CN101622849B - 添加上下文以防止经由计算机网络的数据泄漏的系统和方法 - Google Patents

添加上下文以防止经由计算机网络的数据泄漏的系统和方法 Download PDF

Info

Publication number
CN101622849B
CN101622849B CN200880003503.7A CN200880003503A CN101622849B CN 101622849 B CN101622849 B CN 101622849B CN 200880003503 A CN200880003503 A CN 200880003503A CN 101622849 B CN101622849 B CN 101622849B
Authority
CN
China
Prior art keywords
data
destination
contextual information
classification
transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN200880003503.7A
Other languages
English (en)
Other versions
CN101622849A (zh
Inventor
丹尼尔·莱尔·哈伯德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Websense LLC
Original Assignee
Websense LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Websense LLC filed Critical Websense LLC
Publication of CN101622849A publication Critical patent/CN101622849A/zh
Application granted granted Critical
Publication of CN101622849B publication Critical patent/CN101622849B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

本发明揭示用于添加上下文以防止经由计算机网络的数据泄漏的系统和方法。对数据进行分类,并确定所述数据的上下文信息。响应于所述分类和上下文信息而确定传输策略。响应于所述分类和所述上下文信息而传输或阻断所述数据。

Description

添加上下文以防止经由计算机网络的数据泄漏的系统和方法
相关申请案的交叉参考
本申请案主张2007年2月2日申请的第60/887,908号美国临时专利申请案的权益,所述专利申请案以全文引用的方式并入本文中。
技术领域
本申请案涉及计算机网络安全性。
背景技术
计算机网络用于以无缝方式在计算机之间传输数据。用户可向连接到网络的另一用户发送文件或具有附件的电子邮件。在许多情况下,此数据传送经由因特网而发生。通常,内容可能含有敏感信息(即,商业计划、金融数据、产品图纸、贸易机密等),其不应被发送给错误的接收者。
数据的拥有者对防止经由计算机网络泄漏敏感数据感兴趣。目前,存在用于对正在经由网络发送的数据进行分析和分类的方法。这些方法确定数据的类型,并防止被分类为受保护的数据的散布。在这点上,这些方法对数据进行分类,且依据数据的类型来应用保护/传输策略。举例来说,策略可能禁止含有社会安全号码的任何商业信息的传输。
然而,仅基于数据类型的策略可能不提供所需的泄漏防止等级。举例来说,有时公司可能想要限制数据向某些用户或目的地的传输。对数据本身的分析无法提供这种等级的分类,且无法形成可靠的策略。
发明内容
在一个发明性方面中,揭示一种用于防止数据经由计算机网络的未经授权的传输的系统。所述系统具有数据源,所述数据源具有数据,且与网络通信。网络(因特网)网关与网络和目的地通信。网络网关经配置以响应于所述数据的数据类型和上下文信息而确定传输策略。
所述上下文信息可为发送者上下文信息和/或目的地上下文信息。举例来说,发送者上下文信息可为数据源的IP地址、用户名或用户群组。目的地上下文信息可为目的地的IP地址、目的地的网络或目的地的类别。传输策略可阻断数据的传输、允许数据的传输和/或报告所述数据的试图传输。
通常,数据源是例如PDA、计算机、手机等电子装置,以及经由因特网通信的装置。
网络网关可包含用于确定数据类型的分类模块、用于确定上下文信息的上下文信息模块、用于产生传输策略的策略/报告模块,以及用于传输数据、阻断数据和/或报告所述数据的传输的强制执行模块。
在另一发明性方面中,揭示一种防止数据经由计算机网络的未经授权的传输的方法。所述方法包括对数据进行分类和确定所述数据的上下文信息。接下来,响应于所述分类和上下文信息而确定传输策略。响应于所述分类和所述上下文信息而传输或阻断所述数据。
附图说明
图1是使用分类和上下文信息的数据泄漏防止可借此发生的计算机网络的表示。
图2是说明用以防止图1中所示的经由计算机网络的数据泄漏的组件中的一些组件的框图。
图3是说明使用分类和上下文信息来防止数据泄漏的过程的流程图。
图4是说明如何将传输策略应用于不同情境的表格。
具体实施方式
以下详细描述是针对本发明的某些具体实施例的。然而,本发明可在大量不同系统和方法中体现。在此描述中,参看图式,其中始终用相同标号来表示相同部分。
参看图1,展示用于防止数据经由计算机网络的未经授权的传输的系统。用户可使用数字装置作为数据源10(即,PDA 10a、膝上型计算机10b、手机10c、计算机10d或其它类型的数字装置),以经由计算机网络12和因特网18将数据传输到目的地装置14(例如另一电子装置)。将认识到,可将任何类型的装置10用作数据源(即,传真机、扫描仪、网络磁盘驱动器、USB存储器装置等)。装置10通过有线或无线连接而连接到内部网络12。装置10中的每一者含有可传输的数据。网络10可以是具有到达因特网18的连接的局域网(LAN)。将认识到,多个LAN可连接在一起,以形成可连接到因特网18的广域网(WAN)。网络10可以是以太网10baseT拓扑,或基于任何联网协议,包含无线网络、令牌环网络等。
网络10与网络/因特网网关16通信,以便向源10提供到达因特网18的连接。因特网网关16可为用于将TCP/IP协议翻译成供在局域网12上的通信的合适协议的服务器或服务器组合。网关16是此项技术中众所周知的,且通常通过路由器或其它数据交换技术来通信。此外,图1中所说明的网关16可包含:内容过滤,其防止用户访问被禁止的网站;以及数据泄漏防止,用以防止被禁止的内容在网络12外传播,如下文将进一步阐释。
