GB2432934A - Virus scanning for subscribers in a network environment - Google Patents

Virus scanning for subscribers in a network environment Download PDF

Info

Publication number
GB2432934A
GB2432934A GB0605119A GB0605119A GB2432934A GB 2432934 A GB2432934 A GB 2432934A GB 0605119 A GB0605119 A GB 0605119A GB 0605119 A GB0605119 A GB 0605119A GB 2432934 A GB2432934 A GB 2432934A
Authority
GB
United Kingdom
Prior art keywords
content
scanners
scanner
threat profile
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB0605119A
Other versions
GB2432934B (en
GB0605119D0 (en
Inventor
Jon Curnyn
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Streamshield Networks Ltd
Original Assignee
Streamshield Networks Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Streamshield Networks Ltd filed Critical Streamshield Networks Ltd
Priority to GB0605119A priority Critical patent/GB2432934B/en
Publication of GB0605119D0 publication Critical patent/GB0605119D0/en
Priority to EP07732031A priority patent/EP2005353A2/en
Priority to US12/282,329 priority patent/US9294487B2/en
Priority to PCT/GB2007/000892 priority patent/WO2007104980A2/en
Publication of GB2432934A publication Critical patent/GB2432934A/en
Application granted granted Critical
Publication of GB2432934B publication Critical patent/GB2432934B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • H04L29/06884
    • H04L29/06911
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Abstract

The invention provides virus scanning for subscribers in a network environment. The content of a data stream extracted from network traffic is inspected 212 to establish a threat profile for the content. On the basis of the threat profile one or more scanners from an array of heterogeneous scanners are selected to scan the content 222, the selected scanner(s) being the most suitable for that content. The threat profile therefore allows optimum use to be made of a plurality of different virus scanners. The threat profile may depend upon at least one of an application for which the content is intended, a program by which the content is used, and a content type. In the preferred embodiment the invention is implemented in a dedicated hardware analysis device (fig. 1), such as a Content Security Gateway (CSG), which is capable of simultaneously performing a number of content processing services for subscribers. A plurality of content engines (150, fig. 1) may be used to perform one or more content processing functions.

