JP5510937B2 - エンティティのレピュテーションスコアの簡易化された伝達 - Google Patents
エンティティのレピュテーションスコアの簡易化された伝達 Download PDFInfo
- Publication number
- JP5510937B2 JP5510937B2 JP2011516546A JP2011516546A JP5510937B2 JP 5510937 B2 JP5510937 B2 JP 5510937B2 JP 2011516546 A JP2011516546 A JP 2011516546A JP 2011516546 A JP2011516546 A JP 2011516546A JP 5510937 B2 JP5510937 B2 JP 5510937B2
- Authority
- JP
- Japan
- Prior art keywords
- entity
- client
- score
- reputation
- hygiene
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/552—Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/10—Office automation; Time management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/03—Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
- G06F2221/034—Test or assess a computer or a system
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2115—Third party
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Business, Economics & Management (AREA)
- Human Resources & Organizations (AREA)
- Health & Medical Sciences (AREA)
- Virology (AREA)
- General Health & Medical Sciences (AREA)
- Computer Networks & Wireless Communication (AREA)
- Strategic Management (AREA)
- Entrepreneurship & Innovation (AREA)
- Signal Processing (AREA)
- Economics (AREA)
- Marketing (AREA)
- Data Mining & Analysis (AREA)
- Operations Research (AREA)
- Quality & Reliability (AREA)
- Tourism & Hospitality (AREA)
- General Business, Economics & Management (AREA)
- Information Transfer Between Computers (AREA)
- Computer And Data Communications (AREA)
Applications Claiming Priority (3)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US12/165,599 US8595282B2 (en) | 2008-06-30 | 2008-06-30 | Simplified communication of a reputation score for an entity |
| US12/165,599 | 2008-06-30 | ||
| PCT/US2009/048328 WO2010002638A2 (en) | 2008-06-30 | 2009-06-23 | Simplified communication of a reputation score for an entity |
Publications (3)
| Publication Number | Publication Date |
|---|---|
| JP2011527046A JP2011527046A (ja) | 2011-10-20 |
| JP2011527046A5 JP2011527046A5 (enExample) | 2013-12-12 |
| JP5510937B2 true JP5510937B2 (ja) | 2014-06-04 |
Family
ID=41449346
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2011516546A Expired - Fee Related JP5510937B2 (ja) | 2008-06-30 | 2009-06-23 | エンティティのレピュテーションスコアの簡易化された伝達 |
Country Status (4)
| Country | Link |
|---|---|
| US (1) | US8595282B2 (enExample) |
| JP (1) | JP5510937B2 (enExample) |
| CN (1) | CN102171657B (enExample) |
| WO (1) | WO2010002638A2 (enExample) |
Families Citing this family (150)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8250657B1 (en) | 2006-12-29 | 2012-08-21 | Symantec Corporation | Web site hygiene-based computer security |
| US8312536B2 (en) * | 2006-12-29 | 2012-11-13 | Symantec Corporation | Hygiene-based computer security |
| US8205239B1 (en) * | 2007-09-29 | 2012-06-19 | Symantec Corporation | Methods and systems for adaptively setting network security policies |
| US8959624B2 (en) * | 2007-10-31 | 2015-02-17 | Bank Of America Corporation | Executable download tracking system |
| US8312537B1 (en) * | 2008-03-28 | 2012-11-13 | Symantec Corporation | Reputation based identification of false positive malware detections |
| US8499063B1 (en) | 2008-03-31 | 2013-07-30 | Symantec Corporation | Uninstall and system performance based software application reputation |
| US8769702B2 (en) | 2008-04-16 | 2014-07-01 | Micosoft Corporation | Application reputation service |
| US8595282B2 (en) | 2008-06-30 | 2013-11-26 | Symantec Corporation | Simplified communication of a reputation score for an entity |
| US8312539B1 (en) | 2008-07-11 | 2012-11-13 | Symantec Corporation | User-assisted security system |
| US9495538B2 (en) * | 2008-09-25 | 2016-11-15 | Symantec Corporation | Graduated enforcement of restrictions according to an application's reputation |
| US8353021B1 (en) * | 2008-09-30 | 2013-01-08 | Symantec Corporation | Determining firewall rules for an application on a client based on firewall rules and reputations of other clients |
| US8413251B1 (en) * | 2008-09-30 | 2013-04-02 | Symantec Corporation | Using disposable data misuse to determine reputation |
| US8726391B1 (en) * | 2008-10-10 | 2014-05-13 | Symantec Corporation | Scheduling malware signature updates in relation to threat awareness and environmental safety |
| US8484739B1 (en) * | 2008-12-15 | 2013-07-09 | Symantec Corporation | Techniques for securely performing reputation based analysis using virtualization |
| US8448245B2 (en) * | 2009-01-17 | 2013-05-21 | Stopthehacker.com, Jaal LLC | Automated identification of phishing, phony and malicious web sites |
| US8904520B1 (en) | 2009-03-19 | 2014-12-02 | Symantec Corporation | Communication-based reputation system |
| US8239953B1 (en) | 2009-03-26 | 2012-08-07 | Symantec Corporation | Applying differing security policies for users who contribute differently to machine hygiene |
