Americas

  • United States

Asia

Oceania

Why You Need a New Approach to Contain Phishing Attacks

BrandPost By HP
Jul 01, 20212 mins
Security

Safely open any link, even if it’s malicious.

At a desk
Credit: HP

Despite advancements in anti-phishing techniques and employee training, phishing attacks are increasingly popular. That’s because they work so well. After all, employees need to click on links to do their jobs, and social engineering makes phishing links difficult to identify.

Phishing links are particularly effective because malicious websites are numerous and short-lived. Their content changes frequently to avoid accurate categorization. This is compounded by employees who quickly click on links with little forethought, and leave their email and chat clients open, creating an instantaneous pathway for cybercriminals.

Malicious phishing links are constantly evolving and take many forms:

  • Spear phishing: scams targeting individuals by including their names, roles, or work processes
  • Whaling: aimed at company officers and often written as legal notices, customer complaints, or executive issues
  • Social engineering: disguised as appeals to human nature’s willingness to trust and be helpful
  • Inadvertent infection: sharing news or social media links that have been compromised

Phishing attacks are executed in numerous ways:

  • Phishing links in email messages
  • Malicious links in benign email attachments
  • Targeted links or messages on social media platforms
  • Shared links in chat programs

HP Sure Click Enterprise1 provides a virtual safety net for PC users, even when unknown threats slip past other defenses. Hardware-enforced virtualization isolates high-risk content to protect user PCs, data, and credentials, rendering malware harmless, while IT gets actionable threat intelligence to help strengthen organizational security posture.

HP Sure Click Enterprise uses this virtualization-based security to protect organizations from phishing threats by opening every shared link in a protected micro-VM browser tab. Using hardware-enforced isolation, each browser tab runs in its own secure container, completely isolated from the host—and from all other browser tabs to prevent cross-contamination. Closing the browser tab terminates the micro-VM along with any threat. The full malware kill-chain is sent to the HP Sure Click Enterprise Controller and shared with all other HP Sure Click Enterprise devices on your network, further hardening the infrastructure and reducing the overall attack surface.

Learn more at https://www.hp.com/enterprisesecurity

1 HP Sure Click Enterprise is sold separately and requires Windows 8 or 10 and Microsoft Internet Explorer, Google Chrome, Chromium or Firefox are supported. Supported attachments include Microsoft Office (Word, Excel, PowerPoint) and PDF files, when Microsoft Office or Adobe Acrobat are installed