KR102648653B9 - 메일 보안 기반의 제로데이 url 공격 방어 서비스 제공 장치 및 그 동작 방법 - Google Patents

메일 보안 기반의 제로데이 url 공격 방어 서비스 제공 장치 및 그 동작 방법

Info

Publication number
KR102648653B9
KR102648653B9 KR1020217025415A KR20217025415A KR102648653B9 KR 102648653 B9 KR102648653 B9 KR 102648653B9 KR 1020217025415 A KR1020217025415 A KR 1020217025415A KR 20217025415 A KR20217025415 A KR 20217025415A KR 102648653 B9 KR102648653 B9 KR 102648653B9
Authority
KR
South Korea
Prior art keywords
day
service providing
providing device
attack defense
mail security
Prior art date
Application number
KR1020217025415A
Other languages
English (en)
Other versions
KR102648653B1 (ko
KR20220098316A (ko
Inventor
김충한
김성현
이동현
Original Assignee
(주)기원테크
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (주)기원테크 filed Critical (주)기원테크
Priority to KR1020247008031A priority Critical patent/KR20240036146A/ko
Publication of KR20220098316A publication Critical patent/KR20220098316A/ko
Application granted granted Critical
Publication of KR102648653B1 publication Critical patent/KR102648653B1/ko
Publication of KR102648653B9 publication Critical patent/KR102648653B9/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/60Business processes related to postal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
KR1020217025415A 2020-12-29 2020-12-29 메일 보안 기반의 제로데이 url 공격 방어 서비스 제공 장치 및 그 동작 방법 KR102648653B1 (ko)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020247008031A KR20240036146A (ko) 2020-12-29 2020-12-29 메일 보안 기반의 제로데이 url 공격 방어 서비스 제공 장치 및 그 동작 방법

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/KR2020/019256 WO2022145501A1 (ko) 2020-12-29 2020-12-29 메일 보안 기반의 제로데이 url 공격 방어 서비스 제공 장치 및 그 동작 방법

Related Child Applications (1)

Application Number Title Priority Date Filing Date
KR1020247008031A Division KR20240036146A (ko) 2020-12-29 2020-12-29 메일 보안 기반의 제로데이 url 공격 방어 서비스 제공 장치 및 그 동작 방법

Publications (3)

Publication Number Publication Date
KR20220098316A KR20220098316A (ko) 2022-07-12
KR102648653B1 KR102648653B1 (ko) 2024-03-18
KR102648653B9 true KR102648653B9 (ko) 2024-04-16

Family

ID=82260822

Family Applications (2)

Application Number Title Priority Date Filing Date
KR1020217025415A KR102648653B1 (ko) 2020-12-29 2020-12-29 메일 보안 기반의 제로데이 url 공격 방어 서비스 제공 장치 및 그 동작 방법
KR1020247008031A KR20240036146A (ko) 2020-12-29 2020-12-29 메일 보안 기반의 제로데이 url 공격 방어 서비스 제공 장치 및 그 동작 방법

Family Applications After (1)

Application Number Title Priority Date Filing Date
KR1020247008031A KR20240036146A (ko) 2020-12-29 2020-12-29 메일 보안 기반의 제로데이 url 공격 방어 서비스 제공 장치 및 그 동작 방법

Country Status (4)

Country Link
US (1) US20240015182A1 (ko)
JP (1) JP2023551858A (ko)
KR (2) KR102648653B1 (ko)
WO (1) WO2022145501A1 (ko)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230403256A1 (en) * 2022-06-14 2023-12-14 Bank Of America Corporation Preventing Data Loss Using Enhanced Analysis of the URLs and URIs in Webpage Requests
JP2024533009A (ja) * 2022-08-04 2024-09-12 株式会社ギウォンテク 非承認の電子メールサーバーへのアクセス攻撃の検査を行う標的型電子メールの攻撃の遮断及び対応のための電子メールセキュリティシステム及びその動作方法
KR102583399B1 (ko) * 2022-09-23 2023-09-27 시큐레터 주식회사 PDF에서 Link의 무해화를 위한 방법 및 장치

