GB2593780B - Malware protection based on final infection size - Google Patents

Malware protection based on final infection size Download PDF

Info

Publication number
GB2593780B
GB2593780B GB2004994.6A GB202004994A GB2593780B GB 2593780 B GB2593780 B GB 2593780B GB 202004994 A GB202004994 A GB 202004994A GB 2593780 B GB2593780 B GB 2593780B
Authority
GB
United Kingdom
Prior art keywords
protection based
malware protection
final infection
infection size
size
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB2004994.6A
Other versions
GB202004994D0 (en
GB2593780B8 (en
GB2593780A (en
GB2593780A8 (en
Inventor
Wang Selina
Welding Jessica
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Priority to GB2004994.6A priority Critical patent/GB2593780B8/en
Publication of GB202004994D0 publication Critical patent/GB202004994D0/en
Publication of GB2593780A publication Critical patent/GB2593780A/en
Application granted granted Critical
Publication of GB2593780B publication Critical patent/GB2593780B/en
Publication of GB2593780B8 publication Critical patent/GB2593780B8/en
Publication of GB2593780A8 publication Critical patent/GB2593780A8/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Debugging And Monitoring (AREA)
  • Other Investigation Or Analysis Of Materials By Electrical Means (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
GB2004994.6A 2020-04-03 2020-04-03 Malware protection based on final infection size Active GB2593780B8 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB2004994.6A GB2593780B8 (en) 2020-04-03 2020-04-03 Malware protection based on final infection size

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB2004994.6A GB2593780B8 (en) 2020-04-03 2020-04-03 Malware protection based on final infection size

Publications (5)

Publication Number Publication Date
GB202004994D0 GB202004994D0 (en) 2020-05-20
GB2593780A GB2593780A (en) 2021-10-06
GB2593780B true GB2593780B (en) 2022-06-15
GB2593780B8 GB2593780B8 (en) 2022-09-28
GB2593780A8 GB2593780A8 (en) 2022-09-28

Family

ID=70768909

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2004994.6A Active GB2593780B8 (en) 2020-04-03 2020-04-03 Malware protection based on final infection size

Country Status (1)

Country Link
GB (1) GB2593780B8 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109190375A (en) * 2018-08-02 2019-01-11 北京北信源信息安全技术有限公司 Analyze the equation group and rogue program DIFFUSION PREDICTION method of rogue program propagation law
WO2019185404A1 (en) * 2018-03-25 2019-10-03 British Telecommunications Public Limited Company Malware infection prediction

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019185404A1 (en) * 2018-03-25 2019-10-03 British Telecommunications Public Limited Company Malware infection prediction
CN109190375A (en) * 2018-08-02 2019-01-11 北京北信源信息安全技术有限公司 Analyze the equation group and rogue program DIFFUSION PREDICTION method of rogue program propagation law

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Computer Communications, Vol 35, 2012-04-18, PIET VAN MIEGHEM, "The viral conductance of a network", pages 1494-1506 *

Also Published As

Publication number Publication date
GB202004994D0 (en) 2020-05-20
GB2593780B8 (en) 2022-09-28
GB2593780A (en) 2021-10-06
GB2593780A8 (en) 2022-09-28

Similar Documents

Publication Publication Date Title
EP3904208A4 (en) Infection preventing device
EP3472905A4 (en) Overvoltage protection and short-circuit withstanding for gallium nitride devices
EP3840157A4 (en) Esd protection circuit
EP3832825A4 (en) Surge protection device and system
GB2596153B (en) Protection circuitry
EP3619512A4 (en) Overpressure protection system
GB201915152D0 (en) Hearing protection devices
EP3809435C0 (en) Protection circuit blocking device
EP4061490A4 (en) Fall protection system
EP4061489A4 (en) Fall protection system
EP4061488A4 (en) Fall protection system
EP3574910A4 (en) Mrsa infection protective agent
EP3833387A4 (en) Compositions and methods for preventing and treating virus infection
GB2612008B (en) Malware protection
GB2593780B8 (en) Malware protection based on final infection size
GB201903920D0 (en) Ear protection
GB2607539B (en) Ear protection
EP4066269C0 (en) Surge protector
EP3772753C0 (en) Protection device
GB2586044B (en) Intrusion protection
GB202005378D0 (en) Virus transfer protection
EP3930174A4 (en) Inverter protection device
EP4105350C0 (en) Apertured protection system
GB202020441D0 (en) Malware detection
GB202101579D0 (en) An infection reduction system

Legal Events

Date Code Title Description
S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: REQUEST FILED; REQUEST FOR CORRECTION UNDER SECTION 117 FILED ON 30 JUNE 2022

S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: CORRECTIONS ALLOWED; REQUEST FOR CORRECTION UNDER SECTION 117 FILED ON 30 JUNE 2022 WAS ALLOWED ON 22 SEPTEMBER 2022