DK3047370T3 - Fremgangsmåde og system til udledning af risikoen for datalækage fra tredieparts tags - Google Patents

Fremgangsmåde og system til udledning af risikoen for datalækage fra tredieparts tags Download PDF

Info

Publication number
DK3047370T3
DK3047370T3 DK14845878.9T DK14845878T DK3047370T3 DK 3047370 T3 DK3047370 T3 DK 3047370T3 DK 14845878 T DK14845878 T DK 14845878T DK 3047370 T3 DK3047370 T3 DK 3047370T3
Authority
DK
Denmark
Prior art keywords
deriving
risk
data leakage
party tags
tags
Prior art date
Application number
DK14845878.9T
Other languages
English (en)
Inventor
Vivek Palan
Paul Owen
Frank Ledo
Ben Jolitz
Original Assignee
Liveramp Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liveramp Inc filed Critical Liveramp Inc
Application granted granted Critical
Publication of DK3047370T3 publication Critical patent/DK3047370T3/da

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2119Authenticating web pages, e.g. with suspicious links
DK14845878.9T 2013-09-19 2014-09-12 Fremgangsmåde og system til udledning af risikoen for datalækage fra tredieparts tags DK3047370T3 (da)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201361879909P 2013-09-19 2013-09-19
US14/478,714 US10108918B2 (en) 2013-09-19 2014-09-05 Method and system for inferring risk of data leakage from third-party tags
PCT/US2014/055494 WO2015041955A1 (en) 2013-09-19 2014-09-12 Method and system for inferring risk of data leakage from third-party tags

Publications (1)

Publication Number Publication Date
DK3047370T3 true DK3047370T3 (da) 2020-02-03

Family

ID=52669276

Family Applications (1)

Application Number Title Priority Date Filing Date
DK14845878.9T DK3047370T3 (da) 2013-09-19 2014-09-12 Fremgangsmåde og system til udledning af risikoen for datalækage fra tredieparts tags

Country Status (5)

Country Link
US (1) US10108918B2 (da)
EP (1) EP3047370B1 (da)
CN (1) CN106605205B (da)
DK (1) DK3047370T3 (da)
WO (1) WO2015041955A1 (da)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9948649B1 (en) * 2014-12-30 2018-04-17 Juniper Networks, Inc. Internet address filtering based on a local database
CN106933880B (zh) * 2015-12-31 2020-08-11 阿里巴巴集团控股有限公司 一种标签数据泄漏渠道检测方法及装置
US11132717B2 (en) 2016-02-22 2021-09-28 Ad Lightning Inc. Synthetic user profiles and monitoring online advertisements
CN107070873B (zh) * 2017-01-20 2020-08-04 腾讯科技(深圳)有限公司 网页非法数据筛查方法、系统、数据筛查服务器和浏览器
US10826936B2 (en) 2017-05-10 2020-11-03 Ad Lightning, Inc. Detecting and attributing undesirable automatic redirects
CN110809764B (zh) * 2018-06-05 2023-10-13 谷歌有限责任公司 一种用于评估数据泄漏风险的方法、装置、非暂时性计算机可读介质
US11275842B2 (en) 2019-09-20 2022-03-15 The Toronto-Dominion Bank Systems and methods for evaluating security of third-party applications
US11436336B2 (en) 2019-09-23 2022-09-06 The Toronto-Dominion Bank Systems and methods for evaluating data access signature of third-party applications
US20230017558A1 (en) * 2019-11-21 2023-01-19 Ad Lightning Inc. Systems and methods for detecting data leakage of online content

