黑客攻擊,造成難以預料的損失。

十大惡意軟件家族排行榜的第一位是HEUR:Exploit.MSOffice.CVE-2018-0802由第三位升至第一位,HEUR: Exploit.MSOffice繼續維持在第二位,HEUR: Exploit.MSOffice.Badur則由第五位升至第三位,表示這類軟件頗受黑客歡迎,需要多加留意。

内部培訓有效應對釣魚危機

 了解公司的內部威脅並為員工提供適當的釣魚意識評估十分重要,衆所周知黑客會針對企業最薄弱的環節出擊,而員工正是所潛在的威脅。對企業而言,前述每日超過1,000 次的攻擊,每一個都代表著資料外洩、勒索程式及詐騙的風險。員工由於意外或疏忽而在無意間泄露資料,例如遙距工作時繞過資訊科技保安控制措施和相關的安全設定;黑客可以在未經授權的情況下竊取敏感和機密資料。

由此可見,提升員工的安全意識能幫助員工成爲防禦黑客攻擊的第一道防綫。Green Radar的grAssessment(釣魚意識演習)可為企業度身定做合適的方案,增加員工對電郵威脅的認識,建立安全屏障。據SOC的統計,發現不少客戶在進行第二次的釣魚意識演習後,員工的安全意識提高了至少51%。

Quishing釣魚手法仍肆虐 冒充財務部發放年終獎金

 根據Green Radar SOC 提供的釣魚電郵可見,黑客善於掌握大衆情緒和心理,乘當時話題之勢出擊。年近歲晚,有近38%的釣魚電郵假借財務部之名發出,黑客瞄準特定群體,製作出具說服力的電郵內容獲利。電郵內附帶載有釣魚網站的QR Code圖片,利誘收件人掃瞄開啟並連結至假網站,帳戶便落入黑客手中。由於QR Code屬圖像檔案,不是所有的保安系統都能偵測。不過,現時市面上已有技術可應對這類攻擊,如Green Radar的grMail AI技術已能夠準確識別電郵的惡意連結、附件和QR Code。

(黑客製作附有QR Code的釣魚電郵例子)

Green Radar 產品營銷執行副總裁李祟基先生表示:「網絡犯罪活動越來越精密,針對商業機構的技倆也越趨成熟,要讓公司有足夠的防禦能力來抵擋電郵攻擊,除了選用卓越的電郵保安服務供應商之外,員工對網絡安全意識的演習也不可或缺。」對於grMail產品獲選為電郵安全服務商領導者,李祟基補充:「Frost & Sullivan的報告是對Green Radar在技術研發方面的重要認可,我們矢志為企業客戶提供最合適及全面的電郵保護方案,不斷優化grMail的技術水平以提升本地威脅情報、監控及攔截能力。」

如欲了解更多電郵威脅最新情報,歡迎點擊下載 2022 Q4 GERTI:Green Radar 2022 Q4 GRETI Press Release_CN

(2nd February 2023, Hong KongGreen Radar (Hong Kong) Limited (“Green Radar” or “Company”) has released the Green Radar Email Threat Index (“GRETI” or “Index”) for the fourth quarter of 2022. The index for this quarter is 64.3 (the index released in October was 68.1), suggesting that the risk of email threats has moderately decreased. The overall the risk level remains “High” despite the moderation of phishing and Business Email Compromise (BEC) attacks, due to the continuous evasive and high volume of evasive attacks monitored. This report revealed that hackers sent out mass emails at the end of the year, took advantage of the public’s anticipation of annual bonuses and attempted phishing by impersonating companies’ financial departments. The FSI(“financial service industry”) sector continues to be a prime target for phishing attack campaigns. Meanwhile, grMail, the premier product that Green Radar offers to protect organizations against email threats, was recognised by market research company Frost & Sullivan in January 2023 as a leader in email security in Hong Kong and Singapore, reflecting the technological and sophistication of the product in these two operating regions.

DHL reclaims the top spot of the most impersonated brand listing, while Apple debuts its presence with a fifth place

According to the GRETI Q4 report, commercial email scam attacks have decreased compared to the previous quarter. Green Radar Email Security Operations Centre (SOC) statistics showed that the top three most impersonated brands are DHL, Microsoft and LinkedIn. Besides, although HSBC could not reach the top 5, SOC intercepted numerous related phishing emails. Prevalent contents mimicked “Inactive Account Alert”, lured users to click the link and “re-activate” the account, hence attempted to steal their personal information and credentials. According to the Green Radar SOC data, more than 1,000 phishing attacks with hyperlinks were triggered daily, implying that corporates are easily exposed to hackers’ attacks without ample protection from email security solution providers, leading to unforeseen losses.

HEUR:Exploit.MSOffice.CVE-2018-0802 rose from the third place to the top among malwares. HEUR: Exploit.MSOffice remained at the second place. HEUR: Exploit.MSOffice.Badur made its way to the top three from the fifth place, showing that such malware is popular among hackers and more attention is needed.

Internal Awareness training is effective against the phishing crisis

It is essential to understand your company’s internal threats and provide employees with a proper phishing awareness assessment, hackers are known to target the weakest point in a business, and employees are a potential threat. As mentioned before, there were more than 1,000 phishing attacks daily. Every attack represents a risk of data leakage, ransomware and fraud to enterprises. Inadvertent disclosure of data by employees due to accident or negligence, such as bypassing IT security controls and related security settings while working remotely, would allow hackers to access sensitive and confidential information without authorisation.

Therefore, improving employees’ security awareness can equip them as the frontline of defence against cyber attacks. Green Radar’s grAssessment (Phishing Awareness Training) can tailor solutions for corporates, increase employees’ awareness of email threats and fortify the security barrier. According to the statistics of SOC, it is found that after the second phishing awareness training was conducted, employees’ security awareness increased by at least 51%.

Quishing techniques still running rampant, ‘issuing’ year-end bonuses impersonating finance departments

According to phishing emails provided by Green Radar SOC, hackers were adept at manipulating the public’s emotions and leveraging the hot topics in town. By the end of the year, nearly 38% of phishing emails were sent under the guise of the finance departments. Hackers target specific groups and craft persuasive email content for profit.

The email contained a QR Code photo of a phishing website, which lured the recipient to scan and open the link to the fake website. The account would be in the wrong hands if users fall into the trap. QR Code is an image file, which can easily bypass the security systems. Fortunately, there are existing technologies on the market to deal with this type of attack such as grMail’s AI technology, one of the solutions provided by Green Radar, it can precisely identify malicious links, attachments, and QR Codes in emails.

Mr. Francis Lee, Executive VP, Product Marketing at Green Radar, commented, “Cybercrime is getting more advanced, and its tactics against businesses are getting more sophisticated. For the company to have an adequate defence to withstand email attacks, besides choosing an excellent email security service provider, cybersecurity awareness exercises for employees are also indispensable.” Regarding grMail being acknowledged as the leader of email security service provider, he added, ”Frost & Sullivan’s report is an important recognition of Green Radar’s technology research and development. We are dedicated to providing corporate customers with the most tailored and comprehensive email protection solutions, continuously advancing the technology of grMail to enhance local threat intelligence, detection and interception capabilities.”

For more email threat updates, please click to download 2022 Q4 GERTI: Green Radar 2022 Q4 GRETI Press Release_ENG