Jump to content

Phishing: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
m Replaced content with '<div class="separator" style="clear: both; text-align: center;"> <img border="0" src="http://2.bp.blogspot.com/-87WODgMVRw8/VpP_F0MgGqI/AAAAAAAAAEQ/hcL_8WINL...'
Tags: extraneous markup Incorrectly formatted external link or image blanking
m Reverting possible vandalism by Herusantoeso to version by AnomieBOT. Report False Positive? Thanks, ClueBot NG. (2499835) (Bot)
Line 1: Line 1:
{{distinguish|Fishing}}
<div class="separator" style="clear: both; text-align: center;">
{{Selfref|For more information about Wikipedia-related phishing attempts, see [[Wikipedia:Phishing emails]]}}
<img border="0" src="http://2.bp.blogspot.com/-87WODgMVRw8/VpP_F0MgGqI/AAAAAAAAAEQ/hcL_8WINLZ4/s1600/facebook%2Btelah%2Bdi%2Bupdate%2Bkembali%2B%25283%2529.jpg" /></div>
{{Use mdy dates|date=October 2015}}
<div class="separator" style="clear: both; text-align: center;">
{{weasel|date=June 2015}}
</div><ref>§<ref></ref></ref>
[[File:PhishingTrustedBank.png|right|300px|thumb|An example of a phishing email, disguised as an official [[email]] from a (fictional) bank. The sender is attempting to trick the recipient into revealing confidential information by "confirming" it at the ''phisher'''s website. Note the misspelling of the words ''received'' and ''discrepancy''.{{clarify|date=January 2016}} Also note that although the [[URL]] of the bank's [[webpage]] appears to be legitimate, the hyperlink would actually be pointed at the phisher's webpage.]]

''' Phishing''' is the attempt to acquire [[Information sensitivity|sensitive information]] such as usernames, passwords, and [[credit card]] details (and sometimes, indirectly, [[money]]), often for malicious reasons, by masquerading as a trustworthy entity in an [[electronic communication]].<ref>{{cite book |authors=Ramzan, Zulfikar |chapter=Phishing attacks and countermeasures |editors=Stamp, Mark & Stavroulakis, Peter |title=Handbook of Information and Communication Security |publisher=Springer |year=2010 |isbn=9783642041174 |url=https://books.google.com/books?id=I-9P1EkTkigC&pg=PA433}}</ref><ref>Van der Merwe, A J, Loock, M, Dabrowski, M. (2005), Characteristics and Responsibilities involved in a Phishing Attack, Winter International Symposium on Information and Communication Technologies, Cape Town, January 2005.</ref> The word is a [[neologism]] created as a [[homophone]] of ''[[fishing]]'' due to the similarity of using fake [[Bait (luring substance)|bait]] in an attempt to catch a victim. Communications purporting to be from popular social web sites, auction sites, banks, online payment processors or IT administrators are commonly used to lure unsuspecting victims. Phishing emails may contain links to websites that are infected with [[malware]].<ref name=Google /> Phishing is typically carried out by [[email spoofing]]<ref name=DMARC>{{cite web |title=Landing another blow against email phishing (Google Online Security Blog) |url=http://googleonlinesecurity.blogspot.jp/2012/01/landing-another-blow-against-email.html |accessdate=June 21, 2012}}</ref> or [[instant messaging]],<ref>{{cite web |author=Tan, Koontorm Center |title=Phishing and Spamming via IM (SPIM) |url=http://isc.sans.org/diary.php?storyid=1905 |accessdate=December 5, 2006}}</ref> and it often directs users to enter details at a fake website whose [[look and feel]] are almost identical to the legitimate one. Phishing is an example of [[social engineering (computer security)|social engineering]] techniques used to deceive users, and exploits the poor usability of current web security technologies.<ref name="Jos2007">{{cite web |author=Jøsang, Audun |title=Security Usability Principles for Vulnerability Analysis and Risk Assessment. |work=Proceedings of the Annual Computer Security Applications Conference 2007 (ACSAC'07) |accessdate=2007 |url=http://www.unik.no/people/josang/papers/JAGAM2007-ACSAC.pdf |format=PDF|display-authors=etal}}</ref> Attempts to deal with the growing number of reported phishing incidents include [[legislation]], user training, public awareness, and technical security measures.
Many websites have now created secondary tools for applications, like maps for games, but they should be clearly marked as to who wrote them, and users should not use the same passwords anywhere on the internet.

Phishing is a continual threat, and the risk is even larger in social media such as [[Facebook]], [[Twitter]], and [[Google+]]. Hackers could create a clone of a website and tell you to enter personal information, which is then emailed to them. Hackers commonly take advantage of these sites to attack people using them at their workplace, homes, or in public in order to take personal and security information that can affect the user or company (if in a workplace environment). Phishing takes advantage of the trust that the user may have since the user may not be able to tell that the site being visited, or program being used, is not real; therefore, when this occurs, the hacker has the chance to gain the personal information of the targeted user, such as passwords, usernames, security codes, and credit card numbers, among other things.

==History ==
A phishing technique was described in detail in a paper and presentation delivered to the 1987 International [[Hewlett-Packard|HP]] Users Group, Interex.<ref>{{cite journal |author=Felix, Jerry and Hauck, Chris |title=System Security: A Hacker's Perspective |journal=1987 Interex Proceedings |date=September 1987 |volume=8 |page=6}}</ref>
The first recorded mention of the term "phishing" is found in the hacking tool [[AOHell]] (according to its creator), which included a function for attempting to steal the passwords or financial details of America Online users.<ref>{{cite news |first=Mike |last=Langberg |title=AOL Acts to Thwart Hackers |date=September 8, 1995 |work=[[San Jose Mercury News]] |url=http://simson.net/clips/1995/95.SJMN.AOL_Hackers.html}}</ref><ref>{{cite arXiv |last=Rekouche |first=Koceilah |eprint=1106.4692 |title=Early Phishing |year=2011 |class=cs.CR}}</ref>
According to Ghosh, there were "445,004 attacks in 2012 as compared to 258,461 in 2011 and 187,203 in 2010”, showing that phishing has been increasingly threatening individuals.

{| border="1" class="wikitable sortable"
|+ Total number of unique phishing reports (campaigns) received<ref name=APWG>{{cite web |title=APWG Phishing Attack Trends Reports |url=http://www.antiphishing.org/resources/apwg-reports/ |accessdate=April 21, 2015}}</ref>
! scope="row" | Year
! scope="row" | {{MONTHABBREV|1}}
! scope="row" | {{MONTHABBREV|2}}
! scope="row" | {{MONTHABBREV|3}}
! scope="row" | {{MONTHABBREV|4}}
! scope="row" | {{MONTHABBREV|5}}
! scope="row" | {{MONTHABBREV|6}}
! scope="row" | {{MONTHABBREV|7}}
! scope="row" | {{MONTHABBREV|8}}
! scope="row" | {{MONTHABBREV|9}}
! scope="row" | {{MONTHABBREV|10}}
! scope="row" | {{MONTHABBREV|11}}
! scope="row" | {{MONTHABBREV|12}}
|-
! scope="row" | 2005
| 12845
| 13468
| 12883
| 14411
| 14987
| 15050
| 14135
| 13776
| 13562
| 15820
| 16882
| 15244
|-
! scope="row" | 2006
| 17877
| 17163
| 18480
| 17490
| 20109
| 28571
| 23670
| 26150
| 22136
| 26877
| 25816
| 23787
|-
! scope="row" | 2007
| 29930
| 23610
| 24853
| 23656
| 23415
| 28888
| 23917
| 25624
| 38514
| 31650
| 28074
| 25683
|-
! scope="row" | 2008
| 29284
| 30716
| 25630
| 24924
| 23762
| 28151
| 24007
| 33928
| 33261
| 34758
| 24357
| 23187
|-
! scope="row" | 2009
| 34588
| 31298
| 30125
| 35287
| 37165
| 35918
| 34683
| 40621
| 40066
| 33254
| 30490
| 28897
|-
! scope="row" | 2010
| 29499
| 26909
| 30577
| 24664
| 26781
| 33617
| 26353
| 25273
| 22188
| 23619
| 23017
| 21020
|-
! scope="row" | 2011
| 23535
| 25018
| 26402
| 20908
| 22195
| 22273
| 24129
| 23327
| 18388
| 19606
| 25685
| 32979
|-
! scope="row" | 2012
| 25444
| 30237
| 29762
| 25850
| 33464
| 24811
| 30955
| 21751
| 21684
| 23365
| 24563
| 28195
|-
! scope="row" | 2013
| 28850
| 25385
| 19892
| 20086
| 18297
| 38100
| 61453
| 61792
| 56767
| 55241
| 53047
| 52489
|-
! scope="row" | 2014
| 53984
| 56883
| 60925
| 57733
| 60809
| 53259
| 55282
| 54390
| 53661
| 68270
| 66217
| 62765
|}

===Early phishing on AOL===
Phishing on [[AOL]] was closely associated with the [[warez]] community that exchanged [[pirated software]] and the hacking scene that perpetrated credit card fraud and other online crimes. [[AOHell]], released in early 1995, was a program designed to hack AOL users by allowing the attacker to pose as an AOL company representative. After AOL brought in measures in late 1995 to prevent using fake, algorithmically generated [[credit card numbers]] to open accounts, AOL crackers resorted to phishing for legitimate accounts<ref>{{cite web |title=Phishing |work=Word Spy |url=http://www.wordspy.com/words/phishing.asp |accessdate=September 28, 2006}}</ref> and exploiting AOL.

A phisher might pose as an AOL staff member and send an [[instant message]] to a potential victim, asking him to reveal his password.<ref>{{cite news |url=http://wired-vig.wired.com/news/technology/0,1282,9932,00.html |last=Stutz |first=Michael |title=AOL: A Cracker's Momma! |date=January 29, 1998 |publisher=Wired News}}</ref> In order to lure the victim into giving up sensitive information, the message might include imperatives such as "verify your account" or "confirm billing information". Once the victim had revealed the password, the attacker could access and use the victim's account for fraudulent purposes. Both phishing and warezing on AOL generally required custom-written programs, such as [[AOHell]]. Phishing became so prevalent on AOL that they added a line on all instant messages stating: "no one working at AOL will ask for your password or billing information", though even this didn't{{tone-inline|date=November 2014}} prevent some people from giving away their passwords and personal information if they read and believed the IM first. A user using both an AIM account and an AOL account from an ISP simultaneously could phish AOL members with relative impunity as internet AIM accounts could be used by non-AOL internet members and could not be actioned (i.e., reported to AOL TOS department for disciplinary action).<ref>http://www.phishing.org/history-of-phishing/</ref>{{tone-inline|date=November 2014}}

Eventually, AOL's policy enforcement with respect to phishing and [[warez]] became stricter and forced pirated software off AOL servers. AOL simultaneously developed a system to promptly deactivate accounts involved in phishing, often before the victims could respond. The shutting down of the [[warez scene]] on AOL caused most phishers to leave the service.<ref>{{cite web |title=History of AOL Warez |url=http://www.rajuabju.com/warezirc/historyofaolwarez.htm |accessdate=September 28, 2006 |archiveurl=http://www.webcitation.org/5w9YV2fuL |archivedate=January 31, 2011 |deadurl=no}}</ref>

The origination of the term 'phishing' is said to be coined by the well known spammer and hacker in the mid-90s, Khan C Smith<ref>{{cite news |url=http://www.bizjournals.com/atlanta/stories/2002/07/22/story4.html?page=all |title=EarthLink wins $25 million lawsuit against junk e-mailer}}</ref> and its use quickly adapted by warez groups throughout aol. AOL enforcement would detect words used in AOL chat rooms to suspend the accounts individuals involved in pirating software and trading stolen accounts. The term was used because '<><' is the single most common tag of HTML that was found in all chat transcripts naturally, and as such could not be detected or filtered by AOL staff. The symbol <>< was replaced for any wording that referred to stolen credit cards, accounts, or illegal activity. Since the symbol looked like a fish, and due to the popularity of [[phreaking]] it was adapted as 'Phishing'.

===Transition to wider-range operations===
The capture of AOL account information may have led phishers to misuse credit card information, and to the realization that attacks against online payment systems were feasible. The first known direct attempt against a payment system affected [[E-gold]] in June 2001, which was followed up by a "post-9/11 id check" shortly after the [[September 11 attacks|September 11 attacks on the World Trade Center]].<ref>{{cite web |title=GP4.3 – Growth and Fraud&nbsp;— Case #3 – Phishing |work=Financial Cryptography |url=https://financialcryptography.com/mt/archives/000609.html |date=December 30, 2005}}</ref> Both were viewed at the time as failures, but can now be seen as early experiments towards more fruitful attacks against mainstream banks. In September 2003, the first known phishing attack against a retail bank was reported by [[The Banker]] in an article written by Kris Sangani titled Battle Against Identity Theft.<ref>{{cite journal |last=Sangani |first=Kris |title=The Battle Against Identity Theft |journal=The Banker |date=September 2003 |volume=70 |issue=9 |pages=53–54}}</ref> By 2004, phishing was recognized as a fully industrialized part of the economy of crime: specializations emerged on a global scale that provided components for cash, which were assembled into finished attacks.<ref>{{cite web |title=In 2005, Organized Crime Will Back Phishers |work=IT Management |url=http://itmanagement.earthweb.com/secu/article.php/3451501 |date=December 23, 2004 |archiveurl=http://www.webcitation.org/5w9YVyMYn |archivedate=January 31, 2011 |deadurl=no}}</ref><ref>{{cite web |title=The economy of phishing: A survey of the operations of the phishing market |author=Abad, Christopher |authorlink=Christopher Abad |work=First Monday |url=http://firstmonday.org/htbin/cgiwrap/bin/ojs/index.php/fm/article/view/1272/1192 |date=September 2005}}</ref>

In 2011, a Chinese phishing campaign targeted Gmail accounts of highly ranked officials of the United States and South Korean governments and militaries, as well as Chinese political activists.<ref>{{cite web |author=Keizer, Greg |title=Suspected Chinese spear-phishing attacks continue to hit Gmail users |work=Computer World |url=http://www.computerworld.com/s/article/9219155/Suspected_Chinese_spear_phishing_attacks_continue_to_hit_Gmail_users |accessdate=December 4, 2011 |deadurl=no}}</ref> The Chinese government denied accusations of taking part in cyber-attacks from within its borders, but there is evidence that the [[People’s Liberation Army]] has assisted in the coding of cyber-attack software.<ref>{{cite web |author=Ewing, Philip |title=Report: Chinese TV doc reveals cyber-mischief |work=Dod Buzz |url=http://www.dodbuzz.com/2011/08/22/report-chinese-tv-doc-reveals-cyber-mischief/ |accessdate=December 4, 2011 |deadurl=no}}</ref>

==Phishing techniques==

===Notable phishing attacks===

{| class="wikitable sortable"
|-
! Date phished !! Victim !! Attack details
|-
| 2013/11 || Target (stores) || 110 million customer and credit card records stolen, through a phished subcontractor account.<ref>{{cite web |last1=O'Connell |first1=Liz |title=Report: Email phishing scam led to Target breach |url=http://bringmethenews.com/2014/02/12/report-email-phishing-scam-led-to-target-breach/ |website=BringMeTheNews.com |accessdate=September 15, 2014}}</ref> CEO and IT security staff subsequently fired.<ref>{{cite web |url=http://247wallst.com/retail/2014/05/05/target-ceo-sacked/ |title=Target CEO Sack |accessdate=September 15, 2014 |last1=Ausick |first1=Paul}}</ref>

|-
| 2011/03 || RSA Security || Internal RSA staff phished successfully,<ref>{{cite web |url=https://blogs.rsa.com/anatomy-of-an-attack/ |title=Anatomy of an RSA attack |website=RSA.com |publisher=RSA FraudAction Research Labs |accessdate=September 15, 2014}}</ref> leading to the master keys for all RSA SecureID security tokens being stolen, then subsequently used to break into US defense suppliers.<ref>{{cite news |last1=Drew |first1=Christopher |last2=Markoff |first2=John |title=Data Breach at Security Firm Linked to Attack on Lockheed |url=http://www.nytimes.com/2011/05/28/business/28hack.html |accessdate=September 15, 2014 |publisher=The New York Times |date=May 27, 2011}}</ref>
|-
| 2014/09 || Home Depot || Personal and Credit card data of 100+million shoppers of all 2200 Home Depot stores posted for sale on hacking web sites.<ref>{{cite web |last1=Krebs |first1=Brian |title=Data: Nearly All U.S. Home Depot Stores Hit |url=http://krebsonsecurity.com/2014/09/data-nearly-all-u-s-home-depot-stores-hit/ |website=Krebs on Security |accessdate=September 15, 2014}}</ref> Phishing confirmed as cause, mechanics of attack as-yet undisclosed.<ref>{{cite web |last1=Caruso |first1=Joe |url=http://www.prweb.com/releases/2014-Retailer-Hacks/Phishing-data-breach/prweb12167251.htm |title=Pishing data breach |publisher=Global Digital Forensics |accessdate=September 15, 2014}}</ref>
|-
| 2014/11 || [[ICANN]] || Notably, administrative access to the Centralized Zone Data System was gained, allowing the attacker to get zone files, and data about users in the system, such as their real names, contact information, and salted hashes of their passwords. Access was also gained to ICANN's public Governmental Advisory Committee wiki, blog, and whois information portal.<ref>{{cite web |title=ICANN Targeted in Spear Phishing Attack &#124; Enhanced Security Measures Implemented |url=https://www.icann.org/news/announcement-2-2014-12-16-en |website=icann.org |accessdate=December 18, 2014}}</ref>
|}

