What is typosquatting?

Typosquatting, also known as domain squatting or URL hijacking, is a type of malicious domain-impersonation attack where a threat actor seeks to deceive users by creating a URL similar to that of a legitimate site. Download our Domain Monitoring Solutions Guide to learn more about building your own program.

Typosquatting domains will have “typos” or alternative spelling of the URLs. For example, a typosquatting domain of Twitter.com could include variations such as Twittter.com or Twitterr.com. Spelling variations are among the most effective typosquatting methods, which might also see the addition of the number 1 to substitute for a lowercase L or the letter i. By manufacturing close, alternative spellings of popular brands, threat actors can trick people into visiting their impersonating site.

Domain squatting is incredibly common and likely affects every company with a digital presence. It’s not just companies being targeted either. As we’ve seen over the past year, the ongoing COVID-19 pandemic presented attackers with a wealth of opportunities to target remote-based workers. Whether current events or targeting well-known companies, the practice of domain squatting has changed very little in recent years.

The shift to using HTTPS—which requires the use of an in-date Secure Sockets Layer (SSL) certificate—has added some extra work for threat actors operating typosquatted domains. Still, self-signed certificates can be generated relatively easily. The introduction of generic top-level domains (gTLDs) additionally provides a larger namespace for typosquatting by allowing sub-delegation of domain naming to third-party organizations. According to ICANN there were more than 1,200 gTLDs in use as of June 2020, and include examples such as .gov, .info, .aero, .top, and .xyz.

Why is typosquatting protection important? 

Typosquatting domains can facilitate a range of malicious acts that could cause serious reputational and financial damages to your organization. These can include extortion to sell the domain back to the brand owner, advertising fraud, information theft, the spread of disinformation, and most commonly, social-engineering attacks such as phishing.

Phishing attacks increased from 25% of attacks in 2019 to comprising 36% of attacks in 2020.— Verizon DBIR 2021

Of the breaches covered in the Verizon DBIR 2021, phishing attacks increased from 25% of attacks in 2019 to comprising 36% of attacks in 2020. In addition to this, Verizon reported that in the vast majority of breaches (85%), there was a human element present, such as clicking a phishing email or being redirected to a malicious URL and entering account credentials.

What are the common methods for typosquatting protection?

Domain Buyouts

For companies with a small digital footprint, proactively registering domains in close proximity to the company name or brand(s) can reduce the possibility of domain impersonation or typosquatting domains. 

However, with a large number of brands, taking this approach is not a good solution. Thousands if not tens of thousands of gTLDs—and many hundreds of ccTLDs—would have to be registered to provide effective brand protection, and this would be costly.

Even if all relevant TLDs are registered, it’s still possible for threat actors to create legitimate-sounding domains, or simply create new infrastructure, as domain squatting can be profitable. A stream of small but steady payments for transferring domain ownership is perfect for a nontechnical threat actor. In this way, companies that purchase pre-registered domains can unwittingly have the opposite desired effect by incentivizing threat actors to create even more typosquatting domains.

If the domain buyout is your organization’s primary strategy, then domain registration should be focused on TLDs that are prioritized for meeting brand and company goals, being geographically relevant, and enabling users to navigate to a distinct and memorable web address efficiently. Starting first with sites that use a legacy TLD (.com, .net, .org, .info, .biz) in addition to any relevant country-specific domains can be a good approach.


Domain Portfolio Management

The best way to manage domains is through a domain portfolio name lifecycle. For a in-depth focus on portfolio management, see Sam Bocetta’s  blog on domain portfolio management.

At Digital Shadows (now ReliaQuest), we see the domain portfolio name lifecycle including the following phases:

  1. Acquisition: Mapping domains with business objectives and acquiring the necessary infrastructure.
  2. Security: Applying security to the domains by limiting admins to a small group within the company and using strong passwords and multi-factor authentication (MFA)
  3. Monitoring: Identifying typosquatting domains or suspicious domain impersonators manually. Monitoring for trademark abuse through Domains Protected Marks List (DPML) subscriptions. 
  4. Enforcement: Challenging suspicious domains through the UDRP. Blocking a protected trademark across multiple TLDs supported by a particular registry through DPML. Implementing staff and customer education programs on the presence and dangers of phishing sites can significantly reduce the chance that they will interact with a phishing link or input their credentials on a fake website.

Domain Monitoring with Digital Shadows (now ReliaQuest)

Acquiring, securing, and managing a domain portfolio can be challenging and is likely to become even more so with the introduction of additional gTLDs in the coming years. The proactive buyouts of domains approach is not recommended, especially for companies with a diverse or large brand footprint. In today’s threat landscape, buyouts are likely to be low in effectiveness and high in financial cost for your organization. 

The most effective method of securing domains is by managing the domain portfolio name lifecycle, monitoring existing domains for potential abuse, registering domains with DPML subscriptions, and raising any disputes via the UDRP, if necessary. Employee and customer awareness are also vital in mitigating the impact of any domains being used for malicious purposes. Our Domain Monitoring Solutions Guide provides an overview of what you should consider and some free tools to get you started.

Active monitoring of a domain portfolio can be achieved by registering your assets with Digital Shadows SearchLight (now ReliaQuest GreyMatter DRP)™.SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection)looks for the substitution, deletion, or addition of any single character compared to a domain URL. 

SearchLight detects the following types of malicious domains:

  • Phonetically similar pairs (e.g., score, skore)
  • Insertion of similar characters (e.g., mandg, mnandg)
  • Deletion of vowels (e.g., Bobble, Bbble)
  • Transposition of nearby characters (e.g., Bobble, Bboble)
  • Characters with diacritics
  • Statistically prominent typo-squatted character replacements

SearchLight identifies all domains that contain a company’s name or brand name alongside other risk identifiers such as common keywords, sector-specific terms, or combinations of a brand and a company asset. Get a customized demo of SearchLight and get a clear and comprehensive view of domains impersonating your company name and brand(s) in addition to other types of impersonators (mobile app, social media site, executive account, etc.).


You can additionally get a 7-day free trial ofSearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection)here and see the rich context available for each impersonating domain alert, including risk scoring, data visualizations, and essential information such as MX Record, DNS Record, WHOIS, Screenshots, HTML analysis, and more.