BR112018071643A2 - métodos e sistemas para detectar inteligentemente malware e ataques em dispositivos de computação de cliente e redes corporativas - Google Patents

métodos e sistemas para detectar inteligentemente malware e ataques em dispositivos de computação de cliente e redes corporativas

Info

Publication number
BR112018071643A2
BR112018071643A2 BR112018071643A BR112018071643A BR112018071643A2 BR 112018071643 A2 BR112018071643 A2 BR 112018071643A2 BR 112018071643 A BR112018071643 A BR 112018071643A BR 112018071643 A BR112018071643 A BR 112018071643A BR 112018071643 A2 BR112018071643 A2 BR 112018071643A2
Authority
BR
Brazil
Prior art keywords
computing device
client computing
benign
software application
attacks
Prior art date
Application number
BR112018071643A
Other languages
English (en)
Inventor
Gupta Rajarshi
Mohan Das Saumitra
Nandha Premnath Sriram
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of BR112018071643A2 publication Critical patent/BR112018071643A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Virology (AREA)
  • Bioethics (AREA)
  • Debugging And Monitoring (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Stored Programmes (AREA)

Abstract

a presente invenção se refere a uma rede e seus dispositivos que podem ser protegidos de comportamento não benigno, malware e ataques virtuais causados pela transferência por download de software configurando-se um dispositivo de computação de servidor para funcionar em conjunto com os dispositivos na rede. o dispositivo de computação de servidor pode ser configurado para receber um aplicativo de software de um serviço de download de aplicativo, estabelecer um enlace de comunicação segura para um dispositivo de computação de cliente na rede, receber informações de exercício do dispositivo de computação de cliente através do enlace de comunicação segura, usar as informações de exercício recebidas para exercitar o aplicativo de software recebido em um emulador de dispositivo de computação de cliente para identificar um ou mais comportamentos, e determinar se os comportamentos identificados são benignos. o dispositivo de computação de servidor pode enviar o aplicativo de software para o dispositivo de computação de cliente em resposta à determinação de que os comportamentos identificados são benignos, e efetuar a quarentena do aplicativo de software em resposta à determinação de que os comportamentos identificados não são benignos.
BR112018071643A 2016-04-22 2017-03-29 métodos e sistemas para detectar inteligentemente malware e ataques em dispositivos de computação de cliente e redes corporativas BR112018071643A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/135,855 US20170308701A1 (en) 2016-04-22 2016-04-22 Methods and Systems for Intelligently Detecting Malware and Attacks on Client Computing Devices and Corporate Networks
PCT/US2017/024724 WO2017184307A1 (en) 2016-04-22 2017-03-29 Methods and systems for intelligently detecting malware and attacks on client computing devices and corporate networks

Publications (1)

Publication Number Publication Date
BR112018071643A2 true BR112018071643A2 (pt) 2019-02-19

Family

ID=58549205

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112018071643A BR112018071643A2 (pt) 2016-04-22 2017-03-29 métodos e sistemas para detectar inteligentemente malware e ataques em dispositivos de computação de cliente e redes corporativas

Country Status (9)

Country Link
US (1) US20170308701A1 (pt)
EP (1) EP3446250A1 (pt)
JP (1) JP2019516178A (pt)
KR (1) KR20180137495A (pt)
CN (1) CN108885662A (pt)
BR (1) BR112018071643A2 (pt)
CA (1) CA3016637A1 (pt)
TW (1) TW201738798A (pt)
WO (1) WO2017184307A1 (pt)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10592676B2 (en) * 2016-10-28 2020-03-17 Tala Security, Inc. Application security service
US10552609B2 (en) * 2016-12-30 2020-02-04 Intel Corporation Malicious object detection in a runtime environment
JP2018109910A (ja) * 2017-01-05 2018-07-12 富士通株式会社 類似度判定プログラム、類似度判定方法および情報処理装置
JP6866645B2 (ja) 2017-01-05 2021-04-28 富士通株式会社 類似度判定プログラム、類似度判定方法および情報処理装置
TWI677804B (zh) * 2017-11-29 2019-11-21 財團法人資訊工業策進會 計算機裝置及辨識其軟體容器行為是否異常的方法
CN109766496B (zh) * 2018-12-28 2021-02-09 奇安信科技集团股份有限公司 一种内容风险识别方法、系统、设备及介质
US11336675B2 (en) * 2019-09-20 2022-05-17 Bank Of America Corporation Cyber resilience chaos stress testing
TWI781354B (zh) 2019-11-11 2022-10-21 財團法人資訊工業策進會 測試資料產生系統及測試資料產生方法
US20220070183A1 (en) * 2020-08-25 2022-03-03 Zscaler, Inc. Detecting malicious mobile applications using machine learning in a cloud-based system
US11652828B1 (en) 2021-01-11 2023-05-16 Wells Fargo Bank, N.A. Systems and methods for automated anomalous behavior detection and risk-scoring individuals
TWI789997B (zh) * 2021-11-17 2023-01-11 財團法人資訊工業策進會 基於木馬電路檢測的資料處理方法及資料處理電路

