JP4688420B2 - 電子セキュリティを強化するシステムおよび方法 - Google Patents
電子セキュリティを強化するシステムおよび方法 Download PDFInfo
- Publication number
- JP4688420B2 JP4688420B2 JP2003575222A JP2003575222A JP4688420B2 JP 4688420 B2 JP4688420 B2 JP 4688420B2 JP 2003575222 A JP2003575222 A JP 2003575222A JP 2003575222 A JP2003575222 A JP 2003575222A JP 4688420 B2 JP4688420 B2 JP 4688420B2
- Authority
- JP
- Japan
- Prior art keywords
- communication
- electronic communication
- received
- test
- abnormality
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000000034 method Methods 0.000 title claims description 108
- 230000002708 enhancing effect Effects 0.000 title claims description 4
- 230000006854 communication Effects 0.000 claims description 343
- 238000004891 communication Methods 0.000 claims description 342
- 238000012360 testing method Methods 0.000 claims description 90
- 230000005856 abnormality Effects 0.000 claims description 63
- 238000001514 detection method Methods 0.000 claims description 49
- 230000004044 response Effects 0.000 claims description 31
- 241000700605 Viruses Species 0.000 claims description 30
- 230000002159 abnormal effect Effects 0.000 claims description 18
- 230000009471 action Effects 0.000 claims description 18
- 230000001186 cumulative effect Effects 0.000 claims 7
- 230000008569 process Effects 0.000 description 60
- 230000007246 mechanism Effects 0.000 description 58
- 238000007726 management method Methods 0.000 description 32
- 238000004458 analytical method Methods 0.000 description 30
- 238000012545 processing Methods 0.000 description 30
- 238000013459 approach Methods 0.000 description 27
- 230000006870 function Effects 0.000 description 22
- 230000000670 limiting effect Effects 0.000 description 17
- 230000003044 adaptive effect Effects 0.000 description 10
- 238000013480 data collection Methods 0.000 description 10
- 230000001960 triggered effect Effects 0.000 description 10
- 230000002155 anti-virotic effect Effects 0.000 description 9
- 238000010586 diagram Methods 0.000 description 9
- 238000001914 filtration Methods 0.000 description 9
- 238000005516 engineering process Methods 0.000 description 8
- 238000012502 risk assessment Methods 0.000 description 8
- 230000005540 biological transmission Effects 0.000 description 6
- 238000012986 modification Methods 0.000 description 6
- 230000004048 modification Effects 0.000 description 6
- 238000012544 monitoring process Methods 0.000 description 6
- 230000002829 reductive effect Effects 0.000 description 6
- 238000012790 confirmation Methods 0.000 description 5
- 238000000605 extraction Methods 0.000 description 5
- 230000014509 gene expression Effects 0.000 description 5
- 238000013500 data storage Methods 0.000 description 4
- 230000000694 effects Effects 0.000 description 4
- 230000007717 exclusion Effects 0.000 description 4
- 238000011045 prefiltration Methods 0.000 description 4
- 238000012546 transfer Methods 0.000 description 4
- 102000027307 Mimecan Human genes 0.000 description 3
- 108091013859 Mimecan Proteins 0.000 description 3
- 238000013528 artificial neural network Methods 0.000 description 3
- 238000012937 correction Methods 0.000 description 3
- 238000011161 development Methods 0.000 description 3
- 238000012913 prioritisation Methods 0.000 description 3
- 238000012795 verification Methods 0.000 description 3
- 230000002547 anomalous effect Effects 0.000 description 2
- 238000013475 authorization Methods 0.000 description 2
- 230000008901 benefit Effects 0.000 description 2
- 238000011156 evaluation Methods 0.000 description 2
- 230000003993 interaction Effects 0.000 description 2
- 238000002955 isolation Methods 0.000 description 2
- 239000000463 material Substances 0.000 description 2
- 230000008520 organization Effects 0.000 description 2
- 230000000644 propagated effect Effects 0.000 description 2
- 230000002441 reversible effect Effects 0.000 description 2
- 241000452734 Eudoraea Species 0.000 description 1
- 240000002853 Nelumbo nucifera Species 0.000 description 1
- 235000006508 Nelumbo nucifera Nutrition 0.000 description 1
- 235000006510 Nelumbo pentapetala Nutrition 0.000 description 1
- 239000008186 active pharmaceutical agent Substances 0.000 description 1
- 238000003491 array Methods 0.000 description 1
- 238000013473 artificial intelligence Methods 0.000 description 1
- 230000002457 bidirectional effect Effects 0.000 description 1
- 230000000903 blocking effect Effects 0.000 description 1
- 239000003795 chemical substances by application Substances 0.000 description 1
- 210000001072 colon Anatomy 0.000 description 1
- 230000001276 controlling effect Effects 0.000 description 1
- 235000014510 cooky Nutrition 0.000 description 1
- 230000001351 cycling effect Effects 0.000 description 1
- 238000003066 decision tree Methods 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 230000007613 environmental effect Effects 0.000 description 1
- 230000005284 excitation Effects 0.000 description 1
- ZXQYGBMAQZUVMI-GCMPRSNUSA-N gamma-cyhalothrin Chemical compound CC1(C)[C@@H](\C=C(/Cl)C(F)(F)F)[C@H]1C(=O)O[C@H](C#N)C1=CC=CC(OC=2C=CC=CC=2)=C1 ZXQYGBMAQZUVMI-GCMPRSNUSA-N 0.000 description 1
- 230000036541 health Effects 0.000 description 1
- 230000008676 import Effects 0.000 description 1
- 230000000977 initiatory effect Effects 0.000 description 1
- 230000002452 interceptive effect Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000036961 partial effect Effects 0.000 description 1
- 238000004321 preservation Methods 0.000 description 1
- 230000002265 prevention Effects 0.000 description 1
- 230000001105 regulatory effect Effects 0.000 description 1
- 230000001568 sexual effect Effects 0.000 description 1
- 238000011895 specific detection Methods 0.000 description 1
- 101150062870 ssl3 gene Proteins 0.000 description 1
- 230000001629 suppression Effects 0.000 description 1
- 230000009897 systematic effect Effects 0.000 description 1
- 230000008685 targeting Effects 0.000 description 1
- 210000003813 thumb Anatomy 0.000 description 1
- 230000003612 virological effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/212—Monitoring or handling of messages using filtering or selective blocking
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0236—Filtering by address, protocol, port number or service, e.g. IP-address or URL
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0245—Filtering by information in the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Virology (AREA)
- Business, Economics & Management (AREA)
- General Business, Economics & Management (AREA)
- Health & Medical Sciences (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
- Information Transfer Between Computers (AREA)
Description
本出願は2003年2月7日に出願された米国特許出願第10/361,091号および10/361,067号、および全て2002年3月8日に出願された米国特許出願第10/093,553号、10/094,211号、および10/094,266号に対する優先権を主張し、それらの内容を参照によって本明細書に組み込む。
本発明は電子通信に関連するセキュリティを強化するシステムおよび方法に対するものである。より具体的には、本発明は、それに限定されるものではないが、通信ネットワークを経て送信される電子通信に関連するセキュリティ・リスクを査定するためのコンピュータ・ベースのシステムおよび方法に関するものである。さらに、本発明はある実施形態では、通信ネットワークを経て送信される電子通信に関連するセキュリティ・リスクを査定し、且つメッセージ・システムに対する脅威の範囲に応答するためのコンピュータ・ベースのシステムおよび方法に関するものである。
http://www.server.com/dir2/resource.htm
があるだろう。ここでhttpはプロトコルであり、www.server.comは指定されたコンピュータであり、dir2/resource.htmは指定されたコンピュータ上のリソースのロケーションである。URIという用語はRFC2141にしたがって定義されたURNを含む統一資源名(URN)を含む。
本発明は電子通信のセキュリティ配信のシステムおよび方法に対するものである。典型的なアーキテクチャは下記の構成要素の1つ以上を含むことができる。1)脅威情報を収集し、メッセージング・セキュリティ・システム用のルールおよび/または方針を作成することができる集中脅威管理センター、2)メッセージング・セキュリティ・システム間で動作可能なピア・ツー・ピアベースのメッセージング通知システム、および3)ソースへと向かう経路上でシステムに通知を送信することによって、ソースのできるだけ近くで通信を遮断する階層的メッセージング・プッシュバック・システム。
ここで本発明の実施例を詳細に説明する。図を参照すると、図面全体を通して同様の番号は同様の部品を示す。本明細書、およびそれに続く特許請求の範囲を通して用いられる“a”、“an”、および“the”は文脈上で明らかに別の指図がない限りは複数指示を含む。さらに、本明細書、およびそれに続く特許請求の範囲を通して用いられる“in”(中)は文脈上で明らかに別の指図がない限りは“in”(中)および“on”(上)の意味を含む。最後に、本明細書、およびそれに続く特許請求の範囲を通して用いられる“and(および)”および“or(または)”は接続語と離切語の双方を含み、文脈上で明らかに別の指図がない限りは互換的に用いてもよい。
典型的なアクセス環境のアーキテクチャ
図12は本発明の脅威管理アーキテクチャの様々な態様を利用した1つの環境を通る情報の流れの概観である。メッセージ・セキュリティ・システム(MSS)(例えば1205)で、トラフィックおよび脅威パターンに基づいて統計が収集される。統計は個々のMSSによってローカルに処理されることができ、または外部プロセッサによって処理されることができる。MSSはハードウエア・デバイス210のようなアプリケーション層セキュリティ・システムの例である。詳細な情報を1つ以上のMSSから脅威管理センター(TMC)1210へと返信可能である。ある実施形態では、複数個のMSSがピア・ツー・ピア・システム1215として動作できる。好適な実施形態では、収集された情報および/または計算された統計をMSS1205から脅威通知およびプッシュバック・システム1220へと送信可能である。
アプリケーション層セキュリティ・システム
図15は本明細書で詳細に後述するメッセージ質問エンジン(MIE)の例4035を通るメッセージの流れを示している。MIEは質問するためのルールおよび方針を用いることができる。TMCからの入力はルールおよび1組のルールと方針4005に加えることができる。MIEはレコードされた履歴に基づいて1組の統計4010を作成する。統計処理モジュール(SPM)4025はこの情報を処理し、それを配信用に準備することができる。ある情報は分析4030のためにTMCに返送可能である。情報はピア・ベースの脅威通知システムの一部としてピア4015に、またそこから送信可能である。情報はさらに、脅威プッシュバック・システム4020を利用してソースの方向に押し戻すことができる。SPM4010はさらに、ピア・ベースの脅威通知システムおよび脅威プッシュバック・システムからの入力も受信できる。SPM4010はその履歴と分析とに基づいて、ローカルMIE用の新たなルールおよび方針4005を作成することができる。
アプリケーション層電子通信セキュリティ強化
図3は本発明によるセキュリティ強化システムの論理構成要素の構成図である。全般的な分析、報告、および監視機能はブロック310によって示され、異常検出はブロック370によって示されている。
セキュア通信配信
本発明によって実施される通信サービスは1つのシステム・プロセッサ上で実行可能であり、または複数のシステム・プロセッサに分散されてもよい。本発明の全ての関連機能は1人以上の管理者によって構成されることができる。好適な一実施形態は管理者が認可およびユーザー/ドメイン管理および機能構成を行うためのインターフェースを含むことができる。ユーザー・パラメータおよび認可の管理用にユーザー管理インターフェースを備えることができる。本発明は、いずれかの機能がメニュー方式のシステムで構成するためのインターフェースを有することができるように、プログラムまたは適応化することが可能である。
セキュアWebメール(SWM)
SWMはオリジナル・メッセージにアクセスするためのセキュア・ウエブ・ページへのリンクで受信者に通知メッセージを送信する。提供されたリンクがたどられると、受信者のブラウザはオリジナル・メッセージを含むサーバーとのセキュア接続を確立することができる。その後、メッセージをセキュアに閲覧できる。ブラウザ接続を介したメッセージへのアクセスも適宜な認証手段によってセキュリティを保つことが可能である。限定的ではない例として、ユーザー・アクセスの認証はランダムURL、ユーザーネーム/パスワードの組み合わせ、またはこれらの組み合わせに基づくものでよい。
サーバー・ベースのPGP
サーバー・ベースのPGPを含む実施形態はサーバー・ベースのPGPメッセージを送信および/または受信するようにプログラムされ、または適応化されることができる。サーバー・ベースのPGPは信頼性、認証、およびメッセージの完全性の保証を得ることが望まれる環境で使用することができる。この機能はPGPフリーウエア(マサチューセッツ技術研究所、マサチューセッツ州ケンブリッジ)のようなツールキットを使用して実装可能であり、またはネットワーク・アソシエーツ・テクノロジーInc.(カリフォルニア州サンタクララ)から供給されている。
着信メッセージ
本発明の好適な一実施形態では、着信メッセージの受信者またはドメインがデータベース内でPGPユーザー・リスト上の受信者またはドメインと一致できた場合は、対応する公開鍵を使用してメッセージを解読できる。送信者の認証を行うこともできる。
発信メッセージ
好適な一実施形態では、発信メッセージの受信者またはドメインをPGPユーザー・リストに対してチェックすることができる。受信者または宛先ドメインがPGPユーザー・リストに出現する受信者またはドメインと一致すると、PGP/MIMEフォーマットを用いて新規の通信を作成できる。新規の通信は.pgp拡張、またはその他の適宜の命名規則を有するオリジナルのファイルネームを使用して作成できる。作成後、適宜のプロトコルに従った工程が暗号化された通信を配信することができる。
サーバー・ベースのS/MIME(セキュア/多目的インターネット・メール拡張)
本発明のある好適な実施形態はサーバー・ベースのS/MIMEメッセージを送受信する能力を含むことができる。S/MIMEはプライバシー、完全性を増強し、認証を与えるために利用できる。本発明はS/MIMEフォーマットを要求するように指定されたオリジナル・メッセージの受信者および/またはドメインからS/MIMEメッセージを生成することができる。この機能は構成可能にターンオンまたはターンオフできる。
着信メッセージ
着信メッセージはそれがS/MIMEフォーマットのものであるか否かをチェック可能である。メッセージの受信者または宛先ドメインが多くのS/MIMEユーザー・リストと一致すると、メッセージは対応する公開鍵を用いて解読される。送信者の認証も行うことができる。
発信メッセージ
発信メッセージの受信者はS/MIMEユーザー・リストに対してチェック可能である。受信者または宛先ドメインがS/MIMEの暗号化を要求またはサポートしている場合は、S/MIMEフォーマットに基づいて新規のメッセージを作成可能である。新規のS/MIMEメッセージは.smime拡張、またはその他の適宜の命名規則を有するオリジナルのファイルネームを使用して作成できる。そこで本発明はS/MIMEメッセージを対象とされる受信者に配信することができる。
SSL/TSL
好適なある実施形態では、SSL/TLSまたはその他の適宜のセキュア・チャネル・プロトコルを用いたセキュア通信チャネルを利用して配信されることができる。受信者または宛先ドメインがチャネル・レベルの暗号化を要求またはサポートしている場合は、このようなチャネルを利用してメッセージを配信可能である。暗号化で使用される様々な公開鍵および秘密鍵は本発明のSDS内でローカルに利用できる。それに加えて、またはその代わりに、システム・プロセッサは適宜の(好適には信頼され、認証された)キー・サーバーからこのようなキーを取得できる。
脅威管理センター
TMCシステムは1つ以上のアプリケーション層および/またはネットワーク層セキュリティ・システムと共にコンピュータ・システム上に常駐可能である。TMC用の典型的なハードウエア構成には、アプリケーション層セキュリティ・システムに関して前述したと同様の容量を有するものでよいシステム・プロセッサおよびシステム・データ・ストアを含んでいる。典型的には、通信はインターネットのようなコンピュータ・ネットワークを介して行うことができる。しかし、直接接続およびダイアルアップ・アクセスを含む別の機構を介して1つ以上のシステムをTMCに接続することができる。
添付フィルタリング・ルール:
方向:着信
添付:threat.exe
アクション:メッセージを破棄
限定的ではない例として、このようなシステムでの“脅威タイトル”件名を有する着信メッセージをブロックするルールは下記のように規定できる。
メール監視ルール:
方向:双方向
フィールド:件名
データ:脅威タイトル
アクション:メッセージを破棄
異なる実施形態は異なる種類のフィルタリングを行うために異なる種類のルールを用いることができる。ルールおよび方針API2015が用いられる場合は、ルールおよび方針作成モジュール2020がAPIと通信するようにプログラムまたは適応化されなければならない。
1.SpamArchive.orgのようなアーカイブからのスパムおよび非スパム・メッセージ、ユーザー報告スパム、個々のメッセージング・セキュリティ・システムによって識別されたスパム、分類ミスのメッセージに関する情報、分散チェックサム・クリアリングハウス(http://www.rhyolite.com/antispam/dcc)およびRazor(http://razor.sourceforge.net)のような周知のスパム・データベースからの情報。
2.ウイルス定義ファイル、またはウイルス警報ニューズレター、および/またはウイルス警報データベースのような他のウイルス情報源からのウイルス情報。このシステムは形跡が得られる前にウイルス情報を生成するためにこの情報を利用できる。この情報は例えばアンチウイルス・メーカーであるSophosおよびMcAfeeから入手可能である。この情報はHTTP、FTP、SMTPを介して直接データベースにアクセスするか、他の適宜の手段で検索可能である。ある実施形態では、システムはウイルス定義ファイルが利用可能になる前にウイルスの蔓延をブロックし、ならびに他のアンチウイルス・システムが配備されていない場合の配備するためのルールを作成することができる。
3.侵入情報:この情報はバグトラック、CERT、ソフトウエア・メーカー、オープン・ソースプロジェクト、FBI InfraGardのような情報共用プロジェクト、または適宜のその他のソースから抽出可能である。この情報はさらに分散侵入検出システムから検索可能であり、またはユーザーによる手動入力も可能である。
脅威プッシュバック・システム
公知のシステムの多くはローカルな環境の攻撃の兆候だけにしか対処しない。MSSのネットワークに加入している他のシステムを通知するほか、本発明のある実施形態は脅威の発生源を判定し、脅威を発生源の方向に押し戻すことができる。脅威の発生源が判定されると、システムはネットワークを経てメッセージを階層の他のシステムへと送信することができる。
ホワイトリスト作成
一実施形態では、ホワイトリストに合致した通信は質問を受けないか、厳密な質問を受けないようにシステムを構成することができる。ホワイトリストが少なくとも1つのエントリを有すると、着信メッセージ質問システムがメッセージの質問と共にこのエントリを利用する。
Create table ctwhitelist
(out emailaddress 可変長(255)非ゼロ −外部e−メール・アドレス
in emailaddress 可変長(255)非ゼロ −内部e−メール・アドレス
lastupdatetime 日時 −このアドレスの最終更新
occr count 整数 −アドレス出現カウンタ
ホワイトリストの保存
ある実施形態では、システムによって無制限の記憶が可能になる。別の実施形態ではリスト用に利用できる記憶装置を制限することができる。さらに別の実施形態では、システムによってリストのサイズ管理が可能になる。それに限定されるものではないが、先入れ先出し法および最も長期間参照されていない方式(LRU)を含む多くのキャッシング(caching)技術を利用できる。その他の技術にはアウトバウンド・アドレスを報告した内部ユーザー数の感情を含むことができる。リストの一掃はリアルタイムで、または周期的に行うことができる。加えて、本発明によってホワイトリストを管理するために広範なリスト管理技術を利用できることが当業者には理解されよう。
ホワイトリストの利用
本発明によるホワイトリストを使用したシステムの例が図9に示されている。インバウンド通信905の1つ以上の関連パラメータが1つ以上のホワイトリスト910と比較される。ある実施形態では、ホワイトリストは着信した各e−メール・メッセージごとにチェックされる。好適な実施形態では、比較には発信元アドレスが含まれる。ホワイトリスト901に対するチェックの結果、一致がないことが明らかになると、メッセージは通常のメッセージ質問915を受ける。通常のメッセージ質問は、前述のようにスパムまたはその他の脅威に最も敏感な分析基準を用いることができる。メッセージが通常の質問915にパスすると、すなわちそれがスパムでも脅威でもないこと(またはスパムまたは脅威である確率が低いこと)が判明すると、それは対象となる受信者に配信920用に提示されることができる。ホワイトリスト910に対するチェックの結果、一致が判明すると、多様な方法でメッセージを処理するようにシステムを構成できる。一実施形態では、どのメッセージ質問をも迂回して925、メッセージを対象となる受信者920に配信するようにシステムをプログラムまたはアレンジすることができる。代替実施形態では、適応性があるメッセージ質問930を利用してメッセージを処理するようにシステムをプログラムまたはアレンジすることができる。メッセージがスパムではないことを適応メッセージ質問930が判定すると、これはメッセージを配信920用に送出することができる。
認証されたホワイトリスト
ホワイトリストに関する問題の1つは、アタッカーまたはスパム送信者がメッセージをホワイトリストにあるアドレスから送信したものと見せかけ、それによってフィルタリングおよびアンチスパム・ツールを迂回できることである。アタッカーがメッセージ上の送信者情報を偽造することは比較的容易である。ホワイトリストのこのような限界を克服するため、本発明のシステムによって送信者情報の認証が可能である。送信者認証をホワイトリスト・システムと統合するには幾つかの方法がある。一実施形態では、認証された送信者だけがホワイトリストにリストされることができる。このような手順は偽造された送信者がホワイトリストに載る確率を低下させることができる。しかし多くの環境では、認証されるメッセージの比率は低いので、ホワイトリスト作成の有効性が低下する。本発明のある実施形態によって、認証された送信者と認証されない送信者の双方がホワイトリストに載ることが可能になる。これらの実施形態では、認証された送信者からのメッセージにより高い信頼度の値が与えられる。SMIMEおよびPGPは認証を与える機構を提供する。
ホワイトリストからの除外条件
本発明によるスパム/脅威検出は全てのアウトバウンド・メッセージを吟味し、判明しているアウトバウンドのe−メール・アドレスのリストを保存する。結果として生じたリストは次に信頼できる送信者のリストとして利用可能である。しかし、全てのアウトバウンド・メッセージをあらゆる場合に着信メール用の信頼できる送信者リストに加えることは必ずしも推奨できないことがある。例えば、ユーザーがニュースグループにメッセージを送信することがあるが、それはこのニュースグループからのメッセージが必ずしもメール・フィルタリングを迂回することを示すものではない。さらに説明すると、ユーザーは配信解除メッセージをニューズレターに、またはスパム・メッセージに応答して送信することがある。このように、無条件のホワイトリスト追加を推奨できない状況があり得る。本発明のシステムによってある除外条件を入力出力、適用することが可能である。
電子通信の質問への多重待ち行列アプローチ
図7を参照すると、受信された通信に複数のリスク査定を行うための多重待ち行列アプローチが提示されている。
異常検出工程
本発明の実施例による異常検出工程は図6に示すように3つの構成要素を使用する。
1.収集エンジン
これは実際のデータ収集が行われる所である。収集エンジンはアプリケーション・サーバーに向けられた、またはそこから発信された通信を受信する。受信された通信には1つ以上のテストが課される。これらの1つ以上のテストは上記の様々なリスク査定に対応するものでよい。
2.分析エンジン
以前の構成要素によって収集されたデータは以上検出エンジン640によって異常な活動について分析される。分析は以前受信された通信の分析から時間を経手累積されたデータに基づいて行われる。動的に導出された、または所定の閾値を用いて異常を検出するために1組の所定の経験則を利用してもよい。あらゆる種類のインターネット・アプリケーション通信用に多様な種類の異常を一般的に定義できるが、一方では、他の異常はe−メールまたはwebのような特定の種類のアプリケーション向けだけに定義できる。以前に受信された通信および適宜の構成データ630はSDSに記憶される。
3.アクション・エンジン
分析に基づいて、この構成部品はどの種類のアクションがトリガされる必要があるかを決定する。一般に、アクションには進行中の異常な活動を管理者に警報することが含まれている。警報エンジン660はいずれかの適宜の通知を行い、および/またはいずれか適宜の修正アクションを開始することによってこのタスクを実行する。
Claims (42)
- a)1つ以上のアプリケーション・サーバー・システムと通信するように構成された少なくとも1つのアプリケーション・サーバー・システム通信インターフェースと、
b)電子通信および受信された電子通信に関連する累積データを記憶可能であるシステム・データ・ストアと、
c)前記システム・データ・ストアおよび前記少なくとも1つのアプリケーション・サーバー・システム通信インターフェースと通信するシステム・プロセッサと
を含むアプリケーション層セキュリティ・システムであって、
前記システム・プロセッサは、
i)遠隔のシステムからの電子通信、選択されたアプリケーション・サーバー・システムに向けられた電子通信または前記選択されたアプリケーション・サーバー・システムからの電子通信を受信し、
ii)前記受信された電子通信に複数のテストを課し、前記複数のテストは、複数のセキュリティ・リスク・カテゴリに対して前記受信された電子通信を評価するために結合し、前記複数のテストの各々は、前記複数のセキュリティ・リスク・カテゴリのうちの少なくとも1つに対してテストするように動作可能であり、
iii)前記課せられた複数のテストに基づいて、前記受信された電子通信に関連するリスク・プロファイルを前記システム・データ・ストアに記憶し、前記リスク・プロファイルは、前記電子通信に課せられた前記複数のテストの各々の結果を含むアレイを含み、
iv)前記記憶されたリスク・プロファイルと、前記システム・データ・ストアからの前記受信された電子通信に関連する累積データとに基づいて、前記受信された電子通信に関して異常が存在するか否かを判定し、
v)異常の存在が判定されると異常表示信号を出力する、システム。 - 前記受信された電子通信は、e−メール通信、HTTP通信、FTP通信、WAIS通信、テルネット通信、またはゴーファー通信を含む、請求項1に記載のシステム。
- 前記受信された電子通信は、e−メール通信である、請求項2に記載のシステム。
- 前記システム・プロセッサによって課せられる前記複数のテストの各々は、侵入検出、ウイルス検出、スパム検出、または、方針違反検出を含む、請求項1に記載のシステム。
- 前記システム・プロセッサは、前記複数のテストの各々を順次に課す、請求項1に記載のシステム。
- 前記システム・データ・ストアは、
i)電子通信を記憶可能なメッセージ・データ・ストアと、
ii)複数のインデックス待ち行列を記憶可能な待ち行列データ・ストアと
を含み、
前記システム・プロセッサは、
1)前記受信された電子通信を前記メッセージ・データ・ストアに記憶することと、
2)前記記憶された電子通信に選択されたインデックスを割り当てることと、
3)複数のテスト・エンジンを実行することであって、前記複数のテスト・エンジンの各々は、テストの種類を有し、前記複数のテスト・エンジンの各々は、前記待ち行列データ・ストア内に、前記複数のテスト・エンジンの各々に関連するインデックス待ち行列を有し、前記複数のテスト実行エンジンのうち少なくとも2つは、任意の所与の時点において、互いに異なる複数のテストの種類を有し、前記複数のテスト・エンジンの各々は、 (a)付されたインデックスに対してそれに関連する前記インデックス待ち行列を監視し、 (b)前記メッセージ・データ・ストアから前記付されたインデックスに関連する前記電子通信を検索し、(c)前記検索された電子通信を1つ以上の判断基準の集合についてテストする、ことと、
4)前記選択されたインデックスを、第1のテスト・エンジンに関連する前記インデックス待ち行列に配置することであって、前記第1のテスト・エンジンは、第1のテストの種類を有する、ことと、
5)前記選択されたインデックスに関連する前記記憶された電子通信に対して前記第1のテスト・エンジンがテストを行った後に、前記選択されたアプリケーションインデックスを第2のテスト・エンジンに関連する前記インデックス待ち行列に配置することであって、前記第2のテスト・エンジンは、前記第1のテストの種類とは異なる第2のテストの種類を有する、ことと
を行うことによって前記複数のテストを順次に課す、請求項5に記載のシステム。 - 各テスト実行エンジンのテストの種類は、侵入検出、ウイルス検出、スパム検出、または、方針違反検出である、請求項6に記載のシステム。
- 前記システム・プロセッサは、前記システム・データ・ストアに記憶されている構成情報にさらに基づいて、異常が存在するか否かを判定し、前記構成情報は、異常の種類、異常閾値情報、異常期間情報、または、異常応答情報を含む、請求項1に記載のシステム。
- 前記システム・プロセッサは、さらに、受信された電子通信に関連する前記システム・データ・ストア内の前記累積データから1つ以上の異常閾値を導出する、請求項1に記載のシステム。
- 前記システム・プロセッサは、
1)対象となる異常の種類の集合を決定し、
2)前記決定された対象となる異常の種類ごとに、
(a)前記システム・データ・ストアからの受信された電子通信に関連する累積データに少なくとも部分的に基づいて、それぞれの異常の種類に関連する1つ以上の異常閾値を獲得することと、
(b)前記記憶されたリスク・プロファイル内の情報を前記獲得された1つ以上の異常閾値と比較することと、
(c)前記比較に基づいて前記受信された電子通信に関して前記それぞれの異常の種類のうちの異常が存在するか否かを判定することと
によって、異常が存在するか否かを判定する、請求項1に記載のシステム。 - 前記システム・プロセッサは、前記受信された電子通信に基づいて前記対象となる異常の種類の集合を決定する、請求項10に記載のシステム。
- 前記異常表示信号は、管理者に伝達される通知を含む、請求項1に記載のシステム。
- 前記異常表示信号は、異常の種類を含む、請求項1に記載のシステム。
- 前記システムは、ファイアウォール・システムと1つ以上のアプリケーション・サーバー・システムとの間に配置されている、請求項1に記載のシステム。
- 前記ファイアウォール・システムと通信するように構成されたファイアウォール通信インターフェースをさらに含み、
前記システム・プロセッサは、前記選択されたアプリケーション・サーバー・システムに向けられた電子通信を前記ファイアウォール通信インターフェースを介して受信する、請求項14に記載のシステム。 - 前記システム・プロセッサは、さらに、前記受信された電子通信を、前記受信された電子通信によって指示された宛先に送出する、請求項1に記載のシステム。
- 前記システム・プロセッサは、さらに、前記記憶されたリスク・プロファイルを前記受信された電子通信に関連する前記累積データと統合して、前記統合されたデータを前記システム・データ・ストア内に記憶する、請求項1に記載のシステム。
- 前記システム・プロセッサは、さらに、前記受信された通信に課せられるテストを決定する、請求項1に記載のシステム。
- 前記システム・プロセッサは、前記受信された電子通信の特徴に基づいて課せられるテストを決定する、請求項18に記載のシステム。
- 前記システム・プロセッサは、記憶された構成情報に基づいて前記1つ以上のテストを課し、前記記憶された構成情報は、異常の種類、異常閾値情報、異常期間情報、または、異常応答情報を含む、請求項1に記載のシステム。
- 前記システム・プロセッサは、さらに、前記異常表示信号に応答する修正手段を講じる、請求項1に記載のシステム。
- 前記修正手段は、
前記受信された通信のソースからのそれ以上の通信の受け取りを拒否すること、
前記受信された通信を隔離することと、
前記受信された通信から特定されたコンテンツを剥ぎ取ること(stripping)、または
毎秒ごとの過剰な数の着信接続を、内部アプリケーション・サーバーによって管理可能なレベルまで抑制すること
を含む、請求項21に記載のシステム。 - 前記1つ以上のアプリケーション・サーバー・システムは、e−メール・サーバー・システム、Webサーバー・システム、FTPサーバー・システム、テルネット・サーバー・システム、GOPHERサーバー・システム、または、WAISサーバー・システムを含む、請求項1に記載のシステム。
- アプリケーション層通信セキュリティを強化する方法であって、前記方法は、企業通信システムのハードウェア・デバイスにおいて実行され、
前記方法は、
a)選択されたアプリケーション・サーバー・システムに向けられた電子通信、または前記選択されたアプリケーション・サーバー・システムからの電子通信を受信するステップであって、前記受信された電子通信は、アプリケーション層通信であり、システム・データ・ストアに記憶される、ステップと、
b)前記受信された電子通信に複数のテストを課すステップであって、前記複数のテストは、複数のセキュリティ・リスク・カテゴリに対して前記受信された電子通信を評価し、前記複数のテストの各々は、前記複数のセキュリティ・リスク・カテゴリのうちの少なくとも1つに対してテストするように動作可能であり、これにより、前記電子通信に関連する少なくとも1つのリスク・プロファイルを作成し、前記課せられた複数のテストに基づいて、前記受信された電子通信に関連するリスク・プロファイルを前記システム・データ・ストアに記憶し、前記リスクプロファイルは、前記受信された電子通信に課せられた前記複数のテストの各々の結果を含むアレイを含む、ステップと、
c)前記少なくとも1つのリスク・プロファイルに基づいて、前記受信された電子通信に関して異常が存在するか否かを判定するステップと、
d)異常の存在が判定されると異常表示信号を出力するステップと
を含む、方法。 - 前記受信された電子通信は、e−メール通信、HTTP通信、FTP通信、WAIS通信、テルネット通信、または、ゴーファー通信を含む、請求項24に記載の方法。
- 前記受信された電子通信は、e−メール通信である、請求項25に記載の方法。
- 前記複数のテストを課すステップは、侵入検出テスト、ウイルス検出テスト、スパム検出テスト、または、方針違反テストのうちの1つ以上を課すことを含む、請求項24に記載の方法。
- 前記複数のテストを課すステップは、前記複数のテストの各々に対して、
i)実施されるテストを選択するステップと、
ii)前記受信された電子通信で前記選択されたテストを実施するステップと、
iii)前記実施されたテストに基づいてリスク・プロファイルを出力するステップと
を実行することを含む、請求項24に記載の方法。 - 前記テストを選択するステップは、前記受信された電子通信に関連する種類に基づいてテストを選択することを含む、請求項28に記載の方法。
- 構成情報を受信するステップをさらに含み、
異常が存在するか否かを判定するステップは、前記受信された構成情報にさらに基づいており、前記受信された構成情報は、異常の種類、または、異常応答情報を含む、請求項24に記載の方法。 - 受信された通信に関連する累積データを受信するステップをさらに含み、
前記異常が存在するか否かを判定するステップは、前記受信された累積データから異常閾値情報を導出することを含む、請求項30に記載の方法。 - 前記受信された構成情報は、異常閾値情報または異常期間情報をさらに含む、請求項30に記載の方法。
- 受信された通信に関連する累積データを受信するステップをさらに含み、
前記異常が存在するか否かを判定するステップは、前記受信された通信に関連する受信された累積データにさらに基づいている、請求項24に記載の方法。 - 前記異常表示信号に応答する修正手段を講じるステップをさらに含み、
前記修正手段は、
前記受信された通信のソースからのそれ以上の通信の受け取りを拒否することと、
前記受信された通信を隔離することと、
前記受信された通信から特定されたコンテンツを剥ぎ取ること、または
毎秒ごとの過剰な数の着信接続を、内部アプリケーション・サーバーによって管理可能なレベルまで抑制すること
を含む、請求項24に記載の方法。 - システム・プロセッサによって実行されると、アプリケーション層セキュリティを提供することを前記システム・プロセッサに行わせる命令を記憶するコンピュータ読み出し可能な媒体であって、前記媒体には、
a)選択されたアプリケーション・サーバー・システムに向けられた電子通信、または前記選択されたアプリケーション・サーバー・システムからの電子通信を受信するステップであって、前記受信された電子通信は、アプリケーション層通信である、ステップと、
b)前記受信された電子通信に複数のテストを課すステップであって、前記複数のテストは、複数のセキュリティ・リスク・カテゴリに対して前記受信された電子通信を評価し、前記複数のテストの各々は、前記複数のセキュリティ・リスク・カテゴリのうちの少なくとも1つに対してテストをするように動作可能であり、これにより、前記電子通信に関連する少なくとも1つのリスク・プロファイルを作成し、前記課せられた複数のテストに基づいて前記受信された電子通信に関連するリスク・プロファイルを前記システム・データ・ストアに記憶し、前記リスク・プロファイルは、前記受信された電子通信に課せられた前記複数のテストの各々の結果を含むアレイを含む、ステップと、
c)前記少なくとも1つのリスク・プロファイルに基づいて、前記受信された電子通信に関して異常が存在するか否かを判定するステップと、
d)異常の存在が判定されると異常表示信号を出力するステップと
を前記システム・プロセッサに実行させる命令が記憶されている、媒体。 - 前記電子通信を受信することを前記システム・プロセッサに行わせる前記命令は、e−メール通信、HTTP通信、FTP通信、WAIS通信、テルネット通信、または、ゴーファー通信を受信することを前記システム・プロセッサに行わせる命令を含む、請求項35に記載の媒体。
- 前記電子通信を受信することを前記システム・プロセッサに行わせる前記命令は、e−メール通信を受信することを前記システム・プロセッサに行わせる命令を含む、請求項35に記載の媒体。
- 前記電子通信を受信することを前記システム・プロセッサに行わせる前記命令は、侵入検出テスト、ウイルス検出テスト、スパム検出テスト、または、方針違反テストの1つ以上を課すことを前記システム・プロセッサに行わせる命令を含む、請求項35に記載の媒体。
- 複数のテストを課すように前記システム・プロセッサに行わせる前記命令は、
i)実施されるテストを選択することと、
ii)前記受信された電子通信で前記選択されたテストを実施することと、
iii)前記実施されたテストに基づいてリスク・プロファイルを出力することと
を前記システム・プロセッサに行わせる命令を含む、請求項35に記載の媒体。 - 異常が存在するか否かを判定することを前記システム・プロセッサに行わせる前記命令は、
i)対象となる異常の種類の集合を決定することと、
ii)前記決定された集合における対象となる異常の種類ごとに、
1)それぞれの異常の種類に関連する1つ以上の異常閾値を獲得することと、
2)前記少なくとも1つのリスク・プロファイル内の情報を前記獲得された1つ以上の異常閾値と比較することと、
3)前記比較に基づいて前記受信された電子通信に関して前記それぞれの異常の種類のうちの異常が存在するか否かを判定することと
を前記システム・プロセッサに行わせる命令を含む、請求項35に記載の媒体。 - 前記異常表示信号を出力するように前記システム・プロセッサに行わせる前記命令は、管理者に通知を伝達することを前記システムに行わせる命令を含み、前記通知は、e−メール・メッセージ、ページ、ファクシミリ、電話通話、SMSメッセージ、WAP警報、または、SNMP警報を含む、請求項35に記載の媒体。
- a)アプリケーション層電子通信を受信する受信手段と、
b)電子通信と、受信された電子通信に関連する累積データとを記憶する記憶手段と、
c)複数のテストを前記受信された電子通信に課す査定手段であって、前記複数のテストは、複数のセキュリティ・リスク・カテゴリに対して前記受信された電子通信を評価し、前記複数のテストの各々は、前記複数のセキュリティ・リスク・カテゴリのうちの特定のセキュリティ・リスク・カテゴリに対してテストするように動作可能であり、前記査定手段は、前記記憶手段にリスク・プロファイルを記憶し、前記リスク・プロファイルは、前記複数のテストを前記受信された電子通信に課すことによって作成されたものであり、前記リスク・プロファイルは、前記電子通信に課せられた前記複数のテストの各々の結果を含むアレイを含む、査定手段と、
d)前記記憶手段内の前記リスク・プロファイルと、前記受信された電子通信に関連する累積データとに基づいて、前記受信された電子通信に関して異常が存在するか否かを判定する異常判定手段と、
e)前記異常判定手段によって異常が存在することが判定されると、異常表示信号を出力する出力手段と
を含むアプリケーション層セキュリティ・システム。
Applications Claiming Priority (11)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10/094,211 | 2002-03-08 | ||
US10/094,266 | 2002-03-08 | ||
US10/093,553 | 2002-03-08 | ||
US10/094,266 US7124438B2 (en) | 2002-03-08 | 2002-03-08 | Systems and methods for anomaly detection in patterns of monitored communications |
US10/094,211 US7458098B2 (en) | 2002-03-08 | 2002-03-08 | Systems and methods for enhancing electronic communication security |
US10/093,553 US6941467B2 (en) | 2002-03-08 | 2002-03-08 | Systems and methods for adaptive message interrogation through multiple queues |
US10/361,067 US20030172291A1 (en) | 2002-03-08 | 2003-02-07 | Systems and methods for automated whitelisting in monitored communications |
US10/361,091 | 2003-02-07 | ||
US10/361,091 US7096498B2 (en) | 2002-03-08 | 2003-02-07 | Systems and methods for message threat management |
US10/361,067 | 2003-02-07 | ||
PCT/US2003/007042 WO2003077071A2 (en) | 2002-03-08 | 2003-03-06 | Systems and methods for enhancing electronic communication security |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2005520230A JP2005520230A (ja) | 2005-07-07 |
JP4688420B2 true JP4688420B2 (ja) | 2011-05-25 |
Family
ID=29554084
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2003575222A Expired - Fee Related JP4688420B2 (ja) | 2002-03-08 | 2003-03-06 | 電子セキュリティを強化するシステムおよび方法 |
Country Status (4)
Country | Link |
---|---|
US (8) | US7096498B2 (ja) |
EP (4) | EP2562986B1 (ja) |
JP (1) | JP4688420B2 (ja) |
AU (1) | AU2009203095B2 (ja) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2018134981A1 (ja) | 2017-01-20 | 2018-07-26 | 三菱電機株式会社 | データ判定装置、データ判定方法、および、データ判定プログラム |
US10171252B2 (en) | 2015-01-16 | 2019-01-01 | Mitsubishi Electric Corporation | Data determination apparatus, data determination method, and computer readable medium |
Families Citing this family (804)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20070112512A1 (en) * | 1987-09-28 | 2007-05-17 | Verizon Corporate Services Group Inc. | Methods and systems for locating source of computer-originated attack based on GPS equipped computing device |
US9219755B2 (en) | 1996-11-08 | 2015-12-22 | Finjan, Inc. | Malicious mobile code runtime monitoring system and methods |
US7058822B2 (en) | 2000-03-30 | 2006-06-06 | Finjan Software, Ltd. | Malicious mobile code runtime monitoring system and methods |
US8079086B1 (en) | 1997-11-06 | 2011-12-13 | Finjan, Inc. | Malicious mobile code runtime monitoring system and methods |
US6925572B1 (en) | 2000-02-28 | 2005-08-02 | Microsoft Corporation | Firewall with two-phase filtering |
US6938024B1 (en) * | 2000-05-04 | 2005-08-30 | Microsoft Corporation | Transmitting information given constrained resources |
US20040073617A1 (en) | 2000-06-19 | 2004-04-15 | Milliken Walter Clark | Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail |
US7627897B2 (en) * | 2001-01-03 | 2009-12-01 | Portauthority Technologies Inc. | Method and apparatus for a reactive defense against illegal distribution of multimedia content in file sharing networks |
US7167846B2 (en) * | 2001-01-04 | 2007-01-23 | New York University | System, process and software arrangement for assisting with a knowledge discovery process |
US8219620B2 (en) | 2001-02-20 | 2012-07-10 | Mcafee, Inc. | Unwanted e-mail filtering system including voting feedback |
US7257630B2 (en) | 2002-01-15 | 2007-08-14 | Mcafee, Inc. | System and method for network vulnerability detection and reporting |
US7543056B2 (en) | 2002-01-15 | 2009-06-02 | Mcafee, Inc. | System and method for network vulnerability detection and reporting |
US20060015942A1 (en) | 2002-03-08 | 2006-01-19 | Ciphertrust, Inc. | Systems and methods for classification of messaging entities |
US7694128B2 (en) | 2002-03-08 | 2010-04-06 | Mcafee, Inc. | Systems and methods for secure communication delivery |
US6941467B2 (en) * | 2002-03-08 | 2005-09-06 | Ciphertrust, Inc. | Systems and methods for adaptive message interrogation through multiple queues |
US7903549B2 (en) | 2002-03-08 | 2011-03-08 | Secure Computing Corporation | Content-based policy compliance systems and methods |
US7096498B2 (en) | 2002-03-08 | 2006-08-22 | Cipher Trust, Inc. | Systems and methods for message threat management |
US7870203B2 (en) | 2002-03-08 | 2011-01-11 | Mcafee, Inc. | Methods and systems for exposing messaging reputation to an end user |
US7693947B2 (en) | 2002-03-08 | 2010-04-06 | Mcafee, Inc. | Systems and methods for graphically displaying messaging traffic |
US8578480B2 (en) | 2002-03-08 | 2013-11-05 | Mcafee, Inc. | Systems and methods for identifying potentially malicious messages |
US8132250B2 (en) | 2002-03-08 | 2012-03-06 | Mcafee, Inc. | Message profiling systems and methods |
US8561167B2 (en) | 2002-03-08 | 2013-10-15 | Mcafee, Inc. | Web reputation scoring |
US7124438B2 (en) | 2002-03-08 | 2006-10-17 | Ciphertrust, Inc. | Systems and methods for anomaly detection in patterns of monitored communications |
US7290282B1 (en) * | 2002-04-08 | 2007-10-30 | Symantec Corporation | Reducing false positive computer virus detections |
JP2003333096A (ja) * | 2002-05-08 | 2003-11-21 | Nec Corp | メール着信拒否システム,メール着信拒否方法およびメール着信拒否プログラム |
GB2401280B (en) * | 2003-04-29 | 2006-02-08 | Hewlett Packard Development Co | Propagation of viruses through an information technology network |
GB2391419A (en) * | 2002-06-07 | 2004-02-04 | Hewlett Packard Co | Restricting the propagation of a virus within a network |
US7519990B1 (en) * | 2002-07-19 | 2009-04-14 | Fortinet, Inc. | Managing network traffic flow |
US7418729B2 (en) * | 2002-07-19 | 2008-08-26 | Symantec Corporation | Heuristic detection of malicious computer code by page tracking |
WO2004059506A1 (en) * | 2002-12-26 | 2004-07-15 | Commtouch Software Ltd. | Detection and prevention of spam |
WO2004061698A1 (en) * | 2002-12-30 | 2004-07-22 | Activestate Corporation | Method and system for feature extraction from outgoing messages for use in categorization of incoming messages |
US7219131B2 (en) * | 2003-01-16 | 2007-05-15 | Ironport Systems, Inc. | Electronic message delivery using an alternate source approach |
US7627891B2 (en) | 2003-02-14 | 2009-12-01 | Preventsys, Inc. | Network audit and policy assurance system |
US8091117B2 (en) * | 2003-02-14 | 2012-01-03 | Preventsys, Inc. | System and method for interfacing with heterogeneous network data gathering tools |
US20050080857A1 (en) * | 2003-10-09 | 2005-04-14 | Kirsch Steven T. | Method and system for categorizing and processing e-mails |
US7366761B2 (en) * | 2003-10-09 | 2008-04-29 | Abaca Technology Corporation | Method for creating a whitelist for processing e-mails |
US7552176B2 (en) * | 2003-03-12 | 2009-06-23 | Microsoft Corporation | Reducing unwanted and unsolicited electronic messages by exchanging electronic message transmission policies and solving and verifying solutions to computational puzzles |
US7398315B2 (en) * | 2003-03-12 | 2008-07-08 | Workman Nydegger | Reducing unwanted and unsolicited electronic messages by preventing connection hijacking and domain spoofing |
JP2004295684A (ja) * | 2003-03-27 | 2004-10-21 | Fujitsu Ltd | 認証装置 |
GB2401281B (en) * | 2003-04-29 | 2006-02-08 | Hewlett Packard Development Co | Propagation of viruses through an information technology network |
US7796515B2 (en) * | 2003-04-29 | 2010-09-14 | Hewlett-Packard Development Company, L.P. | Propagation of viruses through an information technology network |
US7590695B2 (en) | 2003-05-09 | 2009-09-15 | Aol Llc | Managing electronic messages |
US7971237B2 (en) * | 2003-05-15 | 2011-06-28 | Verizon Business Global Llc | Method and system for providing fraud detection for remote access services |
US7774842B2 (en) * | 2003-05-15 | 2010-08-10 | Verizon Business Global Llc | Method and system for prioritizing cases for fraud detection |
US7817791B2 (en) * | 2003-05-15 | 2010-10-19 | Verizon Business Global Llc | Method and apparatus for providing fraud detection using hot or cold originating attributes |
US7783019B2 (en) * | 2003-05-15 | 2010-08-24 | Verizon Business Global Llc | Method and apparatus for providing fraud detection using geographically differentiated connection duration thresholds |
BR0307030A (pt) * | 2003-05-17 | 2005-03-08 | Microsoft Corp | Mecanismo para a avaliação de riscos de segurança |
US20070005970A1 (en) * | 2003-05-21 | 2007-01-04 | Trupp Steven E | E-mail authentication protocol or MAP |
US7454467B2 (en) * | 2003-05-22 | 2008-11-18 | International Business Machines Corporation | Method for managing email messages |
US7653698B2 (en) * | 2003-05-29 | 2010-01-26 | Sonicwall, Inc. | Identifying e-mail messages from allowed senders |
US7334001B2 (en) * | 2003-06-13 | 2008-02-19 | Yahoo! Inc. | Method and system for data collection for alert delivery |
US7739602B2 (en) | 2003-06-24 | 2010-06-15 | Aol Inc. | System and method for community centric resource sharing based on a publishing subscription model |
US7051077B2 (en) * | 2003-06-30 | 2006-05-23 | Mx Logic, Inc. | Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers |
US9118710B2 (en) | 2003-07-01 | 2015-08-25 | Securityprofiling, Llc | System, method, and computer program product for reporting an occurrence in different manners |
US9118709B2 (en) | 2003-07-01 | 2015-08-25 | Securityprofiling, Llc | Anti-vulnerability system, method, and computer program product |
US9118711B2 (en) | 2003-07-01 | 2015-08-25 | Securityprofiling, Llc | Anti-vulnerability system, method, and computer program product |
US9350752B2 (en) | 2003-07-01 | 2016-05-24 | Securityprofiling, Llc | Anti-vulnerability system, method, and computer program product |
US9100431B2 (en) | 2003-07-01 | 2015-08-04 | Securityprofiling, Llc | Computer program product and apparatus for multi-path remediation |
US8984644B2 (en) | 2003-07-01 | 2015-03-17 | Securityprofiling, Llc | Anti-vulnerability system, method, and computer program product |
US20070113272A2 (en) | 2003-07-01 | 2007-05-17 | Securityprofiling, Inc. | Real-time vulnerability monitoring |
US9118708B2 (en) | 2003-07-01 | 2015-08-25 | Securityprofiling, Llc | Multi-path remediation |
US20050015626A1 (en) * | 2003-07-15 | 2005-01-20 | Chasin C. Scott | System and method for identifying and filtering junk e-mail messages or spam based on URL content |
US7814545B2 (en) | 2003-07-22 | 2010-10-12 | Sonicwall, Inc. | Message classification using classifiers |
US7386883B2 (en) * | 2003-07-22 | 2008-06-10 | International Business Machines Corporation | Systems, methods and computer program products for administration of computer security threat countermeasures to a computer system |
US20050022021A1 (en) * | 2003-07-22 | 2005-01-27 | Bardsley Jeffrey S. | Systems, methods and data structures for generating computer-actionable computer security threat management information |
EP1503285A1 (en) * | 2003-07-30 | 2005-02-02 | Hewlett-Packard Development Company, L.P. | Communication system and method |
US7565690B2 (en) * | 2003-08-04 | 2009-07-21 | At&T Intellectual Property I, L.P. | Intrusion detection |
US8645697B1 (en) * | 2003-08-08 | 2014-02-04 | Radix Holdings, Llc | Message authorization |
GB2405229B (en) * | 2003-08-19 | 2006-01-11 | Sophos Plc | Method and apparatus for filtering electronic mail |
KR100500589B1 (ko) * | 2003-09-03 | 2005-07-12 | 엘지엔시스(주) | 하드웨어기반의 패턴매칭을 이용한 웜 차단 방법 및 장치 |
US7437718B2 (en) * | 2003-09-05 | 2008-10-14 | Microsoft Corporation | Reviewing the security of trusted software components |
US20050081057A1 (en) * | 2003-10-10 | 2005-04-14 | Oded Cohen | Method and system for preventing exploiting an email message |
US9026597B1 (en) * | 2003-11-07 | 2015-05-05 | Radix Holdings, Llc | Messaging enhancements |
US20050138426A1 (en) * | 2003-11-07 | 2005-06-23 | Brian Styslinger | Method, system, and apparatus for managing, monitoring, auditing, cataloging, scoring, and improving vulnerability assessment tests, as well as automating retesting efforts and elements of tests |
US8839417B1 (en) * | 2003-11-17 | 2014-09-16 | Mcafee, Inc. | Device, system and method for defending a computer network |
US7620690B1 (en) * | 2003-11-20 | 2009-11-17 | Lashback, LLC | Privacy control system for electronic communication |
US20050144297A1 (en) * | 2003-12-30 | 2005-06-30 | Kidsnet, Inc. | Method and apparatus for providing content access controls to access the internet |
US7222158B2 (en) * | 2003-12-31 | 2007-05-22 | Aol Llc | Third party provided transactional white-listing for filtering electronic communications |
US20050154601A1 (en) * | 2004-01-09 | 2005-07-14 | Halpern Joshua I. | Information security threat identification, analysis, and management |
US8627458B2 (en) * | 2004-01-13 | 2014-01-07 | Mcafee, Inc. | Detecting malicious computer program activity using external program calls with dynamic rule sets |
EP1716676B1 (en) | 2004-02-17 | 2012-06-13 | Cisco Technology, Inc. | Collecting, aggregating, and managing information relating to electronic messages |
US7895448B1 (en) * | 2004-02-18 | 2011-02-22 | Symantec Corporation | Risk profiling |
US8543710B2 (en) * | 2004-03-10 | 2013-09-24 | Rpx Corporation | Method and system for controlling network access |
US20050289239A1 (en) * | 2004-03-16 | 2005-12-29 | Prakash Vipul V | Method and an apparatus to classify electronic communication |
US20050216587A1 (en) * | 2004-03-25 | 2005-09-29 | International Business Machines Corporation | Establishing trust in an email client |
WO2005096572A1 (de) * | 2004-03-26 | 2005-10-13 | Hisham Arnold El-Emam | Verfahren zur überwachung der übertragung von elektronischen nachrichten |
EP1730917A1 (en) * | 2004-03-30 | 2006-12-13 | Telecom Italia S.p.A. | Method and system for network intrusion detection, related network and computer program product |
US8201257B1 (en) | 2004-03-31 | 2012-06-12 | Mcafee, Inc. | System and method of managing network security risks |
US8549638B2 (en) | 2004-06-14 | 2013-10-01 | Fireeye, Inc. | System and method of containing computer worms |
US8881282B1 (en) | 2004-04-01 | 2014-11-04 | Fireeye, Inc. | Systems and methods for malware attack detection and identification |
US8528086B1 (en) | 2004-04-01 | 2013-09-03 | Fireeye, Inc. | System and method of detecting computer worms |
US8793787B2 (en) | 2004-04-01 | 2014-07-29 | Fireeye, Inc. | Detecting malicious network content using virtual environment components |
US8566946B1 (en) | 2006-04-20 | 2013-10-22 | Fireeye, Inc. | Malware containment on connection |
US8171553B2 (en) | 2004-04-01 | 2012-05-01 | Fireeye, Inc. | Heuristic based capture with replay to virtual machine |
US7587537B1 (en) | 2007-11-30 | 2009-09-08 | Altera Corporation | Serializer-deserializer circuits formed from input-output circuit registers |
US8584239B2 (en) | 2004-04-01 | 2013-11-12 | Fireeye, Inc. | Virtual machine with dynamic data flow analysis |
US9106694B2 (en) | 2004-04-01 | 2015-08-11 | Fireeye, Inc. | Electronic message analysis for malware detection |
US8898788B1 (en) | 2004-04-01 | 2014-11-25 | Fireeye, Inc. | Systems and methods for malware attack prevention |
US20050223076A1 (en) * | 2004-04-02 | 2005-10-06 | International Business Machines Corporation | Cooperative spam control |
US8528077B1 (en) * | 2004-04-09 | 2013-09-03 | Hewlett-Packard Development Company, L.P. | Comparing events from multiple network security devices |
GB2431316B (en) * | 2005-10-12 | 2008-05-21 | Hewlett Packard Development Co | Propagation of malicious code through an information technology network |
US7992204B2 (en) * | 2004-05-02 | 2011-08-02 | Markmonitor, Inc. | Enhanced responses to online fraud |
US7913302B2 (en) * | 2004-05-02 | 2011-03-22 | Markmonitor, Inc. | Advanced responses to online fraud |
US7457823B2 (en) | 2004-05-02 | 2008-11-25 | Markmonitor Inc. | Methods and systems for analyzing data related to possible online fraud |
US9203648B2 (en) | 2004-05-02 | 2015-12-01 | Thomson Reuters Global Resources | Online fraud solution |
US8769671B2 (en) | 2004-05-02 | 2014-07-01 | Markmonitor Inc. | Online fraud solution |
US20070107053A1 (en) * | 2004-05-02 | 2007-05-10 | Markmonitor, Inc. | Enhanced responses to online fraud |
US7870608B2 (en) | 2004-05-02 | 2011-01-11 | Markmonitor, Inc. | Early detection and monitoring of online fraud |
US8041769B2 (en) | 2004-05-02 | 2011-10-18 | Markmonitor Inc. | Generating phish messages |
US20060010213A1 (en) * | 2004-05-19 | 2006-01-12 | Jignesh Mehta | Method for personal email archiving and organization for electronic data, including email, which can be utilized by both the user and the provider in a variety of ways |
US8407792B2 (en) * | 2004-05-19 | 2013-03-26 | Ca, Inc. | Systems and methods for computer security |
WO2005114955A1 (en) * | 2004-05-21 | 2005-12-01 | Computer Associates Think, Inc. | Systems and methods of computer security |
US7428579B2 (en) * | 2004-05-27 | 2008-09-23 | Yahoo! Inc. | Method and system for segmentation of a message inbox |
US7756930B2 (en) | 2004-05-28 | 2010-07-13 | Ironport Systems, Inc. | Techniques for determining the reputation of a message sender |
US7870200B2 (en) | 2004-05-29 | 2011-01-11 | Ironport Systems, Inc. | Monitoring the flow of messages received at a server |
US7873695B2 (en) | 2004-05-29 | 2011-01-18 | Ironport Systems, Inc. | Managing connections and messages at a server by associating different actions for both different senders and different recipients |
US7849142B2 (en) | 2004-05-29 | 2010-12-07 | Ironport Systems, Inc. | Managing connections, messages, and directory harvest attacks at a server |
US8166310B2 (en) | 2004-05-29 | 2012-04-24 | Ironport Systems, Inc. | Method and apparatus for providing temporary access to a network device |
US7917588B2 (en) * | 2004-05-29 | 2011-03-29 | Ironport Systems, Inc. | Managing delivery of electronic messages using bounce profiles |
US7941491B2 (en) * | 2004-06-04 | 2011-05-10 | Messagemind, Inc. | System and method for dynamic adaptive user-based prioritization and display of electronic messages |
US20050278178A1 (en) * | 2004-06-10 | 2005-12-15 | International Business Machines Corporation | System and method for intrusion decision-making in autonomic computing environments |
US20050289148A1 (en) * | 2004-06-10 | 2005-12-29 | Steven Dorner | Method and apparatus for detecting suspicious, deceptive, and dangerous links in electronic messages |
US7748038B2 (en) * | 2004-06-16 | 2010-06-29 | Ironport Systems, Inc. | Method and apparatus for managing computer virus outbreaks |
US20050283519A1 (en) * | 2004-06-17 | 2005-12-22 | Commtouch Software, Ltd. | Methods and systems for combating spam |
US7680890B1 (en) | 2004-06-22 | 2010-03-16 | Wei Lin | Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers |
US7953814B1 (en) * | 2005-02-28 | 2011-05-31 | Mcafee, Inc. | Stopping and remediating outbound messaging abuse |
US8484295B2 (en) * | 2004-12-21 | 2013-07-09 | Mcafee, Inc. | Subscriber reputation filtering method for analyzing subscriber activity and detecting account misuse |
CN100370757C (zh) * | 2004-07-09 | 2008-02-20 | 国际商业机器公司 | 识别网络内分布式拒绝服务攻击和防御攻击的方法和系统 |
WO2006017291A2 (en) * | 2004-07-12 | 2006-02-16 | Nfr Security | Intrusion management system and method for providing dynamically scaled confidence level of attack detection |
US8458793B2 (en) * | 2004-07-13 | 2013-06-04 | International Business Machines Corporation | Methods, computer program products and data structures for intrusion detection, intrusion response and vulnerability remediation across target computer systems |
US7343624B1 (en) | 2004-07-13 | 2008-03-11 | Sonicwall, Inc. | Managing infectious messages as identified by an attachment |
US9154511B1 (en) | 2004-07-13 | 2015-10-06 | Dell Software Inc. | Time zero detection of infectious messages |
US7490356B2 (en) * | 2004-07-20 | 2009-02-10 | Reflectent Software, Inc. | End user risk management |
US8082506B1 (en) * | 2004-08-12 | 2011-12-20 | Verizon Corporate Services Group Inc. | Geographical vulnerability mitigation response mapping system |
US8572734B2 (en) * | 2004-08-12 | 2013-10-29 | Verizon Patent And Licensing Inc. | Geographical intrusion response prioritization mapping through authentication and flight data correlation |
US8631493B2 (en) * | 2004-08-12 | 2014-01-14 | Verizon Patent And Licensing Inc. | Geographical intrusion mapping system using telecommunication billing and inventory systems |
US8418246B2 (en) * | 2004-08-12 | 2013-04-09 | Verizon Patent And Licensing Inc. | Geographical threat response prioritization mapping system and methods of use |
US7725589B2 (en) * | 2004-08-16 | 2010-05-25 | Fiberlink Communications Corporation | System, method, apparatus, and computer program product for facilitating digital communications |
US8443049B1 (en) * | 2004-08-20 | 2013-05-14 | Sprint Spectrum L.P. | Call processing using trust scores based on messaging patterns of message source |
US8914309B2 (en) * | 2004-08-20 | 2014-12-16 | Ebay Inc. | Method and system for tracking fraudulent activity |
US20060045124A1 (en) * | 2004-08-31 | 2006-03-02 | Kidsnet, Inc. | Method and apparatus for providing access controls to communication services |
US20060069782A1 (en) * | 2004-09-16 | 2006-03-30 | Michael Manning | Method and apparatus for location-based white lists in a telecommunications network |
GB2418330B (en) * | 2004-09-17 | 2006-11-08 | Jeroen Oostendorp | Platform for intelligent Email distribution |
US20060064740A1 (en) * | 2004-09-22 | 2006-03-23 | International Business Machines Corporation | Network threat risk assessment tool |
US8180834B2 (en) | 2004-10-07 | 2012-05-15 | Computer Associates Think, Inc. | System, method, and computer program product for filtering messages and training a classification module |
US7797749B2 (en) * | 2004-11-03 | 2010-09-14 | Intel Corporation | Defending against worm or virus attacks on networks |
US8635690B2 (en) | 2004-11-05 | 2014-01-21 | Mcafee, Inc. | Reputation based message processing |
US7519818B2 (en) * | 2004-12-09 | 2009-04-14 | Microsoft Corporation | Method and system for processing a communication based on trust that the communication is not unwanted as assigned by a sending domain |
US7653812B2 (en) * | 2004-12-09 | 2010-01-26 | Microsoft Corporation | Method and system for evaluating confidence in a sending domain to accurately assign a trust that a communication is not unwanted |
US7577984B2 (en) * | 2004-12-09 | 2009-08-18 | Microsoft Corporation | Method and system for a sending domain to establish a trust that its senders communications are not unwanted |
US7810158B2 (en) * | 2004-12-16 | 2010-10-05 | At&T Intellectual Property I, L.P. | Methods and systems for deceptively trapping electronic worms |
US9015472B1 (en) | 2005-03-10 | 2015-04-21 | Mcafee, Inc. | Marking electronic messages to indicate human origination |
US9160755B2 (en) * | 2004-12-21 | 2015-10-13 | Mcafee, Inc. | Trusted communication network |
US8738708B2 (en) * | 2004-12-21 | 2014-05-27 | Mcafee, Inc. | Bounce management in a trusted communication network |
US9325728B1 (en) | 2005-01-27 | 2016-04-26 | Leidos, Inc. | Systems and methods for implementing and scoring computer network defense exercises |
US8250654B1 (en) | 2005-01-27 | 2012-08-21 | Science Applications International Corporation | Systems and methods for implementing and scoring computer network defense exercises |
US8266320B1 (en) * | 2005-01-27 | 2012-09-11 | Science Applications International Corporation | Computer network defense |
US20060259950A1 (en) | 2005-02-18 | 2006-11-16 | Ulf Mattsson | Multi-layer system for privacy enforcement and monitoring of suspicious data access behavior |
US7831834B2 (en) * | 2005-03-14 | 2010-11-09 | Yahoo! Inc | Associating a postmark with a message to indicate trust |
JP3892877B2 (ja) * | 2005-03-28 | 2007-03-14 | 株式会社コナミデジタルエンタテインメント | メッセージ文字列出力システム、メッセージ文字列出力システムの制御方法及びプログラム |
US20060224673A1 (en) * | 2005-03-30 | 2006-10-05 | Microsoft Corporation | Throttling inbound electronic messages in a message processing system |
US7841003B1 (en) * | 2005-05-04 | 2010-11-23 | Capital One Financial Corporation | Phishing solution method |
US7937480B2 (en) | 2005-06-02 | 2011-05-03 | Mcafee, Inc. | Aggregation of reputation data |
US8161122B2 (en) * | 2005-06-03 | 2012-04-17 | Messagemind, Inc. | System and method of dynamically prioritized electronic mail graphical user interface, and measuring email productivity and collaboration trends |
JP4557815B2 (ja) * | 2005-06-13 | 2010-10-06 | 富士通株式会社 | 中継装置および中継システム |
US7636734B2 (en) * | 2005-06-23 | 2009-12-22 | Microsoft Corporation | Method for probabilistic analysis of most frequently occurring electronic message addresses within personal store (.PST) files to determine owner with confidence factor based on relative weight and set of user-specified factors |
WO2007005868A2 (en) * | 2005-07-01 | 2007-01-11 | Markmonitor, Inc. | Enhanced fraud monitoring systems |
US10764264B2 (en) * | 2005-07-11 | 2020-09-01 | Avaya Inc. | Technique for authenticating network users |
US9282081B2 (en) | 2005-07-28 | 2016-03-08 | Vaporstream Incorporated | Reduced traceability electronic message system and method |
US8272058B2 (en) | 2005-07-29 | 2012-09-18 | Bit 9, Inc. | Centralized timed analysis in a network security system |
US7895651B2 (en) | 2005-07-29 | 2011-02-22 | Bit 9, Inc. | Content tracking in a network security system |
US8984636B2 (en) | 2005-07-29 | 2015-03-17 | Bit9, Inc. | Content extractor and analysis system |
US20100142512A1 (en) * | 2005-08-10 | 2010-06-10 | Nokia Siemens Networks Gmbh & Co. Kg | Method and arrangement for automatically updating a white list |
US20070056038A1 (en) * | 2005-09-06 | 2007-03-08 | Lok Technology, Inc. | Fusion instrusion protection system |
US8874477B2 (en) | 2005-10-04 | 2014-10-28 | Steven Mark Hoffberg | Multifactorial optimization system and method |
US9055093B2 (en) * | 2005-10-21 | 2015-06-09 | Kevin R. Borders | Method, system and computer program product for detecting at least one of security threats and undesirable computer files |
US20070112814A1 (en) * | 2005-11-12 | 2007-05-17 | Cheshire Stuart D | Methods and systems for providing improved security when using a uniform resource locator (URL) or other address or identifier |
CA2631756A1 (en) | 2005-12-01 | 2007-06-07 | Firestar Software, Inc. | System and method for exchanging information among exchange applications |
US8121839B2 (en) * | 2005-12-19 | 2012-02-21 | Rockstar Bidco, LP | Method and apparatus for detecting unsolicited multimedia communications |
US20070150773A1 (en) * | 2005-12-19 | 2007-06-28 | Nortel Networks Limited | Extensions to SIP signaling to indicate SPAM |
US7793138B2 (en) * | 2005-12-21 | 2010-09-07 | Cisco Technology, Inc. | Anomaly detection for storage traffic in a data center |
US20070143851A1 (en) | 2005-12-21 | 2007-06-21 | Fiberlink | Method and systems for controlling access to computing resources based on known security vulnerabilities |
US20070143827A1 (en) * | 2005-12-21 | 2007-06-21 | Fiberlink | Methods and systems for intelligently controlling access to computing resources |
US20070157311A1 (en) * | 2005-12-29 | 2007-07-05 | Microsoft Corporation | Security modeling and the application life cycle |
US7890315B2 (en) * | 2005-12-29 | 2011-02-15 | Microsoft Corporation | Performance engineering and the application life cycle |
US7774297B2 (en) * | 2005-12-30 | 2010-08-10 | Honeywell International Inc. | System and method for network security |
US20070153696A1 (en) * | 2006-01-03 | 2007-07-05 | Alcatel | Collaborative communication traffic control systems and methods |
WO2008002332A2 (en) * | 2006-01-05 | 2008-01-03 | Sundri Kaur Khalsa | System and method for providing terrorism intelligence indications and warning |
US8443442B2 (en) * | 2006-01-31 | 2013-05-14 | The Penn State Research Foundation | Signature-free buffer overflow attack blocker |
US20070186282A1 (en) * | 2006-02-06 | 2007-08-09 | Microsoft Corporation | Techniques for identifying and managing potentially harmful web traffic |
US8601160B1 (en) * | 2006-02-09 | 2013-12-03 | Mcafee, Inc. | System, method and computer program product for gathering information relating to electronic content utilizing a DNS server |
US9167000B2 (en) * | 2006-02-14 | 2015-10-20 | Ca, Inc. | Dynamic threat event management system and method |
US7818788B2 (en) * | 2006-02-14 | 2010-10-19 | Microsoft Corporation | Web application security frame |
US7712137B2 (en) * | 2006-02-27 | 2010-05-04 | Microsoft Corporation | Configuring and organizing server security information |
US7627641B2 (en) * | 2006-03-09 | 2009-12-01 | Watchguard Technologies, Inc. | Method and system for recognizing desired email |
US20070234424A1 (en) * | 2006-03-31 | 2007-10-04 | Lucent Technologies, Inc. | Design and evaluation of a fast and robust worm detection algorithm |
US8321941B2 (en) | 2006-04-06 | 2012-11-27 | Juniper Networks, Inc. | Malware modeling detection system and method for mobile platforms |
US8458261B1 (en) * | 2006-04-07 | 2013-06-04 | Trend Micro Incorporated | Determination of valid email addresses in a private computer network |
US20070282770A1 (en) * | 2006-05-15 | 2007-12-06 | Nortel Networks Limited | System and methods for filtering electronic communications |
US20070271220A1 (en) * | 2006-05-19 | 2007-11-22 | Chbag, Inc. | System, method and apparatus for filtering web content |
WO2007141835A1 (ja) * | 2006-06-02 | 2007-12-13 | Duaxes Corporation | 通信管理システム、通信管理方法、及び通信制御装置 |
US8301703B2 (en) * | 2006-06-28 | 2012-10-30 | International Business Machines Corporation | Systems and methods for alerting administrators about suspect communications |
US8477614B2 (en) | 2006-06-30 | 2013-07-02 | Centurylink Intellectual Property Llc | System and method for routing calls if potential call paths are impaired or congested |
US8194643B2 (en) | 2006-10-19 | 2012-06-05 | Embarq Holdings Company, Llc | System and method for monitoring the connection of an end-user to a remote network |
US8289965B2 (en) | 2006-10-19 | 2012-10-16 | Embarq Holdings Company, Llc | System and method for establishing a communications session with an end-user based on the state of a network connection |
US8717911B2 (en) | 2006-06-30 | 2014-05-06 | Centurylink Intellectual Property Llc | System and method for collecting network performance information |
US8488447B2 (en) | 2006-06-30 | 2013-07-16 | Centurylink Intellectual Property Llc | System and method for adjusting code speed in a transmission path during call set-up due to reduced transmission performance |
US7948909B2 (en) | 2006-06-30 | 2011-05-24 | Embarq Holdings Company, Llc | System and method for resetting counters counting network performance information at network communications devices on a packet network |
US9094257B2 (en) | 2006-06-30 | 2015-07-28 | Centurylink Intellectual Property Llc | System and method for selecting a content delivery network |
US8000318B2 (en) | 2006-06-30 | 2011-08-16 | Embarq Holdings Company, Llc | System and method for call routing based on transmission performance of a packet network |
US7707222B2 (en) * | 2006-07-06 | 2010-04-27 | The United States Of America As Represented By The Secretary Of The Air Force | Method and apparatus for providing access to information systems via e-mail |
JP4679461B2 (ja) * | 2006-07-28 | 2011-04-27 | Necビッグローブ株式会社 | サイトサービス装置、サイトサービスシステム、サイト管理方法、及びプログラム |
US8223655B2 (en) | 2006-08-22 | 2012-07-17 | Embarq Holdings Company, Llc | System and method for provisioning resources of a packet network based on collected network performance information |
US7684332B2 (en) | 2006-08-22 | 2010-03-23 | Embarq Holdings Company, Llc | System and method for adjusting the window size of a TCP packet through network elements |
US8238253B2 (en) | 2006-08-22 | 2012-08-07 | Embarq Holdings Company, Llc | System and method for monitoring interlayer devices and optimizing network performance |
US7843831B2 (en) | 2006-08-22 | 2010-11-30 | Embarq Holdings Company Llc | System and method for routing data on a packet network |
US8743703B2 (en) | 2006-08-22 | 2014-06-03 | Centurylink Intellectual Property Llc | System and method for tracking application resource usage |
US8224255B2 (en) | 2006-08-22 | 2012-07-17 | Embarq Holdings Company, Llc | System and method for managing radio frequency windows |
US8199653B2 (en) | 2006-08-22 | 2012-06-12 | Embarq Holdings Company, Llc | System and method for communicating network performance information over a packet network |
US8228791B2 (en) | 2006-08-22 | 2012-07-24 | Embarq Holdings Company, Llc | System and method for routing communications between packet networks based on intercarrier agreements |
US8064391B2 (en) | 2006-08-22 | 2011-11-22 | Embarq Holdings Company, Llc | System and method for monitoring and optimizing network performance to a wireless device |
US8189468B2 (en) * | 2006-10-25 | 2012-05-29 | Embarq Holdings, Company, LLC | System and method for regulating messages between networks |
US8750158B2 (en) | 2006-08-22 | 2014-06-10 | Centurylink Intellectual Property Llc | System and method for differentiated billing |
US8144587B2 (en) | 2006-08-22 | 2012-03-27 | Embarq Holdings Company, Llc | System and method for load balancing network resources using a connection admission control engine |
US8531954B2 (en) | 2006-08-22 | 2013-09-10 | Centurylink Intellectual Property Llc | System and method for handling reservation requests with a connection admission control engine |
US8102770B2 (en) | 2006-08-22 | 2012-01-24 | Embarq Holdings Company, LP | System and method for monitoring and optimizing network performance with vector performance tables and engines |
US8040811B2 (en) | 2006-08-22 | 2011-10-18 | Embarq Holdings Company, Llc | System and method for collecting and managing network performance information |
US8098579B2 (en) | 2006-08-22 | 2012-01-17 | Embarq Holdings Company, LP | System and method for adjusting the window size of a TCP packet through remote network elements |
US8407765B2 (en) | 2006-08-22 | 2013-03-26 | Centurylink Intellectual Property Llc | System and method for restricting access to network performance information tables |
US9479341B2 (en) | 2006-08-22 | 2016-10-25 | Centurylink Intellectual Property Llc | System and method for initiating diagnostics on a packet network node |
US8015294B2 (en) | 2006-08-22 | 2011-09-06 | Embarq Holdings Company, LP | Pin-hole firewall for communicating data packets on a packet network |
US8107366B2 (en) | 2006-08-22 | 2012-01-31 | Embarq Holdings Company, LP | System and method for using centralized network performance tables to manage network communications |
US8144586B2 (en) | 2006-08-22 | 2012-03-27 | Embarq Holdings Company, Llc | System and method for controlling network bandwidth with a connection admission control engine |
US8130793B2 (en) | 2006-08-22 | 2012-03-06 | Embarq Holdings Company, Llc | System and method for enabling reciprocal billing for different types of communications over a packet network |
US8576722B2 (en) | 2006-08-22 | 2013-11-05 | Centurylink Intellectual Property Llc | System and method for modifying connectivity fault management packets |
US7808918B2 (en) | 2006-08-22 | 2010-10-05 | Embarq Holdings Company, Llc | System and method for dynamically shaping network traffic |
US8194555B2 (en) | 2006-08-22 | 2012-06-05 | Embarq Holdings Company, Llc | System and method for using distributed network performance information tables to manage network communications |
US7889660B2 (en) | 2006-08-22 | 2011-02-15 | Embarq Holdings Company, Llc | System and method for synchronizing counters on an asynchronous packet communications network |
US7940735B2 (en) | 2006-08-22 | 2011-05-10 | Embarq Holdings Company, Llc | System and method for selecting an access point |
US8307065B2 (en) | 2006-08-22 | 2012-11-06 | Centurylink Intellectual Property Llc | System and method for remotely controlling network operators |
US8549405B2 (en) | 2006-08-22 | 2013-10-01 | Centurylink Intellectual Property Llc | System and method for displaying a graphical representation of a network to identify nodes and node segments on the network that are not operating normally |
US8125897B2 (en) | 2006-08-22 | 2012-02-28 | Embarq Holdings Company Lp | System and method for monitoring and optimizing network performance with user datagram protocol network performance information packets |
US8619600B2 (en) | 2006-08-22 | 2013-12-31 | Centurylink Intellectual Property Llc | System and method for establishing calls over a call path having best path metrics |
US8537695B2 (en) | 2006-08-22 | 2013-09-17 | Centurylink Intellectual Property Llc | System and method for establishing a call being received by a trunk on a packet network |
US8274905B2 (en) | 2006-08-22 | 2012-09-25 | Embarq Holdings Company, Llc | System and method for displaying a graph representative of network performance over a time period |
US8515912B2 (en) | 2010-07-15 | 2013-08-20 | Palantir Technologies, Inc. | Sharing and deconflicting data changes in a multimaster database system |
US8042161B1 (en) * | 2006-11-22 | 2011-10-18 | Symantec Corporation | Automatic sharing of whitelist data |
US20080155264A1 (en) * | 2006-12-20 | 2008-06-26 | Ross Brown | Anti-virus signature footprint |
US9008617B2 (en) * | 2006-12-28 | 2015-04-14 | Verizon Patent And Licensing Inc. | Layered graphical event mapping |
US8561166B2 (en) * | 2007-01-07 | 2013-10-15 | Alcatel Lucent | Efficient implementation of security applications in a networked environment |
US8881276B2 (en) * | 2007-01-09 | 2014-11-04 | Cisco Technology, Inc. | Dynamically generated whitelist for high throughput intrusion prevention system (IPS) functionality |
US8214497B2 (en) | 2007-01-24 | 2012-07-03 | Mcafee, Inc. | Multi-dimensional reputation scoring |
US7949716B2 (en) | 2007-01-24 | 2011-05-24 | Mcafee, Inc. | Correlation and analysis of entity attributes |
US8179798B2 (en) | 2007-01-24 | 2012-05-15 | Mcafee, Inc. | Reputation based connection throttling |
US8763114B2 (en) | 2007-01-24 | 2014-06-24 | Mcafee, Inc. | Detecting image spam |
US7779156B2 (en) | 2007-01-24 | 2010-08-17 | Mcafee, Inc. | Reputation based load balancing |
EP2127311B1 (en) | 2007-02-02 | 2013-10-09 | Websense, Inc. | System and method for adding context to prevent data leakage over a computer network |
US8312135B2 (en) | 2007-02-02 | 2012-11-13 | Microsoft Corporation | Computing system infrastructure to administer distress messages |
EP2134165B1 (en) * | 2007-02-08 | 2011-10-12 | AspenBio Pharma, Inc. | Compositions and methods including expression and bioactivity of bovine follicle stimulating hormone |
US8910275B2 (en) * | 2007-02-14 | 2014-12-09 | Hewlett-Packard Development Company, L.P. | Network monitoring |
US20080201722A1 (en) * | 2007-02-20 | 2008-08-21 | Gurusamy Sarathy | Method and System For Unsafe Content Tracking |
US8955122B2 (en) | 2007-04-04 | 2015-02-10 | Sri International | Method and apparatus for detecting malware infection |
US20080263106A1 (en) * | 2007-04-12 | 2008-10-23 | Steven Asherman | Database queuing and distributed computing |
US7770203B2 (en) * | 2007-04-17 | 2010-08-03 | International Business Machines Corporation | Method of integrating a security operations policy into a threat management vector |
US8111692B2 (en) | 2007-05-31 | 2012-02-07 | Embarq Holdings Company Llc | System and method for modifying network traffic |
US7853992B2 (en) * | 2007-05-31 | 2010-12-14 | Microsoft Corporation | Configuring security mechanisms utilizing a trust system |
US9374242B2 (en) * | 2007-11-08 | 2016-06-21 | Invention Science Fund I, Llc | Using evaluations of tentative message content |
US20080320088A1 (en) * | 2007-06-19 | 2008-12-25 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Helping valuable message content pass apparent message filtering |
US8984133B2 (en) | 2007-06-19 | 2015-03-17 | The Invention Science Fund I, Llc | Providing treatment-indicative feedback dependent on putative content treatment |
US8682982B2 (en) * | 2007-06-19 | 2014-03-25 | The Invention Science Fund I, Llc | Preliminary destination-dependent evaluation of message content |
US8028090B2 (en) | 2008-11-17 | 2011-09-27 | Amazon Technologies, Inc. | Request routing utilizing client location information |
US7991910B2 (en) | 2008-11-17 | 2011-08-02 | Amazon Technologies, Inc. | Updating routing information based on client location |
US8340091B2 (en) * | 2007-07-11 | 2012-12-25 | Hewlett-Packard Development Company, L.P. | Packet processing with adjusted access control list |
US8086441B1 (en) * | 2007-07-27 | 2011-12-27 | Sonicwall, Inc. | Efficient string search |
JP5046158B2 (ja) * | 2007-08-10 | 2012-10-10 | インターナショナル・ビジネス・マシーンズ・コーポレーション | 電子メールメッセージの特性を検出する装置及び方法 |
US8065404B2 (en) * | 2007-08-31 | 2011-11-22 | The Invention Science Fund I, Llc | Layering destination-dependent content handling guidance |
US8082225B2 (en) * | 2007-08-31 | 2011-12-20 | The Invention Science Fund I, Llc | Using destination-dependent criteria to guide data transmission decisions |
US8689330B2 (en) * | 2007-09-05 | 2014-04-01 | Yahoo! Inc. | Instant messaging malware protection |
US8214895B2 (en) * | 2007-09-26 | 2012-07-03 | Microsoft Corporation | Whitelist and blacklist identification data |
US9009828B1 (en) * | 2007-09-28 | 2015-04-14 | Dell SecureWorks, Inc. | System and method for identification and blocking of unwanted network traffic |
US20090113039A1 (en) * | 2007-10-25 | 2009-04-30 | At&T Knowledge Ventures, L.P. | Method and system for content handling |
US8185930B2 (en) | 2007-11-06 | 2012-05-22 | Mcafee, Inc. | Adjusting filter or classification control settings |
US8045458B2 (en) | 2007-11-08 | 2011-10-25 | Mcafee, Inc. | Prioritizing network traffic |
US20090125980A1 (en) * | 2007-11-09 | 2009-05-14 | Secure Computing Corporation | Network rating |
US7930389B2 (en) * | 2007-11-20 | 2011-04-19 | The Invention Science Fund I, Llc | Adaptive filtering of annotated messages or the like |
US8365276B1 (en) * | 2007-12-10 | 2013-01-29 | Mcafee, Inc. | System, method and computer program product for sending unwanted activity information to a central system |
US20090187467A1 (en) * | 2008-01-23 | 2009-07-23 | Palo Alto Research Center Incorporated | Linguistic extraction of temporal and location information for a recommender system |
US8160975B2 (en) | 2008-01-25 | 2012-04-17 | Mcafee, Inc. | Granular support vector machine with random granularity |
US9336385B1 (en) | 2008-02-11 | 2016-05-10 | Adaptive Cyber Security Instruments, Inc. | System for real-time threat detection and management |
US8370930B2 (en) * | 2008-02-28 | 2013-02-05 | Microsoft Corporation | Detecting spam from metafeatures of an email message |
US7792922B2 (en) * | 2008-03-05 | 2010-09-07 | Caterpillar Inc. | Systems and methods for managing health of a client system |
US8170965B2 (en) * | 2008-03-12 | 2012-05-01 | Fabian Matthew Mihelic | Method for governing the operation of a generalist agent within a complex multi-agent adaptive system |
US9015842B2 (en) | 2008-03-19 | 2015-04-21 | Websense, Inc. | Method and system for protection against information stealing software |
US8370948B2 (en) * | 2008-03-19 | 2013-02-05 | Websense, Inc. | System and method for analysis of electronic information dissemination events |
US8407784B2 (en) | 2008-03-19 | 2013-03-26 | Websense, Inc. | Method and system for protection against information stealing software |
US9130986B2 (en) | 2008-03-19 | 2015-09-08 | Websense, Inc. | Method and system for protection against information stealing software |
US8601090B1 (en) | 2008-03-31 | 2013-12-03 | Amazon Technologies, Inc. | Network resource identification |
US8533293B1 (en) | 2008-03-31 | 2013-09-10 | Amazon Technologies, Inc. | Client side cache management |
US8156243B2 (en) | 2008-03-31 | 2012-04-10 | Amazon Technologies, Inc. | Request routing |
US8447831B1 (en) | 2008-03-31 | 2013-05-21 | Amazon Technologies, Inc. | Incentive driven content delivery |
US8606996B2 (en) | 2008-03-31 | 2013-12-10 | Amazon Technologies, Inc. | Cache optimization |
US7962597B2 (en) | 2008-03-31 | 2011-06-14 | Amazon Technologies, Inc. | Request routing based on class |
US7970820B1 (en) | 2008-03-31 | 2011-06-28 | Amazon Technologies, Inc. | Locality based content distribution |
US8321568B2 (en) | 2008-03-31 | 2012-11-27 | Amazon Technologies, Inc. | Content management |
US8589503B2 (en) | 2008-04-04 | 2013-11-19 | Mcafee, Inc. | Prioritizing network traffic |
US8839419B2 (en) * | 2008-04-05 | 2014-09-16 | Microsoft Corporation | Distributive security investigation |
US8068425B2 (en) | 2008-04-09 | 2011-11-29 | Embarq Holdings Company, Llc | System and method for using network performance information to determine improved measures of path states |
FR2930392B1 (fr) * | 2008-04-22 | 2022-01-28 | Trustseed | Procede et dispositif de securisation de transferts de donnees |
US20090328188A1 (en) * | 2008-05-01 | 2009-12-31 | Motorola, Inc. | Context-based semantic firewall for the protection of information |
US8595847B2 (en) * | 2008-05-16 | 2013-11-26 | Yellowpages.Com Llc | Systems and methods to control web scraping |
US20090307183A1 (en) * | 2008-06-10 | 2009-12-10 | Eric Arno Vigen | System and Method for Transmission of Communications by Unique Definition Identifiers |
US8201247B1 (en) * | 2008-06-11 | 2012-06-12 | Trend Micro Incorporated | Method and apparatus for providing a computer security service via instant messaging |
US9071974B2 (en) | 2008-06-29 | 2015-06-30 | Oceans Edge, Inc. | Mobile telephone firewall and compliance enforcement system and method |
WO2010002892A1 (en) | 2008-06-30 | 2010-01-07 | Aol Llc | Systems and methods for reporter-based filtering of electronic communications and messages |
US9407681B1 (en) | 2010-09-28 | 2016-08-02 | Amazon Technologies, Inc. | Latency measurement in resource requests |
US9912740B2 (en) | 2008-06-30 | 2018-03-06 | Amazon Technologies, Inc. | Latency measurement in resource requests |
US7925782B2 (en) | 2008-06-30 | 2011-04-12 | Amazon Technologies, Inc. | Request routing using network computing components |
US8095635B2 (en) * | 2008-07-21 | 2012-01-10 | At&T Intellectual Property I, Lp | Managing network traffic for improved availability of network services |
US10354229B2 (en) | 2008-08-04 | 2019-07-16 | Mcafee, Llc | Method and system for centralized contact management |
US8380793B2 (en) * | 2008-09-05 | 2013-02-19 | Microsoft Corporation | Automatic non-junk message list inclusion |
US7930393B1 (en) | 2008-09-29 | 2011-04-19 | Amazon Technologies, Inc. | Monitoring domain allocation performance |
US8286176B1 (en) | 2008-09-29 | 2012-10-09 | Amazon Technologies, Inc. | Optimizing resource configurations |
US7865594B1 (en) | 2008-09-29 | 2011-01-04 | Amazon Technologies, Inc. | Managing resources consolidation configurations |
US8316124B1 (en) | 2008-09-29 | 2012-11-20 | Amazon Technologies, Inc. | Managing network data display |
US8122124B1 (en) | 2008-09-29 | 2012-02-21 | Amazon Technologies, Inc. | Monitoring performance and operation of data exchanges |
US8117306B1 (en) | 2008-09-29 | 2012-02-14 | Amazon Technologies, Inc. | Optimizing content management |
US9559800B1 (en) | 2008-10-24 | 2017-01-31 | Vmware, Inc. | Dynamic packet filtering |
US8463730B1 (en) | 2008-10-24 | 2013-06-11 | Vmware, Inc. | Rapid evaluation of numerically large complex rules governing network and application transactions |
US8561180B1 (en) * | 2008-10-29 | 2013-10-15 | Symantec Corporation | Systems and methods for aiding in the elimination of false-positive malware detections within enterprises |
US8997219B2 (en) | 2008-11-03 | 2015-03-31 | Fireeye, Inc. | Systems and methods for detecting malicious PDF network content |
US8122098B1 (en) | 2008-11-17 | 2012-02-21 | Amazon Technologies, Inc. | Managing content delivery network service providers by a content broker |
US8073940B1 (en) | 2008-11-17 | 2011-12-06 | Amazon Technologies, Inc. | Managing content delivery network service providers |
US8521880B1 (en) | 2008-11-17 | 2013-08-27 | Amazon Technologies, Inc. | Managing content delivery network service providers |
US8732309B1 (en) | 2008-11-17 | 2014-05-20 | Amazon Technologies, Inc. | Request routing utilizing cost information |
US8060616B1 (en) | 2008-11-17 | 2011-11-15 | Amazon Technologies, Inc. | Managing CDN registration by a storage provider |
US8065417B1 (en) | 2008-11-17 | 2011-11-22 | Amazon Technologies, Inc. | Service provider registration by a content broker |
US8559304B2 (en) * | 2008-12-12 | 2013-10-15 | At&T Intellectual Property I, Lp | System and method for controlling streaming content in a cellular telephone |
US8695091B2 (en) * | 2009-02-11 | 2014-04-08 | Sophos Limited | Systems and methods for enforcing policies for proxy website detection using advertising account ID |
KR101544437B1 (ko) * | 2009-02-11 | 2015-08-17 | 삼성전자주식회사 | 스팸 설정을 위한 장치 및 방법 |
US8495736B2 (en) * | 2009-03-24 | 2013-07-23 | Lockheed Martin Corporation | Method and apparatus for providing information assurance attributes through a data providence architecture |
US7917618B1 (en) | 2009-03-24 | 2011-03-29 | Amazon Technologies, Inc. | Monitoring web site content |
US9390133B2 (en) * | 2009-03-25 | 2016-07-12 | The Quantum Group, Inc. | Method and system for regulating entry of data into a protected system |
US9258269B1 (en) * | 2009-03-25 | 2016-02-09 | Symantec Corporation | Methods and systems for managing delivery of email to local recipients using local reputations |
US8756341B1 (en) | 2009-03-27 | 2014-06-17 | Amazon Technologies, Inc. | Request routing utilizing popularity information |
US8412823B1 (en) | 2009-03-27 | 2013-04-02 | Amazon Technologies, Inc. | Managing tracking information entries in resource cache components |
US8688837B1 (en) | 2009-03-27 | 2014-04-01 | Amazon Technologies, Inc. | Dynamically translating resource identifiers for request routing using popularity information |
US8521851B1 (en) | 2009-03-27 | 2013-08-27 | Amazon Technologies, Inc. | DNS query processing using resource identifiers specifying an application broker |
US9231964B2 (en) * | 2009-04-14 | 2016-01-05 | Microsoft Corporation | Vulnerability detection based on aggregated primitives |
US8356001B2 (en) * | 2009-05-19 | 2013-01-15 | Xybersecure, Inc. | Systems and methods for application-level security |
EP2443580A1 (en) | 2009-05-26 | 2012-04-25 | Websense, Inc. | Systems and methods for efficeint detection of fingerprinted data and information |
US8935258B2 (en) * | 2009-06-15 | 2015-01-13 | Microsoft Corporation | Identification of sample data items for re-judging |
US8782236B1 (en) | 2009-06-16 | 2014-07-15 | Amazon Technologies, Inc. | Managing resources using resource expiration data |
US8959157B2 (en) * | 2009-06-26 | 2015-02-17 | Microsoft Corporation | Real-time spam look-up system |
US9423539B2 (en) | 2009-07-17 | 2016-08-23 | Hewlett Packard Enterprise Development Lp | Non-periodic grating reflectors with focusing power and methods for fabricating the same |
US8489685B2 (en) | 2009-07-17 | 2013-07-16 | Aryaka Networks, Inc. | Application acceleration as a service system and method |
US8379639B2 (en) * | 2009-07-22 | 2013-02-19 | Cisco Technology, Inc. | Packet classification |
US8977705B2 (en) * | 2009-07-27 | 2015-03-10 | Verisign, Inc. | Method and system for data logging and analysis |
US9055077B2 (en) * | 2009-08-24 | 2015-06-09 | Apple Inc. | Device identity matching |
US9477947B2 (en) * | 2009-08-24 | 2016-10-25 | International Business Machines Corporation | Retrospective changing of previously sent messages |
US8397073B1 (en) | 2009-09-04 | 2013-03-12 | Amazon Technologies, Inc. | Managing secure content in a content delivery network |
US9354362B2 (en) | 2009-09-23 | 2016-05-31 | Hewlett Packard Enterprise Development Lp | Optical devices based on diffraction gratings |
WO2011038491A1 (en) | 2009-09-30 | 2011-04-07 | Evan V Chrapko | Systems and methods for social graph data analytics to determine connectivity within a community |
US8832829B2 (en) | 2009-09-30 | 2014-09-09 | Fireeye, Inc. | Network-based binary file extraction and analysis for malware detection |
US8433771B1 (en) | 2009-10-02 | 2013-04-30 | Amazon Technologies, Inc. | Distribution network with forward resource propagation |
US20110099164A1 (en) | 2009-10-23 | 2011-04-28 | Haim Zvi Melman | Apparatus and method for search and retrieval of documents and advertising targeting |
US9032517B2 (en) * | 2009-10-31 | 2015-05-12 | Hewlett-Packard Development Company, L.P. | Malicious code detection |
KR20110062734A (ko) * | 2009-12-04 | 2011-06-10 | 한국전자통신연구원 | Ip 응용 스팸 차단을 위한 상호 작용 검증 장치 및 방법 |
US8331371B2 (en) | 2009-12-17 | 2012-12-11 | Amazon Technologies, Inc. | Distributed routing architecture |
US8331370B2 (en) | 2009-12-17 | 2012-12-11 | Amazon Technologies, Inc. | Distributed routing architecture |
FR2954547B1 (fr) | 2009-12-21 | 2012-10-12 | Alcatel Lucent | Procede de detection d?un detournement de ressources informatiques |
CN102137059B (zh) * | 2010-01-21 | 2014-12-10 | 阿里巴巴集团控股有限公司 | 一种恶意访问的拦截方法和系统 |
US9495338B1 (en) | 2010-01-28 | 2016-11-15 | Amazon Technologies, Inc. | Content distribution network |
US8842363B2 (en) | 2010-01-29 | 2014-09-23 | Hewlett-Packard Development Company, L.P. | Dynamically varying an optical characteristic of light by a sub-wavelength grating |
US9093819B2 (en) | 2010-01-29 | 2015-07-28 | Hewlett-Packard Development Company, L.P. | Vertical-cavity surface-emitting lasers with non-periodic gratings |
US8952403B2 (en) | 2010-01-29 | 2015-02-10 | Hewlett-Packard Development, L.P. | Optical devices based on non-periodic sub-wavelength gratings |
US9532222B2 (en) | 2010-03-03 | 2016-12-27 | Duo Security, Inc. | System and method of notifying mobile devices to complete transactions after additional agent verification |
US9544143B2 (en) | 2010-03-03 | 2017-01-10 | Duo Security, Inc. | System and method of notifying mobile devices to complete transactions |
US20110219016A1 (en) * | 2010-03-04 | 2011-09-08 | Src, Inc. | Stream Mining via State Machine and High Dimensionality Database |
US8424072B2 (en) * | 2010-03-09 | 2013-04-16 | Microsoft Corporation | Behavior-based security system |
US8910279B2 (en) | 2010-03-10 | 2014-12-09 | Sonicwall, Inc. | Reputation-based threat protection |
US8576890B2 (en) | 2010-04-26 | 2013-11-05 | Hewlett-Packard Development Company, L.P. | Vertical-cavity surface-emitting laser |
WO2011134086A1 (en) * | 2010-04-30 | 2011-11-03 | Evan V Chrapko | Systems and methods for conducting reliable assessments with connectivity information |
US20110282950A1 (en) * | 2010-05-12 | 2011-11-17 | Kfir Luzzatto | Reverse message classification |
US8621638B2 (en) | 2010-05-14 | 2013-12-31 | Mcafee, Inc. | Systems and methods for classification of messaging entities |
US20120174219A1 (en) * | 2010-05-14 | 2012-07-05 | Mcafee, Inc. | Identifying mobile device reputations |
US9202049B1 (en) | 2010-06-21 | 2015-12-01 | Pulse Secure, Llc | Detecting malware on mobile devices |
US9350705B2 (en) | 2010-06-25 | 2016-05-24 | Salesforce.Com, Inc. | Methods and systems for providing a token-based application firewall correlation |
US9407603B2 (en) * | 2010-06-25 | 2016-08-02 | Salesforce.Com, Inc. | Methods and systems for providing context-based outbound processing application firewalls |
US8369664B2 (en) | 2010-07-30 | 2013-02-05 | Hewlett-Packard Development Company, L.P. | Optical apparatus for forming a tunable cavity |
US9356941B1 (en) * | 2010-08-16 | 2016-05-31 | Symantec Corporation | Systems and methods for detecting suspicious web pages |
US8627463B1 (en) * | 2010-09-13 | 2014-01-07 | Symantec Corporation | Systems and methods for using reputation information to evaluate the trustworthiness of files obtained via torrent transactions |
US8924528B1 (en) | 2010-09-28 | 2014-12-30 | Amazon Technologies, Inc. | Latency measurement in resource requests |
US9712484B1 (en) | 2010-09-28 | 2017-07-18 | Amazon Technologies, Inc. | Managing request routing information utilizing client identifiers |
US8468247B1 (en) | 2010-09-28 | 2013-06-18 | Amazon Technologies, Inc. | Point of presence management in request routing |
US8819283B2 (en) | 2010-09-28 | 2014-08-26 | Amazon Technologies, Inc. | Request routing in a networked environment |
US8577992B1 (en) | 2010-09-28 | 2013-11-05 | Amazon Technologies, Inc. | Request routing management based on network components |
US8938526B1 (en) | 2010-09-28 | 2015-01-20 | Amazon Technologies, Inc. | Request routing management based on network components |
US10097398B1 (en) | 2010-09-28 | 2018-10-09 | Amazon Technologies, Inc. | Point of presence management in request routing |
US10958501B1 (en) | 2010-09-28 | 2021-03-23 | Amazon Technologies, Inc. | Request routing information based on client IP groupings |
US9003035B1 (en) | 2010-09-28 | 2015-04-07 | Amazon Technologies, Inc. | Point of presence management in request routing |
US8930513B1 (en) | 2010-09-28 | 2015-01-06 | Amazon Technologies, Inc. | Latency measurement in resource requests |
US9015093B1 (en) | 2010-10-26 | 2015-04-21 | Michael Lamport Commons | Intelligent control with hierarchical stacked neural networks |
US8775341B1 (en) | 2010-10-26 | 2014-07-08 | Michael Lamport Commons | Intelligent control with hierarchical stacked neural networks |
WO2012057788A1 (en) | 2010-10-29 | 2012-05-03 | Hewlett-Packard Development Company, L.P. | Small-mode-volume, vertical-cavity, surface-emitting laser |
US8452874B2 (en) | 2010-11-22 | 2013-05-28 | Amazon Technologies, Inc. | Request routing processing |
US8626950B1 (en) | 2010-12-03 | 2014-01-07 | Amazon Technologies, Inc. | Request routing processing |
US9391949B1 (en) | 2010-12-03 | 2016-07-12 | Amazon Technologies, Inc. | Request routing processing |
US8775607B2 (en) * | 2010-12-10 | 2014-07-08 | International Business Machines Corporation | Identifying stray assets in a computing enviroment and responsively taking resolution actions |
US8959626B2 (en) * | 2010-12-14 | 2015-02-17 | F-Secure Corporation | Detecting a suspicious entity in a communication network |
US8640245B2 (en) * | 2010-12-24 | 2014-01-28 | Kaspersky Lab, Zao | Optimization of anti-malware processing by automated correction of detection rules |
US8621618B1 (en) | 2011-02-07 | 2013-12-31 | Dell Products, Lp | System and method for assessing whether a communication contains an attack |
US8606866B2 (en) * | 2011-02-10 | 2013-12-10 | Kaspersky Lab Zao | Systems and methods of probing data transmissions for detecting spam bots |
ES2442747T3 (es) * | 2011-02-10 | 2014-02-13 | Telefónica, S.A. | Procedimiento y sistema para mejorar la detección de amenazas de seguridad en redes de comunicación |
US9122877B2 (en) | 2011-03-21 | 2015-09-01 | Mcafee, Inc. | System and method for malware and network reputation correlation |
US10467042B1 (en) | 2011-04-27 | 2019-11-05 | Amazon Technologies, Inc. | Optimized deployment based upon customer locality |
US9117074B2 (en) | 2011-05-18 | 2015-08-25 | Microsoft Technology Licensing, Llc | Detecting a compromised online user account |
US20120315893A1 (en) * | 2011-06-09 | 2012-12-13 | Alcatel-Lucent Canada Inc. | Intelligent network management of subscriber-related events |
JP5760736B2 (ja) | 2011-06-22 | 2015-08-12 | 富士通株式会社 | 通信装置 |
US9106680B2 (en) | 2011-06-27 | 2015-08-11 | Mcafee, Inc. | System and method for protocol fingerprinting and reputation correlation |
US9087324B2 (en) * | 2011-07-12 | 2015-07-21 | Microsoft Technology Licensing, Llc | Message categorization |
US9065826B2 (en) | 2011-08-08 | 2015-06-23 | Microsoft Technology Licensing, Llc | Identifying application reputation based on resource accesses |
US8713672B2 (en) * | 2011-08-15 | 2014-04-29 | Bank Of America Corporation | Method and apparatus for token-based context caching |
US9442881B1 (en) | 2011-08-31 | 2016-09-13 | Yahoo! Inc. | Anti-spam transient entity classification |
US9467463B2 (en) | 2011-09-02 | 2016-10-11 | Duo Security, Inc. | System and method for assessing vulnerability of a mobile device |
GB2494406A (en) * | 2011-09-06 | 2013-03-13 | Skype | System to detect protocol discrimination by network provider in the event of communication problems |
WO2013111532A1 (ja) * | 2012-01-25 | 2013-08-01 | 日本電気株式会社 | 管理システム、管理方法およびプログラム |
US8726338B2 (en) | 2012-02-02 | 2014-05-13 | Juniper Networks, Inc. | Dynamic threat protection in mobile networks |
US8904009B1 (en) | 2012-02-10 | 2014-12-02 | Amazon Technologies, Inc. | Dynamic content delivery |
US10021179B1 (en) | 2012-02-21 | 2018-07-10 | Amazon Technologies, Inc. | Local resource delivery network |
US9032520B2 (en) | 2012-02-22 | 2015-05-12 | iScanOnline, Inc. | Remote security self-assessment framework |
US9083743B1 (en) | 2012-03-21 | 2015-07-14 | Amazon Technologies, Inc. | Managing request routing information utilizing performance information |
US10623408B1 (en) | 2012-04-02 | 2020-04-14 | Amazon Technologies, Inc. | Context sensitive object management |
RU2510982C2 (ru) * | 2012-04-06 | 2014-04-10 | Закрытое акционерное общество "Лаборатория Касперского" | Система и способ оценки пользователей для фильтрации сообщений |
US8931043B2 (en) | 2012-04-10 | 2015-01-06 | Mcafee Inc. | System and method for determining and using local reputations of users and hosts to protect information in a network environment |
US9350644B2 (en) | 2012-04-13 | 2016-05-24 | Zscaler. Inc. | Secure and lightweight traffic forwarding systems and methods to cloud based network security systems |
US9118689B1 (en) * | 2012-04-13 | 2015-08-25 | Zscaler, Inc. | Archiving systems and methods for cloud based systems |
US9166992B1 (en) * | 2012-05-01 | 2015-10-20 | Amazon Technologies, Inc. | Methods and apparatus for providing network traffic monitoring services |
US8996691B1 (en) | 2012-05-01 | 2015-03-31 | Amazon Technologies, Inc. | Methods and apparatus for providing out-of-band network traffic monitoring |
US9032070B1 (en) | 2012-05-01 | 2015-05-12 | Amazon Technologies, Inc. | Methods and apparatus for providing inline network traffic monitoring |
US9495519B2 (en) | 2012-05-10 | 2016-11-15 | International Business Machines Corporation | Communications security management |
US9154551B1 (en) | 2012-06-11 | 2015-10-06 | Amazon Technologies, Inc. | Processing DNS queries to identify pre-processing information |
US8938511B2 (en) * | 2012-06-12 | 2015-01-20 | International Business Machines Corporation | Method and apparatus for detecting unauthorized bulk forwarding of sensitive data over a network |
US9876742B2 (en) | 2012-06-29 | 2018-01-23 | Microsoft Technology Licensing, Llc | Techniques to select and prioritize application of junk email filtering rules |
US9088606B2 (en) * | 2012-07-05 | 2015-07-21 | Tenable Network Security, Inc. | System and method for strategic anti-malware monitoring |
US20140059141A1 (en) * | 2012-08-23 | 2014-02-27 | Linkedln Corporation | Electronic messaging system utilizing social classification rules |
US20140068021A1 (en) * | 2012-08-28 | 2014-03-06 | Alexey Arseniev | Configuring client services |
US9525659B1 (en) | 2012-09-04 | 2016-12-20 | Amazon Technologies, Inc. | Request routing utilizing point of presence load information |
US9323577B2 (en) | 2012-09-20 | 2016-04-26 | Amazon Technologies, Inc. | Automated profiling of resource usage |
US9135048B2 (en) | 2012-09-20 | 2015-09-15 | Amazon Technologies, Inc. | Automated profiling of resource usage |
US8918473B1 (en) * | 2012-10-09 | 2014-12-23 | Whatsapp Inc. | System and method for detecting unwanted content |
US9565213B2 (en) | 2012-10-22 | 2017-02-07 | Centripetal Networks, Inc. | Methods and systems for protecting a secured network |
US9081975B2 (en) | 2012-10-22 | 2015-07-14 | Palantir Technologies, Inc. | Sharing information between nexuses that use different classification schemes for information access control |
US9406016B2 (en) * | 2012-10-23 | 2016-08-02 | Icf International | Method and apparatus for monitoring network traffic |
US9501761B2 (en) | 2012-11-05 | 2016-11-22 | Palantir Technologies, Inc. | System and method for sharing investigation results |
US8914857B2 (en) | 2012-11-21 | 2014-12-16 | Wal-Mart Stores, Inc. | Security bypass environment for circumventing a security application in a computing environment |
US9241259B2 (en) | 2012-11-30 | 2016-01-19 | Websense, Inc. | Method and apparatus for managing the transfer of sensitive information to mobile devices |
US10205698B1 (en) | 2012-12-19 | 2019-02-12 | Amazon Technologies, Inc. | Source-dependent address resolution |
US10572665B2 (en) | 2012-12-28 | 2020-02-25 | Fireeye, Inc. | System and method to create a number of breakpoints in a virtual machine via virtual machine trapping events |
US9195829B1 (en) | 2013-02-23 | 2015-11-24 | Fireeye, Inc. | User interface with real-time visual playback along with synchronous textual analysis log display and event/time index for anomalous behavior detection in applications |
US9176843B1 (en) | 2013-02-23 | 2015-11-03 | Fireeye, Inc. | Framework for efficient security coverage of mobile software applications |
US9367681B1 (en) | 2013-02-23 | 2016-06-14 | Fireeye, Inc. | Framework for efficient security coverage of mobile software applications using symbolic execution to reach regions of interest within an application |
US9355247B1 (en) | 2013-03-13 | 2016-05-31 | Fireeye, Inc. | File extraction from memory dump for malicious content analysis |
US9104867B1 (en) | 2013-03-13 | 2015-08-11 | Fireeye, Inc. | Malicious content analysis using simulated user interaction without user involvement |
US9626509B1 (en) | 2013-03-13 | 2017-04-18 | Fireeye, Inc. | Malicious content analysis with multi-version application support within single operating environment |
US9430646B1 (en) | 2013-03-14 | 2016-08-30 | Fireeye, Inc. | Distributed systems and methods for automatically detecting unknown bots and botnets |
US9311479B1 (en) | 2013-03-14 | 2016-04-12 | Fireeye, Inc. | Correlation and consolidation of analytic data for holistic view of a malware attack |
WO2014145805A1 (en) | 2013-03-15 | 2014-09-18 | Mandiant, Llc | System and method employing structured intelligence to verify and contain threats at endpoints |
US10713358B2 (en) | 2013-03-15 | 2020-07-14 | Fireeye, Inc. | System and method to extract and utilize disassembly features to classify software intent |
US8788405B1 (en) | 2013-03-15 | 2014-07-22 | Palantir Technologies, Inc. | Generating data clusters with customizable analysis strategies |
US9965937B2 (en) | 2013-03-15 | 2018-05-08 | Palantir Technologies Inc. | External malware data item clustering and analysis |
US9495180B2 (en) | 2013-05-10 | 2016-11-15 | Fireeye, Inc. | Optimized resource allocation for virtual machines within a malware content detection system |
US9635039B1 (en) | 2013-05-13 | 2017-04-25 | Fireeye, Inc. | Classifying sets of malicious indicators for detecting command and control communications associated with malware |
US9294391B1 (en) | 2013-06-04 | 2016-03-22 | Amazon Technologies, Inc. | Managing network computing components utilizing request routing |
US9306957B2 (en) * | 2013-06-14 | 2016-04-05 | Sap Se | Proactive security system for distributed computer networks |
US9009825B1 (en) * | 2013-06-21 | 2015-04-14 | Trend Micro Incorporated | Anomaly detector for computer networks |
US10133863B2 (en) | 2013-06-24 | 2018-11-20 | Fireeye, Inc. | Zero-day discovery system |
US9300686B2 (en) | 2013-06-28 | 2016-03-29 | Fireeye, Inc. | System and method for detecting malicious links in electronic messages |
US9348815B1 (en) | 2013-06-28 | 2016-05-24 | Digital Reasoning Systems, Inc. | Systems and methods for construction, maintenance, and improvement of knowledge representations |
US9852290B1 (en) | 2013-07-12 | 2017-12-26 | The Boeing Company | Systems and methods of analyzing a software component |
US9396082B2 (en) | 2013-07-12 | 2016-07-19 | The Boeing Company | Systems and methods of analyzing a software component |
US9280369B1 (en) | 2013-07-12 | 2016-03-08 | The Boeing Company | Systems and methods of analyzing a software component |
US9336025B2 (en) | 2013-07-12 | 2016-05-10 | The Boeing Company | Systems and methods of analyzing a software component |
US9335897B2 (en) | 2013-08-08 | 2016-05-10 | Palantir Technologies Inc. | Long click display of a context menu |
US9319419B2 (en) * | 2013-09-26 | 2016-04-19 | Wave Systems Corp. | Device identification scoring |
US9736179B2 (en) | 2013-09-30 | 2017-08-15 | Fireeye, Inc. | System, apparatus and method for using malware analysis results to drive adaptive instrumentation of virtual machines to improve exploit detection |
US9479521B2 (en) | 2013-09-30 | 2016-10-25 | The Boeing Company | Software network behavior analysis and identification system |
US10515214B1 (en) | 2013-09-30 | 2019-12-24 | Fireeye, Inc. | System and method for classifying malware within content created during analysis of a specimen |
US9294501B2 (en) | 2013-09-30 | 2016-03-22 | Fireeye, Inc. | Fuzzy hash of behavioral results |
US9690936B1 (en) | 2013-09-30 | 2017-06-27 | Fireeye, Inc. | Multistage system and method for analyzing obfuscated content for malware |
US9171160B2 (en) | 2013-09-30 | 2015-10-27 | Fireeye, Inc. | Dynamically adaptive framework and method for classifying malware using intelligent static, emulation, and dynamic analyses |
US9628507B2 (en) | 2013-09-30 | 2017-04-18 | Fireeye, Inc. | Advanced persistent threat (APT) detection center |
CN105580023B (zh) | 2013-10-24 | 2019-08-16 | 迈克菲股份有限公司 | 网络环境中的代理辅助的恶意应用阻止 |
US9319423B2 (en) * | 2013-11-04 | 2016-04-19 | At&T Intellectual Property I, L.P. | Malware and anomaly detection via activity recognition based on sensor data |
US9921978B1 (en) | 2013-11-08 | 2018-03-20 | Fireeye, Inc. | System and method for enhanced security of storage devices |
CN105745663B (zh) * | 2013-12-19 | 2018-11-16 | 英特尔公司 | 包括机器学习快照评估的保护系统 |
US9747446B1 (en) | 2013-12-26 | 2017-08-29 | Fireeye, Inc. | System and method for run-time object classification |
US9756074B2 (en) | 2013-12-26 | 2017-09-05 | Fireeye, Inc. | System and method for IPS and VM-based detection of suspicious objects |
US10356032B2 (en) | 2013-12-26 | 2019-07-16 | Palantir Technologies Inc. | System and method for detecting confidential information emails |
US9338013B2 (en) | 2013-12-30 | 2016-05-10 | Palantir Technologies Inc. | Verifiable redactable audit log |
US8832832B1 (en) * | 2014-01-03 | 2014-09-09 | Palantir Technologies Inc. | IP reputation |
US9292686B2 (en) | 2014-01-16 | 2016-03-22 | Fireeye, Inc. | Micro-virtualization architecture for threat-aware microvisor deployment in a node of a network environment |
US9262635B2 (en) | 2014-02-05 | 2016-02-16 | Fireeye, Inc. | Detection efficacy of virtual machine-based analysis with application specific events |
US9009827B1 (en) * | 2014-02-20 | 2015-04-14 | Palantir Technologies Inc. | Security sharing system |
US9886581B2 (en) | 2014-02-25 | 2018-02-06 | Accenture Global Solutions Limited | Automated intelligence graph construction and countermeasure deployment |
US9438611B2 (en) * | 2014-03-17 | 2016-09-06 | Lenovo Enterprise Solutions (Singapore) Pte. Ltd. | Managing a blocked-originator list for a messaging application |
US9241010B1 (en) | 2014-03-20 | 2016-01-19 | Fireeye, Inc. | System and method for network behavior detection |
US10242185B1 (en) | 2014-03-21 | 2019-03-26 | Fireeye, Inc. | Dynamic guest image creation and rollback |
US9591015B1 (en) | 2014-03-28 | 2017-03-07 | Fireeye, Inc. | System and method for offloading packet processing and static analysis operations |
US9432389B1 (en) | 2014-03-31 | 2016-08-30 | Fireeye, Inc. | System, apparatus and method for detecting a malicious attack based on static analysis of a multi-flow object |
US9223972B1 (en) | 2014-03-31 | 2015-12-29 | Fireeye, Inc. | Dynamically remote tuning of a malware content detection system |
US10333877B2 (en) | 2014-04-29 | 2019-06-25 | At&T Intellectual Property I, L.P. | Methods of generating signatures from groups of electronic messages and related methods and systems for identifying spam messages |
CN103973489B (zh) * | 2014-04-30 | 2016-08-24 | 北京航天万达高科技有限公司 | 一种异构设备集中监控系统 |
CN103973697B (zh) * | 2014-05-19 | 2017-03-29 | 重庆邮电大学 | 一种物联网感知层入侵检测方法 |
US9928465B2 (en) | 2014-05-20 | 2018-03-27 | Oath Inc. | Machine learning and validation of account names, addresses, and/or identifiers |
US9734450B2 (en) | 2014-06-05 | 2017-08-15 | Lenovo Enterprise Solutions (Singapore) Pte. Ltd. | Data loss prevention to remove false positives |
US9594912B1 (en) | 2014-06-06 | 2017-03-14 | Fireeye, Inc. | Return-oriented programming detection |
US9973531B1 (en) | 2014-06-06 | 2018-05-15 | Fireeye, Inc. | Shellcode detection |
US9438623B1 (en) | 2014-06-06 | 2016-09-06 | Fireeye, Inc. | Computer exploit detection using heap spray pattern matching |
US11394773B2 (en) * | 2014-06-19 | 2022-07-19 | Jim Austin Joseph | Cryptographic currency block chain based voting system |
US10084813B2 (en) | 2014-06-24 | 2018-09-25 | Fireeye, Inc. | Intrusion prevention and remedy system |
US10805340B1 (en) * | 2014-06-26 | 2020-10-13 | Fireeye, Inc. | Infection vector and malware tracking with an interactive user display |
US9398028B1 (en) | 2014-06-26 | 2016-07-19 | Fireeye, Inc. | System, device and method for detecting a malicious attack based on communcations between remotely hosted virtual machines and malicious web servers |
CN106464659A (zh) * | 2014-06-30 | 2017-02-22 | 上海贝尔股份有限公司 | 软件定义网络中的安全 |
US9535974B1 (en) | 2014-06-30 | 2017-01-03 | Palantir Technologies Inc. | Systems and methods for identifying key phrase clusters within documents |
US9619557B2 (en) | 2014-06-30 | 2017-04-11 | Palantir Technologies, Inc. | Systems and methods for key phrase characterization of documents |
US10002252B2 (en) | 2014-07-01 | 2018-06-19 | Fireeye, Inc. | Verification of trusted threat-aware microvisor |
US9202249B1 (en) | 2014-07-03 | 2015-12-01 | Palantir Technologies Inc. | Data item clustering and analysis |
US9021260B1 (en) | 2014-07-03 | 2015-04-28 | Palantir Technologies Inc. | Malware data item analysis |
US9785773B2 (en) | 2014-07-03 | 2017-10-10 | Palantir Technologies Inc. | Malware data item analysis |
US10572496B1 (en) | 2014-07-03 | 2020-02-25 | Palantir Technologies Inc. | Distributed workflow system and database with access controls for city resiliency |
US9256664B2 (en) | 2014-07-03 | 2016-02-09 | Palantir Technologies Inc. | System and method for news events detection and visualization |
US9419992B2 (en) | 2014-08-13 | 2016-08-16 | Palantir Technologies Inc. | Unwanted tunneling alert system |
US9363280B1 (en) | 2014-08-22 | 2016-06-07 | Fireeye, Inc. | System and method of detecting delivery of malware using cross-customer data |
US9967282B2 (en) | 2014-09-14 | 2018-05-08 | Sophos Limited | Labeling computing objects for improved threat detection |
US10122687B2 (en) | 2014-09-14 | 2018-11-06 | Sophos Limited | Firewall techniques for colored objects on endpoints |
US10965711B2 (en) | 2014-09-14 | 2021-03-30 | Sophos Limited | Data behavioral tracking |
US10671726B1 (en) | 2014-09-22 | 2020-06-02 | Fireeye Inc. | System and method for malware analysis using thread-level event monitoring |
US9773112B1 (en) | 2014-09-29 | 2017-09-26 | Fireeye, Inc. | Exploit detection of malware and malware families |
US10027689B1 (en) | 2014-09-29 | 2018-07-17 | Fireeye, Inc. | Interactive infection visualization for improved exploit detection and signature generation for malware and malware families |
US9043894B1 (en) | 2014-11-06 | 2015-05-26 | Palantir Technologies Inc. | Malicious software detection in a computing system |
TWI544764B (zh) * | 2014-11-17 | 2016-08-01 | 緯創資通股份有限公司 | 垃圾郵件判定方法及其郵件伺服器 |
US10091096B1 (en) | 2014-12-18 | 2018-10-02 | Amazon Technologies, Inc. | Routing mode and point-of-presence selection service |
US10033627B1 (en) | 2014-12-18 | 2018-07-24 | Amazon Technologies, Inc. | Routing mode and point-of-presence selection service |
US10097448B1 (en) | 2014-12-18 | 2018-10-09 | Amazon Technologies, Inc. | Routing mode and point-of-presence selection service |
US9367872B1 (en) | 2014-12-22 | 2016-06-14 | Palantir Technologies Inc. | Systems and user interfaces for dynamic and interactive investigation of bad actor behavior based on automatic clustering of related data in various data structures |
US9690933B1 (en) | 2014-12-22 | 2017-06-27 | Fireeye, Inc. | Framework for classifying an object as malicious with machine learning for deploying updated predictive models |
US10075455B2 (en) | 2014-12-26 | 2018-09-11 | Fireeye, Inc. | Zero-day rotating guest image profile |
US9648036B2 (en) | 2014-12-29 | 2017-05-09 | Palantir Technologies Inc. | Systems for network risk assessment including processing of user access rights associated with a network of devices |
US9467455B2 (en) | 2014-12-29 | 2016-10-11 | Palantir Technologies Inc. | Systems for network risk assessment including processing of user access rights associated with a network of devices |
US9934376B1 (en) | 2014-12-29 | 2018-04-03 | Fireeye, Inc. | Malware detection appliance architecture |
US9838417B1 (en) | 2014-12-30 | 2017-12-05 | Fireeye, Inc. | Intelligent context aware user interaction for malware detection |
US10372879B2 (en) | 2014-12-31 | 2019-08-06 | Palantir Technologies Inc. | Medical claims lead summary report generation |
US9264370B1 (en) | 2015-02-10 | 2016-02-16 | Centripetal Networks, Inc. | Correlating packets in communications networks |
US10326748B1 (en) | 2015-02-25 | 2019-06-18 | Quest Software Inc. | Systems and methods for event-based authentication |
US10417613B1 (en) | 2015-03-17 | 2019-09-17 | Quest Software Inc. | Systems and methods of patternizing logged user-initiated events for scheduling functions |
US9578043B2 (en) | 2015-03-20 | 2017-02-21 | Ashif Mawji | Calculating a trust score |
US10225326B1 (en) | 2015-03-23 | 2019-03-05 | Amazon Technologies, Inc. | Point of presence based data uploading |
US9690606B1 (en) | 2015-03-25 | 2017-06-27 | Fireeye, Inc. | Selective system call monitoring |
US10148693B2 (en) | 2015-03-25 | 2018-12-04 | Fireeye, Inc. | Exploit detection system |
US9438613B1 (en) | 2015-03-30 | 2016-09-06 | Fireeye, Inc. | Dynamic content activation for automated analysis of embedded objects |
US9887931B1 (en) | 2015-03-30 | 2018-02-06 | Amazon Technologies, Inc. | Traffic surge management for points of presence |
US9819567B1 (en) | 2015-03-30 | 2017-11-14 | Amazon Technologies, Inc. | Traffic surge management for points of presence |
US9887932B1 (en) | 2015-03-30 | 2018-02-06 | Amazon Technologies, Inc. | Traffic surge management for points of presence |
US9483644B1 (en) | 2015-03-31 | 2016-11-01 | Fireeye, Inc. | Methods for detecting file altering malware in VM based analysis |
US10474813B1 (en) | 2015-03-31 | 2019-11-12 | Fireeye, Inc. | Code injection technique for remediation at an endpoint of a network |
US10417031B2 (en) | 2015-03-31 | 2019-09-17 | Fireeye, Inc. | Selective virtualization for security threat detection |
US9350750B1 (en) * | 2015-04-03 | 2016-05-24 | Area 1 Security, Inc. | Distribution of security rules among sensor computers |
US9654485B1 (en) | 2015-04-13 | 2017-05-16 | Fireeye, Inc. | Analytics-based security monitoring system and method |
US9866576B2 (en) | 2015-04-17 | 2018-01-09 | Centripetal Networks, Inc. | Rule-based network-threat detection |
US9594904B1 (en) | 2015-04-23 | 2017-03-14 | Fireeye, Inc. | Detecting malware based on reflection |
US9832141B1 (en) | 2015-05-13 | 2017-11-28 | Amazon Technologies, Inc. | Routing based request correlation |
CN106295381B (zh) * | 2015-05-19 | 2019-05-07 | 澜起科技股份有限公司 | 用于监控对内部存储器的数据访问的装置以及内部存储器 |
US9473438B1 (en) | 2015-05-27 | 2016-10-18 | OTC Systems Ltd. | System for analyzing email for compliance with rules |
EP3304336B1 (en) | 2015-06-01 | 2019-10-09 | Duo Security, Inc. | Method for enforcing endpoint health standards |
US10616179B1 (en) | 2015-06-25 | 2020-04-07 | Amazon Technologies, Inc. | Selective routing of domain name system (DNS) requests |
US9407652B1 (en) | 2015-06-26 | 2016-08-02 | Palantir Technologies Inc. | Network anomaly detection |
US10454950B1 (en) | 2015-06-30 | 2019-10-22 | Fireeye, Inc. | Centralized aggregation technique for detecting lateral movement of stealthy cyber-attacks |
US10642753B1 (en) | 2015-06-30 | 2020-05-05 | Fireeye, Inc. | System and method for protecting a software component running in virtual machine using a virtualization layer |
US11113086B1 (en) | 2015-06-30 | 2021-09-07 | Fireeye, Inc. | Virtual system and method for securing external network connectivity |
US10726127B1 (en) | 2015-06-30 | 2020-07-28 | Fireeye, Inc. | System and method for protecting a software component running in a virtual machine through virtual interrupts by the virtualization layer |
US10097566B1 (en) | 2015-07-31 | 2018-10-09 | Amazon Technologies, Inc. | Identifying targets of network attacks |
US10536352B1 (en) | 2015-08-05 | 2020-01-14 | Quest Software Inc. | Systems and methods for tuning cross-platform data collection |
US9456000B1 (en) | 2015-08-06 | 2016-09-27 | Palantir Technologies Inc. | Systems, methods, user interfaces, and computer-readable media for investigating potential malicious communications |
US10715542B1 (en) | 2015-08-14 | 2020-07-14 | Fireeye, Inc. | Mobile application risk analysis |
US10489391B1 (en) | 2015-08-17 | 2019-11-26 | Palantir Technologies Inc. | Systems and methods for grouping and enriching data items accessed from one or more databases for presentation in a user interface |
US9537880B1 (en) | 2015-08-19 | 2017-01-03 | Palantir Technologies Inc. | Anomalous network monitoring, user behavior detection and database system |
US10102369B2 (en) | 2015-08-19 | 2018-10-16 | Palantir Technologies Inc. | Checkout system executable code monitoring, and user account compromise determination system |
US10193919B2 (en) * | 2015-08-24 | 2019-01-29 | Empow Cyber Security, Ltd | Risk-chain generation of cyber-threats |
US10176321B2 (en) | 2015-09-22 | 2019-01-08 | Fireeye, Inc. | Leveraging behavior-based rules for malware family classification |
US9742795B1 (en) | 2015-09-24 | 2017-08-22 | Amazon Technologies, Inc. | Mitigating network attacks |
US9774619B1 (en) | 2015-09-24 | 2017-09-26 | Amazon Technologies, Inc. | Mitigating network attacks |
US9794281B1 (en) | 2015-09-24 | 2017-10-17 | Amazon Technologies, Inc. | Identifying sources of network attacks |
US10033747B1 (en) | 2015-09-29 | 2018-07-24 | Fireeye, Inc. | System and method for detecting interpreter-based exploit attacks |
US10601865B1 (en) | 2015-09-30 | 2020-03-24 | Fireeye, Inc. | Detection of credential spearphishing attacks using email analysis |
US10210329B1 (en) | 2015-09-30 | 2019-02-19 | Fireeye, Inc. | Method to detect application execution hijacking using memory protection |
US9825976B1 (en) | 2015-09-30 | 2017-11-21 | Fireeye, Inc. | Detection and classification of exploit kits |
US10706149B1 (en) | 2015-09-30 | 2020-07-07 | Fireeye, Inc. | Detecting delayed activation malware using a primary controller and plural time controllers |
US9825989B1 (en) | 2015-09-30 | 2017-11-21 | Fireeye, Inc. | Cyber attack early warning system |
US10817606B1 (en) | 2015-09-30 | 2020-10-27 | Fireeye, Inc. | Detecting delayed activation malware using a run-time monitoring agent and time-dilation logic |
US10044745B1 (en) | 2015-10-12 | 2018-08-07 | Palantir Technologies, Inc. | Systems for computer network security risk assessment including user compromise analysis associated with a network of devices |
US10284575B2 (en) | 2015-11-10 | 2019-05-07 | Fireeye, Inc. | Launcher for setting analysis environment variations for malware detection |
US10270878B1 (en) | 2015-11-10 | 2019-04-23 | Amazon Technologies, Inc. | Routing for origin-facing points of presence |
US10447728B1 (en) | 2015-12-10 | 2019-10-15 | Fireeye, Inc. | Technique for protecting guest processes using a layered virtualization architecture |
US10846117B1 (en) | 2015-12-10 | 2020-11-24 | Fireeye, Inc. | Technique for establishing secure communication between host and guest processes of a virtualization architecture |
US10049051B1 (en) | 2015-12-11 | 2018-08-14 | Amazon Technologies, Inc. | Reserved cache space in content delivery networks |
US10108446B1 (en) | 2015-12-11 | 2018-10-23 | Fireeye, Inc. | Late load technique for deploying a virtualization layer underneath a running operating system |
US10257307B1 (en) | 2015-12-11 | 2019-04-09 | Amazon Technologies, Inc. | Reserved cache space in content delivery networks |
US10348639B2 (en) | 2015-12-18 | 2019-07-09 | Amazon Technologies, Inc. | Use of virtual endpoints to improve data transmission rates |
US10021070B2 (en) * | 2015-12-22 | 2018-07-10 | Cisco Technology, Inc. | Method and apparatus for federated firewall security |
US9888039B2 (en) | 2015-12-28 | 2018-02-06 | Palantir Technologies Inc. | Network-based permissioning system |
US9916465B1 (en) | 2015-12-29 | 2018-03-13 | Palantir Technologies Inc. | Systems and methods for automatic and customizable data minimization of electronic data stores |
US10565378B1 (en) | 2015-12-30 | 2020-02-18 | Fireeye, Inc. | Exploit of privilege detection framework |
US10050998B1 (en) | 2015-12-30 | 2018-08-14 | Fireeye, Inc. | Malicious message analysis system |
US10621338B1 (en) | 2015-12-30 | 2020-04-14 | Fireeye, Inc. | Method to detect forgery and exploits using last branch recording registers |
US10133866B1 (en) | 2015-12-30 | 2018-11-20 | Fireeye, Inc. | System and method for triggering analysis of an object for malware in response to modification of that object |
US10581874B1 (en) | 2015-12-31 | 2020-03-03 | Fireeye, Inc. | Malware detection system with contextual analysis |
US9824216B1 (en) | 2015-12-31 | 2017-11-21 | Fireeye, Inc. | Susceptible environment detection system |
US11552986B1 (en) | 2015-12-31 | 2023-01-10 | Fireeye Security Holdings Us Llc | Cyber-security framework for application of virtual features |
US11729144B2 (en) | 2016-01-04 | 2023-08-15 | Centripetal Networks, Llc | Efficient packet capture for cyber threat analysis |
US9923931B1 (en) | 2016-02-05 | 2018-03-20 | Digital Reasoning Systems, Inc. | Systems and methods for identifying violation conditions from electronic communications |
US20170235792A1 (en) | 2016-02-17 | 2017-08-17 | Www.Trustscience.Com Inc. | Searching for entities based on trust score and geography |
US10389809B2 (en) * | 2016-02-29 | 2019-08-20 | Netapp, Inc. | Systems and methods for resource management in a networked environment |
US9679254B1 (en) | 2016-02-29 | 2017-06-13 | Www.Trustscience.Com Inc. | Extrapolating trends in trust scores |
US9721296B1 (en) | 2016-03-24 | 2017-08-01 | Www.Trustscience.Com Inc. | Learning an entity's trust model and risk tolerance to calculate a risk score |
US10476906B1 (en) | 2016-03-25 | 2019-11-12 | Fireeye, Inc. | System and method for managing formation and modification of a cluster within a malware detection system |
US10601863B1 (en) | 2016-03-25 | 2020-03-24 | Fireeye, Inc. | System and method for managing sensor enrollment |
US10785255B1 (en) | 2016-03-25 | 2020-09-22 | Fireeye, Inc. | Cluster configuration within a scalable malware detection system |
US10671721B1 (en) | 2016-03-25 | 2020-06-02 | Fireeye, Inc. | Timeout management services |
US10432650B2 (en) | 2016-03-31 | 2019-10-01 | Stuart Staniford | System and method to protect a webserver against application exploits and attacks |
US10893059B1 (en) | 2016-03-31 | 2021-01-12 | Fireeye, Inc. | Verification and enhancement using detection systems located at the network periphery and endpoint devices |
US10826933B1 (en) | 2016-03-31 | 2020-11-03 | Fireeye, Inc. | Technique for verifying exploit/malware at malware detection appliance through correlation with endpoints |
US11102238B2 (en) | 2016-04-22 | 2021-08-24 | Sophos Limited | Detecting triggering events for distributed denial of service attacks |
US11277416B2 (en) | 2016-04-22 | 2022-03-15 | Sophos Limited | Labeling network flows according to source applications |
US11165797B2 (en) | 2016-04-22 | 2021-11-02 | Sophos Limited | Detecting endpoint compromise based on network usage history |
US10986109B2 (en) | 2016-04-22 | 2021-04-20 | Sophos Limited | Local proxy detection |
US10938781B2 (en) | 2016-04-22 | 2021-03-02 | Sophos Limited | Secure labeling of network flows |
CN109074453B (zh) | 2016-04-26 | 2021-10-26 | 三菱电机株式会社 | 入侵检测装置、入侵检测方法以及计算机能读取的存储介质 |
US20190052655A1 (en) * | 2016-05-10 | 2019-02-14 | Ironscales Ltd | Method and system for detecting malicious and soliciting electronic messages |
US10498711B1 (en) | 2016-05-20 | 2019-12-03 | Palantir Technologies Inc. | Providing a booting key to a remote system |
US10075551B1 (en) | 2016-06-06 | 2018-09-11 | Amazon Technologies, Inc. | Request management for hierarchical cache |
US12021831B2 (en) | 2016-06-10 | 2024-06-25 | Sophos Limited | Network security |
US10084802B1 (en) | 2016-06-21 | 2018-09-25 | Palantir Technologies Inc. | Supervisory control and data acquisition |
US10169585B1 (en) | 2016-06-22 | 2019-01-01 | Fireeye, Inc. | System and methods for advanced malware detection through placement of transition events |
WO2018005143A1 (en) | 2016-06-29 | 2018-01-04 | Duo Security, Inc. | Systems and methods for endpoint management classification |
US10110694B1 (en) | 2016-06-29 | 2018-10-23 | Amazon Technologies, Inc. | Adaptive transfer rate for retrieving content from a server |
US10462173B1 (en) | 2016-06-30 | 2019-10-29 | Fireeye, Inc. | Malware detection verification and enhancement by coordinating endpoint and malware detection systems |
US10291637B1 (en) | 2016-07-05 | 2019-05-14 | Palantir Technologies Inc. | Network anomaly detection and profiling |
US11012466B2 (en) | 2016-07-13 | 2021-05-18 | Indrasoft, Inc. | Computerized system and method for providing cybersecurity detection and response functionality |
US9992086B1 (en) | 2016-08-23 | 2018-06-05 | Amazon Technologies, Inc. | External health checking of virtual private cloud network environments |
US10033691B1 (en) | 2016-08-24 | 2018-07-24 | Amazon Technologies, Inc. | Adaptive resolution of domain name requests in virtual private cloud network environments |
US10698927B1 (en) | 2016-08-30 | 2020-06-30 | Palantir Technologies Inc. | Multiple sensor session and log information compression and correlation system |
US10592678B1 (en) | 2016-09-09 | 2020-03-17 | Fireeye, Inc. | Secure communications between peers using a verified virtual trusted platform module |
US10331693B1 (en) * | 2016-09-12 | 2019-06-25 | Amazon Technologies, Inc. | Filters and event schema for categorizing and processing streaming event data |
CN106506449B (zh) * | 2016-09-27 | 2019-12-31 | 国家数字交换系统工程技术研究中心 | 一种未知异常的检测方法、装置及检测设备 |
US10491627B1 (en) | 2016-09-29 | 2019-11-26 | Fireeye, Inc. | Advanced malware detection using similarity analysis |
US10469513B2 (en) | 2016-10-05 | 2019-11-05 | Amazon Technologies, Inc. | Encrypted network addresses |
US10887347B2 (en) | 2016-10-27 | 2021-01-05 | Radware, Ltd. | Network-based perimeter defense system and method |
CA3195323A1 (en) | 2016-11-01 | 2018-05-01 | Transaction Network Services, Inc. | Systems and methods for automatically conducting risk assessments for telephony communications |
US10795991B1 (en) | 2016-11-08 | 2020-10-06 | Fireeye, Inc. | Enterprise search |
US10158611B2 (en) | 2016-11-17 | 2018-12-18 | Bank Of America Corporation | System for multiplexing and demultiplexing blockchain ledgers via a cryptographic hash |
US10587647B1 (en) | 2016-11-22 | 2020-03-10 | Fireeye, Inc. | Technique for malware detection capability comparison of network security devices |
US10841337B2 (en) | 2016-11-28 | 2020-11-17 | Secureworks Corp. | Computer implemented system and method, and computer program product for reversibly remediating a security risk |
JP6473876B2 (ja) * | 2016-12-01 | 2019-02-27 | 株式会社ユートピア企画 | セキュアネットワーク通信方法 |
US10728262B1 (en) | 2016-12-21 | 2020-07-28 | Palantir Technologies Inc. | Context-aware network-based malicious activity warning systems |
US10581879B1 (en) | 2016-12-22 | 2020-03-03 | Fireeye, Inc. | Enhanced malware detection for generated objects |
US10552610B1 (en) | 2016-12-22 | 2020-02-04 | Fireeye, Inc. | Adaptive virtual machine snapshot update framework for malware behavioral analysis |
US10523609B1 (en) | 2016-12-27 | 2019-12-31 | Fireeye, Inc. | Multi-vector malware detection and analysis |
US10831549B1 (en) | 2016-12-27 | 2020-11-10 | Amazon Technologies, Inc. | Multi-region request-driven code execution system |
US10372499B1 (en) | 2016-12-27 | 2019-08-06 | Amazon Technologies, Inc. | Efficient region selection system for executing request-driven code |
US10754872B2 (en) | 2016-12-28 | 2020-08-25 | Palantir Technologies Inc. | Automatically executing tasks and configuring access control lists in a data transformation system |
US10721262B2 (en) | 2016-12-28 | 2020-07-21 | Palantir Technologies Inc. | Resource-centric network cyber attack warning system |
CN106886558B (zh) * | 2016-12-28 | 2020-10-16 | 浙江宇视科技有限公司 | 一种数据处理方法以及服务器 |
US10771483B2 (en) * | 2016-12-30 | 2020-09-08 | British Telecommunications Public Limited Company | Identifying an attacked computing device |
US10831796B2 (en) * | 2017-01-15 | 2020-11-10 | International Business Machines Corporation | Tone optimization for digital content |
US20180205695A1 (en) * | 2017-01-17 | 2018-07-19 | International Business Machines Corporation | Messaging application selection for optimal communications |
US10496467B1 (en) | 2017-01-18 | 2019-12-03 | Amazon Technologies, Inc. | Monitoring software computations of arbitrary length and duration |
WO2018077483A1 (en) * | 2017-01-23 | 2018-05-03 | Mitsubishi Electric Corporation | Evaluation and generation of a whitelist |
US10938884B1 (en) | 2017-01-30 | 2021-03-02 | Amazon Technologies, Inc. | Origin server cloaking using virtual private cloud network environments |
US10389593B2 (en) * | 2017-02-06 | 2019-08-20 | International Business Machines Corporation | Refining of applicability rules of management activities according to missing fulfilments thereof |
US10516683B2 (en) * | 2017-02-15 | 2019-12-24 | Ford Global Technologies, Llc | Systems and methods for security breach detection in vehicle communication systems |
CN107104944A (zh) * | 2017-03-10 | 2017-08-29 | 林榆坚 | 一种网络入侵的检测方法及装置 |
US10180969B2 (en) | 2017-03-22 | 2019-01-15 | Www.Trustscience.Com Inc. | Entity resolution and identity management in big, noisy, and/or unstructured data |
US10904286B1 (en) | 2017-03-24 | 2021-01-26 | Fireeye, Inc. | Detection of phishing attacks using similarity analysis |
US10063519B1 (en) * | 2017-03-28 | 2018-08-28 | Verisign, Inc. | Automatically optimizing web application firewall rule sets |
WO2018179628A1 (ja) | 2017-03-28 | 2018-10-04 | 日本電気株式会社 | シグネチャ生成装置、シグネチャ生成方法、プログラムが格納された非一時的なコンピュータ可読媒体 |
US10798112B2 (en) | 2017-03-30 | 2020-10-06 | Fireeye, Inc. | Attribute-controlled malware detection |
US10791138B1 (en) | 2017-03-30 | 2020-09-29 | Fireeye, Inc. | Subscription-based malware detection |
US10902119B1 (en) | 2017-03-30 | 2021-01-26 | Fireeye, Inc. | Data extraction system for malware analysis |
US10848397B1 (en) | 2017-03-30 | 2020-11-24 | Fireeye, Inc. | System and method for enforcing compliance with subscription requirements for cyber-attack detection service |
US10503613B1 (en) | 2017-04-21 | 2019-12-10 | Amazon Technologies, Inc. | Efficient serving of resources during server unavailability |
IL252041B (en) | 2017-04-30 | 2020-09-30 | Verint Systems Ltd | System and method for tracking computer application users |
IL252037B (en) | 2017-04-30 | 2021-12-01 | Verint Systems Ltd | System and method for identifying relationships between computer application users |
US10977361B2 (en) | 2017-05-16 | 2021-04-13 | Beyondtrust Software, Inc. | Systems and methods for controlling privileged operations |
US10673890B2 (en) * | 2017-05-30 | 2020-06-02 | Akamai Technologies, Inc. | Systems and methods for automatically selecting an access control entity to mitigate attack traffic |
US11075987B1 (en) | 2017-06-12 | 2021-07-27 | Amazon Technologies, Inc. | Load estimating content delivery network |
US10305840B2 (en) * | 2017-06-16 | 2019-05-28 | International Business Machines Corporation | Mail bot and mailing list detection |
US10447648B2 (en) | 2017-06-19 | 2019-10-15 | Amazon Technologies, Inc. | Assignment of a POP to a DNS resolver based on volume of communications over a link between client devices and the POP |
US10027551B1 (en) | 2017-06-29 | 2018-07-17 | Palantir Technologies, Inc. | Access controls through node-based effective policy identifiers |
US10601848B1 (en) | 2017-06-29 | 2020-03-24 | Fireeye, Inc. | Cyber-security system and method for weak indicator detection and correlation to generate strong indicators |
US10503904B1 (en) | 2017-06-29 | 2019-12-10 | Fireeye, Inc. | Ransomware detection and mitigation |
US10855700B1 (en) | 2017-06-29 | 2020-12-01 | Fireeye, Inc. | Post-intrusion detection of cyber-attacks during lateral movement within networks |
US10893068B1 (en) | 2017-06-30 | 2021-01-12 | Fireeye, Inc. | Ransomware file modification prevention technique |
US10419478B2 (en) * | 2017-07-05 | 2019-09-17 | Area 1 Security, Inc. | Identifying malicious messages based on received message data of the sender |
US10574696B2 (en) * | 2017-07-18 | 2020-02-25 | Revbits, LLC | System and method for detecting phishing e-mails |
US11233777B2 (en) | 2017-07-24 | 2022-01-25 | Centripetal Networks, Inc. | Efficient SSL/TLS proxy |
US11063973B2 (en) * | 2017-08-18 | 2021-07-13 | Visa International Service Association | Remote configuration of security gateways |
US10963465B1 (en) | 2017-08-25 | 2021-03-30 | Palantir Technologies Inc. | Rapid importation of data including temporally tracked object recognition |
US10708297B2 (en) | 2017-08-25 | 2020-07-07 | Ecrime Management Strategies, Inc. | Security system for detection and mitigation of malicious communications |
US10984427B1 (en) | 2017-09-13 | 2021-04-20 | Palantir Technologies Inc. | Approaches for analyzing entity relationships |
US10742593B1 (en) | 2017-09-25 | 2020-08-11 | Amazon Technologies, Inc. | Hybrid content request routing system |
US10747872B1 (en) | 2017-09-27 | 2020-08-18 | Fireeye, Inc. | System and method for preventing malware evasion |
US10805346B2 (en) | 2017-10-01 | 2020-10-13 | Fireeye, Inc. | Phishing attack detection |
US10079832B1 (en) | 2017-10-18 | 2018-09-18 | Palantir Technologies Inc. | Controlling user creation of data resources on a data processing platform |
GB201716170D0 (en) | 2017-10-04 | 2017-11-15 | Palantir Technologies Inc | Controlling user creation of data resources on a data processing platform |
US11108809B2 (en) | 2017-10-27 | 2021-08-31 | Fireeye, Inc. | System and method for analyzing binary code for malware classification using artificial neural network techniques |
US10728256B2 (en) | 2017-10-30 | 2020-07-28 | Bank Of America Corporation | Cross channel authentication elevation via logic repository |
US10621341B2 (en) | 2017-10-30 | 2020-04-14 | Bank Of America Corporation | Cross platform user event record aggregation system |
US10721246B2 (en) | 2017-10-30 | 2020-07-21 | Bank Of America Corporation | System for across rail silo system integration and logic repository |
US10735470B2 (en) | 2017-11-06 | 2020-08-04 | Secureworks Corp. | Systems and methods for sharing, distributing, or accessing security data and/or security applications, models, or analytics |
US10594713B2 (en) | 2017-11-10 | 2020-03-17 | Secureworks Corp. | Systems and methods for secure propagation of statistical models within threat intelligence communities |
US10250401B1 (en) | 2017-11-29 | 2019-04-02 | Palantir Technologies Inc. | Systems and methods for providing category-sensitive chat channels |
US11133925B2 (en) | 2017-12-07 | 2021-09-28 | Palantir Technologies Inc. | Selective access to encrypted logs |
US10412113B2 (en) | 2017-12-08 | 2019-09-10 | Duo Security, Inc. | Systems and methods for intelligently configuring computer security |
CN108345522B (zh) * | 2017-12-15 | 2019-03-29 | 清华大学 | 用于对中央处理器cpu进行安全检测的方法、装置和系统 |
US10142349B1 (en) | 2018-02-22 | 2018-11-27 | Palantir Technologies Inc. | Verifying network-based permissioning rights |
US11271955B2 (en) | 2017-12-28 | 2022-03-08 | Fireeye Security Holdings Us Llc | Platform and method for retroactive reclassification employing a cybersecurity-based global data store |
US11240275B1 (en) | 2017-12-28 | 2022-02-01 | Fireeye Security Holdings Us Llc | Platform and method for performing cybersecurity analyses employing an intelligence hub with a modular architecture |
US11005860B1 (en) | 2017-12-28 | 2021-05-11 | Fireeye, Inc. | Method and system for efficient cybersecurity analysis of endpoint events |
WO2019140280A1 (en) * | 2018-01-12 | 2019-07-18 | Brian Girardi | System and method for trustworthy internet whitelists |
US11288616B2 (en) * | 2018-02-02 | 2022-03-29 | Yva.Ai, Inc. | Method of using machine learning to predict problematic actions within an organization |
RU186198U1 (ru) * | 2018-03-07 | 2019-01-11 | Общество с ограниченной ответственностью "ЦИТ" | Средство обнаружения вторжений уровня узла сети |
US10592578B1 (en) | 2018-03-07 | 2020-03-17 | Amazon Technologies, Inc. | Predictive content push-enabled content delivery network |
US10826931B1 (en) | 2018-03-29 | 2020-11-03 | Fireeye, Inc. | System and method for predicting and mitigating cybersecurity system misconfigurations |
US11003773B1 (en) | 2018-03-30 | 2021-05-11 | Fireeye, Inc. | System and method for automatically generating malware detection rule recommendations |
US10956477B1 (en) | 2018-03-30 | 2021-03-23 | Fireeye, Inc. | System and method for detecting malicious scripts through natural language processing modeling |
US10878051B1 (en) | 2018-03-30 | 2020-12-29 | Palantir Technologies Inc. | Mapping device identifiers |
US11558401B1 (en) | 2018-03-30 | 2023-01-17 | Fireeye Security Holdings Us Llc | Multi-vector malware detection data sharing system for improved detection |
EP4290400A3 (en) | 2018-04-03 | 2024-03-06 | Palantir Technologies Inc. | Controlling access to computer resources |
US10949400B2 (en) | 2018-05-09 | 2021-03-16 | Palantir Technologies Inc. | Systems and methods for tamper-resistant activity logging |
WO2019224907A1 (ja) * | 2018-05-22 | 2019-11-28 | 三菱電機株式会社 | 不正メール判定装置、不正メール判定方法及び不正メール判定プログラム |
US11249965B2 (en) * | 2018-05-24 | 2022-02-15 | Paypal, Inc. | Efficient random string processing |
US11244063B2 (en) | 2018-06-11 | 2022-02-08 | Palantir Technologies Inc. | Row-level and column-level policy service |
US10785238B2 (en) | 2018-06-12 | 2020-09-22 | Secureworks Corp. | Systems and methods for threat discovery across distinct organizations |
US11003718B2 (en) | 2018-06-12 | 2021-05-11 | Secureworks Corp. | Systems and methods for enabling a global aggregated search, while allowing configurable client anonymity |
US11075930B1 (en) | 2018-06-27 | 2021-07-27 | Fireeye, Inc. | System and method for detecting repetitive cybersecurity attacks constituting an email campaign |
US11314859B1 (en) | 2018-06-27 | 2022-04-26 | FireEye Security Holdings, Inc. | Cyber-security system and method for detecting escalation of privileges within an access token |
