HK1199519A1 - Unauthorized application detection system and method - Google Patents

Unauthorized application detection system and method

Info

Publication number
HK1199519A1
HK1199519A1 HK14113047.0A HK14113047A HK1199519A1 HK 1199519 A1 HK1199519 A1 HK 1199519A1 HK 14113047 A HK14113047 A HK 14113047A HK 1199519 A1 HK1199519 A1 HK 1199519A1
Authority
HK
Hong Kong
Prior art keywords
detection system
application detection
unauthorized application
unauthorized
detection
Prior art date
Application number
HK14113047.0A
Other languages
English (en)
Chinese (zh)
Inventor
山村元昭
西田雅太
Original Assignee
Securebrain Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Securebrain Corp filed Critical Securebrain Corp
Publication of HK1199519A1 publication Critical patent/HK1199519A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
HK14113047.0A 2011-11-10 2014-12-29 Unauthorized application detection system and method HK1199519A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2011246193 2011-11-10
PCT/JP2012/079084 WO2013069758A1 (ja) 2011-11-10 2012-11-09 不正アプリケーション検知システム及び、方法

Publications (1)

Publication Number Publication Date
HK1199519A1 true HK1199519A1 (en) 2015-07-03

Family

ID=48290126

Family Applications (1)

Application Number Title Priority Date Filing Date
HK14113047.0A HK1199519A1 (en) 2011-11-10 2014-12-29 Unauthorized application detection system and method

Country Status (8)

Country Link
US (1) US9071639B2 (ko)
EP (1) EP2779015A4 (ko)
JP (1) JP6030566B2 (ko)
KR (1) KR20140093699A (ko)
CN (1) CN103917981A (ko)
HK (1) HK1199519A1 (ko)
SG (1) SG11201402078XA (ko)
WO (1) WO2013069758A1 (ko)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2831787B1 (en) * 2012-03-30 2020-07-08 Irdeto B.V. Method and system for preventing and detecting security threats
WO2015162985A1 (ja) * 2014-04-25 2015-10-29 株式会社セキュアブレイン 不正検知ネットワークシステム及び、不正検知方法
CN106203104A (zh) * 2016-06-27 2016-12-07 北京金山安全软件有限公司 一种恶意代码查杀方法、装置及设备
US10715533B2 (en) * 2016-07-26 2020-07-14 Microsoft Technology Licensing, Llc. Remediation for ransomware attacks on cloud drive folders
US10628585B2 (en) 2017-01-23 2020-04-21 Microsoft Technology Licensing, Llc Ransomware resilient databases
US10367833B2 (en) 2017-03-07 2019-07-30 International Business Machines Corporation Detection of forbidden software through analysis of GUI components
US10628591B2 (en) * 2017-11-20 2020-04-21 Forcepoint Llc Method for fast and efficient discovery of data assets
US11295026B2 (en) 2018-11-20 2022-04-05 Forcepoint, LLC Scan, detect, and alert when a user takes a photo of a computer monitor with a mobile phone
CN114553514A (zh) * 2022-02-16 2022-05-27 中国建设银行股份有限公司 移动应用的静态注入风险检测方法及装置

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002197006A (ja) 2000-12-25 2002-07-12 Nec Corp 携帯電話用ウィルスチェックシステムおよび方法
JP2006040196A (ja) * 2004-07-30 2006-02-09 Hitachi Information & Control Systems Inc ソフトウェア監視システムおよび監視方法
JP2007018182A (ja) 2005-07-06 2007-01-25 Mitsubishi Electric Corp ウイルス検査装置及びウイルス検査システム
JP2007200102A (ja) 2006-01-27 2007-08-09 Nec Corp 不正コードおよび不正データのチェックシステム、プログラムおよび方法
US8713680B2 (en) * 2007-07-10 2014-04-29 Samsung Electronics Co., Ltd. Method and apparatus for modeling computer program behaviour for behavioural detection of malicious program
US8732825B2 (en) * 2008-05-28 2014-05-20 Symantec Corporation Intelligent hashes for centralized malware detection
US8667583B2 (en) * 2008-09-22 2014-03-04 Microsoft Corporation Collecting and analyzing malware data
US8347386B2 (en) * 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
GB2471716A (en) * 2009-07-10 2011-01-12 F Secure Oyj Anti-virus scan management using intermediate results
US8549641B2 (en) * 2009-09-03 2013-10-01 Palo Alto Research Center Incorporated Pattern-based application classification
JP2011210058A (ja) * 2010-03-30 2011-10-20 Fujitsu Ltd 情報処理装置およびコンピュータプログラム
WO2013015995A1 (en) * 2011-07-27 2013-01-31 Seven Networks, Inc. Automatic generation and distribution of policy information regarding malicious mobile traffic in a wireless network

Also Published As

Publication number Publication date
KR20140093699A (ko) 2014-07-28
EP2779015A1 (en) 2014-09-17
US20140298468A1 (en) 2014-10-02
EP2779015A4 (en) 2015-09-16
US9071639B2 (en) 2015-06-30
WO2013069758A1 (ja) 2013-05-16
JPWO2013069758A1 (ja) 2015-04-02
JP6030566B2 (ja) 2016-11-24
CN103917981A (zh) 2014-07-09
SG11201402078XA (en) 2014-09-26

Similar Documents

Publication Publication Date Title
HK1201368A1 (en) Security system and method
IL235866A0 (en) A system and method for detecting a threat
GB2486484B (en) Ion detection system and method
HK1180436A1 (en) Method and system for security system tampering detection
GB2494523B (en) Security system and device therefor
HK1179430A1 (zh) 種安全測試系統和方法
GB2478916B (en) Transaction security method and system
EP2611075A4 (en) PROCESS AND SYSTEM FOR ERROR DETECTION
PL2689638T3 (pl) Układ detekcji światła i sposób
EP2697929A4 (en) INFORMATION SECURITY SYSTEMS AND METHODS
EP2783092A4 (en) SYSTEM AND METHOD FOR DETECTING ANOMALIES
EP2754393A4 (en) METHOD AND DEVICE FOR DETECTING SOMNOLENCE
IL219499A0 (en) System and method for malware detection
HK1209834A1 (en) Substances detection system and method
HK1199519A1 (en) Unauthorized application detection system and method
IL210532A0 (en) System and method for intruder detection
EP2615526A4 (en) DISPLAY SYSTEM AND DETECTION METHOD
EP2674911A4 (en) SYSTEM FOR THE DETECTION OF DIFFERENT REGIONS AND METHOD FOR THE DETECTION OF DIFFERENT REGIONS
SG11201403421RA (en) Detection device and method
EP2687859A4 (en) DETECTION DEVICE AND DETECTION METHOD
EP2725839A4 (en) PREAMBLE DETECTION METHOD AND SYSTEM
GB201217038D0 (en) Fault detection system and method
HK1212375A1 (en) Systems and methods for enzyme detection
EP2726039A4 (en) FAULT DETECTION SYSTEM AND FAULT DETECTION METHOD
IL212674A0 (en) System and method for detecting an intrusion