AI-Generated Phishing: A Growing Threat to Small Businesses

Alan V Gutnov
Alan V Gutnov

Director of Strategy

 
July 19, 2025 4 min read

How Generative AI's 'Deepfake Economy' Is Hobbling Small Businesses

Over the past few years, the potential uses of generative AI have raised significant concerns among small business owners. The deepfake economy has emerged as a major threat. According to Business Insider, scammers are using deepfakes to impersonate company employees, leading to severe financial losses and reputational damage.

Benzinga
Image courtesy of Benzinga

An unnamed finance clerk at Arup, an engineering firm, described how he was duped into approving over $25 million in overseas transfers after interacting with deepfake versions of his colleagues. This incident highlights the ease with which scammers can exploit AI technology to create convincing impersonations.

Data from TRM Labs shows that generative AI-enabled scams increased by 456% in just one year. Additionally, a survey by Nationwide Insurance indicated that 12% of small business owners encountered deepfake scams in the last year.

Experts like Rob Duncan from Netcraft emphasize the growing sophistication of these attacks, stating that generative AI has simplified the process for inexperienced scammers to launch highly personalized scams. Companies are investing in improved detection tools, but these may inadvertently worsen the problem by training AI models with sensitive data.

Jasson Casey from Beyond Identity advises businesses to prioritize identity verification rather than solely focusing on disproving AI usage. He warns that these AI-based scams are likely to persist and evolve.

AI-Generated Phishing: The Top Enterprise Threat of 2025

Phishing remains a leading cause of cyber breaches, evolving rapidly with AI-generated threats. According to the FBI, AI is being used to orchestrate highly targeted phishing campaigns that yield devastating financial losses and reputational damage.

Phishing attacks driven by generative AI saw an astonishing 1,265% increase by late 2024. Organizations face a harsh reality: AI-generated phishing is now the top email threat, surpassing ransomware and other risks. StrongestLayer's AI-native email security platform offers a comprehensive defense against these evolving threats.

How AI Empowers Phishers

  1. Data Harvesting & Profiling: Attackers utilize AI to scrape public data, allowing them to tailor their messages with unprecedented personalization.
  2. Hyper-Personalization: Modern phishing emails reference specific details, making them appear legitimate. Research indicates that such personalization significantly increases success rates.
  3. Realistic Content Generation: AI-generated messages are grammatically flawless and mimic corporate communication styles, making them harder to detect.
  4. Multimedia Deepfakes: Attackers employ AI to create realistic voice and video deepfakes, allowing them to impersonate executives in real-time scenarios.

The combination of these tactics enables attackers to scale their operations dramatically. An experiment by IBM showed that AI could generate an effective phishing campaign in just five minutes, highlighting the speed and efficiency of AI-driven attacks.

Why Traditional Email Defenses Now Fail

Traditional security measures are becoming obsolete in the face of sophisticated AI-driven phishing. Legacy tools rely on static rules and signature lists, making them ill-equipped to handle the adaptive nature of AI phishing.

Key reasons for failure include:

  • No Bad Signatures or Payloads: Many AI-phishing messages contain no overt malicious payload, relying solely on social engineering.
  • Polymorphism Thwarts Detection: Attackers send thousands of unique emails, making it difficult for traditional filters to catch them.
  • Contextual Clues Are Missed: Legacy filters often lack the ability to analyze contextual clues that would indicate a phishing attempt.

AI-based defenses, such as those offered by StrongestLayer, are necessary to counter these advanced threats. Their email security solutions utilize machine learning to understand intent and detect anomalies, providing a robust defense against AI-generated phishing.

Industry Statistics & Expert Insights

Recent statistics illustrate the severity of AI-driven phishing:

  • 1,265% increase in phishing attacks linked to generative AI.
  • $4.88 million average cost per phishing-related data breach.
  • 64% of U.S. companies experienced business email compromise (BEC) scams in 2024.

The FBI has explicitly warned that AI is increasing the speed, scale, and automation of phishing schemes, making it more challenging for organizations to defend themselves.

Building the Human Firewall: Training & Awareness

While technology plays a crucial role, employee training remains vital. Research indicates that effective training can significantly reduce breach costs. StrongestLayer's adaptive, AI-driven training simulations provide organizations with the tools needed to keep employees informed and vigilant against phishing attempts.

Key benefits of AI-driven training include:

  • Adaptive Learning Paths: Tailored lessons based on individual employee needs.
  • Real-Time Simulations: Training scenarios that mimic current threats.
  • Instant Feedback: Context-aware feedback for users who fall for simulations.

Organizations must integrate continuous training with advanced technological defenses to create a robust security posture.

Gopher Security's AI-Powered Solutions

Gopher Security specializes in AI-powered, post-quantum Zero-Trust cybersecurity architecture. Our platform converges networking and security across devices, apps, and environments, utilizing peer-to-peer encrypted tunnels and quantum-resistant cryptography. Key offerings include:

  • AI-Powered Zero Trust Platform
  • Advanced AI Authentication Engine
  • Cloud Access Security Broker
  • Micro-Segmentation for Secure Environments

Explore our solutions at Gopher Security to enhance your organization's cybersecurity posture against the evolving threat landscape.

Alan V Gutnov
Alan V Gutnov

Director of Strategy

 

MBA-credentialed cybersecurity expert specializing in Post-Quantum Cybersecurity solutions with proven capability to reduce attack surfaces by 90%.

Related Articles

Ransomware Attacks Target Russian Vodka and Healthcare Sectors

The Novabev Group, parent company of the Beluga vodka brand, experienced a ransomware attack on July 14, 2025, causing significant disruptions. The attack affected WineLab, the company's liquor store chain, leading to a three-day closure of over 2,000 locations in Russia. The company reported that the attack crippled its IT infrastructure, particularly point-of-sale systems and online services. Novabev Group stated, "The company maintains a principled position of rejecting any interaction with cybercriminals and refuses to fulfill their demands."

By Alan V Gutnov July 19, 2025 3 min read
Read full article

Retail Sector Faces Surge in Ransomware Attacks: A 2025 Analysis

Publicly disclosed ransomware attacks on the retail sector globally surged by 58% in Q2 2025 compared to Q1, with UK-based firms being particularly targeted, according to a report by BlackFog. This spike in attacks follows high-profile breaches affecting retailers like Marks & Spencer (M&S), The Co-op, and Harrods, attributed to the threat actor known as Scattered Spider.

By Alan V Gutnov July 19, 2025 2 min read
Read full article

AI-Driven Lcryx Ransomware Emerges in Cryptomining Botnet

A cryptomining botnet active since 2019 has incorporated a likely AI-generated ransomware known as Lcryx into its operations. Recent analysis by the FortiCNAPP team at FortiGuard Labs identified the first documented incident linking H2miner and Lcryx ransomware. This investigation focused on a cluster of virtual private servers (VPS) utilized for mining Monero.

By Edward Zhou July 19, 2025 3 min read
Read full article

Preventing ClickFix Attacks: Safeguarding Against Human Error

ClickFix is an emerging social engineering technique utilized by threat actors to exploit human error. This technique involves misleading users into executing malicious commands under the guise of providing "quick fixes" for common computer issues. Threat actors use familiar platforms and deceptive prompts to encourage victims to paste and run harmful scripts.

By Alan V Gutnov July 19, 2025 3 min read
Read full article