Select Page

Deepfakes: A Growing Threat to Businesses Across Australia and New Zealand

In the ever-evolving threat landscape of cybersecurity, deepfakes represent a rapidly emerging and highly sophisticated danger for businesses. By leveraging deep learning models to manipulate images, videos, audio, and even text, threat actors are increasingly weaponising these technologies for targeted attacks against enterprises. For CTOs, CIOs, and IT managers and even security professionals, understanding the technical mechanisms behind deepfakes and preparing defences against them is now more critical than ever.

As a cybersecurity company, we’ve seen firsthand how AI-driven threats like deepfakes are quickly outpacing traditional security controls, making this a vital area of concern for senior technical leadership. Let’s break down the key elements and attack vectors, how this threat has evolved, and the defensive measures every organisation should be implementing.

 

Manipulated Texts, Images, Videos, and Audio Recordings: A Breakdown of the Technology

At the core of deepfake technology are neural networks, specifically Generative Adversarial Networks (GANs). GANs consist of two competing neural networks: a generator that creates fake media and a discriminator that attempts to identify whether the media is real or fake. Over time, the generator learns to produce increasingly convincing forgeries, making detection significantly harder.

 

1. Text Manipulation

Large language models like GPT-4 and its counterparts are capable of generating highly convincing text mimicking the style, tone, and syntax of a given individual. In a corporate environment, this could manifest as fake emails, chat logs, or even social media posts purporting to come from executives or key employees. A deepfake text could bypass email filters if trained on real data of the target.

 

2. Image Manipulation

Image deepfakes involve AI-generated or altered photographs that can pass as legitimate. Attackers can create counterfeit product images, falsify employee IDs, or use spoofed facial recognition images to bypass physical security measures. Image tampering for identity spoofing is particularly concerning in organisations that leverage biometric systems.

 

3. Video Manipulation

Deepfake videos are particularly dangerous because they simulate real-time actions of a person. With software like DeepFaceLab or Zao, attackers can create realistic video content where CEOs or executives seem to be making announcements, attending meetings, or instructing teams to transfer funds. In 2019, deepfake technology was used to impersonate a CEO’s voice, leading to a fraudulent $243,000 wire transfer.

4. Audio Manipulation

Deepfake audio relies on AI to mimic human voices with a high degree of accuracy. With tools like Lyrebird or Descript, attackers can create audio clips that convincingly replicate the voices of senior executives, often fooling even close colleagues. For instance, imagine an audio call with a CEO instructing the finance department to authorise a payment—without enhanced verification protocols, this can easily lead to financial fraud.

These manipulations have become so sophisticated that traditional detection methods, such as manual verification or basic AI tools, struggle to identify forgeries, especially in real-time communication systems.

 

Deepfakes Are the New Scam: Advanced Social Engineering Meets AI

Deepfakes represent the next generation of social engineering attacks. Where traditional phishing attacks often rely on poorly constructed email campaigns, deepfakes enhance these schemes with highly realistic forgeries that add legitimacy to fraudulent requests. Here’s a deeper look at how this attack vector has evolved:

  1. Business Email Compromise (BEC) 2.0In traditional BEC scams, attackers used simple email spoofing techniques to trick employees into transferring money or disclosing sensitive information. With deepfake capabilities, these scams have moved beyond email. Attackers are now using video and audio deepfakes to impersonate executives with startling accuracy, making fraudulent requests seem authentic.
  2. Supply Chain AttacksAttackers are increasingly targeting supply chains by creating deepfakes of vendors, suppliers, or partners. For example, a deepfake video conference call could be used to negotiate contracts or discuss confidential information under the guise of a trusted supplier, resulting in serious data breaches or financial losses.
  3. Advanced Persistent Threats (APTs)Nation-state actors are likely to integrate deepfakes into APTs to execute long-term, targeted attacks on critical infrastructure, financial institutions, or government organisations. By manipulating trusted communications, attackers can maintain prolonged access to sensitive networks without detection.

How Deepfakes are a Reputational Risk: The Long-Term Impact

From a technical perspective, the real threat of deepfakes extends beyond the immediate financial damage they cause. The long-term reputational damage can be catastrophic for businesses that fail to address the issue adequately. When deepfake content is spread across social media or the news, it can rapidly go viral before the company has a chance to refute it.

Key Risks:

  1. Erosion of Trust: Trust is the foundation of business, especially for industries dealing with financial transactions, customer data, and intellectual property. Deepfakes that falsely show executives in unethical or illegal actions can cause irreparable damage to customer and partner relationships.
  2. Stock Price Volatility: In the event of a deepfake video or statement that appears to come from the CEO, markets can react swiftly and negatively. Even after the fake is debunked, the stock price might not fully recover due to lingering doubts.
  3. Regulatory Scrutiny: Regulatory bodies may investigate businesses that fail to prevent deepfakes, especially when they lead to data breaches, fraud, or market manipulation. Non-compliance could result in fines or operational restrictions.

 

How to Deal with the Threat of Manipulated Content

Mitigating the deepfake threat requires a multi-layered approach combining technical defenses, process controls, and awareness training. Some detailed technical strategies being:

  1. Deploy AI and ML-Based Detection SystemsAI-based deepfake detection tools leverage convolutional neural networks (CNNs) to identify subtle artifacts or inconsistencies in fake media, such as unnatural blinking patterns, speech cadence issues, or lighting mismatches. Deploy these tools across internal communication channels, especially in industries with high risks, like finance or government.
  2. Enhance Verification ProtocolsEnsure that sensitive operations, such as fund transfers, access to critical infrastructure, or signing contracts, require multi-factor authentication (MFA) and independent verification procedures. Voice biometrics, OTPs (One-Time Passwords), and blockchain-based document verification can significantly reduce the risk of deepfake exploitation.
  3. Harden Security Around Communication ChannelsImplement end-to-end encryption and secure communication platforms for internal and external messaging. Ensure that all virtual meetings are recorded, and encourage employees to validate unexpected requests using alternative communication methods.
  4. Train Employees on Deepfake AwarenessRegular training sessions should be conducted for employees, particularly those in critical roles such as Finance, HR, and C-level executives. Highlight the evolving nature of deepfakes and emphasise the importance of verifying requests and suspicious communications.
  5. Establish an Incident Response Plan for Deepfake ScenariosYour incident response team should include strategies specifically tailored for deepfake incidents. This may involve media forensics, working with external cybersecurity firms for attribution and response, and public relations teams to manage the fallout.

 

Deepfakes pose a multi-dimensional threat to businesses across Australia and New Zealand, with the potential to cause financial losses, reputational harm, and regulatory consequences. As CTOs, CIOs, CISOs, and IT department leaders, it’s imperative to stay ahead of these risks by integrating advanced technical controls, robust verification methods, and a proactive incident response strategy. By preparing for the inevitable rise of deepfakes, businesses can mitigate the threat and protect their critical assets in an increasingly digital world.