BR112017017424A2 - meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador - Google Patents

meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador

Info

Publication number
BR112017017424A2
BR112017017424A2 BR112017017424A BR112017017424A BR112017017424A2 BR 112017017424 A2 BR112017017424 A2 BR 112017017424A2 BR 112017017424 A BR112017017424 A BR 112017017424A BR 112017017424 A BR112017017424 A BR 112017017424A BR 112017017424 A2 BR112017017424 A2 BR 112017017424A2
Authority
BR
Brazil
Prior art keywords
email
authorized
dns server
sender
domain
Prior art date
Application number
BR112017017424A
Other languages
English (en)
Inventor
Martin Goldstein Peter
Original Assignee
Valimail Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Valimail Inc filed Critical Valimail Inc
Publication of BR112017017424A2 publication Critical patent/BR112017017424A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/30Types of network names
    • H04L2101/33Types of network names containing protocol addresses or telephone numbers

Abstract

um servidor dns recebe, de um sistema de e-mail receptor, uma solicitação de dns para um domínio de e-mail armazenado no servidor dns, com a solicitação de dns incluindo informações identificadoras do remetente de um e-mail. o servidor de dns extrai as informações de identificação do remetente de e-mail a partir da solicitação de dns, identificando uma a partir de uma pluralidade de organizações remetentes a partir das informações. o servidor de dns determina se a organização remetente identificada é autorizada a enviar e-mails por parte do domínio de e-mail. em resposta à determinação de que a organização remetente identificada é autorizada a enviar e-mails por parte do domínio de e-mail, o servidor dns gera um registro de validação alvo com base na identidade da organização remetente autorizada e no domínio de e-mail, com o registro de validação alvo incluindo uma ou mais regras para indicar para o sistema de e-mail receptor se a organização remetente é uma remetente autorizada de e-mail para o domínio de e-mail.
BR112017017424A 2015-02-14 2016-01-29 meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador BR112017017424A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562116409P 2015-02-14 2015-02-14
PCT/US2016/015796 WO2016130339A1 (en) 2015-02-14 2016-01-29 Centralized validation of email senders via ehlo name and ip address targeting

Publications (1)

Publication Number Publication Date
BR112017017424A2 true BR112017017424A2 (pt) 2018-04-03

Family

ID=56615490

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112017017424A BR112017017424A2 (pt) 2015-02-14 2016-01-29 meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador

Country Status (9)

