MA41502A - Validation centralisée d'expéditeurs d'email par ciblage de noms ehlo et d'adresses ip - Google Patents
Validation centralisée d'expéditeurs d'email par ciblage de noms ehlo et d'adresses ipInfo
- Publication number
- MA41502A MA41502A MA041502A MA41502A MA41502A MA 41502 A MA41502 A MA 41502A MA 041502 A MA041502 A MA 041502A MA 41502 A MA41502 A MA 41502A MA 41502 A MA41502 A MA 41502A
- Authority
- MA
- Morocco
- Prior art keywords
- ehlo
- targeting
- names
- addresses
- email senders
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L61/00—Network arrangements, protocols or services for addressing or naming
- H04L61/45—Network directories; Name-to-address mapping
- H04L61/4505—Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
- H04L61/4511—Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/04—Real-time or near real-time messaging, e.g. instant messaging [IM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/212—Monitoring or handling of messages using filtering or selective blocking
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0236—Filtering by address, protocol, port number or service, e.g. IP-address or URL
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1483—Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2101/00—Indexing scheme associated with group H04L61/00
- H04L2101/30—Types of network names
- H04L2101/33—Types of network names containing protocol addresses or telephone numbers
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Virology (AREA)
- Databases & Information Systems (AREA)
- Bioethics (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Information Transfer Between Computers (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201562116409P | 2015-02-14 | 2015-02-14 |
Publications (1)
Publication Number | Publication Date |
---|---|
MA41502A true MA41502A (fr) | 2017-12-19 |
Family
ID=56615490
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MA041502A MA41502A (fr) | 2015-02-14 | 2016-01-28 | Validation centralisée d'expéditeurs d'email par ciblage de noms ehlo et d'adresses ip |
Country Status (9)
Country | Link |
---|---|
US (10) | US9762618B2 (fr) |
EP (3) | EP3256954B1 (fr) |
JP (1) | JP6514365B2 (fr) |
CN (1) | CN107533535B (fr) |
AU (1) | AU2016218339B2 (fr) |
BR (1) | BR112017017424A2 (fr) |
CA (1) | CA2976462A1 (fr) |
MA (1) | MA41502A (fr) |
WO (1) | WO2016130339A1 (fr) |
Families Citing this family (48)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10270755B2 (en) | 2011-10-03 | 2019-04-23 | Verisign, Inc. | Authenticated name resolution |
US11200581B2 (en) | 2018-05-10 | 2021-12-14 | Hubspot, Inc. | Multi-client service system platform |
WO2018209254A1 (fr) | 2017-05-11 | 2018-11-15 | Hubspot, Inc. | Procédés et systèmes de génération automatisée de messages personnalisés |
US10867003B2 (en) | 2014-09-15 | 2020-12-15 | Hubspot, Inc. | Method of enhancing customer relationship management content and workflow |
US10404634B2 (en) * | 2015-07-01 | 2019-09-03 | Sean P. Fenlon | Method for publishing and sharing content on the internet |
US10447633B2 (en) * | 2015-09-25 | 2019-10-15 | Amit Gupta | Method and system for optimizing and preventing failure of sender policy framework (SPF) lookups |
US11082353B2 (en) * | 2015-09-28 | 2021-08-03 | Arris Enterprises Llc | Domain name system response spoofing at customer premise equipment device |
US10791085B2 (en) | 2015-11-12 | 2020-09-29 | Verisign, Inc. | Techniques for directing a domain name service (DNS) resolution process |
US10999240B1 (en) | 2016-08-31 | 2021-05-04 | Verisign, Inc. | Client controlled domain name service (DNS) resolution |
WO2018089619A1 (fr) | 2016-11-09 | 2018-05-17 | HubSpot Inc. | Procédés et systèmes pour plate-forme de développement et de gestion de contenu |
