SG10201805558UA - Mobile security countermeasures - Google Patents
Mobile security countermeasuresInfo
- Publication number
- SG10201805558UA SG10201805558UA SG10201805558UA SG10201805558UA SG10201805558UA SG 10201805558U A SG10201805558U A SG 10201805558UA SG 10201805558U A SG10201805558U A SG 10201805558UA SG 10201805558U A SG10201805558U A SG 10201805558UA SG 10201805558U A SG10201805558U A SG 10201805558UA
- Authority
- SG
- Singapore
- Prior art keywords
- user
- countermeasures
- activity
- unauthorized
- behavior
- Prior art date
Links
- VJYFKVYYMZPMAB-UHFFFAOYSA-N ethoprophos Chemical compound CCCSP(=O)(OCC)SCCC VJYFKVYYMZPMAB-UHFFFAOYSA-N 0.000 abstract 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N20/00—Machine learning
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/12—Fingerprints or palmprints
-
- G—PHYSICS
- G10—MUSICAL INSTRUMENTS; ACOUSTICS
- G10L—SPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
- G10L17/00—Speaker identification or verification techniques
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2113—Multi-level security, e.g. mandatory access control
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2127—Bluffing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2143—Clearing memory, e.g. to prevent the data from being stolen
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/105—Multiple levels of security
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- General Health & Medical Sciences (AREA)
- Social Psychology (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Human Computer Interaction (AREA)
- Multimedia (AREA)
- Audiology, Speech & Language Pathology (AREA)
- Acoustics & Sound (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Artificial Intelligence (AREA)
- Data Mining & Analysis (AREA)
- Evolutionary Computation (AREA)
- Medical Informatics (AREA)
- Mathematical Physics (AREA)
- Telephone Function (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US15/648,310 US11095678B2 (en) | 2017-07-12 | 2017-07-12 | Mobile security countermeasures |
Publications (1)
Publication Number | Publication Date |
---|---|
SG10201805558UA true SG10201805558UA (en) | 2019-02-27 |
Family
ID=62874771
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG10201805558UA SG10201805558UA (en) | 2017-07-12 | 2018-06-27 | Mobile security countermeasures |
Country Status (6)
Country | Link |
---|---|
US (1) | US11095678B2 (fr) |
EP (1) | EP3428819B1 (fr) |
JP (1) | JP7182924B2 (fr) |
KR (1) | KR102543623B1 (fr) |
CN (1) | CN109255211B (fr) |
SG (1) | SG10201805558UA (fr) |
Families Citing this family (28)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8752200B2 (en) * | 2011-07-12 | 2014-06-10 | At&T Intellectual Property I, L.P. | Devices, systems and methods for security using magnetic field based identification |
KR101895706B1 (ko) | 2017-01-31 | 2018-09-07 | 정성학 | 인덕션 가열장치를 이용한 온수매트용 보일러 |
US10999296B2 (en) * | 2017-05-15 | 2021-05-04 | Forcepoint, LLC | Generating adaptive trust profiles using information derived from similarly situated organizations |
US20190095635A1 (en) * | 2017-09-28 | 2019-03-28 | Wipro Limited | Method and device for managing system access to a user |
US10541881B2 (en) * | 2017-12-14 | 2020-01-21 | Disney Enterprises, Inc. | Automated network supervision including detecting an anonymously administered node, identifying the administrator of the anonymously administered node, and registering the administrator and the anonymously administered node |
US20190236249A1 (en) * | 2018-01-31 | 2019-08-01 | Citrix Systems, Inc. | Systems and methods for authenticating device users through behavioral analysis |