| US8381289B1 (en) | 2009-03-31 | 2013-02-19 | Symantec Corporation | Communication-based host reputation system |
| US8312543B1 (en) | 2009-06-30 | 2012-11-13 | Symantec Corporation | Using URL reputation data to selectively block cookies |
| US8201255B1 (en) | 2009-06-30 | 2012-06-12 | Symantec Corporation | Hygiene-based discovery of exploited portals |
| US8566932B1 (en) | 2009-07-31 | 2013-10-22 | Symantec Corporation | Enforcing good network hygiene using reputation-based automatic remediation |
| US9081958B2 (en) * | 2009-08-13 | 2015-07-14 | Symantec Corporation | Using confidence about user intent in a reputation system |
| US9277021B2 (en) * | 2009-08-21 | 2016-03-01 | Avaya Inc. | Sending a user associated telecommunication address |
| US9734037B1 (en) | 2009-09-15 | 2017-08-15 | Symantec Corporation | Mobile application sampling for performance and network behavior profiling |
| US8621654B2 (en) | 2009-09-15 | 2013-12-31 | Symantec Corporation | Using metadata in security tokens to prevent coordinated gaming in a reputation system |
| US8528080B2 (en) | 2009-09-15 | 2013-09-03 | Reefedge Networks, Llc | Short-range mobile honeypot for sampling and tracking threats |
| US8776168B1 (en) | 2009-10-29 | 2014-07-08 | Symantec Corporation | Applying security policy based on behaviorally-derived user risk profiles |
| US8782209B2 (en) | 2010-01-26 | 2014-07-15 | Bank Of America Corporation | Insider threat correlation tool |
| US9038187B2 (en) * | 2010-01-26 | 2015-05-19 | Bank Of America Corporation | Insider threat correlation tool |
| US8793789B2 (en) | 2010-07-22 | 2014-07-29 | Bank Of America Corporation | Insider threat correlation tool |
| US8800034B2 (en) * | 2010-01-26 | 2014-08-05 | Bank Of America Corporation | Insider threat correlation tool |
| US8443452B2 (en) * | 2010-01-28 | 2013-05-14 | Microsoft Corporation | URL filtering based on user browser history |
| US8341745B1 (en) | 2010-02-22 | 2012-12-25 | Symantec Corporation | Inferring file and website reputations by belief propagation leveraging machine reputation |
| JP5749053B2 (ja) * | 2010-03-31 | 2015-07-15 | 株式会社ブロードバンドセキュリティ | ファイルのアップロード遮断システム及びファイルのアップロード遮断方法 |
| US8782794B2 (en) | 2010-04-16 | 2014-07-15 | Bank Of America Corporation | Detecting secure or encrypted tunneling in a computer network |
| US8544100B2 (en) | 2010-04-16 | 2013-09-24 | Bank Of America Corporation | Detecting secure or encrypted tunneling in a computer network |
| US8528090B2 (en) * | 2010-07-02 | 2013-09-03 | Symantec Corporation | Systems and methods for creating customized confidence bands for use in malware detection |
| US8510836B1 (en) | 2010-07-06 | 2013-08-13 | Symantec Corporation | Lineage-based reputation system |
| US8627463B1 (en) * | 2010-09-13 | 2014-01-07 | Symantec Corporation | Systems and methods for using reputation information to evaluate the trustworthiness of files obtained via torrent transactions |
| US9235586B2 (en) * | 2010-09-13 | 2016-01-12 | Microsoft Technology Licensing, Llc | Reputation checking obtained files |
| EP2712145A1 (en) * | 2010-09-24 | 2014-03-26 | VeriSign, Inc. | IP prioritization and scoring system for DDOS detection and mitigation |
| US20120179541A1 (en) * | 2011-01-12 | 2012-07-12 | Scentara Oy Ab | System and method for providing advertisement in web sites |
| US9894082B2 (en) | 2011-01-18 | 2018-02-13 | Nokia Technologies Oy | Method, apparatus, and computer program product for managing unwanted traffic in a wireless network |
| US8863291B2 (en) * | 2011-01-20 | 2014-10-14 | Microsoft Corporation | Reputation checking of executable programs |
| US9009819B1 (en) * | 2011-01-20 | 2015-04-14 | Symantec Corporation | Method and system for detecting rogue security software that displays frequent misleading warnings |
| US8484730B1 (en) * | 2011-03-10 | 2013-07-09 | Symantec Corporation | Systems and methods for reporting online behavior |
| US9122877B2 (en) | 2011-03-21 | 2015-09-01 | Mcafee, Inc. | System and method for malware and network reputation correlation |
| JP5374758B2 (ja) * | 2011-04-22 | 2013-12-25 | 株式会社ドワンゴ | コメント配信システム、コメント配信システムの動作方法、プログラム |
| US9202200B2 (en) * | 2011-04-27 | 2015-12-01 | Credibility Corp. | Indices for credibility trending, monitoring, and lead generation |
| US8826426B1 (en) * | 2011-05-05 | 2014-09-02 | Symantec Corporation | Systems and methods for generating reputation-based ratings for uniform resource locators |
| US9117074B2 (en) | 2011-05-18 | 2015-08-25 | Microsoft Technology Licensing, Llc | Detecting a compromised online user account |
| US9118702B2 (en) | 2011-05-31 | 2015-08-25 | Bce Inc. | System and method for generating and refining cyber threat intelligence data |
| US9158919B2 (en) | 2011-06-13 | 2015-10-13 | Microsoft Technology Licensing, Llc | Threat level assessment of applications |
| US9106680B2 (en) | 2011-06-27 | 2015-08-11 | Mcafee, Inc. | System and method for protocol fingerprinting and reputation correlation |