Description

<p>A METHOD AND APPARATUS FOR PROVIDING NETWORK SECURITY</p>
<p>Field of the Invention</p>
<p>The present invention relates to network security. In particular, the present invention relates to an apparatus and method of providing high-throughput anti-virus (AV) services to a large number of subscribers.</p>
<p>Background to the Invention</p>
<p>There are many proven AV scanners in use today, and these scanners have gained considerable market acceptance for use in desktop, file server and gateway applications. Customers are able to rely on independent information and advice to select a scanner vendor, and then trust that vendors product to reliably detect malware.</p>
<p>However, while the performance of these scanners is acceptable for desktop, server and gateway usage, it is not sufficient for use in high speed network infrastructures such as the core of the internet. The production of a new, high performance scanner presents not only technical difficulties but also issues of market acceptance (users are understandably unwilling to rely on untried products for their security). As such, it is advantageous to develop a solution incorporating existing scanners in such a manner that the overall performance of the solution is sufficient for deployment in these high speed network infrastructures.</p>
<p>It is known to use existing third party scanners within network applications. For example, organisations known as Managed Security Service Providers (MSSP5) offer services such as scanning all e-mail that passes through a subscriber's internet connection for viruses. Typically, this is done by diverting customer traffic through the MSSP's site. The traffic is then scanned by conventional software running on conventional personal computers (PCs). However, to scale the scanner performance to the required levels of both high throughput and low latency, it is often necessary to deploy of a large number of PCs operating scanners. Where this number of PCs grows large, the amount of external infrastructure such as switches and load balancers required to coordinate the system also increases. This results in both expense and unreliability.</p>
<p>Typically, in such an installation the large number of PCs all operate the same set of tasks. These tasks include: -receiving and transmitting data into and out of the PC; -decoding and operating the protocols that carry this data; -copying this decoded data to the computer's main memory or disk; -invoking one or more AV scanners;</p>
<p>I</p>
<p>-sending the data to one or more AV scanners; -undertaking the scanning tasks such as decompression, content decode, signature matching, heuristics analysis: -processing the results from the scanners; -transmitting the data (if not infected), or an alternative to it (if infected), onto the intended destination; and, -finally collecting and storing any statistics or other logging information on the tasks undertaken.</p>
<p>As such, the scanner on each PC receives data regardless of the type or level of threat from the content. However, the threat level depends on the application being used (e.g. web browsing, e-mail, peer to peer (P2P)) and the program being used to operate the application (for example, the Internet Explorer web browser). These factors are discussed further below: -the application for which the content is intended: there are numerous types of malware in existence today ranging from mass- mailers to Trojans. However some of these threats are specific to certain applications, such that they can only be propagated and become active through a single application but no other; for example a mass mailing virus cannot be picked up and propagated through web browsing; -the program by which the content is used: in addition to traditional forms of files based malware such as viruses, Trojans, worms etc., there exist a number of vulnerabilities in the programs (such as web browsers) that operate applications, and these vulnerabilities may be exploited by specially crafted pieces of content.</p>
<p>These vulnerabilities are specific to each program. As such, a vulnerability in one program used as a web browser will not exist in a second program used as an e-mail client.</p>
<p>In addition to the above, the type of content being supplied will have a bearing on the threat level. In this context, content will broadly fall into two categories, executable and non-executable. Executable content poses a significantly higher threat.</p>
<p>Executable content is able, once executed, to gain control of a computer and subsequently can then execute any payload it chooses (for example, it could delete the contents of a hard drive). Moreover, executable content can come in many forms and can use complex techniques to disguise itself (such as encryption and metamorphism).</p>
<p>In contrast, non-executable content can only pose a threat by exploiting vulnerabilities in the programs which use the content. As a result, the content cannot take variable forms since it exploits static vulnerabilities; consequently threats due to non-executable content are often easier to detect than those due to executable content.</p>
<p>Summary of the Invention</p>
<p>According to a first aspect of the present invention, there is provided a network security apparatus, comprising: one or more network traffic processors adapted to receive network traffic and to extract a data stream from the network traffic; content processing means adapted to inspect content in the data stream and thereby to establish a threat profile for the content; and, a heterogeneous array of scanners, wherein content is scanned by one or more of the scanners, the one or more scanners being selected in dependence on the threat profile.</p>
<p>According to a second aspect of the present invention, there is provided a method for providing network security, comprising the steps of: extracting a data stream from network traffic; inspecting content in the data stream and thereby establishing a threat profile for the content; and, scanning the content with one or more of a heterogeneous array of scanners, the scanners being selected in dependence on the threat profile.</p>
<p>The heterogeneous array of scanners comprises a number of different types of scanner. Each scanner type may have particular utility relative to other types for a particular threat profile that exists for certain content. Preferably, the threat profile depends upon at least one of: an application for which the content is intended, a program by which the content is used, and a content type.. The scanners may be conventional software scanners designed to operate on conventional PCs or may be dedicated hardware units (such as components optimised for high speed pattern matching). By ensuring that content is sent to an appropriate scanner, the present invention takes advantage of the fact that different content has differing threat profiles,</p>
<p>for example:</p>
<p>-when web is the application a subscriber will not be exposed to mass mailing viruses, but is much more likely to be exposed to Trojans which masquerade as legitimate files or programs; and, -when using a program to perform an application there will typically be a set of vulnerabilities in that program which may be exploited by malware writers, and by definition these vulnerabilities are unique to the program being used; for example, a vulnerability in an given e-mail reader will not exist in an image viewer, or indeed in a different e-mail reader, as the program is not the same.</p>
<p>In view of the various levels and type of threat that exist, the invention operates a number of different scanners where each scanner is designed to scan for one or more of the following: -specific pieces of non-executable content (e.g. images); -specific threats against applications or programs (e.g. exploits of a specific web browser); -specific pieces of executable content which are apparent for an application (e.g. adware/spyware); -specific pieces of executable content which are requested by a specific application (e.g. script in web content).</p>
<p>Advantageously, the use of conventional scanners allows the present invention to deal with content that is deemed to be unusual, unknown or suspicious under accepted (and trusted) practices. Preferably, a plurality of different conventional scanners are employed and their use is optimised in the following way. First, it is determined which content types are scanned fastest by each scanner type (e.g. Scanner A is fast at scanning executable files, and scanner B is fast at scanning text based documents). The invention then keeps a mapping of file type to scanner efficiency, and after the type each piece of content is identified it is then sent to the scanners that are most suitable for that type of content, thereby reducing the overall workload on the scanners as they do not deal with types of content to which they are not suited. As such, it is preferable that the invention incorporates scanners that compliment each other and cover all content types.</p>
<p>Multiple scanners may be used on a single content stream. In such circumstanceS, when one scanner produces a result the other parallel scans may be terminated. This can be configured to occur when the result is positive (i.e. infected) or negative (i.e. clean).</p>
<p>Brief Description of the Drawings</p>
<p>An example of the present invention will now be described in detail with reference to the accompanying drawings, in which: Figure 1 is a simplified schematic representation of a Content Security Gateway (CSG); Figure 2 is a flow diagram illustrating processing steps taken in accordance with one embodiment of the present invention; Figure 3 illustrates function offloading and digest calculation according to a preferred embodiment of the present invention; and, Figure 4 illustrates the components upon which processing functions are executed in a preferred embodiment of the present invention.</p>
<p>Detailed Description</p>
<p>As will be clear to one skilled in the art, the present invention may be implemented on a number of platforms (including a conventional PC). However, the preferred embodiment of the present invention exploits the capabilities of a dedicated hardware analysis device such as the Content Security Gateway (CSG) devices described in the Applicant's co-pending British patent application nos. 0523739.1 and 0522862.2. The CSG is capable of simultaneous performance of a number of content processing services on data sent and received by a large number of subscribers.</p>
<p>These services include Anti-Virus (AV) capability and a variety of other content processing options (such as Anti-Spam and Anti-Phishing). Each service may be customised for each subscriber (for example, a subscriber may not have signed up for anti-spam or may specifically request that web pages are not checked for phishing).</p>
