SG10201900339QA - Computing device and method for detecting malicious domain names in a network traffic - Google Patents

Computing device and method for detecting malicious domain names in a network traffic

Info

Publication number
SG10201900339QA
SG10201900339QA SG10201900339QA SG10201900339QA SG10201900339QA SG 10201900339Q A SG10201900339Q A SG 10201900339QA SG 10201900339Q A SG10201900339Q A SG 10201900339QA SG 10201900339Q A SG10201900339Q A SG 10201900339QA SG 10201900339Q A SG10201900339Q A SG 10201900339QA
Authority
SG
Singapore
Prior art keywords
computing device
network traffic
domain names
domain name
specified
Prior art date
Application number
SG10201900339QA
Inventor
Kislitsin Nikita Igorevich
Original Assignee
Group Ib Tds Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Group Ib Tds Ltd filed Critical Group Ib Tds Ltd
Publication of SG10201900339QA publication Critical patent/SG10201900339QA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • H04L61/3015Name registration, generation or assignment
    • H04L61/3025Domain name generation or assignment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]

Abstract

COMPUTING DEVICE AND METHOD FOR DETECTING MALICIOUS DOMAIN NAMES IN A NETWORK TRAFFIC 5 A computing device for detecting malicious domain names in network traffic and a method for operating said computing device are proposed. The computing device includes a communication module, configured to receive network traffic from a data network. In addition, the computing device comprises a filtering module that can be connected to the communication module to receive captured network traffic from it and can perform at least the following 10 operations: extracting a set of data packets from the received network traffic and analyzing the specified extracted data packets to ensure the extraction of at least one domain name from them. The computing device also includes an analyzing module, connected to the filtering module to receive the specified domain names from it and to analyze each of the obtained domain names, ensuring that a given numerical value is assigned to each of a given set of 15 features of a domain name suspiciousness corresponding to one of a given set of analysis methods, for each analyzed domain name, depending on the results of its analysis using the specified analysis techniques. In addition, the computing device also includes a processing module, configured to receive the indicated features of suspiciousness with assigned numerical values for each domain name and with the possibility of analyzing them using a specified set of 20 analysis methods ensuring that each domain name is classified as malicious domain names, if the received results of the analysis of features of suspiciousness are characteristic of malicious domain names. Fig. 2 25
SG10201900339QA 2018-01-17 2019-01-14 Computing device and method for detecting malicious domain names in a network traffic SG10201900339QA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
RU2018101759A RU2668710C1 (en) 2018-01-17 2018-01-17 Computing device and method for detecting malicious domain names in network traffic

Publications (1)

Publication Number Publication Date
SG10201900339QA true SG10201900339QA (en) 2019-08-27

Family

ID=63798294

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201900339QA SG10201900339QA (en) 2018-01-17 2019-01-14 Computing device and method for detecting malicious domain names in a network traffic

Country Status (3)

Country Link
US (1) US11503044B2 (en)
RU (1) RU2668710C1 (en)
SG (1) SG10201900339QA (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11457022B1 (en) * 2017-09-26 2022-09-27 United Services Automobile Association (Usaa) Systems and methods for detecting malware domain names
RU2668710C1 (en) 2018-01-17 2018-10-02 Общество с ограниченной ответственностью "Группа АйБи ТДС" Computing device and method for detecting malicious domain names in network traffic
US10785188B2 (en) * 2018-05-22 2020-09-22 Proofpoint, Inc. Domain name processing systems and methods
US11019083B2 (en) * 2018-06-20 2021-05-25 Cisco Technology, Inc. System for coordinating distributed website analysis
US10929878B2 (en) * 2018-10-19 2021-02-23 International Business Machines Corporation Targeted content identification and tracing
RU2701040C1 (en) 2018-12-28 2019-09-24 Общество с ограниченной ответственностью "Траст" Method and a computer for informing on malicious web resources
US11240257B2 (en) * 2019-03-07 2022-02-01 Lookout, Inc. Domain name and URL visual verification for increased security
US11627147B2 (en) 2019-05-17 2023-04-11 Charter Communications Operating, Llc Botnet detection and mitigation
US11463462B2 (en) * 2019-06-17 2022-10-04 Microsoft Technology Licensing, Llc Bot behavior detection
US11165815B2 (en) * 2019-10-28 2021-11-02 Capital One Services, Llc Systems and methods for cyber security alert triage
CN111181937A (en) * 2019-12-20 2020-05-19 北京丁牛科技有限公司 Domain name detection method, device, equipment and system
CN114257565B (en) * 2020-09-10 2023-09-05 中国移动通信集团广东有限公司 Method, system and server for mining potential threat domain names
CN114499906B (en) * 2020-11-12 2023-04-25 清华大学 DGA domain name detection method and system
CN115529147A (en) * 2021-06-25 2022-12-27 安碁资讯股份有限公司 Data leakage detection method and device
US11689546B2 (en) * 2021-09-28 2023-06-27 Cyberark Software Ltd. Improving network security through real-time analysis of character similarities
NL2031256B1 (en) 2022-02-14 2023-08-18 Group Ib Global Private Ltd Method and computing device for detection of target malicious web resource
US11582247B1 (en) * 2022-04-19 2023-02-14 Palo Alto Networks, Inc. Method and system for providing DNS security using process information
CN114885334B (en) * 2022-07-13 2022-09-27 安徽创瑞信息技术有限公司 High-concurrency short message processing method
CN116760645B (en) * 2023-08-22 2023-11-14 北京长亭科技有限公司 Malicious domain name detection method and device

