You are on page 1of 30

Fraud Detection of Email phishing attacks using

Machine Learning

1
Declaration

Acknowledgement

2
Table of content

List of Table

Abstract

Chapter 1 Introduction

Chapter 2 Literature Review

Chapter 3 Methodology

Chapter 4 Data Exploration and Visualization

Chapter 5 Results and Model Evaluation

Chapter 6 Conclusion and Future Scope

Chapter 7 References

3
Abstract:

Email Phishing is one of the significant cyber threats in the world. Our research is bedrock on
developing and evaluation of the machine learning models for detecting phishing attacks
through emails. This thesis shows a sturdy methodology in detection of Phishing attacks on
emails with Nigerian_5 dataset. In this problem statement “body” and “urls” are the crucial
features and dependent variable used as “label” demonstrating phishing or non-phishing
through “1” and “0”.

The inquest embarks with Naive bayes classifier gaining a good accuracy score of 93%. Later,
some other models were trained viz Decision Tree with accuracy score of 94.17%, Random
Forest with accuracy score of 95.66%, Gradient Boosting with accuracy score of 96.11%,
Logistic regression with accuracy score of 96.00%, ANN with accuracy score of 96.34 %, SVM
with accuracy score of 96.68% and KNN with accuracy score of 94.97%. No doubt, all the
models performed well but SVM being the foremost amongst all with the accuracy score of
96.7 % with precision of values for “0” as 97 and “1” as 97.

By using TF-IDF vectorization I got to know through some words and phrases which are
generally used in phishing.

This research lays the foundations of sturdy approach for recognizing email phishing attempts
but also draws attention towards the appropriate selection of features and comparison of models
enhancing in detecting successfully. So, the study herein acquiesces crucial insights in the
sphere of cybersecurity domain by providing a concrete foundation for developing innovatory
and ductile systems to counter escalating email phishing challenges.

Chapter 1: Introduction

Email Phishing frauds make notable threats to organizations and individuals, it results in
financial losses by gaining the sensitive information another problem is identity theft and all
those sensitive information is revealed to third party attackers. This research thesis report dives
into developing the most effective models for detection of email phishing through Nigerian_5
dataset. Phishing emails have some typical patterns and trends with certain keywords and
phrases by applying those machine learning models to identify and lower the threat near to
level of zilch.

1.1 Background scope:


I have obtained the dataset from “https://zenodo.org/records/8339691” which has features with
“sender”, “receiver”, “date”, “subject”, “body”, “label” and “urls”. Herein there were many

4
null values which were cleared and after that cleaned the dataset once again to check the legal
sender and receiver of email dataset through “sender” and “receiver” columns by checking
whether they are authentic or not. After this deep cleaning next step was to check the non-Ascii
characters but didn’t remove them as there could have been loss of data, there were only the
initiated names in Japanese names but the email address was in proper format so didn’t
removed the those rows. Further while investigating more, I wanted to check the data through
Year which was in date column and I split the date column with additional columns like
“Day_of_week”, “Day”, “Month”, "Day", "Month", "Year", "Time" and "Timezone”.

The main core analysis was done on “body” and “urls” features, making them as the main
features and an indicator based on whether email is phishing or not with respect to “label” as
dependent variable. Multiple machine learning models were utilizing ranging from Naïve bayes
to Support Vector Machines and Artificial Neural Networks.

1.2 Research Question:


The research question as follows:

"How can machine learning models can detect whether it is a phishing email or non-phishing
email based on the two main important features URLs and fraud words by using some phrases
in body of email by detecting them through various machine learning models? Which are
comparative models who has performed great, and we can get to know which model is best for
this type of problem statement?”

