JP2012531678A5 - - Google Patents

Download PDF

Info

Publication number
JP2012531678A5
JP2012531678A5 JP2012517818A JP2012517818A JP2012531678A5 JP 2012531678 A5 JP2012531678 A5 JP 2012531678A5 JP 2012517818 A JP2012517818 A JP 2012517818A JP 2012517818 A JP2012517818 A JP 2012517818A JP 2012531678 A5 JP2012531678 A5 JP 2012531678A5
Authority
JP
Japan
Prior art keywords
mobile device
location
time
security
mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2012517818A
Other languages
English (en)
Other versions
JP2012531678A (ja
JP5611338B2 (ja
Filing date
Publication date
Priority claimed from US12/492,611 external-priority patent/US8233882B2/en
Application filed filed Critical
Publication of JP2012531678A publication Critical patent/JP2012531678A/ja
Publication of JP2012531678A5 publication Critical patent/JP2012531678A5/ja
Application granted granted Critical
Publication of JP5611338B2 publication Critical patent/JP5611338B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Description

[0003]本発明の1つ以上の実施形態は、仮想モバイル機器のセキュリティを提供する方法である。特に、本発明の一実施形態は、1つ以上の仮想計算機をサポートする仮想化ソフトウェアを含む仮想モバイル機器のセキュリティを提供する方法であり、この方法は、(a)仮想モバイル機器においてセキュリティ・ポリシーを受信する段階であって、このセキュリティ・ポリシーは仮想モバイル機器のための1つ以上の位置または位置-時間シナリオを含み、このシナリオは、削減されるアプリケーション、それらがどのように削減されるか、動作されるアプリケーション、そしてそれらがどのように動作されるかを識別する段階と、(b)モバイル機器位置情報または位置で費やされる時間に関連している情報の1つ以上を集める段階と、(c)位置および時間情報の1つ以上に関連しているシナリオを識別する段階と、()識別されたシナリオに従ってアプリケーションを削減するかまたは動作させる段階とを含む。
[0035]本発明の1つ以上の実施形態によると、仮想モバイル機器はその現在の地理的位置を決定する。この種の位置の決定は、以下の事項からの情報を得ることに基づくことがあり得る:(a)内蔵GPSデバイス、(b)外部GPSデバイス(例えば、USBケーブルによって、又はブルートゥース接続によって、無線でモバイル機器と通信する車のGPSデバイス)、(c)当業者に周知である多くの方法のいずれか1つを用いた携帯電話の基地局の検出、(d)位置が公知である周知のブルートゥース・デバイス(例えば、デスクトップPCはブルートゥース・デバイスを備えることができて、その識別子はモバイル機器にとって公知であり、そしてモバイル機器がデスクトップPCのブルートゥース信号の範囲内にあるときに、モバイル機器がそれがデスクトップに近いということを知っているように、その位置も公知である)、(e)当業者に周知である多くの方法のいずれか1つを使用しているwifi基地局、()当業者に周知である多くの方法のいずれか1つを使用するこの種の近距離無線通信により保護される通路を通って施設に入ることで起動させられる近距離無線通信、又は()他の機構の使用。この種の位置の決定は仮想化ソフトウェア300を使用して得られることが可能であるか、又はそれは、VM、例えば、そして限定されるものではないが、仮想化ソフトウェア層300によって通信する、このために使われる特定のVM(ここではセキュリティVMと称する)により開始されて、留意されることができる。位置及び、任意に、その位置にある時間が公知であるならば、セキュリティVMは情報をセキュリティ・ポリシーと比較して、比較により指示される適切な措置を実行できる。
[0036]本発明の1つ以上の実施形態によると、モバイル機器が安全な位置にあるという証拠を提供する「証明」の多くのレベル又は程度がある。例えば、モバイル機器は、所定の時間の間、多くの位置のいずれか1つにあることを必要とすることがある(即ち、位置−時間ベースのシナリオ)。例えば、モバイル機器は、ロックを防止するパスワード入力の必要が無効になる前に少なくとも1時間の間、オフィスに指定される位置になければならないかもしれない。別の例として、モバイル機器が多くの所定の位置のいずれか1つにあるときに、モバイル機器をロックする前の時間を延長できる。更に別の例として、所定の非動作期間の後にモバイル機器をロックするべきか否かに関する決定は、時刻に依存する場合がある。例えば、従業員が午前9時00分に職場に到着して、平日には午後7時00分に帰宅する日程を守り、そして従業員は週末及び休日には自宅にいる場合は、モバイル機器が所定の位置にあるこれらの期間の間だけ、パスワード・ロッキングは使用不能である。更にもう1つの実施例として、モバイル機器の電話が「単独である」、即ち、それが近くに他のモバイル機器の存在を検出しない場合は、パスワード・ロッキングは使用不能であり得る。1つ以上のこの種の実施形態によると、モバイル機器(例えば、セキュリティVM)は、当業者に周知である多くの方法のいずれか1つを使用するそれらのブルートゥース・無線によって、他のモバイル機器をスキャンすることによって、それが単独であるかどうか決定する。いくつかのモバイル機器が応答する場合は、事務所においてさえ、モバイル機器はパスワードを必要とするかもしれない。都合のよいことに、自分のモバイル機器を自分の事務所の机の上に置いたままであるときに、これは有用である。他の誰かが事務所に入って、そのモバイル機器を使用しようとする場合は、その人はパスワードを入力しなければならないだろう。
JP2012517818A 2009-06-26 2010-06-28 仮想モバイル機器のセキュリティの提供 Active JP5611338B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US12/492,611 2009-06-26
US12/492,611 US8233882B2 (en) 2009-06-26 2009-06-26 Providing security in mobile devices via a virtualization software layer
PCT/US2010/040143 WO2010151860A1 (en) 2009-06-26 2010-06-28 Providing security in virtualized mobile devices

