DE60227087D1 - Zustands bezogener referenzmonitor - Google Patents

Zustands bezogener referenzmonitor

Info

Publication number
DE60227087D1
DE60227087D1 DE60227087T DE60227087T DE60227087D1 DE 60227087 D1 DE60227087 D1 DE 60227087D1 DE 60227087 T DE60227087 T DE 60227087T DE 60227087 T DE60227087 T DE 60227087T DE 60227087 D1 DE60227087 D1 DE 60227087D1
Authority
DE
Germany
Prior art keywords
reference monitor
state related
related reference
access
access decisions
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60227087T
Other languages
English (en)
Inventor
Philip J Gladstone
Jeffrey A Kraemer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Systems Inc
Original Assignee
Cisco Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Systems Inc filed Critical Cisco Systems Inc
Application granted granted Critical
Publication of DE60227087D1 publication Critical patent/DE60227087D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/468Specific access rights for resources, e.g. using capability register
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/02Knowledge representation; Symbolic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
DE60227087T 2001-06-14 2002-06-14 Zustands bezogener referenzmonitor Expired - Lifetime DE60227087D1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US29859001P 2001-06-14 2001-06-14
US10/071,328 US7290266B2 (en) 2001-06-14 2002-02-08 Access control by a real-time stateful reference monitor with a state collection training mode and a lockdown mode for detecting predetermined patterns of events indicative of requests for operating system resources resulting in a decision to allow or block activity identified in a sequence of events based on a rule set defining a processing policy
PCT/US2002/019070 WO2002103498A2 (en) 2001-06-14 2002-06-14 Stateful reference monitor

Publications (1)

Publication Number Publication Date
DE60227087D1 true DE60227087D1 (de) 2008-07-24

Family

ID=26752102

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60227087T Expired - Lifetime DE60227087D1 (de) 2001-06-14 2002-06-14 Zustands bezogener referenzmonitor

Country Status (6)

Country Link
US (3) US7290266B2 (de)
EP (1) EP1435030B1 (de)
JP (1) JP4629332B2 (de)
AT (1) ATE398311T1 (de)
DE (1) DE60227087D1 (de)
WO (1) WO2002103498A2 (de)

