PT1891571E - Resistência à propagação de códigos e dados indesejados - Google Patents

Resistência à propagação de códigos e dados indesejados

Info

Publication number
PT1891571E
PT1891571E PT67441584T PT06744158T PT1891571E PT 1891571 E PT1891571 E PT 1891571E PT 67441584 T PT67441584 T PT 67441584T PT 06744158 T PT06744158 T PT 06744158T PT 1891571 E PT1891571 E PT 1891571E
Authority
PT
Portugal
Prior art keywords
data
resisting
spread
data format
unwanted code
Prior art date
Application number
PT67441584T
Other languages
English (en)
Inventor
Nicholas John Scales
Original Assignee
Glasswall Ip Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=34855273&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=PT1891571(E) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Glasswall Ip Ltd filed Critical Glasswall Ip Ltd
Publication of PT1891571E publication Critical patent/PT1891571E/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/06Message adaptation to terminal or network requirements
    • H04L51/063Content adaptation, e.g. replacement of unsuitable content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system
PT67441584T 2005-06-09 2006-06-09 Resistência à propagação de códigos e dados indesejados PT1891571E (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0511749A GB2427048A (en) 2005-06-09 2005-06-09 Detection of unwanted code or data in electronic mail

Publications (1)

Publication Number Publication Date
PT1891571E true PT1891571E (pt) 2013-10-28

Family

ID=34855273

Family Applications (1)

Application Number Title Priority Date Filing Date
PT67441584T PT1891571E (pt) 2005-06-09 2006-06-09 Resistência à propagação de códigos e dados indesejados

Country Status (16)

