SG11201408279QA - Social sharing of security information in a group - Google Patents

Social sharing of security information in a group

Info

Publication number
SG11201408279QA
SG11201408279QA SG11201408279QA SG11201408279QA SG11201408279QA SG 11201408279Q A SG11201408279Q A SG 11201408279QA SG 11201408279Q A SG11201408279Q A SG 11201408279QA SG 11201408279Q A SG11201408279Q A SG 11201408279QA SG 11201408279Q A SG11201408279Q A SG 11201408279QA
Authority
SG
Singapore
Prior art keywords
group
international
client
entity
client entities
Prior art date
Application number
SG11201408279QA
Inventor
Dmitri Alperovitch
George Robert Kurtz
David F Diehl
Sven Krasser
Adam S Meyers
Original Assignee
Crowdstrike Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Crowdstrike Inc filed Critical Crowdstrike Inc
Publication of SG11201408279QA publication Critical patent/SG11201408279QA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

(12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 3 January 2014 (03.01.2014) WIPOIPCT (10) International Publication Number WO 2014/003900 A1 (51) International Patent Classification: G06F21/00 (2013.01) G06F15/16 (2006.01) (21) International Application Number: (22) International Filing Date: (25) Filing Language: (26) Publication Language: PCT/US2013/040428 9 May 2013 (09.05.2013) English English (30) Priority Data: 13/538,439 29 June 2012 (29.06.2012) US (71) Applicant: CROWDSTRIKE, INC. [US/US]; 30251 Golden Lantern, Laguna Niguel, CA 92677-5993 (US). (72) Inventors: ALPERVOTICH, Dmitri; 7903 Plum Creek Drive, Gaithersburg, MD 20879 (US). KURTZ, George, Robert; 27762 Antonio Pkway, Ll-260, Ladera Ranch, CA 92694 (US). DIEHL, David, F.; 5324 Elliot Ave S, Minneapolis, MA 55417 (US). KRASSER, Sven; 135 W Del Mar Blvd, Apt 1108, Pasadena, CA 91105 (US). MEYERS, Adam, S.; 630 C Street SE, Washington, DC 20003 (US). (74) Agents: PECK, Robert, C. et al.; Lee & Hayes, PLLC, 601 W. Riverside Ave, Suite 1400, Spokane, WA 99201 (US). (81) Designated States (unless otherwise indicated, for every kind of national protection available)'. AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IS, JP, KE, KG, KM, KN, KP, KR, KZ, LA, LC, LK, LR, LS, LT, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available)'. ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, ML, MR, NE, SN, TD, TG). Published: — with international search report (Art. 21(3)) (54) Title: SOCIAL SHARING OF SECURITY INFORMATION IN A GROUP CLIENT ENTITY 104 CLIENT ENTITY 104 CLIENT ENTITY 104 Invite/Assign Entity to Join Group 106 O O o\ m o o o CJ O SECURITY SERVICE 102 Fig. 1a (57) Abstract: Techniques for social sharing security information between client entities forming group a are described herein. The group of client entities is formed as a result of security server providing one a or more secure mechanisms for forming a group among client entities, the client entities each belonging to a different organization. The security service then automatically shares se­ curity information of a client entity in the group with one or more other client entities in the group.
SG11201408279QA 2012-06-29 2013-05-09 Social sharing of security information in a group SG11201408279QA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/538,439 US9292881B2 (en) 2012-06-29 2012-06-29 Social sharing of security information in a group
PCT/US2013/040428 WO2014003900A1 (en) 2012-06-29 2013-05-09 Social sharing of security information in a group

Publications (1)

Publication Number Publication Date
SG11201408279QA true SG11201408279QA (en) 2015-01-29

Family

ID=49779740

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201408279QA SG11201408279QA (en) 2012-06-29 2013-05-09 Social sharing of security information in a group

Country Status (10)

