Cannabis Ruderalis

Not to be confused with Fishing or Pishing.
For more information about Wikipedia-related phishing attempts, see Wikipedia:Phishing emails
An example of a phishing email, disguised as an official email from a (fictional) bank. The sender is attempting to trick the recipient into revealing confidential information by "confirming" it at the phisher's website. Note the misspelling of the words received and discrepancy as recieved and discrepency. Also note that although the URL of the bank's webpage appears to be legitimate, the hyperlink would actually be pointed at the phisher's webpage.

Phishing is the attempt to obtain sensitive information such as usernames, passwords, and credit card details (and, indirectly, money), often for malicious reasons, by disguising as a trustworthy entity in an electronic communication.[1][2] The word is a neologism created as a homophone of fishing due to the similarity of using a bait in an attempt to catch a victim. According to the 3rd Microsoft Computing Safer Index Report released in February 2014, the annual worldwide impact of phishing could be as high as $5 billion.[3]

Phishing is typically carried out by email spoofing[4] or instant messaging,[5] and it often directs users to enter personal information at a fake website, the look and feel of which are almost identical to the legitimate one. Communications purporting to be from social web sites, auction sites, banks, online payment processors or IT administrators are often used to lure victims. Phishing emails may contain links to websites that are infected with malware.[6]

Phishing is an example of social engineering techniques used to deceive users, and exploits weaknesses in current web security.[7] Attempts to deal with the growing number of reported phishing incidents include legislation, user training, public awareness, and technical security measures. Many websites have now created secondary tools for applications, like maps for games, but they should be clearly marked as to who wrote them, and users should not use the same passwords anywhere on the internet.

Techniques[edit]

Phishing types[edit]

Spear phishing[edit]

Phishing attempts directed at specific individuals or companies have been termed spear phishing.[8] Attackers may gather personal information about their target to increase their probability of success. This technique is, by far, the most successful on the internet today, accounting for 91% of attacks.[9]

Clone phishing[edit]

Clone phishing is a type of phishing attack whereby a legitimate, and previously delivered, email containing an attachment or link has had its content and recipient address(es) taken and used to create an almost identical or cloned email. The attachment or link within the email is replaced with a malicious version and then sent from an email address spoofed to appear to come from the original sender. It may claim to be a resend of the original or an updated version to the original. This technique could be used to pivot (indirectly) from a previously infected machine and gain a foothold on another machine, by exploiting the social trust associated with the inferred connection due to both parties receiving the original email.

Whaling[edit]

Several phishing attacks have been directed specifically at senior executives and other high-profile targets within businesses, and the term whaling has been coined for these kinds of attacks.[10] In the case of whaling, the masquerading web page/email will take a more serious executive-level form. The content will be crafted to target an upper manager and the person's role in the company. The content of a whaling attack email is often written as a legal subpoena, customer complaint, or executive issue. Whaling scam emails are designed to masquerade as a critical business email, sent from a legitimate business authority. The content is meant to be tailored for upper management, and usually involves some kind of falsified company-wide concern. Whaling phishermen have also forged official-looking FBI subpoena emails, and claimed that the manager needs to click a link and install special software to view the subpoena.[11]

Link manipulation[edit]

Most methods of phishing use some form of technical deception designed to make a link in an email (and the spoofed website it leads to) appear to belong to the spoofed organization.[12] Misspelled URLs or the use of subdomains are the common tricks used by phishers. In the following example URL, http://www.yourbank.example.com/, it appears as though the URL will take you to the example section of the yourbank website; actually this URL points to the "yourbank" (i.e. phishing) section of the example website. Another common trick is to make the displayed text for a link (the text between the <A> tags) suggest a reliable destination, when the link actually goes to the phishers' site. Many email clients or web browsers will show previews of where a link will take the user in the bottom left of the screen, while hovering the mouse cursor over a link.[13] This behaviour, however, may in some circumstances be overridden by the phisher.

A further problem with URLs has been found in the handling of internationalized domain names (IDN) in web browsers, that might allow visually identical web addresses to lead to different, possibly malicious, websites. Despite the publicity surrounding the flaw, known as IDN spoofing[14] or homograph attack,[15] phishers have taken advantage of a similar risk, using open URL redirectors on the websites of trusted organizations to disguise malicious URLs with a trusted domain.[16][17][18] Even digital certificates do not solve this problem because it is quite possible for a phisher to purchase a valid certificate and subsequently change content to spoof a genuine website, or, to host the phish site without SSL at all.[19]

Filter evasion[edit]

Phishers have even started using images instead of text to make it harder for anti-phishing filters to detect text commonly used in phishing emails.[20] However, this has led to the evolution of more sophisticated anti-phishing filters that are able to recover hidden text in images. These filters use OCR (optical character recognition) to optically scan the image and filter it.[21]

Some anti-phishing filters have even used IWR (intelligent word recognition), which is not meant to completely replace OCR, but these filters can even detect cursive, hand-written, rotated (including upside-down text), or distorted (such as made wavy, stretched vertically or laterally, or in different directions) text, as well as text on colored backgrounds.

Website forgery[edit]

Once a victim visits the phishing website, the deception is not over. Some phishing scams use JavaScript commands in order to alter the address bar.[22] This is done either by placing a picture of a legitimate URL over the address bar, or by closing the original bar and opening up a new one with the legitimate URL.[23]

An attacker can even use flaws in a trusted website's own scripts against the victim.[24] These types of attacks (known as cross-site scripting) are particularly problematic, because they direct the user to sign in at their bank or service's own web page, where everything from the web address to the security certificates appears correct. In reality, the link to the website is crafted to carry out the attack, making it very difficult to spot without specialist knowledge. Just such a flaw was used in 2006 against PayPal.[25]

A Universal Man-in-the-middle (MITM) Phishing Kit, discovered in 2007, provides a simple-to-use interface that allows a phisher to convincingly reproduce websites and capture log-in details entered at the fake site.[26]

To avoid anti-phishing techniques that scan websites for phishing-related text, phishers have begun to use Flash-based websites (a technique known as phlashing). These look much like the real website, but hide the text in a multimedia object.[27]

Covert redirect[edit]

Covert redirect is a subtle method to perform phishing attacks that makes links appear legitimate, but actually redirect a victim to an attacker's website. The flaw is usually masqueraded under a log-in popup based on an affected site's domain.[28] It can affect OAuth 2.0 and OpenID based on well-known exploit parameters as well. This often makes use of open redirect and XSS vulnerabilities in the third-party application websites.[29]

Normal phishing attempts can be easy to spot because the malicious page's URL will usually be different from the real site link. For covert redirect, an attacker could use a real website instead by corrupting the site with a malicious login popup dialogue box. This makes covert redirect different from others.[30][31]

For example, suppose a victim clicks a malicious phishing link beginning with Facebook. A popup window from Facebook will ask whether the victim would like to authorize the app. If the victim chooses to authorize the app, a "token" will be sent to the attacker and the victim's personal sensitive information could be exposed. These information may include the email address, birth date, contacts, and work history.[29] In case the "token” has greater privilege, the attacker could obtain more sensitive information including the mailbox, online presence, and friends list. Worse still, the attacker may possibly control and operate the user’s account.[32] Even if the victim does not choose to authorize the app, he or she will still get redirected to a website controlled by the attacker. This could potentially further compromise the victim.[33]

This vulnerability was discovered by Wang Jing, a Mathematics Ph.D. student at School of Physical and Mathematical Sciences in Nanyang Technological University in Singapore.[34] Covert redirect is a notable security flaw, though it is not a threat to the Internet worth significant attention.[35]

Social engineering[edit]

Users can be incentivised to click on various kinds of unexpected content for a variety of technical and social reasons. For example, a malicious attachment might masquerade as a benign linked Google doc.[36]

Alternatively users might be outraged by a fake news story, click a link and become infected.[37]

Phone phishing[edit]

Not all phishing attacks require a fake website. Messages that claimed to be from a bank told users to dial a phone number regarding problems with their bank accounts.[38] Once the phone number (owned by the phisher, and provided by a voice over IP service) was dialed, prompts told users to enter their account numbers and PIN. Vishing (voice phishing) sometimes uses fake caller-ID data to give the appearance that calls come from a trusted organisation.[39] SMS phishing uses cell phone text messages to induce people to divulge their personal information.[40]

Other techniques[edit]

  • Another attack used successfully is to forward the client to a bank's legitimate website, then to place a popup window requesting credentials on top of the page in a way that makes many users think the bank is requesting this sensitive information.[41]
  • Tabnabbing takes advantage of tabbed browsing, with multiple open tabs. This method silently redirects the user to the affected site. This technique operates in reverse to most phishing techniques in that it doesn't directly take the user to the fraudulent site, but instead loads the fake page in one of the browser's open tabs.
  • Evil twin is a phishing technique that is hard to detect. A phisher creates a fake wireless network that looks similar to a legitimate public network that may be found in public places such as airports, hotels or coffee shops. Whenever someone logs on to the bogus network, fraudsters try to capture their passwords and/or credit card information.

