Facebook Uses Trademark Litigation to Attack Hacking Sites

A group of at least 20 websites provide tools for hacking Facebook accounts and phishing Facebook users. Rather than attacking these websites directly, however, Facebook has brought a trademark lawsuit against the domain hosts for these websites. These hosting companies, OnlineNIC and ID Shield, face claims of trademark infringement and cybersquatting. Facebook filed the lawsuit in a California federal court, seeking $100,000 in damages for each website and about $2 million in total.

Facebook alleges that it asked the hosting companies to take down the hacking sites several times. However, the hosting companies did not disclose the owners of the sites and did not take them down. Some of the websites use URLs that resemble official Facebook URLs, which might deceive Facebook users into revealing their passwords. Other websites use domain names that make their illicit purpose clear, such as HackSomeonesFacebook.com. One website duplicated Facebook’s mobile log-in page in an apparent effort to deceive Facebook users.

This incident echoes events involving Microsoft earlier this year. In that situation, Microsoft successfully took down hacking websites through a cybersquatting lawsuit. These websites also sought to phish consumers by imitating the names and designs of authentic websites.

Photo Credit:  PK Studio / Shutterstock.com