SlideShare a Scribd company logo
1 of 7
Download to read offline
Available online at https://www.ijasrd.org/
International Journal of Advanced Scientific
Research & Development
Vol. 06, Iss. 03, Ver. I, Mar’ 2019, pp. 13 – 19
Cite this article as: Aravindan, S., & Anjali, K. P., “An Approach to Detect and Avoid Social Engineering and Phasing Attack
in Social Network”. International Journal of Advanced Scientific Research & Development (IJASRD), 06 (03/I), 2019, pp. 13 –
19. https://doi.org/10.26836/ijasrd/2019/v6/i3/60302.
* Corresponding Author: S. Aravindan, aravindan@egspec.org
e-ISSN: 2395-6089
p-ISSN: 2394-8906
AN APPROACH TO DETECT AND AVOID SOCIAL
ENGINEERING AND PHASING ATTACK IN SOCIAL NETWORK
S. Aravindan1* and K. P. Anjali2
1 Assistant Professor, Department of Computer Science and Engineering, E.G.S. Pillay Engineering
College, Nagapattinam, Tamilnadu, India.
2 Department of Computer Science and Engineering, E.G.S. Pillay Engineering College,
Nagapattinam, Tamilnadu, India.
ARTICLE INFO
Article History:
Received: 18 Mar 2019;
Received in revised form:
29 Mar 2019;
Accepted: 29 Mar 2019;
Published online: 10 Apr 2019.
Key words:
Social Network,
Phasing Attack,
Phasing Attack in Social
Network,
Social Engineering,
Information Burglary,
Framework Control,
Digital Assaults,
Security Instruments.
ABSTRACT
Digital physical frameworks are the key advancement driver for
some spaces, for example, car, flight, mechanical procedure control,
and industrial facility mechanization. Be that as it may, their
interconnection possibly gives enemies simple access to delicate
information, code, and setups. In the event that aggressors gain
control, material harm or even damage to individuals must be
normal. To neutralize information burglary, framework control and
digital assaults, security instruments must be implanted in the
digital physical framework. The social building assault layouts are
changed over to social designing assault situations by populating
the format with the two subjects and articles from genuine
precedents while as yet keeping up the point by point stream of the
assault as gave in the format. Social Engineering by E-Mail is by a
wide margin the most intensely utilized vector of assault, trailed by
assaults beginning from sites. The aggressor in this way misuses
the set up trust by requesting that consent utilize the
organization's remote system office to send an email. A social
designer can likewise join mechanical intends to accomplish the
assault goals. The heuristic-based discovery method examines and
separates phishing site includes and recognizes phishing locales
utilizing that data .Based on the robotized examination of the
record in the informal organization, you can construct suppositions
about the power of correspondence between clients. In view of this
data, it is conceivable to compute the likelihood of achievement of a
multistep social building assault from the client to the client in
digital physical/digital social framework. Furthermore, the
proposed social designing assault layouts can likewise be utilized to
create social building mindfulness material.
Copyright © 2019 IJASRD. This is an open access article distributed under the Creative Common Attribution
License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original
work is properly cited.
An Approach to Detect and Avoid Social Engineering and Phasing Attack in Social Network
Volume 06, Issue 03, Version I, Mar’ 2019 14
INTRODUCTION
Social engineering is the craft of getting individuals to agree to your desires. It
exploits the mental parts of the human personality and the social association designs
between individuals. With this methodology a talented social designer can execute a
productive and shabby trade off of security without putting resources into breaking
innovative safety efforts, for example, firewalls. A social architect can likewise join
mechanical intends to accomplish the assault goals. This incorporates reaching individuals
by methods for correspondence innovation and tricking them into executing activities, for
example, introducing malware, which the assailant can use to additionally bargain the
frameworks. Social building is the term that programmers use to depict endeavors to s get
data about PC frameworks through non specialized methods. Social designing can be
comprehended as the specialty of trickiness. It is the investigation of getting the general
population to agree to your desires. As the social building depends on human to human
connection it very well may be utilized to focus on the weakest connection of PC security,
the human client. It is a lot simpler and less expensive to endeavor to hack the people than
the security frameworks. Note that social designing as an idea is a lot more extensive,
however, and isn't exclusively constrained to data security. This is a sort of certainty trap
with the end goal of crucial data gathering. It is a term that depicts a non-specialized
assault that depends on human communication and deceiving individuals to break typical
security techniques. Offenders utilize social building strategies since it is similarly simpler
that different assaults.
Figure – 1: Social Engineering
Data security is a quickly developing order. The assurance of data is of crucial
significance to associations' and governments, and the advancement of measures to counter
illicit access to data is a zone that gets expanding consideration. Associations and
governments have a personal stake in verifying delicate data and consequently in verifying
the trust of customers and residents. Social building assault models that share a
comparable arrangement of steps and stages can be assembled together to frame social
designing assault layouts that exemplify the nitty gritty stream of the assault while
Aravindan and Anjali (2019)
15 Volume 06, Issue 03, Version I, Mar’ 2019
abstracting the subjects and items from the assault. The advantage of collection
comparative social designing assault models into social building assault formats is that a
solitary social building assault layout can be utilized to portray a few social designing
assault situations. In order to compare and verify different models, processes and
frameworks within social engineering, it is required to have a set of fully detailed social
engineering attack scenarios. Having a set of social engineering attack templates will allow
researchers to test their models, processes and frameworks and compare their performances
against other models, processes and frameworks.
1.1 Social Engineering Attacks
A paltry case of a social designing assault is the point at which an assailant wishes
to associate with an association's system. As consequence of his examination, the assailant
discovers that an assistance deskstaff part knows the secret word to the association's
remote system. What's more, the aggressor increased individual data with respect to the
staff part who has been recognized as the objective. The assailant starts a discussion with
the objective, utilizing the procured data to set up trust (in this case the aggressor distorts
himself as an old school associate of the objective). The aggressor in this manner misuses
the built up trust by requesting that consent utilize the organization's remote system office
to send an email. The helpdesk orderly is eager to supply the expected secret key to the
assailant because of the distortion, and the aggressor is able to access the association's
system and accomplish his target.
Examples of compliance principles include the following:
 Friendship or liking: People are more willing to comply with requests from
friends or people they like.
 Commitment or consistency: Once committed to something, people are
more willing to comply with requests consistent with this position.
 Scarcity: People are more willing to comply with requests that are scarce or
decreasing in availability.
 Reciprocity: People are more willing to comply with a request if the
requester has treated them favourably in the past.
 Social validation: People are more willing to comply with a request if it is
seen as the socially correct thing to do.
 Authority: People easily comply with requests received from people with
more authority than they have.
Figure – 2: Social Engineering Attack
An Approach to Detect and Avoid Social Engineering and Phasing Attack in Social Network
Volume 06, Issue 03, Version I, Mar’ 2019 16
1.2 Related Works
Phishing is an endeavor to take a client's personal information commonly through a
deceitful email or site. We directed an examination on phishing destinations, which are
either phony locales that are intended to seem like genuine locales or locales that
essentially have phishing-related practices. Practically all phishing locales incorporate the
usefulness in which clients enter touchy data, for example, their own recognizable proof,
secret phrase, or potentially account number. These locales can incorporate connects to