US10904211B2 (en) | 2017-01-21 | 2021-01-26 | Verisign, Inc. | Systems, devices, and methods for generating a domain name using a user interface |
WO2018140975A1 (fr) | 2017-01-30 | 2018-08-02 | HubSpot Inc. | Plateforme de traitement de message électronique |
US10587561B2 (en) * | 2017-02-09 | 2020-03-10 | Amit Gupta | Method and system for optimizing and preventing failure of Sender Policy Framework (SPF) lookups by dynamically generating and returning flattened SPF records |
US20180262457A1 (en) * | 2017-03-09 | 2018-09-13 | Microsoft Technology Licensing, Llc | Self-debugging of electronic message bugs |
US10951600B2 (en) * | 2017-05-08 | 2021-03-16 | Microsoft Technology Licensing, Llc | Domain authentication |
US10791086B2 (en) * | 2017-11-14 | 2020-09-29 | Cisco Technology, Inc. | Transparent DNS subtree redirection inclusive of subtree owner |
US11349868B2 (en) * | 2018-01-18 | 2022-05-31 | Forcepoint, LLC | Detection of spoofed internally-addressed email using trusted third party's SPF records |
JP6731437B2 (ja) * | 2018-03-20 | 2020-07-29 | デジタルア−ツ株式会社 | 情報処理装置、情報処理方法、プログラム及び記録媒体 |
US11265332B1 (en) * | 2018-05-17 | 2022-03-01 | Securly, Inc. | Managed network content monitoring and filtering system and method |
EP3652902A4 (fr) * | 2018-05-25 | 2021-03-31 | Binarytree.Com Inc. | Protocole de redirection de message |
US11025580B2 (en) * | 2018-07-20 | 2021-06-01 | Arnexa, Inc. | Method, apparatus and product for delivery of electronic messages to electronically un-addressable entities |
US11025589B1 (en) * | 2018-08-31 | 2021-06-01 | Cisco Technology, Inc | Location-independent data-object name mapping |
EP3854059A4 (fr) * | 2018-09-17 | 2022-06-15 | Valimail Inc. | Authentification de domaine de courriel séparée par une entité pour des domaines de signalisation connus et ouverts |
US11329986B2 (en) * | 2018-12-05 | 2022-05-10 | Digital Minion LLC | System for centralized certification of electronic communications |
US11012414B2 (en) * | 2019-04-30 | 2021-05-18 | Centripetal Networks, Inc. | Methods and systems for prevention of attacks associated with the domain name system |
US11012417B2 (en) | 2019-04-30 | 2021-05-18 | Centripetal Networks, Inc. | Methods and systems for efficient packet filtering |
US11063986B2 (en) * | 2019-08-29 | 2021-07-13 | Fraudmarc Inc. | Low-latency, outbound message monitoring, control, and authentication |
US11522859B2 (en) | 2019-09-25 | 2022-12-06 | Shopify Inc. | Systems and methods for facilitating authentication of emails sent by 3rd parties |
EP4035334B1 (fr) | 2019-09-25 | 2024-10-23 | Valimail Inc. | Émission et rotation centralisées de clé de session |
US11522862B2 (en) * | 2019-09-25 | 2022-12-06 | Shopify Inc. | Systems and methods for a trusted entity to facilitate authentication of emails sent by 3rd parties |
US11363060B2 (en) | 2019-10-24 | 2022-06-14 | Microsoft Technology Licensing, Llc | Email security in a multi-tenant email service |
WO2021087494A1 (fr) | 2019-11-03 | 2021-05-06 | Valimail Inc. | Distribution sécurisée centralisée de messages et de mises à jour de dispositif |
US11388201B2 (en) * | 2019-11-20 | 2022-07-12 | Proofpoint, Inc. | Systems and methods for dynamic DMARC enforcement |
US12069095B2 (en) | 2020-01-22 | 2024-08-20 | Valimail Inc. | Automated authentication and authorization in a communication system |
IL294919A (en) * | 2020-01-22 | 2022-09-01 | Valimail Inc | Automatic authentication and authorization in a communication system |
EP4094418A4 (fr) | 2020-01-22 | 2024-03-20 | Valimail Inc. | Détermination de liste de contrôle d'interaction et proximité et topographie relative de dispositif |
US11775494B2 (en) | 2020-05-12 | 2023-10-03 | Hubspot, Inc. | Multi-service business platform system having entity resolution systems and methods |
JP7453886B2 (ja) * | 2020-09-15 | 2024-03-21 | Kddi株式会社 | 検知装置、検知方法及び検知プログラム |