| US9087324B2 (en) | 2011-07-12 | 2015-07-21 | Microsoft Technology Licensing, Llc | Message categorization |
| US8392230B2 (en) | 2011-07-15 | 2013-03-05 | Credibility Corp. | Automated omnipresent real-time credibility management system and methods |
| US20130036466A1 (en) * | 2011-08-01 | 2013-02-07 | Microsoft Corporation | Internet infrastructure reputation |
| US9065826B2 (en) | 2011-08-08 | 2015-06-23 | Microsoft Technology Licensing, Llc | Identifying application reputation based on resource accesses |
| US8650637B2 (en) * | 2011-08-24 | 2014-02-11 | Hewlett-Packard Development Company, L.P. | Network security risk assessment |
| US8214904B1 (en) * | 2011-12-21 | 2012-07-03 | Kaspersky Lab Zao | System and method for detecting computer security threats based on verdicts of computer users |
| US10365911B2 (en) * | 2011-12-18 | 2019-07-30 | International Business Machines Corporation | Determining optimal update frequency for software application updates |
| US8214905B1 (en) * | 2011-12-21 | 2012-07-03 | Kaspersky Lab Zao | System and method for dynamically allocating computing resources for processing security information |
| US8209758B1 (en) * | 2011-12-21 | 2012-06-26 | Kaspersky Lab Zao | System and method for classifying users of antivirus software based on their level of expertise in the field of computer security |
| US9137258B2 (en) * | 2012-02-01 | 2015-09-15 | Brightpoint Security, Inc. | Techniques for sharing network security event information |
| US8914406B1 (en) | 2012-02-01 | 2014-12-16 | Vorstack, Inc. | Scalable network security with fast response protocol |
| US9710644B2 (en) | 2012-02-01 | 2017-07-18 | Servicenow, Inc. | Techniques for sharing network security event information |
| US8683598B1 (en) * | 2012-02-02 | 2014-03-25 | Symantec Corporation | Mechanism to evaluate the security posture of a computer system |
| US20130254880A1 (en) | 2012-03-21 | 2013-09-26 | Mcafee, Inc. | System and method for crowdsourcing of mobile application reputations |
| US8856930B2 (en) * | 2012-03-30 | 2014-10-07 | F-Secure Corporation | Download control |
| US8931043B2 (en) | 2012-04-10 | 2015-01-06 | Mcafee Inc. | System and method for determining and using local reputations of users and hosts to protect information in a network environment |
| US9432401B2 (en) * | 2012-07-06 | 2016-08-30 | Microsoft Technology Licensing, Llc | Providing consistent security information |
| US9124472B1 (en) | 2012-07-25 | 2015-09-01 | Symantec Corporation | Providing file information to a client responsive to a file download stability prediction |
| US8719934B2 (en) * | 2012-09-06 | 2014-05-06 | Dstillery, Inc. | Methods, systems and media for detecting non-intended traffic using co-visitation information |
| CN102982063A (zh) * | 2012-09-18 | 2013-03-20 | 华东师范大学 | 一种基于关系关键词扩展的元组精化的控制方法 |
| US9705963B2 (en) * | 2012-09-28 | 2017-07-11 | Thomson Reuters Global Resources Unlimited Company | Systems, methods and interfaces for evaluating an online entity presence |
| US8914886B2 (en) * | 2012-10-29 | 2014-12-16 | Mcafee, Inc. | Dynamic quarantining for malware detection |
| CN103036896B (zh) * | 2012-12-20 | 2015-07-01 | 北京奇虎科技有限公司 | 用于检测恶意链接的方法及系统 |
| CN103023905B (zh) * | 2012-12-20 | 2015-12-02 | 北京奇虎科技有限公司 | 一种用于检测恶意链接的设备、方法及系统 |
| RU2536663C2 (ru) * | 2012-12-25 | 2014-12-27 | Закрытое акционерное общество "Лаборатория Касперского" | Система и способ защиты от нелегального использования облачных инфраструктур |
| WO2014143012A1 (en) | 2013-03-15 | 2014-09-18 | Mcafee, Inc. | Remote malware remediation |
| WO2014143000A1 (en) | 2013-03-15 | 2014-09-18 | Mcafee, Inc. | Server-assisted anti-malware |
| US9614865B2 (en) * | 2013-03-15 | 2017-04-04 | Mcafee, Inc. | Server-assisted anti-malware client |
| US9519756B2 (en) | 2013-03-15 | 2016-12-13 | Microsoft Technology Licensing, Llc | Managing policy and permissions profiles |
| US10320628B2 (en) * | 2013-06-19 | 2019-06-11 | Citrix Systems, Inc. | Confidence scoring of device reputation based on characteristic network behavior |
| US9639693B2 (en) * | 2013-06-28 | 2017-05-02 | Symantec Corporation | Techniques for detecting a security vulnerability |
| US9622081B1 (en) * | 2013-09-12 | 2017-04-11 | Symantec Corporation | Systems and methods for evaluating reputations of wireless networks |
| US20150304343A1 (en) * | 2014-04-18 | 2015-10-22 | Intuit Inc. | Method and system for providing self-monitoring, self-reporting, and self-repairing virtual assets in a cloud computing environment |
| US8910195B1 (en) * | 2014-02-20 | 2014-12-09 | Google Inc. | Systems and methods for enhancing audience measurement data |
| US10289838B2 (en) | 2014-02-21 | 2019-05-14 | Entit Software Llc | Scoring for threat observables |
| US10121007B2 (en) | 2014-02-21 | 2018-11-06 | Intuit Inc. | Method and system for providing a robust and efficient virtual asset vulnerability management and verification service |