因特网网关16通过通常已知的技术与因特网18通信,且因此与目的地14通信。因此,其它网关、路由器、交换机和/或其它装置可在因特网18、因特网网关16、目的地14、网络12以及源10之间的通信路径中。因特网网关分析穿过其中的TCP/IP业务。目的地14可以是电子装置、IP地址、电子邮件地址、网络地址或其它类型的接收者。
参看图2,说明展示图1的组件的框图。源10包含待传输到目的地14的数据20。数据20可以是任何类型的数据,例如数值、文本、图形等。数据20可作为电子邮件附件、即时消息、FTP或可转换成TCP/IP业务的任何内容而传输。将数据20传输到因特网网关16,其含有防止机密信息的未经授权的散布的软件(即,模块)。如本文所使用的术语“模块”可为(但不限于)执行特定任务的软件或硬件组件,例如FPGA或ASIC。模块可经配置以驻存在可寻址存储媒体上,且经配置以在一个或一个以上处理器上执行。因此,模块可包含例如软件组件、面向对象的软件组件、类组件和任务组件等组件,过程,函数,属性,程序,子例程,程序代码的片段,驱动程序,固件,微码,电路,数据,数据库,数据结构,表格,阵列以及变量。所述组件和模块中所提供的功能性可组合成较少的组件和模块,或进一步分成额外组件和模块。可使用如通常已知的一般技术来对待由所述模块执行的任务进行编程。
因特网网关16包含分类模块22、策略/报告模块24、谁/哪里上下文信息模块26以及强制执行模块28。另外,管理模块30可与因特网网关16通信,且/或可并入因特网网关16中。
分类模块22对数据20进行分析,以通过识别数据20的指纹和/或签名来确定数据20是否含有被禁止的内容。将数据20的指纹或签名与签名数据库进行比较,以便识别所述内容。由此,分类模块22确定所述数据的内容。谁/哪里上下文信息模块26确定谁发送了所述数据以及所述数据的目的地。举例来说,上下文信息模块26通过使用网络12上的目录服务识别发送者来确定谁发送了所述数据。举例来说,可通过使用遵从于公司数据库中的用户列表或使用LDAP服务来识别发送者。通常,还将用户映射到IP地址,以便获得其位置。接着将发送者的识别用作可应用于所述数据的上下文信息。举例来说,发送者的上下文信息可以是发送者的IP地址、用户的身份、群组身份或将进一步的上下文添加到数据20的发送者的任何其它类型的信息。
上下文信息模块26还确定关于数据20的目的地的上下文信息。举例来说,通过将目的地的IP地址与根据类别分类的IP地址的数据库进行比较,有可能对目的地进行分类。IP地址的数据库包含基于上下文信息而分类的已知IP地址。依据目的地的类型以及所含内容来将IP地址分组成若干类别。类别的一些非限制实例可为“恶意地址”、“竞争者”、“公共站点”等。IP地址是根据如网页过滤产业中通常已知的类别而分组的,且是通过对目的地进行分析而产生的。除对目的地进行分类之外,还有可能添加其它上下文信息,例如目的地的网络或仅目的地的地址。因此,目的地上下文信息可为进一步界定数据20的任何额外信息。举例来说,目的地上下文信息可为目的地的信誉、实体的名称和/或类型、目的地的位置、已知的恶意接收者等。
策略/报告模块24用于确定应用于数据20的策略。具体地说,基于由分类模块22确定的数据20的分类以及由上下文信息模块26确定的上下文信息,有可能产生针对数据20的策略。所述策略确定数据20是否将被传输、阻断且/或报告,如图3中将进一步阐释。
强制执行模块28将所述策略应用于数据20,且阻断数据20或将数据20传输到因特网18。管理模块30允许管理员改变策略和/或允许在进一步审阅数据20之后传输数据20。
参看图3,展示用于将上下文信息添加到数据泄漏防止的流程图。在方框300中,因特网网关16接收或发送数据20。接下来,在方框302中检查/分析所述数据,且在步骤304中,通过分类模块22对所述数据进行分类。如先前所提及,数据20是带指纹的,且签名被识别以便确定数据20是否为应被阻断或传输的信息。
接下来,在方框305中,由谁/哪里上下文信息模块26确定关于数据20的上下文信息。具体地说,发送者的“谁”可以是特定IP地址、个别用户或指定群组的成员中的一者或所有。目的地14的“哪里”可以是目的地的类别、目的地的网络或目的地的IP地址中的一者或所有。
在方框306中,由策略/报告模块24确定针对数据20的策略。使用从方框304确定的分类以及从方框305确定的上下文信息来确定所述策略。
参看图4,其说明展示一些示范性策略的表格。在列402中展示从图3的方框304导出的数据/内容的分类。列404中列出发送者的上下文信息,而列406中列出目的地上下文信息。如先前所描述,在图3的方框305中产生发送者上下文信息和目的地上下文信息。图4的列408列出应用于所述表格的每一相应行的数据/内容的策略。举例来说,在行410中,数据/内容为商业数据,而发送者上下文信息指示用户A发送了所述信息,且目的地上下文信息指示数据将被发送到网络A。在此情况下,将应用的策略为报告用户A正试图将数据发送到网络A。行412和414展示类似情境,只是目的地上下文信息不同。具体地说,在行412中,允许传输数据/内容,而在行414中,数据/内容被阻断,因为所述数据/内容正被发送到可能与恶意站点相关联的IP地址3。因此,行410、412和414说明数据/内容相同且发送者相同,但策略基于目的地上下文信息而不同的实例。类似地,行416、418和420说明数据/内容相同且目的地上下文信息相同,但策略基于发送者上下文信息而改变的实例。所属领域的技术人员将认识到,可配置许多不同的策略,以便提供所要类型的安全性。通过对数据类型进行分类以及使用上下文信息,有可能产生更多的细致策略。此外,通过使用分类和上下文信息两者来促进报告、事故处理、别名使用以及优先权处理。
返回参看图3,在决策方框308中,策略/报告模块24确定是否应阻断所述数据。如果不应阻断数据20,那么在方框318中由强制执行模块28传输所述数据。然而,如果针对数据/内容的策略是阻断数据20或报告数据20,那么过程进行到方框310,借此确定是否应报告传输数据20的试图。如果不报告所述传输,那么过程进行到步骤316,其中数据20的传输由强制执行模块28阻断。然而,如果将报告所述传输,那么过程进行到步骤312,借此管理员或其它监督者可审阅所述数据、发送者和接收者信息,且确定是否要发送数据20。如果将发送数据20,那么过程进行到方框318,借此数据20被发送。然而,如果监督者或管理员相信发送所述数据是不合适的,那么过程进行到方框316,且不传输所述数据。将认识到,有可能省略手动审阅步骤312,且报告和阻断数据20的传输。
虽然已将方框308描述为阻断数据20,但将认识到,在方框306中已确定策略之后,其它类型的动作可发生。具体地说,方框308可基于方框306中所确定的策略而起始工作流程,借此对数据20进行进一步分析、分类、检查等。
虽然以上描述已展示、描述并指出了应用于各个实施例的本发明的新颖特征,但将理解,所属领域的技术人员可在不脱离本发明的精神和范围的情况下对所说明的装置或过程的形式和细节做出各种省略、替代和改变。

