A single click can be the difference between maintaining data security and suffering massive financial losses. From the moment just one employee takes the bait in a phishing email, your business is vulnerable to data breaches and extensive downtime.

Quickly spot the red flats and put phishing emails where they belong:

1. Poor spelling and grammar

While occasional typos happen to even the best of us, an email filed with errors is a clear warning sign. Most companies push their campaigns through multiple review stages where errors are blitzed and language is refined. Errors throughout the entire message indicate the same level of care ws not taken, and therefore the message is likely fraudulent.

2. An offer too good to be true

Free items or a lottery win sure sound great, but when the offer comes out of nowhere and with no catch? That’s definitely cause for concern. Take care not to get carried away and click without investigating deeper.

3. Random sender who knows too much

Phishing has advanced in recent years to include ‘spear phishing’, which is an email or offer designed especially for your business. Culprits take details from your publc channels, such as a recent function or award and then use that against you to bulild trust. The only cludes? The sender is known and they weren’t at the event or involved in any way. Take a step back and check if their story checks out.

4. The URL or email address is not quite right

One of the most effect techniques used in phishing emails is to use domain which sound almost like the original. For example: microsoft.info.com or pay-pay.com. Hover your mouse over the link and review where it might be taking you. If it doesn’t look right or leads you to any suspicion, verify with the sender or check with your service provider.

5. Email asks for personal, financial or business details

Alarms bells should ring when a message contains a request for personal, business or financial information. If you believe there might be a genuine case for the request, initiate a confirmation check via another established, trusted channel.

While education is the best way to ensure phishing emails are unsuccessful, a robust spam filter and an effective, up-to-date anti-virus application will provide some levels of peace of mind know that your business technology assets are well protected.

ManagedIT.SG is an IT Support, IT Solutioning and Managed IT Service Provider specializing in serving Small Businesses in Singapore. Call us at +65 6748 8776 and let us manage your Small Business IT today!