| US10757133B2 (en) | 2014-02-21 | 2020-08-25 | Intuit Inc. | Method and system for creating and deploying virtual assets |
| US11294700B2 (en) | 2014-04-18 | 2022-04-05 | Intuit Inc. | Method and system for enabling self-monitoring virtual assets to correlate external events with characteristic patterns associated with the virtual assets |
| US9635049B1 (en) | 2014-05-09 | 2017-04-25 | EMC IP Holding Company LLC | Detection of suspicious domains through graph inference algorithm processing of host-domain contacts |
| US9313218B1 (en) * | 2014-07-23 | 2016-04-12 | Symantec Corporation | Systems and methods for providing information identifying the trustworthiness of applications on application distribution platforms |
| US9118714B1 (en) * | 2014-07-23 | 2015-08-25 | Lookingglass Cyber Solutions, Inc. | Apparatuses, methods and systems for a cyber threat visualization and editing user interface |
| US9848005B2 (en) * | 2014-07-29 | 2017-12-19 | Aruba Networks, Inc. | Client reputation driven role-based access control |
| EP3153986B1 (en) * | 2014-08-11 | 2018-09-12 | Nippon Telegraph and Telephone Corporation | Browser-emulator device, construction device, browser emulation method, browser emulation program, construction method, and construction program |
| US9398036B2 (en) * | 2014-09-17 | 2016-07-19 | Microsoft Technology Licensing, Llc | Chunk-based file acquisition and file reputation evaluation |
| CN104318153B (zh) * | 2014-09-30 | 2017-06-23 | 北京金和软件股份有限公司 | 一种在线监测移动设备下载移动应用的系统 |
| US9674210B1 (en) * | 2014-11-26 | 2017-06-06 | EMC IP Holding Company LLC | Determining risk of malware infection in enterprise hosts |
| US9330264B1 (en) * | 2014-11-26 | 2016-05-03 | Glasswall (Ip) Limited | Statistical analytic method for the determination of the risk posed by file based content |
| US9332024B1 (en) | 2014-12-02 | 2016-05-03 | Emc Corporation | Utilizing digital linear recursive filters to estimate statistics for anomaly detection |
| US10230742B2 (en) * | 2015-01-30 | 2019-03-12 | Anomali Incorporated | Space and time efficient threat detection |
| US10659479B2 (en) | 2015-03-27 | 2020-05-19 | Mcafee, Llc | Determination of sensor usage |
| US9798877B2 (en) | 2015-06-04 | 2017-10-24 | Accenture Global Services Limited | Security risk-based resource allocation |
| US9767285B2 (en) | 2015-06-04 | 2017-09-19 | Accenture Global Services Limited | Process categorization using crowdsourcing |
| US9703961B2 (en) | 2015-06-05 | 2017-07-11 | Accenture Global Services Limited | Process risk classification |
| WO2016193831A1 (en) * | 2015-06-04 | 2016-12-08 | Accenture Global Services Limited | Process categorization for computer security |
| US10027717B2 (en) * | 2015-06-26 | 2018-07-17 | Mcafee, Llc | Peer-to-peer group vigilance |
| US9858410B2 (en) * | 2015-10-26 | 2018-01-02 | Symantec Corporation | Techniques for automated application analysis |
| US10181038B2 (en) * | 2015-11-17 | 2019-01-15 | Honeywell International Inc. | Deployment assurance checks for monitoring industrial control systems |
| US10367829B2 (en) * | 2015-11-19 | 2019-07-30 | Anomali Incorporated | Protecting threat indicators from third party abuse |
| US10366129B2 (en) * | 2015-12-04 | 2019-07-30 | Bank Of America Corporation | Data security threat control monitoring system |
| US10686805B2 (en) | 2015-12-11 | 2020-06-16 | Servicenow, Inc. | Computer network threat assessment |
| JP6759610B2 (ja) * | 2016-02-04 | 2020-09-23 | 富士通株式会社 | 安全性判定装置、安全性判定プログラムおよび安全性判定方法 |
| US9872072B2 (en) | 2016-03-21 | 2018-01-16 | Google Llc | Systems and methods for identifying non-canonical sessions |
| US10291584B2 (en) * | 2016-03-28 | 2019-05-14 | Juniper Networks, Inc. | Dynamic prioritization of network traffic based on reputation |
| US10237293B2 (en) * | 2016-10-27 | 2019-03-19 | Bitdefender IPR Management Ltd. | Dynamic reputation indicator for optimizing computer security operations |
| US10318741B2 (en) | 2016-11-21 | 2019-06-11 | Bank Of America Corporation | Data security and risk ranking tool |
| US10069823B1 (en) * | 2016-12-27 | 2018-09-04 | Symantec Corporation | Indirect access control |
| US10581896B2 (en) * | 2016-12-30 | 2020-03-03 | Chronicle Llc | Remedial actions based on user risk assessments |
| US10839703B2 (en) * | 2016-12-30 | 2020-11-17 | Fortinet, Inc. | Proactive network security assessment based on benign variants of known threats |
| US10673870B2 (en) | 2017-01-27 | 2020-06-02 | Splunk Inc. | Security monitoring of network connections using metrics data |
| US10333960B2 (en) | 2017-05-03 | 2019-06-25 | Servicenow, Inc. | Aggregating network security data for export |
| US20180324207A1 (en) | 2017-05-05 | 2018-11-08 | Servicenow, Inc. | Network security threat intelligence sharing |
