AU2003209194A1
(en)
|
2002-01-08 |
2003-07-24 |
Seven Networks, Inc. |
Secure transport for mobile communication network
|
AU2003221742A1
(en)
*
|
2002-04-19 |
2003-11-03 |
Computer Associates Think, Inc. |
System and method for managing wireless devices in an enterprise
|
US8789183B1
(en)
*
|
2002-07-19 |
2014-07-22 |
Fortinet, Inc. |
Detecting network traffic content
|
US7603711B2
(en)
*
|
2002-10-31 |
2009-10-13 |
Secnap Networks Security, LLC |
Intrusion detection system
|
US7051322B2
(en)
|
2002-12-06 |
2006-05-23 |
@Stake, Inc. |
Software analysis framework
|
US7853563B2
(en)
|
2005-08-01 |
2010-12-14 |
Seven Networks, Inc. |
Universal data aggregation
|
US7917468B2
(en)
|
2005-08-01 |
2011-03-29 |
Seven Networks, Inc. |
Linking of personal information management data
|
US8468126B2
(en)
|
2005-08-01 |
2013-06-18 |
Seven Networks, Inc. |
Publishing data in an information community
|
US8566946B1
(en)
|
2006-04-20 |
2013-10-22 |
Fireeye, Inc. |
Malware containment on connection
|
US8898788B1
(en)
|
2004-04-01 |
2014-11-25 |
Fireeye, Inc. |
Systems and methods for malware attack prevention
|
US9106694B2
(en)
|
2004-04-01 |
2015-08-11 |
Fireeye, Inc. |
Electronic message analysis for malware detection
|
US8549638B2
(en)
|
2004-06-14 |
2013-10-01 |
Fireeye, Inc. |
System and method of containing computer worms
|
US8171553B2
(en)
|
2004-04-01 |
2012-05-01 |
Fireeye, Inc. |
Heuristic based capture with replay to virtual machine
|
US9027135B1
(en)
|
2004-04-01 |
2015-05-05 |
Fireeye, Inc. |
Prospective client identification using malware attack detection
|
US8584239B2
(en)
|
2004-04-01 |
2013-11-12 |
Fireeye, Inc. |
Virtual machine with dynamic data flow analysis
|
US7587537B1
(en)
|
2007-11-30 |
2009-09-08 |
Altera Corporation |
Serializer-deserializer circuits formed from input-output circuit registers
|
US8528086B1
(en)
|
2004-04-01 |
2013-09-03 |
Fireeye, Inc. |
System and method of detecting computer worms
|
US8793787B2
(en)
|
2004-04-01 |
2014-07-29 |
Fireeye, Inc. |
Detecting malicious network content using virtual environment components
|
US8881282B1
(en)
|
2004-04-01 |
2014-11-04 |
Fireeye, Inc. |
Systems and methods for malware attack detection and identification
|
US8775823B2
(en)
|
2006-12-29 |
2014-07-08 |
Commvault Systems, Inc. |
System and method for encrypting secondary copies of data
|
US7752633B1
(en)
|
2005-03-14 |
2010-07-06 |
Seven Networks, Inc. |
Cross-platform event engine
|
US8438633B1
(en)
|
2005-04-21 |
2013-05-07 |
Seven Networks, Inc. |
Flexible real-time inbox access
|
WO2006136660A1
(en)
|
2005-06-21 |
2006-12-28 |
Seven Networks International Oy |
Maintaining an ip connection in a mobile network
|
GB0513375D0
(en)
|
2005-06-30 |
2005-08-03 |
Retento Ltd |
Computer security
|
US20070016951A1
(en)
*
|
2005-07-13 |
2007-01-18 |
Piccard Paul L |
Systems and methods for identifying sources of malware
|
US8869270B2
(en)
|
2008-03-26 |
2014-10-21 |
Cupp Computing As |
System and method for implementing content and network security inside a chip
|
US8381297B2
(en)
|
2005-12-13 |
2013-02-19 |
Yoggie Security Systems Ltd. |
System and method for providing network security to mobile devices
|
US20080276302A1
(en)
|
2005-12-13 |
2008-11-06 |
Yoggie Security Systems Ltd. |
System and Method for Providing Data and Device Security Between External and Host Devices
|
US7769395B2
(en)
|
2006-06-20 |
2010-08-03 |
Seven Networks, Inc. |
Location-based operations and messaging
|
US7634262B1
(en)
*
|
2006-03-07 |
2009-12-15 |
Trend Micro, Inc. |
Virus pattern update for mobile device
|
US9064115B2
(en)
|
2006-04-06 |
2015-06-23 |
Pulse Secure, Llc |
Malware detection system and method for limited access mobile platforms
|
US20140373144A9
(en)
*
|
2006-05-22 |
2014-12-18 |
Alen Capalik |
System and method for analyzing unauthorized intrusion into a computer network
|
KR100809416B1
(ko)
*
|
2006-07-28 |
2008-03-05 |
한국전자통신연구원 |
보안 시스템을 위한 최적 시그니처 자동 생성 장치 및 방법
|
US8190868B2
(en)
|
2006-08-07 |
2012-05-29 |
Webroot Inc. |
Malware management through kernel detection
|
US8281392B2
(en)
|
2006-08-11 |
2012-10-02 |
Airdefense, Inc. |
Methods and systems for wired equivalent privacy and Wi-Fi protected access protection
|
US9860274B2
(en)
|
2006-09-13 |
2018-01-02 |
Sophos Limited |
Policy management
|
US8201244B2
(en)
*
|
2006-09-19 |
2012-06-12 |
Microsoft Corporation |
Automated malware signature generation
|
US8881283B2
(en)
*
|
2006-10-06 |
2014-11-04 |
Juniper Networks, Inc. |
System and method of malware sample collection on mobile networks
|
US9069957B2
(en)
*
|
2006-10-06 |
2015-06-30 |
Juniper Networks, Inc. |
System and method of reporting and visualizing malware on mobile networks
|
US8413135B2
(en)
|
2006-10-30 |
2013-04-02 |
At&T Intellectual Property I, L.P. |
Methods, systems, and computer program products for controlling software application installations
|
CA2706721C
(en)
*
|
2006-11-27 |
2016-05-31 |
Smobile Systems, Inc. |
Wireless intrusion prevention system and method
|
US7945955B2
(en)
*
|
2006-12-18 |
2011-05-17 |
Quick Heal Technologies Private Limited |
Virus detection in mobile devices having insufficient resources to execute virus detection software
|
US20080155696A1
(en)
*
|
2006-12-22 |
2008-06-26 |
Sybase 365, Inc. |
System and Method for Enhanced Malware Detection
|
US8312536B2
(en)
|
2006-12-29 |
2012-11-13 |
Symantec Corporation |
Hygiene-based computer security
|
WO2008098260A1
(en)
*
|
2007-02-09 |
2008-08-14 |
Smobile Systems, Inc. |
Off-line mms malware scanning system and method
|
US8613080B2
(en)
|
2007-02-16 |
2013-12-17 |
Veracode, Inc. |
Assessment and analysis of software security flaws in virtual machines
|
US8205244B2
(en)
*
|
2007-02-27 |
2012-06-19 |
Airdefense, Inc. |
Systems and methods for generating, managing, and displaying alarms for wireless network monitoring
|
US9246938B2
(en)
*
|
2007-04-23 |
2016-01-26 |
Mcafee, Inc. |
System and method for detecting malicious mobile program code
|
US7912894B2
(en)
*
|
2007-05-15 |
2011-03-22 |
Adams Phillip M |
Computerized, copy-detection and discrimination apparatus and method
|
US8365272B2
(en)
|
2007-05-30 |
2013-01-29 |
Yoggie Security Systems Ltd. |
System and method for providing network and computer firewall protection with dynamic address isolation to a device
|
US8127358B1
(en)
|
2007-05-30 |
2012-02-28 |
Trend Micro Incorporated |
Thin client for computer security applications
|
US8693494B2
(en)
|
2007-06-01 |
2014-04-08 |
Seven Networks, Inc. |
Polling
|
US8805425B2
(en)
|
2007-06-01 |
2014-08-12 |
Seven Networks, Inc. |
Integrated messaging
|
US7934261B1
(en)
*
|
2007-06-13 |
2011-04-26 |
Trend Micro, Inc. |
On-demand cleanup system
|
US7937468B2
(en)
*
|
2007-07-06 |
2011-05-03 |
Yahoo! Inc. |
Detecting spam messages using rapid sender reputation feedback analysis
|
US8849909B2
(en)
*
|
2007-07-06 |
2014-09-30 |
Yahoo! Inc. |
Real-time asynchronous event aggregation systems
|
US8448248B2
(en)
*
|
2007-07-23 |
2013-05-21 |
Samsung Electronics Co., Ltd. |
Apparatus and method for repairing computer system infected by malware
|
US8621610B2
(en)
*
|
2007-08-06 |
2013-12-31 |
The Regents Of The University Of Michigan |
Network service for the detection, analysis and quarantine of malicious and unwanted files
|
US8689330B2
(en)
*
|
2007-09-05 |
2014-04-01 |
Yahoo! Inc. |
Instant messaging malware protection
|
US20090100519A1
(en)
*
|
2007-10-16 |
2009-04-16 |
Mcafee, Inc. |
Installer detection and warning system and method
|
US8037536B2
(en)
*
|
2007-11-14 |
2011-10-11 |
Bank Of America Corporation |
Risk scoring system for the prevention of malware
|
US8171388B2
(en)
|
2007-11-15 |
2012-05-01 |
Yahoo! Inc. |
Trust based moderation
|
US8590039B1
(en)
|
2007-11-28 |
2013-11-19 |
Mcafee, Inc. |
System, method and computer program product for sending information extracted from a potentially unwanted data sample to generate a signature
|
US8364181B2
(en)
|
2007-12-10 |
2013-01-29 |
Seven Networks, Inc. |
Electronic-mail filtering for mobile devices
|
US9002828B2
(en)
|
2007-12-13 |
2015-04-07 |
Seven Networks, Inc. |
Predictive content delivery
|
US8141045B2
(en)
*
|
2007-12-14 |
2012-03-20 |
International Business Machines Corporation |
Automatically identifying the source of copied software
|
KR20090065977A
(ko)
*
|
2007-12-18 |
2009-06-23 |
삼성에스디에스 주식회사 |
파일의 바이러스 감염여부 판정방법
|
US20100146589A1
(en)
*
|
2007-12-21 |
2010-06-10 |
Drivesentry Inc. |
System and method to secure a computer system by selective control of write access to a data storage medium
|
US8862657B2
(en)
|
2008-01-25 |
2014-10-14 |
Seven Networks, Inc. |
Policy based content service
|
US20090193338A1
(en)
|
2008-01-28 |
2009-07-30 |
Trevor Fiatal |
Reducing network and battery consumption during content delivery and playback
|
US20090204578A1
(en)
*
|
2008-02-12 |
2009-08-13 |
Microsoft Corporation |
Targeted queries using an oma dm protocol
|
US9483645B2
(en)
*
|
2008-03-05 |
2016-11-01 |
Mcafee, Inc. |
System, method, and computer program product for identifying unwanted data based on an assembled execution profile of code
|
US20090235357A1
(en)
*
|
2008-03-14 |
2009-09-17 |
Computer Associates Think, Inc. |
Method and System for Generating a Malware Sequence File
|
US9306796B1
(en)
|
2008-03-18 |
2016-04-05 |
Mcafee, Inc. |
System, method, and computer program product for dynamically configuring a virtual environment for identifying unwanted data
|
US8549624B2
(en)
|
2008-04-14 |
2013-10-01 |
Mcafee, Inc. |
Probabilistic shellcode detection
|
US8850569B1
(en)
*
|
2008-04-15 |
2014-09-30 |
Trend Micro, Inc. |
Instant messaging malware protection
|
US8621608B2
(en)
|
2008-04-29 |
2013-12-31 |
Mcafee, Inc. |
System, method, and computer program product for dynamically adjusting a level of security applied to a system
|
US8839431B2
(en)
*
|
2008-05-12 |
2014-09-16 |
Enpulz, L.L.C. |
Network browser based virus detection
|
US8353041B2
(en)
*
|
2008-05-16 |
2013-01-08 |
Symantec Corporation |
Secure application streaming
|
US8214977B2
(en)
*
|
2008-05-21 |
2012-07-10 |
Symantec Corporation |
Centralized scanner database with optimal definition distribution using network queries
|
US9609015B2
(en)
*
|
2008-05-28 |
2017-03-28 |
Zscaler, Inc. |
Systems and methods for dynamic cloud-based malware behavior analysis
|
US9152789B2
(en)
*
|
2008-05-28 |
2015-10-06 |
Zscaler, Inc. |
Systems and methods for dynamic cloud-based malware behavior analysis
|
US8732825B2
(en)
*
|
2008-05-28 |
2014-05-20 |
Symantec Corporation |
Intelligent hashes for centralized malware detection
|
US8302193B1
(en)
*
|
2008-05-30 |
2012-10-30 |
Symantec Corporation |
Methods and systems for scanning files for malware
|
US8706745B1
(en)
|
2008-05-30 |
2014-04-22 |
Symantec Corporation |
Systems and methods for determining a file set
|
US8813050B2
(en)
*
|
2008-06-03 |
2014-08-19 |
Isight Partners, Inc. |
Electronic crime detection and tracking
|
US8132258B1
(en)
|
2008-06-12 |
2012-03-06 |
Trend Micro Incorporated |
Remote security servers for protecting customer computers against computer security threats
|
US8787947B2
(en)
|
2008-06-18 |
2014-07-22 |
Seven Networks, Inc. |
Application discovery on mobile devices
|
US8301904B1
(en)
|
2008-06-24 |
2012-10-30 |
Mcafee, Inc. |
System, method, and computer program product for automatically identifying potentially unwanted data as unwanted
|
US8078158B2
(en)
|
2008-06-26 |
2011-12-13 |
Seven Networks, Inc. |
Provisioning applications for a mobile device
|
US8079081B1
(en)
*
|
2008-06-27 |
2011-12-13 |
Alert Logic, Inc. |
Systems and methods for automated log event normalization using three-staged regular expressions
|
WO2010011467A1
(en)
*
|
2008-06-29 |
2010-01-28 |
Oceans' Edge, Inc. |
Mobile telephone firewall and compliance enforcement system and method
|
US8291494B1
(en)
*
|
2008-07-08 |
2012-10-16 |
Mcafee, Inc. |
System, method, and computer program product for detecting unwanted activity associated with an object, based on an attribute associated with the object
|
US8935789B2
(en)
*
|
2008-07-21 |
2015-01-13 |
Jayant Shukla |
Fixing computer files infected by virus and other malware
|
US8464341B2
(en)
*
|
2008-07-22 |
2013-06-11 |
Microsoft Corporation |
Detecting machines compromised with malware
|
US8631488B2
(en)
|
2008-08-04 |
2014-01-14 |
Cupp Computing As |
Systems and methods for providing security services during power management mode
|
US20100058474A1
(en)
*
|
2008-08-29 |
2010-03-04 |
Avg Technologies Cz, S.R.O. |
System and method for the detection of malware
|
US8364705B1
(en)
|
2008-09-24 |
2013-01-29 |
Symantec Corporation |
Methods and systems for determining a file set
|
US8607347B2
(en)
*
|
2008-09-29 |
2013-12-10 |
Sophos Limited |
Network stream scanning facility
|
US8028338B1
(en)
*
|
2008-09-30 |
2011-09-27 |
Symantec Corporation |
Modeling goodware characteristics to reduce false positive malware signatures
|
US8230510B1
(en)
|
2008-10-02 |
2012-07-24 |
Trend Micro Incorporated |
Scanning computer data for malicious codes using a remote server computer
|
US8909759B2
(en)
|
2008-10-10 |
2014-12-09 |
Seven Networks, Inc. |
Bandwidth measurement
|
US8726391B1
(en)
*
|
2008-10-10 |
2014-05-13 |
Symantec Corporation |
Scheduling malware signature updates in relation to threat awareness and environmental safety
|
US9292689B1
(en)
|
2008-10-14 |
2016-03-22 |
Trend Micro Incorporated |
