SG10202009754QA - Module and method for detecting malicious activities in a storage device - Google Patents

Module and method for detecting malicious activities in a storage device

Info

Publication number
SG10202009754QA
SG10202009754QA SG10202009754QA SG10202009754QA SG10202009754QA SG 10202009754Q A SG10202009754Q A SG 10202009754QA SG 10202009754Q A SG10202009754Q A SG 10202009754QA SG 10202009754Q A SG10202009754Q A SG 10202009754QA SG 10202009754Q A SG10202009754Q A SG 10202009754QA
Authority
SG
Singapore
Prior art keywords
module
storage device
detecting malicious
malicious activities
activities
Prior art date
Application number
SG10202009754QA
Inventor
Mei Ling Chan
Bouguerra Nizar
Original Assignee
Flexxon Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to SG10202009754QA priority Critical patent/SG10202009754QA/en
Application filed by Flexxon Pte Ltd filed Critical Flexxon Pte Ltd
Publication of SG10202009754QA publication Critical patent/SG10202009754QA/en
Priority to EP20213607.3A priority patent/EP3979118B1/en
Priority to US17/119,348 priority patent/US11055443B1/en
Priority to TW110108901A priority patent/TWI751928B/en
Priority to CN202110377934.7A priority patent/CN114282228B/en
Priority to AU2021204804A priority patent/AU2021204804B1/en
Priority to NZ778067A priority patent/NZ778067B2/en
Priority to CA3126591A priority patent/CA3126591A1/en
Priority to JP2021130997A priority patent/JP7202030B2/en
Priority to IL286431A priority patent/IL286431B2/en
Priority to KR1020210127969A priority patent/KR102363182B1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/214Generating training patterns; Bootstrap methods, e.g. bagging or boosting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/044Recurrent networks, e.g. Hopfield networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
SG10202009754QA 2020-10-01 2020-10-01 Module and method for detecting malicious activities in a storage device SG10202009754QA (en)

Priority Applications (11)

Application Number Priority Date Filing Date Title
SG10202009754QA SG10202009754QA (en) 2020-10-01 2020-10-01 Module and method for detecting malicious activities in a storage device
EP20213607.3A EP3979118B1 (en) 2020-10-01 2020-12-11 Module and method for detecting malicious activities in a storage device
US17/119,348 US11055443B1 (en) 2020-10-01 2020-12-11 Module and method for detecting malicious activities in a storage device
TW110108901A TWI751928B (en) 2020-10-01 2021-03-12 Module and method for detecting malicious activities in a storage device
CN202110377934.7A CN114282228B (en) 2020-10-01 2021-04-08 Module and method for detecting malicious activity in a storage device
AU2021204804A AU2021204804B1 (en) 2020-10-01 2021-07-08 Module and method for detecting malicious activities in a storage device
NZ778067A NZ778067B2 (en) 2020-10-01 2021-07-09 Module and method for detecting malicious activities in a storage device
CA3126591A CA3126591A1 (en) 2020-10-01 2021-08-02 Module and method for detecting malicious activities in a storage device
JP2021130997A JP7202030B2 (en) 2020-10-01 2021-08-11 Modules and methods for detecting malicious behavior in storage devices
IL286431A IL286431B2 (en) 2020-10-01 2021-09-14 Module and method for detecting malicious activities in a storage device
KR1020210127969A KR102363182B1 (en) 2020-10-01 2021-09-28 Module and method for detecting malicious activities in a storage device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10202009754QA SG10202009754QA (en) 2020-10-01 2020-10-01 Module and method for detecting malicious activities in a storage device

Publications (1)

Publication Number Publication Date
SG10202009754QA true SG10202009754QA (en) 2020-11-27

Family

ID=73698205

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10202009754QA SG10202009754QA (en) 2020-10-01 2020-10-01 Module and method for detecting malicious activities in a storage device

Country Status (10)

Country Link
US (1) US11055443B1 (en)
EP (1) EP3979118B1 (en)
JP (1) JP7202030B2 (en)
KR (1) KR102363182B1 (en)
CN (1) CN114282228B (en)
AU (1) AU2021204804B1 (en)
CA (1) CA3126591A1 (en)
IL (1) IL286431B2 (en)
SG (1) SG10202009754QA (en)
TW (1) TWI751928B (en)