Families Citing this family (140)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9038193B2 (en) * 1998-08-14 2015-05-19 Azos Al, Llc System and method of data cognition incorporating autonomous security protection
US6549918B1 (en) * 1998-09-21 2003-04-15 Microsoft Corporation Dynamic information format conversion
US6990666B2 (en) * 2002-03-18 2006-01-24 Surgient Inc. Near on-line server
US20040133441A1 (en) * 2002-09-04 2004-07-08 Jeffrey Brady Method and program for transferring information from an application
WO2004040890A1 (ja) * 2002-11-01 2004-05-13 Fujitsu Limited アクセス要求制御方法、通信デバイス用ドライバプログラムおよび通信デバイス
US7219131B2 (en) 2003-01-16 2007-05-15 Ironport Systems, Inc. Electronic message delivery using an alternate source approach
GB2398134A (en) * 2003-01-27 2004-08-11 Hewlett Packard Co Applying a data handing policy to predetermined system calls
US20040187029A1 (en) 2003-03-21 2004-09-23 Ting David M. T. System and method for data and request filtering
US20040268139A1 (en) * 2003-06-25 2004-12-30 Microsoft Corporation Systems and methods for declarative client input security screening
US20060253905A1 (en) * 2003-07-14 2006-11-09 Futuresoft, Inc. System and method for surveilling a computer network
US8539063B1 (en) 2003-08-29 2013-09-17 Mcafee, Inc. Method and system for containment of networked application client software by explicit human input
US7769004B2 (en) * 2003-09-26 2010-08-03 Surgient, Inc. Network abstraction and isolation layer for masquerading machine identity of a computer
US7668093B1 (en) * 2004-08-05 2010-02-23 Convergys Information Management Group, Inc. Architecture for balancing workload
JP4729844B2 (ja) * 2003-10-16 2011-07-20 富士ゼロックス株式会社 サーバ装置、情報の提供方法、及びプログラム
US20050091535A1 (en) * 2003-10-24 2005-04-28 Microsoft Corporation Application identity for software products
US20050091658A1 (en) * 2003-10-24 2005-04-28 Microsoft Corporation Operating system resource protection
US7581249B2 (en) * 2003-11-14 2009-08-25 Enterasys Networks, Inc. Distributed intrusion response system
US7840968B1 (en) 2003-12-17 2010-11-23 Mcafee, Inc. Method and system for containment of usage of language interfaces
US7783735B1 (en) 2004-03-22 2010-08-24 Mcafee, Inc. Containment of network communication
US8108937B1 (en) * 2004-04-26 2012-01-31 Symantec Corporation Robustly regulating access to executable class registry entries
US7624383B2 (en) * 2004-04-30 2009-11-24 Cornell University System for and method of improving discrete event simulation using virtual machines
JP4624181B2 (ja) * 2004-07-28 2011-02-02 株式会社エヌ・ティ・ティ・データ 不正アクセス対策制御装置および不正アクセス対策制御プログラム
JP2006053788A (ja) * 2004-08-12 2006-02-23 Ntt Docomo Inc ソフトウェア動作監視装置及びソフトウェア動作監視方法
US7587594B1 (en) 2004-08-30 2009-09-08 Microsoft Corporation Dynamic out-of-process software components isolation for trustworthiness execution
US7873955B1 (en) 2004-09-07 2011-01-18 Mcafee, Inc. Solidifying the executable software set of a computer
US7650640B1 (en) * 2004-10-18 2010-01-19 Symantec Corporation Method and system for detecting IA32 targeted buffer overflow attacks
US7409482B2 (en) * 2004-10-26 2008-08-05 Lenovo (Singapore) Pte, Ltd. Computer and method for on-demand network access control
US8521570B2 (en) * 2004-12-28 2013-08-27 Sap Aktiengesellschaft Integration of distributed business process models
US7979889B2 (en) 2005-01-07 2011-07-12 Cisco Technology, Inc. Methods and apparatus providing security to computer systems and networks
US7917955B1 (en) 2005-01-14 2011-03-29 Mcafee, Inc. System, method and computer program product for context-driven behavioral heuristics
US7665098B2 (en) * 2005-04-29 2010-02-16 Microsoft Corporation System and method for monitoring interactions between application programs and data stores
US7603552B1 (en) * 2005-05-04 2009-10-13 Mcafee, Inc. Piracy prevention using unique module translation
US8078740B2 (en) * 2005-06-03 2011-12-13 Microsoft Corporation Running internet applications with low rights
US20060282830A1 (en) * 2005-06-13 2006-12-14 Microsoft Corporation Analysis of the impact of application programs on resources stored in data stores
US20060294596A1 (en) * 2005-06-27 2006-12-28 Priya Govindarajan Methods, systems, and apparatus to detect unauthorized resource accesses
US7856661B1 (en) 2005-07-14 2010-12-21 Mcafee, Inc. Classification of software on networked systems
EP1788505A1 (de) * 2005-11-21 2007-05-23 Research In Motion Limited System und Verfahren zum Betrieb eines Anwenderprogramms bei einer drahtlosen Vorrichtung
US8045958B2 (en) 2005-11-21 2011-10-25 Research In Motion Limited System and method for application program operation on a wireless device
GB2432687B (en) * 2005-11-25 2011-06-01 Mcafee Inc Product for preventing spyware/malware from installing in a registry
US8495743B2 (en) 2005-12-16 2013-07-23 Cisco Technology, Inc. Methods and apparatus providing automatic signature generation and enforcement
US7882560B2 (en) 2005-12-16 2011-02-01 Cisco Technology, Inc. Methods and apparatus providing computer and network security utilizing probabilistic policy reposturing
US9286469B2 (en) 2005-12-16 2016-03-15 Cisco Technology, Inc. Methods and apparatus providing computer and network security utilizing probabilistic signature generation
US8413245B2 (en) 2005-12-16 2013-04-02 Cisco Technology, Inc. Methods and apparatus providing computer and network security for polymorphic attacks
US8078990B2 (en) 2006-02-01 2011-12-13 Research In Motion Limited Secure device sharing
EP1816580A1 (de) 2006-02-01 2007-08-08 Research In Motion Limited Gemeinsame Nutzung einer sicheren Vorrichtung
US7757269B1 (en) * 2006-02-02 2010-07-13 Mcafee, Inc. Enforcing alignment of approved changes and deployed changes in the software change life-cycle
EP1826944B1 (de) 2006-02-27 2009-05-13 Research In Motion Limited Verfahren zum Personalisieren einer standardisierten IT-Richtlinie