Country Link
US (8) US8185954B2 (pt)
EP (1) EP1891571B1 (pt)
JP (1) JP5035918B2 (pt)
CN (1) CN101194264B (pt)
AU (1) AU2006256525B2 (pt)
CA (1) CA2611227C (pt)
CY (1) CY1115334T1 (pt)
DK (1) DK1891571T3 (pt)
ES (1) ES2428040T3 (pt)
GB (1) GB2427048A (pt)
MY (1) MY149919A (pt)
PL (1) PL1891571T3 (pt)
PT (1) PT1891571E (pt)
SI (1) SI1891571T1 (pt)
TW (1) TWI387299B (pt)
WO (1) WO2006131744A1 (pt)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050081057A1 (en) * 2003-10-10 2005-04-14 Oded Cohen Method and system for preventing exploiting an email message
GB2427048A (en) 2005-06-09 2006-12-13 Avecho Group Ltd Detection of unwanted code or data in electronic mail
US20070220187A1 (en) * 2006-03-20 2007-09-20 Lawrence Kates Virus-resistant computer with data interface for filtering data
GB0607594D0 (en) * 2006-04-13 2006-05-24 Qinetiq Ltd Computer security
US8009566B2 (en) 2006-06-26 2011-08-30 Palo Alto Networks, Inc. Packet classification in a network security device
US8024800B2 (en) * 2006-09-25 2011-09-20 International Business Machines Corporation File attachment processing method and system
GB2444514A (en) * 2006-12-04 2008-06-11 Glasswall Electronic file re-generation
US9729513B2 (en) 2007-11-08 2017-08-08 Glasswall (Ip) Limited Using multiple layers of policy management to manage risk
US8655959B2 (en) * 2008-01-03 2014-02-18 Mcafee, Inc. System, method, and computer program product for providing a rating of an electronic message
US8060490B2 (en) 2008-11-25 2011-11-15 Microsoft Corporation Analyzer engine
GB2466455A (en) 2008-12-19 2010-06-23 Qinetiq Ltd Protection of computer systems
US8873556B1 (en) 2008-12-24 2014-10-28 Palo Alto Networks, Inc. Application based packet forwarding
US9742778B2 (en) 2009-09-09 2017-08-22 International Business Machines Corporation Differential security policies in email systems
US8380797B2 (en) * 2009-11-09 2013-02-19 General Electric Company Business data exchange layer
FR2965997B1 (fr) 2010-10-07 2013-06-28 Electricite De France Procede et dispositif de transfert securise de donnees
US9369438B2 (en) 2011-05-20 2016-06-14 Bae Systems Plc Supervised data transfer
US8695096B1 (en) * 2011-05-24 2014-04-08 Palo Alto Networks, Inc. Automatic signature generation for malicious PDF files
US9047441B2 (en) 2011-05-24 2015-06-02 Palo Alto Networks, Inc. Malware analysis system
US9858415B2 (en) * 2011-06-16 2018-01-02 Microsoft Technology Licensing, Llc Cloud malware false positive recovery
RU2487405C1 (ru) 2011-11-24 2013-07-10 Закрытое акционерное общество "Лаборатория Касперского" Система и способ для исправления антивирусных записей
US9167675B2 (en) * 2012-06-22 2015-10-20 Sergio Alejandro Ortiz-Gavin High frequency programmable pulse generator lighting apparatus, systems and methods
US9047293B2 (en) * 2012-07-25 2015-06-02 Aviv Grafi Computer file format conversion for neutralization of attacks
US9456229B2 (en) * 2012-07-26 2016-09-27 International Business Machines Corporation Parsing single source content for multi-channel publishing
CN103544437A (zh) * 2012-12-27 2014-01-29 哈尔滨安天科技股份有限公司 一种基于扩展名和文件格式一致性的安全判别方法和装置
US8813242B1 (en) * 2013-02-25 2014-08-19 Mobile Iron, Inc. Auto-insertion of information classification
GB2518880A (en) * 2013-10-04 2015-04-08 Glasswall Ip Ltd Anti-Malware mobile content data management apparatus and method
US9332025B1 (en) * 2013-12-23 2016-05-03 Symantec Corporation Systems and methods for detecting suspicious files
US9330264B1 (en) 2014-11-26 2016-05-03 Glasswall (Ip) Limited Statistical analytic method for the determination of the risk posed by file based content
US9769195B1 (en) * 2015-04-16 2017-09-19 Symantec Corporation Systems and methods for efficiently allocating resources for behavioral analysis
US9553885B2 (en) * 2015-06-08 2017-01-24 Illusive Networks Ltd. System and method for creation, deployment and management of augmented attacker map
US20170353475A1 (en) * 2016-06-06 2017-12-07 Glasswall (Ip) Limited Threat intelligence cloud
US9858424B1 (en) 2017-01-05 2018-01-02 Votiro Cybersec Ltd. System and method for protecting systems from active content
US10331890B2 (en) 2017-03-20 2019-06-25 Votiro Cybersec Ltd. Disarming malware in protected content
US10331889B2 (en) 2017-01-05 2019-06-25 Votiro Cybersec Ltd. Providing a fastlane for disarming malicious content in received input content
US10015194B1 (en) 2017-01-05 2018-07-03 Votiro Cybersec Ltd. System and method for protecting systems from malicious attacks
TWI650670B (zh) * 2017-09-08 2019-02-11 中華電信股份有限公司 閘道裝置、非暫態電腦可讀取媒體及其惡意文件檔案之淨化方法
EP3675433A4 (en) 2017-09-14 2020-09-30 Mitsubishi Electric Corporation ELECTRONIC MAIL INSPECTION DEVICE, METHOD AND PROGRAM
CN111008378B (zh) * 2019-11-29 2023-08-01 四川效率源信息安全技术股份有限公司 一种清洗硬盘固件区恶意代码的方法
CN111131180B (zh) * 2019-12-05 2022-04-22 成都西维数码科技有限公司 一种大规模云环境中分布式部署的http协议post拦截方法
CA3205712A1 (en) 2021-01-29 2022-08-04 Petra VUKMIROVIC Machine learning methods and systems for determining file risk using content disarm and reconstruction analysis
US11349732B1 (en) * 2021-04-22 2022-05-31 Hewlett Packard Enterprise Development Lp Detection of anomalies in a network

