WO2014150517A1 - Techniques for predicting and protecting spearphishing targets - Google Patents

Techniques for predicting and protecting spearphishing targets Download PDF

Info

Publication number
WO2014150517A1
WO2014150517A1 PCT/US2014/023477 US2014023477W WO2014150517A1 WO 2014150517 A1 WO2014150517 A1 WO 2014150517A1 US 2014023477 W US2014023477 W US 2014023477W WO 2014150517 A1 WO2014150517 A1 WO 2014150517A1
Authority
WO
WIPO (PCT)
Prior art keywords
spearphishing
targets
information
organization
potential
Prior art date
Application number
PCT/US2014/023477
Other languages
French (fr)
Inventor
Sanjay Sawhney
Kevin Alejandro ROUNDY
Original Assignee
Symantec Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Symantec Corporation filed Critical Symantec Corporation
Priority to CN201480011489.0A priority Critical patent/CN105144653A/en
Priority to JP2016501242A priority patent/JP6099804B2/en
Priority to EP14767490.7A priority patent/EP2973143A4/en
Publication of WO2014150517A1 publication Critical patent/WO2014150517A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Definitions

  • the present disclosure relates generally to network security and, more particularly, to techniques for predicting and protecting spearphishing targets,
  • the one or more processors may further comprise implementing at least one security measure to protect against a spearphishing attack, in some embodiments, implementing the at least one security measure may comprise minimizing disclosure of publicly available information associated with the organization. In other embodiments, implementing the at least one security measure may comprise enhancing a security posture of the one or more potential spearphishing targets, where enhancing a security posture may comprise at least one of requiring additional authentication factors, providing security monitoring, and limiting functionality of devices or machines associated with the one or more potential spearphishing targets.
  • the techniques may be realized as a system for predicting and protecting spearphishing targets.
  • the system may comprise one or more processors communicatively coupled to a network.
  • the one or more processors may be configured to identify new information of interest associated with an organization, predict one or more potential spearphishing targets associated with the organization based on the new information of interest, generate a report of the one or more potential spearphishing targets to protect against spearphishing attacks.
  • Fig, 1 shows a block diagram depicting a network architecture for predicting and protecting speaiphishing targets in accordance with an embodiment of the present disclosure.
  • Fig. 5 depicts a flowchart of a method for predicting and protecting spearphishing targets in accordance with another embodiment of the present disclosure.
  • Storage devices 160A(1 )-(N), 160B(1 )-(N), and/or 180(I)-(N) may be network accessible storage and may be local, remote, or a combination thereof to server 140A or 140B.
  • Storage devices 160A(1 )-(N), 160B(1 )-(N), and'or 180(1 )-(N) may utilize a redundant array of inexpensive disks ("RAID”), magnetic tape, disk, a storage area network (“SAN”), an internet small computer systems interface (“iSCSI”) SAN, a Fibre Channel SAN, a common Internet File System (“CIFS”), network attached storage (“NAS”), a network file system (“NFS”), optical based storage, or other computer accessible storage.
  • Storage devices 160A(1 )--(N), 160B(1)-(N), and'or 180(1)-(N) may be used for backup or archival purposes.
  • Servers 140A and 140B may be application servers, archival platforms, backup servers, network storage devices, media servers, email servers, document management platforms, enterprise search servers, or other devices communicatively coupled to network 150. Servers 140A and 140B may utilize one of storage devices 160A(1 )-(N), I60B(1 )-(N), and'or 180(1)-(N) for the storage of application data, backup data, or other data. Servers 140A and 140B may be hosts, such as an application server, which may process data traveling between clients 1 0, 120, and 130 and a backup platform, a backup process, and/or storage. According to some embodiments, servers 140A and 140B may be platforms used for backing up and'or archiving data. One or more portions of data may be backed up or archived based on a backup policy and/or an archive applied, attributes associated with the data source, space available for backup, space available at the data source, or other factors.
  • spearphishing prediction and protection module 154 may rank the threat by level of importance to an organization. Spearphishing prediciion and protection moduie 154 may provide a multitude of security measures to protect confidential information of the organization.
  • Other enhanced security postures may also include requiring susceptible users to install security software directly on their devices or machines, disallowing individuals from use of personal devices for organizational purposes, allowing only organization-issued devices and machines that have customized security features, upgrading to less susceptible operating systems, increasing password strength requirements, decreasing amount of time passwords are valid, or requiring whole-disk encryption.
  • security measures may be applied at varying degrees based on the level of risk posed by the individual or by risk to an organization.
  • mouse 2.46 or other point-and-elick device, coupled to bus 2.12 via serial port 228), a modem 247 (coupled to bus 212. via serial port 230), network interface 248 (coupled directly to bus 212), power manager 250, and battery 252.
  • Fig. 3 shows a module for predicting and protecting spearphishing targets in accordance with an embodiment of the preseni disclosure.
  • a spearphishing prediction and protection module 310 in accordance with an embodiment of the present disclosure.
  • the spearphishing prediction and protection 310 may contain one or more components including target identification module 312, search module 314, security module 316, and error logging and reporting module 318.
  • a function described herein as being performed at a particular module may be performed at one or more other modules and/or by one or more other devices instead of or in addition to the function performed at the particular module.
  • the modules may be implemented across multiple devices and/or other components local or remote to one another. Additionally, the modules may be moved from one device and added io another device, and/or may be included in both devices.
  • one or more poteniiai spearphishing targets may be identified based on information from an organization.
  • the information from an organization may comprise a list of employees, contractors, and consultants associated with the organization. Other information may be used, as described above, to identify the one or more potential spearphishing targets.
  • method 500 may also comprise implementing at least one security measure to protect against a spearphishing attack.
  • the at least one security measure may comprise minimizing disclosure of publicly available information associated with the organization.
  • the at least one security measure may comprise minimizing disclosure of publicly available information associated with the organization, as described above.
  • the at least one security measure may also comprise enhancing security posture of the one or more potential spearphishing targets, which may include, but not limited to, requiring additional authentication factors, providing security monitoring, and limiting functionality of devices or machines associated with the one or more potentiai spearphishing targets. These and other enhanced security postures may be used, as described above.
  • Such instructions may be stored on one or more processor readable storage media (e.g., a magnetic disk or other storage medium), or transmitted to one or more processors via one or more signals embodied in one or more carrier waves.
  • processor readable storage media e.g., a magnetic disk or other storage medium

Abstract

Techniques for predicting and protecting spearphishing targets are disclosed. In one particular exemplary embodiment, the techniques may be realized as a system for predicting and protecting spearphishing targets. The system may comprise one or more processors communicatively coupled to a network. The one or more processors may be configured to identify one or more potential spearphishing targets based on information from an organization, receive additional information associated with the one or more potential spearphishing targets and the organization from publicly available sources, determine a threat level of a spearphishing attack on the one or more potential spearphishing targets based on the information from the organization and the additional information, and generate a report of the one or more potential spearphishing targets and the threat level associated with the one or more potential spearphishing targets.