Country Link
US (2) US9292881B2 (en)
EP (1) EP2867810B1 (en)
JP (1) JP2015524585A (en)
AU (1) AU2013281175A1 (en)
BR (1) BR112014032528A2 (en)
CA (1) CA2874320A1 (en)
IL (1) IL236390B (en)
IN (1) IN2014DN10274A (en)
SG (1) SG11201408279QA (en)
WO (1) WO2014003900A1 (en)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9043903B2 (en) 2012-06-08 2015-05-26 Crowdstrike, Inc. Kernel-level security agent
US9292881B2 (en) 2012-06-29 2016-03-22 Crowdstrike, Inc. Social sharing of security information in a group
US10409980B2 (en) 2012-12-27 2019-09-10 Crowdstrike, Inc. Real-time representation of security-relevant system state
CN104581854B (en) * 2013-10-16 2019-07-12 中兴通讯股份有限公司 A kind of wireless connection method and device
US20150222646A1 (en) 2014-01-31 2015-08-06 Crowdstrike, Inc. Tagging Security-Relevant System Objects
US10289405B2 (en) 2014-03-20 2019-05-14 Crowdstrike, Inc. Integrity assurance and rebootless updating during runtime
WO2015160357A1 (en) * 2014-04-18 2015-10-22 Hewlett-Packard Development Company, L.P. Rating threat submitter
US9798882B2 (en) 2014-06-06 2017-10-24 Crowdstrike, Inc. Real-time model of states of monitored devices
EP3172690A4 (en) * 2014-07-22 2018-03-07 Hewlett-Packard Development Company, L.P. Conditional security indicator sharing
US10693895B2 (en) 2014-07-22 2020-06-23 Micro Focus Llc Security indicator access determination
US10506065B2 (en) * 2014-12-27 2019-12-10 Intel Corporation Technologies for managing social relationships of a computing device social group
US11855768B2 (en) 2014-12-29 2023-12-26 Guidewire Software, Inc. Disaster scenario based inferential analysis using feedback for extracting and combining cyber risk information
US11863590B2 (en) 2014-12-29 2024-01-02 Guidewire Software, Inc. Inferential analysis using feedback for extracting and combining cyber risk information
US9699209B2 (en) 2014-12-29 2017-07-04 Cyence Inc. Cyber vulnerability scan analyses with actionable feedback
US10341376B2 (en) 2014-12-29 2019-07-02 Guidewire Software, Inc. Diversity analysis with actionable feedback methodologies
WO2017078986A1 (en) 2014-12-29 2017-05-11 Cyence Inc. Diversity analysis with actionable feedback methodologies
US10050989B2 (en) 2014-12-29 2018-08-14 Guidewire Software, Inc. Inferential analysis using feedback for extracting and combining cyber risk information including proxy connection analyses
US10050990B2 (en) 2014-12-29 2018-08-14 Guidewire Software, Inc. Disaster scenario based inferential analysis using feedback for extracting and combining cyber risk information
US9521160B2 (en) * 2014-12-29 2016-12-13 Cyence Inc. Inferential analysis using feedback for extracting and combining cyber risk information
US10404748B2 (en) 2015-03-31 2019-09-03 Guidewire Software, Inc. Cyber risk analysis and remediation using network monitored sensors and methods of use
US10339316B2 (en) 2015-07-28 2019-07-02 Crowdstrike, Inc. Integrity assurance through early loading in the boot phase
CN106470115B (en) * 2015-08-20 2021-01-29 斑马智行网络(香港)有限公司 Security configuration method, related device and system
WO2017052643A1 (en) * 2015-09-25 2017-03-30 Hewlett Packard Enterprise Development Lp Associations among data records in a security information sharing platform
US10754984B2 (en) 2015-10-09 2020-08-25 Micro Focus Llc Privacy preservation while sharing security information
WO2017062037A1 (en) * 2015-10-09 2017-04-13 Hewlett Packard Enterprise Development Lp Performance tracking in a security information sharing platform
WO2017062039A1 (en) * 2015-10-09 2017-04-13 Hewlett Packard Enterprise Development Lp Biographical badges
WO2017131788A1 (en) * 2016-01-29 2017-08-03 Hewlett Packard Enterprise Development Lp Encryption of community-based security information based on time-bound cryptographic keys
WO2017138961A1 (en) * 2016-02-12 2017-08-17 Entit Software Llc Source entities of security indicators
US11356484B2 (en) * 2016-02-12 2022-06-07 Micro Focus Llc Strength of associations among data records in a security information sharing platform
US10956565B2 (en) * 2016-02-12 2021-03-23 Micro Focus Llc Visualization of associations among data records in a security information sharing platform
CA3018368A1 (en) 2016-03-24 2017-09-28 Carbon Black, Inc. Systems and techniques for guiding a response to a cybersecurity incident
US10681059B2 (en) 2016-05-25 2020-06-09 CyberOwl Limited Relating to the monitoring of network security
TWI725109B (en) * 2017-01-19 2021-04-21 香港商斑馬智行網絡(香港)有限公司 Safety configuration method, related device and system
US10387228B2 (en) 2017-02-21 2019-08-20 Crowdstrike, Inc. Symmetric bridge component for communications between kernel mode and user mode
CN108512822B (en) * 2017-02-28 2021-07-09 阿里巴巴集团控股有限公司 Risk identification method and device for data processing event
KR101964592B1 (en) * 2018-04-25 2019-04-02 한국전자통신연구원 Apparatus and method for sharing security threats information
US11283841B2 (en) * 2019-01-25 2022-03-22 EMC IP Holding Company LLC Community-based anomaly detection policy sharing among organizations
KR20210134649A (en) * 2019-04-01 2021-11-10 인텔 코포레이션 Privacy Protection Autonomous Proof
US11803798B2 (en) * 2019-04-18 2023-10-31 Oracle International Corporation System and method for automatic generation of extract, transform, load (ETL) asserts
US11665174B2 (en) 2021-01-29 2023-05-30 Raytheon Company Method and system for multi-tiered, multi-compartmented DevOps

