MX362579B - Identificacion y prevencion de fugas de informacion sensible. - Google Patents

Identificacion y prevencion de fugas de informacion sensible.

Info

Publication number
MX362579B
MX362579B MX2015010308A MX2015010308A MX362579B MX 362579 B MX362579 B MX 362579B MX 2015010308 A MX2015010308 A MX 2015010308A MX 2015010308 A MX2015010308 A MX 2015010308A MX 362579 B MX362579 B MX 362579B
Authority
MX
Mexico
Prior art keywords
users
terms
information
determined
sensitive information
Prior art date
Application number
MX2015010308A
Other languages
English (en)
Other versions
MX2015010308A (es
Inventor
Fu Zhi
B Hurwitz Joshua
A Kuhlman Douglas
Original Assignee
Arris Entpr Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arris Entpr Llc filed Critical Arris Entpr Llc
Publication of MX2015010308A publication Critical patent/MX2015010308A/es
Publication of MX362579B publication Critical patent/MX362579B/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Se divulgan métodos para determinación de la información confidencial y la prevención de la difusión no autorizada o involuntaria de dicha información. Ciertos términos se determinan a partir de documentos asociados con los usuarios en una red. Se determinan distribuciones entre los usuarios y las frecuencias relativas con las que se utilizan los términos. Se calculan los puntos fuertes de enlace entre los usuarios. Con base en la distribución de los términos, las frecuencias relativas de uso entre los perfiles de usuario y las fuerzas de enlace entre los usuarios que realizan transacciones de información que incluyen los términos, se puede determinar un nivel de sensibilidad para cada término. Para determinar si una transacción determinada de información con términos particulares se puede realizar entre dos usuarios en la red, se considera una combinación de fuerza de enlace entre los usuarios y el nivel de sensibilidad de los términos con respecto a los usuarios o perfiles de los usuarios. Si la transacción de información incluye términos que son desconocidos para uno de los usuarios, a continuación, se pueden emitir una advertencia o alarma.
MX2015010308A 2013-02-08 2014-02-07 Identificacion y prevencion de fugas de informacion sensible. MX362579B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/762,942 US10152611B2 (en) 2013-02-08 2013-02-08 Identifying and preventing leaks of sensitive information
PCT/US2014/015331 WO2014124276A1 (en) 2013-02-08 2014-02-07 Identifying and preventing leaks of sensitive information

Publications (2)

Publication Number Publication Date
MX2015010308A MX2015010308A (es) 2015-11-18
MX362579B true MX362579B (es) 2019-01-25

Family

ID=50231520

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2015010308A MX362579B (es) 2013-02-08 2014-02-07 Identificacion y prevencion de fugas de informacion sensible.

Country Status (6)

Country Link
US (1) US10152611B2 (es)
EP (1) EP2941858B1 (es)
KR (1) KR101699653B1 (es)
CA (1) CA2900527C (es)
MX (1) MX362579B (es)
WO (1) WO2014124276A1 (es)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2842341B1 (en) * 2012-04-26 2016-07-13 Unify GmbH & Co. KG Content security for a mobile communication terminal
US9477994B2 (en) * 2013-06-27 2016-10-25 National Taiwan University Global relationship model and a relationship search method for internet social networks
US9060018B1 (en) * 2014-02-05 2015-06-16 Pivotal Software, Inc. Finding command and control center computers by communication link tracking
US9652597B2 (en) * 2014-03-12 2017-05-16 Symantec Corporation Systems and methods for detecting information leakage by an organizational insider
US10043038B2 (en) * 2015-01-08 2018-08-07 Jumpshot, Inc. Identifying private information from data streams
US9906484B2 (en) 2015-02-24 2018-02-27 International Business Machines Corporation Dynamic analytics controlled information dissemination in social media
US10075447B2 (en) * 2015-03-04 2018-09-11 Neone, Inc. Secure distributed device-to-device network
WO2016163043A1 (ja) 2015-04-10 2016-10-13 株式会社ソリトンシステムズ 電子メール誤送信判定装置、電子メール送信システム及び記録媒体
US10594648B2 (en) * 2015-09-25 2020-03-17 Intel Corporation Personal messaging assistant
US9946895B1 (en) * 2015-12-15 2018-04-17 Amazon Technologies, Inc. Data obfuscation
US9940482B1 (en) 2015-12-31 2018-04-10 Wells Fargo Bank, N.A. Electronic alerts for confidential content disclosures
US10068100B2 (en) * 2016-01-20 2018-09-04 Microsoft Technology Licensing, Llc Painting content classifications onto document portions
US10169603B2 (en) 2016-03-16 2019-01-01 International Business Machines Corporation Real-time data leakage prevention and reporting
GB2555580A (en) 2016-10-28 2018-05-09 Egress Software Tech Ltd Controlling data transmission
WO2018128403A1 (en) * 2017-01-06 2018-07-12 Samsung Electronics Co., Ltd. Apparatus and method for processing content
US10362025B2 (en) 2017-03-07 2019-07-23 International Business Machines Corporation Securely sharing confidential information in a document
CN107277141B (zh) * 2017-06-21 2020-03-31 京东方科技集团股份有限公司 应用于分布式存储系统的数据判断方法及分布式存储系统
US10579814B2 (en) 2017-10-30 2020-03-03 International Business Machines Corporation Monitoring and preventing unauthorized data access
US11170102B1 (en) * 2019-02-13 2021-11-09 Wells Fargo Bank, N.A. Mitigation control of inadvertent processing of sensitive data
US11461495B2 (en) 2019-11-24 2022-10-04 International Business Machines Corporation Cognitive screening of attachments
US11954231B2 (en) 2021-01-19 2024-04-09 International Business Machines Corporation Recursively adapting a sensitive content masking technique