1.3 Research Motivation:

Phishing attacks has always been a constant issue in the realm of cyber world and to neutralize
this type of threat to level of zilch has always been challenging. Many of my friends, individuals
and organizations have become more vulnerable to this type of attacks. This has been
challenging topic in the cybersecurity world as it has been mentioned by “EASYDMARC
report of phishing statistics of 2022” that 93 % of attacks in cyberworld are through email
spear phishing. So, this was the main reason to take up this challenge and to go through all the
phases of thesis project. Our motivation triggered from the gut-desire to come up with the
development of more sturdy security in cyber realm systems which can secure organizations
and individuals from being a victim to phishing attacks.

1.4 Research Objectives

• Data cleaning: Cleaned the dataset by checking null values and then removing them
after finding them. Further checked the non-Ascii values, yes, got the rows but there
shouldn’t be loss of data so didn’t remove those rows. Before checking non-Ascii I
checked the strings which were unnecessary creating the noise in sender and receiver
columns, so removed those rows and hence data was cleaned.
• Figured out which features were important for the problem statement and worked on
those features.

5
• Compare the performance of various machine learning models which are specifically
classification algorithms to detect whether it is phishing or non-phishing through their
accuracy score and other metrics.

This objective provides sumptuous overview of research for ameliorating direction for
phishing attacks.

1.5 Research Outlines:

• First phase: It lays the fundamentals by giving the challenges through cleaning and
knowing what all things are necessary through datasets for the research. So, the
introduction part shows the first phase of this thesis research.
• Second phase: Literature review in very scrutinizingly and critically reviews the
scholarly articles based on Email phishing attacks. This phase tells the absolute
overview of relevant studies and which forms bridge towards the theoretical framework
to channelize in appropriate direction of research.
• Third phase: Methodology phase is that phase which tells us about what kind of models
have been used here. This outlines the overall design of research and inner core kernel
of the research. So basically, this phase tells us about what models have been used to
make this research thesis project come to conclusion.
• Fourth Phase: This phase deals with the results. This section shows an overall analysis
of performance of all the various models which were utilized to gain insights.
• Fifth phase: This portion serves the conclusion and scope of future work, sum up
important findings and gaps, brainstorming on inferences, and providing more
recommendations for further work on research. So basically, this phase tells us about
what outcome and measures should be carried out based on phase 4.

Chapter 2: Literature Review

Introduction
Email phishing attacks are universal cybersecurity threat, misleading users into revealing
sensitive information through untrustworthy way. The need for sturdy and flexible methods
intensifies due to phishing techniques advances. This study dives into all round sector of
phishing email detection approaches, utilizing in progress of machine learning, deep learning,
and Natural Language processing (NLP) techniques. By examining various range of
methodologies, this research work aims to come up with whole development of more potent
and tough strategies for recognizing and countering phishing attacks.

Concepts of the key terms


• Detection of email phishing: Detecting and safeguarding against phishing assaults,
which involve deceptive schemes to obtain confidential information, such as
usernames, passwords, and financial details, by masquerading as reputable entities in
digital communication.

6
• Machine Learning and deep learning: Computational techniques that allow systems to
identify patterns and make predictions without direct programming. Machine learning
algorithms, particularly deep learning models, hold great potential in improving the
accuracy and efficiency of phishing email detection.
• Natural Language Processing (NLP): A branch of artificial intelligence that deals with
the interaction between machines and human language. NLP techniques are utilized to
scrutinize and interpret the contents of emails, helping to recognize subtle linguistic
indications of phishing attempts.

Literature review:

According to Fang et al., 2019: "Phishing Email Detection Using Improved RCNN Model With
Multilevel Vectors and Attention Mechanism", proposes an improved RCNN model embracing
multilevel vector representation and a focal point for most effective detection of phishing
emails.

According to Paradkar, 2023: "Phishing Email’s Detection Using Machine Learning and Deep
Learning", this particular research paper mainly focuses on both machine learning and Deep
learning.

In perspective and research carried upon by Saraswat and Solanki, 2022: "Phishing Detection
in E-mails using Machine Learning", have conducted on the basis of machine learning
algorithms.