| US10929539B2 (en) | 2017-08-11 | 2021-02-23 | Nec Corporation | Automated software safeness categorization with installation lineage and hybrid information sources |
| JP6933112B2 (ja) * | 2017-11-30 | 2021-09-08 | 富士通株式会社 | サイバー攻撃情報処理プログラム、サイバー攻撃情報処理方法および情報処理装置 |
| US11005882B1 (en) * | 2018-12-17 | 2021-05-11 | NortonLifeLock Inc. | Reputation-based transaction security |
| WO2020154421A1 (en) * | 2019-01-22 | 2020-07-30 | Recorded Future, Inc. | Automated organizational security scoring system |
| EP3861456A4 (en) * | 2019-02-01 | 2022-05-25 | Hewlett-Packard Development Company, L.P. | DEVICE UPGRADE POLICY BASED ON TELEMETRY DATA |
| WO2020191110A1 (en) | 2019-03-18 | 2020-09-24 | Recorded Future, Inc. | Cross-network security evaluation |
| RU2747474C2 (ru) * | 2019-03-29 | 2021-05-05 | Акционерное общество "Лаборатория Касперского" | Способ асинхронного выбора совместимых продуктов |
| US11176249B2 (en) | 2019-03-28 | 2021-11-16 | Mcafee, Llc | Cached file reputations |
| DE102020212405A1 (de) * | 2020-09-30 | 2022-03-31 | Siemens Aktiengesellschaft | Verfahren zum Betreiben eines Netzwerks und Computerprogrammprodukt |
| US20220232038A1 (en) * | 2021-01-21 | 2022-07-21 | Mcafee, Llc | Web Conference Security |
| US12057969B1 (en) | 2021-06-24 | 2024-08-06 | Airgap Networks, Inc. | System and method for load balancing endpoint traffic to multiple security appliances acting as default gateways with point-to-point links between endpoints |
| US12074906B1 (en) | 2021-06-24 | 2024-08-27 | Airgap Networks Inc. | System and method for ransomware early detection using a security appliance as default gateway with point-to-point links between endpoints |
| US12483589B1 (en) | 2021-06-24 | 2025-11-25 | Zscaler, Inc. | System and method for utilizing DHCP relay to accomplish quarantining client endpoints in a ransomware protected network |
| US11711396B1 (en) * | 2021-06-24 | 2023-07-25 | Airgap Networks Inc. | Extended enterprise browser blocking spread of ransomware from alternate browsers in a system providing agentless lateral movement protection from ransomware for endpoints deployed under a default gateway with point to point links |
| US12058171B1 (en) | 2021-06-24 | 2024-08-06 | Airgap Networks, Inc. | System and method to create disposable jump boxes to securely access private applications |
| US11757934B1 (en) | 2021-06-24 | 2023-09-12 | Airgap Networks Inc. | Extended browser monitoring inbound connection requests for agentless lateral movement protection from ransomware for endpoints deployed under a default gateway with point to point links |
| US11736520B1 (en) | 2021-06-24 | 2023-08-22 | Airgap Networks Inc. | Rapid incidence agentless lateral movement protection from ransomware for endpoints deployed under a default gateway with point to point links |
| US11916957B1 (en) | 2021-06-24 | 2024-02-27 | Airgap Networks Inc. | System and method for utilizing DHCP relay to police DHCP address assignment in ransomware protected network |
| US11722519B1 (en) | 2021-06-24 | 2023-08-08 | Airgap Networks Inc. | System and method for dynamically avoiding double encryption of already encrypted traffic over point-to-point virtual private networks for lateral movement protection from ransomware |
| US11757933B1 (en) | 2021-06-24 | 2023-09-12 | Airgap Networks Inc. | System and method for agentless lateral movement protection from ransomware for endpoints deployed under a default gateway with point to point links |
| US11695799B1 (en) | 2021-06-24 | 2023-07-04 | Airgap Networks Inc. | System and method for secure user access and agentless lateral movement protection from ransomware for endpoints deployed under a default gateway with point to point links |
| CN113282929B (zh) * | 2021-06-29 | 2024-08-20 | 北京安天网络安全技术有限公司 | 移动存储设备的行为处理方法、装置、设备及存储介质 |
| CN113282922B (zh) * | 2021-06-29 | 2024-08-20 | 北京安天网络安全技术有限公司 | 对移动存储设备进行防护控制的方法、装置、设备及介质 |
| US12170670B2 (en) * | 2021-12-15 | 2024-12-17 | Juniper Networks, Inc. | Use of sentiment analysis to assess trust in a network |
| CN116010927B (zh) * | 2022-12-28 | 2025-09-05 | 北京安天网络安全技术有限公司 | 一种数字签名证书检测方法及装置 |
Family Cites Families (98)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US82662A (en) * | 1868-09-29 | John w | ||
| US125382A (en) * | 1872-04-09 | Improvement in switches for the hair | ||
| US153354A (en) * | 1874-07-21 | Improvement in hasp-locks | ||
| US5291A (en) * | 1847-09-11 | Improvement in horse-rakes | ||
| US109244A (en) * | 1870-11-15 | Improvement in cutter-heads | ||
| US137864A (en) * | 1873-04-15 | Improvement in animal cage-traps | ||
| US40825A (en) * | 1863-12-08 | Improved nut-cracker | ||
| US67843A (en) * | 1867-08-20 | Improvement in corn-ploughs | ||
| US133540A (en) * | 1872-12-03 | Improvement in metal tips for shoe and other lacings | ||
| US77994A (en) * | 1868-05-19 | William mantey | ||
| US94734A (en) * | 1869-09-14 | Improved broom or mop-holder | ||
| US278264A (en) * | 1883-05-22 | Pipe-tongs | ||