Interactive malicious code detection over a computer network
|
US8935788B1
(en)
*
|
2008-10-15 |
2015-01-13 |
Trend Micro Inc. |
Two stage virus detection
|
US9043919B2
(en)
|
2008-10-21 |
2015-05-26 |
Lookout, Inc. |
Crawling multiple markets and correlating
|
US8051480B2
(en)
|
2008-10-21 |
2011-11-01 |
Lookout, Inc. |
System and method for monitoring and analyzing multiple interfaces and multiple protocols
|
US8984628B2
(en)
*
|
2008-10-21 |
2015-03-17 |
Lookout, Inc. |
System and method for adverse mobile application identification
|
US8108933B2
(en)
|
2008-10-21 |
2012-01-31 |
Lookout, Inc. |
System and method for attack and malware prevention
|
US8087067B2
(en)
|
2008-10-21 |
2011-12-27 |
Lookout, Inc. |
Secure mobile platform system
|
US8099472B2
(en)
*
|
2008-10-21 |
2012-01-17 |
Lookout, Inc. |
System and method for a mobile cross-platform software system
|
US8533844B2
(en)
*
|
2008-10-21 |
2013-09-10 |
Lookout, Inc. |
System and method for security data collection and analysis
|
US9367680B2
(en)
|
2008-10-21 |
2016-06-14 |
Lookout, Inc. |
System and method for mobile communication device application advisement
|
US8347386B2
(en)
*
|
2008-10-21 |
2013-01-01 |
Lookout, Inc. |
System and method for server-coupled malware prevention
|
US9235704B2
(en)
|
2008-10-21 |
2016-01-12 |
Lookout, Inc. |
System and method for a scanning API
|
US9781148B2
(en)
*
|
2008-10-21 |
2017-10-03 |
Lookout, Inc. |
Methods and systems for sharing risk responses between collections of mobile communications devices
|
US8060936B2
(en)
|
2008-10-21 |
2011-11-15 |
Lookout, Inc. |
Security status and information display system
|
US8327443B2
(en)
*
|
2008-10-29 |
2012-12-04 |
Lockheed Martin Corporation |
MDL compress system and method for signature inference and masquerade intrusion detection
|
US8312542B2
(en)
*
|
2008-10-29 |
2012-11-13 |
Lockheed Martin Corporation |
Network intrusion detection using MDL compress for deep packet inspection
|
US9177144B2
(en)
*
|
2008-10-30 |
2015-11-03 |
Mcafee, Inc. |
Structural recognition of malicious code patterns
|
US8997219B2
(en)
|
2008-11-03 |
2015-03-31 |
Fireeye, Inc. |
Systems and methods for detecting malicious PDF network content
|
US8850571B2
(en)
*
|
2008-11-03 |
2014-09-30 |
Fireeye, Inc. |
Systems and methods for detecting malicious network content
|
US8087081B1
(en)
|
2008-11-05 |
2011-12-27 |
Trend Micro Incorporated |
Selection of remotely located servers for computer security operations
|
IL195340A
(en)
|
2008-11-17 |
2013-06-27 |
Shlomo Dolev |
Builds and detects malware signatures for executable codes on your computer
|
US8789202B2
(en)
|
2008-11-19 |
2014-07-22 |
Cupp Computing As |
Systems and methods for providing real time access monitoring of a removable media device
|
GB0822619D0
(en)
*
|
2008-12-11 |
2009-01-21 |
Scansafe Ltd |
Malware detection
|
US8161556B2
(en)
*
|
2008-12-17 |
2012-04-17 |
Symantec Corporation |
Context-aware real-time computer-protection systems and methods
|
US8621625B1
(en)
*
|
2008-12-23 |
2013-12-31 |
Symantec Corporation |
Methods and systems for detecting infected files
|
KR101010302B1
(ko)
*
|
2008-12-24 |
2011-01-25 |
한국인터넷진흥원 |
Irc 및 http 봇넷 보안 관제를 위한 관리 시스템 및 그 방법
|
US8200953B1
(en)
*
|
2009-01-07 |
2012-06-12 |
Adobe Systems Incorporated |
Method and system to automatically update a configuration scheme
|
US8813222B1
(en)
|
2009-01-21 |
2014-08-19 |
Bitdefender IPR Management Ltd. |
Collaborative malware scanning
|
US8289848B2
(en)
|
2009-02-02 |
2012-10-16 |
Telefonaktiebolaget Lm Ericsson (Publ) |
Controlling a packet flow from a user equipment
|
US8538815B2
(en)
|
2009-02-17 |
2013-09-17 |
Lookout, Inc. |
System and method for mobile device replacement
|
US8855601B2
(en)
|
2009-02-17 |
2014-10-07 |
Lookout, Inc. |
System and method for remotely-initiated audio communication
|
US8467768B2
(en)
|
2009-02-17 |
2013-06-18 |
Lookout, Inc. |
System and method for remotely securing or recovering a mobile device
|
US9955352B2
(en)
|
2009-02-17 |
2018-04-24 |
Lookout, Inc. |
Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such
|
US9042876B2
(en)
|
2009-02-17 |
2015-05-26 |
Lookout, Inc. |
System and method for uploading location information based on device movement
|
US8627461B2
(en)
|
2009-03-04 |
2014-01-07 |
Mcafee, Inc. |
System, method, and computer program product for verifying an identification of program information as unwanted
|
US8266698B1
(en)
*
|
2009-03-09 |
2012-09-11 |
Symantec Corporation |
Using machine infection characteristics for behavior-based detection of malware
|
US9208315B2
(en)
*
|
2009-03-17 |
2015-12-08 |
Microsoft Corporation |
Identification of telemetry data
|
US8904520B1
(en)
|
2009-03-19 |
2014-12-02 |
Symantec Corporation |
Communication-based reputation system
|
US8490187B2
(en)
|
2009-03-20 |
2013-07-16 |
Microsoft Corporation |
Controlling malicious activity detection using behavioral models
|
US8881287B1
(en)
|
2009-03-20 |
2014-11-04 |
Symantec Corporation |
Systems and methods for library function identification in automatic malware signature generation
|
US8291497B1
(en)
*
|
2009-03-20 |
2012-10-16 |
Symantec Corporation |
Systems and methods for byte-level context diversity-based automatic malware signature generation
|
US8484625B2
(en)
*
|
2009-04-01 |
2013-07-09 |
Motorola Mobility Llc |
Method and apparatus to vet an executable program using a model
|
US8490176B2
(en)
*
|
2009-04-07 |
2013-07-16 |
Juniper Networks, Inc. |
System and method for controlling a mobile device
|
US11489857B2
(en)
|
2009-04-21 |
2022-11-01 |
Webroot Inc. |
System and method for developing a risk profile for an internet resource
|
US10055251B1
(en)
|
2009-04-22 |
2018-08-21 |
The Trustees Of Columbia University In The City Of New York |
Methods, systems, and media for injecting code into embedded devices
|
US8769689B2
(en)
*
|
2009-04-24 |
2014-07-01 |
Hb Gary, Inc. |
Digital DNA sequence
|
US8549649B2
(en)
*
|
2009-04-30 |
2013-10-01 |
Emc Corporation |
Systems and methods for sensitive data remediation
|
US8621626B2
(en)
|
2009-05-01 |
2013-12-31 |
Mcafee, Inc. |
Detection of code execution exploits
|
KR101590188B1
(ko)
*
|
2009-05-08 |
2016-01-29 |
삼성전자주식회사 |
휴대단말기에서 소프트웨어 패키지의 무결성을 검증하는 방법
|
US8839458B2
(en)
*
|
2009-05-12 |
2014-09-16 |
Nokia Corporation |
Method, apparatus, and computer program for providing application security
|
US8484152B2
(en)
*
|
2009-06-26 |
2013-07-09 |
Hbgary, Inc. |
Fuzzy hash algorithm
|
US8276202B1
(en)
|
2009-06-30 |
2012-09-25 |
Aleksandr Dubrovsky |
Cloud-based gateway security scanning
|
US9607148B1
(en)
*
|
2009-06-30 |
2017-03-28 |
Symantec Corporation |
Method and apparatus for detecting malware on a computer system
|
US8607340B2
(en)
*
|
2009-07-21 |
2013-12-10 |
Sophos Limited |
Host intrusion prevention system using software and user behavior analysis
|
US8776218B2
(en)
*
|
2009-07-21 |
2014-07-08 |
Sophos Limited |
Behavioral-based host intrusion prevention system
|
US10102352B2
(en)
*
|
2009-08-10 |
2018-10-16 |
Arm Limited |
Content usage monitor
|
US8832829B2
(en)
|
2009-09-30 |
2014-09-09 |
Fireeye, Inc. |
Network-based binary file extraction and analysis for malware detection
|
US7743419B1
(en)
*
|
2009-10-01 |
2010-06-22 |
Kaspersky Lab, Zao |
Method and system for detection and prediction of computer virus-related epidemics
|
US8375450B1
(en)
*
|
2009-10-05 |
2013-02-12 |
Trend Micro, Inc. |
Zero day malware scanner
|
US9779267B2
(en)
*
|
2009-10-07 |
2017-10-03 |
F-Secure Oyj |
Computer security method and apparatus
|
US8863282B2
(en)
*
|
2009-10-15 |
2014-10-14 |
Mcafee Inc. |
Detecting and responding to malware using link files
|
US8869282B1
(en)
|
2009-10-15 |
2014-10-21 |
American Megatrends, Inc. |
Anti-malware support for firmware
|
US8539583B2
(en)
|
2009-11-03 |
2013-09-17 |
Mcafee, Inc. |
Rollback feature
|
US20110113491A1
(en)
*
|
2009-11-12 |
2011-05-12 |
Deutsche Telekom Ag |
Collaborative system for protecting against the propagation of malwares in a network
|
US8640241B2
(en)
*
|
2009-11-16 |
2014-01-28 |
Quatum Corporation |
Data identification system
|
US8397301B2
(en)
|
2009-11-18 |
2013-03-12 |
Lookout, Inc. |
System and method for identifying and assessing vulnerabilities on a mobile communication device
|
US8353037B2
(en)
*
|
2009-12-03 |
2013-01-08 |
International Business Machines Corporation |
Mitigating malicious file propagation with progressive identifiers
|
US8555393B2
(en)
*
|
2009-12-03 |
2013-10-08 |
Verizon Patent And Licensing Inc. |
Automated testing for security vulnerabilities of devices
|
US8479286B2
(en)
|
2009-12-15 |
2013-07-02 |
Mcafee, Inc. |
Systems and methods for behavioral sandboxing
|
US20110154495A1
(en)
*
|
2009-12-21 |
2011-06-23 |
Stranne Odd Wandenor |
Malware identification and scanning
|
US8719939B2
(en)
*
|
2009-12-31 |
2014-05-06 |
Mcafee, Inc. |
Malware detection via reputation system
|
US8892896B2
(en)
*
|
2010-01-08 |
2014-11-18 |
Microsoft Corporation |
Capability and behavior signatures
|
US8494974B2
(en)
*
|
2010-01-18 |
2013-07-23 |
iSIGHT Partners Inc. |
Targeted security implementation through security loss forecasting
|
KR101671795B1
(ko)
*
|
2010-01-18 |
2016-11-03 |
삼성전자주식회사 |
동적 링크 라이브러리 삽입 공격을 방지하는 컴퓨터 시스템 및 방법
|
WO2011095484A1
(en)
*
|
2010-02-02 |
2011-08-11 |
Gemalto Sa |
Method of countermeasure against the installation-by-tearing of viruses onto a secure portable mass storage device
|
US8301727B1
(en)
|
2010-02-19 |
2012-10-30 |
Mcafee, Inc. |
System, method, and computer program product for receiving security content utilizing a serial over LAN connection
|
US8341745B1
(en)
*
|
2010-02-22 |
2012-12-25 |
Symantec Corporation |
Inferring file and website reputations by belief propagation leveraging machine reputation
|
US9479357B1
(en)
*
|
2010-03-05 |
2016-10-25 |
Symantec Corporation |
Detecting malware on mobile devices based on mobile behavior analysis
|
US8612398B2
(en)
*
|
2010-03-11 |
2013-12-17 |
Microsoft Corporation |
Clean store for operating system and software recovery
|
JP5540316B2
(ja)
*
|
2010-04-08 |
2014-07-02 |
Kddi株式会社 |
マルウェア判定システムおよびプログラム
|
US9213838B2
(en)
*
|
2011-05-13 |
2015-12-15 |
Mcafee Ireland Holdings Limited |
Systems and methods of processing data associated with detection and/or handling of malware
|
US8578345B1
(en)
*
|
2010-04-15 |
2013-11-05 |
Symantec Corporation |
Malware detection efficacy by identifying installation and uninstallation scenarios
|
US8949797B2
(en)
|
2010-04-16 |
2015-02-03 |
International Business Machines Corporation |
Optimizing performance of integrity monitoring
|
US8972953B2
(en)
*
|
2010-04-16 |
2015-03-03 |
Salesforce.Com, Inc. |
Methods and systems for internally debugging code in an on-demand service environment
|
US8561193B1
(en)
*
|
2010-05-17 |
2013-10-15 |
Symantec Corporation |
Systems and methods for analyzing malware
|
US9392005B2
(en)
*
|
2010-05-27 |
2016-07-12 |
Samsung Sds Co., Ltd. |
System and method for matching pattern
|
US9449175B2
(en)
*
|
2010-06-03 |
2016-09-20 |
Nokia Technologies Oy |
Method and apparatus for analyzing and detecting malicious software
|
US9223969B2
(en)
|
2010-06-07 |
2015-12-29 |
Samsung Sds Co., Ltd. |
Anti-malware system and operating method thereof
|
US8365288B2
(en)
|
2010-06-21 |
2013-01-29 |
Samsung Sds Co., Ltd. |
Anti-malware device, server, and method of matching malware patterns
|
US9202049B1
(en)
|
2010-06-21 |
2015-12-01 |
Pulse Secure, Llc |
Detecting malware on mobile devices
|
US8789189B2
(en)
*
|
2010-06-24 |
2014-07-22 |
NeurallQ, Inc. |
System and method for sampling forensic data of unauthorized activities using executability states
|
US9106697B2
(en)
|
2010-06-24 |
2015-08-11 |
NeurallQ, Inc. |
System and method for identifying unauthorized activities on a computer system using a data structure model
|
US9239907B1
(en)
*
|
2010-07-06 |
2016-01-19 |
Symantec Corporation |
Techniques for identifying misleading applications
|
KR101279213B1
(ko)
|
2010-07-21 |
2013-06-26 |
삼성에스디에스 주식회사 |
시스템 온 칩 기반의 안티-멀웨어 서비스를 제공할 수 있는 디바이스 및 그 방법과 인터페이스 방법
|
US8838783B2
(en)
|
2010-07-26 |
2014-09-16 |
Seven Networks, Inc. |
Distributed caching for resource and mobile network traffic management
|
WO2012018430A1
(en)
|
2010-07-26 |
2012-02-09 |
Seven Networks, Inc. |
Mobile network traffic coordination across multiple applications
|
WO2012027588A1
(en)
|
2010-08-25 |
2012-03-01 |
Lookout, Inc. |
System and method for server-coupled malware prevention
|
US8776219B2
(en)
|
2010-08-27 |
2014-07-08 |
Microsoft Corporation |
Application selection using current detection intelligence
|
US9215548B2
(en)
|
2010-09-22 |
2015-12-15 |
Ncc Group Security Services, Inc. |
Methods and systems for rating privacy risk of applications for smart phones and other mobile platforms
|
US8479291B1
(en)
*
|
2010-10-28 |
2013-07-02 |
Symantec Corporation |
Systems and methods for identifying polymorphic malware
|
US8484314B2
(en)
|
2010-11-01 |
2013-07-09 |
Seven Networks, Inc. |
Distributed caching in a wireless network of content delivered for a mobile application over a long-held request
|
WO2012060995A2
(en)
|
2010-11-01 |
2012-05-10 |
Michael Luna |
Distributed caching in a wireless network of content delivered for a mobile application over a long-held request
|
CN103620576B
(zh)
|
2010-11-01 |
2016-11-09 |
七网络公司 |
适用于移动应用程序行为和网络条件的缓存
|
US8843153B2
(en)
|
2010-11-01 |
2014-09-23 |
Seven Networks, Inc. |