Description

TECHNIQUES FOR PREDICTING AND PROTECTING SPEARPHISHING
TARGETS
FIELD OF THE DISCLOSURE
The present disclosure relates generally to network security and, more particularly, to techniques for predicting and protecting spearphishing targets,
BACKGROUND OF THE DISCLOSURE
Spearphishing is an email spoofing technique and one of the more prevalent ways to target a specific organization or entity to seek unauthorized access to confidential data. Attacks typically begin with a reconnaissance phase in which perpetrators identify appropriate recipients for spearphishing emails. These targets may comprise individuals that are carefully chosen based on information, for example, relating to their roles in the specific organization or entity, which may directly correspond with their likelihood of access to confidential data. It is also common for perpetrators to indirectly target a specific organization or entity by spearphishing consultants or contractors, who are not employees of the organization or entity, but may nevertheless have access to confidential data. However, most organizations or entities are typically unaware of which employees, consultants, or confractors would be likely targets of spearphishing schemes. Conventional computer security techniques lack intelligence and capacity to predict and protect likely spearphishing targets.
In view of the foregoing, it may be understood that there may be significant problems and shortcomings associated with conventional spearphishing security technologies. SUMMARY OF THE DISCLOSURE
Techniques for predicting and protecting spearphis ing targets are disclosed. In one particular exemplary embodiment, the techniques may be realized as a system for predicting and protecting spearphishing targets. The system may comprise one or more processors communicatively coupled to a network. The one or more processors may be configured to identify one or more potential spearphishing targets based on information from an organization, receive additional information associated with the one or more potential spearphishing targets and the organization from publicly available sources, determine a threat level of a spearphishing attack on the one or more potential spearphishing targets based on the information from the organization and the additional information, and generaie a report of the one or more potential spearphishing targets and the threat level associated with the one or more potential spearphishing targets.
In accordance with other aspects of this particular embodiment, the information from an organization may comprise a list of employees, contractors, and consultants associated with the organization.
In accordance with further aspects of this particular embodiment, the additional information may be received as a result of one or more automated searches.
In accordance with additional aspects of this particular embodiment, the additional information may comprise at least one of profile information associated with the one or more potential targets, information from a website associated with the organization, and information from professional and social networking sites.
In accordance with other aspects of this particular embodiment, the threat level of the spearphishing attack may be ranked according to organizational security interests and preferences.
In accordance with further aspects of this particular embodiment, the one or more processors may further comprise implementing at least one security measure to protect against a spearphishing attack, in some embodiments, implementing the at least one security measure may comprise minimizing disclosure of publicly available information associated with the organization. In other embodiments, implementing the at least one security measure may comprise enhancing a security posture of the one or more potential spearphishing targets, where enhancing a security posture may comprise at least one of requiring additional authentication factors, providing security monitoring, and limiting functionality of devices or machines associated with the one or more potential spearphishing targets.
In another particular embodiment, the techniques may be realized as a method for predicting and protecting spearphishing targets. The may may comprise identifying, using at least one computer processor, one or more potential spearphishing targets based on information from an organization, receiving additional information associated with the one or more potential spearphishing targets and the organization from publicly available sources, determining a threat level of a spearphishing attack on the one or more potential spearphishing targets based on the information from the organization and the additional information, and generating a report of the one or more potential spearphishing targets and the threat level associated with the one or more potential spearphishing targets.
In yet another particular embodiment, the techniques may be realized as a system for predicting and protecting spearphishing targets. The system may comprise one or more processors communicatively coupled to a network. The one or more processors may be configured to identify new information of interest associated with an organization, predict one or more potential spearphishing targets associated with the organization based on the new information of interest, generate a report of the one or more potential spearphishing targets to protect against spearphishing attacks.
In accordance with other aspects of this particular embodiment, the new information of interest associated with an organization may comprise at least one of a product line information, a press release, organization sector information, current world news, information associated with recent domestic or international security breaches, merger information, organization rumors, and organizational announcements.
In accordance with further aspects of this particular embodiment, predicting the one or more potential spearphishing targets is further based on additional information from profile information received from at least one of a professional and social networking site, an organization's website, or a third party data source.
In accordance with additional aspects of this particular embodiment, the one or more processors may further comprise implementing at least one security measure to protect against a spearphishing attack. In some embodiments, implementing the at least one security measure may comprise minimizing disclosure of publicly available information associated with the organization. In other embodiments, implementing the at least one security measure may comprise enhancing a security posture of the one or more potential spearphishing targets, where enhancing a security posture may comprise at least one of requiring additional authentication factors, providing security monitoring, and limiting functionality of devices or machines associated with the one or more potential spearphishing targets.
The present disclosure will now be described in more detail with reference to particular embodiments thereof as shown in the accompanying drawings. While the present disclosure is described below with reference to particular embodiments, it should be understood that the present disclosure is not limited thereto. Those of ordinary skill in the art having access to the teachings herein will recognize additional implementations, modifications, and embodiments, as well as other fields of use, which are wiihin the scope of the present disclosure as described herein, and with respect to which the present disclosure may be of significant utility. BRIEF DESCRIPTION OF THE DRA WINGS
In order to facilitate a fuller understanding of the present disclosure, reference is now- made to the accompanying drawings, in which like elements are referenced with like numerals. These drawings should not be construed as limiting the present disclosure, but are intended to be exemplary only.