History[edit]

1980s[edit]

A phishing technique was described in detail in a paper and presentation delivered to the 1987 International HP Users Group, Interex.[42]

1990s[edit]

The term 'phishing' is said to have been coined by the well known spammer and hacker in the mid-90s, Khan C Smith.[43] The first recorded mention of the term is found in the hacking tool AOHell (according to its creator), which included a function for attempting to steal the passwords or financial details of America Online users.[44][45]

Early AOL phishing[edit]

Phishing on AOL was closely associated with the warez community that exchanged unlicensed software and the black hat hacking scene that perpetrated credit card fraud and other online crimes. AOL enforcement would detect words used in AOL chat rooms to suspend the accounts individuals involved in counterfeiting software and trading stolen accounts. The term was used because '<><' is the single most common tag of HTML that was found in all chat transcripts naturally, and as such could not be detected or filtered by AOL staff. The symbol <>< was replaced for any wording that referred to stolen credit cards, accounts, or illegal activity. Since the symbol looked like a fish, and due to the popularity of phreaking it was adapted as 'Phishing'. AOHell, released in early 1995, was a program designed to hack AOL users by allowing the attacker to pose as an AOL staff member, and send an instant message to a potential victim, asking him to reveal his password.[46] In order to lure the victim into giving up sensitive information, the message might include imperatives such as "verify your account" or "confirm billing information". Once the victim had revealed the password, the attacker could access and use the victim's account for fraudulent purposes. Both phishing and warezing on AOL generally required custom-written programs, such as AOHell. Phishing became so prevalent on AOL that they added a line on all instant messages stating: "no one working at AOL will ask for your password or billing information", though even this didn't[tone] prevent some people from giving away their passwords and personal information if they read and believed the IM first. A user using both an AIM account and an AOL account from an ISP simultaneously could phish AOL members with relative impunity as internet AIM accounts could be used by non-AOL internet members and could not be actioned (i.e., reported to AOL TOS department for disciplinary action).[47][tone]. In late 1995, AOL crackers resorted to phishing for legitimate accounts after AOL brought in measures in late 1995 to prevent using fake, algorithmically generated credit card numbers to open accounts.[48] Eventually, AOL's policy enforcement forced copyright infringement off AOL servers, and AOL promptly deactivate accounts involved in phishing, often before the victims could respond. The shutting down of the warez scene on AOL caused most phishers to leave the service.[49]

2000s[edit]

  • 2001
  • 2003
    • The first known phishing attack against a retail bank was reported by The Banker in September 2003.[51]
  • 2004
    • It is estimated that between May 2004 and May 2005, approximately 1.2 million computer users in the United States suffered losses caused by phishing, totaling approximately US$929 million. United States businesses lose an estimated US$2 billion per year as their clients become victims.[52]
    • Phishing is recognized as a fully organized part of the black market. Specializations emerged on a global scale that provided phishing software for payment (thereby outsourcing risk), which were assembled and implemented into phishing campaigns by organized gangs.[53][54]
  • 2005
    • In the United Kingdom losses from web banking fraud—mostly from phishing—almost doubled to GB£23.2m in 2005, from GB£12.2m in 2004,[55] while 1 in 20 computer users claimed to have lost out to phishing in 2005.[56]
  • 2006
    • Almost half of phishing thefts in 2006 were committed by groups operating through the Russian Business Network based in St. Petersburg.[57]
    • Banks dispute with customers over phishing losses. The stance adopted by the UK banking body APACS is that "customers must also take sensible precautions ... so that they are not vulnerable to the criminal."[58] Similarly, when the first spate of phishing attacks hit the Irish Republic's banking sector in September 2006, the Bank of Ireland initially refused to cover losses suffered by its customers,[59] although losses to the tune of 113,000 were made good.[60]
    • Phishers are targeting the customers of banks and online payment services. Emails, supposedly from the Internal Revenue Service, have been used to glean sensitive data from U.S. taxpayers.[61] While the first such examples were sent indiscriminately in the expectation that some would be received by customers of a given bank or service, recent research has shown that phishers may in principle be able to determine which banks potential victims use, and target bogus emails accordingly.[62]
    • Social networking sites are a prime target of phishing, since the personal details in such sites can be used in identity theft;[63] in late 2006 a computer worm took over pages on MySpace and altered links to direct surfers to websites designed to steal login details.[64] Experiments show a success rate of over 70% for phishing attacks on social networks.[65]
  • 2007
    • 3.6 million adults lost US$3.2 billion in the 12 months ending in August 2007.[66] Microsoft claims these estimates are grossly exaggerated and puts the annual phishing loss in the US at US$60 million.[67]
    • Attackers who broke into TD Ameritrade's database and took 6.3 million email addresses (though they were not able to obtain social security numbers, account numbers, names, addresses, dates of birth, phone numbers and trading activity) also wanted the account usernames and passwords, so they launched a follow-up spear phishing attack.[68]
  • 2008
    • The RapidShare file sharing site has been targeted by phishing to obtain a premium account, which removes speed caps on downloads, auto-removal of uploads, waits on downloads, and cool down times between uploads.[69]
    • Cryptocurrencies such as Bitcoin, introduced in late 2008, facilitate the sale of malicious software, making transactions secure and anonymous.
  • 2009
    • In January 2009, a phishing attack resulted in unauthorized wire transfers of US$1.9 million through Experi-Metal's online banking accounts.
    • In the 3rd Quarter of 2009, the Anti-Phishing Working Group reported receiving 115,370 phishing email reports from consumers with US and China hosting more than 25% of the phishing pages each.[70]

2010s[edit]