Publications (3)

Publication Number Publication Date
JP2012531678A JP2012531678A (ja) 2012-12-10
JP2012531678A5 true JP2012531678A5 (ja) 2013-01-24
JP5611338B2 JP5611338B2 (ja) 2014-10-22

Family

ID=42771434

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2012517818A Active JP5611338B2 (ja) 2009-06-26 2010-06-28 仮想モバイル機器のセキュリティの提供

Country Status (5)

Country Link
US (1) US8233882B2 (ja)
EP (1) EP2446391A1 (ja)
JP (1) JP5611338B2 (ja)
AU (1) AU2010265908B2 (ja)
WO (1) WO2010151860A1 (ja)

Families Citing this family (218)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8528086B1 (en) 2004-04-01 2013-09-03 Fireeye, Inc. System and method of detecting computer worms
US8171553B2 (en) 2004-04-01 2012-05-01 Fireeye, Inc. Heuristic based capture with replay to virtual machine
US8539582B1 (en) * 2004-04-01 2013-09-17 Fireeye, Inc. Malware containment and security analysis on connection
US8584239B2 (en) 2004-04-01 2013-11-12 Fireeye, Inc. Virtual machine with dynamic data flow analysis
US8566946B1 (en) 2006-04-20 2013-10-22 Fireeye, Inc. Malware containment on connection
US8793787B2 (en) 2004-04-01 2014-07-29 Fireeye, Inc. Detecting malicious network content using virtual environment components
US9106694B2 (en) 2004-04-01 2015-08-11 Fireeye, Inc. Electronic message analysis for malware detection
US7587537B1 (en) 2007-11-30 2009-09-08 Altera Corporation Serializer-deserializer circuits formed from input-output circuit registers
US8898788B1 (en) 2004-04-01 2014-11-25 Fireeye, Inc. Systems and methods for malware attack prevention
US8881282B1 (en) 2004-04-01 2014-11-04 Fireeye, Inc. Systems and methods for malware attack detection and identification
US9191822B2 (en) * 2007-03-09 2015-11-17 Sony Corporation Device-initiated security policy
US20110061008A1 (en) 2008-04-07 2011-03-10 Microsoft Corporation Single device with multiple personas
US20090325562A1 (en) * 2008-06-25 2009-12-31 Microsoft Corporation Hypervisor for managing a device having distinct virtual portions
US8997219B2 (en) 2008-11-03 2015-03-31 Fireeye, Inc. Systems and methods for detecting malicious PDF network content
US8850571B2 (en) 2008-11-03 2014-09-30 Fireeye, Inc. Systems and methods for detecting malicious network content
US8713173B2 (en) 2008-12-19 2014-04-29 Openpeak Inc. System and method for ensuring compliance with organizational policies
US8788655B2 (en) 2008-12-19 2014-07-22 Openpeak Inc. Systems for accepting and approving applications and methods of operation of same
US8650290B2 (en) 2008-12-19 2014-02-11 Openpeak Inc. Portable computing device and method of operation of same
US8745213B2 (en) 2008-12-19 2014-06-03 Openpeak Inc. Managed services platform and method of operation of same
US8615581B2 (en) 2008-12-19 2013-12-24 Openpeak Inc. System for managing devices and method of operation of same
US8199507B2 (en) 2008-12-19 2012-06-12 Openpeak Inc. Telephony and digital media services device
US8856322B2 (en) 2008-12-19 2014-10-07 Openpeak Inc. Supervisory portal systems and methods of operation of same
US8612582B2 (en) 2008-12-19 2013-12-17 Openpeak Inc. Managed services portals and method of operation of same
US8353050B2 (en) 2009-09-02 2013-01-08 Research In Motion Limited Mobile device management
US9143597B2 (en) * 2009-09-21 2015-09-22 Avaya Inc. Method for telephony client synchronization in telephone virtualization
US9338273B2 (en) * 2009-09-22 2016-05-10 Avaya Inc. Method for telephony client synchronization in telephone virtualization
US8832829B2 (en) 2009-09-30 2014-09-09 Fireeye, Inc. Network-based binary file extraction and analysis for malware detection
US8718611B2 (en) * 2009-09-30 2014-05-06 Avaya Inc. Method for the selection of an active software environment of a virtualized telecommunications terminal
US9094426B2 (en) 2009-11-20 2015-07-28 Avaya Inc. Method for telecommunications device synchronization
US8782434B1 (en) 2010-07-15 2014-07-15 The Research Foundation For The State University Of New York System and method for validating program execution at run-time
WO2012024418A1 (en) 2010-08-17 2012-02-23 Openpeak Inc. System containing a mobile communication device and associated docking station
US8539561B2 (en) * 2010-08-24 2013-09-17 International Business Machines Corporation Systems and methods to control device endpoint behavior using personae and policies
US8650658B2 (en) 2010-10-25 2014-02-11 Openpeak Inc. Creating distinct user spaces through user identifiers
US8898793B2 (en) 2011-01-14 2014-11-25 Nokia Corporation Method and apparatus for adjusting context-based factors for selecting a security policy
US9087199B2 (en) 2011-03-31 2015-07-21 Mcafee, Inc. System and method for providing a secured operating system execution environment
US9038176B2 (en) 2011-03-31 2015-05-19 Mcafee, Inc. System and method for below-operating system trapping and securing loading of code into memory
US9262246B2 (en) 2011-03-31 2016-02-16 Mcafee, Inc. System and method for securing memory and storage of an electronic device with a below-operating system security agent
AU2012236739A1 (en) * 2011-03-28 2013-10-03 Mcafee, Inc. System and method for virtual machine monitor based anti-malware security
US9317690B2 (en) 2011-03-28 2016-04-19 Mcafee, Inc. System and method for firmware based anti-malware security
US9032525B2 (en) 2011-03-29 2015-05-12 Mcafee, Inc. System and method for below-operating system trapping of driver filter attachment
US9177125B2 (en) 2011-05-27 2015-11-03 Microsoft Technology Licensing, Llc Protection from unfamiliar login locations
US9659165B2 (en) 2011-09-06 2017-05-23 Crimson Corporation Method and apparatus for accessing corporate data from a mobile device