US11228491B1 (en) | 2018-06-28 | 2022-01-18 | Fireeye Security Holdings Us Llc | System and method for distributed cluster configuration monitoring and management |
CN108777625B (zh) * | 2018-06-28 | 2020-08-11 | 腾讯科技(深圳)有限公司 | 签名的验证方法、装置和系统、存储介质、电子装置 |
US11316900B1 (en) | 2018-06-29 | 2022-04-26 | FireEye Security Holdings Inc. | System and method for automatically prioritizing rules for cyber-threat detection and mitigation |
US10990759B1 (en) * | 2018-07-31 | 2021-04-27 | Amazon Technologies, Inc. | Deviation-based framework |
US10951645B2 (en) | 2018-08-28 | 2021-03-16 | Marlabs Innovations Private Limited | System and method for prevention of threat |
US10938838B2 (en) | 2018-08-31 | 2021-03-02 | Sophos Limited | Computer augmented threat evaluation |
US11182473B1 (en) | 2018-09-13 | 2021-11-23 | Fireeye Security Holdings Us Llc | System and method for mitigating cyberattacks against processor operability by a guest process |
RU2731321C2 (ru) | 2018-09-14 | 2020-09-01 | Общество С Ограниченной Ответственностью "Яндекс" | Способ определения потенциальной неисправности запоминающего устройства |
RU2718215C2 (ru) | 2018-09-14 | 2020-03-31 | Общество С Ограниченной Ответственностью "Яндекс" | Система обработки данных и способ обнаружения затора в системе обработки данных |
US11763004B1 (en) | 2018-09-27 | 2023-09-19 | Fireeye Security Holdings Us Llc | System and method for bootkit detection |
RU2697648C2 (ru) * | 2018-10-05 | 2019-08-15 | Общество с ограниченной ответственностью "Алгоритм" | Система классификации трафика |
US10834142B2 (en) * | 2018-10-09 | 2020-11-10 | International Business Machines Corporation | Artificial intelligence assisted rule generation |
RU2721235C2 (ru) | 2018-10-09 | 2020-05-18 | Общество С Ограниченной Ответственностью "Яндекс" | Способ и система для маршрутизации и выполнения транзакций |
RU2711348C1 (ru) | 2018-10-15 | 2020-01-16 | Общество С Ограниченной Ответственностью "Яндекс" | Способ и система для обработки запросов в распределенной базе данных |
US10862852B1 (en) | 2018-11-16 | 2020-12-08 | Amazon Technologies, Inc. | Resolution of domain name requests in heterogeneous network environments |
CN110020956B (zh) | 2018-11-26 | 2022-11-22 | 创新先进技术有限公司 | 一种跨区块链的交互方法及系统、计算机设备及存储介质 |
US11658962B2 (en) | 2018-12-07 | 2023-05-23 | Cisco Technology, Inc. | Systems and methods of push-based verification of a transaction |
US11025747B1 (en) | 2018-12-12 | 2021-06-01 | Amazon Technologies, Inc. | Content request pattern-based routing system |
RU2714373C1 (ru) | 2018-12-13 | 2020-02-14 | Общество С Ограниченной Ответственностью "Яндекс" | Способ и система для планирования выполнения операций ввода/вывода |
US11522898B1 (en) * | 2018-12-17 | 2022-12-06 | Wells Fargo Bank, N.A. | Autonomous configuration modeling and management |
US11368475B1 (en) | 2018-12-21 | 2022-06-21 | Fireeye Security Holdings Us Llc | System and method for scanning remote services to locate stored objects with malware |
RU2749649C2 (ru) | 2018-12-21 | 2021-06-16 | Общество С Ограниченной Ответственностью "Яндекс" | Способ и система для планирования обработки операций ввода/вывода |
US12074887B1 (en) | 2018-12-21 | 2024-08-27 | Musarubra Us Llc | System and method for selectively processing content after identification and removal of malicious content |
JP2020108070A (ja) | 2018-12-28 | 2020-07-09 | 株式会社東芝 | 通信制御装置および通信制御システム |
RU2720951C1 (ru) | 2018-12-29 | 2020-05-15 | Общество С Ограниченной Ответственностью "Яндекс" | Способ и распределенная компьютерная система для обработки данных |
DE102019200565A1 (de) * | 2019-01-17 | 2020-07-23 | Robert Bosch Gmbh | Vorrichtung und Verfahren zur Klassifizierung von Daten insbesondere für ein Controller Area Netzwerk oder ein automotive Ethernet Netzwerk. |
RU2746042C1 (ru) * | 2019-02-06 | 2021-04-06 | Общество С Ограниченной Ответственностью "Яндекс" | Способ и система для передачи сообщения |
US10868887B2 (en) | 2019-02-08 | 2020-12-15 | Palantir Technologies Inc. | Systems and methods for isolating applications associated with multiple tenants within a computing platform |
US11539531B2 (en) * | 2019-02-24 | 2022-12-27 | Ondefend Holdings, Llc | System and apparatus for providing authenticable electronic communication |
US11258811B2 (en) | 2019-03-25 | 2022-02-22 | Saudi Arabian Oil Company | Email attack detection and forensics |
US11528149B2 (en) | 2019-04-26 | 2022-12-13 | Beyondtrust Software, Inc. | Root-level application selective configuration |
US11310268B2 (en) | 2019-05-06 | 2022-04-19 | Secureworks Corp. | Systems and methods using computer vision and machine learning for detection of malicious actions |
US11418524B2 (en) | 2019-05-07 | 2022-08-16 | SecureworksCorp. | Systems and methods of hierarchical behavior activity modeling and detection for systems-level security |
US11258806B1 (en) | 2019-06-24 | 2022-02-22 | Mandiant, Inc. | System and method for automatically associating cybersecurity intelligence to cyberthreat actors |
US11556640B1 (en) | 2019-06-27 | 2023-01-17 | Mandiant, Inc. | Systems and methods for automated cybersecurity analysis of extracted binary string sets |
US11392700B1 (en) | 2019-06-28 | 2022-07-19 | Fireeye Security Holdings Us Llc | System and method for supporting cross-platform data verification |
US11068195B2 (en) | 2019-07-22 | 2021-07-20 | Whitestar Communications, Inc. | Systems and methods of distributed backup and recovery on a private network |
US11704441B2 (en) | 2019-09-03 | 2023-07-18 | Palantir Technologies Inc. | Charter-based access controls for managing computer resources |
US10761889B1 (en) | 2019-09-18 | 2020-09-01 | Palantir Technologies Inc. | Systems and methods for autoscaling instance groups of computing platforms |
US11886585B1 (en) | 2019-09-27 | 2024-01-30 | Musarubra Us Llc | System and method for identifying and mitigating cyberattacks through malicious position-independent code execution |
US11637862B1 (en) | 2019-09-30 | 2023-04-25 | Mandiant, Inc. | System and method for surfacing cyber-security threats with a self-learning recommendation engine |
US11381589B2 (en) | 2019-10-11 | 2022-07-05 | Secureworks Corp. | Systems and methods for distributed extended common vulnerabilities and exposures data management |
US11757816B1 (en) * | 2019-11-11 | 2023-09-12 | Trend Micro Incorporated | Systems and methods for detecting scam emails |
US11522877B2 (en) | 2019-12-16 | 2022-12-06 | Secureworks Corp. | Systems and methods for identifying malicious actors or activities |
US11418542B2 (en) | 2020-01-23 | 2022-08-16 | Forcepoint Llc | Identification of unknown traffic based on transport layer security extensions |
US12107970B2 (en) | 2020-05-26 | 2024-10-01 | Motorola Solutions, Inc. | Method of establishing a future 2-way authentication between a client application and an application server |
US11297105B2 (en) | 2020-07-22 | 2022-04-05 | International Business Machines Corporation | Dynamically determining a trust level of an end-to-end link |
US11316823B2 (en) | 2020-08-27 | 2022-04-26 | Centripetal Networks, Inc. | Methods and systems for efficient virtualization of inline transparent computer networking devices |
US11588834B2 (en) | 2020-09-03 | 2023-02-21 | Secureworks Corp. | Systems and methods for identifying attack patterns or suspicious activity in client networks |
US11362996B2 (en) | 2020-10-27 | 2022-06-14 | Centripetal Networks, Inc. | Methods and systems for efficient adaptive logging of cyber threat incidents |
EP4252114A4 (en) * | 2020-11-24 | 2024-10-23 | Vinod Khosla | METHODS AND DEVICES FOR MANAGING SPAM COMMUNICATIONS |
US11528294B2 (en) | 2021-02-18 | 2022-12-13 | SecureworksCorp. | Systems and methods for automated threat detection |
US12034751B2 (en) | 2021-10-01 | 2024-07-09 | Secureworks Corp. | Systems and methods for detecting malicious hands-on-keyboard activity via machine learning |
US20230224275A1 (en) * | 2022-01-12 | 2023-07-13 | Bank Of America Corporation | Preemptive threat detection for an information system |
EP4235470B1 (en) | 2022-03-25 | 2024-07-31 | ZOE Life Technologies AG | Method and network component for protecting networked infrastructures |
US12003666B2 (en) * | 2022-06-23 | 2024-06-04 | Zoom Video Communications, Inc. | Blocking unwanted communications over telephony and messaging services |
US20230421693A1 (en) * | 2022-06-23 | 2023-12-28 | Zoom Video Communications, Inc. | Blocking Unwanted Communications Via Text Modalities |
US12015623B2 (en) | 2022-06-24 | 2024-06-18 | Secureworks Corp. | Systems and methods for consensus driven threat intelligence |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2000148276A (ja) * | 1998-11-05 | 2000-05-26 | Fujitsu Ltd | セキュリティ監視装置,セキュリティ監視方法およびセキュリティ監視用プログラム記録媒体 |
JP2000215046A (ja) * | 1998-12-11 | 2000-08-04 | Alcatel | 信号チャネル中のウイルスへの防護を備えた通信ネットワ―ク |
JP2001028006A (ja) * | 1999-07-15 | 2001-01-30 | Kdd Corp | 情報自動フィルタリング方法および装置 |
WO2001080480A1 (en) * | 2000-04-14 | 2001-10-25 | Joyce James B | Methods ad apparatus for heuristic firewall |
WO2001088834A2 (en) * | 2000-05-17 | 2001-11-22 | New York University | Method and system for data classification in the presence of a temporal non-stationarity |
JP2004537075A (ja) * | 2000-04-28 | 2004-12-09 | インターネット セキュリティ システムズ インコーポレーテッド | コンピュータのセキュリティ情報を管理するための方法およびシステム |
Family Cites Families (426)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US138416A (en) * | 1873-04-29 | Improvement in atomizer-bulbs | ||
US4289930A (en) * | 1978-11-30 | 1981-09-15 | The General Electric Company Limited | Electronic apparatus for the display of information received over a line |
US4386416A (en) | 1980-06-02 | 1983-05-31 | Mostek Corporation | Data compression, encryption, and in-line transmission system |
US4384325A (en) | 1980-06-23 | 1983-05-17 | Sperry Corporation | Apparatus and method for searching a data base using variable search criteria |
US4532588A (en) | 1982-11-09 | 1985-07-30 | International Business Machines Corporation | Electronic document distribution network with uniform data stream |
US4754428A (en) | 1985-04-15 | 1988-06-28 | Express Communications, Inc. | Apparatus and method of distributing documents to remote terminals with different formats |
US4713780A (en) * | 1985-04-15 | 1987-12-15 | Express Communications, Inc. | Electronic mail |
US4837798A (en) | 1986-06-02 | 1989-06-06 | American Telephone And Telegraph Company | Communication system having unified messaging |
NL8602418A (nl) * | 1986-09-25 | 1988-04-18 | Philips Nv | Inrichting voor het weergeven van een pcm-gemoduleerd signaal, voorzien van een muteschakeling. |
JP2702927B2 (ja) | 1987-06-15 | 1998-01-26 | 株式会社日立製作所 | 文字列検索装置 |
EP0298691B1 (en) | 1987-07-08 | 1994-10-05 | Matsushita Electric Industrial Co., Ltd. | Method and apparatus for protection of signal copy |
US4853961A (en) * | 1987-12-18 | 1989-08-01 | Pitney Bowes Inc. | Reliable document authentication system |
US4951196A (en) | 1988-05-04 | 1990-08-21 | Supply Tech, Inc. | Method and apparatus for electronic data interchange |
US5008814A (en) | 1988-08-15 | 1991-04-16 | Network Equipment Technologies, Inc. | Method and apparatus for updating system software for a plurality of data processing units in a communication network |
US5144660A (en) | 1988-08-31 | 1992-09-01 | Rose Anthony M | Securing a computer against undesired write operations to or read operations from a mass storage device |
US5054096A (en) * | 1988-10-24 | 1991-10-01 | Empire Blue Cross/Blue Shield | Method and apparatus for converting documents into electronic data for transaction processing |
GB8825096D0 (en) * | 1988-10-26 | 1988-11-30 | W A Technology Ltd | Current amplifier |
US4975950A (en) * | 1988-11-03 | 1990-12-04 | Lentz Stephen A | System and method of protecting integrity of computer data and software |
CA1321656C (en) | 1988-12-22 | 1993-08-24 | Chander Kasiraj | Method for restricting delivery and receipt of electronic message |
US5167011A (en) * | 1989-02-15 | 1992-11-24 | W. H. Morris | Method for coodinating information storage and retrieval |
US5210824A (en) | 1989-03-03 | 1993-05-11 | Xerox Corporation | Encoding-format-desensitized methods and means for interchanging electronic document as appearances |
US5020059A (en) | 1989-03-31 | 1991-05-28 | At&T Bell Laboratories | Reconfigurable signal processor |
US5144659A (en) | 1989-04-19 | 1992-09-01 | Richard P. Jones | Computer file protection system |
US5119465A (en) * | 1989-06-19 | 1992-06-02 | Digital Equipment Corporation | System for selectively converting plurality of source data structures through corresponding source intermediate structures, and target intermediate structures into selected target structure |
GB8918553D0 (en) | 1989-08-15 | 1989-09-27 | Digital Equipment Int | Message control system |
JPH03117940A (ja) | 1989-09-25 | 1991-05-20 | Internatl Business Mach Corp <Ibm> | 電子メールの管理方法 |
US5105184B1 (en) * | 1989-11-09 | 1997-06-17 | Noorali Pirani | Methods for displaying and integrating commercial advertisements with computer software |
US5495610A (en) | 1989-11-30 | 1996-02-27 | Seer Technologies, Inc. | Software distribution system to build and distribute a software release |
US5187011A (en) * | 1989-12-04 | 1993-02-16 | Exxon Research And Engineering Company | Composition comprising encapsulated substrate with thermoplastic polymer overcoating |
EP0451384B1 (en) * | 1990-04-10 | 1997-09-24 | International Business Machines Corporation | Hypertext data processing system and method |
US5319776A (en) * | 1990-04-19 | 1994-06-07 | Hilgraeve Corporation | In transit detection of computer virus with safeguard |
US5210825A (en) * | 1990-04-26 | 1993-05-11 | Teknekron Communications Systems, Inc. | Method and an apparatus for displaying graphical data received from a remote computer by a local computer |
US5822527A (en) | 1990-05-04 | 1998-10-13 | Digital Equipment Corporation | Method and apparatus for information stream filtration using tagged information access and action registration |
US5144557A (en) | 1990-08-13 | 1992-09-01 | International Business Machines Corporation | Method and system for document distribution by reference to a first group and particular document to a second group of user in a data processing system |
US5276869A (en) | 1990-09-10 | 1994-01-04 | International Business Machines Corporation | System for selecting document recipients as determined by technical content of document and for electronically corroborating receipt of document |
US5247661A (en) * | 1990-09-10 | 1993-09-21 | International Business Machines Corporation | Method and apparatus for automated document distribution in a data processing system |
US5239466A (en) | 1990-10-04 | 1993-08-24 | Motorola, Inc. | System for selectively routing and merging independent annotations to a document at remote locations |
JP3161725B2 (ja) | 1990-11-21 | 2001-04-25 | 株式会社日立製作所 | ワークステーションおよび共同情報処理システム |
US5283887A (en) * | 1990-12-19 | 1994-02-01 | Bull Hn Information Systems Inc. | Automatic document format conversion in an electronic mail system based upon user preference |
JP3177684B2 (ja) | 1991-03-14 | 2001-06-18 | 株式会社日立製作所 | 電子メールシステム |
US5424724A (en) | 1991-03-27 | 1995-06-13 | International Business Machines Corporation | Method and apparatus for enhanced electronic mail distribution |
US5513323A (en) | 1991-06-14 | 1996-04-30 | International Business Machines Corporation | Method and apparatus for multistage document format transformation in a data processing system |
US5577209A (en) | 1991-07-11 | 1996-11-19 | Itt Corporation | Apparatus and method for providing multi-level security for communication among computers and terminals on a network |
US5379340A (en) | 1991-08-02 | 1995-01-03 | Betterprize Limited | Text communication system |
US5367621A (en) * | 1991-09-06 | 1994-11-22 | International Business Machines Corporation | Data processing method to provide a generalized link from a reference point in an on-line book to an arbitrary multimedia object which can be dynamically updated |
US5313521A (en) | 1992-04-15 | 1994-05-17 | Fujitsu Limited | Key distribution protocol for file transfer in the local area network |
US5485409A (en) | 1992-04-30 | 1996-01-16 | International Business Machines Corporation | Automated penetration analysis system and method |
US5278901A (en) * | 1992-04-30 | 1994-01-11 | International Business Machines Corporation | Pattern-oriented intrusion-detection system and method |
US5235642A (en) * | 1992-07-21 | 1993-08-10 | Digital Equipment Corporation | Access control subsystem and method for distributed computer system using locally cached authentication credentials |
GB2271002B (en) | 1992-09-26 | 1995-12-06 | Digital Equipment Int | Data processing system |
US5418908A (en) | 1992-10-15 | 1995-05-23 | International Business Machines Corporation | System for automatically establishing a link between an electronic mail item and a remotely stored reference through a place mark inserted into the item |
JP3553987B2 (ja) | 1992-11-13 | 2004-08-11 | 株式会社日立製作所 | クライアント・サーバシステム |
US5675733A (en) | 1992-11-30 | 1997-10-07 | International Business Machines Corporation | Statistical analysis and display of reception status of electronic messages |
US5544320A (en) | 1993-01-08 | 1996-08-06 | Konrad; Allan M. | Remote information service access system based on a client-server-service model |
US5406557A (en) | 1993-02-01 | 1995-04-11 | National Semiconductor Corporation | Interenterprise electronic mail hub |
US5479411A (en) | 1993-03-10 | 1995-12-26 | At&T Corp. | Multi-media integrated message arrangement |
US5404231A (en) | 1993-05-24 | 1995-04-04 | Audiofax, Inc. | Sender-based facsimile store and forward facility |
FR2706652B1 (fr) | 1993-06-09 | 1995-08-18 | Alsthom Cge Alcatel | Dispositif de détection d'intrusions et d'usagers suspects pour ensemble informatique et système de sécurité comportant un tel dispositif. |
JPH0764788A (ja) | 1993-06-14 | 1995-03-10 | Mitsubishi Electric Corp | マイクロコンピュータ |
JPH0737087A (ja) | 1993-07-19 | 1995-02-07 | Matsushita Electric Ind Co Ltd | 画像処理装置 |
JPH0779298A (ja) | 1993-09-08 | 1995-03-20 | Hitachi Ltd | ファクシミリサーバシステム |
US5513126A (en) | 1993-10-04 | 1996-04-30 | Xerox Corporation | Network having selectively accessible recipient prioritized communication channel profiles |
US5657461A (en) | 1993-10-04 | 1997-08-12 | Xerox Corporation | User interface for defining and automatically transmitting data according to preferred communication channels |
US5414833A (en) | 1993-10-27 | 1995-05-09 | International Business Machines Corporation | Network security system and method using a parallel finite state machine adaptive active monitor and responder |
US5605668A (en) | 1993-10-29 | 1997-02-25 | Queensland Nickel Pyt. Ltd. | Solvent extraction of cobalt from cobalt sulfate solution |
US5771354A (en) * | 1993-11-04 | 1998-06-23 | Crawford; Christopher M. | Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services |
US5606668A (en) | 1993-12-15 | 1997-02-25 | Checkpoint Software Technologies Ltd. | System for securing inbound and outbound data packet flow in a computer network |
US5509074A (en) | 1994-01-27 | 1996-04-16 | At&T Corp. | Method of protecting electronically published materials using cryptographic protocols |
US5557742A (en) | 1994-03-07 | 1996-09-17 | Haystack Labs, Inc. | Method and system for detecting intrusion into and misuse of a data processing system |
JP3222684B2 (ja) | 1994-04-20 | 2001-10-29 | 株式会社東芝 | 半導体記憶装置 |
US5541993A (en) | 1994-05-10 | 1996-07-30 | Fan; Eric | Structure and method for secure image transmission |
US5675507A (en) | 1995-04-28 | 1997-10-07 | Bobo, Ii; Charles R. | Message storage and delivery system |
US5511122A (en) | 1994-06-03 | 1996-04-23 | The United States Of America As Represented By The Secretary Of The Navy | Intermediate network authentication |
US5416842A (en) | 1994-06-10 | 1995-05-16 | Sun Microsystems, Inc. | Method and apparatus for key-management scheme for use with internet protocols at site firewalls |
US5535276A (en) | 1994-11-09 | 1996-07-09 | Bell Atlantic Network Services, Inc. | Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography |
US5606666A (en) * | 1994-07-19 | 1997-02-25 | International Business Machines Corporation | Method and apparatus for distributing control messages between interconnected processing elements by mapping control messages of a shared memory addressable by the receiving processing element |
US5481312A (en) | 1994-09-12 | 1996-01-02 | At&T Corp. | Method of and apparatus for the transmission of high and low priority segments of a video bitstream over packet networks |
US5740231A (en) | 1994-09-16 | 1998-04-14 | Octel Communications Corporation | Network-based multimedia communications and directory system and method of operation |
US5933478A (en) | 1994-09-28 | 1999-08-03 | Hitachi, Ltd. | Data transfer system and handheld terminal device used therefor |
US5805719A (en) | 1994-11-28 | 1998-09-08 | Smarttouch | Tokenless identification of individuals |
US5758257A (en) | 1994-11-29 | 1998-05-26 | Herz; Frederick | System and method for scheduling broadcast of and access to video programs and other data using customer profiles |
US5619648A (en) | 1994-11-30 | 1997-04-08 | Lucent Technologies Inc. | Message filtering techniques |
US5608874A (en) | 1994-12-02 | 1997-03-04 | Autoentry Online, Inc. | System and method for automatic data file format translation and transmission having advanced features |
US5550984A (en) | 1994-12-07 | 1996-08-27 | Matsushita Electric Corporation Of America | Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information |
US5530852A (en) | 1994-12-20 | 1996-06-25 | Sun Microsystems, Inc. | Method for extracting profiles and topics from a first file written in a first markup language and generating files in different markup languages containing the profiles and topics for use in accessing data described by the profiles and topics |
US5694616A (en) | 1994-12-30 | 1997-12-02 | International Business Machines Corporation | Method and system for prioritization of email items by selectively associating priority attribute with at least one and fewer than all of the recipients |
US5638487A (en) | 1994-12-30 | 1997-06-10 | Purespeech, Inc. | Automatic speech recognition |
US5878230A (en) * | 1995-01-05 | 1999-03-02 | International Business Machines Corporation | System for email messages wherein the sender designates whether the recipient replies or forwards to addresses also designated by the sender |
DE19505741A1 (de) * | 1995-02-20 | 1996-08-22 | Schaeffler Waelzlager Kg | Anordnung zur Vermeidung von Startgeräuschen bei Nockenverstellern |
US5710883A (en) | 1995-03-10 | 1998-01-20 | Stanford University | Hypertext document transport mechanism for firewall-compatible distributed world-wide web publishing |
US5790793A (en) | 1995-04-04 | 1998-08-04 | Higley; Thomas | Method and system to create, transmit, receive and process information, including an address to further information |
US5677955A (en) | 1995-04-07 | 1997-10-14 | Financial Services Technology Consortium | Electronic funds transfer instruments |
EP0740455B1 (en) | 1995-04-25 | 2003-07-02 | Canon Kabushiki Kaisha | Data communication apparatus and method |
DE19681387B4 (de) | 1995-05-08 | 2004-12-09 | Compuserve Inc., Columbus | Regelbasiertes elektronisches Mitteilungsverwaltungssystem |
JP3338585B2 (ja) | 1995-05-16 | 2002-10-28 | 富士通株式会社 | プレゼンテーションデータの変換装置及び方法 |
US5632011A (en) | 1995-05-22 | 1997-05-20 | Sterling Commerce, Inc. | Electronic mail management system for operation on a host computer system |
US5812776A (en) | 1995-06-07 | 1998-09-22 | Open Market, Inc. | Method of providing internet pages by mapping telephone number provided by client to URL and returning the same in a redirect command by server |
US5708780A (en) | 1995-06-07 | 1998-01-13 | Open Market, Inc. | Internet server access control and monitoring systems |
US5742759A (en) | 1995-08-18 | 1998-04-21 | Sun Microsystems, Inc. | Method and system for facilitating access control to system resources in a distributed computer system |
EP0762337A3 (de) | 1995-09-08 | 2000-01-19 | Francotyp-Postalia Aktiengesellschaft & Co. | Verfahren und Anordnung zur Erhöhung der Manipulationssicherheit von kritischen Daten |
US5696822A (en) * | 1995-09-28 | 1997-12-09 | Symantec Corporation | Polymorphic virus detection module |
US5826013A (en) * | 1995-09-28 | 1998-10-20 | Symantec Corporation | Polymorphic virus detection module |
US5572643A (en) | 1995-10-19 | 1996-11-05 | Judson; David H. | Web browser with dynamic display of information objects during linking |
US5948062A (en) | 1995-10-27 | 1999-09-07 | Emc Corporation | Network file server using a cached disk array storing a network file directory including file locking information and data mover computers each having file system software for shared read-write file access |
US5826029A (en) * | 1995-10-31 | 1998-10-20 | International Business Machines Corporation | Secured gateway interface |
US5793763A (en) | 1995-11-03 | 1998-08-11 | Cisco Technology, Inc. | Security system for network address translation systems |