[[File:Phishing chart Oct 2004 to June 2005.svg|thumb|400px|A chart showing the increase in phishing reports from October 2004 to June 2005]]
Phishers are targeting the customers of banks and online payment services. Emails, supposedly from the [[Internal Revenue Service]], have been used to glean sensitive data from U.S. taxpayers.<ref>{{cite web |title=Suspicious e-Mails and Identity Theft |work=Internal Revenue Service |url=http://www.irs.gov/newsroom/article/0,,id=155682,00.html |accessdate=July 5, 2006 |archiveurl=http://www.webcitation.org/5w9YXj9AJ |archivedate=January 31, 2011 |deadurl=no}}</ref>
While the first such examples were sent indiscriminately in the expectation that some would be received by customers of a given bank or service, recent research has shown that phishers may in principle be able to determine which banks potential victims use, and target bogus emails accordingly.<ref>{{cite news |url=http://www.browser-recon.info/ |title=Phishing for Clues |date=September 15, 2005 |publisher=Indiana University Bloomington}}</ref>
[[Social network service|Social networking sites]] are now a prime target of phishing, since the personal details in such sites can be used in [[identity theft]];<ref>{{cite news |url=http://www.pcworld.com/resource/article/0,aid,125956,pg,1,RSS,RSS,00.asp |last=Kirk |first=Jeremy |title=Phishing Scam Takes Aim at MySpace.com |date=June 2, 2006 |publisher=IDG Network}}</ref> in late 2006 a [[computer worm]] took over pages on [[MySpace]] and altered links to direct surfers to websites designed to steal login details.<ref>{{cite web |title=Malicious Website / Malicious Code: MySpace XSS QuickTime Worm |work=Websense Security Labs |url=http://www.websense.com/securitylabs/alerts/alert.php?AlertID=708 |accessdate=December 5, 2006 |archiveurl=https://web.archive.org/web/20061205104430/http://www.websense.com/securitylabs/alerts/alert.php?AlertID=708 |archivedate=December 5, 2006}}</ref> Experiments show a success rate of over 70% for phishing attacks on social networks.<ref>{{cite journal |last=Jagatic |first=Tom |author2=Markus Jakobsson |title=Social Phishing |journal=Communications of the ACM |date=October 2007 |volume=50 |issue=10 |pages=94–100 |doi=10.1145/1290958.1290968 |url=http://dx.doi.org/10.1145/1290958.1290968 |authorlink2=Markus Jakobsson}}</ref>

The [[RapidShare]] file sharing site has been targeted by phishing to obtain a premium account, which removes speed caps on downloads, auto-removal of uploads, waits on downloads, and cool down times between uploads.<ref>{{cite web |title=1-Click Hosting at RapidTec&nbsp;— Warning of Phishing! |url=http://rapidshare.de/en/phishing.html |archiveurl=https://web.archive.org/web/20080430101024/http://rapidshare.de/en/phishing.html |archivedate=April 30, 2008 |accessdate=December 21, 2008}}</ref>

Attackers who broke into [[TD Ameritrade]]'s database and took 6.3 million email addresses (though they were not able to obtain [[social security number]]s, account numbers, names, addresses, dates of birth, phone numbers and trading activity) also wanted the account usernames and passwords, so they launched a follow-up spear phishing attack.<ref>{{cite web |url=http://www.sophos.com/pressoffice/news/articles/2007/09/ameritrade.html |title=Torrent of spam likely to hit 6.3 million TD Ameritrade hack victims |archiveurl=http://www.webcitation.org/5gY2R1j1g |archivedate=May 5, 2009}}</ref>

Almost half of phishing thefts in 2006 were committed by groups operating through the ''[[Russian Business Network]]'' based in [[St. Petersburg]].<ref>[http://www.washingtonpost.com/wp-dyn/content/story/2007/10/12/ST2007101202661.html?hpid=topnews Shadowy Russian Firm Seen as Conduit for [[Cybercrime]], by Brian Krebs, [[Washington Post]], October 13, 2007</ref>

In the 3rd Quarter of 2009 the [[Anti-Phishing Working Group]] reported receiving 115,370 phishing email reports from consumers with US and China hosting more than 25% of the phishing pages each.<ref>{{cite web |author=APWG |title=Phishing Activity Trends Report |url=http://apwg.org/reports/apwg_report_Q3_2009.pdf |accessdate=November 4, 2013}}</ref>

There are anti-phishing websites which publish exact messages that have been recently circulating the internet, such as [[FraudWatch International]] and [[Millersmiles]]. Such sites often provide specific details about the particular messages.<ref>{{cite web |url=http://www.millersmiles.co.uk |title=Millersmiles Home Page |accessdate=January 3, 2010 |publisher=Oxford Information Services |archiveurl=http://www.webcitation.org/5QVOm5OO1 |archivedate=July 21, 2007 |deadurl=no}}</ref><ref>{{cite web |url=http://www.fraudwatchinternational.com |title=FraudWatch International Home Page |accessdate=January 3, 2010 |publisher=FraudWatch International}}</ref>
To avoid directly dealing with the source code of web pages, hackers are increasingly using a phishing tool called '''Super Phisher''' that makes the work easy when compared to manual methods of creating phishing websites.<ref>{{cite web |url=https://www.youtube.com/watch?v=fzXclG_c5Sk |title=61 Super Phisher |accessdate=March 19, 2011 |deadurl=no}}</ref>

By December 2013, [[Cryptolocker]] ransomware infected 250,000 personal computers by first targeting businesses using a Zip archive attachment that claimed to be a customer complaint, and later targeting general public using a link in an email regarding a problem clearing a check. The ransomware scrambles and locks files on the computer and requests the owner make a payment in exchange for the key to unlock and decrypt the files. According to [[SecureWorks|Dell SecureWorks]], 0.4% or more of those infected likely agreed to the ransom demand.<ref>{{cite news |last=Kelion |first=Leo |title=Cryptolocker ransomware has 'infected about 250,000 PCs' |url=http://www.bbc.com/news/technology-25506020 |accessdate=December 24, 2013 |newspaper=BBC |date=December 24, 2013}}</ref>

====List of phishing types====
; Phishing: An attempt to acquire information such as usernames, [[password]]s, and credit card details by masquerading as a trustworthy entity in an [[electronic communication]]. In October 2013, emails purporting to be from [[American Express]] were sent to an unknown number of recipients. A simple [[Domain Name System|DNS]] change could have been made to thwart this spoofed email, but American Express failed to make any changes.<ref>{{cite web |last1=Paul |first1=Andrew |title=Phishing Emails: The Unacceptable Failures of American Express |url=http://www.emailanswers.com/2013/10/phishing-emails-unacceptable-failures-american-express/ |publisher=Email Answers |accessdate=October 9, 2013}}</ref>
; Spear phishing: Phishing attempts directed at specific individuals or companies have been termed '''spear phishing'''.<ref>{{cite web |title=What is spear phishing? |work=Microsoft Security At Home |url=http://www.microsoft.com/canada/athome/security/email/spear_phishing.mspx |accessdate=June 11, 2011}}</ref> Attackers may gather personal information about their target to increase their probability of success. This technique is, by far, the most successful on the internet today, accounting for 91% of attacks.<ref>{{cite web |last1=Stephenson |first1=Debbie |title=Spear Phishing: Who’s Getting Caught? |url=http://www.firmex.com/blog/spear-phishing-whos-getting-caught/ |publisher=Firmex |accessdate=July 27, 2014}}</ref>
; Clone phishing: A type of phishing attack whereby a legitimate, and previously delivered, email containing an attachment or link has had its content and recipient address(es) taken and used to create an almost identical or cloned email. The attachment or link within the email is replaced with a malicious version and then sent from an email address spoofed to appear to come from the original sender. It may claim to be a resend of the original or an updated version to the original. This technique could be used to pivot (indirectly) from a previously infected machine and gain a foothold on another machine, by exploiting the social trust associated with the inferred connection due to both parties receiving the original email.
; Whaling: Several recent phishing attacks have been directed specifically at senior executives and other high profile targets within businesses, and the term '''whaling''' has been coined for these kinds of attacks.<ref>{{cite web |url=http://www.theregister.co.uk/2008/04/16/whaling_expedition_continues/. |title=Fake subpoenas harpoon 2,100 corporate fat cats |accessdate=April 17, 2008 |publisher=The Register |archiveurl=http://www.webcitation.org/5w9YcgvUb |archivedate=January 31, 2011 |deadurl=no}}</ref> In the case of whaling, the masquerading web page/email will take a more serious executive-level form. The content will be crafted to target an upper manager and the person's role in the company. The content of a whaling attack email is often written as a legal subpoena, customer complaint, or executive issue. Whaling scam emails are designed to masquerade as a critical business email, sent from a legitimate business authority. The content is meant to be tailored for upper management, and usually involves some kind of falsified company-wide concern. Whaling phishermen have also forged official-looking FBI subpoena emails, and claimed that the manager needs to click a link and install special software to view the subpoena.<ref>{{cite web |url=http://netforbeginners.about.com/od/scamsandidentitytheft/f/What-Is-Whaling-Spear-Phishing.htm |title=What Is 'Whaling'? Is Whaling Like 'Spear Phishing'? |accessdate=March 28, 2015 |publisher=About Tech |archiveurl=http://www.webcitation.org/6XMoiQ5E9 |archivedate=March 28, 2015 |deadurl=no}}</ref>

===Link manipulation===
Most methods of phishing use some form of technical deception designed to make a [[Uniform Resource Identifier|link]] in an email (and the [[website spoofing|spoofed website]] it leads to) appear to belong to the spoofed organization. [[Typosquatting|Misspelled]] [[Uniform Resource Identifier|URLs]] or the use of subdomains are the common tricks used by phishers. In the following example URL, <tt><nowiki>http://www.yourbank.example.com/</nowiki></tt>, it appears as though the URL will take you to the ''example'' section of the ''yourbank'' website; actually this URL points to the "''yourbank''" (i.e. phishing) section of the ''example'' website. Another common trick is to make the displayed text for a link (the text between the [[Anchor tag|<A> tags]]) suggest a reliable destination, when the link actually goes to the phishers' site. Many email clients or web browsers will show previews of where a link will take the user in the bottom left of the screen, while hovering the mouse cursor over a link.<ref>{{cite web |url=http://www.hsbcusa.com/security/recognize_fraud.html |title=HSBC Security and Fraud Center&nbsp;– Phishing Scams, Fraud Protection |publisher=Hsbcusa.com |accessdate=September 9, 2012}}</ref> This behaviour, however, may in some circumstances be overridden by the phisher.

A further problem with URLs has been found in the handling of [[internationalized domain name]]s (IDN) in [[web browser]]s, that might allow visually identical web addresses to lead to different, possibly malicious, websites. Despite the publicity surrounding the flaw, known as [[Internationalized domain names#ASCII spoofing concerns|IDN spoofing]]<ref>{{cite web |author=Johanson, Eric |title=The State of Homograph Attacks Rev1.1 |work=The Shmoo Group |url=http://www.shmoo.com/idn/homograph.txt |accessdate=August 11, 2005}}</ref> or [[IDN homograph attack|homograph attack]],<ref>{{cite journal |author=Evgeniy Gabrilovich and Alex Gontmakher |title=The Homograph Attack |journal=Communications of the ACM |date=February 2002 |volume=45 |page=128 |url=http://www.cs.technion.ac.il/~gabr/papers/homograph_full.pdf |format=PDF |issue=2 |doi=10.1145/503124.503156}}</ref> phishers have taken advantage of a similar risk, using open [[URL redirector]]s on the websites of trusted organizations to disguise malicious URLs with a trusted domain.<ref>{{cite news |url=http://www.theregister.co.uk/2006/08/15/barclays_phish_scam/ |last=Leyden |first=John |title=Barclays scripting SNAFU exploited by phishers |date=August 15, 2006 |publisher=The Register}}</ref><ref>{{cite web |author=Levine, Jason |title=Goin' phishing with eBay |work=Q Daily News |url=http://q.queso.com/archives/001617 |accessdate=December 14, 2006}}</ref><ref>{{cite news |url=http://www.theregister.co.uk/2007/12/12/phishing_redirection/ |last=Leyden |first=John |title=Cybercrooks lurk in shadows of big-name websites |date=December 12, 2007 |publisher=The Register}}</ref>
Even digital certificates do not solve this problem because it is quite possible for a phisher to purchase a valid certificate and subsequently change content to spoof a genuine website, or, to host the phish site without [[Secure Sockets Layer|SSL]] at all.<ref name="Black Hat DC 2009">{{cite news |url=http://www.thoughtcrime.org/software/sslstrip/. |title=Black Hat DC 2009 |date=May 15, 2011}}</ref>

===Filter evasion===
Phishers have even started using images instead of text to make it harder for anti-phishing filters to detect text commonly used in phishing emails.<ref>{{cite web |author=Mutton, Paul |title=Fraudsters seek to make phishing sites undetectable by content filters |work=Netcraft |url=http://news.netcraft.com/archives/2005/05/12/fraudsters_seek_to_make_phishing_sites_undetectable_by_content_filters.html |archiveurl=http://www.webcitation.org/5w9YzPsN0 |archivedate=January 31, 2011 |deadurl=no}}</ref> However, this has led to the evolution of more sophisticated anti-phishing filters that are able to recover hidden text in images. These filters use OCR ([[optical character recognition]]) to optically scan the image and filter it.<ref>[http://www.powershow.com/view1/1f004e-NzY0N/The_use_of_Optical_Character_Recognition_OCR_software_in_spam_filtering_powerpoint_ppt_presentation The use of Optical Character Recognition OCR software in spam filtering – PowerPoint PPT Presentation]</ref>

Some anti-phishing filters have even used IWR ([[intelligent word recognition]]), which is not meant to completely replace OCR, but these filters can even detect cursive, hand-written, rotated (including upside-down text), or distorted (such as made wavy, stretched vertically or laterally, or in different directions) text, as well as text on colored backgrounds.

===Website forgery===
Once a victim visits the phishing website, the deception is not over. Some phishing scams use [[JavaScript]] commands in order to alter the [[URL bar|address bar]].<ref>{{cite web |author=Mutton, Paul |title=Phishing Web Site Methods |work=FraudWatch International |url=http://www.fraudwatchinternational.com/phishing-fraud/phishing-web-site-methods/ |accessdate=December 14, 2006 |archiveurl=http://www.webcitation.org/5w9Z2iACi |archivedate=January 31, 2011 |deadurl=no}}</ref> This is done either by placing a picture of a legitimate URL over the address bar, or by closing the original bar and opening up a new one with the legitimate URL.<ref>{{cite news |url=http://news.bbc.co.uk/1/hi/technology/3608943.stm |title=Phishing con hijacks browser bar |date=April 8, 2004 |publisher=BBC News}}</ref>

An attacker can even use flaws in a trusted website's own scripts against the victim.<ref>{{cite news |author=Krebs, Brian |title=Flaws in Financial Sites Aid Scammers |work=Security Fix |url=http://blog.washingtonpost.com/securityfix/2006/06/flaws_in_financial_sites_aid_s.html |accessdate=June 28, 2006 |archiveurl=http://www.webcitation.org/5w9Z4mv7k |archivedate=January 31, 2011 |deadurl=no}}</ref> These types of attacks (known as [[cross-site scripting]]) are particularly problematic, because they direct the user to sign in at their bank or service's own web page, where everything from the [[URL|web address]] to the [[Transport Layer Security|security certificates]] appears correct. In reality, the link to the website is crafted to carry out the attack, making it very difficult to spot without specialist knowledge. Just such a flaw was used in 2006 against [[PayPal]].<ref>{{cite web |author=Mutton, Paul |title=PayPal Security Flaw allows Identity Theft |work=Netcraft |url=http://news.netcraft.com/archives/2006/06/16/paypal_security_flaw_allows_identity_theft.html |accessdate=June 19, 2006 |archiveurl=http://www.webcitation.org/5w9Z5zOVh |archivedate=January 31, 2011 |deadurl=no}}</ref>

A Universal [[Man-in-the-middle attack|Man-in-the-middle]] (MITM) Phishing Kit, discovered in 2007, provides a simple-to-use interface that allows a phisher to convincingly reproduce websites and capture log-in details entered at the fake site.<ref>{{cite news |url=http://www.eweek.com/article2/0,1895,2082039,00.asp |last=Hoffman |first=Patrick |title=RSA Catches Financial Phishing Kit |date=January 10, 2007 |publisher=eWeek}}</ref>

To avoid anti-phishing techniques that scan websites for phishing-related text, phishers have begun to use [[Adobe Flash|Flash]]-based websites (a technique known as phlashing). These look much like the real website, but hide the text in a multimedia object.<ref>{{cite web |author=Miller, Rich |title=Phishing Attacks Continue to Grow in Sophistication |work=Netcraft |url=http://news.netcraft.com/archives/2007/01/15/phishing_attacks_continue_to_grow_in_sophistication.html |accessdate=December 19, 2007 |archiveurl=http://www.webcitation.org/5w9Z7NfVB |archivedate=January 31, 2011 |deadurl=no}}</ref>

===Covert Redirect===
[[Covert Redirect]] is a subtle method to perform phishing attacks that makes links appear legitimate, but actually redirect a victim to an attacker's website. The flaw is usually masqueraded under a log-in popup based on an affected site's domain.<ref name="CNET">{{cite web |url=http://www.cnet.com/news/serious-security-flaw-in-oauth-and-openid-discovered/ |title=Serious security flaw in OAuth, OpenID discovered |publisher=CNET |date=May 2, 2014 |accessdate=November 10, 2014}}</ref> It can affect [[OAuth]] 2.0 and [[OpenID]] based on well-known exploit parameters as well. This often makes use of Open Redirect and [[Cross-site scripting|XSS]] vulnerabilities in the third-party application websites.<ref name="Covert_Redirect_OAuth_OpenID">{{cite web |url=http://tetraph.com/covert_redirect/oauth2_openid_covert_redirect.html |title=Covert Redirect Vulnerability Related to OAuth 2.0 and OpenID |publisher=Tetraph |date=May 1, 2014 |accessdate=November 10, 2014}}</ref>