Now viewpoint of Misra and Rayz, 2022: "LMs go Phishing: Adapting Pre-trained Language
Models to Detect Phishing Emails", they have used those already trained langauge models for
detecting email phishing attacks.

In the perspective of Salloum et al., 2022: "A Systematic Literature Review on Phishing Email
Detection Using Natural Language Processing Techniques" he states that he has carried out his
research work more on natural language processing for detecting email phishing attacks.

7
With the viewpoint of P. Bhatti et al., 2021: "Email Classification using LSTM: A Deep
Learning Technique", has used LSTM for email classification and a deep learning technique.

According to Egozi et al.,2018: "Phishing Email Detection Using Robust NLP Techniques"
shows that liguistic analysis , trends and pattern recognition for perfect recognising of phishing
attempts.

Abdulraheem et al., 2022: "Efficient Email Phishing Detection using Machine Learning" has
explored more on streamline processes for real-time recognization of phishing attacks.

Chapter 3: Methodology

Fig 2: Project Methodology

Requirement for project: Jupyter Notebook was used for this research project thesis. It has
helped me in a way to load the dataset and to it made me with an ease to install other libraries.

Tool as Python: As python is mostly in top-tier language in recent days and being familiar
with python it was most comfortable for me to use for modelling machine learning algorithms.

Scikit-learn: This library provides us with an easy way to fit the algorithms and with ease we
can go with our analysis.

Matplotlib and seaborn: Matplotlib and seaborn libraries were used to check the trend,
pattern, and outline of the dataset to visualize and through that what further steps can be taken,
on basis of these libraries we got to know which features should be taken.

Models used for Machine Learning: In this research work, I have used Naive bayes model,
Decision Tree model, Random Forest model, Gradient Boosting algorithm, Logistic regression
model, Artificial Neural Network model, Support Vector Machine (SVM) model and K-
Nearest Neighbors (KNN) model.

Task of the Study:

Task 1: The Proposal: Craft a comprehensive proposal that thoroughly elucidates the project's
objectives, significance, and methodology. Elaborate on the scope of work to be undertaken.

Task 2: Literature Review: Conduct a comprehensive review of research literature, analysing


twenty-five to thirty relevant papers from peer-reviewed journals, books, and conference
proceedings of IEEE. Summarize the key findings and identify recent developments in your
chosen fields of cybersecurity threats and email phishing threat.

Task 3: Data gathering, preparing and collating: Download the dataset (Nigerian_5.csv) as
CSV (comma-separated values) file from the https://zenodo.org/records/8339691. A original

8
dataset was filtered through many process to remove the noise in it and multiple breakdowns
of dataset were made to analyze and then a merge dataset was formed.

Task 4: Data Preparation: To ensure the dataset is suitable for analysis, identify and address
any redundant data, outliers, duplicates, or missing values. Implement data transformation, and
cleaning techniques to prepare the dataset for meaningful analysis.

Task 5: Feature engineering: To enhance the dataset's relevance and improve its predictive
capabilities, consider augmenting the existing features or creating entirely new ones. This could
involve combining existing variables or generating entirely novel ones.

Task 6: Data Exploration: Inquest of the dataset was happened in such way that it go through
many different comparisons of features and plotting were done to gain some insights which
model could have been a better fit.

Task 7: Model Implementation: To detect email phishing through the selected features and
to see whether the model is properly built.

Task 8: Model Evaluation: Evaluate the effectiveness of all the models which are applied
through sci-kit learn by employing appropriate performance metrics, including accuracy,
precision, recall, and F1 score.

Task 9: Analysis of results: To examine the model which was used as words and how much
percent of its outcome has given us the insight.

Task 10: Reports: Synthesize all the study's findings into a comprehensive report. Elaborate
on the research methodology, outcomes, data analysis, and overarching conclusions.

