Phishing is one of the internet’s oldest online threats. Its history traces back to the mid-1990s, but it unfortunately continues to escalate in numbers. Based on social engineering, phishing can be delivered to an email address or through an SMS message with a URL inside. It can even come from inside a document saved locally on the recipient’s endpoint.

Phishing attacks have been successful throughout the years because:

  • They trigger the basic human instinct to act.
  • They have become more convincing than ever and are difficult for recipients to visually detect.
  • They advance in technical terms as their perpetrators come up with new and stealthy ways to serve them to unsuspecting victims.

The challenge in mitigating attacks lies in educating users across all age groups and sophistication levels and adapting the right technology to the problem, both for the consumer market and for businesses. But limiting the effects of phishing attacks starts earlier than that, with prompt classification and blocking of phishing sites as soon as they emerge.

Phasing Out Phishing, One Flag at a Time

By identifying phishing sites soon after they are launched or reach their intended victims, the potential damage of attacks can be mitigated by flagging, blocking or taking these sites offline altogether. Unfortunately, that’s easier said than done.

This is where the same data challenge we see across all information security domains comes in: too many sites to classify, not enough skilled human eyes to examine and classify them properly. The longer it takes to classify and flag potential phishing sites, the wider the window of opportunity is for attackers, since more victims have the chance to reach the site and fall for the sham.

A new attack’s power is most potent in the first few minutes of its lifespan. That is why it is crucial for defenders to be able to classify and a flag a site as phishing within minutes. According to IBM X-Force data, 70 percent of credentials are stolen in the first hour of a phishing attack. Four hours into that site being online, that number rises to 80 percent.

Reacting with speed and accuracy makes a meaningful difference in both stopping attacks and deterring threat actors by limiting their return on investment (ROI). But how can we classify sites this quickly and at scale? IBM is attempting to address this problem through new technology that relies on machine learning and cognitive computing to accurately detect hundreds of phishing sites within seconds.

Read the white paper: Cognitive fraud detection fuels adaptable intelligence

Enter New Phishing Detection

Infusing patented machine learning and analytics technologies to help boost the speed and scale of phishing detection and protection, IBM Trusteer now automates the classification of phishing sites with a fraction of the time and resources typically needed for this type of task.

Using machine learning, our antifraud team automates the classification of websites, which is fed directly to client banks from customer endpoints. Speedy classification allows for speedy protection that’s rolled out through the cloud within a matter of minutes from the time of detection. This technology can consume much more data from more sources than manual processing, making scaling easy. Moreover, sophisticated machine learning algorithms continually raise detection accuracy over time, dropping false positive rates lower than 1 percent.

For context, in our testing trials, the addition of the new machine learning capabilities showed phishing site detection 250 times faster than analysis that did not include a cognitive engine.

To achieve such unprecedented speed, IBM Security uses innovative technology developed in partnership with IBM Trusteer research and the IBM Cyber Security Center of Excellence at Ben-Gurion University, Israel. The new cognitive engine analyzes unstructured data from suspicious websites, including links, images, forms, text, scripts, DOM data and URLs. It can accurately identify a wide variety of phishing pages, including those that only present users with an image to elude content analysis and those that deliver dynamic content to the page to evade web crawlers. By analyzing text, wording and logos used on a site, it can further point out the targeted brand(s) with accuracy and discern whether the use of a logo is legitimate or suspicious.

The engine continuously learns as attacks are detected, self-tunes its algorithms, and enhances its detection speed and ability to identify more complex attacks over time.

A Cognitive Approach to Phishing Detection on the Ground

This new detection capability is available in IBM Security’s Trusteer platform, which can detect and alert customers about relevant attacks as they emerge.

IBM Trusteer solutions are designed to detect attacks as soon as they appear. A detection module automatically flags a phishing page or domain as such, notifies the affected brands and simultaneously issues a protection layer to ensure that customers can’t reach the fake site. It helps protect customers until a phishing site is eventually taken down, which can sometimes be days later.

The IBM Trusteer cloud takes the threat intelligence gathered from an attack to the next level — integrating with all other solution platforms, including Trusteer Rapport, Pinpoint Detect and Trusteer Mobile SDK — to protect customers and end users, no matter how they may have accessed the malicious site.

Don’t Change the Players, Change the Game

When it comes to online banking fraud, cybercriminals who use phishing kits have devised numerous methods to access and solicit the attention of bank customers. They might send emails impersonating a bank, redirect users to fake sites, deploy pharming attacks, induce malicious proxy changes or launch fake windows or images on a victim’s desktop, just to name a few — all to steal access credentials, account information, card data and personally identifiable information (PII).

The volume and sophistication level of phishing attacks will continue to escalate as long as the human side of the equation lags behind on detection. While it is true that not every security threat can be solved by throwing more technology at it, using cognitive machine learning to detect phishing looks to be one of the successful cases. Classifying malicious URLs within minutes, thus protecting many would-be victims, has the potential to radically reduce this threat and the attacker base that drives it.

Learn more about IBM Trusteer’s phishing detection capability

More from Fraud Protection

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

New Fakext malware targets Latin American banks

6 min read - This article was made possible thanks to contributions from Itzhak Chimino, Michael Gal and Liran Tiebloom. Browser extensions have become integral to our online experience. From productivity tools to entertainment add-ons, these small software modules offer customized features to suit individual preferences. Unfortunately, extensions can prove useful to malicious actors as well. Capitalizing on the favorable characteristics of an add-on, an attacker can leverage attributes like persistence, seamless installation, elevated privileges and unencrypted data exposure to distribute and operate banking…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today