CA2921345A1 - Evaluating a questionable network communication - Google Patents

Evaluating a questionable network communication Download PDF

Info

Publication number
CA2921345A1
CA2921345A1 CA2921345A CA2921345A CA2921345A1 CA 2921345 A1 CA2921345 A1 CA 2921345A1 CA 2921345 A CA2921345 A CA 2921345A CA 2921345 A CA2921345 A CA 2921345A CA 2921345 A1 CA2921345 A1 CA 2921345A1
Authority
CA
Canada
Prior art keywords
address
communication
network
white list
allowable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA2921345A
Other languages
English (en)
French (fr)
Inventor
Daniel Chien
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/967,155 external-priority patent/US9015090B2/en
Application filed by Individual filed Critical Individual
Publication of CA2921345A1 publication Critical patent/CA2921345A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
CA2921345A 2013-08-14 2014-03-19 Evaluating a questionable network communication Abandoned CA2921345A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US13/967,155 2013-08-14
US13/967,155 US9015090B2 (en) 2005-09-06 2013-08-14 Evaluating a questionable network communication
PCT/US2014/031244 WO2015023316A1 (en) 2013-08-14 2014-03-19 Evaluating a questionable network communication

Publications (1)

Publication Number Publication Date
CA2921345A1 true CA2921345A1 (en) 2015-02-19

Family

ID=52468562

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2921345A Abandoned CA2921345A1 (en) 2013-08-14 2014-03-19 Evaluating a questionable network communication

Country Status (7)

Country Link
EP (1) EP3033865A4 (ja)
JP (1) JP2016532381A (ja)
KR (1) KR20160044524A (ja)
CN (1) CN105580333A (ja)
BR (1) BR112016003033A2 (ja)
CA (1) CA2921345A1 (ja)
WO (1) WO2015023316A1 (ja)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6609233B2 (ja) * 2016-09-20 2019-11-20 株式会社日立ソリューションズ 不審通信制御方法、不審通信制御装置及び不審通信制御システム
JP6731075B2 (ja) 2016-09-23 2020-07-29 ヒューレット−パッカード デベロップメント カンパニー エル.ピー.Hewlett‐Packard Development Company, L.P. セキュリティレベル及びアクセス履歴に基づくipアドレスアクセス
JP6761181B2 (ja) * 2017-02-13 2020-09-23 富士通株式会社 ポリシー設定装置、ポリシー設定方法およびポリシー設定プログラム
US11425148B2 (en) 2017-03-10 2022-08-23 Visa International Service Association Identifying malicious network devices
CN107154926A (zh) * 2017-03-22 2017-09-12 国家计算机网络与信息安全管理中心 一种针对伪造发件人的钓鱼邮件的识别方法及系统
US10601866B2 (en) 2017-08-23 2020-03-24 International Business Machines Corporation Discovering website phishing attacks
US10833922B2 (en) * 2017-09-12 2020-11-10 Synergex Group Methods, systems, and media for adding IP addresses to firewalls
CN109714242A (zh) * 2017-10-25 2019-05-03 北京二六三企业通信有限公司 垃圾邮件的识别方法和装置
US11102207B2 (en) * 2017-11-21 2021-08-24 T-Mobile Usa, Inc. Adaptive greylist processing
US11606372B2 (en) 2017-12-19 2023-03-14 T-Mobile Usa, Inc. Mitigating against malicious login attempts
CN108200068B (zh) * 2018-01-08 2020-07-14 平安科技(深圳)有限公司 端口监控方法、装置、计算机设备及存储介质
JP2019125915A (ja) * 2018-01-17 2019-07-25 三菱電機株式会社 ビル管理システム
CN108777709A (zh) * 2018-05-31 2018-11-09 康键信息技术(深圳)有限公司 网站访问方法、装置、计算机设备和存储介质
CN110798438A (zh) * 2018-08-09 2020-02-14 北京安天网络安全技术有限公司 应用内防火墙实现方法、系统及存储介质
US11188622B2 (en) * 2018-09-28 2021-11-30 Daniel Chien Systems and methods for computer security
US11880422B2 (en) 2019-02-04 2024-01-23 Cloudflare, Inc. Theft prevention for sensitive information
US10452868B1 (en) 2019-02-04 2019-10-22 S2 Systems Corporation Web browser remoting using network vector rendering
US10558824B1 (en) 2019-02-04 2020-02-11 S2 Systems Corporation Application remoting using network vector rendering
US10552639B1 (en) 2019-02-04 2020-02-04 S2 Systems Corporation Local isolator application with cohesive application-isolation interface
JP7231032B2 (ja) * 2019-07-10 2023-03-01 日本電信電話株式会社 国推定装置、国推定方法および国推定プログラム
US11363060B2 (en) * 2019-10-24 2022-06-14 Microsoft Technology Licensing, Llc Email security in a multi-tenant email service
US11677754B2 (en) 2019-12-09 2023-06-13 Daniel Chien Access control systems and methods
CN110995576B (zh) * 2019-12-16 2022-04-29 深信服科技股份有限公司 一种邮件检测方法、装置、设备及存储介质
US11509463B2 (en) 2020-05-31 2022-11-22 Daniel Chien Timestamp-based shared key generation
CN112688939B (zh) * 2020-12-23 2023-04-11 上海欣方智能系统有限公司 非法组织信息的确定方法、装置、电子设备及存储介质
US11962618B2 (en) * 2020-12-28 2024-04-16 Citrix Systems, Inc. Systems and methods for protection against theft of user credentials by email phishing attacks