Country Link
US (10) US9762618B2 (pt)
EP (3) EP3256954B1 (pt)
JP (1) JP6514365B2 (pt)
CN (1) CN107533535B (pt)
AU (1) AU2016218339B2 (pt)
BR (1) BR112017017424A2 (pt)
CA (1) CA2976462A1 (pt)
MA (1) MA41502A (pt)
WO (1) WO2016130339A1 (pt)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10270755B2 (en) 2011-10-03 2019-04-23 Verisign, Inc. Authenticated name resolution
US10867003B2 (en) 2014-09-15 2020-12-15 Hubspot, Inc. Method of enhancing customer relationship management content and workflow
US10404634B2 (en) * 2015-07-01 2019-09-03 Sean P. Fenlon Method for publishing and sharing content on the internet
US10447633B2 (en) * 2015-09-25 2019-10-15 Amit Gupta Method and system for optimizing and preventing failure of sender policy framework (SPF) lookups
US11082353B2 (en) * 2015-09-28 2021-08-03 Arris Enterprises Llc Domain name system response spoofing at customer premise equipment device
US10999240B1 (en) * 2016-08-31 2021-05-04 Verisign, Inc. Client controlled domain name service (DNS) resolution
WO2018089619A1 (en) 2016-11-09 2018-05-17 HubSpot Inc. Methods and systems for a content development and management platform
US10904211B2 (en) 2017-01-21 2021-01-26 Verisign, Inc. Systems, devices, and methods for generating a domain name using a user interface
US10931623B2 (en) * 2017-01-30 2021-02-23 Hubspot, Inc. Introducing a new message source into an electronic message delivery environment
US10587561B2 (en) * 2017-02-09 2020-03-10 Amit Gupta Method and system for optimizing and preventing failure of Sender Policy Framework (SPF) lookups by dynamically generating and returning flattened SPF records
US20180262457A1 (en) * 2017-03-09 2018-09-13 Microsoft Technology Licensing, Llc Self-debugging of electronic message bugs
US10951600B2 (en) * 2017-05-08 2021-03-16 Microsoft Technology Licensing, Llc Domain authentication
WO2018209254A1 (en) 2017-05-11 2018-11-15 Hubspot, Inc. Methods and systems for automated generation of personalized messages
US10791086B2 (en) * 2017-11-14 2020-09-29 Cisco Technology, Inc. Transparent DNS subtree redirection inclusive of subtree owner
US11349868B2 (en) * 2018-01-18 2022-05-31 Forcepoint, LLC Detection of spoofed internally-addressed email using trusted third party's SPF records
US11200581B2 (en) 2018-05-10 2021-12-14 Hubspot, Inc. Multi-client service system platform
US10826871B1 (en) 2018-05-17 2020-11-03 Securly, Inc. Managed network content monitoring and filtering system and method
US10623365B2 (en) * 2018-05-25 2020-04-14 Binarytree.com, Inc. Message redirection protocol
US11025580B2 (en) * 2018-07-20 2021-06-01 Arnexa, Inc. Method, apparatus and product for delivery of electronic messages to electronically un-addressable entities
US11025589B1 (en) * 2018-08-31 2021-06-01 Cisco Technology, Inc Location-independent data-object name mapping
EP3854059A4 (en) * 2018-09-17 2022-06-15 Valimail Inc. ENTITY-SEPARATE EMAIL DOMAIN AUTHENTICATION FOR KNOWN AND OPEN SIGNALING DOMAINS
US11329986B2 (en) * 2018-12-05 2022-05-10 Digital Minion LLC System for centralized certification of electronic communications
US11012414B2 (en) * 2019-04-30 2021-05-18 Centripetal Networks, Inc. Methods and systems for prevention of attacks associated with the domain name system
US11805151B2 (en) * 2019-08-29 2023-10-31 Fraudmarc Inc. Low-latency, outbound message monitoring, control, and authentication
US11522859B2 (en) * 2019-09-25 2022-12-06 Shopify Inc. Systems and methods for facilitating authentication of emails sent by 3rd parties
US11063763B2 (en) 2019-09-25 2021-07-13 Valimail Inc. Centralized session key issuance and rotation
US11522862B2 (en) * 2019-09-25 2022-12-06 Shopify Inc. Systems and methods for a trusted entity to facilitate authentication of emails sent by 3rd parties
US11363060B2 (en) * 2019-10-24 2022-06-14 Microsoft Technology Licensing, Llc Email security in a multi-tenant email service
US11388201B2 (en) 2019-11-20 2022-07-12 Proofpoint, Inc. Systems and methods for dynamic DMARC enforcement
AU2021209899B2 (en) * 2020-01-22 2024-01-18 Valimail Inc. Automated authentication and authorization in a communication system
WO2021150799A1 (en) * 2020-01-22 2021-07-29 Valimail Inc. Interaction control list determination and device adjacency and relative topography
US11847106B2 (en) 2020-05-12 2023-12-19 Hubspot, Inc. Multi-service business platform system having entity resolution systems and methods
JP7453886B2 (ja) 2020-09-15 2024-03-21 Kddi株式会社 検知装置、検知方法及び検知プログラム
WO2022119586A1 (en) * 2020-12-01 2022-06-09 Valimail Inc. Automated device discovery and workflow enrichment
US11695745B2 (en) 2020-12-01 2023-07-04 Valimail Inc. Automated DMARC device discovery and workflow
EP4009583A1 (en) 2020-12-01 2022-06-08 Valimail Inc. Automated device discovery and workflow enrichment
US11277375B1 (en) * 2021-01-04 2022-03-15 Saudi Arabian Oil Company Sender policy framework (SPF) configuration validator and security examinator
US11489811B1 (en) * 2021-08-31 2022-11-01 Check Point Software Technologies Ltd. On-device protected DNS
US11818094B1 (en) * 2022-08-29 2023-11-14 Zixcorp Systems, Inc. Systems and methods for synchronizing hostnames and IP addresses in email systems
WO2024059209A1 (en) 2022-09-16 2024-03-21 Valimail Inc. Automated email protocol analyzer in a privacy-safe environment
CN115808612B (zh) * 2023-01-30 2023-06-02 成都爱旗科技有限公司 一种芯片物理ip测试系统、方法及电子设备