EP4009583A1 (fr) | 2020-12-01 | 2022-06-08 | Valimail Inc. | Découverte automatisée de dispositifs et enrichissement de flux de travail |
US11695745B2 (en) | 2020-12-01 | 2023-07-04 | Valimail Inc. | Automated DMARC device discovery and workflow |
WO2022119586A1 (fr) * | 2020-12-01 | 2022-06-09 | Valimail Inc. | Découverte de dispositif automatisée et enrichissement de flux de travail |
US11277375B1 (en) * | 2021-01-04 | 2022-03-15 | Saudi Arabian Oil Company | Sender policy framework (SPF) configuration validator and security examinator |
US11489811B1 (en) * | 2021-08-31 | 2022-11-01 | Check Point Software Technologies Ltd. | On-device protected DNS |
US20230121553A1 (en) * | 2021-10-14 | 2023-04-20 | Fraudmarc Inc. | Spf layering for performant message authorization assertions |
US11818094B1 (en) * | 2022-08-29 | 2023-11-14 | Zixcorp Systems, Inc. | Systems and methods for synchronizing hostnames and IP addresses in email systems |
WO2024059209A1 (fr) | 2022-09-16 | 2024-03-21 | Valimail Inc. | Analyseur de protocole de courrier électronique automatisé dans un environnement à sécurité privée |
US11991139B2 (en) | 2022-09-16 | 2024-05-21 | Valimail Inc. | Automated email protocol analyzer in a privacy-safe environment |
CN115808612B (zh) * | 2023-01-30 | 2023-06-02 | 成都爱旗科技有限公司 | 一种芯片物理ip测试系统、方法及电子设备 |
Family Cites Families (79)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7418504B2 (en) * | 1998-10-30 | 2008-08-26 | Virnetx, Inc. | Agile network protocol for secure communications using secure domain names |
US7188138B1 (en) * | 1999-03-22 | 2007-03-06 | Eric Schneider | Method, product, and apparatus for resource identifier registration and aftermarket services |
US7486958B2 (en) * | 2001-09-05 | 2009-02-03 | Networks In Motion, Inc. | System and method for maintaining an online point-of-interest directory |
US8868467B2 (en) * | 2002-10-23 | 2014-10-21 | Oleg Serebrennikov | Method for performing transactional communication using a universal transaction account identifier assigned to a customer |
US7072944B2 (en) * | 2002-10-07 | 2006-07-04 | Ebay Inc. | Method and apparatus for authenticating electronic mail |
US8595495B2 (en) * | 2003-01-12 | 2013-11-26 | Yaron Mayer | System and method for secure communications |
US20050021644A1 (en) * | 2003-05-28 | 2005-01-27 | Glenn Hancock | Systems and methods for validating electronic communications |
US6986049B2 (en) * | 2003-08-26 | 2006-01-10 | Yahoo! Inc. | Method and system for authenticating a message sender using domain keys |
US7313700B2 (en) * | 2003-08-26 | 2007-12-25 | Yahoo! Inc. | Method and system for authenticating a message sender using domain keys |
US7849142B2 (en) | 2004-05-29 | 2010-12-07 | Ironport Systems, Inc. | Managing connections, messages, and directory harvest attacks at a server |
US7437558B2 (en) * | 2004-06-01 | 2008-10-14 | Cisco Technology, Inc. | Method and system for verifying identification of an electronic mail message |
US20060004896A1 (en) | 2004-06-16 | 2006-01-05 | International Business Machines Corporation | Managing unwanted/unsolicited e-mail protection using sender identity |
US8738708B2 (en) * | 2004-12-21 | 2014-05-27 | Mcafee, Inc. | Bounce management in a trusted communication network |
US7487217B2 (en) * | 2005-02-04 | 2009-02-03 | Microsoft Corporation | Network domain reputation-based spam filtering |
JP5118020B2 (ja) * | 2005-05-05 | 2013-01-16 | シスコ アイアンポート システムズ エルエルシー | 電子メッセージ中での脅威の識別 |
US7917943B1 (en) * | 2006-12-01 | 2011-03-29 | Goodmail Systems, Inc. | E-mail Stamping with accredited entity name |
US7904520B2 (en) * | 2005-06-09 | 2011-03-08 | Trueffect, Inc. | First party advertisement serving |
US7987251B2 (en) * | 2005-09-16 | 2011-07-26 | Microsoft Corporation | Validation of domain name control |
US8078681B2 (en) * | 2005-09-29 | 2011-12-13 | Teamon Systems, Inc. | System and method for provisioning an email account using mail exchange records |
