Protect yourself from phishing - Microsoft Support (2024)

Skip to main content

Microsoft

Support

Support

Sign in

Sign in with Microsoft

Sign in or create an account.

Hello,

Select a different account.

You have multiple accounts

Choose the account you want to sign in with.

Phishing (pronounced: fishing)is an attack that attempts to steal your money, or your identity, by getting you to reveal personal information --such as credit card numbers, bank information, or passwords-- on websites that pretend to be legitimate. Cybercriminals typically pretend to be reputable companies, friends, or acquaintances in a fake message, which contains a link to a phishing website.

Protect yourself from phishing - Microsoft Support (2)

Select the headings below for more information

Phishing is a popular form of cybercrime because of how effective it is. Cybercriminals have been successful using emails, text messages, and direct messages on social media or in video games, to get people to respond with their personal information. The best defense is awareness and knowing what to look for.

Here are some ways to recognize a phishing email:

  • Urgent call to action or threats- Be suspicious of emails and Teams messagesthat claim you must click, call, or open an attachment immediately. Often, they'll claim you have to act now to claim a reward or avoid a penalty. Creating a false sense of urgency is a common trick of phishing attacks and scams. They do that so that you won't think about it too much or consult with a trusted advisor who may warn you.

    Tip:Whenever you see a message calling for immediate action take a moment, pause, and look carefully at the message. Are you sure it's real? Slow down and be safe.

  • First time, infrequent senders, or senders marked [External]- While it's not unusualto receive an email or Teams message from someone for the first time, especially if they are outside your organization, this can be a sign ofphishing. Slow down and take extra care at these times.When you get an email or a Teams message from somebody you don't recognize, or that Outlook or Teams identifies as a new sender,take a moment to examine it extra carefully using some of the measures below.

  • Spelling and bad grammar - Professional companies and organizations usually have an editorial and writing staff to make sure customers get high-quality, professional content. If an email messagehas obvious spelling or grammaticalerrors, it might be a scam. These errors are sometimes the result of awkward translation from a foreign language, and sometimes they're deliberate in an attempt to evade filters that try to block these attacks.

  • Generic greetings - An organization that works with you should know your name and these days it's easy to personalize an email. If the email starts with a generic "Dear sir or madam" that's a warning sign that it might not really be your bankor shopping site.

  • Mismatched email domains -If the email claims to be from a reputable company, like Microsoft or your bank, but the email is being sent from another email domain like Gmail.com, or microsoftsupport.ruit's probably a scam. Also be watchful for very subtle misspellings of the legitimate domain name. Like micros0ft.com where the second "o" has been replaced by a 0, or rnicrosoft.com, where the "m" has been replaced by an "r"and a "n". These are common tricks of scammers.

  • Suspicious links or unexpected attachments-If you suspect that an email message, or a message in Teamsis a scam, don't open any links or attachments that you see. Instead, hover your mouse over, but don't clickthe link. Look at the address that pops up when you hover over the link. Ask yourselfif thataddress matches the link that was typed in the message. In the following example, resting the mouse overthe link reveals the real web address in the box with the yellow background. The string of numbers looks nothing like the company's web address.

    Protect yourself from phishing - Microsoft Support (3)

    Tip:On Android long-press the link to get a properties page that will reveal the true destination of the link. On iOS do what Apple calls a "Light, long-press".

Cybercriminals can also tempt you to visit fake websites with other methods, such as text messages or phone calls. If you're feeling threatened or being pressured, it may be time to hang up, find the phone number of the establishment and call back when your head is clear. Sophisticated cybercriminals set up call centers to automatically dial or text numbers for potential targets. These messages will often include prompts to get you to enter a PIN number or some other type of personal information.

For more information seeHow to spot a "fake order" scam.

Are you an administrator or IT pro?

If so, you should be aware that phishing attempts may be targeting your Teams users. Take action.Learn more about what to do about ithere.

