MX2018003017A - Mantenimiento de sistemas de computacion distribuidos. - Google Patents

Mantenimiento de sistemas de computacion distribuidos.

Info

Publication number
MX2018003017A
MX2018003017A MX2018003017A MX2018003017A MX2018003017A MX 2018003017 A MX2018003017 A MX 2018003017A MX 2018003017 A MX2018003017 A MX 2018003017A MX 2018003017 A MX2018003017 A MX 2018003017A MX 2018003017 A MX2018003017 A MX 2018003017A
Authority
MX
Mexico
Prior art keywords
file
found
identifier
unknown
hash code
Prior art date
Application number
MX2018003017A
Other languages
English (en)
Inventor
Russell Clark Jimmie
Soames Johnson Christopher
Stone Jeff
Original Assignee
Walmart Apollo Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Walmart Apollo Llc filed Critical Walmart Apollo Llc
Publication of MX2018003017A publication Critical patent/MX2018003017A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/564Static detection by virus signature recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Abstract

Sistemas, métodos y medios legibles por computadora no transitorios que permiten la construcción y despliegue de un archivo conocido y la identificación de archivos desconocidos encontrados en el sistema; el método permite, al desplegar un archivo, la creación de un identificador de etiqueta Hash único y metadatos asociados con el archivo; una entrada de base de datos es creada para el identificador de etiqueta Hash y los metadatos asociados con el archivo; un archivo desconocido es descubierto en el sistema, un identificador de código Hash único es generado y buscado en la base de datos; si el identificador de código Hash único es encontrado, los metadatos son recuperados y devueltos para despliegue; no obstante, si el identificador de código Hash no es encontrado, el archivo desconocido es marcado como un candidato para remoción y eliminado del sistema.
MX2018003017A 2015-09-11 2016-09-07 Mantenimiento de sistemas de computacion distribuidos. MX2018003017A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562217437P 2015-09-11 2015-09-11
PCT/US2016/050501 WO2017044459A1 (en) 2015-09-11 2016-09-07 Maintenance of distributed computing systems

Publications (1)

Publication Number Publication Date
MX2018003017A true MX2018003017A (es) 2018-05-28

Family

ID=58237231

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2018003017A MX2018003017A (es) 2015-09-11 2016-09-07 Mantenimiento de sistemas de computacion distribuidos.

Country Status (4)

Country Link
US (1) US10277615B2 (es)
CA (1) CA2998387A1 (es)
MX (1) MX2018003017A (es)
WO (1) WO2017044459A1 (es)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10599617B2 (en) * 2017-06-29 2020-03-24 Intel Corporation Methods and apparatus to modify a binary file for scalable dependency loading on distributed computing systems
US10235257B1 (en) 2017-07-19 2019-03-19 EMC IP Holding Company LLC Facilitation of replication progress tracking

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6233621B1 (en) 1996-04-30 2001-05-15 Sun Microsystems, Inc. System and method for space efficient hashcode allocation
EP1154356A1 (en) 2000-05-09 2001-11-14 Alcatel Caching of files during loading from a distributed file system
US7519726B2 (en) 2003-12-12 2009-04-14 International Business Machines Corporation Methods, apparatus and computer programs for enhanced access to resources within a network
US7580993B2 (en) 2004-07-30 2009-08-25 Sap Ag Document broadcasting utilizing hashcodes
US7809763B2 (en) 2004-10-15 2010-10-05 Oracle International Corporation Method(s) for updating database object metadata
US7882089B1 (en) 2005-07-13 2011-02-01 Adobe Systems Incorporated Caching database information
US7716196B2 (en) 2006-08-07 2010-05-11 Cisco Technology, Inc. Method for culling a litigation discovery file set
US8959577B2 (en) * 2012-04-13 2015-02-17 Cisco Technology, Inc. Automatic curation and modification of virtualized computer programs
US9736121B2 (en) * 2012-07-16 2017-08-15 Owl Cyber Defense Solutions, Llc File manifest filter for unidirectional transfer of files
US8977596B2 (en) 2012-12-21 2015-03-10 Zetta Inc. Back up using locally distributed change detection
US9043334B2 (en) 2012-12-26 2015-05-26 Industrial Technology Research Institute Method and system for accessing files on a storage system

Also Published As

Publication number Publication date
US20170078311A1 (en) 2017-03-16
CA2998387A1 (en) 2017-03-16
WO2017044459A1 (en) 2017-03-16
US10277615B2 (en) 2019-04-30
WO2017044459A9 (en) 2017-05-26

Similar Documents

Publication Publication Date Title
AU2022206780B2 (en) Automated system and methodology for feature extraction
EP2905709A3 (en) Method and apparatus for replication of files and file systems using a deduplication key space
CL2019002635A1 (es) Ofuscación del contenido de usuario en archivos de datos estructurados de usuario.
BR112018004593A2 (pt) sistemas e métodos para atualizar dados de contas de proprietários de cartões
BR112019003706A8 (pt) Método para processamento de dados e aparelho para processamento de dados
PH12016000485A1 (en) Document processing
CL2018000122A1 (es) Predicción de vistas futuras de segmentos de video para optimizar la utilización de recursos del sistema
BR112016014387A2 (pt) Sistemas, métodos e aparelho para composição e/ou recuperação digital
PH12017550113A1 (en) System and method for extracting and sharing application-related user data
BR112016024885A2 (pt) identificação de intenção de pesquisa
WO2015191731A8 (en) Systems and methods for software analytics
GB2563175A (en) Systems, methods, and computer readable media for extracting data from portable document format(PDF) files
EP4343673A3 (en) Digital identification system
MX341081B (es) Metodos y aparatos para tratar con malware.
IN2013CH06086A (es)
MX2018001132A (es) Mí‰TODO PARA ACTUALIZAR DATOS DE ASOCIACIí“N ENTRE ARTíCULOS Y UBICACIONES.
IN2013CH04267A (es)
MY191557A (en) Management server and management method employing same
BR112017002076A2 (pt) sistema e método para processo comandado por significado e gerenciamento de informação para melhoria da eficiência, da qualidade de trabalho e da satisfação do consumidor em geral
PH12016000106B1 (en) Ticket solver system
MX2016006745A (es) Metodo y dispositivo para determinar un usuario asociado.
IN2013CH01239A (es)
GB2540700A (en) Merging multiple point-in-time copies into a merged point-in-time copy
MX2019004025A (es) Sistemas y metodos para sincronizar un esquema de base de datos.
BR112019000188A2 (pt) método implementado por computador, meio não transitório, legível por computador e sistema implementado por computador