<p>Figure 1 shows a broad schematic outline of the composition of an example of a CSG. Network Ports 100 receive data from any type of network. Network Traffic Processor 110 then identifies the transport protocol (such as TCP) used by the data, and extracts the payload to yield a data stream. The data stream is then passed to a Streams Manager 130. Further information may also be passed to the Streams Manager 130, such as: a stream ID, a subscriber ID, network layer source and destination address, a policy for the stream including which services are to be operated (for example, AV service enabled), and the configuration of the or each selected service (for example, instructions to scan all traffic or block certain types of applications). The Content Processor Controller (CPC) 120 is also illustrated in Figure 1. The CPC 120 collates results from the services performed by the CSG and effects the ultimate decision as to whether to block or allow the subscribers access to the data.</p>
<p>The CSG contains a number of content engines. The content engines may broadly be categonsed either as hardware content engines 150 or software content engines 140. In this particular embodiment, the hardware content engines are Generic Content Engines (GCEs) 150 optimised to perform various content processing tasks.</p>
<p>An example of a GCE 150 is described in Applicant's co-pending British patent application no. 0522862.2. The GCEs are extremely fast at performing the tasks for which they are designed. The software content engines 140, referred to hereinafter as CESofts, may comprise conventional computer platforms capable of operating conventional software (such as a conventional AV scanner). It should be recognised that each CESoft 140 provides a flexible option and that the tasks undertaken by the GCEs 150 in the following description could also be undertaken by one or more CESofts 140.</p>
<p>When the Streams Manager 130 receives a new stream it passes it to the appropriate GCE (or GCEs) 150 to identify the data protocol used (for example, HTTP, SMTP, P2P) and to decode the identified protocol (step 202 in Figure 2). This identifies the application for which the network traffic is intended (such as web browsing or e-mail). During this decode the program used by the application will be identified if such an identifier exists in the stream. For example, HTTP streams usually contain a User Agent Field' that indicates which program generated the stream (such as a specific web browser or an update utility such as WindowsUpdate Manager).</p>
<p>In the case of SMTP (for example), the protocol decode will also yield the IP addresses of the source of the information (step 204 in Figure 2). This source information, along with the source IP addresses extracted by the NIP are then sent to the CPC 120 by the GCEs 150 (via the Streams Manager) and used in a check against a number of Realtime Blacklists (RBLs) (step 206) to determine if the stream originates from a source deemed to issue malware or inappropriate content (step 208). If the source is suspected of issuing such content then the stream is blocked (step 210), and no further work is undertaken on this stream (thereby eliminating an unnecessary load on the AV scanners). Additionally, the CPC 120 contains some defined override lists that can be set to ensure the stream is always propagated, or always blocked, again ensuring no unnecessary load is placed on the AV scanners. These override lists can be specified down to a per subscriber level.</p>
<p>If the stream is not deemed to originate from a malware or inappropriate content source then it is operated on further by the GCEs 150 in order to identify what type of content, if any, is being carried in the stream (step 212). The GCEs 150 then perform a lookup if this content type against the service settings. The service settings indicate a service mode for the content type, the result of which is that traffic is allowed, blocked or scanned (step 214). If the result is: -Allow: the stream is then released onto its destination (step 216); -Block: the CPC is informed and the CPC then blocks the stream (step 210); -Scan: the content must be sent to one or more appropriate scanners based on the content type, application (as indicated by the protocol), and program.</p>
<p>When a stream is blocked from reaching a subscriber various other actions may occur, and these may be in dependence on the subscribers preferences. For example, a block page may be transmitted to a subscriber when HTTP data is blocked.</p>
<p>If the service mode is scan, then the GCEs continue to process the stream in order to capture the piece of content (for example a file or web page). Whilst capturing the content, hereinafter referred to as the derived stream, the GCEs also calculate a digest of the content. Moreover, if the content type is compressed (step 218), and the compression format is one the GCE can decompress, the GCE then decompresses the content (step 220) yielding a new stream bearing the decompressed form of the content.</p>
<p>At this juncture in processing the following information about the stream is now available to the present invention: -protocol type (indicating the application for which the content is intended); -content type (in particular whether the content is executable); and, -program type (such as a specific web browser or utility).</p>
<p>This information allows a threat profile for the content to be established.The present invention makes optimal use of the resources available to it by using the threat profile to send the stream and/or content to the most appropriate scanner available. In the preferred embodiment, the scanners to be used are determined by means of a simple algorithm (step 222). This algorithm is not fixed and may vary over time as the number and type of scanners vary, but an example is shown here below: 1) Look up the content type in a table. If the file is of the type image' then send to an Image Scanner to be scanned.</p>
<p>2) If the content type is ASCII or HTML and does not contain active content (such as scripts or specific HTML tags), and is carried over SMTP protocol, then send to an anti-spam service for checking.</p>
<p>3) If the content is executable and is carried over HTTP then send to a Web Threat Scanner.</p>
<p>4) If the content is script based and is destined for a known web application camed over HTTP then send to a Web Script Scanner.</p>
<p>5) If the program used is known then send to the scanner which checks for exploits (vulnerabilities) of this program.</p>
<p>6) If the content has no active parts, and the application is web browsing, then send to an anti-phishing service.</p>
<p>This scanner selection algorithm is usually implemented by a simple lookup in a database using tuples of protocol, content and program where each can be wildcarded.</p>
<p>The result of the algorithm indicates which scanners are to be used, and whether they operate on the stream, the content (derived stream) or decompressed content (derived stream), and these streams and scanner instructions are then sent to the relevant AV scanners.</p>
<p>The GCE now sends the stream and scanner instructions to the relevant scanners (step 224). The scanners are implemented both in hardware on the GOEs and in software on a general use platform using standard PC components (such as a CESoft 150) that accepts industry standard software. A piece of software, known hereinafter as the Scanner Controller (SC), allows a plurality of software scanners to appear as one. If the stream is sent both to the SC and to hardware GCE scanners then the CPC is instructed to await results from both sets of scanners before data is finally blocked or released to reach the subscriber (step 226).</p>
<p>Similarly, if stream is also scheduled to be processed by other services (as well as the Anti-Virus Service), such as the Anti-Spam Service or Anti-Phishing Service then the CPC is informed of this activity so that a release decision is not made before the results of all the separate scheduled processes can be combined. However, note that early block decisions can be made if a single result requires a block. In such a situation incomplete tasks may be terminated immediately.</p>
<p>The presence of multiple GCEs in the invention allows the tasks of decompression and digest calculation to be performed in parallel. Similarly the multiple GCE5 permit pipelining such that multiple streams can be processed in parallel.</p>
<p>The SC and GCE scanners then return to the CPC the results form the scanners used on the content, and the CPC then releases or blocks the content accordingly.</p>
<p>Scanners that may be used in accordance with the present invention include: -Image Scanner: images are non executable content which can only form malware if they contain an exploit crafted for a specific vulnerability in an application. The number of these vulnerabilities is small (measured in tens and perhaps hundreds) and the exploit must be of a fixed (i.e not polymorphic or metamorphic) nature. As a result, the image scanner is typically implemented in accelerated hardware optimised for pattern matching, or in a targeted software pattern matching scanner. In the case of software the size of the pattern database is minimised in order to increase speed; -Web Script Scanner where a specific program is running, such as Internet Explorer, it can execute content within the defined limits of its architecture of this program (e.g. Java Security Architecture). This scanner is designed solely to detect this executable content type that is relevant to this controlled security environment.</p>
<p>-Web Threat Scanner: this is a conventional third party industry scanner, where this scanner is only configured to deal with threats residing on the web such as adware, spyware Trojans etc. This scanner has less work to do and therefore operates faster than conventional scanners in their normal mode.</p>
<p>-Web Browsing Program Scanner a program such as Internet Explorer has a number of vulnerabilities that are unique to that program, and this scanner is designed solely to protect against such threats. Again these threats are typically static and simple hence this scanner is typically a fast pattern matcher -Spoofing Scanner: a piece of malware may attempt to masquerade as another legitimate program in order to avoid detection. A spoofing scanner dedicated to validating that the stream data of an identified program is in fact being generated by that program may therefore be included in the present invention.</p>
