SG11202108481XA - Method and system for processing data packages - Google Patents

Method and system for processing data packages

Info

Publication number
SG11202108481XA
SG11202108481XA SG11202108481XA SG11202108481XA SG11202108481XA SG 11202108481X A SG11202108481X A SG 11202108481XA SG 11202108481X A SG11202108481X A SG 11202108481XA SG 11202108481X A SG11202108481X A SG 11202108481XA SG 11202108481X A SG11202108481X A SG 11202108481XA
Authority
SG
Singapore
Prior art keywords
processing data
data packages
packages
processing
data
Prior art date
Application number
SG11202108481XA
Inventor
John Goodyear
Anthony Robert Pepper
Neil Tony Larkins
Nathan Michael Pilkington
Original Assignee
Egress Software Tech Ip Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB1901738.3A external-priority patent/GB2581190C/en
Priority claimed from GB1901736.7A external-priority patent/GB2581188B/en
Priority claimed from GB1901737.5A external-priority patent/GB2581189B/en
Application filed by Egress Software Tech Ip Ltd filed Critical Egress Software Tech Ip Ltd
Publication of SG11202108481XA publication Critical patent/SG11202108481XA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N7/00Computing arrangements based on specific mathematical models
    • G06N7/01Probabilistic graphical models, e.g. probabilistic networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/90Buffering arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • G06Q2220/10Usage protection of distributed data files
SG11202108481XA 2019-02-07 2020-01-22 Method and system for processing data packages SG11202108481XA (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
GB1901738.3A GB2581190C (en) 2019-02-07 2019-02-07 Method and system for processing data packages
GB1901736.7A GB2581188B (en) 2019-02-07 2019-02-07 Method and system for processing data packages
GB1901737.5A GB2581189B (en) 2019-02-07 2019-02-07 Method and system for processing data packages
PCT/GB2020/050142 WO2020161467A1 (en) 2019-02-07 2020-01-22 Method and system for processing data packages

Publications (1)

Publication Number Publication Date
SG11202108481XA true SG11202108481XA (en) 2021-09-29

Family

ID=69411474

Family Applications (3)

Application Number Title Priority Date Filing Date
SG11202108489TA SG11202108489TA (en) 2019-02-07 2020-01-22 Method and system for processing data packages
SG11202108482VA SG11202108482VA (en) 2019-02-07 2020-01-22 Method and system for processing data packages
SG11202108481XA SG11202108481XA (en) 2019-02-07 2020-01-22 Method and system for processing data packages

Family Applications Before (2)

Application Number Title Priority Date Filing Date
SG11202108489TA SG11202108489TA (en) 2019-02-07 2020-01-22 Method and system for processing data packages
SG11202108482VA SG11202108482VA (en) 2019-02-07 2020-01-22 Method and system for processing data packages

Country Status (5)

Country Link
US (3) US11425105B2 (en)
EP (3) EP3921989A1 (en)
AU (3) AU2020219455A1 (en)
SG (3) SG11202108489TA (en)
WO (3) WO2020161468A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2022047160A (en) * 2020-09-11 2022-03-24 富士フイルムビジネスイノベーション株式会社 Audit system and program
US11693977B2 (en) * 2020-10-07 2023-07-04 International Business Machines Corporation Software defined data security layer
US11558352B2 (en) * 2020-10-19 2023-01-17 Cycraft Singapore Pte. Ltd. Cyber security protection system and related proactive suspicious domain alert system
US11470099B2 (en) * 2020-10-19 2022-10-11 Cycraft Singapore Pte. Ltd. Cyber security protection system and related proactive suspicious domain alert system
CN114615317A (en) * 2020-12-07 2022-06-10 中国移动通信有限公司研究院 Data processing method, terminal and node
US20220309068A1 (en) * 2021-03-29 2022-09-29 Capital One Services, Llc Complex event processing on server-less framework
CN113259721B (en) * 2021-06-18 2021-09-24 长视科技股份有限公司 Video data sending method and electronic equipment
US11768950B2 (en) * 2021-08-20 2023-09-26 ArmorBlox, Inc. Method for data protection across sharing platforms

