Blog

Data Breach Victims Get More Spam And Phishing Emails

Feb 19, 2021 | Blog

Do you feel as though you get a lot of spam mail? If so, you should know that you actually get almost a hundred times more than what you think you’re getting.

However, most modern email systems (including Google’s G-mail) do a spectacular job of filtering, which keeps the vast majority of it from ever reaching your inbox in the first place.

Even so, you probably get an annoying amount of spam, and one of the natural questions that arises from that is some variation of ‘why am I getting so much of this junk?’ Believe it or not, researchers now have an answer to that very question!

A research team from Stanford University recently partnered with Google to study more than a billion emails filtered by Gmail between April and August of 2020. They found one striking common thread: You are much more likely to receive spam emails if your email address was captured as part of a data breach. In fact, that fact alone makes you five times more likely to be targeted by spam email.

In some ways, that fact isn’t terribly surprising. After all, spammers and scammers operate mostly from email lists and those lists have to be generated and compiled from somewhere. It turns out that the ‘somewhere’ is almost always a database captured during a data breach.

This, though, points to a simple defense. If you change your email address at about the same frequency you buy a new pair of shoes, you’ll periodically give yourself a chance to start fresh.

Sure, there are some challenges involved with that, not the least of which is updating your contacts with your latest email address. Also, of course, if you have hundreds of contacts that might be impractical, but if you keep a relatively low profile on the web anyway, then occasional shedding one email skin for another is a very good way to keep spam to a minimum. At the very least, it’s something to consider.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech