CA2608077A1 - System and method of monitoring and controlling application files - Google Patents

System and method of monitoring and controlling application files Download PDF

Info

Publication number
CA2608077A1
CA2608077A1 CA002608077A CA2608077A CA2608077A1 CA 2608077 A1 CA2608077 A1 CA 2608077A1 CA 002608077 A CA002608077 A CA 002608077A CA 2608077 A CA2608077 A CA 2608077A CA 2608077 A1 CA2608077 A1 CA 2608077A1
Authority
CA
Canada
Prior art keywords
application
database
program
data
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002608077A
Other languages
French (fr)
Inventor
John Ross Dimm
Mark Richard Anderson
Harold M. Kester (Deceased)
Joseph Papa
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Websense LLC
Original Assignee
Websense, Inc.
John Ross Dimm
Mark Richard Anderson
Harold M. Kester (Deceased)
Joseph Papa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Websense, Inc., John Ross Dimm, Mark Richard Anderson, Harold M. Kester (Deceased), Joseph Papa filed Critical Websense, Inc.
Publication of CA2608077A1 publication Critical patent/CA2608077A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3466Performance evaluation by tracing or monitoring
    • G06F11/3476Data logging
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • H04L43/0817Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking functioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99943Generating database or data structure, e.g. via user interface
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99944Object-oriented database structure
    • Y10S707/99945Object-oriented database structure processing

Abstract

A system and method for updating, monitoring, and controlling applications on a workstation. The workstation includes a workstation management module configured to detect the launch or request to access a network by an application. A workstation application server receives data associated with the application from the workstation. The application server module can determine one or more policies or categories to associate with the application by referencing an application inventory database. Once the application server module has the category or policy, it forwards a hash/policy table to the workstation management module. Upon receipt of the hash/policy table, the workstation management module applies the policy that is associated with the application to control network access by the application.

Description

SYSTEM AND METHOD OF MONITORING AND CONTROLLING
APPLICATION FILES

RELATED CASES
[0001] This application is a continuation-in-part of copending application Serial No. 10/390,547, filed March 14, 2003, and titled SYSTEM AND METHOD OF
MONITORING AND CONTROLLING APPLICATION FILES, which is hereby incorporated by reference in its entirety.
Back ound Field of the Invention [0002] The invention is related to computing devices and, more particularly to monitoring and controlling application files operating thereon.
Description of the Related Art [0003] The Internet is a global system of computers that are linked together so that the various computers can communicate seamlessly with one another.
Employees can access server computers to download and execute rogue programs and also operate peer-to-peer file sharing in the workplace, both of which pose new threats to an employer. For example, instant messaging (IM) can pose a security risk to an.employer's company since many IM systems allow file transfer among computers. Because the employees can activate IM themselves, the employer does not know who sees sensitive data transmitted between the computers. However, IM can be a productive tool, when used in accordance with company policy. In addition, streaming media is a growing concern because of its drain on network bandwidth. Finally, employees that have illegal or unlicensed software on their workstations can present undesirable liability risks to the company because the company can be held responsible for the employee's use of the illegal or unlicensed software.
[0004] Software is available to manage how employees access the Internet in the workplace, preserving employee productivity, conserving network bandwidth and storage costs, limiting legal liabilities and improving network security. However, with the growth of the new threats described above, employers need new solutions to manage the broader intersection of employees with their computing environments.

Summary [0005] The systems and methods of the invention have several features, no single one of which is solely responsible for its desirable attributes. Without limiting the scope of the invention as expressed by the claims which follow, its more prominent features will now be discussed briefly. After considering this discussion, and particularly after reading the section entitled "Detailed Description of the Invention" one will understand how the features of the system and methods provide several advantages over traditional filter systems.
[0006] One aspect is a system for collecting network access data for use in updating a monitoring system which controls programs accessing a network. The system comprises a workstation configured such that a program resident thereon can access a network, a workstation management module coupled to the workstation and configured to detect the program accessing the network, determine whether the program is in a network access database, send program data associated with the program to an application server module if the progranl is not in the network access database, and apply one or more policies that are associated with the program, wherein the one or more policies are received from the application server module, and an application server module coupled to the workstation and configured to receive the program data from the workstation management module if the program was not in the network access database, determine whether the prograni is operating in a predetermined manner, if the program is not operating in a predetermined manner, then send the program data to an application database factory, if the program is operating in a predetermined manner, then provide the one or more policies associated with the program to the workstation management module.
[0007] Another aspect is a method of updating a system which controls operation of programs on a workstation. The method comprises detecting a network access attempt by an application, generating an application digest for the application, determining whether the application is associated with one or more policies, if the application is associated with one or more policies, then applying the one or more policies that are associated with the application, and if the application is not associated with one or more policies, then posting the application to a logging database. The method further comprises uploading the logging database to an application server module, determining whether the application is in an application inventory database, wherein the application is associated with one or more policies, and if the application is not in the application inventory database of the application server module, then posting the application to a network access database, if the application is in the application inventory database, then applying one or more policies associated with the application.
[0008] Yet another aspect is a method of collecting collection data for use in updating a system which controls network access of programs. The method comprises detecting access request to a network by a program, determining whether the program is stored in a table, if the program is stored, applying a first rule that is associated with the program, and if the program is not stored, posting the program to a database.
[0009] Still, another aspect is a method of updating a system which controls networlc access by programs on a workstation. The method comprises detecting a networlc access request of an application, generating a hash value for the application, wherein the hash values includes network access data, comparing the generated hash value to one or more hash values in a hash/policy table that includes one or more policies associated with the one or more hash values, if the generated hash value matches one or more of the hash values in the hash/policy table, then applying the one or more policies that are associated with the one or more hash values, and if the generated hash value does not match one or more hash values in the hash/policy table, then posting the application to a logging database. The method further comprises uploading the logging database to an application server module, determining whetlier the application from the logging database is in an application inventory database, and if the application is not in the application inventory database, then posting the application to a networlc access database.
Brief Description of the Drawings [0010] FIGURE 1 is a block diagram of a site collection system for controlling application files on a worlcstation.
[0011] FIGURE 2 is a block diagram of.a work station management module.
[0012] FIGURE 3 is a block diagram of an application server module.
[0013] FIGURE 4A is an illustration of a database of parent groups and categories that can be associated with an application file.
[0014] FIGURE 4B is an illustration of network access data that can be associated with an application file.
[0015] FIGURE 5 is a block diagram of an application database factory.
[0016] FIGURE 6 is an illustration of a screen shot of one embodiment of a graphical user interface (GUI) for an application analyst's classification module.
[0017] FIGURE 7 is a flow diagram illustrating a process for monitoring and controlling the launch of an application on the workstation.
[0018] FIGURE 8 is a flow diagram illustrating a process performed by the workstation for uploading and downloading collection data with the application server module.
[0019] FIGURE 9 is a flow diagram illustrating a process performed by the application server module for uploading and downloading collection data with the workstation.
[0020] FIGURE 10 is a flow diagram illustrating a process for classifying an uncategorized application at the application server module.
[0021] FIGURE 11 is a flow diagram illustrating a process for uploading application data from the application server module to the application database factory.
[0022] FIGURE 12 is a flow diagram illustrating a process for downloading application data from the application database factory to the application server module.
[0023] FIGURE 13 is a flow diagram illustrating a process for classifying an uncategorized application at the application database factory.
[0024] FIGURE 14 is a flow diagram illustrating a process for monitoring and controlling the behavior of a launched application on the workstation.
[0025] FIGURE 15 is a flow diagram illustrating a process performed by the workstation for uploading and downloading collection data for networlc accessing applications witli the application server module.
[0026] FIGURE 16 is a flow diagram illustrating a process performed by the application server module for uploading and downloading collection data for networlc accessing applications with the worlcstation.
[0027] FIGURE 17 is a flow diagram illustrating a process for analyzing network access data for a launched application at the application server module.
[0028] FIGURE 18 is a flow diagram illustrating a process for uploading network access data from the application server module to the application database factory.
[0029] FIGURE 19 is a flow diagram illustrating a process for downloading networlc access data from the application database factory to the application server module.
[0030] FIGURE 20 is a flow diagram illustrating a process for analyzing the network access data associated with an application at the application database factory.
Detailed Description of the Invention [0031] The following detailed description is directed to certain specific embodiments of the invention. However, the invention can be embodied in a multitude of different systems and methods. In this description, reference is made to the drawings wherein like parts are designated witli like numerals throughout.
[0032] In connection with the following description, many of the components of the various systems which may be included in the entire system, some of which are refelTed to as modules, can be implemented as software, flrmware or a hardware component, such as a field programmable gate array (FPGA) or application specific integrated circuit (ASIC), which performs certain tasks. Such components or modules may be advantageously configured to reside on the addressable storage medium and configured to execute on one or more processors. Thus, a module may include, by way of example, components such as software components, object oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays and variables. The functionality provided for in the components and modules may be combined into fewer components and modules or furtlier separated into additional components and modules. Additionally, the components and modules may advantageously be implemented to execute on one or more computers.
[0033] FIGURE 1 is a block diagram of a local area network (LAN) 100 coupled to an Internet 108 and an application database factory 110, which is also coupled to the Internet 108. For ease of explanation, only a single LAN is shown, though two or numerous such networks would more typically be included. Similarly, two or more application database factories could also be deployed.
[0034] The LAN 100 includes one or more worlcstations 101 coupled to an application server module 102. The application server module 102 communicates via the Internet 108 in order to upload and download applications and application related data with the application database factory 110. The LAN 100 can have an Ethernet 10-base T
topology, or be based on any networking protocol, including wireless networks, token ring network and the like.
[0035] The workstation 101 is coupled to the application server module 102.
The workstation 101 can be a personal computer operating, for example, under the Microsoft Windows operating system, however, other computers, such as those manufactured by Apple or other systems, can be used.