Mobile traffic categorization and policy for network use optimization while preserving user experience
|
US8819827B1
(en)
*
|
2010-11-10 |
2014-08-26 |
Open Invention Network, Llc |
Method and apparatus of performing data executable integrity verification
|
US8869307B2
(en)
*
|
2010-11-19 |
2014-10-21 |
Mobile Iron, Inc. |
Mobile posture-based policy, remediation and access control for enterprise resources
|
GB2495463B
(en)
|
2010-11-22 |
2013-10-09 |
Seven Networks Inc |
Aligning data transfer to optimize connections established for transmission over a wireless network
|
EP3422775A1
(en)
|
2010-11-22 |
2019-01-02 |
Seven Networks, LLC |
Optimization of resource polling intervals to satisfy mobile device requests
|
US8763126B2
(en)
|
2010-12-08 |
2014-06-24 |
At&T Intellectual Property I, L.P. |
Devices, systems, and methods for detecting proximity-based mobile propagation
|
CN102542186A
(zh)
*
|
2010-12-15 |
2012-07-04 |
财团法人资讯工业策进会 |
恶意程序检测装置以及恶意程序检测方法
|
TWI435236B
(zh)
*
|
2010-12-15 |
2014-04-21 |
Inst Information Industry |
惡意程式偵測裝置、惡意程式偵測方法及其電腦程式產品
|
US8683452B1
(en)
*
|
2010-12-21 |
2014-03-25 |
Emc Corporation |
Dynamically obfuscated javascript
|
KR101260028B1
(ko)
*
|
2010-12-23 |
2013-05-06 |
한국인터넷진흥원 |
악성코드 그룹 및 변종 자동 관리 시스템
|
RU2454714C1
(ru)
*
|
2010-12-30 |
2012-06-27 |
Закрытое акционерное общество "Лаборатория Касперского" |
Система и способ повышения эффективности обнаружения неизвестных вредоносных объектов
|
EP2661697B1
(en)
|
2011-01-07 |
2018-11-21 |
Seven Networks, LLC |
System and method for reduction of mobile network traffic used for domain name system (dns) queries
|
US8621634B2
(en)
*
|
2011-01-13 |
2013-12-31 |
F-Secure Oyj |
Malware detection based on a predetermined criterion
|
US9129110B1
(en)
*
|
2011-01-14 |
2015-09-08 |
The United States Of America As Represented By The Secretary Of The Air Force |
Classifying computer files as malware or whiteware
|
US8817984B2
(en)
|
2011-02-03 |
2014-08-26 |
mSignia, Inc. |
Cryptographic security functions based on anticipated changes in dynamic minutiae
|
US11063920B2
(en)
|
2011-02-03 |
2021-07-13 |
mSignia, Inc. |
Cryptographic security functions based on anticipated changes in dynamic minutiae
|
US9058490B1
(en)
*
|
2011-02-11 |
2015-06-16 |
Symantec Corporation |
Systems and methods for providing a secure uniform resource locator (URL) shortening service
|
US8769691B1
(en)
*
|
2011-02-14 |
2014-07-01 |
Trend Micro, Inc. |
Network traffic reduction
|
US9413721B2
(en)
|
2011-02-15 |
2016-08-09 |
Webroot Inc. |
Methods and apparatus for dealing with malware
|
US8978136B2
(en)
*
|
2011-02-17 |
2015-03-10 |
Terremark Worldwide, Inc. |
Systems and methods for detection and suppression of abnormal conditions within a networked environment
|
US8438644B2
(en)
|
2011-03-07 |
2013-05-07 |
Isight Partners, Inc. |
Information system security based on threat vectors
|
DE102012006309A1
(de)
*
|
2011-03-29 |
2012-10-04 |
Htc Corp. |
Verfahren zur Handhabung einer Schadapplikation in einem Applikationsverkaufssystem eines Telekommunikationsunternehmens und zugehörige Kommunikationsvorrichtung
|
US8990891B1
(en)
|
2011-04-19 |
2015-03-24 |
Pulse Secure, Llc |
Provisioning layer two network access for mobile devices
|
EP2700019B1
(en)
|
2011-04-19 |
2019-03-27 |
Seven Networks, LLC |
Social caching for device resource sharing and management
|
US8621075B2
(en)
|
2011-04-27 |
2013-12-31 |
Seven Metworks, Inc. |
Detecting and preserving state for satisfying application requests in a distributed proxy and cache system
|
WO2012149216A2
(en)
|
2011-04-27 |
2012-11-01 |
Seven Networks, Inc. |
Mobile device which offloads requests made by a mobile application to a remote entity for conservation of mobile device and network resources and methods therefor
|
US8042186B1
(en)
*
|
2011-04-28 |
2011-10-18 |
Kaspersky Lab Zao |
System and method for detection of complex malware
|
US9519682B1
(en)
|
2011-05-26 |
2016-12-13 |
Yahoo! Inc. |
User trustworthiness
|
CN102222199B
(zh)
*
|
2011-06-03 |
2013-05-08 |
奇智软件(北京)有限公司 |
应用程序身份识别方法及系统
|
US8738765B2
(en)
|
2011-06-14 |
2014-05-27 |
Lookout, Inc. |
Mobile device DNS optimization
|
CN103649965A
(zh)
*
|
2011-06-27 |
2014-03-19 |
诺基亚公司 |
用于促进资源安全性的系统、方法和装置
|
EP2737742A4
(en)
*
|
2011-07-27 |
2015-01-28 |
Seven Networks Inc |
AUTOMATIC PRODUCTION AND DISTRIBUTION OF GUIDELINES INFORMATION ON MOBILE MOBILE TRANSPORT IN A WIRELESS NETWORK
|
US8707434B2
(en)
|
2011-08-17 |
2014-04-22 |
Mcafee, Inc. |
System and method for indirect interface monitoring and plumb-lining
|
US8788881B2
(en)
|
2011-08-17 |
2014-07-22 |
Lookout, Inc. |
System and method for mobile device push communications
|
US9442881B1
(en)
|
2011-08-31 |
2016-09-13 |
Yahoo! Inc. |
Anti-spam transient entity classification
|
US9672355B2
(en)
|
2011-09-16 |
2017-06-06 |
Veracode, Inc. |
Automated behavioral and static analysis using an instrumented sandbox and machine learning classification for mobile security
|
US8875293B2
(en)
*
|
2011-09-22 |
2014-10-28 |
Raytheon Company |
System, method, and logic for classifying communications
|
US8881229B2
(en)
|
2011-10-11 |
2014-11-04 |
Citrix Systems, Inc. |
Policy-based application management
|
US9280377B2
(en)
|
2013-03-29 |
2016-03-08 |
Citrix Systems, Inc. |
Application with multiple operation modes
|
US20140053234A1
(en)
|
2011-10-11 |
2014-02-20 |
Citrix Systems, Inc. |
Policy-Based Application Management
|
US9781151B1
(en)
*
|
2011-10-11 |
2017-10-03 |
Symantec Corporation |
Techniques for identifying malicious downloadable applications
|
US20140032733A1
(en)
|
2011-10-11 |
2014-01-30 |
Citrix Systems, Inc. |
Policy-Based Application Management
|
US9529996B2
(en)
|
2011-10-11 |
2016-12-27 |
Citrix Systems, Inc. |
Controlling mobile device access to enterprise resources
|
US9215225B2
(en)
|
2013-03-29 |
2015-12-15 |
Citrix Systems, Inc. |
Mobile device locking with context
|
US8699703B2
(en)
|
2011-10-19 |
2014-04-15 |
Apple Inc. |
System and method for pseudo-random polymorphic tree construction
|
KR102029465B1
(ko)
*
|
2011-11-17 |
2019-10-08 |
삼성에스디에스 주식회사 |
검색 또는 패턴 매칭 엔진 및 이를 구비한 단말장치와 그 방법
|
US8925049B2
(en)
*
|
2011-11-18 |
2014-12-30 |
Lockheed Martin Corporation |
Automated wireless vulnerability assessment using hand-held wireless devices
|
US8934414B2
(en)
|
2011-12-06 |
2015-01-13 |
Seven Networks, Inc. |
Cellular or WiFi mobile traffic optimization based on public or private network destination
|
WO2013086225A1
(en)
|
2011-12-06 |
2013-06-13 |
Seven Networks, Inc. |
A mobile device and method to utilize the failover mechanisms for fault tolerance provided for mobile traffic management and network/device resource conservation
|
GB2498064A
(en)
|
2011-12-07 |
2013-07-03 |
Seven Networks Inc |
Distributed content caching mechanism using a network operator proxy
|
WO2013086447A1
(en)
|
2011-12-07 |
2013-06-13 |
Seven Networks, Inc. |
Radio-awareness of mobile device for sending server-side control signals using a wireless network optimized transport protocol
|
US20130152201A1
(en)
*
|
2011-12-12 |
2013-06-13 |
Microsoft Corporation |
Adjunct Computing Machine for Remediating Malware on Compromised Computing Machine
|
WO2013090834A1
(en)
|
2011-12-14 |
2013-06-20 |
Seven Networks, Inc. |
Operation modes for mobile traffic optimization and concurrent management of optimized and non-optimized traffic
|
US8861354B2
(en)
|
2011-12-14 |
2014-10-14 |
Seven Networks, Inc. |
Hierarchies and categories for management and deployment of policies for distributed wireless traffic optimization
|
US20130159511A1
(en)
|
2011-12-14 |
2013-06-20 |
Seven Networks, Inc. |
System and method for generating a report to a network operator by distributing aggregation of data
|
US9071636B2
(en)
*
|
2011-12-21 |
2015-06-30 |
Verizon Patent And Licensing Inc. |
Predictive scoring management system for application behavior
|
RU2472215C1
(ru)
|
2011-12-28 |
2013-01-10 |
Закрытое акционерное общество "Лаборатория Касперского" |
Способ выявления неизвестных программ с использованием эмуляции процесса загрузки
|
US8863288B1
(en)
|
2011-12-30 |
2014-10-14 |
Mantech Advanced Systems International, Inc. |
Detecting malicious software
|
WO2013103988A1
(en)
|
2012-01-05 |
2013-07-11 |
Seven Networks, Inc. |
Detection and management of user interactions with foreground applications on a mobile device in distributed caching
|
CN103198256B
(zh)
|
2012-01-10 |
2016-05-25 |
凹凸电子(武汉)有限公司 |
用于检测应用程序状态的检测系统及方法
|
US8776223B2
(en)
*
|
2012-01-16 |
2014-07-08 |
Qualcomm Incorporated |
Dynamic execution prevention to inhibit return-oriented programming
|
US8806643B2
(en)
*
|
2012-01-25 |
2014-08-12 |
Symantec Corporation |
Identifying trojanized applications for mobile environments
|
US8726338B2
(en)
|
2012-02-02 |
2014-05-13 |
Juniper Networks, Inc. |
Dynamic threat protection in mobile networks
|
WO2013116856A1
(en)
|
2012-02-02 |
2013-08-08 |
Seven Networks, Inc. |
Dynamic categorization of applications for network access in a mobile network
|
US9326189B2
(en)
|
2012-02-03 |
2016-04-26 |
Seven Networks, Llc |
User as an end point for profiling and optimizing the delivery of content and data in a wireless network
|
KR102132501B1
(ko)
*
|
2012-02-15 |
2020-07-09 |
더 트러스티이스 오브 콜롬비아 유니버시티 인 더 시티 오브 뉴욕 |
매립 디바이스에 대한 공격을 금지하기 위한 방법, 시스템 및 미디어
|
US9158893B2
(en)
|
2012-02-17 |
2015-10-13 |
Shape Security, Inc. |
System for finding code in a data flow
|
US9286063B2
(en)
|
2012-02-22 |
2016-03-15 |
Veracode, Inc. |
Methods and systems for providing feedback and suggested programming methods
|
US20130227352A1
(en)
*
|
2012-02-24 |
2013-08-29 |
Commvault Systems, Inc. |
Log monitoring
|
US9519782B2
(en)
|
2012-02-24 |
2016-12-13 |
Fireeye, Inc. |
Detecting malicious network content
|
US8656494B2
(en)
*
|
2012-02-28 |
2014-02-18 |
Kaspersky Lab, Zao |
System and method for optimization of antivirus processing of disk files
|
WO2013130867A1
(en)
*
|
2012-02-29 |
2013-09-06 |
Sourcefire, Inc. |
Method and apparatus for retroactively detecting malicious or otherwise undesirable software
|
US9558348B1
(en)
*
|
2012-03-01 |
2017-01-31 |
Mcafee, Inc. |
Ranking software applications by combining reputation and code similarity
|
US9832211B2
(en)
|
2012-03-19 |
2017-11-28 |
Qualcomm, Incorporated |
Computing device to detect malware
|
CN102663286B
(zh)
*
|
2012-03-21 |
2015-05-06 |
北京奇虎科技有限公司 |
一种病毒apk的识别方法及装置
|
US8281399B1
(en)
*
|
2012-03-28 |
2012-10-02 |
Symantec Corporation |
Systems and methods for using property tables to perform non-iterative malware scans
|
US8812695B2
(en)
|
2012-04-09 |
2014-08-19 |
Seven Networks, Inc. |
Method and system for management of a virtual network connection without heartbeat messages
|
US20130268656A1
(en)
|
2012-04-10 |
2013-10-10 |
Seven Networks, Inc. |
Intelligent customer service/call center services enhanced using real-time and historical mobile application and traffic-related statistics collected by a distributed caching system in a mobile network
|
US9152784B2
(en)
*
|
2012-04-18 |
2015-10-06 |
Mcafee, Inc. |
Detection and prevention of installation of malicious mobile applications
|
US8948795B2
(en)
|
2012-05-08 |
2015-02-03 |
Sybase 365, Inc. |
System and method for dynamic spam detection
|
US9202047B2
(en)
|
2012-05-14 |
2015-12-01 |
Qualcomm Incorporated |
System, apparatus, and method for adaptive observation of mobile device behavior
|
US9690635B2
(en)
|
2012-05-14 |
2017-06-27 |
Qualcomm Incorporated |
Communicating behavior information in a mobile computing device
|
US9609456B2
(en)
|
2012-05-14 |
2017-03-28 |
Qualcomm Incorporated |
Methods, devices, and systems for communicating behavioral analysis information
|
US9298494B2
(en)
|
2012-05-14 |
2016-03-29 |
Qualcomm Incorporated |
Collaborative learning for efficient behavioral analysis in networked mobile device
|
US9324034B2
(en)
|
2012-05-14 |
2016-04-26 |
Qualcomm Incorporated |
On-device real-time behavior analyzer
|
US9117084B2
(en)
*
|
2012-05-15 |
2015-08-25 |
Ixia |
Methods, systems, and computer readable media for measuring detection accuracy of a security device using benign traffic
|
US9589129B2
(en)
|
2012-06-05 |
2017-03-07 |
Lookout, Inc. |
Determining source of side-loaded software
|
US9407443B2
(en)
|
2012-06-05 |
2016-08-02 |
Lookout, Inc. |
Component analysis of software applications on computing devices
|
US20130332522A1
(en)
*
|
2012-06-08 |
2013-12-12 |
Microsoft Corporation |
Fast channel for system management
|
US10409984B1
(en)
*
|
2012-06-15 |
2019-09-10 |
Square, Inc. |
Hierarchical data security measures for a mobile device
|
US9715325B1
(en)
|
2012-06-21 |
2017-07-25 |
Open Text Corporation |
Activity stream based interaction
|
US9043920B2
(en)
|
2012-06-27 |
2015-05-26 |
Tenable Network Security, Inc. |
System and method for identifying exploitable weak points in a network
|
US9088606B2
(en)
|
2012-07-05 |
2015-07-21 |
Tenable Network Security, Inc. |
System and method for strategic anti-malware monitoring
|
US9069963B2
(en)
*
|
2012-07-05 |
2015-06-30 |
Raytheon Bbn Technologies Corp. |
Statistical inspection systems and methods for components and component relationships
|
TWI461953B
(zh)
|
2012-07-12 |
2014-11-21 |
Ind Tech Res Inst |
運算環境安全方法和電子運算系統
|
WO2014011216A1
(en)
|
2012-07-13 |
2014-01-16 |
Seven Networks, Inc. |
Dynamic bandwidth adjustment for browsing or streaming activity in a wireless network based on prediction of user behavior when interacting with mobile applications