US7895573B1 (en) 2006-03-27 2011-02-22 Mcafee, Inc. Execution environment file inventory
US8078728B1 (en) 2006-03-31 2011-12-13 Quest Software, Inc. Capacity pooling for application reservation and delivery
US7870387B1 (en) * 2006-04-07 2011-01-11 Mcafee, Inc. Program-based authorization
US8352930B1 (en) 2006-04-24 2013-01-08 Mcafee, Inc. Software modification by group to minimize breakage
US8555404B1 (en) 2006-05-18 2013-10-08 Mcafee, Inc. Connectivity-based authorization
US8185737B2 (en) 2006-06-23 2012-05-22 Microsoft Corporation Communication across domains
JP2008027306A (ja) * 2006-07-24 2008-02-07 Aplix Corp ユーザ空間仮想化システム
DE102006035275A1 (de) 2006-07-27 2008-01-31 Sia Syncrosoft Verfahren zur Verwaltung von Ressourcen
US9860274B2 (en) 2006-09-13 2018-01-02 Sophos Limited Policy management
US8332929B1 (en) 2007-01-10 2012-12-11 Mcafee, Inc. Method and apparatus for process enforced configuration management
US9424154B2 (en) 2007-01-10 2016-08-23 Mcafee, Inc. Method of and system for computer system state checks
US20080184332A1 (en) * 2007-01-31 2008-07-31 Motorola, Inc. Method and device for dual authentication of a networking device and a supplicant device
US8856326B2 (en) 2007-02-01 2014-10-07 Telefonaktiebolaget L M Ericsson (Publ) Enhanced media control
US20080209535A1 (en) * 2007-02-28 2008-08-28 Tresys Technology, Llc Configuration of mandatory access control security policies
US20080307486A1 (en) * 2007-06-11 2008-12-11 Microsoft Corporation Entity based access management
US10019570B2 (en) 2007-06-14 2018-07-10 Microsoft Technology Licensing, Llc Protection and communication abstractions for web browsers
US8468579B2 (en) * 2007-06-15 2013-06-18 Microsoft Corporation Transformation of sequential access control lists utilizing certificates
US7743157B2 (en) * 2007-06-26 2010-06-22 Sap Ag System and method for switching between stateful and stateless communication modes
US7840501B1 (en) 2007-07-12 2010-11-23 Mcafee, Inc. Behavioral analysis apparatus and associated method that utilizes a system selected based on a level of data
US8195931B1 (en) 2007-10-31 2012-06-05 Mcafee, Inc. Application change control
US8365276B1 (en) 2007-12-10 2013-01-29 Mcafee, Inc. System, method and computer program product for sending unwanted activity information to a central system
US8194674B1 (en) 2007-12-20 2012-06-05 Quest Software, Inc. System and method for aggregating communications and for translating between overlapping internal network addresses and unique external network addresses
US20090183227A1 (en) * 2008-01-11 2009-07-16 Microsoft Corporation Secure Runtime Execution of Web Script Content on a Client
US8515075B1 (en) 2008-01-31 2013-08-20 Mcafee, Inc. Method of and system for malicious software detection using critical address space protection
GB2458568B (en) * 2008-03-27 2012-09-19 Covertix Ltd System and method for dynamically enforcing security policies on electronic files
US8615502B2 (en) 2008-04-18 2013-12-24 Mcafee, Inc. Method of and system for reverse mapping vnode pointers
US9262357B2 (en) 2008-09-29 2016-02-16 International Business Machines Corporation Associating process priority with I/O queuing
US8631468B2 (en) * 2008-11-10 2014-01-14 Samsung Electronics Co., Ltd. Active access monitoring for safer computing environments and systems
US20100128866A1 (en) * 2008-11-26 2010-05-27 Microsoft Corporation Modification of system call behavior
US8544003B1 (en) 2008-12-11 2013-09-24 Mcafee, Inc. System and method for managing virtual machine configurations
US9288210B2 (en) * 2009-01-26 2016-03-15 Microsoft Technology Licensing, Llc Revocable object access
US8341627B2 (en) 2009-08-21 2012-12-25 Mcafee, Inc. Method and system for providing user space address protection from writable memory area in a virtual environment
US8381284B2 (en) 2009-08-21 2013-02-19 Mcafee, Inc. System and method for enforcing security policies in a virtual environment
US8495730B2 (en) * 2009-10-12 2013-07-23 International Business Machines Corporation Dynamically constructed capability for enforcing object access order
US8402553B2 (en) * 2009-10-30 2013-03-19 International Business Machines Corporation Updating an operating system of a computer system
US9552497B2 (en) 2009-11-10 2017-01-24 Mcafee, Inc. System and method for preventing data loss using virtual machine wrapped applications
CN102713925B (zh) * 2010-01-13 2015-09-02 日本电气株式会社 机密信息泄露防止系统、机密信息泄露防止方法及机密信息泄露防止程序
US9390128B1 (en) * 2010-03-25 2016-07-12 Symantec Corporation Datastore for storing file access event data
US9098333B1 (en) 2010-05-07 2015-08-04 Ziften Technologies, Inc. Monitoring computer process resource usage
US8938800B2 (en) 2010-07-28 2015-01-20 Mcafee, Inc. System and method for network level protection against malicious software
US8925101B2 (en) 2010-07-28 2014-12-30 Mcafee, Inc. System and method for local protection against malicious software
US9147180B2 (en) 2010-08-24 2015-09-29 Varonis Systems, Inc. Data governance for email systems
US8549003B1 (en) 2010-09-12 2013-10-01 Mcafee, Inc. System and method for clustering host inventories
US8773981B2 (en) * 2010-12-06 2014-07-08 Genbrand US LLC Systems and methods for dynamic congestion management in communications networks
US9075993B2 (en) 2011-01-24 2015-07-07 Mcafee, Inc. System and method for selectively grouping and managing program files
RU2517409C2 (ru) * 2011-02-17 2014-05-27 Федеральное государственное военное образовательное учреждение высшего профессионального образования "Военный авиационный инженерный университет" (г. Воронеж) Министерства обороны Российской Федерации Способ оценки эффективности управления и устройство для его осуществления
US9112830B2 (en) 2011-02-23 2015-08-18 Mcafee, Inc. System and method for interlocking a host and a gateway
US20120239541A1 (en) * 2011-03-18 2012-09-20 Clairmail, Inc. Actionable alerting
