EP3033865A4 - Evaluating a questionable network communication - Google Patents
Evaluating a questionable network communicationInfo
- Publication number
- EP3033865A4 EP3033865A4 EP14836161.1A EP14836161A EP3033865A4 EP 3033865 A4 EP3033865 A4 EP 3033865A4 EP 14836161 A EP14836161 A EP 14836161A EP 3033865 A4 EP3033865 A4 EP 3033865A4
- Authority
- EP
- European Patent Office
- Prior art keywords
- evaluating
- network communication
- questionable network
- questionable
- communication
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US13/967,155 US9015090B2 (en) | 2005-09-06 | 2013-08-14 | Evaluating a questionable network communication |
PCT/US2014/031244 WO2015023316A1 (en) | 2013-08-14 | 2014-03-19 | Evaluating a questionable network communication |
Publications (2)
Publication Number | Publication Date |
---|---|
EP3033865A1 EP3033865A1 (en) | 2016-06-22 |
EP3033865A4 true EP3033865A4 (en) | 2016-08-17 |
Family
ID=52468562
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP14836161.1A Withdrawn EP3033865A4 (en) | 2013-08-14 | 2014-03-19 | Evaluating a questionable network communication |
Country Status (7)
Country | Link |
---|---|
EP (1) | EP3033865A4 (en) |
JP (1) | JP2016532381A (en) |
KR (1) | KR20160044524A (en) |
CN (1) | CN105580333A (en) |
BR (1) | BR112016003033A2 (en) |
CA (1) | CA2921345A1 (en) |
WO (1) | WO2015023316A1 (en) |
Families Citing this family (28)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP6609233B2 (en) * | 2016-09-20 | 2019-11-20 | 株式会社日立ソリューションズ | Suspicious communication control method, suspicious communication control device, and suspicious communication control system |
BR112018074592A2 (en) | 2016-09-23 | 2019-04-09 | Hewlett Packard Development Co | IP address access based on security level and access history |
JP6761181B2 (en) * | 2017-02-13 | 2020-09-23 | 富士通株式会社 | Policy setting device, policy setting method and policy setting program |
EP3593508A4 (en) * | 2017-03-10 | 2020-02-26 | Visa International Service Association | Identifying malicious network devices |
CN107154926A (en) * | 2017-03-22 | 2017-09-12 | 国家计算机网络与信息安全管理中心 | A kind of recognition methods and system for forging the fishing mail of sender |
JP7148947B2 (en) * | 2017-06-07 | 2022-10-06 | コネクトフリー株式会社 | Network system and information processing equipment |
US10601866B2 (en) | 2017-08-23 | 2020-03-24 | International Business Machines Corporation | Discovering website phishing attacks |
US10833922B2 (en) * | 2017-09-12 | 2020-11-10 | Synergex Group | Methods, systems, and media for adding IP addresses to firewalls |
CN109714242A (en) * | 2017-10-25 | 2019-05-03 | 北京二六三企业通信有限公司 | The recognition methods of spam and device |
US11102207B2 (en) * | 2017-11-21 | 2021-08-24 | T-Mobile Usa, Inc. | Adaptive greylist processing |
US11606372B2 (en) | 2017-12-19 | 2023-03-14 | T-Mobile Usa, Inc. | Mitigating against malicious login attempts |
CN108200068B (en) * | 2018-01-08 | 2020-07-14 | 平安科技(深圳)有限公司 | Port monitoring method and device, computer equipment and storage medium |
JP2019125915A (en) * | 2018-01-17 | 2019-07-25 | 三菱電機株式会社 | Building management system |
CN108777709A (en) * | 2018-05-31 | 2018-11-09 | 康键信息技术(深圳)有限公司 | Website access method, device, computer equipment and storage medium |
CN110798438A (en) * | 2018-08-09 | 2020-02-14 | 北京安天网络安全技术有限公司 | Method, system and storage medium for implementing firewall in application |
US11188622B2 (en) * | 2018-09-28 | 2021-11-30 | Daniel Chien | Systems and methods for computer security |
US10558824B1 (en) | 2019-02-04 | 2020-02-11 | S2 Systems Corporation | Application remoting using network vector rendering |
US11880422B2 (en) | 2019-02-04 | 2024-01-23 | Cloudflare, Inc. | Theft prevention for sensitive information |
