SI1891571T1 - Upiranje širjenju neželene kode in podatkov - Google Patents
Upiranje širjenju neželene kode in podatkovInfo
- Publication number
- SI1891571T1 SI1891571T1 SI200631672T SI200631672T SI1891571T1 SI 1891571 T1 SI1891571 T1 SI 1891571T1 SI 200631672 T SI200631672 T SI 200631672T SI 200631672 T SI200631672 T SI 200631672T SI 1891571 T1 SI1891571 T1 SI 1891571T1
- Authority
- SI
- Slovenia
- Prior art keywords
- resisting
- spread
- data
- unwanted code
- unwanted
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/568—Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/04—Real-time or near real-time messaging, e.g. instant messaging [IM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/06—Message adaptation to terminal or network requirements
- H04L51/063—Content adaptation, e.g. replacement of unsuitable content
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/212—Monitoring or handling of messages using filtering or selective blocking
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/03—Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
- G06F2221/034—Test or assess a computer or a system
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Virology (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Health & Medical Sciences (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Information Transfer Between Computers (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Communication Control (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB0511749A GB2427048A (en) | 2005-06-09 | 2005-06-09 | Detection of unwanted code or data in electronic mail |
PCT/GB2006/002107 WO2006131744A1 (en) | 2005-06-09 | 2006-06-09 | Resisting the spread of unwanted code and data |
EP06744158.4A EP1891571B1 (en) | 2005-06-09 | 2006-06-09 | Resisting the spread of unwanted code and data |
Publications (1)
Publication Number | Publication Date |
---|---|
SI1891571T1 true SI1891571T1 (sl) | 2013-11-29 |
Family
ID=34855273
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SI200631672T SI1891571T1 (sl) | 2005-06-09 | 2006-06-09 | Upiranje širjenju neželene kode in podatkov |
Country Status (16)
Country | Link |
---|---|
US (8) | US8185954B2 (sl) |
EP (1) | EP1891571B1 (sl) |
JP (1) | JP5035918B2 (sl) |
CN (1) | CN101194264B (sl) |
AU (1) | AU2006256525B2 (sl) |
CA (1) | CA2611227C (sl) |
CY (1) | CY1115334T1 (sl) |
DK (1) | DK1891571T3 (sl) |
ES (1) | ES2428040T3 (sl) |
GB (1) | GB2427048A (sl) |
MY (1) | MY149919A (sl) |
PL (1) | PL1891571T3 (sl) |
PT (1) | PT1891571E (sl) |
SI (1) | SI1891571T1 (sl) |
TW (1) | TWI387299B (sl) |
WO (1) | WO2006131744A1 (sl) |
Families Citing this family (41)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20050081057A1 (en) * | 2003-10-10 | 2005-04-14 | Oded Cohen | Method and system for preventing exploiting an email message |
GB2427048A (en) | 2005-06-09 | 2006-12-13 | Avecho Group Ltd | Detection of unwanted code or data in electronic mail |
US20070220187A1 (en) * | 2006-03-20 | 2007-09-20 | Lawrence Kates | Virus-resistant computer with data interface for filtering data |
GB0607594D0 (en) * | 2006-04-13 | 2006-05-24 | Qinetiq Ltd | Computer security |
US8009566B2 (en) | 2006-06-26 | 2011-08-30 | Palo Alto Networks, Inc. | Packet classification in a network security device |
US8024800B2 (en) * | 2006-09-25 | 2011-09-20 | International Business Machines Corporation | File attachment processing method and system |