|
US9124472B1
(en)
|
2012-07-25 |
2015-09-01 |
Symantec Corporation |
Providing file information to a client responsive to a file download stability prediction
|
US8875303B2
(en)
|
2012-08-02 |
2014-10-28 |
Google Inc. |
Detecting pirated applications
|
US9330257B2
(en)
|
2012-08-15 |
2016-05-03 |
Qualcomm Incorporated |
Adaptive observation of behavioral features on a mobile device
|
US9495537B2
(en)
|
2012-08-15 |
2016-11-15 |
Qualcomm Incorporated |
Adaptive observation of behavioral features on a mobile device
|
US9747440B2
(en)
|
2012-08-15 |
2017-08-29 |
Qualcomm Incorporated |
On-line behavioral analysis engine in mobile device with multiple analyzer model providers
|
US9319897B2
(en)
|
2012-08-15 |
2016-04-19 |
Qualcomm Incorporated |
Secure behavior analysis over trusted execution environment
|
CN103634268B
(zh)
*
|
2012-08-20 |
2016-12-21 |
中国联合网络通信集团有限公司 |
安全控制方法及装置
|
US8732834B2
(en)
*
|
2012-09-05 |
2014-05-20 |
Symantec Corporation |
Systems and methods for detecting illegitimate applications
|
US9419985B1
(en)
*
|
2012-09-25 |
2016-08-16 |
Morta Security Inc |
Interrogating malware
|
US9292688B2
(en)
*
|
2012-09-26 |
2016-03-22 |
Northrop Grumman Systems Corporation |
System and method for automated machine-learning, zero-day malware detection
|
US11126720B2
(en)
|
2012-09-26 |
2021-09-21 |
Bluvector, Inc. |
System and method for automated machine-learning, zero-day malware detection
|
WO2014059037A2
(en)
|
2012-10-09 |
2014-04-17 |
Cupp Computing As |
Transaction security systems and methods
|
US8931074B2
(en)
*
|
2012-10-10 |
2015-01-06 |
Dell Products L.P. |
Adaptive system behavior change on malware trigger
|
US8745755B2
(en)
|
2012-10-12 |
2014-06-03 |
Citrix Systems, Inc. |
Controlling device access to enterprise resources in an orchestration framework for connected devices
|
US9516022B2
(en)
|
2012-10-14 |
2016-12-06 |
Getgo, Inc. |
Automated meeting room
|
US8910239B2
(en)
|
2012-10-15 |
2014-12-09 |
Citrix Systems, Inc. |
Providing virtualized private network tunnels
|
US20140109171A1
(en)
|
2012-10-15 |
2014-04-17 |
Citrix Systems, Inc. |
Providing Virtualized Private Network tunnels
|
US20140109176A1
(en)
|
2012-10-15 |
2014-04-17 |
Citrix Systems, Inc. |
Configuring and providing profiles that manage execution of mobile applications
|
US9338657B2
(en)
|
2012-10-16 |
2016-05-10 |
Mcafee, Inc. |
System and method for correlating security events with subscriber information in a mobile network environment
|
US20140109072A1
(en)
|
2012-10-16 |
2014-04-17 |
Citrix Systems, Inc. |
Application wrapping for application management framework
|
US9606774B2
(en)
|
2012-10-16 |
2017-03-28 |
Citrix Systems, Inc. |
Wrapping an application with field-programmable business logic
|
US20140108793A1
(en)
|
2012-10-16 |
2014-04-17 |
Citrix Systems, Inc. |
Controlling mobile device access to secure data
|
US20170134957A1
(en)
*
|
2012-10-16 |
2017-05-11 |
Mcafee, Inc. |
System and method for correlating network information with subscriber information in a mobile network environment
|
US9185093B2
(en)
|
2012-10-16 |
2015-11-10 |
Mcafee, Inc. |
System and method for correlating network information with subscriber information in a mobile network environment
|
US9971585B2
(en)
|
2012-10-16 |
2018-05-15 |
Citrix Systems, Inc. |
Wrapping unmanaged applications on a mobile device
|
US9015832B1
(en)
*
|
2012-10-19 |
2015-04-21 |
Google Inc. |
Application auditing through object level code inspection
|
US9161258B2
(en)
|
2012-10-24 |
2015-10-13 |
Seven Networks, Llc |
Optimized and selective management of policy deployment to mobile clients in a congested network to prevent further aggravation of network congestion
|
CN103780589A
(zh)
*
|
2012-10-24 |
2014-05-07 |
腾讯科技(深圳)有限公司 |
病毒提示方法、客户端设备和服务器
|
US8655307B1
(en)
|
2012-10-26 |
2014-02-18 |
Lookout, Inc. |
System and method for developing, updating, and using user device behavioral context models to modify user, device, and application state, settings and behavior for enhanced user security
|
US9792432B2
(en)
*
|
2012-11-09 |
2017-10-17 |
Nokia Technologies Oy |
Method and apparatus for privacy-oriented code optimization
|
US9043906B2
(en)
*
|
2012-11-28 |
2015-05-26 |
William Christopher Hardy |
System and method for preventing operation of undetected malware loaded onto a computing device
|
US9298916B2
(en)
*
|
2012-12-10 |
2016-03-29 |
Lookout, Inc. |
Method and apparatus for enhanced file system monitoring on mobile communications devices
|
US9471788B2
(en)
*
|
2012-12-14 |
2016-10-18 |
Sap Se |
Evaluation of software applications
|
US9307493B2
(en)
|
2012-12-20 |
2016-04-05 |
Seven Networks, Llc |
Systems and methods for application management of mobile device radio state promotion and demotion
|
CN103067364B
(zh)
*
|
2012-12-21 |
2015-11-25 |
华为技术有限公司 |
病毒检测方法及设备
|
US9274816B2
(en)
|
2012-12-21 |
2016-03-01 |
Mcafee, Inc. |
User driven emulation of applications
|
TWI461952B
(zh)
*
|
2012-12-26 |
2014-11-21 |
Univ Nat Taiwan Science Tech |
惡意程式偵測方法與系統
|
CN103294953B
(zh)
*
|
2012-12-27 |
2016-01-13 |
武汉安天信息技术有限责任公司 |
一种手机恶意代码检测方法及系统
|
US9208215B2
(en)
|
2012-12-27 |
2015-12-08 |
Lookout, Inc. |
User classification based on data gathered from a computing device
|
US9374369B2
(en)
|
2012-12-28 |
2016-06-21 |
Lookout, Inc. |
Multi-factor authentication and comprehensive login system for client-server networks
|
US10572665B2
(en)
|
2012-12-28 |
2020-02-25 |
Fireeye, Inc. |
System and method to create a number of breakpoints in a virtual machine via virtual machine trapping events
|
US8855599B2
(en)
|
2012-12-31 |
2014-10-07 |
Lookout, Inc. |
Method and apparatus for auxiliary communications with mobile communications device
|
US10089582B2
(en)
|
2013-01-02 |
2018-10-02 |
Qualcomm Incorporated |
Using normalized confidence values for classifying mobile device behaviors
|
US9684870B2
(en)
|
2013-01-02 |
2017-06-20 |
Qualcomm Incorporated |
Methods and systems of using boosted decision stumps and joint feature selection and culling algorithms for the efficient classification of mobile device behaviors
|
US9686023B2
(en)
|
2013-01-02 |
2017-06-20 |
Qualcomm Incorporated |
Methods and systems of dynamically generating and using device-specific and device-state-specific classifier models for the efficient classification of mobile device behaviors
|
US9424409B2
(en)
|
2013-01-10 |
2016-08-23 |
Lookout, Inc. |
Method and system for protecting privacy and enhancing security on an electronic device
|
TWI505127B
(zh)
*
|
2013-01-14 |
2015-10-21 |
Univ Nat Taiwan Science Tech |
加殼程式分類系統以及用於偵測網域名稱攻擊的電腦程式產品
|
US9183246B2
(en)
*
|
2013-01-15 |
2015-11-10 |
Microsoft Technology Licensing, Llc |
File system with per-file selectable integrity
|
US9742559B2
(en)
|
2013-01-22 |
2017-08-22 |
Qualcomm Incorporated |
Inter-module authentication for securing application execution integrity within a computing device
|
US9241314B2
(en)
|
2013-01-23 |
2016-01-19 |
Seven Networks, Llc |
Mobile device with application or context aware fast dormancy
|
US8874761B2
(en)
|
2013-01-25 |
2014-10-28 |
Seven Networks, Inc. |
Signaling optimization in a wireless network for traffic utilizing proprietary and non-proprietary protocols
|
US9521156B2
(en)
*
|
2013-02-10 |
2016-12-13 |
Paypal, Inc. |
Method and product for providing a predictive security product and evaluating existing security products
|
US10152591B2
(en)
|
2013-02-10 |
2018-12-11 |
Paypal, Inc. |
Protecting against malware variants using reconstructed code of malware
|
US9491187B2
(en)
|
2013-02-15 |
2016-11-08 |
Qualcomm Incorporated |
APIs for obtaining device-specific behavior classifier models from the cloud
|
US9159035B1
(en)
|
2013-02-23 |
2015-10-13 |
Fireeye, Inc. |
Framework for computer application analysis of sensitive information tracking
|
US9367681B1
(en)
|
2013-02-23 |
2016-06-14 |
Fireeye, Inc. |
Framework for efficient security coverage of mobile software applications using symbolic execution to reach regions of interest within an application
|
US9195829B1
(en)
|
2013-02-23 |
2015-11-24 |
Fireeye, Inc. |
User interface with real-time visual playback along with synchronous textual analysis log display and event/time index for anomalous behavior detection in applications
|
US9009823B1
(en)
|
2013-02-23 |
2015-04-14 |
Fireeye, Inc. |
Framework for efficient security coverage of mobile software applications installed on mobile devices
|
US8990944B1
(en)
|
2013-02-23 |
2015-03-24 |
Fireeye, Inc. |
Systems and methods for automatically detecting backdoors
|
US9824209B1
(en)
|
2013-02-23 |
2017-11-21 |
Fireeye, Inc. |
Framework for efficient security coverage of mobile software applications that is usable to harden in the field code
|
US9176843B1
(en)
|
2013-02-23 |
2015-11-03 |
Fireeye, Inc. |
Framework for efficient security coverage of mobile software applications
|
US9009822B1
(en)
|
2013-02-23 |
2015-04-14 |
Fireeye, Inc. |
Framework for multi-phase analysis of mobile applications
|
CN104036187B
(zh)
*
|
2013-03-04 |
2017-04-12 |
阿里巴巴集团控股有限公司 |
计算机病毒类型确定方法及其系统
|
US8750123B1
(en)
|
2013-03-11 |
2014-06-10 |
Seven Networks, Inc. |
Mobile device equipped with mobile network congestion recognition to make intelligent decisions regarding connecting to an operator network
|
US9239922B1
(en)
*
|
2013-03-11 |
2016-01-19 |
Trend Micro Inc. |
Document exploit detection using baseline comparison
|
US9483655B2
(en)
|
2013-03-12 |
2016-11-01 |
Commvault Systems, Inc. |
File backup with selective encryption
|
US9565202B1
(en)
|
2013-03-13 |
2017-02-07 |
Fireeye, Inc. |
System and method for detecting exfiltration content
|
US9355247B1
(en)
|
2013-03-13 |
2016-05-31 |
Fireeye, Inc. |
File extraction from memory dump for malicious content analysis
|
US9626509B1
(en)
|
2013-03-13 |
2017-04-18 |
Fireeye, Inc. |
Malicious content analysis with multi-version application support within single operating environment
|
US9104867B1
(en)
|
2013-03-13 |
2015-08-11 |
Fireeye, Inc. |
Malicious content analysis using simulated user interaction without user involvement
|
US9311479B1
(en)
|
2013-03-14 |
2016-04-12 |
Fireeye, Inc. |
Correlation and consolidation of analytic data for holistic view of a malware attack
|
US10649970B1
(en)
*
|
2013-03-14 |
2020-05-12 |
Invincea, Inc. |
Methods and apparatus for detection of functionality
|
US9430646B1
(en)
|
2013-03-14 |
2016-08-30 |
Fireeye, Inc. |
Distributed systems and methods for automatically detecting unknown bots and botnets
|
US10713358B2
(en)
|
2013-03-15 |
2020-07-14 |
Fireeye, Inc. |
System and method to extract and utilize disassembly features to classify software intent
|
US9467464B2
(en)
|
2013-03-15 |
2016-10-11 |
Tenable Network Security, Inc. |
System and method for correlating log data to discover network vulnerabilities and assets
|
US9251343B1
(en)
|
2013-03-15 |
2016-02-02 |
Fireeye, Inc. |
Detecting bootkits resident on compromised computers
|
WO2014145805A1
(en)
|
2013-03-15 |
2014-09-18 |
Mandiant, Llc |
System and method employing structured intelligence to verify and contain threats at endpoints
|
EP2784716A1
(en)
|
2013-03-25 |
2014-10-01 |
British Telecommunications public limited company |
Suspicious program detection
|
US8910264B2
(en)
|
2013-03-29 |
2014-12-09 |
Citrix Systems, Inc. |
Providing mobile device management functionalities
|
US8813179B1
(en)
|
2013-03-29 |
2014-08-19 |
Citrix Systems, Inc. |
Providing mobile device management functionalities
|
US10284627B2
(en)
|
2013-03-29 |
2019-05-07 |
Citrix Systems, Inc. |
Data management for an application with multiple operation modes
|
US20130254889A1
(en)
*
|
2013-03-29 |
2013-09-26 |
Sky Socket, Llc |
Server-Side Restricted Software Compliance
|
US8849979B1
(en)
|
2013-03-29 |
2014-09-30 |
Citrix Systems, Inc. |
Providing mobile device management functionalities
|
US9985850B2
(en)
|
2013-03-29 |
2018-05-29 |
Citrix Systems, Inc. |
Providing mobile device management functionalities
|
US9413736B2
(en)
|
2013-03-29 |
2016-08-09 |
Citrix Systems, Inc. |
Providing an enterprise application store
|
US9355223B2
(en)
|
2013-03-29 |
2016-05-31 |
Citrix Systems, Inc. |
Providing a managed browser
|
US9519788B2
(en)
|
2013-04-10 |
2016-12-13 |
International Business Machines Corporation |
Identifying security vulnerabilities related to inter-process communications
|
RU2531861C1
(ru)
*
|
2013-04-26 |
2014-10-27 |
Закрытое акционерное общество "Лаборатория Касперского" |
Система и способ оценки вредоносности кода, исполняемого в адресном пространстве доверенного процесса
|
US9792436B1
(en)
*
|
2013-04-29 |
2017-10-17 |
Symantec Corporation |
Techniques for remediating an infected file
|
US9495180B2
(en)
*
|
2013-05-10 |
2016-11-15 |
Fireeye, Inc. |
Optimized resource allocation for virtual machines within a malware content detection system
|
US9635039B1
(en)
|
2013-05-13 |
2017-04-25 |
Fireeye, Inc. |
Classifying sets of malicious indicators for detecting command and control communications associated with malware
|
KR101901911B1
(ko)
|
2013-05-21 |
2018-09-27 |
삼성전자주식회사 |
악성 프로그램을 탐지하는 방법 및 장치
|
WO2014194279A1
(en)
*
|
2013-05-31 |
2014-12-04 |
Intel IP Corporation |
Efficient user, service, or content representation for device communication
|
RU2541120C2
(ru)
*
|
2013-06-06 |
2015-02-10 |
Закрытое акционерное общество "Лаборатория Касперского" |