Family Cites Families (102)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5355498A (en) 1992-02-25 1994-10-11 Sun Microsystems, Inc. Method and apparatus for booting a computer system without loading a device driver into memory
US5410703A (en) 1992-07-01 1995-04-25 Telefonaktiebolaget L M Ericsson System for changing software during computer operation
US6052723A (en) * 1996-07-25 2000-04-18 Stockmaster.Com, Inc. Method for aggregate control on an electronic network
US6009274A (en) 1996-12-13 1999-12-28 3Com Corporation Method and apparatus for automatically updating software components on end systems over a network
US6088804A (en) 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks
DE19810814B4 (en) 1998-03-12 2004-10-28 Telefonaktiebolaget Lm Ericsson (Publ) Computer system and status copying process for scalable software updates
US7418504B2 (en) * 1998-10-30 2008-08-26 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
US20010044904A1 (en) 1999-09-29 2001-11-22 Berg Ryan J. Secure remote kernel communication
US7281268B2 (en) 1999-11-14 2007-10-09 Mcafee, Inc. System, method and computer program product for detection of unwanted processes
US7076647B2 (en) 2000-06-09 2006-07-11 Hewlett-Packard Development Company, L.P. Dynamic kernel tunables
US20030112781A1 (en) * 2001-12-17 2003-06-19 Kermode Roger George Communications unit for secure communications
US7512810B1 (en) * 2002-09-11 2009-03-31 Guardian Data Storage Llc Method and system for protecting encrypted files transmitted over a network
US7784044B2 (en) 2002-12-02 2010-08-24 Microsoft Corporation Patching of in-use functions on a running computer system
US7093116B2 (en) 2003-04-28 2006-08-15 Intel Corporation Methods and apparatus to operate in multiple phases of a basic input/output system (BIOS)
WO2005058018A2 (en) * 2003-12-16 2005-06-30 Aerulean Plant Identification Systems, Inc. System and method for plant identification
US8010459B2 (en) 2004-01-21 2011-08-30 Google Inc. Methods and systems for rating associated members in a social network
US7490356B2 (en) 2004-07-20 2009-02-10 Reflectent Software, Inc. End user risk management
JP4624181B2 (en) 2004-07-28 2011-02-02 株式会社エヌ・ティ・ティ・データ Unauthorized access countermeasure control device and unauthorized access countermeasure control program
US7571448B1 (en) 2004-07-28 2009-08-04 Symantec Corporation Lightweight hooking mechanism for kernel level operations
US20060070089A1 (en) 2004-08-20 2006-03-30 Shahid Shoaib Method and apparatus for dynamic replacement of device drivers in the operating system (OS) kernel
US7478237B2 (en) 2004-11-08 2009-01-13 Microsoft Corporation System and method of allowing user mode applications with access to file data
US7765410B2 (en) 2004-11-08 2010-07-27 Microsoft Corporation System and method of aggregating the knowledge base of antivirus software applications
KR101201118B1 (en) 2004-11-08 2012-11-13 마이크로소프트 코포레이션 System and method of aggregating the knowledge base of antivirus software applications
US7765400B2 (en) 2004-11-08 2010-07-27 Microsoft Corporation Aggregation of the knowledge base of antivirus software
US7698744B2 (en) 2004-12-03 2010-04-13 Whitecell Software Inc. Secure system for allowing the execution of authorized computer program code
US7366891B2 (en) 2004-12-30 2008-04-29 Intel Corporation Methods and apparatus to provide dual-mode drivers in processor systems
US7979889B2 (en) 2005-01-07 2011-07-12 Cisco Technology, Inc. Methods and apparatus providing security to computer systems and networks
US8365293B2 (en) * 2005-01-25 2013-01-29 Redphone Security, Inc. Securing computer network interactions between entities with authorization assurances
US8572733B1 (en) 2005-07-06 2013-10-29 Raytheon Company System and method for active data collection in a network security system
US7874001B2 (en) 2005-07-15 2011-01-18 Microsoft Corporation Detecting user-mode rootkits
US20070094496A1 (en) 2005-10-25 2007-04-26 Michael Burtscher System and method for kernel-level pestware management
US7882560B2 (en) 2005-12-16 2011-02-01 Cisco Technology, Inc. Methods and apparatus providing computer and network security utilizing probabilistic policy reposturing
US8239947B1 (en) 2006-02-06 2012-08-07 Symantec Corporation Method using kernel mode assistance for the detection and removal of threats which are actively preventing detection and removal from a running system