US8695060B2 (en) 2011-10-10 2014-04-08 Openpeak Inc. System and method for creating secure applications
US9183380B2 (en) 2011-10-11 2015-11-10 Citrix Systems, Inc. Secure execution of enterprise applications on mobile devices
US9280377B2 (en) 2013-03-29 2016-03-08 Citrix Systems, Inc. Application with multiple operation modes
US20130097203A1 (en) * 2011-10-12 2013-04-18 Mcafee, Inc. System and method for providing threshold levels on privileged resource usage in a mobile network environment
US8893261B2 (en) 2011-11-22 2014-11-18 Vmware, Inc. Method and system for VPN isolation using network namespaces
JP5921179B2 (ja) * 2011-12-15 2016-05-24 キヤノン株式会社 情報処理装置、記憶装置の使用の制限を解除する解除方法及びプログラム
US9413805B2 (en) * 2011-12-15 2016-08-09 Geocomply Global Inc. Geolocation engine
US9519782B2 (en) 2012-02-24 2016-12-13 Fireeye, Inc. Detecting malicious network content
US8559924B1 (en) * 2012-04-16 2013-10-15 At&T Intellectual Property I, L.P. Method and apparatus for mobile device security
AU2013263249B2 (en) * 2012-05-14 2016-07-28 The Boeing Company Contextual-based virtual data boundaries
US8904525B1 (en) 2012-06-28 2014-12-02 Emc Corporation Techniques for detecting malware on a mobile device
US9240977B2 (en) 2012-07-11 2016-01-19 Netiq Corporation Techniques for protecting mobile applications
US9087191B2 (en) * 2012-08-24 2015-07-21 Vmware, Inc. Method and system for facilitating isolated workspace for applications
US9077725B2 (en) 2012-08-27 2015-07-07 Vmware, Inc. Configuration profile validation on iOS based on root certificate validation
US9094413B2 (en) 2012-08-27 2015-07-28 Vmware, Inc. Configuration profile validation on iOS Using SSL and redirect
US8418230B1 (en) * 2012-08-28 2013-04-09 Netcomm Wireless Limited Apparatus and method for mobile communications and computing
US9063721B2 (en) 2012-09-14 2015-06-23 The Research Foundation For The State University Of New York Continuous run-time validation of program execution: a practical approach
US9069782B2 (en) 2012-10-01 2015-06-30 The Research Foundation For The State University Of New York System and method for security and privacy aware virtual machine checkpointing
CN104838630B (zh) * 2012-10-10 2018-10-12 思杰系统有限公司 基于策略的应用程序管理
WO2014062804A1 (en) 2012-10-16 2014-04-24 Citrix Systems, Inc. Application wrapping for application management framework
US9971585B2 (en) 2012-10-16 2018-05-15 Citrix Systems, Inc. Wrapping unmanaged applications on a mobile device
US9503454B2 (en) * 2012-10-18 2016-11-22 Electronics & Telecommunications Research Institute Smart card service method and apparatus for performing the same
WO2014081890A1 (en) * 2012-11-21 2014-05-30 Apple Inc. Policy-based techniques for managing access control
US10572665B2 (en) 2012-12-28 2020-02-25 Fireeye, Inc. System and method to create a number of breakpoints in a virtual machine via virtual machine trapping events
US9176843B1 (en) 2013-02-23 2015-11-03 Fireeye, Inc. Framework for efficient security coverage of mobile software applications
US9159035B1 (en) 2013-02-23 2015-10-13 Fireeye, Inc. Framework for computer application analysis of sensitive information tracking
US9009823B1 (en) 2013-02-23 2015-04-14 Fireeye, Inc. Framework for efficient security coverage of mobile software applications installed on mobile devices
US9009822B1 (en) 2013-02-23 2015-04-14 Fireeye, Inc. Framework for multi-phase analysis of mobile applications
US9824209B1 (en) 2013-02-23 2017-11-21 Fireeye, Inc. Framework for efficient security coverage of mobile software applications that is usable to harden in the field code
US9367681B1 (en) 2013-02-23 2016-06-14 Fireeye, Inc. Framework for efficient security coverage of mobile software applications using symbolic execution to reach regions of interest within an application
US9195829B1 (en) 2013-02-23 2015-11-24 Fireeye, Inc. User interface with real-time visual playback along with synchronous textual analysis log display and event/time index for anomalous behavior detection in applications
US8990944B1 (en) 2013-02-23 2015-03-24 Fireeye, Inc. Systems and methods for automatically detecting backdoors
US9355247B1 (en) 2013-03-13 2016-05-31 Fireeye, Inc. File extraction from memory dump for malicious content analysis
US9565202B1 (en) 2013-03-13 2017-02-07 Fireeye, Inc. System and method for detecting exfiltration content
US9626509B1 (en) 2013-03-13 2017-04-18 Fireeye, Inc. Malicious content analysis with multi-version application support within single operating environment
US9104867B1 (en) 2013-03-13 2015-08-11 Fireeye, Inc. Malicious content analysis using simulated user interaction without user involvement
US9430646B1 (en) 2013-03-14 2016-08-30 Fireeye, Inc. Distributed systems and methods for automatically detecting unknown bots and botnets
US9311479B1 (en) 2013-03-14 2016-04-12 Fireeye, Inc. Correlation and consolidation of analytic data for holistic view of a malware attack
US9251343B1 (en) 2013-03-15 2016-02-02 Fireeye, Inc. Detecting bootkits resident on compromised computers
US9413781B2 (en) 2013-03-15 2016-08-09 Fireeye, Inc. System and method employing structured intelligence to verify and contain threats at endpoints
US10713358B2 (en) 2013-03-15 2020-07-14 Fireeye, Inc. System and method to extract and utilize disassembly features to classify software intent
US10284627B2 (en) 2013-03-29 2019-05-07 Citrix Systems, Inc. Data management for an application with multiple operation modes
US9495180B2 (en) 2013-05-10 2016-11-15 Fireeye, Inc. Optimized resource allocation for virtual machines within a malware content detection system
