SG11202108748SA - Method for the automated creation of a phishing document addressed to a predefined person - Google Patents

Method for the automated creation of a phishing document addressed to a predefined person

Info

Publication number
SG11202108748SA
SG11202108748SA SG11202108748SA SG11202108748SA SG11202108748SA SG 11202108748S A SG11202108748S A SG 11202108748SA SG 11202108748S A SG11202108748S A SG 11202108748SA SG 11202108748S A SG11202108748S A SG 11202108748SA SG 11202108748S A SG11202108748S A SG 11202108748SA
Authority
SG
Singapore
Prior art keywords
phishing
automated creation
document addressed
predefined person
predefined
Prior art date
Application number
SG11202108748SA
Inventor
Kelm David
Klos Christian
Original Assignee
It Seal Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=65767277&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=SG11202108748S(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by It Seal Gmbh filed Critical It Seal Gmbh
Publication of SG11202108748SA publication Critical patent/SG11202108748SA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Human Resources & Organizations (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Document Processing Apparatus (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
SG11202108748SA 2019-01-17 2019-12-16 Method for the automated creation of a phishing document addressed to a predefined person SG11202108748SA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
LU101105A LU101105B1 (en) 2019-01-17 2019-01-17 Process for the automated creation of a phishing document addressed to a specified person
PCT/EP2019/085270 WO2020148046A1 (en) 2019-01-17 2019-12-16 Method for the automated creation of a phishing document addressed to a predefined person

Publications (1)

Publication Number Publication Date
SG11202108748SA true SG11202108748SA (en) 2021-09-29

Family

ID=65767277

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202108748SA SG11202108748SA (en) 2019-01-17 2019-12-16 Method for the automated creation of a phishing document addressed to a predefined person

Country Status (6)

Country Link
US (1) US12003536B2 (en)
EP (1) EP3744068B1 (en)
ES (1) ES2899098T3 (en)
LU (1) LU101105B1 (en)
SG (1) SG11202108748SA (en)
WO (1) WO2020148046A1 (en)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10021126B2 (en) 2016-02-26 2018-07-10 KnowBe4, Inc. Systems and methods for creating and running heterogeneous phishing attack campaigns
US9800613B1 (en) 2016-06-28 2017-10-24 KnowBe4, Inc. Systems and methods for performing a simulated phishing attack
US10855714B2 (en) 2016-10-31 2020-12-01 KnowBe4, Inc. Systems and methods for an artificial intelligence driven agent
US9749360B1 (en) 2017-01-05 2017-08-29 KnowBe4, Inc. Systems and methods for performing simulated phishing attacks using social engineering indicators
US9742803B1 (en) 2017-04-06 2017-08-22 Knowb4, Inc. Systems and methods for subscription management of specific classification groups based on user's actions
US10362047B2 (en) 2017-05-08 2019-07-23 KnowBe4, Inc. Systems and methods for providing user interfaces based on actions associated with untrusted emails
US11599838B2 (en) 2017-06-20 2023-03-07 KnowBe4, Inc. Systems and methods for creating and commissioning a security awareness program
US10657248B2 (en) 2017-07-31 2020-05-19 KnowBe4, Inc. Systems and methods for using attribute data for system protection and security awareness training
US10673895B2 (en) 2017-12-01 2020-06-02 KnowBe4, Inc. Systems and methods for AIDA based grouping
US10348761B2 (en) 2017-12-01 2019-07-09 KnowBe4, Inc. Systems and methods for situational localization of AIDA
US10715549B2 (en) 2017-12-01 2020-07-14 KnowBe4, Inc. Systems and methods for AIDA based role models
US10257225B1 (en) 2017-12-01 2019-04-09 KnowBe4, Inc. Systems and methods for artificial intelligence driven agent campaign controller
US10313387B1 (en) 2017-12-01 2019-06-04 KnowBe4, Inc. Time based triggering of dynamic templates
US10581910B2 (en) 2017-12-01 2020-03-03 KnowBe4, Inc. Systems and methods for AIDA based A/B testing
US10673876B2 (en) 2018-05-16 2020-06-02 KnowBe4, Inc. Systems and methods for determining individual and group risk scores
US10540493B1 (en) 2018-09-19 2020-01-21 KnowBe4, Inc. System and methods for minimizing organization risk from users associated with a password breach
US10673894B2 (en) 2018-09-26 2020-06-02 KnowBe4, Inc. System and methods for spoofed domain identification and user training
US10979448B2 (en) 2018-11-02 2021-04-13 KnowBe4, Inc. Systems and methods of cybersecurity attack simulation for incident response training and awareness
US10812507B2 (en) 2018-12-15 2020-10-20 KnowBe4, Inc. System and methods for efficient combining of malware detection rules
US11108821B2 (en) 2019-05-01 2021-08-31 KnowBe4, Inc. Systems and methods for use of address fields in a simulated phishing attack
US11108822B2 (en) 2019-09-10 2021-08-31 KnowBe4, Inc. Systems and methods for simulated phishing attacks involving message threads
US11269994B2 (en) 2020-02-07 2022-03-08 KnowBe4, Inc. Systems and methods for providing configurable responses to threat identification
US11625689B2 (en) 2020-04-02 2023-04-11 KnowBe4, Inc. Systems and methods for human resources applications of security awareness testing
EP4144063A1 (en) 2020-04-29 2023-03-08 Knowbe4, Inc. Systems and methods for reporting based simulated phishing campaign
WO2021236772A1 (en) 2020-05-22 2021-11-25 KnowBe4, Inc. Systems and methods for end-user security awareness training for calendar-based threats
US10992699B1 (en) 2020-06-19 2021-04-27 KnowBe4, Inc. Systems and methods for determining a job score from a job title
US11496514B2 (en) 2020-07-31 2022-11-08 KnowBe4, Inc. Systems and methods for security awareness using ad-based simulated phishing attacks
US11552982B2 (en) * 2020-08-24 2023-01-10 KnowBe4, Inc. Systems and methods for effective delivery of simulated phishing campaigns
US10949760B1 (en) 2020-08-28 2021-03-16 KnowBe4, Inc. Systems and methods for adaptation of SCORM packages at runtime with an extended LMS
WO2022094098A1 (en) 2020-10-30 2022-05-05 KnowBe4, Inc. Systems and methods for determination of level of security to apply to a group before display of user data
US11552984B2 (en) 2020-12-10 2023-01-10 KnowBe4, Inc. Systems and methods for improving assessment of security risk based on personal internet account data
US11563767B1 (en) 2021-09-02 2023-01-24 KnowBe4, Inc. Automated effective template generation