Fig, 1 shows a block diagram depicting a network architecture for predicting and protecting speaiphishing targets in accordance with an embodiment of the present disclosure.
Fig. 2 depicts a block diagram of a computer system for predicting and protecting spearphishing targets in accordance with an embodiment of the present disclosure.
Fig. 3 shows a module for predicting and protecting spearphishing targets in accordance with an embodiment of the present disclosure.
Fig, 4 depicts a flowchart of a method for predicting and protecting spearphishing targets in accordance with an embodiment of the present disclosure.
Fig. 5 depicts a flowchart of a method for predicting and protecting spearphishing targets in accordance with another embodiment of the present disclosure.
DETAILED DESCRIPTION OF EXEMPLARY EMBODIMENTS
Fig. 1 shows a block diagram depicting a network architecture for predicting and protecting spearphishing targets in accordance with an embodiment of the present disclosure. Fig. 1 is a simplified view of network architecture 100, which may include additional elements that are not depicted. Network architecture 100 may contain client systems 1 10, 120 and 130, as well as servers 140A and 140B (one or more of which may be implemented using computer system 200 shown in Fig. 2), Client systems 1 10, 120 and 130 may be communicatively coupled to a network 150. Server 140A may be communicatively coupled to storage devices 160A(1)-(N), and server 140B may be communicatively coupled to storage devices 160B(1 )-(N). Servers 140A and 140B may contain a management module (e.g., Spearphishing prediction and protection module 154 of server 140A). Servers 140A and 140B may be communicatively coupled to a SAN (Storage Area Network) fabric 170. SAN fabric 170 may support access to storage devices 180(1 )-(N) by servers 140A and 140B, and by client systems 1 10, 120 and 130 via network 150.
With reference to computer system 200 of Fig. 2, modem 247, network interface 248, or some other method may be used to provide connectivity from one or more of client systems 1 10, 120 and 130 to network 150. Client systems 1 10, 12.0 and 130 may be able to access information on server 140A or 140B using, for example, a web browser or other client software (not shown). Such a client may allow client systems 1 10, 120 and 130 to access data hosted by server 140A or 140B or one of storage devices I60A(1 )-(N), 160B(1)-(N), and/or 180(1)-(N).
Networks 150 and 190 may be local area networks (LANs), wide area networks (WANs), the Internet, cellular networks, satellite networks, or other networks that permit communication between clients 1 10, 120, 130, servers 140, and other devices communicatively coupled to networks 150 and 190. Networks 150 and 190 may further include one, or any number, of the exemplary types of networks mentioned above operating as a stand-alone network or in cooperation with each other. Networks 150 and 190 may utilize one or more protocols of one or more clients or servers to which they are communicatively coupled. Networks 150 and 190 may translate to or from other protocols to one or more protocols of network devices. Although networks 150 and 190 are each depicted as one network, it should be appreciated that according to one or more embodiments, networks 150 and 190 may each comprise a plurality of interconnected networks.
Storage devices 160A(1 )-(N), 160B(1 )-(N), and/or 180(I)-(N) may be network accessible storage and may be local, remote, or a combination thereof to server 140A or 140B. Storage devices 160A(1 )-(N), 160B(1 )-(N), and'or 180(1 )-(N) may utilize a redundant array of inexpensive disks ("RAID"), magnetic tape, disk, a storage area network ("SAN"), an internet small computer systems interface ("iSCSI") SAN, a Fibre Channel SAN, a common Internet File System ("CIFS"), network attached storage ("NAS"), a network file system ("NFS"), optical based storage, or other computer accessible storage. Storage devices 160A(1 )--(N), 160B(1)-(N), and'or 180(1)-(N) may be used for backup or archival purposes.
According to some embodiments, clients 110, 120, and 130 may be smartphones, PDAs, desktop computers, a laptop computers, servers, other computers, or other devices coupled via a wireless or wired connection to network 150. Clients 1 10, 120, and 130 may receive data from user input, a database, a file, a web service, and/or an application programming interface.
Servers 140A and 140B may be application servers, archival platforms, backup servers, network storage devices, media servers, email servers, document management platforms, enterprise search servers, or other devices communicatively coupled to network 150. Servers 140A and 140B may utilize one of storage devices 160A(1 )-(N), I60B(1 )-(N), and'or 180(1)-(N) for the storage of application data, backup data, or other data. Servers 140A and 140B may be hosts, such as an application server, which may process data traveling between clients 1 0, 120, and 130 and a backup platform, a backup process, and/or storage. According to some embodiments, servers 140A and 140B may be platforms used for backing up and'or archiving data. One or more portions of data may be backed up or archived based on a backup policy and/or an archive applied, attributes associated with the data source, space available for backup, space available at the data source, or other factors.
According to some embodiments, clients 1 10, 120, and'or 130 may contain one or more portions of software for predicting and protecting spearphishing targets such as, for example, spearphishing prediction and protection module 54. As illustrated, one or more portions of speaiphishing prediction and protection module 154 may reside at a network centric location. For example, server 140 A may be a server, a firewall, a gateway, or other network element that may perform one or more actions to predict and protect speaiphishing targets. According to some embodiments, network 190 may be an external network (e.g., the Internet) and server 140 A may be a gateway or firewall between one or more internal components and clients and the external network,
Spearphishing prediction and protection module 154 may predict potential spearphishing targets and implement one or more various remediation techniques to enhance security based on identification of such potential targets. As discussed above, computer security techniques lack intelligence and capacity to predict and protect likely spearphishing targets. For example, spearphishers may seek confidential data of an organization by targeting direct employees or even consultants or contractors that work indirectly with the organization. Because most organizations are typically unaware which of their employees, consultants, or contractors would be likely targets of spearphishing schemes, and do not typically provide a robust system to predict and protect against spearphishing, valuable information and data of the organization or entity may be easily compromised,
Speaiphishing prediction and protection module 154 may identify a potential spearphishing target in a variety of different ways. In some embodiments, potential spearphishing targets may be identified by obtaining a list of employees, contractors, or consultants from an organization. Using this list, one or more searches may be conducted for each employee, contractor, or consultant associated with the organization. These searches may involve determining company-related information that is visible to the general public and associated with these individuals. If a list of consultants or contractors is not available (since they are not direct employees of the organization), one or more preliminary searches may be conducted to determine contractors and consultants associated with the organization. In general, as part of their business, contractors or consultants who are not employed directly by an organization may frequently advertise their business relationship with the organization. Spearphishing prediction and protection module 154 may use this information to determine a potential list of contractors or consultants that have associations with an organization of interest.