Unique phishing reports by year [71]
Year Campaigns
2005
173,063
2006
268,126
2007
327,814
2008
335,965
2009
412,392
2010
313,517
2011
284,445
2012
320,081
2013
491,399
2014
704,178
2015
1,413,978
  • 2011
    • In March 2011, Internal RSA staff phished successfully,[72] leading to the master keys for all RSA SecureID security tokens being stolen, then subsequently used to break into US defense suppliers.[73]
    • Chinese phishing campaign targeted Gmail accounts of highly ranked officials of the United States and South Korean governments and militaries, as well as Chinese political activists.[74] The Chinese government denied accusations of taking part in cyber-attacks from within its borders, but there is evidence that the People’s Liberation Army has assisted in the coding of cyber-attack software.[75]
    • In November 2011, 110 million customer and credit card records were stolen from Target customers, through a phished subcontractor account.[76] CEO and IT security staff subsequently fired.[77]
  • 2012
    • According to Ghosh, there were "445,004 attacks in 2012 as compared to 258,461 in 2011 and 187,203 in 2010”, showing that phishing has been increasingly threatening individuals.
  • 2013
    • In August 2013, advertising service Outbrain suffered a spearphishing attack and SEA placed redirects into the websites of The Washington Post, Time, and CNN.[78]
    • In October 2013, emails purporting to be from American Express were sent to an unknown number of recipients. A simple DNS change could have been made to thwart this spoofed email, but American Express failed to make any changes.[79]
    • By December 2013, Cryptolocker ransomware infected 250,000 personal computers by first targeting businesses using a Zip archive attachment that claimed to be a customer complaint, and later targeting general public using a link in an email regarding a problem clearing a check. The ransomware scrambles and locks files on the computer and requests the owner make a payment in exchange for the key to unlock and decrypt the files. According to Dell SecureWorks, 0.4% or more of those infected likely agreed to the ransom demand.[80]
  • 2014
    • In January 2014, the Seculert Research Lab identified a new targeted attack that used Xtreme RAT. This attack used spear phishing emails to target Israeli organizations and deploy the piece of advanced malware. To date, 15 machines have been compromised including ones belonging to the Civil Administration of Judea and Samaria.[81][82][83][84][85][86][87]
    • According to 3rd Microsoft Computing Safer Index Report released in February 2014, the annual worldwide impact of phishing could be as high as $5 billion.[3]
    • In August 2014, iCloud leaks of celebrity photos - During the investigation, it was found that Collins phished by sending e-mails to the victims that looked like they came from Apple or Google, warning the victims that their accounts might be compromised and asking for their account details. The victims would enter their password, and Collins gained access to their accounts, downloading e-mails and iCloud backups.[88]
    • In September 2014, personal and credit card data of 100+million shoppers of all 2200 Home Depot stores posted for sale on hacking web sites.[89]
    • In November 2014, phishing attacks on ICANN. Notably, administrative access to the Centralized Zone Data System was gained, allowing the attacker to get zone files, and data about users in the system, such as their real names, contact information, and salted hashes of their passwords. Access was also gained to ICANN's public Governmental Advisory Committee wiki, blog, and whois information portal.[90]
  • 2015
    • Charles H. Eccleston plead guilty[91] to one count of attempted "unauthorized access and intentional damage to a protected computer"[92] in the attempted Spear-Phishing Cyber Attack on January 15, 2015 when he attempted to infect computers of 80 Department of Energy employees.
    • Eliot Higgins and other journalists associated with Bellingcat, a group researching the shoot down of Malaysia Airlines Flight 17 over Ukraine, were targeted by numerous spearphishing emails. The messages were fake Gmail security notices with Bit.ly and TinyCC shortened URLs. According to ThreatConnect, some of the phishing emails had originated from servers that Fancy Bear had used in previous attacks elsewhere. Bellingcat is best known for having accused Russia of being culpable for the shoot down of MH17, and is frequently derided in the Russian media.[93][94]
    • In August 2015 Cozy Bear was linked to an spear-phishing cyber-attack against the Pentagon email system causing the shut down of the entire Joint Staff unclassified email system and Internet access during the investigation.[95][96]
    • In August 2015, Fancy Bear used a zero-day exploit of Java, spoofing the Electronic Frontier Foundation and launching attacks on the White House and NATO. The hackers used a spear phishing attack, directing emails to the false url electronicfrontierfoundation.org.[97][98]
  • 2016
    • Fancy Bear carried out spear phishing attacks on email addresses associated with the Democratic National Committee in the first quarter of 2016.[99] On April 15, which in Russia was a holiday in honor of the military's electronic warfare services, the hackers seemed to become inactive for the day.[100] Another sophisticated hacking group attributed to the Russian Federation, nicknamed Cozy Bear, was also present in the DNC's servers at the same time. However the two groups each appeared to be unaware of the other, as each independently stole the same passwords and otherwise duplicated their efforts. Cozy Bear appears to be a different agency, one more interested in traditional long-term espionage.[100]
    • The Wichita Eagle reported "KU employees fall victim to phishing scam, lose paychecks" [101]
    • Fancy Bear is suspected to be behind a spearphishing attack in August 2016 on members of the Bundestag and multiple political parties such as Linken-faction leader Sahra Wagenknecht, Junge Union and the CDU of Saarland.[102][103][104][105] Authorities fear that sensitive information could be gathered by hackers to later manipulate the public ahead of elections such as Germany's next federal election due in September 2017.[102]
    • In August 2016, the World Anti-Doping Agency reported the receipt of phishing emails sent to users of its database claiming to be official WADA communications requesting their login details. After reviewing the two domains provided by WADA, it was found that the websites' registration and hosting information were consistent with the Russian hacking group Fancy Bear.[106][107] According to WADA, some of the data the hackers released had been forged.[108]
    • Within hours of the 2016 U.S. election results, Russian hackers sent emails containing dirty zip files from spoofed Harvard University email addresses.[109] Russians used techniques similar to phishing to publish fake news targeted at ordinary American voters.[110][111]
Total number of unique phishing reports (campaigns) received, according to APWG[71]
Year Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec Total
2005 12845 13468 12883 14411 14987 15050 14135 13776 13562 15820 16882 15244 173063
2006 17877 17163 18480 17490 20109 28571 23670 26150 22136 26877 25816 23787 268126
2007 29930 23610 24853 23656 23415 28888 23917 25624 38514 31650 28074 25683 327814
2008 29284 30716 25630 24924 23762 28151 24007 33928 33261 34758 24357 23187 335965
2009 34588 31298 30125 35287 37165 35918 34683 40621 40066 33254 30490 28897 412392
2010 29499 26909 30577 24664 26781 33617 26353 25273 22188 23619 23017 21020 313517
2011 23535 25018 26402 20908 22195 22273 24129 23327 18388 19606 25685 32979 284445
2012 25444 30237 29762 25850 33464 24811 30955 21751 21684 23365 24563 28195 320081
2013 28850 25385 19892 20086 18297 38100 61453 61792 56767 55241 53047 52489 491399
2014 53984 56883 60925 57733 60809 53259 55282 54390 53661 68270 66217 62765 704178
2015 49608 55795 115808 142099 149616 125757 142155 146439 106421 194499 105233 80548 1413978
2016 99384 229315 229265 121028 96490 98006 93160 66166 69925

Anti-phishing[edit]

There are anti-phishing websites which publish exact messages that have been recently circulating the internet, such as FraudWatch International and Millersmiles. Such sites often provide specific details about the particular messages.[112][113] To avoid directly dealing with the source code of web pages, hackers are increasingly using a phishing tool called Super Phisher that makes the work easy when compared to manual methods of creating phishing websites.[114]

As recently as 2007, the adoption of anti-phishing strategies by businesses needing to protect personal and financial information was low.[115] Now there are several different techniques to combat phishing, including legislation and technology created specifically to protect against phishing. These techniques include steps that can be taken by individuals, as well as by organizations. Phone, web site, and email phishing can now be reported to authorities, as described below.

Social responses[edit]

Frame of an animation by the U.S. Federal Trade Commission intended to educate citizens about phishing tactics.

One strategy for combating phishing is to train people to recognize phishing attempts, and to deal with them. Education can be effective, especially where training emphasises conceptual knowledge[116][117] and provides direct feedback.[118] One newer phishing tactic, which uses phishing emails targeted at a specific company, known as spear phishing, has been harnessed to train individuals at various locations, including United States Military Academy at West Point, NY. In a June 2004 experiment with spear phishing, 80% of 500 West Point cadets who were sent a fake email from a non-existent Col. Robert Melville at West Point, were tricked into clicking on a link that would supposedly take them to a page where they would enter personal information. (The page informed them that they had been lured.)[119]

People can take steps to avoid phishing attempts by slightly modifying their browsing habits.[120] When contacted about an account needing to be "verified" (or any other topic used by phishers), it is a sensible precaution to contact the company from which the email apparently originates to check that the email is legitimate. Alternatively, the address that the individual knows is the company's genuine website can be typed into the address bar of the browser, rather than trusting any hyperlinks in the suspected phishing message.[121]

Nearly all legitimate e-mail messages from companies to their customers contain an item of information that is not readily available to phishers. Some companies, for example PayPal, always address their customers by their username in emails, so if an email addresses the recipient in a generic fashion ("Dear PayPal customer") it is likely to be an attempt at phishing.[122] Emails from banks and credit card companies often include partial account numbers. However, recent research[123] has shown that the public do not typically distinguish between the first few digits and the last few digits of an account number—a significant problem since the first few digits are often the same for all clients of a financial institution. People can be trained to have their suspicion aroused if the message does not contain any specific personal information. Phishing attempts in early 2006, however, used personalized information, which makes it unsafe to assume that the presence of personal information alone guarantees that a message is legitimate.[124] Furthermore, another recent study concluded in part that the presence of personal information does not significantly affect the success rate of phishing attacks,[125] which suggests that most people do not pay attention to such details.

The Anti-Phishing Working Group, an industry and law enforcement association, has suggested that conventional phishing techniques could become obsolete in the future as people are increasingly aware of the social engineering techniques used by phishers.[126] They predict that pharming and other uses of malware will become more common tools for stealing information.

