Digital Marketing

What is Project Honey Pot?

Project Honey Pot is a distributed network of decoy web pages website administrators can include on their sites in order to gather information about robots, crawlers, and spiders. We collate data on harvesters, spammers, dictionary attackers, and comment spammers. We make this data available to our members in order for them to protect their websites and inboxes.
Why is Project Honey Pot necessary?
Each day, thousands of robots, crawlers, and spiders troll the web. Website administrators have few resources in order to tell whether a visitor to a site is good or malicious. Project Honey Pot was created in order to provide this information to website administrators in order to help them make informed decisions on who to allow onto their sites.

Comments

Popular posts from this blog

MySQL Sandbox with the Sakila sample database