GB2444514A (en) * | 2006-12-04 | 2008-06-11 | Glasswall | Electronic file re-generation |
US9729513B2 (en) | 2007-11-08 | 2017-08-08 | Glasswall (Ip) Limited | Using multiple layers of policy management to manage risk |
US8655959B2 (en) * | 2008-01-03 | 2014-02-18 | Mcafee, Inc. | System, method, and computer program product for providing a rating of an electronic message |
US8060490B2 (en) | 2008-11-25 | 2011-11-15 | Microsoft Corporation | Analyzer engine |
GB2466455A (en) * | 2008-12-19 | 2010-06-23 | Qinetiq Ltd | Protection of computer systems |
US8873556B1 (en) | 2008-12-24 | 2014-10-28 | Palo Alto Networks, Inc. | Application based packet forwarding |
US9742778B2 (en) | 2009-09-09 | 2017-08-22 | International Business Machines Corporation | Differential security policies in email systems |
US8380797B2 (en) * | 2009-11-09 | 2013-02-19 | General Electric Company | Business data exchange layer |
FR2965997B1 (fr) | 2010-10-07 | 2013-06-28 | Electricite De France | Procede et dispositif de transfert securise de donnees |
AU2012260619B2 (en) | 2011-05-20 | 2016-02-18 | Bae Systems Plc | Supervised data transfer |
US8695096B1 (en) * | 2011-05-24 | 2014-04-08 | Palo Alto Networks, Inc. | Automatic signature generation for malicious PDF files |
US9047441B2 (en) | 2011-05-24 | 2015-06-02 | Palo Alto Networks, Inc. | Malware analysis system |
US9858415B2 (en) * | 2011-06-16 | 2018-01-02 | Microsoft Technology Licensing, Llc | Cloud malware false positive recovery |
RU2487405C1 (ru) * | 2011-11-24 | 2013-07-10 | Закрытое акционерное общество "Лаборатория Касперского" | Система и способ для исправления антивирусных записей |
US9167675B2 (en) * | 2012-06-22 | 2015-10-20 | Sergio Alejandro Ortiz-Gavin | High frequency programmable pulse generator lighting apparatus, systems and methods |
US9047293B2 (en) * | 2012-07-25 | 2015-06-02 | Aviv Grafi | Computer file format conversion for neutralization of attacks |
US9456229B2 (en) * | 2012-07-26 | 2016-09-27 | International Business Machines Corporation | Parsing single source content for multi-channel publishing |
CN103544437A (zh) * | 2012-12-27 | 2014-01-29 | 哈尔滨安天科技股份有限公司 | 一种基于扩展名和文件格式一致性的安全判别方法和装置 |
US8813242B1 (en) * | 2013-02-25 | 2014-08-19 | Mobile Iron, Inc. | Auto-insertion of information classification |
GB2518880A (en) * | 2013-10-04 | 2015-04-08 | Glasswall Ip Ltd | Anti-Malware mobile content data management apparatus and method |
US9332025B1 (en) * | 2013-12-23 | 2016-05-03 | Symantec Corporation | Systems and methods for detecting suspicious files |
US9330264B1 (en) | 2014-11-26 | 2016-05-03 | Glasswall (Ip) Limited | Statistical analytic method for the determination of the risk posed by file based content |
US9769195B1 (en) * | 2015-04-16 | 2017-09-19 | Symantec Corporation | Systems and methods for efficiently allocating resources for behavioral analysis |
US9553885B2 (en) * | 2015-06-08 | 2017-01-24 | Illusive Networks Ltd. | System and method for creation, deployment and management of augmented attacker map |
US20170353475A1 (en) | 2016-06-06 | 2017-12-07 | Glasswall (Ip) Limited | Threat intelligence cloud |
US9858424B1 (en) | 2017-01-05 | 2018-01-02 | Votiro Cybersec Ltd. | System and method for protecting systems from active content |
US10331889B2 (en) | 2017-01-05 | 2019-06-25 | Votiro Cybersec Ltd. | Providing a fastlane for disarming malicious content in received input content |
US10013557B1 (en) | 2017-01-05 | 2018-07-03 | Votiro Cybersec Ltd. | System and method for disarming malicious code |