[0036] The application server module 102 couples the LAN 100 with the Internet 108. The application server module 102 communicates with the Internet 108 via connection devices, such as routers or other data packet switching teclinology, for translating Internet TCP/IP protocols into the proper protocols for communicating with the Internet 108. The connection devices used to implement a given system can vary as well as its location within the LAN 100. For example, the connection devices could be located at the workstation(s) 101 or connected peripherally to the Internet 108. An exemplary connection device includes a firewall module (not shown) coupled to a router module (not shown).
[0037] FIGURE 2 is a block diagram of the workstation management module 200 from the workstation 101 in FIGURE 1. The workstation management module 200 can include an application digest generator 201, a client inventory module 202, an upload/download module 203, a hash/policy table 204, a logging database 206, a networlc access detection module 208, and an execution launch detection module 210.
[0038] The workstation management module 200 can detect the launch of an application on the workstation 101 and determines an access privileges for the workstation 101 and/or user. For example, an access privilege can include allowing the launched application to run on the workstation 101. Access privileges can be in the form of one or more policies or rules. To determine an access privilege for the workstation 101 and/or user, the workstation management module 200 can utilize a predetermined association between the launched application and one or more categories. The one or more categories can be further associated with the access privileges/policies or rules for the worlcstation 101 and/or user.
Alternatively, the launched application is directly associated with an access privilege.
[0039] In addition to or in the alternative of detecting the launch of an application and determining whether to allow the application to run on the workstation 101, the workstation management module 200 can monitor the ongoing network activity or behavior of the application. After the application is allowed to run on the worlcstation 101, the application may or may not access the network. The workstation management module 200 monitors the ongoing behavior of the application even after the workstation management module 200 determines an access privilege for the application to run on the workstation. For example, each time an application that the workstation management module 200 has allowed to run on the worlcstation 101 attempts to accesses a network, the workstation management module 200 determines whether to allow the application to access the network.
In this way, the workstation management module 200 can keep or change a previous access privilege based on the subsequent activity of the application. The access privilege relating to the determination of the workstation management module 200, as to whether to allow an application to launch on the workstation 101, can be stored with or separately from the access privilege that relates to the determination of the workstation management module 200 to allow the application to access the network.
[0040] In response to the application attempting to access the network, the workstation management module 101 can select a unique access privilege for the worlcstation 101 and/or user. The access privilege may be unique to every workstation or to multiple workstations. For example, the access privilege can include allowing the application to access the network or disallowing access to the network from one or more workstations.
Access privileges can be in the form of one or more policies or rules.
[0041] To determine the access privilege for the workstation 101 and/or user, the workstation management module 101 can utilize a predetermined association between the application and an expected network behavior or activity for the application.
This predetermined association is based upon prior or contemporaneous networlc activity for the application. For example, the expected network activity for an application running on a first workstation 101 can be determined from a record of that application's prior activity on the first workstation. In addition or in the alternative, the expected networlc activity for an application is determined from a record of that application's prior activity on multiple workstations.
[0042] The expected network activity can be determined from networlc activity by a different but related application. For example, the programs or applications from a single software company may have common access privileges. The access privilege associated with a later version of an application may share common access privileges with an earlier version of the same application.
[0043] The network activity of the same application running on different workstations can be weighted in a predetermined manner to determine an expected network activity for the application. The expected network activity can determine a common access privilege for multiple workstations. The workstation management module stores the expected network activity in the hash/policy table 204. In a preferred embodiment, the networlc activity from multiple workstations is uploaded to the application database factory 110. The access privilege can be determined at the application database factory 110.
[0044] The expected network activity for a given application can include one or more network attributes that are associated with the application. The attributes are associated with the application when the application accesses the network in an expected manner.
These attributes can include, for example, a specific protocol, a specific I.
P. address, and a specific access port. For example, the specific protocol for an application is listed in the hash/policy table 204. If the application requests access to the network using a different protocol than the expected protocol listed in the hash/policy table 204, the network access detection module 208 may disallow access.
[0045] An application may request access to the network multiple times in a single day. However, one or more of the network attributes associated with the application may be different for each attempted access. In this way, the attributes of the application may change over time. The network detection access module 208 may allow a first combination of one or more network attributes while disallowing a second combination of the one or more network attributes.
[0046] Each combination of the one or more attributes can be associated with one or more categories. The one or more categories can be furtlier associated with the policies or rules for the workstation 101 and/or user.
[0047] When a program or application on a computer or workstation is launched, the execution launch detection module 210 detects the launch. In response to this detection, the workstation management module 200 determines wllether to allow or disallow the application to run on the workstation 101.
[0048] An application that the workstation management module 200 allows to run on the workstation 101 may or may not request access to a network. For an application that does request access to a network, the application may request access at launch or after the program is running on the workstation 101. For example, once a publisher's application is launched, the application may request access over a network to that publisher's website for updates. Continuing with this example, the hash associated with the application and the combination of one or more network attributes associated with the network access request are compared to the hash/policy table 204 to select a policy or rule. The hash/policy table 204 can further include categories. A category can then be associated with the policy or rules.