In some embodiments, it should be appreciated that list of potential targets and associated search functions may be achieved through automation with limited, if any, manual processing. For example, a web crawler may be used to perform one or more of these and other related searches. Other search tools may also be used and automated. For example, an application programming interface (API) may be created and customized using one or more search engines that automate searches and provide machine-consumable results, which may¬ be particularly useful in situations where use of web crawlers may be limited for certain web sites. Use of lexical analysis may be used to enhance searches or fine-tune search results. For example, matching confidential search terms to the text of search results may also be achieved through these or other automation techniques to help identify the list of employees, contractors, or consultants as potential spearphishing targets or process information and data associated with these individuals.
Once this list of employees, contractors, or consultants is determined, spea^hishing prediction and protection module 154 may mine and search, using a web crawler or similar search tool, to find additional information associated with these individuals. For example, spearphishing prediction and protection module 154 may search profiles of these individuals on publicly available websites, such as Linkedln, Viadeo, Facebook, Twitter, Tumblr, etc. Spearphishing prediction and protection module 154 may also filter these profiles for information associated with the organization of interested. In one example, an employee of an organization may have biogged or posted information regarding the employer organization's new product line, merger, or other similar business news or updates. Such information may be used by perpetrators to gain access to confidential data or information of the organization via spearphishing attacks.
It should be appreciated that spearpbishmg prediction and protection module 154 may search for organizational information before determining a list of potential targets associated with an organization. For example, spea^hishing prediction and protection module 154 may use a web crawler or other search tool to search for publicly disclosed information associated with an organization. This information may include product line information, press releases, organization secior information, or other simiiar information from an organization's website, third party website, or other information source. Spearphishing prediction and protection module 154 may search for potential targets associated with such organization information. For example, spea^hishing prediction and projection module 154 may search profiles of these individuals on publicly available websites and blog sites, such as Linkedm, Viadeo, Facebook, Twitter, Tumblr, etc.
It should be appreciated that additional searches may be provided for employees, contractors, and consultants associated with government services. For example, speaiphishing prediction and protection module 154 may search current news and world events, domestic and international security breaches (e.g., Chinese dissidents), or other informaiion associated with government service,
Spearphishing prediction and protection module 154 may further search for sensitive disclosed information, including, but not limited to, email addresses, company phone numbers, private company informaiion, or other similar information. Again, such information may be used by perpetrators to gain access to confidential data or information of the organization via spearphishing attacks. For example, perpetrators may use such information to lure potential targets to give (directly or indirectly) even more information about an organization (e.g., its structure, projects, teams), which may lead to more severe organization compromises.
By searching for this information and figuring out how much or how little information is visible to the public (and therefore to perpetrators), it may be possible to preempt spearphishing attacks before they happen or reduce its impact when such breaches occur.
In some embodiments, once it is determined that there is sufficient information visible to the public that may pose a risk to attack or if an attack has been identified, spearphishing prediction and protection module 154 may rank the threat by level of importance to an organization. Spearphishing prediciion and protection moduie 154 may provide a multitude of security measures to protect confidential information of the organization.
For example, in some embodiments, excessive disclosures of organization-related information that make individuals more susceptible to attack may be remo ved from visibility . For example, this may include information found on an organization's website, information posted by an employee, contractor, or consultant on another website, or information found on a third-party website. It should be appreciated that removing some of this information may require cooperation with other individuals or entities.
Another security measure to be taken in response to excessive disclosures of sensitive information by an organization or entity may be to generally enhance security posture of an employee, contractor, or consultant associated with the organization. For instance, spearphishing prediction and protection module 154 may be used by an organization to require extra authentication factors, such as biometrics, security tokens (e.g., VIP tokens), or similar authentic features, to provide additional security. Another enhanced security posture may include installation of additional security monitoring of data traffic at various servers, computers, gateways, or machines of an organization. This may include installation of data loss prevention software and'Or event logging techniques offered by third-party providers.
Locking down various one or more devices of an organization may also provide an enhanced security posture. For example, this may include inhibiting remote computing access, allowing installation of a whitelist of applications, reducing or eliminating use of administrative privileges, or installing third-party solutions for restricting or limiting access to system security settings.
Other enhanced security postures may also include requiring susceptible users to install security software directly on their devices or machines, disallowing individuals from use of personal devices for organizational purposes, allowing only organization-issued devices and machines that have customized security features, upgrading to less susceptible operating systems, increasing password strength requirements, decreasing amount of time passwords are valid, or requiring whole-disk encryption. These security measures may be applied at varying degrees based on the level of risk posed by the individual or by risk to an organization.
By using spearphish ng prediction and protection module 154, a number of advantages may be realized. For example, spearphishing prediction and protection module 154 may provide techniques for eliminating or reducing effects of spearphishing attacks. Ultimately, the techniques presented may provide greater efficiency, lower cost, and greater reliability in identifying potential spearphishing targets and protection from spearphishing attacks when compared to traditional methods and techniques.