<p>-E-mail Application Scanner: an application such as e-mail has a number of vulnerabilities that are unique to that application, and this scanner is designed solely to protect against such threats. Again these threats are typically static and simple hence this scanner is typically a fast pattern matcher. In this case it is not always possible to identify the particular e-mail program in use (e.g. Microsoft Exchange Server) so the threats for all e-mail program may be combined together in a single scanner.</p>
<p>-Instant Messaging Application Scanner: an application such as IM has a number of vulnerabilities that are unique to that application, and this scanner is designed solely to protect against such threats. Again these threats are typically static and simple hence this scanner is typically a fast pattern matcher.</p>
<p>-Conventional industry scanner: this scanner is used in exceptional conditions where a piece of content, stream or application is unknown, unusual or suspicious. These scanners may be obtained from well known third party organisations such as Symantec, Kapersky, and FRISK.</p>
<p>As stated previously, the scanners implemented in software are resident on a platform using standard PC components such that they accept industry standard software. Though this has the benefit of allowing known, established, and trusted AV scanners to be incorporated in the present invention, performance is consequently limited by the platform itself (no pipelining or parallelism in the hardware) and the software (which is not designed for high throughput). These scanners are grouped together to provide a single interface to the system, and made to appear as a single scanner by a software module known as the Scanner Controller (SC). Figure 3 illustrates the SC 340, which coordinates a number of scanners 342 and incorporates a result content store 344 to combine the results of the various scanners 342.</p>
<p>Other scanners may be introduced as and when needed for the mode of use of the invention. For example, if the invention is deployed in an environment where FTP traffic is prevalent then a scanner specifically designed for FTP may be included.</p>
<p>Similarly, if the content being passed through the CSG features a large degree of content of a particular type then a specific scanner for that type of content is introduced (for example, if music downloads are common then a scanner which scans this type of content for known exploits may be introduced).</p>
<p>As would be clear to one skilled in the art, specialised scanners of this type may be implemented in a number of ways. For example, they could take the form of conventional third party scanners with limited configuration pattern matching databases.</p>
<p>Alternatively, it is possible that the scanners will be developed specifically for use in the context of the present invention.</p>
<p>In order to reduce the load on the platform running software AV scanners, the other services (such as anti-spam and anti-phishing) are operated on separate platforms.</p>
<p>The scanners are selected so that their performance and characteristics complement each other. For example, conventional scanners are relatively good (i.e. fast) at scanning large pieces of content, and relatively poor (i.e. slow) at scanning small pieces of content (due to the overhead of opening a file). However, web browsing includes many very small image files. To counter this, a specialised image scanner (as described above) may be incorporated into the invention. As images provide a low threat profile such a scanner is relatively easy to implement. In addition, conventional AV scanners can also be slow at scanning text files, and for this reason a specialised web script scanner may be incorporated (along with the additional anti-spam and anti-phishing services).</p>
<p>The present invention is also capable of improving performance by offloading tasks typically done by conventional AV scanners to dedicated hardware units. For example, as mentioned above, the GCEs may decompress the data before it is sent to a scanner.</p>
<p>Figure 3 conceptually illustrates the flow of a data stream through the CSG and in particular shows the way in which functions are offloaded from the conventional scanners. Figure 4 shows which components of the CSG host the various tasks illustrated in Figure 3.</p>
<p>As detailed previously, once a stream is received from the NTP, the content, program, and protocol type of the stream is identified, and the protocol is decoded 300.</p>
<p>A preliminary check 302 of the lP address against block and override lists is made to ensure that further processing is required. The content stream is then decompressed (if required) and a digest is calculated 304.</p>
<p>In addition to decompression, a number of further compute intensive functions may be performed before the derived stream is passed to the scanners. The functions available are typically implemented as dedicated hardware blocks in a GCE, where these functions can be programmed in for each available combination of protocol (i.e. application), content and program. Preferably, the scanners are aware that these functions have been offloaded so as to ensure that the scanners do not unnecessarily repeat these tasks. Since the offloaded functions are performed on high performance hardware and software building blocks and the scanner is no longer required to perform these tasks, overall performance is significantly improved.</p>
<p>A non-exhaustive list of possible function off loads 320 includes: -Pattern Matcher (PM) 324: the PM is programmed with a set of patterns which are searched for across the stream/derived stream/content, and a set of results indicating the following are returned: number of matches, offsets in stream where found. The patterns are defined as per conventional Regular Expression matcher found in the PERL language and are of the same format, or similar industry standard pattern matching languages.</p>
<p>-Attribute Checker 326: this function checks each content stream for a series of attributes against a set of defined thresholds. For example, the size and format of the file header may be checked. The function may also check for a number of attributes across all streams, again checking against defined thresholds.</p>
<p>-Instruction Decoder 328: where the content identification check performed indicates the file is for a specific hardware platform (e.g. Windows executable) this function then performs a count of each instruction found within the data and code segments of the file, andchecks the densities of these values across the file. The decoder will then report any unusual results, which may include the most commonly used op-codes or byte values (particularly if their density exceeds any threshold values) and also any sudden change in density of such features.</p>
<p>The above is not an exhaustive list, and a number of other functions 329 could be offloaded in accordance with the present invention. For example, a Statistics and Logging function offload 327 may be included (storing such details as the most frequently occurring viruses, the source of most viruses, and the type of viruses being scanned). Similarly, a Sample Capture function offload 325 may also be utilised, allowing samples of viruses to be collected (without imposing a processing burden on the partial scanners) for subsequent further analysis.</p>
<p>The function controller 322 coordinates the actions of the various function offloads. In particular, note that a particular result of one function may cause the function controller 322 to call another function. The function controller is programmed to forward the results of the various functions, and the streams on which they operate, to one or more partial scanners 332, coordinated by a Partial Scanner Controller (PSC) 330. The manner in which the functions are utilised is configured through a programmable interface (API) 338 The API 338 is used to configure parameters for each function, the outputs each function generates, and how the function controller 322 should process these outputs. For example, the API 338 may be used to specify that if the Pattern Matcher 324 detects a match of a certain type, then a certain portion of the streamed content is sent to the Instruction Decode 328 function, or that a portion of the streamed content is sent to a defined partial scanner 332. This configuration information is stored on a user-defined function controller configuration 336. The partial scanners may also have access to the API. For example, after acting on streams and results received from the function offloads, the Partial Scanner 332 may then request, through the API, that further functions are executed. Moreover, the Partial Scanner 332 may be able to control the manner in which they are executed by passing parameters to the Function Controller so that the function is operated and returns results in a defined manner. The PSC 330 operates in a manner analogous to the mode of operation of the SC 340, including partial scanners 332 in the place of scanners 342, as well as a result content store 334. The partial scanners 332 are adapted to interpret the results of the offloaded functions. Examples of such partial scanners include: -PM scanners: such scanners use pattern matching regularly and the results of the searches are presented to the scanners; the scanner simply uses these results as an indication of infection, and if no infection is present the scanner then moves on to undertake its remaining checks; -Heunstics based scanners: such scanners use the presence of certain attributes to determine whether content is malicious. In this case the Attribute Checker function has checked for the presence of these attributes in advance and returned a result summary to the heuristics engine simply to interpret these results; -Instruction Distribution Scanners: such scanners utilise these checks to look for anomalies in code which may indicate presence of foreign' code (i.e. a virus) in a file.</p>
<p>The partial scanners may be implemented by configuration of conventional scanners to operate with the function offloads. For example, a conventional scanner may be compiled with a pattern database containing only a single entry. In this case, the pattern matching function offload performs the pattern search and the results are passed to the PSC. The partial scanner then undertakes a further (redundant) pattern search, but this runs quickly due to the small size of the pattern database. The partial scanner then performs the scanning functions for which no function offload is available.</p>
<p>Alternatively, the partial scanner may comprise a conventional scanner adapted not to use its pattern search engine.</p>