If you have a Microsoft 365 subscription with Advanced Threat Protection you can enable ATP Anti-phishing to help protect your users. Learn more

  • Never click any links or attachments in suspicious emails or Teams messages. If you receive a suspicious message from an organization and worry the message could be legitimate, go to your web browser and open a new tab. Then go to the organization's website from your own saved favorite, or via a web search. Talk to them using official numbers or emails from their site.Call the organization using a phone number listed on the back of a membership card, printed on a bill or statement, or that you find on the organization's official website.

  • If the suspicious message appears to come from a person you know, contact that person via another means like by text message or a phone call to confirm it.

  • Report the message (see below).

  • Delete it.

  • Microsoft 365 Outlook - With the suspicious message selected, chooseReport messagefrom the ribbon, and then select Phishing. This is the fastest way to report it and remove the message from your Inbox, and it will help us improve our filters so that you see fewer of these messages in the future. For more information seeUse the Report Message add-in.

  • Outlook.com - Select the check box next to the suspicious message in your Outlook.com inbox. Select the arrow next to Junk, and then selectPhishing.

  • Teams messages -If you'reinMicrosoft Teams, hover over the malicious message withoutselecting it, and then select More options>More actions>Report this message. When asked to'Report this message' choose the option Security risk - Spam, phishing, malicious contentis selected, and then selectReport.Click the Report button.

    If you are seeing signs of a scam, and are suspicious of a message, you, everyone else exposed to it,are better safe than sorry! Report it.

Note:If you're using an email client other than Outlook, start a new email tophish@office365.microsoft.com and include the phishing email as an attachment.Please don't forward the suspicious email;we need to receive it as an attachment so we can examine the headers on the message.

If you’re on a suspicious website:

While you’re on a suspicious site in Microsoft Edge, select the Settings andMore(…) icon towards the top right corner of the window, thenHelp and feedback > Report unsafe site. Or click here.

Tip:ALT+F will open the Settings and More menu.

For more information seeSecurely browse the web in Microsoft Edge.

If you're suspicious that you may have inadvertently fallen for a phishing attack there are a few things you should do.

  1. While it's fresh in your mind write down as many details of the attack as you can recall. In particular try to note any information such as usernames, account numbers, or passwords you may have shared, and where the attack happened such as in Teams, or Outlook.

  2. Immediately change the passwords on all affected accounts, and anywhere else that you might use the same password. While you're changing passwords you should create unique passwords for each account, and you might want to seeCreate and use strong passwords.

  3. Confirm that you have multifactor authentication (also known as two-step verification) turned on for every account you can. SeeWhat is: Multifactor authentication

  4. If this attack affects your work or school accounts, you should notify the IT support folks at your work or school of the possible attack. If you shared information about your credit cards or bank accounts, you may want to contact those companies as well to alert them to possible fraud.

  5. If you've lost money, or been the victim of identity theft, don't hesitate, report it to local law enforcement. The details in step 1 will be very helpful to them.

See also

The keys to the kingdom - securing your devices and accounts

How malware can infect your computer

Need more help?

Want more options?

Discover Community

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Protect yourself from phishing - Microsoft Support (4)

Microsoft 365 subscription benefits

Protect yourself from phishing - Microsoft Support (5)

Microsoft 365 training

Protect yourself from phishing - Microsoft Support (6)

Microsoft security

Protect yourself from phishing - Microsoft Support (7)

Accessibility center

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

Protect yourself from phishing - Microsoft Support (8)

Ask the Microsoft Community

Protect yourself from phishing - Microsoft Support (9)

Microsoft Tech Community

Thank you for your feedback!

×

Protect yourself from phishing - Microsoft Support (2024)

FAQs

How do I contact Microsoft about phishing? ›

Note: If you're using an email client other than Outlook, start a new email to phish@office365.microsoft.com and include the phishing email as an attachment. Please don't forward the suspicious email; we need to receive it as an attachment so we can examine the headers on the message.