Everyone can help educate the public by encouraging safe practices, and by avoiding dangerous ones. Unfortunately, even well-known players are known to incite users to hazardous behavior, e.g. by requesting their users to reveal their passwords for third party services, such as email.[127]

Technical responses[edit]

Anti-phishing measures have been implemented as features embedded in browsers, as extensions or toolbars for browsers, and as part of website login procedures.[6] Anti-phishing software is also available. The following are some of the main approaches to the problem.

Helping to identify legitimate websites[edit]

Most websites targeted for phishing are secure websites meaning that SSL with strong PKI cryptography is used for server authentication, where the website's URL is used as identifier. In theory it should be possible for the SSL authentication to be used to confirm the site to the user, and this was SSL v2's design requirement and the meta of secure browsing. But in practice, this is easy to trick.

The superficial flaw is that the browser's security user interface (UI) is insufficient to deal with today's strong threats. There are three parts to secure authentication using TLS and certificates: indicating that the connection is in authenticated mode, indicating which site the user is connected to, and indicating which authority says that it is this site. All three are necessary for authentication, and need to be confirmed by/to the user.

Secure connection[edit]

The standard display for secure browsing from the mid-1990s to mid-2000s was the padlock. In 2005, Mozilla fielded a yellow address bar as a better indication of the secure connection. This innovation was later reversed due to the EV certificates, which replaced certain certificates providing a high level of organization identity verification with a green display, and other certificates with an extended blue favicon box to the left of the URL bar (in addition to the switch from "http" to "https" in the url itself).

Which site[edit]

The user is expected to confirm that the domain name in the browser's URL bar was in fact where they intended to go. URLs can be too complex to be easily parsed.[12] Users often do not know or recognise the URL of the legitimate sites they intend to connect to, so that the authentication becomes meaningless.[7] A condition for meaningful server authentication is to have a server identifier that is meaningful to the user; many ecommerce sites will change the domain names within their overall set of websites, adding to the opportunity for confusion. Simply displaying the domain name for the visited website,[128] as some anti-phishing toolbars do, is not sufficient.

Some newer browsers, such as Internet Explorer 8, display the entire URL in grey, with just the domain name itself in black, as a means of assisting users in identifying fraudulent URLs.

An alternative approach is the petname extension for Firefox which lets users type in their own labels for websites, so they can later recognize when they have returned to the site. If the site is not recognised, then the software may either warn the user or block the site outright. This represents user-centric identity management of server identities.[129] Some suggest that a graphical image selected by the user is better than a petname.[130]

With the advent of EV certificates, browsers now typically display the organisation's name in green, which is much more visible and is hopefully more consistent with the user's expectations. Browser vendors have chosen to limit this prominent display only to EV certificates, leaving the user to fend for himself with all other certificates.

Who is the authority[edit]

The browser needs to state who the authority is that makes the claim of who the user is connected to. At the simplest level, no authority is stated, and therefore the browser is the authority, as far as the user is concerned. The browser vendors take on this responsibility by controlling a root list of acceptable certificate authorities (CAs). This is the current standard practice.

The problem with this is that not all CAs employ equally good nor applicable checking, regardless of attempts by browser vendors to control the quality. Nor do all CAs subscribe to the same model and concept that certificates are only about authenticating ecommerce organisations. Certificate Manufacturing is the name given to low-value certificates that are delivered on a credit card and an email confirmation; both of these are easily perverted by fraudsters.[citation needed] Hence, a high-value site may be easily spoofed by a valid certificate provided by another CA. This could be because the CA is in another part of the world, and is unfamiliar with high-value ecommerce sites, or it could be that no care is taken at all. As the CA is only charged with protecting its own customers, and not the customers of other CAs, this flaw is inherent in the model.

The solution to this is that the browser should show, and the user should be familiar with, the name of the authority. This presents the CA as a brand, and allows the user to learn the handful of CAs that she is likely to come into contact within her country and her sector. The use of brand is also critical to providing the CA with an incentive to improve their checking, as the user will learn the brand and demand good checking for high-value sites.[citation needed]

This solution was first put into practice in early IE7 versions, when displaying EV certificates.[131] In that display, the issuing CA is displayed. This was an isolated case, however. There is resistance to CAs being branded on the chrome, resulting in a fallback to the simplest level above: the browser is the user's authority.[citation needed]

Fundamental flaws in the security model of secure browsing[edit]

Experiments to improve the security UI have resulted in benefits, but have also exposed fundamental flaws in the security model. The underlying causes for the failure of the SSL authentication to be employed properly in secure browsing are many and intertwined.

Users tend not to check security information, even when it is explicitly displayed to them. For example, the vast majority of warnings for sites are for misconfigurations, not a man-in-the-middle attack (MITM). Users have learned to bypass the warnings and treat all warnings with the same disdain, resulting in click-through syndrome. For example, Firefox 3 had a 4-click process for adding an exception, but it has been shown to be ignored by an experienced user in a real case of MITM.[according to whom?]

Another underlying factor is the lack of support for virtual hosting. The specific causes are a lack of support for Server Name Indication in TLS web servers, and the expense and inconvenience of acquiring certificates. The result is that the use of authentication is too rare to be anything but a special case. This has caused a general lack of knowledge and resources in authentication within TLS, which in turn has meant that the attempts by browser vendors to upgrade their security UIs have been slow and lackluster.

The security model for secure browser includes many participants: user, browser vendor, developers, CA, auditor, web server vendor, ecommerce site, regulators (e.g., FDIC), and security standards committees. There is a lack of communication between different groups that are committed to the security model. E.g., although the understanding of authentication is strong at the protocol level of the IETF committees, this message does not reach the UI group. Web server vendors do not prioritize the Server Name Indication (TLS/SNI) fix, not seeing it as a security fix but instead a new feature. In practice, all participants look to the others as the source of the failures leading to phishing, hence the local fixes are not prioritized.

Matters improved slightly with the CAB Forum, as that group includes browser vendors, auditors and CAs.[citation needed] But the group did not start out in an open fashion, and the result suffered from commercial interests of the first players, as well as a lack of parity between the participants.[citation needed] Even today, CAB forum is not open, and does not include representation from small CAs, end-users, ecommerce owners, etc.[citation needed]

Vendors commit to standards, which results in an outsourcing effect when it comes to security. Although there have been many and good experiments in improving the security UI, these have not been adopted because they are not standard, or clash with the standards. Threat models can re-invent themselves in around a month; Security standards take around 10 years to adjust.[citation needed]

Control mechanisms employed by the browser vendors over the CAs have not been substantially updated; the threat model has.[citation needed] The control and quality process over CAs is insufficiently tuned to the protection of users and the addressing of actual and current threats.[citation needed] Audit processes are in great need of updating.[citation needed] The recent EV Guidelines documented the current model in greater detail, and established a good benchmark, but did not push for any substantial changes to be made.[citation needed]

There is no way to obscure or encrypt the IP address of an https request. This leaves the source and destination of all requests transparently visible on the network, providing detailed information about the online habits of users in a targeted organization.[citation needed]

Browsers alerting users to fraudulent websites[edit]

Screenshot of Firefox 2.0.0.1 Phising suspicious site warning

Another popular approach to fighting phishing is to maintain a list of known phishing sites and to check websites against the list. Microsoft's IE7 browser, Mozilla Firefox 2.0, Safari 3.2, and Opera all contain this type of anti-phishing measure.[6][132][133][134][135] Firefox 2 used Google anti-phishing software. Opera 9.1 uses live blacklists from Phishtank, cyscon and GeoTrust, as well as live whitelists from GeoTrust. Some implementations of this approach send the visited URLs to a central service to be checked, which has raised concerns about privacy.[136] According to a report by Mozilla in late 2006, Firefox 2 was found to be more effective than Internet Explorer 7 at detecting fraudulent sites in a study by an independent software testing company.[137]

An approach introduced in mid-2006 involves switching to a special DNS service that filters out known phishing domains: this will work with any browser,[138] and is similar in principle to using a hosts file to block web adverts.