interface with other phishing destinations and pernicious code that sullies a client's
computer. Phishing identification strategies can be commonly separated into boycott based
and heuristic-based methodologies. The boycott based methodology keeps up a database list
of addresses (URLs) of locales that are delegated vindictive. In the event that a client
demands a site that is incorporated into this rundown, the association is blocked.
The boycott based methodology has the upsides of simple usage and a low false
positive rate; be that as it may, it can't recognize phishing destinations that are not
recorded in the database, including briefly locales.
1.3 Architectures
PROPOSED SYSTEM
Analysts drive forward in searching for extortion exchange location strategies. A
promising worldview is to devise devoted locators for the normal examples of deceitful
exchanges. Shockingly, this worldview is truly obliged by the absence of genuine electronic
exchange information, particularly genuine deceitful examples. A heuristic-based phishing
location procedure that utilizes URL-based highlights. The technique joins URL-based
highlights utilized in past investigations with new highlights by examining phishing site
URLs. Also, we produced classifiers through a few AI calculations and verified that the best
classifier was irregular forest. The proposed strategy can give security to individual data
and decrease harm brought about by phishing assaults since it can identify new and
impermanent phishing locales that avoid existing phishing identification methods, for
example, the boycott based procedure.
Aravindan and Anjali (2019)
17 Volume 06, Issue 03, Version I, Mar’ 2019
To address the time-escalated inconvenience of the heuristic-based procedure. With
countless, the time has come devouring for the heuristic based way to deal with produce
classifiers and perform order. To take care of the logical and specialized issue of mechanized
examination of the digital security of the clients of digital physical or digital social
framework from social designing assaults, it is important to assemble models, in view of
which it will be conceivable to create techniques and calculations for evaluating client's
assurance/weakness to immediate or circuitous social building assaults, recommend ways to
deal with analysis framework development, concentrated on vulnerabilities and security
backtracking. In this manner, we will apply calculations to lessen the quantity of highlights
and along these lines improve execution. The development and investigation of the social
diagram will make it conceivable to figure evaluations of the security of clients of the data
framework from social building assaults and furthermore to dissect the directions of the
spread of social designing assaults.
METHODOLOGY
The gathered URLs are transmitted to the component extractor, which removes
highlight esteems through the predefined URL-based highlights. The extricated highlights
are put away as information and go to the classifier generator, which creates a classifier by
utilizing the info highlights and the AI calculation. In the identification stage, the classifier
decides if a mentioned site is a phishing site. At the point when a page demand happens,
the URL of the mentioned site is transmitted to the component extractor, which removes
the element esteems through the predefined URL-based highlights. Those element esteems
are inputted to the classifier. The classifier decides if another site is a phishing site
dependent on educated data. It at that point cautions the page-mentioning client about the
characterization result. In estimating the classifier execution, (1) was the condition of
explicitness, (2) was the condition of affectability, and (3) was the condition of precision.
Specificity =
TP
TP + FP
Sensitivity =
FP
FP + FN
Accuracy =
TP + TN + FP + FN
TP + TN
CONCLUSION
The objective of each organization is to succeed, and the security of data is without a
doubt basic for this accomplishment to happen. Incan exertion for an organization to
exhaustively ensure its data, it must give watchful consideration to both specialized
security ruptures and non-specialized types of hacking like social building. Indeed, even
with the perils of online life, organizations have the capacity to illuminate their workers of
the immense threats these destinations posture to both the individual and the organization.
Through a compelling security mindfulness preparing program and broad reviews, an
organization can guarantee that its representatives comprehend the danger that social
An Approach to Detect and Avoid Social Engineering and Phasing Attack in Social Network
Volume 06, Issue 03, Version I, Mar’ 2019 18
building postures to every worker. At the point when representatives on the whole perceive
potential indications of assaults and assume individual liability for verifying the
organization's data, the security culture of the organization.
REFERENCES
[1] Bagretsov, G. I., Shindarev, N. A., Abramov, M. V., & Tulupyeva, T. V., (2017)
"Approaches to Development of Models for Text Analysis of Information in Social
Network Profiles in Order to Evaluate user's Vulnerabilities Profile". 2017 XX IEEE
International Conference on Soft Computing and Measurements (SCM), pp. 93 - 95.
DOI: https://doi.org/10.1109/SCM.2017.7970505.
[2] Branitskiy, A., & Kotenko, I., (2017) "Hybridization of Computational Intelligence
Methods for Attack Detection in Computer Networks". Journal of Computational
Science, 23, pp. 145 - 156. DOI: https://doi.org/10.1016/j.jocs.2016.07.010.
[3] DesnitskyIgor, V. A., & Kotenko, K., (2017) "Modeling and Analysis of Security Incidents
for Mobile Communication Mesh Zigbee-Based Network". Conference: 2017 XX IEEE
International Conference on Soft Computing and Measurements (SCM), pp. 500 -
502.
[4] Du, J., Jiang, C., Chen, K-C., Ren, Y., & Poor, V. H., (2018) "Community-Structured
Evolutionary Game for Privacy Protection in Social Networks". IEEE Transactions
on Information Forensics and Security, 13 (3), pp. 574 - 589. DOI:
https://doi.org/10.1109/TIFS.2017.2758756.
[5] Gupta, B. B., Tewari, A., Jain, A. K., & Agrawal, D. P., (2017) "Fighting against
Phishing Attacks: State of the Art and Future Challenges". Neural Computing and
Applications, 28 (2), PP. 3629 – 3654. DOI: https://doi.org/10.1007/s00521-016-2275-
y.
[6] Huang, H., Tan, J., & Liu, L., (2009) "Countermeasure Techniques for Deceptive Phishing
Attack". 2009 International Conference on New Trends in Information and Service
Science, pp. 636 - 641. DOI: https://doi.org/10.1109/NISS.2009.80.
[7] Khonji, M., Iraqi, Y., & Jones, A., (2013, April) "Phishing Detection: A Literature
Survey". IEEE Communications Surveys & Tutorials, 15 (4), pp. 2091 – 2121. DOI:
https://doi.org/10.1109/SURV.2013.032213.00009.
[8] Kotenko, I., Chechulin, A., & Branitskiy, A., (2017) "Generation of Source Data for
Experiments with Network Attack Detection Software". IOP Conf. Series: Journal of
Physics: Conf. Series, pp. 1 - 11. DOI: https://doi.org/10.1088/1742-
6596/820/1/012033.
[9] Kotenko, I., Saenko, I., & Kushnerevich, A., (2017) "Parallel Big Data Processing System
for Security Monitoring in Internet of Things Networks". Journal of Wireless Mobile
Networks, Ubiquitous Computing, and Dependable Applications, 8(4), pp. 60 – 74.
[10] Liu, J. L., Lyu, Q., Wang, Q., & Yu, X., (2017) "A Digital Memories based User
Authentication Scheme with Privacy Preservation". PLoS ONE, 12(11): e0186925.
DOI: https://doi.org/10.1371/journal.pone.0186925.
[11] Mouton, F., Leenen, L., & Venter, H. S., (2016) "Social Engineering Attack Examples,
Templates and Scenarios". Computers & Security, 59, pp. 186 - 209. DOI:
https://doi.org/10.1016/j.cose.2016.03.004.
Aravindan and Anjali (2019)
19 Volume 06, Issue 03, Version I, Mar’ 2019
[12] Mouton, F., Malan, M. M., Leenen, L., & Venter, H. S., (2014) "Social Engineering
Attack Framework". Conference: Information Security for South Africa, At
Johannesburg, South Africa, pp. 1 - 9. DOI:
https://doi.org/10.1109/ISSA.2014.6950510.
[13] Shindarev, N., Bagretsov, G., Abramov, M., Tulupyeva, T., & Suvorova, A., (2017)
"Approach to Identifying of Employees Profiles in Websites of Social Networks Aimed
to Analyze Social Engineering Vulnerabilities". Proceedings of the Second
International Scientific Conference “Intelligent Information Technologies for
Industry” (IITI’17), pp. 441 - 447.
[14] Tamrin, S. I., Norman, A. A., & Hamid, S., (2017) "Information systems Security
Practices in Social Software Applications: A Systematic Literature Review", Aslib
Journal of Information Management, 69 (2), pp. 131 - 157. DOI:
https://doi.org/10.1108/AJIM-08-2016-0124.
[15] The Human Factor in IT Security: How Employees are Making Businesses Vulnerable
from Within. Retrieved from Kaspersky Lab https://www.kaspersky.com/blog/the-
human-factor-in-it-security/.