US11669389B1 (en) | 2018-03-29 | 2023-06-06 | Keep Security, Llc | Systems and methods for secure deletion of information on self correcting secure computer systems |
US11231988B1 (en) * | 2018-03-29 | 2022-01-25 | Keep Security, Llc | Systems and methods for secure deletion of information on self correcting secure computer systems |
US10579465B1 (en) | 2018-03-29 | 2020-03-03 | Keep Security LLC | Systems and methods for self correcting secure computer systems |
US11263074B1 (en) | 2018-03-29 | 2022-03-01 | Keep Security, Llc | Systems and methods for self correcting secure computer systems |
GB2574209B (en) * | 2018-05-30 | 2020-12-16 | F Secure Corp | Controlling Threats on a Computer System by Searching for Matching Events on other Endpoints |
WO2020014360A1 (fr) * | 2018-07-10 | 2020-01-16 | Intuitive Surgical Operations, Inc. | Systèmes et procédés de censure d'informations confidentielles |
US11235776B2 (en) * | 2019-01-31 | 2022-02-01 | Toyota Motor Engineering & Manufacturing North America, Inc. | Systems and methods for controlling a vehicle based on driver engagement |
US11722484B2 (en) * | 2019-03-14 | 2023-08-08 | Hoyos Integrity Corporation | Utilizing voice biometrics to address coercion of an authorized user of a secure device by a nefarious actor |
US10589873B1 (en) * | 2019-04-03 | 2020-03-17 | The Boeing Company | Stratified aircraft access |
US11086991B2 (en) * | 2019-08-07 | 2021-08-10 | Advanced New Technologies Co., Ltd. | Method and system for active risk control based on intelligent interaction |
US11550938B2 (en) * | 2019-09-03 | 2023-01-10 | Science Applications International Corporation | Automatic device zeroization |
JP7368184B2 (ja) * | 2019-10-31 | 2023-10-24 | 株式会社野村総合研究所 | リスク管理支援装置 |
EP3828747A1 (fr) * | 2019-11-27 | 2021-06-02 | AO Kaspersky Lab | Système et procédé de génération de contenu individuel pour un utilisateur d'un service |
US11381570B2 (en) * | 2019-12-20 | 2022-07-05 | Beijing Didi Infinity Technology And Development Co., Ltd. | Identity and access management dynamic control and remediation |
KR20210095282A (ko) * | 2020-01-22 | 2021-08-02 | 삼성전자주식회사 | 사용자 인증 방법 및 이 방법을 실행하는 디바이스 |
US11483147B2 (en) * | 2020-01-23 | 2022-10-25 | Bank Of America Corporation | Intelligent encryption based on user and data properties |
US11568095B2 (en) * | 2020-05-11 | 2023-01-31 | Micron Technology, Inc. | Device deactivation based on behavior patterns |
GB202015081D0 (en) | 2020-09-24 | 2020-11-11 | British Telecomm | Access control |
US11641586B2 (en) | 2020-10-07 | 2023-05-02 | Micron Technology, Inc. | Mobile device location determination |
US12047374B2 (en) * | 2021-03-10 | 2024-07-23 | Ciena Corporation | Preventing network discovery by untrusted devices |
US20230224275A1 (en) * | 2022-01-12 | 2023-07-13 | Bank Of America Corporation | Preemptive threat detection for an information system |
EP4300334A1 (fr) | 2022-07-01 | 2024-01-03 | Feedzai - Consultadoria e Inovação Tecnológica, S.A. | Procédé et système de sécurisation d'une session client-serveur en ligne par application de contre-mesures |
Family Cites Families (113)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7096499B2 (en) * | 1999-05-11 | 2006-08-22 | Cylant, Inc. | Method and system for simplifying the structure of dynamic execution profiles |
US6981155B1 (en) * | 1999-07-14 | 2005-12-27 | Symantec Corporation | System and method for computer security |
US6907533B2 (en) * | 2000-07-14 | 2005-06-14 | Symantec Corporation | System and method for computer security using multiple cages |
US20030051026A1 (en) * | 2001-01-19 | 2003-03-13 | Carter Ernst B. | Network surveillance and security system |
