EP3417396A4 - Système et procédé permettant de bloquer un logiciel malveillant persistant - Google Patents

Système et procédé permettant de bloquer un logiciel malveillant persistant Download PDF

Info

Publication number
EP3417396A4
EP3417396A4 EP17753665.3A EP17753665A EP3417396A4 EP 3417396 A4 EP3417396 A4 EP 3417396A4 EP 17753665 A EP17753665 A EP 17753665A EP 3417396 A4 EP3417396 A4 EP 3417396A4
Authority
EP
European Patent Office
Prior art keywords
persistent malware
blocking persistent
blocking
malware
persistent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP17753665.3A
Other languages
German (de)
English (en)
Other versions
EP3417396A2 (fr
Inventor
Michael C. Wood
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of EP3417396A2 publication Critical patent/EP3417396A2/fr
Publication of EP3417396A4 publication Critical patent/EP3417396A4/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
EP17753665.3A 2016-02-15 2017-02-10 Système et procédé permettant de bloquer un logiciel malveillant persistant Withdrawn EP3417396A4 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201662295315P 2016-02-15 2016-02-15
US201662314225P 2016-03-28 2016-03-28
US201662328912P 2016-04-28 2016-04-28
PCT/US2017/017293 WO2017142799A2 (fr) 2016-02-15 2017-02-10 Système et procédé permettant de bloquer un logiciel malveillant persistant

Publications (2)

Publication Number Publication Date
EP3417396A2 EP3417396A2 (fr) 2018-12-26
EP3417396A4 true EP3417396A4 (fr) 2019-11-06

Family

ID=67386081

Family Applications (1)

Application Number Title Priority Date Filing Date
EP17753665.3A Withdrawn EP3417396A4 (fr) 2016-02-15 2017-02-10 Système et procédé permettant de bloquer un logiciel malveillant persistant

Country Status (2)

Country Link
EP (1) EP3417396A4 (fr)
WO (1) WO2017142799A2 (fr)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120240224A1 (en) * 2010-09-14 2012-09-20 Georgia Tech Research Corporation Security systems and methods for distinguishing user-intended traffic from malicious traffic
CN102957698A (zh) * 2012-10-26 2013-03-06 北京奇虎科技有限公司 企业内网访问管理方法和系统

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6154839A (en) * 1998-04-23 2000-11-28 Vpnet Technologies, Inc. Translating packet addresses based upon a user identifier
CN1398482A (zh) * 1999-07-07 2003-02-19 艾利森电话股份有限公司 在分组交换网络中布置的设备中用于提供多个端点的系统和方法
US7146638B2 (en) * 2002-06-27 2006-12-05 International Business Machines Corporation Firewall protocol providing additional information
JP4724655B2 (ja) * 2004-04-30 2011-07-13 富士通セミコンダクター株式会社 セキュリティチップおよび情報管理方法
US8166534B2 (en) * 2007-05-18 2012-04-24 Microsoft Corporation Incorporating network connection security levels into firewall rules
US20120180120A1 (en) * 2011-01-12 2012-07-12 Sonit Basantkumar Jain System for data leak prevention from networks using context sensitive firewall
CN104901943A (zh) * 2012-03-31 2015-09-09 北京奇虎科技有限公司 一种访问网站的方法和系统
US8931043B2 (en) * 2012-04-10 2015-01-06 Mcafee Inc. System and method for determining and using local reputations of users and hosts to protect information in a network environment
US8819772B2 (en) * 2012-06-25 2014-08-26 Appthority, Inc. In-line filtering of insecure or unwanted mobile device software components or communications
US20140157405A1 (en) * 2012-12-04 2014-06-05 Bill Joll Cyber Behavior Analysis and Detection Method, System and Architecture
US9467324B2 (en) * 2014-05-12 2016-10-11 Michael C. Wood Firewall security for computers with internet access and method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120240224A1 (en) * 2010-09-14 2012-09-20 Georgia Tech Research Corporation Security systems and methods for distinguishing user-intended traffic from malicious traffic
CN102957698A (zh) * 2012-10-26 2013-03-06 北京奇虎科技有限公司 企业内网访问管理方法和系统

Also Published As

Publication number Publication date
WO2017142799A3 (fr) 2017-10-05
EP3417396A2 (fr) 2018-12-26
WO2017142799A2 (fr) 2017-08-24

Similar Documents

Publication Publication Date Title
EP3888383A4 (fr) Systèmes de chaîne de blocs et procédés de confirmation de présence
EP3399923A4 (fr) Système et méthodes pour le traitement d'une obstruction microvasculaire
EP3383482A4 (fr) Systèmes et procédés de prévention, atténuation et/ou traitement de la démence
EP3345117A4 (fr) Systèmes et procédés permettant de détecter et d'empêcher l'usurpation
EP3435848A4 (fr) Systèmes et procédés de communications entre des applications
EP3520096A4 (fr) Système et procédé de discrimination et d'action pour système aérien
EP3111331A4 (fr) Systèmes et procédés pour la détection et l'atténuation des logiciels malveillants
EP3248360A4 (fr) Systèmes et procédés de communication sécurisée à chemin sécurisé
EP3470880A4 (fr) Système de télémétrie et procédé de télémétrie
EP3132372A4 (fr) Système et procédé de détection de cyber-menaces
EP3420456B8 (fr) Systèmes et procédés anti-répétitions
EP3552137A4 (fr) Système et procédés de détection de logiciels malveillants avec chiffrement
EP3100405A4 (fr) Systèmes et procédés de protection de communications
EP3417314A4 (fr) Systèmes, procédés et dispositifs de géolocalisation
EP3318000A4 (fr) Système de renseignement portant sur une menace et procédé associé
EP3297207A4 (fr) Procédé et système d'authentification
EP3399878A4 (fr) Système et procédé de protection
EP3528712A4 (fr) Systèmes, méthodes et dispositifs de protection contre l'embolie
EP3525127A4 (fr) Procédé et système pour bloquer une attaque d'hameçonnage ou de rançongiciel
EP3411796A4 (fr) Procédés et systèmes de résolution de problème logiciel
EP3261796A4 (fr) Systèmes et procédés de laser pour une modification de grande zone
EP3320434A4 (fr) Système et procédé pour un traitement multifilière
EP3195180A4 (fr) Système et procédé pour une sécurité basée sur un emplacement
EP3284241A4 (fr) Procédé et système pour une sécurité de transaction
EP3311524A4 (fr) Système et procédé permettant une amélioration de la couverture

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20180914

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/56 20130101ALI20190619BHEP

Ipc: G06F 21/52 20130101AFI20190619BHEP

Ipc: H04L 29/06 20060101ALI20190619BHEP

Ipc: G06F 21/51 20130101ALI20190619BHEP

Ipc: H04L 29/08 20060101ALN20190619BHEP

A4 Supplementary search report drawn up and despatched

Effective date: 20191009

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/06 20060101ALI20191002BHEP

Ipc: H04L 29/08 20060101ALN20191002BHEP

Ipc: G06F 21/51 20130101ALI20191002BHEP

Ipc: G06F 21/56 20130101ALI20191002BHEP

Ipc: G06F 21/52 20130101AFI20191002BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20200603