Does Microsoft Defender protect against phishing? ›

In organizations with Microsoft Defender for Office 365, anti-phishing policies provide the following types of protection: The same anti-spoofing protection that's available in Exchange Online Protection (EOP). For more information, see Spoof settings. Anti-impersonation protection from other types of phishing attacks.

Where do I report Microsoft phishing? ›

In Outlook on the web, select one or more messages, select Report, and then select Report phishing or Report junk in the dropdown list. Based on the User reported settings in your organization, the messages are sent to the reporting mailbox, to Microsoft, or both.

Is the Microsoft warning alert real? ›

That's a fake so-called Tech Support scam alert/warning which you are seeing in your browser. "Remember that real error messages from Microsoft, or other big tech companies, never include phone numbers for you to call them.

Can you talk to a person at Microsoft support? ›

For help from an agent, follow the Get help link below to chat or request a call—we'll call you so you don't have to wait. For even faster help, search for your topic on our site.

Is Microsoft support number legit? ›

Important: Microsoft error and warning messages never include phone numbers. When you engage with the scammers, they can offer fake solutions for your “problems” and ask for payment in the form of a one-time fee or subscription to a purported support service.

What is the best protection against phishing? ›

Four Ways To Protect Yourself From Phishing
  • Protect your computer by using security software. ...
  • Protect your cell phone by setting software to update automatically. ...
  • Protect your accounts by using multi-factor authentication. ...
  • Protect your data by backing it up.

What is the best Defence against phishing? ›

Education and awareness

The greatest defence against phishing comes from arming your people with a solid understanding of what potential attacks look like. Make sure everyone in your organisation considers the sender's email address and makes sure it's genuine, since some clone emails can look very convincing.

Does Windows Defender stop hackers? ›

Key features of Windows Defender:

Compatible with other antivirus products. Defender detects malware files. Offers protection from internet hackers.

Can my computer be locked up by Microsoft? ›

Microsoft would never block your computer. If this is a pop-up scam – close the window or restart the browser. If this doesn't help, look for suspicious extensions and apps in your browser and computer. You should also get a reliable antivirus such as TotalAV to scan your computer for malware.

How do I know if my Microsoft has a virus? ›

If you notice any or all these symptoms, your computer might have a virus and you should act:
  1. Suddenly slow computer performance, meaning it takes a noticeably longer time to start up or open programs.
  2. Problems unexpectedly shutting down or restarting.
  3. Missing files.
  4. Frequent system crashes.
  5. Frequent error messages.
Feb 13, 2023

What is Microsoft customer service number? ›

For purchases made at Microsoft Store, contact customer service at 877-696-7786 with order number and any other information requested by a representative.

Does reporting phishing emails to Microsoft do anything? ›

Note: When you mark a message as phishing. the sender is reported but is not blocked from sending you additional messages. To actually block a sender, add the sender to your blocked senders list. For more information, see Block senders or mark email as junk in Outlook.com.

Who do you send phishing emails to? ›

Forward suspicious emails to report@phishing.gov.uk. The National Cyber Security Centre ( NCSC ) will investigate it.

How do I call Microsoft customer service? ›

Give us a call at 866-425-4709, or visit small business learning resources to find help and tutorials.

Will Microsoft contact you if you have been hacked? ›

No. That's a fake so-called Tech Support scam alert/warning which you are seeing in your browser. "Remember that real error messages from Microsoft, or other big tech companies, never include phone numbers for you to call them.

Top Articles
Latest Posts
Article information

Author: Kerri Lueilwitz

Last Updated:

Views: 5947

Rating: 4.7 / 5 (47 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Kerri Lueilwitz

Birthday: 1992-10-31

Address: Suite 878 3699 Chantelle Roads, Colebury, NC 68599

Phone: +6111989609516

Job: Chief Farming Manager

Hobby: Mycology, Stone skipping, Dowsing, Whittling, Taxidermy, Sand art, Roller skating

Introduction: My name is Kerri Lueilwitz, I am a courageous, gentle, quaint, thankful, outstanding, brave, vast person who loves writing and wants to share my knowledge and understanding with you.