Home / Industry

Online Brand Protection Tips with Domain Brand Protection Software

The more popular a brand is, the more customers buy its products. That same popularity makes it a lucrative target for infringers to sell counterfeits. As such, it has become a must for global brands to use brand protection software to make sure their reputation and consumers do not suffer.

In 2016, the Organisation for Economic Co-operation and Development (OECD), in partnership with the European Union Intellectual Property Office (EUIPO), seized counterfeit goods ranging from luxury bags to signature watches for the equivalent of about 3.3% of the region’s total international trade.

In light of this, how can brand owners and online brand protection specialists minimize the risks of brand infringement? This post attempts to provide sound recommendations aided by specialized brand protection software.

How to Use Domain Brand Protection Tools Against Brand Infringers

Understand the Enemy

Brand owners and protection agents can only carry out proactive measures if they know and understand who they’re up against. When they fully understand the type of brand abuse their organization might suffer from, it is easier to come up with protection measures.

The first step in effective brand protection, therefore, is to collect data from network logs to know who has accessed their websites. With a better understanding of visitors, the next step is then to assess whether or not they might be malicious. Organizations can use solutions such as the Domain Research Suite to find out.

One of the tools in the suite they can work with is WHOIS Search. It lets them know who owns potentially infringing domains and when it was registered. That’s a quick way to check if the domain was registered before they established their brand.

Don’t Wait for Abuse to Occur

It is crucial for brand owners and protection agents to act as early as possible. Fraudsters are known for abandoning infringing domains once they have served their purpose, leaving victims no way to apprehend them. But, they can preempt attacks with tools such as Brand Alert API.

The tool lets them use their brand or domain name as a keyword to find potential typosquatters. With its Typos feature, which adds misspelled variants of their domain name to their tracker, they can see if others are abusing their popularity for their gain.

Let’s take a look at Apple, a brand with a considerable following. It is pretty standard for hackers to target it for phishing attacks. If someone in the company wants to see what domain variants potential infringers might use, that person can rely on Brand Alert API’s output:

From this list, the brand owner can sift which variations may best mimic its domain. It can then run the domain on WHOIS Search to see if it has been registered already and who owns it.

Further monitoring to confirm ties to malicious activity is doable by adding the registrant’s name to Registrant Monitor. This step allows the brand owner to keep tabs on the suspect domain owner’s next move. If the registrant does something malicious, the brand owner can instantly report him to the authorities for a quick resolution.

Limit Network Access to Authorized Users

Ensuring the integrity of a domain requires limiting access to only authorized users. However, monitoring every IP address that accesses online assets can be a tedious process. Integrating IP Geolocation API into a network firewall can help. Users can configure it to check if the IP address trying to access network resources has the authorization to do so or not in real-time. This approach can prevent attackers from stealing proprietary and other confidential information that can figure in more sinister attacks.

Verify Visitors’ Domain Reputations

A company’s reputation depends on how safe it is to access its websites. No customers will trust a brand with a blacklisted domain. Keeping one’s domain secure and threat-free is thus critical.

Users can run their domains regularly on Domain Reputation API to check for gaping vulnerabilities and misconfigurations that attackers can exploit to infect their websites with malware, causing it to be blacklisted. Website Categorization API can also prove useful along these lines for content filtering. 


Brand abuse in a technologically driven world requires new approaches. Brand protection must be holistic and done in real-time. That way, it is easier for brand owners and protection agents to come up with solutions that would protect their reputation and bottom line at every turn. Using brand protection software is a significant first step.

By WhoisXML API, A Domain Research, Whois, DNS, and Threat Intelligence API and Data Provider

Whois API, Inc. (WhoisXML API) is a big data and API company that provides domain research & monitoring, Whois, DNS, IP, and threat intelligence API, data and tools to a variety of industries.

Visit Page

Filed Under

Comments

Commenting is not available in this channel entry.
CircleID Newsletter The Weekly Wrap

More and more professionals are choosing to publish critical posts on CircleID from all corners of the Internet industry. If you find it hard to keep up daily, consider subscribing to our weekly digest. We will provide you a convenient summary report once a week sent directly to your inbox. It's a quick and easy read.

I make a point of reading CircleID. There is no getting around the utility of knowing what thoughtful people are thinking and saying about our industry.

VINTON CERF
Co-designer of the TCP/IP Protocols & the Architecture of the Internet

Related

Topics

IPv4 Markets

Sponsored byIPv4.Global

Threat Intelligence

Sponsored byWhoisXML API

New TLDs

Sponsored byRadix

Cybersecurity

Sponsored byVerisign

Domain Names

Sponsored byVerisign

Brand Protection

Sponsored byCSC

DNS

Sponsored byDNIB.com