US10331890B2 (en) | 2017-03-20 | 2019-06-25 | Votiro Cybersec Ltd. | Disarming malware in protected content |
TWI650670B (zh) * | 2017-09-08 | 2019-02-11 | 中華電信股份有限公司 | 閘道裝置、非暫態電腦可讀取媒體及其惡意文件檔案之淨化方法 |
US20210092139A1 (en) | 2017-09-14 | 2021-03-25 | Mitsubishi Electric Corporation | Email inspection device, email inspection method, and computer readable medium |
CN111008378B (zh) * | 2019-11-29 | 2023-08-01 | 四川效率源信息安全技术股份有限公司 | 一种清洗硬盘固件区恶意代码的方法 |
CN111131180B (zh) * | 2019-12-05 | 2022-04-22 | 成都西维数码科技有限公司 | 一种大规模云环境中分布式部署的http协议post拦截方法 |
AU2022215147B2 (en) | 2021-01-29 | 2024-05-23 | Glasswall (Ip) Limited | Machine learning methods and systems for determining file risk using content disarm and reconstruction analysis |
US11349732B1 (en) * | 2021-04-22 | 2022-05-31 | Hewlett Packard Enterprise Development Lp | Detection of anomalies in a network |
Family Cites Families (96)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5050212A (en) * | 1990-06-20 | 1991-09-17 | Apple Computer, Inc. | Method and apparatus for verifying the integrity of a file stored separately from a computer |
US5649095A (en) * | 1992-03-30 | 1997-07-15 | Cozza; Paul D. | Method and apparatus for detecting computer viruses through the use of a scan information cache |
US5655130A (en) * | 1994-10-14 | 1997-08-05 | Unisys Corporation | Method and apparatus for document production using a common document database |
US5745897A (en) * | 1994-11-21 | 1998-04-28 | Bay Networks Group, Inc. | Method and system for compiling management information base specifications |
NL1000669C2 (nl) | 1995-06-26 | 1996-12-31 | Nederland Ptt | Werkwijze en inrichtingen voor het overdragen van data met controle op transmissiefouten. |
US6493761B1 (en) * | 1995-12-20 | 2002-12-10 | Nb Networks | Systems and methods for data processing using a protocol parsing engine |
US5832208A (en) * | 1996-09-05 | 1998-11-03 | Cheyenne Software International Sales Corp. | Anti-virus agent for use with databases and mail servers |
US6144934A (en) * | 1996-09-18 | 2000-11-07 | Secure Computing Corporation | Binary filter using pattern recognition |
US5951698A (en) | 1996-10-02 | 1999-09-14 | Trend Micro, Incorporated | System, apparatus and method for the detection and removal of viruses in macros |
US8225408B2 (en) | 1997-11-06 | 2012-07-17 | Finjan, Inc. | Method and system for adaptive rule-based content scanners |
US6807632B1 (en) | 1999-01-21 | 2004-10-19 | Emc Corporation | Content addressable information encapsulation, representation, and transfer |
JPH11224190A (ja) * | 1998-02-09 | 1999-08-17 | Yaskawa Electric Corp | コンピュータネットワーク網に接続した計算機の保護方法及びそのプログラムを記録した記録媒体 |
US6401210B1 (en) * | 1998-09-23 | 2002-06-04 | Intel Corporation | Method of managing computer virus infected files |
US6336124B1 (en) * | 1998-10-01 | 2002-01-01 | Bcl Computers, Inc. | Conversion data representing a document to other formats for manipulation and display |
US6519702B1 (en) | 1999-01-22 | 2003-02-11 | Sun Microsystems, Inc. | Method and apparatus for limiting security attacks via data copied into computer memory |
US7391865B2 (en) | 1999-09-20 | 2008-06-24 | Security First Corporation | Secure data parser method and system |
WO2001026004A2 (en) * | 1999-10-04 | 2001-04-12 | Kana Communications, Inc. | Method and apparatus for interprocess messaging and its use for automatically generating transactional email |