Family Cites Families (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7418504B2 (en) * 1998-10-30 2008-08-26 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
US7188138B1 (en) * 1999-03-22 2007-03-06 Eric Schneider Method, product, and apparatus for resource identifier registration and aftermarket services
US7486958B2 (en) * 2001-09-05 2009-02-03 Networks In Motion, Inc. System and method for maintaining an online point-of-interest directory
US8868467B2 (en) * 2002-10-23 2014-10-21 Oleg Serebrennikov Method for performing transactional communication using a universal transaction account identifier assigned to a customer
US7072944B2 (en) * 2002-10-07 2006-07-04 Ebay Inc. Method and apparatus for authenticating electronic mail
US8595495B2 (en) * 2003-01-12 2013-11-26 Yaron Mayer System and method for secure communications
WO2004107135A2 (en) * 2003-05-28 2004-12-09 Softek Software International, Inc. Systems and methods for validating electronic communications
US6986049B2 (en) * 2003-08-26 2006-01-10 Yahoo! Inc. Method and system for authenticating a message sender using domain keys
US7313700B2 (en) * 2003-08-26 2007-12-25 Yahoo! Inc. Method and system for authenticating a message sender using domain keys
US7849142B2 (en) 2004-05-29 2010-12-07 Ironport Systems, Inc. Managing connections, messages, and directory harvest attacks at a server
US7437558B2 (en) * 2004-06-01 2008-10-14 Cisco Technology, Inc. Method and system for verifying identification of an electronic mail message
US20060004896A1 (en) 2004-06-16 2006-01-05 International Business Machines Corporation Managing unwanted/unsolicited e-mail protection using sender identity
US8738708B2 (en) * 2004-12-21 2014-05-27 Mcafee, Inc. Bounce management in a trusted communication network
US7487217B2 (en) * 2005-02-04 2009-02-03 Microsoft Corporation Network domain reputation-based spam filtering
WO2006119506A2 (en) * 2005-05-05 2006-11-09 Ironport Systems, Inc. Method of validating requests for sender reputation information
US7917943B1 (en) * 2006-12-01 2011-03-29 Goodmail Systems, Inc. E-mail Stamping with accredited entity name
US7904520B2 (en) * 2005-06-09 2011-03-08 Trueffect, Inc. First party advertisement serving
US7987251B2 (en) * 2005-09-16 2011-07-26 Microsoft Corporation Validation of domain name control
US8078681B2 (en) * 2005-09-29 2011-12-13 Teamon Systems, Inc. System and method for provisioning an email account using mail exchange records
US8117267B2 (en) * 2005-09-29 2012-02-14 Teamon Systems, Inc. System and method for provisioning an email account using mail exchange and address records
US7467230B2 (en) * 2006-02-28 2008-12-16 Microsoft Corporation Global names zone
US8713188B2 (en) * 2007-12-13 2014-04-29 Opendns, Inc. Per-request control of DNS behavior
US20080034212A1 (en) 2006-08-07 2008-02-07 Emanuele Altieri Method and system for authenticating digital content
US8533822B2 (en) * 2006-08-23 2013-09-10 Threatstop, Inc. Method and system for propagating network policy
US8538028B2 (en) * 2006-11-20 2013-09-17 Toposis Corporation System and method for secure electronic communication services
US20080172468A1 (en) * 2007-01-15 2008-07-17 John Almeida Virtual email method for preventing delivery of unsolicited and undesired electronic messages