US9635039B1 (en) 2013-05-13 2017-04-25 Fireeye, Inc. Classifying sets of malicious indicators for detecting command and control communications associated with malware
US9536091B2 (en) 2013-06-24 2017-01-03 Fireeye, Inc. System and method for detecting time-bomb malware
US10133863B2 (en) 2013-06-24 2018-11-20 Fireeye, Inc. Zero-day discovery system
US9888016B1 (en) 2013-06-28 2018-02-06 Fireeye, Inc. System and method for detecting phishing using password prediction
US9300686B2 (en) 2013-06-28 2016-03-29 Fireeye, Inc. System and method for detecting malicious links in electronic messages
US10129242B2 (en) 2013-09-16 2018-11-13 Airwatch Llc Multi-persona devices and management
US9628507B2 (en) 2013-09-30 2017-04-18 Fireeye, Inc. Advanced persistent threat (APT) detection center
US10515214B1 (en) 2013-09-30 2019-12-24 Fireeye, Inc. System and method for classifying malware within content created during analysis of a specimen
US9294501B2 (en) 2013-09-30 2016-03-22 Fireeye, Inc. Fuzzy hash of behavioral results
US9690936B1 (en) 2013-09-30 2017-06-27 Fireeye, Inc. Multistage system and method for analyzing obfuscated content for malware
US10192052B1 (en) 2013-09-30 2019-01-29 Fireeye, Inc. System, apparatus and method for classifying a file as malicious using static scanning
US9736179B2 (en) 2013-09-30 2017-08-15 Fireeye, Inc. System, apparatus and method for using malware analysis results to drive adaptive instrumentation of virtual machines to improve exploit detection
US10089461B1 (en) 2013-09-30 2018-10-02 Fireeye, Inc. Page replacement code injection
US9171160B2 (en) 2013-09-30 2015-10-27 Fireeye, Inc. Dynamically adaptive framework and method for classifying malware using intelligent static, emulation, and dynamic analyses
US9171133B2 (en) * 2013-10-11 2015-10-27 Landis+Gyr Innovations, Inc. Securing a device and data within the device
US9921978B1 (en) 2013-11-08 2018-03-20 Fireeye, Inc. System and method for enhanced security of storage devices
US9189627B1 (en) 2013-11-21 2015-11-17 Fireeye, Inc. System, apparatus and method for conducting on-the-fly decryption of encrypted objects for malware detection
US9747446B1 (en) 2013-12-26 2017-08-29 Fireeye, Inc. System and method for run-time object classification
US9756074B2 (en) 2013-12-26 2017-09-05 Fireeye, Inc. System and method for IPS and VM-based detection of suspicious objects
US9292686B2 (en) 2014-01-16 2016-03-22 Fireeye, Inc. Micro-virtualization architecture for threat-aware microvisor deployment in a node of a network environment
US9262635B2 (en) 2014-02-05 2016-02-16 Fireeye, Inc. Detection efficacy of virtual machine-based analysis with application specific events
US9241010B1 (en) 2014-03-20 2016-01-19 Fireeye, Inc. System and method for network behavior detection
US10242185B1 (en) 2014-03-21 2019-03-26 Fireeye, Inc. Dynamic guest image creation and rollback
US9591015B1 (en) 2014-03-28 2017-03-07 Fireeye, Inc. System and method for offloading packet processing and static analysis operations
US9223972B1 (en) 2014-03-31 2015-12-29 Fireeye, Inc. Dynamically remote tuning of a malware content detection system
US9432389B1 (en) 2014-03-31 2016-08-30 Fireeye, Inc. System, apparatus and method for detecting a malicious attack based on static analysis of a multi-flow object
US9594912B1 (en) 2014-06-06 2017-03-14 Fireeye, Inc. Return-oriented programming detection
US9973531B1 (en) 2014-06-06 2018-05-15 Fireeye, Inc. Shellcode detection
US9438623B1 (en) 2014-06-06 2016-09-06 Fireeye, Inc. Computer exploit detection using heap spray pattern matching
US10084813B2 (en) 2014-06-24 2018-09-25 Fireeye, Inc. Intrusion prevention and remedy system
US10805340B1 (en) 2014-06-26 2020-10-13 Fireeye, Inc. Infection vector and malware tracking with an interactive user display
US9398028B1 (en) 2014-06-26 2016-07-19 Fireeye, Inc. System, device and method for detecting a malicious attack based on communcations between remotely hosted virtual machines and malicious web servers
US10002252B2 (en) 2014-07-01 2018-06-19 Fireeye, Inc. Verification of trusted threat-aware microvisor
US9363280B1 (en) 2014-08-22 2016-06-07 Fireeye, Inc. System and method of detecting delivery of malware using cross-customer data
US9350818B2 (en) 2014-09-05 2016-05-24 Openpeak Inc. Method and system for enabling data usage accounting for unreliable transport communication
US9100390B1 (en) 2014-09-05 2015-08-04 Openpeak Inc. Method and system for enrolling and authenticating computing devices for data usage accounting
US9232013B1 (en) 2014-09-05 2016-01-05 Openpeak Inc. Method and system for enabling data usage accounting
US20160071040A1 (en) 2014-09-05 2016-03-10 Openpeak Inc. Method and system for enabling data usage accounting through a relay
US8938547B1 (en) 2014-09-05 2015-01-20 Openpeak Inc. Method and system for data usage accounting in a computing device
US10671726B1 (en) 2014-09-22 2020-06-02 Fireeye Inc. System and method for malware analysis using thread-level event monitoring
US10027689B1 (en) 2014-09-29 2018-07-17 Fireeye, Inc. Interactive infection visualization for improved exploit detection and signature generation for malware and malware families
US9773112B1 (en) 2014-09-29 2017-09-26 Fireeye, Inc. Exploit detection of malware and malware families
US9363674B2 (en) * 2014-11-07 2016-06-07 Thamer Fuhaid ALTUWAIYAN Chatting system and method for smartphones
EP3032453B1 (en) * 2014-12-08 2019-11-13 eperi GmbH Storing data in a server computer with deployable encryption/decryption infrastructure
US9690933B1 (en) 2014-12-22 2017-06-27 Fireeye, Inc. Framework for classifying an object as malicious with machine learning for deploying updated predictive models
