LightningX VPN-logo

How to Report Phishing in Outlook: Desktop/Mobile

How to Report Phishing in Outlook

Outlook is a widely used email platform for both official institutions and individuals. However, with a large user base comes the risk of cybercrime, and Outlook is no exception. Many users have reported falling victim to scams through the platform.

In this guide, we’ll walk you through how to report phishing in Outlook and share essential tips to help you prevent future attacks.

How to Report Phishing in Outlook

Reporting phishing in Outlook only needs several steps. However, be careful to click on any link or attachment when you follow the steps below.

Report Phishing in Outlook on the Desktop or Web

Here are the steps for reporting phishing or junk emails in your Outlook.

  • Go to the Outlook login website or the desktop on your device.
  • Sign in to your Outlook account.
  • Select the email that you would like to report as Phishing or Junk.
  • On the top ribbon, find “Report” and click the arrow next to it.
  • In the drop-down menu, select “Report phishing” or “Report junk”.
  • Choose “Report and cancel subscription” to confirm the action. Now the phishing or junk email will be deleted, and this sender’s emails will be filtered.

How to Report Phishing in Outlook Mobile

The layout of the standalone Outlook app differs from the desktop and web versions, but finding the report button remains straightforward.

  • Open the Outlook app on your mobile device.
  • Select the email you’d like to report as phishing.
  • Tap the three dots at the top right of the screen.
  • Tap on the “Report phishing” option from the drop-down menu.
  • Choose “Report” to confirm the action. Now, the phishing email in Outlook is successfully reported and removed to the trash folder.
Select “Report phishing” from the Drop-down Menu

Report Phishing in Outlook Using the Add-in Feature

If you don’t see the “Report Phishing” button, try adding it to the home toolbar. However, note that the Add-in feature is available only in Microsoft 365, Office 2019, and later versions.

  • Open the Outlook desktop app on your device.
  • On the top left side of the Home Toolbar, select the “Get Add-ins” button.
  • Search for the “Report Phishing” add-in on the search bar and click on the result.
  • Add the “Report Phishing” feature to the Home Toolbar.
  • Select the email you would like to report as phishing.
  • Tap on “Report Phishing” above the reading pane.
  • Select “Report” again to confirm the action. Now the email will go to your Trash folder, and emails from this sender will not be sent to you later.

How to Spot a Phishing Email in Outlook

Grammar or spelling errors: If the Outlook email has obvious logic, spelling, or grammar errors, it is most likely a phishing email.

Sender’s name: Fraudsters may impersonate your family members, friends, or authorities like principals or employers to send you phishing emails. Always verify the sender’s name carefully.

Suspicious attachments or links: If you receive an Outlook email with links or attachments, hover your mouse over them to inspect the domain or check the attachment’s name. Be cautious, as phishing links can be deceptive, using subtle changes like “Amazon” vs. “Amaz0n” or “PayPal” vs. “PayPa1.”

Urgent tone for obtaining sensitive information: Identifying a phishing email is often straightforward when you examine its purpose and tone. For example, the sender may impersonate a bank, claiming that your account has been frozen and can only be unlocked by entering your credit card number and password. The language used is typically urgent, featuring phrases like “immediately,” “instantly,” or “as soon as possible” to pressure you into acting quickly.

Other Tips to Prevent Phishing Emails in Outlook

Aside from reporting phishing emails in Outlook, there are many other tips to stop them from bothering you.

Tip 1: Use a VPN. When you browse online, your data, like your Outlook account, real IP address, and browsing history, might be exposed to ill-intentioned strangers who might exploit your information to send phishing emails to you. To avoid the data leak, you can use a reliable VPN (e.g., LightningX VPN) to hide your private data.

Tip 2: Don’t show your Outlook email to the public. Many scammers will choose to collect others’ Outlook emails from online. So, don’t freely show yours to the public unless necessary.

Tip 3: Enable the Outlook Filter. Outlook includes an email filter designed to block many scams and phishing attempts. While it is effective, it may occasionally mark legitimate emails as malicious. To avoid missing important messages, it’s a good idea to regularly check your phishing or junk email folder for any mistakenly flagged emails.

Tip 4: Stay Informed About Scams. Many phishing email victims fall prey because they lack awareness of common scam tactics. Regularly educating yourself about cybersecurity can enhance your vigilance and strengthen your ability to recognize and avoid scams.

Protecting Your Outlook Email with LightningX VPN

LightningX VPN is reliable for protecting your data and privacy. It uses the best VPN protocols like WireGuard, Shadowsocks, and Vless, based on algorithms like AES-256-GCM and ChaCha20-Poly1305. With LightningX VPN, your browsing traffic will be routed through an encryption tunnel, preventing any hackers from getting it.

Except for encryption, LightningX VPN is excellent at unblocking geo-restrictions. It offers 2,000+ servers in 50+ countries, including Japan, Turkey, Brazil, Korea, India, and China HK. Each node has a stable and fast connection, allowing you to unlock libraries of Netflix, YouTube, TikTok, Steam, and Disney+.

It is compatible with Windows, macOS, Android, iOS, smart TVs, consoles, and Linux. It allows you to connect 3 devices at the same time and an additional customizable service.

It offers a free trial for beginners and affordable subscription plans.

Wrapping Up

Reporting phishing in Outlook is a simple process that only requires a few steps. Just locate the “Report” button and select “Report Phishing.” Once reported, Microsoft will enhance your email filtering and block the sender from causing further disturbances. You can also take additional precautions, such as using a VPN and enabling an email filter.

However, it’s important to remember that you are at the center of your online security. Always remain vigilant against any malicious online activities.

Enjoy Unlimited, High-Speed, and Secure
Browsing! Protect Your Privacy Now!

30-day money-back guarantee
Protect Your Privacy Now!