Claims (13)

1.一种用于防止数据经由计算机网络的未经授权的传输的系统,所述系统包括:
网络网关装置,其连接到网络,所述网络网关装置经配置以接收在源与目的地之间的输送中的数据,其中所述源和所述目的地与所述网络通信,且其中所述网络网关装置包括:
分类模块,其经配置以确定接收到的数据是否包含被禁止的内容;
上下文信息模块,其经配置以产生与所述接收到的数据的所述源有关且与所述接收到的数据的所述目的地有关的上下文信息,其中所产生的与所述数据的所述目的地有关的信息包括所述目的地的分类,其中所述目的地的所述分类基于所述目的地所包含的内容;以及
强制执行模块,其经配置以基于所述分类模块的确定,且基于由上下文信息模块产生的上下文信息,而传输所述接收到的数据或阻断所述接收到的数据向所述目的地的传输,所述上下文信息包含基于目的地所包含的内容的目的地分类。
2.根据权利要求1所述的系统,其进一步包括通过类别进行分类的因特网协议地址数据库,其中所述目的地的所述分类进一步是基于与所述目的地相关联的因特网协议地址同所述因特网协议地址数据库的比较。
3.根据权利要求1所述的系统,其中与所述接收到的数据的所述源有关的所述上下文信息为所述源的IP地址、用户名或用户群组中的至少一者。
4.根据权利要求1所述的系统,其中所述目的地的所述分类进一步是基于所述目的地的网络。
5.根据权利要求1所述的系统,其中强制执行模块进一步经配置以报告所述源传输所述接收到的数据的试图。
6.根据权利要求5所述的系统,其中所述接收到的数据的所述源是电子装置。
7.根据权利要求1所述的系统,其进一步包括经配置以产生传输策略的策略/报告模块,其中所述传输策略包括指示所述强制执行模块是应传输所述接收到的数据还是阻断所述接收到的数据的传输的数据。
8.一种防止数据经由计算机网络的未经授权的传输的方法,所述方法包括:
在连接到所述网络的网络网关装置处接收在源与目的地之间的输送中的数据,其中所述源和所述目的地与所述网络通信;
对所述数据进行分类,以确定所述数据是否包含被禁止的内容;
其特征在于,所述方法包含:
产生与所述数据的所述源有关且与所述接收到的数据的所述目的地有关的上下文信息,其中所产生的与所述数据的所述目的地有关的上下文信息包括所述目的地的分类,其中所述目的地的所述分类基于所述目的地所包含的内容;以及
响应于所述数据的所述分类以及所产生的上下文信息而确定针对所述数据的传输策略,所产生的上下文信息包含基于目的地所包含的内容的目的地分类;以及
响应于所述传输策略而传输所述数据至目的地或阻断所述数据。
9.根据权利要求8所述的方法,其中由强制执行模块执行传输所述数据或阻断所述数据。
10.根据权利要求8所述的方法,其中对所述数据进行分类包括确定数据的类型。
11.根据权利要求8所述的方法,其中所述所产生的与所述数据的所述源有关的上下文信息包括所述数据的发送者的IP地址、所述发送者的用户名或所述用户的群组名中的至少一者。
12.根据权利要求8所述的方法,其中产生与所述目的地有关的所述数据进一步是基于与所述目的地相关联的因特网协议地址同因特网协议地址数据库的比较。
13.根据权利要求8所述的方法,其进一步包括报告所述源传输所述接收到的数据的试图。
CN200880003503.7A 2007-02-02 2008-01-30 添加上下文以防止经由计算机网络的数据泄漏的系统和方法 Expired - Fee Related CN101622849B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US88790807P 2007-02-02 2007-02-02
US60/887,908 2007-02-02
PCT/US2008/052483 WO2008097780A2 (en) 2007-02-02 2008-01-30 System and method for adding context to prevent data leakage over a computer network

Publications (2)

Publication Number Publication Date
CN101622849A CN101622849A (zh) 2010-01-06
CN101622849B true CN101622849B (zh) 2014-06-11

Family

ID=39682335

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200880003503.7A Expired - Fee Related CN101622849B (zh) 2007-02-02 2008-01-30 添加上下文以防止经由计算机网络的数据泄漏的系统和方法

Country Status (6)

Country Link
US (2) US8938773B2 (zh)
EP (1) EP2127311B1 (zh)
CN (1) CN101622849B (zh)
AU (1) AU2008214131B2 (zh)
CA (1) CA2676106A1 (zh)
WO (1) WO2008097780A2 (zh)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2127311B1 (en) * 2007-02-02 2013-10-09 Websense, Inc. System and method for adding context to prevent data leakage over a computer network
US9015849B1 (en) * 2008-09-16 2015-04-21 Symantec Corporation Method and apparatus for preventing data leakage of e-discovery data items
US9064130B1 (en) * 2009-02-27 2015-06-23 Symantec Corporation Data loss prevention in the event of malware detection
US8489685B2 (en) 2009-07-17 2013-07-16 Aryaka Networks, Inc. Application acceleration as a service system and method
US8402041B2 (en) 2010-07-07 2013-03-19 International Business Machines Corporation Analytics of historical conversations in relation to present communication
US8464184B1 (en) * 2010-11-30 2013-06-11 Symantec Corporation Systems and methods for gesture-based distribution of files
US8856960B2 (en) * 2012-02-09 2014-10-07 Alcatel Lucent Data leakage prevention for cloud and enterprise networks
US9298934B1 (en) * 2015-06-30 2016-03-29 Linkedin Corporation Managing presentation of online content
US10592566B2 (en) * 2015-10-29 2020-03-17 Ca, Inc. Intelligent edge device for filtering internet of things (IoT) data
US9992232B2 (en) * 2016-01-14 2018-06-05 Cisco Technology, Inc. Policy block creation with context-sensitive policy line classification
US10839019B2 (en) * 2017-09-29 2020-11-17 Micro Focus Llc Sort function race

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1756147A (zh) * 2004-09-30 2006-04-05 微软公司 通过边缘电子邮件服务器实施权限管理

