KR102464629B9 - 보안 레벨 기반의 계층적 아키텍처를 이용한 이메일 보안 서비스 제공 장치 및 그 동작 방법 - Google Patents

보안 레벨 기반의 계층적 아키텍처를 이용한 이메일 보안 서비스 제공 장치 및 그 동작 방법

Info

Publication number
KR102464629B9
KR102464629B9 KR1020220128975A KR20220128975A KR102464629B9 KR 102464629 B9 KR102464629 B9 KR 102464629B9 KR 1020220128975 A KR1020220128975 A KR 1020220128975A KR 20220128975 A KR20220128975 A KR 20220128975A KR 102464629 B9 KR102464629 B9 KR 102464629B9
Authority
KR
South Korea
Prior art keywords
providing
architecture based
operation methods
hierarchical architecture
mail
Prior art date
Application number
KR1020220128975A
Other languages
English (en)
Other versions
KR102464629B1 (ko
KR20220141774A (ko
Inventor
김충한
김성현
이동현
Original Assignee
(주)기원테크
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (주)기원테크 filed Critical (주)기원테크
Priority to KR1020220128975A priority Critical patent/KR102464629B1/ko
Publication of KR20220141774A publication Critical patent/KR20220141774A/ko
Application granted granted Critical
Publication of KR102464629B1 publication Critical patent/KR102464629B1/ko
Publication of KR102464629B9 publication Critical patent/KR102464629B9/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/60Business processes related to postal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Virology (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
KR1020220128975A 2020-12-21 2022-10-07 보안 레벨 기반의 계층적 아키텍처를 이용한 이메일 보안 서비스 제공 장치 및 그 동작 방법 KR102464629B1 (ko)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020220128975A KR102464629B1 (ko) 2020-12-21 2022-10-07 보안 레벨 기반의 계층적 아키텍처를 이용한 이메일 보안 서비스 제공 장치 및 그 동작 방법

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020200180096A KR102454600B1 (ko) 2020-12-21 2020-12-21 보안 레벨 기반의 계층적 아키텍처를 이용한 이메일 보안 서비스 제공 장치 및 그 동작 방법
KR1020220128975A KR102464629B1 (ko) 2020-12-21 2022-10-07 보안 레벨 기반의 계층적 아키텍처를 이용한 이메일 보안 서비스 제공 장치 및 그 동작 방법

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
KR1020200180096A Division KR102454600B1 (ko) 2020-12-21 2020-12-21 보안 레벨 기반의 계층적 아키텍처를 이용한 이메일 보안 서비스 제공 장치 및 그 동작 방법

Publications (3)

Publication Number Publication Date
KR20220141774A KR20220141774A (ko) 2022-10-20
KR102464629B1 KR102464629B1 (ko) 2022-11-09
KR102464629B9 true KR102464629B9 (ko) 2023-04-17

Family

ID=82158088

Family Applications (2)

Application Number Title Priority Date Filing Date
KR1020200180096A KR102454600B1 (ko) 2020-12-21 2020-12-21 보안 레벨 기반의 계층적 아키텍처를 이용한 이메일 보안 서비스 제공 장치 및 그 동작 방법
KR1020220128975A KR102464629B1 (ko) 2020-12-21 2022-10-07 보안 레벨 기반의 계층적 아키텍처를 이용한 이메일 보안 서비스 제공 장치 및 그 동작 방법

Family Applications Before (1)

Application Number Title Priority Date Filing Date
KR1020200180096A KR102454600B1 (ko) 2020-12-21 2020-12-21 보안 레벨 기반의 계층적 아키텍처를 이용한 이메일 보안 서비스 제공 장치 및 그 동작 방법

Country Status (4)

