Top Phishing Statistics for 2024: Latest Figures and Trends (2024)

How many people actually fall victim to phishing attacks? What kind of tricks and tools are threat actors using to get you to open those messages? What are they trying to accomplish? And how much damage do they actually cause?

No matter how robust your firewalls and filters, phishing attempts - i.e., messages designed to dupe you into divulging information, enacting transactions, or downloading malware - can still very easily land in your inbox.

To help you understand this cyber attack technique, here are the latest phishing statistics, including the lowdown on its impact and the effectiveness of phishing defense measures.

Table Of Contents

  1. Phishing Attack Trends
  2. Who Are the Phishing Targets?
  3. Who Are Committing Phishing Attacks?
  4. Common Phishing Attacks
  5. Common Features of Scams
  6. Emerging Impact of AI in Phishing Attacks
  7. Impact of Phishing
  8. Notable Recent Phishing Campaigns
  9. Conclusion
  10. Frequently Asked Questions

Phishing Attack Trends

The figures show that the volume of phishing attacks is on the increase, and a growing number of organizations are impacted by it.

Phishing attacks rely on human error. Statistics suggest that although most people follow email hygiene and safe usage policies most of the time, there’s always a small proportion who forget or ignore the rules.

1. Phishing is the single most common form of cyber crime. An estimated 3.4 billion emails a day are sent by cyber criminals, designed to look like they come from trusted senders. This is over a trillion phishing emails per year.

2. Email impersonation accounts for an estimated 1.2% of all email traffic globally.

3. Around 36% of all data breaches involve phishing.

4. 84% of organizations were the targets of at least one phishing attempt in 2022 - a 15% increase on the year before.

5. In Q4 2022, The Anti-Phishing Working Group, APWG, observed 1,350,037 total phishing attacks, up from 1,270,833 the previous quarter.

6. In 2022, APWG logged ~4.7 million phishing attacks. Since 2019, the number of phishing attacks has increased by more than 150% yearly.

7. Growth of phishing attacks by year:

Year
Number of attacks observed
2019779,200
20201,845,814
20212,847,773
20224,744,699

Global Average Phishing Email Click Rates

8. In 2021, the average click rate for a phishing campaign was 17.8%.

9. More targeted spear phishing campaigns had an average click rate of 53.2%.

Phishing Email Click Rates by Industry Sector

10. Individuals working for educational institutions are most likely to open a phishing email. Healthcare and retail employees are the least likely to do so.

11. Phishing email click rates worldwide by industry:

SectorClick Rate
Education27.6%
Finance & Insurance26.6%
Information Technology25.6%
Agriculture & Food21.2%
Service Providers20.2%
Not-for-profit16.3%
Energy14.8%
Manufacturing13.4%
Public Sector10.4%
Transport7.5%
Retail7.2%
Healthcare5.6%

Malicious Link Activation

12. 3% of employees will click on a malicious link within a phishing email.

Who Are the Phishing Targets?

Those behind phishing attacks usually try to trick users into handing over financially-valuable information. The targets chosen by attackers reflect this.

Industries Most Targeted

Security organizations all have their own service and user bases. As such, when it comes to showing which sectors are targeted by phishing attacks the most, different organizations produce slightly different figures. On the whole, however, the financial sector tends to come out on top as the most attacked sector.

13. Most attacked industries, Q4, 2022.

IndustryPercentage of phishing attacks
Financial Institutions27.7%
Software-as-a-Service Providers17.7%
Other18.2%
Social Media Providers10.4%
Logistics / Shipping9.0%
Payment Services6.0%
eCommerce / Retail5.6%
Telecom3.1%
Cryptocurrency2.3%

14. Phishing attacks by industry, Jan-June 2022.

IndustryPercentage of phishing attacks
Banks27.7%
Online Shops17.2%
NGOs10.7%
Educational Institutions9.3%
Healthcare9.1%
Governmental Organizations8.2%
Telecom7.5%
IT Services6.6%
Insurance2.4%
Others1.3%

Size of Organizations Targeted

15. On average, an employee of a small business with less than 100 employees will experience 350% more phishing and other social engineering attacks than an employee of larger enterprises.

16. For an organization with 1-250 employees, roughly one in 323 emails received will be malicious. For an organization of 1001-1500 employees, one in 823 emails is malicious.

