ES3013857R1 - Metodo de deteccion de url perjudiciales - Google Patents

Metodo de deteccion de url perjudiciales

Info

Publication number
ES3013857R1
ES3013857R1 ES202390151A ES202390151A ES3013857R1 ES 3013857 R1 ES3013857 R1 ES 3013857R1 ES 202390151 A ES202390151 A ES 202390151A ES 202390151 A ES202390151 A ES 202390151A ES 3013857 R1 ES3013857 R1 ES 3013857R1
Authority
ES
Spain
Prior art keywords
detecting harmful
harmful urls
urls
detecting
harmful
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
ES202390151A
Other languages
English (en)
Other versions
ES3013857A2 (es
Inventor
Pill Sang Kang
Ji Hun Kim
Ki Heon Hong
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Pillsang Co Ltd
Original Assignee
Pillsang Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020220090995A external-priority patent/KR102483004B1/ko
Application filed by Pillsang Co Ltd filed Critical Pillsang Co Ltd
Publication of ES3013857A2 publication Critical patent/ES3013857A2/es
Publication of ES3013857R1 publication Critical patent/ES3013857R1/es
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3438Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment monitoring of user actions
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • G06N20/20Ensemble learning
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/16Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using machine learning or artificial intelligence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Artificial Intelligence (AREA)
  • Evolutionary Computation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Quality & Reliability (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Molecular Biology (AREA)
  • Virology (AREA)
  • Information Transfer Between Computers (AREA)
ES202390151A 2022-07-22 2022-09-22 Metodo de deteccion de url perjudiciales Pending ES3013857R1 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020220090995A KR102483004B1 (ko) 2022-07-22 2022-07-22 유해 url 탐지 방법
PCT/KR2022/014207 WO2024019226A1 (ko) 2022-07-22 2022-09-22 유해 url 탐지 방법

Publications (2)

Publication Number Publication Date
ES3013857A2 ES3013857A2 (es) 2025-04-15
ES3013857R1 true ES3013857R1 (es) 2025-11-06

Family

ID=89768812

Family Applications (1)

Application Number Title Priority Date Filing Date
ES202390151A Pending ES3013857R1 (es) 2022-07-22 2022-09-22 Metodo de deteccion de url perjudiciales

Country Status (4)

Country Link
US (1) US12388787B2 (es)
JP (1) JP2024529595A (es)
ES (1) ES3013857R1 (es)
GB (1) GB2625177A (es)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140298460A1 (en) * 2013-03-26 2014-10-02 Microsoft Corporation Malicious uniform resource locator detection
US20170134397A1 (en) * 2014-11-06 2017-05-11 Palantir Technologies Inc. Malicious software detection in a computing system
US9838407B1 (en) * 2016-03-30 2017-12-05 EMC IP Holding Company LLC Detection of malicious web activity in enterprise computer networks
US20180097822A1 (en) * 2016-10-01 2018-04-05 Intel Corporation Technologies for analyzing uniform resource locators
US20210105302A1 (en) * 2018-02-09 2021-04-08 Bolster, Inc. Systems And Methods For Determining User Intent At A Website And Responding To The User Intent
US20210377304A1 (en) * 2020-06-02 2021-12-02 Zscaler, Inc. Machine learning to determine command and control sites

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100460015B1 (ko) * 2000-11-06 2004-12-08 주식회사 링크솔루션 유알엘 링크의 서버 및 페이지 사전 확인 방법
US11706222B1 (en) * 2007-12-07 2023-07-18 Trend Micro Incorporated Systems and methods for facilitating malicious site detection
JP2011237979A (ja) * 2010-05-10 2011-11-24 Kddi Corp ウェブサイト判定端末、ウェブサイト判定装置、ウェブサイト判定方法及びウェブサイト判定プログラム
KR20110129020A (ko) * 2010-05-25 2011-12-01 (주)위너다임 코드 분석기법을 이용한 악성코드 차단 시스템 및 방법
KR101234747B1 (ko) * 2010-08-02 2013-02-19 한국기계연구원 가상의 조사패턴을 이용하는 인라인 노광 시스템 및 이를 이용하는 노광방법
KR101200906B1 (ko) 2011-04-27 2012-11-13 (주)소만사 네트워크 기반 고성능 유해사이트 차단 시스템 및 방법
KR101545964B1 (ko) 2013-06-11 2015-08-21 에스케이텔레콤 주식회사 악성 url 검사장치 및 방법
JP6115525B2 (ja) * 2014-07-18 2017-04-19 コニカミノルタ株式会社 画像形成装置、画像形成システム、画像形成装置の制御方法、画像形成装置の制御プログラム
KR20180051806A (ko) * 2016-11-09 2018-05-17 한국정보보호시스템(주) 도메인 네임 시스템 화이트리스트 데이터베이스를 이용한 파밍 공격 차단 시스템 및 그 방법
JP2019021094A (ja) * 2017-07-19 2019-02-07 株式会社日立製作所 Webアクセス制御装置
CN108092962B (zh) * 2017-12-08 2020-11-06 奇安信科技集团股份有限公司 一种恶意url检测方法及装置
JP7293170B2 (ja) * 2020-06-26 2023-06-19 Kddi株式会社 シグネチャ生成装置、検出装置、シグネチャ生成プログラム及び検出プログラム
US11418485B2 (en) * 2020-07-28 2022-08-16 Palo Alto Networks, Inc. Pattern-based malicious URL detection