Family Cites Families (213)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5758152A (en) 1990-12-06 1998-05-26 Prime Arithmetics, Inc. Method and apparatus for the generation and manipulation of data structures
US5596330A (en) 1992-10-15 1997-01-21 Nexus Telecommunication Systems Ltd. Differential ranging for a frequency-hopped remote position determination system
US5590403A (en) 1992-11-12 1996-12-31 Destineer Corporation Method and system for efficiently providing two way communication between a central network and mobile unit
US5414833A (en) 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US5720033A (en) 1994-06-30 1998-02-17 Lucent Technologies Inc. Security platform and method using object oriented rules for computer-based systems using UNIX-line operating systems
DE69510551T2 (de) 1994-08-09 2000-03-02 Shiva Corp Vorrichtung und verfahren zur begrenzung des zugriffs auf ein lokales rechnernetz
CN1912885B (zh) 1995-02-13 2010-12-22 英特特拉斯特技术公司 用于安全交易管理和电子权利保护的系统和方法
US5802278A (en) 1995-05-10 1998-09-01 3Com Corporation Bridge/router architecture for high performance scalable networking
JPH11507752A (ja) 1995-06-07 1999-07-06 オープン・マーケット・インコーポレーテッド インターネットサーバーのアクセス管理およびモニタシステム
US5712979A (en) 1995-09-20 1998-01-27 Infonautics Corporation Method and apparatus for attaching navigational history information to universal resource locator links on a world wide web page
EP0858710B1 (en) 1995-11-02 2003-02-05 BRITISH TELECOMMUNICATIONS public limited company Service creation apparatus for a communications network and corresponding method
JPH09219722A (ja) 1996-02-13 1997-08-19 Hitachi Ltd 通信システム
US5832228A (en) 1996-07-30 1998-11-03 Itt Industries, Inc. System and method for providing multi-level security in computer devices utilized with non-secure networks
US7058822B2 (en) 2000-03-30 2006-06-06 Finjan Software, Ltd. Malicious mobile code runtime monitoring system and methods
US6167520A (en) 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
US5801747A (en) 1996-11-15 1998-09-01 Hyundai Electronics America Method and apparatus for creating a television viewer profile
US5937404A (en) 1997-04-23 1999-08-10 Appaloosa Interactive Corporation Apparatus for bleaching a de-activated link in a web page of any distinguishing color or feature representing an active link
US5899991A (en) 1997-05-12 1999-05-04 Teleran Technologies, L.P. Modeling technique for system access control and management
US6012832A (en) 1997-06-24 2000-01-11 Saunders; Michael Cashless peripheral device for a gaming system
US7117358B2 (en) 1997-07-24 2006-10-03 Tumbleweed Communications Corp. Method and system for filtering communication
US5919257A (en) 1997-08-08 1999-07-06 Novell, Inc. Networked workstation intrusion detection system
US6357010B1 (en) 1998-02-17 2002-03-12 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US6252884B1 (en) 1998-03-20 2001-06-26 Ncr Corporation Dynamic configuration of wireless networks
US6185681B1 (en) 1998-05-07 2001-02-06 Stephen Zizzi Method of transparent encryption and decryption for an electronic document management system
US6493758B1 (en) 1998-09-08 2002-12-10 Microsoft Corporation Offline viewing of internet content with a mobile device
US6301658B1 (en) 1998-09-09 2001-10-09 Secure Computing Corporation Method and system for authenticating digital certificates issued by an authentication hierarchy
US6460141B1 (en) 1998-10-28 2002-10-01 Rsa Security Inc. Security and access management system for web-enabled and non-web-enabled applications and content on a computer network
US6839759B2 (en) 1998-10-30 2005-01-04 Science Applications International Corp. Method for establishing secure communication link between computers of virtual private network without user entering any cryptographic information
US6266774B1 (en) 1998-12-08 2001-07-24 Mcafee.Com Corporation Method and system for securing, managing or optimizing a personal computer
US6654787B1 (en) 1998-12-31 2003-11-25 Brightmail, Incorporated Method and apparatus for filtering e-mail
JP3220104B2 (ja) 1999-02-16 2001-10-22 ケイディーディーアイ株式会社 Url階層構造を利用した情報自動フィルタリング方法および装置
AUPQ321699A0 (en) 1999-09-30 1999-10-28 Aristocrat Leisure Industries Pty Ltd Gaming security system
US7249175B1 (en) 1999-11-23 2007-07-24 Escom Corporation Method and system for blocking e-mail having a nonexistent sender address
FI109319B (fi) 1999-12-03 2002-06-28 Nokia Corp Päätelaitteelle välitettävän elektronisen informaation suodattaminen
US6832230B1 (en) 1999-12-22 2004-12-14 Nokia Corporation Apparatus and associated method for downloading an application with a variable lifetime to a mobile terminal
US7185361B1 (en) 2000-01-31 2007-02-27 Secure Computing Corporation System, method and computer program product for authenticating users using a lightweight directory access protocol (LDAP) directory server
US7159237B2 (en) 2000-03-16 2007-01-02 Counterpane Internet Security, Inc. Method and system for dynamic network intrusion monitoring, detection and response
JP3730480B2 (ja) 2000-05-23 2006-01-05 株式会社東芝 ゲートウェイ装置
US20040034794A1 (en) 2000-05-28 2004-02-19 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
US7051200B1 (en) 2000-06-27 2006-05-23 Microsoft Corporation System and method for interfacing a software process to secure repositories
US7350204B2 (en) 2000-07-24 2008-03-25 Microsoft Corporation Policies for secure software execution
US6990453B2 (en) 2000-07-31 2006-01-24 Landmark Digital Services Llc System and methods for recognizing sound and music signals in high noise and distortion
JP2004506361A (ja) 2000-08-04 2004-02-26 ファースト データ コーポレイション デバイスの検証ステータスを提供することによる電子通信におけるエンティティ認証
US6732180B1 (en) 2000-08-08 2004-05-04 The University Of Tulsa Method to inhibit the identification and retrieval of proprietary media via automated search engines utilized in association with computer compatible communications network
EP1180889A3 (en) 2000-08-17 2003-09-24 Sun Microsystems, Inc. Certificate validation system
AU2001296205A1 (en) 2000-10-17 2002-04-29 Shyne-Song Chuang A method and system for detecting rogue software
US7546334B2 (en) 2000-11-13 2009-06-09 Digital Doors, Inc. Data security system and method with adaptive filter
US20020078045A1 (en) 2000-12-14 2002-06-20 Rabindranath Dutta System, method, and program for ranking search results using user category weighting
JP4329264B2 (ja) 2000-12-27 2009-09-09 セイコーエプソン株式会社 アクセス権限レベル制御装置及び方法
US7644057B2 (en) 2001-01-03 2010-01-05 International Business Machines Corporation System and method for electronic communication management