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004220120A (ja) * 2003-01-09 2004-08-05 Nippon Telegr & Teleph Corp <Ntt> ネットワークセキュリティシステム、アクセス制御方法、認証機構、ファイアウォール機構、認証機構プログラム、ファイアウォール機構プログラム及びその記録媒体
US20040162992A1 (en) * 2003-02-19 2004-08-19 Sami Vikash Krishna Internet privacy protection device
US7409202B2 (en) * 2003-08-12 2008-08-05 Nextel Communications Inc. Communications restrictions for mobile group communication devices
KR100522138B1 (ko) * 2003-12-31 2005-10-18 주식회사 잉카인터넷 신뢰할 수 있는 프로세스를 허용하는 유연화된 네트워크보안 시스템 및 그 방법
US8065408B2 (en) * 2004-06-30 2011-11-22 Nokia, Inc. Method and system for dynamic device address management
WO2006018647A1 (en) * 2004-08-20 2006-02-23 Rhoderick John Kennedy Pugh Server authentication
US7440453B2 (en) * 2004-11-12 2008-10-21 International Business Machines Corporation Determining availability of a destination for computer network communications
JP2007104509A (ja) * 2005-10-06 2007-04-19 Nippon F Secure Kk エリアによるパケットフィルタリング方法及びファイヤウォール装置並びにファイヤウォールシステム
JP2008042642A (ja) * 2006-08-08 2008-02-21 Nippon Telegr & Teleph Corp <Ntt> ポリシー管理システム、ポリシー管理装置、ポリシー管理方法およびポリシー管理プログラム
US8423631B1 (en) * 2009-02-13 2013-04-16 Aerohive Networks, Inc. Intelligent sorting for N-way secure split tunnel
CN102405636A (zh) * 2009-04-30 2012-04-04 日本电气株式会社 不正当呼叫检测装置、不正当呼叫检测方法及不正当呼叫检测用程序
JP5204054B2 (ja) * 2009-07-24 2013-06-05 株式会社野村総合研究所 ネットワーク管理システムおよび通信管理サーバ
CN102498491A (zh) * 2009-09-14 2012-06-13 森清 安全审计系统及安全审计方法
US8751808B2 (en) * 2009-11-12 2014-06-10 Roy Gelbard Method and system for sharing trusted contact information
US20120297481A1 (en) * 2011-05-16 2012-11-22 General Electric Company Systems, methods, and apparatus for network intrusion detection
US8990356B2 (en) * 2011-10-03 2015-03-24 Verisign, Inc. Adaptive name resolution

Also Published As

Publication number Publication date
WO2015023316A1 (en) 2015-02-19
CN105580333A (zh) 2016-05-11
JP2016532381A (ja) 2016-10-13
BR112016003033A2 (pt) 2017-09-12
EP3033865A4 (en) 2016-08-17
EP3033865A1 (en) 2016-06-22
KR20160044524A (ko) 2016-04-25

Similar Documents

Publication Publication Date Title
US10084791B2 (en) Evaluating a questionable network communication
US9912677B2 (en) Evaluating a questionable network communication
US9674145B2 (en) Evaluating a questionable network communication
US9015090B2 (en) Evaluating a questionable network communication
US8621604B2 (en) Evaluating a questionable network communication
US10382436B2 (en) Network security based on device identifiers and network addresses
US10542006B2 (en) Network security based on redirection of questionable network access
CA2921345A1 (en) Evaluating a questionable network communication
US11936604B2 (en) Multi-level security analysis and intermediate delivery of an electronic message
US20210234837A1 (en) System and method to detect and prevent Phishing attacks
Banu et al. A comprehensive study of phishing attacks
US20190098042A1 (en) Classifier bypass based on message sender trust and verification
Milletary et al. Technical trends in phishing attacks
Sadiq et al. A review of phishing attacks and countermeasures for internet of things‐based smart business applications in industry 4.0
US20070055749A1 (en) Identifying a network address source for authentication
US9065850B1 (en) Phishing detection systems and methods
JP2008532133A (ja) Dns偽装をするトロイの木馬を検出及び緩和するシステム及び方法
US12003537B2 (en) Mitigating phishing attempts
Chhikara et al. Phishing & anti-phishing techniques: Case study
Hudaib et al. DNS advanced attacks and analysis
Babu et al. A comprehensive analysis of spoofing
Chanti et al. A literature review on classification of phishing attacks
WO2018081016A1 (en) Multi-level security analysis and intermediate delivery of an electronic message
Singh et al. A survey on phishing and anti-phishing techniques
Elnaim et al. The current state of phishing attacks against Saudi Arabia university students

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20180612

FZDE Discontinued

Effective date: 20200831