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19626142A1 (en) 1996-07-01 1998-01-08 Horn Hannes Dr Schulze Computer-aided text design system
US6718367B1 (en) 1999-06-01 2004-04-06 General Interactive, Inc. Filter for modeling system and method for handling and routing of text-based asynchronous communications
DE10259206B4 (en) 2002-12-17 2006-09-28 Traveltainment Ag Method for selecting one or more data records from a database
US20070079248A1 (en) 2005-09-30 2007-04-05 Sabine Finke Automation tool to create text email with purchase order data out of purchase order business object
US9342507B1 (en) 2008-11-25 2016-05-17 Yseop Sa Methods and apparatus for automatically generating text
US8612293B2 (en) 2010-10-19 2013-12-17 Citizennet Inc. Generation of advertising targeting information based upon affinity information obtained from an online social network
US8484741B1 (en) 2012-01-27 2013-07-09 Chapman Technology Group, Inc. Software service to facilitate organizational testing of employees to determine their potential susceptibility to phishing scams
US9882932B2 (en) * 2014-04-02 2018-01-30 Deep Detection, Llc Automated spear phishing system
US9582501B1 (en) 2014-06-16 2017-02-28 Yseop Sa Techniques for automatic generation of natural language text
US9398029B2 (en) * 2014-08-01 2016-07-19 Wombat Security Technologies, Inc. Cybersecurity training system with automated application of branded content
WO2016168427A1 (en) * 2015-04-14 2016-10-20 Phishline, Llc System for analyzing susceptibility to social engineering and benchmarking based on characterization attribute and theme
US9935970B2 (en) * 2015-10-29 2018-04-03 Duo Security, Inc. Methods and systems for implementing a phishing assessment
US9749360B1 (en) 2017-01-05 2017-08-29 KnowBe4, Inc. Systems and methods for performing simulated phishing attacks using social engineering indicators
WO2018194906A1 (en) 2017-04-21 2018-10-25 KnowBe4, Inc. Using smart groups for simulated phishing training and phishing campaigns
US20190014148A1 (en) 2017-07-06 2019-01-10 Zerofox, Inc. Methods for automated social phishing
US10565291B2 (en) 2017-10-23 2020-02-18 International Business Machines Corporation Automatic generation of personalized visually isolated text

Also Published As

Publication number Publication date
EP3744068B1 (en) 2021-08-11
US12003536B2 (en) 2024-06-04
WO2020148046A1 (en) 2020-07-23
US20220116419A1 (en) 2022-04-14
LU101105B1 (en) 2020-07-17
EP3744068A1 (en) 2020-12-02
ES2899098T3 (en) 2022-03-10

Similar Documents

Publication Publication Date Title
SG11202108748SA (en) Method for the automated creation of a phishing document addressed to a predefined person
GB201907244D0 (en) Method
GB201806318D0 (en) A method of lidar scanning
GB201909562D0 (en) Method
GB201911286D0 (en) Method
GB201910759D0 (en) Method
SG11202108435WA (en) Method for virus production
GB201917742D0 (en) Method
GB201913997D0 (en) Method
GB201907782D0 (en) Method
GB201900940D0 (en) Method
GB201900647D0 (en) Method
GB201917060D0 (en) Method
GB201901532D0 (en) Method
EP4038198C0 (en) Method
GB202007297D0 (en) Method
GB201918290D0 (en) Method
GB201917806D0 (en) Method
GB201917824D0 (en) Method
GB201917638D0 (en) Method
GB201917599D0 (en) Method
GB201916390D0 (en) Method
GB201916077D0 (en) Method
GB201914216D0 (en) Method
GB201913970D0 (en) Method