Keepnet Labs Logo
Menu
Keepnet Labs > blog > top-30-phishing-statistics-and-trends-you-must-know-in-2024

Top 30 Phishing Statistics and Trends You Must Know in 2024

Phishing is evolving, with billions of emails sent daily and businesses increasingly targeted by AI-powered attacks. Discover the top 2024 phishing statistics and trends to protect your organization from data breaches, spear-phishing, and ransomware.

Top 30 Phishing Statistics and Trends You Must Know in 2024

Phishing remains one of the biggest cyber threats in 2024, evolving with AI tools and targeting businesses and individuals alike. With phishing emails contributing to a significant number of data breaches, it's essential to stay updated on the latest phishing statistics and phishing trends. Let’s dive into the current phishing insights and trends shaping cybersecurity in 2024.

Highlights of 2024’s Phishing Statistics

Phishing remains a primary attack method, as most cyberattacks begin with a phishing email.

According to GreatHorn, 57% of organizations face phishing scams weekly or daily. Nearly 1.2% of all emails sent are malicious, accounting for 3.4 billion phishing emails daily.

Human error continues to play a significant role, contributing to 74% of security breaches, according to the Verizon Data Breach Investigations Report (DBIR) 2023. IBM also reports that phishing scams are the leading initial attack vector, responsible for 41% of incidents.

Meanwhile, CSO Online reports that 80% of security incidents are attributed to phishing, with losses totaling $17,700 every minute due to these attacks.

Phishing Trends in 2024

As phishing tactics become more sophisticated, several key phishing trends have emerged in 2024:

  1. Targeting Financial Institutions: APWG reports that 23% of phishing attacks in Q2 2023 were aimed at financial institutions, with social media platforms and SaaS companies accounting for 22.3% each.
  2. Deceptive Links Dominate: Cloudflare reports that deceptive links were the most common phishing method, making up 36% of phishing threats from their analysis of 13 billion emails.
  3. Brand Impersonation: Attackers frequently impersonate popular brands like Microsoft, Google, and Amazon. According to Cloudflare’s phishing stats, 51.7% of malicious emails were disguised as communications from these companies.
  4. AI-Driven Phishing: AI-powered phishing attacks are harder to detect as attackers use AI to craft human-like messages. Zscaler ThreatLabs indicates that this trend is on the rise, making it harder for conventional security measures to block these attacks.
  5. Ransomware via Phishing: 35% of ransomware attacks are initiated through phishing emails, showing how critical email security has become in mitigating ransomware attacks
phishing-trends-in-2024.jpg

30 Current Phishing Statistics Insights

In 2024, phishing remains one of the most dangerous and widespread cyber threats. From traditional email-based attacks to more sophisticated methods like voice phishing (vishing) and SMS phishing (smishing), organizations across all industries are struggling to defend against these constantly evolving tactics. Here are the 30 most critical phishing statistics defining the current cyber landscape, including new insights from Keepnet's research on social engineering threats like vishing.

30-current-phishing-statistics-insights.jpg
  1. 57% of organizations experience phishing attacks daily or weekly (GreatHorn).
  2. 1.2% of all emails sent daily are malicious, equating to 3.4 billion phishing emails (APWG).
  3. 74% of security breaches involve human error or social engineering (Verizon DBIR 2023).
  4. Phishing initiates 41% of cyber incidents (IBM).
  5. 80% of reported security incidents are caused by phishing (CSO Online).
  6. Businesses lose $17,700 per minute due to phishing attacks (CSO Online).
  7. 23% of phishing attacks target financial institutions, with 22.3% aimed at social media and web-based services (APWG).
  8. Deceptive links account for 36% of phishing threats (Cloudflare).
  9. 51.7% of malicios emails impersonate major brands like Microsoft and Google (Cloudflare).
  10. 35% of ransomware attacks originate from phishing emails (Cloudflare).
  11. AI-powered phishing is becoming harder to detect, with AI-generated messages that mimic human behavior (Zscaler).
  12. Credential theft remains the most common goal of phishing attacks (IBM).
  13. A new phishing website appears every 20 seconds worldwide (DataProt).
  14. 36% of data breaches in the US are caused by phishing (Verizon DBIR 2023).
  15. 91% of security managers doubt the effectiveness of traditional security training against phishing (Cloudflare).
  16. 493.2 million phishing attacks were reported in Q3 2023, a 173% increase from Q2 (Cloudflare).
  17. Facebook was the most impersonated brand in phishing URLs in 2023 (Cloudflare).
  18. 89% of malicious emails bypassed email authentication methods like SPF, DKIM, and DMARC (Cloudflare).
  19. 35.6% of phishing attacks involve clicking on malicious links, making them the top delivery method (CrowdStrike).
  20. 50% of phishing emails now include attachments like PDFs or QR codes, which are harder to detect (Cloudflare).
  21. 70% of organizations unknowingly share sensitive information during vishing (voice phishing) simulations, according to Keepnet Labs' 2024 Vishing Response Report.
  22. On average, vishing attacks cost organizations $14 million annually, highlighting the financial toll of phone-based fraud (Keepnet).
  23. Customer support departments were identified as the most vulnerable to vishing attacks, with their high volume of external communications making them primary targets (Keepnet).
  24. 6.5% of users were deceived by simulated vishing calls, indicating the need for enhanced security training (Keepnet).
  25. 40.3% of users did not answer vishing calls, which could either show caution or lead to potential security risks due to missed warnings (Keepnet).
  26. Companies with the lowest vishing rates typically use advanced vishing simulation software, demonstrating the effectiveness of proactive training (Keepnet).
  27. Vishing attacks have increased by 30% in the last year, showing the growing use of phone-based social engineering (Keepnet).
  28. 76% of businesses were hit by smishing (SMS phishing) or scam text messages in the past year, resulting in a 328% increase in incidents and average losses of $800 per incident globally (Keepnet).
  29. Phone scams caused $39.5 billion in losses last year, with vishing emerging as one of the most damaging forms of fraud (Keepnet).
  30. Senior citizens were disproportionately targeted by vishing, with a 40% increase in attacks in the last two years, making them a key demographic for scammers (Keepnet).