US7062649B2 (en) 2001-01-12 2006-06-13 Hewlett-Packard Development Company, L.P. System and method for categorizing security profile rules within a computer system
CN1145316C (zh) 2001-01-23 2004-04-07 联想(北京)有限公司 互联网中过滤电子邮件内容的方法
EP1360585A4 (en) 2001-02-14 2008-04-30 Invicta Networks Inc SYSTEMS AND METHOD FOR GENERATING A CODE EXAMINATION SYSTEM
US7096009B2 (en) 2001-03-09 2006-08-22 Research In Motion Limited Advanced voice and data operations in a mobile data communication device
US20050025291A1 (en) 2001-03-12 2005-02-03 Vidius Inc. Method and system for information distribution management
US7363657B2 (en) 2001-03-12 2008-04-22 Emc Corporation Using a virus checker in one file server to check for viruses in another file server
US7681032B2 (en) 2001-03-12 2010-03-16 Portauthority Technologies Inc. System and method for monitoring unauthorized transport of digital content
US20020133606A1 (en) 2001-03-13 2002-09-19 Fujitsu Limited Filtering apparatus, filtering method and computer product
US20030018903A1 (en) 2001-03-19 2003-01-23 Greca Damon G. Della Method of containing spread of computer viruses
KR100904572B1 (ko) 2001-03-29 2009-06-25 소니 가부시끼 가이샤 정보 처리 장치
US7080000B1 (en) 2001-03-30 2006-07-18 Mcafee, Inc. Method and system for bi-directional updating of antivirus database
US7089589B2 (en) 2001-04-10 2006-08-08 Lenovo (Singapore) Pte. Ltd. Method and apparatus for the detection, notification, and elimination of certain computer viruses on a network using a promiscuous system as bait
US20020188754A1 (en) * 2001-04-27 2002-12-12 Foster Michael S. Method and system for domain addressing in a communications network
CN1147795C (zh) 2001-04-29 2004-04-28 北京瑞星科技股份有限公司 检测和清除已知及未知计算机病毒的方法、系统
US7228565B2 (en) 2001-05-15 2007-06-05 Mcafee, Inc. Event reporting between a reporting computer and a receiving computer
US20020194490A1 (en) 2001-06-18 2002-12-19 Avner Halperin System and method of virus containment in computer networks
EP1573426A4 (en) 2001-07-12 2009-11-25 Atrua Technologies Inc METHOD AND SYSTEM FOR A BIOMETRIC IMAGE ASSEMBLY OF MULTIPLE PARTIAL BIOMETRIC FRAME SCANS
KR20040015714A (ko) 2001-07-17 2004-02-19 마쯔시다덴기산교 가부시키가이샤 컨텐츠 이용장치와 네트워크 시스템, 및 라이센스 정보취득방법
US7310817B2 (en) 2001-07-26 2007-12-18 Mcafee, Inc. Centrally managed malware scanning
US20060036874A1 (en) 2001-08-08 2006-02-16 Igt Data pattern verification in a gaming machine environment
US7310821B2 (en) 2001-08-27 2007-12-18 Dphi Acquisitions, Inc. Host certification method and system
US7526654B2 (en) 2001-10-16 2009-04-28 Marc Charbonneau Method and system for detecting a secure state of a computer system
US7680892B2 (en) 2001-11-06 2010-03-16 Ihance, Inc. Method and system for monitoring email and website behavior of an email recipient
US7243366B2 (en) 2001-11-15 2007-07-10 General Instrument Corporation Key management protocol and authentication system for secure internet protocol rights management architecture
US7447215B2 (en) * 2001-12-03 2008-11-04 Hatteras Networks Methods, systems, and computer program products for classifying a packet based on a destination address
US6947985B2 (en) 2001-12-05 2005-09-20 Websense, Inc. Filtering techniques for managing access to internet sites or other software applications
US7194464B2 (en) 2001-12-07 2007-03-20 Websense, Inc. System and method for adapting an internet filter
US7140042B2 (en) 2002-01-14 2006-11-21 Mcafee, Inc. System and method for preventing software piracy
GB2384659B (en) 2002-01-25 2004-01-14 F Secure Oyj Anti-virus protection at a network gateway
EP2043326A3 (en) * 2002-02-14 2009-04-22 Avaya Technology Corp. Presence tracking and name space interconnection techniques
US7096498B2 (en) 2002-03-08 2006-08-22 Cipher Trust, Inc. Systems and methods for message threat management
US7903549B2 (en) 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
JP2003288282A (ja) 2002-03-28 2003-10-10 Fujitsu Ltd 不正アクセス防止プログラム
US7136867B1 (en) 2002-04-08 2006-11-14 Oracle International Corporation Metadata format for hierarchical data storage on a raw storage device
US20030195852A1 (en) 2002-04-16 2003-10-16 Geoff Campbell System, method, apparatus and means for protecting digital content
US20040111632A1 (en) 2002-05-06 2004-06-10 Avner Halperin System and method of virus containment in computer networks
US7522910B2 (en) 2002-05-31 2009-04-21 Oracle International Corporation Method and apparatus for controlling data provided to a mobile device
US7631318B2 (en) 2002-06-28 2009-12-08 Microsoft Corporation Secure server plug-in architecture for digital rights management systems
US7373666B2 (en) 2002-07-01 2008-05-13 Microsoft Corporation Distributed threat management
CA2493302C (en) 2002-07-19 2016-09-06 M-Qube, Inc. Integrated interactive messaging system and method
US7653401B2 (en) 2002-07-25 2010-01-26 Hai Qu Filtering of broadcast SMS messages
JP3794491B2 (ja) 2002-08-20 2006-07-05 日本電気株式会社 攻撃防御システムおよび攻撃防御方法
FI113499B (fi) 2002-09-12 2004-04-30 Jarmo Talvitie Turvajärjestelmä, menetelmä ja laite tietokonevirusten torjumiseksi sekä tiedon eristämiseksi
US7437760B2 (en) 2002-10-10 2008-10-14 International Business Machines Corporation Antiviral network system
JP4217455B2 (ja) 2002-10-15 2009-02-04 キヤノン株式会社 周辺装置、情報処理方法、および制御プログラム
US8909926B2 (en) 2002-10-21 2014-12-09 Rockwell Automation Technologies, Inc. System and methodology providing automation security analysis, validation, and learning in an industrial controller environment
CA2791776A1 (en) 2002-10-30 2004-05-13 Portauthority Technologies, Inc. A method and system for managing confidential information
US7376969B1 (en) 2002-12-02 2008-05-20 Arcsight, Inc. Real time monitoring and analysis of events from multiple network security devices
US7549166B2 (en) 2002-12-05 2009-06-16 International Business Machines Corporation Defense mechanism for server farm
JP3956130B2 (ja) 2002-12-25 2007-08-08 インターナショナル・ビジネス・マシーンズ・コーポレーション 認証装置、認証システム、認証方法、プログラム、及び記録媒体
US7559083B2 (en) 2003-01-14 2009-07-07 Microsoft Corporation Method and apparatus for generating secured attention sequence
US20040153644A1 (en) 2003-02-05 2004-08-05 Mccorkendale Bruce Preventing execution of potentially malicious software
EP1593026A1 (en) 2003-02-14 2005-11-09 Whale Communications Ltd. System and method for providing conditional access to server-based applications from remote access devices
US7529754B2 (en) 2003-03-14 2009-05-05 Websense, Inc. System and method of monitoring and controlling application files
US7185015B2 (en) 2003-03-14 2007-02-27 Websense, Inc. System and method of monitoring and controlling application files
US20040187029A1 (en) 2003-03-21 2004-09-23 Ting David M. T. System and method for data and request filtering