More Related Content

What's hot

IRJET- Phishing Web Site
IRJET-  	  Phishing Web SiteIRJET-  	  Phishing Web Site
IRJET- Phishing Web SiteIRJET Journal
 
Retrieving Hidden Friends a Collusion Privacy Attack against Online Friend Se...
Retrieving Hidden Friends a Collusion Privacy Attack against Online Friend Se...Retrieving Hidden Friends a Collusion Privacy Attack against Online Friend Se...
Retrieving Hidden Friends a Collusion Privacy Attack against Online Friend Se...ijtsrd
 
IRJET- Detecting the Phishing Websites using Enhance Secure Algorithm
IRJET- Detecting the Phishing Websites using Enhance Secure AlgorithmIRJET- Detecting the Phishing Websites using Enhance Secure Algorithm
IRJET- Detecting the Phishing Websites using Enhance Secure AlgorithmIRJET Journal
 
An Automated Model to Detect Fake Profiles and botnets in Online Social Netwo...
An Automated Model to Detect Fake Profiles and botnets in Online Social Netwo...An Automated Model to Detect Fake Profiles and botnets in Online Social Netwo...
An Automated Model to Detect Fake Profiles and botnets in Online Social Netwo...IOSR Journals
 
IRJET- Malicious Short Urls Detection: A Survey
IRJET- Malicious Short Urls Detection: A SurveyIRJET- Malicious Short Urls Detection: A Survey
IRJET- Malicious Short Urls Detection: A SurveyIRJET Journal
 
IRJET- Cyber Bullying Detection in Web Chat Application
IRJET- Cyber Bullying Detection in Web Chat ApplicationIRJET- Cyber Bullying Detection in Web Chat Application
IRJET- Cyber Bullying Detection in Web Chat ApplicationIRJET Journal
 
DETECTION OF FAKE ACCOUNTS IN INSTAGRAM USING MACHINE LEARNING
DETECTION OF FAKE ACCOUNTS IN INSTAGRAM USING MACHINE LEARNINGDETECTION OF FAKE ACCOUNTS IN INSTAGRAM USING MACHINE LEARNING
DETECTION OF FAKE ACCOUNTS IN INSTAGRAM USING MACHINE LEARNINGijcsit
 
762019109
762019109762019109
762019109IJRAT
 
IRJET - Secure Banking Application with Image and GPS Location
IRJET - Secure Banking Application with Image and GPS LocationIRJET - Secure Banking Application with Image and GPS Location
IRJET - Secure Banking Application with Image and GPS LocationIRJET Journal
 
Social networks protection against fake profiles and social bots attacks
Social networks protection against  fake profiles and social bots attacksSocial networks protection against  fake profiles and social bots attacks
Social networks protection against fake profiles and social bots attacksAboul Ella Hassanien
 
PHISHING MITIGATION TECHNIQUES: A LITERATURE SURVEY
PHISHING MITIGATION TECHNIQUES: A LITERATURE SURVEYPHISHING MITIGATION TECHNIQUES: A LITERATURE SURVEY
PHISHING MITIGATION TECHNIQUES: A LITERATURE SURVEYIJNSA Journal
 
An Ontology-based Technique for Online Profile Resolution
An Ontology-based Technique for Online Profile ResolutionAn Ontology-based Technique for Online Profile Resolution
An Ontology-based Technique for Online Profile Resolutionkcortis
 

What's hot (18)

Threats_Report_2013
Threats_Report_2013Threats_Report_2013
Threats_Report_2013
 
IRJET- Phishing Web Site
IRJET-  	  Phishing Web SiteIRJET-  	  Phishing Web Site
IRJET- Phishing Web Site
 
Retrieving Hidden Friends a Collusion Privacy Attack against Online Friend Se...
Retrieving Hidden Friends a Collusion Privacy Attack against Online Friend Se...Retrieving Hidden Friends a Collusion Privacy Attack against Online Friend Se...
Retrieving Hidden Friends a Collusion Privacy Attack against Online Friend Se...
 
IRJET- Detecting the Phishing Websites using Enhance Secure Algorithm
IRJET- Detecting the Phishing Websites using Enhance Secure AlgorithmIRJET- Detecting the Phishing Websites using Enhance Secure Algorithm
IRJET- Detecting the Phishing Websites using Enhance Secure Algorithm
 
An Automated Model to Detect Fake Profiles and botnets in Online Social Netwo...
An Automated Model to Detect Fake Profiles and botnets in Online Social Netwo...An Automated Model to Detect Fake Profiles and botnets in Online Social Netwo...
An Automated Model to Detect Fake Profiles and botnets in Online Social Netwo...
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
IRJET- Malicious Short Urls Detection: A Survey
IRJET- Malicious Short Urls Detection: A SurveyIRJET- Malicious Short Urls Detection: A Survey
IRJET- Malicious Short Urls Detection: A Survey
 
IRJET- Cyber Bullying Detection in Web Chat Application
IRJET- Cyber Bullying Detection in Web Chat ApplicationIRJET- Cyber Bullying Detection in Web Chat Application
IRJET- Cyber Bullying Detection in Web Chat Application
 
Facebook
FacebookFacebook
Facebook
 
DETECTION OF FAKE ACCOUNTS IN INSTAGRAM USING MACHINE LEARNING
DETECTION OF FAKE ACCOUNTS IN INSTAGRAM USING MACHINE LEARNINGDETECTION OF FAKE ACCOUNTS IN INSTAGRAM USING MACHINE LEARNING
DETECTION OF FAKE ACCOUNTS IN INSTAGRAM USING MACHINE LEARNING
 
762019109
762019109762019109
762019109
 
IRJET - Secure Banking Application with Image and GPS Location
IRJET - Secure Banking Application with Image and GPS LocationIRJET - Secure Banking Application with Image and GPS Location
IRJET - Secure Banking Application with Image and GPS Location
 
50120130405019
5012013040501950120130405019
50120130405019
 
Social networks protection against fake profiles and social bots attacks
Social networks protection against  fake profiles and social bots attacksSocial networks protection against  fake profiles and social bots attacks
Social networks protection against fake profiles and social bots attacks
 
204
204204
204
 
PHISHING MITIGATION TECHNIQUES: A LITERATURE SURVEY
PHISHING MITIGATION TECHNIQUES: A LITERATURE SURVEYPHISHING MITIGATION TECHNIQUES: A LITERATURE SURVEY
PHISHING MITIGATION TECHNIQUES: A LITERATURE SURVEY
 