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140298460A1 (en) * 2013-03-26 2014-10-02 Microsoft Corporation Malicious uniform resource locator detection
US20170134397A1 (en) * 2014-11-06 2017-05-11 Palantir Technologies Inc. Malicious software detection in a computing system
US9838407B1 (en) * 2016-03-30 2017-12-05 EMC IP Holding Company LLC Detection of malicious web activity in enterprise computer networks
US20180097822A1 (en) * 2016-10-01 2018-04-05 Intel Corporation Technologies for analyzing uniform resource locators
US20210105302A1 (en) * 2018-02-09 2021-04-08 Bolster, Inc. Systems And Methods For Determining User Intent At A Website And Responding To The User Intent
US20210377304A1 (en) * 2020-06-02 2021-12-02 Zscaler, Inc. Machine learning to determine command and control sites

Also Published As

Publication number Publication date
US12388787B2 (en) 2025-08-12
ES3013857A2 (es) 2025-04-15
GB2625177A (en) 2024-06-12
JP2024529595A (ja) 2024-08-08
GB202313082D0 (en) 2023-10-11
US20240048589A1 (en) 2024-02-08

Similar Documents

Publication Publication Date Title
EP4077717C0 (en) METHOD FOR DETECTING AN ANALYTE
EP4077722C0 (en) METHODS FOR DETECTING AN ANALYTE
LT4075304T (lt) Turinio parsisiuntimo, naudojant url bandymų mechanizmą, sistema ir būdas
DK3972192T3 (da) Fremgangsmåde og system til lagdelt detektering af phishing-websites
IL314245A (en) Methods for object detection
EP3944079A4 (en) METHOD OF SWITCHING BETWEEN A PARENT PAGE AND A SUB PAGE AND RELATED DEVICE
DK3915098T3 (da) System og fremgangsmåde til detektering af scanningsuregelmæssigheder ved selv-check-out-terminaler
IL313792A (en) Internet proxy system
DK4243524T3 (da) Fremgangsmåde til bestemmelse af en personsøgningscyklus, samt terminalindretning
GB202007911D0 (en) Analyte detection method
EP4044505C0 (en) BOTNET DETECTION
EP4247113A4 (en) Routing method, apparatus and system
KR102468839B9 (ko) Rna 검출 방법
EP3757564A4 (en) HIGH SPEED TREATMENT GAS CHROMATOGRAPHY SYSTEM FOR ADDITIVE ANALYSIS AND ANALYSIS PROCEDURES WITH IT
EP4260074A4 (en) Method for fast-detection of peak fault current
PT4264266T (pt) Método para detetar um analito
EP3954481A4 (en) MACHINE TOOL AND DETECTION METHOD
EP4260507A4 (en) PROCEDURE AND USER DEVICE FOR BEAM BEHAVIOR OF CSI-RS FOR FEMIMO
EP4325313A4 (en) MALFUNCTION PREDICTION SYSTEM
EP4324204A4 (en) Method to determine encoder parameters
EP4113144A4 (en) Leakage current detection circuit and method, and leakage current detector
ES3013857R1 (es) Metodo de deteccion de url perjudiciales
IL313342A (en) Method and apparatus to determine overlay
EP4300894A4 (en) METHOD, APPARATUS AND SYSTEM FOR PACKET DETECTION
PT4132163T (pt) Método e dispositivo de seleção de recursos

Legal Events

Date Code Title Description
BA2A Patent application published

Ref document number: 3013857

Country of ref document: ES

Kind code of ref document: A2

Effective date: 20250415

EC2A Search report published

Ref document number: 3013857

Country of ref document: ES

Kind code of ref document: R1

Effective date: 20251030