pageview
Banner Default Image

Most UK university applicants at risk of email fraud

over 4 years ago by Lucy Cinder

Most UK university applicants at risk of email fraud

Cyber Security

Only one of the top 20 UK universities are following best practices to block fraudulent emails from reaching targets by implementing a basic modern authentication protocol to protect against phishing, putting students, staff and applicants at risk, according to a study by email security firm Proofpoint.

Nearly two-thirds (65%) of the UK’s top universities do not have a published domain-based message authentication, reporting and conformance (Dmarc) record, the study found, making them potentially more susceptible to cybercriminals spoofing their domains and increasing the risk of email fraud for prospective students.

In light of the fact that phishing remains one of the most common cyber-attack vectors organisations and individuals face today, the UK’s National Cyber Security Centre (NCSC) has championed the use of the Dmarc email protocol and published guidance on how to implement it.

Dmarc verifies that the purported domain of the sender has not been impersonated using the established DKIM (DomainKeys identified mail) and SPF (sender policy framework) standards to employees, customers and partners from cybercriminals looking to impersonate a trusted domain such as a university.

Although 35% of top UK universities have a published Dmarc record, the study found that all but one have not yet set their policies to “reject” to block fraudulent emails from reaching recipients, which is the recommended and strictest level of Dmarc protection.

Setting Dmarc policies to “reject” is the only guaranteed way of preventing email spoofing, which has long been blamed for fraud victims being duped by social engineering techniques.

Opting to set the policy to “none” will merely alert the domain owner of potentially suspicious activity, but will warn not the recipient of fraudulent emails.

Setting the policy to “quarantine” also notifies the domain owner and potentially offers some protection by sending the email to “spam” or “junk” folders, but the result depends on the delivery policy of the email provider and therefore does not provide guaranteed protection. 

This means in the run-up to the announcement of A-level results on 15 August 2019 and immediately thereafter, the majority of those communicating with universities about course placements could be targeted by fraudsters with emails that appear to come from universities.

With a record 40% of UK school leavers applying for higher education places this year, more than 230,000 prospective students will be eagerly awaiting email correspondence regarding their applications.

“This is a rare occurrence when we can with 100% certainty predict a cyber attack in which we will see tens of thousands of school leavers targeted by phishing emails,” Kevin Epstein, vice-president of threat operations at Proofpoint, told Computer Weekly.

“A-level results day in combination with a lack of Dmarc protections provides a degree of specificity about attacks that is rare in the cybersecurity industry,” he said.

The Proofpoint study comes just weeks after Lancaster University reported an incident to the National Crime Agency (NCA) and the Information Commissioner’s Office (ICO) in which personal data breaches had resulted in fraudulent invoices being sent to some undergraduate applicants.

A recent report by the NCSC revealed that university-related phishing scams have significantly increased over the past year, while its list of top 10 phishing takedowns in 2018 included three universities and the Student Loans Company.

“By not implementing simple, yet effective email authentication best practices, universities may be unknowingly exposing themselves and their students to cyber criminals on the hunt for personal data,” said Epstein.

“Email continues to be the vector of choice for cybercriminals. Proofpoint researchers found that the education sector saw the largest year-over-year increase in email fraud attacks of any industry in 2018, soaring 192% to 40 attacks per organisation on average.”

According to Epstein, institutions and organisations in all sectors should look to deploy authentication protocols, such as Dmarc, to shore up their email fraud defences.

“Cybercriminals are always going to use events like A-levels results day to drive targeted attacks using social engineering techniques such as impersonation, and universities are no exception to this,” he said.

Students warned to be vigilant

Ahead of A-level results day, Epstein said student applicants need to be vigilant in checking the validity of all emails, especially when their attention is focused on the future.

Students should check the validity of all email communication and be aware of potentially fraudulent emails impersonating education bodies, he said. They should also be cautious with any communication attempts that request log-in credentials or threaten to suspend service or an account.

The study suggests that education is one of the weakest sectors when it comes to Dmarc implementation, while retail, banking and finance are among the strongest.

Organisations implementing Dmarc tend to be those that value their brand reputation the most, said Epstein, adding that universities should also be doing so for the same reason.

“There is a very real cost to any institution, academic or otherwise, in terms of brand degradation. In some cases, universities have spent centuries building their brand value, so there is no reason not to make an investment to protect that brand that the attackers are exploiting,” he said.

Another part of the problem is that organisations are not going for the strictest Dmarc policy out of fear of blocking legitimate emails. For this reason, Epstein said organisations need to ensure that they are implementing a Dmarc policy but with “diligence and precision” so that they can be confident that no legitimate email will be blocked.

“Organisations typically struggle to decide whether to err on the side of deliverability or security and although cases could be made for both options under different circumstances, in light of the impending delivery of acceptance emails, now would be a good time to err on the side of security.

“Now would be a great time for universities to examine the Dmarc situation. If they don’t have a published record, this would be a good time to publish it, and if they have a published record, this might be a good time to flip the switch to ‘reject’,” he said.

However, Epstein said this can be “complex” and so it is “completely reasonable” to seek assistance either by consulting guidance such as that published by the NCSC or from commercial service providers to ensure that the implementation will not block legitimate emails.

“The NCSC is doing wonderful public service by evangelising and emphasising the importance of Dmarc as well as providing resources. Of course, there are service providers like Proofpoint that are ready and willing to assist because we view this as a very important and high return on investment approach to security,” he said.

To illustrate this, Epstein said the cost of the Equifax breach worked at around £100 per person, and if only a quarter of UK school leavers are targeted by phishing attacks, at £100 apiece, that is a £5m potential loss over an eight-hour period in just 10 days’ time.

source computerweekly

Industry: Cyber Security

Banner Default Image

Latest Jobs