BR9812356A - Método e sistema para a identificação e a supressão de objetos executáveis - Google Patents

Método e sistema para a identificação e a supressão de objetos executáveis

Info

Publication number
BR9812356A
BR9812356A BR9812356-4A BR9812356A BR9812356A BR 9812356 A BR9812356 A BR 9812356A BR 9812356 A BR9812356 A BR 9812356A BR 9812356 A BR9812356 A BR 9812356A
Authority
BR
Brazil
Prior art keywords
browser
server
data packets
executable object
resources
Prior art date
Application number
BR9812356-4A
Other languages
English (en)
Inventor
Doron Elgressy
Asher Jospe
Original Assignee
Security 7 Software Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Security 7 Software Ltd filed Critical Security 7 Software Ltd
Publication of BR9812356A publication Critical patent/BR9812356A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Communication Control (AREA)
  • Devices For Executing Special Programs (AREA)

Abstract

Patente de Invenção:<B>"MéTODO E SISTEMA PARA A IDENTIFICAçãO E A SUPRESSãO DE OBJETOS EXECUTáVEIS"<D>. Método para o processamento de Objetos Executáveis, compreendendo: (a) a provisão de um meio de análise capaz de não interferir na análise de pacotes de dados transmitidos em uma linha de comunicação entre um navegador e um servidor de HTTP na rede, a dita linha de comunicação sendo estabelecida através de um circuito de acesso; (b) a análise do acordo entre o dito navegador e o dito servidor, a fim de detectar um comando de "GET_" enviado pelo usuário e um código de HTTP enviado em resposta pelo dito servidor; (c) quando este código de HTTP é detectado, analisar os pacotes de dados transmitidos pelo dito servidor para o dito navegador, por meio da: (c.1) provisão de um meio de ordenação de modo a ordenar os pacotes de dados recebidos em uma ordem não sequencial, e encaminhá-los em uma ordem sequencial para o meio de verificação de cabeçalho; (c.2) verificação dos pacotes de dados de modo a analisar os conteúdos do cabeçalho do Objeto Executável, e identificar os recursos do sistema que ele precisa empregar; (c.3) transmissão ao dito circuito de acesso os dados que representam os recursos do sistema que o Objeto Executável precisa utilizar; e (c.4) provisão de um meio de supressão de pacote de dados acoplado ao dito circuito de acesso, de tal maneira que se os recursos do sistema que o Objeto Executável precisa utilizar não são permitidos de acordo com a política de segurança estabelecida pelo administrador, pelo menos um pacote de dados pertencente ao Objeto Executável é suprimido, alterado ou danificado, de modo a impedir a execução do mesmo pelo navegador.
BR9812356-4A 1997-09-22 1998-02-23 Método e sistema para a identificação e a supressão de objetos executáveis BR9812356A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IL12181597A IL121815A (en) 1997-09-22 1997-09-22 Method and system for the identification and the suppression of executable objects
PCT/IL1998/000082 WO1999016225A1 (en) 1997-09-22 1998-02-23 Method and system for the identification and the suppression of executable objects

Publications (1)

Publication Number Publication Date
BR9812356A true BR9812356A (pt) 2000-09-12

Family

ID=11070660

Family Applications (1)

Application Number Title Priority Date Filing Date
BR9812356-4A BR9812356A (pt) 1997-09-22 1998-02-23 Método e sistema para a identificação e a supressão de objetos executáveis

Country Status (14)

