2021
DOI: 10.48550/arxiv.2105.07582
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

RAIDER: Reinforcement-aided Spear Phishing Detector

Abstract: Spear Phishing is one of the most harmful cyber-attacks facing business and individuals worldwide. In recent years, considerable research has been conducted into the use of Machine Learning (ML) techniques to detect spear phishing emails. ML-based solutions may suffer from zero-day attacks-unseen attacks unaccounted for in the training data. As new attacks emerge, classifiers trained on older data are unable to detect these new variety of attacks resulting in increasingly inaccurate predictions. Spear Phishing… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
2

Relationship

1
1

Authors

Journals

citations
Cited by 2 publications
(2 citation statements)
references
References 19 publications
0
2
0
Order By: Relevance
“…Non-technical anti-phishing solutions include security training and education programs, while technical solutions include blacklisting, whitelisting, and feature-based detection. To handling zero-day phishing attacks, (deep) RL has been used both to detect phishing emails [97], phishing websites [98], spear phishing [99], and social bots [100] in Online Social Networks (OSN).…”
Section: Human-related Vulnerabilitymentioning
confidence: 99%
“…Non-technical anti-phishing solutions include security training and education programs, while technical solutions include blacklisting, whitelisting, and feature-based detection. To handling zero-day phishing attacks, (deep) RL has been used both to detect phishing emails [97], phishing websites [98], spear phishing [99], and social bots [100] in Online Social Networks (OSN).…”
Section: Human-related Vulnerabilitymentioning
confidence: 99%
“…Thus, machine learning solutions were developed to target certain forms of email phishing or specific aspects of the email phishing flow. Some examples of existing machine learning methods include natural language processing on the text within an email [8][9][10][11], URL analysis [12], HTML [13,14], and visual analysis [15] of web pages which could be linked via email.…”
Section: Introductionmentioning
confidence: 99%