IL121815A - Method and system for the identification and the suppression of executable objects - Google Patents

Method and system for the identification and the suppression of executable objects

Info

Publication number
IL121815A
IL121815A IL12181597A IL12181597A IL121815A IL 121815 A IL121815 A IL 121815A IL 12181597 A IL12181597 A IL 12181597A IL 12181597 A IL12181597 A IL 12181597A IL 121815 A IL121815 A IL 121815A
Authority
IL
Israel
Prior art keywords
browser
server
data packets
executable object
resources
Prior art date
Application number
IL12181597A
Other languages
English (en)
Other versions
IL121815A0 (en
Original Assignee
Security 7 Software Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Security 7 Software Ltd filed Critical Security 7 Software Ltd
Priority to IL12181597A priority Critical patent/IL121815A/xx
Publication of IL121815A0 publication Critical patent/IL121815A0/xx
Priority to BR9812356-4A priority patent/BR9812356A/pt
Priority to PCT/IL1998/000082 priority patent/WO1999016225A1/en
Priority to EP98903287A priority patent/EP1018254B1/en
Priority to KR1020007002975A priority patent/KR20010030638A/ko
Priority to ES98903287T priority patent/ES2217537T3/es
Priority to EP04003088A priority patent/EP1427168A3/en
Priority to JP2000513393A priority patent/JP2001517899A/ja
Priority to AU60057/98A priority patent/AU757651B2/en
Priority to AT98903287T priority patent/ATE265116T1/de
Priority to DE69823368T priority patent/DE69823368T2/de
Priority to CNB988114135A priority patent/CN1135807C/zh
Priority to CA002304370A priority patent/CA2304370A1/en
Priority to US09/183,878 priority patent/US6336140B1/en
Publication of IL121815A publication Critical patent/IL121815A/xx
Priority to HK00107431A priority patent/HK1028308A1/xx
Priority to US09/907,360 priority patent/US20010049795A1/en
Priority to US10/201,041 priority patent/US20020178384A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Devices For Executing Special Programs (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Communication Control (AREA)
IL12181597A 1997-09-22 1997-09-22 Method and system for the identification and the suppression of executable objects IL121815A (en)

Priority Applications (17)

Application Number Priority Date Filing Date Title
IL12181597A IL121815A (en) 1997-09-22 1997-09-22 Method and system for the identification and the suppression of executable objects
CA002304370A CA2304370A1 (en) 1997-09-22 1998-02-23 Method and system for the identification and the suppression of executable objects
AU60057/98A AU757651B2 (en) 1997-09-22 1998-02-23 Method and system for the identification and the suppression of executable objects
DE69823368T DE69823368T2 (de) 1997-09-22 1998-02-23 Verfahren und system zur identifizierung und unterdrückung von ausführbaren objekten
EP98903287A EP1018254B1 (en) 1997-09-22 1998-02-23 Method and system for the identification and the suppression of executable objects
KR1020007002975A KR20010030638A (ko) 1997-09-22 1998-02-23 실행가능한 오브젝트의 확인과 억제의 방법 및 시스템
ES98903287T ES2217537T3 (es) 1997-09-22 1998-02-23 Metodo y sistema para la identificacion y supresion de objetos ejecutables.
EP04003088A EP1427168A3 (en) 1997-09-22 1998-02-23 Method and system for the identification and the suppression of executable objects
JP2000513393A JP2001517899A (ja) 1997-09-22 1998-02-23 エグゼキュータブル・オブジェクトを識別および抑制するための方法およびシステム
BR9812356-4A BR9812356A (pt) 1997-09-22 1998-02-23 Método e sistema para a identificação e a supressão de objetos executáveis
AT98903287T ATE265116T1 (de) 1997-09-22 1998-02-23 Verfahren und system zur identifikation und unterdrückung von ausführbaren objekten
PCT/IL1998/000082 WO1999016225A1 (en) 1997-09-22 1998-02-23 Method and system for the identification and the suppression of executable objects
CNB988114135A CN1135807C (zh) 1997-09-22 1998-02-23 识别和封锁可执行对象的方法
US09/183,878 US6336140B1 (en) 1997-09-22 1998-10-30 Method and system for the identification and the suppression of executable objects
HK00107431A HK1028308A1 (en) 1997-09-22 2000-11-21 Method and system for the identification and the suppression of executable objects
US09/907,360 US20010049795A1 (en) 1997-09-22 2001-07-17 Method and system for the identification and the suppression of executable objects
US10/201,041 US20020178384A1 (en) 1997-09-22 2002-07-22 Method and system for the identification and the suppression of executable objects

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IL12181597A IL121815A (en) 1997-09-22 1997-09-22 Method and system for the identification and the suppression of executable objects

Publications (2)

Publication Number Publication Date
IL121815A0 IL121815A0 (en) 1998-02-22
IL121815A true IL121815A (en) 2000-09-28