To mitigate the problem of phishing sites impersonating a victim site by embedding its images (such as logos), several site owners have altered the images to send a message to the visitor that a site may be fraudulent. The image may be moved to a new filename and the original permanently replaced, or a server can detect that the image was not requested as part of normal browsing, and instead send a warning image.[139][140]

Augmenting password logins[edit]

The Bank of America's website[141][142] is one of several that ask users to select a personal image, and display this user-selected image with any forms that request a password. Users of the bank's online services are instructed to enter a password only when they see the image they selected. However, several studies suggest that few users refrain from entering their passwords when images are absent.[143][144] In addition, this feature (like other forms of two-factor authentication) is susceptible to other attacks, such as those suffered by Scandinavian bank Nordea in late 2005,[145] and Citibank in 2006.[146]

A similar system, in which an automatically generated "Identity Cue" consisting of a colored word within a colored box is displayed to each website user, is in use at other financial institutions.[147]

Security skins[148][149] are a related technique that involves overlaying a user-selected image onto the login form as a visual cue that the form is legitimate. Unlike the website-based image schemes, however, the image itself is shared only between the user and the browser, and not between the user and the website. The scheme also relies on a mutual authentication protocol, which makes it less vulnerable to attacks that affect user-only authentication schemes.

Still another technique relies on a dynamic grid of images that is different for each login attempt. The user must identify the pictures that fit their pre-chosen categories (such as dogs, cars and flowers). Only after they have correctly identified the pictures that fit their categories are they allowed to enter their alphanumeric password to complete the login. Unlike the static images used on the Bank of America website, a dynamic image-based authentication method creates a one-time passcode for the login, requires active participation from the user, and is very difficult for a phishing website to correctly replicate because it would need to display a different grid of randomly generated images that includes the user's secret categories.[150]

Eliminating phishing mail[edit]

Specialized spam filters can reduce the number of phishing emails that reach their addressees' inboxes, or provide post-delivery remediation, analyzing and removing spear phishing attacks upon delivery through email provider-level integration. These approaches rely on machine learning[151] and natural language processing approaches to classify phishing emails.[152][153] Email address authentication is another new approach.[4]

Monitoring and takedown[edit]

Several companies offer banks and other organizations likely to suffer from phishing scams round-the-clock services to monitor, analyze and assist in shutting down phishing websites.[154] Individuals can contribute by reporting phishing to both volunteer and industry groups,[155] such as cyscon or PhishTank.[156] Individuals can also contribute by reporting phone phishing attempts to Phone Phishing,Federal Trade Commission.[157] Phishing web pages and emails can be reported to Google.[158][159] The Internet Crime Complaint Center noticeboard carries phishing and ransomware alerts.

Transaction verification and signing[edit]

Solutions have also emerged using the mobile phone[160] (smartphone) as a second channel for verification and authorization of banking transactions.

Limitations of technical responses[edit]

An article in Forbes in August 2014 argues that the reason phishing problems persist even after a decade of anti-phishing technologies being sold is that phishing is "a technological medium to exploit human weaknesses" and that technology cannot fully compensate for human weaknesses.[161]

Legal responses[edit]

Video instruction on how to file a complaint with the Federal Trade Commission

On January 26, 2004, the U.S. Federal Trade Commission filed the first lawsuit against a suspected phisher. The defendant, a Californian teenager, allegedly created a webpage designed to look like the America Online website, and used it to steal credit card information.[162] Other countries have followed this lead by tracing and arresting phishers. A phishing kingpin, Valdir Paulo de Almeida, was arrested in Brazil for leading one of the largest phishing crime rings, which in two years stole between US$18 million and US$37 million.[163] UK authorities jailed two men in June 2005 for their role in a phishing scam,[164] in a case connected to the U.S. Secret Service Operation Firewall, which targeted notorious "carder" websites.[165] In 2006 eight people were arrested by Japanese police on suspicion of phishing fraud by creating bogus Yahoo Japan Web sites, netting themselves ¥100 million (US$870,000).[166] The arrests continued in 2006 with the FBI Operation Cardkeeper detaining a gang of sixteen in the U.S. and Europe.[167]

In the United States, Senator Patrick Leahy introduced the Anti-Phishing Act of 2005 in Congress on March 1, 2005. This bill, if it had been enacted into law, would have subjected criminals who created fake web sites and sent bogus emails in order to defraud consumers to fines of up to US$250,000 and prison terms of up to five years.[168] The UK strengthened its legal arsenal against phishing with the Fraud Act 2006,[169] which introduces a general offence of fraud that can carry up to a ten-year prison sentence, and prohibits the development or possession of phishing kits with intent to commit fraud.[170]

Companies have also joined the effort to crack down on phishing. On March 31, 2005, Microsoft filed 117 federal lawsuits in the U.S. District Court for the Western District of Washington. The lawsuits accuse "John Doe" defendants of obtaining passwords and confidential information. March 2005 also saw a partnership between Microsoft and the Australian government teaching law enforcement officials how to combat various cyber crimes, including phishing.[171] Microsoft announced a planned further 100 lawsuits outside the U.S. in March 2006,[172] followed by the commencement, as of November 2006, of 129 lawsuits mixing criminal and civil actions.[173] AOL reinforced its efforts against phishing[174] in early 2006 with three lawsuits[175] seeking a total of US$18 million under the 2005 amendments to the Virginia Computer Crimes Act,[176][177] and Earthlink has joined in by helping to identify six men subsequently charged with phishing fraud in Connecticut.[178]

In January 2007, Jeffrey Brett Goodin of California became the first defendant convicted by a jury under the provisions of the CAN-SPAM Act of 2003. He was found guilty of sending thousands of emails to America Online users, while posing as AOL's billing department, which prompted customers to submit personal and credit card information. Facing a possible 101 years in prison for the CAN-SPAM violation and ten other counts including wire fraud, the unauthorized use of credit cards, and the misuse of AOL's trademark, he was sentenced to serve 70 months. Goodin had been in custody since failing to appear for an earlier court hearing and began serving his prison term immediately.[179][180][181][182]

See also[edit]

Notes[edit]

