SG10201610952XA - Technique for detecting malicious electronic messages - Google Patents
Technique for detecting malicious electronic messagesInfo
- Publication number
- SG10201610952XA SG10201610952XA SG10201610952XA SG10201610952XA SG10201610952XA SG 10201610952X A SG10201610952X A SG 10201610952XA SG 10201610952X A SG10201610952X A SG 10201610952XA SG 10201610952X A SG10201610952X A SG 10201610952XA SG 10201610952X A SG10201610952X A SG 10201610952XA
- Authority
- SG
- Singapore
- Prior art keywords
- technique
- electronic messages
- detecting malicious
- malicious electronic
- detecting
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/28—Databases characterised by their database models, e.g. relational or object models
- G06F16/284—Relational databases
- G06F16/285—Clustering or classification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/04—Real-time or near real-time messaging, e.g. instant messaging [IM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/212—Monitoring or handling of messages using filtering or selective blocking
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
- G06F21/564—Static detection by virus signature recognition
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Databases & Information Systems (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Virology (AREA)
- Data Mining & Analysis (AREA)
- Information Transfer Between Computers (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP16150573.0A EP3190767B1 (en) | 2016-01-08 | 2016-01-08 | Technique for detecting malicious electronic messages |
Publications (1)
Publication Number | Publication Date |
---|---|
SG10201610952XA true SG10201610952XA (en) | 2017-08-30 |
Family
ID=55077436
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG10201610952XA SG10201610952XA (en) | 2016-01-08 | 2016-12-29 | Technique for detecting malicious electronic messages |
Country Status (7)
Country | Link |
---|---|
US (1) | US10659493B2 (en) |
EP (1) | EP3190767B1 (en) |
JP (1) | JP6904709B2 (en) |
KR (1) | KR20170083494A (en) |
ES (1) | ES2703861T3 (en) |
LT (1) | LT3190767T (en) |
SG (1) | SG10201610952XA (en) |
Families Citing this family (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP7256196B2 (en) * | 2018-01-31 | 2023-04-11 | パロ アルト ネットワークス,インコーポレイテッド | Contextual profiling for malware detection |
US11159538B2 (en) | 2018-01-31 | 2021-10-26 | Palo Alto Networks, Inc. | Context for malware forensics and detection |
US10764309B2 (en) | 2018-01-31 | 2020-09-01 | Palo Alto Networks, Inc. | Context profiling for malware detection |
KR101851233B1 (en) * | 2018-02-13 | 2018-04-23 | (주)지란지교시큐리티 | Apparatus and method for detection of malicious threats included in file, recording medium thereof |
US11956212B2 (en) | 2021-03-31 | 2024-04-09 | Palo Alto Networks, Inc. | IoT device application workload capture |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2003348162A (en) * | 2002-05-24 | 2003-12-05 | Nec Corp | Spam mail prevention method and spam mail prevention system |
US7539871B1 (en) * | 2004-02-23 | 2009-05-26 | Sun Microsystems, Inc. | System and method for identifying message propagation |
US7694150B1 (en) * | 2004-06-22 | 2010-04-06 | Cisco Technology, Inc | System and methods for integration of behavioral and signature based security |
US8234705B1 (en) * | 2004-09-27 | 2012-07-31 | Radix Holdings, Llc | Contagion isolation and inoculation |
US8443446B2 (en) * | 2006-03-27 | 2013-05-14 | Telecom Italia S.P.A. | Method and system for identifying malicious messages in mobile communication networks, related network and computer program product therefor |
US8510834B2 (en) * | 2006-10-09 | 2013-08-13 | Radware, Ltd. | Automatic signature propagation network |
CA2676974A1 (en) * | 2007-02-08 | 2008-08-14 | Dlb Finance & Consultancy B.V. | Method and system for reducing the proliferation of electronic messages |
US8402529B1 (en) * | 2007-05-30 | 2013-03-19 | M86 Security, Inc. | Preventing propagation of malicious software during execution in a virtual machine |
JP5638547B2 (en) * | 2012-02-13 | 2014-12-10 | 日本電信電話株式会社 | Mail delivery system and mail delivery method |
RU2541120C2 (en) * | 2013-06-06 | 2015-02-10 | Закрытое акционерное общество "Лаборатория Касперского" | System and method for detecting malicious executable files based on similarity of executable file resources |
KR102131826B1 (en) * | 2013-11-21 | 2020-07-09 | 엘지전자 주식회사 | Mobile terminal and controlling method thereof |
US11023968B2 (en) * | 2015-03-05 | 2021-06-01 | Goldman Sachs & Co. LLC | Systems and methods for updating a distributed ledger based on partial validations of transactions |
US10298602B2 (en) * | 2015-04-10 | 2019-05-21 | Cofense Inc. | Suspicious message processing and incident response |
-
2016
- 2016-01-08 LT LTEP16150573.0T patent/LT3190767T/en unknown
- 2016-01-08 EP EP16150573.0A patent/EP3190767B1/en active Active
- 2016-01-08 ES ES16150573T patent/ES2703861T3/en active Active
- 2016-12-23 US US15/389,954 patent/US10659493B2/en active Active
- 2016-12-29 SG SG10201610952XA patent/SG10201610952XA/en unknown
-
2017
- 2017-01-04 KR KR1020170001381A patent/KR20170083494A/en unknown
- 2017-01-06 JP JP2017001084A patent/JP6904709B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US10659493B2 (en) | 2020-05-19 |
US20170201529A1 (en) | 2017-07-13 |
JP2017130921A (en) | 2017-07-27 |
ES2703861T3 (en) | 2019-03-12 |
EP3190767B1 (en) | 2018-12-12 |
JP6904709B2 (en) | 2021-07-21 |
KR20170083494A (en) | 2017-07-18 |
EP3190767A1 (en) | 2017-07-12 |
LT3190767T (en) | 2019-01-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
IL261263A (en) | Method and system for detecting malicious and soliciting electronic messages | |
IL257852B (en) | Systems and methods for detecting and preventing spoofing | |
IL252501A0 (en) | Systems and methods for malicious code detection | |
ZA201607434B (en) | An electronic locking system | |
GB2541466B (en) | Replay attack detection | |
GB201900639D0 (en) | Detecting vulnerable applications | |
HK1204075A1 (en) | An cn board rapid inspection system | |
EP3407317C0 (en) | Tamper detection | |
SG10201706810PA (en) | Technique for detecting suspicious electronic messages | |
GB201418499D0 (en) | Malware detection method | |
SG10201610952XA (en) | Technique for detecting malicious electronic messages | |
GB201513698D0 (en) | Object detection | |
PL3274725T3 (en) | Methods for apolipoprotein detection | |
GB2543813B (en) | Improved malware detection | |
IL259904A (en) | Multi-threat detection system | |
EP3138276A4 (en) | Detecting signature lines within an electronic document | |
EP3299837C0 (en) | Proximity detection method | |
GB201615721D0 (en) | Electronic coupon system | |
GB201610789D0 (en) | Detection circuitry | |
GB201510909D0 (en) | Detection apparatus | |
GB2547600B (en) | Devices and methods for detecting norovirus on surfaces | |
GB201502226D0 (en) | AH-7921 detection | |
SG10201406350UA (en) | An event detection method | |
GB2568667B (en) | Detecting unsanctioned messages in electronic networks | |
EP3318886A4 (en) | Method and circuit for detecting media at different depths |