Family Cites Families (202)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7389351B2 (en) 2001-03-15 2008-06-17 Microsoft Corporation System and method for identifying and establishing preferred modalities or channels for communications based on participants' preferences and contexts
US7565692B1 (en) 2000-05-30 2009-07-21 At&T Wireless Services, Inc. Floating intrusion detection platforms
AU2002230541B2 (en) 2000-11-30 2007-08-23 Cisco Technology, Inc. Flow-based detection of network intrusions
US7325252B2 (en) 2001-05-18 2008-01-29 Achilles Guard Inc. Network security testing
US20090138342A1 (en) 2001-11-14 2009-05-28 Retaildna, Llc Method and system for providing an employee award using artificial intelligence
US7225343B1 (en) 2002-01-25 2007-05-29 The Trustees Of Columbia University In The City Of New York System and methods for adaptive model generation for detecting intrusions in computer systems
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US8132250B2 (en) 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
EP1349081A1 (en) 2002-03-28 2003-10-01 LION Bioscience AG Method and apparatus for querying relational databases
US7496628B2 (en) 2003-02-25 2009-02-24 Susquehanna International Group, Llp Electronic message filter
US20040221171A1 (en) 2003-05-02 2004-11-04 Ahmed Ahmed Awad E. Intrusion detector based on mouse dynamics analysis
US8984640B1 (en) 2003-12-11 2015-03-17 Radix Holdings, Llc Anti-phishing
US7392278B2 (en) 2004-01-23 2008-06-24 Microsoft Corporation Building and using subwebs for focused search
US8856239B1 (en) 2004-02-10 2014-10-07 Sonicwall, Inc. Message classification based on likelihood of spoofing
US8539582B1 (en) 2004-04-01 2013-09-17 Fireeye, Inc. Malware containment and security analysis on connection
US8528086B1 (en) 2004-04-01 2013-09-03 Fireeye, Inc. System and method of detecting computer worms
US8561177B1 (en) 2004-04-01 2013-10-15 Fireeye, Inc. Systems and methods for detecting communication channels of bots
US7953814B1 (en) 2005-02-28 2011-05-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US8255532B2 (en) 2004-09-13 2012-08-28 Cisco Technology, Inc. Metric-based monitoring and control of a limited resource
US7540025B2 (en) 2004-11-18 2009-05-26 Cisco Technology, Inc. Mitigating network attacks using automatic signature generation
US20060253582A1 (en) 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations within search results
US7548544B2 (en) 2005-05-05 2009-06-16 Ironport Systems, Inc. Method of determining network addresses of senders of electronic mail messages
US7609625B2 (en) 2005-07-06 2009-10-27 Fortinet, Inc. Systems and methods for detecting and preventing flooding attacks in a network environment
US7730040B2 (en) 2005-07-27 2010-06-01 Microsoft Corporation Feedback-driven malware detector
US7707284B2 (en) 2005-08-03 2010-04-27 Novell, Inc. System and method of searching for classifying user activity performed on a computer system
US8566928B2 (en) 2005-10-27 2013-10-22 Georgia Tech Research Corporation Method and system for detecting and responding to attacking networks
KR20070049514A (en) 2005-11-08 2007-05-11 한국정보보호진흥원 Malignant code monitor system and monitoring method using thereof
CN101558384B (en) 2006-03-24 2013-01-02 Avg技术塞浦路斯有限公司 Software vulnerability exploitation shield
US8650080B2 (en) 2006-04-10 2014-02-11 International Business Machines Corporation User-browser interaction-based fraud detection system
ATE540515T1 (en) 2006-04-13 2012-01-15 Art Of Defence Gmbh METHOD FOR PROVIDING WEB APPLICATION SECURITY
US7984500B1 (en) 2006-10-05 2011-07-19 Amazon Technologies, Inc. Detecting fraudulent activity by analysis of information requests
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US7865953B1 (en) 2007-05-31 2011-01-04 Trend Micro Inc. Methods and arrangement for active malicious web pages discovery
US7854001B1 (en) 2007-06-29 2010-12-14 Trend Micro Incorporated Aggregation-based phishing site detection
US8238669B2 (en) 2007-08-22 2012-08-07 Google Inc. Detection and classification of matches between time-based media
US7958555B1 (en) 2007-09-28 2011-06-07 Trend Micro Incorporated Protecting computer users from online frauds
US9779403B2 (en) 2007-12-07 2017-10-03 Jpmorgan Chase Bank, N.A. Mobile fraud prevention system and method
US20090182818A1 (en) * 2008-01-11 2009-07-16 Fortinet, Inc. A Delaware Corporation Heuristic detection of probable misspelled addresses in electronic communications