[0049] When an application or program accesses a network, the network access detection module 108 monitors the behavior or activity of the application or program. The launch detection module 210 and the network access detection module 108 direct the application digest generator 201 to analyze data related to a requested application or data related to a network accessing application. As part of its analysis, the execution launch detection module 210 can generate a hash for the application using the application digest generator 201. The application digest generator 201 parses properties from the requested application to uniquely identify the application. These properties can include networlc access data. Exemplary properties include the name, publisher, suite, hash, file size, version, protocol, I.P. address, port, and additional information or properties which are associated with a launched or network accessing application.
[0050] The hash for the application is determined by transforming the binary associated with the application into a unique set of bits. A hash function, which is a form of encryption known in the art, is employed in determining the hash for the application. In this way, the hash function takes selected binary input from the application and transforms the binary into a fixed-length encrypted output called a hash. The result is a hash with a fixed-size set of bits that serves as a unique "digital fingerprint" for the application. Two exemplary hash algorithms include MD-5 and Secure Hash Algorithm-1 (SHA-1).
The MD-hash algorithm produces a 128-bit output hash. The SHA-1 algorithm produces a 160-bit output hash.
[0051] The parsed properties or attributes are provided to the execution launch detection module 210 and/or the network access detection module 208. For launched applications, the execution launch detection module 210 analyzes the application request from the worlcstation 101 and then compares the application request with the hash/policy table 204. For applications requesting to access a network, the network access detection module 208 analyzes the network access request from the workstation 101 and then compares the network access request with the hash/policy table 204. The hash/policy table 204 includes one or more predetermined network attributes and one or more policies associated therewith. As will be explained with reference to FIGURE 3, the application server module 102 provides the hash/policy table 204 to the workstation management module 200.
[0052] The hash/policy table 204 is received from the application server module 102. The hash/policy table 204 can include a list of application names, publishers, suites, hashes, ports, protocols, I.P. addresses, categories, and rules or policies associated therewith.
In one embodiment, the one or more parsed properties in the hash/policy table 204 include a list of hash values. Continuing with this embodiment, the hash/policy table 204 further includes a list of policies that are associated with the hash values in the list. In addition to hash values and policies in this embodiment, the hash/policy table 204 could further include a list of categories that are associated with the hash values and/or policies.
Moreover, in another embodiment, the hash/policy table 204 does not include hash values.
Instead, the hash/policy table 204 includes the names/publishers/suites or other properties which identify the applications in the hash/policy table 204. In still another embodiment, the hash/policy table 204 includes the port/I.P. address/protocol or other properties which identify the applications in the hash/policy table 204.
[0053] Once the application is requested to run on the workstation or when the application requests to access the network, the policy from the hash/policy table 204 which corresponds to that application is also identified. The execution launch detection module 210 or the network access detection module 208 compares the properties of the application to the properties in the hash/policy table 204 to determine what access privileges or policies should be applied to the request to run the application or to access the network.
These policies or rules can include, for example, allowing execution of the program, allowing access to the network, denying execution of the program, denying access to the network,;
alerting the user that the request to run the application will be logged, alerting the user that the request to access the network will be logged, allowing the user a specific amount of time in which to run the application, and allowing the user a specific amount of time in which to access the network.
[0054] In addition to the policies and rules listed above, the workstation management module 200 can employ other actions, cumulatively referred to as selectable filters, in response to a request to run the application or to a request for an application to access a network. Examples of selectable filters include postponing the running of the application, postponing access to the network, allowing the user to override denial to run the application, allowing the user to override denial to access the network, limiting the user's access to the application based on a quota, limiting the user's access to the network,based on a quota, limiting the user's access to the application based on a network load, and limiting the user's access to the network based on a network load. Each requested application or network accessing application can be associated with one or more policies or rules.
[0055] In one embodiment, the execution launch module 210 or the networlc access detection module 208 checks to see if the generated hash matches any hashes stored in the hash/policy table 204. If a match between the requested application and a hash in the hash/policy table 204 is found, the execution launch detection module 210 or the network access detection module 208 applies the policy(s)/rule(s) associated with the hash that matches the application and/or the user requesting the application or network access. For example, if application of the rule by the execution launch detection module 210 indicates that the requested application is not allowed to run on the workstation 101 or to be run by the user, a predefined block page can be sent to the user interface explaining that the requested application is not allowed to run and why. Alternatively, the execution launch detection module 210 simply stops the requested application from running on the workstation 101.
[0056] For example, if application of the rule by the network access detection module 208 indicates that the network access requested by the application is not allowed, a predefined block page can be sent to the user interface explaining that the requested application is not allowed to access the network and why. Alternatively, the networlc access detection module 208 simply stops the requested application from accessing the network.
[0057] If the execution launch detection module 210 or the network access detection module 208 does not find the application hash in the hash/policy table 204 (for example, the application is uncategorized or the application is behaving unexpectedly), the module 208, 210 then determines how to proceed with the application. For example, running of the application could be allowed when the execution launch detection module 210 or the network access detection module 208 determines that the application requested is uncategorized or behaving unexpectedly. Alternatively, the execution launch detection module 210 or the network access detection module 208 can stop execution or network access for the application depending on a policy associated with the user at this workstation.