An Ontology-based Technique for Online Profile Resolution
An Ontology-based Technique for Online Profile ResolutionAn Ontology-based Technique for Online Profile Resolution
An Ontology-based Technique for Online Profile Resolution
 
McGregor Watkins
McGregor WatkinsMcGregor Watkins
McGregor Watkins
 

Similar to An Approach to Detect and Avoid Social Engineering and Phasing Attack in Social Network

response.pdfresponseby Abc AbcSubmission date 14-Ma.docx
response.pdfresponseby Abc AbcSubmission date 14-Ma.docxresponse.pdfresponseby Abc AbcSubmission date 14-Ma.docx
response.pdfresponseby Abc AbcSubmission date 14-Ma.docxzmark3
 
Social engineering: A Human Hacking Framework
Social engineering: A Human Hacking FrameworkSocial engineering: A Human Hacking Framework
Social engineering: A Human Hacking FrameworkJahangirnagar University
 
Credential Harvesting Using Man in the Middle Attack via Social Engineering
Credential Harvesting Using Man in the Middle Attack via Social EngineeringCredential Harvesting Using Man in the Middle Attack via Social Engineering
Credential Harvesting Using Man in the Middle Attack via Social Engineeringijtsrd
 
Artificial intelligence presentation slides.pptx
Artificial intelligence presentation slides.pptxArtificial intelligence presentation slides.pptx
Artificial intelligence presentation slides.pptxrakhicse
 
PHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHES
PHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHESPHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHES
PHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHESIJCNCJournal
 
Phishing URL Detection using LSTM Based Ensemble Learning Approaches
Phishing URL Detection using LSTM Based Ensemble Learning ApproachesPhishing URL Detection using LSTM Based Ensemble Learning Approaches
Phishing URL Detection using LSTM Based Ensemble Learning ApproachesIJCNCJournal
 
Mitigation of Cyber Threats through Identification of Phishing Websites
Mitigation of Cyber Threats through Identification of Phishing WebsitesMitigation of Cyber Threats through Identification of Phishing Websites
Mitigation of Cyber Threats through Identification of Phishing WebsitesIRJET Journal
 
CERT STRATEGY TO DEAL WITH PHISHING ATTACKS
CERT STRATEGY TO DEAL WITH PHISHING ATTACKSCERT STRATEGY TO DEAL WITH PHISHING ATTACKS
CERT STRATEGY TO DEAL WITH PHISHING ATTACKScsandit
 
Blue Coat 2013 Systems Mobile Malware Report
Blue Coat 2013 Systems Mobile Malware ReportBlue Coat 2013 Systems Mobile Malware Report
Blue Coat 2013 Systems Mobile Malware ReportContent Rules, Inc.
 
PHISHING DETECTION IN IMS USING DOMAIN ONTOLOGY AND CBA – AN INNOVATIVE RULE ...
PHISHING DETECTION IN IMS USING DOMAIN ONTOLOGY AND CBA – AN INNOVATIVE RULE ...PHISHING DETECTION IN IMS USING DOMAIN ONTOLOGY AND CBA – AN INNOVATIVE RULE ...
PHISHING DETECTION IN IMS USING DOMAIN ONTOLOGY AND CBA – AN INNOVATIVE RULE ...ijistjournal
 
Analysis of personal information security behavior and awareness.docx
Analysis of personal information security behavior and awareness.docxAnalysis of personal information security behavior and awareness.docx
Analysis of personal information security behavior and awareness.docxdaniahendric
 
Anomaly Threat Detection System using User and Role-Based Profile Assessment
Anomaly Threat Detection System using User and Role-Based Profile AssessmentAnomaly Threat Detection System using User and Role-Based Profile Assessment
Anomaly Threat Detection System using User and Role-Based Profile Assessmentijtsrd
 
MULTI-LEVEL PARSING BASED APPROACH AGAINST PHISHING ATTACKS WITH THE HELP OF ...
MULTI-LEVEL PARSING BASED APPROACH AGAINST PHISHING ATTACKS WITH THE HELP OF ...MULTI-LEVEL PARSING BASED APPROACH AGAINST PHISHING ATTACKS WITH THE HELP OF ...
MULTI-LEVEL PARSING BASED APPROACH AGAINST PHISHING ATTACKS WITH THE HELP OF ...IJNSA Journal
 
Corporate Cybersecurity: A Serious Game
Corporate Cybersecurity: A Serious GameCorporate Cybersecurity: A Serious Game
Corporate Cybersecurity: A Serious GameTatainteractive1
 
An Improved Method for Preventing Data Leakage in an Organization
An Improved Method for Preventing Data Leakage in an OrganizationAn Improved Method for Preventing Data Leakage in an Organization
An Improved Method for Preventing Data Leakage in an OrganizationIJERA Editor
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hackingijtsrd
 
Multi level parsing based approach against phishing attacks with the help of ...
Multi level parsing based approach against phishing attacks with the help of ...Multi level parsing based approach against phishing attacks with the help of ...
Multi level parsing based approach against phishing attacks with the help of ...IJNSA Journal
 
How Enterprise Social Graphs Can Transform Enterprise Applications
How Enterprise Social Graphs Can Transform Enterprise ApplicationsHow Enterprise Social Graphs Can Transform Enterprise Applications
How Enterprise Social Graphs Can Transform Enterprise ApplicationsKapil Gupta
 
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...CSCJournals
 

Similar to An Approach to Detect and Avoid Social Engineering and Phasing Attack in Social Network (20)

response.pdfresponseby Abc AbcSubmission date 14-Ma.docx
response.pdfresponseby Abc AbcSubmission date 14-Ma.docxresponse.pdfresponseby Abc AbcSubmission date 14-Ma.docx
response.pdfresponseby Abc AbcSubmission date 14-Ma.docx
 
Social engineering: A Human Hacking Framework
Social engineering: A Human Hacking FrameworkSocial engineering: A Human Hacking Framework
Social engineering: A Human Hacking Framework
 
A DISTRIBUTED MACHINE LEARNING BASED IDS FOR CLOUD COMPUTING
A DISTRIBUTED MACHINE LEARNING BASED IDS FOR  CLOUD COMPUTINGA DISTRIBUTED MACHINE LEARNING BASED IDS FOR  CLOUD COMPUTING
A DISTRIBUTED MACHINE LEARNING BASED IDS FOR CLOUD COMPUTING
 
Credential Harvesting Using Man in the Middle Attack via Social Engineering
Credential Harvesting Using Man in the Middle Attack via Social EngineeringCredential Harvesting Using Man in the Middle Attack via Social Engineering
Credential Harvesting Using Man in the Middle Attack via Social Engineering
 
Artificial intelligence presentation slides.pptx
Artificial intelligence presentation slides.pptxArtificial intelligence presentation slides.pptx
Artificial intelligence presentation slides.pptx
 
PHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHES
PHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHESPHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHES
PHISHING URL DETECTION USING LSTM BASED ENSEMBLE LEARNING APPROACHES
 
Phishing URL Detection using LSTM Based Ensemble Learning Approaches
Phishing URL Detection using LSTM Based Ensemble Learning ApproachesPhishing URL Detection using LSTM Based Ensemble Learning Approaches
Phishing URL Detection using LSTM Based Ensemble Learning Approaches
 
