ES2429425B1 - METHOD AND SYSTEM TO DETECT MALINTENTIONED SOFTWARE - Google Patents

METHOD AND SYSTEM TO DETECT MALINTENTIONED SOFTWARE Download PDF

Info

Publication number
ES2429425B1
ES2429425B1 ES201230142A ES201230142A ES2429425B1 ES 2429425 B1 ES2429425 B1 ES 2429425B1 ES 201230142 A ES201230142 A ES 201230142A ES 201230142 A ES201230142 A ES 201230142A ES 2429425 B1 ES2429425 B1 ES 2429425B1
Authority
ES
Spain
Prior art keywords
malintentioned
software
detect
malintentioned software
detect malintentioned
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn - After Issue
Application number
ES201230142A
Other languages
Spanish (es)
Other versions
ES2429425A2 (en
ES2429425R1 (en
Inventor
De Tangil Guillermo Suarez
Gonzalez Esther Palomar
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonica SA
Original Assignee
Telefonica SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonica SA filed Critical Telefonica SA
Priority to ES201230142A priority Critical patent/ES2429425B1/en
Priority to PCT/EP2013/050237 priority patent/WO2013113532A1/en
Publication of ES2429425A2 publication Critical patent/ES2429425A2/en
Publication of ES2429425R1 publication Critical patent/ES2429425R1/en
Application granted granted Critical
Publication of ES2429425B1 publication Critical patent/ES2429425B1/en
Withdrawn - After Issue legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/12Computing arrangements based on biological models using genetic models
    • G06N3/126Evolutionary algorithms, e.g. genetic algorithms or genetic programming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biophysics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Biomedical Technology (AREA)
  • Artificial Intelligence (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Evolutionary Computation (AREA)
  • Molecular Biology (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Genetics & Genomics (AREA)
  • Virology (AREA)
  • Physiology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Multi Processors (AREA)
ES201230142A 2012-01-30 2012-01-31 METHOD AND SYSTEM TO DETECT MALINTENTIONED SOFTWARE Withdrawn - After Issue ES2429425B1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
ES201230142A ES2429425B1 (en) 2012-01-31 2012-01-31 METHOD AND SYSTEM TO DETECT MALINTENTIONED SOFTWARE
PCT/EP2013/050237 WO2013113532A1 (en) 2012-01-30 2013-01-08 A method and a system to detect malicious software

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
ES201230142A ES2429425B1 (en) 2012-01-31 2012-01-31 METHOD AND SYSTEM TO DETECT MALINTENTIONED SOFTWARE

Publications (3)

Publication Number Publication Date
ES2429425A2 ES2429425A2 (en) 2013-11-14
ES2429425R1 ES2429425R1 (en) 2013-12-09
ES2429425B1 true ES2429425B1 (en) 2015-03-10

Family

ID=47594649

Family Applications (1)

Application Number Title Priority Date Filing Date
ES201230142A Withdrawn - After Issue ES2429425B1 (en) 2012-01-30 2012-01-31 METHOD AND SYSTEM TO DETECT MALINTENTIONED SOFTWARE

Country Status (2)

Country Link
ES (1) ES2429425B1 (en)
WO (1) WO2013113532A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11930019B2 (en) 2021-04-21 2024-03-12 Saudi Arabian Oil Company Methods and systems for fast-paced dynamic malware analysis