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100769221B1 (ko) * 2006-08-04 2007-10-29 한국정보보호진흥원 제로데이 공격 대응 시스템 및 방법
KR101450961B1 (ko) * 2012-05-23 2014-10-14 경기대학교 산학협력단 내외부 트래픽 모니터링을 통한 지능화된 피싱 메일의 차단방법 및 지능화된 피싱 메일의 차단시스템
KR102148189B1 (ko) * 2015-10-07 2020-10-14 에스케이텔레콤 주식회사 악성사이트 차단을 위한 장치 및 방법
KR101689299B1 (ko) * 2015-10-19 2016-12-23 한국과학기술정보연구원 보안이벤트 자동 검증 방법 및 장치
KR101847381B1 (ko) * 2017-02-02 2018-04-12 (주)리투인소프트웨어 전자메일 제공 시스템 및 그 방법
KR101959534B1 (ko) * 2017-03-08 2019-03-18 (주)리투인소프트웨어 전자메일 보안 시스템 및 그 방법
KR101907392B1 (ko) * 2017-05-19 2018-10-12 소프트캠프(주) 이메일 본문에 게재된 링크주소의 악성 여부 검사방법과 검사시스템
KR102199105B1 (ko) * 2020-01-29 2021-01-06 에스케이텔레콤 주식회사 스미싱 방지장치 및 방법

Also Published As

Publication number Publication date
WO2022145501A1 (ko) 2022-07-07
KR102648653B1 (ko) 2024-03-18
KR20220098316A (ko) 2022-07-12
US20240015182A1 (en) 2024-01-11
KR20240036146A (ko) 2024-03-19
JP2023551858A (ja) 2023-12-13

Similar Documents

Publication Publication Date Title
KR102648653B9 (ko) 메일 보안 기반의 제로데이 url 공격 방어 서비스 제공 장치 및 그 동작 방법
US10181043B1 (en) Method and apparatus for cookie validation and scoring
EP3583531A4 (en) METHOD AND SYSTEM FOR CYBERPROTECTION OF NETWORK ENTITIES BASED ON A BLOCKCHAIN
GB201900670D0 (en) Methods and devices for detecting denial of service attacks in secure interactions
GB2564357A (en) Detecting triggering events for distributed denial of service attacks
EP3694170A4 (en) METHOD AND DEVICE FOR DEFENDING DENIAL OF SERVICE ATTACKS
BR112018075559A2 (pt) método de gerenciamento de sessão e elemento de rede de função de gerenciamento de sessão
WO2010117623A3 (en) System and method for access management and security protection for network accessible computer services
ATE557495T1 (de) Anwendungsschichtsping
ATE544283T1 (de) Verfahren zur verteidigung vor dienstverweigerungsangriffen in ip-netzwerken mittels zielopferselbstidentifizierung und steuerung
DE112020001597A5 (de) Automatische Erkennung und Klassifizierung von Adversarial Attacks
EP3563526A4 (en) SYSTEM AND METHOD FOR IMPROVING PERFORMANCE OF A MANDATORY SERVER USING LOCAL DNS CACHE AND MONITORING CONNECTIVITY
ATE479256T1 (de) Prioritätsflussabwicklung in zustandslosen domänen
KR102247617B9 (ko) 인공지능 기반의 메일 관리 방법 및 장치
DK3972192T3 (da) Fremgangsmåde og system til lagdelt detektering af phishing-websites
WO2015194829A3 (ko) 인터넷 접속 요청을 하는 클라이언트 단말의 인터넷 접속 요청 트래픽으로부터 동일한 공인 ip를 이용하는 사설 네트워크상의 복수개의 클라이언트 단말 중에서 추가 비지정 도메인 네임을 구비한 웹서버에 의해 선별된 디바이스의 대수를 검출하는 방법 및 공인 ip 공유 상태의 디바이스의 선별적인 검출 시스템
GB2491059A (en) Method and device for mitigating cross-site vulnerabilities
DK3544347T3 (da) Fremgangsmåde til transmission af information, netværksanordning og terminalanordning
JP2020533906A5 (ko)
MX345823B (es) Dispositivo máquina a máquina (m2m) y métodos para la interconexión 3gpp y etsi m2m.
EP3900260A4 (en) SYSTEM AND METHOD FOR PROTECTING COMPUTER NETWORKS FROM "MAN-IN-THE-MIDDLE" TYPE ATTACKS
EP4009611A4 (en) SERVICE AUDIT NOTIFICATION PROCESS, GATEWAY, ELECTRONIC DEVICE AND READABLE MEDIA
SG10202001237WA (en) System and method for near real time detection of attacks and influence in social networks
DK3710897T3 (da) Fremgangsmåde og anordning til cyberangrebsbeskyttelse af pumpeaggregater
Yu An adaptive method for source-end detection of pulsing DoS attacks

Legal Events

Date Code Title Description
E902 Notification of reason for refusal
E90F Notification of reason for final refusal
E701 Decision to grant or registration of patent right
A107 Divisional application of patent
GRNT Written decision to grant
G170 Re-publication after modification of scope of protection [patent]