US10216553B2 (en) * 2011-06-30 2019-02-26 International Business Machines Corporation Message oriented middleware with integrated rules engine
KR101295709B1 (ko) * 2011-08-24 2013-09-16 주식회사 팬택 백그라운드 프로세스에 대한 보안 정보 제공 장치 및 방법
KR101380966B1 (ko) 2011-08-24 2014-05-02 주식회사 팬택 휴대 단말 시스템에서의 보안 장치
US9594881B2 (en) 2011-09-09 2017-03-14 Mcafee, Inc. System and method for passive threat detection using virtual memory inspection
US8694738B2 (en) 2011-10-11 2014-04-08 Mcafee, Inc. System and method for critical address space protection in a hypervisor environment
US9069586B2 (en) 2011-10-13 2015-06-30 Mcafee, Inc. System and method for kernel rootkit protection in a hypervisor environment
US8973144B2 (en) 2011-10-13 2015-03-03 Mcafee, Inc. System and method for kernel rootkit protection in a hypervisor environment
US8800024B2 (en) 2011-10-17 2014-08-05 Mcafee, Inc. System and method for host-initiated firewall discovery in a network environment
US8713668B2 (en) 2011-10-17 2014-04-29 Mcafee, Inc. System and method for redirected firewall discovery in a network environment
US8739272B1 (en) 2012-04-02 2014-05-27 Mcafee, Inc. System and method for interlocking a host and a gateway
US9384349B2 (en) * 2012-05-21 2016-07-05 Mcafee, Inc. Negative light-weight rules
US10409980B2 (en) * 2012-12-27 2019-09-10 Crowdstrike, Inc. Real-time representation of security-relevant system state
US8973146B2 (en) 2012-12-27 2015-03-03 Mcafee, Inc. Herd based scan avoidance system in a network environment
US9779237B2 (en) * 2013-03-15 2017-10-03 Netiq Corporation Detection of non-volatile changes to a resource
US20140359694A1 (en) * 2013-06-03 2014-12-04 eSentire, Inc. System and method for computer system security
EP3028155B1 (de) * 2013-07-30 2019-08-21 FSLogix Inc. Verwaltung der konfigurationen von computerendgeräten
US9607146B2 (en) 2013-09-18 2017-03-28 Qualcomm Incorporated Data flow based behavioral analysis on mobile devices
EP3061030A4 (de) 2013-10-24 2017-04-19 McAfee, Inc. Agentenunterstützte blockierung böswilliger anwendungen in einer netzwerkumgebung
US9684787B2 (en) 2014-04-08 2017-06-20 Qualcomm Incorporated Method and system for inferring application states by performing behavioral analysis operations in a mobile device
EP3113066B1 (de) * 2015-06-30 2020-11-04 AO Kaspersky Lab Computersicherheitsarchitektur und zugehöriges rechenverfahren
RU2714726C2 (ru) * 2015-06-30 2020-02-20 Закрытое акционерное общество "Лаборатория Касперского" Архитектура безопасности автоматизированных систем
US10200387B2 (en) 2015-11-30 2019-02-05 International Business Machines Corporation User state tracking and anomaly detection in software-as-a-service environments
US10291648B2 (en) 2015-12-22 2019-05-14 At&T Intellectual Property I, L.P. System for distributing virtual entity behavior profiling in cloud deployments
US11537723B2 (en) * 2016-01-29 2022-12-27 British Telecommunications Public Limited Company Secure data storage
CN105912930B (zh) * 2016-04-11 2019-02-01 北京奇虎科技有限公司 移动终端及其系统资源安全控制方法
US10002241B2 (en) * 2016-05-25 2018-06-19 International Business Machines Corporation Managing data to diminish cross-context analysis
US11314546B2 (en) * 2016-11-18 2022-04-26 Data Accelerator Ltd Method and system for executing a containerized stateful application on a stateless computing platform using machine learning
GB2552717B (en) 2016-08-05 2018-09-05 Arm Ip Ltd Management of control parameters in electronic systems
US10212023B2 (en) * 2016-10-05 2019-02-19 Vmware, Inc. Methods and systems to identify and respond to low-priority event messages
US10841337B2 (en) 2016-11-28 2020-11-17 Secureworks Corp. Computer implemented system and method, and computer program product for reversibly remediating a security risk
US10885213B2 (en) 2017-09-12 2021-01-05 Sophos Limited Secure firewall configurations
CN109558739B (zh) * 2017-09-26 2022-04-15 腾讯科技(深圳)有限公司 程序运行方法、装置、终端及可读介质
US10735470B2 (en) 2017-11-06 2020-08-04 Secureworks Corp. Systems and methods for sharing, distributing, or accessing security data and/or security applications, models, or analytics
US10594713B2 (en) 2017-11-10 2020-03-17 Secureworks Corp. Systems and methods for secure propagation of statistical models within threat intelligence communities
US11003718B2 (en) 2018-06-12 2021-05-11 Secureworks Corp. Systems and methods for enabling a global aggregated search, while allowing configurable client anonymity
US10785238B2 (en) 2018-06-12 2020-09-22 Secureworks Corp. Systems and methods for threat discovery across distinct organizations
US11310268B2 (en) 2019-05-06 2022-04-19 Secureworks Corp. Systems and methods using computer vision and machine learning for detection of malicious actions
US11418524B2 (en) 2019-05-07 2022-08-16 SecureworksCorp. Systems and methods of hierarchical behavior activity modeling and detection for systems-level security
EP3798868A1 (de) * 2019-09-25 2021-03-31 CI Cloud Item GmbH Verfahren zur bereitstellung von ressourcen an ein endgerät, server zur bereitstellung von ressourcen an ein endgerät und entsprechendes programm
US11381589B2 (en) 2019-10-11 2022-07-05 Secureworks Corp. Systems and methods for distributed extended common vulnerabilities and exposures data management
US11522877B2 (en) 2019-12-16 2022-12-06 Secureworks Corp. Systems and methods for identifying malicious actors or activities
US11588834B2 (en) 2020-09-03 2023-02-21 Secureworks Corp. Systems and methods for identifying attack patterns or suspicious activity in client networks
JP7391802B2 (ja) * 2020-09-11 2023-12-05 株式会社東芝 情報処理装置、情報処理方法及びコンピュータプログラム
US11528294B2 (en) 2021-02-18 2022-12-13 SecureworksCorp. Systems and methods for automated threat detection
US11909764B1 (en) * 2021-07-01 2024-02-20 Rapid7, Inc. Man-in-the-middle interceptor for application security testing