Country Link
US (3) US6336140B1 (pt)
EP (2) EP1018254B1 (pt)
JP (1) JP2001517899A (pt)
KR (1) KR20010030638A (pt)
CN (1) CN1135807C (pt)
AT (1) ATE265116T1 (pt)
AU (1) AU757651B2 (pt)
BR (1) BR9812356A (pt)
CA (1) CA2304370A1 (pt)
DE (1) DE69823368T2 (pt)
ES (1) ES2217537T3 (pt)
HK (1) HK1028308A1 (pt)
IL (1) IL121815A (pt)
WO (1) WO1999016225A1 (pt)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9219755B2 (en) 1996-11-08 2015-12-22 Finjan, Inc. Malicious mobile code runtime monitoring system and methods
US8079086B1 (en) 1997-11-06 2011-12-13 Finjan, Inc. Malicious mobile code runtime monitoring system and methods
US7058822B2 (en) 2000-03-30 2006-06-06 Finjan Software, Ltd. Malicious mobile code runtime monitoring system and methods
IL120420A (en) * 1997-03-10 1999-12-31 Security 7 Software Ltd Method and system for preventing the downloading and execution of executable objects
IL121815A (en) * 1997-09-22 2000-09-28 Security 7 Software Ltd Method and system for the identification and the suppression of executable objects
US6629127B1 (en) 1999-07-26 2003-09-30 Microsoft Corporation Methods and systems for processing HTTP requests
US7925693B2 (en) * 2000-01-24 2011-04-12 Microsoft Corporation NAT access control with IPSec
US7072933B1 (en) * 2000-01-24 2006-07-04 Microsoft Corporation Network access control using network address translation
US6886004B2 (en) * 2000-08-24 2005-04-26 Red Hat, Inc. Method and apparatus for atomic file look-up
US7171487B2 (en) * 2000-09-22 2007-01-30 International Business Machines Corporation Method and system for application specific packet forwarding
US7865752B2 (en) * 2000-12-22 2011-01-04 Intel Corporation Port-based packet filter
US7203722B2 (en) * 2001-05-24 2007-04-10 International Business Machines Corporation Optimistic processing of network frames to reduce latency
KR100821835B1 (ko) * 2001-06-30 2008-04-11 주식회사 케이티 멀티미디어 서버 시스템에서의 실시간 영상정보 정렬 방법
US20040088425A1 (en) * 2002-10-31 2004-05-06 Comverse, Ltd. Application level gateway based on universal parser
CN100568964C (zh) 2003-02-18 2009-12-09 诺基亚有限公司 图像解码方法
CA2515354C (en) 2003-02-18 2013-08-06 Nokia Corporation A method for buffering media data in systems where decoding order is different from transmission order
US7107310B2 (en) * 2003-08-11 2006-09-12 Teamon Systems, Inc. Communications system providing enhanced client-server communications and related methods
US20050201471A1 (en) 2004-02-13 2005-09-15 Nokia Corporation Picture decoding method
US8332943B2 (en) * 2004-02-17 2012-12-11 Microsoft Corporation Tiered object-related trust decisions
US7296205B2 (en) 2004-02-18 2007-11-13 Nokia Corporation Data repair
US9124907B2 (en) 2004-10-04 2015-09-01 Nokia Technologies Oy Picture buffering method
US9055093B2 (en) * 2005-10-21 2015-06-09 Kevin R. Borders Method, system and computer program product for detecting at least one of security threats and undesirable computer files
JP4778068B2 (ja) * 2005-12-01 2011-09-21 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Imsに登録されたユーザのための呼処理
US8422435B2 (en) * 2006-06-30 2013-04-16 Telefonaktiebolaget L M Ericsson (Publ) Enhancing coverage for high speed downlink packet access (HSDPA) channel
US20080172448A1 (en) * 2007-01-16 2008-07-17 Microsoft Corporation Packetized boot service broadcasting
CN102299958B (zh) * 2011-08-16 2014-10-22 深圳市佳信捷技术股份有限公司 通过ie浏览监控视频的方法、客户端及系统
US20130219383A1 (en) * 2012-02-16 2013-08-22 Israel Hilerio Using an Application Cache to Update Resources of Installed Applications
US10715539B1 (en) * 2016-11-07 2020-07-14 United Services Automobile Association (Usaa) Request header anomaly detection

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5319776A (en) * 1990-04-19 1994-06-07 Hilgraeve Corporation In transit detection of computer virus with safeguard
FR2715788B1 (fr) * 1994-02-01 1996-03-29 Dassault Automatismes Telecomm Communication sur réseau numérique, avec anti-virus.
US5699513A (en) 1995-03-31 1997-12-16 Motorola, Inc. Method for secure network access via message intercept
US5802320A (en) * 1995-05-18 1998-09-01 Sun Microsystems, Inc. System for packet filtering of data packets at a computer network interface
US5623600A (en) * 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
GB9616783D0 (en) * 1996-08-09 1996-09-25 Apm Ltd Method and apparatus
US6154844A (en) * 1996-11-08 2000-11-28 Finjan Software, Ltd. System and method for attaching a downloadable security profile to a downloadable
US6167520A (en) * 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
US5974549A (en) * 1997-03-27 1999-10-26 Soliton Ltd. Security monitor
US6742050B1 (en) * 1997-03-31 2004-05-25 Intel Corporation Inter-object messaging
US5940590A (en) 1997-05-31 1999-08-17 International Business Machines Corporation System and method for securing computer-executable program code using task gates
US6134591A (en) 1997-06-18 2000-10-17 Client/Server Technologies, Inc. Network security and integration method and system
US6874151B1 (en) * 1997-07-14 2005-03-29 Microsoft Corp. Interprocess communication mechanism for heterogeneous computer processes
US6275938B1 (en) * 1997-08-28 2001-08-14 Microsoft Corporation Security enhancement for untrusted executable code
US5983348A (en) * 1997-09-10 1999-11-09 Trend Micro Incorporated Computer network malicious code scanner
US6158007A (en) * 1997-09-17 2000-12-05 Jahanshah Moreh Security system for event based middleware
IL121815A (en) * 1997-09-22 2000-09-28 Security 7 Software Ltd Method and system for the identification and the suppression of executable objects