Individuals Targeted

17. IT leaders identify finance professionals (27%) and IT team members (23%) as the individuals within their organizations most likely to be targeted by phishing attacks.

18. Remote workers may be more likely to be targeted than office-based employees. 80% of infosec professionals say they’ve seen increased security threats since the shift to remote working. 62% said that phishing attacks had increased more than any other type of threat.

Countries Targeted

19. According to DMARC, the Netherlands was targeted with the highest volume of phishing attacks in 2022 (17.7% of all attacks). Russia, Moldova, the USA, and Thailand follow.

Top Phishing Statistics for 2024: Latest Figures and Trends (1)

20. Kaspersky data suggests that device users in Vietnam are statistically the most likely to encounter a phishing attack.

Top Phishing Statistics for 2024: Latest Figures and Trends (2)

Who Are Committing Phishing Attacks?

More than half of phishing attacks originate from just three countries. Mostly, threat actors are driven by financial gain, although a small number of attacks appear to be politically-driven.

Source Countries

21. In 2022, 29.82% of spam emails were sent from Russia. Mainland China is the second most common source of malicious spam (14%), followed by the United States (10.71%).

Top Phishing Statistics for 2024: Latest Figures and Trends (3)

Threat Actors and Motives

22. 95% of social engineering attack motivation is financially driven.

23. 35% of ransomware attacks are delivered via email.

24. Hacktivism and political motivations account for a very low proportion of phishing activity globally. However, there has been an inevitable rise in politically-motivated phishing linked to the war in Ukraine.

25. Google’s Threat Analysis Group (TAG) reports that from January to March 2023, Ukraine received ~60% of phishing attacks originating from Russia. Top campaign goals include intelligence collection and operational disruptions against critical infrastructure.

Phishing Delivery Techniques

26. Email is overwhelmingly the most popular method of conducting a phishing attack. An estimated 91% of all cyber attacks begin with a phishing email.

27. 91% of bait emails are sent via Gmail accounts. Reasons for the popularity of Gmail with threat actors are thought to include the ability to set up large numbers of accounts quickly and for free and the availability of Google’s inbuilt “read receipts” function.

28. Notwithstanding the dominance of email, a third of IT professionals report an increase in other message-related platforms.

29. 44% of respondents have experienced phishing via video conferencing platforms, 40% via workplace management platforms, 40% via file-sharing platforms, and 36% via text messages.

Common Phishing Attacks

Highly-targeted attacks make up a small proportion of phishing traffic overall. However, compared to generic attacks, they have a much higher success rate.

Spear Phishing

Definition: Sending messages - ostensibly from a known or trusted party - to induce specifically targeted individuals to reveal information to take specific actions.

30. Spear phishing campaigns make up only 0.1% of all email-based phishing attacks, but they are responsible for 66% of all breaches.

31. 50% of large organizations were targeted with spear phishing in 2022, receiving an average of five spear-phishing emails a day.

Whaling

Definition: Also known as big phishing and CEO-fraud, this involves using precisely-engineered spoofing emails to trick senior figures within organizations into disclosing credentials, money, or information.

32. Incidences of whaling and executive impersonations increased significantly following the shift to remote work in 2020. Between Q1 2020 and Q1 2021, the number of reported whaling attacks increased by 131%.

Common Features of Scams

A large proportion of attackers use fake messages that look as if they are from well-known companies. A growing number of attackers also seem to be putting AI to work to make their messages sound more convincing.

Top Phishing Brands

33. 55% of phishing attacks use established brand names to build credibility in their messages.

34. According to Check Point Research, LinkedIn is the brand most frequently imitated to lure phishing victims into disclosing credentials/ information.

35. Top 10 most frequently imitated companies in brand-related phishing attempts:

Company
Percentage of all branded phishing attempts globally
LinkedIn52%
DHL14%
Google7%
Microsoft6%
FedEx6%
WhatsApp4%
Amazon2%
Maersk1%
AliExpress0.8%
Apple0.8%

Phishing Trigger Words

36. The most frequently-used keywords used by phishing scammers in email subject lines:

  • Invoice
  • New
  • Message
  • Required
  • File
  • Request
  • Action
  • Document
  • Verification
  • eFax
  • VM

(Tip: for more info on how these keywords are put to work, check out our article, Top Phishing Keywords Revealed).