US5923846A (en) | 1995-11-06 | 1999-07-13 | Microsoft Corporation | Method of uploading a message containing a file reference to a server and downloading a file from the server using the file reference |
US5764906A (en) | 1995-11-07 | 1998-06-09 | Netword Llc | Universal electronic resource denotation, request and delivery system |
JPH09153050A (ja) * | 1995-11-29 | 1997-06-10 | Hitachi Ltd | 文書情報収集方法および文書情報収集装置 |
US5892825A (en) * | 1996-05-15 | 1999-04-06 | Hyperlock Technologies Inc | Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media |
US5937164A (en) | 1995-12-07 | 1999-08-10 | Hyperlock Technologies, Inc. | Method and apparatus of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media within a platform independent networking system |
US5758343A (en) | 1995-12-08 | 1998-05-26 | Ncr Corporation | Apparatus and method for integrating multiple delegate directory service agents |
US5745574A (en) | 1995-12-15 | 1998-04-28 | Entegrity Solutions Corporation | Security infrastructure for electronic transactions |
US5706442A (en) | 1995-12-20 | 1998-01-06 | Block Financial Corporation | System for on-line financial services using distributed objects |
US5903723A (en) | 1995-12-21 | 1999-05-11 | Intel Corporation | Method and apparatus for transmitting electronic mail attachments with attachment references |
US5781901A (en) | 1995-12-21 | 1998-07-14 | Intel Corporation | Transmitting electronic mail attachment over a network using a e-mail page |
US5602918A (en) | 1995-12-22 | 1997-02-11 | Virtual Open Network Environment Corp. | Application level security system and method |
US5796951A (en) | 1995-12-22 | 1998-08-18 | Intel Corporation | System for displaying information relating to a computer network including association devices with tasks performable on those devices |
AU1690597A (en) * | 1996-01-11 | 1997-08-01 | Mitre Corporation, The | System for controlling access and distribution of digital property |
US5801700A (en) | 1996-01-19 | 1998-09-01 | Silicon Graphics Incorporated | System and method for an iconic drag and drop interface for electronic file transfer |
US5826014A (en) * | 1996-02-06 | 1998-10-20 | Network Engineering Software | Firewall system for protecting network elements connected to a public network |
US5855020A (en) | 1996-02-21 | 1998-12-29 | Infoseek Corporation | Web scan process |
US5963915A (en) | 1996-02-21 | 1999-10-05 | Infoseek Corporation | Secure, convenient and efficient system and method of performing trans-internet purchase transactions |
US5751956A (en) | 1996-02-21 | 1998-05-12 | Infoseek Corporation | Method and apparatus for redirection of server external hyper-link references |
US5862325A (en) * | 1996-02-29 | 1999-01-19 | Intermind Corporation | Computer-based communication system and method using metadata defining a control structure |
US5606874A (en) * | 1996-03-18 | 1997-03-04 | Kurt Gutmann Jewelry, Inc. | Detachable jewelry ornamentation |
US5673322A (en) | 1996-03-22 | 1997-09-30 | Bell Communications Research, Inc. | System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks |
US5850442A (en) | 1996-03-26 | 1998-12-15 | Entegrity Solutions Corporation | Secure world wide electronic commerce over an open network |
US5826022A (en) | 1996-04-05 | 1998-10-20 | Sun Microsystems, Inc. | Method and apparatus for receiving electronic mail |
US5727156A (en) | 1996-04-10 | 1998-03-10 | Hotoffice Technologies, Inc. | Internet-based automatic publishing system |
US5778372A (en) | 1996-04-18 | 1998-07-07 | Microsoft Corporation | Remote retrieval and display management of electronic document with incorporated images |
US5845084A (en) | 1996-04-18 | 1998-12-01 | Microsoft Corporation | Automatic data display formatting with a networking application |
US5864852A (en) * | 1996-04-26 | 1999-01-26 | Netscape Communications Corporation | Proxy server caching mechanism that provides a file directory structure and a mapping mechanism within the file directory structure |
US5793972A (en) | 1996-05-03 | 1998-08-11 | Westminster International Computers Inc. | System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece |
US5742769A (en) | 1996-05-06 | 1998-04-21 | Banyan Systems, Inc. | Directory with options for access to and display of email addresses |
US5884033A (en) * | 1996-05-15 | 1999-03-16 | Spyglass, Inc. | Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions |
US5768528A (en) | 1996-05-24 | 1998-06-16 | V-Cast, Inc. | Client-server system for delivery of online information |
US5822526A (en) | 1996-06-03 | 1998-10-13 | Microsoft Corporation | System and method for maintaining and administering email address names in a network |
US5918013A (en) | 1996-06-03 | 1999-06-29 | Webtv Networks, Inc. | Method of transcoding documents in a network environment using a proxy server |
US5812398A (en) | 1996-06-10 | 1998-09-22 | Sun Microsystems, Inc. | Method and system for escrowed backup of hotelled world wide web sites |
US6108688A (en) | 1996-06-12 | 2000-08-22 | Sun Microsystems, Inc. | System for reminding a sender of an email if recipient of the email does not respond by a selected time set by the sender |
US6373950B1 (en) * | 1996-06-17 | 2002-04-16 | Hewlett-Packard Company | System, method and article of manufacture for transmitting messages within messages utilizing an extensible, flexible architecture |
US5781857A (en) | 1996-06-28 | 1998-07-14 | Motorola, Inc. | Method of establishing an email monitor responsive to a wireless communications system user |
US5790789A (en) | 1996-08-02 | 1998-08-04 | Suarez; Larry | Method and architecture for the creation, control and deployment of services within a distributed computer environment |
US6072942A (en) * | 1996-09-18 | 2000-06-06 | Secure Computing Corporation | System and method of electronic mail filtering using interconnected nodes |
JPH10111727A (ja) | 1996-10-03 | 1998-04-28 | Toshiba Corp | 電話機能を有する情報機器及び同情報機器のセキリュリティ実現方法 |
US6119236A (en) * | 1996-10-07 | 2000-09-12 | Shipley; Peter M. | Intelligent network security device and method |
US6012144A (en) * | 1996-10-08 | 2000-01-04 | Pickett; Thomas E. | Transaction security method and apparatus |
US5930479A (en) | 1996-10-21 | 1999-07-27 | At&T Corp | Communications addressing system |
US6502191B1 (en) | 1997-02-14 | 2002-12-31 | Tumbleweed Communications Corp. | Method and system for binary data firewall delivery |
US6385655B1 (en) | 1996-10-24 | 2002-05-07 | Tumbleweed Communications Corp. | Method and apparatus for delivering documents over an electronic network |
US5790790A (en) | 1996-10-24 | 1998-08-04 | Tumbleweed Software Corporation | Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof |
TW400487B (en) | 1996-10-24 | 2000-08-01 | Tumbleweed Software Corp | Electronic document delivery system |
US6119137A (en) | 1997-01-30 | 2000-09-12 | Tumbleweed Communications Corp. | Distributed dynamic document conversion server |
US6192407B1 (en) | 1996-10-24 | 2001-02-20 | Tumbleweed Communications Corp. | Private, trackable URLs for directed document delivery |
US6058381A (en) | 1996-10-30 | 2000-05-02 | Nelson; Theodor Holm | Many-to-many payments system for network content materials |
US6453345B2 (en) * | 1996-11-06 | 2002-09-17 | Datadirect Networks, Inc. | Network security and surveillance system |
US6167520A (en) * | 1996-11-08 | 2000-12-26 | Finjan Software, Inc. | System and method for protecting a client during runtime from hostile downloadables |
US5991881A (en) * | 1996-11-08 | 1999-11-23 | Harris Corporation | Network surveillance system |
US5796948A (en) | 1996-11-12 | 1998-08-18 | Cohen; Elliot D. | Offensive message interceptor for computers |
US5796942A (en) | 1996-11-21 | 1998-08-18 | Computer Associates International, Inc. | Method and apparatus for automated network-wide surveillance and security breach intervention |
JPH10164124A (ja) | 1996-12-04 | 1998-06-19 | Canon Inc | 通信装置 |
US5968119A (en) | 1996-12-09 | 1999-10-19 | Wall Data Incorporated | Method of accessing information of an SNA host computer from a client computer using a specific terminal emulation |
US6285991B1 (en) | 1996-12-13 | 2001-09-04 | Visa International Service Association | Secure interactive electronic account statement delivery system |
DE69631695T2 (de) * | 1996-12-16 | 2005-01-05 | Samsung Electronics Co., Ltd., Suwon | Verfahren und vorrichtung zum senden von elektronischen postnachrichten in einem lokalen netz |
US5911776A (en) | 1996-12-18 | 1999-06-15 | Unisys Corporation | Automatic format conversion system and publishing methodology for multi-user network |
US6061722A (en) | 1996-12-23 | 2000-05-09 | T E Network, Inc. | Assessing network performance without interference with normal network operations |
US5898836A (en) | 1997-01-14 | 1999-04-27 | Netmind Services, Inc. | Change-detection tool indicating degree and location of change of internet documents by comparison of cyclic-redundancy-check(CRC) signatures |
US5978799A (en) | 1997-01-30 | 1999-11-02 | Hirsch; G. Scott | Search engine including query database, user profile database, information templates and email facility |
US5896499A (en) | 1997-02-21 | 1999-04-20 | International Business Machines Corporation | Embedded security processor |
US6539430B1 (en) * | 1997-03-25 | 2003-03-25 | Symantec Corporation | System and method for filtering data received by a computer system |
TW396308B (en) | 1997-04-01 | 2000-07-01 | Tumbleweed Software Corp | Document delivery system |
US6061448A (en) | 1997-04-01 | 2000-05-09 | Tumbleweed Communications Corp. | Method and system for dynamic server document encryption |
US6273590B1 (en) * | 1998-07-30 | 2001-08-14 | Stingray Lighting, Inc. | Dual reflector lighting system |
US6108786A (en) | 1997-04-25 | 2000-08-22 | Intel Corporation | Monitor network bindings for computer security |
US5958005A (en) | 1997-07-17 | 1999-09-28 | Bell Atlantic Network Services, Inc. | Electronic mail security |
US7127741B2 (en) | 1998-11-03 | 2006-10-24 | Tumbleweed Communications Corp. | Method and system for e-mail message transmission |
US7117358B2 (en) | 1997-07-24 | 2006-10-03 | Tumbleweed Communications Corp. | Method and system for filtering communication |
JP3932319B2 (ja) * | 1997-07-24 | 2007-06-20 | タンブルウィード コミュニケーションズ コーポレイション | 格納された鍵による暗号化/暗号解読を用いた電子メール用ファイアウォール |
US7162738B2 (en) * | 1998-11-03 | 2007-01-09 | Tumbleweed Communications Corp. | E-mail firewall with stored key encryption/decryption |
US6006329A (en) * | 1997-08-11 | 1999-12-21 | Symantec Corporation | Detection of computer viruses spanning multiple data streams |
US6199102B1 (en) * | 1997-08-26 | 2001-03-06 | Christopher Alan Cobb | Method and system for filtering electronic messages |
US6119230A (en) | 1997-10-01 | 2000-09-12 | Novell, Inc. | Distributed dynamic security capabilities |
EP0907120A3 (en) | 1997-10-02 | 2004-03-24 | Tumbleweed Software Corporation | Method amd apparatus for delivering documents over an electronic network |
US6393568B1 (en) * | 1997-10-23 | 2002-05-21 | Entrust Technologies Limited | Encryption and decryption system and method with content analysis provision |
US6003027A (en) | 1997-11-21 | 1999-12-14 | International Business Machines Corporation | System and method for determining confidence levels for the results of a categorization system |
US6094731A (en) * | 1997-11-24 | 2000-07-25 | Symantec Corporation | Antivirus accelerator for computer networks |
US6393465B2 (en) * | 1997-11-25 | 2002-05-21 | Nixmail Corporation | Junk electronic mail detector and eliminator |
US5860068A (en) * | 1997-12-04 | 1999-01-12 | Petabyte Corporation | Method and system for custom manufacture and delivery of a data product |
US6202157B1 (en) * | 1997-12-08 | 2001-03-13 | Entrust Technologies Limited | Computer network security system and method having unilateral enforceable security policy provision |
US6023723A (en) * | 1997-12-22 | 2000-02-08 | Accepted Marketing, Inc. | Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms |
US6052709A (en) | 1997-12-23 | 2000-04-18 | Bright Light Technologies, Inc. | Apparatus and method for controlling delivery of unsolicited electronic mail |
US6279133B1 (en) * | 1997-12-31 | 2001-08-21 | Kawasaki Steel Corporation | Method and apparatus for significantly improving the reliability of multilevel memory architecture |
US6035423A (en) * | 1997-12-31 | 2000-03-07 | Network Associates, Inc. | Method and system for providing automated updating and upgrading of antivirus applications using a computer network |
US6029256A (en) * | 1997-12-31 | 2000-02-22 | Network Associates, Inc. | Method and system for allowing computer programs easy access to features of a virus scanning engine |
US6088804A (en) | 1998-01-12 | 2000-07-11 | Motorola, Inc. | Adaptive system and method for responding to computer network security attacks |
US5999932A (en) | 1998-01-13 | 1999-12-07 | Bright Light Technologies, Inc. | System and method for filtering unsolicited electronic mail messages using data matching and heuristic processing |
CA2228687A1 (en) * | 1998-02-04 | 1999-08-04 | Brett Howard | Secured virtual private networks |
US6279113B1 (en) * | 1998-03-16 | 2001-08-21 | Internet Tools, Inc. | Dynamic signature inspection-based network intrusion detection |
US6092114A (en) | 1998-04-17 | 2000-07-18 | Siemens Information And Communication Networks, Inc. | Method and system for determining the location for performing file-format conversions of electronics message attachments |
US6145083A (en) | 1998-04-23 | 2000-11-07 | Siemens Information And Communication Networks, Inc. | Methods and system for providing data and telephony security |
US6104500A (en) | 1998-04-29 | 2000-08-15 | Bcl, Computer Inc. | Networked fax routing via email |
US6298445B1 (en) | 1998-04-30 | 2001-10-02 | Netect, Ltd. | Computer security |
JP3017712B2 (ja) | 1998-05-15 | 2000-03-13 | 松下電送システム株式会社 | インターネット・ファクシミリ |
US6275942B1 (en) * | 1998-05-20 | 2001-08-14 | Network Associates, Inc. | System, method and computer program product for automatic response to computer system misuse using active response modules |
US6058482A (en) | 1998-05-22 | 2000-05-02 | Sun Microsystems, Inc. | Apparatus, method and system for providing network security for executable code in computer and communications networks |
US6330589B1 (en) | 1998-05-26 | 2001-12-11 | Microsoft Corporation | System and method for using a client database to manage conversation threads generated from email or news messages |
US6289214B1 (en) | 1998-05-29 | 2001-09-11 | Ericsson Inc. | Systems and methods for deactivating a cellular radiotelephone system using an ANSI-41 short message service email |
US6347374B1 (en) * | 1998-06-05 | 2002-02-12 | Intrusion.Com, Inc. | Event detection |
WO1999066383A2 (en) * | 1998-06-15 | 1999-12-23 | Dmw Worldwide, Inc. | Method and apparatus for assessing the security of a computer system |
US6317829B1 (en) | 1998-06-19 | 2001-11-13 | Entrust Technologies Limited | Public key cryptography based security system to facilitate secure roaming of users |
US6161130A (en) * | 1998-06-23 | 2000-12-12 | Microsoft Corporation | Technique which utilizes a probabilistic classifier to detect "junk" e-mail by automatically updating a training and re-training the classifier based on the updated training set |
US6185689B1 (en) * | 1998-06-24 | 2001-02-06 | Richard S. Carson & Assoc., Inc. | Method for network self security assessment |
US6141778A (en) | 1998-06-29 | 2000-10-31 | Mci Communications Corporation | Method and apparatus for automating security functions in a computer system |
US6324656B1 (en) * | 1998-06-30 | 2001-11-27 | Cisco Technology, Inc. | System and method for rules-driven multi-phase network vulnerability assessment |
US6442686B1 (en) * | 1998-07-02 | 2002-08-27 | Networks Associates Technology, Inc. | System and methodology for messaging server-based management and enforcement of crypto policies |
US6269447B1 (en) * | 1998-07-21 | 2001-07-31 | Raytheon Company | Information security analysis system |
US6151675A (en) * | 1998-07-23 | 2000-11-21 | Tumbleweed Software Corporation | Method and apparatus for effecting secure document format conversion |
US6711127B1 (en) | 1998-07-31 | 2004-03-23 | General Dynamics Government Systems Corporation | System for intrusion detection and vulnerability analysis in a telecommunications signaling network |
US6223213B1 (en) * | 1998-07-31 | 2001-04-24 | Webtv Networks, Inc. | Browser-based email system with user interface for audio/video capture |
US6304973B1 (en) | 1998-08-06 | 2001-10-16 | Cryptek Secure Communications, Llc | Multi-level security network system |
US6442588B1 (en) * | 1998-08-20 | 2002-08-27 | At&T Corp. | Method of administering a dynamic filtering firewall |
US6324569B1 (en) | 1998-09-23 | 2001-11-27 | John W. L. Ogilvie | Self-removing email verified or designated as such by a message distributor for the convenience of a recipient |
US6460141B1 (en) * | 1998-10-28 | 2002-10-01 | Rsa Security Inc. | Security and access management system for web-enabled and non-web-enabled applications and content on a computer network |
US6260043B1 (en) | 1998-11-06 | 2001-07-10 | Microsoft Corporation | Automatic file format converter |
US6321338B1 (en) * | 1998-11-09 | 2001-11-20 | Sri International | Network surveillance |
US6282565B1 (en) | 1998-11-17 | 2001-08-28 | Kana Communications, Inc. | Method and apparatus for performing enterprise email management |
US6249807B1 (en) | 1998-11-17 | 2001-06-19 | Kana Communications, Inc. | Method and apparatus for performing enterprise email management |
US6272532B1 (en) | 1998-12-02 | 2001-08-07 | Harold F. Feinleib | Electronic reminder system with universal email input |
US6370648B1 (en) * | 1998-12-08 | 2002-04-09 | Visa International Service Association | Computer network intrusion detection |
US6546416B1 (en) * | 1998-12-09 | 2003-04-08 | Infoseek Corporation | Method and system for selectively blocking delivery of bulk electronic mail |
US6550012B1 (en) * | 1998-12-11 | 2003-04-15 | Network Associates, Inc. | Active firewall system and methodology |
US6249575B1 (en) | 1998-12-11 | 2001-06-19 | Securelogix Corporation | Telephony security system |
US6574737B1 (en) | 1998-12-23 | 2003-06-03 | Symantec Corporation | System for penetrating computer or computer network |
US6118856A (en) | 1998-12-28 | 2000-09-12 | Nortel Networks Corporation | Method and apparatus for automatically forwarding an email message or portion thereof to a remote device |
US6301668B1 (en) | 1998-12-29 | 2001-10-09 | Cisco Technology, Inc. | Method and system for adaptive network security using network vulnerability assessment |
US6654787B1 (en) * | 1998-12-31 | 2003-11-25 | Brightmail, Incorporated | Method and apparatus for filtering e-mail |
EP1145507A1 (en) | 1999-01-14 | 2001-10-17 | Tumbleweed Communications Corp. | Web-based delivery of secure e-mail messages |
US6487666B1 (en) * | 1999-01-15 | 2002-11-26 | Cisco Technology, Inc. | Intrusion detection signature analysis using regular expressions and logical operators |
US20010012286A1 (en) * | 1999-01-29 | 2001-08-09 | Emmanuel L. Huna | Method and apparatus for computer alert of device independent messages |
US20030023695A1 (en) * | 1999-02-26 | 2003-01-30 | Atabok Japan, Inc. | Modifying an electronic mail system to produce a secure delivery system |
US6725377B1 (en) * | 1999-03-12 | 2004-04-20 | Networks Associates Technology, Inc. | Method and system for updating anti-intrusion software |
US6405318B1 (en) | 1999-03-12 | 2002-06-11 | Psionic Software, Inc. | Intrusion detection system |
US6681331B1 (en) * | 1999-05-11 | 2004-01-20 | Cylant, Inc. | Dynamic software system intrusion detection |
US6988199B2 (en) * | 2000-07-07 | 2006-01-17 | Message Secure | Secure and reliable document delivery |
US6578025B1 (en) * | 1999-06-11 | 2003-06-10 | Abuzz Technologies, Inc. | Method and apparatus for distributing information to users |
US6675153B1 (en) * | 1999-07-06 | 2004-01-06 | Zix Corporation | Transaction authorization system |
US6910135B1 (en) * | 1999-07-07 | 2005-06-21 | Verizon Corporate Services Group Inc. | Method and apparatus for an intruder detection reporting and response system |
US6430604B1 (en) * | 1999-08-03 | 2002-08-06 | International Business Machines Corporation | Technique for enabling messaging systems to use alternative message delivery mechanisms |
US6725381B1 (en) | 1999-08-31 | 2004-04-20 | Tumbleweed Communications Corp. | Solicited authentication of a specific user |
US6324647B1 (en) * | 1999-08-31 | 2001-11-27 | Michel K. Bowman-Amuah | System, method and article of manufacture for security management in a development architecture framework |
US6304898B1 (en) | 1999-10-13 | 2001-10-16 | Datahouse, Inc. | Method and system for creating and sending graphical email |
US7363361B2 (en) * | 2000-08-18 | 2008-04-22 | Akamai Technologies, Inc. | Secure content delivery system |
US6321267B1 (en) | 1999-11-23 | 2001-11-20 | Escom Corporation | Method and apparatus for filtering junk email |
US6363489B1 (en) * | 1999-11-29 | 2002-03-26 | Forescout Technologies Inc. | Method for automatic intrusion detection and deflection in a network |
US6697950B1 (en) * | 1999-12-22 | 2004-02-24 | Networks Associates Technology, Inc. | Method and apparatus for detecting a macro computer virus using static analysis |
US6775657B1 (en) * | 1999-12-22 | 2004-08-10 | Cisco Technology, Inc. | Multilayered intrusion detection system and method |
US6343290B1 (en) | 1999-12-22 | 2002-01-29 | Celeritas Technologies, L.L.C. | Geographic network management system |
WO2001050691A2 (en) | 1999-12-30 | 2001-07-12 | Tumbleweed Communications Corp. | Sender-controlled post delivery handling of digitally delivered documents in a computer network |
US6701440B1 (en) * | 2000-01-06 | 2004-03-02 | Networks Associates Technology, Inc. | Method and system for protecting a computer using a remote e-mail scanning device |
IL134066A (en) * | 2000-01-16 | 2004-07-25 | Eluv Holdings Ltd | Key encrypted e-mail system |
US20020016910A1 (en) * | 2000-02-11 | 2002-02-07 | Wright Robert P. | Method for secure distribution of documents over electronic networks |
US7159237B2 (en) | 2000-03-16 | 2007-01-02 | Counterpane Internet Security, Inc. | Method and system for dynamic network intrusion monitoring, detection and response |
US6892237B1 (en) * | 2000-03-28 | 2005-05-10 | Cisco Technology, Inc. | Method and apparatus for high-speed parsing of network messages |
US6826609B1 (en) | 2000-03-31 | 2004-11-30 | Tumbleweed Communications Corp. | Policy enforcement in a secure data file delivery system |
US6735703B1 (en) * | 2000-05-08 | 2004-05-11 | Networks Associates Technology, Inc. | Multi-platform sequence-based anomaly detection wrapper |
US6742124B1 (en) | 2000-05-08 | 2004-05-25 | Networks Associates Technology, Inc. | Sequence-based anomaly detection using a distance matrix |
WO2001089174A2 (en) | 2000-05-16 | 2001-11-22 | America Online, Inc. | E-mail sender identification |
US20030159070A1 (en) | 2001-05-28 | 2003-08-21 | Yaron Mayer | System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages |
JP2002056176A (ja) | 2000-06-01 | 2002-02-20 | Asgent Inc | セキュリティポリシー構築方法及び装置並びにセキュリティポリシー構築を支援する方法及び装置 |
US6895385B1 (en) | 2000-06-02 | 2005-05-17 | Open Ratings | Method and system for ascribing a reputation to an entity as a rater of other entities |
US6892178B1 (en) | 2000-06-02 | 2005-05-10 | Open Ratings Inc. | Method and system for ascribing a reputation to an entity from the perspective of another entity |
US6892179B1 (en) | 2000-06-02 | 2005-05-10 | Open Ratings Inc. | System and method for ascribing a reputation to an entity |
US20020023140A1 (en) * | 2000-06-08 | 2002-02-21 | Hile John K. | Electronic document delivery system |
US6732101B1 (en) * | 2000-06-15 | 2004-05-04 | Zix Corporation | Secure message forwarding system detecting user's preferences including security preferences |
US20030061506A1 (en) * | 2001-04-05 | 2003-03-27 | Geoffrey Cooper | System and method for security policy |
US7328349B2 (en) | 2001-12-14 | 2008-02-05 | Bbn Technologies Corp. | Hash-based systems and methods for detecting, preventing, and tracing network worms and viruses |
US7032031B2 (en) * | 2000-06-23 | 2006-04-18 | Cloudshield Technologies, Inc. | Edge adapter apparatus and method |
US20020046041A1 (en) | 2000-06-23 | 2002-04-18 | Ken Lang | Automated reputation/trust service |
CA2410522C (en) | 2000-06-30 | 2010-01-26 | Andrea Soppera | Packet data communications |
US8661539B2 (en) | 2000-07-10 | 2014-02-25 | Oracle International Corporation | Intrusion threat detection |
US6738462B1 (en) * | 2000-07-19 | 2004-05-18 | Avaya Technology Corp. | Unified communications automated personal name addressing |
US6687687B1 (en) * | 2000-07-26 | 2004-02-03 | Zix Scm, Inc. | Dynamic indexing information retrieval or filtering system |
US6772196B1 (en) * | 2000-07-27 | 2004-08-03 | Propel Software Corp. | Electronic mail filtering system and methods |
US6880156B1 (en) | 2000-07-27 | 2005-04-12 | Hewlett-Packard Development Company. L.P. | Demand responsive method and apparatus to automatically activate spare servers |