US10452868B1 (en) | 2019-02-04 | 2019-10-22 | S2 Systems Corporation | Web browser remoting using network vector rendering |
US10552639B1 (en) | 2019-02-04 | 2020-02-04 | S2 Systems Corporation | Local isolator application with cohesive application-isolation interface |
WO2021005758A1 (en) * | 2019-07-10 | 2021-01-14 | 日本電信電話株式会社 | Country deduction device, country deduction method, and country deduction program |
US11363060B2 (en) * | 2019-10-24 | 2022-06-14 | Microsoft Technology Licensing, Llc | Email security in a multi-tenant email service |
US11677754B2 (en) | 2019-12-09 | 2023-06-13 | Daniel Chien | Access control systems and methods |
CN110995576B (en) * | 2019-12-16 | 2022-04-29 | 深信服科技股份有限公司 | Mail detection method, device, equipment and storage medium |
JP2021189721A (en) * | 2020-05-29 | 2021-12-13 | 富士フイルムビジネスイノベーション株式会社 | Information processing apparatus and information processing program |
US11509463B2 (en) | 2020-05-31 | 2022-11-22 | Daniel Chien | Timestamp-based shared key generation |
CN112688939B (en) * | 2020-12-23 | 2023-04-11 | 上海欣方智能系统有限公司 | Method and device for determining illegal organization information, electronic equipment and storage medium |
US11962618B2 (en) * | 2020-12-28 | 2024-04-16 | Citrix Systems, Inc. | Systems and methods for protection against theft of user credentials by email phishing attacks |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2005020446A2 (en) * | 2003-08-12 | 2005-03-03 | Nextel Communications, Inc. | Communications restrictions for mobile communication devices |
US20090043765A1 (en) * | 2004-08-20 | 2009-02-12 | Rhoderick John Kennedy Pugh | Server authentication |
US20110113249A1 (en) * | 2009-11-12 | 2011-05-12 | Roy Gelbard | Method and system for sharing trusted contact information |
US8423631B1 (en) * | 2009-02-13 | 2013-04-16 | Aerohive Networks, Inc. | Intelligent sorting for N-way secure split tunnel |
US20130198065A1 (en) * | 2011-10-03 | 2013-08-01 | Verisign, Inc. | Adaptive name resolution |
Family Cites Families (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2004220120A (en) * | 2003-01-09 | 2004-08-05 | Nippon Telegr & Teleph Corp <Ntt> | Network security system, access control method, authentication mechanism, firewall mechanism, authentication mechanism program, firewall mechanism program, and recording medium |
US20040162992A1 (en) * | 2003-02-19 | 2004-08-19 | Sami Vikash Krishna | Internet privacy protection device |
KR100522138B1 (en) * | 2003-12-31 | 2005-10-18 | 주식회사 잉카인터넷 | Flexible network security system and method to permit trustful process |
US8065408B2 (en) * | 2004-06-30 | 2011-11-22 | Nokia, Inc. | Method and system for dynamic device address management |
US7440453B2 (en) * | 2004-11-12 | 2008-10-21 | International Business Machines Corporation | Determining availability of a destination for computer network communications |
JP2007104509A (en) * | 2005-10-06 | 2007-04-19 | Nippon F Secure Kk | Area-based packet filtering method, and apparatus and system for firewall |
JP2008042642A (en) * | 2006-08-08 | 2008-02-21 | Nippon Telegr & Teleph Corp <Ntt> | Policy management system, policy management apparatus, policy management method and policy management program |
WO2010125815A1 (en) * | 2009-04-30 | 2010-11-04 | 日本電気株式会社 | Illegal call detection apparatus, illegal call detection method, and illegal call detection program |
JP5204054B2 (en) * | 2009-07-24 | 2013-06-05 | 株式会社野村総合研究所 | Network management system and communication management server |
WO2011030455A1 (en) * | 2009-09-14 | 2011-03-17 | 森清 | Secure audit system and secure audit method |
US20120297481A1 (en) * | 2011-05-16 | 2012-11-22 | General Electric Company | Systems, methods, and apparatus for network intrusion detection |
-
2014