Normal phishing attempts can be easy to spot because the malicious page's [[URL]] will usually be different from the real site link. For Covert Redirect, an attacker could use a real website instead by corrupting the site with a malicious login popup dialogue box. This makes Covert Redirect different from others.<ref name="TomsGuid">{{cite web |url=http://www.tomsguide.com/us/facebook-google-covert-redirect-flaw,news-18726.html |title=Facebook, Google Users Threatened by New Security Flaw |publisher=Tom's Guid |date=May 2, 2014 |accessdate=November 11, 2014}}</ref><ref name="FoxNews">{{cite web |url=http://www.foxnews.com/tech/2014/05/05/facebook-google-users-threatened-by-new-security-flaw/ |title=Facebook, Google users threatened by new security flaw |publisher=FOX NEWS |date=May 5, 2014 |accessdate=November 10, 2014}}</ref>

For example, suppose a victim clicks a malicious phishing link beginning with [[Facebook]]. A popup window from Facebook will ask whether the victim would like to authorize the app. If the victim chooses to authorize the app, a "token" will be sent to the attacker and the victim's personal sensitive information could be exposed. These information may include the email address, birth date, contacts, and work history.<ref name="Covert_Redirect_OAuth_OpenID"/> In case the "token” has greater privilege, the attacker could obtain more sensitive information including the mailbox, online presence, and friends list. Worse still, the attacker may possibly control and operate the user’s [[User (computing)|account]].<ref name="TheHackerNews">{{cite web |url=http://thehackernews.com/2014/05/nasty-covert-redirect-vulnerability.html |title=Nasty Covert Redirect Vulnerability found in OAuth and OpenID |publisher=The Hacker News |date=May 3, 2014 |accessdate=November 10, 2014}}</ref> Even if the victim does not choose to authorize the app, he or she will still get redirected to a website controlled by the attacker. This could potentially further compromise the victim.<ref name="Yahoo_Report">{{cite web |url=http://news.yahoo.com/facebook-google-users-threatened-security-192547549.html |title=Facebook, Google Users Threatened by New Security Flaw |publisher=Yahoo |date=May 2, 2014 |accessdate=November 10, 2014}}</ref> So Covert Redirect is a perfect phishing attack model.

This serious vulnerability is discovered by Wang Jing, a Mathematics Ph.D. student at School of Physical and Mathematical Sciences in [[Nanyang Technological University]] in Singapore.<ref name="ScMagazine">{{cite web |url=http://www.scmagazine.com/covert-redirect-vulnerability-impacts-oauth-20-openid/article/345407/ |title='Covert Redirect' vulnerability impacts OAuth 2.0, OpenID |publisher=SC Magazine |date=May 2, 2014 |accessdate=November 10, 2014}}</ref> Covert Redirect is a notable security flaw. It is a threat to the Internet that is worth attention.<ref name="Symantec">{{cite web |url=http://www.symantec.com/connect/blogs/covert-redirect-flaw-oauth-not-next-heartbleed |title=Covert Redirect Flaw in OAuth is Not the Next Heartbleed |publisher=Symantec |date=May 3, 2014 |accessdate=November 10, 2014}}</ref>

===Phone phishing===
Not all phishing attacks require a fake website. Messages that claimed to be from a bank told users to dial a phone number regarding problems with their bank accounts.<ref>{{cite news |url=http://www.techweb.com/wire/security/186701001 |last=Gonsalves |first=Antone |title=Phishers Snare Victims With VoIP |date=April 25, 2006 |publisher=Techweb}}</ref> Once the phone number (owned by the phisher, and provided by a [[Voice over IP]] service) was dialled, prompts told users to enter their account numbers and PIN. [[Vishing]] (voice phishing) sometimes uses fake caller-ID data to give the appearance that calls come from a trusted organization.<ref>{{cite news |url=http://www.silicon.com/research/specialreports/voip/0,3800004463,39128854,00.htm |title=Identity thieves take advantage of VoIP |date=March 21, 2005 |publisher=Silicon.com |archiveurl=https://web.archive.org/web/20050324073507/http://www.silicon.com/research/specialreports/voip/0,3800004463,39128854,00.htm |archivedate=March 24, 2005}}</ref>

===Other techniques===
* Another attack used successfully is to forward the client to a bank's legitimate website, then to place a popup window requesting credentials on top of the page in a way that makes many users think the bank is requesting this sensitive information.<ref>{{cite web |url=http://www.met.police.uk/fraudalert/docs/internet_bank_fraud.pdf |title=Internet Banking Targeted Phishing Attack |publisher=[[Metropolitan Police Service]] |date=June 3, 2005 |accessdate=March 22, 2009 |archiveurl=http://www.webcitation.org/5ndG8erWg |archivedate=February 18, 2010 |deadurl=yes}}</ref>
* [[Tabnabbing]] takes advantage of tabbed browsing, with multiple open tabs. This method silently redirects the user to the affected site. This technique operates in reverse to most phishing techniques in that it doesn't directly take you to the fraudulent site, but instead loads their fake page in one of your open tabs.
* [[Evil twin (wireless networks)|Evil twins]] is a phishing technique that is hard to detect. A phisher creates a fake wireless network that looks similar to a legitimate public network that may be found in public places such as airports, hotels or coffee shops. Whenever someone logs on to the bogus network, fraudsters try to capture their passwords and/or credit card information.

==Damage caused by phishing==
The damage caused by phishing ranges from denial of access to email to substantial financial loss. It is estimated that between May 2004 and May 2005, approximately 1.2 million computer users in the [[United States]] suffered losses caused by phishing, totaling approximately {{US$|929 million}}. United States businesses lose an estimated {{US$|2 [[1,000,000,000 (number)|billion]]}} per year as their clients become victims.<ref>{{Cite news |url=http://www.csoonline.com/talkback/071905.html |archiveurl=https://web.archive.org/web/20080324080028/http://www.csoonline.com/talkback/071905.html |archivedate=March 24, 2008 |last=Kerstein |first=Paul |title=How Can We Stop Phishing and Pharming Scams? |date=July 19, 2005 |publisher=CSO}}</ref>
In 2007, phishing attacks escalated. 3.6 million adults lost {{US$|3.2 billion}} in the 12 months ending in August 2007.<ref>{{cite news |url=http://www.gartner.com/it/page.jsp?id=565125 |last=McCall |first=Tom |title=Gartner Survey Shows Phishing Attacks Escalated in 2007; More than $3 Billion Lost to These Attacks |date=December 17, 2007 |publisher=Gartner}}</ref>
Microsoft claims these estimates are grossly exaggerated and puts the annual phishing loss in the US at {{US$|60 million}}.<ref>{{cite web |title=A Profitless Endeavor: Phishing as Tragedy of the Commons |work=Microsoft |url=http://research.microsoft.com/~cormac/Papers/PhishingAsTragedy.pdf |format=PDF |accessdate=November 15, 2008}}</ref>
In the [[United Kingdom]] losses from web banking fraud—mostly from phishing—almost doubled to {{GBP|23.2m}} in 2005, from {{GBP|12.2m}} in 2004,<ref>{{cite news |url=http://www.finextra.com/fullstory.asp?id=15013 |title=UK phishing fraud losses double |date=March 7, 2006 |publisher=Finextra}}</ref> while 1 in 20 computer users claimed to have lost out to phishing in 2005.<ref>{{cite news |url=http://www.theregister.co.uk/2005/05/03/aol_phishing/ |last=Richardson |first=Tim |title=Brits fall prey to phishing |date=May 3, 2005 |publisher=The Register}}</ref>

According to 3rd Microsoft Computing Safer Index Report released in February 2014, the annual worldwide impact of phishing could be as high as $5 billion.<ref>{{cite web |title=20% Indians are victims of Online phishing attacks: Microsoft |url=http://news.biharprabha.com/2014/02/20-indians-are-victims-of-online-phishing-attacks-microsoft/ |work=IANS |publisher=news.biharprabha.com |accessdate=February 11, 2014}}</ref>

The stance adopted by the UK banking body [[APACS]] is that "customers must also take sensible precautions ... so that they are not vulnerable to the criminal."<ref>{{cite web |author=Miller, Rich |title=Bank, Customers Spar Over Phishing Losses |work=Netcraft |url=http://news.netcraft.com/archives/2006/09/13/bank_customers_spar_over_phishing_losses.html |accessdate=December 14, 2006}}</ref> Similarly, when the first spate of phishing attacks hit the Irish Republic's banking sector in September 2006, the [[Bank of Ireland]] initially refused to cover losses suffered by its customers,<ref>{{cite web |url=http://applications.boi.com/updates/Article?PR_ID=1430 |title=Latest News |archiveurl=https://web.archive.org/web/20081007194413/http://applications.boi.com/updates/Article?PR_ID=1430 |archivedate=October 7, 2008 |deadurl=yes}}</ref> although losses to the tune of [[euro|€]]113,000 were made good.<ref>{{cite web |url=http://www.vnunet.com/vnunet/news/2163714/bank-ireland-backtracks |title=Bank of Ireland agrees to phishing refunds |publisher=vnunet.com |archiveurl=https://web.archive.org/web/20081028225500/http://www.vnunet.com/vnunet/news/2163714/bank-ireland-backtracks |archivedate=October 28, 2008 |deadurl=yes}}</ref>

==Anti-phishing==
As recently as 2007, the adoption of anti-phishing strategies by businesses needing to protect personal and financial information was low.<ref>{{cite journal |last=Baker |first=Emiley |author2=Wade Baker |author3=John Tedesco |title=Organizations Respond to Phishing: Exploring the Public Relations Tackle Box |journal=Communication Research Reports |year=2007 |volume=24 |issue=4 |page=327 |doi=10.1080/08824090701624239}}</ref> Now there are several different techniques to combat phishing, including legislation and technology created specifically to protect against phishing.<ref>{{cite web |url=http://www.whichssl.com/antiphishing.html |title=Protect People against phishing |accessdate=February 3, 2015}}</ref> These techniques include steps that can be taken by individuals, as well as by organizations. Phone, web site, and email phishing can now be reported to authorities, as described [[Phishing#Monitoring and takedown|below]].

===Social responses===
One strategy for combating phishing is to train people to recognize phishing attempts, and to deal with them. Education can be effective, especially where training provides direct feedback.<ref>{{cite web |title=Protecting People from Phishing: The Design and Evaluation of an Embedded Training Email System |work=Technical Report CMU-CyLab-06-017, CyLab, Carnegie Mellon University. |date=November 2006 |author=Ponnurangam Kumaraguru, Yong Woo Rhee, Alessandro Acquisti, Lorrie Cranor, Jason Hong and Elizabeth Nunge |url=http://www.cylab.cmu.edu/files/cmucylab06017.pdf |accessdate=November 14, 2006 |format=PDF}}</ref> One newer phishing tactic, which uses phishing emails targeted at a specific company, known as ''spear phishing'', has been harnessed to train individuals at various locations, including [[United States Military Academy]] at West Point, NY. In a June 2004 experiment with spear phishing, 80% of 500 West Point cadets who were sent a fake email from a non-existent Col. Robert Melville at West Point, were tricked into clicking on a link that would supposedly take them to a page where they would enter personal information. (The page informed them that they had been lured.)<ref>{{cite news |url=http://online.wsj.com/public/article/0,,SB112424042313615131-z_8jLB2WkfcVtgdAWf6LRh733sg_20060817,00.html?mod=blogs |last=Bank |first=David |title=Spear Phishing Tests Educate People About Online Scams |date=August 17, 2005 |publisher=The Wall Street Journal}}</ref>

People can take steps to avoid phishing attempts by slightly modifying their browsing habits.<ref>{{Cite web |url=https://www.comodo.com/resources/home/phishing-scams.php |title=Steps to avoid phishing |last1=Hendric |first1=William |accessdate=March 3, 2015}}</ref> When contacted about an account needing to be "verified" (or any other topic used by phishers), it is a sensible precaution to contact the company from which the email apparently originates to check that the email is legitimate. Alternatively, the address that the individual knows is the company's genuine website can be typed into the address bar of the browser, rather than trusting any [[hyperlink]]s in the suspected phishing message.<ref>{{cite web |title=Anti-Phishing Tips You Should Not Follow |work=HexView |url=http://www.hexview.com/sdp/node/24 |archiveurl=https://web.archive.org/web/20080320035409/http://www.hexview.com/sdp/node/24 |archivedate=March 20, 2008 |accessdate=June 19, 2006}}</ref>

Nearly all legitimate e-mail messages from companies to their customers contain an item of information that is not readily available to phishers. Some companies, for example [[PayPal]], always address their customers by their username in emails, so if an email addresses the recipient in a generic fashion ("''Dear PayPal customer''") it is likely to be an attempt at phishing.<ref>{{cite web |title=Protect Yourself from Fraudulent Emails |work=PayPal |url=https://www.paypal.com/us/cgi-bin/webscr?cmd=_vdc-security-spoof-outside |accessdate=July 7, 2006}}</ref> Emails from banks and credit card companies often include partial account numbers. However, recent research<ref>{{cite web |title=What Instills Trust? A Qualitative Study of Phishing |author=Markus Jakobsson, Alex Tsow, Ankur Shah, Eli Blevis, Youn-kyung Lim |website=informatics.indiana.edu |url=http://www.informatics.indiana.edu/markus/papers/trust_USEC.pdf |format=PDF |archiveurl=https://web.archive.org/web/20070306 171850/http://www.informatics.indiana.edu/markus/papers/trust_USEC.pdf |archivedate=March 6, 2007}}</ref> has shown that the public do not typically distinguish between the first few digits and the last few digits of an account number—a significant problem since the first few digits are often the same for all clients of a financial institution.
People can be trained to have their suspicion aroused if the message does not contain any specific personal information. Phishing attempts in early 2006, however, used personalized information, which makes it unsafe to assume that the presence of personal information alone guarantees that a message is legitimate.<ref>{{cite news |url=http://isc.incidents.org/diary.php?storyid=1194 |last=Zeltser |first=Lenny |title=Phishing Messages May Include Highly-Personalized Information |date=March 17, 2006 |publisher=The SANS Institute}}</ref> Furthermore, another recent study concluded in part that the presence of personal information does not significantly affect the success rate of phishing attacks,<ref>{{cite web |url=http://www2006.org/programme/item.php?id=3533 |title=Designing Ethical Phishing Experiments |author=Markus Jakobsson and Jacob Ratkiewicz |work=WWW '06 |archiveurl=http://www.webcitation.org/5w9ZCK7Pk |archivedate=January 31, 2011 |deadurl=no}}</ref> which suggests that most people do not pay attention to such details.

The [[Anti-Phishing Working Group]], an industry and law enforcement association, has suggested that conventional phishing techniques could become obsolete in the future as people are increasingly aware of the social engineering techniques used by phishers.<ref>{{cite news |url=http://www.zdnetindia.com/news/features/stories/126569.html |last=Kawamoto |first=Dawn |title=Faced with a rise in so-called pharming and crimeware attacks, the Anti-Phishing Working Group will expand its charter to include these emerging threats. |date=August 4, 2005 |publisher=ZDNet India}}</ref> They predict that [[pharming]] and other uses of [[malware]] will become more common tools for stealing information.

Everyone can help educate the public by encouraging safe practices, and by avoiding dangerous ones. Unfortunately, even well-known players are known to incite users to hazardous behavior, e.g. by requesting their users to reveal their passwords for third party services, such as email.<ref>
{{cite journal |title=Social networking site teaches insecure password practices |journal=Blog.anta.net |date=November 9, 2008 |url=http://blog.anta.net/2008/11/09/social-networking-site-teaches-insecure-password-practices/ |issn=1797-1993 |accessdate=November 9, 2008}}
</ref>

===Technical responses===
Anti-phishing measures have been implemented as features embedded in browsers, as extensions or toolbars for browsers, and as part of website login procedures.<ref name=Google>{{cite web |title=Safe Browsing (Google Online Security Blog) |url=http://googleonlinesecurity.blogspot.jp/2012/06/safe-browsing-protecting-web-users-for.html |accessdate=June 21, 2012}}</ref> [[Anti-phishing software]] is also available. The following are some of the main approaches to the problem.

====Helping to identify legitimate websites====
Most websites targeted for phishing are secure websites meaning that [[Transport Layer Security|SSL]] with strong PKI cryptography is used for server authentication, where the website's URL is used as identifier. In theory it should be possible for the SSL authentication to be used to confirm the site to the user, and this was SSL v2's design requirement and the meta of secure browsing. But in practice, this is easy to trick.

The superficial flaw is that the browser's security user interface (UI) is insufficient to deal with today's strong threats. There are three parts to secure authentication using TLS and certificates: indicating that the connection is in authenticated mode, indicating which site the user is connected to, and indicating which authority says it is this site. All three are necessary for authentication, and need to be confirmed by/to the user.

=====Secure connection=====
The standard display for secure browsing from the mid-1990s to mid-2000s was the padlock. In 2005, Mozilla fielded a yellow [[address bar]] as a better indication of the secure connection. This innovation was later reversed due to the [[EV certificate]]s, which replaced certain certificates providing a high level of organization identity verification with a green display, and other certificates with an extended blue [[favicon]] box to the left of the URL bar (in addition to the switch from "http" to "https" in the url itself).