US10110530B2 (en) * 2007-02-02 2018-10-23 Iconix, Inc. Authenticating and confidence marking e-mail messages
US20080201487A1 (en) * 2007-02-16 2008-08-21 Microsoft Corporation Open dynamic domain name system
CN100502367C (zh) * 2007-04-04 2009-06-17 华为技术有限公司 保存域名系统记录的方法、装置
US20080276318A1 (en) * 2007-05-02 2008-11-06 Brian Leung Spam detection system based on the method of delayed-verification on the purported responsible address of a message
US10284597B2 (en) * 2007-05-07 2019-05-07 Gary Stephen Shuster E-mail authentication
US8126971B2 (en) * 2007-05-07 2012-02-28 Gary Stephen Shuster E-mail authentication
WO2009047783A2 (en) * 2007-06-07 2009-04-16 Bhavin Turakhia Method and system for providing a predetermined service to a domain registrant by a dns manager
US8073912B2 (en) * 2007-07-13 2011-12-06 Michael Gregor Kaplan Sender authentication for difficult to classify email
US20090043855A1 (en) * 2007-08-08 2009-02-12 Blake Bookstaff System for providing information to originator of misdirected email
CN101217555A (zh) * 2008-01-10 2008-07-09 厦门三五互联科技股份有限公司 一种智能反垃圾反病毒网关及其过滤方法
US20100011420A1 (en) * 2008-07-02 2010-01-14 Barracuda Networks Inc. Operating a service on a network as a domain name system server
US8219644B2 (en) * 2008-07-03 2012-07-10 Barracuda Networks, Inc. Requesting a service or transmitting content as a domain name system resolver
US7996475B2 (en) * 2008-07-03 2011-08-09 Barracuda Networks Inc Facilitating transmission of email by checking email parameters with a database of well behaved senders
US8301743B2 (en) 2008-07-24 2012-10-30 Go Daddy Operating Company, LLC Enhanced domain name generation and registration
US8850180B2 (en) * 2008-08-29 2014-09-30 Empire Technology Development, Llc Secure data communication system
US8285798B2 (en) * 2009-04-15 2012-10-09 Ecert, Inc. System and method for the management of message policy
US8380870B2 (en) * 2009-08-05 2013-02-19 Verisign, Inc. Method and system for filtering of network traffic
EP2326057A1 (en) 2009-11-20 2011-05-25 British Telecommunications public limited company Detecting malicious behaviour on a network
US9634993B2 (en) 2010-04-01 2017-04-25 Cloudflare, Inc. Internet-based proxy service to modify internet responses
US8719900B2 (en) 2010-05-18 2014-05-06 Amazon Technologies, Inc. Validating updates to domain name system records
US8707420B2 (en) * 2010-05-21 2014-04-22 Microsoft Corporation Trusted e-mail communication in a multi-tenant environment
CA2810852C (en) * 2010-09-10 2016-06-21 David Jaray Hanson System and method for providing a plurality of prioritised email domain names
US20120124369A1 (en) * 2010-11-09 2012-05-17 Jose Castejon Amenedo Secure publishing of public-key certificates
US20120215892A1 (en) * 2011-02-22 2012-08-23 Kelly Wanser System and method to customize dns replies based on connection identity
US9015469B2 (en) * 2011-07-28 2015-04-21 Cloudflare, Inc. Supporting secure sessions in a cloud-based proxy service
GB201115794D0 (en) * 2011-09-13 2011-10-26 Red Morning Ltd Handling Emails
CN102664817A (zh) * 2012-02-17 2012-09-12 上海电机学院 一种垃圾邮件过滤的方法及系统
US9992155B2 (en) * 2012-03-29 2018-06-05 Hitachi Vantara Corporation DNS alias synchronization in replication topology