  1. ^ Ramzan, Zulfikar (2010). "Phishing attacks and countermeasures". In Stamp, Mark & Stavroulakis, Peter. Handbook of Information and Communication Security. Springer. ISBN 9783642041174. 
  2. ^ Van der Merwe, A J, Loock, M, Dabrowski, M. (2005), Characteristics and Responsibilities involved in a Phishing Attack, Winter International Symposium on Information and Communication Technologies, Cape Town, January 2005.
  3. ^ a b "20% Indians are victims of Online phishing attacks: Microsoft". IANS. news.biharprabha.com. Retrieved February 11, 2014. 
  4. ^ a b "Landing another blow against email phishing (Google Online Security Blog)". Retrieved June 21, 2012. 
  5. ^ Tan, Koontorm Center. "Phishing and Spamming via IM (SPIM)". Retrieved December 5, 2006. 
  6. ^ a b c "Safe Browsing (Google Online Security Blog)". Retrieved June 21, 2012. 
  7. ^ a b Jøsang, Audun; et al. (2007). "Security Usability Principles for Vulnerability Analysis and Risk Assessment." (PDF). Proceedings of the Annual Computer Security Applications Conference 2007 (ACSAC'07). 
  8. ^ "What is spear phishing?". Microsoft Security At Home. Retrieved June 11, 2011. 
  9. ^ Stephenson, Debbie. "Spear Phishing: Who's Getting Caught?". Firmex. Retrieved July 27, 2014. 
  10. ^ "Fake subpoenas harpoon 2,100 corporate fat cats". The Register. Archived from the original on January 31, 2011. Retrieved April 17, 2008. 
  11. ^ "What Is 'Whaling'? Is Whaling Like 'Spear Phishing'?". About Tech. Archived from the original on March 28, 2015. Retrieved March 28, 2015. 
  12. ^ a b "Get smart on Phishing! Learn to read links!". Archived from the original on December 11, 2016. Retrieved December 11, 2016. 
  13. ^ "HSBC Security and Fraud Center – Phishing Scams, Fraud Protection". Hsbcusa.com. Retrieved September 9, 2012. 
  14. ^ Johanson, Eric. "The State of Homograph Attacks Rev1.1". The Shmoo Group. Retrieved August 11, 2005. 
  15. ^ Evgeniy Gabrilovich & Alex Gontmakher (February 2002). "The Homograph Attack" (PDF). Communications of the ACM. 45 (2): 128. doi:10.1145/503124.503156. 
  16. ^ Leyden, John (August 15, 2006). "Barclays scripting SNAFU exploited by phishers". The Register. 
  17. ^ Levine, Jason. "Goin' phishing with eBay". Q Daily News. Retrieved December 14, 2006. 
  18. ^ Leyden, John (December 12, 2007). "Cybercrooks lurk in shadows of big-name websites". The Register. 
  19. ^ "Black Hat DC 2009". May 15, 2011. 
  20. ^ Mutton, Paul. "Fraudsters seek to make phishing sites undetectable by content filters". Netcraft. Archived from the original on January 31, 2011. 
  21. ^ "The use of Optical Character Recognition OCR software in spam filtering". 
  22. ^ Mutton, Paul. "Phishing Web Site Methods". FraudWatch International. Archived from the original on January 31, 2011. Retrieved December 14, 2006. 
  23. ^ "Phishing con hijacks browser bar". BBC News. April 8, 2004. 
  24. ^ Krebs, Brian. "Flaws in Financial Sites Aid Scammers". Security Fix. Archived from the original on January 31, 2011. Retrieved June 28, 2006. 
  25. ^ Mutton, Paul. "PayPal Security Flaw allows Identity Theft". Netcraft. Archived from the original on January 31, 2011. Retrieved June 19, 2006. 
  26. ^ Hoffman, Patrick (January 10, 2007). "RSA Catches Financial Phishing Kit". eWeek. 
  27. ^ Miller, Rich. "Phishing Attacks Continue to Grow in Sophistication". Netcraft. Archived from the original on January 31, 2011. Retrieved December 19, 2007. 
  28. ^ "Serious security flaw in OAuth, OpenID discovered". CNET. May 2, 2014. Retrieved November 10, 2014. 
  29. ^ a b "Covert Redirect Vulnerability Related to OAuth 2.0 and OpenID". Tetraph. May 1, 2014. Retrieved November 10, 2014. 
  30. ^ "Facebook, Google Users Threatened by New Security Flaw". Tom's Guid. May 2, 2014. Retrieved November 11, 2014. 
  31. ^ "Facebook, Google users threatened by new security flaw". FOX NEWS. May 5, 2014. Retrieved November 10, 2014. 
  32. ^ "Nasty Covert Redirect Vulnerability found in OAuth and OpenID". The Hacker News. May 3, 2014. Retrieved November 10, 2014. 
  33. ^ "Facebook, Google Users Threatened by New Security Flaw". Yahoo. May 2, 2014. Retrieved November 10, 2014. 
  34. ^ "'Covert Redirect' vulnerability impacts OAuth 2.0, OpenID". SC Magazine. May 2, 2014. Retrieved November 10, 2014. 
  35. ^ "Covert Redirect Flaw in OAuth is Not the Next Heartbleed". Symantec. May 3, 2014. Retrieved November 10, 2014. 
  36. ^ Graham, Meg (19 January 2017). "This Gmail phishing attack is tricking experts. Here's how to avoid it.". Retrieved 28 January 2017. 
  37. ^ Tomlinson, Kerry (27 January 2017). "Fake news can poison your computer as well as your mind". Retrieved 28 January 2017. 
  38. ^ Gonsalves, Antone (April 25, 2006). "Phishers Snare Victims With VoIP". Techweb. 
  39. ^ "Identity thieves take advantage of VoIP". Silicon.com. March 21, 2005. Archived from the original on March 24, 2005. 
  40. ^ Phishing, Smishing, and Vishing: What’s the Difference? August 1, 2008
  41. ^ "Internet Banking Targeted Phishing Attack" (PDF). Metropolitan Police Service. June 3, 2005. Archived from the original (PDF) on February 18, 2010. Retrieved March 22, 2009. 
  42. ^ Felix, Jerry & Hauck, Chris (September 1987). "System Security: A Hacker's Perspective". 1987 Interex Proceedings. 8: 6. 
  43. ^ "EarthLink wins $25 million lawsuit against junk e-mailer". 
  44. ^ Langberg, Mike (September 8, 1995). "AOL Acts to Thwart Hackers". San Jose Mercury News. 
  45. ^ Rekouche, Koceilah (2011). "Early Phishing". arXiv:1106.4692Freely accessible [cs.CR]. 
  46. ^ Stutz, Michael (January 29, 1998). "AOL: A Cracker's Momma!". Wired News. 
  47. ^ "History of Phishing - Phishing.org". 
  48. ^ "Phishing". Word Spy. Retrieved September 28, 2006. 
  49. ^ "History of AOL Warez". Archived from the original on January 31, 2011. Retrieved September 28, 2006. 
  50. ^ "GP4.3 – Growth and Fraud — Case #3 – Phishing". Financial Cryptography. December 30, 2005. 
  51. ^ Sangani, Kris (September 2003). "The Battle Against Identity Theft". The Banker. 70 (9): 53–54. 
  52. ^ Kerstein, Paul (July 19, 2005). "How Can We Stop Phishing and Pharming Scams?". CSO. Archived from the original on March 24, 2008. 
  53. ^ "In 2005, Organized Crime Will Back Phishers". IT Management. December 23, 2004. Archived from the original on January 31, 2011. 
  54. ^ Abad, Christopher (September 2005). "The economy of phishing: A survey of the operations of the phishing market". First Monday. 
  55. ^ "UK phishing fraud losses double". Finextra. March 7, 2006. 
  56. ^ Richardson, Tim (May 3, 2005). "Brits fall prey to phishing". The Register. 
  57. ^ Krebs, Brian (October 13, 2007). "Shadowy Russian Firm Seen as Conduit for Cybercrime". Washington Post. 
  58. ^ Miller, Rich. "Bank, Customers Spar Over Phishing Losses". Netcraft. Retrieved December 14, 2006. 
  59. ^ "Latest News". Archived from the original on October 7, 2008. 
  60. ^ "Bank of Ireland agrees to phishing refunds". vnunet.com. Archived from the original on October 28, 2008. 
  61. ^ "Suspicious e-Mails and Identity Theft". Internal Revenue Service. Archived from the original on January 31, 2011. Retrieved July 5, 2006. 
  62. ^ "Phishing for Clues". Indiana University Bloomington. September 15, 2005. 
  63. ^ Kirk, Jeremy (June 2, 2006). "Phishing Scam Takes Aim at MySpace.com". IDG Network. 
  64. ^ "Malicious Website / Malicious Code: MySpace XSS QuickTime Worm". Websense Security Labs. Archived from the original on December 5, 2006. Retrieved December 5, 2006. 
  65. ^ Jagatic, Tom; Markus Jakobsson (October 2007). "Social Phishing". Communications of the ACM. 50 (10): 94–100. doi:10.1145/1290958.1290968. 
