Avast’s Q1 2023 report reveals rise in cyberattacks targeting major tech brands such as Microsoft and Adobe

Avast’s latest report indicates a significant surge in cyberattacks targeting popular technology brands, such as Microsoft and Adobe, during Q1 of 2023. The report shows that phishing and smishing attacks have increased by 40% from the previous year, with social engineering tactics being employed in two-thirds of all online threats. Cybercriminals are exploiting the trust associated with well-known brands like Microsoft OneNote and Adobe Acrobat Sign, as well as sending false bills or invoices for non-existent goods or services.

Avast warns that scammers use email attachments containing Microsoft OneNote files to target victims and trigger malware downloads onto their devices. The company’s Web Shield technology can detect malware in OneNote files, and its threat research team has developed heuristics and Yara rules to ensure safety from these threats. The Australian Federal Government has committed $10 million to creating an SMS sender ID registry to combat smishing attacks.