US8201243B2 (en) 2006-04-20 2012-06-12 Webroot Inc. Backwards researching activity indicative of pestware
US7441113B2 (en) 2006-07-10 2008-10-21 Devicevm, Inc. Method and apparatus for virtualization of appliances
CA2655151C (en) 2006-07-18 2016-06-21 Certicom Corp. System and method for authenticating a gaming device
US8190868B2 (en) 2006-08-07 2012-05-29 Webroot Inc. Malware management through kernel detection
US9111088B2 (en) 2006-08-14 2015-08-18 Quantum Security, Inc. Policy-based physical security system for restricting access to computer resources and data flow through network equipment
US8321677B2 (en) * 2006-09-21 2012-11-27 Google Inc. Pre-binding and tight binding of an on-line identity to a digital signature
US7765374B2 (en) 2007-01-25 2010-07-27 Microsoft Corporation Protecting operating-system resources
US8181264B2 (en) 2007-02-07 2012-05-15 Apple Inc. Method and apparatus for deferred security analysis
US8578477B1 (en) 2007-03-28 2013-11-05 Trend Micro Incorporated Secure computer system integrity check
US8565799B2 (en) 2007-04-04 2013-10-22 Qualcomm Incorporated Methods and apparatus for flow data acquisition in a multi-frequency network
US7908656B1 (en) 2007-04-23 2011-03-15 Network Appliance, Inc. Customized data generating data storage system filter for data security
US8918717B2 (en) 2007-05-07 2014-12-23 International Business Machines Corporation Method and sytem for providing collaborative tag sets to assist in the use and navigation of a folksonomy
US20080301669A1 (en) 2007-05-30 2008-12-04 Google Inc. Dynamically Self-Updating by a Software Application on a Device
WO2008151321A2 (en) 2007-06-08 2008-12-11 The Trustees Of Columbia University In The City Of New York Systems, methods, and media for enforcing a security policy in a network including a plurality of components
US8099740B1 (en) 2007-08-17 2012-01-17 Mcafee, Inc. System, method, and computer program product for terminating a hidden kernel process
US8065728B2 (en) 2007-09-10 2011-11-22 Wisconsin Alumni Research Foundation Malware prevention system monitoring kernel events
US20090094039A1 (en) 2007-10-04 2009-04-09 Zhura Corporation Collaborative production of rich media content
US8255926B2 (en) 2007-11-06 2012-08-28 International Business Machines Corporation Virus notification based on social groups
CA2625274C (en) 2007-12-13 2018-11-20 Kevin Gerard Boyce Method and system for protecting a computer system during boot operation
WO2009094582A2 (en) 2008-01-25 2009-07-30 Citrix Systems, Inc. Methods and systems for provisioning a virtual disk to diskless virtual and physical machines
WO2009102746A1 (en) 2008-02-11 2009-08-20 Dolby Laboratories Licensing Corporation Dynamic dns system for private networks
US20090216806A1 (en) * 2008-02-24 2009-08-27 Allofme Ltd. Digital assets internet timeline aggregation and sharing platform
JP2009238153A (en) 2008-03-28 2009-10-15 Nec Corp Malware handling system, method, and program
US7890664B1 (en) 2008-03-31 2011-02-15 Emc Corporation Methods and apparatus for non-disruptive upgrade by redirecting I/O operations
US8413261B2 (en) * 2008-05-30 2013-04-02 Red Hat, Inc. Sharing private data publicly and anonymously
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US8631488B2 (en) 2008-08-04 2014-01-14 Cupp Computing As Systems and methods for providing security services during power management mode
GB0815587D0 (en) 2008-08-27 2008-10-01 Applied Neural Technologies Ltd Computer/network security application
US8401195B2 (en) 2008-09-22 2013-03-19 Motorola Solutions, Inc. Method of automatically populating a list of managed secure communications group members
US8789202B2 (en) 2008-11-19 2014-07-22 Cupp Computing As Systems and methods for providing real time access monitoring of a removable media device
US8234693B2 (en) * 2008-12-05 2012-07-31 Raytheon Company Secure document management
KR20100078081A (en) 2008-12-30 2010-07-08 (주) 세인트 시큐리티 System and method for detecting unknown malicious codes by analyzing kernel based system events
KR101021708B1 (en) 2009-01-20 2011-03-15 성균관대학교산학협력단 Group Key Distribution Method and Server and Client for Implementing the Same
JP2010182019A (en) 2009-02-04 2010-08-19 Kddi Corp Abnormality detector and program
