DE602004022817D1 - Verfahren und system zum schutz vor computerviren - Google Patents

Verfahren und system zum schutz vor computerviren

Info

Publication number
DE602004022817D1
DE602004022817D1 DE200460022817 DE602004022817T DE602004022817D1 DE 602004022817 D1 DE602004022817 D1 DE 602004022817D1 DE 200460022817 DE200460022817 DE 200460022817 DE 602004022817 T DE602004022817 T DE 602004022817T DE 602004022817 D1 DE602004022817 D1 DE 602004022817D1
Authority
DE
Germany
Prior art keywords
protection
computer viruses
update
electronic communication
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE200460022817
Other languages
English (en)
Inventor
Tony Kwan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CA Inc
Original Assignee
Computer Associates Think Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=34079292&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=DE602004022817(D1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Computer Associates Think Inc filed Critical Computer Associates Think Inc
Publication of DE602004022817D1 publication Critical patent/DE602004022817D1/de
Anticipated expiration legal-status Critical
Active legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
  • Preparation Of Compounds By Using Micro-Organisms (AREA)
DE200460022817 2003-07-11 2004-07-09 Verfahren und system zum schutz vor computerviren Active DE602004022817D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US48675403P 2003-07-11 2003-07-11
PCT/US2004/022216 WO2005008417A2 (en) 2003-07-11 2004-07-09 Method and system for protecting against computer viruses

Publications (1)

Publication Number Publication Date
DE602004022817D1 true DE602004022817D1 (de) 2009-10-08

Family

ID=34079292

Family Applications (1)

Application Number Title Priority Date Filing Date
DE200460022817 Active DE602004022817D1 (de) 2003-07-11 2004-07-09 Verfahren und system zum schutz vor computerviren

Country Status (5)