Fig. 2 depicts a block diagram of a computer system for predicting and protecting spearphishing targets in accordance with an embodiment of the present disclosure. Computer system 200 is suitable for implementing techniques in accordance with the present disclosure. Computer system 200 may include a bus 212 which may interconnect major subsystems of computer system 210, such as a central processor 214, a system memory 217 (e.g. RAM (Random Access Memory), ROM (Read Only Memory), flash RAM, or the like), an Input/Output (I/O) controller 218, an external audio device, such as a speaker system 220 via an audio output interface 222, an external device, such as a display screen 224 via display adapter 226, serial ports 228 and 230, a keyboard 232 (interfaced via a keyboard controller 233), a storage interface 234, a floppy disk drive 237 operative to receive a floppy disk 238, a host bus adapter (HBA) interface card 235A operative to connect with a Fibre Channel network 290, a host bus adapter (HBA) interface card 235B operative to connect to a SCSI bus 239, and an optical disk drive 240 operative to receive an optical disk 242. Also included may be a mouse 2.46 (or other point-and-elick device, coupled to bus 2.12 via serial port 228), a modem 247 (coupled to bus 212. via serial port 230), network interface 248 (coupled directly to bus 212), power manager 250, and battery 252.
Bus 212 allows data communication between central processor 214 and system memory 217, which may include read-only memory (ROM) or flash memory (neither shown), and random access memory (RAM) (not shown), as previously noted. The RAM is may be the main memory into which the operating system and application programs may be loaded. The ROM or flash memory can contain, among other code, the Basic Input-Output system (BIOS) which controls basic hardware operation such as the interaction with peripheral components. Applications resident with computer system 210 may be stored on and accessed via a computer readable medium, such as a hard disk drive (e.g., fixed disk 244), an optical drive (e.g., optical drive 240), a floppy disk unit 237, or other storage medium. For example, spearphishing prediction and protection module 154 may be resident in system memory 217.
Storage interface 234, as with the other storage interfaces of computer system 210, can connect to a standard computer readable medium for storage and/or retrieval of information, such as a fixed disk drive 244. Fixed disk drive 244 may be a part of computer system 210 or may be separate and accessed through other interface systems. Modem 247 may provide a direct connection to a remote server via a telephone hnk or to the Internet via an internet service provider (ISP). Network interface 248 may provide a direct connection to a remote server via a direct network link to the Internet via a POP (point of presence). Network interface 248 may provide such connection using wireless techniques, including digital cellular telephone connection, Cellular Digital Packet Data (CDPD) connection, digital satellite data connection or the like.
Many other devices or subsystems (not shown) may be connected in a similar manner (e.g., document scanners, digital cameras and so on). Conversely, all of the devices shown in Fig. 2. need not be present to practice the present disclosure. The devices and subsystems can be interconnected in different ways from that shown in Fig. 2. Code to implement the present disclosure may be stored in computer-readable storage media such as one or more of system memory 217, fixed disk 244, optical disk 242, or floppy disk 238. Code to implement (he present disclosure may also be received via one or more interfaces and stored in memory. The operating system provided on computer system 210 may be MS-DOS®, MS- WINDOWS®, OS/2®, OS X®, UNIX®, Linux®, or another known, operating system.
Power manager 250 may monitor a power level of battery 252. Power manager 250 may provide one or more APIs (Application Programming Interfaces) to allow determination of a power level, of a time window remaining prior to shutdown of computer system 200, a power consumption rate, an indicator of whether computer system is on mains (e.g., AC Power) or battery power, and other power related information. According to some embodiments, APIs of power manager 250 may be accessible remotely (e.g., accessible to a remote backup management module via a network connection). According to some embodiments, battery 252 may be an Uninterruptable Power Supply (UPS) located either local to or remote from computer system 200. In such embodiments, power manager 250 may provide information about a power level of an UPS.
Fig. 3 shows a module for predicting and protecting spearphishing targets in accordance with an embodiment of the preseni disclosure. Referring io Fig. 3, there is shown a spearphishing prediction and protection module 310 in accordance with an embodiment of the present disclosure. As illustrated, the spearphishing prediction and protection 310 may contain one or more components including target identification module 312, search module 314, security module 316, and error logging and reporting module 318.
The description below describes network elements, computers, and/or components of a system and method for predicting and protecting spearphishing targets that may include one or more modules. As used herein, the term "module" may be understood to refer io computing software, firmware, hardware, and/or various combinations thereof. Modules, however, are not to be interpreted as software which is not implemented on hardware, firmware, or recorded on a processor readable recordable storage medium (i.e., modules are not software per se). It is noted that the modules are exemplary. The modules may be combined, integrated, separated, and/or duplicated to support various applications. Also, a function described herein as being performed at a particular module may be performed at one or more other modules and/or by one or more other devices instead of or in addition to the function performed at the particular module. Further, the modules may be implemented across multiple devices and/or other components local or remote to one another. Additionally, the modules may be moved from one device and added io another device, and/or may be included in both devices.
Target identification module 312 may be used for determining targets of spearphishing attacks, as described above. For example, target identification module 312 may identify or predict potential spearphishing targets using techniques analogous to spearphishing perpetrators. Search module 314 may be used to provide the aforementio ed mining and searching features as described above. For example, search module 314 may search for publicly available data or information relevant for target identification and security implementation. Security module 316 may be used to provide a host of security measures to prevent or reduce impact of spearphishing attacks, as described above. Error logging and reporting module 318 may produce logs, reports, or other information associated with predicting and protecting targets of spearphishing.
Fig, 4 depicts a flowchart of a method for predicting and protecting spearphishing targets in accordance with an embodiment of the present disclosure. The exemplary method 400 is provided by way of example, as there are a variety of ways to cany out methods disclosed herein. The method 400 shown in Fig, 4 may be executed or otherwise performed by one or a combination of various systems. The method 400 is described below as carried out by at feast system 100 in Fig. 1 , architecture 200 in Fig. 2, and module 310 in Fig. 3, by¬ way of example, and various elements of system 100 are referenced in explaining the exemplary method of Fig. 4. Each block shown in Fig. 4 represents one or more processes, methods, or subroutines carried in the exemplary method 400. A non-transitory computer- readable medium comprising code, which when performed by a computer, may perform the acts of the method 400 may also be provided. Referring to Fig. 4, the exemplary method 400 may begin at block 402.