US8959337B2 (en) * 2012-06-25 2015-02-17 International Business Machines Corporation Digital certificate issuer-correlated digital signature verification
US20140019558A1 (en) * 2012-07-12 2014-01-16 Thinmail System and method of short domain names used for remailing to apply computations to email en route and enable private sharing of files stored in the cloud
JP6053421B2 (ja) * 2012-09-21 2016-12-27 Kddi株式会社 スパムメール検知装置、方法及びプログラム
US20140379420A1 (en) * 2013-03-15 2014-12-25 Rocket Science LLC Methods and Systems for Finding Connections Among Subscribers to an Email Campaign
EP3000054A4 (en) * 2013-05-20 2017-04-05 Citrix Systems Inc. Methods and systems for validating multiple methods of input using a unified rule set
US9521138B2 (en) * 2013-06-14 2016-12-13 Go Daddy Operating Company, LLC System for domain control validation
US9191403B2 (en) 2014-01-07 2015-11-17 Fair Isaac Corporation Cyber security adaptive analytics threat monitoring system and method
US9300623B1 (en) * 2014-02-18 2016-03-29 Sprint Communications Company L.P. Domain name system cache integrity check
US10069787B2 (en) * 2014-04-01 2018-09-04 Cloudflare, Inc. Domain name system CNAME record management
US9009353B1 (en) 2014-04-11 2015-04-14 Cable Television Laboratories, Inc. Split network address translation
US10397407B1 (en) * 2014-04-24 2019-08-27 8X8, Inc. Apparatus and method for user configuration and reporting of virtual services
US10171318B2 (en) * 2014-10-21 2019-01-01 RiskIQ, Inc. System and method of identifying internet-facing assets
WO2016140037A1 (ja) * 2015-03-05 2016-09-09 日本電信電話株式会社 通信先対応関係収集装置、通信先対応関係収集方法及び通信先対応関係収集プログラム
US9641516B2 (en) * 2015-07-01 2017-05-02 International Business Machines Corporation Using resource records for digital certificate validation
US10009312B2 (en) * 2015-08-11 2018-06-26 Go Daddy Operating Company, LLC Delegating DNS records to additional providers
US10135791B2 (en) * 2015-08-25 2018-11-20 Anchorfree Inc. Secure communications with internet-enabled devices
US10447633B2 (en) * 2015-09-25 2019-10-15 Amit Gupta Method and system for optimizing and preventing failure of sender policy framework (SPF) lookups
US10673878B2 (en) * 2016-05-19 2020-06-02 International Business Machines Corporation Computer security apparatus
US10873596B1 (en) * 2016-07-31 2020-12-22 Swimlane, Inc. Cybersecurity alert, assessment, and remediation engine
US10587561B2 (en) * 2017-02-09 2020-03-10 Amit Gupta Method and system for optimizing and preventing failure of Sender Policy Framework (SPF) lookups by dynamically generating and returning flattened SPF records
US11349868B2 (en) * 2018-01-18 2022-05-31 Forcepoint, LLC Detection of spoofed internally-addressed email using trusted third party's SPF records
EP3841544A4 (en) * 2018-08-21 2022-05-18 Viruthagiri Thirumavalavan DOMAIN-BASED ISOLATED MAILBOXES
US20200137021A1 (en) * 2018-10-31 2020-04-30 Hewlett Packard Enterprise Development Lp Using intent to access in discovery protocols in a network for analytics
US11343275B2 (en) * 2019-09-17 2022-05-24 Fortinet, Inc. Detecting potential domain name system (DNS) hijacking by identifying anomalous changes to DNS records