US6697950B1 (en) * | 1999-12-22 | 2004-02-24 | Networks Associates Technology, Inc. | Method and apparatus for detecting a macro computer virus using static analysis |
DE60122033T4 (de) | 2000-02-04 | 2009-04-02 | Aladdin Knowledge Systems Ltd. | Schutz von Computernetzen gegen böswillige Inhalte |
US7225181B2 (en) * | 2000-02-04 | 2007-05-29 | Fujitsu Limited | Document searching apparatus, method thereof, and record medium thereof |
US8959582B2 (en) * | 2000-03-09 | 2015-02-17 | Pkware, Inc. | System and method for manipulating and managing computer archive files |
US7093135B1 (en) * | 2000-05-11 | 2006-08-15 | Cybersoft, Inc. | Software virus detection methods and apparatus |
GB2357939B (en) * | 2000-07-05 | 2002-05-15 | Gfi Fax & Voice Ltd | Electronic mail message anti-virus system and method |
GB0016835D0 (en) | 2000-07-07 | 2000-08-30 | Messagelabs Limited | Method of, and system for, processing email |
US7636945B2 (en) * | 2000-07-14 | 2009-12-22 | Computer Associates Think, Inc. | Detection of polymorphic script language viruses by data driven lexical analysis |
US6895011B1 (en) | 2000-08-15 | 2005-05-17 | Lucent Technologies Inc. | Method and apparatus for re-sequencing data packets |
GB2366706B (en) | 2000-08-31 | 2004-11-03 | Content Technologies Ltd | Monitoring electronic mail messages digests |
JP4415232B2 (ja) * | 2000-10-12 | 2010-02-17 | ソニー株式会社 | 情報処理装置および方法、並びにプログラム記録媒体 |
US9311499B2 (en) * | 2000-11-13 | 2016-04-12 | Ron M. Redlich | Data security system and with territorial, geographic and triggering event protocol |
US7322047B2 (en) | 2000-11-13 | 2008-01-22 | Digital Doors, Inc. | Data security system and method associated with data mining |
US7669051B2 (en) | 2000-11-13 | 2010-02-23 | DigitalDoors, Inc. | Data security system and method with multiple independent levels of security |
GB2371125A (en) * | 2001-01-13 | 2002-07-17 | Secr Defence | Computer protection system |
JP2002259187A (ja) | 2001-03-01 | 2002-09-13 | Nec Corp | 異常ファイル検出および除去を目的とした着脱可能ファイル監視システム |
US6895383B2 (en) | 2001-03-29 | 2005-05-17 | Accenture Sas | Overall risk in a system |
US6895534B2 (en) * | 2001-04-23 | 2005-05-17 | Hewlett-Packard Development Company, L.P. | Systems and methods for providing automated diagnostic services for a cluster computer system |
US7058858B2 (en) * | 2001-04-23 | 2006-06-06 | Hewlett-Packard Development Company, L.P. | Systems and methods for providing automated diagnostic services for a cluster computer system |
US8095597B2 (en) * | 2001-05-01 | 2012-01-10 | Aol Inc. | Method and system of automating data capture from electronic correspondence |
US7502829B2 (en) * | 2001-06-21 | 2009-03-10 | Cybersoft, Inc. | Apparatus, methods and articles of manufacture for intercepting, examining and controlling code, data and files and their transfer |
ATE358298T1 (de) * | 2001-07-12 | 2007-04-15 | Research In Motion Ltd | System und verfahren zum schieben von daten von einer informationsquelle zu einem mobilen endgerät beinhalten die transcodierung der daten |
US7526572B2 (en) * | 2001-07-12 | 2009-04-28 | Research In Motion Limited | System and method for providing remote data access for a mobile communication device |
US7487544B2 (en) * | 2001-07-30 | 2009-02-03 | The Trustees Of Columbia University In The City Of New York | System and methods for detection of new malicious executables |
US6947947B2 (en) | 2001-08-17 | 2005-09-20 | Universal Business Matrix Llc | Method for adding metadata to data |