US8117267B2 (en) * | 2005-09-29 | 2012-02-14 | Teamon Systems, Inc. | System and method for provisioning an email account using mail exchange and address records |
US7467230B2 (en) * | 2006-02-28 | 2008-12-16 | Microsoft Corporation | Global names zone |
US8713188B2 (en) * | 2007-12-13 | 2014-04-29 | Opendns, Inc. | Per-request control of DNS behavior |
US20080034212A1 (en) | 2006-08-07 | 2008-02-07 | Emanuele Altieri | Method and system for authenticating digital content |
US8533822B2 (en) * | 2006-08-23 | 2013-09-10 | Threatstop, Inc. | Method and system for propagating network policy |
US8538028B2 (en) * | 2006-11-20 | 2013-09-17 | Toposis Corporation | System and method for secure electronic communication services |
US20080172468A1 (en) * | 2007-01-15 | 2008-07-17 | John Almeida | Virtual email method for preventing delivery of unsolicited and undesired electronic messages |
WO2008097869A1 (fr) * | 2007-02-02 | 2008-08-14 | Iconix, Inc. | Messages électroniques avec authentification et marque de confiance |
US20080201487A1 (en) * | 2007-02-16 | 2008-08-21 | Microsoft Corporation | Open dynamic domain name system |
CN100502367C (zh) * | 2007-04-04 | 2009-06-17 | 华为技术有限公司 | 保存域名系统记录的方法、装置 |
US20080276318A1 (en) * | 2007-05-02 | 2008-11-06 | Brian Leung | Spam detection system based on the method of delayed-verification on the purported responsible address of a message |
US8126971B2 (en) * | 2007-05-07 | 2012-02-28 | Gary Stephen Shuster | E-mail authentication |
US10284597B2 (en) * | 2007-05-07 | 2019-05-07 | Gary Stephen Shuster | E-mail authentication |
WO2009047783A2 (fr) * | 2007-06-07 | 2009-04-16 | Bhavin Turakhia | Procédé et système de prestation d'un service prédéterminé à un titulaire de domaine par un gestionnaire de dns |
US8073912B2 (en) * | 2007-07-13 | 2011-12-06 | Michael Gregor Kaplan | Sender authentication for difficult to classify email |
US20090043855A1 (en) * | 2007-08-08 | 2009-02-12 | Blake Bookstaff | System for providing information to originator of misdirected email |
CN101217555A (zh) * | 2008-01-10 | 2008-07-09 | 厦门三五互联科技股份有限公司 | 一种智能反垃圾反病毒网关及其过滤方法 |
US20100011420A1 (en) * | 2008-07-02 | 2010-01-14 | Barracuda Networks Inc. | Operating a service on a network as a domain name system server |
US7996475B2 (en) * | 2008-07-03 | 2011-08-09 | Barracuda Networks Inc | Facilitating transmission of email by checking email parameters with a database of well behaved senders |
US8219644B2 (en) * | 2008-07-03 | 2012-07-10 | Barracuda Networks, Inc. | Requesting a service or transmitting content as a domain name system resolver |
US8301743B2 (en) | 2008-07-24 | 2012-10-30 | Go Daddy Operating Company, LLC | Enhanced domain name generation and registration |
US8850180B2 (en) * | 2008-08-29 | 2014-09-30 | Empire Technology Development, Llc | Secure data communication system |
US8285798B2 (en) * | 2009-04-15 | 2012-10-09 | Ecert, Inc. | System and method for the management of message policy |
US8380870B2 (en) * | 2009-08-05 | 2013-02-19 | Verisign, Inc. | Method and system for filtering of network traffic |
EP2326057A1 (fr) | 2009-11-20 | 2011-05-25 | British Telecommunications public limited company | Détection de comportement malveillant sur un réseau |
US9634993B2 (en) | 2010-04-01 | 2017-04-25 | Cloudflare, Inc. | Internet-based proxy service to modify internet responses |
US8719900B2 (en) | 2010-05-18 | 2014-05-06 | Amazon Technologies, Inc. | Validating updates to domain name system records |
US8707420B2 (en) * | 2010-05-21 | 2014-04-22 | Microsoft Corporation | Trusted e-mail communication in a multi-tenant environment |
US9083669B2 (en) * | 2010-09-10 | 2015-07-14 | Blackberry Limited | System and method for providing plurality of prioritized email domain names |
US20120124369A1 (en) * | 2010-11-09 | 2012-05-17 | Jose Castejon Amenedo | Secure publishing of public-key certificates |