US20060168006A1 (en) 2003-03-24 2006-07-27 Mr. Marvin Shannon System and method for the classification of electronic communication
US7607010B2 (en) * 2003-04-12 2009-10-20 Deep Nines, Inc. System and method for network edge data protection
US7669225B2 (en) 2003-05-06 2010-02-23 Portauthority Technologies Inc. Apparatus and method for assuring compliance with distribution and usage policy
US7636947B2 (en) 2003-06-04 2009-12-22 Portauthority Technologies Inc. Apparatus and method for electronic mail filtering
US7493650B2 (en) 2003-07-01 2009-02-17 Portauthority Technologies Inc. Apparatus and method for ensuring compliance with a distribution policy
JP4218451B2 (ja) 2003-08-05 2009-02-04 株式会社日立製作所 ライセンス管理システム、サーバ装置および端末装置
US7444515B2 (en) 2003-08-14 2008-10-28 Washington University Method and apparatus for detecting predefined signatures in packet payload using Bloom filters
US7421498B2 (en) 2003-08-25 2008-09-02 Microsoft Corporation Method and system for URL based filtering of electronic communications and web pages
US7409406B2 (en) 2003-09-08 2008-08-05 International Business Machines Corporation Uniform search system and method for selectively sharing distributed access-controlled documents
US7631181B2 (en) 2003-09-22 2009-12-08 Canon Kabushiki Kaisha Communication apparatus and method, and program for applying security policy
EP1678937A4 (en) 2003-10-10 2010-07-28 Enfora L P REGULATION OF THE USE OF A WIRELESS MOBILE COMMUNICATION DEVICE
US20050108557A1 (en) 2003-10-11 2005-05-19 Kayo David G. Systems and methods for detecting and preventing unauthorized access to networked devices
US7694328B2 (en) 2003-10-21 2010-04-06 Google Inc. Systems and methods for secure client applications
US20050091535A1 (en) 2003-10-24 2005-04-28 Microsoft Corporation Application identity for software products
US7870161B2 (en) 2003-11-07 2011-01-11 Qiang Wang Fast signature scan
US7526807B2 (en) * 2003-11-26 2009-04-28 Alcatel-Lucent Usa Inc. Distributed architecture for statistical overload control against distributed denial of service attacks
US7082429B2 (en) 2003-12-10 2006-07-25 National Chiao Tung University Method for web content filtering
US7523314B2 (en) * 2003-12-22 2009-04-21 Voltage Security, Inc. Identity-based-encryption message management system
US7725937B1 (en) 2004-02-09 2010-05-25 Symantec Corporation Capturing a security breach
US20050229250A1 (en) 2004-02-26 2005-10-13 Ring Sandra E Methodology, system, computer readable medium, and product providing a security software suite for handling operating system exploitations
US7496500B2 (en) 2004-03-01 2009-02-24 Microsoft Corporation Systems and methods that determine intent of data and respond to the data based on the intent
US7644127B2 (en) 2004-03-09 2010-01-05 Gozoom.Com, Inc. Email analysis using fuzzy matching of text
US7814546B1 (en) 2004-03-19 2010-10-12 Verizon Corporate Services Group, Inc. Method and system for integrated computer networking attack attribution
US7707157B1 (en) 2004-03-25 2010-04-27 Google Inc. Document near-duplicate detection
US7783706B1 (en) 2004-04-21 2010-08-24 Aristotle.Net, Inc. Filtering and managing electronic mail
US8041769B2 (en) 2004-05-02 2011-10-18 Markmonitor Inc. Generating phish messages
US7870608B2 (en) 2004-05-02 2011-01-11 Markmonitor, Inc. Early detection and monitoring of online fraud
US20070299915A1 (en) 2004-05-02 2007-12-27 Markmonitor, Inc. Customer-based detection of online fraud
US8769671B2 (en) 2004-05-02 2014-07-01 Markmonitor Inc. Online fraud solution
US7457823B2 (en) 2004-05-02 2008-11-25 Markmonitor Inc. Methods and systems for analyzing data related to possible online fraud
US7991411B2 (en) 2004-05-06 2011-08-02 Telecommunication Systems, Inc. Method to qualify multimedia message content to enable use of a single internet address domain to send messages to both short message service centers and multimedia message service centers
US7756930B2 (en) 2004-05-28 2010-07-13 Ironport Systems, Inc. Techniques for determining the reputation of a message sender
US20050273858A1 (en) 2004-06-07 2005-12-08 Erez Zadok Stackable file systems and methods thereof
EP1767010B1 (en) 2004-06-15 2015-11-11 Tekelec Global, Inc. Method, system, and computer program products for content-based screening of MMS messages
US7971245B2 (en) 2004-06-21 2011-06-28 Ebay Inc. Method and system to detect externally-referenced malicious data for access and/or publication via a computer system
US7606821B2 (en) 2004-06-30 2009-10-20 Ebay Inc. Method and system for preventing fraudulent activities
US7693945B1 (en) 2004-06-30 2010-04-06 Google Inc. System for reclassification of electronic messages in a spam filtering system
US7490356B2 (en) 2004-07-20 2009-02-10 Reflectent Software, Inc. End user risk management
JP2008508805A (ja) 2004-07-29 2008-03-21 インテリ7・インコーポレーテッド 電子トラフィックを特徴づけ、管理するシステムおよび方法
GB2418037B (en) 2004-09-09 2007-02-28 Surfcontrol Plc System, method and apparatus for use in monitoring or controlling internet access
WO2006027590A1 (en) 2004-09-09 2006-03-16 Surfcontrol Plc System, method and apparatus for use in monitoring or controlling internet access
WO2006036170A1 (en) 2004-09-15 2006-04-06 Pcsafe, Inc. Methods and systems for filtering urls, webpages, and content
GB2418330B (en) 2004-09-17 2006-11-08 Jeroen Oostendorp Platform for intelligent Email distribution
US8037527B2 (en) 2004-11-08 2011-10-11 Bt Web Solutions, Llc Method and apparatus for look-ahead security scanning
US20060080735A1 (en) 2004-09-30 2006-04-13 Usa Revco, Llc Methods and systems for phishing detection and notification
US20060095459A1 (en) 2004-10-29 2006-05-04 Warren Adelman Publishing domain name related reputation in whois records
US7716727B2 (en) 2004-10-29 2010-05-11 Microsoft Corporation Network security device and method for protecting a computing device in a networked environment
US7936682B2 (en) * 2004-11-09 2011-05-03 Cisco Technology, Inc. Detecting malicious attacks using network behavior and header analysis
US20060191008A1 (en) 2004-11-30 2006-08-24 Sensory Networks Inc. Apparatus and method for accelerating intrusion detection and prevention systems using pre-filtering
WO2006062546A2 (en) 2004-12-07 2006-06-15 Ayman, Llc System and method of filtering electronic messages
US7580982B2 (en) 2004-12-14 2009-08-25 The Go Daddy Group, Inc. Email filtering system and method
US7617532B1 (en) 2005-01-24 2009-11-10 Symantec Corporation Protection of sensitive data from malicious e-mail
US20070067844A1 (en) 2005-09-16 2007-03-22 Sana Security Method and apparatus for removing harmful software