=====Which site=====
The user is expected to confirm that the domain name in the browser's URL bar was in fact where they intended to go. URLs can be too complex to be easily parsed. Users often do not know or recognise the URL of the legitimate sites they intend to connect to, so that the authentication becomes meaningless.<ref name="Jos2007"/> A condition for meaningful server authentication is to have a server identifier that is meaningful to the user; many ecommerce sites will change the domain names within their overall set of websites, adding to the opportunity for confusion. Simply displaying the domain name for the visited website,<ref>{{cite web |author=Brandt, Andrew |title=Privacy Watch: Protect Yourself With an Antiphishing Toolbar |work=PC World&nbsp;– Privacy Watch |url=http://www.pcworld.com/article/125739-1/article.html |accessdate=September 25, 2006}}</ref> as some anti-phishing toolbars do, is not sufficient.

Some newer browsers, such as [[Internet Explorer 8]], display the entire URL in grey, with just the domain name itself in black, as a means of assisting users in identifying fraudulent URLs.

An alternative approach is the [[petname]] extension for Firefox which lets users type in their own labels for websites, so they can later recognize when they have returned to the site. If the site is not recognised, then the software may either warn the user or block the site outright. This represents user-centric identity management of server identities.<ref>{{cite web |author=Jøsangm Audun and Pope, Simon |title=User Centric Identity Management |work=Proceedings of AusCERT 2005 |accessdate=2008 |url=http://www.unik.no/people/josang/papers/JP2005-AusCERT.pdf |format=PDF}}</ref> Some suggest that a graphical image selected by the user is better than a petname.<ref>
"[http://www.arraydev.com/commerce/jibc/2005-02/jibc_phishing.HTM Phishing – What it is and How it Will Eventually be Dealt With]" by Ian Grigg 2005
</ref>

With the advent of [[EV certificate]]s, browsers now typically display the organisation's name in green, which is much more visible and is hopefully more consistent with the user's expectations. Browser vendors have chosen to limit this prominent display only to [[EV certificate]]s, leaving the user to fend for himself with all other certificates.

=====Who is the authority=====
The browser needs to state who the authority is that makes the claim of who the user is connected to. At the simplest level, no authority is stated, and therefore the browser is the authority, as far as the user is concerned. The browser vendors take on this responsibility by controlling a ''root list'' of acceptable CAs. This is the current standard practice.

The problem with this is that not all certification authorities (CAs) employ equally good nor applicable checking, regardless of attempts by browser vendors to control the quality. Nor do all CAs subscribe to the same model and concept that certificates are only about authenticating ecommerce organisations. ''Certificate Manufacturing'' is the name given to low-value certificates that are delivered on a credit card and an email confirmation; both of these are easily perverted by fraudsters.{{Citation needed|date=December 2008}} Hence, a high-value site may be easily spoofed by a valid certificate provided by another CA. This could be because the CA is in another part of the world, and is unfamiliar with high-value ecommerce sites, or it could be that no care is taken at all. As the CA is only charged with protecting its own customers, and not the customers of other CAs, this flaw is inherent in the model.

The solution to this is that the browser should show, and the user should be familiar with, the name of the authority. This presents the CA as a brand, and allows the user to learn the handful of CAs that she is likely to come into contact within her country and her sector. The use of brand is also critical to providing the CA with an incentive to improve their checking, as the user will learn the brand and demand good checking for high-value sites.{{citation needed|date=April 2012}}

This solution was first put into practice in early IE7 versions, when displaying [[EV certificate]]s.<ref>"[https://financialcryptography.com/mt/archives/000645.html Brand matters (IE7, [[Skype]], [[Vonage]], Mozilla)]" Ian Grigg</ref> In that display, the issuing CA is displayed. This was an isolated case, however. There is resistance to CAs being branded on the chrome, resulting in a fallback to the simplest level above: the browser is the user's authority.{{Citation needed|date=December 2008}}

=====Fundamental flaws in the security model of secure browsing=====
Experiments to improve the security UI have resulted in benefits, but have also exposed fundamental flaws in the security model. The underlying causes for the failure of the SSL authentication to be employed properly in secure browsing are many and intertwined.

Users tend not to check security information, even when it is explicitly displayed to them. For example, the vast majority of warnings for sites are for misconfigurations, not a [[man-in-the-middle attack]] (MITM). Users have learned to bypass the warnings and treat all warnings with the same disdain, resulting in click-through syndrome. For example, [[Firefox 3]] has a 4-click process for adding an exception, but it has been shown to be ignored by an experienced user in a real case of MITM.{{according to whom|date=May 2015}}

Another underlying factor is the lack of support for virtual hosting. The specific causes are a lack of support for [[Server Name Indication]] in TLS web servers, and the expense and inconvenience of acquiring certificates. The result is that the use of authentication is too rare to be anything but a special case. This has caused a general lack of knowledge and resources in authentication within TLS, which in turn has meant that the attempts by browser vendors to upgrade their security UIs have been slow and lackluster.

The security model for secure browser includes many participants: user, browser vendor, developers, CA, auditor, web server vendor, ecommerce site, regulators (e.g., FDIC), and security standards committees. There is a lack of communication between different groups that are committed to the security model. E.g., although the understanding of authentication is strong at the protocol level of the IETF committees, this message does not reach the UI group. Web server vendors do not prioritize the [[Server Name Indication]] (TLS/SNI) fix, not seeing it as a security fix but instead a new feature. In practice, all participants look to the others as the source of the failures leading to phishing, hence the local fixes are not prioritized.

Matters improved slightly with the CAB Forum, as that group includes browser vendors, auditors and CAs.{{Citation needed|date=December 2008}} But the group did not start out in an open fashion, and the result suffered from commercial interests of the first players, as well as a lack of parity between the participants.{{Citation needed|date=December 2008}} Even today, CAB forum is not open, and does not include representation from small CAs, end-users, ecommerce owners, etc.{{Citation needed|date=December 2008}}

Vendors commit to standards, which results in an outsourcing effect when it comes to security. Although there have been many and good experiments in improving the security UI, these have not been adopted because they are not standard, or clash with the standards. [[Threat model]]s can re-invent themselves in around a month; Security standards take around 10 years to adjust.{{Citation needed|date=December 2008}}

Control mechanisms employed by the browser vendors over the CAs have not been substantially updated; the threat model has.{{Citation needed|date=December 2008}} The control and quality process over CAs is insufficiently tuned to the protection of users and the addressing of actual and current threats.{{Citation needed|date=December 2008}} Audit processes are in great need of updating.{{Citation needed|date=December 2008}} The recent EV Guidelines documented the current model in greater detail, and established a good benchmark, but did not push for any substantial changes to be made.{{Citation needed|date=December 2008}}

There is no way to obscure or encrypt the IP address of an https request. This leaves the source and destination of all requests transparently visible on the network, providing detailed information about the online habits of users in a targeted organization.{{citation needed|date=December 2015}}

====Browsers alerting users to fraudulent websites====
Another popular approach to fighting phishing is to maintain a list of known phishing sites and to check websites against the list. [[Internet Explorer|Microsoft's IE7 browser]], [[Mozilla Firefox]] 2.0, [[Safari (web browser)|Safari]] 3.2, and [[Opera (web browser)|Opera]] all contain this type of anti-phishing measure.<ref name=Google /><ref>{{cite web |author=Franco, Rob |title=Better Website Identification and Extended Validation Certificates in IE7 and Other Browsers |work=IEBlog |url=http://blogs.msdn.com/ie/archive/2005/11/21/495507.aspx |accessdate=May 20, 2006 |archiveurl=http://www.webcitation.org/5mq3wifwd |archivedate=January 16, 2010 |deadurl=no}}</ref><ref>{{cite web |title=Bon Echo Anti-Phishing |work=Mozilla |url=http://www.mozilla.org/projects/bonecho/anti-phishing/ |accessdate=June 2, 2006 |archiveurl=http://www.webcitation.org/619zgMPR6 |archivedate=August 23, 2011 |deadurl=no}}</ref><ref>{{cite web |title=Safari 3.2 finally gains phishing protection |date=November 13, 2008 |accessdate=November 15, 2008 |work=Ars Technica |url=http://arstechnica.com/journals/apple.ars/2008/11/13/safari-3-2-finally-gains-phishing-protection |archiveurl=http://www.webcitation.org/619zh5NCV |archivedate=August 23, 2011 |deadurl=no}}</ref><ref>{{cite news |url=http://www.3sharp.com/projects/antiphish/index.htm |archiveurl=https://web.archive.org/web/20080114211315/http://www.3sharp.com/projects/antiphish/index.htm |archivedate=January 14, 2008 |title=Gone Phishing: Evaluating Anti-Phishing Tools for Windows |date=September 27, 2006 |accessdate=October 20, 2006 |publisher=3Sharp}}</ref> [[Firefox 2]] used [[Google]] anti-phishing software. Opera 9.1 uses live [[Blacklist (computing)|blacklists]] from [[Phishtank]], [[cyscon]] and [[GeoTrust]], as well as live [[whitelist]]s from [[GeoTrust]]. Some implementations of this approach send the visited URLs to a central service to be checked, which has raised concerns about privacy.<ref>{{cite web |title=Two Things That Bother Me About Google's New Firefox Extension |work=Nitesh Dhanjani on O'Reilly ONLamp |url=http://www.oreillynet.com/onlamp/blog/2005/12/two_things_that_bother_me_abou.html |accessdate=July 1, 2007}}</ref> According to a report by Mozilla in late 2006, Firefox 2 was found to be more effective than Internet Explorer 7 at detecting fraudulent sites in a study by an independent software testing company.<ref>{{cite web |title=Firefox 2 Phishing Protection Effectiveness Testing |url=http://www.mozilla.org/security/phishing-test.html |accessdate=January 23, 2007 |archiveurl=http://www.webcitation.org/5w9ZE56Uy |archivedate=January 31, 2011 |deadurl=no}}</ref>

An approach introduced in mid-2006 involves switching to a special DNS service that filters out known phishing domains: this will work with any browser,<ref>
{{cite web |author=Higgins, Kelly Jackson |title=DNS Gets Anti-Phishing Hook |work=Dark Reading |url=http://www.darkreading.com/document.asp?doc_id=99089&WT.svl=news1_1 |accessdate=October 8, 2006 |archiveurl=http://www.webcitation.org/612DwHoBd |archivedate=August 18, 2011 |deadurl=no}}</ref> and is similar in principle to using a [[hosts file]] to block web adverts.

To mitigate the problem of phishing sites impersonating a victim site by embedding its images (such as logos), several site owners have altered the images to send a message to the visitor that a site may be fraudulent. The image may be moved to a new filename and the original permanently replaced, or a server can detect that the image was not requested as part of normal browsing, and instead send a warning image.<ref>{{cite news |last=Krebs |first=Brian |url=http://blog.washingtonpost.com/securityfix/2006/08/using_images_to_fight_phishing.html |title=Using Images to Fight Phishing |date=August 31, 2006 |publisher=Security Fix}}</ref><ref>{{cite news |last=Seltzer |first=Larry |url=http://www.eweek.com/article2/0,1759,1630161,00.asp |title=Spotting Phish and Phighting Back |date=August 2, 2004 |publisher=eWeek}}</ref>

====Augmenting password logins====
The [[Bank of America]]'s website<ref>{{cite web |author=Bank of America |title=How Bank of America SiteKey Works For Online Banking Security |url=http://www.bankofamerica.com/ |accessdate=January 23, 2007 |archiveurl=http://www.webcitation.org/619zhkpkk |archivedate=August 23, 2011 |deadurl=no}}</ref><ref>{{cite news |url=http://www.washingtonpost.com/wp-dyn/content/article/2005/07/13/AR2005071302181.html |last=Brubaker |first=Bill |title=Bank of America Personalizes Cyber-Security |date=July 14, 2005 |publisher=Washington Post}}</ref> is one of several that ask users to select a personal image, and display this user-selected image with any forms that request a password. Users of the bank's online services are instructed to enter a password only when they see the image they selected. However, several studies suggest that few users refrain from entering their passwords when images are absent.<ref>
{{cite news |last=Stone |first=Brad |title=Study Finds Web Antifraud Measure Ineffective |url=http://www.nytimes.com/2007/02/05/technology/05secure.html?ex=1328331600&en=295ec5d0994b0755&ei=5090&partner=rssuserland&emc=rss |publisher=New York Times |accessdate=February 5, 2007 |date=February 5, 2007}}</ref><ref>
{{cite web |author=Stuart Schechter, Rachna Dhamija, Andy Ozment, Ian Fischer |title=The Emperor's New Security Indicators: An evaluation of website authentication and the effect of role playing on usability studies |url=http://www.deas.harvard.edu/~rachna/papers/emperor-security-indicators-bank-sitekey-phishing-study.pdf |archiveurl=https://web.archive.org/web/20080406062148/http://www.deas.harvard.edu/~rachna/papers/emperor-security-indicators-bank-sitekey-phishing-study.pdf |archivedate=April 6, 2008 |work=IEEE Symposium on Security and Privacy, May 2007 |accessdate=February 5, 2007 |date=May 2007 |format=PDF}}</ref> In addition, this feature (like other forms of [[two-factor authentication]]) is susceptible to other attacks, such as those suffered by Scandinavian bank [[Nordea]] in late 2005,<ref>{{cite news |url=http://www.finextra.com/fullstory.asp?id=14384 |title=Phishers target Nordea's one-time password system |date=October 12, 2005 |publisher=Finextra}}</ref> and [[Citibank]] in 2006.<ref>{{cite news |last=Krebs |first=Brian |url=http://blog.washingtonpost.com/securityfix/2006/07/citibank_phish_spoofs_2factor_1.html |title=Citibank Phish Spoofs 2-Factor Authentication |date=July 10, 2006 |publisher=Security Fix}}</ref>

A similar system, in which an automatically generated "Identity Cue" consisting of a colored word within a colored box is displayed to each website user, is in use at other financial institutions.<ref>
{{cite web |author=Graham Titterington |title=More doom on phishing |url=http://www.ovum.com/news/euronews.asp?id=4166 |work=Ovum Research, April 2006}}</ref>

Security skins<ref>
{{cite web |author=Schneier, Bruce |title=Security Skins |work=Schneier on Security |url=http://www.schneier.com/blog/archives/2005/07/security_skins.html |accessdate=December 3, 2006}}</ref><ref>
{{cite web |author=Rachna Dhamija, J.D. Tygar |title=The Battle Against Phishing: Dynamic Security Skins |url=http://people.deas.harvard.edu/~rachna/papers/securityskins.pdf |archiveurl=https://web.archive.org/web/20080406062148/http://people.deas.harvard.edu/~rachna/papers/securityskins.pdf |archivedate=April 6, 2008 |work=Symposium On Usable Privacy and Security (SOUPS) 2005 |accessdate=February 5, 2007 |date=July 2005 |format=PDF}}</ref> are a related technique that involves overlaying a user-selected image onto the login form as a visual cue that the form is legitimate. Unlike the website-based image schemes, however, the image itself is shared only between the user and the browser, and not between the user and the website. The scheme also relies on a [[mutual authentication]] protocol, which makes it less vulnerable to attacks that affect user-only authentication schemes.

Still another technique relies on a dynamic grid of images that is different for each login attempt. The user must identify the pictures that fit their pre-chosen categories (such as dogs, cars and flowers). Only after they have correctly identified the pictures that fit their categories are they allowed to enter their alphanumeric password to complete the login. Unlike the static images used on the Bank of America website, a dynamic image-based authentication method creates a one-time passcode for the login, requires active participation from the user, and is very difficult for a phishing website to correctly replicate because it would need to display a different grid of randomly generated images that includes the user's secret categories.<ref>{{cite web |url=http://www.confidenttechnologies.com/products/anti-phishing |title=Dynamic, Mutual Authentication Technology for Anti-Phishing |publisher=Confidenttechnologies.com |accessdate=September 9, 2012}}</ref>

====Eliminating phishing mail====
Specialized [[spam filter]]s can reduce the number of phishing emails that reach their addressees' inboxes. These approaches rely on [[machine learning]]<ref>{{cite web |work=Applied Soft Computing |title=Obtaining the Threat Model for E-mail Phishing |author=Cleber K., Olivo , Altair O., Santin , Luiz S., Oliveira |date=July 2011 |url=http://www.sciencedirect.com/science/article/pii/S1568494611002547 |archiveurl=http://www.inf.ufpr.br/lesoliveira/download/ASOC2011.pdf |archivedate=July 8, 2011 |format=PDF}}</ref> and [[natural language processing]] approaches to classify phishing emails.<ref>{{cite web |work=NYS Cyber Security Symposium |title=Phishing E-mail Detection Based on Structural Properties |author=Madhusudhanan Chandrasekaran, Krishnan Narayanan, Shambhu Upadhyaya |date=March 2006 |url=http://www.albany.edu/iasymposium/2006/chandrasekaran.pdf |archiveurl=https://web.archive.org/web/20080216101637/http://www.albany.edu/iasymposium/2006/chandrasekaran.pdf |archivedate=February 16, 2008 |format=PDF}}</ref><ref>{{cite web |work=Carnegie Mellon University Technical Report CMU-ISRI-06-112 |title=Learning to Detect Phishing Emails |author=Ian Fette, Norman Sadeh, Anthony Tomasic |date=June 2006 |url=http://reports-archive.adm.cs.cmu.edu/anon/isri2006/CMU-ISRI-06-112.pdf |format=PDF}}</ref> Email address authentication is another new approach.<ref name=DMARC />

====Monitoring and takedown====
Several companies offer banks and other organizations likely to suffer from phishing scams round-the-clock services to monitor, analyze and assist in shutting down phishing websites.<ref>{{cite web |title=Anti-Phishing Working Group: Vendor Solutions |work=Anti-Phishing Working Group |url=http://www.antiphishing.org/solutions.html#takedown |accessdate=July 6, 2006 |archiveurl=http://www.webcitation.org/5w9ZGndsq |archivedate=January 31, 2011 |deadurl=no}}</ref> Individuals can contribute by reporting phishing to both volunteer and industry groups,<ref>{{cite news |url=http://www.linuxworld.com.au/index.php/id;1075406575;fp;2;fpid;1. |last=McMillan |first=Robert |title=New sites let users find and report phishing |date=March 28, 2006 |publisher=LinuxWorld}}</ref> such as [[cyscon]] or [[PhishTank]].<ref>{{cite web |url=http://www.schneier.com/blog/archives/2006/10/phishtank.html |title=PhishTank |accessdate=December 7, 2007 |last=Schneier |first=Bruce |authorlink=Bruce Schneier |date=October 5, 2006 |work=Schneier on Security |archiveurl=http://www.webcitation.org/5w9ZHYbnJ |archivedate=January 31, 2011 |deadurl=no}}</ref> Individuals can also contribute by reporting phone phishing attempts to Phone Phishing,Federal Trade Commission.<ref>{{cite web |title=Federal Trade Commission |url=http://www.ftc.gov/phonefraud |work=Federal Trade Commission |accessdate=March 6, 2009}}</ref> Phishing web pages and emails can be reported to Google.<ref>[http://www.google.com/safebrowsing/report_phish/ "Report phishing" page, Google]</ref><ref>[http://consumerscams.org/scam_safety_tips/how_to_report_phishing_scam How to report phishing scams to Google] Consumer Scams.org</ref> The [[Internet Crime Complaint Center#External links|Internet Crime Complaint Center noticeboard]] carries phishing and [[ransomware (malware)|ransomware]] alerts.