Family Cites Families (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5050212A (en) 1990-06-20 1991-09-17 Apple Computer, Inc. Method and apparatus for verifying the integrity of a file stored separately from a computer
US5649095A (en) * 1992-03-30 1997-07-15 Cozza; Paul D. Method and apparatus for detecting computer viruses through the use of a scan information cache
US5655130A (en) * 1994-10-14 1997-08-05 Unisys Corporation Method and apparatus for document production using a common document database
US5745897A (en) * 1994-11-21 1998-04-28 Bay Networks Group, Inc. Method and system for compiling management information base specifications
NL1000669C2 (nl) 1995-06-26 1996-12-31 Nederland Ptt Werkwijze en inrichtingen voor het overdragen van data met controle op transmissiefouten.
US6493761B1 (en) * 1995-12-20 2002-12-10 Nb Networks Systems and methods for data processing using a protocol parsing engine
US5832208A (en) * 1996-09-05 1998-11-03 Cheyenne Software International Sales Corp. Anti-virus agent for use with databases and mail servers
US6144934A (en) * 1996-09-18 2000-11-07 Secure Computing Corporation Binary filter using pattern recognition
US5951698A (en) 1996-10-02 1999-09-14 Trend Micro, Incorporated System, apparatus and method for the detection and removal of viruses in macros
US8225408B2 (en) 1997-11-06 2012-07-17 Finjan, Inc. Method and system for adaptive rule-based content scanners
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
JPH11224190A (ja) * 1998-02-09 1999-08-17 Yaskawa Electric Corp コンピュータネットワーク網に接続した計算機の保護方法及びそのプログラムを記録した記録媒体
US6401210B1 (en) * 1998-09-23 2002-06-04 Intel Corporation Method of managing computer virus infected files
US6336124B1 (en) 1998-10-01 2002-01-01 Bcl Computers, Inc. Conversion data representing a document to other formats for manipulation and display
US6519702B1 (en) 1999-01-22 2003-02-11 Sun Microsystems, Inc. Method and apparatus for limiting security attacks via data copied into computer memory
US7391865B2 (en) 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
WO2001026004A2 (en) * 1999-10-04 2001-04-12 Kana Communications, Inc. Method and apparatus for interprocess messaging and its use for automatically generating transactional email
US6697950B1 (en) * 1999-12-22 2004-02-24 Networks Associates Technology, Inc. Method and apparatus for detecting a macro computer virus using static analysis
DE60122033D1 (de) 2000-02-04 2006-09-21 Aladdin Knowledge Systems Ltd Schutz von Computernetzen gegen böswillige Inhalte
US7225181B2 (en) * 2000-02-04 2007-05-29 Fujitsu Limited Document searching apparatus, method thereof, and record medium thereof
US8959582B2 (en) * 2000-03-09 2015-02-17 Pkware, Inc. System and method for manipulating and managing computer archive files
US7093135B1 (en) * 2000-05-11 2006-08-15 Cybersoft, Inc. Software virus detection methods and apparatus
GB2357939B (en) 2000-07-05 2002-05-15 Gfi Fax & Voice Ltd Electronic mail message anti-virus system and method
GB0016835D0 (en) 2000-07-07 2000-08-30 Messagelabs Limited Method of, and system for, processing email
US7636945B2 (en) 2000-07-14 2009-12-22 Computer Associates Think, Inc. Detection of polymorphic script language viruses by data driven lexical analysis
US6895011B1 (en) 2000-08-15 2005-05-17 Lucent Technologies Inc. Method and apparatus for re-sequencing data packets
GB2366706B (en) 2000-08-31 2004-11-03 Content Technologies Ltd Monitoring electronic mail messages digests
JP4415232B2 (ja) * 2000-10-12 2010-02-17 ソニー株式会社 情報処理装置および方法、並びにプログラム記録媒体
US9311499B2 (en) * 2000-11-13 2016-04-12 Ron M. Redlich Data security system and with territorial, geographic and triggering event protocol
US7669051B2 (en) 2000-11-13 2010-02-23 DigitalDoors, Inc. Data security system and method with multiple independent levels of security
US7322047B2 (en) 2000-11-13 2008-01-22 Digital Doors, Inc. Data security system and method associated with data mining
GB2371125A (en) * 2001-01-13 2002-07-17 Secr Defence Computer protection system