Emerging Impact of AI in Phishing Attacks

In Q1 2023, Darktrace has reported a 135% increase in malicious email campaigns demonstrating advanced linguistic deviation in syntax, semantics, grammar, and sentence structure.

This development corresponds with the widespread availability of tools such as ChatGPT, providing a possible earlier indicator of the potential of generative AI in creating more sophisticated and convincing phishing attacks.

Impact of Phishing

Phishing statistics demonstrate how important it is for organizations to adopt an assume breach stance: i.e., to follow best practice when it comes to perimeter defenses and user training, but also to assume that notwithstanding these measures, successful phishing attempts are only to be expected.

Business Impact of Phishing Attacks

37. Phishing is the most common method for delivering ransomware, responsible for 45% of all ransomware attacks.

38. For enterprises, the average cost of a ransomware attack, including downtime and remediation, is estimated at ~$1,500,000.

39. Phishing attacks cost large organizations $15 million annually, or more than $1,500 per employee.

40. For each item of customer-related personally identifiable information extracted via a phishing attack, the average cost to the business is $180.

41. Of security leaders who have experienced phishing attacks, the most commonly cited consequences are as follows:

Consequence of phishingPercentage of security leaders who experience it
Lost/stolen data60%
Compromised credentials and accounts50%
Ransomware45%
Other malware30%
Direct financial loss20%

Defense Against Phishing Attacks

42. IT and Security teams take an average of 27.5 minutes to handle a single phishing email.

43. The estimated cost of discovering and mitigating a single phishing email is $31.32.

44. Without proper training, 32.4% of employees are susceptible to falling for phishing scams.

45. Almost 1 in 5 organizations only provide phishing awareness training to employees once per year.

46. Many employees are not provided with updated security training when new technologies are introduced into the organization. 47% have received no security training for instant messaging platforms or communication applications. Almost 1 in 5 fail to remember or find the relevant information.

47. Human error contributes to 95% of successful cyber security breaches.

48. An estimated 58% of employees ignore cyber security guidelines, and 39% admit they are unlikely to report a security incident in the workplace.

49. 90% of confirmed phishing email attacks took place in organizations with Secure Email Gateways (i.e., measures such as firewalls, email scanning tools, and filters) in place.

Notable Recent Phishing Campaigns

Recent high-profile attacks and threats highlight how susceptible users can be to targeted scams. A couple of years ago, we saw hackers take advantage of Covid assistance schemes to dupe victims. In the US, there’s a risk of something similar occurring in relation to student loans.

BlackCat attack on Reddit

The ransomware group, BlackCat gained access to 80GB of data from Reddit in February 2023. The group demanded a $4.5 million payout, along with a rollback on its planned API pricing changes, in exchange for the return of their data.

Reddit blamed the attack on a “sophisticated and highly-targeted” phishing attack against employees…

Activision Breach

Activision, the makers of Call of Duty, was hit by data theft in December 2022 as the result of an unsuspecting employee’s credentials being stolen in an SMS phishing attack (called smishing). Data stolen included employee information and content release schedules.

Student Loans Forgiveness Scams

With the US Student Loan Forgiveness procedure now in place, the FBI has issued a warning against fraud and phishing schemes designed to swindle borrowers out of information or cash.

Conclusion

It’s clear from the phishing statistics that this cyber attack technique remains a persistent threat, and it’s also pretty clear why.

Even with filtering and threat intelligence solutions in widespread use, some malicious messages will always find their way into inboxes. There will always be some individuals who open those messages. And there will always be a handful of employees who go on to hand over credentials or click on those malicious links.

It shows that hackers only have to get lucky with phishing a few times to make their endeavors worthwhile. It also highlights the value of penetration testing: i.e., testing a network’s perimeters, finding out who is most vulnerable to phishing - and closing the gaps to reduce the chances of a successful attack.

The Complete Cyber Security Course! Volume 1: Hackers Exposed

4.8

Top Phishing Statistics for 2024: Latest Figures and Trends (5)

Learn Social Engineering From Scratch

4.9

Top Phishing Statistics for 2024: Latest Figures and Trends (7)

Cyber Security Awareness Training

4.8

Top Phishing Statistics for 2024: Latest Figures and Trends (9)

Frequently Asked Questions

What is a phishing attack?

A phishing attack is where a threat actor sends a fraudulent communication that appears to come from a trusted sender. If successful, the victim is coaxed into taking a specific action, such as disclosing information or clicking on a link to execute malware.

