Spear Watch: A Thorough Examination to Identify Spear Phishing Attacks
Anjali Shrikant Shukla1, Sameer Rajendra Chavan2, Srivaramangai R3

1Anjali Shrikant Shukla, Department of Information Technology, University of Mumbai, Mumbai (Maharashtra), India.
2Sameer Rajendra Chavan, Department of Information Technology, University of Mumbai, Mumbai (Maharashtra), India.
3Srivaramangai R, Department of Information Technology, University of Mumbai, Mumbai (Maharashtra), India.
Manuscript received on 30 June 2023 | Revised Manuscript received on 08 July 2023 | Manuscript Accepted on 15 July 2023 | Manuscript published on 30 July 2023 | PP: 46-51 | Volume-12 Issue-8, July 2023 | Retrieval Number: 100.1/ijitee.H96800712823 | DOI: 10.35940/ijitee.H9680.0712823

Open Access | Editorial and Publishing Policies | Cite | Zenodo | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: A form of cybersecurity assault known as phishing involves hostile actors sending messages while posing as a reliable individual or organization. Spear-phishing assaults target a particular victim, and communications that pretend to be from someone they know and contain personal information are updated to directly address that victim. Spear-phishing takes more planning and effort to complete than phishing. Because these attacks are so skillfully customized, conventional security frequently cannot stop them. They are consequently getting harder to find. The spear phishing emails generally require a sophisticated security protocol, deploying threat detection and response tools. There are many research works with newer techniques applied for such systems. Most of them use AI, ML algorithms in identifying the threat and taking necessary actions. This paper emphasizes the importance of having much more enhanced techniques by means of research & development. To start with, the research this work focuses on exploring various detection techniques, where machine learning, natural language processing algorithms are used especially on behaviour analysis, and anomaly detection. This paper lays a foundation for future research in this area. 
Keywords: Spear Phishing, Social Engineering, Email Analysis, Link Analysis, Email Content Analysis, Attack Detection, Malicious Emails, Fraudulent Emails.
Scope of the Article: Social Networks