CN101495969B (zh) 2005-05-05 2012-10-10 思科埃恩波特系统有限公司 识别电子消息中的威胁
US8140664B2 (en) 2005-05-09 2012-03-20 Trend Micro Incorporated Graphical user interface based sensitive information and internal information vulnerability management system
US20060259948A1 (en) 2005-05-12 2006-11-16 International Business Machines Corporation Integrated document handling in distributed collaborative applications
US7788723B2 (en) 2005-05-17 2010-08-31 Computer Associates Think, Inc. Method and apparatus for identifying computer vulnerabilities using exploit probes and remote scanning
US20060277259A1 (en) 2005-06-07 2006-12-07 Microsoft Corporation Distributed sender reputations
US7636943B2 (en) 2005-06-13 2009-12-22 Aladdin Knowledge Systems Ltd. Method and system for detecting blocking and removing spyware
US8010609B2 (en) 2005-06-20 2011-08-30 Symantec Corporation Method and apparatus for maintaining reputation lists of IP addresses to detect email spam
GB0512744D0 (en) 2005-06-22 2005-07-27 Blackspider Technologies Method and system for filtering electronic messages
US20070011739A1 (en) 2005-06-28 2007-01-11 Shay Zamir Method for increasing the security level of a user machine browsing web pages
US7979368B2 (en) 2005-07-01 2011-07-12 Crossbeam Systems, Inc. Systems and methods for processing data flows
US7707276B2 (en) 2005-07-28 2010-04-27 Cisco Technology, Inc. Remote configuration and management via electronic mail
US20070028302A1 (en) 2005-07-29 2007-02-01 Bit 9, Inc. Distributed meta-information query in a network
US7818800B1 (en) 2005-08-05 2010-10-19 Symantec Corporation Method, system, and computer program product for blocking malicious program behaviors
US20080009268A1 (en) 2005-09-14 2008-01-10 Jorey Ramer Authorized mobile content search results
US20070107057A1 (en) 2005-11-10 2007-05-10 Docomo Communications Laboratories Usa, Inc. Method and apparatus for detecting and preventing unsafe behavior of javascript programs
US20070143424A1 (en) 2005-12-21 2007-06-21 International Business Machines Corporation Distribution list for a reply message
US7774851B2 (en) 2005-12-22 2010-08-10 Scenera Technologies, Llc Methods, systems, and computer program products for protecting information on a user interface based on a viewability of the information
US7634463B1 (en) 2005-12-29 2009-12-15 Google Inc. Automatically generating and maintaining an address book
US8938515B2 (en) 2005-12-29 2015-01-20 Sap Se Master queue for messaging service
US7721333B2 (en) 2006-01-18 2010-05-18 Webroot Software, Inc. Method and system for detecting a keylogger on a computer
US8640231B2 (en) 2006-02-23 2014-01-28 Microsoft Corporation Client side attack resistant phishing detection
US7364463B1 (en) * 2006-02-28 2008-04-29 Lotes Co., Ltd. Stacked connector assembly
WO2007106826A2 (en) 2006-03-13 2007-09-20 Markmonitor Inc. Domain name ownership validation
US7787864B2 (en) 2006-03-27 2010-08-31 Teamon Systems, Inc. Wireless email communications system providing device capability set update features and related methods
WO2007110093A1 (en) 2006-03-27 2007-10-04 Telecom Italia S.P.A. A method and system for identifying malicious messages in mobile communication networks, related network and computer program product therefor
CN100490392C (zh) 2006-04-19 2009-05-20 腾讯科技(深圳)有限公司 一种垃圾邮件处理系统及分检垃圾邮件的方法
US7552467B2 (en) 2006-04-24 2009-06-23 Jeffrey Dean Lindsay Security systems for protecting an asset
US7636703B2 (en) 2006-05-02 2009-12-22 Exegy Incorporated Method and apparatus for approximate pattern matching
US7890612B2 (en) 2006-05-08 2011-02-15 Electro Guard Corp. Method and apparatus for regulating data flow between a communications device and a network
WO2007143011A2 (en) 2006-05-31 2007-12-13 The Trustees Of Columbia University In The City Ofnew York Systems, methods, and media for generating bait information for trap-based defenses
JP2007334710A (ja) 2006-06-16 2007-12-27 Fujitsu Ltd ストレージ制御装置、ストレージ制御方法、ストレージ装置
US20070294428A1 (en) 2006-06-19 2007-12-20 Ido Guy Method and System for Email Messaging
CN101473333B (zh) 2006-06-21 2011-09-07 威步系统股份公司 入侵检测的方法和系统
US20080047017A1 (en) 2006-06-23 2008-02-21 Martin Renaud System and method for dynamically assessing security risks attributed to a computer user's behavior
US8392996B2 (en) 2006-08-08 2013-03-05 Symantec Corporation Malicious software detection
US8078625B1 (en) 2006-09-11 2011-12-13 Aol Inc. URL-based content categorization
US20080086638A1 (en) 2006-10-06 2008-04-10 Markmonitor Inc. Browser reputation indicators with two-way authentication
US8395478B2 (en) 2006-10-30 2013-03-12 Broadcom Corporation Secure profile setting in a shared device
US8256006B2 (en) 2006-11-09 2012-08-28 Touchnet Information Systems, Inc. System and method for providing identity theft security
US8280967B2 (en) 2007-01-15 2012-10-02 Unoweb Inc. Virtual email method for preventing delivery of unsolicited and undesired electronic messages
KR101303643B1 (ko) 2007-01-31 2013-09-11 삼성전자주식회사 침입 코드 탐지 장치 및 그 방법
EP2127311B1 (en) * 2007-02-02 2013-10-09 Websense, Inc. System and method for adding context to prevent data leakage over a computer network
US20080226069A1 (en) 2007-03-14 2008-09-18 Encrypted Shields Pty Ltd Apparatus and Method for Providing Protection from Malware
US8498628B2 (en) 2007-03-27 2013-07-30 Iocast Llc Content delivery system and method
US20080267144A1 (en) 2007-04-26 2008-10-30 Motorola, Inc. System and method for managing broadcast and/or multicast based communication sessions for mobile nodes
US20080282338A1 (en) 2007-05-09 2008-11-13 Beer Kevin J System and method for preventing the reception and transmission of malicious or objectionable content transmitted through a network
US20090007243A1 (en) 2007-06-27 2009-01-01 Trusteer Ltd. Method for rendering password theft ineffective
US20090064326A1 (en) 2007-09-05 2009-03-05 Gtb Technologies Method and a system for advanced content security in computer networks
US8065728B2 (en) 2007-09-10 2011-11-22 Wisconsin Alumni Research Foundation Malware prevention system monitoring kernel events
US20090100518A1 (en) 2007-09-21 2009-04-16 Kevin Overcash System and method for detecting security defects in applications
US8811968B2 (en) 2007-11-21 2014-08-19 Mfoundry, Inc. Systems and methods for executing an application on a mobile device
US8695100B1 (en) 2007-12-31 2014-04-08 Bitdefender IPR Management Ltd. Systems and methods for electronic fraud prevention
US8555080B2 (en) 2008-09-11 2013-10-08 Workshare Technology, Inc. Methods and systems for protect agents using distributed lightweight fingerprints