US8219549B2 (en) 2008-02-06 2012-07-10 Microsoft Corporation Forum mining for suspicious link spam sites detection
EP2266057A1 (en) 2008-02-28 2010-12-29 Ipharro Media, Gmbh Frame sequence comparison in multimedia streams
US8082187B2 (en) 2008-05-07 2011-12-20 AcademixDirect, Inc. Method of generating a referral website URL using website listings in a cookie
US8856937B1 (en) 2008-06-27 2014-10-07 Symantec Corporation Methods and systems for identifying fraudulent websites
US10027688B2 (en) * 2008-08-11 2018-07-17 Damballa, Inc. Method and system for detecting malicious and/or botnet-related domain names
US8086480B2 (en) 2008-09-25 2011-12-27 Ebay Inc. Methods and systems for activity-based recommendations
US9177144B2 (en) 2008-10-30 2015-11-03 Mcafee, Inc. Structural recognition of malicious code patterns
US8850571B2 (en) 2008-11-03 2014-09-30 Fireeye, Inc. Systems and methods for detecting malicious network content
US8285830B1 (en) 2009-01-06 2012-10-09 Citizenhawk, Inc. System and method for combating cybersquatting
US8448245B2 (en) * 2009-01-17 2013-05-21 Stopthehacker.com, Jaal LLC Automated identification of phishing, phony and malicious web sites
US8695091B2 (en) 2009-02-11 2014-04-08 Sophos Limited Systems and methods for enforcing policies for proxy website detection using advertising account ID
WO2010105184A2 (en) 2009-03-13 2010-09-16 Breach Security , Inc. A method and apparatus for phishing and leeching vulnerability detection
US8229219B1 (en) 2009-08-06 2012-07-24 Google Inc. Full-length video fingerprinting
US8600993B1 (en) 2009-08-26 2013-12-03 Google Inc. Determining resource attributes from site address attributes
US8396857B2 (en) 2009-08-31 2013-03-12 Accenture Global Services Limited System to modify websites for organic search optimization
US8266695B1 (en) 2009-10-12 2012-09-11 Google Inc. Gadget container verification
EP2323046A1 (en) 2009-10-16 2011-05-18 Telefónica, S.A. Method for detecting audio and video copy in multimedia streams
US8625033B1 (en) 2010-02-01 2014-01-07 Google Inc. Large-scale matching of audio and video
US9501644B2 (en) 2010-03-15 2016-11-22 F-Secure Oyj Malware protection
US8612463B2 (en) 2010-06-03 2013-12-17 Palo Alto Research Center Incorporated Identifying activities using a hybrid user-activity model
US8260914B1 (en) 2010-06-22 2012-09-04 Narus, Inc. Detecting DNS fast-flux anomalies
RU2446459C1 (en) 2010-07-23 2012-03-27 Закрытое акционерное общество "Лаборатория Касперского" System and method for checking web resources for presence of malicious components
KR101380908B1 (en) 2010-07-26 2014-04-02 김기용 Hacker Virus Security Aggregation Management Apparatus
US8924488B2 (en) 2010-07-27 2014-12-30 At&T Intellectual Property I, L.P. Employing report ratios for intelligent mobile messaging classification and anti-spam defense
KR101558715B1 (en) 2010-08-25 2015-10-07 룩아웃, 인코포레이티드 System and Method for Server-Coupled Malware Prevention
AU2011293160B2 (en) 2010-08-26 2015-04-09 Verisign, Inc. Method and system for automatic detection and analysis of malware
US8837769B2 (en) 2010-10-06 2014-09-16 Futurewei Technologies, Inc. Video signature based on image hashing and shot detection
US9626677B2 (en) 2010-11-29 2017-04-18 Biocatch Ltd. Identification of computerized bots, and identification of automated cyber-attack modules
US8521667B2 (en) 2010-12-15 2013-08-27 Microsoft Corporation Detection and categorization of malicious URLs
CN102082792A (en) 2010-12-31 2011-06-01 成都市华为赛门铁克科技有限公司 Phishing webpage detection method and device
US8972412B1 (en) 2011-01-31 2015-03-03 Go Daddy Operating Company, LLC Predicting improvement in website search engine rankings based upon website linking relationships
US8631489B2 (en) * 2011-02-01 2014-01-14 Damballa, Inc. Method and system for detecting malicious domain names at an upper DNS hierarchy
US20120209987A1 (en) 2011-02-16 2012-08-16 Rhinelander Edward D Monitoring Use Of Tracking Objects on a Network Property
US8726376B2 (en) 2011-03-11 2014-05-13 Openet Telecom Ltd. Methods, systems and devices for the detection and prevention of malware within a network
US8402543B1 (en) 2011-03-25 2013-03-19 Narus, Inc. Machine learning based botnet detection with dynamic adaptation
RU107616U1 (en) 2011-03-28 2011-08-20 Закрытое акционерное общество "Лаборатория Касперского" SYSTEM OF QUICK ANALYSIS OF DATA STREAM ON THE AVAILABILITY OF MALICIOUS OBJECTS