Also Published As

Publication number Publication date
CN1135807C (zh) 2004-01-21
WO1999016225A1 (en) 1999-04-01
ATE265116T1 (de) 2004-05-15
EP1427168A2 (en) 2004-06-09
IL121815A (en) 2000-09-28
DE69823368T2 (de) 2005-05-04
IL121815A0 (en) 1998-02-22
AU757651B2 (en) 2003-02-27
EP1018254A1 (en) 2000-07-12
EP1018254B1 (en) 2004-04-21
JP2001517899A (ja) 2001-10-09
DE69823368D1 (de) 2004-05-27
US20020178384A1 (en) 2002-11-28
CA2304370A1 (en) 1999-04-01
KR20010030638A (ko) 2001-04-16
US20010049795A1 (en) 2001-12-06
ES2217537T3 (es) 2004-11-01
AU6005798A (en) 1999-04-12
CN1279856A (zh) 2001-01-10
EP1427168A3 (en) 2005-07-13
US6336140B1 (en) 2002-01-01
HK1028308A1 (en) 2001-02-09

Similar Documents

Publication Publication Date Title
BR9812356A (pt) Método e sistema para a identificação e a supressão de objetos executáveis
CN107294982B (zh) 网页后门检测方法、装置及计算机可读存储介质
BR9815066A (pt) Processo e sistema para aplicar uma polìtica de segurança de comunicação
EP2659416B1 (en) Systems and methods for malware detection and scanning
CN100369037C (zh) 在线阻挡有害信息的系统和方法
US9294541B2 (en) Method and system for correlation of session activities to a browser window in a client-server enviroment
WO2002097587A3 (en) Method and system for implementing security devices in a network
CN102571767A (zh) 文件类型识别方法及文件类型识别装置
EP1122932A2 (en) Protection of computer networks against malicious content
AU6227698A (en) Method and system for preventing the downloading and execution of executable objects
CN107026821A (zh) 报文的处理方法及装置
IT1290935B1 (it) Apparecchio e metodo per rilevamento ed interpretazione di protocolli applicativi di sistemi di trasmissione dati su rete.
CN111625827B (zh) 文件处理方法、装置、终端设备及计算机可读存储介质
EP2252038B1 (en) Syslog message routing systems and methods
Sysel et al. An educational http proxy server
JP2009044665A (ja) 通信装置を制御するプログラム及び通信装置
CN102754488A (zh) 用户访问的控制方法、装置及系统
KR102001814B1 (ko) 모바일 장치 기반의 악성 스크립트 탐지 방법 및 그 장치
US20200153794A1 (en) Database firewall for use by an application using a database connection pool
KR102015897B1 (ko) 악성 코드 분석을 위한 모조 응답 패킷을 생성하는 네트워크 접속 유도 방법
KR102156600B1 (ko) 네트워크에서 수집된 패킷과 엔드포인트 컴퓨팅 장치의 프로세스 간의 연관관계를 생성하는 시스템 및 방법
KR100667304B1 (ko) Http/https 보안을 위한 자동 위치 추적 방법 및 모니터링 서버
JP4319585B2 (ja) 被害拡散防止システム及びパケット転送装置及びパケット収集分析装置及びプログラム
Saadawi et al. Special issue on “Cyber Security”
KR101466944B1 (ko) 어플리케이션 데이터를 제어하는 방법 및 이를 위한 네트워크 디바이스

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 9A E 10A ANUIDADES

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO PUBLICADO 1976 DE 18/11/2008.