GB0814461D0 - A method of determining whether a website is a phishing website and apparatus for teh same - Google Patents

A method of determining whether a website is a phishing website and apparatus for teh same

Info

Publication number
GB0814461D0
GB0814461D0 GBGB0814461.0A GB0814461A GB0814461D0 GB 0814461 D0 GB0814461 D0 GB 0814461D0 GB 0814461 A GB0814461 A GB 0814461A GB 0814461 D0 GB0814461 D0 GB 0814461D0
Authority
GB
United Kingdom
Prior art keywords
website
determining whether
phishing
teh
teh same
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB0814461.0A
Other versions
GB2462456A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BITSIOS ANASTASIOS
Original Assignee
BITSIOS ANASTASIOS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BITSIOS ANASTASIOS filed Critical BITSIOS ANASTASIOS
Priority to GB0814461A priority Critical patent/GB2462456A/en
Publication of GB0814461D0 publication Critical patent/GB0814461D0/en
Publication of GB2462456A publication Critical patent/GB2462456A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • H04L29/06591
    • H04L29/06911
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1475Passive attacks, e.g. eavesdropping or listening without modification of the traffic monitored

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
GB0814461A 2008-08-08 2008-08-08 A method of determining whether a website is a phishing website, and apparatus for the same Withdrawn GB2462456A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0814461A GB2462456A (en) 2008-08-08 2008-08-08 A method of determining whether a website is a phishing website, and apparatus for the same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0814461A GB2462456A (en) 2008-08-08 2008-08-08 A method of determining whether a website is a phishing website, and apparatus for the same

Publications (2)

Publication Number Publication Date
GB0814461D0 true GB0814461D0 (en) 2008-09-10
GB2462456A GB2462456A (en) 2010-02-10

Family

ID=39767670

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0814461A Withdrawn GB2462456A (en) 2008-08-08 2008-08-08 A method of determining whether a website is a phishing website, and apparatus for the same

Country Status (1)

Country Link
GB (1) GB2462456A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112217815A (en) * 2020-10-10 2021-01-12 杭州安恒信息技术股份有限公司 Phishing website identification method and device and computer equipment

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8438642B2 (en) 2009-06-05 2013-05-07 At&T Intellectual Property I, L.P. Method of detecting potential phishing by analyzing universal resource locators
US10135766B2 (en) * 2013-09-17 2018-11-20 Salesforce.Com, Inc. System and method for evaluating domains to send emails while maintaining sender reputation
CN104077396B (en) * 2014-07-01 2017-05-17 清华大学深圳研究生院 Method and device for detecting phishing website
US10200381B2 (en) 2015-08-05 2019-02-05 Mcafee, Llc Systems and methods for phishing and brand protection

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004055632A2 (en) * 2002-12-13 2004-07-01 Wholesecurity, Inc. Method, system, and computer program product for security within a global computer network
US20080281716A1 (en) * 2005-02-18 2008-11-13 Duaxes Corporation Communication Control Device
MY165346A (en) * 2005-05-03 2018-03-21 E Lock Corp Sdn Bhd Internet security
US20070055749A1 (en) * 2005-09-06 2007-03-08 Daniel Chien Identifying a network address source for authentication
GB0603888D0 (en) * 2006-02-27 2006-04-05 Univ Newcastle Phishing mitigation
KR100745044B1 (en) * 2006-03-29 2007-08-01 한국전자통신연구원 Apparatus and method for protecting access of phishing site
US20080046738A1 (en) * 2006-08-04 2008-02-21 Yahoo! Inc. Anti-phishing agent
US9521161B2 (en) * 2007-01-16 2016-12-13 International Business Machines Corporation Method and apparatus for detecting computer fraud

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112217815A (en) * 2020-10-10 2021-01-12 杭州安恒信息技术股份有限公司 Phishing website identification method and device and computer equipment
CN112217815B (en) * 2020-10-10 2022-09-13 杭州安恒信息技术股份有限公司 Phishing website identification method and device and computer equipment

Also Published As

Publication number Publication date
GB2462456A (en) 2010-02-10

Similar Documents

Publication Publication Date Title
IL243016A (en) Apparatus and method of measuring a property of a substrate
EP2219130A4 (en) Method and apparatus for detecting the malicious behavior of computer program
EP2145259A4 (en) Method and system for testing variations of website content
PT2352981E (en) Device for pipe inspection and method of using same
IL208075A0 (en) Method and system for facilitating execution of automatic neighbor relation functions
EP2321716A4 (en) Electronic apparatus and method for implementing user interface
EP2302488A4 (en) Method and apparatus for sensing multi-touch inputs
GB0816572D0 (en) Malware detection method and apparatus
GB201107424D0 (en) Method and apparatus for echo-peak detection for circumferential borehole imagelogging
EP2348313A4 (en) Method and apparatus for ultrasonically detecting flaw of welded portion
PL2338047T3 (en) Method and device for determining characteristics of a medium
GB2473513B (en) A method and apparatus for determining processor performance
EP2348975A4 (en) Method of determining blood pressure and an apparatus for determining blood pressure
HK1175251A1 (en) Apparatus and method for determining a correspondence of a position with a reference position
EP2331949A4 (en) Method and apparatus for defect detection
EP2518487A4 (en) Flaw detection device and flaw detection method
IL209447A0 (en) Method and apparatus for passive determination of tarbet parameters
ZA200808290B (en) Method of and apparatus for detecting degradation of visual performance
GB2448967B (en) Detection device and method for detecting a temperature of an object
EP2180313A4 (en) Method and apparatus for detection of biomicromolecule
GB0904934D0 (en) Method and apparatus for detecting molecules
GB0814461D0 (en) A method of determining whether a website is a phishing website and apparatus for teh same
EP2277019A4 (en) Apparatus and method for proving at low temperatures
EP2315017A4 (en) Method for detection of fibromyalgia
GB0912231D0 (en) Method and apparatus for determining an analyte parameter

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)