Gantt Chart:

Table 1: Gantt Chart

9
Chapter 4: Dataset Exploration and Visualization

4.1. Data Description:

In this research work I have taken Nigerian_5 dataset which is filled with all those emails which
are fraud Suspicion. This dataset was obtained from “https://zenodo.org/records/8339691”
website. This is the curated dataset which was perfect for email phishing problem statement as
it was difficult to get the dataset and had gone through tough time to select the dataset.
Originally this dataset has 7 columns and 6331 rows which comprises 44317 distinct data
values. The names of columns are “sender”, “receiver”, “date”, “subject”, “body”, “label”
and “urls”. In this “body” and “urls” being the features and label being a target variable.

4.2 Data Visualization using Python:

Matplotlib and Seaborn are widely used libraries for data exploration through visualizations.
Matplotlib's pyplot module allows for creating various graphs, including count plots, bar plots,
pie charts, correlation matrix and other formats. Seaborn, on the other hand, facilitates the
creation of more insightful and visually appealing graphs, such as box plots and distribution
plots, with less time and effort.

• Urls distribution with years was used to check how many urls were send during those
years through which I can get any insights. But it was not that helpful to use as feature.

10
• Now to check through labels to gain insights which will be suitable feature for this
dataset. Not satisfied here as well we moved with some other explorations.

11
• Here I have checked which are the urls through years have been used for phishing
attacks. Still, this was not regarded as feature due to not getting any analytical
observation to use as a feature.

12
• Same applies with labels to check whether anything can be used as feature but then I
got to know this could be our target variable as it has all those labels which tells us
about whether it is phishing or non-phishing through 0 and 1.

13
• Now to check whether “Day_of_week” can be used as feature, still it was not relevant
to use as I couldn’t have predicted through it as it is not that much relevant.

• This distribution shows the difference of counts of 0 and 1 on label column.

14
• I have used heat map for correlation to figure it out which will be best fit for feature
selection and target variable. Here I was convinced that label will be the perfect fit as
target variable and urls will be the features.

• Other features were used as those the eye-catching suspicious phishing words.

15
4.3 Data Preparation:

Whichever necessary libraries were needed at initial phases, I imported them, and I initiated
implementing on jupyter notebook.

Herein I loaded the dataset which has 7 columns with 6331 rows which describes about the
datasets of Nigerian fraud happened through email phishing.

I checked the null values and removed them afterwards.

16
This is the filtered dataset where there are no null values in it.

Then I checked the duplicate values but fortunately it saved our time and I couldn’t find them
same with unique values to check in label and urls is their anything besides that.

17
Now created a new data frame for further analysis.

Further I checked those in sender and receiver columns where either sender is not in appropriate
format or neither receivers are not in appropriate format and then I removed those rows to filter
the data, initially I thought it might be a loss of data but no it wasn’t.

18
That’s the code for removing those unwanted rows.

For further analysis I created the new data frame.

19
Now here I wanted to check Non ascii values in data frame with respect to those four columns
which has strings in it and I have got that some names are in Chinese or Japanese names but
their email address were in appropriate format and I decided not to remove them as their could
be loss of data

20
Here again I checked whether there’s any special characters in datasets, but I couldn’t find
them.

21
As the date format was not in this format and it was difficult to split the date column, so I did
some preprocessing on “date” features and I separated the values on the basis of the format
which has been given below.

Then afterwards I concatenated the two datasets for further modelling, evaluation and data
exploration just to check whether this can be used as a feature or not.

22
After some data exploration I didn’t go with spliting date columns as features and emerged
with the words as one of the most important features alongside urls column as one of the
features. I have trained the Naive bayes first with words.

23
Herein further I have trained the models on urls features along with words as one of the feature.

24
Chapter 5: Result and Model Evaluation

After using the anomaly as the target variable, I get the following accuracy:

Table 1: Accuracy of the models

The accuracy scores presented in the above pictures clearly tells us that all models have
performed well but SVM has leading with good accuracy score with 96.68 % approximately to
96.7%.