[0058] The one or more policies identified for the requested application is applied in response to the request to run the application. In this way, the execution launch detection module 210 or the network access detection module 208 filters each request to run an application using the parsed properties, the hash/policy table 204, and the policies/rules fiom the hash/policy table. A policy can be provided and utilized even if the application is not found in the hash/policy table 204.
[0059] If the requested application is found in the hash/policy table 204, the event is logged in the logging database 206. Information that is logged in the logging database 206 can include, for example, the application name, time of day, port, I.P.
address, protocol, and the hash associated with the application. The logging database 206 can also include additional data associated with the application. For example, a request frequency or a time of execution for the application requested can be included in the logging database 206. [0060] If the hash of the uncategorized application is not represented in the logging database 206, the execution launch detection module 210 can store the application name, hash, and information parsed by the application digest generator 201 in the logging database 206. In this way, the logging database 206 can include additional information associated with the requested application. For example, the publisher, suite, file size, hash, protocol, I.P. address, port, directory location, and the like can be included in the logging database 206.
[0061] Still referring to FIGURE 2, in one embodiment, the client inventory module 202 is configured to inventory the applications on the workstation 101.
To that end, the client inventory module 202 can access the hash/policy table 204 to determine whether the applications on the workstation 101 are classified and/or uncategorized.
The client inventory module 202 can be configured to perform the inventory of the workstation 101 on a periodic basis. For example, the client inventory module 202 can inventory the applications on the workstation 101 once a day or on any other interval selected.
Advantageously, the client inventory module 202 can perform the inventory during non-working hours. The inventory can be determined when the workstation 101 is powered up by the user or powered down by the user. Depending on the configuration of the LAN 100, a network administrator can instruct the client inventory module 202 to perform the inventory. In addition, the inventory can be performed in response to polling by the application server module 102 (see FIGURE 1).
[0062] Still referring to FIGURE 2, the upload/download module 203 can transmit data to and receive data from the application server module 102 (see FIGURE 1).
For example, the upload/download module 203 can transmit data from the logging database 206 to the application server module 102. In an embodiment where the client inventory module 202 performs an inventory of the applications on the worlcstation 101, the results of the inventory can be uploaded to the application server module 102 by the upload/download module 203.

[0063] The upload performed by the upload/download module 203 can be immediate or periodic depending on the desires of the network administrator.
For example, a daily upload after normal business hours could be used. The upload/download module 203 can compute the request frequency from scanning the logging database 206, to prioritize the applications in the logging database 206 for their transmission to the application server module 102. In another embodiment, a frequency count database (not shown) is updated for each entry in the logging database 206. The frequency count database maintains the request frequency for each entry in the logging database 206. In this embodiment, the upload/download module 203 accesses the frequency count database to prioritize the applications.
[0064] If data from the logging database 206 is to be uploaded to the application server module 102, the upload/download module 203 can refer to a request frequency for applications found from scanning the logging database 206. The request frequency can be used to prioritize the applications in the logging database 206 for their transmission to the application server module 102.
[0065] FIGURE 3 is a block diagram of an application server module 102 which communicates with the workstation management module 200 (FIGURE 2) to upload and download a list of applications comprising properties of applications as well as policies associated with the applications once categorized. These properties can include network access data associated with each application. For example, parsed properties from requested applications or network accessing applications can be uploaded to the application server module 102 while a list of hash values and policies associated therewith are downloaded to the workstation management module 200. In addition, the category associated with the application can be transmitted to the workstation management module 200. If the category associated with the application is available to the workstation management module 200, the workstation management module can select the access privilege for the workstation and/or user that corresponds to the one or more categories associated with the application. When more than one category is associated with the application and the categories have different policies associated thereto, one or both rules/policies can be used for the access privilege.

[0066] The application server module 102 can include an application inventory database 103, a workstation upload/download module 104, a factory upload/download module 105, a classification user interface 106, and a policy database 109.
The application inventory database 103 can further include an uncategorized application database 108 and a network access database 107. Alternatively, the uncategorized application database 108 and/or the network access database 107 are combined into a single database or can be separate databases from the application inventory database 103.
[0067] The network access database 107 includes networlc access data associated with the application. The network access data includes parsed properties or attributes that are associated with the application when the application accesses the network. The network access data is uploaded to the application server module 102. The uploaded network access data can be compared to expected network access data for the application. As explained above, the expected network access data can be a compilation of network access data associated with contemporaneous or prior network access by the application.
The expected network access data can be compiled from the requesting workstation or from other workstations.
