SG11202101380UA - Information processing device, information processing method and information processing program - Google Patents
Information processing device, information processing method and information processing programInfo
- Publication number
- SG11202101380UA SG11202101380UA SG11202101380UA SG11202101380UA SG11202101380UA SG 11202101380U A SG11202101380U A SG 11202101380UA SG 11202101380U A SG11202101380U A SG 11202101380UA SG 11202101380U A SG11202101380U A SG 11202101380UA SG 11202101380U A SG11202101380U A SG 11202101380UA
- Authority
- SG
- Singapore
- Prior art keywords
- information processing
- program
- processing device
- processing method
- processing program
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/305—Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/212—Monitoring or handling of messages using filtering or selective blocking
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1483—Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Power Engineering (AREA)
- Virology (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Information Transfer Between Computers (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2018152773A JP6669954B2 (en) | 2018-08-14 | 2018-08-14 | Information processing apparatus, information processing method, and information processing program |
PCT/JP2019/031960 WO2020036201A1 (en) | 2018-08-14 | 2019-08-14 | Information processsing device, information processing method, and information processing program |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11202101380UA true SG11202101380UA (en) | 2021-03-30 |
Family
ID=69525436
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11202101380UA SG11202101380UA (en) | 2018-08-14 | 2019-08-14 | Information processing device, information processing method and information processing program |
Country Status (5)
Country | Link |
---|---|
US (1) | US11785026B2 (en) |
EP (1) | EP3839752A4 (en) |
JP (1) | JP6669954B2 (en) |
SG (1) | SG11202101380UA (en) |
WO (1) | WO2020036201A1 (en) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11363060B2 (en) * | 2019-10-24 | 2022-06-14 | Microsoft Technology Licensing, Llc | Email security in a multi-tenant email service |
JP7121779B2 (en) * | 2020-08-27 | 2022-08-18 | デジタルアーツ株式会社 | Information processing device, information processing method, and information processing program |
Family Cites Families (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5999932A (en) | 1998-01-13 | 1999-12-07 | Bright Light Technologies, Inc. | System and method for filtering unsolicited electronic mail messages using data matching and heuristic processing |
US20050015455A1 (en) * | 2003-07-18 | 2005-01-20 | Liu Gary G. | SPAM processing system and methods including shared information among plural SPAM filters |
US7873996B1 (en) * | 2003-11-22 | 2011-01-18 | Radix Holdings, Llc | Messaging enhancements and anti-spam |
US8655957B2 (en) * | 2004-12-16 | 2014-02-18 | Apple Inc. | System and method for confirming that the origin of an electronic mail message is valid |
US20090307320A1 (en) | 2008-06-10 | 2009-12-10 | Tal Golan | Electronic mail processing unit including silverlist filtering |
US8392357B1 (en) * | 2008-10-31 | 2013-03-05 | Trend Micro, Inc. | Trust network to reduce e-mail spam |
JP5486452B2 (en) | 2010-09-30 | 2014-05-07 | ニフティ株式会社 | Web mail server |
US9191401B2 (en) * | 2013-06-14 | 2015-11-17 | Paypal, Inc. | Signed response to an abusive email account owner and provider systems and methods |
JP6115595B2 (en) * | 2015-07-16 | 2017-04-19 | 日本電気株式会社 | Mail relay apparatus, mail relay method, and program |
US10050998B1 (en) * | 2015-12-30 | 2018-08-14 | Fireeye, Inc. | Malicious message analysis system |
US10701094B2 (en) * | 2017-06-22 | 2020-06-30 | Oracle International Corporation | Techniques for monitoring privileged users and detecting anomalous activities in a computing environment |
US11165800B2 (en) * | 2017-08-28 | 2021-11-02 | Oracle International Corporation | Cloud based security monitoring using unsupervised pattern recognition and deep learning |
US10805346B2 (en) * | 2017-10-01 | 2020-10-13 | Fireeye, Inc. | Phishing attack detection |
US10454954B2 (en) * | 2017-11-06 | 2019-10-22 | Paypal, Inc. | Automated detection of phishing campaigns via social media |
US10977161B2 (en) * | 2018-05-30 | 2021-04-13 | Microsoft Technology Licensing, Llc | Automatic intelligent cloud service testing tool |
-
2018
- 2018-08-14 JP JP2018152773A patent/JP6669954B2/en active Active
-
2019
- 2019-08-14 US US17/268,279 patent/US11785026B2/en active Active
- 2019-08-14 WO PCT/JP2019/031960 patent/WO2020036201A1/en unknown
- 2019-08-14 EP EP19850702.2A patent/EP3839752A4/en active Pending
- 2019-08-14 SG SG11202101380UA patent/SG11202101380UA/en unknown
Also Published As
Publication number | Publication date |
---|---|
EP3839752A4 (en) | 2022-04-20 |
CN112534417A (en) | 2021-03-19 |
JP6669954B2 (en) | 2020-03-18 |
JP2020027510A (en) | 2020-02-20 |
EP3839752A1 (en) | 2021-06-23 |
US20210320930A1 (en) | 2021-10-14 |
WO2020036201A1 (en) | 2020-02-20 |
US11785026B2 (en) | 2023-10-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3770876A4 (en) | Information processing device, information processing method, and information processing program | |
SG11202012663PA (en) | Program, information processing method, information processing device, and information processing system | |
SG11202101673RA (en) | Information processing device, information processing program, and information processing method | |
EP3742356A4 (en) | Information processing device, information processing method and program | |
EP3779976A4 (en) | Information processing device, method, and program | |
EP3764290A4 (en) | Information processing device, information processing method, and program | |
EP3726521A4 (en) | Information processing method, information processing device, and information processing program | |
EP3779756A4 (en) | Information processing device, information processing method, and program | |
EP3739573A4 (en) | Information processing device, information processing method, and program | |
EP3753867A4 (en) | Information processing device, information processing method, and information processing program | |
EP3537385A4 (en) | Program, information processing device, and information processing method | |
EP3739415A4 (en) | Information processing device, information processing method and program | |
EP3893215A4 (en) | Information processing device, information processing method, and program | |
SG11202106468QA (en) | Information processing apparatus, information processing method, and program | |
EP3780562A4 (en) | Information processing device, information processing method, and program | |
EP3778151A4 (en) | Information processing device, information processing method, and program | |
EP3767433A4 (en) | Information processing device, information processing method, and program | |
EP3736666A4 (en) | Information processing device, information processing method and program | |
EP3761629A4 (en) | Information processing device, information processing method, and program | |
EP3751422A4 (en) | Information processing device, information processing method, and program | |
SG11202100798YA (en) | Information processing device, information processing method and information processing program | |
SG11202009081PA (en) | Information processing device and method, and program | |
EP3785867A4 (en) | Information processing device, information processing method, and program | |
EP3779959A4 (en) | Information processing device, information processing method, and program | |
EP3757988A4 (en) | Information processing device, information processing method, and program |