LT3190767T - Įtartinų elektroninių pranešimų aptikimo būdas - Google Patents

Įtartinų elektroninių pranešimų aptikimo būdas

Info

Publication number
LT3190767T
LT3190767T LTEP16150573.0T LT16150573T LT3190767T LT 3190767 T LT3190767 T LT 3190767T LT 16150573 T LT16150573 T LT 16150573T LT 3190767 T LT3190767 T LT 3190767T
Authority
LT
Lithuania
Prior art keywords
technique
electronic messages
detecting malicious
malicious electronic
detecting
Prior art date
Application number
LTEP16150573.0T
Other languages
English (en)
Inventor
Martin Hager
Michael Grauvogl
Original Assignee
Retarus Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Retarus Gmbh filed Critical Retarus Gmbh
Publication of LT3190767T publication Critical patent/LT3190767T/lt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/564Static detection by virus signature recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
LTEP16150573.0T 2016-01-08 2016-01-08 Įtartinų elektroninių pranešimų aptikimo būdas LT3190767T (lt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP16150573.0A EP3190767B1 (en) 2016-01-08 2016-01-08 Technique for detecting malicious electronic messages

Publications (1)

Publication Number Publication Date
LT3190767T true LT3190767T (lt) 2019-01-10

Family

ID=55077436

Family Applications (1)

Application Number Title Priority Date Filing Date
LTEP16150573.0T LT3190767T (lt) 2016-01-08 2016-01-08 Įtartinų elektroninių pranešimų aptikimo būdas

Country Status (7)

Country Link
US (1) US10659493B2 (lt)
EP (1) EP3190767B1 (lt)
JP (1) JP6904709B2 (lt)
KR (1) KR20170083494A (lt)
ES (1) ES2703861T3 (lt)
LT (1) LT3190767T (lt)
SG (1) SG10201610952XA (lt)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11159538B2 (en) 2018-01-31 2021-10-26 Palo Alto Networks, Inc. Context for malware forensics and detection
US10764309B2 (en) 2018-01-31 2020-09-01 Palo Alto Networks, Inc. Context profiling for malware detection
JP7256196B2 (ja) * 2018-01-31 2023-04-11 パロ アルト ネットワークス,インコーポレイテッド マルウェア検出のためのコンテキストプロファイリング
KR101851233B1 (ko) * 2018-02-13 2018-04-23 (주)지란지교시큐리티 파일 내 포함된 악성 위협 탐지 장치 및 방법, 그 기록매체
US11956212B2 (en) 2021-03-31 2024-04-09 Palo Alto Networks, Inc. IoT device application workload capture

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003348162A (ja) * 2002-05-24 2003-12-05 Nec Corp 迷惑メール防止方法及び迷惑メール防止システム
US7539871B1 (en) * 2004-02-23 2009-05-26 Sun Microsystems, Inc. System and method for identifying message propagation
US7694150B1 (en) * 2004-06-22 2010-04-06 Cisco Technology, Inc System and methods for integration of behavioral and signature based security
US9398037B1 (en) * 2004-09-27 2016-07-19 Radix Holdings, Llc Detecting and processing suspicious network communications
WO2007110093A1 (en) * 2006-03-27 2007-10-04 Telecom Italia S.P.A. A method and system for identifying malicious messages in mobile communication networks, related network and computer program product therefor
US8510834B2 (en) * 2006-10-09 2013-08-13 Radware, Ltd. Automatic signature propagation network
WO2008097077A1 (en) * 2007-02-08 2008-08-14 Dlb Finance & Consultancy B.V. Method and system for reducing the proliferation of electronic messages
US8402529B1 (en) * 2007-05-30 2013-03-19 M86 Security, Inc. Preventing propagation of malicious software during execution in a virtual machine
JP5638547B2 (ja) * 2012-02-13 2014-12-10 日本電信電話株式会社 メール配信システム及びメール配信方法
RU2541120C2 (ru) * 2013-06-06 2015-02-10 Закрытое акционерное общество "Лаборатория Касперского" Система и способ обнаружения вредоносных исполняемых файлов на основании сходства ресурсов исполняемых файлов
KR102131826B1 (ko) * 2013-11-21 2020-07-09 엘지전자 주식회사 이동 단말기 및 이의 제어 방법
US11023968B2 (en) * 2015-03-05 2021-06-01 Goldman Sachs & Co. LLC Systems and methods for updating a distributed ledger based on partial validations of transactions
US10298602B2 (en) * 2015-04-10 2019-05-21 Cofense Inc. Suspicious message processing and incident response

Also Published As

Publication number Publication date
JP6904709B2 (ja) 2021-07-21
US20170201529A1 (en) 2017-07-13
SG10201610952XA (en) 2017-08-30
KR20170083494A (ko) 2017-07-18
EP3190767A1 (en) 2017-07-12
US10659493B2 (en) 2020-05-19
ES2703861T3 (es) 2019-03-12
EP3190767B1 (en) 2018-12-12
JP2017130921A (ja) 2017-07-27

Similar Documents

Publication Publication Date Title
IL261263A (en) Method and system for detecting malicious and soliciting electronic messages
IL257852B (en) Methods and systems for fraud detection and prevention
IL252501A0 (en) Methods and systems for identifying malicious code
ZA201607434B (en) An electronic locking system
GB2541466B (en) Replay attack detection
GB201900639D0 (en) Detecting vulnerable applications
HK1204075A1 (en) An cn board rapid inspection system
EP3407317C0 (en) FRAUD DETECTION
SG10201706810PA (en) Technique for detecting suspicious electronic messages
SG10201610952XA (en) Technique for detecting malicious electronic messages
GB201418499D0 (en) Malware detection method
GB201513698D0 (en) Object detection
HUE042606T2 (hu) Eljárás apolipoprotein kimutatására
IL259904A (en) Multiple threat detection system
EP3138276A4 (en) Detecting signature lines within an electronic document
EP3299837C0 (en) SEW DETECTION METHOD
GB2543813B (en) Improved malware detection
GB201615721D0 (en) Electronic coupon system
GB201610789D0 (en) Detection circuitry
GB201510909D0 (en) Detection apparatus
GB2547600B (en) Devices and methods for detecting norovirus on surfaces
GB201502226D0 (en) AH-7921 detection
SG10201406350UA (en) An event detection method
GB2568667B (en) Detecting unsanctioned messages in electronic networks
EP3318886A4 (en) METHOD AND CIRCUIT FOR DETECTING MEDIA IN DIFFERENT DEPTHS