The Anatomy of a Phishing Attack [Guide]


The detection and prevention of cyberattacks can be a daunting task. For many corporate decision-makers, the possibility of a cybersecurity incident impacting critical processes can cause some sleepless nights. In today’s Information Age, data is king. As an IT decision-maker, your role will often require you to prioritize data and security over endpoint security.

It isn’t always easy to pinpoint the origin of a data breach, but many breaches begin with warning signs. This is especially true when it comes to phishing attacks. Phishing is the attack method of choice for many threat actors, accounting for 22 percent of all cyberattacks.

Although the threat landscape continues to evolve, phishing attacks remain the most popular method of infiltrating a network system. When organizational risks are being evaluated, phishing must be at the top of the list. For an organization to successfully combat the significant threat posed by phishing emails, its security infrastructure must go beyond basic spam filters and anti-virus systems, which are less effective as phishing attacks become increasingly sophisticated. To maintain a resilient IT posture, it is critically important that organizations empower employees with robust security awareness training.

Implementing anti-phishing measures is more important than ever before, and the need for education is growing. In fact, people under the age of 25 are twice as likely to fall victim to a phishing attempt than individuals 55 and over. It is absolutely critical that organizations promote awareness of the risks associated with phishing links.

In this article, we’ll cover the basics of a phishing attack, the primary types of phishing attacks currently in use and their effects on organizations, and steps organizations can take to protect themselves.

What is a phishing attack?

Types of phishing attacks

How phishing attacks affect organizations

Steps to prevent a phishing attack

Security awareness training

Next steps

What is a phishing attack?

A phishing attack is a type of social engineering attack that involves cybercriminals luring individuals into engaging with poisoned digital objects, such as URLs, downloadables, USB devices, etc. Once a user executes a poisoned digital object, the embedded malware engages with the user’s systems, thus granting command-and-control privileges to the attacker.

Human psychology is the weakest link in the security chain. To exploit this weakness, deception has become the cornerstone of successful phishing attacks. While obvious phishing attempts will sometimes appear in your email provider’s spam folder, many of these are easily recognizable due to amateurish tactics from low-level threat actors. But as the information technology landscape continues to evolve, phishing attacks are evolving right along with it and are growing more nuanced each day.

As the demand for unified communications and large-scale collaboration increases in the business world, so does the ease with which phishing attacks can be executed successfully. It is estimated that almost half of all organizations have had credentials or accounts compromised in one way or another, and more than 300 thousand phishing attacks were reported in the first six months of 2020.



Start the Conversation 

We're big believers in culture fit. Contact Tier 3 Technology Solutions for a commitment-free conversation about your business's IT Support needs.

Free Network Assessment



Types of phishing attacks

In many organizations, security measures are often put in place to protect data and credentials. Without the required awareness and culture in place, however, these measures cannot protect your accounts. Phishing emails and texts target users with the intent of luring them into visiting a phishing website or clicking a link. This method of cyberattack is relatively easy to learn and is thus very popular among threat actors of all skill levels.

Unfortunately, most employees are unaware of the risks associated with phishing, both on personal and professional platforms; they tend to ignore early warning signals. Some employees who are aware of phishing risks struggle with understanding how to respond to or report suspicious security events they encounter. Therefore, due to the lack of security awareness and education, as well their proximity to an organization’s most closely guarded assets, employees become one of the most vulnerable targets.

Even if you manage an IT setup with the latest security measures and antivirus tools, it will almost certainly be human error that causes a phishing attack to succeed.

The popularity, success, and attractive profit margins of phishing attacks have spawned many subtle variations. Some popular methods of phishing include:

  • General phishing. Threat actors send out large volumes of texts or emails to many individuals/organizations. Because of its relatively low success rate, this method requires threat actors to rely on volume, which can yield steady returns over time and result in large profits.
  • Spear phishing. Threat actors will target specific individuals or organizations holding data-rich infrastructure, with the intent of stealing data or credentials to exchange for a financial reward. Data-rich organizations are most frequently targeted by spear-phishing attacks. These attacking vectors lose companies an average of $1.6 million per year.
  • Whaling. A more specific attack method in which a threat actor takes on the role of a senior executive, supervisor, office manager, etc., in order to lure an employee into passing on personal details. Often this technique uses fake tax return forms instead of fake URLs or spoof links. Threat actors take advantage of human psychology by masquerading as familiar authority figures requesting personal information for administrative purposes. By using deception to seize an air of authority, they exploit a tendency by recipients to be less likely to scrutinize these seemingly important requests.
  • Smishing/vishing. Threat actors will use smishing (scam texts) or vishing (calling victims over the phone) to inform targets that there has been a breach of their account. They will ask for the victim to provide their login or credit card credentials so that funds can be moved to a “secure account,” for example. By this stage, the attack can be completed by either extracting as much data or money as possible from the account, or by selling off any valuable data they can extract from the server.
  • Angler phishing. More commonly used on social media sites such as Facebook, angler phishing involves sending a link to a browser. Users are notified that they may have been mentioned in a post, for example. When they click the link, it allows the perpetrator to change account settings such as passwords, privacy, and billing.