Mitigation of Cyber Threats through Identification of Phishing Websites
Mitigation of Cyber Threats through Identification of Phishing WebsitesMitigation of Cyber Threats through Identification of Phishing Websites
Mitigation of Cyber Threats through Identification of Phishing Websites
 
CERT STRATEGY TO DEAL WITH PHISHING ATTACKS
CERT STRATEGY TO DEAL WITH PHISHING ATTACKSCERT STRATEGY TO DEAL WITH PHISHING ATTACKS
CERT STRATEGY TO DEAL WITH PHISHING ATTACKS
 
Blue Coat 2013 Systems Mobile Malware Report
Blue Coat 2013 Systems Mobile Malware ReportBlue Coat 2013 Systems Mobile Malware Report
Blue Coat 2013 Systems Mobile Malware Report
 
PHISHING DETECTION IN IMS USING DOMAIN ONTOLOGY AND CBA – AN INNOVATIVE RULE ...
PHISHING DETECTION IN IMS USING DOMAIN ONTOLOGY AND CBA – AN INNOVATIVE RULE ...PHISHING DETECTION IN IMS USING DOMAIN ONTOLOGY AND CBA – AN INNOVATIVE RULE ...
PHISHING DETECTION IN IMS USING DOMAIN ONTOLOGY AND CBA – AN INNOVATIVE RULE ...
 
Analysis of personal information security behavior and awareness.docx
Analysis of personal information security behavior and awareness.docxAnalysis of personal information security behavior and awareness.docx
Analysis of personal information security behavior and awareness.docx
 
Anomaly Threat Detection System using User and Role-Based Profile Assessment
Anomaly Threat Detection System using User and Role-Based Profile AssessmentAnomaly Threat Detection System using User and Role-Based Profile Assessment
Anomaly Threat Detection System using User and Role-Based Profile Assessment
 
MULTI-LEVEL PARSING BASED APPROACH AGAINST PHISHING ATTACKS WITH THE HELP OF ...
MULTI-LEVEL PARSING BASED APPROACH AGAINST PHISHING ATTACKS WITH THE HELP OF ...MULTI-LEVEL PARSING BASED APPROACH AGAINST PHISHING ATTACKS WITH THE HELP OF ...
MULTI-LEVEL PARSING BASED APPROACH AGAINST PHISHING ATTACKS WITH THE HELP OF ...
 
Corporate Cybersecurity: A Serious Game
Corporate Cybersecurity: A Serious GameCorporate Cybersecurity: A Serious Game
Corporate Cybersecurity: A Serious Game
 
An Improved Method for Preventing Data Leakage in an Organization
An Improved Method for Preventing Data Leakage in an OrganizationAn Improved Method for Preventing Data Leakage in an Organization
An Improved Method for Preventing Data Leakage in an Organization
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Multi level parsing based approach against phishing attacks with the help of ...
Multi level parsing based approach against phishing attacks with the help of ...Multi level parsing based approach against phishing attacks with the help of ...
Multi level parsing based approach against phishing attacks with the help of ...
 
How Enterprise Social Graphs Can Transform Enterprise Applications
How Enterprise Social Graphs Can Transform Enterprise ApplicationsHow Enterprise Social Graphs Can Transform Enterprise Applications
How Enterprise Social Graphs Can Transform Enterprise Applications
 
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
 

More from IJASRD Journal

Gainful Human Empowerment Reform in Managerial Engineering
Gainful Human Empowerment Reform in Managerial EngineeringGainful Human Empowerment Reform in Managerial Engineering
Gainful Human Empowerment Reform in Managerial EngineeringIJASRD Journal
 
A Study on Quality of Life and Social Support Breast Cancer Women in Greater ...
A Study on Quality of Life and Social Support Breast Cancer Women in Greater ...A Study on Quality of Life and Social Support Breast Cancer Women in Greater ...
A Study on Quality of Life and Social Support Breast Cancer Women in Greater ...IJASRD Journal
 
Road Accident Analysis and Prevention in Nigeria: Experimental and Numerical ...
Road Accident Analysis and Prevention in Nigeria: Experimental and Numerical ...Road Accident Analysis and Prevention in Nigeria: Experimental and Numerical ...
Road Accident Analysis and Prevention in Nigeria: Experimental and Numerical ...IJASRD Journal
 
Leadership by Humanistic Approach in Workplace Management
Leadership by Humanistic Approach in Workplace ManagementLeadership by Humanistic Approach in Workplace Management
Leadership by Humanistic Approach in Workplace ManagementIJASRD Journal
 
Time Evolution of Density Parameters for Matter and Dark Energy and their Int...
Time Evolution of Density Parameters for Matter and Dark Energy and their Int...Time Evolution of Density Parameters for Matter and Dark Energy and their Int...
Time Evolution of Density Parameters for Matter and Dark Energy and their Int...IJASRD Journal
 
An Experimental Investigation on Normal Concrete using Rice Husk Ash, Dolomit...
An Experimental Investigation on Normal Concrete using Rice Husk Ash, Dolomit...An Experimental Investigation on Normal Concrete using Rice Husk Ash, Dolomit...
An Experimental Investigation on Normal Concrete using Rice Husk Ash, Dolomit...IJASRD Journal
 
A Novel Implementation for Radio Resource Allocation on Mobile Access Based o...
A Novel Implementation for Radio Resource Allocation on Mobile Access Based o...A Novel Implementation for Radio Resource Allocation on Mobile Access Based o...
A Novel Implementation for Radio Resource Allocation on Mobile Access Based o...IJASRD Journal
 
IoT Based Solid Waste Management
IoT Based Solid Waste ManagementIoT Based Solid Waste Management
IoT Based Solid Waste ManagementIJASRD Journal
 
IoT Based Accident Avoidance and Detection System for Two Wheelers
IoT Based Accident Avoidance and Detection System for Two WheelersIoT Based Accident Avoidance and Detection System for Two Wheelers
IoT Based Accident Avoidance and Detection System for Two WheelersIJASRD Journal
 
A Survey on IoT Architecture
A Survey on IoT ArchitectureA Survey on IoT Architecture
A Survey on IoT ArchitectureIJASRD Journal
 
Realization of Direct Digital Synthesis in Cordic Algorithm
Realization of Direct Digital Synthesis in Cordic AlgorithmRealization of Direct Digital Synthesis in Cordic Algorithm
Realization of Direct Digital Synthesis in Cordic AlgorithmIJASRD Journal
 
Virtual Reality Based Requirement Distributions for Disaster Affected Peoples
Virtual Reality Based Requirement Distributions for Disaster Affected PeoplesVirtual Reality Based Requirement Distributions for Disaster Affected Peoples
Virtual Reality Based Requirement Distributions for Disaster Affected PeoplesIJASRD Journal
 
Implementation of Low Complex Universal Filtered Multicarrier
Implementation of Low Complex Universal  Filtered MulticarrierImplementation of Low Complex Universal  Filtered Multicarrier
Implementation of Low Complex Universal Filtered MulticarrierIJASRD Journal
 
Uncompressed Video Streaming in Wireless Channel without Interpolation using ...
Uncompressed Video Streaming in Wireless Channel without Interpolation using ...Uncompressed Video Streaming in Wireless Channel without Interpolation using ...
Uncompressed Video Streaming in Wireless Channel without Interpolation using ...IJASRD Journal
 