EP2406749B1 (en) 2009-03-13 2018-06-13 Assa Abloy Ab Transfer device for sensitive material such as a cryptographic key
US8533830B1 (en) 2009-03-31 2013-09-10 Mcafee, Inc. System, method, and computer program product for mounting an image of a computer system in a pre-boot environment for validating the computer system
KR101038048B1 (en) 2009-12-21 2011-06-01 한국인터넷진흥원 Botnet malicious behavior real-time analyzing system
US8621628B2 (en) 2010-02-25 2013-12-31 Microsoft Corporation Protecting user mode processes from improper tampering or termination
US9384112B2 (en) 2010-07-01 2016-07-05 Logrhythm, Inc. Log collection, structuring and processing
KR101329847B1 (en) * 2010-07-26 2013-11-14 주식회사 팬택 Portable terminal and method for social network service that use human body communication
US8539584B2 (en) 2010-08-30 2013-09-17 International Business Machines Corporation Rootkit monitoring agent built into an operating system kernel
US8776227B1 (en) 2010-10-21 2014-07-08 Symantec Corporation User interface based malware detection
KR20120072266A (en) 2010-12-23 2012-07-03 한국전자통신연구원 Apparatus for controlling security condition of a global network
US8762298B1 (en) 2011-01-05 2014-06-24 Narus, Inc. Machine learning based botnet detection using real-time connectivity graph based traffic features
EP2487860B1 (en) 2011-02-10 2013-09-25 Telefónica, S.A. Method and system for improving security threats detection in communication networks
US20120246297A1 (en) 2011-03-25 2012-09-27 Vijaya Shanker Agent based monitoring for saas it service management
AU2012236739A1 (en) 2011-03-28 2013-10-03 Mcafee, Inc. System and method for virtual machine monitor based anti-malware security
US8813227B2 (en) 2011-03-29 2014-08-19 Mcafee, Inc. System and method for below-operating system regulation and control of self-modifying code
US8966629B2 (en) 2011-03-31 2015-02-24 Mcafee, Inc. System and method for below-operating system trapping of driver loading and unloading
US9038176B2 (en) 2011-03-31 2015-05-19 Mcafee, Inc. System and method for below-operating system trapping and securing loading of code into memory
US8549648B2 (en) 2011-03-29 2013-10-01 Mcafee, Inc. Systems and methods for identifying hidden processes
US8739281B2 (en) 2011-12-06 2014-05-27 At&T Intellectual Property I, L.P. Multilayered deception for intrusion detection and prevention
US8789034B1 (en) 2011-12-31 2014-07-22 Parallels IP Holdings GmbH Method for updating operating system without memory reset
CA2773095C (en) 2012-03-27 2014-12-02 Yin Sheng Zhang Computer with flexible operating system
US9081960B2 (en) 2012-04-27 2015-07-14 Ut-Battelle, Llc Architecture for removable media USB-ARM
IL219597A0 (en) 2012-05-03 2012-10-31 Syndrome X Ltd Malicious threat detection, malicious threat prevention, and a learning systems and methods for malicious threat detection and prevention
US9317687B2 (en) 2012-05-21 2016-04-19 Mcafee, Inc. Identifying rootkits based on access permissions
US9043903B2 (en) 2012-06-08 2015-05-26 Crowdstrike, Inc. Kernel-level security agent
US9292881B2 (en) 2012-06-29 2016-03-22 Crowdstrike, Inc. Social sharing of security information in a group
US9158914B2 (en) 2013-04-19 2015-10-13 Crowdstrike, Inc. Executable component injection utilizing hotpatch mechanisms
US9596077B2 (en) 2013-04-22 2017-03-14 Unisys Corporation Community of interest-based secured communications over IPsec
US9197654B2 (en) 2013-06-28 2015-11-24 Mcafee, Inc. Rootkit detection by using HW resources to detect inconsistencies in network traffic
US9477835B2 (en) 2013-10-08 2016-10-25 Crowdstrike, Inc. Event model for correlating system component states
US20150128206A1 (en) 2013-11-04 2015-05-07 Trusteer Ltd. Early Filtering of Events Using a Kernel-Based Filter
US9170803B2 (en) 2013-12-19 2015-10-27 Novell, Inc. Runtime patching of an operating system (OS) without stopping execution
KR101554633B1 (en) 2014-03-04 2015-09-21 한국전자통신연구원 Apparatus and method for detecting malicious code
US10289405B2 (en) 2014-03-20 2019-05-14 Crowdstrike, Inc. Integrity assurance and rebootless updating during runtime
US9798882B2 (en) 2014-06-06 2017-10-24 Crowdstrike, Inc. Real-time model of states of monitored devices
US10339316B2 (en) 2015-07-28 2019-07-02 Crowdstrike, Inc. Integrity assurance through early loading in the boot phase