Country Link
US (2) US7424609B2 (de)
EP (1) EP1644859B1 (de)
AT (1) ATE441155T1 (de)
DE (1) DE602004022817D1 (de)
WO (1) WO2005008417A2 (de)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4662944B2 (ja) * 2003-11-12 2011-03-30 ザ トラスティーズ オブ コロンビア ユニヴァーシティ イン ザ シティ オブ ニューヨーク 正常データのnグラム分布を用いてペイロード異常を検出するための装置、方法、及び媒体
US20050193429A1 (en) * 2004-01-23 2005-09-01 The Barrier Group Integrated data traffic monitoring system
US7748038B2 (en) * 2004-06-16 2010-06-29 Ironport Systems, Inc. Method and apparatus for managing computer virus outbreaks
US20060075490A1 (en) * 2004-10-01 2006-04-06 Boney Matthew L System and method for actively operating malware to generate a definition
US7533131B2 (en) * 2004-10-01 2009-05-12 Webroot Software, Inc. System and method for pestware detection and removal
WO2006119508A2 (en) * 2005-05-05 2006-11-09 Ironport Systems, Inc. Detecting unwanted electronic mail messages based on probabilistic analysis of referenced resources
EP1934743A4 (de) * 2005-09-07 2012-02-22 Ibm Automatisierter einsatz von schutzagenten für mit einem verteilten computernetz verbundene einrichtungen
GB0525871D0 (en) * 2005-12-20 2006-02-01 Symbian Software Ltd Malicious software detecting in a computing device
US7634262B1 (en) * 2006-03-07 2009-12-15 Trend Micro, Inc. Virus pattern update for mobile device
US8205261B1 (en) 2006-03-31 2012-06-19 Emc Corporation Incremental virus scan
US8443445B1 (en) 2006-03-31 2013-05-14 Emc Corporation Risk-aware scanning of objects
US7854006B1 (en) 2006-03-31 2010-12-14 Emc Corporation Differential virus scan
US7958557B2 (en) * 2006-05-17 2011-06-07 Computer Associates Think, Inc. Determining a source of malicious computer element in a computer network
US8087084B1 (en) * 2006-06-28 2011-12-27 Emc Corporation Security for scanning objects
US8122507B1 (en) 2006-06-28 2012-02-21 Emc Corporation Efficient scanning of objects
US20080025514A1 (en) * 2006-07-25 2008-01-31 Coombs Jason S Systems And Methods For Root Certificate Update
US8190868B2 (en) 2006-08-07 2012-05-29 Webroot Inc. Malware management through kernel detection
US8171550B2 (en) * 2006-08-07 2012-05-01 Webroot Inc. System and method for defining and detecting pestware with function parameters
US8065664B2 (en) * 2006-08-07 2011-11-22 Webroot Software, Inc. System and method for defining and detecting pestware
US8201244B2 (en) 2006-09-19 2012-06-12 Microsoft Corporation Automated malware signature generation
US7954158B2 (en) * 2006-12-19 2011-05-31 International Business Machines Corporation Characterizing computer attackers
US7765266B2 (en) 2007-03-30 2010-07-27 Uranus International Limited Method, apparatus, system, medium, and signals for publishing content created during a communication
US8060887B2 (en) 2007-03-30 2011-11-15 Uranus International Limited Method, apparatus, system, and medium for supporting multiple-party communications
US8627211B2 (en) 2007-03-30 2014-01-07 Uranus International Limited Method, apparatus, system, medium, and signals for supporting pointer display in a multiple-party communication
US8702505B2 (en) 2007-03-30 2014-04-22 Uranus International Limited Method, apparatus, system, medium, and signals for supporting game piece movement in a multiple-party communication
US7950046B2 (en) 2007-03-30 2011-05-24 Uranus International Limited Method, apparatus, system, medium, and signals for intercepting a multiple-party communication
US7765261B2 (en) 2007-03-30 2010-07-27 Uranus International Limited Method, apparatus, system, medium and signals for supporting a multiple-party communication on a plurality of computer servers
US8955122B2 (en) * 2007-04-04 2015-02-10 Sri International Method and apparatus for detecting malware infection
US7983264B2 (en) * 2007-08-21 2011-07-19 Cyber Operations, Inc. Access control list management system
US8590039B1 (en) * 2007-11-28 2013-11-19 Mcafee, Inc. System, method and computer program product for sending information extracted from a potentially unwanted data sample to generate a signature
US8301904B1 (en) 2008-06-24 2012-10-30 Mcafee, Inc. System, method, and computer program product for automatically identifying potentially unwanted data as unwanted
US11489857B2 (en) 2009-04-21 2022-11-01 Webroot Inc. System and method for developing a risk profile for an internet resource
US20120030760A1 (en) * 2010-08-02 2012-02-02 Long Lu Method and apparatus for combating web-based surreptitious binary installations
DE102012006309A1 (de) * 2011-03-29 2012-10-04 Htc Corp. Verfahren zur Handhabung einer Schadapplikation in einem Applikationsverkaufssystem eines Telekommunikationsunternehmens und zugehörige Kommunikationsvorrichtung
US8782793B2 (en) * 2012-05-22 2014-07-15 Kaspersky Lab Zao System and method for detection and treatment of malware on data storage devices
US9264436B2 (en) * 2013-05-08 2016-02-16 International Business Machines Corporation Policy-based automated consent
CN104219225B (zh) * 2014-07-31 2020-04-03 珠海豹趣科技有限公司 一种蠕虫病毒的检测和防御方法和系统

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5142680A (en) * 1989-04-26 1992-08-25 Sun Microsystems, Inc. Method for loading an operating system through a network
US5027397A (en) * 1989-09-12 1991-06-25 International Business Machines Corporation Data protection by detection of intrusion into electronic assemblies
US5398285A (en) * 1993-12-30 1995-03-14 Motorola, Inc. Method for generating a password using public key cryptography
EP0706275B1 (de) * 1994-09-15 2006-01-25 International Business Machines Corporation System und Verfahren zur sicheren Speicherung und Verteilung von Daten unter Verwendung digitaler Unterschriften
US6049671A (en) * 1996-04-18 2000-04-11 Microsoft Corporation Method for identifying and obtaining computer software from a network computer
US6151643A (en) * 1996-06-07 2000-11-21 Networks Associates, Inc. Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer
US5948104A (en) * 1997-05-23 1999-09-07 Neuromedical Systems, Inc. System and method for automated anti-viral file update
US7127741B2 (en) * 1998-11-03 2006-10-24 Tumbleweed Communications Corp. Method and system for e-mail message transmission
US6035423A (en) * 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6505300B2 (en) * 1998-06-12 2003-01-07 Microsoft Corporation Method and system for secure running of untrusted content
US6453337B2 (en) * 1999-10-25 2002-09-17 Zaplet, Inc. Methods and systems to manage and track the states of electronic media
US6813733B1 (en) * 2000-05-05 2004-11-02 America Online, Inc. Diagnostic system
GB2374163B (en) * 2000-11-27 2004-12-01 Gordano Ltd Maintaining software and data
US7016968B2 (en) * 2001-06-22 2006-03-21 International Business Machines Corporation Method and apparatus for facilitating the providing of content
US7310817B2 (en) 2001-07-26 2007-12-18 Mcafee, Inc. Centrally managed malware scanning
US7487544B2 (en) * 2001-07-30 2009-02-03 The Trustees Of Columbia University In The City Of New York System and methods for detection of new malicious executables
US7107617B2 (en) * 2001-10-15 2006-09-12 Mcafee, Inc. Malware scanning of compressed computer files
US7210168B2 (en) * 2001-10-15 2007-04-24 Mcafee, Inc. Updating malware definition data for mobile data processing devices
US20030084322A1 (en) * 2001-10-31 2003-05-01 Schertz Richard L. System and method of an OS-integrated intrusion detection and anti-virus system
US7290282B1 (en) * 2002-04-08 2007-10-30 Symantec Corporation Reducing false positive computer virus detections
US20040128355A1 (en) * 2002-12-25 2004-07-01 Kuo-Jen Chao Community-based message classification and self-amending system for a messaging system
US20040133520A1 (en) * 2003-01-07 2004-07-08 Callas Jonathan D. System and method for secure and transparent electronic communication
US20040220841A1 (en) * 2003-04-30 2004-11-04 William Fairweather Alerting system
US20050033811A1 (en) * 2003-08-07 2005-02-10 International Business Machines Corporation Collaborative email
US6986049B2 (en) * 2003-08-26 2006-01-10 Yahoo! Inc. Method and system for authenticating a message sender using domain keys