US7042852B2 (en) * | 2002-05-20 | 2006-05-09 | Airdefense, Inc. | System and method for wireless LAN dynamic channel change with honeypot trap |
US7549166B2 (en) * | 2002-12-05 | 2009-06-16 | International Business Machines Corporation | Defense mechanism for server farm |
JP4520703B2 (ja) * | 2003-03-31 | 2010-08-11 | 富士通株式会社 | 不正アクセス対処システム、及び不正アクセス対処処理プログラム |
CA2857208C (fr) * | 2003-05-30 | 2018-09-04 | Privaris, Inc. | Systeme de securite en-circuit et procedes de commande d'acces a et d'utilisation de donnees sensibles |
US7647645B2 (en) * | 2003-07-23 | 2010-01-12 | Omon Ayodele Edeki | System and method for securing computer system against unauthorized access |
KR100808347B1 (ko) * | 2003-11-17 | 2008-02-27 | 가부시키가이샤 인테리젠토 웨이브 | 부정조작 판정시스템 및 부정조작 판정방법 |
US20050203881A1 (en) * | 2004-03-09 | 2005-09-15 | Akio Sakamoto | Database user behavior monitor system and method |
TW200618565A (en) * | 2004-07-29 | 2006-06-01 | Intelli7 Inc | System and method of characterizing and managing electronic traffic |
US7665134B1 (en) * | 2005-01-26 | 2010-02-16 | Symantec Corporation | Profiling users based on artificially constructed deceptive content |
CN1897027A (zh) * | 2005-04-08 | 2007-01-17 | 富士通株式会社 | 使用移动装置的认证服务 |
US20140201526A1 (en) * | 2005-11-16 | 2014-07-17 | Shelia Jean Burgess | System, method, and apparatus for data, data structure, or encryption key cognition incorporating autonomous security protection |
US8244532B1 (en) * | 2005-12-23 | 2012-08-14 | At&T Intellectual Property Ii, L.P. | Systems, methods, and programs for detecting unauthorized use of text based communications services |
US20070226795A1 (en) * | 2006-02-09 | 2007-09-27 | Texas Instruments Incorporated | Virtual cores and hardware-supported hypervisor integrated circuits, systems, methods and processes of manufacture |
US7753795B2 (en) * | 2006-03-20 | 2010-07-13 | Sony Computer Entertainment America Llc | Maintaining community integrity |
US9015075B2 (en) * | 2006-09-29 | 2015-04-21 | Oracle America, Inc. | Method and apparatus for secure information distribution |
US9015301B2 (en) * | 2007-01-05 | 2015-04-21 | Digital Doors, Inc. | Information infrastructure management tools with extractor, secure storage, content analysis and classification and method therefor |
WO2008103778A2 (fr) * | 2007-02-21 | 2008-08-28 | Invicta Networks, Inc. | Système et procédé de protection de mots de passe |
US9009829B2 (en) * | 2007-06-12 | 2015-04-14 | The Trustees Of Columbia University In The City Of New York | Methods, systems, and media for baiting inside attackers |
US7953256B2 (en) * | 2007-09-21 | 2011-05-31 | International Business Machines Corporation | Method and system for detecting fingerprint spoofing |
US20090150631A1 (en) * | 2007-12-06 | 2009-06-11 | Clifton Labs, Inc. | Self-protecting storage device |
US8595834B2 (en) * | 2008-02-04 | 2013-11-26 | Samsung Electronics Co., Ltd | Detecting unauthorized use of computing devices based on behavioral patterns |
US8248237B2 (en) * | 2008-04-02 | 2012-08-21 | Yougetitback Limited | System for mitigating the unauthorized use of a device |
US8732829B2 (en) * | 2008-04-14 | 2014-05-20 | Tdi Technologies, Inc. | System and method for monitoring and securing a baseboard management controller |
US8289130B2 (en) | 2009-02-19 | 2012-10-16 | Apple Inc. | Systems and methods for identifying unauthorized users of an electronic device |
JP5230501B2 (ja) * | 2009-03-26 | 2013-07-10 | 富士フイルム株式会社 | 認証装置及び認証方法 |
CN101854340B (zh) * | 2009-04-03 | 2015-04-01 | 瞻博网络公司 | 基于访问控制信息进行的基于行为的通信剖析 |