<p>In one example, a partial scanner is compiled without various modules such as the scanning of image files. Accordingly, image files are not sent to this partial scanner and as such the partial scanner need not undertake a full range of functions.</p>
<p>In another example a partial scanner is designed to operate specifically with a Function Offload such as the pattern matcher 324. The pattern matcher 324 will generate a set of results indicating that it has detected a number of patterns at specific locations within the streamed content, therefore allowing the partial scanner 332 to analyse the parts of the content identified by the pattern matcher. In this manner the partial scanner and pattern matcher provide parallelism, thereby increasing the throughput of the overall scan operation.</p>
<p>In combination, the partial scanners and the various offloaded functions essentially provide different elements of a single overall AV scanner providing a defence against all types of malware. Each element performs one or more of the AV techniques required to offer this comprehensive service. The combination of a distributed set of partial scanners each with a specific purpose where each has its compute intense function offloaded that provides the overall high throughput of the scanner.</p>
<p>As shown in Figure 3, the results of the partial scanners are collated by the PSC.</p>
<p>The results are then combined 360 with those of any other services 350 and the CPC takes action (for example, blocking or allowing data) accordingly. Figure 4 shows that results analysis 370 also occurs at the CPC.</p>
<p>Figure 3 also illustrates the creation one or more digests of the content stream before the stream is passed to any service (including AV) for action. The digest acts as a unique identifier, or fingerprint, for the content, It may be used to identify content that has previously been scanned (for example, as part of a separate transmission), and consequently to prevent unnecessary repetition of a task that has already been performed.</p>
<p>Figure 3 illustrates the use of digest in combination with an SC 340. One skilled in the art will readily understand that the principles of this use may equally be applied to a PSC or, indeed, to other services (such as Anti-Spam or Anti-Phishing). As illustrated in Figure 3, the digest is first calculated and then transferred to the SC 340, which contains means 346 to receive the content. The SSC 340 operates a cache 348 of scanned pieces of content, storing the result of each scan within the cache 348. The cache 348 is indexed by the digest of the content. Note the cache 348 is flushed or cleared each time the scanner signatures or definitions are updated.</p>
<p>When the stream arrives at the SC, the SC first looks up the content digest in the cache. If the entry is not present then the SC connects' this stream to the appropriate scanner(s), and returns the result(s) to the CPC. The digest entry is then added to the cache with this scan result.</p>
<p>If, on the other hand, the digest has been previously stored then the SC takes the cache results and returns these result(s) to the CPC without undertaking a scan.</p>
<p>It is important to bear in mind that multiple digests may be created for a given content stream. In particular, digests may be updated as additional data is received.</p>
<p>The choice whether to use each of these multiple digests may be static (i.e. always or never) or selected on the basis of application type. For example, the application WindowsUpdate transmits large pieces of invariant content to millions of users, and it may therefore be beneficial to recognise the content at the earliest available stage, thereby reducing unnecessary load on the resources of the CSG. As such, an early digest may be deemed appropriate for this application. Note, when using partial digests there are multiple results supplied to the SC at each juncture when a digest is available, and the stream available up to that point is also sent to the SC.</p>
<p>For simple types of malware that replicate in such a manner that each copy of the malware is identical to all others (typically worms or Trojans) then the use of digests is an effective method to reduce traffic sent to the. scanners; the invention processes many pieces of the malware which are identical and after performing a single scan the digest computed is then used to detect all further instances of this invariant piece of malware, which are not sent to the scanners. However, more complex forms of malware tend to vary each time they replicate. For example, mass-mailers spread by infecting a machine then reading the address book of the user logged onto the infected machine. New copies of the malware are then sent to recipients found in the address book (consequently each mail will be different as each address book is different). In addition to this, mass mailers will typically also change other fields inside the e-mail such as the subject line or phrases inside the e-mail body and the e-mails sent therefore differ each time the malware spreads. Moreover, any file sent in an e-mail carrying malware may vary in each replication through the use of polymorphic or metamorphic replication techniques used by maiware writers. Therefore in such circumstances use of digests computed on the entirety of the e-mail or any attachment are not effective in reducing traffic sent to the scanners.</p>
<p>To counter the threat of variable maiware, a number of detection techniques may be adopted to identify and prevent the spread of such content For example, variable pattern matching techniques are known in the art.</p>
<p>According to such techniques, a number of samples of particular malware may be collected as it spreads. A comparison of these samples will typically show some commonality between the different instances of the malware (for example, common words or phrases). As such, a pattern may be identified that indicates an instance of the malware. This pattern may be a simple word or phrase, or a combination of words or phrases (for example, word A, followed by a variable number of spaces, followed by word B, followed by a variable number of spaces followed by word C), and can be detected by conventional complex variable pattern matchers. An example of such a pattern matcher is the GCE described in Applicant's co-pending British patent application no. 0522862.2 which loads the patterns into a high speed hardware engine for high throughput detection of patterns. Other forms of high speed complex pattern matching are pieces of software running on general microprocessors, an example of which is the open source AV scanner CLAMAV which simply looks for the patterns it is loaded with; this CLAMAV pattern matcher running on a general purpose microprocessor is not as fast as the GCE hardware implementation but by limiting the pattern database used it still provides a performance benefit over a conventional scanner. In this case the pattern database is tailored to the highest traffic loads at any period of time. For example, only patterns for maiware currently propagating the internet (known as active in the wild) are loaded into the database, as opposed to all maiware patterns that have ever been known.</p>
<p>The present invention may also use traffic anomaly detection to identify outbreaks of malware. For example, a worm may propagate over the TCP protocol, and have an exceptionally high replication rate. Consequently, the levels of TCP traffic on certain TCP ports will increase dramatically in comparison with the usual amount of traffic on those TCP ports. As such, an effective method of identifying such malware is to compare the usual level of traffic on a defined TCP port against the level of traffic over a defined period of time. For example, if the average transfer rate for TCP over a port is 100 files per second over a 60 minute period, the content may be determined to be malware (and thus not sent to the scanners) if the detected rate is greater than N times this average rate (where N may be specified for each particular instance of malware). Similarly, packet rates can be compared and if deemed to be maiware the content carned over those packets is not sent to the scanners. There are a number of further metrics that may be used in addition to simple traffic levels. For example, the number of instances of files sent of a certain size, or the rate at which TCP connections are opened and closed. With each metric the typical (or usual) traffic level is compared to the current traffic level.</p>
<p>The present invention may also make use of variable digests. A variable digest is calculated on selected parts of the content. Accordingly, differing content may have the same variable digest as long as these selected parts are invariant. For example, the open source anti-spam detection system Distributed Checksum Clearing (DCC) computes various variable digests on parts of an e-mail thought to be invariant. These variable digests will be used in combination with the fixed digests described earlier. The same approach can be used on parts of files (or attachments) that are thought to be invariant. Analysis of the latest maiware trends is used to identify which parts of the content are likely to be invariant. The invariant parts could be, for example, the file header or the last 4 kbytes of the file. According to this technique, the digest calculation algorithm will vary over time. The variable digests will be able to detect maiware and thus prevent content being unnecessarily passed to the scanners, thereby reducing the load on the scanners.</p>
<p>As with fixed digests, a number of variable digests may be calculated for each piece of content. Similarly, variable digests may be calculated for both the compressed and decompressed forms of the content, and may depend on the source address.</p>
<p>The use of the override lists and the blocking of certain application types also reduces scanner load. A further reduction is available by allowing subscribers to implement a policy defining types of content to be blocked for a given application. For example, the subscriber may specify that all executable files are to be blocked when using e-mail.</p>
<p>It may be that text-based content with no embedded active content (such as HTML with no active tags, or an ASCII text file) is not considered to be a virus threat. In this case, the stream is not acted upon by the Anti-Virus service at all but is instead passed to services that deal with, for example, social engineering attacks such as hoaxes or phishirig. Since these other services are not performed on the same platform as the AV scanners, the workload on these scanners is reduced.</p>