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2520987B (en) * 2013-12-06 2016-06-01 Cyberlytic Ltd Using fuzzy logic to assign a risk level profile to a potential cyber threat
US9473520B2 (en) * 2013-12-17 2016-10-18 Verisign, Inc. Systems and methods for incubating malware in a virtual organization
US9398034B2 (en) 2013-12-19 2016-07-19 Microsoft Technology Licensing, Llc Matrix factorization for automated malware detection
US9769189B2 (en) 2014-02-21 2017-09-19 Verisign, Inc. Systems and methods for behavior-based automated malware analysis and classification
US10789367B2 (en) 2014-04-18 2020-09-29 Micro Focus Llc Pre-cognitive security information and event management
US9485263B2 (en) 2014-07-16 2016-11-01 Microsoft Technology Licensing, Llc Volatility-based classifier for security solutions
US9619648B2 (en) 2014-07-16 2017-04-11 Microsoft Technology Licensing, Llc Behavior change detection system for services
WO2016065565A1 (en) * 2014-10-30 2016-05-06 Empire Technology Development Llc Malicious virtual machine alert generator
CN104506507B (en) * 2014-12-15 2017-10-10 蓝盾信息安全技术股份有限公司 A kind of sweet net safety protective system and method for SDN
US9923954B2 (en) 2014-12-16 2018-03-20 International Business Machines Corporation Virtual fencing gradient to incrementally validate deployed applications directly in production cloud computing environment
US20160191550A1 (en) * 2014-12-29 2016-06-30 Fireeye, Inc. Microvisor-based malware detection endpoint architecture
US10110622B2 (en) 2015-02-13 2018-10-23 Microsoft Technology Licensing, Llc Security scanner
US9906542B2 (en) 2015-03-30 2018-02-27 Microsoft Technology Licensing, Llc Testing frequency control using a volatility score
US10454950B1 (en) 2015-06-30 2019-10-22 Fireeye, Inc. Centralized aggregation technique for detecting lateral movement of stealthy cyber-attacks
US9866575B2 (en) 2015-10-02 2018-01-09 General Electric Company Management and distribution of virtual cyber sensors
CN108718296A (en) * 2018-04-27 2018-10-30 广州西麦科技股份有限公司 Network management-control method, device and computer readable storage medium based on SDN network
US11070588B2 (en) 2018-06-11 2021-07-20 International Business Machines Corporation Cognitive malicious activity identification and handling
US10733292B2 (en) 2018-07-10 2020-08-04 International Business Machines Corporation Defending against model inversion attacks on neural networks
CN111338297B (en) * 2019-12-31 2022-04-12 南京联成科技发展股份有限公司 Industrial control safety framework system based on industrial cloud
CN113010437B (en) * 2021-04-27 2023-04-28 中国人民解放军国防科技大学 Software system reliability management method and system based on fault analysis
US11818172B1 (en) 2021-08-24 2023-11-14 Amdocs Development Limited System, method, and computer program for a computer attack response service
CN117955750A (en) * 2024-03-27 2024-04-30 南昌大学 Network robot behavior detection method based on semi-supervised fuzzy comprehensive evaluation method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1960867A4 (en) * 2005-12-13 2010-10-13 Crossbeam Systems Inc Systems and methods for processing data flows
US8677479B2 (en) 2007-04-16 2014-03-18 Microsoft Corporation Detection of adversaries through collection and correlation of assessments
GB0822619D0 (en) 2008-12-11 2009-01-21 Scansafe Ltd Malware detection

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11930019B2 (en) 2021-04-21 2024-03-12 Saudi Arabian Oil Company Methods and systems for fast-paced dynamic malware analysis

Also Published As

Publication number Publication date
WO2013113532A1 (en) 2013-08-08
ES2429425A2 (en) 2013-11-14
ES2429425R1 (en) 2013-12-09

Similar Documents

Publication Publication Date Title
ES2429425B1 (en) METHOD AND SYSTEM TO DETECT MALINTENTIONED SOFTWARE
BR112013018981A2 (en) system and method
BR112014013743A2 (en) system and method
GB2523013B (en) Method and system to detect and select best photographs
BR112014019965A2 (en) computer-implemented method and performance recovery system
BR112013030255A2 (en) information management method and system adapted to it
BR112015009932A2 (en) method and system.
BR112014002937A2 (en) security system and method
BR112014026572A2 (en) bearing monitoring method and system
BR112014013600A2 (en) system and method
BR112014029343A2 (en) device and system
BR112014000317A2 (en) set and system
BR112014028739A2 (en) system and method for creating structured event objects.
BR112014012419A2 (en) method implemented by computer and system
ES2656463T8 (en) Method and system for connectivity diagnosis in communications systems
EP2828682A4 (en) System and method to detect anomalies
BR112014026864A2 (en) system, and method
BR112014031384A2 (en) methods and systems
BR112015012653A2 (en) thrust reversal system and reversal thrust method
BR112015001199A2 (en) method, method to validate an article, and validation system
BR112014001748A2 (en) Web game file upload methods and system
DK2875460T3 (en) Anti-cloning system and method
BR112014009638A2 (en) profiling method and profiling system
BR112013022764A2 (en) medical system and method
BR112014015862A8 (en) method and system

Legal Events

Date Code Title Description
FG2A Definitive protection

Ref document number: 2429425

Country of ref document: ES

Kind code of ref document: B1

Effective date: 20150310

FA2A Application withdrawn

Effective date: 20150721