SG11201402078XA - Unauthorized application detection system and method - Google Patents

Unauthorized application detection system and method

Info

Publication number
SG11201402078XA
SG11201402078XA SG11201402078XA SG11201402078XA SG11201402078XA SG 11201402078X A SG11201402078X A SG 11201402078XA SG 11201402078X A SG11201402078X A SG 11201402078XA SG 11201402078X A SG11201402078X A SG 11201402078XA SG 11201402078X A SG11201402078X A SG 11201402078XA
Authority
SG
Singapore
Prior art keywords
detection system
application detection
unauthorized application
unauthorized
detection
Prior art date
Application number
SG11201402078XA
Inventor
Motoaki Yamamura
Masata Nishida
Original Assignee
Securebrain Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Securebrain Corp filed Critical Securebrain Corp
Publication of SG11201402078XA publication Critical patent/SG11201402078XA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
SG11201402078XA 2011-11-10 2012-11-09 Unauthorized application detection system and method SG11201402078XA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2011246193 2011-11-10
PCT/JP2012/079084 WO2013069758A1 (en) 2011-11-10 2012-11-09 Unauthorized application detection system and method

Publications (1)

Publication Number Publication Date
SG11201402078XA true SG11201402078XA (en) 2014-09-26

Family

ID=48290126

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201402078XA SG11201402078XA (en) 2011-11-10 2012-11-09 Unauthorized application detection system and method

Country Status (8)

Country Link
US (1) US9071639B2 (en)
EP (1) EP2779015A4 (en)
JP (1) JP6030566B2 (en)
KR (1) KR20140093699A (en)
CN (1) CN103917981A (en)
HK (1) HK1199519A1 (en)
SG (1) SG11201402078XA (en)
WO (1) WO2013069758A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2831787B1 (en) * 2012-03-30 2020-07-08 Irdeto B.V. Method and system for preventing and detecting security threats
US10469531B2 (en) * 2014-04-25 2019-11-05 SecureBrain Corporation & Hitachi Systems, Ltd. Fraud detection network system and fraud detection method
CN106203104A (en) * 2016-06-27 2016-12-07 北京金山安全软件有限公司 Malicious code searching and killing method, device and equipment
US10715533B2 (en) * 2016-07-26 2020-07-14 Microsoft Technology Licensing, Llc. Remediation for ransomware attacks on cloud drive folders
US10628585B2 (en) 2017-01-23 2020-04-21 Microsoft Technology Licensing, Llc Ransomware resilient databases
US10367833B2 (en) 2017-03-07 2019-07-30 International Business Machines Corporation Detection of forbidden software through analysis of GUI components
US10628591B2 (en) * 2017-11-20 2020-04-21 Forcepoint Llc Method for fast and efficient discovery of data assets
US11295026B2 (en) 2018-11-20 2022-04-05 Forcepoint, LLC Scan, detect, and alert when a user takes a photo of a computer monitor with a mobile phone
CN114553514A (en) * 2022-02-16 2022-05-27 中国建设银行股份有限公司 Static injection risk detection method and device for mobile application

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002197006A (en) 2000-12-25 2002-07-12 Nec Corp Virus check system and method for portable telephone
JP2006040196A (en) * 2004-07-30 2006-02-09 Hitachi Information & Control Systems Inc Software monitoring system and monitoring method
JP2007018182A (en) 2005-07-06 2007-01-25 Mitsubishi Electric Corp Virus inspection device and virus inspection system
JP2007200102A (en) 2006-01-27 2007-08-09 Nec Corp System, program, and method for checking illegal code and illegal data
US8713680B2 (en) * 2007-07-10 2014-04-29 Samsung Electronics Co., Ltd. Method and apparatus for modeling computer program behaviour for behavioural detection of malicious program
US8732825B2 (en) * 2008-05-28 2014-05-20 Symantec Corporation Intelligent hashes for centralized malware detection
US8667583B2 (en) * 2008-09-22 2014-03-04 Microsoft Corporation Collecting and analyzing malware data
US8347386B2 (en) * 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
GB2471716A (en) * 2009-07-10 2011-01-12 F Secure Oyj Anti-virus scan management using intermediate results
US8549641B2 (en) * 2009-09-03 2013-10-01 Palo Alto Research Center Incorporated Pattern-based application classification
JP2011210058A (en) * 2010-03-30 2011-10-20 Fujitsu Ltd Information processor and computer program
WO2013015995A1 (en) * 2011-07-27 2013-01-31 Seven Networks, Inc. Automatic generation and distribution of policy information regarding malicious mobile traffic in a wireless network

Also Published As

Publication number Publication date
JPWO2013069758A1 (en) 2015-04-02
JP6030566B2 (en) 2016-11-24
EP2779015A1 (en) 2014-09-17
KR20140093699A (en) 2014-07-28
CN103917981A (en) 2014-07-09
US20140298468A1 (en) 2014-10-02
US9071639B2 (en) 2015-06-30
HK1199519A1 (en) 2015-07-03
WO2013069758A1 (en) 2013-05-16
EP2779015A4 (en) 2015-09-16

Similar Documents

Publication Publication Date Title
HK1201368A1 (en) Security system and method
IL235866A0 (en) Threat detection system and method
GB2486484B (en) Ion detection system and method
HK1180436A1 (en) Method and system for security system tampering detection
HK1179430A1 (en) System and method for security testing
GB2494524B (en) Security system and device therefor
GB2478916B (en) Transaction security method and system
EP2611075A4 (en) Fault detection method and system
PL2689638T3 (en) Light detection system and method
EP2697929A4 (en) Information security systems and methods
EP2783092A4 (en) System and method for anomaly detection
EP2754393A4 (en) Dozing-off detection method and device
IL219499A0 (en) System and method for malware detection
HK1209834A1 (en) Substances detection system and method
HK1199519A1 (en) Unauthorized application detection system and method
IL210532A0 (en) System and method for intruder detection
EP2615526A4 (en) Display system and detection method
EP2674911A4 (en) Differing region detection system and differing region detection method
SG11201403421RA (en) Detection device and method
EP2687859A4 (en) Detection device and detection method
GB201217038D0 (en) Fault detection system and method
EP2725839A4 (en) Preamble detection method and system
HK1212375A1 (en) Systems and methods for enzyme detection
EP2726039A4 (en) Failure detection system and failure detection method
IL212674A0 (en) System and method for detecting an intrusion