====Transaction verification and signing====
Solutions have also emerged using the mobile phone<ref>[http://www.safesigner.com Using the smartphone to verify and sign online banking transactions], SafeSigner.</ref> (smartphone) as a second channel for verification and authorization of banking transactions.

====Limitations of technical responses====
An article in [[Forbes]] in August 2014 argues that the reason phishing problems persist even after a decade of anti-phishing technologies being sold is that phishing is "a technological medium to exploit human weaknesses" and that technology cannot fully compensate for human weaknesses.<ref>{{cite web |title=Why You Are At Risk Of Phishing Attacks |work=Forbes |url=http://www.forbes.com/sites/josephsteinberg/2014/08/25/why-you-are-at-risk-of-phishing-attacks-and-why-jp-morgan-chase-customers-were-targeted-this-week/ |author=Joseph Steinberg |authorlink=Joseph Steinberg |accessdate=November 14, 2014}}</ref>

===Legal responses===
[[File:Scam Watch 1280x720.ogg|thumb|left|Video instruction on how to file a complaint with the [[Federal Trade Commission]]]]

On January 26, 2004, the U.S. [[Federal Trade Commission]] filed the first lawsuit against a suspected phisher. The defendant, a [[California]]n teenager, allegedly created a webpage designed to look like the [[America Online]] website, and used it to steal credit card information.<ref>{{cite news |url=http://www.cnn.com/2003/TECH/internet/07/21/phishing.scam/index.html |last=Legon |first=Jeordan |title=Phishing scams reel in your identity |date=January 26, 2004 |publisher=CNN}}</ref> Other countries have followed this lead by tracing and arresting phishers. A phishing kingpin, Valdir Paulo de Almeida, was arrested in [[Brazil]] for leading one of the largest phishing [[criminal organization|crime rings]], which in two years stole between {{US$|18 million}} and {{US$|37 million}}.<ref>{{cite news |url=http://www.channelregister.co.uk/2005/03/21/brazil_phishing_arrest/ |last=Leyden |first=John |title=Brazilian cops net 'phishing kingpin' |date=March 21, 2005 |publisher=The Register}}</ref> UK authorities jailed two men in June 2005 for their role in a phishing scam,<ref>{{cite news |url=http://www.eweek.com/article2/0%2C1895%2C1831960%2C00.asp |last=Roberts |first=Paul |title=UK Phishers Caught, Packed Away |date=June 27, 2005 |publisher=eWEEK}}</ref> in a case connected to the [[United States Secret Service|U.S. Secret Service]] Operation Firewall, which targeted notorious "carder" websites.<ref>{{cite web |title=Nineteen Individuals Indicted in Internet 'Carding' Conspiracy |publisher=justice.gov |url=http://www.justice.gov/archive/opa/pr/2004/October/04_crm_726.htm |accessdate=October 13, 2015}}</ref> In 2006 eight people were arrested by Japanese police on suspicion of phishing fraud by creating bogus Yahoo Japan Web sites, netting themselves {{JPY|100 million}} ({{US$|870,000}}).<ref>{{cite news |title=8 held over suspected phishing fraud |date=May 31, 2006 |publisher=The Daily Yomiuri}}</ref> The arrests continued in 2006 with the [[Federal Bureau of Investigation|FBI]] Operation Cardkeeper detaining a gang of sixteen in the U.S. and Europe.<ref>{{cite web |title=Phishing gang arrested in USA and Eastern Europe after FBI investigation |url=http://www.sophos.com/pressoffice/news/articles/2006/11/phishing-arrests.html |accessdate=December 14, 2006 |archiveurl=http://www.webcitation.org/5w9ZIR3zi |archivedate=January 31, 2011 |deadurl=no}}</ref>

In the [[United States]], [[United States Senate|Senator]] [[Patrick Leahy]] introduced the ''[[Anti-Phishing Act of 2005]]'' in [[United States Congress|Congress]] on March 1, 2005. This [[Bill (proposed law)|bill]], if it had been enacted into law, would have subjected criminals who created fake web sites and sent bogus emails in order to defraud consumers to fines of up to {{US$|250,000}} and prison terms of up to five years.<ref>{{cite news |url=http://informationweek.com/story/showArticle.jhtml?articleID=60404811 |title=Phishers Would Face 5 Years Under New Bill |date=March 2, 2005 |publisher=Information Week}}</ref>
The UK strengthened its legal arsenal against phishing with the [[Fraud Act 2006]],<ref>{{cite web |title=Fraud Act 2006 |url=http://www.opsi.gov.uk/ACTS/en2006/2006en35.htm |accessdate=December 14, 2006 |archiveurl=http://www.webcitation.org/61A2zw5D2 |archivedate=August 23, 2011 |deadurl=no}}</ref> which introduces a general offence of fraud that can carry up to a ten-year prison sentence, and prohibits the development or possession of phishing kits with intent to commit fraud.<ref>{{cite news |url=http://www.theregister.co.uk/2006/11/14/fraud_act_outlaws_phishing/ |title=Prison terms for phishing fraudsters |date=November 14, 2006 |publisher=The Register}}</ref>

Companies have also joined the effort to crack down on phishing. On March 31, 2005, [[Microsoft]] filed 117 federal lawsuits in the [[United States District Court for the Western District of Washington|U.S. District Court for the Western District of Washington]]. The lawsuits accuse "[[John Doe]]" defendants of obtaining passwords and confidential information. March 2005 also saw a partnership between Microsoft and the [[Government of Australia|Australian government]] teaching law enforcement officials how to combat various cyber crimes, including phishing.<ref>{{cite web |title=Microsoft Partners with Australian Law Enforcement Agencies to Combat Cyber Crime |url=http://www.microsoft.com/australia/presspass/news/pressreleases/cybercrime_31_3_05.aspx |accessdate=August 24, 2005 |archiveurl=https://web.archive.org/web/20051103190357/http://www.microsoft.com/australia/presspass/news/pressreleases/cybercrime_31_3_05.aspx |archivedate=November 3, 2005}}</ref> Microsoft announced a planned further 100 lawsuits outside the U.S. in March 2006,<ref>{{cite news |url=http://news.zdnet.co.uk/0,39020330,39258528,00.htm |last=Espiner |first=Tom |title=Microsoft launches legal assault on phishers |date=March 20, 2006 |publisher=ZDNet}}</ref> followed by the commencement, as of November 2006, of 129 lawsuits mixing criminal and civil actions.<ref>{{cite news |url=http://www.theregister.co.uk/2006/11/23/ms_anti-phishing_campaign_update/ |last=Leyden |first=John |title=MS reels in a few stray phish |date=November 23, 2006 |publisher=The Register}}</ref> [[AOL]] reinforced its efforts against phishing<ref>{{cite web |title=A History of Leadership – 2006 |url=http://corp.aol.com/whoweare/history/2006.shtml |archiveurl=https://web.archive.org/web/20070522231137/http://www.corp.aol.com/whoweare/history/2006.shtml |archivedate=May 22, 2007}}</ref> in early 2006 with three lawsuits<ref>{{cite web |title=AOL Takes Fight Against Identity Theft To Court, Files Lawsuits Against Three Major Phishing Gangs |url=http://media.aoltimewarner.com/media/newmedia/cb_press_view.cfm?release_num=55254535 |archiveurl=https://web.archive.org/web/20070131204118/http://media.aoltimewarner.com/media/newmedia/cb_press_view.cfm?release_num=55254535 |archivedate=January 31, 2007 |accessdate=March 8, 2006}}</ref> seeking a total of {{US$|18 million}} under the 2005 amendments to the Virginia Computer Crimes Act,<ref>{{cite web |title=HB 2471 Computer Crimes Act; changes in provisions, penalty. |url=http://leg1.state.va.us/cgi-bin/legp504.exe?051+sum+HB2471 |accessdate=March 8, 2006}}</ref><ref>{{cite news |url=http://www.washingtonpost.com/wp-dyn/articles/A40578-2005Apr9.html |last=Brulliard |first=Karin |title=Va. Lawmakers Aim to Hook Cyberscammers |date=April 10, 2005 |publisher=Washington Post}}</ref> and [[Earthlink]] has joined in by helping to identify six men subsequently charged with phishing fraud in [[Connecticut]].<ref>{{cite web |title=Earthlink evidence helps slam the door on phisher site spam ring |url=http://www.earthlink.net/about/press/pr_phishersite/ |archiveurl=https://web.archive.org/web/20070705211932/http://www.earthlink.net/about/press/pr_phishersite/ |archivedate=July 5, 2007 |accessdate=December 14, 2006}}</ref>

In January 2007, Jeffrey Brett Goodin of California became the first defendant convicted by a jury under the provisions of the [[CAN-SPAM Act of 2003]]. He was found guilty of sending thousands of emails to America Online users, while posing as AOL's billing department, which prompted customers to submit personal and credit card information. Facing a possible 101 years in prison for the CAN-SPAM violation and ten other counts including [[wire fraud]], the unauthorized use of credit cards, and the misuse of AOL's trademark, he was sentenced to serve 70 months. Goodin had been in custody since failing to appear for an earlier court hearing and began serving his prison term immediately.<ref>{{cite news |url=http://www.pcmag.com/article2/0,1895,2085183,00.asp |last=Prince |first=Brian |title=Man Found Guilty of Targeting AOL Customers in Phishing Scam |date=January 18, 2007 |publisher=PCMag.com}}</ref><ref>{{cite news |url=http://www.theregister.co.uk/2007/01/17/aol_phishing_fraudster/ |last=Leyden |first=John |title=AOL phishing fraudster found guilty |date=January 17, 2007 |publisher=The Register}}</ref><ref>{{cite news |url=http://www.theregister.co.uk/2007/06/13/aol_fraudster_jailed/ |last=Leyden |first=John |title=AOL phisher nets six years' imprisonment |date=June 13, 2007 |publisher=The Register}}</ref><ref>{{cite news |url=http://www.informationweek.com/story/showArticle.jhtml?articleID=199903450 |last=Gaudin |first=Sharon |title=California Man Gets 6-Year Sentence For Phishing |date=June 12, 2007 |publisher=InformationWeek}}</ref>

==See also==<!-- Please respect alphabetical order -->
{{Portal|Information technology|Criminal justice}}
{{div col|colwidth=30em}}
* [[Advanced persistent threat]]
* [[Brandjacking]]
* [[Clickjacking]]
* [[Certificate authority]]
* [[Confidence trick]]
* [[Hacker (computer security)]]
* [[In-session phishing]]
* [[Internet fraud]]
* [[Penetration test]]
* [[SiteKey]]
* [[SMiShing]]
* [[Spy-phishing]]
* [[White-collar crime]]
* [[Typosquatting]]
{{div col end}}

==Notes==
{{reflist|30em}}

==References==
* Ghosh, Ayush (2013). "Seclayer: A plugin to prevent phishing attacks". ''IUP Journal of Information Technology'', 9(4), 52–64.

==External links==
{{commons category}}
* [http://www.AntiPhishing.org/ Anti-Phishing Working Group]
* [http://www.utica.edu/academic/institutes/cimip/ Center for Identity Management and Information Protection]—[[Utica College]]
* [http://www.law.duke.edu/journals/dltr/articles/2005dltr0006.html Plugging the "phishing" hole: legislation versus technology]—''[[Duke University School of Law|Duke Law & Technology Review]]''
* [http://www.honeynet.org/papers/phishing/ Know Your Enemy: Phishing]—[[Honeynet project]] case study
* [http://research.microsoft.com/en-us/um/people/cormac/Papers/PhishingAsTragedy.pdf A Profitless Endeavor: Phishing as Tragedy of the Commons]—Microsoft Corporation
* [https://www.phishkiller.com/ Reporting, Classification & Data Sharing of information on phishing sites reported by the public]—PhishKiller
* [http://www.phishtank.com/ Database for information on phishing sites reported by the public]—PhishTank
* [http://www.cl.cam.ac.uk/%7Ernc1/takedown.pdf The Impact of Incentives on Notice and Take-down] − Computer Laboratory, University of Cambridge (PDF, 344&nbsp;kB)
* [http://www.scamdex.com/Phishing-index.php Information On and Archive of Phishing Emails]—Scamdex.com
* [http://www.vpnanswers.com/what-are-phishing-attacks-types-and-methods-of-prevention/ Phishing Strategies]—vpnanswers.com
* [https://www.plixer.com/phishing-attack-education/click-click-phish.html Phishing attack education game]
{{Spamming}}
{{Scams and confidence tricks}}

{{Authority control}}

[[Category:Cybercrime]]
[[Category:Confidence tricks]]
[[Category:Identity theft]]
[[Category:Organized crime activity]]
[[Category:Social engineering (computer security)]]
[[Category:Spamming]]

Revision as of 04:21, 12 January 2016

An example of a phishing email, disguised as an official email from a (fictional) bank. The sender is attempting to trick the recipient into revealing confidential information by "confirming" it at the phisher's website. Note the misspelling of the words received and discrepancy.[clarification needed] Also note that although the URL of the bank's webpage appears to be legitimate, the hyperlink would actually be pointed at the phisher's webpage.

Phishing is the attempt to acquire sensitive information such as usernames, passwords, and credit card details (and sometimes, indirectly, money), often for malicious reasons, by masquerading as a trustworthy entity in an electronic communication.[1][2] The word is a neologism created as a homophone of fishing due to the similarity of using fake bait in an attempt to catch a victim. Communications purporting to be from popular social web sites, auction sites, banks, online payment processors or IT administrators are commonly used to lure unsuspecting victims. Phishing emails may contain links to websites that are infected with malware.[3] Phishing is typically carried out by email spoofing[4] or instant messaging,[5] and it often directs users to enter details at a fake website whose look and feel are almost identical to the legitimate one. Phishing is an example of social engineering techniques used to deceive users, and exploits the poor usability of current web security technologies.[6] Attempts to deal with the growing number of reported phishing incidents include legislation, user training, public awareness, and technical security measures. Many websites have now created secondary tools for applications, like maps for games, but they should be clearly marked as to who wrote them, and users should not use the same passwords anywhere on the internet.

Phishing is a continual threat, and the risk is even larger in social media such as Facebook, Twitter, and Google+. Hackers could create a clone of a website and tell you to enter personal information, which is then emailed to them. Hackers commonly take advantage of these sites to attack people using them at their workplace, homes, or in public in order to take personal and security information that can affect the user or company (if in a workplace environment). Phishing takes advantage of the trust that the user may have since the user may not be able to tell that the site being visited, or program being used, is not real; therefore, when this occurs, the hacker has the chance to gain the personal information of the targeted user, such as passwords, usernames, security codes, and credit card numbers, among other things.

History

A phishing technique was described in detail in a paper and presentation delivered to the 1987 International HP Users Group, Interex.[7] The first recorded mention of the term "phishing" is found in the hacking tool AOHell (according to its creator), which included a function for attempting to steal the passwords or financial details of America Online users.[8][9] According to Ghosh, there were "445,004 attacks in 2012 as compared to 258,461 in 2011 and 187,203 in 2010”, showing that phishing has been increasingly threatening individuals.