US20120215892A1 (en) * | 2011-02-22 | 2012-08-23 | Kelly Wanser | System and method to customize dns replies based on connection identity |
US9015469B2 (en) * | 2011-07-28 | 2015-04-21 | Cloudflare, Inc. | Supporting secure sessions in a cloud-based proxy service |
GB201115794D0 (en) * | 2011-09-13 | 2011-10-26 | Red Morning Ltd | Handling Emails |
CN102664817A (zh) * | 2012-02-17 | 2012-09-12 | 上海电机学院 | 一种垃圾邮件过滤的方法及系统 |
US9992155B2 (en) * | 2012-03-29 | 2018-06-05 | Hitachi Vantara Corporation | DNS alias synchronization in replication topology |
US8959337B2 (en) * | 2012-06-25 | 2015-02-17 | International Business Machines Corporation | Digital certificate issuer-correlated digital signature verification |
US20140019558A1 (en) * | 2012-07-12 | 2014-01-16 | Thinmail | System and method of short domain names used for remailing to apply computations to email en route and enable private sharing of files stored in the cloud |
JP6053421B2 (ja) * | 2012-09-21 | 2016-12-27 | Kddi株式会社 | スパムメール検知装置、方法及びプログラム |
US20140379420A1 (en) * | 2013-03-15 | 2014-12-25 | Rocket Science LLC | Methods and Systems for Finding Connections Among Subscribers to an Email Campaign |
EP3000054A4 (fr) * | 2013-05-20 | 2017-04-05 | Citrix Systems Inc. | Procédés et systèmes de validation de multiples méthodes d'entrée en utilisant un ensemble de règles unifié |
US9521138B2 (en) * | 2013-06-14 | 2016-12-13 | Go Daddy Operating Company, LLC | System for domain control validation |
US9191403B2 (en) | 2014-01-07 | 2015-11-17 | Fair Isaac Corporation | Cyber security adaptive analytics threat monitoring system and method |
US9300623B1 (en) * | 2014-02-18 | 2016-03-29 | Sprint Communications Company L.P. | Domain name system cache integrity check |
US10069787B2 (en) * | 2014-04-01 | 2018-09-04 | Cloudflare, Inc. | Domain name system CNAME record management |
US9009353B1 (en) | 2014-04-11 | 2015-04-14 | Cable Television Laboratories, Inc. | Split network address translation |
US10397407B1 (en) * | 2014-04-24 | 2019-08-27 | 8X8, Inc. | Apparatus and method for user configuration and reporting of virtual services |
US10171318B2 (en) * | 2014-10-21 | 2019-01-01 | RiskIQ, Inc. | System and method of identifying internet-facing assets |
WO2016140037A1 (fr) * | 2015-03-05 | 2016-09-09 | 日本電信電話株式会社 | Dispositif pour collecter une relation de correspondance de destination de communication, procédé pour collecter une relation de correspondance de destination de communication, et programme pour collecter une relation de correspondance de destination de communication |
US9641516B2 (en) * | 2015-07-01 | 2017-05-02 | International Business Machines Corporation | Using resource records for digital certificate validation |
US10009312B2 (en) * | 2015-08-11 | 2018-06-26 | Go Daddy Operating Company, LLC | Delegating DNS records to additional providers |
US10135790B2 (en) * | 2015-08-25 | 2018-11-20 | Anchorfree Inc. | Secure communications with internet-enabled devices |
US10447633B2 (en) * | 2015-09-25 | 2019-10-15 | Amit Gupta | Method and system for optimizing and preventing failure of sender policy framework (SPF) lookups |
US10673878B2 (en) * | 2016-05-19 | 2020-06-02 | International Business Machines Corporation | Computer security apparatus |
US10873596B1 (en) * | 2016-07-31 | 2020-12-22 | Swimlane, Inc. | Cybersecurity alert, assessment, and remediation engine |
US10587561B2 (en) * | 2017-02-09 | 2020-03-10 | Amit Gupta | Method and system for optimizing and preventing failure of Sender Policy Framework (SPF) lookups by dynamically generating and returning flattened SPF records |
US11979390B2 (en) * | 2017-09-20 | 2024-05-07 | Swoop Ip Holdings Llc | Email-based authentication for account login, account creation and security for passwordless transactions |
