Abstract: A reputation score for an individual IP address is generated by an IP reputation platform, which can be used by businesses as a signal in a fraud risk scoring system. It is a common technique to identify malicious domains that are involved in spamming and phishing activities. IP reputation providers are becoming a popular risk assessment tool because they not only advise you if an IP address is hosting malicious content, but also whether it is involved in automated bot activity. Prior to the introduction of IP reputation services, organizations relied on solutions that linked the universal resource locator (URL) to malicious content such as spam, phishing emails, and viruses. URL-based solutions, on the other hand, were useless since they were sluggish to identify attacks and were easily circumvented by fraudsters. IP reputation services are now facing similar issues, as fraudsters leverage new tools and technologies to avoid detection.

Keywords: IP Reputation, Security, Threat Intel Feeds, Blacklists, Automation, Web Scraping.


PDF | DOI: 10.17148/IJARCCE.2021.10521

Open chat
Chat with IJARCCE