US9363278B2 (en) 2011-05-11 2016-06-07 At&T Mobility Ii Llc Dynamic and selective response to cyber attack for telecommunications carrier networks
US8151341B1 (en) 2011-05-23 2012-04-03 Kaspersky Lab Zao System and method for reducing false positives during detection of network attacks
US8555388B1 (en) 2011-05-24 2013-10-08 Palo Alto Networks, Inc. Heuristic botnet detection
US9843601B2 (en) 2011-07-06 2017-12-12 Nominum, Inc. Analyzing DNS requests for anomaly detection
US20150067839A1 (en) 2011-07-08 2015-03-05 Brad Wardman Syntactical Fingerprinting
WO2013008778A1 (en) 2011-07-11 2013-01-17 Mizunuma Takeshi Identifier management method and system
GB2493514B (en) 2011-08-02 2015-04-08 Qatar Foundation Copy detection
US8677472B1 (en) 2011-09-27 2014-03-18 Emc Corporation Multi-point collection of behavioral data relating to a virtualized browsing session with a secure server
US8645355B2 (en) 2011-10-21 2014-02-04 Google Inc. Mapping Uniform Resource Locators of different indexes
US8584235B2 (en) 2011-11-02 2013-11-12 Bitdefender IPR Management Ltd. Fuzzy whitelisting anti-malware systems and methods
US9519781B2 (en) 2011-11-03 2016-12-13 Cyphort Inc. Systems and methods for virtualization and emulation assisted malware detection
US10616272B2 (en) 2011-11-09 2020-04-07 Proofpoint, Inc. Dynamically detecting abnormalities in otherwise legitimate emails containing uniform resource locators (URLs)
RU2487406C1 (en) 2011-11-24 2013-07-10 Закрытое акционерное общество "Лаборатория Касперского" System and method of detecting malicious entities distributed over peer-to-peer networks
US8660296B1 (en) 2012-01-10 2014-02-25 Google Inc. Systems and methods for facilitating video fingerprinting using local descriptors
US9473437B1 (en) 2012-02-13 2016-10-18 ZapFraud, Inc. Tertiary classification of communications
US9111090B2 (en) 2012-04-02 2015-08-18 Trusteer, Ltd. Detection of phishing attempts
RU2523114C2 (en) 2012-04-06 2014-07-20 Закрытое акционерное общество "Лаборатория Касперского" Method of analysing malicious activity on internet, detecting malicious network nodes and neighbouring intermediate nodes
US10304036B2 (en) 2012-05-07 2019-05-28 Nasdaq, Inc. Social media profiling for one or more authors using one or more social media platforms
RU2488880C1 (en) 2012-05-11 2013-07-27 Закрытое акционерное общество "Лаборатория Касперского" System and method of adaptive optimisation of inspection of data flow sent in network for availability of threats
US9154517B2 (en) 2012-06-19 2015-10-06 AO Kaspersky Lab System and method for preventing spread of malware in peer-to-peer network
US9282117B2 (en) 2012-07-24 2016-03-08 Webroot Inc. System and method to provide automatic classification of phishing sites
RU2495486C1 (en) * 2012-08-10 2013-10-10 Закрытое акционерное общество "Лаборатория Касперского" Method of analysing and detecting malicious intermediate nodes in network
CN103685174B (en) 2012-09-07 2016-12-21 中国科学院计算机网络信息中心 A kind of detection method for phishing site of independent of sample
US9386030B2 (en) 2012-09-18 2016-07-05 Vencore Labs, Inc. System and method for correlating historical attacks with diverse indicators to generate indicator profiles for detecting and predicting future network attacks
US9215239B1 (en) 2012-09-28 2015-12-15 Palo Alto Networks, Inc. Malware detection based on traffic analysis
US20140181975A1 (en) 2012-11-06 2014-06-26 William Spernow Method to scan a forensic image of a computer system with multiple malicious code detection engines simultaneously from a master control point
US10965775B2 (en) 2012-11-20 2021-03-30 Airbnb, Inc. Discovering signature of electronic social networks
RU2530210C2 (en) 2012-12-25 2014-10-10 Закрытое акционерное общество "Лаборатория Касперского" System and method for detecting malware preventing standard user interaction with operating system interface
RU2522019C1 (en) 2012-12-25 2014-07-10 Закрытое акционерное общество "Лаборатория Касперского" System and method of detecting threat in code executed by virtual machine
RU2536664C2 (en) 2012-12-25 2014-12-27 Закрытое акционерное общество "Лаборатория Касперского" System and method for automatic modification of antivirus database
RU129279U1 (en) 2013-01-09 2013-06-20 ОБЩЕСТВО С ОГРАНИЧЕННОЙ ОТВЕТСТВЕННОСТЬЮ "МФИ Софт" DEVICE FOR DETECTION AND PROTECTION AGAINST ANOMALOUS ACTIVITY ON DATA TRANSMISSION NETWORKS
US9749336B1 (en) * 2013-02-26 2017-08-29 Palo Alto Networks, Inc. Malware domain detection using passive DNS