  66. ^ McCall, Tom (December 17, 2007). "Gartner Survey Shows Phishing Attacks Escalated in 2007; More than $3 Billion Lost to These Attacks". Gartner. 
  67. ^ "A Profitless Endeavor: Phishing as Tragedy of the Commons" (PDF). Microsoft. Retrieved November 15, 2008. 
  68. ^ "Torrent of spam likely to hit 6.3 million TD Ameritrade hack victims". Archived from the original on May 5, 2009. 
  69. ^ "1-Click Hosting at RapidTec — Warning of Phishing!". Archived from the original on April 30, 2008. Retrieved December 21, 2008. 
  70. ^ APWG. "Phishing Activity Trends Report" (PDF). Retrieved November 4, 2013. 
  71. ^ a b "APWG Phishing Attack Trends Reports". Retrieved April 21, 2015. 
  72. ^ "Anatomy of an RSA attack". RSA.com. RSA FraudAction Research Labs. Retrieved September 15, 2014. 
  73. ^ Drew, Christopher; Markoff, John (May 27, 2011). "Data Breach at Security Firm Linked to Attack on Lockheed". The New York Times. Retrieved September 15, 2014. 
  74. ^ Keizer, Greg. "Suspected Chinese spear-phishing attacks continue to hit Gmail users". Computer World. Retrieved December 4, 2011. 
  75. ^ Ewing, Philip. "Report: Chinese TV doc reveals cyber-mischief". Dod Buzz. Retrieved December 4, 2011. 
  76. ^ O'Connell, Liz. "Report: Email phishing scam led to Target breach". BringMeTheNews.com. Retrieved September 15, 2014. 
  77. ^ Ausick, Paul. "Target CEO Sack". Retrieved September 15, 2014. 
  78. ^ "Syrian hackers Use Outbrain to Target The Washington Post, Time, and CNN", Philip Bump, The Atlantic Wire, 15 August 2013. Retrieved 15 August 2013.
  79. ^ Paul, Andrew. "Phishing Emails: The Unacceptable Failures of American Express". Email Answers. Retrieved October 9, 2013. 
  80. ^ Kelion, Leo (December 24, 2013). "Cryptolocker ransomware has 'infected about 250,000 PCs'". BBC. Retrieved December 24, 2013. 
  81. ^ "Israeli defence computer hacked via tainted email -cyber firm". Reuters. 2014-01-26. 
  82. ^ http://www.ynet.co.il/articles/0,7340,L-4481380,00.html
  83. ^ https://www.theguardian.com/world/2014/jan/27/hackers-israeli-defence-ministry-computers
  84. ^ "Israel defence computers hit by hack attack". BBC News. 2014-01-27. 
  85. ^ http://www.securityweek.com/israeli-defense-computer-hit-cyber-attack-data-expert
  86. ^ "Israel to Ease Cyber-Security Export Curbs, Premier Says". Bloomberg. 
  87. ^ Halpern, Micah D. "Cyber Break-in @ IDF". Huffington Post. 
  88. ^ Prosecutors find that ‘Fappening’ celebrity nudes leak was not Apple’s fault March 15, 2016, Techcrunch
  89. ^ Winter, Michael. "Data: Nearly All U.S. Home Depot Stores Hit". USA Today. Retrieved March 16, 2016. 
  90. ^ "ICANN Targeted in Spear Phishing Attack | Enhanced Security Measures Implemented". icann.org. Retrieved December 18, 2014. 
  91. ^ http://www.justice.gov/file/eccleston-indictment/download
  92. ^ http://www.justice.gov/opa/pr/former-us-nuclear-regulatory-commission-employee-pleads-guilty-attempted-spear-phishing-cyber
  93. ^ Nakashima, Ellen (28 September 2016). "Russian hackers harassed journalists who were investigating Malaysia Airlines plane crash". Washington Post. Retrieved 26 October 2016. 
  94. ^ ThreatConnect. "ThreatConnect reviews activity targeting Bellingcat, a key contributor in the MH17 investigation.". ThreatConnect. Retrieved 26 October 2016. 
  95. ^ Kube, Courtney (7 August 2015). "Russia hacks Pentagon computers: NBC, citing sources". Retrieved 7 August 2015. 
  96. ^ Starr, Barbara (7 August 2015). "Official: Russia suspected in Joint Chiefs email server intrusion". Retrieved 7 August 2015. 
  97. ^ Doctorow, Cory (August 28, 2015). "Spear phishers with suspected ties to Russian government spoof fake EFF domain, attack White House". Boing Boing. 
  98. ^ Quintin, Cooper (August 27, 2015). "New Spear Phishing Campaign Pretends to be EFF". EFF. 
  99. ^ Sanger, David E.; Corasaniti, Nick (14 June 2016). "D.N.C. Says Russian Hackers Penetrated Its Files, Including Dossier on Donald Trump". New York Times. Retrieved 26 October 2016. 
  100. ^ a b Economist, Staff of (24 September 2016). "Bear on bear". Economist. Retrieved 25 October 2016. 
  101. ^ http://www.kansas.com/news/local/crime/article88960532.html
  102. ^ a b "Hackers lurking, parliamentarians told". Deutsche Welle. Retrieved 21 September 2016. 
  103. ^ "Hackerangriff auf deutsche Parteien". Süddeutsche Zeitung. Retrieved 21 September 2016. 
  104. ^ Holland, Martin. "Angeblich versuchter Hackerangriff auf Bundestag und Parteien". Heise. Retrieved 21 September 2016. 
  105. ^ ""Wir haben Fingerabdrücke"". Frankfurter Allgemeine. Retrieved 21 September 2016. 
  106. ^ Hyacinth Mascarenhas (August 23, 2016). "Russian hackers 'Fancy Bear' likely breached Olympic drug-testing agency and DNC, experts say". International Business Times. Retrieved September 13, 2016. 
  107. ^ "What we know about Fancy Bears hack team". BBC News. Retrieved 17 September 2016. 
  108. ^ Gallagher, Sean (6 October 2016). "Researchers find fake data in Olympic anti-doping, Guccifer 2.0 Clinton dumps". Ars Technica. Retrieved 26 October 2016. 
  109. ^ "Russian Hackers Launch Targeted Cyberattacks Hours After Trump's Win". 
  110. ^ European Parliament Committee on Foreign Affairs (23 November 2016), "MEPs sound alarm on anti-EU propaganda from Russia and Islamist terrorist groups" (PDF), European Parliament, retrieved 26 November 2016 
  111. ^ Lewis Sanders IV (11 October 2016), "'Divide Europe': European lawmakers warn of Russian propaganda", Deutsche Welle, retrieved 24 November 2016 
  112. ^ "Millersmiles Home Page". Oxford Information Services. Archived from the original on July 21, 2007. Retrieved January 3, 2010. 
  113. ^ "FraudWatch International Home Page". FraudWatch International. Retrieved January 3, 2010. 
  114. ^ "61 Super Phisher". Retrieved March 19, 2011. 
  115. ^ Baker, Emiley; Wade Baker; John Tedesco (2007). "Organizations Respond to Phishing: Exploring the Public Relations Tackle Box". Communication Research Reports. 24 (4): 327. doi:10.1080/08824090701624239. 
  116. ^ Arachchilage, Nalin; Love, Steve; Scott, Michael (June 1, 2012). "Designing a Mobile Game to Teach Conceptual Knowledge of Avoiding 'Phishing Attacks'". International Journal for e-Learning Security. Infonomics Society. 2 (1): 127–132. Retrieved April 1, 2016. 
  117. ^ Scott, Michael; Ghinea, Gheorghita; Arachchilage, Nalin (7 July 2014). Assessing the Role of Conceptual Knowledge in an Anti-Phishing Educational Game (pdf). Proceedings of the 14th IEEE International Conference on Advanced Learning Technologies. IEEE. p. 218. doi:10.1109/ICALT.2014.70. Retrieved April 1, 2016. 
  118. ^ Ponnurangam Kumaraguru; Yong Woo Rhee; Alessandro Acquisti; Lorrie Cranor; Jason Hong; Elizabeth Nunge (November 2006). "Protecting People from Phishing: The Design and Evaluation of an Embedded Training Email System" (PDF). Technical Report CMU-CyLab-06-017, CyLab, Carnegie Mellon University. Retrieved November 14, 2006. 
  119. ^ Bank, David (August 17, 2005). "Spear Phishing Tests Educate People About Online Scams". The Wall Street Journal. 
  120. ^ Hendric, William. "Steps to avoid phishing". Retrieved March 3, 2015. 
  121. ^ "Anti-Phishing Tips You Should Not Follow". HexView. Archived from the original on March 20, 2008. Retrieved June 19, 2006. 
  122. ^ "Protect Yourself from Fraudulent Emails". PayPal. Retrieved July 7, 2006. 
  123. ^ Markus Jakobsson; Alex Tsow; Ankur Shah; Eli Blevis; Youn-kyung Lim. "What Instills Trust? A Qualitative Study of Phishing" (PDF). informatics.indiana.edu. Archived from the original (PDF) on March 6, 2007. 