These phishing stats show just how widespread and damaging phishing attacks have become. From email-based phishing to advanced methods like vishing and smishing, organizations must remain vigilant and proactive. Implementing phishing simulations, vishing simulations, and security awareness training can drastically reduce the risks associated with these cyber threats. Keepnet Labs' solutions offer businesses the tools they need to stay protected and avoid costly data breaches and financial losses.

Phishing Attacks That Cause Serious Harm in 2024

Here are three examples of significant phishing attacks from 2024:

  1. Twilio Phishing Attack: Twilio’s systems were breached through a sophisticated spear-phishing campaign, compromising sensitive customer data.
  2. SOVA Android Malware via Phishing: This malware was distributed through phishing emails, leading to ransomware demands and file encryption on victims' devices.
  3. Petya Ransomware Resurgence: Petya ransomware re-emerged in 2024, targeting businesses via phishing emails and encrypting entire networks.

SHARE ON

twitter
linkedin
facebook

Schedule your 30-minute private demo now.

You'll learn how to:
tickRun a phishing simulation and get executive reports.
tickBenchmark your company using Industry Phishing Score graphics.
tickUse other social engineering simulations like vishing simulation and smishing simulation to learn your human risk score.

Frequently Asked Questions

Frequently Asked Questions About Phishing Statistics

arrow down

Phishing attacks are one of the most widespread and dangerous forms of cyber threats today. With billions of phishing emails sent each day and countless businesses being targeted, it's important to understand the current state of phishing and its impact on organizations. Below, we’ll dive into some frequently asked questions about phishing stats to help you stay informed and better prepared.

What percentage of phishing attacks are successful?

arrow down

According to the Verizon Data Breach Investigations Report (DBIR) 2023 phishing stats, phishing is responsible for 36% of all data breaches in the US. This means more than one-third of all successful breaches are linked to phishing, making it a significant concern for organizations of all sizes. Threat actors are constantly improving their tactics, making it harder for employees to recognize phishing attempts, which often leads to successful breaches.

Companies that fail to train their employees effectively are at greater risk, as phishing awareness training can reduce the likelihood of a successful phishing attack by up to 90%. With targeted spear-phishing attacks on the rise, businesses need to ensure they have strong cyber security awareness programs in place. For insights on how to safeguard your organization from phishing, explore our blog on cybersecurity awareness training for employees.

How common are phishing attacks?

arrow down

Phishing is an incredibly prevalent threat in today’s digital landscape. According to phishing stats GreatHorn, 57% of organizations encounter phishing attempts weekly or even daily. This means that over half of businesses are facing phishing threats with alarming frequency. The Anti-Phishing Working Group (APWG) reports that approximately 3.4 billion phishing emails are sent globally each day, showcasing the sheer volume of attempts to deceive individuals and businesses.

Additionally, phishing is no longer limited to just emails. Attackers are using multi-channel phishing, which includes quishing (QR-code phishing), voice phishing (vishing), and even social media phishing. As businesses adopt mobile devices and more digital communication channels, the attack surface continues to grow. Learn more about how to protect your organization from these new forms of phishing in our in-depth analysis of rising quishing statistics.