JP2002259187A (ja) * 2001-03-01 2002-09-13 Nec Corp 異常ファイル検出および除去を目的とした着脱可能ファイル監視システム
AU2002256018A1 (en) 2001-03-29 2002-10-15 Accenture Llp Overall risk in a system
US7058858B2 (en) * 2001-04-23 2006-06-06 Hewlett-Packard Development Company, L.P. Systems and methods for providing automated diagnostic services for a cluster computer system
US6895534B2 (en) * 2001-04-23 2005-05-17 Hewlett-Packard Development Company, L.P. Systems and methods for providing automated diagnostic services for a cluster computer system
US8095597B2 (en) * 2001-05-01 2012-01-10 Aol Inc. Method and system of automating data capture from electronic correspondence
US7502829B2 (en) 2001-06-21 2009-03-10 Cybersoft, Inc. Apparatus, methods and articles of manufacture for intercepting, examining and controlling code, data and files and their transfer
CN100346338C (zh) * 2001-07-12 2007-10-31 捷讯研究有限公司 用于为移动通信设备提供远程数据访问和代码转换的系统和方法
US7526572B2 (en) * 2001-07-12 2009-04-28 Research In Motion Limited System and method for providing remote data access for a mobile communication device
US7487544B2 (en) * 2001-07-30 2009-02-03 The Trustees Of Columbia University In The City Of New York System and methods for detection of new malicious executables
US6947947B2 (en) 2001-08-17 2005-09-20 Universal Business Matrix Llc Method for adding metadata to data
US7640361B1 (en) * 2001-08-24 2009-12-29 Mcafee, Inc. Systems and methods for converting infected electronic files to a safe format
US20040008368A1 (en) * 2001-09-07 2004-01-15 Plunkett Michael K Mailing online operation flow
US20030079142A1 (en) 2001-10-22 2003-04-24 Aladdin Knowledge Systems Ltd. Classifying digital object security category
US20030079158A1 (en) * 2001-10-23 2003-04-24 Tower James Brian Secured digital systems and a method and software for operating the same
US7363506B2 (en) * 2002-01-30 2008-04-22 Cybersoft, Inc. Software virus detection methods, apparatus and articles of manufacture
US6922827B2 (en) * 2002-02-22 2005-07-26 Bea Systems, Inc. Iterative software development environment with prioritized build rules
US20030163732A1 (en) * 2002-02-28 2003-08-28 Parry Travis J. Device-specific firewall
US7171691B2 (en) 2002-04-10 2007-01-30 International Business Machines Corporation Content sanitation via transcoding
US20030229810A1 (en) 2002-06-05 2003-12-11 Bango Joseph J. Optical antivirus firewall for internet, LAN, and WAN computer applications
US20030236921A1 (en) * 2002-06-19 2003-12-25 Pitney Bowes Incorporated Method and system for creation and use of webs of linked documents
US7240279B1 (en) * 2002-06-19 2007-07-03 Microsoft Corporation XML patterns language
DE10235819B4 (de) * 2002-08-05 2005-12-01 Utz Schneider Verfahren und Anordnung zum Blockieren von an einen Benutzer gesendeten Daten und/oder Informationen und/oder Signalen elektronischer Medien sowie deren Verwendung
GB2391965B (en) * 2002-08-14 2005-11-30 Messagelabs Ltd Method of, and system for, heuristically detecting viruses in executable code
US8335779B2 (en) * 2002-08-16 2012-12-18 Gamroe Applications, Llc Method and apparatus for gathering, categorizing and parameterizing data
US7644361B2 (en) * 2002-12-23 2010-01-05 Canon Kabushiki Kaisha Method of using recommendations to visually create new views of data across heterogeneous sources
US8533840B2 (en) 2003-03-25 2013-09-10 DigitalDoors, Inc. Method and system of quantifying risk
US20050071477A1 (en) * 2003-03-27 2005-03-31 Microsoft Corporation Providing information links via a network
US7269733B1 (en) * 2003-04-10 2007-09-11 Cisco Technology, Inc. Reliable embedded file content addressing
GB2400933B (en) 2003-04-25 2006-11-22 Messagelabs Ltd A method of, and system for, heuristically detecting viruses in executable code by detecting files which have been maliciously altered
US7849401B2 (en) * 2003-05-16 2010-12-07 Justsystems Canada Inc. Method and system for enabling collaborative authoring of hierarchical documents with locking
US20040240472A1 (en) 2003-05-28 2004-12-02 Alok Kumar Method and system for maintenance of packet order using caching
