Cloudflare uses its global network to identify the top 50 most impersonated brands

Cloudflare uses its global network to identify the top 50 most impersonated brands

Cloudflare, a security, performance and reliability company, has published a global report on the top 50 brands used in phishing attacks. Nearly 20% of all websites are protected by Cloudflare’s global network and its email security offering stopped 2.3 billion unwanted emails from hitting inboxes in 2022. As a result, Cloudflare’s Machine Learning and data analysis give it unique insight into the phishing domains most frequently clicked on by Internet users and the ability to proactively protect its Zero Trust customers.

Infographic showing top industries impersonated by phishing attacks

Phishing refers to an attempt to steal sensitive information like usernames, passwords, credit card numbers, bank and crypto account information, or other important data in order to utilise or sell the stolen information. Phishing is the fastest-growing Internet crime and a threat to both consumers and businesses. By masquerading as a reputable source – sometimes with an enticing request, other times with a severe consequence – an attacker lures in the victim in order to trick them, similarly to how a fisherman uses bait to catch a fish. Oftentimes, these attempts come in the form of an email, text message, or mistyped website URL that looks like it’s from a well-known brand but is actually a malicious party.

“Phishing attacks prey on our trust in the brands we love and use every day and are becoming more difficult to spot for even the most digitally savvy person,” said Matthew Prince, co-founder and CEO, Cloudflare. “Our sanity, bank accounts and passwords shouldn’t be compromised because we glossed over a misspelt ‘from’ field or accidentally clicked on an obscure URL. We’ve extended our Zero Trust services with real-time protection against new phishing sites, so our customers won’t fall victim to attacks leveraging the brands they trust.”

Cloudflare found that finance, technology and telecom brands were the most commonly impersonated industries, notably for the unprecedented access and financial benefit that bank accounts, email and social media and phone companies can give attackers. Technology and telecom companies are a unique threat because phishing attacks can intercept the emails and text messages that are used to verify a user’s identity via 2FA. Therefore, these phishing attempts can lead to other accounts being compromised as well.

New anti-phishing protections with Cloudflare One

Cloudflare also announced new capabilities to provide customers with the most comprehensive and effective phishing protection available. Building on Cloudflare Area1’s recent launch of advanced Zero Trust email security tools, customers can now automatically and immediately identify and block ‘confusable’ domains to better protect their corporate networks. This offering can help protect against phishing attacks similar to the one that threatened Cloudflare and 100 other companies last summer, when attackers created the misleading ‘cloudflare-okta.com’ domain just 40 minutes before sending it to employees. Using Cloudflare Gateway, customers can create Zero Trust rules that prevent their employees from resolving or browsing these ‘confusable’ or lookalike domains.

Report Methodology

To generate the report, Cloudflare used 1.1.1.1 DNS resolver resolution data to find the domains associated with phishing URLs that were most commonly clicked. All domains that are used for shared services (like hosting sites Google, Amazon and GoDaddy) that could not be verified as a phishing attempt were removed from the data set.

Click below to share this article

Browse our latest issue

Intelligent CIO Middle East

View Magazine Archive