US11349868B2 (en) * | 2018-01-18 | 2022-05-31 | Forcepoint, LLC | Detection of spoofed internally-addressed email using trusted third party's SPF records |
AU2019326067A1 (en) * | 2018-08-21 | 2021-04-01 | Viruthagiri Thirumavalavan | Domain-based isolated mailboxes |
US12113768B2 (en) * | 2018-10-31 | 2024-10-08 | Hewlett Packard Enterprise Development Lp | Using intent to access in discovery protocols in a network for analytics |
US11343275B2 (en) * | 2019-09-17 | 2022-05-24 | Fortinet, Inc. | Detecting potential domain name system (DNS) hijacking by identifying anomalous changes to DNS records |
-
2016
- 2016-01-28 MA MA041502A patent/MA41502A/fr unknown
- 2016-01-29 JP JP2017560878A patent/JP6514365B2/ja active Active
- 2016-01-29 EP EP16749596.9A patent/EP3256954B1/fr active Active
- 2016-01-29 WO PCT/US2016/015796 patent/WO2016130339A1/fr active Application Filing
- 2016-01-29 AU AU2016218339A patent/AU2016218339B2/en active Active
- 2016-01-29 EP EP20186464.2A patent/EP3764623B1/fr active Active
- 2016-01-29 CN CN201680021979.8A patent/CN107533535B/zh active Active
- 2016-01-29 CA CA2976462A patent/CA2976462A1/fr active Pending
- 2016-01-29 BR BR112017017424A patent/BR112017017424A2/pt active Search and Examination
- 2016-01-29 EP EP21209947.7A patent/EP3979087A1/fr active Pending
- 2016-06-06 US US15/175,031 patent/US9762618B2/en active Active
-
2017
- 2017-07-30 US US15/663,771 patent/US10257231B2/en active Active
-
2018
- 2018-06-19 US US16/012,616 patent/US10122765B1/en active Active
-
2019
- 2019-03-07 US US16/296,121 patent/US10897485B2/en active Active
-
2020
- 2020-12-19 US US17/128,008 patent/US11057437B2/en active Active
-
2021
- 2021-06-28 US US17/360,322 patent/US11582263B2/en active Active
- 2021-10-13 US US17/500,292 patent/US11368494B2/en active Active
- 2021-10-13 US US17/500,306 patent/US11431756B2/en active Active
-
2023
- 2023-02-09 US US18/107,945 patent/US11811831B2/en active Active
- 2023-10-16 US US18/380,306 patent/US12015649B2/en active Active
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MA41502A (fr) | Validation centralisée d'expéditeurs d'email par ciblage de noms ehlo et d'adresses ip | |
MA49403A (fr) | Compositions de pde5 et méthodes d'immunothérapie | |
DK4015003T3 (da) | Forbedret antistof-oligonukleotid-konjugat | |
CY1122184T1 (el) | Συνθεσεις περιλαμβανουσες βακτηριακα στελεχη | |
CY1121473T1 (el) | Συνθεσεις που περιλαμβανουν βακτηριακα στελεχη | |
DK3804737T3 (da) | Sammensætninger omfattende bakteriestammer | |
BR112016028543A2 (pt) | composições orais contendo íons de metal. | |
EP3614842A4 (fr) | Compositions de pénétration de biofilm et procédés | |
MA45927A (fr) | Vis pour implant dentaire | |
MX2019005322A (es) | Composiciones de recubrimiento y metodos de uso de las mismas. | |
DK3600363T3 (da) | Sammensætninger omfattende bakteriestammer | |
MA54143A (fr) | Compositions et méthodes | |
DK3638271T3 (da) | Sammensætninger omfattende bakteriestammer | |
DK3655013T3 (da) | Målretning mod synaptogyrin-3 ved behandling af tauopati | |
DK3321216T3 (da) | Pendullager | |
BR112016018371A2 (pt) | derivado de indolona substituído com pirrol, método de preparação do mesmo, composição compreendendo o mesmo e uso do mesmo | |
CR20150446A (es) | Partículas recubiertas en polvo | |
EP3504267B8 (fr) | Compositions d'oligoesters et procédés de fabrication et d'utilisation associés | |
DK3893519T3 (da) | Modtager | |
GB2571888B (en) | Implant evaluation using acoustic emissions | |
DK3763212T3 (da) | Artropoda-afvisende sammensætning | |
FR3037418B1 (fr) | Gestion de noms de domaine du reseau internet | |
ITUA20163067A1 (it) | Gruppo rotore per componenti elettromeccaniche e procedimento di realizzazione di detto gruppo rotore | |
FR3037420B1 (fr) | Gestion de noms de domaine du reseau internet | |
FR3037421B1 (fr) | Gestion de noms de domaine du reseau internet |