Also Published As

Publication number Publication date
US9088593B2 (en) 2015-07-21
EP1644859B1 (de) 2009-08-26
US20050177868A1 (en) 2005-08-11
EP1644859A2 (de) 2006-04-12
US7424609B2 (en) 2008-09-09
WO2005008417A2 (en) 2005-01-27
ATE441155T1 (de) 2009-09-15
WO2005008417A3 (en) 2005-03-24
US20080313459A1 (en) 2008-12-18

Similar Documents

Publication Publication Date Title
DE602004022817D1 (de) Verfahren und system zum schutz vor computerviren
ATE443886T1 (de) Kryptografische verarbeitung von daten basierend auf der cassels-tate paarung
TW200603582A (en) System, method, computer program product, and business method for device group management using virtual device domain
DE602004012996D1 (de) Verfahren und vorrichtung zum authentifizieren von benutzern und websites
DE602004026435D1 (de) Verfahren und vorrichtung zum erzeugen aktualisierter software, von der ausgangs-software und den software aktualisierungskatalogen
WO2007147089A3 (en) Family code determination using brand and sub-brand
TW200707466A (en) Conductive patterning
ATE491987T1 (de) Verfahren und vorrichtung zur erzeugung von zusammengesetzen benutzeroberflächen
DE60223771D1 (de) Schutz für Server-Computervorrichtung, Verfahren, Programmprodukt und Server-Computervorrichtung
DE60330438D1 (de) Vorrichtung zum schutz vor mri-störfeldern
TW200707308A (en) Method, apparatus, device, system, program, for calibrating
MX2007008506A (es) Metodos y productos para genotipificacion in vitro.
ATE476066T1 (de) Verfahren und vorrichtung zum umkonfigurieren eines gemeinsamen kanals
WO2006018843A3 (en) A system and method for the synchronization of data across multiple computing devices
DE602005016196D1 (de) Verfahren, Vorrichtung, System und Komputerprogramm zur Übermittlung von Einstellungsdaten
ATE486297T1 (de) Mehrstufige schicht
DE602006012935D1 (de) Vorrichtung zur signaturgenerierung, vorrichtung zur schlüsselgenerierung und verfahren zur signaturgenerierung
TW200731133A (en) Firmware filters and patches
ATE476068T1 (de) Verfahren und vorrichtung zum umkonfigurieren eines gemeinsamen kanals
DE502005003138D1 (de) Vorrichtung zum fördern von kraftstoff
WO2008157128A3 (en) Methods, systems, and computer program products for tokenized domain name resolution
DE10233327A8 (de) Verfahren zum Erreichen einer Pathogenresistenz in Pflanzen
DE60333901D1 (de) Verfahren zur reduzierung der angiogenese
ATE399127T1 (de) Vorrichtung zum bewegen und etikettieren von behältern
ATE366492T1 (de) Verfahren und vorrichtung zur unterstützung von transaktionen

Legal Events

Date Code Title Description
8364 No opposition during term of opposition