US10075455B2 (en) 2014-12-26 2018-09-11 Fireeye, Inc. Zero-day rotating guest image profile
US9934376B1 (en) 2014-12-29 2018-04-03 Fireeye, Inc. Malware detection appliance architecture
US9838417B1 (en) 2014-12-30 2017-12-05 Fireeye, Inc. Intelligent context aware user interaction for malware detection
US10148693B2 (en) 2015-03-25 2018-12-04 Fireeye, Inc. Exploit detection system
US9690606B1 (en) 2015-03-25 2017-06-27 Fireeye, Inc. Selective system call monitoring
US9438613B1 (en) 2015-03-30 2016-09-06 Fireeye, Inc. Dynamic content activation for automated analysis of embedded objects
US9483644B1 (en) 2015-03-31 2016-11-01 Fireeye, Inc. Methods for detecting file altering malware in VM based analysis
US10474813B1 (en) 2015-03-31 2019-11-12 Fireeye, Inc. Code injection technique for remediation at an endpoint of a network
US10417031B2 (en) 2015-03-31 2019-09-17 Fireeye, Inc. Selective virtualization for security threat detection
US9654485B1 (en) 2015-04-13 2017-05-16 Fireeye, Inc. Analytics-based security monitoring system and method
US9594904B1 (en) 2015-04-23 2017-03-14 Fireeye, Inc. Detecting malware based on reflection
US10454950B1 (en) 2015-06-30 2019-10-22 Fireeye, Inc. Centralized aggregation technique for detecting lateral movement of stealthy cyber-attacks
US10726127B1 (en) 2015-06-30 2020-07-28 Fireeye, Inc. System and method for protecting a software component running in a virtual machine through virtual interrupts by the virtualization layer
US10642753B1 (en) 2015-06-30 2020-05-05 Fireeye, Inc. System and method for protecting a software component running in virtual machine using a virtualization layer
US10216927B1 (en) 2015-06-30 2019-02-26 Fireeye, Inc. System and method for protecting memory pages associated with a process using a virtualization layer
US10395029B1 (en) 2015-06-30 2019-08-27 Fireeye, Inc. Virtual system and method with threat protection
US11113086B1 (en) 2015-06-30 2021-09-07 Fireeye, Inc. Virtual system and method for securing external network connectivity
US10715542B1 (en) 2015-08-14 2020-07-14 Fireeye, Inc. Mobile application risk analysis
US10176321B2 (en) 2015-09-22 2019-01-08 Fireeye, Inc. Leveraging behavior-based rules for malware family classification
US10033759B1 (en) 2015-09-28 2018-07-24 Fireeye, Inc. System and method of threat detection under hypervisor control
US10033747B1 (en) 2015-09-29 2018-07-24 Fireeye, Inc. System and method for detecting interpreter-based exploit attacks
US10210329B1 (en) 2015-09-30 2019-02-19 Fireeye, Inc. Method to detect application execution hijacking using memory protection
US10706149B1 (en) 2015-09-30 2020-07-07 Fireeye, Inc. Detecting delayed activation malware using a primary controller and plural time controllers
US10601865B1 (en) 2015-09-30 2020-03-24 Fireeye, Inc. Detection of credential spearphishing attacks using email analysis
US9825989B1 (en) 2015-09-30 2017-11-21 Fireeye, Inc. Cyber attack early warning system
US10817606B1 (en) 2015-09-30 2020-10-27 Fireeye, Inc. Detecting delayed activation malware using a run-time monitoring agent and time-dilation logic
US9825976B1 (en) 2015-09-30 2017-11-21 Fireeye, Inc. Detection and classification of exploit kits
US10284575B2 (en) 2015-11-10 2019-05-07 Fireeye, Inc. Launcher for setting analysis environment variations for malware detection
KR101714522B1 (ko) 2015-11-10 2017-03-09 현대자동차주식회사 가상화 프레임웍 기반 차량 avn 스마트폰 연동 서비스 제공 방법 및 그를 위한 장치
US10447728B1 (en) 2015-12-10 2019-10-15 Fireeye, Inc. Technique for protecting guest processes using a layered virtualization architecture
US10846117B1 (en) 2015-12-10 2020-11-24 Fireeye, Inc. Technique for establishing secure communication between host and guest processes of a virtualization architecture
US10108446B1 (en) 2015-12-11 2018-10-23 Fireeye, Inc. Late load technique for deploying a virtualization layer underneath a running operating system
US10621338B1 (en) 2015-12-30 2020-04-14 Fireeye, Inc. Method to detect forgery and exploits using last branch recording registers
US10133866B1 (en) 2015-12-30 2018-11-20 Fireeye, Inc. System and method for triggering analysis of an object for malware in response to modification of that object
US10565378B1 (en) 2015-12-30 2020-02-18 Fireeye, Inc. Exploit of privilege detection framework
US10050998B1 (en) 2015-12-30 2018-08-14 Fireeye, Inc. Malicious message analysis system
US11552986B1 (en) 2015-12-31 2023-01-10 Fireeye Security Holdings Us Llc Cyber-security framework for application of virtual features
US10581874B1 (en) 2015-12-31 2020-03-03 Fireeye, Inc. Malware detection system with contextual analysis
US9824216B1 (en) 2015-12-31 2017-11-21 Fireeye, Inc. Susceptible environment detection system
US10114968B2 (en) * 2016-02-19 2018-10-30 International Business Machines Corporation Proximity based content security
US10785255B1 (en) 2016-03-25 2020-09-22 Fireeye, Inc. Cluster configuration within a scalable malware detection system
US10671721B1 (en) 2016-03-25 2020-06-02 Fireeye, Inc. Timeout management services
US10476906B1 (en) 2016-03-25 2019-11-12 Fireeye, Inc. System and method for managing formation and modification of a cluster within a malware detection system
US10601863B1 (en) 2016-03-25 2020-03-24 Fireeye, Inc. System and method for managing sensor enrollment
US10826933B1 (en) 2016-03-31 2020-11-03 Fireeye, Inc. Technique for verifying exploit/malware at malware detection appliance through correlation with endpoints
US10893059B1 (en) 2016-03-31 2021-01-12 Fireeye, Inc. Verification and enhancement using detection systems located at the network periphery and endpoint devices