25
Precision, Recall and F1 score:

• SVM shows high precision, recall, and F1 Score for both the categories of “0” and
“1”.
• Random Forest, Gradient Boosting, Logistic regression, and ANN performed pretty
well.
• Decision Tree and KNN have less accuracy scores as compared to others.

Chapter 6: Conclusion and Future Scope

This research provides an effective method for detecting phishing emails using machine
learning. By rigorously processing a dataset of Nigerian fraud emails, including cleaning,
temporal analysis, and feature selection, have laid a foundation for developing sturdy detection
models.

The Naive Bayes model serves as a solid canon, attaining a great accuracy of 93%.

Repeated model evaluations utilizing Decision Tree, Random Forest, Gradient Boosting,
Logistic Regression, Artificial Neural Network, Support Vector Machine, and k-Nearest
Neighbours consistently demonstrate exceptional accuracy, precision, and recall.

Utilizing phishing-specific vocabulary and phrases through TF-IDF vectorization significantly


improves these models' capacity to identify subtle hallmarks of deceptive behaviour.
Particularly, the Decision Tree, Random Forest, and Gradient Boosting models excel,
showcasing exceptional performance in recognizing phishing emails.

Analysing the temporal patterns of phishing attacks by breaking down the "date" column into
its constituent parts offers valuable insights into the frequency and trends of these fraudulent
activities. This enhanced understanding holds practical implications for cybersecurity
professionals and organizations as they seek effective strategies to combat phishing scams. The
proposed models provide a solid basis for creating sophisticated email fraud detection systems
that can adapt to changing phishing techniques. By focusing on feature selection and model
comparison, this research significantly advances the ongoing efforts to combat email-based
fraud. Nevertheless, it is essential to acknowledge the study's shortcomings, including the
dataset's static nature and the potential for phishing techniques to evolve over time. Future
research should focus on real-time data streams and continuous model enhancement to address
these challenges. In conclusion, this research not only pushes the boundaries of email phishing
detection but also underscores the persistent need for adaptable and sophisticated strategies to
combat the ever-changing cyber threat landscape. The findings of this study offer valuable
insights, laying the foundation for further advancements in email fraud detection and
cybersecurity.

26
Future Scope:

By scrutinizing user reactions and email interactions, we can foster a more discerning and
context-sensitive phishing detection system. Continuously Updated Threat Intelligence:
Leverage real-time threat intelligence feeds and engage with cybersecurity organizations to
remain vigilant against evolving phishing techniques. This proactive approach ensures the
model remains current, thwarting emerging threats effectively. Implement strategies to
seamlessly incorporate user education and awareness initiatives into the system. By
allowing users to identify phishing attempts and enlighten them to report suspicious acts, the
overall performance of the system is improved.

Chapter 7: References

1. Y. Fang, C. Zhang, C. Huang, L. Liu and Y. Yang, "Phishing Email Detection Using Improved
RCNN Model With Multilevel Vectors and Attention Mechanism," in IEEE Access, vol. 7, pp.
56329-56340, 2019, doi: 10.1109/ACCESS.2019.2913705.

2. N. S. Paradkar, "Phishing Email’s Detection Using Machine Learning and Deep Learning,"
2023 3rd International Conference on Advances in Computing, Communication, Embedded
and Secure Systems (ACCESS), Kalady, Ernakulam, India, 2023, pp. 160-162, doi:
10.1109/ACCESS57397.2023.10200493.

3. P. Saraswat and M. Singh Solanki, "Phishing Detection in E-mails using Machine Learning,"
2022 2nd International Conference on Technological Advancements in Computational
Sciences (ICTACS), Tashkent, Uzbekistan, 2022, pp. 420-424, doi:
10.1109/ICTACS56270.2022.9987839.