US7640361B1 (en) * | 2001-08-24 | 2009-12-29 | Mcafee, Inc. | Systems and methods for converting infected electronic files to a safe format |
US20040008368A1 (en) * | 2001-09-07 | 2004-01-15 | Plunkett Michael K | Mailing online operation flow |
US20030079142A1 (en) * | 2001-10-22 | 2003-04-24 | Aladdin Knowledge Systems Ltd. | Classifying digital object security category |
US20030079158A1 (en) * | 2001-10-23 | 2003-04-24 | Tower James Brian | Secured digital systems and a method and software for operating the same |
US7363506B2 (en) * | 2002-01-30 | 2008-04-22 | Cybersoft, Inc. | Software virus detection methods, apparatus and articles of manufacture |
US6922827B2 (en) * | 2002-02-22 | 2005-07-26 | Bea Systems, Inc. | Iterative software development environment with prioritized build rules |
US20030163732A1 (en) * | 2002-02-28 | 2003-08-28 | Parry Travis J. | Device-specific firewall |
US7171691B2 (en) * | 2002-04-10 | 2007-01-30 | International Business Machines Corporation | Content sanitation via transcoding |
US20030229810A1 (en) * | 2002-06-05 | 2003-12-11 | Bango Joseph J. | Optical antivirus firewall for internet, LAN, and WAN computer applications |
US20030236921A1 (en) * | 2002-06-19 | 2003-12-25 | Pitney Bowes Incorporated | Method and system for creation and use of webs of linked documents |
US7240279B1 (en) * | 2002-06-19 | 2007-07-03 | Microsoft Corporation | XML patterns language |
DE10235819B4 (de) * | 2002-08-05 | 2005-12-01 | Utz Schneider | Verfahren und Anordnung zum Blockieren von an einen Benutzer gesendeten Daten und/oder Informationen und/oder Signalen elektronischer Medien sowie deren Verwendung |
GB2391965B (en) * | 2002-08-14 | 2005-11-30 | Messagelabs Ltd | Method of, and system for, heuristically detecting viruses in executable code |
US8335779B2 (en) * | 2002-08-16 | 2012-12-18 | Gamroe Applications, Llc | Method and apparatus for gathering, categorizing and parameterizing data |
US7644361B2 (en) * | 2002-12-23 | 2010-01-05 | Canon Kabushiki Kaisha | Method of using recommendations to visually create new views of data across heterogeneous sources |
US8533840B2 (en) | 2003-03-25 | 2013-09-10 | DigitalDoors, Inc. | Method and system of quantifying risk |
US20050071477A1 (en) * | 2003-03-27 | 2005-03-31 | Microsoft Corporation | Providing information links via a network |
US7269733B1 (en) * | 2003-04-10 | 2007-09-11 | Cisco Technology, Inc. | Reliable embedded file content addressing |
GB2400933B (en) * | 2003-04-25 | 2006-11-22 | Messagelabs Ltd | A method of, and system for, heuristically detecting viruses in executable code by detecting files which have been maliciously altered |
US20040230903A1 (en) * | 2003-05-16 | 2004-11-18 | Dethe Elza | Method and system for enabling collaborative authoring of hierarchical documents with associated business logic |
US20040240472A1 (en) | 2003-05-28 | 2004-12-02 | Alok Kumar | Method and system for maintenance of packet order using caching |
EP1652033A1 (en) | 2003-07-08 | 2006-05-03 | Seventh Knight | Automatic regeneration of computer files description |
US20050081057A1 (en) * | 2003-10-10 | 2005-04-14 | Oded Cohen | Method and system for preventing exploiting an email message |
US7590807B2 (en) * | 2003-11-03 | 2009-09-15 | Netapp, Inc. | System and method for record retention date in a write once read many storage system |
JP4662944B2 (ja) * | 2003-11-12 | 2011-03-30 | ザ トラスティーズ オブ コロンビア ユニヴァーシティ イン ザ シティ オブ ニューヨーク | 正常データのnグラム分布を用いてペイロード異常を検出するための装置、方法、及び媒体 |