US8479260B2 (en) * | 2009-12-21 | 2013-07-02 | The Boeing Company | Multi-level security controls system |
US8528091B2 (en) * | 2009-12-31 | 2013-09-03 | The Trustees Of Columbia University In The City Of New York | Methods, systems, and media for detecting covert malware |
US8424072B2 (en) * | 2010-03-09 | 2013-04-16 | Microsoft Corporation | Behavior-based security system |
US8549643B1 (en) * | 2010-04-02 | 2013-10-01 | Symantec Corporation | Using decoys by a data loss prevention system to protect against unscripted activity |
US8650215B2 (en) * | 2010-05-04 | 2014-02-11 | Red Hat, Inc. | Decoy application servers |
US8831677B2 (en) * | 2010-11-17 | 2014-09-09 | Antony-Euclid C. Villa-Real | Customer-controlled instant-response anti-fraud/anti-identity theft devices (with true-personal identity verification), method and systems for secured global applications in personal/business e-banking, e-commerce, e-medical/health insurance checker, e-education/research/invention, e-disaster advisor, e-immigration, e-airport/aircraft security, e-military/e-law enforcement, with or without NFC component and system, with cellular/satellite phone/internet/multi-media functions |
US10164985B2 (en) * | 2010-11-29 | 2018-12-25 | Biocatch Ltd. | Device, system, and method of recovery and resetting of user authentication factor |
US20120151121A1 (en) * | 2010-12-14 | 2012-06-14 | Jose Antonio Braga | Solid State Non-Volatile Storage Drives Having Self-Erase and Self-Destruct Functionality and Related Methods |
JP2012150530A (ja) | 2011-01-17 | 2012-08-09 | Nec Casio Mobile Communications Ltd | 携帯電子機器、その制御方法及びプログラム |
JP5628703B2 (ja) | 2011-02-22 | 2014-11-19 | Sky株式会社 | 盗難状態判定端末及び盗難状態判定プログラム |
US8843767B2 (en) * | 2011-07-06 | 2014-09-23 | The Boeing Company | Secure memory transaction unit |
US8793790B2 (en) * | 2011-10-11 | 2014-07-29 | Honeywell International Inc. | System and method for insider threat detection |
US8856936B2 (en) * | 2011-10-14 | 2014-10-07 | Albeado Inc. | Pervasive, domain and situational-aware, adaptive, automated, and coordinated analysis and control of enterprise-wide computers, networks, and applications for mitigation of business and operational risks and enhancement of cyber security |
US9058486B2 (en) * | 2011-10-18 | 2015-06-16 | Mcafee, Inc. | User behavioral risk assessment |
DE102011117214B4 (de) * | 2011-10-28 | 2016-06-16 | Stepover Gmbh | Verfahren zur Erkennung einer unberechtigten Öffnung eines Signaturgeräts,Signaturgerät und Computersystem mit demselben |
FR2983597B1 (fr) * | 2011-12-01 | 2014-01-24 | Viaccess Sa | Procede de detection d'une erreur de lecture d'une donnee |
US9356942B1 (en) * | 2012-03-05 | 2016-05-31 | Neustar, Inc. | Method and system for detecting network compromise |
US9185095B1 (en) * | 2012-03-20 | 2015-11-10 | United Services Automobile Association (Usaa) | Behavioral profiling method and system to authenticate a user |
CN103455737A (zh) * | 2012-05-28 | 2013-12-18 | 百度在线网络技术(北京)有限公司 | 用户信息的保护方法及装置 |
US9165129B2 (en) * | 2012-06-26 | 2015-10-20 | Intel Corporation | Keyboard as biometric authentication device |
US9203862B1 (en) * | 2012-07-03 | 2015-12-01 | Bromium, Inc. | Centralized storage and management of malware manifests |
US20140075570A1 (en) | 2012-09-13 | 2014-03-13 | Chao-Ling Hsu | Method, electronic device, and machine readable storage medium for protecting information security |
EP3499839B1 (fr) * | 2012-09-18 | 2021-03-17 | Citrix Systems, Inc. | Gestion et sécurité de dispositifs mobiles |
US8875255B1 (en) * | 2012-09-28 | 2014-10-28 | Emc Corporation | Preventing user enumeration by an authentication server |