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7010681B1 (en) 1999-01-29 2006-03-07 International Business Machines Corporation Method, system and apparatus for selecting encryption levels based on policy profiling
US6976251B2 (en) 2001-05-30 2005-12-13 International Business Machines Corporation Intelligent update agent
US7716726B2 (en) 2004-02-13 2010-05-11 Microsoft Corporation System and method for protecting a computing device from computer exploits delivered over a networked environment in a secured communication
US7814543B2 (en) 2004-02-13 2010-10-12 Microsoft Corporation System and method for securing a computer system connected to a network from attacks
CA2493442C (en) 2005-01-20 2014-12-16 Certicom Corp. Method and system of managing and filtering electronic messages using cryptographic techniques
JP2006268218A (en) 2005-03-23 2006-10-05 Matsushita Electric Ind Co Ltd Mail transmitter and mail transmitting method
US7743260B2 (en) 2006-05-17 2010-06-22 Richard Fetik Firewall+storage apparatus, method and system
US7903566B2 (en) * 2008-08-20 2011-03-08 The Boeing Company Methods and systems for anomaly detection using internet protocol (IP) traffic conversation data
US8326987B2 (en) * 2008-11-12 2012-12-04 Lin Yeejang James Method for adaptively building a baseline behavior model
US8312548B1 (en) 2009-04-24 2012-11-13 Network Appliance, Inc. Volume metadata update system for antivirus attributes
WO2012016091A2 (en) 2010-07-28 2012-02-02 Nextlabs, Inc. Protecting documents using policies and encryption
US8560661B2 (en) 2010-12-30 2013-10-15 Kaspersky Lab Zao System and methods for launching antivirus application tasks during computer downtime
US8595154B2 (en) 2011-01-26 2013-11-26 Google Inc. Dynamic predictive modeling platform
US20120284212A1 (en) 2011-05-04 2012-11-08 Google Inc. Predictive Analytical Modeling Accuracy Assessment
US8914314B2 (en) 2011-09-28 2014-12-16 Nice Systems Technologies Uk Limited Online temporal difference learning from incomplete customer interaction histories
US8566938B1 (en) 2012-11-05 2013-10-22 Astra Identity, Inc. System and method for electronic message analysis for phishing detection
US9576262B2 (en) 2012-12-05 2017-02-21 Microsoft Technology Licensing, Llc Self learning adaptive modeling system
WO2015026314A1 (en) 2013-08-19 2015-02-26 Hewlett-Packard Development Company, L.P. Adaptive network security policies
US10095866B2 (en) 2014-02-24 2018-10-09 Cyphort Inc. System and method for threat risk scoring of security threats
JP2015230553A (en) 2014-06-04 2015-12-21 住友電工システムソリューション株式会社 Computer program, determination method, and terminal device
US9591022B2 (en) 2014-12-17 2017-03-07 The Boeing Company Computer defenses and counterattacks
EP3265929B1 (en) 2015-05-18 2019-04-17 Hewlett Packard Enterprise Development LP Automated entity-resolution methods and systems
US9800590B1 (en) 2015-06-25 2017-10-24 Symantec Corporation Systems and methods for threat detection using a software program update profile
US10630706B2 (en) 2015-10-21 2020-04-21 Vmware, Inc. Modeling behavior in a network
US20170193349A1 (en) 2015-12-30 2017-07-06 Microsoft Technology Licensing, Llc Categorizationing and prioritization of managing tasks
US10373064B2 (en) * 2016-01-08 2019-08-06 Intuit Inc. Method and system for adjusting analytics model characteristics to reduce uncertainty in determining users' preferences for user experience options, to support providing personalized user experiences to users with a software system
US10200390B2 (en) * 2016-02-29 2019-02-05 Palo Alto Networks, Inc. Automatically determining whether malware samples are similar
JP2017183896A (en) 2016-03-29 2017-10-05 日本電気株式会社 Encryption selection device, encryption selection method and program
US9699305B1 (en) * 2016-06-07 2017-07-04 International Business Machines Corporation Caller relationship and risk assessment
US20180015247A1 (en) * 2016-07-15 2018-01-18 Encite Llc Nasal Interface for CPAP Device
KR20190032433A (en) 2016-07-18 2019-03-27 난토믹스, 엘엘씨 Distributed machine learning systems, apparatus, and methods
US10805314B2 (en) 2017-05-19 2020-10-13 Agari Data, Inc. Using message context to evaluate security of requested data
US10673880B1 (en) 2016-09-26 2020-06-02 Splunk Inc. Anomaly detection to identify security threats
US10715543B2 (en) 2016-11-30 2020-07-14 Agari Data, Inc. Detecting computer security risk based on previously observed communications
US10958674B2 (en) 2017-04-30 2021-03-23 Splunk Inc. User interface for defining anomaly action rules in a network security system
US11159553B2 (en) 2018-04-13 2021-10-26 Webroot Inc. Determining exploit prevention using machine learning
US11451571B2 (en) 2018-12-12 2022-09-20 Palo Alto Networks, Inc. IoT device risk assessment and scoring