US20160127402A1 (en) 2014-11-04 2016-05-05 Patternex, Inc. Method and apparatus for identifying and detecting threats to an enterprise or e-commerce system
US10425429B2 (en) 2013-04-10 2019-09-24 Gabriel Bassett System and method for cyber security analysis and human behavior prediction
GB201306628D0 (en) 2013-04-11 2013-05-29 F Secure Oyj Detecting and marking client devices
JP6491638B2 (en) 2013-04-11 2019-03-27 ブランドシールド リミテッド Computerized way
EP2901665A4 (en) 2013-05-13 2015-10-21 Yandex Europe Ag Method of and system for providing a client device with an automatic update of an ip address associated with a domain name
US9357469B2 (en) 2013-05-29 2016-05-31 Rivada Networks, Llc Methods and system for dynamic spectrum arbitrage with mobility management
US9443075B2 (en) 2013-06-27 2016-09-13 The Mitre Corporation Interception and policy application for malicious communications
US9300686B2 (en) 2013-06-28 2016-03-29 Fireeye, Inc. System and method for detecting malicious links in electronic messages
CN103368958A (en) 2013-07-05 2013-10-23 腾讯科技(深圳)有限公司 Method, device and system for detecting webpage
RU2538292C1 (en) 2013-07-24 2015-01-10 Открытое Акционерное Общество "Информационные Технологии И Коммуникационные Системы" Method of detecting computer attacks to networked computer system
KR102120823B1 (en) 2013-08-14 2020-06-09 삼성전자주식회사 Method of controlling read sequence of nov-volatile memory device and memory system performing the same
CN103491205B (en) 2013-09-30 2016-08-17 北京奇虎科技有限公司 The method for pushing of a kind of correlated resources address based on video search and device
US9330258B1 (en) 2013-09-30 2016-05-03 Symantec Corporation Systems and methods for identifying uniform resource locators that link to potentially malicious resources
KR102567285B1 (en) 2013-10-21 2023-08-14 마이크로소프트 테크놀로지 라이센싱, 엘엘씨 Mobile video search
GB2520987B (en) 2013-12-06 2016-06-01 Cyberlytic Ltd Using fuzzy logic to assign a risk level profile to a potential cyber threat
IN2013CH05744A (en) 2013-12-12 2015-06-19 Infosys Ltd
US20150363791A1 (en) 2014-01-10 2015-12-17 Hybrid Application Security Ltd. Business action based fraud detection system and method
US9262635B2 (en) 2014-02-05 2016-02-16 Fireeye, Inc. Detection efficacy of virtual machine-based analysis with application specific events
US9060018B1 (en) 2014-02-05 2015-06-16 Pivotal Software, Inc. Finding command and control center computers by communication link tracking
KR101514984B1 (en) 2014-03-03 2015-04-24 (주)엠씨알시스템 Detecting system for detecting Homepage spreading Virus and Detecting method thereof
US9338181B1 (en) 2014-03-05 2016-05-10 Netflix, Inc. Network security system with remediation based on value of attacked assets
RU2543564C1 (en) 2014-03-20 2015-03-10 Закрытое акционерное общество "Научно-производственное предприятие "Информационные технологии в бизнесе" System of detection and prevention of intrusions based on control of access to resources
US9853997B2 (en) 2014-04-14 2017-12-26 Drexel University Multi-channel change-point malware detection
US9332022B1 (en) * 2014-07-07 2016-05-03 Symantec Corporation Systems and methods for detecting suspicious internet addresses
US9800592B2 (en) 2014-08-04 2017-10-24 Microsoft Technology Licensing, Llc Data center architecture that supports attack detection and mitigation
US20160036837A1 (en) 2014-08-04 2016-02-04 Microsoft Corporation Detecting attacks on data centers
US9942250B2 (en) 2014-08-06 2018-04-10 Norse Networks, Inc. Network appliance for dynamic protection from risky network activities
KR101587161B1 (en) 2014-09-03 2016-01-20 한국전자통신연구원 Apparatus and method for real-time network antivirus
US9026841B1 (en) 2014-09-09 2015-05-05 Belkin International, Inc. Coordinated and device-distributed detection of abnormal network device operation
RU2589310C2 (en) 2014-09-30 2016-07-10 Закрытое акционерное общество "Лаборатория Касперского" System and method of calculating interval of repeated determination of categories of network resource
WO2016064919A1 (en) 2014-10-21 2016-04-28 Abramowitz Marc Lauren Dynamic security rating for cyber insurance products
US10338191B2 (en) 2014-10-30 2019-07-02 Bastille Networks, Inc. Sensor mesh and signal transmission architectures for electromagnetic signature analysis
EP3222024A1 (en) 2014-11-21 2017-09-27 Bluvector, Inc. System and method for network data characterization