Country Link
US (1) US20240007498A1 (ko)
JP (1) JP7520329B2 (ko)
KR (2) KR102454600B1 (ko)
WO (1) WO2022139078A1 (ko)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102534016B1 (ko) * 2022-07-18 2023-05-18 주식회사 세퍼드 지원사업 연계 보안 서비스 제공 방법 및 그 장치
KR102494546B1 (ko) * 2022-07-22 2023-02-06 (주)기원테크 이메일 통신 프로토콜 기반 접속 관리 및 차단 기능을 제공하는 메일 접속 보안 시스템의 메일 보안 처리 장치 및 그 동작 방법
WO2024029796A1 (ko) * 2022-08-04 2024-02-08 (주)기원테크 비승인 이메일 서버 접근 공격 검사를 수행하는 표적형 이메일 공격 차단 및 대응을 위한 이메일 보안 시스템 및 그 동작 방법
JP2024533008A (ja) * 2022-08-04 2024-09-12 株式会社ギウォンテク 標的型電子メール攻撃の遮断及び対応のための電子メールセキュリティシステム及びその動作方法
KR102488942B1 (ko) * 2022-10-07 2023-01-18 시큐레터 주식회사 이메일에 첨부된 암호를 갖는 압축파일의 처리를 위한 방법 및 이를 위한 장치
KR102684949B1 (ko) * 2023-03-02 2024-07-15 주식회사 리얼시큐 사회공학기법으로 생성된 계정을 통해 발송된 메일공격을 탐지하는 방법 및 그에 따른 메일 시스템
CN117150486B (zh) * 2023-07-27 2024-04-26 河南中信科大数据科技有限公司 基于互联网的信息安全防护系统

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100392879B1 (ko) 2000-06-02 2003-08-06 주식회사 인터넷엑스퍼트시스템 전자 메일에 의한 기업비밀 유출 방지 및 바이러스 확산방지 기능을 갖는 전자 메일 보안 시스템
JP3869409B2 (ja) 2003-11-21 2007-01-17 株式会社大和総研 ウィルス感染防止システム、メール閲覧用プログラム、および添付ファイル閲覧用プログラム
JP4515513B2 (ja) 2008-05-16 2010-08-04 富士通株式会社 メッセージングウィルス対処プログラム等
JP4931881B2 (ja) 2008-08-13 2012-05-16 日本電信電話株式会社 ホワイトリストを利用したサーバ割り当てシステムおよびその方法
JP2011008730A (ja) 2009-06-29 2011-01-13 Lac Co Ltd コンピュータシステム、コンピュータ装置、ファイルオープン方法、及びプログラム
US8719352B2 (en) * 2010-01-29 2014-05-06 Mcafee, Inc. Reputation management for network content classification
JP5435231B2 (ja) 2010-03-04 2014-03-05 日本電気株式会社 電子メール処理装置、電子メール処理方法、および電子メール処理プログラム
US8521667B2 (en) * 2010-12-15 2013-08-27 Microsoft Corporation Detection and categorization of malicious URLs
KR101450961B1 (ko) * 2012-05-23 2014-10-14 경기대학교 산학협력단 내외부 트래픽 모니터링을 통한 지능화된 피싱 메일의 차단방법 및 지능화된 피싱 메일의 차단시스템
US9143476B2 (en) * 2012-09-14 2015-09-22 Return Path, Inc. Real-time classification of email message traffic
WO2015072041A1 (ja) 2013-11-18 2015-05-21 株式会社日立製作所 セキュリティ対策訓練システム、セキュリティ対策訓練方法
KR101595379B1 (ko) 2015-02-04 2016-02-18 (주)이월리서치 악성코드가 첨부된 전자메일의 통제 및 차단 시스템
US10021128B2 (en) 2015-03-12 2018-07-10 Forcepoint Llc Systems and methods for malware nullification
JP2016224871A (ja) 2015-06-03 2016-12-28 富士通株式会社 異常検出プログラム、異常検出装置及び異常検出方法
KR101989509B1 (ko) * 2017-12-29 2019-06-14 (주)리투인소프트웨어 전자메일 가공 시스템 및 방법
JP6988506B2 (ja) 2018-01-22 2022-01-05 富士通株式会社 セキュリティ装置、セキュリティプログラム及びセキュリティ方法
US20190268373A1 (en) 2018-02-26 2019-08-29 Mucteba Celik System, method, apparatus, and computer program product to detect page impersonation in phishing attacks
JP7100265B2 (ja) 2019-03-26 2022-07-13 キヤノンマーケティングジャパン株式会社 情報処理装置、情報処理システム、制御方法、及びプログラム