US7685174B2 (en) 2003-07-08 2010-03-23 Seventh Knight Inc. Automatic regeneration of computer files
US20050081057A1 (en) 2003-10-10 2005-04-14 Oded Cohen Method and system for preventing exploiting an email message
US7590807B2 (en) * 2003-11-03 2009-09-15 Netapp, Inc. System and method for record retention date in a write once read many storage system
WO2005050369A2 (en) * 2003-11-12 2005-06-02 The Trustees Of Columbia University In The City Ofnew York Apparatus method and medium for detecting payload anomaly using n-gram distribution of normal data
US7328456B1 (en) * 2003-11-19 2008-02-05 Symantec Corporation Method and system to detect dangerous file name extensions
US7475427B2 (en) * 2003-12-12 2009-01-06 International Business Machines Corporation Apparatus, methods and computer programs for identifying or managing vulnerabilities within a data processing network
US7467409B2 (en) * 2003-12-12 2008-12-16 Microsoft Corporation Aggregating trust services for file transfer clients
EP1549012A1 (en) * 2003-12-24 2005-06-29 DataCenterTechnologies N.V. Method and system for identifying the content of files in a network
US20050149720A1 (en) 2004-01-07 2005-07-07 Shimon Gruper Method for speeding up the pass time of an executable through a checkpoint
US7721334B2 (en) * 2004-01-30 2010-05-18 Microsoft Corporation Detection of code-free files
US7512658B2 (en) * 2004-02-26 2009-03-31 International Business Machines Corporation Providing a portion of an electronic mail message based upon a transfer rate, a message size, and a file format
US7607172B2 (en) 2004-03-02 2009-10-20 International Business Machines Corporation Method of protecting a computing system from harmful active content in documents
US7451394B2 (en) * 2004-04-30 2008-11-11 Convergys Cmg Utah System and method for document and data validation
US7444521B2 (en) 2004-07-16 2008-10-28 Red Hat, Inc. System and method for detecting computer virus
GB0418066D0 (en) * 2004-08-13 2004-09-15 Ibm A prioritization system
US20060044605A1 (en) 2004-08-24 2006-03-02 Schneider Charles R Systems, methods and computer program products for labeled forms processing
WO2006047163A2 (en) 2004-10-26 2006-05-04 Priderock, L.L.C. System and method for identifying and removing malware on a computer system
US10043008B2 (en) 2004-10-29 2018-08-07 Microsoft Technology Licensing, Llc Efficient white listing of user-modifiable files
US7636856B2 (en) 2004-12-06 2009-12-22 Microsoft Corporation Proactive computer malware protection through dynamic translation
EP1684151A1 (en) * 2005-01-20 2006-07-26 Grant Rothwell William Computer protection against malware affection
US8037534B2 (en) 2005-02-28 2011-10-11 Smith Joseph B Strategies for ensuring that executable content conforms to predetermined patterns of behavior (“inverse virus checking”)
US7490352B2 (en) * 2005-04-07 2009-02-10 Microsoft Corporation Systems and methods for verifying trust of executable files
EP1877905B1 (en) * 2005-05-05 2014-10-22 Cisco IronPort Systems LLC Identifying threats in electronic messages
US20060272006A1 (en) * 2005-05-27 2006-11-30 Shaohong Wei Systems and methods for processing electronic data
GB2427048A (en) 2005-06-09 2006-12-13 Avecho Group Ltd Detection of unwanted code or data in electronic mail
US20070056035A1 (en) 2005-08-16 2007-03-08 Drew Copley Methods and systems for detection of forged computer files
US7756834B2 (en) 2005-11-03 2010-07-13 I365 Inc. Malware and spyware attack recovery system and method
GB2444514A (en) 2006-12-04 2008-06-11 Glasswall Electronic file re-generation
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
GB2466455A (en) * 2008-12-19 2010-06-23 Qinetiq Ltd Protection of computer systems
US8683584B1 (en) 2009-04-25 2014-03-25 Dasient, Inc. Risk assessment
US20130006701A1 (en) 2011-07-01 2013-01-03 International Business Machines Corporation Assessing and managing risks of service related changes based on dynamic context information
US9674211B2 (en) 2013-01-30 2017-06-06 Skyhigh Networks, Inc. Cloud service usage risk assessment using darknet intelligence