US8881245B2 (en) * | 2012-09-28 | 2014-11-04 | Avaya Inc. | System and method for enhancing self-service security applications |
US20140096229A1 (en) * | 2012-09-28 | 2014-04-03 | Juniper Networks, Inc. | Virtual honeypot |
US20140143404A1 (en) * | 2012-11-19 | 2014-05-22 | Sony Corporation | System and method for communicating with multiple devices |
US9686305B2 (en) * | 2012-11-20 | 2017-06-20 | Securboration, Inc. | Cyber-semantic account management system |
JP2014123309A (ja) | 2012-12-21 | 2014-07-03 | Fujitsu Ltd | プログラム、方法、および情報処理装置 |
KR101403398B1 (ko) * | 2012-12-27 | 2014-06-03 | 한국과학기술원 | 문서 읽기 행위를 통한 사용자 인증 장치 및 그의 제어 방법 |
EP2951746B1 (fr) * | 2013-01-29 | 2019-10-30 | BlackBerry Limited | Système et procédé d'amélioration de la sécurité d'un dispositif sans fil par détection du type d'utilisation |
US9065856B2 (en) * | 2013-02-01 | 2015-06-23 | Vidder, Inc. | Securing communication over a network using client system authorization and dynamically assigned proxy servers |
JP5844938B2 (ja) * | 2013-02-21 | 2016-01-20 | 日本電信電話株式会社 | ネットワーク監視装置、ネットワーク監視方法およびネットワーク監視プログラム |
US9594907B2 (en) * | 2013-03-14 | 2017-03-14 | Sas Institute Inc. | Unauthorized activity detection and classification |
US9208326B1 (en) * | 2013-03-14 | 2015-12-08 | Ca, Inc. | Managing and predicting privacy preferences based on automated detection of physical reaction |
EP2972877B1 (fr) * | 2013-03-15 | 2021-06-16 | Power Fingerprinting Inc. | Systèmes, procédés et appareil pour améliorer l'évaluation de l'intégrité lors de l'utilisation de systèmes de lecture d'empreintes digitales d'alimentation pour des systèmes informatiques |
US9294475B2 (en) * | 2013-05-13 | 2016-03-22 | Hoyos Labs Ip, Ltd. | System and method for generating a biometric identifier |
US9003196B2 (en) * | 2013-05-13 | 2015-04-07 | Hoyos Labs Corp. | System and method for authorizing access to access-controlled environments |
US9088903B2 (en) * | 2013-05-21 | 2015-07-21 | The Boeing Company | Dynamic routing under extreme cognitive jamming environments |
US9185083B1 (en) | 2013-05-23 | 2015-11-10 | The Boeing Company | Concealing data within encoded audio signals |
US20150033306A1 (en) * | 2013-07-25 | 2015-01-29 | International Business Machines Corporation | Apparatus and method for system user authentication |
US9652362B2 (en) * | 2013-12-06 | 2017-05-16 | Qualcomm Incorporated | Methods and systems of using application-specific and application-type-specific models for the efficient classification of mobile device behaviors |
EP3080743B1 (fr) * | 2013-12-12 | 2020-12-02 | McAfee, LLC | Authentification d'utilisateur pour dispositifs mobiles à l'aide d'une analyse comportementale |
US9154515B1 (en) * | 2013-12-19 | 2015-10-06 | Amazon Technologies, Inc. | Systems and methods identifying and reacting to potentially malicious activity |
CN103679907B (zh) * | 2014-01-08 | 2016-06-29 | 佛山科学技术学院 | 一种应用于楼宇对讲的生物信息识别方法及其系统 |
WO2015138516A1 (fr) * | 2014-03-11 | 2015-09-17 | Vectra Networks, Inc. | Procédé et système permettant de détecter une commande externe d'hôtes corrompus |
US20150288687A1 (en) * | 2014-04-07 | 2015-10-08 | InvenSense, Incorporated | Systems and methods for sensor based authentication in wearable devices |
US9529987B2 (en) * | 2014-05-09 | 2016-12-27 | Behaviometrics Ab | Behavioral authentication system using a behavior server for authentication of multiple users based on their behavior |
US9531710B2 (en) * | 2014-05-09 | 2016-12-27 | Behaviometrics Ab | Behavioral authentication system using a biometric fingerprint sensor and user behavior for authentication |
US9560060B2 (en) * | 2014-06-02 | 2017-01-31 | Bastille Networks, Inc. | Cross-modality electromagnetic signature analysis for radio frequency persona identification |