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6115709A (en) * 1998-09-18 2000-09-05 Tacit Knowledge Systems, Inc. Method and system for constructing a knowledge profile of a user having unrestricted and restricted access portions according to respective levels of confidence of content of the portions
US8140664B2 (en) 2005-05-09 2012-03-20 Trend Micro Incorporated Graphical user interface based sensitive information and internal information vulnerability management system
US8141127B1 (en) 2006-10-24 2012-03-20 Nextier Networks, Inc. High granularity reactive measures for selective pruning of information
US9560003B2 (en) * 2008-02-14 2017-01-31 Gary Stephen Shuster Erroneous addressing prevention for electronic messaging
US8321204B2 (en) 2008-08-26 2012-11-27 Saraansh Software Solutions Pvt. Ltd. Automatic lexicon generation system for detection of suspicious e-mails from a mail archive
US8407805B2 (en) * 2009-03-04 2013-03-26 Titus Inc. Method and system for classifying and redacting segments of electronic documents
US8943603B2 (en) 2010-07-08 2015-01-27 Hewlett-Packard Development Company, L.P. System and method for document policy enforcement
US8793211B2 (en) 2010-08-19 2014-07-29 International Business Machines Corporation System and method for secure information sharing with untrusted recipients
US20120210388A1 (en) 2011-02-10 2012-08-16 Andrey Kolishchak System and method for detecting or preventing data leakage using behavior profiling

Also Published As

Publication number Publication date
EP2941858B1 (en) 2016-12-21
KR20150117290A (ko) 2015-10-19
MX2015010308A (es) 2015-11-18
CA2900527C (en) 2019-11-12
KR101699653B1 (ko) 2017-01-24
US20140230066A1 (en) 2014-08-14
US10152611B2 (en) 2018-12-11
EP2941858A1 (en) 2015-11-11
WO2014124276A1 (en) 2014-08-14
CA2900527A1 (en) 2014-08-14

Similar Documents

Publication Publication Date Title
MX2015010308A (es) Identificacion y prevencion de fugas de informacion sensible.
MX2020001575A (es) Materiales y métodos para evaluar y tratar el cáncer.
AU2018260860A1 (en) Systems and methods for communicating risk using token assurance data
NZ750726A (en) Systems and methods for enhanced organizational transparency using a credit chain
MX2013014209A (es) Sistema de transaccion monetaria.
MX2018000597A (es) Seguimiento del funcionamiento de sensores de vehiculos.
MX2016006128A (es) Determinacion de la ubicacion de un ocupante de vehiculo.
MX2016007963A (es) Metodos y sistemas de gestion de comunicaciones de accidentes a traves de una red.
GB201302553D0 (en) User Prescence Detection and Event Discovery
EP1806674A3 (en) Method and apparatus for protection domain based security
SG10201807955WA (en) Network token system
WO2014130629A3 (en) System and method for measuring advertising effectiveness
WO2014110370A3 (en) Method and apparatus of identifying a website user
GB201017876D0 (en) Database systems and methods
GB2484879A (en) Method and apparatus for security validation of input data
MX2018005156A (es) Sistema de gestión de residuos que tiene seguimiento automatico de residuos.
TW200642361A (en) Equipment management system
WO2014144356A3 (en) Subscription-based mobile reading platform
NO20171576A1 (en) Enhancing oilfield operations with cognitive computing
WO2009049219A3 (en) Systems, methods and circuits for determining potential battery failure based on a rate of change of internal impedance
MX2022008227A (es) Sistemas de deteccion de modo en vehiculos.
WO2012033588A3 (en) Providing a fine-grained arbitration system
BR112016001606A2 (pt) Identificação de código irrelevante
SG10201702681RA (en) Waste management system and method
GB2494920B (en) Network connection method

Legal Events

Date Code Title Description
FG Grant or registration
HC Change of company name or juridical status

Owner name: ARRIS ENTERPRISES, LLC.

PD Change of proprietorship

Owner name: ARRIS ENTERPRISES, LLC.