GB201605004D0 - A method of protecting a user from messages with links to malicious websites - Google Patents

A method of protecting a user from messages with links to malicious websites

Info

Publication number
GB201605004D0
GB201605004D0 GBGB1605004.9A GB201605004A GB201605004D0 GB 201605004 D0 GB201605004 D0 GB 201605004D0 GB 201605004 A GB201605004 A GB 201605004A GB 201605004 D0 GB201605004 D0 GB 201605004D0
Authority
GB
United Kingdom
Prior art keywords
messages
protecting
links
user
malicious websites
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
GBGB1605004.9A
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
UK Secretary of State for Defence
Original Assignee
UK Secretary of State for Defence
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by UK Secretary of State for Defence filed Critical UK Secretary of State for Defence
Priority to GBGB1605004.9A priority Critical patent/GB201605004D0/en
Publication of GB201605004D0 publication Critical patent/GB201605004D0/en
Priority to GB1704507.1A priority patent/GB2550657A/en
Priority to PCT/GB2017/000038 priority patent/WO2017162997A1/en
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/18Commands or executable codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
GBGB1605004.9A 2016-03-24 2016-03-24 A method of protecting a user from messages with links to malicious websites Ceased GB201605004D0 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
GBGB1605004.9A GB201605004D0 (en) 2016-03-24 2016-03-24 A method of protecting a user from messages with links to malicious websites
GB1704507.1A GB2550657A (en) 2016-03-24 2017-03-22 A method of protecting a user from messages with links to malicious websites
PCT/GB2017/000038 WO2017162997A1 (en) 2016-03-24 2017-03-23 A method of protecting a user from messages with links to malicious websites containing homograph attacks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB1605004.9A GB201605004D0 (en) 2016-03-24 2016-03-24 A method of protecting a user from messages with links to malicious websites

Publications (1)

Publication Number Publication Date
GB201605004D0 true GB201605004D0 (en) 2016-05-11

Family

ID=56027318

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB1605004.9A Ceased GB201605004D0 (en) 2016-03-24 2016-03-24 A method of protecting a user from messages with links to malicious websites
GB1704507.1A Withdrawn GB2550657A (en) 2016-03-24 2017-03-22 A method of protecting a user from messages with links to malicious websites

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB1704507.1A Withdrawn GB2550657A (en) 2016-03-24 2017-03-22 A method of protecting a user from messages with links to malicious websites

Country Status (2)

Country Link
GB (2) GB201605004D0 (en)
WO (1) WO2017162997A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10785188B2 (en) 2018-05-22 2020-09-22 Proofpoint, Inc. Domain name processing systems and methods
US11843633B2 (en) 2018-07-25 2023-12-12 Nippon Telegraph And Telephone Corporation Analysis device, analysis method, and analysis program
US11063897B2 (en) 2019-03-01 2021-07-13 Cdw Llc Method and system for analyzing electronic communications and customer information to recognize and mitigate message-based attacks
US20220078207A1 (en) * 2020-09-04 2022-03-10 Proofpoint, Inc. Domain name processing systems and methods

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1681825B1 (en) * 2005-01-14 2012-03-07 Bae Systems Plc Network-based security platform
US7668921B2 (en) * 2006-05-30 2010-02-23 Xerox Corporation Method and system for phishing detection
US9521161B2 (en) * 2007-01-16 2016-12-13 International Business Machines Corporation Method and apparatus for detecting computer fraud
CN105357221A (en) * 2015-12-04 2016-02-24 北京奇虎科技有限公司 Method and apparatus for identifying phishing website

Also Published As

Publication number Publication date
GB2550657A (en) 2017-11-29
WO2017162997A1 (en) 2017-09-28
GB201704507D0 (en) 2017-05-03

Similar Documents

Publication Publication Date Title
GB2558826B (en) Mitigation of anti-sandbox malware techniques
IL250037B (en) Cyber security
IL248604A0 (en) Cyclic di-nucleotides as modulators of sting
EP3108395A4 (en) Targeted attack protection using predictive sandboxing
GB201405755D0 (en) Optimizing and protecting software
SG11201608905XA (en) Thermal processing susceptor
GB201415867D0 (en) Cyber Security
EP3161714A4 (en) Mitigation of malware
IL232528A0 (en) Social network honeypot
GB201405706D0 (en) Software protection
SI3177163T1 (en) Protective helmet
PL3107651T3 (en) Reactor arrangement and method of using such reactor arrangement
GB2545008B (en) Behaviour based malware prevention
SG10201502401XA (en) Method of obfuscating data
GB201418499D0 (en) Malware detection method
GB201704507D0 (en) A method of protecting a user from messages with links to malicious websites
GB201617801D0 (en) Preventing phishing attacks
HUE043741T2 (en) Overtemperature protection
GB2545491B (en) Protection against malicious attacks
EP3161998A4 (en) System and method to mitigate malicious calls
PL3001044T3 (en) Shrink ring
GB201400992D0 (en) Method of protecting dynamic cryptographic keys
GB2543602B (en) Mitigation of anti-sandbox malware techniques
EP3137098A4 (en) Butyrylcholinesterases having an enhanced ability to hydrolyze acyl ghrelin
GB2532452B (en) Preventing browser-originating attacks

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)