US10574675B2 (en) 2014-12-05 2020-02-25 T-Mobile Usa, Inc. Similarity search for discovering multiple vector attacks
US9367872B1 (en) 2014-12-22 2016-06-14 Palantir Technologies Inc. Systems and user interfaces for dynamic and interactive investigation of bad actor behavior based on automatic clustering of related data in various data structures
US9934376B1 (en) 2014-12-29 2018-04-03 Fireeye, Inc. Malware detection appliance architecture
US10230526B2 (en) 2014-12-31 2019-03-12 William Manning Out-of-band validation of domain name system records
US9712549B2 (en) 2015-01-08 2017-07-18 Imam Abdulrahman Bin Faisal University System, apparatus, and method for detecting home anomalies
CN104504307B (en) 2015-01-08 2017-09-29 北京大学 Audio frequency and video copy detection method and device based on copy cell
KR20160095856A (en) 2015-02-04 2016-08-12 한국전자통신연구원 System and method for detecting intrusion intelligently based on automatic detection of new attack type and update of attack type
US9584541B1 (en) 2015-02-12 2017-02-28 Lookingglass Cyber Solutions, Inc. Cyber threat identification and analytics apparatuses, methods and systems
US11328307B2 (en) 2015-02-24 2022-05-10 OpSec Online, Ltd. Brand abuse monitoring system with infringement detection engine and graphical user interface
EP3065076A1 (en) 2015-03-04 2016-09-07 Secure-Nok AS System and method for responding to a cyber-attack-related incident against an industrial control system
US9253208B1 (en) 2015-03-05 2016-02-02 AO Kaspersky Lab System and method for automated phishing detection rule evolution
US9769201B2 (en) 2015-03-06 2017-09-19 Radware, Ltd. System and method thereof for multi-tiered mitigation of cyber-attacks
US9712553B2 (en) 2015-03-27 2017-07-18 The Boeing Company System and method for developing a cyber-attack scenario
US9794229B2 (en) 2015-04-03 2017-10-17 Infoblox Inc. Behavior analysis based DNS tunneling detection and classification framework for network security
US9979748B2 (en) * 2015-05-27 2018-05-22 Cisco Technology, Inc. Domain classification and routing using lexical and semantic processing
US10536357B2 (en) 2015-06-05 2020-01-14 Cisco Technology, Inc. Late data detection in data center
US10382484B2 (en) 2015-06-08 2019-08-13 Illusive Networks Ltd. Detecting attackers who target containerized clusters
US9917852B1 (en) 2015-06-29 2018-03-13 Palo Alto Networks, Inc. DGA behavior detection
RU164629U1 (en) 2015-06-30 2016-09-10 Акционерное общество "Институт точной механики и вычислительной техники имени С.А. Лебедева Российской академии наук" ELECTRONIC MODULE OF PROTECTION AGAINST NETWORK ATTACKS ON THE BASIS OF THE NETWORK PROCESSOR NP-5
EP3125147B1 (en) 2015-07-27 2020-06-03 Swisscom AG System and method for identifying a phishing website
US9456000B1 (en) 2015-08-06 2016-09-27 Palantir Technologies Inc. Systems, methods, user interfaces, and computer-readable media for investigating potential malicious communications
CN106506435B (en) 2015-09-08 2019-08-06 中国电信股份有限公司 For detecting the method and firewall system of network attack
WO2017049045A1 (en) 2015-09-16 2017-03-23 RiskIQ, Inc. Using hash signatures of dom objects to identify website similarity
KR101703446B1 (en) 2015-10-15 2017-02-06 숭실대학교산학협력단 Network capable of detection DoS attacks and Method for controlling thereof, Gateway and Managing server comprising the network
CN105429956B (en) 2015-11-02 2018-09-25 重庆大学 Malware detection system based on P2P dynamic clouds and method
US10200382B2 (en) 2015-11-05 2019-02-05 Radware, Ltd. System and method for detecting abnormal traffic behavior using infinite decaying clusters
RU2622870C2 (en) * 2015-11-17 2017-06-20 Общество с ограниченной ответственностью "САЙТСЕКЬЮР" System and method for evaluating malicious websites
US9894036B2 (en) 2015-11-17 2018-02-13 Cyber Adapt, Inc. Cyber threat attenuation using multi-source threat data analysis
CN106709777A (en) 2015-11-18 2017-05-24 阿里巴巴集团控股有限公司 Order clustering method and apparatus thereof, and anti-malicious information method and apparatus thereof
WO2017087840A1 (en) 2015-11-20 2017-05-26 Webroot Inc. Binocular fusion analytics security
RU2613535C1 (en) 2015-11-20 2017-03-16 Илья Самуилович Рабинович Method for detecting malicious software and elements
WO2017103974A1 (en) 2015-12-14 2017-06-22 三菱電機株式会社 Information processing device, information processing method, and information processing program
