Canada leads in phishing, but no one knows why.

Canada leads in pishing

Canada has become an increasingly popular target for phishing attacks, according to computer security service providers, but, nobody has too much idea why. Although several reports confirm the conclusion that the country of America is the preferred target for this type of crime, experts are not sure what is behind this fact.

Phishing is one of the most used methods to scam and fraudulently obtain confidential information using the Internet. This ranges from a password to credit card information or other banking or sensitive information of the victim.

The attacker, known as a phisher, se impersonates a trusted person or company in an apparent official electronic communication, usually an email is used, or an instant messaging system, SMS / MMS social networks, or even phone calls.

Canada leads in phishing. The theories

According to the "RSA Quarterly Fraud Report" corresponding to the first quarter of 2020, 66% of all phishing attacks observed during that time period were directed at users in Canada. It was the second consecutive quarter that this country was the target of two-thirds of phishing activity, and the fifth consecutive quarter that it became by far the most popular target.

According to a survey commissioned by the "Canadian Internet Registration Authority," which included 1.985 Canadians who owned a ".ca" domain between November 2017 and January 2018, including personal and business website operators, 85% received a phishing email.

On the other hand, a study published last year by PhishLabs in which the main destination countries of phishing attacks were indicated, it was found that the neighboring country of the United States saw a significant increase in the volume of such attacks starting in April 2018, ranking second overall. Add to this that a 2020 threat intelligence report from Check Point Software Technologies found that 96% of attacks against Canadian users were email-based. A percentage well above the world average.
Despite the data, it's unclear why Canada has become such a popular target for phishing attacks. Beyond that the perpetrators of these types of threats tend to target users from developed countries with high levels of Internet connectivity and use of technology.
A spokesperson for the Canadian Center for Cyber ​​Security told a specialized media:

Canada is an attractive target for cybercriminals for a variety of reasons, including finance, natural resources, digital technology, and telecommunications.

In the same vein, Lotem Finkelsteen, manager of Check Point's threat intelligence group, said that it is normal that those responsible for these types of crimes follow money, and that Canada has a good economy with prosperous businesses.

But, not everyone is so convinced. Canada, with a population of less than 40 million people, has received a number of phishing emails compared to other developed nations with much larger populations. According to RSA research, the US was second on the list of most attacked nations with only 7% of phishing attacks during the quarter. Although threat researchers have several theories as to why Canada appears to be so heavily targeted by phishing, none of them have been confirmed, and even the RSA itself has not offered a definitive explanation for the abnormally high activity.

In general, theories range from Canadian users being more clumsy than other users in developed countries in terms of computer security to Canadian pishers working harder than their counterparts in other countries. However, the most credible is that the Canadian financial system is more interconnected than that of the rest of the developed countries. This makes it easier to reach more people at the same time.


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: AB Internet Networks 2008 SL
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.