SecurityBrief US - Technology news for CISOs & cybersecurity decision-makers
Realistic hooded figure computer email icons digital locks phishing cyber threats

AI heightens phishing success as global cyber defences lag

Fri, 3rd Oct 2025

The latest Global State of Authentication survey from Yubico has highlighted significant gaps and advancements in cybersecurity readiness across nine countries amid rising concerns over artificial intelligence and persistent phishing threats.

The survey, conducted by Talker Research and commissioned by Yubico, collected data from 18,000 employed adults, exploring cybersecurity habits at work and in personal contexts. The findings indicate a persistent vulnerability to phishing and a slow adoption of robust cyber defences, despite increasing sophistication in attack methods.

Complacency and gaps

Ronnie Manning, Chief Brand Advocate at Yubico, commented on the findings in the context of cybersecurity awareness:

"Our survey revealed a disconnect. Individuals are complacent about securing their own online accounts, and organizations appear slow to adopt security best practices. It's not surprising that phishing continues to be one of the easiest ways for hackers to get in, and in fact 44% of survey respondents said they have interacted with a phishing message in the last year. To close the gap, strong, phishing-resistant authentication, education and action must go hand-in-hand."

The survey showed 44% of participants acknowledged interacting with a phishing message over the previous 12 months, exposing an ongoing weakness in protection against social engineering attacks. Notably, Gen Z was found to be the most at risk, with 62% admitting to reacting to phishing scams, compared to lower rates in other generations.

Impact of artificial intelligence

The survey identified a trend of increasing concern about artificial intelligence augmenting cyber threats. Seventy per cent of surveyed individuals believe AI has made phishing attempts more successful, while 78% think these attacks have grown more sophisticated.

Recognition of phishing attempts remained relatively poor across all age groups. When presented with a phishing email, 54% of respondents either mistook it for a genuine human-written message or were unsure. Gen Z (45%), millennials (47%), Gen X, and baby boomers (both 46%) showed little difference in their ability to correctly identify these messages.

Authentication practices lagging

Only 48% of surveyed employees reported that their company uses multi-factor authentication (MFA) across all applications and services, and 40% had never received cybersecurity training at work.

Despite widespread doubt in the effectiveness of passwords-just 26% considered them to be the most secure form of authentication-passwords remain the predominant tool for accessing work (56%) and personal (60%) accounts. A significant 29% of people have not enabled MFA for their personal email accounts, which are often used to sign in to sensitive services such as social media (47%), banking (41%), and mobile phone providers (34%).

Regional shifts and attitudes

The survey found notable changes in cybersecurity behaviour since the 2024 report. In France, personal adoption of MFA advanced dramatically, with use leaping from 29% in the previous year to 71% in 2025, suggesting improved personal data protection practices.

There has also been a marked rise in apprehension regarding AI's impact on account security. In Japan, concern rose from 31% to 74% year-over-year, in Sweden from 37% to 68%, and in the US from 61% to 77%.

Attitudes toward advanced authentication are also shifting. The US saw a rise in confidence in hardware security keys and passkeys, with 34% of respondents identifying them as the most secure authentication option, up from 18% the previous year.

Commenting on these trends, Manning added:

"As cyber threats become more sophisticated, the good news is the survey reveals that stronger, more secure authentication methods like device-bound passkeys, like those on a YubiKey, are gaining momentum around the world. Both individuals and organizations have the power to protect themselves by adopting these phishing-resistant solutions today. Modern MFA is clearly no longer just a 'nice to have' and has quickly become essential for staying secure in our rapidly changing digital landscape."

The research underscores the necessity for continued emphasis on robust authentication methods, training, and proactive adoption of modern security solutions to address evolving cyber risks in an AI-driven era.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X