At block 402, the method 400 may begin.
At block 404, one or more poteniiai spearphishing targets may be identified based on information from an organization. In some embodiments, the information from an organization may comprise a list of employees, contractors, and consultants associated with the organization. Other information may be used, as described above, to identify the one or more potential spearphishing targets.
At block 406, additional information associated with the one or more potential speaiphishing targets and the organization may be received from publicly available sources. For example, the additional information may be received as a result of one or more automated searches. In some embodiments, the additional information may comprise profile information associated with the one or more potential targets. In other embodiments, the additional information may comprise information from professional and social networking sites.
At block 408, a threat level of a speaiphishing attack on the one or more potential speaiphishing targets may be determined based on the information from the organization and the additional information. In some embodiments, the threat level of the speaiphishing attack may be ranked according to organizational security interests and preferences.
At block 410, a report may be generated. For example, a report of the one or more potential speaiphishing targets and the threat level associated with the one or more potential speaiphishing targets may be generated to be used in protecting against a spearphishing attack.
It should be appreciated that method 400 may also comprise implementing at least one security measure to protect against a speaiphishing attack. In some embodiments, the at least one security measure may comprise minimizing disclosure of publicly available information associated with the organization. For example, the at least one security measure may comprise minimizing disclosure of publicly available information associated with the organization, as described above. The at least one security measure may also comprise enhancing security posture of the one or more potential speaiphishing targets, which may include, but not limited to, requiring additional authentication factors, providing security monitoring, and limiting functionality of devices or machines associated with the one or more potential spearphishing targets. These and other enhanced security postures may be used, as described above. At block 412, the method 400 may end.
Fig. 5 depicts a flowchart of a method for predicting and protecting spearphishing targets in accordance with another embodiment of the present disclosure. The exemplary- method 500 is provided by way of example, as there are a variety of ways to cany out methods disclosed herein. The method 500 shown in Fig. 5 may be executed or otherwise performed by one or a combination of various systems. The method 500 is described below as carried out by at least system 100 in Fig. 1, architecture 200 in Fig. 2, and module 310 in Fig. 3, by way of example, and various elements of system 100 are referenced in explaining the exemplary method of Fig. 5. Each block shown in Fig. 5 represents one or more processes, methods, or subroutines carried in the exemplary method 400. A non-transitory computer-readable medium comprising code, which when performed by a computer, may- perform the acts of the method 500 may also be provided. Referring to Fig. 5, the exemplary method 500 may begin at block 502.
At block 502, the method 500 may begin.
At block 504, new information or interest associated with an organization may be identified, in some embodiments, the new information from an organization may comprise at least one of a product line information, a press release, organization sector information, current world news, information associated with recent domestic or international security- breaches, merger information, organization rumors, and organizational announcements. In other embodiments, the new information may be received as a result of one or more automated searches.
At block 506, one or more potential spearphishing targets associated with the organization may be predicted based on the new information of interest. In some embodiments, predicting the one or more potential spearphishing targets may further based on additional information from profile information received from at least one of a professional and social networking site, an organization's website, or a third party data source.
At block 508, a report may be generated. For example, a report of the one or more potentiai spearphishing targets and the threat level associated with the one or more potential spearphishing targets may be generated to be used in protecting against a spearphishing attack.
It should be appreciated that method 500 may also comprise implementing at least one security measure to protect against a spearphishing attack. In some embodiments, the at least one security measure may comprise minimizing disclosure of publicly available information associated with the organization. For example, the at least one security measure may comprise minimizing disclosure of publicly available information associated with the organization, as described above. The at least one security measure may also comprise enhancing security posture of the one or more potential spearphishing targets, which may include, but not limited to, requiring additional authentication factors, providing security monitoring, and limiting functionality of devices or machines associated with the one or more potentiai spearphishing targets. These and other enhanced security postures may be used, as described above.
At block 510, the method 500 may end.
At this point it should be noted that predicting and protecting spearphisliing targets in accordance with the present disclosure as described above typically involves the processing of input data and the generation of output data to some extent. This input data processing and output data generation may be implemented in hardware or software. For example, specific electronic components may be employed in a spearphishing prediction and protection module or similar or related circuitry for implementing the functions associated with predicting and protecting spearphishing targets in accordance with the present disclosure as described above. Alternatively, one or more processors operating in accordance with instructions may implement the functions associated with predicting and protecting spearphishing targets in accordance with the present disclosure as described above. If such is the case, it is within the scope of the present disclosure that such instructions may be stored on one or more processor readable storage media (e.g., a magnetic disk or other storage medium), or transmitted to one or more processors via one or more signals embodied in one or more carrier waves.
The present disclosure is not to be limited in scope by the specific embodiments described herein. Indeed, other various embodiments of and modifications to the present disclosure, in addition to those described herein, will be apparent to those of ordinary skill in the art from the foregoing description and accompanying drawings. Thus, such other embodiments and modifications are intended to fail within the scope of the present disclosure. Further, although the present disclosure has been described herein in the context of a particular implementation in a particular environment for a particular purpose, those of ordinary skill in the art will recognize that its usefulness is not limited thereto and that the present disclosure may be beneficially implemented in any number of environments for any number of purposes. Accordingly, the claims set forth below should be construed in view of the full breadth and spirit of the present disclosure as described herein.

