MX370212B - Evaluacion de reputacion de archivos. - Google Patents

Evaluacion de reputacion de archivos.

Info

Publication number
MX370212B
MX370212B MX2017003416A MX2017003416A MX370212B MX 370212 B MX370212 B MX 370212B MX 2017003416 A MX2017003416 A MX 2017003416A MX 2017003416 A MX2017003416 A MX 2017003416A MX 370212 B MX370212 B MX 370212B
Authority
MX
Mexico
Prior art keywords
file
reputation
reputation service
service
chunks
Prior art date
Application number
MX2017003416A
Other languages
English (en)
Other versions
MX2017003416A (es
Inventor
Alexander Sim Robert
seifert Christian
Penta Anthony
Jeb HABER Elliot
Kasperkiewicz Tomasz
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of MX2017003416A publication Critical patent/MX2017003416A/es
Publication of MX370212B publication Critical patent/MX370212B/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
  • Debugging And Monitoring (AREA)

Abstract

Se proporcionan una o más técnicas y/o sistemas para la adquisición de archivos para evaluar su reputación. Un servicio de reputación puede configurarse para evaluar archivos y proporcionar la reputación de dichos archivos a los clientes (e.g., una indicación de si el archivo es seguro o malicioso). Si el servicio de reputación recibe una solicitud de reputación para un archivo desconocido para el servicio de reputación (e.g., un archivo que no ha sido totalmente adquirido por el servicio de reputación), entonces el servicio de reputación puede identificar un conjunto de fragmentos en los que el archivo será particionado. El servicio de reputación puede obtener fragmentos de varios clientes, como un primer fragmento desde un primer cliente y un segundo fragmento de un segundo cliente. Dichos fragmentos pueden evaluarse para asignarle una reputación al archivo. De esta manera, el servicio de reputación puede recuperar porciones de un archivo de manera distribuida para la evaluación de reputación.
MX2017003416A 2014-09-17 2015-09-16 Evaluacion de reputacion de archivos. MX370212B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/488,719 US9398036B2 (en) 2014-09-17 2014-09-17 Chunk-based file acquisition and file reputation evaluation
PCT/US2015/050307 WO2016044354A1 (en) 2014-09-17 2015-09-16 File reputation evaluation

Publications (2)

Publication Number Publication Date
MX2017003416A MX2017003416A (es) 2017-06-19
MX370212B true MX370212B (es) 2019-12-05

Family

ID=54251733

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2017003416A MX370212B (es) 2014-09-17 2015-09-16 Evaluacion de reputacion de archivos.

Country Status (11)

Country Link
US (1) US9398036B2 (es)
EP (1) EP3195573B1 (es)
JP (1) JP6633059B2 (es)
KR (1) KR102351948B1 (es)
CN (1) CN107079041B (es)
AU (1) AU2015317916B2 (es)
BR (1) BR112017003782A2 (es)
CA (1) CA2959754C (es)
MX (1) MX370212B (es)
RU (1) RU2690759C2 (es)
WO (1) WO2016044354A1 (es)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10169584B1 (en) * 2015-06-25 2019-01-01 Symantec Corporation Systems and methods for identifying non-malicious files on computing devices within organizations
US10055586B1 (en) 2015-06-29 2018-08-21 Symantec Corporation Systems and methods for determining the trustworthiness of files within organizations
US9838405B1 (en) 2015-11-20 2017-12-05 Symantec Corporation Systems and methods for determining types of malware infections on computing devices
US10003606B2 (en) 2016-03-30 2018-06-19 Symantec Corporation Systems and methods for detecting security threats
US10178122B1 (en) * 2016-08-12 2019-01-08 Symantec Corporation Systems and methods for disseminating location-based reputations for link-layer wireless attacks
US11086822B1 (en) * 2016-09-13 2021-08-10 Amazon Technologies, Inc. Application-based compression
US10091231B1 (en) 2016-09-15 2018-10-02 Symantec Corporation Systems and methods for detecting security blind spots
US10542017B1 (en) 2016-10-13 2020-01-21 Symantec Corporation Systems and methods for personalizing security incident reports
US11711380B2 (en) * 2019-10-21 2023-07-25 Acronis International Gmbh Systems and methods for parallel virus and malware scan between agents in a cloud environment
US20220129417A1 (en) * 2020-10-22 2022-04-28 Google Llc Code Similarity Search
CN113282922A (zh) * 2021-06-29 2021-08-20 北京安天网络安全技术有限公司 对移动存储设备进行防护控制的方法、装置、设备及介质

