Press

Comp sci boffins spent a year buying up more than 100,000 fake Twitter accounts in a bid to help the teeny-tiny text transmitter beef up its spam defences. They also used their research to build a retroactive classifier that sniffed out the fakers so the Big Blue Bird itself could snuff them out.

"Twitter Eyes Scam-Busting Signatures"
August 15, 2013 | Darren Pauli, SC Magazine

Twitter is examining a real-time protection system that in research crushed 90 percent of scammer accounts as they were created. The system was developed by security researchers who spent 10 months studying the underground Twitter scam market.

"Researchers Put a Dent in the Twitter Underground"
August 15, 2013 | Michael Mimoso, Threatpost

Fraudulent Twitter accounts are a booming business, accounting for significant underground money for spammers, fake antivirus scams, drive-by downloads and phishing schemes. But research presented at USENIX yesterday proposes a means for driving up the cost for attackers to get these campaigns off the ground.

"Twitter Scammers Earned Upwards of $459,000 in 10 Month Period"
August 15, 2013 | Mike Stenger, Social News Daily

Twitter is a large breeding ground for spam, and according to new research from the ICSI (International Computer Science Institute), scammers earned $127,000 to $459,000 total over a 10 month period.

"The Switchboard: Five Tech Policy Stories You Should Read Today:
August 15, 2013 | Brian Fung, Washington Post

Why a team of security analysts spent $5,000 buying fake Twitter accounts: Brian Krebs reports that to defeat online spammers, researchers from George Mason University and UC-Berkeley bought more than 120,000 fraudulent Twitter accounts from the black market — just to see how they worked.

"These Researchers Could End Twitter Spam Forever"
August 14, 2013 | Kris Holt, The Daily Dot

There are millions of spam profiles littering Twitter, and they’re practically unavoidable. But who’s behind this army of bogus accounts? A research team announced Wednesday it’s finally traced these default-egg-avatared nuisances to their source, and their findings could help cut Twitter cut spam off at the head.

"Researchers Buy Twitter Bots to Fight Twitter Spam"
August 14, 2013 |  Posted by Samzenpus, Slashdot.org

The success of social networking community Twitter has given rise to an entire shadow economy that peddles dummy Twitter accounts by the thousands, primarily to spammers, scammers and malware purveyors. But new research on identifying bogus accounts has helped Twitter to drastically deplete the stockpile of existing accounts for sale, and holds the promise of driving up costs for both vendors of these shady services and their customers.

"Where Twitter Spam Accounts Come From"
August 14, 2013 | Cory Doctorow, Boing Boing

A pair of researchers -- one a grad student working at Twitter -- bought $5,000 worth of fake Twitter accounts (with Twitter's blessing) and developed a template for identifying spam Twitter accounts.

“Buying Battles in the War on Twitter Spam”
August 14, 2013 | Brian Krebs, Krebs on Security

The success of social networking community Twitter has given rise to an entire shadow economy that peddles dummy Twitter accounts by the thousands, primarily to spammers, scammers and malware purveyors. But new research on identifying bogus accounts has helped Twitter to drastically deplete the stockpile of existing accounts for sale, and holds the promise of driving up costs for both vendors of these shady services and their customers.

Researchers presented data from an ICSI (International Computer Science Institute) driven project Wednesday at the 22nd USENIX Security Symposium in Washington, D.C., that explores the underground market of spam and abuse on Twitter.

Pages