Claims (1)

  1. <p>CLAIMS: 1. A network security apparatus, comprising: one or more
    network traffic processors adapted to receive network traffic and to extract a data stream from the network traffic; content processing means adapted to inspect content in the data stream and thereby to establish a threat profile for the content; and, a heterogeneous array of scanners, wherein content is scanned by one or more of the scanners, the one or more scanners being selected in dependence on the threat profile.</p>
    <p>2. An apparatus according to claim 1, wherein the threat profile depends upon at least one of: an application for which the content is intended, a program by which the content is used, and a content type.</p>
    <p>3. An apparatus according to claim 1 or claim 2, wherein the content processing means comprises a plurality of types of content engines, each type being adapted to perform one or more different content processing functions.</p>
    <p>4. An apparatus according to any preceding claim, wherein one or more of the scanners are implemented in software.</p>
    <p>5. A method for providing network security, comprising the steps of: extracting a data stream from network traffic; inspecting content in the data stream and thereby establishing a threat profile for the content; and, scanning the content with one or more of a heterogeneous array of scanners, the scanners being selected in dependence on the threat profile.</p>
    <p>6. A method according to claim 5, wherein the threat profile depends upon at least one of: an application for which the content is intended, a program by which the content is used, and a content type.</p>
    <p>7. A method according to claim 5 or claim 6, wherein the step of inspecting the content is carried out by a content processing means comprising a plurality of types of content engine, each type being adapted to perform one or more different content processing functions.</p>
    <p>8. A method according to any of claims 5 to 7, wherein one or more of the scanners are implemented in software.</p>
    <p>Amendments to the claims have been filed as follows 1. A network security apparatus, comprising: one or more network traffic processors adapted to receive network traffic and to extract a data stream from the network traffic; content processing means adapted to inspect content in the data stream and thereby to establish a threat profile for the content; and, a heterogeneous array of scanners, wherein content is scanned by one or more of the scanners, the one or more scanners being selected in dependence on the threat profile.</p>
    <p>2. An apparatus according to claim 1, wherein the threat profile depends upon at least one of: an application for which the content is intended, a program by which the content is used, and a content type.</p>
    <p>3. An apparatus according to claim I or claim 2, wherein the content processing means comprises a plurality of types of content engines, each type being adapted to perform one or more different content processing functions.</p>
    <p>4. An apparatus according to any preceding claim, wherein one or more of the scanners are implemented in software.</p>
    <p>5. A method for providing network security, comprising the steps of: extracting a data stream from network traffic; inspecting content in the data stream and thereby establishing a threat profile for the content; and, scanning the content with one or more scanners of a heterogeneous array of scanners, the scanners being selected in dependence on the threat profile.</p>
    <p>6. A method according to claim 5, wherein the threat profile depends upon at least one of: an application for which the content is intended, a program by which the content is used, and a content type.</p>
    <p>7. A method according to claim 5 or claim 6, wherein the step of inspecting the content is carried out by a content processing means comprising a plurality of types of content engine, each type being adapted to perform one or more different content processing functions.</p>
    <p>8. A method according to any of claims 5 to 7, wherein one or more of the scanners are implemented in software. 2o</p>
GB0605119A 2006-03-14 2006-03-14 A method and apparatus for providing network security Expired - Fee Related GB2432934B (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
GB0605119A GB2432934B (en) 2006-03-14 2006-03-14 A method and apparatus for providing network security
EP07732031A EP2005353A2 (en) 2006-03-14 2007-03-14 A method and apparatus for providing network security
US12/282,329 US9294487B2 (en) 2006-03-14 2007-03-14 Method and apparatus for providing network security
PCT/GB2007/000892 WO2007104980A2 (en) 2006-03-14 2007-03-14 A method and apparatus for providing network security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0605119A GB2432934B (en) 2006-03-14 2006-03-14 A method and apparatus for providing network security