Total number of unique phishing reports (campaigns) received[10]
Year Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
2005 12845 13468 12883 14411 14987 15050 14135 13776 13562 15820 16882 15244
2006 17877 17163 18480 17490 20109 28571 23670 26150 22136 26877 25816 23787
2007 29930 23610 24853 23656 23415 28888 23917 25624 38514 31650 28074 25683
2008 29284 30716 25630 24924 23762 28151 24007 33928 33261 34758 24357 23187
2009 34588 31298 30125 35287 37165 35918 34683 40621 40066 33254 30490 28897
2010 29499 26909 30577 24664 26781 33617 26353 25273 22188 23619 23017 21020
2011 23535 25018 26402 20908 22195 22273 24129 23327 18388 19606 25685 32979
2012 25444 30237 29762 25850 33464 24811 30955 21751 21684 23365 24563 28195
2013 28850 25385 19892 20086 18297 38100 61453 61792 56767 55241 53047 52489
2014 53984 56883 60925 57733 60809 53259 55282 54390 53661 68270 66217 62765

Early phishing on AOL

Phishing on AOL was closely associated with the warez community that exchanged pirated software and the hacking scene that perpetrated credit card fraud and other online crimes. AOHell, released in early 1995, was a program designed to hack AOL users by allowing the attacker to pose as an AOL company representative. After AOL brought in measures in late 1995 to prevent using fake, algorithmically generated credit card numbers to open accounts, AOL crackers resorted to phishing for legitimate accounts[11] and exploiting AOL.

A phisher might pose as an AOL staff member and send an instant message to a potential victim, asking him to reveal his password.[12] In order to lure the victim into giving up sensitive information, the message might include imperatives such as "verify your account" or "confirm billing information". Once the victim had revealed the password, the attacker could access and use the victim's account for fraudulent purposes. Both phishing and warezing on AOL generally required custom-written programs, such as AOHell. Phishing became so prevalent on AOL that they added a line on all instant messages stating: "no one working at AOL will ask for your password or billing information", though even this didn't[tone] prevent some people from giving away their passwords and personal information if they read and believed the IM first. A user using both an AIM account and an AOL account from an ISP simultaneously could phish AOL members with relative impunity as internet AIM accounts could be used by non-AOL internet members and could not be actioned (i.e., reported to AOL TOS department for disciplinary action).[13][tone]

Eventually, AOL's policy enforcement with respect to phishing and warez became stricter and forced pirated software off AOL servers. AOL simultaneously developed a system to promptly deactivate accounts involved in phishing, often before the victims could respond. The shutting down of the warez scene on AOL caused most phishers to leave the service.[14]

The origination of the term 'phishing' is said to be coined by the well known spammer and hacker in the mid-90s, Khan C Smith[15] and its use quickly adapted by warez groups throughout aol. AOL enforcement would detect words used in AOL chat rooms to suspend the accounts individuals involved in pirating software and trading stolen accounts. The term was used because '<><' is the single most common tag of HTML that was found in all chat transcripts naturally, and as such could not be detected or filtered by AOL staff. The symbol <>< was replaced for any wording that referred to stolen credit cards, accounts, or illegal activity. Since the symbol looked like a fish, and due to the popularity of phreaking it was adapted as 'Phishing'.

Transition to wider-range operations

The capture of AOL account information may have led phishers to misuse credit card information, and to the realization that attacks against online payment systems were feasible. The first known direct attempt against a payment system affected E-gold in June 2001, which was followed up by a "post-9/11 id check" shortly after the September 11 attacks on the World Trade Center.[16] Both were viewed at the time as failures, but can now be seen as early experiments towards more fruitful attacks against mainstream banks. In September 2003, the first known phishing attack against a retail bank was reported by The Banker in an article written by Kris Sangani titled Battle Against Identity Theft.[17] By 2004, phishing was recognized as a fully industrialized part of the economy of crime: specializations emerged on a global scale that provided components for cash, which were assembled into finished attacks.[18][19]

In 2011, a Chinese phishing campaign targeted Gmail accounts of highly ranked officials of the United States and South Korean governments and militaries, as well as Chinese political activists.[20] The Chinese government denied accusations of taking part in cyber-attacks from within its borders, but there is evidence that the People’s Liberation Army has assisted in the coding of cyber-attack software.[21]

Phishing techniques

Notable phishing attacks

Date phished Victim Attack details
2013/11 Target (stores) 110 million customer and credit card records stolen, through a phished subcontractor account.[22] CEO and IT security staff subsequently fired.[23]
2011/03 RSA Security Internal RSA staff phished successfully,[24] leading to the master keys for all RSA SecureID security tokens being stolen, then subsequently used to break into US defense suppliers.[25]
2014/09 Home Depot Personal and Credit card data of 100+million shoppers of all 2200 Home Depot stores posted for sale on hacking web sites.[26] Phishing confirmed as cause, mechanics of attack as-yet undisclosed.[27]
2014/11 ICANN Notably, administrative access to the Centralized Zone Data System was gained, allowing the attacker to get zone files, and data about users in the system, such as their real names, contact information, and salted hashes of their passwords. Access was also gained to ICANN's public Governmental Advisory Committee wiki, blog, and whois information portal.[28]
A chart showing the increase in phishing reports from October 2004 to June 2005

Phishers are targeting the customers of banks and online payment services. Emails, supposedly from the Internal Revenue Service, have been used to glean sensitive data from U.S. taxpayers.[29] While the first such examples were sent indiscriminately in the expectation that some would be received by customers of a given bank or service, recent research has shown that phishers may in principle be able to determine which banks potential victims use, and target bogus emails accordingly.[30] Social networking sites are now a prime target of phishing, since the personal details in such sites can be used in identity theft;[31] in late 2006 a computer worm took over pages on MySpace and altered links to direct surfers to websites designed to steal login details.[32] Experiments show a success rate of over 70% for phishing attacks on social networks.[33]

The RapidShare file sharing site has been targeted by phishing to obtain a premium account, which removes speed caps on downloads, auto-removal of uploads, waits on downloads, and cool down times between uploads.[34]

Attackers who broke into TD Ameritrade's database and took 6.3 million email addresses (though they were not able to obtain social security numbers, account numbers, names, addresses, dates of birth, phone numbers and trading activity) also wanted the account usernames and passwords, so they launched a follow-up spear phishing attack.[35]

Almost half of phishing thefts in 2006 were committed by groups operating through the Russian Business Network based in St. Petersburg.[36]

In the 3rd Quarter of 2009 the Anti-Phishing Working Group reported receiving 115,370 phishing email reports from consumers with US and China hosting more than 25% of the phishing pages each.[37]

There are anti-phishing websites which publish exact messages that have been recently circulating the internet, such as FraudWatch International and Millersmiles. Such sites often provide specific details about the particular messages.[38][39] To avoid directly dealing with the source code of web pages, hackers are increasingly using a phishing tool called Super Phisher that makes the work easy when compared to manual methods of creating phishing websites.[40]

By December 2013, Cryptolocker ransomware infected 250,000 personal computers by first targeting businesses using a Zip archive attachment that claimed to be a customer complaint, and later targeting general public using a link in an email regarding a problem clearing a check. The ransomware scrambles and locks files on the computer and requests the owner make a payment in exchange for the key to unlock and decrypt the files. According to Dell SecureWorks, 0.4% or more of those infected likely agreed to the ransom demand.[41]

List of phishing types

Phishing
An attempt to acquire information such as usernames, passwords, and credit card details by masquerading as a trustworthy entity in an electronic communication. In October 2013, emails purporting to be from American Express were sent to an unknown number of recipients. A simple DNS change could have been made to thwart this spoofed email, but American Express failed to make any changes.[42]
Spear phishing
Phishing attempts directed at specific individuals or companies have been termed spear phishing.[43] Attackers may gather personal information about their target to increase their probability of success. This technique is, by far, the most successful on the internet today, accounting for 91% of attacks.[44]
Clone phishing
A type of phishing attack whereby a legitimate, and previously delivered, email containing an attachment or link has had its content and recipient address(es) taken and used to create an almost identical or cloned email. The attachment or link within the email is replaced with a malicious version and then sent from an email address spoofed to appear to come from the original sender. It may claim to be a resend of the original or an updated version to the original. This technique could be used to pivot (indirectly) from a previously infected machine and gain a foothold on another machine, by exploiting the social trust associated with the inferred connection due to both parties receiving the original email.
Whaling
Several recent phishing attacks have been directed specifically at senior executives and other high profile targets within businesses, and the term whaling has been coined for these kinds of attacks.[45] In the case of whaling, the masquerading web page/email will take a more serious executive-level form. The content will be crafted to target an upper manager and the person's role in the company. The content of a whaling attack email is often written as a legal subpoena, customer complaint, or executive issue. Whaling scam emails are designed to masquerade as a critical business email, sent from a legitimate business authority. The content is meant to be tailored for upper management, and usually involves some kind of falsified company-wide concern. Whaling phishermen have also forged official-looking FBI subpoena emails, and claimed that the manager needs to click a link and install special software to view the subpoena.[46]

Most methods of phishing use some form of technical deception designed to make a link in an email (and the spoofed website it leads to) appear to belong to the spoofed organization. Misspelled URLs or the use of subdomains are the common tricks used by phishers. In the following example URL, http://www.yourbank.example.com/, it appears as though the URL will take you to the example section of the yourbank website; actually this URL points to the "yourbank" (i.e. phishing) section of the example website. Another common trick is to make the displayed text for a link (the text between the <A> tags) suggest a reliable destination, when the link actually goes to the phishers' site. Many email clients or web browsers will show previews of where a link will take the user in the bottom left of the screen, while hovering the mouse cursor over a link.[47] This behaviour, however, may in some circumstances be overridden by the phisher.

A further problem with URLs has been found in the handling of internationalized domain names (IDN) in web browsers, that might allow visually identical web addresses to lead to different, possibly malicious, websites. Despite the publicity surrounding the flaw, known as IDN spoofing[48] or homograph attack,[49] phishers have taken advantage of a similar risk, using open URL redirectors on the websites of trusted organizations to disguise malicious URLs with a trusted domain.[50][51][52] Even digital certificates do not solve this problem because it is quite possible for a phisher to purchase a valid certificate and subsequently change content to spoof a genuine website, or, to host the phish site without SSL at all.[53]

Filter evasion

Phishers have even started using images instead of text to make it harder for anti-phishing filters to detect text commonly used in phishing emails.[54] However, this has led to the evolution of more sophisticated anti-phishing filters that are able to recover hidden text in images. These filters use OCR (optical character recognition) to optically scan the image and filter it.[55]

Some anti-phishing filters have even used IWR (intelligent word recognition), which is not meant to completely replace OCR, but these filters can even detect cursive, hand-written, rotated (including upside-down text), or distorted (such as made wavy, stretched vertically or laterally, or in different directions) text, as well as text on colored backgrounds.

Website forgery

Once a victim visits the phishing website, the deception is not over. Some phishing scams use JavaScript commands in order to alter the address bar.[56] This is done either by placing a picture of a legitimate URL over the address bar, or by closing the original bar and opening up a new one with the legitimate URL.[57]

An attacker can even use flaws in a trusted website's own scripts against the victim.[58] These types of attacks (known as cross-site scripting) are particularly problematic, because they direct the user to sign in at their bank or service's own web page, where everything from the web address to the security certificates appears correct. In reality, the link to the website is crafted to carry out the attack, making it very difficult to spot without specialist knowledge. Just such a flaw was used in 2006 against PayPal.[59]

A Universal Man-in-the-middle (MITM) Phishing Kit, discovered in 2007, provides a simple-to-use interface that allows a phisher to convincingly reproduce websites and capture log-in details entered at the fake site.[60]

To avoid anti-phishing techniques that scan websites for phishing-related text, phishers have begun to use Flash-based websites (a technique known as phlashing). These look much like the real website, but hide the text in a multimedia object.[61]

Covert Redirect

Covert Redirect is a subtle method to perform phishing attacks that makes links appear legitimate, but actually redirect a victim to an attacker's website. The flaw is usually masqueraded under a log-in popup based on an affected site's domain.[62] It can affect OAuth 2.0 and OpenID based on well-known exploit parameters as well. This often makes use of Open Redirect and XSS vulnerabilities in the third-party application websites.[63]

Normal phishing attempts can be easy to spot because the malicious page's URL will usually be different from the real site link. For Covert Redirect, an attacker could use a real website instead by corrupting the site with a malicious login popup dialogue box. This makes Covert Redirect different from others.[64][65]

For example, suppose a victim clicks a malicious phishing link beginning with Facebook. A popup window from Facebook will ask whether the victim would like to authorize the app. If the victim chooses to authorize the app, a "token" will be sent to the attacker and the victim's personal sensitive information could be exposed. These information may include the email address, birth date, contacts, and work history.[63] In case the "token” has greater privilege, the attacker could obtain more sensitive information including the mailbox, online presence, and friends list. Worse still, the attacker may possibly control and operate the user’s account.[66] Even if the victim does not choose to authorize the app, he or she will still get redirected to a website controlled by the attacker. This could potentially further compromise the victim.[67] So Covert Redirect is a perfect phishing attack model.

This serious vulnerability is discovered by Wang Jing, a Mathematics Ph.D. student at School of Physical and Mathematical Sciences in Nanyang Technological University in Singapore.[68] Covert Redirect is a notable security flaw. It is a threat to the Internet that is worth attention.[69]

Phone phishing

Not all phishing attacks require a fake website. Messages that claimed to be from a bank told users to dial a phone number regarding problems with their bank accounts.[70] Once the phone number (owned by the phisher, and provided by a Voice over IP service) was dialled, prompts told users to enter their account numbers and PIN. Vishing (voice phishing) sometimes uses fake caller-ID data to give the appearance that calls come from a trusted organization.[71]

Other techniques

  • Another attack used successfully is to forward the client to a bank's legitimate website, then to place a popup window requesting credentials on top of the page in a way that makes many users think the bank is requesting this sensitive information.[72]
  • Tabnabbing takes advantage of tabbed browsing, with multiple open tabs. This method silently redirects the user to the affected site. This technique operates in reverse to most phishing techniques in that it doesn't directly take you to the fraudulent site, but instead loads their fake page in one of your open tabs.
  • Evil twins is a phishing technique that is hard to detect. A phisher creates a fake wireless network that looks similar to a legitimate public network that may be found in public places such as airports, hotels or coffee shops. Whenever someone logs on to the bogus network, fraudsters try to capture their passwords and/or credit card information.

Damage caused by phishing

The damage caused by phishing ranges from denial of access to email to substantial financial loss. It is estimated that between May 2004 and May 2005, approximately 1.2 million computer users in the United States suffered losses caused by phishing, totaling approximately US$929 million. United States businesses lose an estimated US$2 billion per year as their clients become victims.[73] In 2007, phishing attacks escalated. 3.6 million adults lost US$3.2 billion in the 12 months ending in August 2007.[74] Microsoft claims these estimates are grossly exaggerated and puts the annual phishing loss in the US at US$60 million.[75] In the United Kingdom losses from web banking fraud—mostly from phishing—almost doubled to £23.2m in 2005, from £12.2m in 2004,[76] while 1 in 20 computer users claimed to have lost out to phishing in 2005.[77]

According to 3rd Microsoft Computing Safer Index Report released in February 2014, the annual worldwide impact of phishing could be as high as $5 billion.[78]

The stance adopted by the UK banking body APACS is that "customers must also take sensible precautions ... so that they are not vulnerable to the criminal."[79] Similarly, when the first spate of phishing attacks hit the Irish Republic's banking sector in September 2006, the Bank of Ireland initially refused to cover losses suffered by its customers,[80] although losses to the tune of 113,000 were made good.[81]

Anti-phishing

As recently as 2007, the adoption of anti-phishing strategies by businesses needing to protect personal and financial information was low.[82] Now there are several different techniques to combat phishing, including legislation and technology created specifically to protect against phishing.[83] These techniques include steps that can be taken by individuals, as well as by organizations. Phone, web site, and email phishing can now be reported to authorities, as described below.

Social responses

One strategy for combating phishing is to train people to recognize phishing attempts, and to deal with them. Education can be effective, especially where training provides direct feedback.[84] One newer phishing tactic, which uses phishing emails targeted at a specific company, known as spear phishing, has been harnessed to train individuals at various locations, including United States Military Academy at West Point, NY. In a June 2004 experiment with spear phishing, 80% of 500 West Point cadets who were sent a fake email from a non-existent Col. Robert Melville at West Point, were tricked into clicking on a link that would supposedly take them to a page where they would enter personal information. (The page informed them that they had been lured.)[85]

People can take steps to avoid phishing attempts by slightly modifying their browsing habits.[86] When contacted about an account needing to be "verified" (or any other topic used by phishers), it is a sensible precaution to contact the company from which the email apparently originates to check that the email is legitimate. Alternatively, the address that the individual knows is the company's genuine website can be typed into the address bar of the browser, rather than trusting any hyperlinks in the suspected phishing message.[87]

Nearly all legitimate e-mail messages from companies to their customers contain an item of information that is not readily available to phishers. Some companies, for example PayPal, always address their customers by their username in emails, so if an email addresses the recipient in a generic fashion ("Dear PayPal customer") it is likely to be an attempt at phishing.[88] Emails from banks and credit card companies often include partial account numbers. However, recent research[89] has shown that the public do not typically distinguish between the first few digits and the last few digits of an account number—a significant problem since the first few digits are often the same for all clients of a financial institution. People can be trained to have their suspicion aroused if the message does not contain any specific personal information. Phishing attempts in early 2006, however, used personalized information, which makes it unsafe to assume that the presence of personal information alone guarantees that a message is legitimate.[90] Furthermore, another recent study concluded in part that the presence of personal information does not significantly affect the success rate of phishing attacks,[91] which suggests that most people do not pay attention to such details.

The Anti-Phishing Working Group, an industry and law enforcement association, has suggested that conventional phishing techniques could become obsolete in the future as people are increasingly aware of the social engineering techniques used by phishers.[92] They predict that pharming and other uses of malware will become more common tools for stealing information.

