MITB Banner

AI Is A Double-Edged Sword In Phishing

Phishing AI

Every day, on average, 56 million phishing emails are sent, and it takes just 82 seconds for a person to be victimised by such attacks. Phishing is one of the oldest yet effective forms of a cybersecurity threat. Over time it has graduated from scamming emails from a Nigerian prince to more sophisticated and sly techniques, such as Distributed Spam Distraction, polymorphic attacks, and visual similarity attack.

Artificial intelligence has played a great role in thwarting attacks of such nature. Let us look at a few such examples.

AI for Restricting Phishing Attacks

In a phishing attack, hackers infiltrate a system by exploiting a vulnerability in a system. With time, the hacking techniques have only become more creative. As much as 25% of phishing emails bypass the traditional email gateways.

AI dynamically learns the mailbox and the communication habits, due to which the system can detect any inconsistencies in email data and metadata. The signature detection method is an outdated and weak defence mechanism against phishing attacks because by tweaking the HTML code or the image metadata, such a filter can easily be evaded. An AI-based method, on the other hand, goes way beyond conventional signature-based detection and analyses attack patterns to detect potential phishing signatures containing malicious IPs. 

An AI system, along with the traditional detection method, adds an extra layer of machine learning capabilities. It has abilities such as scanning images for determining fake login pages. It also detects phishing behaviours, which means that even if the hacker sends an email with an altered signature, AI would recognise it and block/restrict it accordingly. This system can also perform real-time scanning of inbound links, using visual indications to determine the authenticity of a login page, and automatically blocking access to verified malicious links. 

Phishing attacks such as social engineering and CEO fraud imitate the identity of actual employees or the organisation to extract confidential information. Since they don’t generally come with malicious payloads like links or attachments, they can easily bypass filters. In such cases, AI helps to establish a baseline for ‘normal’ user behaviour by analysing the writing style, grammar, and syntax to determine the user’s unique profile. This makes it easier to detect suspicious emails.

AI learns from open-source intelligence feeds along with organisations’ unique environment to update its capabilities and enhance its ability to detect the latest phishing threats.

Like every other field, unethical hacking systems have also taken to AI-based smart phishing techniques. Let’s explore a few of them.

AI-based Smart Phishing Technique

Unethical hackers are rapidly utilising the ‘smart phishing’ technique to extract sensitive and confidential information. This approach uses a baseline of intelligent and exclusive data of the target to make the phishing technique look legitimate and authentic. AI and machine learning are further (mis)used to learn patterns to exploit personal information.

Smart phishing results in intelligently targeting digital attacks through emails and malicious email attachments. Such scams led people to click on a fake URL link to mine data and inject malware into the local system for possible financial frauds. 

Another kind of cyber attack that has been on the rise is ‘spear phishing’. In spear phishing, systems impersonate an employee/colleague/bank/popular web services to exploit their target victims.

Further, hackers are now creating AI-powered malware that deploys untraceable harmful applications within the data payload. The AI techniques make reverse-engineering the threat impossible as they hide the conditions that should be met to unlock the payload. This system can bypass modern malware intrusion detection systems. 

Interestingly, the trend of developing open source solutions for assisting phishing and hacking activities has been on the rise. Open Source toolsets and Linux distributions Kali Linux has a suite of white hat tools which can be used for this purpose.

Wrapping Up

In the case of cybersecurity, particularly phishing attacks in our case, AI is a double-edged sword. To prevent smart hacking, the security community must be prepared for AI-enabled threats as well as embrace AI-powered security techniques.

AI and machine learning can help learn patterns and trends to detect potential threats. Organisations should also look for better investment in monitoring and data analysis solutions, which can easily track network and server activity for better cybersecurity.

Access all our open Survey & Awards Nomination forms in one place >>

Picture of Shraddha Goled

Shraddha Goled

I am a technology journalist with AIM. I write stories focused on the AI landscape in India and around the world with a special interest in analysing its long term impact on individuals and societies. Reach out to me at shraddha.goled@analyticsindiamag.com.

Download our Mobile App

CORPORATE TRAINING PROGRAMS ON GENERATIVE AI

Generative AI Skilling for Enterprises

Our customized corporate training program on Generative AI provides a unique opportunity to empower, retain, and advance your talent.

3 Ways to Join our Community

Telegram group

Discover special offers, top stories, upcoming events, and more.

Discord Server

Stay Connected with a larger ecosystem of data science and ML Professionals

Subscribe to our Daily newsletter

Get our daily awesome stories & videos in your inbox
Recent Stories