Publications (3)

Publication Number Publication Date
GB0605119D0 GB0605119D0 (en) 2006-04-26
GB2432934A true GB2432934A (en) 2007-06-06
GB2432934B GB2432934B (en) 2007-12-19

Family

ID=36292730

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0605119A Expired - Fee Related GB2432934B (en) 2006-03-14 2006-03-14 A method and apparatus for providing network security

Country Status (4)

Country Link
US (1) US9294487B2 (en)
EP (1) EP2005353A2 (en)
GB (1) GB2432934B (en)
WO (1) WO2007104980A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2447877A1 (en) * 2010-11-01 2012-05-02 Kaspersky Lab Zao System and method for detection of malware and management of malware-related information
US20220060235A1 (en) * 2020-08-18 2022-02-24 Qualcomm Incorporated Federated learning for client-specific neural network parameter generation for wireless communication

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8769690B2 (en) * 2006-03-24 2014-07-01 AVG Netherlands B.V. Protection from malicious web content
US8863286B1 (en) * 2007-06-05 2014-10-14 Sonicwall, Inc. Notification for reassembly-free file scanning
US8689330B2 (en) * 2007-09-05 2014-04-01 Yahoo! Inc. Instant messaging malware protection
US8776219B2 (en) * 2010-08-27 2014-07-08 Microsoft Corporation Application selection using current detection intelligence
FR2977050A1 (en) * 2011-06-24 2012-12-28 France Telecom METHOD OF DETECTING ATTACKS AND PROTECTION
US8997234B2 (en) * 2011-07-27 2015-03-31 Mcafee, Inc. System and method for network-based asset operational dependence scoring
US9596266B1 (en) * 2014-07-23 2017-03-14 Lookingglass Cyber Solutions, Inc. Apparatuses, methods and systems for a real-time cyber threat indicator verification mechanism
US9674313B2 (en) * 2015-08-06 2017-06-06 International Business Machines Corporation Adaptive payload management
US11128664B1 (en) * 2016-12-08 2021-09-21 Trend Micro Incorporated Intrusion prevention system with machine learning model for real-time inspection of network traffic
CN111448787B (en) * 2017-12-19 2024-02-06 现代自动车株式会社 System and method for providing a secure in-vehicle network

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002103533A1 (en) * 2001-05-22 2002-12-27 Worldcom, Inc. System and method for malicious code detection
US20030110391A1 (en) * 2001-12-06 2003-06-12 Wolff Daniel Joseph Techniques for performing malware scanning of files stored within a file storage device of a computer network
GB2396722A (en) * 2001-07-26 2004-06-30 Networks Assoc Tech Inc Scanner API for executing multiple scanning engines
US6763467B1 (en) * 1999-02-03 2004-07-13 Cybersoft, Inc. Network traffic intercepting method and system
US6973578B1 (en) * 2000-05-31 2005-12-06 Networks Associates Technology, Inc. System, method and computer program product for process-based selection of virus detection actions

Family Cites Families (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB522862A (en) 1938-04-06 1940-06-28 Thomas Harris Improvements in propeller shaft protector
GB523739A (en) 1939-01-13 1940-07-22 Horatio Myer And Company Ltd Improvements in or connected with bedsteads
US8332478B2 (en) * 1998-10-01 2012-12-11 Digimarc Corporation Context sensitive connected content
US6959384B1 (en) * 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US6925572B1 (en) * 2000-02-28 2005-08-02 Microsoft Corporation Firewall with two-phase filtering
US6654373B1 (en) * 2000-06-12 2003-11-25 Netrake Corporation Content aware network apparatus
US6889209B1 (en) * 2000-11-03 2005-05-03 Shieldip, Inc. Method and apparatus for protecting information and privacy
GB2374163B (en) * 2000-11-27 2004-12-01 Gordano Ltd Maintaining software and data
US7640434B2 (en) * 2001-05-31 2009-12-29 Trend Micro, Inc. Identification of undesirable content in responses sent in reply to a user request for content
US7584228B1 (en) * 2001-07-18 2009-09-01 Swsoft Holdings, Ltd. System and method for duplication of virtual private server files
US6993660B1 (en) * 2001-08-03 2006-01-31 Mcafee, Inc. System and method for performing efficient computer virus scanning of transient messages using checksums in a distributed computing environment
US7370352B2 (en) * 2001-09-06 2008-05-06 Intel Corporation Techniques for storing and retrieving security information corresponding to cryptographic operations to support cryptographic processing for multiple network traffic streams
US7080123B2 (en) * 2001-09-20 2006-07-18 Sun Microsystems, Inc. System and method for preventing unnecessary message duplication in electronic mail
US20030110379A1 (en) * 2001-12-07 2003-06-12 Tatu Ylonen Application gateway system, and method for maintaining security in a packet-switched information network
US7487264B2 (en) * 2002-06-11 2009-02-03 Pandya Ashish A High performance IP processor
AU2003255288A1 (en) * 2002-09-12 2004-04-30 International Business Machines Corporation A method and apparatus for deep packet processing
US20040107345A1 (en) * 2002-10-21 2004-06-03 Brandt David D. System and methodology providing automation security protocols and intrusion detection in an industrial controller environment
KR20040035572A (en) * 2002-10-22 2004-04-29 최운호 Integrated Emergency Response System in Information Infrastructure and Operating Method therefor
US7870279B2 (en) * 2002-12-09 2011-01-11 Hrl Laboratories, Llc Method and apparatus for scanning, personalizing, and casting multimedia data streams via a communication network and television
US7203959B2 (en) * 2003-03-14 2007-04-10 Symantec Corporation Stream scanning through network proxy servers
WO2005004386A1 (en) * 2003-07-07 2005-01-13 Fujitsu Limited Authentication device
US7467202B2 (en) * 2003-09-10 2008-12-16 Fidelis Security Systems High-performance network content analysis platform
US20050193429A1 (en) * 2004-01-23 2005-09-01 The Barrier Group Integrated data traffic monitoring system
US8214875B2 (en) * 2004-02-26 2012-07-03 Vmware, Inc. Network security policy enforcement using application session information and object attributes
US20050286535A1 (en) * 2004-06-29 2005-12-29 Shrum Edgar V Jr Verification of consumer equipment connected to packet networks based on hashing values
CA2577891A1 (en) * 2004-08-24 2006-03-02 Washington University Methods and systems for content detection in a reconfigurable hardware
WO2006031496A2 (en) * 2004-09-10 2006-03-23 The Regents Of The University Of California Method and apparatus for deep packet inspection
GB0420548D0 (en) * 2004-09-15 2004-10-20 Streamshield Networks Ltd Network-based security platform
GB2417655B (en) 2004-09-15 2006-11-29 Streamshield Networks Ltd Network-based security platform
US7836499B1 (en) * 2004-11-18 2010-11-16 Symantec Corporation Dynamic depth inspection
US20070039051A1 (en) * 2004-11-30 2007-02-15 Sensory Networks, Inc. Apparatus And Method For Acceleration of Security Applications Through Pre-Filtering
US20060174345A1 (en) * 2004-11-30 2006-08-03 Sensory Networks, Inc. Apparatus and method for acceleration of malware security applications through pre-filtering
US8271578B2 (en) * 2004-12-08 2012-09-18 B-Obvious Ltd. Bidirectional data transfer optimization and content control for networks
US7673341B2 (en) * 2004-12-15 2010-03-02 Microsoft Corporation System and method of efficiently identifying and removing active malware from a computer
US7937761B1 (en) * 2004-12-17 2011-05-03 Symantec Corporation Differential threat detection processing
US8037534B2 (en) * 2005-02-28 2011-10-11 Smith Joseph B Strategies for ensuring that executable content conforms to predetermined patterns of behavior (“inverse virus checking”)
US20060253908A1 (en) * 2005-05-03 2006-11-09 Tzu-Jian Yang Stateful stack inspection anti-virus and anti-intrusion firewall system
US7664041B2 (en) * 2005-05-26 2010-02-16 Dale Trenton Smith Distributed stream analysis using general purpose processors
US20060272019A1 (en) * 2005-05-27 2006-11-30 Addepalli Srinivasa R Intelligent database selection for intrusion detection & prevention systems
US7757283B2 (en) * 2005-07-08 2010-07-13 Alcatel Lucent System and method for detecting abnormal traffic based on early notification
US7801871B2 (en) * 2005-08-09 2010-09-21 Nexsan Technologies Canada Inc. Data archiving system
GB2416891B (en) 2005-11-09 2006-11-01 Streamshield Networks Ltd A network implemented content processing system
US8468589B2 (en) * 2006-01-13 2013-06-18 Fortinet, Inc. Computerized system and method for advanced network content processing
US7805392B1 (en) * 2005-11-29 2010-09-28 Tilera Corporation Pattern matching in a multiprocessor environment with finite state automaton transitions based on an order of vectors in a state transition table
CN101366238B (en) * 2006-01-05 2012-06-27 稳捷网络公司 Systems and methods for improved network based content inspection
US7623466B2 (en) * 2006-04-20 2009-11-24 Alcatel Lucent Symmetric connection detection
US7992206B1 (en) * 2006-12-14 2011-08-02 Trend Micro Incorporated Pre-scanner for inspecting network traffic for computer viruses