| US133972A (en) * | 1872-12-17 | Improvement in bolt-trimmers | ||
| US16953A (en) * | 1857-03-31 | As trustee for certain purposes | ||
| US82628A (en) * | 1868-09-29 | Improvement in jbee-eives | ||
| US225655A (en) * | 1880-03-16 | N- peters | ||
| US55923A (en) * | 1866-06-26 | Improved lacing for boots and shoes | ||
| US67101A (en) * | 1867-07-05 | 1867-07-23 | Charles l | |
| US20040139004A1 (en) * | 1999-04-08 | 2004-07-15 | Aceinc Pty Ltd. | Secure online commerce transactions |
| US7020781B1 (en) | 2000-05-03 | 2006-03-28 | Hewlett-Packard Development Company, L.P. | Digital content distribution systems |
| US20020046041A1 (en) * | 2000-06-23 | 2002-04-18 | Ken Lang | Automated reputation/trust service |
| US7546338B2 (en) | 2002-02-25 | 2009-06-09 | Ascentive Llc | Method and system for screening remote site connections and filtering data based on a community trust assessment |
| GB2386802A (en) * | 2002-03-18 | 2003-09-24 | Hewlett Packard Co | Auditing of secure communication sessions over a communication network |
| US6970698B2 (en) * | 2002-07-23 | 2005-11-29 | Sbc Technology Resources, Inc. | System and method for updating data in remote devices |
| JP4084971B2 (ja) * | 2002-08-07 | 2008-04-30 | 三菱電機株式会社 | 電子データ交換システムにおけるデータ保護装置及びデータ保護方法並びにそれに用いるプログラム |
| US6983280B2 (en) * | 2002-09-13 | 2006-01-03 | Overture Services Inc. | Automated processing of appropriateness determination of content for search listings in wide area network searches |
| US6981796B2 (en) * | 2002-12-04 | 2006-01-03 | Actherm Inc. | Electronic thermometer |
| JP4472273B2 (ja) * | 2003-05-30 | 2010-06-02 | 富士通株式会社 | クライアント評価方法、クライアント評価装置、サービス提供方法、及び、サービス提供システム |
| US7565550B2 (en) * | 2003-08-29 | 2009-07-21 | Trend Micro, Inc. | Automatic registration of a virus/worm monitor in a distributed network |
| WO2005048544A1 (en) * | 2003-11-17 | 2005-05-26 | Hardt Dick C | Method and system for pseudonymous email address |
| US7412516B1 (en) * | 2003-12-29 | 2008-08-12 | Aol Llc | Using a network bandwidth setting based on determining the network environment |
| US7870608B2 (en) * | 2004-05-02 | 2011-01-11 | Markmonitor, Inc. | Early detection and monitoring of online fraud |
| US20070107053A1 (en) * | 2004-05-02 | 2007-05-10 | Markmonitor, Inc. | Enhanced responses to online fraud |
| JP4829223B2 (ja) | 2004-05-25 | 2011-12-07 | グーグル インコーポレイテッド | 電子メッセージソース評判情報システム |
| US7748038B2 (en) * | 2004-06-16 | 2010-06-29 | Ironport Systems, Inc. | Method and apparatus for managing computer virus outbreaks |
| JP4652737B2 (ja) * | 2004-07-14 | 2011-03-16 | インターナショナル・ビジネス・マシーンズ・コーポレーション | 単語境界確率推定装置及び方法、確率的言語モデル構築装置及び方法、仮名漢字変換装置及び方法、並びに、未知語モデルの構築方法、 |
| US7310641B2 (en) | 2004-07-30 | 2007-12-18 | Microsoft Corporation | Multiple redundant services with reputation |
| US7546349B1 (en) * | 2004-11-01 | 2009-06-09 | Symantec Corporation | Automatic generation of disposable e-mail addresses |
| US7197539B1 (en) * | 2004-11-01 | 2007-03-27 | Symantec Corporation | Automated disablement of disposable e-mail addresses based on user actions |
| US8266676B2 (en) | 2004-11-29 | 2012-09-11 | Harris Corporation | Method to verify the integrity of components on a trusted platform using integrity database services |
| US7587367B2 (en) * | 2004-12-31 | 2009-09-08 | Ebay Inc. | Method and system to provide feedback data within a distributed e-commerce system |
| US20060230039A1 (en) | 2005-01-25 | 2006-10-12 | Markmonitor, Inc. | Online identity tracking |
| JP2006244007A (ja) * | 2005-03-02 | 2006-09-14 | Kddi Corp | 信頼性判定・アクセス制御装置およびその方法ならびにプログラム |
| WO2006094271A2 (en) * | 2005-03-02 | 2006-09-08 | Markmonitor, Inc. | Distribution of trust data |
| US8646080B2 (en) | 2005-09-16 | 2014-02-04 | Avg Technologies Cy Limited | Method and apparatus for removing harmful software |
| US8566726B2 (en) * | 2005-05-03 | 2013-10-22 | Mcafee, Inc. | Indicating website reputations based on website handling of personal information |
| US20060253584A1 (en) * | 2005-05-03 | 2006-11-09 | Dixon Christopher J | Reputation of an entity associated with a content item |
| US8438499B2 (en) * | 2005-05-03 | 2013-05-07 | Mcafee, Inc. | Indicating website reputations during user interactions |
| US7562304B2 (en) * | 2005-05-03 | 2009-07-14 | Mcafee, Inc. | Indicating website reputations during website manipulation of user information |
| US7822620B2 (en) * | 2005-05-03 | 2010-10-26 | Mcafee, Inc. | Determining website reputations using automatic testing |
| JP2006318286A (ja) * | 2005-05-13 | 2006-11-24 | Nippon Telegr & Teleph Corp <Ntt> | アプリケーション検索方法、アプリケーション検索プログラム、データテーブル生成方法及びデータテーブル生成プログラム |
| US20070011739A1 (en) * | 2005-06-28 | 2007-01-11 | Shay Zamir | Method for increasing the security level of a user machine browsing web pages |
| GB0513375D0 (en) | 2005-06-30 | 2005-08-03 | Retento Ltd | Computer security |