Massive MIMO-Based 5G Networks: Energy Harvesting Base Stations with Minimum ...
Massive MIMO-Based 5G Networks: Energy Harvesting Base Stations with Minimum ...Massive MIMO-Based 5G Networks: Energy Harvesting Base Stations with Minimum ...
Massive MIMO-Based 5G Networks: Energy Harvesting Base Stations with Minimum ...IJASRD Journal
 
Voice Based Search Engine for Visually Impairment Peoples
Voice Based Search Engine for Visually Impairment PeoplesVoice Based Search Engine for Visually Impairment Peoples
Voice Based Search Engine for Visually Impairment PeoplesIJASRD Journal
 
Enhanced Automated Toll Collection
Enhanced Automated Toll CollectionEnhanced Automated Toll Collection
Enhanced Automated Toll CollectionIJASRD Journal
 
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...IJASRD Journal
 
Secure Video Processing using ROI Extraction and ECC Encryption
Secure Video Processing using ROI Extraction and ECC EncryptionSecure Video Processing using ROI Extraction and ECC Encryption
Secure Video Processing using ROI Extraction and ECC EncryptionIJASRD Journal
 
Effect of HHO Gas as Fuel Additive on the Exhaust Emissions of Internal Combu...
Effect of HHO Gas as Fuel Additive on the Exhaust Emissions of Internal Combu...Effect of HHO Gas as Fuel Additive on the Exhaust Emissions of Internal Combu...
Effect of HHO Gas as Fuel Additive on the Exhaust Emissions of Internal Combu...IJASRD Journal
 

More from IJASRD Journal (20)

Gainful Human Empowerment Reform in Managerial Engineering
Gainful Human Empowerment Reform in Managerial EngineeringGainful Human Empowerment Reform in Managerial Engineering
Gainful Human Empowerment Reform in Managerial Engineering
 
A Study on Quality of Life and Social Support Breast Cancer Women in Greater ...
A Study on Quality of Life and Social Support Breast Cancer Women in Greater ...A Study on Quality of Life and Social Support Breast Cancer Women in Greater ...
A Study on Quality of Life and Social Support Breast Cancer Women in Greater ...
 
Road Accident Analysis and Prevention in Nigeria: Experimental and Numerical ...
Road Accident Analysis and Prevention in Nigeria: Experimental and Numerical ...Road Accident Analysis and Prevention in Nigeria: Experimental and Numerical ...
Road Accident Analysis and Prevention in Nigeria: Experimental and Numerical ...
 
Leadership by Humanistic Approach in Workplace Management
Leadership by Humanistic Approach in Workplace ManagementLeadership by Humanistic Approach in Workplace Management
Leadership by Humanistic Approach in Workplace Management
 
Time Evolution of Density Parameters for Matter and Dark Energy and their Int...
Time Evolution of Density Parameters for Matter and Dark Energy and their Int...Time Evolution of Density Parameters for Matter and Dark Energy and their Int...
Time Evolution of Density Parameters for Matter and Dark Energy and their Int...
 
An Experimental Investigation on Normal Concrete using Rice Husk Ash, Dolomit...
An Experimental Investigation on Normal Concrete using Rice Husk Ash, Dolomit...An Experimental Investigation on Normal Concrete using Rice Husk Ash, Dolomit...
An Experimental Investigation on Normal Concrete using Rice Husk Ash, Dolomit...
 
A Novel Implementation for Radio Resource Allocation on Mobile Access Based o...
A Novel Implementation for Radio Resource Allocation on Mobile Access Based o...A Novel Implementation for Radio Resource Allocation on Mobile Access Based o...
A Novel Implementation for Radio Resource Allocation on Mobile Access Based o...
 
IoT Based Solid Waste Management
IoT Based Solid Waste ManagementIoT Based Solid Waste Management
IoT Based Solid Waste Management
 
IoT Based Accident Avoidance and Detection System for Two Wheelers
IoT Based Accident Avoidance and Detection System for Two WheelersIoT Based Accident Avoidance and Detection System for Two Wheelers
IoT Based Accident Avoidance and Detection System for Two Wheelers
 
A Survey on IoT Architecture
A Survey on IoT ArchitectureA Survey on IoT Architecture
A Survey on IoT Architecture
 
Realization of Direct Digital Synthesis in Cordic Algorithm
Realization of Direct Digital Synthesis in Cordic AlgorithmRealization of Direct Digital Synthesis in Cordic Algorithm
Realization of Direct Digital Synthesis in Cordic Algorithm
 
Virtual Reality Based Requirement Distributions for Disaster Affected Peoples
Virtual Reality Based Requirement Distributions for Disaster Affected PeoplesVirtual Reality Based Requirement Distributions for Disaster Affected Peoples
Virtual Reality Based Requirement Distributions for Disaster Affected Peoples
 
Implementation of Low Complex Universal Filtered Multicarrier
Implementation of Low Complex Universal  Filtered MulticarrierImplementation of Low Complex Universal  Filtered Multicarrier
Implementation of Low Complex Universal Filtered Multicarrier
 
Uncompressed Video Streaming in Wireless Channel without Interpolation using ...
Uncompressed Video Streaming in Wireless Channel without Interpolation using ...Uncompressed Video Streaming in Wireless Channel without Interpolation using ...
Uncompressed Video Streaming in Wireless Channel without Interpolation using ...
 
Massive MIMO-Based 5G Networks: Energy Harvesting Base Stations with Minimum ...
Massive MIMO-Based 5G Networks: Energy Harvesting Base Stations with Minimum ...Massive MIMO-Based 5G Networks: Energy Harvesting Base Stations with Minimum ...
Massive MIMO-Based 5G Networks: Energy Harvesting Base Stations with Minimum ...
 
Voice Based Search Engine for Visually Impairment Peoples
Voice Based Search Engine for Visually Impairment PeoplesVoice Based Search Engine for Visually Impairment Peoples
Voice Based Search Engine for Visually Impairment Peoples
 
Enhanced Automated Toll Collection
Enhanced Automated Toll CollectionEnhanced Automated Toll Collection
Enhanced Automated Toll Collection
 
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
Secure Medical Data Computation using Virtual_ID Authentication and File Swap...
 
Secure Video Processing using ROI Extraction and ECC Encryption
Secure Video Processing using ROI Extraction and ECC EncryptionSecure Video Processing using ROI Extraction and ECC Encryption
Secure Video Processing using ROI Extraction and ECC Encryption
 
Effect of HHO Gas as Fuel Additive on the Exhaust Emissions of Internal Combu...
Effect of HHO Gas as Fuel Additive on the Exhaust Emissions of Internal Combu...Effect of HHO Gas as Fuel Additive on the Exhaust Emissions of Internal Combu...
Effect of HHO Gas as Fuel Additive on the Exhaust Emissions of Internal Combu...
 

