• Why IRONSCALES
  • Platform
    Spring '24 Software Release! Check out our new deep image-based detection, GWS capabilities, and more. Explore the new additions
  • Solutions
    Introducing Weekly Demos! Join us for a live walkthrough of our platform and see the difference firsthand. Register Now
  • Learn
    New Report! Osterman Research releases their 2024 findings on Image-based/QR Code Attacks. Read the report
  • Partner
  • Pricing

What is Impossible Travel?

Impossible travel is a cybersecurity anomaly detection method that identifies potential compromises by analyzing user login activities and correlating them with geographical locations, specifically flagging instances where a user's account is accessed from two different countries in a suspiciously short time period.

Impossible Travel Explained

Impossible travel is a cybersecurity detection method used to identify potential compromise or unauthorized access to user accounts. It detects instances where a user's account is accessed from two different countries within an unreasonably short timeframe, suggesting that conventional travel between those locations would be impossible.

How does Impossible Travel Work?

Impossible travel works by analyzing user login activities and correlating them with geographical locations. It takes into account factors such as the user's IP address, user agent, and other session attributes. By comparing the timing and location of different login events, impossible travel detection algorithms can determine if the travel between the detected locations is implausible or impossible within the given timeframe.

How Impossible Travel is Detected

To detect impossible travel incidents, a comprehensive mechanism is implemented that analyzes and records user behavior. This mechanism consumes, enriches, and aggregates billions of activities per day through a stream processing job. User visits to different countries are stored as aggregated visit activities, including user agents, IP addresses, and other relevant information. When a new event occurs, it is correlated with the stored visits to identify potential impossible travel incidents. By comparing aggregated properties of visits, unnecessary alerts can be avoided. For example, if the user agents utilized during two visits are similar, it suggests a legitimate scenario.

The detection process involves the following steps:

  1. User Activity Aggregation: User activities, such as logins, are aggregated and stored as visits representing sessions in specific countries.
  2. Visit Classification: Each visit is classified as suspicious or normal based on a comparison with the user's historical behavior and security attributes. If both visits are labeled as normal, the incident is suppressed to avoid false positives. If a visit is labeled suspicious, an alert is raised.
  3. Additional Factors: The classification of a visit as normal incorporates two logics. One logic is based on the user's learned baseline, considering factors like location, commonly used devices, and performed activities. The other logic utilizes security attributes from the identity provider service, such as multi-factor authentication (MFA) and registered device information. Integrating these signals reduces false positives significantly.
  4. Alert Generation: When an impossible travel incident is detected, an alert is surfaced in security portals like the Microsoft Defender for Cloud Apps and Microsoft 365 Defender portals. Additional insights and metadata related to the activities during the triggered event are provided for further investigation and remediation.

IRONSCALES Leverages Impossible Travel and More to Protect Organizations

IRONSCALES is a comprehensive cybersecurity solution that combines multiple advanced technique, to provide robust protection against Business Email Compromise (BEC) and impersonation attacks. By leveraging the capabilities listed below, IRONSCALES helps organizations proactively identify and prevent these sophisticated threats.

Impossible Travel Detection: IRONSCALES employs impossible travel detection to identify potential compromises in user accounts. By analyzing login activities and correlating them with geographical locations, the platform can detect instances where a user's account is accessed from two different countries within an unreasonably short timeframe. This helps uncover unauthorized access or compromised user accounts, which are often associated with impersonation attempts.

Sender Analysis: Sender analysis is a critical component of IRONSCALES' defense against BEC and impersonation. The platform utilizes advanced algorithms to analyze sender attributes, including email addresses, domain reputation, and email authentication mechanisms like SPF, DKIM, and DMARC. By comparing sender information with known trusted sources, IRONSCALES can accurately identify potential impersonation attempts and block malicious emails from reaching recipients.

Anomaly Detection: IRONSCALES incorporates anomaly detection techniques to identify deviations from normal patterns and behaviors. By establishing baselines of normal user behavior and communication patterns, the platform can detect anomalies such as sudden changes in financial requests, unusual communication patterns, or atypical sender behavior, which are common signs of BEC attacks. Anomalies trigger alerts for further investigation and potential blocking of malicious emails.

Behavior Analysis: Behavior analysis is a key feature of IRONSCALES' defense mechanism. The platform continuously monitors user behavior, communication patterns, and interactions to establish individual profiles. By analyzing deviations from established behavioral baselines, such as unusual login locations, abnormal email sending patterns, or suspicious attachment behavior, IRONSCALES can identify potential impersonation attempts and flag them for closer scrutiny.

Crowdsourced Threat Intelligence: IRONSCALES leverages crowdsourced threat intelligence, which involves aggregating data across it's 20,000+ SOC analysts using the platform to identify emerging threats and patterns. By utilizing a vast network of threat intelligence feeds, the platform can stay up-to-date with the latest zero-hour attacks.

IRONSCALES empowers businesses to stay one step ahead of cybercriminals, mitigating the risks associated with these increasingly sophisticated threats.

Learn more about IRONSCALES advanced anti-phishing platform here. Get a demo of IRONSCALES™ today!  https://ironscales.com/get-a-demo/

Platform-tour-glossary-side-panel-square
Explore Our Platform Tour

Immediately jump into an interactive journey through our AI email security platform.

Featured Content

AI in Email Security

This comprehensive Osterman Research study explores the evolving landscape of AI-driven threats and innovative solutions implemented to stay ahead.

Gartner® Email Security Market Guide

This guide gives email security experts an exclusive access to Gartner® research to ensure their existing solution remains appropriate for the evolving landscape.

Defending the Enterprise from BEC

Data shows organizations deploy defense-in-depth approaches ineffective at addressing BEC attacks. Discover truly effective strategies in this report.

Schedule a Demo

Request a demo to see what IRONSCALES AI-powered email security can do for you.