Home News NCSC Launches “Suspicious Email Reporting Service” To Prevent Email Scams

NCSC Launches “Suspicious Email Reporting Service” To Prevent Email Scams

Bait attacks, Email Attacks

The U.K.’s National Cyber Security Centre (NCSC) urged people to report suspicious emails to Suspicious Email Reporting Service (SERS) in order to prevent the growing phishing and cyberattacks amid the COVID-19 pandemic. The agency asked people to forward any suspicious emails or links to [email protected].

What Happens When You Report?

The NCSC’s automated program will review suspicious emails and website links and remove sites that are found to be phishing scams. If any other malicious activity is discovered, the NCSC may:

  • Seek to block the address the email came from, so it can no longer send emails
  • Work with hosting companies to remove links to malicious websites
  • Raise awareness of commonly reported suspicious emails and methods used (via partners)

The new reporting initiative is part of the government’s “Cyber Aware” campaign, which was launched to advise people on protecting passwords, devices, and accounts. The NCSC claimed that it has taken down more than 2,000 Coronavirus-themed online scams intended to steal personal information, fake online shops selling fraudulent Coronavirus products, and malware distribution sites.

NCSC Chief Executive Officer, Ciaran Martin, said, “Technology is helping us cope with the coronavirus crisis and will play a role helping us out of it — but that means cybersecurity is more important than ever. With greater use of technology, there are different ways attackers can harm all of us. But everyone can help to stop them by following the guidance campaign we have launched today. But even with the best security in place, some attacks will still get through.”

“That is why we have created a new national reporting service for suspicious emails – and if they link to malicious content, it will be taken down or blocked. By forward messages to us, you will be protecting the U.K. from email scams and cybercrime,” Martin added.

NCSC and CISA’s Joint Advisory on Cyberthreats

Earlier this month, Cybersecurity officials from the NCSC, the U.S. Department of Homeland Security (DHS), and the Cybersecurity and Infrastructure Agency (CISA) released a joint advisory describing the growing number of attackers and other malicious groups in the U.K. and the U.S. The agencies stated that cybercriminals and advanced persistent threat (APT) groups are targeting individuals and organizations with a variety of ransomware and malware attacks, thereby exploiting the COVID-19 outbreak for their personal gain.

The advisory also included a non-exhaustive list of indicators of compromise (IOCs) for cyberattacks detection and mitigation advice. It offers practical advice that individuals and organizations need to follow to mitigate the risk of being affected by cyberattacks. The IOCs provided within the accompanying .csv and .stix files of the advisory are based on analysis from CISA, NCSC, and other industry experts.