| US7774413B2 (en) * | 2005-08-30 | 2010-08-10 | Microsoft Corporation | Email message hygiene stamp |
| US20070094734A1 (en) | 2005-09-29 | 2007-04-26 | Mangione-Smith William H | Malware mutation detector |
| US20070162349A1 (en) * | 2005-10-17 | 2007-07-12 | Markmonitor Inc. | Client Side Brand Protection |
| US8566928B2 (en) | 2005-10-27 | 2013-10-22 | Georgia Tech Research Corporation | Method and system for detecting and responding to attacking networks |
| US8108926B2 (en) * | 2005-11-28 | 2012-01-31 | Sap Ag | Method and system for online trust management using statistical and probability modeling |
| US8725811B2 (en) | 2005-12-29 | 2014-05-13 | Microsoft Corporation | Message organization and spam filtering based on user interaction |
| US8839418B2 (en) * | 2006-01-18 | 2014-09-16 | Microsoft Corporation | Finding phishing sites |
| US20070233782A1 (en) * | 2006-03-28 | 2007-10-04 | Silentclick, Inc. | Method & system for acquiring, storing, & managing software applications via a communications network |
| US20080082662A1 (en) | 2006-05-19 | 2008-04-03 | Richard Dandliker | Method and apparatus for controlling access to network resources based on reputation |
| US20080005223A1 (en) * | 2006-06-28 | 2008-01-03 | Microsoft Corporation | Reputation data for entities and data processing |
| CN101513008B (zh) * | 2006-07-31 | 2012-09-19 | 意大利电信股份公司 | 在电信终端上实现安全性的系统 |
| US7712143B2 (en) | 2006-09-27 | 2010-05-04 | Blue Ridge Networks, Inc. | Trusted enclave for a computer system |
| US8375141B2 (en) | 2006-09-29 | 2013-02-12 | Microsoft Corporation | Infrastructure to disseminate queries and provide query results |
| US8527592B2 (en) * | 2006-10-31 | 2013-09-03 | Watchguard Technologies, Inc. | Reputation-based method and system for determining a likelihood that a message is undesired |
| US20080109491A1 (en) | 2006-11-03 | 2008-05-08 | Sezwho Inc. | Method and system for managing reputation profile on online communities |
| US20080109244A1 (en) | 2006-11-03 | 2008-05-08 | Sezwho Inc. | Method and system for managing reputation profile on online communities |
| US9654495B2 (en) | 2006-12-01 | 2017-05-16 | Websense, Llc | System and method of analyzing web addresses |
| US7698305B2 (en) | 2006-12-01 | 2010-04-13 | Microsoft Corporation | Program modification and loading times in computing devices |
| US7986787B2 (en) | 2006-12-08 | 2011-07-26 | International Business Machines Corporation | System, method, and service for tracing traitors from content protection circumvention devices |
| US7991902B2 (en) * | 2006-12-08 | 2011-08-02 | Microsoft Corporation | Reputation-based authorization decisions |
| US8220037B2 (en) * | 2006-12-12 | 2012-07-10 | Oracle International Corporation | Centralized browser management |
| JP2008158959A (ja) * | 2006-12-26 | 2008-07-10 | Sky Kk | 端末監視サーバと端末監視プログラムとデータ処理端末とデータ処理端末プログラム |
| US8312536B2 (en) * | 2006-12-29 | 2012-11-13 | Symantec Corporation | Hygiene-based computer security |
| US8250657B1 (en) | 2006-12-29 | 2012-08-21 | Symantec Corporation | Web site hygiene-based computer security |
| US7908660B2 (en) * | 2007-02-06 | 2011-03-15 | Microsoft Corporation | Dynamic risk management |
| US20080255977A1 (en) * | 2007-04-10 | 2008-10-16 | Utbk, Inc. | Systems and Methods to Facilitate Searches via Social Network |
| US7720965B2 (en) * | 2007-04-23 | 2010-05-18 | Microsoft Corporation | Client health validation using historical data |
| US8019689B1 (en) * | 2007-09-27 | 2011-09-13 | Symantec Corporation | Deriving reputation scores for web sites that accept personally identifiable information |
| US20090125382A1 (en) | 2007-11-07 | 2009-05-14 | Wise Window Inc. | Quantifying a Data Source's Reputation |
| WO2009076555A2 (en) | 2007-12-12 | 2009-06-18 | Google Inc. | User-created content aggregation and sharing |
| US7653577B2 (en) * | 2008-02-19 | 2010-01-26 | The Go Daddy Group, Inc. | Validating e-commerce transactions |
| US8200587B2 (en) | 2008-04-07 | 2012-06-12 | Microsoft Corporation | Techniques to filter media content based on entity reputation |
| CN101261717A (zh) * | 2008-04-09 | 2008-09-10 | 北京航空航天大学 | 基于云模型的主观信任评价方法 |
| US8769702B2 (en) | 2008-04-16 | 2014-07-01 | Micosoft Corporation | Application reputation service |
| US7472420B1 (en) * | 2008-04-23 | 2008-12-30 | Kaspersky Lab, Zao | Method and system for detection of previously unknown malware components |
| US8595282B2 (en) | 2008-06-30 | 2013-11-26 | Symantec Corporation | Simplified communication of a reputation score for an entity |
| US8413251B1 (en) * | 2008-09-30 | 2013-04-02 | Symantec Corporation | Using disposable data misuse to determine reputation |
| US8271501B2 (en) | 2008-12-17 | 2012-09-18 | International Business Machines Corporation | Web search among rich media objects |
| US8381289B1 (en) * | 2009-03-31 | 2013-02-19 | Symantec Corporation | Communication-based host reputation system |