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1756147A (zh) * 2004-09-30 2006-04-05 微软公司 通过边缘电子邮件服务器实施权限管理

Also Published As

Publication number Publication date
CN101622849A (zh) 2010-01-06
AU2008214131A1 (en) 2008-08-14
CA2676106A1 (en) 2008-08-14
WO2008097780A2 (en) 2008-08-14
WO2008097780A3 (en) 2009-04-09
EP2127311B1 (en) 2013-10-09
AU2008214131B2 (en) 2012-06-14
US20080307489A1 (en) 2008-12-11
EP2127311A2 (en) 2009-12-02
US20150143476A1 (en) 2015-05-21
US9609001B2 (en) 2017-03-28
US8938773B2 (en) 2015-01-20

Similar Documents

Publication Publication Date Title
CN101622849B (zh) 添加上下文以防止经由计算机网络的数据泄漏的系统和方法
US11962608B2 (en) Cyber threat defense system protecting email networks with machine learning models using a range of metadata from observed email communications
US10129215B2 (en) Information security threat identification, analysis, and management
CN103198123B (zh) 用于基于用户信誉过滤垃圾邮件消息的系统和方法
US9438614B2 (en) Sdi-scam
US8931094B2 (en) System and methods for detecting malicious email transmission
JP5046128B2 (ja) コンテンツベースのポリシーコンプラインアンスシステムおよび方法
US20180309710A1 (en) Classifying social entities and applying unique policies on social entities based on crowd-sourced data
CN105721461A (zh) 利用专用计算机安全服务的系统和方法
US9225618B2 (en) Method of tracing and of resurgence of pseudonymized streams on communication networks, and method of sending informative streams able to secure the data traffic and its addressees
CN102567873A (zh) 使用关系和名誉数据的电子邮件过滤
EP2210369A2 (en) A method and apparatus for detection of information transmission abnormalities
JP2012511842A (ja) 電子メッセージング統合エンジン
CN100423515C (zh) 电子邮件管理系统及方法
US9648039B1 (en) System and method for securing a network
WO2005076135A1 (en) Information security threat identification, analysis, and management
Parsons Deep packet inspection and its predecessors
Awodele et al. A Multi-Layered Approach to the Design of Intelligent Intrusion Detection and Prevention System (IIDPS).
Ahmed et al. A statistical matching approach to detect privacy violation for trust-based collaborations
Clark et al. Toward a Theory of Harms in the Internet Ecosystem
AU2012216758A1 (en) System and method for adding context to prevent data leakage over a computer network
CN115967578A (zh) 一种数据防泄漏方法及系统
De-Miguel-Molina et al. A quantitative study on mobile services aimed at children and self-regulation in Spain
Clarke et al. A Democratic Licence to Operate: Report of the Independent Surveillance Review
Chang et al. The challenging nexus of technology and security in transportation management center operations

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20140611

Termination date: 20150130

EXPY Termination of patent right or utility model