[0068] The expected network access data is derived from network access data obtained when the application is behaving in a predetermined manner. The uploaded networlc access data allows the application server module 102 to monitor the behavior of categorized and uncategorized applications. The categorized application is monitored each time the application accesses the network. A categorized application that does not operate in a predetermined manner is placed in the uncategorized applications database 108. In this way, the same application may have different entries in the application inventory database 103. For example, a first entry in the application inventory database 103 corresponds to the application hash and parsed properties or features associated witli the application when the application is operating in a predetermined manner. These expected features relate to normal network activity by the application. A second entry corresponds to the same application hash but different parsed properties or features associated with the application when the application is not operating in a predetermined manner.

[0048] The networlc administrator, or the like, interfaces with the application server module 102 via the classification user interface 106. The network administrator can classify uncategorized applications and/or recategorize previously categorized applications.
The uncategorized applications can include applications that are not categorized and/or applications that are categorized but are not operating in a predetermined or expected manner. In the later case, the network access detection module 208 looks to the networlc attributes when determining whether the application is operating in a predetermined or expected manner.
[0069] The network administrator receives the data from the application inventory database 103 via the classification user interface 106. The network administrator can further interface through the classification user interface 106 to select or create access privileges/policies/rules for users, workstation, and/or groups of users/workstations. These rules are stored in the policy database 109. These rules can include, for example, allowing applications associated with selected categories to execute on a given workstation 101.
These rules can also include, for example, allowing the application to access the network from a given workstation 101. Rules can also include selectable filters. For example, rather than simply not allowing the application to execute or to access the network, the networlc administrator may select or create a selectable filter which is applied when the application is requested to run or access the network. The rules are provided to the workstation management module 200 via the workstation upload/download module 104. In this way, the execution launch detection module 210 and/or the network access detection module 208 (see FIGURE 2) apply the rule that is associated with the category or network access data of the application.
[0070] One function of the workstation upload/download module 104 is to receive identifiers for the application names and any additional data or parsed properties which are associated with the application names from the worlcstation management module 200. For example, the identifier for an application name could be a hash value or the name of the application itself. In one embodiment, the application names include names from the logging database 206. The additional data can also include a request frequency for an application found in the logging database 206, the request frequency for an application found in the logging database 206, a trace ID, a primary language used by the workstation management module 200, source IP address, destination IP address, source port number, destination port number and other network access data. For ease of explanation, the term "collection data" will be used to include applications and any additional data associated with the application. Additionally, the workstation upload/download module 104 downloads all or portions of the application inventory database 103 to the workstation management module 200 as will be described more fully below.
[0071] The workstation upload/download module 104 receives the collection data from the upload/download module 203 (see FIGURE 2) and processes the collection data.
Processing can include merging and sorting the collection data from multiple workstation management modules. The workstation upload/download module 104 determines whether each application in the collection data requires categorization. For example, an application that is not operating in a predetermined manner may require categorization.
[0072] If an application has not been previously categorized or if the application has been previously categorized but is not operating in a predetermined manner, the collection data associated with that application is stored in the uncategorized application database 108. Thus, an application name which is found in the application inventory database 103 can also be stored in the uncategorized applications database 108 if that application is not operating in a predetermined manner. For applications that are not operating in a predetermined manner, the collection data can be further stored in the network access. database 107. As explained above, the network access database 107 can be separate from or combined with the uncategorized applications database 108.
[0073] The network administrator receives the collection data (for example, application information and any additional data associated with the application) from the uncategorized application database 108 and/or the network access database 107.
The network administrator, via the classification user interface 106, is then able to categorize the uncategorized application and/or associate a policy with the category or application.
Applications that the network administrator determines are not operating in a predetermined manner are categorized or re-categorized. The application is re-categorized based on parsed properties or features which are different than the parsed properties or features associated with the original categorization of the application. Once categorized or re-categorized, the application is stored in the application inventory database 103. The application inventory database 103 may include one or more entries for the application when the application is operating in a predetermined manner as well as one or more entries for the same application when the application is not operating in a predetermined manner. As will be described below, if the network administrator does not classify the application, the application database factory 110 can classify the collection data.
[0074] Once the application has been classified or categorized by the network administrator, the application and the associated categoiy are posted to the application inventory database 103. The workstation upload/download module 104 thereafter routinely copies the application inventory database 103 or a portion thereof to the workstation management module 200 (see FIGURE 2). For example, data from the application inventory database 103 can be copied to the hash/policy table 204. The policies in the policy database 109 can be incorporated into the downloaded data from the application inventory database 103 or downloaded separately from the application inventory database 103. As can be imagined, the system can include thousands of workstation management modules 200, each of which is updated regularly by the workstation upload/download module 104 to provide updated data to the hash/policy table 204. In some embodiments, the workstation upload/download module 104 transfers portions of the application inventory database 103.
For example, the workstation management module 200 can receive updates so that the entire database need not be transmitted. In other embodiments, the workstation management module 104 receives a subset of the data from the application inventory database 103. For example, the selected data could be the hash values. The policies from the policy database 109 could then be incorporated with the hash values and downloaded to the workstation management module 104. Flowcharts of the process performed by the application server module 102 are shown in, and will be described with reference to, FIGURES 9 and 16.