US10169585B1 (en) 2016-06-22 2019-01-01 Fireeye, Inc. System and methods for advanced malware detection through placement of transition events
US10462173B1 (en) 2016-06-30 2019-10-29 Fireeye, Inc. Malware detection verification and enhancement by coordinating endpoint and malware detection systems
US10592678B1 (en) 2016-09-09 2020-03-17 Fireeye, Inc. Secure communications between peers using a verified virtual trusted platform module
US10491627B1 (en) 2016-09-29 2019-11-26 Fireeye, Inc. Advanced malware detection using similarity analysis
US10795991B1 (en) 2016-11-08 2020-10-06 Fireeye, Inc. Enterprise search
US10164977B2 (en) * 2016-11-17 2018-12-25 Avaya Inc. Mobile caller authentication for contact centers
US10587647B1 (en) 2016-11-22 2020-03-10 Fireeye, Inc. Technique for malware detection capability comparison of network security devices
US10581879B1 (en) 2016-12-22 2020-03-03 Fireeye, Inc. Enhanced malware detection for generated objects
US10552610B1 (en) 2016-12-22 2020-02-04 Fireeye, Inc. Adaptive virtual machine snapshot update framework for malware behavioral analysis
US10523609B1 (en) 2016-12-27 2019-12-31 Fireeye, Inc. Multi-vector malware detection and analysis
US10904286B1 (en) 2017-03-24 2021-01-26 Fireeye, Inc. Detection of phishing attacks using similarity analysis
US10798112B2 (en) 2017-03-30 2020-10-06 Fireeye, Inc. Attribute-controlled malware detection
US10902119B1 (en) 2017-03-30 2021-01-26 Fireeye, Inc. Data extraction system for malware analysis
US10848397B1 (en) 2017-03-30 2020-11-24 Fireeye, Inc. System and method for enforcing compliance with subscription requirements for cyber-attack detection service
US10791138B1 (en) 2017-03-30 2020-09-29 Fireeye, Inc. Subscription-based malware detection
US10503904B1 (en) 2017-06-29 2019-12-10 Fireeye, Inc. Ransomware detection and mitigation
US10601848B1 (en) 2017-06-29 2020-03-24 Fireeye, Inc. Cyber-security system and method for weak indicator detection and correlation to generate strong indicators
US10855700B1 (en) 2017-06-29 2020-12-01 Fireeye, Inc. Post-intrusion detection of cyber-attacks during lateral movement within networks
US10893068B1 (en) 2017-06-30 2021-01-12 Fireeye, Inc. Ransomware file modification prevention technique
US10747872B1 (en) 2017-09-27 2020-08-18 Fireeye, Inc. System and method for preventing malware evasion
US10805346B2 (en) 2017-10-01 2020-10-13 Fireeye, Inc. Phishing attack detection
US11108809B2 (en) 2017-10-27 2021-08-31 Fireeye, Inc. System and method for analyzing binary code for malware classification using artificial neural network techniques
US11240275B1 (en) 2017-12-28 2022-02-01 Fireeye Security Holdings Us Llc Platform and method for performing cybersecurity analyses employing an intelligence hub with a modular architecture
US11005860B1 (en) 2017-12-28 2021-05-11 Fireeye, Inc. Method and system for efficient cybersecurity analysis of endpoint events
US11271955B2 (en) 2017-12-28 2022-03-08 Fireeye Security Holdings Us Llc Platform and method for retroactive reclassification employing a cybersecurity-based global data store
US10218695B1 (en) 2018-03-27 2019-02-26 Capital One Services, Llc Systems and methods for providing credentialless login using a random one-time passcode
US10826931B1 (en) 2018-03-29 2020-11-03 Fireeye, Inc. System and method for predicting and mitigating cybersecurity system misconfigurations
US11003773B1 (en) 2018-03-30 2021-05-11 Fireeye, Inc. System and method for automatically generating malware detection rule recommendations
US11558401B1 (en) 2018-03-30 2023-01-17 Fireeye Security Holdings Us Llc Multi-vector malware detection data sharing system for improved detection
US10956477B1 (en) 2018-03-30 2021-03-23 Fireeye, Inc. System and method for detecting malicious scripts through natural language processing modeling
US11075930B1 (en) 2018-06-27 2021-07-27 Fireeye, Inc. System and method for detecting repetitive cybersecurity attacks constituting an email campaign
US11314859B1 (en) 2018-06-27 2022-04-26 FireEye Security Holdings, Inc. Cyber-security system and method for detecting escalation of privileges within an access token
US11228491B1 (en) 2018-06-28 2022-01-18 Fireeye Security Holdings Us Llc System and method for distributed cluster configuration monitoring and management
US11316900B1 (en) 2018-06-29 2022-04-26 FireEye Security Holdings Inc. System and method for automatically prioritizing rules for cyber-threat detection and mitigation
US11182473B1 (en) 2018-09-13 2021-11-23 Fireeye Security Holdings Us Llc System and method for mitigating cyberattacks against processor operability by a guest process
US11763004B1 (en) 2018-09-27 2023-09-19 Fireeye Security Holdings Us Llc System and method for bootkit detection
US11368475B1 (en) 2018-12-21 2022-06-21 Fireeye Security Holdings Us Llc System and method for scanning remote services to locate stored objects with malware
US11258806B1 (en) 2019-06-24 2022-02-22 Mandiant, Inc. System and method for automatically associating cybersecurity intelligence to cyberthreat actors
US11556640B1 (en) 2019-06-27 2023-01-17 Mandiant, Inc. Systems and methods for automated cybersecurity analysis of extracted binary string sets
US11392700B1 (en) 2019-06-28 2022-07-19 Fireeye Security Holdings Us Llc System and method for supporting cross-platform data verification
US11886585B1 (en) 2019-09-27 2024-01-30 Musarubra Us Llc System and method for identifying and mitigating cyberattacks through malicious position-independent code execution
US11637862B1 (en) 2019-09-30 2023-04-25 Mandiant, Inc. System and method for surfacing cyber-security threats with a self-learning recommendation engine