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070250927A1 (en) * 2006-04-21 2007-10-25 Wintutis, Inc. Application protection
US9367680B2 (en) * 2008-10-21 2016-06-14 Lookout, Inc. System and method for mobile communication device application advisement
US8572740B2 (en) * 2009-10-01 2013-10-29 Kaspersky Lab, Zao Method and system for detection of previously unknown malware
US8806647B1 (en) * 2011-04-25 2014-08-12 Twitter, Inc. Behavioral scanning of mobile applications
US9832211B2 (en) * 2012-03-19 2017-11-28 Qualcomm, Incorporated Computing device to detect malware
US20130304677A1 (en) * 2012-05-14 2013-11-14 Qualcomm Incorporated Architecture for Client-Cloud Behavior Analyzer
US9324034B2 (en) * 2012-05-14 2016-04-26 Qualcomm Incorporated On-device real-time behavior analyzer
CN102694817B (zh) * 2012-06-08 2016-08-03 北京奇虎科技有限公司 一种识别程序的网络行为是否异常的方法、装置及系统
US9684870B2 (en) * 2013-01-02 2017-06-20 Qualcomm Incorporated Methods and systems of using boosted decision stumps and joint feature selection and culling algorithms for the efficient classification of mobile device behaviors
EP2784716A1 (en) * 2013-03-25 2014-10-01 British Telecommunications public limited company Suspicious program detection
CN105007282B (zh) * 2015-08-10 2018-08-10 济南大学 面向网络服务提供商的恶意软件网络行为检测方法及系统

Also Published As

Publication number Publication date
WO2017184307A1 (en) 2017-10-26
CA3016637A1 (en) 2017-10-26
JP2019516178A (ja) 2019-06-13
TW201738798A (zh) 2017-11-01
US20170308701A1 (en) 2017-10-26
CN108885662A (zh) 2018-11-23
KR20180137495A (ko) 2018-12-27
EP3446250A1 (en) 2019-02-27

Similar Documents

Publication Publication Date Title
BR112018071643A2 (pt) métodos e sistemas para detectar inteligentemente malware e ataques em dispositivos de computação de cliente e redes corporativas
BR112018000116A2 (pt) método de processamento de pacote em sistema de computação em nuvem, hospedeiro e sistema
PH12018550196A1 (en) Hardware-based virtualized security isolation
BR112019003171A2 (pt) métodos e aparelhos para informação de feixe para links independentes
MX2019003559A (es) Deteccion de vulnerabilidades del servicio en un sistema de computacion distribuido.
WO2016073457A3 (en) Identifying a potential ddos attack using statistical analysis
BR112017018021A2 (pt) aplicação de política eficiente utilizando tokens de rede para serviços - abordagem de plano de usuário
BR112018074562A2 (pt) negociação de protocolo de medição de temporização fina melhorada
BR112017021896A2 (pt) acesso aleatório para comunicações sem fio de baixa latência
BR112015032518A2 (pt) comunicação eficiente para dispositivos de uma rede doméstica
BR112015032505A2 (pt) dispositivo eletrônico, método para autenticar a comunicação de dispositivo eletrônico e meio legível por computador não transitório
BR112018067667A2 (pt) método para controlar acesso a dispositivo, e dispositivo e sistema relacionados
BR112015030544A2 (pt) sistemas de autenticação eletrônica
BRPI0709368A8 (pt) método para minimizar exploração de vunerabilidades de software e produto de programa de computador
GB201015283D0 (en) Data security in a cloud computing environment
BR112013004345A2 (pt) sistema e método para evitar malware acoplado a um servidor
BR112017018382A2 (pt) distribuição e utilização de informações de antena para operações de determinação de localização
BR112016017306B1 (pt) Métodos e aparelho para avaliar uma qualidade de conectividade de extremidade a extremidade para um dispositivo de comunicação sem fio, e memória legível por computador
CN107873129A8 (zh) 用于不受管理的设备的安全服务
WO2017033180A8 (en) System and method for monitoring and protecting an untrusted operating system by means of a trusted operating system
BR112015023014A2 (pt) privacidade de dados sem fio mantida através de rede social
BR102017022910A8 (pt) Método a ser implementado em um dispositivo configurado para ser conectado a um equipamento nas dependências do cliente de uma rede do primeiro tipo, dispositivo correspondente
US10567395B2 (en) Detection of potentially malicious web content by emulating user behavior and user environment
BR112018008963A8 (pt) troca de chaves de internet (ike) para associação segura entre aparelhos
BR112017012597A2 (pt) técnicas para o acesso de dados móveis contextuais

Legal Events

Date Code Title Description
B11A Dismissal acc. art.33 of ipl - examination not requested within 36 months of filing
B11Y Definitive dismissal - extension of time limit for request of examination expired [chapter 11.1.1 patent gazette]
B350 Update of information on the portal [chapter 15.35 patent gazette]