How phishing attacks affect organizations

When a phishing attack is executed successfully, the financial loss of either credentials or data is fairly large. Once a threat actor has gained access from a user who visits their phishing link, site, or file, they can access multiple accounts and multiple data locations.

Another consequence of a successful phishing attack is reduced trust in your brand: it is a legal requirement to notify clients that their credentials have been compromised. In addition to the potential loss in revenue, successful attacks can quickly lead to a negative public opinion of your organization.

It is very important to keep your incoming pathways—including text, email, and chat—fully monitored. By monitoring inbound communications, you can track where emails are originating, the trust level of those accounts, and whether their identity is being masked by another email address or location.

Steps to prevent a phishing attack

Phishing attacks are easy to carry out successfully, but they are also fairly simple to spot if you follow a consistent security approach across your organization.

As a starting point, adopt these measures to begin securing your endpoints against the ever-evolving phishing attack vector:

  • Encrypt all of your sensitive data, including (but not limited to) passwords, credit card information, encryption keys, and internal files.
  • Deploy filter services so that each step of the phishing attack is blocked before users can reach it. Examples include spam filters to stop untrusted emails from reaching your organization’s email inbox, and web filters to block off trojan websites before users are redirected from a link.
  • Test your preparedness by initiating a simulated phishing attack. Simulated phishing campaigns, also known as “Tabletop Exercises,” offer an accurate picture of an organization’s security posture. A typical simulated phishing campaign can test a team’s response to spear-phishing, mass phishing, and whaling.

Security awareness training

Just as cybercriminals consider employees to be their most lucrative attack surface, organizations must endeavor to strengthen this vulnerable first line of defense. Adopting a consistent security awareness culture is the most reliable method of defense against phishing attacks.

It is necessary to empower employees to detect and report phishing attempts. Organizations can tailor their training schedules and modes depending on the organizational culture and type of work employee performs. It could be a classroom lecture, a webinar, an online video, a company meeting, or even a written document.

Ongoing education will equip your employees to do the following:

  • Understand the motives of threat actors. Cybercriminals use fear, greed, and urgency as tactics to lure targeted victims.
  • Think before opening email messages.
  • Hover the trackpad (mouse) over a URL to reveal its original source.
  • Be watchful of grammatical or stylistic errors in an email message, especially organization names and logos, corporate email addresses, executive leaders’ names, and signatures, etc.
  • Pick up the telephone to verify the authenticity of a message when there is any doubt—even in cases where there is nothing obviously suspicious, but something feels off to the employee.

Security awareness and knowledge of phishing tactics is an ongoing commitment. In fact, as organizations strengthen their defenses, cybercriminals find and create new methods to attack. For an organization to remain secure, it must maintain continuous awareness training. Quarterly refresher courses, for example, can go a long way toward keeping employees cognizant of the evolving threat landscape.

Next Steps

Phishing attacks can bypass even the most advanced IT setups. Due to the increasing popularity of this attack vector, it is vital that everyone in your organization knows the warning signs and has the resources to avoid falling prey to an attack.

Achieving a high level of preparedness through proactive education requires an organization to invest time and resources. And while conducting your own research and training is helpful, perhaps the most thorough option is consulting a managed service provider. A qualified, experienced MSP can provide an immediate and considerable boost to your cybersecurity profile. The expertise of an MSP will augment your IT support efforts with additional intel, critical insight, and advanced knowledge of emerging trends and new methods of attack.

With the right combination of security awareness training, data encryption, a data backup and recovery plan, a consistent phishing attack response procedure, and the savvy of a quality MSP, you can create a strong cybersecurity posture and ensure your organization’s data is protected from the ongoing threat of phishing attacks.