Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today
Industry Report

Zscaler ThreatLabz 2024 Phishing Report

Phishing attacks surged by 58% last year.

Download the full report to learn more

Discover the latest phishing trends, emerging tactics, and security best practices to mitigate these elusive threats.

Armed with advanced tools like phishing-as-a-service kits and generative AI, phishing attackers are launching stealthier scams at unprecedented speed and scale. How can enterprises stay ahead of evolving phishing threats in 2024 and beyond?


To help answer this question, the ThreatLabz team analyzed more than 2 billion phishing transactions across the Zscaler platform.      
 

Our findings and insights include:     
 

  • Top phishing targets by country, industry, and more    
     
  • Evolving trends, including AI-driven attacks, with real-world examples    
     
  • Predictions for the phishing landscape in 2024–2025    
     
  • Proactive strategies to strengthen defenses against phishing threats

Key phishing stats from the Zscaler cloud

745M

more attacks in 2023 vs 2022

43%

of attacks imitated Microsoft

#1

industry target: finance and insurance