GB2581190C - Method and system for processing data packages - Google Patents

Method and system for processing data packages Download PDF

Info

Publication number
GB2581190C
GB2581190C GB1901738.3A GB201901738A GB2581190C GB 2581190 C GB2581190 C GB 2581190C GB 201901738 A GB201901738 A GB 201901738A GB 2581190 C GB2581190 C GB 2581190C
Authority
GB
United Kingdom
Prior art keywords
processing data
data packages
packages
processing
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1901738.3A
Other versions
GB201901738D0 (en
GB2581190B (en
GB2581190A (en
Inventor
Goodyear John
Robert Pepper Antony
Tony Larkins Neil
Michael Pilkington Nathan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Egress Software Technologies IP Ltd
Original Assignee
Egress Software Technologies IP Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Egress Software Technologies IP Ltd filed Critical Egress Software Technologies IP Ltd
Priority to GB1901738.3A priority Critical patent/GB2581190C/en
Publication of GB201901738D0 publication Critical patent/GB201901738D0/en
Priority to US16/749,606 priority patent/US11425106B2/en
Priority to AU2020219929A priority patent/AU2020219929A1/en
Priority to EP20708550.7A priority patent/EP3921992B1/en
Priority to US16/749,549 priority patent/US10911417B2/en
Priority to EP20708551.5A priority patent/EP3921993A1/en
Priority to AU2020218635A priority patent/AU2020218635A1/en
Priority to US16/749,580 priority patent/US11425105B2/en
Priority to SG11202108481XA priority patent/SG11202108481XA/en
Priority to PCT/GB2020/050140 priority patent/WO2020161466A1/en
Priority to AU2020219455A priority patent/AU2020219455A1/en
Priority to SG11202108482VA priority patent/SG11202108482VA/en
Priority to PCT/GB2020/050143 priority patent/WO2020161468A1/en
Priority to SG11202108489TA priority patent/SG11202108489TA/en
Priority to EP20703077.6A priority patent/EP3921989A1/en
Priority to PCT/GB2020/050142 priority patent/WO2020161467A1/en
Publication of GB2581190A publication Critical patent/GB2581190A/en
Application granted granted Critical
Publication of GB2581190B publication Critical patent/GB2581190B/en
Publication of GB2581190C publication Critical patent/GB2581190C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/08Annexed information, e.g. attachments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/18Commands or executable codes
GB1901738.3A 2019-02-07 2019-02-07 Method and system for processing data packages Active GB2581190C (en)

Priority Applications (16)

Application Number Priority Date Filing Date Title
GB1901738.3A GB2581190C (en) 2019-02-07 2019-02-07 Method and system for processing data packages
US16/749,549 US10911417B2 (en) 2019-02-07 2020-01-22 Method and system for processing data packages
PCT/GB2020/050143 WO2020161468A1 (en) 2019-02-07 2020-01-22 Method and system for processing data packages
EP20708550.7A EP3921992B1 (en) 2019-02-07 2020-01-22 Method and system for processing data packages
US16/749,606 US11425106B2 (en) 2019-02-07 2020-01-22 Method and system for processing data packages
EP20708551.5A EP3921993A1 (en) 2019-02-07 2020-01-22 Method and system for processing data packages
AU2020218635A AU2020218635A1 (en) 2019-02-07 2020-01-22 Method and system for processing data packages
US16/749,580 US11425105B2 (en) 2019-02-07 2020-01-22 Method and system for processing data packages
SG11202108481XA SG11202108481XA (en) 2019-02-07 2020-01-22 Method and system for processing data packages
PCT/GB2020/050140 WO2020161466A1 (en) 2019-02-07 2020-01-22 Method and system for processing data packages
AU2020219455A AU2020219455A1 (en) 2019-02-07 2020-01-22 Method and system for processing data packages
SG11202108482VA SG11202108482VA (en) 2019-02-07 2020-01-22 Method and system for processing data packages
AU2020219929A AU2020219929A1 (en) 2019-02-07 2020-01-22 Method and system for processing data packages
SG11202108489TA SG11202108489TA (en) 2019-02-07 2020-01-22 Method and system for processing data packages
EP20703077.6A EP3921989A1 (en) 2019-02-07 2020-01-22 Method and system for processing data packages
PCT/GB2020/050142 WO2020161467A1 (en) 2019-02-07 2020-01-22 Method and system for processing data packages

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1901738.3A GB2581190C (en) 2019-02-07 2019-02-07 Method and system for processing data packages

Publications (4)

Publication Number Publication Date
GB201901738D0 GB201901738D0 (en) 2019-03-27
GB2581190A GB2581190A (en) 2020-08-12
GB2581190B GB2581190B (en) 2021-10-27
GB2581190C true GB2581190C (en) 2021-11-03

Family

ID=65997128

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1901738.3A Active GB2581190C (en) 2019-02-07 2019-02-07 Method and system for processing data packages

Country Status (1)

Country Link
GB (1) GB2581190C (en)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7903566B2 (en) * 2008-08-20 2011-03-08 The Boeing Company Methods and systems for anomaly detection using internet protocol (IP) traffic conversation data
US8566938B1 (en) * 2012-11-05 2013-10-22 Astra Identity, Inc. System and method for electronic message analysis for phishing detection

Also Published As

Publication number Publication date
GB201901738D0 (en) 2019-03-27
GB2581190B (en) 2021-10-27
GB2581190A (en) 2020-08-12

Similar Documents

Publication Publication Date Title
SG11202003808PA (en) System and method for data processing
SG11202108489TA (en) Method and system for processing data packages
ZA202101366B (en) Processing system for processing cryptocurrencies and method for processing cryptocurrencies
SG10201910392XA (en) Method and apparatus for processing data
GB201818293D0 (en) Data processing system and method
SG10201910426VA (en) Method and apparatus for processing data
SG11202001877YA (en) Sorting platform, system and method, and data processing for sorting system
GB201912415D0 (en) Audio data processing method and system
GB2581188B (en) Method and system for processing data packages
GB2581189B (en) Method and system for processing data packages
EP3625965C0 (en) Processing method and processing system for video data
GB201914090D0 (en) Method, processor, and system for processing data packages
SG11202112580YA (en) Data processing method, apparatus, and system
GB201906869D0 (en) Data processing system and method
SG11202108534PA (en) Data processing device, data processing system, and data processing method
GB2581190C (en) Method and system for processing data packages
SG10201901289UA (en) Method and system for processing transactions
GB201804834D0 (en) System and method for data processing using tokens
GB201721551D0 (en) System, device and method for processing data
GB2587896B (en) Information processing system and information processing method
HK1256395A1 (en) Method and system for processing task data
EP4204987A4 (en) Method and system for data processing
EP4204986A4 (en) Method and system for data processing
EP4204988A4 (en) Method and system for data processing
GB201904183D0 (en) Improved system and method for data classification

Legal Events

Date Code Title Description
COOA Change in applicant's name or ownership of the application

Owner name: EGRESS SOFTWARE TECHNOLOGIES IP LIMITED

Free format text: FORMER OWNER: EGRESS SOFTWARE TECHNOLOGIES LTD

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20210715 AND 20210721

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20230216 AND 20230222