GB2555384B - Preventing phishing attacks - Google Patents

Preventing phishing attacks Download PDF

Info

Publication number
GB2555384B
GB2555384B GB1617801.4A GB201617801A GB2555384B GB 2555384 B GB2555384 B GB 2555384B GB 201617801 A GB201617801 A GB 201617801A GB 2555384 B GB2555384 B GB 2555384B
Authority
GB
United Kingdom
Prior art keywords
phishing attacks
preventing phishing
preventing
attacks
phishing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1617801.4A
Other versions
GB201617801D0 (en
GB2555384A (en
Inventor
Hentunen Daavid
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WithSecure Oyj
Original Assignee
F Secure Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by F Secure Oyj filed Critical F Secure Oyj
Priority to GB1617801.4A priority Critical patent/GB2555384B/en
Publication of GB201617801D0 publication Critical patent/GB201617801D0/en
Publication of GB2555384A publication Critical patent/GB2555384A/en
Application granted granted Critical
Publication of GB2555384B publication Critical patent/GB2555384B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/031Protect user input by software means

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
GB1617801.4A 2016-10-21 2016-10-21 Preventing phishing attacks Active GB2555384B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1617801.4A GB2555384B (en) 2016-10-21 2016-10-21 Preventing phishing attacks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1617801.4A GB2555384B (en) 2016-10-21 2016-10-21 Preventing phishing attacks

Publications (3)

Publication Number Publication Date
GB201617801D0 GB201617801D0 (en) 2016-12-07
GB2555384A GB2555384A (en) 2018-05-02
GB2555384B true GB2555384B (en) 2020-04-01

Family

ID=57738078

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1617801.4A Active GB2555384B (en) 2016-10-21 2016-10-21 Preventing phishing attacks

Country Status (1)

Country Link
GB (1) GB2555384B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109600361B (en) * 2018-11-26 2021-05-04 武汉极意网络科技有限公司 Hash algorithm-based verification code anti-attack method and device, electronic equipment and non-transitory computer readable storage medium
EP3674933A1 (en) * 2018-12-28 2020-07-01 AO Kaspersky Lab System and method of changing the password of an account record under a threat of unlawful access to user data
RU2724713C1 (en) 2018-12-28 2020-06-25 Акционерное общество "Лаборатория Касперского" System and method of changing account password in case of threatening unauthorized access to user data
US11496511B1 (en) * 2019-09-04 2022-11-08 NortonLifeLock Inc. Systems and methods for identifying and mitigating phishing attacks
WO2023041800A1 (en) * 2021-09-20 2023-03-23 Hid Global Cid Sas Website verification with proof of origin

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060101128A1 (en) * 2004-08-18 2006-05-11 Waterson David L System for preventing keystroke logging software from accessing or identifying keystrokes
US20090254994A1 (en) * 2002-02-18 2009-10-08 David Lynch Waterson Security methods and systems
US8799809B1 (en) * 2008-06-04 2014-08-05 United Services Automobile Association (Usaa) Systems and methods for key logger prevention security techniques

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090254994A1 (en) * 2002-02-18 2009-10-08 David Lynch Waterson Security methods and systems
US20060101128A1 (en) * 2004-08-18 2006-05-11 Waterson David L System for preventing keystroke logging software from accessing or identifying keystrokes
US8799809B1 (en) * 2008-06-04 2014-08-05 United Services Automobile Association (Usaa) Systems and methods for key logger prevention security techniques

Also Published As

Publication number Publication date
GB201617801D0 (en) 2016-12-07
GB2555384A (en) 2018-05-02

Similar Documents

Publication Publication Date Title
IL267949A (en) Altered virus
GB2534949B (en) Loudspeaker protection
GB2539725B (en) Loudspeaker protection
GB201609420D0 (en) Secure communications
EP3195172A4 (en) Blocking forgiveness for ddos
GB201513626D0 (en) Mitigating blockchain attack
IL267785A (en) Virus
GB2545008B (en) Behaviour based malware prevention
GB2543952B (en) Advanced local-network threat response
GB2537154B (en) Detecting "man-in-the-middle" attacks
GB2555384B (en) Preventing phishing attacks
GB201519171D0 (en) Lightpack (UK)
LT3076224T (en) Field mapper
EP3504145C0 (en) Rotator arrangement
GB201503788D0 (en) Heatsink
GB2544309B (en) Advanced local-network threat response
GB2574093B (en) Malware barrier
GB2545491B (en) Protection against malicious attacks
GB2532452B (en) Preventing browser-originating attacks
GB201403217D0 (en) Authenticating communications
GB2541969B (en) Mitigating multiple advanced evasion technique attacks
EP3504147C0 (en) Rotator arrangement
GB201504126D0 (en) Trusted networks
GB201716047D0 (en) Virus
GB201700259D0 (en) Virus

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20221006 AND 20221012