SG10201502676TA - Unauthorized-communication detecting apparatus and program - Google Patents

Unauthorized-communication detecting apparatus and program

Info

Publication number
SG10201502676TA
SG10201502676TA SG10201502676TA SG10201502676TA SG10201502676TA SG 10201502676T A SG10201502676T A SG 10201502676TA SG 10201502676T A SG10201502676T A SG 10201502676TA SG 10201502676T A SG10201502676T A SG 10201502676TA SG 10201502676T A SG10201502676T A SG 10201502676TA
Authority
SG
Singapore
Prior art keywords
unauthorized
program
detecting apparatus
communication detecting
communication
Prior art date
Application number
SG10201502676TA
Inventor
Thapliya Roshan
Original Assignee
Fuji Xerox Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuji Xerox Co Ltd filed Critical Fuji Xerox Co Ltd
Publication of SG10201502676TA publication Critical patent/SG10201502676TA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Virology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
SG10201502676TA 2014-04-11 2015-04-06 Unauthorized-communication detecting apparatus and program SG10201502676TA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2014081694A JP6421436B2 (en) 2014-04-11 2014-04-11 Unauthorized communication detection device and program

Publications (1)

Publication Number Publication Date
SG10201502676TA true SG10201502676TA (en) 2015-11-27

Family

ID=54265300

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201502676TA SG10201502676TA (en) 2014-04-11 2015-04-06 Unauthorized-communication detecting apparatus and program

Country Status (4)

Country Link
US (1) US9705901B2 (en)
JP (1) JP6421436B2 (en)
AU (1) AU2015201726B2 (en)
SG (1) SG10201502676TA (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3398088A4 (en) * 2015-12-28 2019-08-21 Sixgill Ltd. Dark web monitoring, analysis and alert system and method
JP6599819B2 (en) 2016-06-02 2019-10-30 アラクサラネットワークス株式会社 Packet relay device
US11184369B2 (en) * 2017-11-13 2021-11-23 Vectra Networks, Inc. Malicious relay and jump-system detection using behavioral indicators of actors
WO2019157629A1 (en) * 2018-02-13 2019-08-22 北京小米移动软件有限公司 Information transmission method and device, base station, and user equipment
RU2704720C1 (en) * 2018-10-11 2019-10-30 Общество с ограниченной ответственностью "Инжиниринговые Технологии" System and method of detecting unauthorized connected devices in a vehicle