Also Published As

Publication number Publication date
KR102454600B1 (ko) 2022-10-14
WO2022139078A1 (ko) 2022-06-30
KR102464629B1 (ko) 2022-11-09
JP2023527568A (ja) 2023-06-29
JP7520329B2 (ja) 2024-07-23
KR20220141774A (ko) 2022-10-20
KR20220089459A (ko) 2022-06-28
KR102454600B9 (ko) 2023-04-17
US20240007498A1 (en) 2024-01-04

Similar Documents

Publication Publication Date Title
KR102464629B9 (ko) 보안 레벨 기반의 계층적 아키텍처를 이용한 이메일 보안 서비스 제공 장치 및 그 동작 방법
SG11202104992RA (en) Face key point detection method, apparatus, computer device and storage medium
SG11202003818YA (en) Key point detection method and apparatus, electronic device, and storage medium
SG11202002659WA (en) Method, apparatus and device for detecting and analyzing text
EP3780483A4 (en) PROCESS FOR CRYPTOGRAPHIC OPERATION, PROCESS FOR GENERATING A WORKING KEY AND PLATFORM AND DEVICE FOR CRYPTOGRAPHIC SERVICE
EP3627145A4 (en) DATA PROCESSING DEVICE AND DATA PROCESSING METHOD FOR RADIOLOGICAL EXAMINATION AND RADIOLOGICAL EXAMINATION DEVICE INCLUDING SUCH DEVICE MOUNTED IN IT
EP3780484C0 (en) CRYPTOGRAPHIC WORKING AND OPERATING KEY CREATION METHOD AND CRYPTOGRAPHIC SERVICE PLATFORM AND DEVICE
EP3602954A4 (en) PROCEDURE AND SYSTEM FOR HIERARCHICAL CRYPTOGRAPHIC KEY MANAGEMENT
EP3644574A4 (en) KEY MANAGEMENT METHOD AND DEVICE AND DEVICE
EP1847060A4 (en) METHOD AND SYSTEM FOR DISTRIBUTING AN ENCRYPTION KEY USING UNINTERRUPTED ASSOCIATED CONTINGENCY
GB0820036D0 (en) Handheld electronic device and method for performing spell checking during text entry and for integrating the output from spell checking into the output
EP4055507A4 (en) SEMICONDUCTOR DEVICE WITH SECURE ACCESS KEY AND RELATED METHODS AND SYSTEMS
EP2911084A3 (en) Service authorization methods and apparatuses
WO2008127436A3 (en) Messaging security device
EP3996395A4 (en) UNAUTHORIZED FRAME DETECTION DEVICE AND UNAUTHORIZED FRAME DETECTION METHOD
EP3633550C0 (en) LEARNING METHOD AND TEST METHOD FOR AN R-CNN BASED OBJECT DETECTOR AND LEARNING APPARATUS AND TEST APPARATUS THEREFOR
EP3820108A4 (en) SECURITY DETECTION PROCESS, APPARATUS AND DEVICE
EP3777006A4 (en) METHODS AND DEVICES FOR CRYPTOGRAPHIC KEY MANAGEMENT ON THE BASIS OF A BLOCKCHAIN SYSTEM
EP3989206A4 (en) DEVICE AND METHOD FOR GENERATION OF A CRYPTOGRAPHIC KEY
SG11202009850TA (en) Inspection device, inspection results management system, inspection results storage method, and inspection results management method
EP4055608A4 (en) SEMICONDUCTOR COMPONENT WITH SECURED ACCESS KEY AND ASSOCIATED METHODS AND SYSTEMS
EP3843438A4 (en) KEY PRODUCTION PROCESS, DEVICE AND SYSTEM
EP4231582A4 (en) METHOD AND DEVICE FOR DISTRIBUTION OF QUANTUM KEYS
GB202015279D0 (en) Fare evasion detection device and method based on big data analysis
PL3705823T3 (pl) Urządzenie do bezpiecznej interwencji serwisowej w obudowie i sposób otwierania obudowy

Legal Events

Date Code Title Description
A107 Divisional application of patent
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
G170 Re-publication after modification of scope of protection [patent]