What tools are used to commit a phishing attack

A few of the types of tools used by hackers in phishing campaigns include the following:

• Domain name permutation engines to help them generate convincing-looking domains where their bogus service will be hosted.
• Legitimate email services (e.g., Gmail for Business) to manage the sending of messages.
• Email extractor tools to harvest large volumes of email addresses.
• Spam assessment tools that make it easier for scammers to create and edit messages in such a way that they avoid getting caught in spam filters.
• Tools like BeEF and SET to generate convincing login portals, steal credentials, and send mass phishing emails.
ChatGPT to automate the creation of phishing emails.

What is the goal of a phishing attack?

Phishing attacks are usually designed to coax the victim into disclosing valuable information (e.g., bank details or login credentials), to execute financial transactions, or to launch malicious scripts (e.g., to trigger a ransomware attack).

Can AI be used in a phishing attack?

Highly-targeted spear-phishing attacks require a lot of effort and industry-specific knowledge to get right. There is evidence that deep learning language tools (GPT, for instance) may be better than humans at creating convincing-sounding attacks. This potentially makes it easier for effective campaigns to be devised.

Sources

Level Up in Cyber Security: Join Our Membership Today!

Top Phishing Statistics for 2024: Latest Figures and Trends (10)
Top Phishing Statistics for 2024: Latest Figures and Trends (11)

MEMBERSHIP

  • Top Phishing Statistics for 2024: Latest Figures and Trends (12)

    Gary Smith

    Gary spends much of his working day thinking and writing about professional and personal development, as well as trends and best practice in IT recruitment from both an organizational and employee perspective. With a background in regulatory risk, he has a special interest in cyber threats, data protection, and strategies for reducing the global cyber skills gap.

Top Phishing Statistics for 2024: Latest Figures and Trends (2024)

FAQs

Top Phishing Statistics for 2024: Latest Figures and Trends? ›

In Q2 2024, APWG observed 877,536 phishing attacks while the number of reported phishing attacks has remained generally steady.

What are the phishing trends in 2024? ›

In Q2 2024, APWG observed 877,536 phishing attacks while the number of reported phishing attacks has remained generally steady.

What industry is the most targeted with phishing? ›

In 2023, global internet portals saw more than 16 percent of phishing attacks worldwide, making it the most targeted industry by phishing.

What is the most common and most successful phishing attack on the Internet? ›

Email phishing is the most popular type of phishing. Attackers send emails that appear to come from reputable sources, such as banks, social media platforms, or online services. These emails often contain a sense of urgency, prompting the recipient to click on a malicious link or download an attachment.

Are 1.2% of all emails sent are malicious? ›

Phishing email statistics suggest that nearly 1.2% of all emails sent are malicious, which in numbers translated to 3.4 billion phishing emails daily. Highly impersonated brands for phishing are Amazon and Google at 13%, Facebook and Whatsapp at 9%, and Netflix and Apple at 2%.

What are the latest statistics of phishing attacks? ›

With an average of $136 lost per phishing attack, this amounts to $44.2 million stolen by cyber criminals through phishing attacks in 2021. Phishing attacks largely target victims through emails. In 2021, there was a global average of 16.5 leaked emails per 100 internet users.

How many people have been scammed in 2024? ›

552,000 cases of identity theft have been reported to the FTC through the first half of 2024. At that rate, the number of identity theft cases for the full year will exceed the amount reported in 2023.

What gets hacked the most? ›

Healthcare and pharmaceuticals. In 2023, healthcare organizations experienced the most data breaches since 2009. A key motivator for hackers to breach healthcare institutions is financial gain. Stolen records can also be used to gain unauthorized access to medical data or obtain medication prescriptions.

Who is most vulnerable to phishing? ›

Adults aged between 25 and 34 years or 35 and 44 years were more likely to receive a phishing message (58% and 60% respectively) than other age groups. Those aged 35 to 44 years also had the highest proportion of respondents who replied to the message or clicked a link (4.8%).

Who is the main target of phishing? ›

Often phishers are targeting an enterprise and a selected group at an office (staff, management, executives) that is responsible for a project or service.

What is the most popular phishing tactic? ›

Common Phishing Attacks
  • Email Phishing. Most phishing attacks use email. ...
  • Spear Phishing. Spear phishing is when a cybercriminal sends a harmful email to a specific person that includes personal information to better trick them. ...
  • Smishing & Vishing. In smishing, scammers send text messages. ...
  • Angler Phishing.