Everyone can help educate the public by encouraging safe practices, and by avoiding dangerous ones. Unfortunately, even well-known players are known to incite users to hazardous behavior, e.g. by requesting their users to reveal their passwords for third party services, such as email.[93]

Technical responses

Anti-phishing measures have been implemented as features embedded in browsers, as extensions or toolbars for browsers, and as part of website login procedures.[3] Anti-phishing software is also available. The following are some of the main approaches to the problem.

Helping to identify legitimate websites

Most websites targeted for phishing are secure websites meaning that SSL with strong PKI cryptography is used for server authentication, where the website's URL is used as identifier. In theory it should be possible for the SSL authentication to be used to confirm the site to the user, and this was SSL v2's design requirement and the meta of secure browsing. But in practice, this is easy to trick.

The superficial flaw is that the browser's security user interface (UI) is insufficient to deal with today's strong threats. There are three parts to secure authentication using TLS and certificates: indicating that the connection is in authenticated mode, indicating which site the user is connected to, and indicating which authority says it is this site. All three are necessary for authentication, and need to be confirmed by/to the user.

Secure connection

The standard display for secure browsing from the mid-1990s to mid-2000s was the padlock. In 2005, Mozilla fielded a yellow address bar as a better indication of the secure connection. This innovation was later reversed due to the EV certificates, which replaced certain certificates providing a high level of organization identity verification with a green display, and other certificates with an extended blue favicon box to the left of the URL bar (in addition to the switch from "http" to "https" in the url itself).

Which site

The user is expected to confirm that the domain name in the browser's URL bar was in fact where they intended to go. URLs can be too complex to be easily parsed. Users often do not know or recognise the URL of the legitimate sites they intend to connect to, so that the authentication becomes meaningless.[6] A condition for meaningful server authentication is to have a server identifier that is meaningful to the user; many ecommerce sites will change the domain names within their overall set of websites, adding to the opportunity for confusion. Simply displaying the domain name for the visited website,[94] as some anti-phishing toolbars do, is not sufficient.

Some newer browsers, such as Internet Explorer 8, display the entire URL in grey, with just the domain name itself in black, as a means of assisting users in identifying fraudulent URLs.

An alternative approach is the petname extension for Firefox which lets users type in their own labels for websites, so they can later recognize when they have returned to the site. If the site is not recognised, then the software may either warn the user or block the site outright. This represents user-centric identity management of server identities.[95] Some suggest that a graphical image selected by the user is better than a petname.[96]

With the advent of EV certificates, browsers now typically display the organisation's name in green, which is much more visible and is hopefully more consistent with the user's expectations. Browser vendors have chosen to limit this prominent display only to EV certificates, leaving the user to fend for himself with all other certificates.

Who is the authority

The browser needs to state who the authority is that makes the claim of who the user is connected to. At the simplest level, no authority is stated, and therefore the browser is the authority, as far as the user is concerned. The browser vendors take on this responsibility by controlling a root list of acceptable CAs. This is the current standard practice.

The problem with this is that not all certification authorities (CAs) employ equally good nor applicable checking, regardless of attempts by browser vendors to control the quality. Nor do all CAs subscribe to the same model and concept that certificates are only about authenticating ecommerce organisations. Certificate Manufacturing is the name given to low-value certificates that are delivered on a credit card and an email confirmation; both of these are easily perverted by fraudsters.[citation needed] Hence, a high-value site may be easily spoofed by a valid certificate provided by another CA. This could be because the CA is in another part of the world, and is unfamiliar with high-value ecommerce sites, or it could be that no care is taken at all. As the CA is only charged with protecting its own customers, and not the customers of other CAs, this flaw is inherent in the model.

The solution to this is that the browser should show, and the user should be familiar with, the name of the authority. This presents the CA as a brand, and allows the user to learn the handful of CAs that she is likely to come into contact within her country and her sector. The use of brand is also critical to providing the CA with an incentive to improve their checking, as the user will learn the brand and demand good checking for high-value sites.[citation needed]

This solution was first put into practice in early IE7 versions, when displaying EV certificates.[97] In that display, the issuing CA is displayed. This was an isolated case, however. There is resistance to CAs being branded on the chrome, resulting in a fallback to the simplest level above: the browser is the user's authority.[citation needed]

Fundamental flaws in the security model of secure browsing

Experiments to improve the security UI have resulted in benefits, but have also exposed fundamental flaws in the security model. The underlying causes for the failure of the SSL authentication to be employed properly in secure browsing are many and intertwined.

Users tend not to check security information, even when it is explicitly displayed to them. For example, the vast majority of warnings for sites are for misconfigurations, not a man-in-the-middle attack (MITM). Users have learned to bypass the warnings and treat all warnings with the same disdain, resulting in click-through syndrome. For example, Firefox 3 has a 4-click process for adding an exception, but it has been shown to be ignored by an experienced user in a real case of MITM.[according to whom?]

Another underlying factor is the lack of support for virtual hosting. The specific causes are a lack of support for Server Name Indication in TLS web servers, and the expense and inconvenience of acquiring certificates. The result is that the use of authentication is too rare to be anything but a special case. This has caused a general lack of knowledge and resources in authentication within TLS, which in turn has meant that the attempts by browser vendors to upgrade their security UIs have been slow and lackluster.

The security model for secure browser includes many participants: user, browser vendor, developers, CA, auditor, web server vendor, ecommerce site, regulators (e.g., FDIC), and security standards committees. There is a lack of communication between different groups that are committed to the security model. E.g., although the understanding of authentication is strong at the protocol level of the IETF committees, this message does not reach the UI group. Web server vendors do not prioritize the Server Name Indication (TLS/SNI) fix, not seeing it as a security fix but instead a new feature. In practice, all participants look to the others as the source of the failures leading to phishing, hence the local fixes are not prioritized.

Matters improved slightly with the CAB Forum, as that group includes browser vendors, auditors and CAs.[citation needed] But the group did not start out in an open fashion, and the result suffered from commercial interests of the first players, as well as a lack of parity between the participants.[citation needed] Even today, CAB forum is not open, and does not include representation from small CAs, end-users, ecommerce owners, etc.[citation needed]

Vendors commit to standards, which results in an outsourcing effect when it comes to security. Although there have been many and good experiments in improving the security UI, these have not been adopted because they are not standard, or clash with the standards. Threat models can re-invent themselves in around a month; Security standards take around 10 years to adjust.[citation needed]

Control mechanisms employed by the browser vendors over the CAs have not been substantially updated; the threat model has.[citation needed] The control and quality process over CAs is insufficiently tuned to the protection of users and the addressing of actual and current threats.[citation needed] Audit processes are in great need of updating.[citation needed] The recent EV Guidelines documented the current model in greater detail, and established a good benchmark, but did not push for any substantial changes to be made.[citation needed]

There is no way to obscure or encrypt the IP address of an https request. This leaves the source and destination of all requests transparently visible on the network, providing detailed information about the online habits of users in a targeted organization.[citation needed]

Browsers alerting users to fraudulent websites

Another popular approach to fighting phishing is to maintain a list of known phishing sites and to check websites against the list. Microsoft's IE7 browser, Mozilla Firefox 2.0, Safari 3.2, and Opera all contain this type of anti-phishing measure.[3][98][99][100][101] Firefox 2 used Google anti-phishing software. Opera 9.1 uses live blacklists from Phishtank, cyscon and GeoTrust, as well as live whitelists from GeoTrust. Some implementations of this approach send the visited URLs to a central service to be checked, which has raised concerns about privacy.[102] According to a report by Mozilla in late 2006, Firefox 2 was found to be more effective than Internet Explorer 7 at detecting fraudulent sites in a study by an independent software testing company.[103]

An approach introduced in mid-2006 involves switching to a special DNS service that filters out known phishing domains: this will work with any browser,[104] and is similar in principle to using a hosts file to block web adverts.

To mitigate the problem of phishing sites impersonating a victim site by embedding its images (such as logos), several site owners have altered the images to send a message to the visitor that a site may be fraudulent. The image may be moved to a new filename and the original permanently replaced, or a server can detect that the image was not requested as part of normal browsing, and instead send a warning image.[105][106]

Augmenting password logins

The Bank of America's website[107][108] is one of several that ask users to select a personal image, and display this user-selected image with any forms that request a password. Users of the bank's online services are instructed to enter a password only when they see the image they selected. However, several studies suggest that few users refrain from entering their passwords when images are absent.[109][110] In addition, this feature (like other forms of two-factor authentication) is susceptible to other attacks, such as those suffered by Scandinavian bank Nordea in late 2005,[111] and Citibank in 2006.[112]

A similar system, in which an automatically generated "Identity Cue" consisting of a colored word within a colored box is displayed to each website user, is in use at other financial institutions.[113]

Security skins[114][115] are a related technique that involves overlaying a user-selected image onto the login form as a visual cue that the form is legitimate. Unlike the website-based image schemes, however, the image itself is shared only between the user and the browser, and not between the user and the website. The scheme also relies on a mutual authentication protocol, which makes it less vulnerable to attacks that affect user-only authentication schemes.

Still another technique relies on a dynamic grid of images that is different for each login attempt. The user must identify the pictures that fit their pre-chosen categories (such as dogs, cars and flowers). Only after they have correctly identified the pictures that fit their categories are they allowed to enter their alphanumeric password to complete the login. Unlike the static images used on the Bank of America website, a dynamic image-based authentication method creates a one-time passcode for the login, requires active participation from the user, and is very difficult for a phishing website to correctly replicate because it would need to display a different grid of randomly generated images that includes the user's secret categories.[116]

Eliminating phishing mail

Specialized spam filters can reduce the number of phishing emails that reach their addressees' inboxes. These approaches rely on machine learning[117] and natural language processing approaches to classify phishing emails.[118][119] Email address authentication is another new approach.[4]

Monitoring and takedown

Several companies offer banks and other organizations likely to suffer from phishing scams round-the-clock services to monitor, analyze and assist in shutting down phishing websites.[120] Individuals can contribute by reporting phishing to both volunteer and industry groups,[121] such as cyscon or PhishTank.[122] Individuals can also contribute by reporting phone phishing attempts to Phone Phishing,Federal Trade Commission.[123] Phishing web pages and emails can be reported to Google.[124][125] The Internet Crime Complaint Center noticeboard carries phishing and ransomware alerts.

Transaction verification and signing

Solutions have also emerged using the mobile phone[126] (smartphone) as a second channel for verification and authorization of banking transactions.

Limitations of technical responses

An article in Forbes in August 2014 argues that the reason phishing problems persist even after a decade of anti-phishing technologies being sold is that phishing is "a technological medium to exploit human weaknesses" and that technology cannot fully compensate for human weaknesses.[127]

Video instruction on how to file a complaint with the Federal Trade Commission

On January 26, 2004, the U.S. Federal Trade Commission filed the first lawsuit against a suspected phisher. The defendant, a Californian teenager, allegedly created a webpage designed to look like the America Online website, and used it to steal credit card information.[128] Other countries have followed this lead by tracing and arresting phishers. A phishing kingpin, Valdir Paulo de Almeida, was arrested in Brazil for leading one of the largest phishing crime rings, which in two years stole between US$18 million and US$37 million.[129] UK authorities jailed two men in June 2005 for their role in a phishing scam,[130] in a case connected to the U.S. Secret Service Operation Firewall, which targeted notorious "carder" websites.[131] In 2006 eight people were arrested by Japanese police on suspicion of phishing fraud by creating bogus Yahoo Japan Web sites, netting themselves ¥100 million (US$870,000).[132] The arrests continued in 2006 with the FBI Operation Cardkeeper detaining a gang of sixteen in the U.S. and Europe.[133]

In the United States, Senator Patrick Leahy introduced the Anti-Phishing Act of 2005 in Congress on March 1, 2005. This bill, if it had been enacted into law, would have subjected criminals who created fake web sites and sent bogus emails in order to defraud consumers to fines of up to US$250,000 and prison terms of up to five years.[134] The UK strengthened its legal arsenal against phishing with the Fraud Act 2006,[135] which introduces a general offence of fraud that can carry up to a ten-year prison sentence, and prohibits the development or possession of phishing kits with intent to commit fraud.[136]

Companies have also joined the effort to crack down on phishing. On March 31, 2005, Microsoft filed 117 federal lawsuits in the U.S. District Court for the Western District of Washington. The lawsuits accuse "John Doe" defendants of obtaining passwords and confidential information. March 2005 also saw a partnership between Microsoft and the Australian government teaching law enforcement officials how to combat various cyber crimes, including phishing.[137] Microsoft announced a planned further 100 lawsuits outside the U.S. in March 2006,[138] followed by the commencement, as of November 2006, of 129 lawsuits mixing criminal and civil actions.[139] AOL reinforced its efforts against phishing[140] in early 2006 with three lawsuits[141] seeking a total of US$18 million under the 2005 amendments to the Virginia Computer Crimes Act,[142][143] and Earthlink has joined in by helping to identify six men subsequently charged with phishing fraud in Connecticut.[144]

In January 2007, Jeffrey Brett Goodin of California became the first defendant convicted by a jury under the provisions of the CAN-SPAM Act of 2003. He was found guilty of sending thousands of emails to America Online users, while posing as AOL's billing department, which prompted customers to submit personal and credit card information. Facing a possible 101 years in prison for the CAN-SPAM violation and ten other counts including wire fraud, the unauthorized use of credit cards, and the misuse of AOL's trademark, he was sentenced to serve 70 months. Goodin had been in custody since failing to appear for an earlier court hearing and began serving his prison term immediately.[145][146][147][148]

