SG11201402925WA - Systems and methods for security detection - Google Patents

Systems and methods for security detection

Info

Publication number
SG11201402925WA
SG11201402925WA SG11201402925WA SG11201402925WA SG11201402925WA SG 11201402925W A SG11201402925W A SG 11201402925WA SG 11201402925W A SG11201402925W A SG 11201402925WA SG 11201402925W A SG11201402925W A SG 11201402925WA SG 11201402925W A SG11201402925W A SG 11201402925WA
Authority
SG
Singapore
Prior art keywords
systems
methods
security detection
security
detection
Prior art date
Application number
SG11201402925WA
Inventor
Quanju Xiao
Original Assignee
Tencent Tech Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Tech Shenzhen Co Ltd filed Critical Tencent Tech Shenzhen Co Ltd
Publication of SG11201402925WA publication Critical patent/SG11201402925WA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
SG11201402925WA 2012-09-24 2013-09-23 Systems and methods for security detection SG11201402925WA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210358322.4A CN103679035B (en) 2012-09-24 2012-09-24 Safety detecting method and device
PCT/CN2013/084022 WO2014044223A1 (en) 2012-09-24 2013-09-23 Systems and methods for security detection

Publications (1)

Publication Number Publication Date
SG11201402925WA true SG11201402925WA (en) 2014-07-30

Family

ID=50316545

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201402925WA SG11201402925WA (en) 2012-09-24 2013-09-23 Systems and methods for security detection

Country Status (5)

Country Link
US (1) US20140101770A1 (en)
CN (1) CN103679035B (en)
BR (1) BR112014016534B1 (en)
SG (1) SG11201402925WA (en)
WO (1) WO2014044223A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105471807B (en) * 2014-05-28 2019-05-24 腾讯科技(深圳)有限公司 Network-access security detection method and system based on bar code information
CN104376266B (en) * 2014-11-21 2017-09-15 工业和信息化部电信研究院 The determination method and device of application software level of security
CN105184162B (en) * 2015-08-18 2019-01-04 安一恒通(北京)科技有限公司 program monitoring method and device
CN109033820A (en) * 2018-06-29 2018-12-18 北京奇虎科技有限公司 User rs credentials guard method, device and equipment
CN108985095B (en) * 2018-07-05 2022-04-01 深圳市网心科技有限公司 Non-public file access method, system, electronic equipment and storage medium

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7340777B1 (en) * 2003-03-31 2008-03-04 Symantec Corporation In memory heuristic system and method for detecting viruses
US7480919B2 (en) * 2003-06-24 2009-01-20 Microsoft Corporation Safe exceptions
JP4732874B2 (en) * 2005-11-28 2011-07-27 株式会社エヌ・ティ・ティ・ドコモ Software behavior modeling device, software behavior monitoring device, software behavior modeling method, and software behavior monitoring method
JP5483884B2 (en) * 2006-01-17 2014-05-07 キダロ (イスラエル) リミテッド Seamless integration of multiple computing environments
GB2448149B (en) * 2007-04-03 2011-05-18 Advanced Risc Mach Ltd Protected function calling
CN101373501B (en) * 2008-05-12 2010-06-02 公安部第三研究所 Method for capturing dynamic behavior aiming at computer virus
US7930744B2 (en) * 2008-07-02 2011-04-19 Check Point Software Technologies Ltd. Methods for hooking applications to monitor and prevent execution of security-sensitive operations
US8302210B2 (en) * 2009-08-24 2012-10-30 Apple Inc. System and method for call path enforcement
CN102004882A (en) * 2010-11-26 2011-04-06 北京安天电子设备有限公司 Method and device for detecting and processing remote-thread injection type Trojan
CN102063588A (en) * 2010-12-15 2011-05-18 北京北信源软件股份有限公司 Control method and system for safety protection of computer terminal network
US9038176B2 (en) * 2011-03-31 2015-05-19 Mcafee, Inc. System and method for below-operating system trapping and securing loading of code into memory
CN102222194A (en) * 2011-07-14 2011-10-19 哈尔滨工业大学 Module and method for LINUX host computing environment safety protection
CN102646173A (en) * 2012-02-29 2012-08-22 成都新云软件有限公司 Safety protection control method and system based on white and black lists
CN102902919B (en) * 2012-08-30 2015-11-25 北京奇虎科技有限公司 A kind of identifying processing methods, devices and systems of suspicious operation
US9721120B2 (en) * 2013-05-14 2017-08-01 Apple Inc. Preventing unauthorized calls to a protected function

Also Published As

Publication number Publication date
US20140101770A1 (en) 2014-04-10
BR112014016534A8 (en) 2017-07-04
BR112014016534A2 (en) 2017-06-13
BR112014016534B1 (en) 2020-12-15
CN103679035B (en) 2016-12-28
CN103679035A (en) 2014-03-26
WO2014044223A1 (en) 2014-03-27

Similar Documents

Publication Publication Date Title
IL235866A0 (en) Threat detection system and method
HK1220800A1 (en) Particle detection system and related methods
EP2831787A4 (en) Method and system for preventing and detecting security threats
GB2494524B (en) Security system and device therefor
EP2837135A4 (en) Asset detection system
GB2499616B (en) Heterodyne detection system and method
IL219499A0 (en) System and method for malware detection
EP2907043A4 (en) Transaction security systems and methods
HK1209834A1 (en) Substances detection system and method
EP2888724A4 (en) Theft detection system
EP2891886A4 (en) Detector and detection method
EP2789148A4 (en) Systems and methods for authentication
HK1197224A1 (en) Elevator-taking detection system
EP2893481A4 (en) Systems and methods for detecting illegitimate applications
HK1199519A1 (en) Unauthorized application detection system and method
GB201503259D0 (en) Security systems
EP2821810A4 (en) Vehicle detector and vehicle detection method
GB201217038D0 (en) Fault detection system and method
HUE042608T2 (en) Detection system
HK1212375A1 (en) Systems and methods for enzyme detection
SG11201402925WA (en) Systems and methods for security detection
GB2501002B (en) System and method for providing security on demand
TWI563850B (en) Spot detection system and method
GB201204113D0 (en) Target detection system and method
EP2863206A4 (en) Endotoxin detection systems and detection methods thereof