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002185579A (ja) * 2000-12-08 2002-06-28 Nec Corp 携帯電話端末のアプリケーションバックアップ方法
US20060047665A1 (en) 2001-01-09 2006-03-02 Tim Neil System and method for simulating an application for subsequent deployment to a device in communication with a transaction server
JP4899274B2 (ja) * 2001-08-30 2012-03-21 富士通株式会社 携帯型端末及び機能抑制方法
JP2005044009A (ja) * 2003-07-24 2005-02-17 Hitachi Ltd 携帯情報保護方法、携帯端末装置並びにサーバ装置
US20050170849A1 (en) * 2004-01-29 2005-08-04 Mcclelland Todd A. Silent mode system and method for portable devices with audible alarm
US7194273B2 (en) * 2004-02-12 2007-03-20 Lucent Technologies Inc. Location based service restrictions for mobile applications
US20060160562A1 (en) * 2004-12-16 2006-07-20 Davis Harvey E Automatic deactivation/activation of cellular phones in restricted areas
US9606821B2 (en) * 2004-12-17 2017-03-28 Intel Corporation Virtual environment manager for creating and managing virtual machine environments
KR100625664B1 (ko) * 2005-03-16 2006-09-20 에스케이 텔레콤주식회사 Vm 어플리케이션을 이용한 단문 메시지 관리 시스템 및이동 통신 단말
JP4778970B2 (ja) * 2005-10-13 2011-09-21 株式会社エヌ・ティ・ティ・ドコモ 携帯端末、アクセス制御管理装置及びアクセス制御管理方法
ES2347678T3 (es) 2006-09-01 2010-11-03 Research In Motion Limited Metodo para inhabilitar caracteristicas de un dispositivo de comunicacion movil basandose en la ubicacion, y dispositivo para ello.
US8000692B2 (en) * 2006-09-19 2011-08-16 Microsoft Corporation Mobile device manners propagation and compliance
JP4695049B2 (ja) * 2006-10-10 2011-06-08 株式会社エヌ・ティ・ティ・ドコモ ロック制御システム、管理サーバ装置、情報処理装置制御プログラム
US20080201455A1 (en) * 2007-02-15 2008-08-21 Husain Syed M Amir Moving Execution of a Virtual Machine Across Different Virtualization Platforms
JP2009070073A (ja) * 2007-09-12 2009-04-02 Sumitomo Electric Ind Ltd 情報処理装置及びエージェントコンピュータプログラム
JP2009130856A (ja) * 2007-11-27 2009-06-11 Nec Corp 携帯端末、アプリケーション実行方法、コンピュータプログラム、およびシステム