4. K. Misra and J. T. Rayz, "LMs go Phishing: Adapting Pre-trained Language Models to Detect
Phishing Emails," 2022 IEEE/WIC/ACM International Joint Conference on Web Intelligence
and Intelligent Agent Technology (WI-IAT), Niagara Falls, ON, Canada, 2022, pp. 135-142,
doi: 10.1109/WI-IAT55865.2022.00028.

5. C. Sathish, A. Mahesh, N. S. Karpagam, R. Vasugi, J. Indumathi and T. Kanchana, "Intelligent


Email Automation Analysis Driving through Natural Language Processing (NLP)," 2023
Second International Conference on Electronics and Renewable Systems (ICEARS), Tuticorin,
India, 2023, pp. 1612-1616, doi: 10.1109/ICEARS56392.2023.10085351.

27
6. S. Salloum, T. Gaber, S. Vadera and K. Shaalan, "A Systematic Literature Review on Phishing
Email Detection Using Natural Language Processing Techniques," in IEEE Access, vol. 10, pp.
65703-65727, 2022, doi: 10.1109/ACCESS.2022.3183083.

7. X. Ding, B. Liu, Z. Jiang, Q. Wang and L. Xin, "Spear Phishing Emails Detection Based on
Machine Learning," 2021 IEEE 24th International Conference on Computer Supported
Cooperative Work in Design (CSCWD), Dalian, China, 2021, pp. 354-359, doi:
10.1109/CSCWD49262.2021.9437758.

8. P. Bhatti, Z. Jalil and A. Majeed, "Email Classification using LSTM: A Deep Learning
Technique," 2021 International Conference on Cyber Warfare and Security (ICCWS),
Islamabad, Pakistan, 2021, pp. 100-105, doi: 10.1109/ICCWS53234.2021.9703084.

9. N. Moradpoor, B. Clavie and B. Buchanan, "Employing machine learning techniques for


detection and classification of phishing emails," 2017 Computing Conference, London, UK,
2017, pp. 149-156, doi: 10.1109/SAI.2017.8252096.

10. M. F. Rabbi, A. I. Champa and M. F. Zibran, "Phishy? Detecting Phishing Emails Using ML and
NLP," 2023 IEEE/ACIS 21st International Conference on Software Engineering Research,
Management and Applications (SERA), Orlando, FL, USA, 2023, pp. 77-83, doi:
10.1109/SERA57763.2023.10197758.

11. G. Egozi and R. Verma, "Phishing Email Detection Using Robust NLP Techniques," 2018 IEEE
International Conference on Data Mining Workshops (ICDMW), Singapore, 2018, pp. 7-12,
doi: 10.1109/ICDMW.2018.00009.

12. W. Xiujuan, Z. Chenxi, Z. Kangfeng, T. Haoyang and T. Yuanrui, "Detecting Spear-phishing


Emails Based on Authentication," 2019 IEEE 4th International Conference on Computer and
Communication Systems (ICCCS), Singapore, 2019, pp. 450-456, doi:
10.1109/CCOMS.2019.8821758.

28
13. R. Abdulraheem, A. Odeh, M. Al Fayoumi and I. Keshta, "Efficient Email phishing detection
using Machine learning," 2022 IEEE 12th Annual Computing and Communication Workshop
and Conference (CCWC), Las Vegas, NV, USA, 2022, pp. 0354-0358, doi:
10.1109/CCWC54503.2022.9720818.

14. C. Anilkumar, A. Karrothu, N. S. Mouli and C. B. Tej, "Recognition and Processing of phishing
Emails Using NLP: A Survey," 2023 International Conference on Computer Communication
and Informatics (ICCCI), Coimbatore, India, 2023, pp. 1-4, doi:
10.1109/ICCCI56745.2023.10128481.