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5925126A (en) 1997-03-18 1999-07-20 Memco Software, Ltd. Method for security shield implementation in computer system's software
US6119103A (en) * 1997-05-27 2000-09-12 Visa International Service Association Financial risk prediction systems and methods therefor
EP0935192A1 (de) * 1998-02-09 1999-08-11 Sony Europa B.V. Verfahren und Vorrichtung zur Kommunikation zwischen Anwendungsprogrammen und einem Netzwerk
US6141686A (en) * 1998-03-13 2000-10-31 Deterministic Networks, Inc. Client-side application-classifier gathering network-traffic statistics and application and user names using extensible-service provider plugin for policy-based network control
US6275942B1 (en) * 1998-05-20 2001-08-14 Network Associates, Inc. System, method and computer program product for automatic response to computer system misuse using active response modules
US6317786B1 (en) * 1998-05-29 2001-11-13 Webspective Software, Inc. Web service
WO2000045256A1 (en) * 1999-01-29 2000-08-03 Iona Technologies, Inc. Method and system for dynamic configuration of interceptors in a client-server environment
EP1159812A1 (de) 1999-03-15 2001-12-05 Texar Software Corp. Rechnersicherheitssystem
US20010044904A1 (en) * 1999-09-29 2001-11-22 Berg Ryan J. Secure remote kernel communication
US6880087B1 (en) * 1999-10-08 2005-04-12 Cisco Technology, Inc. Binary state machine system and method for REGEX processing of a data stream in an intrusion detection system
US6671811B1 (en) 1999-10-25 2003-12-30 Visa Internation Service Association Features generation for use in computer network intrusion detection
US6678734B1 (en) * 1999-11-13 2004-01-13 Ssh Communications Security Ltd. Method for intercepting network packets in a computing device
US20020099738A1 (en) * 2000-11-22 2002-07-25 Grant Hugh Alexander Automated web access for back-end enterprise systems
US7089592B2 (en) * 2001-03-15 2006-08-08 Brighterion, Inc. Systems and methods for dynamic detection and prevention of electronic fraud
US7320141B2 (en) * 2001-03-21 2008-01-15 International Business Machines Corporation Method and system for server support for pluggable authorization systems
EP1400061B1 (de) 2001-06-14 2012-08-08 Cisco Technology, Inc. Statusorientierte ereignisbehandlung und adaptive sicherheitsverwaltung

