"Over 30 Percent of Mobile Users Encounter Phishing Attacks"

Data from Lookout reveals that mobile phishing encounter rates reached an all-time high in 2022, with an average of over 30 percent of personal and enterprise users exposed to these attacks each quarter. Since 2021, mobile phishing has risen by almost 10 percent on enterprise devices and by more than 20 percent on personal devices. The percentage of users who fall for multiple mobile phishing links is gradually increasing per year. According to Lookout, the percentage of mobile users in workplace environments who click on more than six malicious links per year has increased from 1.6 percent in 2020 to 11.8 percent in 2022. Companies in highly regulated industries, such as insurance, banking, legal, healthcare, and financial services, were the most common targets. An analysis estimates that mobile phishing could cost a company with 5,000 employees around $4 million annually. In the second quarter of 2022, non-email-based phishing attempts such as vishing (voice phishing), smishing (SMS phishing), and quishing (QR code phishing) also increased significantly. This article continues to discuss key findings from Lookout's new report on the global state of mobile phishing.  

BetaNews reports "Over 30 Percent of Mobile Users Encounter Phishing Attacks"

Submitted by Anonymous on