- 2014-03-19 JP JP2016534574A patent/JP2016532381A/en active Pending
- 2014-03-19 BR BR112016003033A patent/BR112016003033A2/en not_active IP Right Cessation
- 2014-03-19 WO PCT/US2014/031244 patent/WO2015023316A1/en active Application Filing
- 2014-03-19 KR KR1020167006706A patent/KR20160044524A/en not_active Application Discontinuation
- 2014-03-19 CN CN201480052461.1A patent/CN105580333A/en not_active Withdrawn
- 2014-03-19 CA CA2921345A patent/CA2921345A1/en not_active Abandoned
- 2014-03-19 EP EP14836161.1A patent/EP3033865A4/en not_active Withdrawn
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2005020446A2 (en) * | 2003-08-12 | 2005-03-03 | Nextel Communications, Inc. | Communications restrictions for mobile communication devices |
US20090043765A1 (en) * | 2004-08-20 | 2009-02-12 | Rhoderick John Kennedy Pugh | Server authentication |
US8423631B1 (en) * | 2009-02-13 | 2013-04-16 | Aerohive Networks, Inc. | Intelligent sorting for N-way secure split tunnel |
US20110113249A1 (en) * | 2009-11-12 | 2011-05-12 | Roy Gelbard | Method and system for sharing trusted contact information |
US20130198065A1 (en) * | 2011-10-03 | 2013-08-01 | Verisign, Inc. | Adaptive name resolution |
Non-Patent Citations (1)
Title |
---|
See also references of WO2015023316A1 * |
Also Published As
Publication number | Publication date |
---|---|
BR112016003033A2 (en) | 2017-09-12 |
EP3033865A1 (en) | 2016-06-22 |
JP2016532381A (en) | 2016-10-13 |
CN105580333A (en) | 2016-05-11 |
KR20160044524A (en) | 2016-04-25 |
CA2921345A1 (en) | 2015-02-19 |
WO2015023316A1 (en) | 2015-02-19 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3033865A4 (en) | Evaluating a questionable network communication | |
HK1219198A1 (en) | Adapting a mobile network | |
HUE043236T2 (en) | Network management | |
HUE037751T2 (en) | Capability information over a communications network | |
GB201417648D0 (en) | Vehicle-To-Infrastructure Communication | |
EP2946539A4 (en) | Dash-aware network application function (d-naf) | |
GB201600932D0 (en) | Mobile network based geofencing | |
EP2974121A4 (en) | Secure network communication | |
EP2997773A4 (en) | Scheme for discovery in a communication network | |
EP2959309A4 (en) | Improved wireless network location techniques | |
GB201316165D0 (en) | Communication bandwidth | |
TWI562667B (en) | Wireless telecommunications | |
EP2976844A4 (en) | Architecture for a wireless network | |
GB201306186D0 (en) | Network monitoring | |
GB201303328D0 (en) | Underwater communication network | |
GB201319591D0 (en) | Network Access | |
IL244117A0 (en) | Establishing communication | |
GB2511823B (en) | A telecommunication network | |
HK1222281A1 (en) | Network management | |
HUE046867T2 (en) | Network access through a second wireless network | |
ZA201400551B (en) | Network device | |
GB2520039B (en) | Node Discovery in a communication network | |
SG11201602350PA (en) | Network interface | |
GB2511822B (en) | A telecommunication network | |
GB201300965D0 (en) | Network Selection |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
17P | Request for examination filed |
Effective date: 20160314 |
|
AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
AX | Request for extension of the european patent |
Extension state: BA ME |
|
A4 | Supplementary search report drawn up and despatched |
Effective date: 20160718 |
|
RIC1 | Information provided on ipc code assigned before grant |
Ipc: G06F 21/51 20130101ALI20160712BHEP Ipc: H04L 29/00 20060101AFI20160712BHEP |
|
DAX | Request for extension of the european patent (deleted) | ||
17Q | First examination report despatched |
Effective date: 20180308 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN |
|
18D | Application deemed to be withdrawn |
Effective date: 20180719 |