Advertisement
Top
image credit: Pixabay

Microsoft is most impersonated brand in phishing attempts

April 15, 2021

Cyber criminals continue to imitate well-known technology brands in their phishing attacks, playing on the trust that people have in companies such as Microsoft, according to new data compiled by Check Point Research.

In its latest Brand phishing report for Q1 2021, Check Point said Microsoft remained the most frequently targeted brand, as it was in the last quarter of 2020, with 39% of all brand phishes relating to it in some way. The researchers said this was likely to be a result of threat actors capitalising on the massive use of Microsoft’s cloud services by remote workers during the pandemic.

Read More on Computer Weekly