KR20140044954A - 툴바를 통한 이중 안티 피싱 방법 및 서버 - Google Patents

툴바를 통한 이중 안티 피싱 방법 및 서버 Download PDF

Info

Publication number
KR20140044954A
KR20140044954A KR1020120096925A KR20120096925A KR20140044954A KR 20140044954 A KR20140044954 A KR 20140044954A KR 1020120096925 A KR1020120096925 A KR 1020120096925A KR 20120096925 A KR20120096925 A KR 20120096925A KR 20140044954 A KR20140044954 A KR 20140044954A
Authority
KR
South Korea
Prior art keywords
website
security
phishing
user
security level
Prior art date
Application number
KR1020120096925A
Other languages
English (en)
Korean (ko)
Inventor
윤찬호
Original Assignee
네이버 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 네이버 주식회사 filed Critical 네이버 주식회사
Priority to KR1020120096925A priority Critical patent/KR20140044954A/ko
Priority to JP2013148639A priority patent/JP5731586B2/ja
Publication of KR20140044954A publication Critical patent/KR20140044954A/ko

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Telephonic Communication Services (AREA)
KR1020120096925A 2012-09-03 2012-09-03 툴바를 통한 이중 안티 피싱 방법 및 서버 KR20140044954A (ko)

Priority Applications (2)

Application Number Priority Date Filing Date Title
KR1020120096925A KR20140044954A (ko) 2012-09-03 2012-09-03 툴바를 통한 이중 안티 피싱 방법 및 서버
JP2013148639A JP5731586B2 (ja) 2012-09-03 2013-07-17 ツールバーを介した二重アンチフィッシング方法及びアンチフィッシングサーバ

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020120096925A KR20140044954A (ko) 2012-09-03 2012-09-03 툴바를 통한 이중 안티 피싱 방법 및 서버

Publications (1)

Publication Number Publication Date
KR20140044954A true KR20140044954A (ko) 2014-04-16

Family

ID=50608660

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020120096925A KR20140044954A (ko) 2012-09-03 2012-09-03 툴바를 통한 이중 안티 피싱 방법 및 서버

Country Status (2)

Country Link
JP (1) JP5731586B2 (ja)
KR (1) KR20140044954A (ja)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102495329B1 (ko) * 2022-08-10 2023-02-06 (주)케이엔비씨 높은 탐지율의 서비스백신 플랫폼 제공을 위해 lstm 방식을 이용한 악성코드 탐지 시스템

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11063967B2 (en) 2018-07-03 2021-07-13 The Boeing Company Network threat indicator extraction and response

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001297255A (ja) * 2000-04-17 2001-10-26 Dainippon Printing Co Ltd 商取引システム
JP4950606B2 (ja) * 2005-09-30 2012-06-13 トレンドマイクロ株式会社 通信システム、セキュリティ管理装置およびアクセス制御方法
JP4739136B2 (ja) * 2006-07-18 2011-08-03 富士通エフ・アイ・ピー株式会社 情報提供サーバ、情報提供方法、及びプログラム
JP5202370B2 (ja) * 2009-02-05 2013-06-05 三菱電機株式会社 ゲートウェイ装置およびアクセス制御方法
JP5749053B2 (ja) * 2010-03-31 2015-07-15 株式会社ブロードバンドセキュリティ ファイルのアップロード遮断システム及びファイルのアップロード遮断方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102495329B1 (ko) * 2022-08-10 2023-02-06 (주)케이엔비씨 높은 탐지율의 서비스백신 플랫폼 제공을 위해 lstm 방식을 이용한 악성코드 탐지 시스템

Also Published As

Publication number Publication date
JP5731586B2 (ja) 2015-06-10
JP2014049119A (ja) 2014-03-17

Similar Documents

Publication Publication Date Title
US20230300164A1 (en) User and entity behavioral analysis with network topology enhancement
US20200296137A1 (en) Cybersecurity profiling and rating using active and passive external reconnaissance
US11582207B2 (en) Detecting and mitigating forged authentication object attacks using an advanced cyber decision platform
US11601475B2 (en) Rating organization cybersecurity using active and passive external reconnaissance
US11799900B2 (en) Detecting and mitigating golden ticket attacks within a domain
US11570209B2 (en) Detecting and mitigating attacks using forged authentication objects within a domain
US9832217B2 (en) Computer implemented techniques for detecting, investigating and remediating security violations to IT infrastructure
US9264444B2 (en) Systems and methods for determining an objective security assessment for a network of assets
US20170104721A1 (en) Proxy server-based malware detection
US9401922B1 (en) Systems and methods for analysis of abnormal conditions in computing machines
CN110383278A (zh) 用于检测恶意计算事件的系统和方法
US20140137190A1 (en) Methods and systems for passively detecting security levels in client devices
US20220060453A1 (en) Detecting and mitigating forged authentication object attacks in multi - cloud environments
JP2018530066A (ja) 低信頼度のセキュリティイベントによるセキュリティインシデントの検出
CN103065091B (zh) 用恶意软件检测扩充系统还原
US10951646B2 (en) Biology based techniques for handling information security and privacy
US11956264B2 (en) Method and system for verifying validity of detection result
US20220014561A1 (en) System and methods for automated internet-scale web application vulnerability scanning and enhanced security profiling
US20190081970A1 (en) Specifying system, specifying device, and specifying method
US20230283641A1 (en) Dynamic cybersecurity scoring using traffic fingerprinting and risk score improvement
WO2018211827A1 (ja) 評価プログラム、評価方法および情報処理装置
US20230362142A1 (en) Network action classification and analysis using widely distributed and selectively attributed sensor nodes and cloud-based processing
US20230388278A1 (en) Detecting and mitigating forged authentication object attacks in multi - cloud environments with attestation
KR20140044954A (ko) 툴바를 통한 이중 안티 피싱 방법 및 서버
CN111316268A (zh) 用于银行间金融交易的高级网络安全威胁抑制

Legal Events

Date Code Title Description
WITN Application deemed withdrawn, e.g. because no request for examination was filed or no examination fee was paid