February 9, 2017 By Douglas Bonderud 2 min read

Phishing is still scammers’ favorite trick. While complex and sophisticated attack methods yield reliable results for malicious actors, they often get the same returns from hastily crafted email scams.

According to a recent report from PhishLabs, however, there’s a shift underway in the phishing attack market. Financial services remain the top target, but attacks on cloud storage providers are quickly becoming the new favorite. What does this mean for the security of cloud storage?

The Storage Solution

Cloud storage has quickly become a go-to option for both individual consumers and enterprises alike. As noted by The New York Times, cloud storage providers are “pretty good at keeping things safe online,” a perspective that has slowly but surely made its way into corporate C-suites and banking boardrooms.

The problem is that while cloud providers are getting better and better at keeping data safe in storage and preventing malicious actors from brute-forcing their way in, there’s not much they can do if users give up the keys.

Consider NASA, one of the world’s leading technology and innovation agencies. As reported by Network World, even the space organization has a shadow IT problem that stems in part from the easy availability of free cloud storage services. Using government credentials and internet access, employees can easily set up cloud storage accounts without the knowledge or consent of IT professionals. While some of these services are above board, others are not, putting government data at risk.

The People Problem

New phishing attack vectors take it from there. Knowing the value users place on cloud storage services and the trust they naturally assign to big-name companies such as Google and Dropbox, it’s easy for cybercriminals to compose an email message that reads convincingly enough for employees to take action.

For example, attackers often draft messages encouraging users to open shared documents or images. These files actually direct victims to poorly duplicated versions of login pages. Once the fraudsters have account details, they have free rein to browse, move and delete whatever files they want.

Another attack method involves warning users that their account details have been compromised and requiring them to reauthenticate. Again, this is a poorly produced scam to grab credentials, but panicked employees often forget basic cybersecurity best practices.

Fraudsters Favor the Phishing Attack

As noted Dark Reading, these attacks have been so successful that numbers are rising drastically. In 2013, only 10 percent of phishing attacks targeted cloud storage services. Last year, it reached 22.5 percent, just 0.5 percent less than those involving financial brands.

Cloud storage is the new phishing attack favorite. Like all lures of its type, however, the pointy end of the hook only hurts if users choose to ignore security best practices and follow spurious email links. Convince users to recognize the attachment as bait rather than bona fide communication, and the storage fish will stop biting.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today