Система и способ обнаружения вредоносных исполняемых файлов на основании сходства ресурсов исполняемых файлов
|
US9536091B2
(en)
|
2013-06-24 |
2017-01-03 |
Fireeye, Inc. |
System and method for detecting time-bomb malware
|
WO2014210050A1
(en)
|
2013-06-24 |
2014-12-31 |
Cylance Inc. |
Automated system for generative multimodel multiclass classification and similarity analysis using machine learning
|
US10133863B2
(en)
|
2013-06-24 |
2018-11-20 |
Fireeye, Inc. |
Zero-day discovery system
|
US20140379637A1
(en)
*
|
2013-06-25 |
2014-12-25 |
Microsoft Corporation |
Reverse replication to rollback corrupted files
|
US9300686B2
(en)
|
2013-06-28 |
2016-03-29 |
Fireeye, Inc. |
System and method for detecting malicious links in electronic messages
|
US9888016B1
(en)
|
2013-06-28 |
2018-02-06 |
Fireeye, Inc. |
System and method for detecting phishing using password prediction
|
US11157976B2
(en)
|
2013-07-08 |
2021-10-26 |
Cupp Computing As |
Systems and methods for providing digital content marketplace security
|
US9075989B2
(en)
|
2013-07-11 |
2015-07-07 |
Symantec Corporation |
Identifying misuse of legitimate objects
|
US9280369B1
(en)
|
2013-07-12 |
2016-03-08 |
The Boeing Company |
Systems and methods of analyzing a software component
|
US9852290B1
(en)
|
2013-07-12 |
2017-12-26 |
The Boeing Company |
Systems and methods of analyzing a software component
|
US9336025B2
(en)
|
2013-07-12 |
2016-05-10 |
The Boeing Company |
Systems and methods of analyzing a software component
|
US9396082B2
(en)
|
2013-07-12 |
2016-07-19 |
The Boeing Company |
Systems and methods of analyzing a software component
|
US9065765B2
(en)
|
2013-07-22 |
2015-06-23 |
Seven Networks, Inc. |
Proxy server associated with a mobile carrier for enhancing mobile traffic management in a mobile network
|
US20150033339A1
(en)
*
|
2013-07-29 |
2015-01-29 |
Crowdstrike, Inc. |
Irrelevant Code Identification
|
US9336389B1
(en)
*
|
2013-08-19 |
2016-05-10 |
Amazon Technologies, Inc. |
Rapid malware inspection of mobile applications
|
WO2015026971A2
(en)
*
|
2013-08-20 |
2015-02-26 |
Shanklin Steven Dale |
Application trust-listing security service
|
CN105493095A
(zh)
*
|
2013-09-24 |
2016-04-13 |
迈克菲股份有限公司 |
用于样本提交的自适应和递归过滤
|
US9866573B2
(en)
|
2013-09-27 |
2018-01-09 |
EMC IP Holding Company LLC |
Dynamic malicious application detection in storage systems
|
US9736179B2
(en)
|
2013-09-30 |
2017-08-15 |
Fireeye, Inc. |
System, apparatus and method for using malware analysis results to drive adaptive instrumentation of virtual machines to improve exploit detection
|
US10515214B1
(en)
|
2013-09-30 |
2019-12-24 |
Fireeye, Inc. |
System and method for classifying malware within content created during analysis of a specimen
|
US9171160B2
(en)
|
2013-09-30 |
2015-10-27 |
Fireeye, Inc. |
Dynamically adaptive framework and method for classifying malware using intelligent static, emulation, and dynamic analyses
|
US9294501B2
(en)
|
2013-09-30 |
2016-03-22 |
Fireeye, Inc. |
Fuzzy hash of behavioral results
|
US9690936B1
(en)
|
2013-09-30 |
2017-06-27 |
Fireeye, Inc. |
Multistage system and method for analyzing obfuscated content for malware
|
US10089461B1
(en)
|
2013-09-30 |
2018-10-02 |
Fireeye, Inc. |
Page replacement code injection
|
US9479521B2
(en)
|
2013-09-30 |
2016-10-25 |
The Boeing Company |
Software network behavior analysis and identification system
|
US9628507B2
(en)
|
2013-09-30 |
2017-04-18 |
Fireeye, Inc. |
Advanced persistent threat (APT) detection center
|
US10192052B1
(en)
|
2013-09-30 |
2019-01-29 |
Fireeye, Inc. |
System, apparatus and method for classifying a file as malicious using static scanning
|
US9213831B2
(en)
*
|
2013-10-03 |
2015-12-15 |
Qualcomm Incorporated |
Malware detection and prevention by monitoring and modifying a hardware pipeline
|
US9405651B1
(en)
*
|
2013-10-03 |
2016-08-02 |
Initial State Technologies, Inc. |
Apparatus and method for processing log file data
|
US9405755B1
(en)
|
2013-10-03 |
2016-08-02 |
Initial State Technologies, Inc. |
Apparatus and method for processing log file data
|
US9405610B1
(en)
|
2013-10-03 |
2016-08-02 |
Initial State Technologies, Inc. |
Apparatus and method for processing log file data
|
US9098707B2
(en)
*
|
2013-10-14 |
2015-08-04 |
International Business Machines Corporation |
Mobile device application interaction reputation risk assessment
|
US10194321B2
(en)
|
2013-10-24 |
2019-01-29 |
The Mitre Corporation |
Periodic mobile forensics
|
US9642008B2
(en)
|
2013-10-25 |
2017-05-02 |
Lookout, Inc. |
System and method for creating and assigning a policy for a mobile communications device based on personal data
|
CN104573514B
(zh)
*
|
2013-10-29 |
2018-09-04 |
腾讯科技(深圳)有限公司 |
压缩文件的检测方法及装置
|
KR20150049571A
(ko)
*
|
2013-10-30 |
2015-05-08 |
한국전자통신연구원 |
객체검증장치 및 그 무결성인증방법
|
US9961133B2
(en)
|
2013-11-04 |
2018-05-01 |
The Johns Hopkins University |
Method and apparatus for remote application monitoring
|
US10567398B2
(en)
|
2013-11-04 |
2020-02-18 |
The Johns Hopkins University |
Method and apparatus for remote malware monitoring
|
US9921978B1
(en)
|
2013-11-08 |
2018-03-20 |
Fireeye, Inc. |
System and method for enhanced security of storage devices
|
US9503465B2
(en)
*
|
2013-11-14 |
2016-11-22 |
At&T Intellectual Property I, L.P. |
Methods and apparatus to identify malicious activity in a network
|
US9189627B1
(en)
|
2013-11-21 |
2015-11-17 |
Fireeye, Inc. |
System, apparatus and method for conducting on-the-fly decryption of encrypted objects for malware detection
|
US9125060B2
(en)
*
|
2013-11-22 |
2015-09-01 |
At&T Mobility Ii Llc |
Methods, systems, and computer program products for intercepting, in a carrier network, data destined for a mobile device to determine patterns in the data
|
CN103793649A
(zh)
*
|
2013-11-22 |
2014-05-14 |
北京奇虎科技有限公司 |
通过云安全扫描文件的方法和装置
|
CN104700031B
(zh)
*
|
2013-12-06 |
2019-12-13 |
腾讯科技(深圳)有限公司 |
防止应用操作中远程代码被执行的方法、装置及系统
|
US9753796B2
(en)
|
2013-12-06 |
2017-09-05 |
Lookout, Inc. |
Distributed monitoring, evaluation, and response for multiple devices
|
US10122747B2
(en)
|
2013-12-06 |
2018-11-06 |
Lookout, Inc. |
Response generation after distributed monitoring and evaluation of multiple devices
|
US9117081B2
(en)
|
2013-12-20 |
2015-08-25 |
Bitdefender IPR Management Ltd. |
Strongly isolated malware scanning using secure virtual containers
|
CN103678692B
(zh)
*
|
2013-12-26 |
2018-04-27 |
北京奇虎科技有限公司 |
一种下载文件的安全扫描方法及装置
|
US9747446B1
(en)
|
2013-12-26 |
2017-08-29 |
Fireeye, Inc. |
System and method for run-time object classification
|
US9756074B2
(en)
|
2013-12-26 |
2017-09-05 |
Fireeye, Inc. |
System and method for IPS and VM-based detection of suspicious objects
|
JP6306191B2
(ja)
*
|
2013-12-27 |
2018-04-04 |
マカフィー, エルエルシー |
悪意あるマルチメディアファイルを検出するシステム及び方法
|
US10083300B2
(en)
|
2013-12-27 |
2018-09-25 |
Mcafee, Llc |
Segregating executable files exhibiting network activity
|
CN103761476B
(zh)
*
|
2013-12-30 |
2016-11-09 |
北京奇虎科技有限公司 |
特征提取的方法及装置
|
US9292686B2
(en)
|
2014-01-16 |
2016-03-22 |
Fireeye, Inc. |
Micro-virtualization architecture for threat-aware microvisor deployment in a node of a network environment
|
US20160134652A1
(en)
*
|
2014-01-29 |
2016-05-12 |
Verint Systems Ltd. |
Method for recognizing disguised malicious document
|
US10469510B2
(en)
*
|
2014-01-31 |
2019-11-05 |
Juniper Networks, Inc. |
Intermediate responses for non-html downloads
|
US9262296B1
(en)
*
|
2014-01-31 |
2016-02-16 |
Cylance Inc. |
Static feature extraction from structured files
|
US9262635B2
(en)
|
2014-02-05 |
2016-02-16 |
Fireeye, Inc. |
Detection efficacy of virtual machine-based analysis with application specific events
|
US10110616B1
(en)
*
|
2014-02-11 |
2018-10-23 |
DataVisor Inc. |
Using group analysis to determine suspicious accounts or activities
|
WO2015123611A2
(en)
|
2014-02-13 |
2015-08-20 |
Cupp Computing As |
Systems and methods for providing network security using a secure digital device
|
US9769189B2
(en)
*
|
2014-02-21 |
2017-09-19 |
Verisign, Inc. |
Systems and methods for behavior-based automated malware analysis and classification
|
US9953163B2
(en)
|
2014-02-23 |
2018-04-24 |
Cyphort Inc. |
System and method for detection of malicious hypertext transfer protocol chains
|
US10419454B2
(en)
|
2014-02-28 |
2019-09-17 |
British Telecommunications Public Limited Company |
Malicious encrypted traffic inhibitor
|
CN104915596B
(zh)
*
|
2014-03-10 |
2018-01-26 |
可牛网络技术(北京)有限公司 |
apk病毒特征库构建方法、装置及apk病毒检测系统
|
US10176428B2
(en)
*
|
2014-03-13 |
2019-01-08 |
Qualcomm Incorporated |
Behavioral analysis for securing peripheral devices
|
US9241010B1
(en)
|
2014-03-20 |
2016-01-19 |
Fireeye, Inc. |
System and method for network behavior detection
|
US10242185B1
(en)
|
2014-03-21 |
2019-03-26 |
Fireeye, Inc. |
Dynamic guest image creation and rollback
|
US9591015B1
(en)
|
2014-03-28 |
2017-03-07 |
Fireeye, Inc. |
System and method for offloading packet processing and static analysis operations
|
US9432389B1
(en)
|
2014-03-31 |
2016-08-30 |
Fireeye, Inc. |
System, apparatus and method for detecting a malicious attack based on static analysis of a multi-flow object
|
US9723014B2
(en)
*
|
2014-03-31 |
2017-08-01 |
International Business Machines Corporation |
Detecting malware-related activity on a computer
|
US9223972B1
(en)
|
2014-03-31 |
2015-12-29 |
Fireeye, Inc. |
Dynamically remote tuning of a malware content detection system
|
US9749343B2
(en)
|
2014-04-03 |
2017-08-29 |
Fireeye, Inc. |
System and method of cyber threat structure mapping and application to cyber threat mitigation
|
US9749344B2
(en)
|
2014-04-03 |
2017-08-29 |
Fireeye, Inc. |
System and method of cyber threat intensity determination and application to cyber threat mitigation
|
US8997226B1
(en)
|
2014-04-17 |
2015-03-31 |
Shape Security, Inc. |
Detection of client-side malware activity
|
US9940459B1
(en)
|
2014-05-19 |
2018-04-10 |
Invincea, Inc. |
Methods and devices for detection of malware
|
US10243985B2
(en)
|
2014-06-03 |
2019-03-26 |
Hexadite Ltd. |
System and methods thereof for monitoring and preventing security incidents in a computerized environment
|
US9438623B1
(en)
|
2014-06-06 |
2016-09-06 |
Fireeye, Inc. |
Computer exploit detection using heap spray pattern matching
|
US9973531B1
(en)
|
2014-06-06 |
2018-05-15 |
Fireeye, Inc. |
Shellcode detection
|
US9594912B1
(en)
|
2014-06-06 |
2017-03-14 |
Fireeye, Inc. |
Return-oriented programming detection
|
US10180867B2
(en)
*
|
2014-06-11 |
2019-01-15 |
Leviathan Security Group, Inc. |
System and method for bruteforce intrusion detection
|
US10084813B2
(en)
|
2014-06-24 |
2018-09-25 |
Fireeye, Inc. |
Intrusion prevention and remedy system
|
US9398028B1
(en)
|
2014-06-26 |
2016-07-19 |
Fireeye, Inc. |
System, device and method for detecting a malicious attack based on communcations between remotely hosted virtual machines and malicious web servers
|
US10805340B1
(en)
|
2014-06-26 |
2020-10-13 |
Fireeye, Inc. |
Infection vector and malware tracking with an interactive user display
|
US9465939B2
(en)
*
|
2014-06-27 |
2016-10-11 |
Mcafee, Inc. |
Mitigation of malware
|
US10002252B2
(en)
|
2014-07-01 |
2018-06-19 |
Fireeye, Inc. |
Verification of trusted threat-aware microvisor
|
CA2955457A1
(en)
*
|
2014-07-14 |
2016-01-21 |
Iota Security Inc. |
System, method and apparatus for detecting vulnerabilities in electronic devices
|
US9659176B1
(en)
*
|
2014-07-17 |
2017-05-23 |
Symantec Corporation |
Systems and methods for generating repair scripts that facilitate remediation of malware side-effects
|
US10158664B2
(en)
|
2014-07-22 |
2018-12-18 |
Verisign, Inc. |
Malicious code detection
|
US9824356B2
(en)
|
2014-08-12 |
2017-11-21 |
Bank Of America Corporation |
Tool for creating a system hardware signature for payment authentication
|
US9990505B2
(en)
*
|
2014-08-12 |
2018-06-05 |
Redwall Technologies, Llc |
Temporally isolating data accessed by a computing device
|
US8943598B1
(en)
*
|
2014-08-12 |
2015-01-27 |
Bank Of America Corporation |
Automatic compromise detection for hardware signature for payment authentication
|
US9363280B1
(en)
|
2014-08-22 |
2016-06-07 |
Fireeye, Inc. |
System and method of detecting delivery of malware using cross-customer data
|
WO2016027292A1
(ja)
|
2014-08-22 |
2016-02-25 |
日本電気株式会社 |
分析装置、分析方法及びコンピュータ読み取り可能な記録媒体
|
SG11201701570RA
(en)
|
2014-09-02 |
2017-03-30 |
Nasdaq Inc |
Data packet processing methods, systems, and apparatus
|
CN104239793B
(zh)
*
|
2014-09-10 |
2017-05-31 |
珠海市君天电子科技有限公司 |
病毒检测方法和装置
|
US9965627B2
(en)
*
|
2014-09-14 |
2018-05-08 |
Sophos Limited |
Labeling objects on an endpoint for encryption management
|
CN104217165B
(zh)
*
|
2014-09-16 |
2016-07-06 |
百度在线网络技术(北京)有限公司 |
文件的处理方法及装置
|
US9405928B2
(en)
|
2014-09-17 |
2016-08-02 |
Commvault Systems, Inc. |
Deriving encryption rules based on file content
|
US10445505B2
(en)
*
|
2014-09-22 |
2019-10-15 |
Mcafee, Llc |
Process vulnerability assessment
|
US10671726B1
(en)
|
2014-09-22 |
2020-06-02 |
Fireeye Inc. |
System and method for malware analysis using thread-level event monitoring
|
US10027689B1
(en)
|
2014-09-29 |
2018-07-17 |
Fireeye, Inc. |
Interactive infection visualization for improved exploit detection and signature generation for malware and malware families
|
US9773112B1
(en)
|
2014-09-29 |
2017-09-26 |
Fireeye, Inc. |
Exploit detection of malware and malware families
|
US10091174B2
(en)
*
|
2014-09-29 |
2018-10-02 |
Dropbox, Inc. |