Also Published As

Publication number Publication date
EP1435030B1 (de) 2008-06-11
US20030023774A1 (en) 2003-01-30
EP1435030A2 (de) 2004-07-07
US20080022359A1 (en) 2008-01-24
JP2004537105A (ja) 2004-12-09
WO2002103498A2 (en) 2002-12-27
WO2002103498A3 (en) 2004-04-15
US9141812B2 (en) 2015-09-22
JP4629332B2 (ja) 2011-02-09
ATE398311T1 (de) 2008-07-15
US20140082692A1 (en) 2014-03-20
US7290266B2 (en) 2007-10-30
US8595170B2 (en) 2013-11-26

Similar Documents

Publication Publication Date Title
DE60227087D1 (de) Zustands bezogener referenzmonitor
MY149107A (en) Simple and dynamic configuration of network devices
WO2001004743A3 (en) Methods and apparatus for managing an application according to an application lifecycle
TW200703948A (en) Automatic resource availability using bluetooth
WO2003017053A3 (en) Test enabled application execution
GB2410106B (en) Dynamic storage device pooling in a computer system
WO2005008558A3 (en) Terminology management system
MXPA03001761A (es) Sistemas y metodos para verificacion y certificacion de la integridad de entornos de consumo de contenidos.
DE60139446D1 (de) Zusammenfügung von verschiedenen Anforderungsverfahren in einer einzigen und einheitlichen Benutzerschnittstelle
AU2001238460A1 (en) Context aware computing devices and methods
WO2003038673A3 (en) Information archiving software
WO2005059684A3 (en) End point control
WO2009005981A3 (en) Flexible namespace prioritization
WO2006115730A3 (en) Management of missing conference invitees
BRPI0606890A2 (pt) técnicas para acessar um sistema de comunicação sem fio com capacidade de dessintonização
ATE488801T1 (de) Wartungsfreundliche grid-manager
SE9802401D0 (sv) Method and arrangement for accessing information
SG125173A1 (en) Platform for data services across disparate application frameworks
AU4044700A (en) Handling a request for information provided by a network site
AU2003267042A1 (en) Methods and systems for archiving data
WO2003054694A3 (en) Method and system for attribute management in a namespace
TW200642391A (en) Method and system for authenticating a requestor without providing a key
WO2002064228A3 (en) Adapting a game state to be compatible with a new version of a game
WO2007059074A3 (en) Dynamic definition for concurrent computing environments
DE602005017728D1 (de) Beziehungen auf Vertrauensbasis

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: BOSCH JEHLE PATENTANWALTSGESELLSCHAFT MBH, 80639 M