[0075] Still with reference to FIGURE 3, the factory upload/download module 105 is configured to transmit data from the application inventory database 103 to the application database factory 110. The upload could be iinmediate or periodic depending on the level of service required by the network administrator. For example, a daily upload after normal business hours could be used. The factory upload/download module 105 can refer to request frequency or associated network access data to prioritize the applications in the application inventory database 103 for their transmission to the application database factory 110. The factory upload/download module 105 can refer to the uncategorized application database 108 and/or the network access database 107 to select collection data for uploading to the application database factory 110. If data from the uncategorized application database 108 or the network access database 107 is to be uploaded to the application database factory 110, the factory upload/download module 105 can refer to a request fiequency to select applications from the uncategorized application database 108 for uploading to the application database factory 110. In this way, the request frequency can be used to prioritize the applications in the uncategorized application database 108 or the network access database 107 for their transmission to the application database factory 110.
[0076] The factory upload/download module 105 can further upload applications that have been classified by the network administrator. As described above, the network administration can classify or categorize applications via the classification user interface 106.
In this way, the application database factory 110 receives the newly classified applications from the application server module 102. As can be imagined, the application database factory 110 can receive applications and associated categories from thousands of application server modules 102.
[0077] The workstation upload/download module 104 can receive an inventory taken by the client inventory module 202 from the upload/download module 203 (see FIGURE 2). Once uploaded to the application server module 102, the network administrator can review one or more inventories to determine what applications are being used by each workstation 101. The network administrator can review one or more inventories to determine whether the categorized application is operating in a predetermined manner.
The inventory can include categorized as well as uncategorized applications. Depending on the configuration of the LAN 100, the network administrator can review the one or more inventories at the workstation management module 200 (see FIGURE 2).
[0078] FIGURE 4A is an illustration of one embodiment of a database of parent groups and categories that are associated with the applications. In the illustrated embodiment, one or more of the categories listed in the database are further associated with risk classes. Examples of risk classes include security, liability, and productivity. The risk classes can be useful to the network administrator when associating rules/policies with each application. Moreover, in some embodiments each rule/policy is associated with the applications based on the risk class that is associated with each category.
[0079] Still referring to FIGURE 4A, exemplary categories of applications include operating systems, anti-virus software, contact managers, collaboration, media players, adult, and malicious applets and scripts. The categories can be further grouped into parent groups. For example, parent groups might include system, access/privacy, productivity, communication, audio/video, entertainment, and malware. For each one of the parent groups and/or categories, the network administrator can select an individual policy or rule to associate therewith. Thus, once the requested application is categorized, the application server module 102 can select the policy or rule that is associated with that category.
[0080] FIGURE 4B is an illustration of network access data that can be associated with an application file. In the illustrated embodiment, each masked hash values corresponds to an application accessing the network. The parsed properties or features associated with the applications can include a source IP address, destination IP address, source port number, destination port number and other network access data. In Figure 4B, these parsed properties include the transport protocol, destination port, and destination I.P.
address. The application corresponding to the hash "aafd61a161ae747844bf128d1b61747a95472570" employed transport Transmission Control Protocol ("TCP"), port "80", and destination I.P. address 207.46.248.112." User Datagram Protocol ("UDP") is another transport protocol that can be used. The network access data for the application allows the network administrator to discriminate between expected/predetermined behavior and unexpected behavior of the application. Different rules/policies can be applied to multiple entries for the same application depending on the network access data that is associated with each entry.
[0081] FIGURE 5 is a block diagram of the application database factory 110 connected to the Internet 108. The application database factory can be implemented as one or more computers or servers with related data storage. The application database factory 110 provides the application inventory database to the application server module 102 and processes data that is associated with uncategorized applications and other information.
Uncategorized applications include applications previously categorized that are not operating in a predetermined manner. The other information may include frequency usage from the application inventory database 103. In one embodiment, the application database factory 110 receives uncategorized applications and any additional data associated with the application from the application server module 102 and downloads categorized applications to the application server module. The application database factory 110 can also upload the request frequency for the applications.
[0082] The application database factory 110 can include an upload/download module 301, a master application database 300, and an application analyst's classification module 302. The master application database 300 can further include an uncategorized applications database 303 and/or a network access database 304. Alternatively, the uncategorized applications database 303 and/or the network access database 304 are combined into a single database or can be separate databases from the master application database 300.
[0083] One function of the upload/download module 301 is to receive collection data (for example, applications and any additional data associated with the application) from the application server module 102. In one embodiment, the collection data includes applications from the uncategorized application database 108, the network access database 107, and the application inventory database 103. The collection data can include a request frequency for an application found in the application inventory database 103 (see FIGURE 3), a request frequency for an application found in the uncategorized application database 108, a trace ID, a destination port number, other network access data, and a primaiy language used by the application server module 102.
[0084] The upload/download module 301 receives the collection data from the factory upload/download module 105. The upload/download module 301 processes the collection data. Processing can include merging, sorting, and determining a language for the collection data from multiple application server modules 102. The upload/download module 301 determines whether each application in the collection data requires categorization. If the application has not been previously categorized or if the application is not operating in a predetermined manner, the application analyst's classification module 302 receives the application and any additional data associated with the application from the upload/download module 301.
