<html><head><meta http-equiv="Content-Type" content="text/html; charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class="">Thanks Maureen<div class=""><br class=""></div><div class="">Surely this raises issues about what should be in place.  I am assuming we are talking about GTLDs and what is in the Registry agreement with ICANN that needs tightening?</div><div class=""><br class=""></div><div class="">It also harks back to the CCT report and the recommendations made ( that have not been actioned) about statistics on abuse?</div><div class=""><br class=""></div><div class="">Holly<br class=""><div><br class=""><blockquote type="cite" class=""><div class="">On Oct 3, 2021, at 3:09 AM, Maureen Hilyard via Apralo-policy <<a href="mailto:apralo-policy@icann.org" class="">apralo-policy@icann.org</a>> wrote:</div><br class="Apple-interchange-newline"><div class=""><div dir="ltr" class="">Hi everyone<div class=""><span style="" class="">FYI - A new report is out about Phishing (attacks that steal user data)  : </span><a href="https://interisle.net/PhishingLandscape2021.html" target="_blank" class="">https://interisle.net/PhishingLandscape2021.html</a><br class=""></div><div class=""><div style="" class=""><p class="MsoNormal"><u class=""></u></p><p class="MsoNormal"><u class=""></u> <u class=""></u></p><p class="MsoNormal">Some key takeaways from the report:<u class=""></u><u class=""></u></p><ul type="disc" style="margin-bottom:0in" class=""><li class="MsoNormal" style="margin-left:15px;background-image:initial;background-position:initial;background-size:initial;background-repeat:initial;background-origin:initial;background-clip:initial"><b class="">Most phishing is concentrated at small numbers of domain registrars, domain registries, and hosting providers.</b> 69% of the domains used for phishing were registered in 10 Top-level Domains and 69% were registered through just 10 registrars.<u class=""></u><u class=""></u></li><li class="MsoNormal" style="margin-left:15px;background-image:initial;background-position:initial;background-size:initial;background-repeat:initial;background-origin:initial;background-clip:initial"><b class="">Phishing attacks are disproportionately concentrated in new gTLDs (nTLDs).</b> While the new TLDs' market share decreased during our yearly reporting period, phishing among the new TLDs has increased.<u class=""></u><u class=""></u></li><li class="MsoNormal" style="margin-left:15px;background-image:initial;background-position:initial;background-size:initial;background-repeat:initial;background-origin:initial;background-clip:initial"><b class="">Phishing domain registrations in some TLDs are overwhelmingly dominated by a small number of registrars.</b> In some cases, 90% or more of the malicious domains in a TLD were registered through one gTLD registrar.<u class=""></u><u class=""></u></li><li class="MsoNormal" style="margin-left:15px;background-image:initial;background-position:initial;background-size:initial;background-repeat:initial;background-origin:initial;background-clip:initial"><b class="">41% of all phishing attacks occurred at just ten hosting providers.</b> We identified 4,110 hosting networks (ASNs) where phishing web sites were reported. 28% of all phishing attacks occurred on just four hosting networks.<u class=""></u><u class=""></u></li><li class="MsoNormal" style="margin-left:15px;background-image:initial;background-position:initial;background-size:initial;background-repeat:initial;background-origin:initial;background-clip:initial"><b class="">Phishers targeted 1,804 businesses or organizations during the 1 May 2020 to 30 April 2021 period.</b> The top 10 brands targeted over the course of our annual period account for 46% of the reported phishing attacks.<u class=""></u><u class=""></u></li><li class="MsoNormal" style="margin-left:15px;background-image:initial;background-position:initial;background-size:initial;background-repeat:initial;background-origin:initial;background-clip:initial"><b class="">When phishers register domains, they tend to use them quickly.</b> 57% of domains reported for phishing were used within 14 days following registration and more than half of those were used within 48 hours.</li></ul><div class=""><br class=""></div><div class="">Maureen</div></div></div></div>
_______________________________________________<br class="">Apralo-policy mailing list<br class=""><a href="mailto:Apralo-policy@icann.org" class="">Apralo-policy@icann.org</a><br class="">https://mm.icann.org/mailman/listinfo/apralo-policy<br class=""><br class="">_______________________________________________<br class="">By submitting your personal data, you consent to the processing of your personal data for purposes of subscribing to this mailing list accordance with the ICANN Privacy Policy (https://www.icann.org/privacy/policy) and the website Terms of Service (https://www.icann.org/privacy/tos). You can visit the Mailman link above to change your membership status or configuration, including unsubscribing, setting digest-style delivery or disabling delivery altogether (e.g., for a vacation), and so on.</div></blockquote></div><br class=""></div></body></html>