Recently uploaded

Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfadityarao40181
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxAnaBeatriceAblay2
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxRaymartEstabillo3
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxUnboundStockton
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsKarinaGenton
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfMahmoud M. Sallam
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfakmcokerachita
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 

Recently uploaded (20)

Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdf
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docx
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its Characteristics
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdf
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdf
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 

An Approach to Detect and Avoid Social Engineering and Phasing Attack in Social Network

  • 1. Available online at https://www.ijasrd.org/ International Journal of Advanced Scientific Research & Development Vol. 06, Iss. 03, Ver. I, Mar’ 2019, pp. 13 – 19 Cite this article as: Aravindan, S., & Anjali, K. P., “An Approach to Detect and Avoid Social Engineering and Phasing Attack in Social Network”. International Journal of Advanced Scientific Research & Development (IJASRD), 06 (03/I), 2019, pp. 13 – 19. https://doi.org/10.26836/ijasrd/2019/v6/i3/60302. * Corresponding Author: S. Aravindan, aravindan@egspec.org e-ISSN: 2395-6089 p-ISSN: 2394-8906 AN APPROACH TO DETECT AND AVOID SOCIAL ENGINEERING AND PHASING ATTACK IN SOCIAL NETWORK S. Aravindan1* and K. P. Anjali2 1 Assistant Professor, Department of Computer Science and Engineering, E.G.S. Pillay Engineering College, Nagapattinam, Tamilnadu, India. 2 Department of Computer Science and Engineering, E.G.S. Pillay Engineering College, Nagapattinam, Tamilnadu, India. ARTICLE INFO Article History: Received: 18 Mar 2019; Received in revised form: 29 Mar 2019; Accepted: 29 Mar 2019; Published online: 10 Apr 2019. Key words: Social Network, Phasing Attack, Phasing Attack in Social Network, Social Engineering, Information Burglary, Framework Control, Digital Assaults, Security Instruments. ABSTRACT Digital physical frameworks are the key advancement driver for some spaces, for example, car, flight, mechanical procedure control, and industrial facility mechanization. Be that as it may, their interconnection possibly gives enemies simple access to delicate information, code, and setups. In the event that aggressors gain control, material harm or even damage to individuals must be normal. To neutralize information burglary, framework control and digital assaults, security instruments must be implanted in the digital physical framework. The social building assault layouts are changed over to social designing assault situations by populating the format with the two subjects and articles from genuine precedents while as yet keeping up the point by point stream of the assault as gave in the format. Social Engineering by E-Mail is by a wide margin the most intensely utilized vector of assault, trailed by assaults beginning from sites. The aggressor in this way misuses the set up trust by requesting that consent utilize the organization's remote system office to send an email. A social designer can likewise join mechanical intends to accomplish the assault goals. The heuristic-based discovery method examines and separates phishing site includes and recognizes phishing locales utilizing that data .Based on the robotized examination of the record in the informal organization, you can construct suppositions about the power of correspondence between clients. In view of this data, it is conceivable to compute the likelihood of achievement of a multistep social building assault from the client to the client in digital physical/digital social framework. Furthermore, the proposed social designing assault layouts can likewise be utilized to create social building mindfulness material. Copyright © 2019 IJASRD. This is an open access article distributed under the Creative Common Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
  • 2. An Approach to Detect and Avoid Social Engineering and Phasing Attack in Social Network Volume 06, Issue 03, Version I, Mar’ 2019 14 INTRODUCTION Social engineering is the craft of getting individuals to agree to your desires. It exploits the mental parts of the human personality and the social association designs between individuals. With this methodology a talented social designer can execute a productive and shabby trade off of security without putting resources into breaking innovative safety efforts, for example, firewalls. A social architect can likewise join mechanical intends to accomplish the assault goals. This incorporates reaching individuals by methods for correspondence innovation and tricking them into executing activities, for example, introducing malware, which the assailant can use to additionally bargain the frameworks. Social building is the term that programmers use to depict endeavors to s get data about PC frameworks through non specialized methods. Social designing can be comprehended as the specialty of trickiness. It is the investigation of getting the general population to agree to your desires. As the social building depends on human to human connection it very well may be utilized to focus on the weakest connection of PC security, the human client. It is a lot simpler and less expensive to endeavor to hack the people than the security frameworks. Note that social designing as an idea is a lot more extensive, however, and isn't exclusively constrained to data security. This is a sort of certainty trap with the end goal of crucial data gathering. It is a term that depicts a non-specialized assault that depends on human communication and deceiving individuals to break typical security techniques. Offenders utilize social building strategies since it is similarly simpler that different assaults. Figure – 1: Social Engineering Data security is a quickly developing order. The assurance of data is of crucial significance to associations' and governments, and the advancement of measures to counter illicit access to data is a zone that gets expanding consideration. Associations and governments have a personal stake in verifying delicate data and consequently in verifying the trust of customers and residents. Social building assault models that share a comparable arrangement of steps and stages can be assembled together to frame social designing assault layouts that exemplify the nitty gritty stream of the assault while
  • 3. Aravindan and Anjali (2019) 15 Volume 06, Issue 03, Version I, Mar’ 2019 abstracting the subjects and items from the assault. The advantage of collection comparative social designing assault models into social building assault formats is that a solitary social building assault layout can be utilized to portray a few social designing assault situations. In order to compare and verify different models, processes and frameworks within social engineering, it is required to have a set of fully detailed social engineering attack scenarios. Having a set of social engineering attack templates will allow researchers to test their models, processes and frameworks and compare their performances against other models, processes and frameworks. 1.1 Social Engineering Attacks A paltry case of a social designing assault is the point at which an assailant wishes to associate with an association's system. As consequence of his examination, the assailant discovers that an assistance deskstaff part knows the secret word to the association's remote system. What's more, the aggressor increased individual data with respect to the staff part who has been recognized as the objective. The assailant starts a discussion with the objective, utilizing the procured data to set up trust (in this case the aggressor distorts himself as an old school associate of the objective). The aggressor in this manner misuses the built up trust by requesting that consent utilize the organization's remote system office to send an email. The helpdesk orderly is eager to supply the expected secret key to the assailant because of the distortion, and the aggressor is able to access the association's system and accomplish his target. Examples of compliance principles include the following:  Friendship or liking: People are more willing to comply with requests from friends or people they like.  Commitment or consistency: Once committed to something, people are more willing to comply with requests consistent with this position.  Scarcity: People are more willing to comply with requests that are scarce or decreasing in availability.  Reciprocity: People are more willing to comply with a request if the requester has treated them favourably in the past.  Social validation: People are more willing to comply with a request if it is seen as the socially correct thing to do.  Authority: People easily comply with requests received from people with more authority than they have. Figure – 2: Social Engineering Attack