EP3161701B1 (fr) * | 2014-06-27 | 2020-06-17 | Microsoft Technology Licensing, LLC | Système de protection de données basé sur des modèles d'entrée utilisateur sur un dispositif |
US9426137B2 (en) * | 2014-07-15 | 2016-08-23 | Verizon Patent And Licensing Inc. | Mobile device user authentication based on user behavior information |
US20160065539A1 (en) * | 2014-09-02 | 2016-03-03 | Cequity Llc | Method of sending information about a user |
US20160080403A1 (en) * | 2014-09-12 | 2016-03-17 | Spectorsoft Corporation | System and method for monitoring data and providing alerts |
US10193924B2 (en) * | 2014-09-17 | 2019-01-29 | Acalvio Technologies, Inc. | Network intrusion diversion using a software defined network |
US9703962B2 (en) * | 2014-10-09 | 2017-07-11 | Qualcomm Incorporated | Methods and systems for behavioral analysis of mobile device behaviors based on user persona information |
US9420733B2 (en) * | 2014-10-13 | 2016-08-16 | Twin Harbor Labs, LLC | Electromagnetic pulse protected hard drive |
CN104361303A (zh) | 2014-10-22 | 2015-02-18 | 小米科技有限责任公司 | 终端异常的处理方法及装置、电子设备 |
US10338191B2 (en) * | 2014-10-30 | 2019-07-02 | Bastille Networks, Inc. | Sensor mesh and signal transmission architectures for electromagnetic signature analysis |
CN107111694A (zh) * | 2014-12-22 | 2017-08-29 | 维萨国际服务协会 | 软件篡改检测和报告过程 |
US9424458B1 (en) * | 2015-02-06 | 2016-08-23 | Hoyos Labs Ip Ltd. | Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices |
US9426139B1 (en) * | 2015-03-30 | 2016-08-23 | Amazon Technologies, Inc. | Triggering a request for an authentication |
CN104765552B (zh) * | 2015-04-28 | 2019-04-19 | 小米科技有限责任公司 | 权限管理方法和装置 |
CN104899490B (zh) * | 2015-05-27 | 2018-05-01 | 广东欧珀移动通信有限公司 | 一种终端定位方法及用户终端 |
CN104933791A (zh) * | 2015-06-03 | 2015-09-23 | 维融集团有限公司 | 智能安防控制方法及设备 |
US11418520B2 (en) * | 2015-06-15 | 2022-08-16 | Cequence Security, Inc. | Passive security analysis with inline active security device |
CN105550552B (zh) * | 2015-06-30 | 2019-01-15 | 宇龙计算机通信科技(深圳)有限公司 | 一种移动终端的保护方法及装置 |
WO2017037544A2 (fr) * | 2015-09-05 | 2017-03-09 | Nudata Security Inc. | Systèmes et procédés de mise en correspondance et de génération de score de similitude |
CN105405185B (zh) * | 2015-10-23 | 2018-10-26 | 东莞酷派软件技术有限公司 | 安全验证方法及装置 |
US9838405B1 (en) * | 2015-11-20 | 2017-12-05 | Symantec Corporation | Systems and methods for determining types of malware infections on computing devices |
US20170161746A1 (en) * | 2015-12-04 | 2017-06-08 | Xor Data Exchange, Inc | Compromised Identity Exchange Systems and Methods |
CN106888439B (zh) * | 2015-12-16 | 2020-04-17 | 中国移动通信集团辽宁有限公司 | 信息处理系统及其信息处理方法 |
CN105718874A (zh) * | 2016-01-18 | 2016-06-29 | 北京天诚盛业科技有限公司 | 活体检测及认证的方法和装置 |
US10681078B2 (en) * | 2016-06-10 | 2020-06-09 | Sophos Limited | Key throttling to mitigate unauthorized file access |
US10110626B2 (en) * | 2016-04-26 | 2018-10-23 | International Business Machines Corporation | Biology based techniques for handling information security and privacy |
CN106778392A (zh) * | 2016-12-23 | 2017-05-31 | 惠州Tcl移动通信有限公司 | 一种移动终端安全保护方法及系统 |
CN106921655B (zh) * | 2017-01-26 | 2021-01-29 | 华为技术有限公司 | 一种业务授权方法及装置 |
US20180285562A1 (en) * | 2017-03-31 | 2018-10-04 | Intel Corporation | Computing system with protection against memory wear out attacks |
US10331937B2 (en) * | 2017-04-19 | 2019-06-25 | International Business Machines Corporation | Method and system for context-driven fingerprint scanning to track unauthorized usage of mobile devices |
US20180308100A1 (en) * | 2017-04-19 | 2018-10-25 | Risto Haukioja | System and method of client recognition for service provider transactions |