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6763467B1 (en) * 1999-02-03 2004-07-13 Cybersoft, Inc. Network traffic intercepting method and system
US6973578B1 (en) * 2000-05-31 2005-12-06 Networks Associates Technology, Inc. System, method and computer program product for process-based selection of virus detection actions
WO2002103533A1 (en) * 2001-05-22 2002-12-27 Worldcom, Inc. System and method for malicious code detection
GB2396722A (en) * 2001-07-26 2004-06-30 Networks Assoc Tech Inc Scanner API for executing multiple scanning engines
US20030110391A1 (en) * 2001-12-06 2003-06-12 Wolff Daniel Joseph Techniques for performing malware scanning of files stored within a file storage device of a computer network

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2447877A1 (en) * 2010-11-01 2012-05-02 Kaspersky Lab Zao System and method for detection of malware and management of malware-related information
US20220060235A1 (en) * 2020-08-18 2022-02-24 Qualcomm Incorporated Federated learning for client-specific neural network parameter generation for wireless communication
US11909482B2 (en) * 2020-08-18 2024-02-20 Qualcomm Incorporated Federated learning for client-specific neural network parameter generation for wireless communication

Also Published As

Publication number Publication date
WO2007104980A3 (en) 2007-11-08
WO2007104980A2 (en) 2007-09-20
US9294487B2 (en) 2016-03-22
GB2432934B (en) 2007-12-19
US20090307769A1 (en) 2009-12-10
GB0605119D0 (en) 2006-04-26
EP2005353A2 (en) 2008-12-24

Similar Documents

Publication Publication Date Title
US20090307776A1 (en) Method and apparatus for providing network security by scanning for viruses
US9294487B2 (en) Method and apparatus for providing network security
US11916933B2 (en) Malware detector
CA2580026C (en) Network-based security platform
JP5497060B2 (en) System and method for classifying unwanted or malicious software
GB2436161A (en) Reducing the load on network traffic virus scanners
US7640589B1 (en) Detection and minimization of false positives in anti-malware processing
US20070039051A1 (en) Apparatus And Method For Acceleration of Security Applications Through Pre-Filtering
US8782790B1 (en) Signature creation for malicious network traffic
US20020004908A1 (en) Electronic mail message anti-virus system and method
US8286241B1 (en) Identifying legitimate content using user-agent-based white listing
US20060174343A1 (en) Apparatus and method for acceleration of security applications through pre-filtering
US8365283B1 (en) Detecting mutating malware using fingerprints
US7036147B1 (en) System, method and computer program product for eliminating disk read time during virus scanning
US20080141342A1 (en) Anti-Phishing System
US20080201722A1 (en) Method and System For Unsafe Content Tracking
US9292689B1 (en) Interactive malicious code detection over a computer network
US8590039B1 (en) System, method and computer program product for sending information extracted from a potentially unwanted data sample to generate a signature
US20150019632A1 (en) Server-based system, method, and computer program product for scanning data on a client using only a subset of the data
US8307438B2 (en) System, method, and computer program product for conditionally performing a scan on data based on an associated data structure
GB2417655A (en) Network-based platform for providing security services to subscribers
WO2007096659A1 (en) Phishing mitigation
KR102014741B1 (en) Matching method of high speed snort rule and yara rule based on fpga
KR20190028596A (en) Matching device of high speed snort rule and yara rule based on fpga
Sharma An analytical survey of recent worm attacks

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20101118 AND 20101124

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20210314