Family Cites Families (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6035191A (en) * 1994-11-30 2000-03-07 Motorola, Inc. Standby operation in a wireless communication device
IL132888A0 (en) * 1999-11-11 2001-03-19 Surf Comm Solutions Ltd Channel load balancing
US6032037A (en) * 1997-12-16 2000-02-29 Sur-Gard Security Systems Ltd. Alarm panel with cellular communications backup
US6956840B1 (en) * 1998-09-21 2005-10-18 Ipr Licensing, Inc. Power control protocol for highly variable data rate reverse link of a wireless communication system
NO314330B1 (en) * 1999-12-01 2003-03-03 Electronic Target System As Device for remote location of an object and method for operating the device
US8360838B2 (en) * 2006-07-03 2013-01-29 Igt Detecting and preventing bots and cheating in online gaming
WO2004028121A2 (en) * 2002-09-23 2004-04-01 Wimetrics Corporation System and method for wireless local area network monitoring and intrusion detection
US7296288B1 (en) * 2002-11-15 2007-11-13 Packeteer, Inc. Methods, apparatuses, and systems allowing for bandwidth management schemes responsive to utilization characteristics associated with individual users
WO2004056063A1 (en) * 2002-12-13 2004-07-01 Cetacea Networks Corporation Network bandwidth anomaly detector apparatus and method for detecting network attacks using correlation function
US7971237B2 (en) * 2003-05-15 2011-06-28 Verizon Business Global Llc Method and system for providing fraud detection for remote access services
US7398110B2 (en) * 2004-06-24 2008-07-08 Intel Corporation Method and apparatus of bandwidth indicator
US7617536B2 (en) * 2004-12-13 2009-11-10 Panasonic Corporation Unauthorized device detection device, unauthorized device detection system, unauthorized device detection method, program, recording medium, and device information update method
US8983446B2 (en) * 2005-07-14 2015-03-17 Binj Laboratories, Inc. Systems and methods for the detection and allowance of transmission facilities
US9197993B2 (en) * 2005-07-14 2015-11-24 Binj Laboratories, Inc System and method for detecting and controlling transmission devices
US10003685B2 (en) * 2005-07-14 2018-06-19 Binj Laboratories, Inc. Systems and methods for detecting and controlling transmission devices
US8626195B2 (en) * 2005-07-14 2014-01-07 Binj Laboratories, Inc. Systems and methods for detecting and controlling transmission devices
US7716740B2 (en) * 2005-10-05 2010-05-11 Alcatel Lucent Rogue access point detection in wireless networks
EP1952261A4 (en) * 2005-10-28 2010-01-13 Openconnect Systems Inc Modeling interactions with a computer system
US7793138B2 (en) * 2005-12-21 2010-09-07 Cisco Technology, Inc. Anomaly detection for storage traffic in a data center
US8375414B2 (en) * 2007-02-09 2013-02-12 Nokia Siemens Networks Gmbh & Co. Kg Method, apparatus, and computer program product for dynamic bandwidth management in an IP-network
JP5018329B2 (en) * 2007-08-10 2012-09-05 富士通株式会社 Program for controlling communication device and communication device
JP4877145B2 (en) * 2007-08-10 2012-02-15 富士通株式会社 Program for controlling communication device and communication device
US8390688B2 (en) * 2007-08-15 2013-03-05 Amimon Ltd. Device, method and system of registering wireless communication modules
WO2009107994A2 (en) * 2008-02-28 2009-09-03 (주)쏘몬 Method and system of providing personal information control service for mobile communication terminal
US8762517B2 (en) * 2008-12-30 2014-06-24 Comcast Cable Communications, Llc System and method for managing a broadband network
US8490187B2 (en) * 2009-03-20 2013-07-16 Microsoft Corporation Controlling malicious activity detection using behavioral models
US8914878B2 (en) * 2009-04-29 2014-12-16 Juniper Networks, Inc. Detecting malicious network software agents
WO2011011544A1 (en) * 2009-07-21 2011-01-27 Scott Ferrill Tibbitts Method and system for controlling a mobile communication device in a moving vehicle
US9615213B2 (en) * 2009-07-21 2017-04-04 Katasi Llc Method and system for controlling and modifying driving behaviors
JP5387254B2 (en) * 2009-09-11 2014-01-15 富士通オプティカルコンポーネンツ株式会社 Communications system
US20120137367A1 (en) * 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
JP2014501957A (en) * 2010-11-03 2014-01-23 ヴァージニア テック インテレクチュアル プロパティーズ,インコーポレーテッド Use of power fingerprint (PFP) to monitor computer system reliability and enhance security
US9547766B2 (en) * 2010-11-29 2017-01-17 Biocatch Ltd. Device, system, and method of detecting malicious automatic script and code injection
US9531733B2 (en) * 2010-11-29 2016-12-27 Biocatch Ltd. Device, system, and method of detecting a remote access user
US9219744B2 (en) * 2010-12-08 2015-12-22 At&T Intellectual Property I, L.P. Mobile botnet mitigation
US20120239557A1 (en) * 2010-12-14 2012-09-20 Early Warning Services, Llc System and method for detecting fraudulent account access and transfers
US9008884B2 (en) * 2010-12-15 2015-04-14 Symbotic Llc Bot position sensing
US9187244B2 (en) * 2010-12-15 2015-11-17 Symbotic, LLC BOT payload alignment and sensing
US8516595B2 (en) * 2010-12-28 2013-08-20 Caixa d'Estalvis I Pensions de Barcelona “La Caixa” Method and system for estimating the reliability of blacklists of botnet-infected computers
US8695095B2 (en) * 2011-03-11 2014-04-08 At&T Intellectual Property I, L.P. Mobile malicious software mitigation
US8949668B2 (en) * 2011-05-23 2015-02-03 The Boeing Company Methods and systems for use in identifying abnormal behavior in a control system including independent comparisons to user policies and an event correlation model
US8555388B1 (en) * 2011-05-24 2013-10-08 Palo Alto Networks, Inc. Heuristic botnet detection
US20130065510A1 (en) * 2011-09-08 2013-03-14 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for wireless communication among disparate devices
US8677487B2 (en) * 2011-10-18 2014-03-18 Mcafee, Inc. System and method for detecting a malicious command and control channel
US20130198203A1 (en) * 2011-12-22 2013-08-01 John Bates Bot detection using profile-based filtration
US9083741B2 (en) * 2011-12-29 2015-07-14 Architecture Technology Corporation Network defense system and framework for detecting and geolocating botnet cyber attacks
US8773990B1 (en) * 2012-02-03 2014-07-08 Sprint Spectrum L.P. Detecting unauthorized tethering
US8918843B1 (en) * 2012-02-03 2014-12-23 Sprint Spectrum L.P. Detecting unauthorized tethering
US20130227642A1 (en) * 2012-02-29 2013-08-29 Electronics And Telecommunications Research Institute Apparatus and method for detecting illegal user
KR101391781B1 (en) * 2012-08-07 2014-05-07 한국전자통신연구원 Apparatus and Method for Detecting HTTP Botnet based on the Density of Web Transaction
JP6055548B2 (en) * 2012-09-28 2016-12-27 テレフオンアクチーボラゲット エルエム エリクソン(パブル) Apparatus, method, and network server for detecting data pattern in data stream
US9401932B2 (en) * 2012-12-04 2016-07-26 Cyber Adapt, Inc. Device and method for detection of anomalous behavior in a computer network
US20140157405A1 (en) * 2012-12-04 2014-06-05 Bill Joll Cyber Behavior Analysis and Detection Method, System and Architecture
CN104871173B (en) * 2012-12-21 2018-01-16 日本电信电话株式会社 Monitoring arrangement and monitoring method
US9509671B2 (en) * 2012-12-27 2016-11-29 Dassault Systèmes 3D bot detection
WO2014144857A2 (en) * 2013-03-15 2014-09-18 Power Fingerprinting Inc. Systems, methods, and apparatus to enhance the integrity assessment when using power fingerprinting systems for computer-based systems
US9124626B2 (en) * 2013-05-20 2015-09-01 International Business Machines Corporation Firewall based botnet detection
US9288221B2 (en) * 2014-01-14 2016-03-15 Pfu Limited Information processing apparatus, method for determining unauthorized activity and computer-readable medium
US9407647B2 (en) * 2014-03-11 2016-08-02 Vectra Networks, Inc. Method and system for detecting external control of compromised hosts
US9602533B2 (en) * 2014-03-11 2017-03-21 Vectra Networks, Inc. Detecting network reconnaissance by tracking intranet dark-net communications
US9628512B2 (en) * 2014-03-11 2017-04-18 Vectra Networks, Inc. Malicious relay detection on networks
WO2015138513A1 (en) * 2014-03-11 2015-09-17 Vectra Networks, Inc. Detecting network intrusions using layered host scoring
US9930053B2 (en) * 2014-03-11 2018-03-27 Vectra Networks, Inc. Method and system for detecting bot behavior
WO2015138506A1 (en) * 2014-03-11 2015-09-17 Vectra Networks, Inc. A system and method for detecting intrusions through real-time processing of traffic with extensive historical perspective
US10156885B2 (en) * 2014-04-07 2018-12-18 Avago Technologies International Sales Pte. Limited Network energy consumption reduction
US9578053B2 (en) * 2014-04-10 2017-02-21 SparkCognition, Inc. Systems and methods for using cognitive fingerprints