| US8001606B1 (en) * | 2009-06-30 | 2011-08-16 | Symantec Corporation | Malware detection using a white list |
| US9081958B2 (en) | 2009-08-13 | 2015-07-14 | Symantec Corporation | Using confidence about user intent in a reputation system |
| US7890627B1 (en) | 2009-09-02 | 2011-02-15 | Sophos Plc | Hierarchical statistical model of internet reputation |
| US8800030B2 (en) | 2009-09-15 | 2014-08-05 | Symantec Corporation | Individualized time-to-live for reputation scores of computer files |
| US8341745B1 (en) * | 2010-02-22 | 2012-12-25 | Symantec Corporation | Inferring file and website reputations by belief propagation leveraging machine reputation |
| US9501644B2 (en) | 2010-03-15 | 2016-11-22 | F-Secure Oyj | Malware protection |
-
2008
- 2008-06-30 US US12/165,599 patent/US8595282B2/en active Active
-
2009
- 2009-06-23 JP JP2011516546A patent/JP5510937B2/ja not_active Expired - Fee Related
- 2009-06-23 WO PCT/US2009/048328 patent/WO2010002638A2/en not_active Ceased
- 2009-06-23 CN CN200980123712.XA patent/CN102171657B/zh active Active
Also Published As
| Publication number | Publication date |
|---|---|
| WO2010002638A3 (en) | 2011-02-24 |
| JP2011527046A (ja) | 2011-10-20 |
| CN102171657A (zh) | 2011-08-31 |
| WO2010002638A2 (en) | 2010-01-07 |
| US8595282B2 (en) | 2013-11-26 |
| CN102171657B (zh) | 2014-10-01 |
| US20090328209A1 (en) | 2009-12-31 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| JP5510937B2 (ja) | エンティティのレピュテーションスコアの簡易化された伝達 | |
| US9262638B2 (en) | Hygiene based computer security | |
| US8650647B1 (en) | Web site computer security using client hygiene scores | |
| AU2018217323B2 (en) | Methods and systems for identifying potential enterprise software threats based on visual and non-visual data | |
| US8499063B1 (en) | Uninstall and system performance based software application reputation | |
| US8239944B1 (en) | Reducing malware signature set size through server-side processing | |
| US8312537B1 (en) | Reputation based identification of false positive malware detections | |
| US9246931B1 (en) | Communication-based reputation system | |
| US8001606B1 (en) | Malware detection using a white list | |
| CA2763201C (en) | Using confidence metrics of client devices in a reputation system | |
| US8095964B1 (en) | Peer computer based threat detection | |
| US20160078229A1 (en) | System And Method For Threat Risk Scoring Of Security Threats | |
| US12056237B2 (en) | Analysis of historical network traffic to identify network vulnerabilities | |
| EP3374870B1 (en) | Threat risk scoring of security threats | |
| WO2012064578A1 (en) | Ip-based blocking of malware | |
| US12058147B2 (en) | Visualization tool for real-time network risk assessment | |
| US20210194915A1 (en) | Identification of potential network vulnerability and security responses in light of real-time network risk assessment | |
| US9275231B1 (en) | Method and apparatus for securing a computer using an optimal configuration for security software based on user behavior | |
| US8516100B1 (en) | Method and apparatus for detecting system message misrepresentation using a keyword analysis | |
| JP2016525750A (ja) | 合法的オブジェクトの誤用の識別 |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| RD04 | Notification of resignation of power of attorney |
Free format text: JAPANESE INTERMEDIATE CODE: A7424 Effective date: 20120524 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20120625 |
|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20120625 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20131022 |
|
| A871 | Explanation of circumstances concerning accelerated examination |
Free format text: JAPANESE INTERMEDIATE CODE: A871 Effective date: 20131022 |
|
| A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20131030 |
|
| A975 | Report on accelerated examination |
Free format text: JAPANESE INTERMEDIATE CODE: A971005 Effective date: 20131030 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20131105 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20140130 |
|
| TRDD | Decision of grant or rejection written | ||
| A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20140225 |
|
| A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20140318 |
|
| R150 | Certificate of patent or registration of utility model |
Ref document number: 5510937 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| S111 | Request for change of ownership or part of ownership |
Free format text: JAPANESE INTERMEDIATE CODE: R313113 |
|
| S531 | Written request for registration of change of domicile |
Free format text: JAPANESE INTERMEDIATE CODE: R313531 |
|
| S533 | Written request for registration of change of name |
Free format text: JAPANESE INTERMEDIATE CODE: R313533 |
|
| R350 | Written notification of registration of transfer |
Free format text: JAPANESE INTERMEDIATE CODE: R350 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| LAPS | Cancellation because of no payment of annual fees |