Claims

1 . A system for predicting and protecting spearphisliing targets comprising:
one or more processors communicatively coupled to a network, wherein the one or more processors are configured to:
identify one or more potential speaiphishing targets based on information from an organization;
receive additional information associated with the one or more potential spearphisliing targets and the organization from publicly available sources;
determine a threat level of a spearphislnng attack on the one or more potential spearphisliing targets based on the information from the organization and ihe additional information; and
generate a report of the one or more potential speaiphishing targets and the threat level associated with the one or more potential spearphisliing targets.
2. The system of claim 1 , wherein the information from an organization comprises a list of employees, contractors, and consultants associated with the organization.
3. The system of claim 1 , wherein the additional information is received as a result of one or more automated searches.
4. The system of claim 1, wherein the additional information comprises at least one of profile information associated with the one or more potential targets, information from a website associated with the organization, and information from professional and social networking sites
5. The system of claim 1, wherein the threat level of the spearphishing attack is ranked according to organizational security interests and preferences.
6. The system of claim 1, wherein the one or more processors further comprises:
implementing at least one security measure to protect against a speaiphishmg attack.
7. The system of claim 6, wherein implementing the at least one security measure comprises minimizing disclosure of publicly available information associated with the organization.
8. The system of claim 6, wherein implementing the at least one security measure comprises enhancing a security posture of the one or more potential spearphishing targets, wherein enhancing a security posture comprises at least one of requiring additional authentication factors, providing security monitoring, and limiting functionality of devices or machines associated with the one or more potential spearphishing targets.
9. A method for predicting and protecting spearphishing targets comprising:
identifying, using at least one computer processor, one or more potential spearphishing targets based on information from an organization ;
receiving additional information associated with the one or more potential spearphishing targets and the organization from publicly available sources;
determining a threat level of a spearphishing attack on the one or more potential spearphishing targets based on the information from the organization and the additional information; and
generating a report of the one or more potential spearphishing targets and the threat level associated with the one or more potential spearphishing targets.
10. The meihod of claim 9, wherein the information from an organization comprises a lisi of employees, contractors, and consultants associated with the organization.
1 1. The method of claim 9, wherein the additional information is received as a result of one or more automated searches.
12. The method of claim 9, wherein the additional information comprises at least one of profile information associated with the one or more potential targets, information from a website associated with the organization, and information from professional and social networking sites.
13. The meihod of claim 9, wherein the threat level of the spearphishing attack is ranked according to organizational security interests and preferences.
14. The method of claim 1, wherein the method further comprises:
implementing at least one security measure to protect against a spearphishing attack.
15. The method of claim 14, wherein implementing the at least one security measure comprises minimizing disclosure of publicly available information associated with the organization.
16. The method of claim 14, wherein implementing the at least one security measure comprises enhancing a security posture of the one or more potential spearphishing targets, wherein enhancing a security posture comprises at least one of requiring additional authentication factors, providing security monitoring, and limiting functionality of devices or machines associated with the one or more potential spearphishing targets.
17. A non-transitory computer-readable storage medium storing a computer program of instructions configured to be readable by at least one computer processor for instructing the at least one computer processor to execute a computer process for performing the method of claim 9.
18. A system for predicting and protecting spearphishing targets comprising:
one or more processors communicatively coupled to a network, wherein the one or more processors are configured to:
identify new information of interest associated with an organization;
predict one or more potential spearphishing targets associated with the organization based on the new information of interest; and
generate a report of the one or more potential spearphishing targets to protect against spearphishing attacks.
19. The system of claim 18, wherein the new information of interest associated with an organization comprises at least one of a product line information, a press release, organization sector information, current world news, information associated with recent domestic or international security breaches, merger information, organization rumors, and organizational announc ements .
20. The system of claim 1 , wherein predicting the one or more potential spearphishing targets is further based on additional mformation from profile information received from at least one of a professional and social networking site, an organization's website, or a third party data source.
PCT/US2014/023477 2013-03-15 2014-03-11 Techniques for predicting and protecting spearphishing targets WO2014150517A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201480011489.0A CN105144653A (en) 2013-03-15 2014-03-11 Techniques for predicting and protecting spearphishing targets
JP2016501242A JP6099804B2 (en) 2013-03-15 2014-03-11 Techniques for predicting and protecting spear phishing targets
EP14767490.7A EP2973143A4 (en) 2013-03-15 2014-03-11 Techniques for predicting and protecting spearphishing targets

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/840,920 2013-03-15
US13/840,920 US10069862B2 (en) 2013-03-15 2013-03-15 Techniques for predicting and protecting spearphishing targets

Publications (1)

Publication Number Publication Date
WO2014150517A1 true WO2014150517A1 (en) 2014-09-25

Family

ID=51535090

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2014/023477 WO2014150517A1 (en) 2013-03-15 2014-03-11 Techniques for predicting and protecting spearphishing targets

Country Status (5)

Country Link
US (1) US10069862B2 (en)
EP (1) EP2973143A4 (en)
JP (1) JP6099804B2 (en)
CN (1) CN105144653A (en)
WO (1) WO2014150517A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9548988B1 (en) 2014-08-18 2017-01-17 Symantec Corporation Systems and methods for attributing potentially malicious email campaigns to known threat groups
US9754106B2 (en) 2014-10-14 2017-09-05 Symantec Corporation Systems and methods for classifying security events as targeted attacks
US9571510B1 (en) 2014-10-21 2017-02-14 Symantec Corporation Systems and methods for identifying security threat sources responsible for security events
US10601865B1 (en) 2015-09-30 2020-03-24 Fireeye, Inc. Detection of credential spearphishing attacks using email analysis
US10244109B2 (en) 2016-07-13 2019-03-26 International Business Machines Corporation Detection of a spear-phishing phone call
US10031821B2 (en) * 2016-09-26 2018-07-24 James Nelson Distributed network electronic interference abatement system and method
US20210185080A1 (en) * 2019-12-11 2021-06-17 At&T Intellectual Property I, L.P. Social engineering attack prevention
CN111614543B (en) * 2020-04-10 2021-09-14 中国科学院信息工程研究所 URL-based spear phishing mail detection method and system
CN115134805A (en) * 2021-03-29 2022-09-30 中国移动通信集团福建有限公司 Method, device, equipment and storage medium for predicting potential carried-in different network numbers

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070022202A1 (en) * 2005-07-22 2007-01-25 Finkle Karyn S System and method for deactivating web pages
WO2007016869A2 (en) * 2005-08-07 2007-02-15 Metaswarm (Hongkong) Ltd. Systems and methods of enhanced e-commerce,virus detection and antiphishing
US20070250930A1 (en) * 2004-04-01 2007-10-25 Ashar Aziz Virtual machine with dynamic data flow analysis
US20100049975A1 (en) * 2006-12-01 2010-02-25 Bryan Parno Method and apparatus for secure online transactions
US20130031630A1 (en) * 2008-05-30 2013-01-31 At&T Intellectual Property I, L.P. Method and Apparatus for Identifying Phishing Websites in Network Traffic Using Generated Regular Expressions

