Thursday 27 September 2012

First-in-the-Market Security Feature Guarding Against Phishing Attacks


GlobalSign, through its partnership with NetCraft, maximizes customers' investment by providing another first in the market solution giving customers additional security against phishing attacks. The GlobalSign NetCraft Phishing Alert Service allows GlobalSign to provide its customers real-time alert should their websites be used in hosting phishing attacks.
Photo credits to http://ow.ly/e1IbL 

A continually updating phishing feed is generated by NetCraft which has successfully blocked 5 million phishing attacks. NetCraft will abruptly send GlobalSign a notification, which is then relayed by GlobalSign to either the site owner or the hosting company which applied for the SSL certificate on behalf of the customer. Should it be proven that the site was intentionally created for malicious intents, their SSL certificate will be revoked.

“Phishing attacks which make use of SSL certificates are especially dangerous as people have been taught to associate the presence of a valid SSL certificate with an increased level of assurance,” said Mike Prettejohn, Director of Netcraft. “We are delighted that Globalsign has decided to partner with us and lead the way for Certificate Authorities to take greater responsibility for the sites that they certify."

The partnership between GlobalSign and Netcraft will reduce the risk of GlobalSign’s customers being victimized by such attacks and causing unaware site owners disruption to their otherwise legitimate business.

---
Visit www.globalsign.com.sg for more information. You may also send us an inquiry at sales-apac@globalsign.com

No comments:

Post a Comment