Also Published As

Publication number Publication date
US9705901B2 (en) 2017-07-11
JP2015204478A (en) 2015-11-16
US20150294111A1 (en) 2015-10-15
AU2015201726A1 (en) 2015-10-29
AU2015201726B2 (en) 2016-05-05
JP6421436B2 (en) 2018-11-14

Similar Documents

Publication Publication Date Title
ZA201904259B (en) Device and method
ZA201804197B (en) Sensing apparatus and associated methods
HK1209522A1 (en) Device and method for detection
GB201516440D0 (en) Apparatus and process
PL3147080T3 (en) Flange-fastening skill determination device and flange-fastening skill determination program
GB201407770D0 (en) Sensing methods and apparatus
ZA201702900B (en) Device and method
SG10201502035RA (en) Washing device and washing method
HK1221541A1 (en) Method and device for detecting user quality
GB201402772D0 (en) An apparatus and associated methods
SG11201607901YA (en) Detection apparatus and detection method
HK1221019A1 (en) Partial discharge measurement device, partial discharge measurement method, and program
PL3113729T3 (en) Mechanotherapeutic device and measurement method
HK1211121A1 (en) Method and device for detecting users
SG11201702250PA (en) Line measurement device and method
GB201413563D0 (en) Displacement sensing apparatus and methods
GB201417185D0 (en) Apparatus and methods
GB201709215D0 (en) Evaluation device and evaluation method
GB201409036D0 (en) Detection apparatus and method
GB201615078D0 (en) Measurement device and method
GB201410283D0 (en) Sensing methods and apparatus
GB201405203D0 (en) Detecting apparatus
SG10201502676TA (en) Unauthorized-communication detecting apparatus and program
SG11201607536RA (en) Device operation setting apparatus and device operation setting value determination program
GB201409389D0 (en) An apparatus and associated methods