US9723344B1 (en) 2015-12-29 2017-08-01 Google Inc. Early detection of policy violating media
US11069370B2 (en) 2016-01-11 2021-07-20 University Of Tennessee Research Foundation Tampering detection and location identification of digital audio recordings
RU2628192C2 (en) 2016-01-27 2017-08-15 Акционерное общество "Творческо-производственное объединение "Центральная киностудия детских и юношеских фильмов им. М. Горького" Device for semantic classification and search in archives of digitized film materials
US9900338B2 (en) 2016-02-09 2018-02-20 International Business Machines Corporation Forecasting and classifying cyber-attacks using neural embeddings based on pattern of life data
AU2017225932C1 (en) 2016-02-29 2021-06-24 Securekey Technologies Inc. Systems and methods for distributed identity verification
US10063572B2 (en) 2016-03-28 2018-08-28 Accenture Global Solutions Limited Antivirus signature distribution with distributed ledger
US10313382B2 (en) 2016-03-29 2019-06-04 The Mitre Corporation System and method for visualizing and analyzing cyber-attacks using a graph model
US10178107B2 (en) * 2016-04-06 2019-01-08 Cisco Technology, Inc. Detection of malicious domains using recurring patterns in domain names
US10212145B2 (en) 2016-04-06 2019-02-19 Avaya Inc. Methods and systems for creating and exchanging a device specific blockchain for device authentication
CN105897714B (en) 2016-04-11 2018-11-09 天津大学 Botnet detection method based on DNS traffic characteristics
RU2625050C1 (en) 2016-04-25 2017-07-11 Акционерное общество "Лаборатория Касперского" System and method of transactions trusted declaration
US11223598B2 (en) 2016-05-03 2022-01-11 Nokia Of America Corporation Internet security
US20180007070A1 (en) * 2016-07-01 2018-01-04 Mcafee, Inc. String similarity score
RU2634211C1 (en) 2016-07-06 2017-10-24 Общество с ограниченной ответственностью "Траст" Method and system of protocols analysis of harmful programs interaction with control centers and detection of computer attacks
RU2636702C1 (en) 2016-07-07 2017-11-27 Общество С Ограниченной Ответственностью "Яндекс" Method and device for selecting network resource as source of content in recommendations system
US20180012144A1 (en) 2016-07-11 2018-01-11 Qualcomm Innovation Center, Inc. Incremental and speculative analysis of javascripts based on a multi-instance model for web security
CN106131016B (en) 2016-07-13 2019-05-03 北京知道创宇信息技术有限公司 Malice URL detects interference method, system and device
US10212133B2 (en) 2016-07-29 2019-02-19 ShieldX Networks, Inc. Accelerated pattern matching using pattern functions
US20180309787A1 (en) 2016-07-31 2018-10-25 Cymmetria, Inc. Deploying deception campaigns using communication breadcrumbs
US10498761B2 (en) 2016-08-23 2019-12-03 Duo Security, Inc. Method for identifying phishing websites and hindering associated activity
US9847973B1 (en) 2016-09-26 2017-12-19 Agari Data, Inc. Mitigating communication risk by detecting similarity to a trusted message contact
US10313352B2 (en) 2016-10-26 2019-06-04 International Business Machines Corporation Phishing detection with machine learning
WO2018095192A1 (en) 2016-11-23 2018-05-31 腾讯科技(深圳)有限公司 Method and system for website attack detection and prevention
US10715543B2 (en) 2016-11-30 2020-07-14 Agari Data, Inc. Detecting computer security risk based on previously observed communications
CN106713312A (en) 2016-12-21 2017-05-24 深圳市深信服电子科技有限公司 Method and device for detecting illegal domain name
AU2018298030A1 (en) 2017-07-06 2020-02-06 Pixm Phishing detection method and system
CN107392456A (en) 2017-07-14 2017-11-24 武汉理工大学 A kind of multi-angle rating business credit modeling method for merging internet information
RU2670906C9 (en) 2017-12-28 2018-12-12 Общество С Ограниченной Ответственностью "Центр Разработки И Внедрения Инновационных Технологий" Self-adjusting interactive system, method for message and/or call exchange between users of different web sites using client-server technology and computer readable medium
RU2668710C1 (en) 2018-01-17 2018-10-02 Общество с ограниченной ответственностью "Группа АйБи ТДС" Computing device and method for detecting malicious domain names in network traffic
RU2681699C1 (en) 2018-02-13 2019-03-12 Общество с ограниченной ответственностью "Траст" Method and server for searching related network resources
US10749900B2 (en) 2018-09-28 2020-08-18 The Mitre Corporation Deploying session initiation protocol application network security