US7328456B1 (en) * | 2003-11-19 | 2008-02-05 | Symantec Corporation | Method and system to detect dangerous file name extensions |
US7467409B2 (en) * | 2003-12-12 | 2008-12-16 | Microsoft Corporation | Aggregating trust services for file transfer clients |
US7475427B2 (en) * | 2003-12-12 | 2009-01-06 | International Business Machines Corporation | Apparatus, methods and computer programs for identifying or managing vulnerabilities within a data processing network |
EP1549012A1 (en) * | 2003-12-24 | 2005-06-29 | DataCenterTechnologies N.V. | Method and system for identifying the content of files in a network |
US20050149720A1 (en) * | 2004-01-07 | 2005-07-07 | Shimon Gruper | Method for speeding up the pass time of an executable through a checkpoint |
US7721334B2 (en) * | 2004-01-30 | 2010-05-18 | Microsoft Corporation | Detection of code-free files |
US7512658B2 (en) * | 2004-02-26 | 2009-03-31 | International Business Machines Corporation | Providing a portion of an electronic mail message based upon a transfer rate, a message size, and a file format |
US7607172B2 (en) * | 2004-03-02 | 2009-10-20 | International Business Machines Corporation | Method of protecting a computing system from harmful active content in documents |
US7451394B2 (en) * | 2004-04-30 | 2008-11-11 | Convergys Cmg Utah | System and method for document and data validation |
US7444521B2 (en) | 2004-07-16 | 2008-10-28 | Red Hat, Inc. | System and method for detecting computer virus |
GB0418066D0 (en) * | 2004-08-13 | 2004-09-15 | Ibm | A prioritization system |
US20060044605A1 (en) | 2004-08-24 | 2006-03-02 | Schneider Charles R | Systems, methods and computer program products for labeled forms processing |
WO2006047163A2 (en) | 2004-10-26 | 2006-05-04 | Priderock, L.L.C. | System and method for identifying and removing malware on a computer system |
US10043008B2 (en) | 2004-10-29 | 2018-08-07 | Microsoft Technology Licensing, Llc | Efficient white listing of user-modifiable files |
US7636856B2 (en) * | 2004-12-06 | 2009-12-22 | Microsoft Corporation | Proactive computer malware protection through dynamic translation |
EP1684151A1 (en) * | 2005-01-20 | 2006-07-26 | Grant Rothwell William | Computer protection against malware affection |
US8037534B2 (en) * | 2005-02-28 | 2011-10-11 | Smith Joseph B | Strategies for ensuring that executable content conforms to predetermined patterns of behavior (“inverse virus checking”) |
US7490352B2 (en) * | 2005-04-07 | 2009-02-10 | Microsoft Corporation | Systems and methods for verifying trust of executable files |
JP5118020B2 (ja) | 2005-05-05 | 2013-01-16 | シスコ アイアンポート システムズ エルエルシー | 電子メッセージ中での脅威の識別 |
US20060272006A1 (en) * | 2005-05-27 | 2006-11-30 | Shaohong Wei | Systems and methods for processing electronic data |
GB2427048A (en) | 2005-06-09 | 2006-12-13 | Avecho Group Ltd | Detection of unwanted code or data in electronic mail |
US20070056035A1 (en) | 2005-08-16 | 2007-03-08 | Drew Copley | Methods and systems for detection of forged computer files |
US7756834B2 (en) * | 2005-11-03 | 2010-07-13 | I365 Inc. | Malware and spyware attack recovery system and method |
GB2444514A (en) | 2006-12-04 | 2008-06-11 | Glasswall | Electronic file re-generation |
US8468244B2 (en) | 2007-01-05 | 2013-06-18 | Digital Doors, Inc. | Digital information infrastructure and method for security designated data and with granular data stores |
GB2466455A (en) * | 2008-12-19 | 2010-06-23 | Qinetiq Ltd | Protection of computer systems |