How many phishing emails are sent daily?

arrow down

Every day, an estimated 3.4 billion phishing emails are sent globally, according to data from GreatHorn. This staggering number demonstrates how pervasive phishing has become in the digital world. These emails are often designed to look legitimate, making it difficult for individuals to distinguish between real communications and fraudulent ones.

Given the sheer volume of phishing emails, it’s crucial for organizations to implement email security solutions that can detect and filter out malicious messages. Pairing this with comprehensive phishing simulations can help employees recognize phishing attempts before they fall victim. Explore our phishing risk score trends to see how your industry stacks up and what measures can improve your resilience.

How many businesses are targeted by spear-phishing attacks each day?

arrow down

The sophistication of phishing attacks is increasing, and spear-phishing is a prime example of this evolution. Spear-phishing, which targets specific individuals or organizations, is becoming more common, especially in industries with valuable data like finance, healthcare, and tech. According to Cloudflare, businesses are frequently targeted by multi-channel phishing attacks, with spear-phishing attempts being delivered not just through email but also via social media platforms and other communication tools.

These personalized attacks often exploit specific information about a company or its employees, making them much harder to spot. This makes continuous phishing awareness training essential for companies looking to mitigate these risks. For more insights on spear-phishing and prevention strategies, check out our deep dive into spear-phishing predictions for 2024.

What percentage of cyber attacks are phishing attacks?

arrow down

Many people ask about the phishing emails have caused what percentage of data breaches. According to IBM’s research, Phishing is responsible for 41% of all cyber incidents. This makes it one of the most common and dangerous forms of cyber attacks. Whether credential theft, malware distribution, or ransomware infections, phishing is often the entry point for these malicious activities.

Ransomware attacks, for example, frequently begin with a phishing email that lures the victim into downloading a malicious file or clicking a compromised link. Once the ransomware is activated, it can quickly spread throughout the organization’s network, causing massive financial and operational damage. To protect against these kinds of threats, companies need to implement robust ransomware defense strategies. Discover how to protect your business from these evolving threats in our ransomware protection guide.

Conclusion and Further Reading

arrow down

Phishing continues to be a major cyber security threat in 2024, with the sophistication and frequency of attacks rising. As phishing accounts for a large portion of data breaches, organizations must invest in phishing simulations and awareness training to reduce the risks. The evolution of AI-driven phishing and multi-channel attacks makes it imperative to adopt advanced security measures.

Train your employees and secure your business with Keepnet's phishing simulation tools, increasing awareness by up to 90%. Protect your organization with Keepnet's incident response and threat intelligence solutions to stay ahead of the latest phishing threats.

For more resources and insights into phishing and cybersecurity, check out the following blogs:

1. Cybersecurity Awareness Training for Employees

Learn how to equip your team with the knowledge and skills to identify and avoid phishing attacks, improving your overall security posture.

2. Vishing Statistics in 2023: A Deep Dive

Examine the growing threat of voice phishing (vishing) and how it is impacting businesses today.

3. 2024 QR Code Phishing Trends: In-Depth Analysis of Rising Quishing Statistics

Learn how quishing—phishing via QR codes—is becoming a more prevalent attack method in today’s digital world.

4. 2024 Security Awareness Training Statistics

Understand the latest trends and statistics around security awareness training and its effectiveness in preventing cyber incidents.

5. Smishing Statistics: The Growing Threat of SMS Phishing

Dive into the alarming rise of smishing (SMS phishing) and what businesses need to do to protect their employees from this attack vector.

6. Understanding MFA Phishing: Protection Measures and Key Statistics

Explore how multi-factor authentication is being targeted by threat actors and what steps you can take to bolster your defenses.

7. Understanding MFA Phishing: Protection Measures and Key Statistics

Explore how attackers exploit multi-factor authentication and what can be done to enhance your defenses.

8. Top 10 Effective Vishing Awareness Training Strategies for Your Team

Learn practical strategies for training your team to recognize and prevent vishing attacks.

9. Email Security: The 7 Biggest Threats

Discover the most common email security threats and how to strengthen your organization’s email defenses.

10. How to Protect Your Business Against Ransomware

Explore key steps for safeguarding your company from ransomware, a threat often initiated by phishing emails.

By staying proactive and informed, your organization can significantly reduce its exposure to phishing scams and build a robust cybersecurity strategy.

iso 27017 certificate
iso 27018 certificate
iso 27001 certificate
ukas 20382 certificate
Cylon certificate
Crown certificate
Gartner certificate
Tech Nation certificate