See also

Notes

  1. ^ "Phishing attacks and countermeasures". Handbook of Information and Communication Security. Springer. 2010. ISBN 9783642041174. {{cite book}}: Unknown parameter |authors= ignored (help); Unknown parameter |editors= ignored (|editor= suggested) (help)
  2. ^ Van der Merwe, A J, Loock, M, Dabrowski, M. (2005), Characteristics and Responsibilities involved in a Phishing Attack, Winter International Symposium on Information and Communication Technologies, Cape Town, January 2005.
  3. ^ a b c "Safe Browsing (Google Online Security Blog)". Retrieved June 21, 2012.
  4. ^ a b "Landing another blow against email phishing (Google Online Security Blog)". Retrieved June 21, 2012.
  5. ^ Tan, Koontorm Center. "Phishing and Spamming via IM (SPIM)". Retrieved December 5, 2006.
  6. ^ a b Jøsang, Audun; et al. "Security Usability Principles for Vulnerability Analysis and Risk Assessment" (PDF). Proceedings of the Annual Computer Security Applications Conference 2007 (ACSAC'07). Retrieved 2007. {{cite web}}: Check date values in: |accessdate= (help)
  7. ^ Felix, Jerry and Hauck, Chris (September 1987). "System Security: A Hacker's Perspective". 1987 Interex Proceedings. 8: 6.{{cite journal}}: CS1 maint: multiple names: authors list (link)
  8. ^ Langberg, Mike (September 8, 1995). "AOL Acts to Thwart Hackers". San Jose Mercury News.
  9. ^ Rekouche, Koceilah (2011). "Early Phishing". arXiv:1106.4692 [cs.CR].
  10. ^ "APWG Phishing Attack Trends Reports". Retrieved April 21, 2015.
  11. ^ "Phishing". Word Spy. Retrieved September 28, 2006.
  12. ^ Stutz, Michael (January 29, 1998). "AOL: A Cracker's Momma!". Wired News.
  13. ^ http://www.phishing.org/history-of-phishing/
  14. ^ "History of AOL Warez". Archived from the original on January 31, 2011. Retrieved September 28, 2006. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  15. ^ "EarthLink wins $25 million lawsuit against junk e-mailer".
  16. ^ "GP4.3 – Growth and Fraud — Case #3 – Phishing". Financial Cryptography. December 30, 2005.
  17. ^ Sangani, Kris (September 2003). "The Battle Against Identity Theft". The Banker. 70 (9): 53–54.
  18. ^ "In 2005, Organized Crime Will Back Phishers". IT Management. December 23, 2004. Archived from the original on January 31, 2011. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  19. ^ Abad, Christopher (September 2005). "The economy of phishing: A survey of the operations of the phishing market". First Monday.
  20. ^ Keizer, Greg. "Suspected Chinese spear-phishing attacks continue to hit Gmail users". Computer World. Retrieved December 4, 2011. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  21. ^ Ewing, Philip. "Report: Chinese TV doc reveals cyber-mischief". Dod Buzz. Retrieved December 4, 2011. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  22. ^ O'Connell, Liz. "Report: Email phishing scam led to Target breach". BringMeTheNews.com. Retrieved September 15, 2014.
  23. ^ Ausick, Paul. "Target CEO Sack". Retrieved September 15, 2014.
  24. ^ "Anatomy of an RSA attack". RSA.com. RSA FraudAction Research Labs. Retrieved September 15, 2014.
  25. ^ Drew, Christopher; Markoff, John (May 27, 2011). "Data Breach at Security Firm Linked to Attack on Lockheed". The New York Times. Retrieved September 15, 2014.
  26. ^ Krebs, Brian. "Data: Nearly All U.S. Home Depot Stores Hit". Krebs on Security. Retrieved September 15, 2014.
  27. ^ Caruso, Joe. "Pishing data breach". Global Digital Forensics. Retrieved September 15, 2014.
  28. ^ "ICANN Targeted in Spear Phishing Attack | Enhanced Security Measures Implemented". icann.org. Retrieved December 18, 2014.
  29. ^ "Suspicious e-Mails and Identity Theft". Internal Revenue Service. Archived from the original on January 31, 2011. Retrieved July 5, 2006. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  30. ^ "Phishing for Clues". Indiana University Bloomington. September 15, 2005.
  31. ^ Kirk, Jeremy (June 2, 2006). "Phishing Scam Takes Aim at MySpace.com". IDG Network.
  32. ^ "Malicious Website / Malicious Code: MySpace XSS QuickTime Worm". Websense Security Labs. Archived from the original on December 5, 2006. Retrieved December 5, 2006.
  33. ^ Jagatic, Tom; Markus Jakobsson (October 2007). "Social Phishing". Communications of the ACM. 50 (10): 94–100. doi:10.1145/1290958.1290968.
  34. ^ "1-Click Hosting at RapidTec — Warning of Phishing!". Archived from the original on April 30, 2008. Retrieved December 21, 2008.
  35. ^ "Torrent of spam likely to hit 6.3 million TD Ameritrade hack victims". Archived from the original on May 5, 2009.
  36. ^ [http://www.washingtonpost.com/wp-dyn/content/story/2007/10/12/ST2007101202661.html?hpid=topnews Shadowy Russian Firm Seen as Conduit for Cybercrime, by Brian Krebs, Washington Post, October 13, 2007
  37. ^ APWG. "Phishing Activity Trends Report" (PDF). Retrieved November 4, 2013.
  38. ^ "Millersmiles Home Page". Oxford Information Services. Archived from the original on July 21, 2007. Retrieved January 3, 2010. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  39. ^ "FraudWatch International Home Page". FraudWatch International. Retrieved January 3, 2010.
  40. ^ "61 Super Phisher". Retrieved March 19, 2011. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  41. ^ Kelion, Leo (December 24, 2013). "Cryptolocker ransomware has 'infected about 250,000 PCs'". BBC. Retrieved December 24, 2013.
  42. ^ Paul, Andrew. "Phishing Emails: The Unacceptable Failures of American Express". Email Answers. Retrieved October 9, 2013.
  43. ^ "What is spear phishing?". Microsoft Security At Home. Retrieved June 11, 2011.
  44. ^ Stephenson, Debbie. "Spear Phishing: Who's Getting Caught?". Firmex. Retrieved July 27, 2014.
  45. ^ "Fake subpoenas harpoon 2,100 corporate fat cats". The Register. Archived from the original on January 31, 2011. Retrieved April 17, 2008. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  46. ^ "What Is 'Whaling'? Is Whaling Like 'Spear Phishing'?". About Tech. Archived from the original on March 28, 2015. Retrieved March 28, 2015. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  47. ^ "HSBC Security and Fraud Center – Phishing Scams, Fraud Protection". Hsbcusa.com. Retrieved September 9, 2012.
  48. ^ Johanson, Eric. "The State of Homograph Attacks Rev1.1". The Shmoo Group. Retrieved August 11, 2005.
  49. ^ Evgeniy Gabrilovich and Alex Gontmakher (February 2002). "The Homograph Attack" (PDF). Communications of the ACM. 45 (2): 128. doi:10.1145/503124.503156.
  50. ^ Leyden, John (August 15, 2006). "Barclays scripting SNAFU exploited by phishers". The Register.
  51. ^ Levine, Jason. "Goin' phishing with eBay". Q Daily News. Retrieved December 14, 2006.
  52. ^ Leyden, John (December 12, 2007). "Cybercrooks lurk in shadows of big-name websites". The Register.
  53. ^ "Black Hat DC 2009". May 15, 2011.
  54. ^ Mutton, Paul. "Fraudsters seek to make phishing sites undetectable by content filters". Netcraft. Archived from the original on January 31, 2011. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  55. ^ The use of Optical Character Recognition OCR software in spam filtering – PowerPoint PPT Presentation
  56. ^ Mutton, Paul. "Phishing Web Site Methods". FraudWatch International. Archived from the original on January 31, 2011. Retrieved December 14, 2006. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  57. ^ "Phishing con hijacks browser bar". BBC News. April 8, 2004.
  58. ^ Krebs, Brian. "Flaws in Financial Sites Aid Scammers". Security Fix. Archived from the original on January 31, 2011. Retrieved June 28, 2006. {{cite news}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  59. ^ Mutton, Paul. "PayPal Security Flaw allows Identity Theft". Netcraft. Archived from the original on January 31, 2011. Retrieved June 19, 2006. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  60. ^ Hoffman, Patrick (January 10, 2007). "RSA Catches Financial Phishing Kit". eWeek.
  61. ^ Miller, Rich. "Phishing Attacks Continue to Grow in Sophistication". Netcraft. Archived from the original on January 31, 2011. Retrieved December 19, 2007. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  62. ^ "Serious security flaw in OAuth, OpenID discovered". CNET. May 2, 2014. Retrieved November 10, 2014.
  63. ^ a b "Covert Redirect Vulnerability Related to OAuth 2.0 and OpenID". Tetraph. May 1, 2014. Retrieved November 10, 2014.
  64. ^ "Facebook, Google Users Threatened by New Security Flaw". Tom's Guid. May 2, 2014. Retrieved November 11, 2014.
  65. ^ "Facebook, Google users threatened by new security flaw". FOX NEWS. May 5, 2014. Retrieved November 10, 2014.
  66. ^ "Nasty Covert Redirect Vulnerability found in OAuth and OpenID". The Hacker News. May 3, 2014. Retrieved November 10, 2014.
  67. ^ "Facebook, Google Users Threatened by New Security Flaw". Yahoo. May 2, 2014. Retrieved November 10, 2014.
  68. ^ "'Covert Redirect' vulnerability impacts OAuth 2.0, OpenID". SC Magazine. May 2, 2014. Retrieved November 10, 2014.
  69. ^ "Covert Redirect Flaw in OAuth is Not the Next Heartbleed". Symantec. May 3, 2014. Retrieved November 10, 2014.
  70. ^ Gonsalves, Antone (April 25, 2006). "Phishers Snare Victims With VoIP". Techweb.
  71. ^ "Identity thieves take advantage of VoIP". Silicon.com. March 21, 2005. Archived from the original on March 24, 2005.
  72. ^ "Internet Banking Targeted Phishing Attack". Metropolitan Police Service. June 3, 2005. Archived from the original (PDF) on February 18, 2010. Retrieved March 22, 2009. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  73. ^ Kerstein, Paul (July 19, 2005). "How Can We Stop Phishing and Pharming Scams?". CSO. Archived from the original on March 24, 2008.
  74. ^ McCall, Tom (December 17, 2007). "Gartner Survey Shows Phishing Attacks Escalated in 2007; More than $3 Billion Lost to These Attacks". Gartner.
  75. ^ "A Profitless Endeavor: Phishing as Tragedy of the Commons" (PDF). Microsoft. Retrieved November 15, 2008.
  76. ^ "UK phishing fraud losses double". Finextra. March 7, 2006.
  77. ^ Richardson, Tim (May 3, 2005). "Brits fall prey to phishing". The Register.
  78. ^ "20% Indians are victims of Online phishing attacks: Microsoft". IANS. news.biharprabha.com. Retrieved February 11, 2014.
  79. ^ Miller, Rich. "Bank, Customers Spar Over Phishing Losses". Netcraft. Retrieved December 14, 2006.
  80. ^ "Latest News". Archived from the original on October 7, 2008. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  81. ^ "Bank of Ireland agrees to phishing refunds". vnunet.com. Archived from the original on October 28, 2008. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  82. ^ Baker, Emiley; Wade Baker; John Tedesco (2007). "Organizations Respond to Phishing: Exploring the Public Relations Tackle Box". Communication Research Reports. 24 (4): 327. doi:10.1080/08824090701624239.
  83. ^ "Protect People against phishing". Retrieved February 3, 2015.
  84. ^ Ponnurangam Kumaraguru, Yong Woo Rhee, Alessandro Acquisti, Lorrie Cranor, Jason Hong and Elizabeth Nunge (November 2006). "Protecting People from Phishing: The Design and Evaluation of an Embedded Training Email System" (PDF). Technical Report CMU-CyLab-06-017, CyLab, Carnegie Mellon University. Retrieved November 14, 2006.{{cite web}}: CS1 maint: multiple names: authors list (link)
  85. ^ Bank, David (August 17, 2005). "Spear Phishing Tests Educate People About Online Scams". The Wall Street Journal.
  86. ^ Hendric, William. "Steps to avoid phishing". Retrieved March 3, 2015.
  87. ^ "Anti-Phishing Tips You Should Not Follow". HexView. Archived from the original on March 20, 2008. Retrieved June 19, 2006.
  88. ^ "Protect Yourself from Fraudulent Emails". PayPal. Retrieved July 7, 2006.
  89. ^ Markus Jakobsson, Alex Tsow, Ankur Shah, Eli Blevis, Youn-kyung Lim. "What Instills Trust? A Qualitative Study of Phishing" (PDF). informatics.indiana.edu. {{cite web}}: |archive-url= is malformed: timestamp (help)CS1 maint: multiple names: authors list (link)
  90. ^ Zeltser, Lenny (March 17, 2006). "Phishing Messages May Include Highly-Personalized Information". The SANS Institute.
  91. ^ Markus Jakobsson and Jacob Ratkiewicz. "Designing Ethical Phishing Experiments". WWW '06. Archived from the original on January 31, 2011. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  92. ^ Kawamoto, Dawn (August 4, 2005). "Faced with a rise in so-called pharming and crimeware attacks, the Anti-Phishing Working Group will expand its charter to include these emerging threats". ZDNet India.
  93. ^ "Social networking site teaches insecure password practices". Blog.anta.net. November 9, 2008. ISSN 1797-1993. Retrieved November 9, 2008.
  94. ^ Brandt, Andrew. "Privacy Watch: Protect Yourself With an Antiphishing Toolbar". PC World – Privacy Watch. Retrieved September 25, 2006.
  95. ^ Jøsangm Audun and Pope, Simon. "User Centric Identity Management" (PDF). Proceedings of AusCERT 2005. Retrieved 2008. {{cite web}}: Check date values in: |accessdate= (help)
  96. ^ "Phishing – What it is and How it Will Eventually be Dealt With" by Ian Grigg 2005
  97. ^ "Brand matters (IE7, Skype, Vonage, Mozilla)" Ian Grigg
  98. ^ Franco, Rob. "Better Website Identification and Extended Validation Certificates in IE7 and Other Browsers". IEBlog. Archived from the original on January 16, 2010. Retrieved May 20, 2006. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  99. ^ "Bon Echo Anti-Phishing". Mozilla. Archived from the original on August 23, 2011. Retrieved June 2, 2006. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  100. ^ "Safari 3.2 finally gains phishing protection". Ars Technica. November 13, 2008. Archived from the original on August 23, 2011. Retrieved November 15, 2008. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  101. ^ "Gone Phishing: Evaluating Anti-Phishing Tools for Windows". 3Sharp. September 27, 2006. Archived from the original on January 14, 2008. Retrieved October 20, 2006.
  102. ^ "Two Things That Bother Me About Google's New Firefox Extension". Nitesh Dhanjani on O'Reilly ONLamp. Retrieved July 1, 2007.
  103. ^ "Firefox 2 Phishing Protection Effectiveness Testing". Archived from the original on January 31, 2011. Retrieved January 23, 2007. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  104. ^ Higgins, Kelly Jackson. "DNS Gets Anti-Phishing Hook". Dark Reading. Archived from the original on August 18, 2011. Retrieved October 8, 2006. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  105. ^ Krebs, Brian (August 31, 2006). "Using Images to Fight Phishing". Security Fix.
  106. ^ Seltzer, Larry (August 2, 2004). "Spotting Phish and Phighting Back". eWeek.
  107. ^ Bank of America. "How Bank of America SiteKey Works For Online Banking Security". Archived from the original on August 23, 2011. Retrieved January 23, 2007. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  108. ^ Brubaker, Bill (July 14, 2005). "Bank of America Personalizes Cyber-Security". Washington Post.
  109. ^ Stone, Brad (February 5, 2007). "Study Finds Web Antifraud Measure Ineffective". New York Times. Retrieved February 5, 2007.
  110. ^ Stuart Schechter, Rachna Dhamija, Andy Ozment, Ian Fischer (May 2007). "The Emperor's New Security Indicators: An evaluation of website authentication and the effect of role playing on usability studies" (PDF). IEEE Symposium on Security and Privacy, May 2007. Archived from the original (PDF) on April 6, 2008. Retrieved February 5, 2007.{{cite web}}: CS1 maint: multiple names: authors list (link)
  111. ^ "Phishers target Nordea's one-time password system". Finextra. October 12, 2005.
  112. ^ Krebs, Brian (July 10, 2006). "Citibank Phish Spoofs 2-Factor Authentication". Security Fix.
  113. ^ Graham Titterington. "More doom on phishing". Ovum Research, April 2006.
  114. ^ Schneier, Bruce. "Security Skins". Schneier on Security. Retrieved December 3, 2006.
  115. ^ Rachna Dhamija, J.D. Tygar (July 2005). "The Battle Against Phishing: Dynamic Security Skins" (PDF). Symposium On Usable Privacy and Security (SOUPS) 2005. Archived from the original (PDF) on April 6, 2008. Retrieved February 5, 2007.
  116. ^ "Dynamic, Mutual Authentication Technology for Anti-Phishing". Confidenttechnologies.com. Retrieved September 9, 2012.
  117. ^ Cleber K., Olivo , Altair O., Santin , Luiz S., Oliveira (July 2011). "Obtaining the Threat Model for E-mail Phishing" (PDF). Applied Soft Computing. Archived from the original (PDF) on July 8, 2011.{{cite web}}: CS1 maint: multiple names: authors list (link)
  118. ^ Madhusudhanan Chandrasekaran, Krishnan Narayanan, Shambhu Upadhyaya (March 2006). "Phishing E-mail Detection Based on Structural Properties" (PDF). NYS Cyber Security Symposium. Archived from the original (PDF) on February 16, 2008.{{cite web}}: CS1 maint: multiple names: authors list (link)
  119. ^ Ian Fette, Norman Sadeh, Anthony Tomasic (June 2006). "Learning to Detect Phishing Emails" (PDF). Carnegie Mellon University Technical Report CMU-ISRI-06-112.{{cite web}}: CS1 maint: multiple names: authors list (link)
  120. ^ "Anti-Phishing Working Group: Vendor Solutions". Anti-Phishing Working Group. Archived from the original on January 31, 2011. Retrieved July 6, 2006. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  121. ^ McMillan, Robert (March 28, 2006). "New sites let users find and report phishing". LinuxWorld.
  122. ^ Schneier, Bruce (October 5, 2006). "PhishTank". Schneier on Security. Archived from the original on January 31, 2011. Retrieved December 7, 2007. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  123. ^ "Federal Trade Commission". Federal Trade Commission. Retrieved March 6, 2009.
  124. ^ "Report phishing" page, Google
  125. ^ How to report phishing scams to Google Consumer Scams.org
  126. ^ Using the smartphone to verify and sign online banking transactions, SafeSigner.
  127. ^ Joseph Steinberg. "Why You Are At Risk Of Phishing Attacks". Forbes. Retrieved November 14, 2014.
  128. ^ Legon, Jeordan (January 26, 2004). "Phishing scams reel in your identity". CNN.
  129. ^ Leyden, John (March 21, 2005). "Brazilian cops net 'phishing kingpin'". The Register.
  130. ^ Roberts, Paul (June 27, 2005). "UK Phishers Caught, Packed Away". eWEEK.
  131. ^ "Nineteen Individuals Indicted in Internet 'Carding' Conspiracy". justice.gov. Retrieved October 13, 2015.
  132. ^ "8 held over suspected phishing fraud". The Daily Yomiuri. May 31, 2006.
  133. ^ "Phishing gang arrested in USA and Eastern Europe after FBI investigation". Archived from the original on January 31, 2011. Retrieved December 14, 2006. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  134. ^ "Phishers Would Face 5 Years Under New Bill". Information Week. March 2, 2005.
  135. ^ "Fraud Act 2006". Archived from the original on August 23, 2011. Retrieved December 14, 2006. {{cite web}}: Unknown parameter |deadurl= ignored (|url-status= suggested) (help)
  136. ^ "Prison terms for phishing fraudsters". The Register. November 14, 2006.
  137. ^ "Microsoft Partners with Australian Law Enforcement Agencies to Combat Cyber Crime". Archived from the original on November 3, 2005. Retrieved August 24, 2005.
  138. ^ Espiner, Tom (March 20, 2006). "Microsoft launches legal assault on phishers". ZDNet.
  139. ^ Leyden, John (November 23, 2006). "MS reels in a few stray phish". The Register.
  140. ^ "A History of Leadership – 2006". Archived from the original on May 22, 2007.
  141. ^ "AOL Takes Fight Against Identity Theft To Court, Files Lawsuits Against Three Major Phishing Gangs". Archived from the original on January 31, 2007. Retrieved March 8, 2006.
  142. ^ "HB 2471 Computer Crimes Act; changes in provisions, penalty". Retrieved March 8, 2006.
  143. ^ Brulliard, Karin (April 10, 2005). "Va. Lawmakers Aim to Hook Cyberscammers". Washington Post.
  144. ^ "Earthlink evidence helps slam the door on phisher site spam ring". Archived from the original on July 5, 2007. Retrieved December 14, 2006.
  145. ^ Prince, Brian (January 18, 2007). "Man Found Guilty of Targeting AOL Customers in Phishing Scam". PCMag.com.
  146. ^ Leyden, John (January 17, 2007). "AOL phishing fraudster found guilty". The Register.
  147. ^ Leyden, John (June 13, 2007). "AOL phisher nets six years' imprisonment". The Register.
  148. ^ Gaudin, Sharon (June 12, 2007). "California Man Gets 6-Year Sentence For Phishing". InformationWeek.

References

  • Ghosh, Ayush (2013). "Seclayer: A plugin to prevent phishing attacks". IUP Journal of Information Technology, 9(4), 52–64.