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070192863A1 (en) 2005-07-01 2007-08-16 Harsh Kapoor Systems and methods for processing data flows
US9525696B2 (en) * 2000-09-25 2016-12-20 Blue Coat Systems, Inc. Systems and methods for processing data flows
JP2002251374A (en) 2000-12-20 2002-09-06 Fujitsu Ltd System and method for managing information, program for permitting computer to execute method, and computer readable recording medium recording the program
US7953814B1 (en) * 2005-02-28 2011-05-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US7530105B2 (en) * 2006-03-21 2009-05-05 21St Century Technologies, Inc. Tactical and strategic attack detection and prediction
KR100798923B1 (en) * 2006-09-29 2008-01-29 한국전자통신연구원 An attack taxonomy for computer and network security and storage media for recording program using the same
US8145708B2 (en) 2006-11-10 2012-03-27 Microsoft Corporation On-line virtual robot (bot) security agent
US20100251369A1 (en) * 2009-03-25 2010-09-30 Grant Calum A M Method and system for preventing data leakage from a computer facilty
GB0909079D0 (en) * 2009-05-27 2009-07-01 Quantar Llp Assessing threat to at least one computer network
US9215236B2 (en) * 2010-02-22 2015-12-15 Avaya Inc. Secure, policy-based communications security and file sharing across mixed media, mixed-communications modalities and extensible to cloud computing such as SOA
US10977587B2 (en) * 2010-04-01 2021-04-13 Northrop Grumman Systems Corporation System and method for providing impact modeling and prediction of attacks on cyber targets
US8752172B1 (en) * 2011-06-27 2014-06-10 Emc Corporation Processing email messages based on authenticity analysis
US9239908B1 (en) * 2011-06-29 2016-01-19 Emc Corporation Managing organization based security risks
US10129211B2 (en) * 2011-09-15 2018-11-13 Stephan HEATH Methods and/or systems for an online and/or mobile privacy and/or security encryption technologies used in cloud computing with the combination of data mining and/or encryption of user's personal data and/or location data for marketing of internet posted promotions, social messaging or offers using multiple devices, browsers, operating systems, networks, fiber optic communications, multichannel platforms
US8739281B2 (en) * 2011-12-06 2014-05-27 At&T Intellectual Property I, L.P. Multilayered deception for intrusion detection and prevention
CN102882739B (en) 2012-09-07 2016-05-11 中国科学院信息工程研究所 Communication behavior detection method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070250930A1 (en) * 2004-04-01 2007-10-25 Ashar Aziz Virtual machine with dynamic data flow analysis
US20070022202A1 (en) * 2005-07-22 2007-01-25 Finkle Karyn S System and method for deactivating web pages
WO2007016869A2 (en) * 2005-08-07 2007-02-15 Metaswarm (Hongkong) Ltd. Systems and methods of enhanced e-commerce,virus detection and antiphishing
US20100049975A1 (en) * 2006-12-01 2010-02-25 Bryan Parno Method and apparatus for secure online transactions
US20130031630A1 (en) * 2008-05-30 2013-01-31 At&T Intellectual Property I, L.P. Method and Apparatus for Identifying Phishing Websites in Network Traffic Using Generated Regular Expressions

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
ADITYA K SOOD ET AL.: "SECURITY & PRIVACY, IEEE", vol. 11, 1 January 2013, IEEE SERVICE CENTER, article "Targeted Cyberattacks: A Superset of Advanced Persistent Threats", pages: 54 - 61
DINOOR.: "We Fix Stupid! Shlomi's Parking Spot.", 15 August 2011 (2011-08-15), XP055279943, Retrieved from the Internet <URL:http://shlomidinoor.blogspot.com> [retrieved on 20140623] *
MATESKI ET AL., CYBER THREAT METRICS. SANDIA REPORT., March 2012 (2012-03-01), XP055279947, Retrieved from the Internet <URL:http://www2.gwu.edu/ ~nsarchiv/NSAEBB/NSAEBB424/docs/Cyber-065.pdf> [retrieved on 20140623] *
See also references of EP2973143A4 *
TOM N. JAGATIC ET AL.: "Social phishing", COMMUNICATIONS OF THE ACM, UNITED STATES, vol. 50, no. 10, 1 October 2007 (2007-10-01), pages 94 - 100

Also Published As

Publication number Publication date
JP2016521388A (en) 2016-07-21
US10069862B2 (en) 2018-09-04
US20140283035A1 (en) 2014-09-18
EP2973143A4 (en) 2016-08-17
CN105144653A (en) 2015-12-09
EP2973143A1 (en) 2016-01-20
JP6099804B2 (en) 2017-03-22

Similar Documents

Publication Publication Date Title
US10069862B2 (en) Techniques for predicting and protecting spearphishing targets
US9800606B1 (en) Systems and methods for evaluating network security
JP6059812B2 (en) Technology for detecting security vulnerabilities
US8949981B1 (en) Techniques for providing protection against unsafe links on a social networking website
US8769676B1 (en) Techniques for identifying suspicious applications using requested permissions
JP6596596B2 (en) System and method for detecting malware infection via domain name service traffic analysis
US9794290B2 (en) Quantitative security improvement system based on crowdsourcing
US11706237B2 (en) Threat detection and security for edge devices
US10225284B1 (en) Techniques of obfuscation for enterprise data center services
US10382416B1 (en) Techniques for detecting shared devices
US10200374B1 (en) Techniques for detecting malicious files
Shaaban et al. Practical windows forensics
US9769086B2 (en) Techniques for providing dynamic account and device management
US9141795B2 (en) Techniques for detecting malicious activity
US11223651B2 (en) Augmented data collection from suspected attackers of a computer network
US9578057B1 (en) Techniques for detecting an intranet spoofing attack
US10325093B1 (en) Techniques for protecting against unauthorized tech support calls
US9794258B1 (en) Techniques for managing authorization
US8997228B1 (en) Techniques for detecting infected websites
EP3284004B1 (en) Quantitative security improvement system based on crowdsourcing
US20210297436A1 (en) Dynamic gathering of attack symptoms
JP6602471B2 (en) Techniques for automated application analysis
US9231913B1 (en) Techniques for secure browsing
Pty company profile
JP2018531470A6 (en) Techniques for automated application analysis

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201480011489.0

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14767490

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2016501242

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2014767490

Country of ref document: EP