Family

ID=11070660

Family Applications (1)

Application Number Title Priority Date Filing Date
IL12181597A IL121815A (en) 1997-09-22 1997-09-22 Method and system for the identification and the suppression of executable objects

Country Status (14)

Country Link
US (3) US6336140B1 (es)
EP (2) EP1427168A3 (es)
JP (1) JP2001517899A (es)
KR (1) KR20010030638A (es)
CN (1) CN1135807C (es)
AT (1) ATE265116T1 (es)
AU (1) AU757651B2 (es)
BR (1) BR9812356A (es)
CA (1) CA2304370A1 (es)
DE (1) DE69823368T2 (es)
ES (1) ES2217537T3 (es)
HK (1) HK1028308A1 (es)
IL (1) IL121815A (es)
WO (1) WO1999016225A1 (es)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9219755B2 (en) 1996-11-08 2015-12-22 Finjan, Inc. Malicious mobile code runtime monitoring system and methods
US7058822B2 (en) 2000-03-30 2006-06-06 Finjan Software, Ltd. Malicious mobile code runtime monitoring system and methods
US8079086B1 (en) 1997-11-06 2011-12-13 Finjan, Inc. Malicious mobile code runtime monitoring system and methods
IL120420A (en) 1997-03-10 1999-12-31 Security 7 Software Ltd Method and system for preventing the downloading and execution of executable objects
IL121815A (en) * 1997-09-22 2000-09-28 Security 7 Software Ltd Method and system for the identification and the suppression of executable objects
US6629127B1 (en) 1999-07-26 2003-09-30 Microsoft Corporation Methods and systems for processing HTTP requests
US7925693B2 (en) * 2000-01-24 2011-04-12 Microsoft Corporation NAT access control with IPSec
US7072933B1 (en) * 2000-01-24 2006-07-04 Microsoft Corporation Network access control using network address translation
US8631092B2 (en) * 2000-08-24 2014-01-14 Red Hat, Inc. Embedded protocol objects
US7171487B2 (en) * 2000-09-22 2007-01-30 International Business Machines Corporation Method and system for application specific packet forwarding
US7865752B2 (en) * 2000-12-22 2011-01-04 Intel Corporation Port-based packet filter
US7203722B2 (en) * 2001-05-24 2007-04-10 International Business Machines Corporation Optimistic processing of network frames to reduce latency
KR100821835B1 (ko) * 2001-06-30 2008-04-11 주식회사 케이티 멀티미디어 서버 시스템에서의 실시간 영상정보 정렬 방법
US20040088425A1 (en) * 2002-10-31 2004-05-06 Comverse, Ltd. Application level gateway based on universal parser
CN100568964C (zh) 2003-02-18 2009-12-09 诺基亚有限公司 图像解码方法
KR100711635B1 (ko) 2003-02-18 2007-04-25 노키아 코포레이션 화상 부호화 방법
US7107310B2 (en) * 2003-08-11 2006-09-12 Teamon Systems, Inc. Communications system providing enhanced client-server communications and related methods
US20050201471A1 (en) 2004-02-13 2005-09-15 Nokia Corporation Picture decoding method
US8332943B2 (en) * 2004-02-17 2012-12-11 Microsoft Corporation Tiered object-related trust decisions
US7296205B2 (en) 2004-02-18 2007-11-13 Nokia Corporation Data repair
US9124907B2 (en) 2004-10-04 2015-09-01 Nokia Technologies Oy Picture buffering method
US9055093B2 (en) * 2005-10-21 2015-06-09 Kevin R. Borders Method, system and computer program product for detecting at least one of security threats and undesirable computer files
KR101276002B1 (ko) * 2005-12-01 2013-06-19 텔레폰악티에볼라겟엘엠에릭슨(펍) Ims 등록 사용자를 위한 호 처리
CN101480093B (zh) * 2006-06-30 2012-01-11 艾利森电话股份有限公司 用于远程通信的增强的分组服务
US20080172448A1 (en) * 2007-01-16 2008-07-17 Microsoft Corporation Packetized boot service broadcasting
CN102299958B (zh) * 2011-08-16 2014-10-22 深圳市佳信捷技术股份有限公司 通过ie浏览监控视频的方法、客户端及系统
US20130219383A1 (en) * 2012-02-16 2013-08-22 Israel Hilerio Using an Application Cache to Update Resources of Installed Applications
US10715539B1 (en) * 2016-11-07 2020-07-14 United Services Automobile Association (Usaa) Request header anomaly detection

