KR20160044524A - 의문스런 네트워크 통신 평가 - Google Patents

의문스런 네트워크 통신 평가 Download PDF

Info

Publication number
KR20160044524A
KR20160044524A KR1020167006706A KR20167006706A KR20160044524A KR 20160044524 A KR20160044524 A KR 20160044524A KR 1020167006706 A KR1020167006706 A KR 1020167006706A KR 20167006706 A KR20167006706 A KR 20167006706A KR 20160044524 A KR20160044524 A KR 20160044524A
Authority
KR
South Korea
Prior art keywords
address
communication
network
whitelist
determining
Prior art date
Application number
KR1020167006706A
Other languages
English (en)
Korean (ko)
Inventor
다니엘 첸
Original Assignee
다니엘 첸
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/967,155 external-priority patent/US9015090B2/en
Application filed by 다니엘 첸 filed Critical 다니엘 첸
Publication of KR20160044524A publication Critical patent/KR20160044524A/ko

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • H04L29/02
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
KR1020167006706A 2013-08-14 2014-03-19 의문스런 네트워크 통신 평가 KR20160044524A (ko)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US13/967,155 US9015090B2 (en) 2005-09-06 2013-08-14 Evaluating a questionable network communication
US13/967,155 2013-08-14
PCT/US2014/031244 WO2015023316A1 (en) 2013-08-14 2014-03-19 Evaluating a questionable network communication

Publications (1)

Publication Number Publication Date
KR20160044524A true KR20160044524A (ko) 2016-04-25

Family

ID=52468562

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020167006706A KR20160044524A (ko) 2013-08-14 2014-03-19 의문스런 네트워크 통신 평가

Country Status (7)

Country Link
EP (1) EP3033865A4 (ja)
JP (1) JP2016532381A (ja)
KR (1) KR20160044524A (ja)
CN (1) CN105580333A (ja)
BR (1) BR112016003033A2 (ja)
CA (1) CA2921345A1 (ja)
WO (1) WO2015023316A1 (ja)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6609233B2 (ja) * 2016-09-20 2019-11-20 株式会社日立ソリューションズ 不審通信制御方法、不審通信制御装置及び不審通信制御システム
BR112018074592A2 (pt) 2016-09-23 2019-04-09 Hewlett Packard Development Co acesso de endereço ip baseado em nível de segurança e em histórico de acessos
JP6761181B2 (ja) * 2017-02-13 2020-09-23 富士通株式会社 ポリシー設定装置、ポリシー設定方法およびポリシー設定プログラム
US11425148B2 (en) 2017-03-10 2022-08-23 Visa International Service Association Identifying malicious network devices
CN107154926A (zh) * 2017-03-22 2017-09-12 国家计算机网络与信息安全管理中心 一种针对伪造发件人的钓鱼邮件的识别方法及系统
JP7148947B2 (ja) * 2017-06-07 2022-10-06 コネクトフリー株式会社 ネットワークシステムおよび情報処理装置
US10601866B2 (en) 2017-08-23 2020-03-24 International Business Machines Corporation Discovering website phishing attacks
US10833922B2 (en) * 2017-09-12 2020-11-10 Synergex Group Methods, systems, and media for adding IP addresses to firewalls
CN109714242A (zh) * 2017-10-25 2019-05-03 北京二六三企业通信有限公司 垃圾邮件的识别方法和装置
US11102207B2 (en) * 2017-11-21 2021-08-24 T-Mobile Usa, Inc. Adaptive greylist processing
US11606372B2 (en) 2017-12-19 2023-03-14 T-Mobile Usa, Inc. Mitigating against malicious login attempts
CN108200068B (zh) * 2018-01-08 2020-07-14 平安科技(深圳)有限公司 端口监控方法、装置、计算机设备及存储介质
JP2019125915A (ja) * 2018-01-17 2019-07-25 三菱電機株式会社 ビル管理システム
CN108777709A (zh) * 2018-05-31 2018-11-09 康键信息技术(深圳)有限公司 网站访问方法、装置、计算机设备和存储介质
CN110798438A (zh) * 2018-08-09 2020-02-14 北京安天网络安全技术有限公司 应用内防火墙实现方法、系统及存储介质
US11188622B2 (en) * 2018-09-28 2021-11-30 Daniel Chien Systems and methods for computer security
US11880422B2 (en) 2019-02-04 2024-01-23 Cloudflare, Inc. Theft prevention for sensitive information
US10558824B1 (en) 2019-02-04 2020-02-11 S2 Systems Corporation Application remoting using network vector rendering
US10452868B1 (en) 2019-02-04 2019-10-22 S2 Systems Corporation Web browser remoting using network vector rendering
US10552639B1 (en) 2019-02-04 2020-02-04 S2 Systems Corporation Local isolator application with cohesive application-isolation interface
US20220360556A1 (en) * 2019-07-10 2022-11-10 Nippon Telegraph And Telephone Corporation Country estimation device, country estimation method and country estimation program
US11363060B2 (en) * 2019-10-24 2022-06-14 Microsoft Technology Licensing, Llc Email security in a multi-tenant email service
US11677754B2 (en) 2019-12-09 2023-06-13 Daniel Chien Access control systems and methods
CN110995576B (zh) * 2019-12-16 2022-04-29 深信服科技股份有限公司 一种邮件检测方法、装置、设备及存储介质
US11509463B2 (en) 2020-05-31 2022-11-22 Daniel Chien Timestamp-based shared key generation
CN112688939B (zh) * 2020-12-23 2023-04-11 上海欣方智能系统有限公司 非法组织信息的确定方法、装置、电子设备及存储介质
US11962618B2 (en) * 2020-12-28 2024-04-16 Citrix Systems, Inc. Systems and methods for protection against theft of user credentials by email phishing attacks