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050060643A1 (en) 2003-08-25 2005-03-17 Miavia, Inc. Document similarity detection and classification system
US20060020510A1 (en) * 2004-07-20 2006-01-26 Vest Herb D Method for improved targeting of online advertisements
US8312085B2 (en) 2004-09-16 2012-11-13 Red Hat, Inc. Self-tuning statistical method and system for blocking spam
CN101310502B (zh) * 2005-09-30 2012-10-17 趋势科技股份有限公司 安全管理设备、通信系统及访问控制方法
US20080289041A1 (en) 2007-03-14 2008-11-20 Alan Paul Jarvis Target data detection in a streaming environment
US7921089B2 (en) 2008-07-24 2011-04-05 Zscaler, Inc. Feature based data management
GB0815587D0 (en) 2008-08-27 2008-10-01 Applied Neural Technologies Ltd Computer/network security application
US20100125911A1 (en) 2008-11-17 2010-05-20 Prakash Bhaskaran Risk Scoring Based On Endpoint User Activities
US8448245B2 (en) 2009-01-17 2013-05-21 Stopthehacker.com, Jaal LLC Automated identification of phishing, phony and malicious web sites
US20100212010A1 (en) 2009-02-18 2010-08-19 Stringer John D Systems and methods that detect sensitive data leakages from applications
US8769695B2 (en) * 2009-04-30 2014-07-01 Bank Of America Corporation Phish probability scoring model
WO2010138466A1 (en) 2009-05-26 2010-12-02 Wabsense, Inc. Systems and methods for efficeint detection of fingerprinted data and information
US8789178B2 (en) 2009-08-03 2014-07-22 Barracuda Networks, Inc. Method for detecting malicious javascript
US7890627B1 (en) 2009-09-02 2011-02-15 Sophos Plc Hierarchical statistical model of internet reputation
US8468602B2 (en) 2010-03-08 2013-06-18 Raytheon Company System and method for host-level malware detection
US8910279B2 (en) 2010-03-10 2014-12-09 Sonicwall, Inc. Reputation-based threat protection
US8850219B2 (en) 2010-05-13 2014-09-30 Salesforce.Com, Inc. Secure communications
EP2633646B1 (en) 2010-10-26 2019-11-27 Hewlett-Packard Enterprise Development LP Methods and systems for detecting suspected data leakage using traffic samples
WO2012109533A1 (en) 2011-02-10 2012-08-16 Beyondtrust Software, Inc. System and method for detecting or preventing data leakage using behavior profiling
ES2755780T3 (es) 2011-09-16 2020-04-23 Veracode Inc Análisis estático y de comportamiento automatizado mediante la utilización de un espacio aislado instrumentado y clasificación de aprendizaje automático para seguridad móvil
IL215233A0 (en) 2011-09-19 2011-11-30 Univ Ben Gurion A method of estimating the potential damage of data leakage incident by assigning misuseability weight
US9830596B2 (en) 2011-11-01 2017-11-28 Stripe, Inc. Method for conducting a transaction between a merchant site and a customer's electronic device without exposing payment information to a server-side application of the merchant site
US9129108B2 (en) 2012-01-31 2015-09-08 International Business Machines Corporation Systems, methods and computer programs providing impact mitigation of cyber-security failures
WO2013119934A1 (en) 2012-02-09 2013-08-15 Aol Inc. Systems and methods for testing online systems and content
CN102664876A (zh) * 2012-04-10 2012-09-12 星云融创(北京)科技有限公司 网络安全检测方法及系统
US10284570B2 (en) * 2013-07-24 2019-05-07 Wells Fargo Bank, National Association System and method to detect threats to computer based devices and systems

Also Published As

Publication number Publication date
CN106605205A (zh) 2017-04-26
EP3047370A1 (en) 2016-07-27
US10108918B2 (en) 2018-10-23
WO2015041955A1 (en) 2015-03-26
EP3047370A4 (en) 2017-04-26
EP3047370B1 (en) 2019-10-30
CN106605205B (zh) 2019-07-16
US20150082426A1 (en) 2015-03-19

Similar Documents

Publication Publication Date Title
DK3129912T3 (da) Fremgangsmåde og system til sikring af data
DK3232997T3 (da) System til anal- og/eller stomiirrigation og fremgangsmåde til styring af et sådant system
DK3320457T3 (da) System og fremgangsmåde til elektronisk datadistribution
DK3245601T3 (da) System og fremgangsmåde til udveklsling af sundhedsdata
DK3047370T3 (da) Fremgangsmåde og system til udledning af risikoen for datalækage fra tredieparts tags
DK2999553T3 (da) Fremgangsmåde og system til at forhindre begroning af overflader
DK3047587T3 (da) System og fremgangsmåde til tilvejebringelse af interferenskarakteristikker for interferensdæmpning
DK3366567T3 (da) System og fremgangsmåde til styring af offshore-vindmølleplatforme
DK3123644T3 (da) System og fremgangsmåde til at støtte selektiv backtracking af dataregistrering
DK3063919T3 (da) System og fremgangsmåde til håndtering af fortrolige data
DK3041704T3 (da) Fremgangsmåde og system til dynamisk tilvejebringelse af informationer via ladestationer
DK3180907T3 (da) Lægemiddelinformationssystem og fremgangsmåde
DK3071704T3 (da) System og fremgangsmåde til sortering af sperm
DK3069205T3 (da) Fremgangsmåde og apparat til opnåelse af termiske egenskabsdata
DK2984647T3 (da) System og fremgangsmåde til generering af en lydfil
DK3260813T3 (da) System og fremgangsmåde til afstandsbedømmelse
DK3058472T3 (da) System og fremgangsmåde til rapportering om automatiserede browseragenter
DK3175588T3 (da) Systemer og fremgangsmåder til beskedredigering
DK3055939T3 (da) Systemer og fremgangsmåder til kommunikation af redundant rammeinformation
DK3577446T3 (da) Systemer og fremgangsmåder til registrering af skade
DK3396991T3 (da) Fremgangsmåder og knuder til håndtering af opdaterede abonnentdata
DK3091888T3 (da) Datastyringssystem og -fremgangsmåde til rengøringsindretning
DK3231131T3 (da) System og fremgangsmåde til at erstatte fælles identificerende data
DK3297122T3 (da) Skib og eladministrationsmetode dertil
DK3536804T3 (da) Mikropeptider og anvendelse deraf til modulering af genekspression