Analysts estimate that the number of emails sent and received every day will continue to rise, hitting 392.5 billion per day by 2026. As a result, security solutions will have to keep pace with ever-increasing expectations. However, these changes must not compromise ease-of-use, and modern systems must be able to handle rapidly increasing volumes.

As Check Point’s 2023 Cybersecurity Report states, 83% of cyberattacks begin with an email. And according to a Cyber Rescue Alliance study, almost every company in the world has at some time been targeted by a phishing attack, most often unleashed by email.

In many cases, as these studies reveal, the attacker has secured full access to all company data for over a year before the ransomware encrypts the data. These findings, combined with the ever-increasing number of emails, highlight how important it is for companies to continue upgrading their email management solutions.

Popular antivirus programs do not always detect entrapment attempts. Phishing and ransomware emails routinely manage to evade defense mechanisms and land in users’ inboxes. Attackers are increasingly turning to QR codes to link to fraudulent sites. Today’s security systems frequently overlook these QR codes, leaving corporate users vulnerable to these unprotected threats.

Malware detection solutions that fail to check the links contained in booby-trapped emails are allowing a large number of phishing and ransomware emails to slip through the net and end up in users’ inboxes. These users have no reason not to trust the security systems in place and are therefore happy to click the links in the email, especially as the emails are often professionally crafted.

This means that, in future, system security managers will need to take extra care to ensure that the software deployed in their companies performs an in-depth analysis of the content of emails, including any links behind which malware—and ransomware in particular—can hide.

On top of this comes cybercriminals’ increasing use of AI and popular chatbots, such as ChatGPT. Danger lurks as soon as an email reaches a user’s inbox. This kind of email typically contains specific instructions, prompting the recipient to visit certain websites or pass on confidential information.

These emails are now so well thought out that they can fool even experienced professionals. A case in point is that of a Microsoft engineer who fell victim to a phishing attack that enabled criminals to steal the authentication code for Microsoft Azure.

Tomorrow’s email security systems will need to be ever more sophisticated, making greater use of artificial intelligence and performing better checks on the authenticity of emails. Current signature-based analysis software often falls short when it comes to dealing with today’s threats. A state-of-the-art solution should be able to analyze emails in depth, carry out phishing tests within the company, and detect even the most recent attack vectors.

Adapting to new requirements

Increasing digitalization and the implementation of cutting-edge technologies have made email security a major challenge for organizations. AI-based technologies open up new possibilities for detecting threats and defending against them.

With help from machine learning, email security systems can detect suspicious patterns and anomalies signaling potential phishing or ransomware attacks. They provide an early warning of threats and can block them before they cause any damage. The use of AI is relevant here because cybercriminals are already using it to hone their cyberattacks. The only way for organizations to respond to this is to step up their own use of AI.

The deployment of blockchain technologies will undoubtedly gain momentum, to ensure transparent, tamper-proof tracking of email communications. These various technologies lay the foundations for a solid defense against email-borne threats, especially when combined with ongoing updates to security protocols and improved user training in identifying phishing attempts and other dangerous emails.

Need for state-of-the-art security systems

Standard antivirus programs have often reached their limits when it comes to defending against fraudulent emails. Cybercriminals use a variety of phishing and spamming messages, often exceeding the capabilities of signature-based malware detection solutions. To be effective, defense systems will have to incorporate a range of heuristic methods capable of filtering out dangerous messages from large volumes of emails.

Attackers often use simple tactics to penetrate organizations’ networks without being detected. For example, callback phishing is a widely used technique, as is business email compromise (BEC).

A callback phishing attack prompts the victim to call a phone number that is apparently genuine, with the offer of help in solving a computer problem. This type of attack typically uses AI and deepfake technology. During the call, the attacker persuades their victim to install malware, which conventional security systems find difficult to detect. BEC attacks, by contrast, attempt to trick the recipient into opening a link or installing an application contained in a forged business email, making them believe they have to take immediate action.

Stay tuned in real time
Subscribe to
the newsletter
By providing your email address you agree to receive the Incyber newsletter and you have read our privacy policy. You can unsubscribe at any time by clicking on the unsubscribe link in all our emails.
Stay tuned in real time
Subscribe to
the newsletter
By providing your email address you agree to receive the Incyber newsletter and you have read our privacy policy. You can unsubscribe at any time by clicking on the unsubscribe link in all our emails.