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004220120A (ja) * 2003-01-09 2004-08-05 Nippon Telegr & Teleph Corp <Ntt> ネットワークセキュリティシステム、アクセス制御方法、認証機構、ファイアウォール機構、認証機構プログラム、ファイアウォール機構プログラム及びその記録媒体
US20040162992A1 (en) * 2003-02-19 2004-08-19 Sami Vikash Krishna Internet privacy protection device
US7409202B2 (en) * 2003-08-12 2008-08-05 Nextel Communications Inc. Communications restrictions for mobile group communication devices
KR100522138B1 (ko) * 2003-12-31 2005-10-18 주식회사 잉카인터넷 신뢰할 수 있는 프로세스를 허용하는 유연화된 네트워크보안 시스템 및 그 방법
US8065408B2 (en) * 2004-06-30 2011-11-22 Nokia, Inc. Method and system for dynamic device address management
US20090043765A1 (en) * 2004-08-20 2009-02-12 Rhoderick John Kennedy Pugh Server authentication
US7440453B2 (en) * 2004-11-12 2008-10-21 International Business Machines Corporation Determining availability of a destination for computer network communications
JP2007104509A (ja) * 2005-10-06 2007-04-19 Nippon F Secure Kk エリアによるパケットフィルタリング方法及びファイヤウォール装置並びにファイヤウォールシステム
JP2008042642A (ja) * 2006-08-08 2008-02-21 Nippon Telegr & Teleph Corp <Ntt> ポリシー管理システム、ポリシー管理装置、ポリシー管理方法およびポリシー管理プログラム
US8423631B1 (en) * 2009-02-13 2013-04-16 Aerohive Networks, Inc. Intelligent sorting for N-way secure split tunnel
JP5477379B2 (ja) * 2009-04-30 2014-04-23 日本電気株式会社 不正呼検出装置、不正呼検出方法、及び不正呼検出用プログラム
JP5204054B2 (ja) * 2009-07-24 2013-06-05 株式会社野村総合研究所 ネットワーク管理システムおよび通信管理サーバ
WO2011030455A1 (ja) * 2009-09-14 2011-03-17 森清 セキュア監査システム及びセキュア監査方法
US8751808B2 (en) * 2009-11-12 2014-06-10 Roy Gelbard Method and system for sharing trusted contact information
US20120297481A1 (en) * 2011-05-16 2012-11-22 General Electric Company Systems, methods, and apparatus for network intrusion detection
US8990356B2 (en) * 2011-10-03 2015-03-24 Verisign, Inc. Adaptive name resolution

Also Published As

Publication number Publication date
JP2016532381A (ja) 2016-10-13
EP3033865A4 (en) 2016-08-17
CA2921345A1 (en) 2015-02-19
CN105580333A (zh) 2016-05-11
BR112016003033A2 (pt) 2017-09-12
WO2015023316A1 (en) 2015-02-19
EP3033865A1 (en) 2016-06-22

Similar Documents

Publication Publication Date Title
US10084791B2 (en) Evaluating a questionable network communication
US9912677B2 (en) Evaluating a questionable network communication
US9674145B2 (en) Evaluating a questionable network communication
US10382436B2 (en) Network security based on device identifiers and network addresses
US9015090B2 (en) Evaluating a questionable network communication
US10542006B2 (en) Network security based on redirection of questionable network access
KR20160044524A (ko) 의문스런 네트워크 통신 평가
US8621604B2 (en) Evaluating a questionable network communication
US20190354709A1 (en) Enforcement of same origin policy for sensitive data
US8533822B2 (en) Method and system for propagating network policy
US8756697B2 (en) Systems and methods for determining vulnerability to session stealing
USRE48159E1 (en) Method and system for propagating network policy
US20080082662A1 (en) Method and apparatus for controlling access to network resources based on reputation
JP2008532133A (ja) Dns偽装をするトロイの木馬を検出及び緩和するシステム及び方法
WO2007030764A2 (en) Identifying a network address source for authentication
JP2003529254A (ja) 遠隔装置から顧客のセキュリティを検査するためのインターネット/ネットワーク・セキュリティ方法およびシステム
Korczyński et al. Zone poisoning: The how and where of non-secure DNS dynamic updates
Hudaib et al. DNS advanced attacks and analysis
Noborio et al. A feasible motion-planning algorithm for a mobile robot based on a quadtree representation
JP4693174B2 (ja) 中間ノード
Chanti et al. A literature review on classification of phishing attacks
US11095682B1 (en) Mitigating phishing attempts
WO2019172947A1 (en) Evaluating a questionable network communication
Tiwari et al. Alternative (ab) uses for {HTTP} Alternative Services
US12003537B2 (en) Mitigating phishing attempts

Legal Events

Date Code Title Description
E902 Notification of reason for refusal
E601 Decision to refuse application