Family Cites Families (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020046041A1 (en) 2000-06-23 2002-04-18 Ken Lang Automated reputation/trust service
AU2001276885A1 (en) * 2000-07-12 2002-01-21 Cachestream Corporation Credit system
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US7991902B2 (en) * 2006-12-08 2011-08-02 Microsoft Corporation Reputation-based authorization decisions
US8312536B2 (en) * 2006-12-29 2012-11-13 Symantec Corporation Hygiene-based computer security
US8250657B1 (en) * 2006-12-29 2012-08-21 Symantec Corporation Web site hygiene-based computer security
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US8769702B2 (en) 2008-04-16 2014-07-01 Micosoft Corporation Application reputation service
US8595282B2 (en) * 2008-06-30 2013-11-26 Symantec Corporation Simplified communication of a reputation score for an entity
EP2988189B1 (en) * 2008-07-11 2020-09-02 eldoLAB Holding B.V. Power converter for an led assembly and lighting application
US9135433B2 (en) 2008-08-29 2015-09-15 Adobe Systems Incorporated Identifying reputation and trust information for software
US20100169972A1 (en) * 2008-12-31 2010-07-01 Microsoft Corporation Shared repository of malware data
US8281403B1 (en) * 2009-06-02 2012-10-02 Symantec Corporation Methods and systems for evaluating the health of computing systems based on when operating-system changes occur
CN101576947B (zh) * 2009-06-05 2012-08-08 成都市华为赛门铁克科技有限公司 文件防护处理方法、装置及系统
US20100318759A1 (en) * 2009-06-15 2010-12-16 Microsoft Corporation Distributed rdc chunk store
US8719939B2 (en) 2009-12-31 2014-05-06 Mcafee, Inc. Malware detection via reputation system
JP2012008847A (ja) * 2010-06-25 2012-01-12 Brother Ind Ltd 配信システム、ノード装置、ノード処理プログラム、及びコンテンツ取得方法
JP5135389B2 (ja) * 2010-06-30 2013-02-06 株式会社日立情報システムズ 情報漏えいファイル検知装置、及びその方法とプログラム
JP6019484B2 (ja) * 2010-08-25 2016-11-02 ルックアウト、アイエヌシー. サーバで結合されたマルウェア防止のためのシステムと方法
US8413235B1 (en) * 2010-09-10 2013-04-02 Symantec Corporation Malware detection using file heritage data
US9235586B2 (en) * 2010-09-13 2016-01-12 Microsoft Technology Licensing, Llc Reputation checking obtained files
US8572007B1 (en) 2010-10-29 2013-10-29 Symantec Corporation Systems and methods for classifying unknown files/spam based on a user actions, a file's prevalence within a user community, and a predetermined prevalence threshold
US8671449B1 (en) 2010-11-10 2014-03-11 Symantec Corporation Systems and methods for identifying potential malware
US8863291B2 (en) * 2011-01-20 2014-10-14 Microsoft Corporation Reputation checking of executable programs
US8769691B1 (en) * 2011-02-14 2014-07-01 Trend Micro, Inc. Network traffic reduction
US8732587B2 (en) 2011-03-21 2014-05-20 Symantec Corporation Systems and methods for displaying trustworthiness classifications for files as visually overlaid icons
JP6082387B2 (ja) * 2011-05-14 2017-02-15 ビットカーサ インコーポレイテッド ユーザ不可知暗号化ファイルのサーバ側非複製化を有するクラウドファイルシステム
US8516592B1 (en) * 2011-06-13 2013-08-20 Trend Micro Incorporated Wireless hotspot with lightweight anti-malware
US8799190B2 (en) * 2011-06-17 2014-08-05 Microsoft Corporation Graph-based malware classification based on file relationships
US9065826B2 (en) 2011-08-08 2015-06-23 Microsoft Technology Licensing, Llc Identifying application reputation based on resource accesses
US8650638B2 (en) * 2011-10-18 2014-02-11 Mcafee, Inc. System and method for detecting a file embedded in an arbitrary location and determining the reputation of the file
US8635700B2 (en) * 2011-12-06 2014-01-21 Raytheon Company Detecting malware using stored patterns
US8627469B1 (en) * 2012-03-14 2014-01-07 Symantec Corporation Systems and methods for using acquisitional contexts to prevent false-positive malware classifications
US20130254880A1 (en) 2012-03-21 2013-09-26 Mcafee, Inc. System and method for crowdsourcing of mobile application reputations
CN102752290B (zh) * 2012-06-13 2016-06-01 深圳市腾讯计算机系统有限公司 一种云安全系统中的未知文件安全信息确定方法和装置
CN103685150B (zh) * 2012-09-03 2015-08-12 腾讯科技(深圳)有限公司 上传文件的方法和装置
US9660745B2 (en) * 2012-12-12 2017-05-23 At&T Intellectual Property I, L.P. Geocast-based file transfer
US9311480B2 (en) * 2013-03-15 2016-04-12 Mcafee, Inc. Server-assisted anti-malware client
WO2014143012A1 (en) * 2013-03-15 2014-09-18 Mcafee, Inc. Remote malware remediation
CN103220367A (zh) * 2013-05-13 2013-07-24 深圳市中博科创信息技术有限公司 数据复制方法及数据存储系统

