GB0900192D0 - Copyright data detector and blocker - Google Patents

Copyright data detector and blocker

Info

Publication number
GB0900192D0
GB0900192D0 GBGB0900192.6A GB0900192A GB0900192D0 GB 0900192 D0 GB0900192 D0 GB 0900192D0 GB 0900192 A GB0900192 A GB 0900192A GB 0900192 D0 GB0900192 D0 GB 0900192D0
Authority
GB
United Kingdom
Prior art keywords
blocker
data detector
copyright data
detector
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB0900192.6A
Other versions
GB2466922A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Styles Neil A J
Original Assignee
Styles Neil A J
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Styles Neil A J filed Critical Styles Neil A J
Priority to GB0900192A priority Critical patent/GB2466922A/en
Publication of GB0900192D0 publication Critical patent/GB0900192D0/en
Publication of GB2466922A publication Critical patent/GB2466922A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L29/06884
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
GB0900192A 2009-01-08 2009-01-08 Monitoring behaviour in a network to determine chance that communication is undesirable Withdrawn GB2466922A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0900192A GB2466922A (en) 2009-01-08 2009-01-08 Monitoring behaviour in a network to determine chance that communication is undesirable

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0900192A GB2466922A (en) 2009-01-08 2009-01-08 Monitoring behaviour in a network to determine chance that communication is undesirable

Publications (2)

Publication Number Publication Date
GB0900192D0 true GB0900192D0 (en) 2009-02-11
GB2466922A GB2466922A (en) 2010-07-14

Family

ID=40379260

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0900192A Withdrawn GB2466922A (en) 2009-01-08 2009-01-08 Monitoring behaviour in a network to determine chance that communication is undesirable

Country Status (1)

Country Link
GB (1) GB2466922A (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8474039B2 (en) 2010-01-27 2013-06-25 Mcafee, Inc. System and method for proactive detection and repair of malware memory infection via a remote memory reputation system
US8955131B2 (en) 2010-01-27 2015-02-10 Mcafee Inc. Method and system for proactive detection of malicious shared libraries via a remote reputation system
US8819826B2 (en) 2010-01-27 2014-08-26 Mcafee, Inc. Method and system for detection of malware that connect to network destinations through cloud scanning and web reputation
US9147071B2 (en) 2010-07-20 2015-09-29 Mcafee, Inc. System and method for proactive detection of malware device drivers via kernel forensic behavioral monitoring and a back-end reputation system
US9536089B2 (en) 2010-09-02 2017-01-03 Mcafee, Inc. Atomic detection and repair of kernel memory

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7225468B2 (en) * 2004-05-07 2007-05-29 Digital Security Networks, Llc Methods and apparatus for computer network security using intrusion detection and prevention
US7272728B2 (en) * 2004-06-14 2007-09-18 Iovation, Inc. Network security and fraud detection system and method
US8763113B2 (en) * 2005-11-28 2014-06-24 Threatmetrix Pty Ltd Method and system for processing a stream of information from a computer network using node based reputation characteristics

Also Published As

Publication number Publication date
GB2466922A (en) 2010-07-14

Similar Documents

Publication Publication Date Title
IL214403A0 (en) Novelcell lines and methods
GB0807493D0 (en) Proximity detector and proximity detecting method
EP2509508A4 (en) Systems and methods for detecting cardiovascular disease
EP2243036A4 (en) Systems and methods for detecting activities
TWI367637B (en) Jamming detector and jamming detecting method
IL215674A0 (en) Systems and methods for managing patent licenses
HK1165159A1 (en) Reproducing device and reproducing method
IL215670A (en) Systems and methods for interrupted program recording
EP2457358A4 (en) Systems and methods for detecting clone playback devices
EP2430514A4 (en) Methods for interacting with and manipulating information and systems thereof
EP2154559A4 (en) Object detector
EP2495526A4 (en) Protrusion detection device and protrusion detection method
GB0918479D0 (en) Data content checking
GB0900192D0 (en) Copyright data detector and blocker
EP2418485A4 (en) Detector and detection method
IL216533A0 (en) Secure copy and/or playback protection
EP2470022A4 (en) Compounds and methods
EP2434414A4 (en) Data combination system and data combination method
GB201212233D0 (en) Systems and methods for processing glycerol
GB2464965B8 (en) Presence detector
GB2463454B (en) Shield and system
GB0919381D0 (en) Detector
GB2467352B (en) Jitter reduction device and method
TWI367030B (en) Movement detector and movement detection method
EP2350987A4 (en) Counterfeit detector

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)