Similar Documents

Publication Publication Date Title
JP2012531678A5 (ja)
JP2012531679A5 (ja)
US10447839B2 (en) Device locator disable authentication
JP6510610B2 (ja) コンピューティングデバイスで紛失モードをリモートで開始するシステム及び方法
JP6194114B2 (ja) 車両内の複数のモバイルコンピューティングデバイスとともに提供される選好に基づいて車両の車内を構成するためのシステムおよび方法
CN103023867B (zh) 用于动态配置网络安全设置的便携式安全设备和方法
US9336356B2 (en) Restricting network and device access based on presence detection
US9609119B2 (en) Disablement of lost or stolen device
JP2016119054A (ja) コンテンツ提供方法、プログラム及び計算処理システム
US9191775B2 (en) Electronically binding to a lost mobile device
US11748513B2 (en) Policy based notification protection service in workspace
CN111404993B (zh) 一种数字钥匙共享方法、装置及设备
JP2016167826A (ja) コンピュータユニットにアクセスする方法及び装置
US9973527B2 (en) Context-aware proactive threat management system
CN105979519A (zh) 通过充电状态控制接入网络的方法及装置
Zhuang et al. Sensibility testbed: An internet-wide cloud platform for programmable exploration of mobile devices
JP2014026481A (ja) モバイル端末による情報持ち出し管理方法
JP2014191438A (ja) セキュリティシステム、セキュリティ管理方法及びコンピュータプログラム
JP5770329B2 (ja) 端末認証システム、端末認証方法、サーバ、及び、プログラム
Lee et al. An analysis on invasion threat and a study on countermeasures for Smart Car
JP2002345033A (ja) 携帯電話不正使用抑止システム及び方法並びに該システムに用いられる制御プログラム
CN111064703B (zh) 机器人乘梯的授权方法、装置、认证设备和机器人
JP6129940B1 (ja) ジャイロセンサを用いたセキュリティシステム
WO2023218779A1 (ja) 通信方法、プログラム及び情報処理端末
US20220408259A1 (en) Systems and methods for network-based authentication for connected vehicle access