  124. ^ Zeltser, Lenny (March 17, 2006). "Phishing Messages May Include Highly-Personalized Information". The SANS Institute. 
  125. ^ Markus Jakobsson & Jacob Ratkiewicz. "Designing Ethical Phishing Experiments". WWW '06. Archived from the original on January 31, 2011. 
  126. ^ Kawamoto, Dawn (August 4, 2005). "Faced with a rise in so-called pharming and crimeware attacks, the Anti-Phishing Working Group will expand its charter to include these emerging threats.". ZDNet India. 
  127. ^ "Social networking site teaches insecure password practices". Blog.anta.net. November 9, 2008. ISSN 1797-1993. Retrieved November 9, 2008. 
  128. ^ Brandt, Andrew. "Privacy Watch: Protect Yourself With an Antiphishing Toolbar". PC World – Privacy Watch. Retrieved September 25, 2006. 
  129. ^ Jøsangm Audun & Pope, Simon (2005). "User Centric Identity Management" (PDF). Proceedings of AusCERT 2005. 
  130. ^ "Phishing – What it is and How it Will Eventually be Dealt With" by Ian Grigg 2005
  131. ^ "Brand matters (IE7, Skype, Vonage, Mozilla)" Ian Grigg
  132. ^ Franco, Rob. "Better Website Identification and Extended Validation Certificates in IE7 and Other Browsers". IEBlog. Archived from the original on January 16, 2010. Retrieved May 20, 2006. 
  133. ^ "Bon Echo Anti-Phishing". Mozilla. Archived from the original on August 23, 2011. Retrieved June 2, 2006. 
  134. ^ "Safari 3.2 finally gains phishing protection". Ars Technica. November 13, 2008. Archived from the original on August 23, 2011. Retrieved November 15, 2008. 
  135. ^ "Gone Phishing: Evaluating Anti-Phishing Tools for Windows". 3Sharp. September 27, 2006. Retrieved October 20, 2006. [dead link]
  136. ^ "Two Things That Bother Me About Google's New Firefox Extension". Nitesh Dhanjani on O'Reilly ONLamp. Retrieved July 1, 2007. 
  137. ^ "Firefox 2 Phishing Protection Effectiveness Testing". Archived from the original on January 31, 2011. Retrieved January 23, 2007. 
  138. ^ Higgins, Kelly Jackson. "DNS Gets Anti-Phishing Hook". Dark Reading. Archived from the original on August 18, 2011. Retrieved October 8, 2006. 
  139. ^ Krebs, Brian (August 31, 2006). "Using Images to Fight Phishing". Security Fix. 
  140. ^ Seltzer, Larry (August 2, 2004). "Spotting Phish and Phighting Back". eWeek. 
  141. ^ Bank of America. "How Bank of America SiteKey Works For Online Banking Security". Archived from the original on August 23, 2011. Retrieved January 23, 2007. 
  142. ^ Brubaker, Bill (July 14, 2005). "Bank of America Personalizes Cyber-Security". Washington Post. 
  143. ^ Stone, Brad (February 5, 2007). "Study Finds Web Antifraud Measure Ineffective". New York Times. Retrieved February 5, 2007. 
  144. ^ Stuart Schechter; Rachna Dhamija; Andy Ozment; Ian Fischer (May 2007). "The Emperor's New Security Indicators: An evaluation of website authentication and the effect of role playing on usability studies" (PDF). IEEE Symposium on Security and Privacy, May 2007. Archived from the original (PDF) on July 20, 2008. Retrieved February 5, 2007. 
  145. ^ "Phishers target Nordea's one-time password system". Finextra. October 12, 2005. 
  146. ^ Krebs, Brian (July 10, 2006). "Citibank Phish Spoofs 2-Factor Authentication". Security Fix. 
  147. ^ Graham Titterington. "More doom on phishing". Ovum Research, April 2006. 
  148. ^ Schneier, Bruce. "Security Skins". Schneier on Security. Retrieved December 3, 2006. 
  149. ^ Rachna Dhamija; J.D. Tygar (July 2005). "The Battle Against Phishing: Dynamic Security Skins" (PDF). Symposium On Usable Privacy and Security (SOUPS) 2005. Archived from the original (PDF) on June 29, 2007. Retrieved February 5, 2007. 
  150. ^ "Dynamic, Mutual Authentication Technology for Anti-Phishing". Confidenttechnologies.com. Retrieved September 9, 2012. 
  151. ^ Cleber K., Olivo , Altair O., Santin , Luiz S., Oliveira (July 2011). "Obtaining the Threat Model for E-mail Phishing" (PDF). Applied Soft Computing. Archived from the original (PDF) on July 8, 2011. 
  152. ^ Madhusudhanan Chandrasekaran; Krishnan Narayanan; Shambhu Upadhyaya (March 2006). "Phishing E-mail Detection Based on Structural Properties" (PDF). NYS Cyber Security Symposium. Archived from the original (PDF) on February 16, 2008. 
  153. ^ Ian Fette; Norman Sadeh; Anthony Tomasic (June 2006). "Learning to Detect Phishing Emails" (PDF). Carnegie Mellon University Technical Report CMU-ISRI-06-112. 
  154. ^ "Anti-Phishing Working Group: Vendor Solutions". Anti-Phishing Working Group. Archived from the original on January 31, 2011. Retrieved July 6, 2006. 
  155. ^ McMillan, Robert (March 28, 2006). "New sites let users find and report phishing". LinuxWorld. 
  156. ^ Schneier, Bruce (October 5, 2006). "PhishTank". Schneier on Security. Archived from the original on January 31, 2011. Retrieved December 7, 2007. 
  157. ^ "Federal Trade Commission". Federal Trade Commission. Retrieved March 6, 2009. 
  158. ^ "Report a Phishing Page". 
  159. ^ How to report phishing scams to Google Consumer Scams.org
  160. ^ Using the smartphone to verify and sign online banking transactions, SafeSigner.
  161. ^ Joseph Steinberg. "Why You Are At Risk Of Phishing Attacks". Forbes. Retrieved November 14, 2014. 
  162. ^ Legon, Jeordan (January 26, 2004). "Phishing scams reel in your identity". CNN. 
  163. ^ Leyden, John (March 21, 2005). "Brazilian cops net 'phishing kingpin'". The Register. 
  164. ^ Roberts, Paul (June 27, 2005). "UK Phishers Caught, Packed Away". eWEEK. 
  165. ^ "Nineteen Individuals Indicted in Internet 'Carding' Conspiracy". justice.gov. Retrieved October 13, 2015. 
  166. ^ "8 held over suspected phishing fraud". The Daily Yomiuri. May 31, 2006. 
  167. ^ "Phishing gang arrested in USA and Eastern Europe after FBI investigation". Archived from the original on January 31, 2011. Retrieved December 14, 2006. 
  168. ^ "Phishers Would Face 5 Years Under New Bill". Information Week. March 2, 2005. 
  169. ^ "Fraud Act 2006". Archived from the original on August 23, 2011. Retrieved December 14, 2006. 
  170. ^ "Prison terms for phishing fraudsters". The Register. November 14, 2006. 
  171. ^ "Microsoft Partners with Australian Law Enforcement Agencies to Combat Cyber Crime". Archived from the original on November 3, 2005. Retrieved August 24, 2005. 
  172. ^ Espiner, Tom (March 20, 2006). "Microsoft launches legal assault on phishers". ZDNet. 
  173. ^ Leyden, John (November 23, 2006). "MS reels in a few stray phish". The Register. 
  174. ^ "A History of Leadership – 2006". Archived from the original on May 22, 2007. 
  175. ^ "AOL Takes Fight Against Identity Theft To Court, Files Lawsuits Against Three Major Phishing Gangs". Archived from the original on January 31, 2007. Retrieved March 8, 2006. 
  176. ^ "HB 2471 Computer Crimes Act; changes in provisions, penalty.". Retrieved March 8, 2006. 
  177. ^ Brulliard, Karin (April 10, 2005). "Va. Lawmakers Aim to Hook Cyberscammers". Washington Post. 
  178. ^ "Earthlink evidence helps slam the door on phisher site spam ring". Archived from the original on July 5, 2007. Retrieved December 14, 2006. 
  179. ^ Prince, Brian (January 18, 2007). "Man Found Guilty of Targeting AOL Customers in Phishing Scam". PCMag.com. 
  180. ^ Leyden, John (January 17, 2007). "AOL phishing fraudster found guilty". The Register. 
  181. ^ Leyden, John (June 13, 2007). "AOL phisher nets six years' imprisonment". The Register. 
  182. ^ Gaudin, Sharon (June 12, 2007). "California Man Gets 6-Year Sentence For Phishing". InformationWeek. 

References[edit]

  • Ghosh, Ayush (2013). "Seclayer: A plugin to prevent phishing attacks". IUP Journal of Information Technology, 9(4), 52–64.

External links[edit]

Leave a Reply