  • 4. An Approach to Detect and Avoid Social Engineering and Phasing Attack in Social Network Volume 06, Issue 03, Version I, Mar’ 2019 16 1.2 Related Works Phishing is an endeavor to take a client's personal information commonly through a deceitful email or site. We directed an examination on phishing destinations, which are either phony locales that are intended to seem like genuine locales or locales that essentially have phishing-related practices. Practically all phishing locales incorporate the usefulness in which clients enter touchy data, for example, their own recognizable proof, secret phrase, or potentially account number. These locales can incorporate connects to interface with other phishing destinations and pernicious code that sullies a client's computer. Phishing identification strategies can be commonly separated into boycott based and heuristic-based methodologies. The boycott based methodology keeps up a database list of addresses (URLs) of locales that are delegated vindictive. In the event that a client demands a site that is incorporated into this rundown, the association is blocked. The boycott based methodology has the upsides of simple usage and a low false positive rate; be that as it may, it can't recognize phishing destinations that are not recorded in the database, including briefly locales. 1.3 Architectures PROPOSED SYSTEM Analysts drive forward in searching for extortion exchange location strategies. A promising worldview is to devise devoted locators for the normal examples of deceitful exchanges. Shockingly, this worldview is truly obliged by the absence of genuine electronic exchange information, particularly genuine deceitful examples. A heuristic-based phishing location procedure that utilizes URL-based highlights. The technique joins URL-based highlights utilized in past investigations with new highlights by examining phishing site URLs. Also, we produced classifiers through a few AI calculations and verified that the best classifier was irregular forest. The proposed strategy can give security to individual data and decrease harm brought about by phishing assaults since it can identify new and impermanent phishing locales that avoid existing phishing identification methods, for example, the boycott based procedure.
  • 5. Aravindan and Anjali (2019) 17 Volume 06, Issue 03, Version I, Mar’ 2019 To address the time-escalated inconvenience of the heuristic-based procedure. With countless, the time has come devouring for the heuristic based way to deal with produce classifiers and perform order. To take care of the logical and specialized issue of mechanized examination of the digital security of the clients of digital physical or digital social framework from social designing assaults, it is important to assemble models, in view of which it will be conceivable to create techniques and calculations for evaluating client's assurance/weakness to immediate or circuitous social building assaults, recommend ways to deal with analysis framework development, concentrated on vulnerabilities and security backtracking. In this manner, we will apply calculations to lessen the quantity of highlights and along these lines improve execution. The development and investigation of the social diagram will make it conceivable to figure evaluations of the security of clients of the data framework from social building assaults and furthermore to dissect the directions of the spread of social designing assaults. METHODOLOGY The gathered URLs are transmitted to the component extractor, which removes highlight esteems through the predefined URL-based highlights. The extricated highlights are put away as information and go to the classifier generator, which creates a classifier by utilizing the info highlights and the AI calculation. In the identification stage, the classifier decides if a mentioned site is a phishing site. At the point when a page demand happens, the URL of the mentioned site is transmitted to the component extractor, which removes the element esteems through the predefined URL-based highlights. Those element esteems are inputted to the classifier. The classifier decides if another site is a phishing site dependent on educated data. It at that point cautions the page-mentioning client about the characterization result. In estimating the classifier execution, (1) was the condition of explicitness, (2) was the condition of affectability, and (3) was the condition of precision. Specificity = TP TP + FP Sensitivity = FP FP + FN Accuracy = TP + TN + FP + FN TP + TN CONCLUSION The objective of each organization is to succeed, and the security of data is without a doubt basic for this accomplishment to happen. Incan exertion for an organization to exhaustively ensure its data, it must give watchful consideration to both specialized security ruptures and non-specialized types of hacking like social building. Indeed, even with the perils of online life, organizations have the capacity to illuminate their workers of the immense threats these destinations posture to both the individual and the organization. Through a compelling security mindfulness preparing program and broad reviews, an organization can guarantee that its representatives comprehend the danger that social
  • 6. An Approach to Detect and Avoid Social Engineering and Phasing Attack in Social Network Volume 06, Issue 03, Version I, Mar’ 2019 18 building postures to every worker. At the point when representatives on the whole perceive potential indications of assaults and assume individual liability for verifying the organization's data, the security culture of the organization. REFERENCES [1] Bagretsov, G. I., Shindarev, N. A., Abramov, M. V., & Tulupyeva, T. V., (2017) "Approaches to Development of Models for Text Analysis of Information in Social Network Profiles in Order to Evaluate user's Vulnerabilities Profile". 2017 XX IEEE International Conference on Soft Computing and Measurements (SCM), pp. 93 - 95. DOI: https://doi.org/10.1109/SCM.2017.7970505. [2] Branitskiy, A., & Kotenko, I., (2017) "Hybridization of Computational Intelligence Methods for Attack Detection in Computer Networks". Journal of Computational Science, 23, pp. 145 - 156. DOI: https://doi.org/10.1016/j.jocs.2016.07.010. [3] DesnitskyIgor, V. A., & Kotenko, K., (2017) "Modeling and Analysis of Security Incidents for Mobile Communication Mesh Zigbee-Based Network". Conference: 2017 XX IEEE International Conference on Soft Computing and Measurements (SCM), pp. 500 - 502. [4] Du, J., Jiang, C., Chen, K-C., Ren, Y., & Poor, V. H., (2018) "Community-Structured Evolutionary Game for Privacy Protection in Social Networks". IEEE Transactions on Information Forensics and Security, 13 (3), pp. 574 - 589. DOI: https://doi.org/10.1109/TIFS.2017.2758756. [5] Gupta, B. B., Tewari, A., Jain, A. K., & Agrawal, D. P., (2017) "Fighting against Phishing Attacks: State of the Art and Future Challenges". Neural Computing and Applications, 28 (2), PP. 3629 – 3654. DOI: https://doi.org/10.1007/s00521-016-2275- y. [6] Huang, H., Tan, J., & Liu, L., (2009) "Countermeasure Techniques for Deceptive Phishing Attack". 2009 International Conference on New Trends in Information and Service Science, pp. 636 - 641. DOI: https://doi.org/10.1109/NISS.2009.80. [7] Khonji, M., Iraqi, Y., & Jones, A., (2013, April) "Phishing Detection: A Literature Survey". IEEE Communications Surveys & Tutorials, 15 (4), pp. 2091 – 2121. DOI: https://doi.org/10.1109/SURV.2013.032213.00009. [8] Kotenko, I., Chechulin, A., & Branitskiy, A., (2017) "Generation of Source Data for Experiments with Network Attack Detection Software". IOP Conf. Series: Journal of Physics: Conf. Series, pp. 1 - 11. DOI: https://doi.org/10.1088/1742- 6596/820/1/012033. [9] Kotenko, I., Saenko, I., & Kushnerevich, A., (2017) "Parallel Big Data Processing System for Security Monitoring in Internet of Things Networks". Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, 8(4), pp. 60 – 74. [10] Liu, J. L., Lyu, Q., Wang, Q., & Yu, X., (2017) "A Digital Memories based User Authentication Scheme with Privacy Preservation". PLoS ONE, 12(11): e0186925. DOI: https://doi.org/10.1371/journal.pone.0186925. [11] Mouton, F., Leenen, L., & Venter, H. S., (2016) "Social Engineering Attack Examples, Templates and Scenarios". Computers & Security, 59, pp. 186 - 209. DOI: https://doi.org/10.1016/j.cose.2016.03.004.
  • 7. Aravindan and Anjali (2019) 19 Volume 06, Issue 03, Version I, Mar’ 2019 [12] Mouton, F., Malan, M. M., Leenen, L., & Venter, H. S., (2014) "Social Engineering Attack Framework". Conference: Information Security for South Africa, At Johannesburg, South Africa, pp. 1 - 9. DOI: https://doi.org/10.1109/ISSA.2014.6950510. [13] Shindarev, N., Bagretsov, G., Abramov, M., Tulupyeva, T., & Suvorova, A., (2017) "Approach to Identifying of Employees Profiles in Websites of Social Networks Aimed to Analyze Social Engineering Vulnerabilities". Proceedings of the Second International Scientific Conference “Intelligent Information Technologies for Industry” (IITI’17), pp. 441 - 447. [14] Tamrin, S. I., Norman, A. A., & Hamid, S., (2017) "Information systems Security Practices in Social Software Applications: A Systematic Literature Review", Aslib Journal of Information Management, 69 (2), pp. 131 - 157. DOI: https://doi.org/10.1108/AJIM-08-2016-0124. [15] The Human Factor in IT Security: How Employees are Making Businesses Vulnerable from Within. Retrieved from Kaspersky Lab https://www.kaspersky.com/blog/the- human-factor-in-it-security/.