Also Published As

Publication number Publication date
US10462164B2 (en) 2019-10-29
US9516045B2 (en) 2016-12-06
EP1891571A1 (en) 2008-02-27
CN101194264A (zh) 2008-06-04
US20190173895A1 (en) 2019-06-06
TWI387299B (zh) 2013-02-21
US20190373003A1 (en) 2019-12-05
DK1891571T3 (da) 2013-10-28
AU2006256525A1 (en) 2006-12-14
PL1891571T3 (pl) 2013-12-31
US20190158518A1 (en) 2019-05-23
US8185954B2 (en) 2012-05-22
US8869283B2 (en) 2014-10-21
CA2611227A1 (en) 2006-12-14
US20150033345A1 (en) 2015-01-29
US20160337381A1 (en) 2016-11-17
EP1891571B1 (en) 2013-09-04
US10462163B2 (en) 2019-10-29
CY1115334T1 (el) 2017-01-04
SI1891571T1 (sl) 2013-11-29
WO2006131744A1 (en) 2006-12-14
JP5035918B2 (ja) 2012-09-26
GB2427048A (en) 2006-12-13
AU2006256525B2 (en) 2012-08-23
US20120278894A1 (en) 2012-11-01
US20090138972A1 (en) 2009-05-28
US11218495B2 (en) 2022-01-04
ES2428040T3 (es) 2013-11-05
GB0511749D0 (en) 2005-07-20
US11799881B2 (en) 2023-10-24
TW200711440A (en) 2007-03-16
MY149919A (en) 2013-10-31
US20220124109A1 (en) 2022-04-21
CN101194264B (zh) 2012-04-04
JP2008546111A (ja) 2008-12-18
CA2611227C (en) 2015-12-22
US10419456B2 (en) 2019-09-17

Similar Documents

Publication Publication Date Title
TW200711440A (en) Resisting the spread of unwanted code and data
MY170629A (en) Improvements in resisting the spread of unwanted code and data
HK1215889A1 (zh) 用於解碼多媒體文件的解碼系統、用於編碼多媒體文件的系統以及多媒體文件
WO2006117615A3 (en) System and method for providing data formatting
TWI348624B (en) Content information providing system, content information providing server, content reproduction apparatus, content information providing method, content reproduction method and computer readable storage medium encoded with a computer program
WO2010019288A8 (en) Log file time sequence stamping
WO2007078566A3 (en) System and method for creating and utilizing metadata regarding the structure of program content stored on a dvr
WO2007122541A3 (en) Data summarization system and method for summarizing a data stream
ZA200504160B (en) Method, system, and apparatus for discovering and connecting to data sources
GB2400933B (en) A method of, and system for, heuristically detecting viruses in executable code by detecting files which have been maliciously altered
WO2003069518A3 (en) Method, software application and system for exchanging benchmark data
EP1667146A4 (en) INFORMATION PROCESSING SYSTEM, INFORMATION PROCESSING METHOD, COMPUTER PROGRAM CARRIED OUT IN AN INFORMATION PROCESSING SYSTEM
WO2006094180A3 (en) Providing history and transaction volume information of a content source to users
ZA200304859B (en) System and method for validating an XML document and reporting schema violations.
EP1764728A4 (en) DATA COMPROMISING DEVICE AND METHOD, DATA ANALYSIS DEVICE AND METHOD AND DATA MANAGEMENT SYSTEM
SG111227A1 (en) Method, system, and program for processing a file request
IL168620A (en) Method, system and apparatus for exposing workbook ranges as data sources
EP1956498A4 (en) DOCUMENT DATA MANAGEMENT PROCEDURES, ADMINISTRATIVE SYSTEM AND COMPUTER SOFTWARE
AU2002236113A1 (en) Method, device and system for coding, processing and decoding odor information
TW200746063A (en) Information processing apparatus and method, information recording medium manufacturing apparatus and method, and information recording medium
EP1815662A4 (en) SYSTEM, METHOD, DEVICE, MODULE AND COMPUTER CODE PRODUCT FOR STEP BY STEP DOWNLOADING A CONTENT FILE
EP1768122A4 (en) CONTENT REPRODUCTION DEVICE, CONTENT REPRODUCTION METHOD, CONTENT REPRODUCTION SYSTEM, AND COMPUTER PROGRAM THEREOF
EP1710716A4 (en) CONTENT PROCESSING, CONTENT DEVICE AND CONTENT PROCESSING SYSTEM
EP1821172A4 (en) COLLATION PROCEDURE, COLLATION SYSTEM, COMPUTER AND PROGRAM
WO2008063407A3 (en) Method and system for associating one or more contents with an electronic page