Identifying related user accounts based on authentication data
|
US10783254B2
(en)
*
|
2014-10-02 |
2020-09-22 |
Massachusetts Institute Of Technology |
Systems and methods for risk rating framework for mobile applications
|
KR101624264B1
(ko)
|
2014-11-17 |
2016-05-25 |
주식회사 안랩 |
공유 라이브러리 파일의 악성 진단 장치 및 방법
|
EP3222024A1
(en)
|
2014-11-21 |
2017-09-27 |
Bluvector, Inc. |
System and method for network data characterization
|
RU2595511C2
(ru)
*
|
2014-12-05 |
2016-08-27 |
Закрытое акционерное общество "Лаборатория Касперского" |
Система и способ ограничения работы доверенных приложений при наличии подозрительных приложений
|
US9268561B1
(en)
*
|
2014-12-10 |
2016-02-23 |
Sap Se |
Federated services to dynamically switch features in applications
|
US9727728B2
(en)
*
|
2014-12-12 |
2017-08-08 |
International Business Machines Corporation |
Normalizing and detecting inserted malicious code
|
CN105787352A
(zh)
*
|
2014-12-18 |
2016-07-20 |
中兴通讯股份有限公司 |
一种可执行模块的提供、加载方法及终端
|
US9690933B1
(en)
|
2014-12-22 |
2017-06-27 |
Fireeye, Inc. |
Framework for classifying an object as malicious with machine learning for deploying updated predictive models
|
US9665716B2
(en)
*
|
2014-12-23 |
2017-05-30 |
Mcafee, Inc. |
Discovery of malicious strings
|
US10075455B2
(en)
|
2014-12-26 |
2018-09-11 |
Fireeye, Inc. |
Zero-day rotating guest image profile
|
US9934376B1
(en)
|
2014-12-29 |
2018-04-03 |
Fireeye, Inc. |
Malware detection appliance architecture
|
US11586733B2
(en)
|
2014-12-30 |
2023-02-21 |
British Telecommunications Public Limited Company |
Malware detection
|
US9787638B1
(en)
*
|
2014-12-30 |
2017-10-10 |
Juniper Networks, Inc. |
Filtering data using malicious reference information
|
US9838417B1
(en)
|
2014-12-30 |
2017-12-05 |
Fireeye, Inc. |
Intelligent context aware user interaction for malware detection
|
US10733295B2
(en)
|
2014-12-30 |
2020-08-04 |
British Telecommunications Public Limited Company |
Malware detection in migrated virtual machines
|
US10104099B2
(en)
|
2015-01-07 |
2018-10-16 |
CounterTack, Inc. |
System and method for monitoring a computer system using machine interpretable code
|
US10044750B2
(en)
*
|
2015-01-16 |
2018-08-07 |
Microsoft Technology Licensing, Llc |
Code labeling based on tokenized code samples
|
WO2016118523A1
(en)
|
2015-01-19 |
2016-07-28 |
InAuth, Inc. |
Systems and methods for trusted path secure communication
|
US9715589B2
(en)
|
2015-01-23 |
2017-07-25 |
Red Hat, Inc. |
Operating system consistency and malware protection
|
CN104598824B
(zh)
*
|
2015-01-28 |
2016-04-06 |
国家计算机网络与信息安全管理中心 |
一种恶意程序检测方法及其装置
|
JP6386593B2
(ja)
*
|
2015-02-04 |
2018-09-05 |
日本電信電話株式会社 |
悪性通信パターン抽出装置、悪性通信パターン抽出システム、悪性通信パターン抽出方法、および、悪性通信パターン抽出プログラム
|
CN104657657B
(zh)
*
|
2015-02-12 |
2018-08-07 |
北京盛世光明软件股份有限公司 |
一种识别软件种类的方法及系统
|
US9787719B2
(en)
|
2015-02-26 |
2017-10-10 |
Symantec Corporation |
Trusted third party broker for collection and private sharing of successful computer security practices
|
US9794290B2
(en)
|
2015-02-26 |
2017-10-17 |
Symantec Corporation |
Quantitative security improvement system based on crowdsourcing
|
US9672357B2
(en)
|
2015-02-26 |
2017-06-06 |
Mcafee, Inc. |
System and method to mitigate malware
|
KR20160109870A
(ko)
*
|
2015-03-13 |
2016-09-21 |
한국전자통신연구원 |
안드로이드 멀웨어의 고속 검색 시스템 및 방법
|
US9779239B2
(en)
|
2015-03-15 |
2017-10-03 |
Fujitsu Limited |
Detection of malicious software behavior using signature-based static analysis
|
US9749353B1
(en)
|
2015-03-16 |
2017-08-29 |
Wells Fargo Bank, N.A. |
Predictive modeling for anti-malware solutions
|
US10708296B2
(en)
|
2015-03-16 |
2020-07-07 |
Threattrack Security, Inc. |
Malware detection based on training using automatic feature pruning with anomaly detection of execution graphs
|
US9794265B1
(en)
|
2015-03-16 |
2017-10-17 |
Wells Fargo Bank, N.A. |
Authentication and authorization without the use of supplicants
|
US10148693B2
(en)
|
2015-03-25 |
2018-12-04 |
Fireeye, Inc. |
Exploit detection system
|
US9690606B1
(en)
|
2015-03-25 |
2017-06-27 |
Fireeye, Inc. |
Selective system call monitoring
|
US10007784B2
(en)
*
|
2015-03-27 |
2018-06-26 |
Intel Corporation |
Technologies for control flow exploit mitigation using processor trace
|
US9438613B1
(en)
|
2015-03-30 |
2016-09-06 |
Fireeye, Inc. |
Dynamic content activation for automated analysis of embedded objects
|
US9483644B1
(en)
|
2015-03-31 |
2016-11-01 |
Fireeye, Inc. |
Methods for detecting file altering malware in VM based analysis
|
US10417031B2
(en)
|
2015-03-31 |
2019-09-17 |
Fireeye, Inc. |
Selective virtualization for security threat detection
|
US10474813B1
(en)
|
2015-03-31 |
2019-11-12 |
Fireeye, Inc. |
Code injection technique for remediation at an endpoint of a network
|
US9477837B1
(en)
*
|
2015-03-31 |
2016-10-25 |
Juniper Networks, Inc. |
Configuring a sandbox environment for malware testing
|
US9654485B1
(en)
|
2015-04-13 |
2017-05-16 |
Fireeye, Inc. |
Analytics-based security monitoring system and method
|
WO2016168733A1
(en)
*
|
2015-04-17 |
2016-10-20 |
Symantec Corporation |
Quantitative security improvement system based on crowdsourcing
|
US9594904B1
(en)
|
2015-04-23 |
2017-03-14 |
Fireeye, Inc. |
Detecting malware based on reflection
|
CN106156619B
(zh)
*
|
2015-04-23 |
2020-04-03 |
腾讯科技(深圳)有限公司 |
应用安全防护方法及装置
|
US9892261B2
(en)
*
|
2015-04-28 |
2018-02-13 |
Fireeye, Inc. |
Computer imposed countermeasures driven by malware lineage
|
WO2016178816A1
(en)
|
2015-05-01 |
2016-11-10 |
Lookout, Inc. |
Determining source of side-loaded software
|
CN106203102B
(zh)
*
|
2015-05-06 |
2019-10-11 |
北京金山安全管理系统技术有限公司 |
一种全网终端的病毒查杀方法及装置
|
US10733594B1
(en)
*
|
2015-05-11 |
2020-08-04 |
Square, Inc. |
Data security measures for mobile devices
|
US10599844B2
(en)
*
|
2015-05-12 |
2020-03-24 |
Webroot, Inc. |
Automatic threat detection of executable files based on static data analysis
|
WO2016190841A1
(en)
*
|
2015-05-22 |
2016-12-01 |
Hewlett Packard Enterprise Development Lp |
Marginal distribution in a graphical model
|
US10305928B2
(en)
*
|
2015-05-26 |
2019-05-28 |
Cisco Technology, Inc. |
Detection of malware and malicious applications
|
CN105095755A
(zh)
*
|
2015-06-15 |
2015-11-25 |
安一恒通(北京)科技有限公司 |
文件识别方法和装置
|
US10169584B1
(en)
|
2015-06-25 |
2019-01-01 |
Symantec Corporation |
Systems and methods for identifying non-malicious files on computing devices within organizations
|
US10055586B1
(en)
|
2015-06-29 |
2018-08-21 |
Symantec Corporation |
Systems and methods for determining the trustworthiness of files within organizations
|
US10454950B1
(en)
|
2015-06-30 |
2019-10-22 |
Fireeye, Inc. |
Centralized aggregation technique for detecting lateral movement of stealthy cyber-attacks
|
US10726127B1
(en)
|
2015-06-30 |
2020-07-28 |
Fireeye, Inc. |
System and method for protecting a software component running in a virtual machine through virtual interrupts by the virtualization layer
|
US10642753B1
(en)
|
2015-06-30 |
2020-05-05 |
Fireeye, Inc. |
System and method for protecting a software component running in virtual machine using a virtualization layer
|
US11113086B1
(en)
|
2015-06-30 |
2021-09-07 |
Fireeye, Inc. |
Virtual system and method for securing external network connectivity
|
US9690938B1
(en)
|
2015-08-05 |
2017-06-27 |
Invincea, Inc. |
Methods and apparatus for machine learning based malware detection
|
US10715542B1
(en)
|
2015-08-14 |
2020-07-14 |
Fireeye, Inc. |
Mobile application risk analysis
|
US10169347B2
(en)
*
|
2015-09-08 |
2019-01-01 |
International Business Machines Corporation |
Layer identification and dependency analysis for management of images
|
US10176321B2
(en)
|
2015-09-22 |
2019-01-08 |
Fireeye, Inc. |
Leveraging behavior-based rules for malware family classification
|
US10326789B1
(en)
*
|
2015-09-25 |
2019-06-18 |
Amazon Technologies, Inc. |
Web Bot detection and human differentiation
|
US10033747B1
(en)
|
2015-09-29 |
2018-07-24 |
Fireeye, Inc. |
System and method for detecting interpreter-based exploit attacks
|
US9825976B1
(en)
|
2015-09-30 |
2017-11-21 |
Fireeye, Inc. |
Detection and classification of exploit kits
|
US10817606B1
(en)
|
2015-09-30 |
2020-10-27 |
Fireeye, Inc. |
Detecting delayed activation malware using a run-time monitoring agent and time-dilation logic
|
US10601865B1
(en)
|
2015-09-30 |
2020-03-24 |
Fireeye, Inc. |
Detection of credential spearphishing attacks using email analysis
|
US9825989B1
(en)
|
2015-09-30 |
2017-11-21 |
Fireeye, Inc. |
Cyber attack early warning system
|
US10706149B1
(en)
|
2015-09-30 |
2020-07-07 |
Fireeye, Inc. |
Detecting delayed activation malware using a primary controller and plural time controllers
|
US10210329B1
(en)
|
2015-09-30 |
2019-02-19 |
Fireeye, Inc. |
Method to detect application execution hijacking using memory protection
|
US10943014B2
(en)
|
2015-10-01 |
2021-03-09 |
Twistlock, Ltd |
Profiling of spawned processes in container images and enforcing security policies respective thereof
|
US10567411B2
(en)
|
2015-10-01 |
2020-02-18 |
Twistlock, Ltd. |
Dynamically adapted traffic inspection and filtering in containerized environments
|
US10599833B2
(en)
|
2015-10-01 |
2020-03-24 |
Twistlock, Ltd. |
Networking-based profiling of containers and security enforcement
|
US10922418B2
(en)
|
2015-10-01 |
2021-02-16 |
Twistlock, Ltd. |
Runtime detection and mitigation of vulnerabilities in application software containers
|
US10664590B2
(en)
|
2015-10-01 |
2020-05-26 |
Twistlock, Ltd. |
Filesystem action profiling of containers and security enforcement
|
US10223534B2
(en)
|
2015-10-15 |
2019-03-05 |
Twistlock, Ltd. |
Static detection of vulnerabilities in base images of software containers
|
US10706145B2
(en)
|
2015-10-01 |
2020-07-07 |
Twistlock, Ltd. |
Runtime detection of vulnerabilities in software containers
|
US10586042B2
(en)
|
2015-10-01 |
2020-03-10 |
Twistlock, Ltd. |
Profiling of container images and enforcing security policies respective thereof
|
US10778446B2
(en)
|
2015-10-15 |
2020-09-15 |
Twistlock, Ltd. |
Detection of vulnerable root certificates in software containers
|
GB2543813B
(en)
*
|
2015-10-30 |
2019-05-29 |
F Secure Corp |
Improved malware detection
|
US10296742B2
(en)
*
|
2015-10-31 |
2019-05-21 |
Mcafee, Llc |
Decision forest compilation
|
US10284575B2
(en)
|
2015-11-10 |
2019-05-07 |
Fireeye, Inc. |
Launcher for setting analysis environment variations for malware detection
|
DE102015014964A1
(de)
*
|
2015-11-20 |
2017-05-24 |
Voxeljet Ag |
Verfahren und Vorrichtung für 3D-Druck mit engem Wellenlängenspektrum
|
US9838405B1
(en)
*
|
2015-11-20 |
2017-12-05 |
Symantec Corporation |
Systems and methods for determining types of malware infections on computing devices
|
WO2017091672A1
(en)
|
2015-11-25 |
2017-06-01 |
InAuth, Inc. |
Systems and methods for cross-channel device binding
|
US9836605B2
(en)
|
2015-12-08 |
2017-12-05 |
Bank Of America Corporation |
System for detecting unauthorized code in a software application
|
US10846117B1
(en)
|
2015-12-10 |
2020-11-24 |
Fireeye, Inc. |
Technique for establishing secure communication between host and guest processes of a virtualization architecture
|
US10447728B1
(en)
|
2015-12-10 |
2019-10-15 |
Fireeye, Inc. |
Technique for protecting guest processes using a layered virtualization architecture
|
US10108446B1
(en)
|
2015-12-11 |
2018-10-23 |
Fireeye, Inc. |
Late load technique for deploying a virtualization layer underneath a running operating system
|
US11386067B2
(en)
*
|
2015-12-15 |
2022-07-12 |
Red Hat, Inc. |
Data integrity checking in a distributed filesystem using object versioning
|
WO2017109135A1
(en)
|
2015-12-24 |
2017-06-29 |
British Telecommunications Public Limited Company |
Malicious network traffic identification
|
US10733296B2
(en)
|
2015-12-24 |
2020-08-04 |
British Telecommunications Public Limited Company |
Software security
|
US10839077B2
(en)
|
2015-12-24 |
2020-11-17 |
British Telecommunications Public Limited Company |
Detecting malicious software
|
WO2017108575A1
(en)
|
2015-12-24 |
2017-06-29 |
British Telecommunications Public Limited Company |
Malicious software identification
|
WO2017108576A1
(en)
|
2015-12-24 |
2017-06-29 |
British Telecommunications Public Limited Company |
Malicious software identification
|
US10050998B1
(en)
|
2015-12-30 |
2018-08-14 |
Fireeye, Inc. |
Malicious message analysis system
|
US10621338B1
(en)
|
2015-12-30 |
2020-04-14 |
Fireeye, Inc. |
Method to detect forgery and exploits using last branch recording registers
|
US10565378B1
(en)
|
2015-12-30 |
2020-02-18 |
Fireeye, Inc. |
Exploit of privilege detection framework
|
US10133866B1
(en)
|
2015-12-30 |
2018-11-20 |
Fireeye, Inc. |
System and method for triggering analysis of an object for malware in response to modification of that object
|
US11552986B1
(en)
|
2015-12-31 |
2023-01-10 |
Fireeye Security Holdings Us Llc |
Cyber-security framework for application of virtual features
|
US10581874B1
(en)
|
2015-12-31 |
2020-03-03 |
Fireeye, Inc. |
Malware detection system with contextual analysis
|
US9824216B1
(en)
|
2015-12-31 |
2017-11-21 |
Fireeye, Inc. |
Susceptible environment detection system
|
US10002248B2
(en)
|
2016-01-04 |
2018-06-19 |
Bank Of America Corporation |
Mobile device data security system
|
US9912700B2
(en)
|
2016-01-04 |
2018-03-06 |
Bank Of America Corporation |
System for escalating security protocol requirements
|
US10003686B2
(en)
|
2016-01-04 |
2018-06-19 |
Bank Of America Corporation |