Also Published As

Publication number Publication date
WO2016130339A1 (en) 2016-08-18
AU2016218339A1 (en) 2017-09-07
EP3256954A4 (en) 2018-10-10
US20180302446A1 (en) 2018-10-18
EP3979087A1 (en) 2022-04-06
US11811831B2 (en) 2023-11-07
US11057437B2 (en) 2021-07-06
US11582263B2 (en) 2023-02-14
US9762618B2 (en) 2017-09-12
US20220070224A1 (en) 2022-03-03
US10897485B2 (en) 2021-01-19
US11431756B2 (en) 2022-08-30
CA2976462A1 (en) 2016-08-18
US20220038504A1 (en) 2022-02-03
US10257231B2 (en) 2019-04-09
US20170339193A1 (en) 2017-11-23
US20240089295A1 (en) 2024-03-14
CN107533535B (zh) 2021-06-15
US20210329034A1 (en) 2021-10-21
US11368494B2 (en) 2022-06-21
US20230224334A1 (en) 2023-07-13
EP3256954B1 (en) 2021-12-01
EP3764623B1 (en) 2023-06-28
EP3764623A1 (en) 2021-01-13
JP2018508169A (ja) 2018-03-22
US20160315969A1 (en) 2016-10-27
JP6514365B2 (ja) 2019-05-15
US10122765B1 (en) 2018-11-06
EP3256954A1 (en) 2017-12-20
AU2016218339B2 (en) 2021-02-04
US20210152606A1 (en) 2021-05-20
US20200076855A1 (en) 2020-03-05
MA41502A (fr) 2017-12-19
CN107533535A (zh) 2018-01-02

Similar Documents

Publication Publication Date Title
BR112017017424A2 (pt) meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador
Esbensen et al. Youth gangs in international perspective: results from the Eurogang program of research
BR112017006805A2 (pt) método implementado por computador, instruções de armazenamento em meio legível por computador não transitório e sistema de computador
BR112018072929A2 (pt) método e sistema para verificar a integridade de um software de computador e programa de software de computador
JP2016509719A5 (ja) モバイル機器へのアプリケーションのインストールのコンバージョントラッキング方法及び記憶媒体
BR112018077471A2 (pt) método implementado por computador, e, computador servidor.
MX2023000186A (es) Sistemas y metodos para crear un registro universal.
BR112012033016A2 (pt) método, sistema e meio de armazenamento por computador incluindo instruções codificadas utilizadas em parte para proporcionar serviços on-line
BR112015027756A8 (pt) método, sistema e um ou mais meios de armazenamento não transitórios legíveis por computador para uso de operadores inversos para consultas em redes sociais online
BR112017011270A2 (pt) aparelho de processamento de informação, método de controle para aparelho de processamento de informação, sistema de processamento de informação, e programa de computador
BR112019007009A2 (pt) método e sistema para selecionar e transmitir conteúdo a um dispositivo de exibição de mídia
BR112012030409A2 (pt) método para identificar um pedido de conteúdo, meio de armazenamento legível por computador e sistema
BR112015023039A8 (pt) sistemas e métodos para classificar localizações de entrega/retirada assistidas potenciais
BR112017008360A2 (pt) pontuações sociais para elementos de rede
BR112019000688A2 (pt) método para armazenar um token e os dados associados ao token, e, computador servidor.
BR112017002076A2 (pt) sistema e método para processo comandado por significado e gerenciamento de informação para melhoria da eficiência, da qualidade de trabalho e da satisfação do consumidor em geral
BR112018074592A2 (pt) acesso de endereço ip baseado em nível de segurança e em histórico de acessos
BR112017006639A2 (pt) método, aparelho e sistema de gravação de dados
BR112013006961A2 (pt) apresentando resultados de pesquisa social
BR112018070584A2 (pt) metodo e aparelho de gerenciamento
BR112017023309A2 (pt) método, computador servidor, e, método implementado por computador
BR112019000188A2 (pt) método implementado por computador, meio não transitório, legível por computador e sistema implementado por computador
BR112019000310A2 (pt) arbitragem de pedido de memória
BR112016014545A2 (pt) Combinação de informação de perfil de usuário mantida por vários sistemas de redes sociais
BR112016016288A8 (pt) método implementado por computador, meio legível por computador não transitório, e dispositivo de computação relativos a metadados de definição de privacidade para desenvolvedores de aplicativo

Legal Events

Date Code Title Description
B15I Others concerning applications: loss of priority

Free format text: VIDE E-PARECER

B12F Other appeals [chapter 12.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B06A Patent application procedure suspended [chapter 6.1 patent gazette]