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5319776A (en) * 1990-04-19 1994-06-07 Hilgraeve Corporation In transit detection of computer virus with safeguard
FR2715788B1 (fr) * 1994-02-01 1996-03-29 Dassault Automatismes Telecomm Communication sur réseau numérique, avec anti-virus.
US5699513A (en) 1995-03-31 1997-12-16 Motorola, Inc. Method for secure network access via message intercept
US5802320A (en) * 1995-05-18 1998-09-01 Sun Microsystems, Inc. System for packet filtering of data packets at a computer network interface
US5623600A (en) * 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
GB9616783D0 (en) * 1996-08-09 1996-09-25 Apm Ltd Method and apparatus
US6167520A (en) * 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
US6154844A (en) * 1996-11-08 2000-11-28 Finjan Software, Ltd. System and method for attaching a downloadable security profile to a downloadable
US5974549A (en) * 1997-03-27 1999-10-26 Soliton Ltd. Security monitor
US6742050B1 (en) * 1997-03-31 2004-05-25 Intel Corporation Inter-object messaging
US5940590A (en) 1997-05-31 1999-08-17 International Business Machines Corporation System and method for securing computer-executable program code using task gates
US6134591A (en) 1997-06-18 2000-10-17 Client/Server Technologies, Inc. Network security and integration method and system
US6874151B1 (en) * 1997-07-14 2005-03-29 Microsoft Corp. Interprocess communication mechanism for heterogeneous computer processes
US6275938B1 (en) * 1997-08-28 2001-08-14 Microsoft Corporation Security enhancement for untrusted executable code
US5983348A (en) * 1997-09-10 1999-11-09 Trend Micro Incorporated Computer network malicious code scanner
US6158007A (en) * 1997-09-17 2000-12-05 Jahanshah Moreh Security system for event based middleware
IL121815A (en) * 1997-09-22 2000-09-28 Security 7 Software Ltd Method and system for the identification and the suppression of executable objects

Also Published As

Publication number Publication date
CN1135807C (zh) 2004-01-21
CN1279856A (zh) 2001-01-10
DE69823368D1 (de) 2004-05-27
DE69823368T2 (de) 2005-05-04
AU6005798A (en) 1999-04-12
HK1028308A1 (en) 2001-02-09
KR20010030638A (ko) 2001-04-16
JP2001517899A (ja) 2001-10-09
EP1018254B1 (en) 2004-04-21
US20020178384A1 (en) 2002-11-28
ATE265116T1 (de) 2004-05-15
US20010049795A1 (en) 2001-12-06
AU757651B2 (en) 2003-02-27
EP1018254A1 (en) 2000-07-12
WO1999016225A1 (en) 1999-04-01
EP1427168A2 (en) 2004-06-09
US6336140B1 (en) 2002-01-01
BR9812356A (pt) 2000-09-12
EP1427168A3 (en) 2005-07-13
CA2304370A1 (en) 1999-04-01
ES2217537T3 (es) 2004-11-01
IL121815A0 (en) 1998-02-22

Similar Documents

Publication Publication Date Title
IL121815A0 (en) Method and system for the identification and the suppression of executable objects
IL140161A0 (en) Method and system for enforcing a communication security policy
CN107294982B (zh) 网页后门检测方法、装置及计算机可读存储介质
CN1968074B (zh) 网络封包串流仿真方法
WO2002097587A3 (en) Method and system for implementing security devices in a network
EP1122932A2 (en) Protection of computer networks against malicious content
GB2309561A (en) Virus detection and removal apparatus for computer networks
IT1290935B1 (it) Apparecchio e metodo per rilevamento ed interpretazione di protocolli applicativi di sistemi di trasmissione dati su rete.
WO2000019344A3 (en) Method and system of interlinking
US20100293128A1 (en) Syslog message routing systems and methods
JP4877145B2 (ja) 通信装置を制御するプログラム及び通信装置
US20120158975A1 (en) Method and Apparatus for Detecting Network Protocols
CN102754488A (zh) 用户访问的控制方法、装置及系统
CA2384187A1 (en) Server and network performance monitoring
CN100403688C (zh) 一种业务数据包跟踪实现方法
KR102015897B1 (ko) 악성 코드 분석을 위한 모조 응답 패킷을 생성하는 네트워크 접속 유도 방법
KR102156600B1 (ko) 네트워크에서 수집된 패킷과 엔드포인트 컴퓨팅 장치의 프로세스 간의 연관관계를 생성하는 시스템 및 방법
KR100667304B1 (ko) Http/https 보안을 위한 자동 위치 추적 방법 및 모니터링 서버
CN110572372B (zh) 一种检测物联网设备遭受入侵的方法及检测装置
CA2291061A1 (en) Network printer auto-detection method and system
CA2287824C (en) Access control for applications with dynamic parameters
CN117014225A (zh) 报文内容解析方法、装置、电子设备及存储介质
CN117650925A (zh) 流量检测分析方法、装置、存储介质和电子设备

Legal Events

Date Code Title Description
KB Patent renewed
KB Patent renewed
KB Patent renewed
MM9K Patent not in force due to non-payment of renewal fees