15. R. S. Al-Yozbaky and M. Alanezi, "Detection and Analyzing Phishing Emails Using NLP
Techniques," 2023 5th International Congress on Human-Computer Interaction,
Optimization and Robotic Applications (HORA), Istanbul, Turkiye, 2023, pp. 1-6, doi:
10.1109/HORA58378.2023.10156738.

16. R, M. S, S. S. Karthick P.G and S. S, "Seperation of Phishing Emails Using Probabilistic


Classifiers," 2023 9th International Conference on Advanced Computing and Communication
Systems (ICACCS), Coimbatore, India, 2023, pp. 1676-1679, doi:
10.1109/ICACCS57279.2023.10112826.

17. S. M. M. Ahammad, T. Raviteja, J. Koushik, P. V. Dinesh and A. Ashok, "Machine Learning


Approach Based Phishing Email Text Analysis (ML-PE-TA)," 2022 Third International
Conference on Intelligent Computing Instrumentation and Control Technologies (ICICICT),
Kannur, India, 2022, pp. 1087-1092, doi: 10.1109/ICICICT54557.2022.9917765.

18. C. McGinley and S. A. S. Monroy, "Convolutional Neural Network Optimization for Phishing
Email Classification," 2021 IEEE International Conference on Big Data (Big Data), Orlando, FL,
USA, 2021, pp. 5609-5613, doi: 10.1109/BigData52589.2021.9671531.

19. Ramprasath, S. Priyanka, R. Manudev and M. Gokul, "Identification and Mitigation of


Phishing Email Attacks using Deep Learning," 2023 3rd International Conference on Advance
Computing and Innovative Technologies in Engineering (ICACITE), Greater Noida, India, 2023,
pp. 466-470, doi: 10.1109/ICACITE57410.2023.10182911.

29
20. Y. Sun, N. Chong and H. Ochiai, "Federated Phish Bowl: LSTM-Based Decentralized Phishing
Email Detection," 2022 IEEE International Conference on Systems, Man, and Cybernetics
(SMC), Prague, Czech Republic, 2022, pp. 20-25, doi: 10.1109/SMC53654.2022.9945584.

21. G. Yu, W. Fan, W. Huang and J. An, "An Explainable Method of Phishing Emails Generation
and Its Application in Machine Learning," 2020 IEEE 4th Information Technology,
Networking, Electronic and Automation Control Conference (ITNEC), Chongqing, China,
2020, pp. 1279-1283, doi: 10.1109/ITNEC48623.2020.9085171.

22. W. Niu, X. Zhang, G. Yang, Z. Ma and Z. Zhuo, "Phishing Emails Detection Using CS-SVM,"
2017 IEEE International Symposium on Parallel and Distributed Processing with Applications
and 2017 IEEE International Conference on Ubiquitous Computing and Communications
(ISPA/IUCC), Guangzhou, China, 2017, pp. 1054-1059, doi: 10.1109/ISPA/IUCC.2017.00160.

23. Shalini, S. S. Manvi, N. C. Gowda and K. N. Manasa, "Detection of Phishing Emails using
Machine Learning and Deep Learning," 2022 7th International Conference on
Communication and Electronics Systems (ICCES), Coimbatore, India, 2022, pp. 1237-1243,
doi: 10.1109/ICCES54183.2022.9835846.

24. R. Alotaibi, I. Al-Turaiki and F. Alakeel, "Mitigating Email Phishing Attacks using Convolutional
Neural Networks," 2020 3rd International Conference on Computer Applications &
Information Security (ICCAIS), Riyadh, Saudi Arabia, 2020, pp. 1-6, doi:
10.1109/ICCAIS48893.2020.9096821.

25. S. Bagui, D. Nandi, S. Bagui and R. J. White, "Classifying Phishing Email Using Machine
Learning and Deep Learning," 2019 International Conference on Cyber Security and
Protection of Digital Services (Cyber Security), Oxford, UK, 2019, pp. 1-2, doi:
10.1109/CyberSecPODS.2019.8885143.

30

You might also like