System for remotely controlling access to a mobile device
|
US9723485B2
(en)
|
2016-01-04 |
2017-08-01 |
Bank Of America Corporation |
System for authorizing access based on authentication via separate channel
|
US9749308B2
(en)
|
2016-01-04 |
2017-08-29 |
Bank Of America Corporation |
System for assessing network authentication requirements based on situational instance
|
WO2017126786A1
(ko)
*
|
2016-01-19 |
2017-07-27 |
삼성전자 주식회사 |
악성 코드 분석을 위한 전자 장치 및 이의 방법
|
KR102582580B1
(ko)
*
|
2016-01-19 |
2023-09-26 |
삼성전자주식회사 |
악성 코드 분석을 위한 전자 장치 및 이의 방법
|
IL260711B2
(en)
*
|
2016-01-24 |
2024-02-01 |
Syed Kamran Hasan |
Computer security is based on artificial intelligence
|
RU2617924C1
(ru)
*
|
2016-02-18 |
2017-04-28 |
Акционерное общество "Лаборатория Касперского" |
Способ обнаружения вредоносного приложения на устройстве пользователя
|
US10334062B2
(en)
|
2016-02-25 |
2019-06-25 |
InAuth, Inc. |
Systems and methods for recognizing a device
|
US11153383B2
(en)
|
2016-03-08 |
2021-10-19 |
Tanium Inc. |
Distributed data analysis for streaming data sources
|
US10032023B1
(en)
*
|
2016-03-25 |
2018-07-24 |
Symantec Corporation |
Systems and methods for selectively applying malware signatures
|
US10528734B2
(en)
*
|
2016-03-25 |
2020-01-07 |
The Mitre Corporation |
System and method for vetting mobile phone software applications
|
US10601863B1
(en)
|
2016-03-25 |
2020-03-24 |
Fireeye, Inc. |
System and method for managing sensor enrollment
|
US10476906B1
(en)
|
2016-03-25 |
2019-11-12 |
Fireeye, Inc. |
System and method for managing formation and modification of a cluster within a malware detection system
|
US10785255B1
(en)
|
2016-03-25 |
2020-09-22 |
Fireeye, Inc. |
Cluster configuration within a scalable malware detection system
|
US10671721B1
(en)
|
2016-03-25 |
2020-06-02 |
Fireeye, Inc. |
Timeout management services
|
US10705829B2
(en)
|
2016-03-30 |
2020-07-07 |
International Business Machines Corporation |
Software discovery using exclusion
|
US10003606B2
(en)
|
2016-03-30 |
2018-06-19 |
Symantec Corporation |
Systems and methods for detecting security threats
|
EP3437290B1
(en)
|
2016-03-30 |
2020-08-26 |
British Telecommunications public limited company |
Detecting computer security threats
|
WO2017167545A1
(en)
|
2016-03-30 |
2017-10-05 |
British Telecommunications Public Limited Company |
Network traffic threat identification
|
US10826933B1
(en)
|
2016-03-31 |
2020-11-03 |
Fireeye, Inc. |
Technique for verifying exploit/malware at malware detection appliance through correlation with endpoints
|
US10536471B1
(en)
*
|
2016-03-31 |
2020-01-14 |
EMC IP Holding Company LLC |
Malware detection in virtual machines
|
US10893059B1
(en)
|
2016-03-31 |
2021-01-12 |
Fireeye, Inc. |
Verification and enhancement using detection systems located at the network periphery and endpoint devices
|
US9916446B2
(en)
|
2016-04-14 |
2018-03-13 |
Airwatch Llc |
Anonymized application scanning for mobile devices
|
US9917862B2
(en)
|
2016-04-14 |
2018-03-13 |
Airwatch Llc |
Integrated application scanning and mobile enterprise computing management system
|
WO2017184136A1
(en)
*
|
2016-04-20 |
2017-10-26 |
Hewlett-Packard Development Company, L.P. |
Three-dimensional (3d) printing with epoxy mold compound
|
JP6750674B2
(ja)
|
2016-04-26 |
2020-09-02 |
日本電気株式会社 |
プログラム分析システム、プログラム分析方法、及び、コンピュータ・プログラム
|
CN106682507B
(zh)
*
|
2016-05-19 |
2019-05-14 |
腾讯科技(深圳)有限公司 |
病毒库的获取方法及装置、设备、服务器、系统
|
RU2628923C1
(ru)
*
|
2016-05-20 |
2017-08-22 |
Акционерное общество "Лаборатория Касперского" |
Система и способ распределения файлов между виртуальными машинами, входящими в распределённую систему виртуальных машин, для выполнения антивирусной проверки
|
US10169595B2
(en)
*
|
2016-05-20 |
2019-01-01 |
International Business Machines Corporation |
Detecting malicious data access in a distributed environment
|
US10505960B2
(en)
|
2016-06-06 |
2019-12-10 |
Samsung Electronics Co., Ltd. |
Malware detection by exploiting malware re-composition variations using feature evolutions and confusions
|
DE102016210351A1
(de)
*
|
2016-06-10 |
2017-12-14 |
Continental Teves Ag & Co. Ohg |
Verfahren zum Koppeln eines Mobilfunkendgeräts und zum Überwachen einer Kopplung
|
EP3475822B1
(en)
|
2016-06-22 |
2020-07-22 |
Invincea, Inc. |
Methods and apparatus for detecting whether a string of characters represents malicious activity using machine learning
|
US10169585B1
(en)
|
2016-06-22 |
2019-01-01 |
Fireeye, Inc. |
System and methods for advanced malware detection through placement of transition events
|
US10462173B1
(en)
|
2016-06-30 |
2019-10-29 |
Fireeye, Inc. |
Malware detection verification and enhancement by coordinating endpoint and malware detection systems
|
US10546302B2
(en)
|
2016-06-30 |
2020-01-28 |
Square, Inc. |
Logical validation of devices against fraud and tampering
|
US10373167B2
(en)
|
2016-06-30 |
2019-08-06 |
Square, Inc. |
Logical validation of devices against fraud
|
US10404734B2
(en)
*
|
2016-07-07 |
2019-09-03 |
International Business Machines Corporation |
Root cause analysis in dynamic software testing via probabilistic modeling
|
US10938844B2
(en)
*
|
2016-07-22 |
2021-03-02 |
At&T Intellectual Property I, L.P. |
Providing security through characterizing mobile traffic by domain names
|
WO2018022024A1
(en)
*
|
2016-07-26 |
2018-02-01 |
Hewlett-Packard Development Company, L.P. |
Three-dimensional (3d) printing
|
US11023581B2
(en)
*
|
2016-07-28 |
2021-06-01 |
Hewlett-Packard Development Company, L.P. |
Code package variants
|
US10972495B2
(en)
|
2016-08-02 |
2021-04-06 |
Invincea, Inc. |
Methods and apparatus for detecting and identifying malware by mapping feature data into a semantic space
|
EP3500969A1
(en)
|
2016-08-16 |
2019-06-26 |
British Telecommunications Public Limited Company |
Reconfigured virtual machine to mitigate attack
|
WO2018033375A2
(en)
|
2016-08-16 |
2018-02-22 |
British Telecommunications Public Limited Company |
Mitigating security attacks in virtualised computing environments
|
US10372909B2
(en)
*
|
2016-08-19 |
2019-08-06 |
Hewlett Packard Enterprise Development Lp |
Determining whether process is infected with malware
|
US10498761B2
(en)
*
|
2016-08-23 |
2019-12-03 |
Duo Security, Inc. |
Method for identifying phishing websites and hindering associated activity
|
US10503901B2
(en)
|
2016-09-01 |
2019-12-10 |
Cylance Inc. |
Training a machine learning model for container file analysis
|
US10637874B2
(en)
|
2016-09-01 |
2020-04-28 |
Cylance Inc. |
Container file analysis using machine learning model
|
US10592678B1
(en)
|
2016-09-09 |
2020-03-17 |
Fireeye, Inc. |
Secure communications between peers using a verified virtual trusted platform module
|
US10091231B1
(en)
|
2016-09-15 |
2018-10-02 |
Symantec Corporation |
Systems and methods for detecting security blind spots
|
CN106485139B
(zh)
*
|
2016-09-29 |
2019-06-04 |
商客通尚景科技(上海)股份有限公司 |
一种应用程序的安全验证方法
|
US10491627B1
(en)
|
2016-09-29 |
2019-11-26 |
Fireeye, Inc. |
Advanced malware detection using similarity analysis
|
US10268734B2
(en)
*
|
2016-09-30 |
2019-04-23 |
International Business Machines Corporation |
Providing search results based on natural language classification confidence information
|
US10542017B1
(en)
|
2016-10-13 |
2020-01-21 |
Symantec Corporation |
Systems and methods for personalizing security incident reports
|
US11093852B2
(en)
|
2016-10-19 |
2021-08-17 |
Accertify, Inc. |
Systems and methods for recognizing a device and/or an instance of an app invoked on a device
|
US11403563B2
(en)
|
2016-10-19 |
2022-08-02 |
Accertify, Inc. |
Systems and methods for facilitating recognition of a device and/or an instance of an app invoked on a device
|
CN107977305B
(zh)
*
|
2016-10-24 |
2019-05-03 |
百度在线网络技术(北京)有限公司 |
用于检测应用的方法和装置
|
US10721273B2
(en)
*
|
2016-10-26 |
2020-07-21 |
Mcafee Llc |
Automated security policy
|
US10237293B2
(en)
*
|
2016-10-27 |
2019-03-19 |
Bitdefender IPR Management Ltd. |
Dynamic reputation indicator for optimizing computer security operations
|
US10795991B1
(en)
|
2016-11-08 |
2020-10-06 |
Fireeye, Inc. |
Enterprise search
|
CN106503558B
(zh)
*
|
2016-11-18 |
2019-02-19 |
四川大学 |
一种基于社团结构分析的Android恶意代码检测方法
|
US10489589B2
(en)
*
|
2016-11-21 |
2019-11-26 |
Cylance Inc. |
Anomaly based malware detection
|
US10587647B1
(en)
|
2016-11-22 |
2020-03-10 |
Fireeye, Inc. |
Technique for malware detection capability comparison of network security devices
|
US10268825B2
(en)
*
|
2016-12-01 |
2019-04-23 |
International Business Machines Corporation |
Amalgamating code vulnerabilities across projects
|
US10735462B2
(en)
*
|
2016-12-01 |
2020-08-04 |
Kaminario Technologies Ltd. |
Computer malware detection
|
TWI622894B
(zh)
*
|
2016-12-13 |
2018-05-01 |
宏碁股份有限公司 |
電子裝置及偵測惡意檔案的方法
|
EP3540596B1
(en)
*
|
2016-12-19 |
2021-05-19 |
Nippon Telegraph and Telephone Corporation |
Determination device, determination method, and determination program
|
US10581879B1
(en)
|
2016-12-22 |
2020-03-03 |
Fireeye, Inc. |
Enhanced malware detection for generated objects
|
US10552610B1
(en)
|
2016-12-22 |
2020-02-04 |
Fireeye, Inc. |
Adaptive virtual machine snapshot update framework for malware behavioral analysis
|
US10523609B1
(en)
|
2016-12-27 |
2019-12-31 |
Fireeye, Inc. |
Multi-vector malware detection and analysis
|
US10771483B2
(en)
|
2016-12-30 |
2020-09-08 |
British Telecommunications Public Limited Company |
Identifying an attacked computing device
|
EP3566166B1
(en)
*
|
2017-01-04 |
2022-03-02 |
Checkmarx Ltd. |
Management of security vulnerabilities
|
JP2018109910A
(ja)
|
2017-01-05 |
2018-07-12 |
富士通株式会社 |
類似度判定プログラム、類似度判定方法および情報処理装置
|
JP6866645B2
(ja)
*
|
2017-01-05 |
2021-04-28 |
富士通株式会社 |
類似度判定プログラム、類似度判定方法および情報処理装置
|
US10621349B2
(en)
*
|
2017-01-24 |
2020-04-14 |
Cylance Inc. |
Detection of malware using feature hashing
|
US10783246B2
(en)
|
2017-01-31 |
2020-09-22 |
Hewlett Packard Enterprise Development Lp |
Comparing structural information of a snapshot of system memory
|
US10496993B1
(en)
|
2017-02-15 |
2019-12-03 |
Square, Inc. |
DNS-based device geolocation
|
EP3370183B1
(en)
*
|
2017-03-02 |
2021-05-05 |
X Development LLC |
Characterizing malware files for similarity searching
|
US10904286B1
(en)
|
2017-03-24 |
2021-01-26 |
Fireeye, Inc. |
Detection of phishing attacks using similarity analysis
|
US11677757B2
(en)
|
2017-03-28 |
2023-06-13 |
British Telecommunications Public Limited Company |
Initialization vector identification for encrypted malware traffic detection
|
US10554684B2
(en)
*
|
2017-03-29 |
2020-02-04 |
Juniper Networks, Inc. |
Content-based optimization and pre-fetching mechanism for security analysis on a network device
|
US10798112B2
(en)
|
2017-03-30 |
2020-10-06 |
Fireeye, Inc. |
Attribute-controlled malware detection
|
US10848397B1
(en)
|
2017-03-30 |
2020-11-24 |
Fireeye, Inc. |
System and method for enforcing compliance with subscription requirements for cyber-attack detection service
|
US10791138B1
(en)
|
2017-03-30 |
2020-09-29 |
Fireeye, Inc. |
Subscription-based malware detection
|
US10902119B1
(en)
|
2017-03-30 |
2021-01-26 |
Fireeye, Inc. |
Data extraction system for malware analysis
|
CN107145780B
(zh)
*
|
2017-03-31 |
2021-07-27 |
腾讯科技(深圳)有限公司 |
恶意软件检测方法及装置
|
WO2018187361A1
(en)
|
2017-04-03 |
2018-10-11 |
DataVisor Inc. |
Automated rule recommendation engine
|
GB2561177B
(en)
|
2017-04-03 |
2021-06-30 |
Cyan Forensics Ltd |
Method for identification of digital content
|
US10902125B2
(en)
|
2017-04-06 |
2021-01-26 |
Walmart Apollo, Llc |
Infected file detection and quarantine system
|
US10104101B1
(en)
*
|
2017-04-28 |
2018-10-16 |
Qualys, Inc. |
Method and apparatus for intelligent aggregation of threat behavior for the detection of malware
|
US11424993B1
(en)
|
2017-05-30 |
2022-08-23 |
Amazon Technologies, Inc. |
Artificial intelligence system for network traffic flow based detection of service usage policy violations
|
US10218697B2
(en)
|
2017-06-09 |
2019-02-26 |
Lookout, Inc. |
Use of device risk evaluation to manage access to services
|
US10552308B1
(en)
|
2017-06-23 |
2020-02-04 |
Square, Inc. |
Analyzing attributes of memory mappings to identify processes running on a device
|
US10601848B1
(en)
|
2017-06-29 |
2020-03-24 |
Fireeye, Inc. |
Cyber-security system and method for weak indicator detection and correlation to generate strong indicators
|
US10503904B1
(en)
|
2017-06-29 |
2019-12-10 |
Fireeye, Inc. |
Ransomware detection and mitigation
|
US10855700B1
(en)
|
2017-06-29 |
2020-12-01 |
Fireeye, Inc. |
Post-intrusion detection of cyber-attacks during lateral movement within networks
|
US10893068B1
(en)
|
2017-06-30 |
2021-01-12 |
Fireeye, Inc. |
Ransomware file modification prevention technique
|
US10726128B2
(en)
*
|
2017-07-24 |
2020-07-28 |
Crowdstrike, Inc. |
Malware detection using local computational models
|
US10554678B2
(en)
|
2017-07-26 |
2020-02-04 |
Cisco Technology, Inc. |
Malicious content detection with retrospective reporting
|
EP3438848B1
(en)
*
|
2017-07-31 |
2019-05-15 |
51 Degrees Mobile Experts Limited |
Identifying properties of a communication device
|
CN107493325B
(zh)
*
|
2017-08-02 |
2020-12-15 |
深圳市易材科技有限公司 |
一种实时通信服务动态分布式部署的方法
|
US10498749B2
(en)
*
|
2017-09-11 |
2019-12-03 |
GM Global Technology Operations LLC |
Systems and methods for in-vehicle network intrusion detection
|
US10686815B2
(en)
|
2017-09-11 |
2020-06-16 |
GM Global Technology Operations LLC |