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8490194B2 (en) 2006-01-31 2013-07-16 Robert Moskovitch Method and system for detecting malicious behavioral patterns in a computer, using machine learning
CN103853979B (en) 2010-12-31 2018-01-16 北京奇虎科技有限公司 Procedure identification method and device based on machine learning
US9317690B2 (en) * 2011-03-28 2016-04-19 Mcafee, Inc. System and method for firmware based anti-malware security
CN106021147B (en) * 2011-09-30 2020-04-28 英特尔公司 Storage device exhibiting direct access under logical drive model
WO2013095573A1 (en) * 2011-12-22 2013-06-27 Intel Corporation Activation and monetization of features built into storage subsystems using a trusted connect service back end infrastructure
EP2795521A4 (en) * 2011-12-22 2015-08-26 Intel Corp Systems and methods for providing anti-malware protection and malware forensics on storage devices
WO2013095571A1 (en) * 2011-12-22 2013-06-27 Intel Corporation Method and apparatus to tunnel messages to storage devices by overloading read/write commands
CN102737186B (en) 2012-06-26 2015-06-17 腾讯科技(深圳)有限公司 Malicious file identification method, device and storage medium
US9639275B2 (en) * 2014-08-06 2017-05-02 Seagate Technology Llc Managing data within a storage device based on file system metadata
US10198595B2 (en) * 2015-12-22 2019-02-05 Walmart Apollo, Llc Data breach detection system
US10121010B2 (en) * 2016-05-12 2018-11-06 Endgame, Inc. System and method for preventing execution of malicious instructions stored in memory and malicious threads within an operating system of a computing device
CN107742079B (en) 2017-10-18 2020-02-21 杭州安恒信息技术股份有限公司 Malicious software identification method and system
US10963394B2 (en) * 2018-04-16 2021-03-30 Samsung Electronics Co., Ltd. System and method for optimizing performance of a solid-state drive using a deep neural network
US10944789B2 (en) 2018-07-25 2021-03-09 Easy Solutions Enterprises Corp. Phishing detection enhanced through machine learning techniques
US10769018B2 (en) * 2018-12-04 2020-09-08 Alibaba Group Holding Limited System and method for handling uncorrectable data errors in high-capacity storage

Also Published As

Publication number Publication date
CA3126591A1 (en) 2022-04-01
CN114282228A (en) 2022-04-05
JP7202030B2 (en) 2023-01-11
EP3979118C0 (en) 2023-06-07
US11055443B1 (en) 2021-07-06
IL286431B2 (en) 2024-01-01
TWI751928B (en) 2022-01-01
CN114282228B (en) 2022-11-01
KR102363182B1 (en) 2022-02-14
NZ778067A (en) 2021-08-27
AU2021204804B1 (en) 2021-09-09
JP2022059563A (en) 2022-04-13
IL286431B1 (en) 2023-09-01
EP3979118B1 (en) 2023-06-07
TW202215279A (en) 2022-04-16
IL286431A (en) 2022-04-01
EP3979118A1 (en) 2022-04-06

Similar Documents

Publication Publication Date Title
GB2481161B (en) System and method for securely storing data in an electronic device
IL201589A0 (en) Method and apparatus for protecting simlock information in an electronic device
DK2183730T3 (en) Theft detection method in a photovoltaic system and inverters for a photovoltaic system
EP2726991A4 (en) Method and apparatus for memory encryption with integrity check and protection against replay attacks
EP2038794A4 (en) Method and device for scanning data for signatures prior to storage in a storage device
EP1907922A4 (en) A method for detecting state changes between data stored in a first computing device and data received from a second computing device
EP1745628A4 (en) Method and apparatus for detecting a cell in an orthogonal frequency division multiple access system
GB0910288D0 (en) Method and apparatus for rejecting radioactive interference in a radiation monitoring station
TWI371758B (en) Method and apparatus for detecting errors in a page in a memory device
HUE061347T2 (en) Battery module, battery pack, device and failure processing method
PL3627585T3 (en) Method for arranging at least one battery module in at least one part of a battery housing and arrangement device
EP3982142A4 (en) Apparatus and method for detecting defect in battery pack
EP2839369A4 (en) Information processing device and method for protecting data in a call stack
TWI372437B (en) System for inspecting chip surface in a tray, tray handling apparatus and method thereof
EP4122559A4 (en) Cycling detection method, electronic device, and computer readable storage medium
EP4206874A4 (en) Stylus storage apparatus and method, and electronic device
EP4020691C0 (en) Battery module, battery pack, apparatus, and method and device for manufacturing battery module
EP2602766A4 (en) Electronic ticket storage apparatus and electronic ticket checking system and method
IL286431B1 (en) Module and method for detecting malicious activities in a storage device
EP4242671A4 (en) Battery detection method and device, and readable storage medium
EP4276681A4 (en) Face tracking method and apparatus, and electronic device and storage medium
TWI367495B (en) Write-protection module and method for storage device
KR102372958B9 (en) Method and device for monitoring application performance in multi-cloud environment
EP2127163A4 (en) A method and a device for finding imperfections in an rf path
KR102410588B9 (en) Device and method for detecting counterfeit indentification card