US8683584B1 (en) | 2009-04-25 | 2014-03-25 | Dasient, Inc. | Risk assessment |
US20130006701A1 (en) | 2011-07-01 | 2013-01-03 | International Business Machines Corporation | Assessing and managing risks of service related changes based on dynamic context information |
US9674211B2 (en) | 2013-01-30 | 2017-06-06 | Skyhigh Networks, Inc. | Cloud service usage risk assessment using darknet intelligence |
-
2005
- 2005-06-09 GB GB0511749A patent/GB2427048A/en not_active Withdrawn
-
2006
- 2006-05-30 MY MYPI20062488A patent/MY149919A/en unknown
- 2006-06-02 TW TW095119663A patent/TWI387299B/zh not_active IP Right Cessation
- 2006-06-09 CA CA2611227A patent/CA2611227C/en active Active
- 2006-06-09 WO PCT/GB2006/002107 patent/WO2006131744A1/en active Application Filing
- 2006-06-09 SI SI200631672T patent/SI1891571T1/sl unknown
- 2006-06-09 PT PT67441584T patent/PT1891571E/pt unknown
- 2006-06-09 EP EP06744158.4A patent/EP1891571B1/en active Active
- 2006-06-09 DK DK06744158.4T patent/DK1891571T3/da active
- 2006-06-09 PL PL06744158T patent/PL1891571T3/pl unknown
- 2006-06-09 JP JP2008515291A patent/JP5035918B2/ja active Active
- 2006-06-09 US US11/915,125 patent/US8185954B2/en active Active
- 2006-06-09 ES ES06744158T patent/ES2428040T3/es active Active
- 2006-06-09 AU AU2006256525A patent/AU2006256525B2/en active Active
- 2006-06-09 CN CN2006800207072A patent/CN101194264B/zh active Active
-
2012
- 2012-04-04 US US13/438,933 patent/US8869283B2/en not_active Expired - Fee Related
-
2013
- 2013-10-23 CY CY20131100934T patent/CY1115334T1/el unknown
-
2014
- 2014-10-02 US US14/504,844 patent/US9516045B2/en not_active Expired - Fee Related
-
2016
- 2016-07-29 US US15/223,257 patent/US10419456B2/en active Active
-
2019
- 2019-01-29 US US16/261,143 patent/US10462163B2/en active Active
- 2019-02-04 US US16/267,189 patent/US10462164B2/en active Active
- 2019-08-13 US US16/539,716 patent/US11218495B2/en active Active
-
2021
- 2021-12-29 US US17/646,371 patent/US11799881B2/en active Active
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
GB0511749D0 (en) | Resisting the spread of unwanted code and data | |
EP1802588A4 (en) | SUBSTITUTED AMINOPYRIMIDONE AND APPLICATIONS THEREOF | |
PL385229A1 (pl) | Sposoby i związki pośrednie | |
ZA200707427B (en) | Flavonoid compounds and uses thereof | |
EP1887067A4 (en) | FLUORESCENT AND ITS USE | |
GB0512940D0 (en) | Compounds and their use | |
IL189609A0 (en) | 4-substituted pyrrolidin-2-ones and their use | |
EP1824467A4 (en) | APOGOSSYPOLON AND ITS USES | |
IL179497A0 (en) | Carboranylporphyrins and uses thereof | |
GB0520743D0 (en) | Compounds and their use | |
GB0517120D0 (en) | Securely strong and accessing data | |
IL189252A0 (en) | Dihydroxyanthraquinones and their use | |
EP1912921A4 (en) | COMPOUNDS ON TETRAAZAPORPHYRINBASE AND ITS USES | |
EP1921066A4 (en) | PYRIDYLPHENOL COMPOUND AND USE THEREOF | |
IL185223A0 (en) | Compounds and uses thereof | |
IL180365A0 (en) | Carboranylporphyrins and uses thereof | |
EP1943350A4 (en) | LATENT PROCYTOTOXINS AND USES THEREOF | |
GB0714819D0 (en) | Combined command and data code | |
EP1887002A4 (en) | CARBOXYLIC AMIDE COMPOUND AND USE THEREOF | |
GB0518877D0 (en) | Markers and methods | |
GB2425708B (en) | Bracelet and use thereof | |
GB0506249D0 (en) | Pharses and word | |
GB0521272D0 (en) | Compounds and uses thereof | |
GB0514416D0 (en) | Compounds and uses thereof | |
ZA200804378B (en) | Iminopropene compound and use thereof |