Also Published As

Publication number Publication date
RU2668710C1 (en) 2018-10-02
US11503044B2 (en) 2022-11-15
US20190222589A1 (en) 2019-07-18

Similar Documents

Publication Publication Date Title
SG10201900339QA (en) Computing device and method for detecting malicious domain names in a network traffic
CN106357618B (en) Web anomaly detection method and device
CN101902484B (en) Method and system for classifying local area network http application services
CN103281320B (en) Brand counterfeit website detection method based on Web page icon coupling
CN105530265B (en) A kind of mobile Internet malicious application detection method based on frequent item set description
SG10201900335PA (en) Server and method to determine malicious files in network traffic
US20150143454A1 (en) Security management apparatus and method
CN102984161B (en) The recognition methods of a kind of reliable website and device
MX2015010770A (en) System and method for extracting and preserving metadata for analyzing network communications.
EP3905084A1 (en) Method and device for detecting malware
CN111224946A (en) TLS encrypted malicious traffic detection method and device based on supervised learning
CN104794399A (en) Terminal protection system and method based on massive program behavior data
CN104794051A (en) Automatic Android platform malicious software detecting method
CN112217763A (en) Hidden TLS communication flow detection method based on machine learning
CN110708292A (en) IP processing method, device, medium and electronic equipment
CN109144831B (en) Method and device for acquiring APP identification rule
EP3242240A1 (en) Malicious communication pattern extraction device, malicious communication pattern extraction system, malicious communication pattern extraction method and malicious communication pattern extraction program
CN102984162B (en) The recognition methods of credible website and gathering system
CN109309665B (en) Access request processing method and device, computing device and storage medium
CN114785567A (en) Traffic identification method, device, equipment and medium
WO2016201876A1 (en) Service identification method and device for encrypted traffic, and computer storage medium
JP2004312083A (en) Learning data generating apparatus, intrusion detection system, and its program
CN111756874A (en) Method and device for identifying type of DNS tunnel upper layer protocol
CN109492655B (en) Feature extraction method and device and terminal
CN107037262B (en) Big data spectrum analysis system and method thereof