What is the greatest defense against phishing? ›

Protect your accounts with effective authentication and authorisation. Passwords are a key target for attackers, particularly if they are for accounts with privileges such as access to sensitive information, handling financial assets, or administering IT systems.

Which brand is most frequently used in phishing attacks? ›

Top Phishing brands
  • Google (8%)
  • Apple (4%)
  • Wells Fargo (3%)
  • LinkedIn (3%)
  • Home Depot (3%)
  • Facebook (3%)
  • Netflix (2%)
  • DHL (2%)
Jan 10, 2024

What happens if you accidentally open a spam email? ›

And if so, how bad is it? The good news is that opening a suspicious email, while not ideal, is relatively harmless. Spam emails only become a serious cyber threat if you've committed any of the following actions: Downloaded any malicious files or email attachments.

How many emails should you send a day to avoid spam? ›

We recommend sending 150 emails per day, but not initially. This should only be done after warming up your account for at least a month. Our cold emailing experts also recommend creating 3-5 email accounts with 1 domain to protect the sender reputation of your domain.

What is a good indicator of a malicious email? ›

Common indicators of a phishing email include suspicious addresses, links, or domain names, threatening language or a sense of urgency, errors in the email, the inclusion of suspicious attachments, and emails requesting sensitive information.

What is the future of phishing? ›

The continued rise of social engineering, exploiting cloud-based infrastructure, IoT devices and mobile apps expanding the threat surface and what the explosion of AI and Machine Learning means for the future of phishing. As each year rolls by, phishing and malware attacks continue to be persistent challenges.

What is the trend in cybersecurity in 2025? ›

2025 is shaping up to continue the cybersecurity trends on AI, alongside more developments in operational technology and non-human identities.

What is the email threat trend report Q2 2024? ›

VIPRE's Q2 2024 research found that 49% of all detected spam emails were attributable to BEC scams. Moreover, BEC scams grew 20% in Q1 and Q2 2024 compared to the same period in 2023. In the report, VIPRE argues that the rise of BEC scams can be broadly attributed to the proliferation of Generative AI tools.

Are phishing attacks increasing? ›

Artificial intelligence, and LLMs in particular, are significantly enhancing the severity of phishing attacks, and we can expect a sharp increase in both the quality and quantity of phishing in the years to come.

Top Articles
What is Phantom? - Bitstamp Learn Center
10 Ways to Find New Donors for Your Nonprofit Organization​
English Bulldog Puppies For Sale Under 1000 In Florida
Katie Pavlich Bikini Photos
Gamevault Agent
Pieology Nutrition Calculator Mobile
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Compare the Samsung Galaxy S24 - 256GB - Cobalt Violet vs Apple iPhone 16 Pro - 128GB - Desert Titanium | AT&T
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Craigslist Dog Kennels For Sale
Things To Do In Atlanta Tomorrow Night
Non Sequitur
Crossword Nexus Solver
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Energy Healing Conference Utah
Geometry Review Quiz 5 Answer Key
Hobby Stores Near Me Now
Icivics The Electoral Process Answer Key
Allybearloves
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Pearson Correlation Coefficient
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Marquette Gas Prices
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Vera Bradley Factory Outlet Sunbury Products
Pixel Combat Unblocked
Movies - EPIC Theatres
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Mia Malkova Bio, Net Worth, Age & More - Magzica
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Where Can I Cash A Huntington National Bank Check
Topos De Bolos Engraçados
Sand Castle Parents Guide
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Hello – Cornerstone Chapel
Stoughton Commuter Rail Schedule
Nfsd Web Portal
Selly Medaline
Latest Posts
Article information

Author: Carlyn Walter

Last Updated:

Views: 6011

Rating: 5 / 5 (50 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Carlyn Walter

Birthday: 1996-01-03

Address: Suite 452 40815 Denyse Extensions, Sengermouth, OR 42374

Phone: +8501809515404

Job: Manufacturing Technician

Hobby: Table tennis, Archery, Vacation, Metal detecting, Yo-yoing, Crocheting, Creative writing

Introduction: My name is Carlyn Walter, I am a lively, glamorous, healthy, clean, powerful, calm, combative person who loves writing and wants to share my knowledge and understanding with you.