Also Published As

Publication number Publication date
BR112017003782A2 (pt) 2017-12-12
JP2017538181A (ja) 2017-12-21
EP3195573A1 (en) 2017-07-26
CA2959754C (en) 2022-05-03
US20160080400A1 (en) 2016-03-17
MX2017003416A (es) 2017-06-19
JP6633059B2 (ja) 2020-01-22
KR20170056556A (ko) 2017-05-23
CA2959754A1 (en) 2016-03-24
WO2016044354A1 (en) 2016-03-24
CN107079041A (zh) 2017-08-18
AU2015317916B2 (en) 2019-01-24
EP3195573B1 (en) 2018-06-27
KR102351948B1 (ko) 2022-01-14
RU2690759C2 (ru) 2019-06-05
RU2017108769A3 (es) 2019-04-01
CN107079041B (zh) 2020-10-20
RU2017108769A (ru) 2018-09-17
US9398036B2 (en) 2016-07-19
AU2015317916A1 (en) 2017-03-09

Similar Documents

Publication Publication Date Title
MX370212B (es) Evaluacion de reputacion de archivos.
PH12017501303A1 (en) System and methods for providing information for an on-demand service
BR112019006196A2 (pt) filtros de interpolação melhorados para intrapredição em codificação de vídeo
BR112017003848A2 (pt) sistema de arquivos com somas de verificação associadas com extensões
NZ752213A (en) Iot security service
IL253214A0 (en) Suggested keywords to search for news-related content in online social networks
GB2537311A (en) Offline content sharing
WO2016109435A3 (en) Encrypted file storage
BR112017008666A2 (pt) anticorpos anti-fgfr2/3 e métodos de uso dos mesmos
MX363654B (es) Autenticacion en descubrimiento de dispositivo a dispositivo.
EA201791117A1 (ru) Частичные агонисты инсулинового рецептора
MY181464A (en) Methods and systems for order processing
MX2017004292A (es) Sistemas y metodos para proteger dispositivos de red.
MX2015000617A (es) Metodo y dispositivo para procesar el modo niños.
EP3117396A4 (en) Management of group-sourced contacts directories, systems and methods
EA201591740A1 (ru) Вирусы болезни ньюкасла и их применение
MX343875B (es) Metodo y sistema para determinar similitud de imagen.
MX2013000478A (es) Identificacion de software malicioso polimorfico.
BR112016015988A2 (pt) Suporte de camada base não-hevc em extensões de multi-camada hevc
TW201613339A (en) Subtitle processing device and its associated method and method of parsing subtitle
IN2014MU00042A (es)
MX2016000372A (es) Caracterizacion de un intervalo de profundidad de un pozo a partir de fragmentos de roca.
WO2014121239A3 (en) Multiplexed digital assay with data exclusion for calculation of target levels
BR112017003103A2 (pt) aplicação de política de múltiplas nuvens via parcerias de organizações com provedores em nuvem
MX2015005695A (es) Sistemas y metodos de vehiculo compartidos.

Legal Events

Date Code Title Description
FG Grant or registration