Systems and methods for in-vehicle network intrusion detection
|
US11093624B2
(en)
|
2017-09-12 |
2021-08-17 |
Sophos Limited |
Providing process data to a data recorder
|
US10747872B1
(en)
|
2017-09-27 |
2020-08-18 |
Fireeye, Inc. |
System and method for preventing malware evasion
|
US10540496B2
(en)
|
2017-09-29 |
2020-01-21 |
International Business Machines Corporation |
Dynamic re-composition of patch groups using stream clustering
|
US10805346B2
(en)
|
2017-10-01 |
2020-10-13 |
Fireeye, Inc. |
Phishing attack detection
|
US10635813B2
(en)
|
2017-10-06 |
2020-04-28 |
Sophos Limited |
Methods and apparatus for using machine learning on multiple file fragments to identify malware
|
US11108809B2
(en)
|
2017-10-27 |
2021-08-31 |
Fireeye, Inc. |
System and method for analyzing binary code for malware classification using artificial neural network techniques
|
CN107900334B
(zh)
*
|
2017-11-17 |
2020-02-21 |
北京科技大学 |
一种基于阵列式布粉的激光高通量制备方法
|
US11240275B1
(en)
|
2017-12-28 |
2022-02-01 |
Fireeye Security Holdings Us Llc |
Platform and method for performing cybersecurity analyses employing an intelligence hub with a modular architecture
|
US11005860B1
(en)
|
2017-12-28 |
2021-05-11 |
Fireeye, Inc. |
Method and system for efficient cybersecurity analysis of endpoint events
|
US11271955B2
(en)
|
2017-12-28 |
2022-03-08 |
Fireeye Security Holdings Us Llc |
Platform and method for retroactive reclassification employing a cybersecurity-based global data store
|
US10715536B2
(en)
|
2017-12-29 |
2020-07-14 |
Square, Inc. |
Logical validation of devices against fraud and tampering
|
US11580219B2
(en)
*
|
2018-01-25 |
2023-02-14 |
Mcafee, Llc |
System and method for malware signature generation
|
WO2019145912A1
(en)
|
2018-01-26 |
2019-08-01 |
Sophos Limited |
Methods and apparatus for detection of malicious documents using machine learning
|
US11941491B2
(en)
|
2018-01-31 |
2024-03-26 |
Sophos Limited |
Methods and apparatus for identifying an impact of a portion of a file on machine learning classification of malicious content
|
US11609984B2
(en)
*
|
2018-02-14 |
2023-03-21 |
Digital Guardian Llc |
Systems and methods for determining a likelihood of an existence of malware on an executable
|
US11270205B2
(en)
|
2018-02-28 |
2022-03-08 |
Sophos Limited |
Methods and apparatus for identifying the shared importance of multiple nodes within a machine learning model for multiple tasks
|
US11023327B2
(en)
*
|
2018-03-20 |
2021-06-01 |
Western Digital Technologies, Inc. |
Encryption detection and backup management
|
US10826931B1
(en)
|
2018-03-29 |
2020-11-03 |
Fireeye, Inc. |
System and method for predicting and mitigating cybersecurity system misconfigurations
|
US11003773B1
(en)
|
2018-03-30 |
2021-05-11 |
Fireeye, Inc. |
System and method for automatically generating malware detection rule recommendations
|
US10956477B1
(en)
|
2018-03-30 |
2021-03-23 |
Fireeye, Inc. |
System and method for detecting malicious scripts through natural language processing modeling
|
US11558401B1
(en)
|
2018-03-30 |
2023-01-17 |
Fireeye Security Holdings Us Llc |
Multi-vector malware detection data sharing system for improved detection
|
US11943248B1
(en)
|
2018-04-06 |
2024-03-26 |
Keysight Technologies, Inc. |
Methods, systems, and computer readable media for network security testing using at least one emulated server
|
CN108712433A
(zh)
*
|
2018-05-25 |
2018-10-26 |
南京森林警察学院 |
一种网络安全检测方法和系统
|
US10671370B2
(en)
*
|
2018-05-30 |
2020-06-02 |
Red Hat, Inc. |
Distributing file system states
|
US10984101B2
(en)
*
|
2018-06-18 |
2021-04-20 |
Deep Instinct |
Methods and systems for malware detection and categorization
|
US11075930B1
(en)
|
2018-06-27 |
2021-07-27 |
Fireeye, Inc. |
System and method for detecting repetitive cybersecurity attacks constituting an email campaign
|
US11314859B1
(en)
|
2018-06-27 |
2022-04-26 |
FireEye Security Holdings, Inc. |
Cyber-security system and method for detecting escalation of privileges within an access token
|
US11228491B1
(en)
|
2018-06-28 |
2022-01-18 |
Fireeye Security Holdings Us Llc |
System and method for distributed cluster configuration monitoring and management
|
US11316900B1
(en)
|
2018-06-29 |
2022-04-26 |
FireEye Security Holdings Inc. |
System and method for automatically prioritizing rules for cyber-threat detection and mitigation
|
US10708163B1
(en)
|
2018-07-13 |
2020-07-07 |
Keysight Technologies, Inc. |
Methods, systems, and computer readable media for automatic configuration and control of remote inline network monitoring probe
|
US11120131B2
(en)
|
2018-07-30 |
2021-09-14 |
Rubrik, Inc. |
Ransomware infection detection in filesystems
|
US11030314B2
(en)
*
|
2018-07-31 |
2021-06-08 |
EMC IP Holding Company LLC |
Storage system with snapshot-based detection and remediation of ransomware attacks
|
US10901979B2
(en)
*
|
2018-08-29 |
2021-01-26 |
International Business Machines Corporation |
Generating responses to queries based on selected value assignments
|
EP3623982B1
(en)
|
2018-09-12 |
2021-05-19 |
British Telecommunications public limited company |
Ransomware remediation
|
EP3623980B1
(en)
|
2018-09-12 |
2021-04-28 |
British Telecommunications public limited company |
Ransomware encryption algorithm determination
|
WO2020053292A1
(en)
|
2018-09-12 |
2020-03-19 |
British Telecommunications Public Limited Company |
Encryption key seed determination
|
US11182473B1
(en)
|
2018-09-13 |
2021-11-23 |
Fireeye Security Holdings Us Llc |
System and method for mitigating cyberattacks against processor operability by a guest process
|
US11494762B1
(en)
|
2018-09-26 |
2022-11-08 |
Block, Inc. |
Device driver for contactless payments
|
US11507958B1
(en)
|
2018-09-26 |
2022-11-22 |
Block, Inc. |
Trust-based security for transaction payments
|
US11763004B1
(en)
|
2018-09-27 |
2023-09-19 |
Fireeye Security Holdings Us Llc |
System and method for bootkit detection
|
US11947668B2
(en)
|
2018-10-12 |
2024-04-02 |
Sophos Limited |
Methods and apparatus for preserving information between layers within a neural network
|
US20200118162A1
(en)
*
|
2018-10-15 |
2020-04-16 |
Affle (India) Limited |
Method and system for application installation and detection of fraud in advertisement
|
CN109359439B
(zh)
*
|
2018-10-26 |
2019-12-13 |
北京天融信网络安全技术有限公司 |
软件检测方法、装置、设备及存储介质
|
US12074887B1
(en)
|
2018-12-21 |
2024-08-27 |
Musarubra Us Llc |
System and method for selectively processing content after identification and removal of malicious content
|
US11176251B1
(en)
|
2018-12-21 |
2021-11-16 |
Fireeye, Inc. |
Determining malware via symbolic function hash analysis
|
US11368475B1
(en)
|
2018-12-21 |
2022-06-21 |
Fireeye Security Holdings Us Llc |
System and method for scanning remote services to locate stored objects with malware
|
US11743290B2
(en)
|
2018-12-21 |
2023-08-29 |
Fireeye Security Holdings Us Llc |
System and method for detecting cyberattacks impersonating legitimate sources
|
US11601444B1
(en)
|
2018-12-31 |
2023-03-07 |
Fireeye Security Holdings Us Llc |
Automated system for triage of customer issues
|
US11574052B2
(en)
|
2019-01-31 |
2023-02-07 |
Sophos Limited |
Methods and apparatus for using machine learning to detect potentially malicious obfuscated scripts
|
US11310238B1
(en)
|
2019-03-26 |
2022-04-19 |
FireEye Security Holdings, Inc. |
System and method for retrieval and analysis of operational data from customer, cloud-hosted virtual resources
|
US11677786B1
(en)
|
2019-03-29 |
2023-06-13 |
Fireeye Security Holdings Us Llc |
System and method for detecting and protecting against cybersecurity attacks on servers
|
US11636198B1
(en)
|
2019-03-30 |
2023-04-25 |
Fireeye Security Holdings Us Llc |
System and method for cybersecurity analyzer update and concurrent management system
|
RU2726877C1
(ru)
*
|
2019-04-15 |
2020-07-16 |
Акционерное общество "Лаборатория Касперского" |
Способ выборочного повторного антивирусного сканирования файлов на мобильном устройстве
|
RU2726878C1
(ru)
*
|
2019-04-15 |
2020-07-16 |
Акционерное общество "Лаборатория Касперского" |
Способ ускорения полной антивирусной проверки файлов на мобильном устройстве
|
US11232205B2
(en)
*
|
2019-04-23 |
2022-01-25 |
Microsoft Technology Licensing, Llc |
File storage service initiation of antivirus software locally installed on a user device
|
US11232206B2
(en)
|
2019-04-23 |
2022-01-25 |
Microsoft Technology Licensing, Llc |
Automated malware remediation and file restoration management
|
US11100064B2
(en)
|
2019-04-30 |
2021-08-24 |
Commvault Systems, Inc. |
Automated log-based remediation of an information management system
|
US11258806B1
(en)
|
2019-06-24 |
2022-02-22 |
Mandiant, Inc. |
System and method for automatically associating cybersecurity intelligence to cyberthreat actors
|
US11556640B1
(en)
|
2019-06-27 |
2023-01-17 |
Mandiant, Inc. |
Systems and methods for automated cybersecurity analysis of extracted binary string sets
|
US11392700B1
(en)
|
2019-06-28 |
2022-07-19 |
Fireeye Security Holdings Us Llc |
System and method for supporting cross-platform data verification
|
US11240039B2
(en)
*
|
2019-06-28 |
2022-02-01 |
Intel Corporation |
Message index aware multi-hash accelerator for post quantum cryptography secure hash-based signing and verification
|
US10715493B1
(en)
*
|
2019-07-03 |
2020-07-14 |
Centripetal Networks, Inc. |
Methods and systems for efficient cyber protections of mobile devices
|
US11582191B2
(en)
|
2019-07-03 |
2023-02-14 |
Centripetal Networks, Inc. |
Cyber protections of remote networks via selective policy enforcement at a central network
|
RU2747464C2
(ru)
*
|
2019-07-17 |
2021-05-05 |
Акционерное общество "Лаборатория Касперского" |
Способ обнаружения вредоносных файлов на основании фрагментов файлов
|
US11182481B1
(en)
*
|
2019-07-31 |
2021-11-23 |
Trend Micro Incorporated |
Evaluation of files for cyber threats using a machine learning model
|
CN110515652B
(zh)
*
|
2019-08-30 |
2021-10-15 |
腾讯科技(深圳)有限公司 |
代码摘要的生成方法、装置和存储介质
|
US11216558B2
(en)
*
|
2019-09-24 |
2022-01-04 |
Quick Heal Technologies Limited |
Detecting malwares in data streams
|
US11886585B1
(en)
|
2019-09-27 |
2024-01-30 |
Musarubra Us Llc |
System and method for identifying and mitigating cyberattacks through malicious position-independent code execution
|
US11637862B1
(en)
|
2019-09-30 |
2023-04-25 |
Mandiant, Inc. |
System and method for surfacing cyber-security threats with a self-learning recommendation engine
|
RU2739830C1
(ru)
*
|
2019-09-30 |
2020-12-28 |
Акционерное общество "Лаборатория Касперского" |
Система и способ выбора средства обнаружения вредоносных файлов
|
US10824722B1
(en)
|
2019-10-04 |
2020-11-03 |
Intezer Labs, Ltd. |
Methods and systems for genetic malware analysis and classification using code reuse patterns
|
US11093612B2
(en)
*
|
2019-10-17 |
2021-08-17 |
International Business Machines Corporation |
Maintaining system security
|
US11831670B1
(en)
|
2019-11-18 |
2023-11-28 |
Tanium Inc. |
System and method for prioritizing distributed system risk remediations
|
US11363059B2
(en)
*
|
2019-12-13 |
2022-06-14 |
Microsoft Technology Licensing, Llc |
Detection of brute force attacks
|
US11838300B1
(en)
|
2019-12-24 |
2023-12-05 |
Musarubra Us Llc |
Run-time configurable cybersecurity system
|
US11436327B1
(en)
|
2019-12-24 |
2022-09-06 |
Fireeye Security Holdings Us Llc |
System and method for circumventing evasive code for cyberthreat detection
|
US11522884B1
(en)
|
2019-12-24 |
2022-12-06 |
Fireeye Security Holdings Us Llc |
Subscription and key management system
|
RU2722692C1
(ru)
*
|
2020-02-21 |
2020-06-03 |
Общество с ограниченной ответственностью «Группа АйБи ТДС» |
Способ и система выявления вредоносных файлов в неизолированной среде
|
CN111368298B
(zh)
*
|
2020-02-27 |
2023-07-21 |
腾讯科技(深圳)有限公司 |
一种病毒文件识别方法、装置、设备及存储介质
|
DE102020204148A1
(de)
*
|
2020-03-31 |
2021-09-30 |
Airbus Operations Gmbh |
Informationsverarbeitungsarchitektur zur Implementierung in ein Fahrzeug
|
US11546315B2
(en)
*
|
2020-05-28 |
2023-01-03 |
Hewlett Packard Enterprise Development Lp |
Authentication key-based DLL service
|
US11368361B2
(en)
*
|
2020-06-05 |
2022-06-21 |
Microsoft Technology Licensing, Llc |
Tamper-resistant service management for enterprise systems
|
US12056239B2
(en)
*
|
2020-08-18 |
2024-08-06 |
Micro Focus Llc |
Thread-based malware detection
|
US11563764B1
(en)
|
2020-08-24 |
2023-01-24 |
Tanium Inc. |
Risk scoring based on compliance verification test results in a local network
|
US11775639B2
(en)
*
|
2020-10-23 |
2023-10-03 |
Sophos Limited |
File integrity monitoring
|
US12093385B2
(en)
*
|
2020-12-30 |
2024-09-17 |
Virsec Systems, Inc. |
Zero dwell time process library and script monitoring
|
RU2758997C1
(ru)
*
|
2021-03-25 |
2021-11-08 |
Общество с ограниченной ответственностью "Траст" |
Способ защиты информационно-вычислительной сети от вторжений
|
US12010129B2
(en)
|
2021-04-23 |
2024-06-11 |
Sophos Limited |
Methods and apparatus for using machine learning to classify malicious infrastructure
|
US11436330B1
(en)
*
|
2021-07-14 |
2022-09-06 |
Soos Llc |
System for automated malicious software detection
|
US11941121B2
(en)
*
|
2021-12-28 |
2024-03-26 |
Uab 360 It |
Systems and methods for detecting malware using static and dynamic malware models
|
US20240248988A1
(en)
*
|
2023-01-19 |
2024-07-25 |
Target Brands, Inc. |
Systems and methods for generatng malware family detection rules
|