Also Published As

Publication number Publication date
IL236390B (en) 2019-02-28
IN2014DN10274A (en) 2015-08-07
US20150326614A1 (en) 2015-11-12
BR112014032528A2 (en) 2017-06-27
US9292881B2 (en) 2016-03-22
JP2015524585A (en) 2015-08-24
CA2874320A1 (en) 2014-01-03
EP2867810B1 (en) 2021-04-28
EP2867810A1 (en) 2015-05-06
EP2867810A4 (en) 2016-07-06
IL236390A0 (en) 2015-02-26
AU2013281175A1 (en) 2014-12-18
US20140007190A1 (en) 2014-01-02
WO2014003900A1 (en) 2014-01-03
US9858626B2 (en) 2018-01-02

Similar Documents

Publication Publication Date Title
SG11201408279QA (en) Social sharing of security information in a group
SG11201808622SA (en) Chimeric receptors to flt3 and methods of use thereof
SG11201804312RA (en) Microbubble-chemotherapeutic agent complex for sonodynamic therapy
SG11201804787UA (en) Human immunodeficiency virus neutralizing antibodies
SG11201805300QA (en) Heterocyclic compounds as immunomodulators
SG11201806745RA (en) Sulfonylureas and related compounds and use of same
SG11201907451XA (en) Substituted imidazo-quinolines as nlrp3 modulators
SG11201810983PA (en) Novel heterocyclic derivatives useful as shp2 inhibitors
SG11201804758QA (en) Aqueous pharmaceutical formulation comprising anti-pd-1 antibody avelumab
SG11201407580YA (en) Composition comprising two antibodies engineered to have reduced and increased effector function
SG11201804134YA (en) Fgfr2 inhibitors alone or in combination with immune stimulating agents in cancer treatment
SG11201408261UA (en) Syringe
SG11201407292QA (en) Kernel-level security agent
SG11201804674UA (en) Heteroarylhydroxypyrimidinones as agonists of the apj receptor
SG11201407486PA (en) Compositions and methods for modulating utrn expression
SG11201407534PA (en) New diazaspirocycloalkane and azaspirocycloalkane
SG11201408780XA (en) Optimization of antibodies that bind lymphocyte activation gene-3 (lag-3), and uses thereof
SG11201408095XA (en) Fibroblast growth factor 21 proteins
SG11201407189XA (en) C-17 bicyclic amines of triterpenoids with hiv maturation inhibitory activity
SG11201408397SA (en) Substituted thiophene- and furan-fused azolopyrimidine-5-(6h)-one compounds
SG11201407228PA (en) N-aryltriazole compounds as lpar antagonists
SG11201407483YA (en) Compositions and methods for modulating smn gene family expression
SG11201408303WA (en) Adhesive compositions of propylene-based and ethylene-based polymers
SG11201407533SA (en) Antiviral compounds
SG11201407402TA (en) Carbazole-containing sulfonamides as cryptochrome modulators