US10142794B1 (en) * | 2017-07-10 | 2018-11-27 | International Business Machines Corporation | Real-time, location-aware mobile device data breach prevention |
US10419468B2 (en) | 2017-07-11 | 2019-09-17 | The Boeing Company | Cyber security system with adaptive machine learning features |
US10637888B2 (en) * | 2017-08-09 | 2020-04-28 | Sap Se | Automated lifecycle system operations for threat mitigation |
-
2017
- 2017-07-12 US US15/648,310 patent/US11095678B2/en active Active
-
2018
- 2018-06-06 CN CN201810573594.3A patent/CN109255211B/zh active Active
- 2018-06-18 KR KR1020180069898A patent/KR102543623B1/ko active IP Right Grant
- 2018-06-27 SG SG10201805558UA patent/SG10201805558UA/en unknown
- 2018-07-06 EP EP18182208.1A patent/EP3428819B1/fr active Active
- 2018-07-11 JP JP2018131197A patent/JP7182924B2/ja active Active
Also Published As
Publication number | Publication date |
---|---|
CN109255211B (zh) | 2023-09-15 |
US20190020676A1 (en) | 2019-01-17 |
KR20190007374A (ko) | 2019-01-22 |
CN109255211A (zh) | 2019-01-22 |
KR102543623B1 (ko) | 2023-06-13 |
EP3428819B1 (fr) | 2023-04-19 |
JP2019036296A (ja) | 2019-03-07 |
EP3428819A1 (fr) | 2019-01-16 |
JP7182924B2 (ja) | 2022-12-05 |
US11095678B2 (en) | 2021-08-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG10201805558UA (en) | Mobile security countermeasures | |
WO2016004403A3 (fr) | Évaluation d'une autorisation humaine sur la base d'un capteur | |
NZ753261A (en) | Methods and systems for ranking, filtering and patching detected vulnerabilities in a networked system | |
SG11202104992RA (en) | Face key point detection method, apparatus, computer device and storage medium | |
BR112016021480A2 (pt) | Método e equipamento para autenticar usuário em aparelho móvel | |
WO2016073047A3 (fr) | Jetons de sécurité sensibles à l'environnement | |
WO2013164821A3 (fr) | Détection et prévention de menaces malveillantes, système d'apprentissage et procédés de détection et de prévention de menaces malveillantes | |
WO2018027244A3 (fr) | Systèmes, dispositifs et procédés de surveillance d'application et de conformité de confidentialité et de traitement d'analyse de menace de sécurité | |
GB201305331D0 (en) | Alternative unlocking patterns | |
GB2548270A (en) | A Method and system for network access control based on traffic monitoring and vulnerability detection using process related information | |
US20150318999A1 (en) | Derivation of a Device-Specific Value | |
WO2017116525A3 (fr) | Évaluation de l'efficacité de technologies de cybersécurité | |
GB2533492A (en) | Utilizing voice biometrics | |
AU2015200905B9 (en) | Method and system for providing an efficient vulnerability management and verification service | |
WO2013126217A3 (fr) | Appareil et procédés de détection de fraude assistée par réseau | |
MY175911A (en) | Method and system protecting against identity theft or replication abuse | |
MX2018014616A (es) | Metodo para autenticar un documento. | |
MY202171A (en) | Method and apparatus for user authentication based on feature information | |
WO2017209967A3 (fr) | Appareil et procédé pour empêcher l'accès à des fichiers par des nœuds d'un système protégé | |
CN104063642A (zh) | 一种基于压力传感器的智能终端安全认证方法及装置 | |
NZ754784A (en) | Connected entrance system | |
SG10201900062SA (en) | Method and system of decentralized malware identification | |
GB2574961A (en) | Unusual motion detection method and system | |
WO2015148500A3 (fr) | Réduction des transactions frauduleuses effectuées sur un réseau | |
MX2016016052A (es) | Proteccion removible de articulos de datos sensibles postulantes. |