Also Published As

Publication number Publication date
US11425106B2 (en) 2022-08-23
EP3921993A1 (en) 2021-12-15
WO2020161467A1 (en) 2020-08-13
US10911417B2 (en) 2021-02-02
US20200259801A1 (en) 2020-08-13
EP3921989A1 (en) 2021-12-15
US11425105B2 (en) 2022-08-23
US20200259933A1 (en) 2020-08-13
SG11202108482VA (en) 2021-09-29
US20200259802A1 (en) 2020-08-13
EP3921992A1 (en) 2021-12-15
AU2020218635A1 (en) 2021-09-09
WO2020161466A1 (en) 2020-08-13
EP3921992B1 (en) 2023-06-07
AU2020219929A1 (en) 2021-09-09
AU2020219455A1 (en) 2021-09-09
EP3921992C0 (en) 2023-06-07
WO2020161468A1 (en) 2020-08-13
SG11202108489TA (en) 2021-09-29

Similar Documents

Publication Publication Date Title
SG11202003808PA (en) System and method for data processing
SG11202108481XA (en) Method and system for processing data packages
ZA202101366B (en) Processing system for processing cryptocurrencies and method for processing cryptocurrencies
SG10201910392XA (en) Method and apparatus for processing data
GB201818293D0 (en) Data processing system and method
SG10201910426VA (en) Method and apparatus for processing data
SG11202001877YA (en) Sorting platform, system and method, and data processing for sorting system
GB201912415D0 (en) Audio data processing method and system
GB2581188B (en) Method and system for processing data packages
GB2581189B (en) Method and system for processing data packages
EP3625965C0 (en) Processing method and processing system for video data
GB201914090D0 (en) Method, processor, and system for processing data packages
SG11202112580YA (en) Data processing method, apparatus, and system
GB201906869D0 (en) Data processing system and method
SG11202108534PA (en) Data processing device, data processing system, and data processing method
GB2581190C (en) Method and system for processing data packages
SG11202102542QA (en) Information processing apparatus, information processing system, and information processing method
SG10201901289UA (en) Method and system for processing transactions
GB201804834D0 (en) System and method for data processing using tokens
GB201721551D0 (en) System, device and method for processing data
GB2587896B (en) Information processing system and information processing method
HK1256395A1 (en) Method and system for processing task data
EP4204986A4 (en) Method and system for data processing
EP4204988A4 (en) Method and system for data processing
EP4204987A4 (en) Method and system for data processing