WO2002013489A2 (en) | 2000-08-08 | 2002-02-14 | Tumbleweed Communications Corp. | Recipient-specified automated processing in a secure data file delivery system |
WO2002013469A2 (en) | 2000-08-08 | 2002-02-14 | Tumbleweed Communications Corp. | Recipient-specified automated processing in a secure data file delivery system |
AU2001284987A1 (en) * | 2000-08-16 | 2002-02-25 | Filestream, Inc. | End-to-end secure file transfer method and system |
US7278159B2 (en) * | 2000-09-07 | 2007-10-02 | Mazu Networks, Inc. | Coordinated thwarting of denial of service attacks |
US7043759B2 (en) * | 2000-09-07 | 2006-05-09 | Mazu Networks, Inc. | Architecture to thwart denial of service attacks |
US20020032871A1 (en) | 2000-09-08 | 2002-03-14 | The Regents Of The University Of Michigan | Method and system for detecting, tracking and blocking denial of service attacks over a computer network |
US6650890B1 (en) * | 2000-09-29 | 2003-11-18 | Postini, Inc. | Value-added electronic messaging services and transparent implementation thereof using intermediate server |
US6968461B1 (en) * | 2000-10-03 | 2005-11-22 | Networks Associates Technology, Inc. | Providing break points in a malware scanning operation |
US6757830B1 (en) * | 2000-10-03 | 2004-06-29 | Networks Associates Technology, Inc. | Detecting unwanted properties in received email messages |
US20030097439A1 (en) * | 2000-10-23 | 2003-05-22 | Strayer William Timothy | Systems and methods for identifying anomalies in network data streams |
US20020078382A1 (en) | 2000-11-29 | 2002-06-20 | Ali Sheikh | Scalable system for monitoring network system and components and methodology therefore |
EP1338130B1 (en) * | 2000-11-30 | 2006-11-02 | Lancope, Inc. | Flow-based detection of network intrusions |
CA2327211A1 (en) | 2000-12-01 | 2002-06-01 | Nortel Networks Limited | Management of log archival and reporting for data network security systems |
ATE302255T1 (de) * | 2000-12-19 | 2005-09-15 | Shell Int Research | Verfahren zur herstellung von spindelölen, leichten maschinenölen und mittleren maschinenölen |
CA2433748A1 (en) * | 2001-01-02 | 2002-07-11 | Trusecure Corporation | Object-oriented method, system and medium for risk management by creating inter-dependency between objects, criteria and metrics |
GB2371125A (en) * | 2001-01-13 | 2002-07-17 | Secr Defence | Computer protection system |
US20030051026A1 (en) * | 2001-01-19 | 2003-03-13 | Carter Ernst B. | Network surveillance and security system |
US7168093B2 (en) * | 2001-01-25 | 2007-01-23 | Solutionary, Inc. | Method and apparatus for verifying the integrity and security of computer networks and implementation of counter measures |
US7092992B1 (en) * | 2001-02-01 | 2006-08-15 | Mailshell.Com, Inc. | Web page filtering including substitution of user-entered email address |
US6983380B2 (en) | 2001-02-06 | 2006-01-03 | Networks Associates Technology, Inc. | Automatically generating valid behavior specifications for intrusion detection |
US7281267B2 (en) * | 2001-02-20 | 2007-10-09 | Mcafee, Inc. | Software audit system |
US20020120853A1 (en) | 2001-02-27 | 2002-08-29 | Networks Associates Technology, Inc. | Scripted distributed denial-of-service (DDoS) attack discrimination using turing tests |
US20020143963A1 (en) | 2001-03-15 | 2002-10-03 | International Business Machines Corporation | Web server intrusion detection method and apparatus |
US7882555B2 (en) * | 2001-03-16 | 2011-02-01 | Kavado, Inc. | Application layer security method and system |
US7313822B2 (en) * | 2001-03-16 | 2007-12-25 | Protegrity Corporation | Application-layer security method and system |
US20020133365A1 (en) | 2001-03-19 | 2002-09-19 | William Grey | System and method for aggregating reputational information |
US7287280B2 (en) | 2002-02-12 | 2007-10-23 | Goldman Sachs & Co. | Automated security management |
US20020138759A1 (en) * | 2001-03-26 | 2002-09-26 | International Business Machines Corporation | System and method for secure delivery of a parcel or document |
US20020147734A1 (en) | 2001-04-06 | 2002-10-10 | Shoup Randall Scott | Archiving method and system |
EP1388068B1 (en) | 2001-04-13 | 2015-08-12 | Nokia Technologies Oy | System and method for providing exploit protection for networks |
US6941478B2 (en) * | 2001-04-13 | 2005-09-06 | Nokia, Inc. | System and method for providing exploit protection with message tracking |
US7603709B2 (en) * | 2001-05-03 | 2009-10-13 | Computer Associates Think, Inc. | Method and apparatus for predicting and preventing attacks in communications networks |
US7769845B2 (en) | 2001-05-04 | 2010-08-03 | Whale Communications Ltd | Method and system for terminating an authentication session upon user sign-off |
US20030055931A1 (en) * | 2001-09-18 | 2003-03-20 | Cravo De Almeida Marcio | Managing a remote device |
US6768991B2 (en) * | 2001-05-15 | 2004-07-27 | Networks Associates Technology, Inc. | Searching for sequences of character data |
WO2002093849A2 (en) * | 2001-05-16 | 2002-11-21 | Kasten Chase Applied Research Limited | System for secure electronic information transmission |
US7325252B2 (en) | 2001-05-18 | 2008-01-29 | Achilles Guard Inc. | Network security testing |
US20030028803A1 (en) | 2001-05-18 | 2003-02-06 | Bunker Nelson Waldo | Network vulnerability assessment system and method |
US20020178227A1 (en) | 2001-05-25 | 2002-11-28 | International Business Machines Corporation | Routing instant messages using configurable, pluggable delivery managers |
US7458094B2 (en) | 2001-06-06 | 2008-11-25 | Science Applications International Corporation | Intrusion prevention system |
US7350234B2 (en) * | 2001-06-11 | 2008-03-25 | Research Triangle Institute | Intrusion tolerant communication networks and associated methods |
JP3926792B2 (ja) | 2001-06-12 | 2007-06-06 | リサーチ イン モーション リミテッド | モバイルデータ通信デバイスと交換するためのセキュアなeメールを圧縮するシステムおよび方法 |
US7409714B2 (en) * | 2001-06-13 | 2008-08-05 | Mcafee, Inc. | Virtual intrusion detection system and method of using same |
DE60135449D1 (de) | 2001-06-14 | 2008-10-02 | Ibm | Eindringsdetektion in Datenverarbeitungssystemen |
US7076527B2 (en) * | 2001-06-14 | 2006-07-11 | Apple Computer, Inc. | Method and apparatus for filtering email |
FR2826543B1 (fr) * | 2001-06-22 | 2003-09-12 | Framatome Connectors Int | Procede de fabrication en grande serie de plaquettes de maintien des broches de connexion de composants electriques |
EP1271283B1 (en) | 2001-06-29 | 2007-05-23 | Stonesoft Corporation | An intrusion detection method and system |
US20030005326A1 (en) * | 2001-06-29 | 2003-01-02 | Todd Flemming | Method and system for implementing a security application services provider |
US7356689B2 (en) * | 2001-07-09 | 2008-04-08 | Lucent Technologies Inc. | Method and apparatus for tracing packets in a communications network |
US6928549B2 (en) * | 2001-07-09 | 2005-08-09 | International Business Machines Corporation | Dynamic intrusion detection for computer systems |
US7380279B2 (en) * | 2001-07-16 | 2008-05-27 | Lenel Systems International, Inc. | System for integrating security and access for facilities and information systems |
US6769016B2 (en) * | 2001-07-26 | 2004-07-27 | Networks Associates Technology, Inc. | Intelligent SPAM detection system using an updateable neural analysis engine |
US7016939B1 (en) * | 2001-07-26 | 2006-03-21 | Mcafee, Inc. | Intelligent SPAM detection system using statistical analysis |
US7673342B2 (en) * | 2001-07-26 | 2010-03-02 | Mcafee, Inc. | Detecting e-mail propagated malware |
JP2003046576A (ja) * | 2001-07-27 | 2003-02-14 | Fujitsu Ltd | メッセージ配送システム並びにメッセージ配送管理サーバ,メッセージ配送管理プログラムおよび同プログラムを記録したコンピュータ読取可能な記録媒体 |
US6783791B2 (en) * | 2001-08-01 | 2004-08-31 | The Procter & Gamble Co. | Coffee compositions comprising processed coffee grounds |
US7243374B2 (en) * | 2001-08-08 | 2007-07-10 | Microsoft Corporation | Rapid application security threat analysis |
US20030033463A1 (en) * | 2001-08-10 | 2003-02-13 | Garnett Paul J. | Computer system storage |
US7278160B2 (en) * | 2001-08-16 | 2007-10-02 | International Business Machines Corporation | Presentation of correlated events as situation classes |
US7657935B2 (en) | 2001-08-16 | 2010-02-02 | The Trustees Of Columbia University In The City Of New York | System and methods for detecting malicious email transmission |
US6928556B2 (en) * | 2001-08-30 | 2005-08-09 | International Business Machines Corporation | Method and apparatus in a data processing system for managing situations from correlated events |
US20030051163A1 (en) * | 2001-09-13 | 2003-03-13 | Olivier Bidaud | Distributed network architecture security system |
US7100208B2 (en) * | 2001-09-25 | 2006-08-29 | Siemens Communications, Inc. | Method and apparatus for source-based message authorization and rejection |
US20030065943A1 (en) * | 2001-09-28 | 2003-04-03 | Christoph Geis | Method and apparatus for recognizing and reacting to denial of service attacks on a computerized network |
US6907430B2 (en) * | 2001-10-04 | 2005-06-14 | Booz-Allen Hamilton, Inc. | Method and system for assessing attacks on computer networks using Bayesian networks |
US8261059B2 (en) * | 2001-10-25 | 2012-09-04 | Verizon Business Global Llc | Secure file transfer and secure file transfer protocol |
US20030135749A1 (en) | 2001-10-31 | 2003-07-17 | Gales George S. | System and method of defining the security vulnerabilities of a computer system |
US20030084323A1 (en) | 2001-10-31 | 2003-05-01 | Gales George S. | Network intrusion detection system and method |
US7444679B2 (en) | 2001-10-31 | 2008-10-28 | Hewlett-Packard Development Company, L.P. | Network, method and computer readable medium for distributing security updates to select nodes on a network |
JP2003150748A (ja) | 2001-11-09 | 2003-05-23 | Asgent Inc | リスク評価方法 |
US20030093695A1 (en) * | 2001-11-13 | 2003-05-15 | Santanu Dutta | Secure handling of stored-value data objects |
US7315944B2 (en) * | 2001-11-13 | 2008-01-01 | Ericsson Inc. | Secure handling of stored-value data objects |
US20030095555A1 (en) * | 2001-11-16 | 2003-05-22 | Mcnamara Justin | System for the validation and routing of messages |
US7487262B2 (en) * | 2001-11-16 | 2009-02-03 | At & T Mobility Ii, Llc | Methods and systems for routing messages through a communications network based on message content |
US6546493B1 (en) * | 2001-11-30 | 2003-04-08 | Networks Associates Technology, Inc. | System, method and computer program product for risk assessment scanning based on detected anomalous events |
US20030126464A1 (en) | 2001-12-04 | 2003-07-03 | Mcdaniel Patrick D. | Method and system for determining and enforcing security policy in a communication session |
US20030110392A1 (en) | 2001-12-06 | 2003-06-12 | Aucsmith David W. | Detecting intrusions |
KR100427449B1 (ko) | 2001-12-14 | 2004-04-14 | 한국전자통신연구원 | 네트워크 기반 침입탐지시스템의 적응적 규칙 추정에 의한침입탐지방법 |
US6754705B2 (en) * | 2001-12-21 | 2004-06-22 | Networks Associates Technology, Inc. | Enterprise network analyzer architecture framework |
US7096500B2 (en) * | 2001-12-21 | 2006-08-22 | Mcafee, Inc. | Predictive malware scanning of internet data |
US7400729B2 (en) * | 2001-12-28 | 2008-07-15 | Intel Corporation | Secure delivery of encrypted digital content |
AU2002360844A1 (en) | 2001-12-31 | 2003-07-24 | Citadel Security Software Inc. | Automated computer vulnerability resolution system |
JP4152108B2 (ja) | 2002-01-18 | 2008-09-17 | 株式会社コムスクエア | 脆弱点監視方法及びシステム |
US7076803B2 (en) | 2002-01-28 | 2006-07-11 | International Business Machines Corporation | Integrated intrusion detection services |
US7222366B2 (en) * | 2002-01-28 | 2007-05-22 | International Business Machines Corporation | Intrusion event filtering |
US7268899B2 (en) * | 2002-01-31 | 2007-09-11 | Hewlett-Packard Development Company, L.P. | Secure system for delivery of a fax to a remote user |
US20030149887A1 (en) | 2002-02-01 | 2003-08-07 | Satyendra Yadav | Application-specific network intrusion detection |
US7174566B2 (en) | 2002-02-01 | 2007-02-06 | Intel Corporation | Integrated network intrusion detection |
US8370936B2 (en) * | 2002-02-08 | 2013-02-05 | Juniper Networks, Inc. | Multi-method gateway-based network security systems and methods |
US7073074B2 (en) | 2002-02-13 | 2006-07-04 | Microsoft Corporation | System and method for storing events to enhance intrusion detection |
CN1332333C (zh) * | 2002-02-19 | 2007-08-15 | 波斯蒂尼公司 | 电子邮件管理服务 |
KR100468232B1 (ko) | 2002-02-19 | 2005-01-26 | 한국전자통신연구원 | 분산된 침입탐지 에이전트와 관리자 시스템을 이용한네트워크 기반 침입자 역추적 시스템 및 그 방법 |
US20060015942A1 (en) | 2002-03-08 | 2006-01-19 | Ciphertrust, Inc. | Systems and methods for classification of messaging entities |
US7458098B2 (en) | 2002-03-08 | 2008-11-25 | Secure Computing Corporation | Systems and methods for enhancing electronic communication security |
US7124438B2 (en) | 2002-03-08 | 2006-10-17 | Ciphertrust, Inc. | Systems and methods for anomaly detection in patterns of monitored communications |
US7096498B2 (en) | 2002-03-08 | 2006-08-22 | Cipher Trust, Inc. | Systems and methods for message threat management |
US8561167B2 (en) | 2002-03-08 | 2013-10-15 | Mcafee, Inc. | Web reputation scoring |
US7694128B2 (en) * | 2002-03-08 | 2010-04-06 | Mcafee, Inc. | Systems and methods for secure communication delivery |
US6941467B2 (en) * | 2002-03-08 | 2005-09-06 | Ciphertrust, Inc. | Systems and methods for adaptive message interrogation through multiple queues |
WO2003092217A1 (en) | 2002-04-23 | 2003-11-06 | Patentek, Inc. | Method and system for securely communicating data in a communications network |
AUPS193202A0 (en) * | 2002-04-23 | 2002-05-30 | Pickup, Robert Barkley Mr | A method and system for authorising electronic mail |
US20040203589A1 (en) * | 2002-07-11 | 2004-10-14 | Wang Jiwei R. | Method and system for controlling messages in a communication network |
US8924484B2 (en) * | 2002-07-16 | 2014-12-30 | Sonicwall, Inc. | Active e-mail filter with challenge-response |
US7017186B2 (en) * | 2002-07-30 | 2006-03-21 | Steelcloud, Inc. | Intrusion detection system using self-organizing clusters |
US6742128B1 (en) * | 2002-08-28 | 2004-05-25 | Networks Associates Technology | Threat assessment orchestrator system and method |
JP3831696B2 (ja) | 2002-09-20 | 2006-10-11 | 株式会社日立製作所 | ネットワーク管理装置およびネットワーク管理方法 |
US7254608B2 (en) * | 2002-10-31 | 2007-08-07 | Sun Microsystems, Inc. | Managing distribution of content using mobile agents in peer-topeer networks |
US7200658B2 (en) | 2002-11-12 | 2007-04-03 | Movielink, Llc | Network geo-location system |
US20040111531A1 (en) * | 2002-12-06 | 2004-06-10 | Stuart Staniford | Method and system for reducing the rate of infection of a communications network by a software worm |
US6732157B1 (en) * | 2002-12-13 | 2004-05-04 | Networks Associates Technology, Inc. | Comprehensive anti-spam system, method, and computer program product for filtering unwanted e-mail messages |
US7467206B2 (en) | 2002-12-23 | 2008-12-16 | Microsoft Corporation | Reputation system for web services |
US20040128355A1 (en) * | 2002-12-25 | 2004-07-01 | Kuo-Jen Chao | Community-based message classification and self-amending system for a messaging system |
US7171450B2 (en) * | 2003-01-09 | 2007-01-30 | Microsoft Corporation | Framework to enable integration of anti-spam technologies |
US7219131B2 (en) * | 2003-01-16 | 2007-05-15 | Ironport Systems, Inc. | Electronic message delivery using an alternate source approach |
US8266215B2 (en) * | 2003-02-20 | 2012-09-11 | Sonicwall, Inc. | Using distinguishing properties to classify messages |
WO2004081734A2 (en) | 2003-03-07 | 2004-09-23 | Propel Software Corporation | Method for filtering e-mail messages |
US20040177120A1 (en) | 2003-03-07 | 2004-09-09 | Kirsch Steven T. | Method for filtering e-mail messages |
US7676546B2 (en) | 2003-03-25 | 2010-03-09 | Verisign, Inc. | Control and management of electronic messaging |
GB0307913D0 (en) | 2003-04-05 | 2003-05-14 | Hewlett Packard Development Co | Management of peer-to-peer network using reputation services |
US7263607B2 (en) * | 2003-06-12 | 2007-08-28 | Microsoft Corporation | Categorizing electronic messages based on trust between electronic messaging entities |
US7051077B2 (en) | 2003-06-30 | 2006-05-23 | Mx Logic, Inc. | Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers |
US7769594B2 (en) | 2003-09-05 | 2010-08-03 | France Telecom | Evaluation of reputation of an entity by a primary evaluation centre |
US20050102366A1 (en) | 2003-11-07 | 2005-05-12 | Kirsch Steven T. | E-mail filter employing adaptive ruleset |
US7644127B2 (en) | 2004-03-09 | 2010-01-05 | Gozoom.Com, Inc. | Email analysis using fuzzy matching of text |
US8918466B2 (en) | 2004-03-09 | 2014-12-23 | Tonny Yu | System for email processing and analysis |
EP1761863A4 (en) | 2004-05-25 | 2009-11-18 | Postini Inc | LEUMUND SYSTEM FOR ELECTRONIC MESSAGE SOURCE INFORMATION |
KR100628623B1 (ko) | 2004-08-02 | 2006-09-26 | 포스데이타 주식회사 | 실시간 스팸 메일 인식 및 차단이 가능한 스팸 메일 차단시스템 및 방법 |
US7660865B2 (en) | 2004-08-12 | 2010-02-09 | Microsoft Corporation | Spam filtering with probabilistic secure hashes |
US7933985B2 (en) | 2004-08-13 | 2011-04-26 | Sipera Systems, Inc. | System and method for detecting and preventing denial of service attacks in a communications system |
US8010460B2 (en) | 2004-09-02 | 2011-08-30 | Linkedin Corporation | Method and system for reputation evaluation of online users in a social networking scheme |
US20060095404A1 (en) | 2004-10-29 | 2006-05-04 | The Go Daddy Group, Inc | Presenting search engine results based on domain name related reputation |
US20060123083A1 (en) | 2004-12-03 | 2006-06-08 | Xerox Corporation | Adaptive spam message detector |
US7610344B2 (en) | 2004-12-13 | 2009-10-27 | Microsoft Corporation | Sender reputations for spam prevention |
US20060230039A1 (en) * | 2005-01-25 | 2006-10-12 | Markmonitor, Inc. | Online identity tracking |
US20060212925A1 (en) * | 2005-03-02 | 2006-09-21 | Markmonitor, Inc. | Implementing trust policies |
US7822620B2 (en) | 2005-05-03 | 2010-10-26 | Mcafee, Inc. | Determining website reputations using automatic testing |
US20060277259A1 (en) | 2005-06-07 | 2006-12-07 | Microsoft Corporation | Distributed sender reputations |
JP2006350870A (ja) | 2005-06-17 | 2006-12-28 | Nippon Telegr & Teleph Corp <Ntt> | 評判情報作成方法、評判情報管理装置、受信装置、通信システム、評判情報管理プログラム |
KR100651841B1 (ko) | 2005-07-19 | 2006-12-01 | 엘지전자 주식회사 | 수신 차단 방법 |
US20080005223A1 (en) | 2006-06-28 | 2008-01-03 | Microsoft Corporation | Reputation data for entities and data processing |
US20090125980A1 (en) | 2007-11-09 | 2009-05-14 | Secure Computing Corporation | Network rating |
-
2003
- 2003-02-07 US US10/361,091 patent/US7096498B2/en not_active Expired - Lifetime
- 2003-02-07 US US10/361,067 patent/US20030172291A1/en not_active Abandoned
- 2003-02-24 US US10/373,325 patent/US7213260B2/en not_active Expired - Lifetime
- 2003-03-06 EP EP12189404.2A patent/EP2562986B1/en not_active Expired - Lifetime
- 2003-03-06 EP EP12189412A patent/EP2562975A1/en not_active Withdrawn
- 2003-03-06 EP EP12189413.3A patent/EP2562976B1/en not_active Expired - Lifetime
- 2003-03-06 JP JP2003575222A patent/JP4688420B2/ja not_active Expired - Fee Related
- 2003-03-06 EP EP12189407A patent/EP2562987A1/en not_active Withdrawn
-
2006
- 2006-03-24 US US11/388,575 patent/US7225466B2/en not_active Expired - Lifetime
- 2006-07-12 US US11/456,960 patent/US8069481B2/en not_active Expired - Fee Related
- 2006-07-12 US US11/456,954 patent/US8042181B2/en not_active Expired - Fee Related
-
2007
- 2007-05-29 US US11/754,669 patent/US8042149B2/en not_active Expired - Fee Related
-
2009
- 2009-07-30 AU AU2009203095A patent/AU2009203095B2/en not_active Expired
-
2011
- 2011-11-28 US US13/305,029 patent/US8631495B2/en not_active Expired - Lifetime
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2000148276A (ja) * | 1998-11-05 | 2000-05-26 | Fujitsu Ltd | セキュリティ監視装置,セキュリティ監視方法およびセキュリティ監視用プログラム記録媒体 |
JP2000215046A (ja) * | 1998-12-11 | 2000-08-04 | Alcatel | 信号チャネル中のウイルスへの防護を備えた通信ネットワ―ク |
JP2001028006A (ja) * | 1999-07-15 | 2001-01-30 | Kdd Corp | 情報自動フィルタリング方法および装置 |
WO2001080480A1 (en) * | 2000-04-14 | 2001-10-25 | Joyce James B | Methods ad apparatus for heuristic firewall |
JP2004537075A (ja) * | 2000-04-28 | 2004-12-09 | インターネット セキュリティ システムズ インコーポレーテッド | コンピュータのセキュリティ情報を管理するための方法およびシステム |
WO2001088834A2 (en) * | 2000-05-17 | 2001-11-22 | New York University | Method and system for data classification in the presence of a temporal non-stationarity |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10171252B2 (en) | 2015-01-16 | 2019-01-01 | Mitsubishi Electric Corporation | Data determination apparatus, data determination method, and computer readable medium |
WO2018134981A1 (ja) | 2017-01-20 | 2018-07-26 | 三菱電機株式会社 | データ判定装置、データ判定方法、および、データ判定プログラム |
US11070577B2 (en) | 2017-01-20 | 2021-07-20 | Mitsubishi Electric Corporation | Data determination device, data determination method, and data determination program |
Also Published As
Publication number | Publication date |
---|---|
US7225466B2 (en) | 2007-05-29 |
US20120204265A1 (en) | 2012-08-09 |
US20030172291A1 (en) | 2003-09-11 |
US20060265747A1 (en) | 2006-11-23 |
US20060253447A1 (en) | 2006-11-09 |
US20060174341A1 (en) | 2006-08-03 |
EP2562976B1 (en) | 2017-09-27 |
AU2009203095B2 (en) | 2012-07-12 |
US20070300286A1 (en) | 2007-12-27 |
US7096498B2 (en) | 2006-08-22 |
EP2562976A1 (en) | 2013-02-27 |
US8042181B2 (en) | 2011-10-18 |
EP2562986B1 (en) | 2018-05-16 |
EP2562987A1 (en) | 2013-02-27 |
US20030172292A1 (en) | 2003-09-11 |
EP2562986A1 (en) | 2013-02-27 |
US8069481B2 (en) | 2011-11-29 |
US20030172294A1 (en) | 2003-09-11 |
US8042149B2 (en) | 2011-10-18 |
US8631495B2 (en) | 2014-01-14 |
AU2009203095A1 (en) | 2009-08-20 |
EP2562975A1 (en) | 2013-02-27 |
US7213260B2 (en) | 2007-05-01 |
JP2005520230A (ja) | 2005-07-07 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4688420B2 (ja) | 電子セキュリティを強化するシステムおよび方法 | |
US7694128B2 (en) | Systems and methods for secure communication delivery | |
EP1488316B1 (en) | Systems and methods for enhancing electronic communication security | |
US7458098B2 (en) | Systems and methods for enhancing electronic communication security | |
US7779466B2 (en) | Systems and methods for anomaly detection in patterns of monitored communications | |
US7519994B2 (en) | Systems and methods for adaptive message interrogation through multiple queues | |
US7693947B2 (en) | Systems and methods for graphically displaying messaging traffic | |
EP1559008A1 (en) | System and method for risk detection and analysis in a computer network |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20060301 |
|
A711 | Notification of change in applicant |
Free format text: JAPANESE INTERMEDIATE CODE: A712 Effective date: 20090629 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A821 Effective date: 20090629 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20090925 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20091221 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20100104 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20100122 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20100129 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20100224 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20100303 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20100325 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20100618 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20100921 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20100929 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20101014 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20101021 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20101117 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20101125 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20101217 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20110117 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20110215 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 4688420 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20140225 Year of fee payment: 3 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20140225 Year of fee payment: 3 |
|
S531 | Written request for registration of change of domicile |
Free format text: JAPANESE INTERMEDIATE CODE: R313531 |
|
S533 | Written request for registration of change of name |
Free format text: JAPANESE INTERMEDIATE CODE: R313533 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20140225 Year of fee payment: 3 |
|
R350 | Written notification of registration of transfer |
Free format text: JAPANESE INTERMEDIATE CODE: R350 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20140225 Year of fee payment: 3 |
|
RD04 | Notification of resignation of power of attorney |
Free format text: JAPANESE INTERMEDIATE CODE: R3D04 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
S533 | Written request for registration of change of name |
Free format text: JAPANESE INTERMEDIATE CODE: R313533 |
|
R370 | Written measure of declining of transfer procedure |
Free format text: JAPANESE INTERMEDIATE CODE: R370 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
LAPS | Cancellation because of no payment of annual fees |