[0085] The application analyst classification module 302 is coupled to the master application database 300. The application analyst classification module 302 is configured to manipulate and manage data from the master application database 300. The application analyst classification module 302 receives applications and their associated data from the master application database 300. The associated data can include, for example, an IP
address, a publisher and suite that correspond to the application.
[0086] The application analyst's classification module 302 classifies or categorizes applications which are then added to the master application database 300 of categorized applications. A human reviewer interacts with the application analyst's classification module 302 to perform the categorization or recategorization.
The process for classifying or categorizing applications at the application database factory is described with reference to FIGURES 13 and 20.
[0087] For a human reviewer, a set of PC-based software tools can enable the human reviewer to manipulate, scrutinize, and otherwise manage the applications from the master application database 300. The human reviewer can interact with the application analyst classification module 302 via a graphical user interface (GUI). In this way, the GUI
provides a graphical interface tool for the human reviewer to manipulate and manage the master application database 300. The GUI includes a representation of the application ID and the related textual information. The GUI can include buttons preloaded with algorithmically derived hints to enhance productivity of the human reviewer. These identities can be selected based on, for example, the URL that is identified as the source of the application. An exemplary GUI will be described below with reference to FIGURE 6.
[0088] The application analyst's classification module 302 is configured to select applications and their associated data from the master application database 300. The application analyst classification module 302 can apply rules to select a subset of applications from the master application database 300. These rules can be dependent upon, for example, categories, languages, suites, dates, and source directories. The application analyst classification module 302 can use SQL queries, in conjunction with the rules, to select the subset for categorization or recategorization from the master application database 300.
[0089] The application analyst classification module 302 can analyze each application, the collection data, any text objects associated with the application, any additional data associated with the application, and any additional data retrieved independent of the collection data to determine one or more appropriate categories.
Exemplary independent data includes data from an Internet search that utilizes the collection data.
Categorization can be based upon word analysis, adaptive learning systems, and image analysis.
[0090] In one embodiment, the application analyst classification module 302 accesses the Internet 108 and performs a search based on the application and the collection data. In one embodiment, a GUI button preloaded with the publisher of the application is selected by the human reviewer to initiate an Internet search. The Internet search can provide the application analyst's classification module 302 with additional information for categorizing the application. For example, the search can identify a uniform resource locator (URL) which is the address of a computer or a document on the Internet that is relevant to the categorization process for the application. The URL consists of a communications protocol followed by a colon and two slashes (e.g.,: littp://), the identifier of a computer, and usually a path through a directory to a file. The identifier of the computer can be in the form of a domain name, for example, www.m-w.com, or an Internet protocol (I.P.) address, for example, 123.456.789.1. There are often addresses, components thereof (for example, I.P.
address, domain name, and communication protocol), or other location identifiers that can be used to identify computers or documents on the Internet. For ease of description, the term URL is used hereafter in reference to their addresses. The application analyst's classification module 302 can utilize the hash and/or URL associated with the application to aid in categorizing the application.
[0091] Once categorized, the application analyst classification module 302 posts the application along with its associated one or more categories into the master application database 300 of applications. The master application database of applications can include applications and their associated categories. The master application database 300 can be stored in a relational database management system, such as Oracle, Sybase, Informix, Microsoft Server, and Access. A text object posting system can perform this posting. A more detailed block diagram of the process performed via the application analyst's classification module 302 is shown in FIGURES 13 and 20.
[0092] Once the application analyst classification module 302 has posted the application and its associated category or categories into the master application database 300, the upload/download module 301 thereafter routinely copies the master application database 300 to the application server module(s) 102. As can be imagined, the system can include thousands of application server modules 102, each of which is updated regularly by the upload/download module 301 to provide an updated database of categorized applications.
Moreover, the upload/download module 301 can transfer portions of the master application database 300, such as updates, to the application server module 102 so that the entire database does not need to be transmitted. A flowchart of the process performed by the application database factory 110 is shown in, and will be described with reference to, FIGURES 11 and 18.
[0093] In some embodiments, the application analyst classification module 302 can process the categorized applications selected from the master application database 300 for their subsequent download to the application server module 102.
[0094] Referring now to FIGURES 5 and 6, a screen shot of one embodiment of a graphical user interface for the application analyst's classification module 302 is shown. In FIGURE 6, the highlighted application filename is "cmdide.sys." The name of the application is "CMD PCI IDE Bus Driver." In this example, additional information uploaded to the application database factory 110 includes the publisher CMD Technology, Inc. and the related suite, Microsoft Windows Operating System. The application analyst's classification module 302 displays this information to the human reviewer to aid in categorizing the application.
[0095] As shown in FIGURE 6, the application, CMD PCI IDE bus driver, was associated with the URL "http://www.microsoft.com//ddk/ifskit/links.asp". In this example, the application analyst's classification module 302 classified the application in the parent group titled access/privacy. The application analyst classification module 302 can perform further categorization of the application. For example, in the parent group titled access/privacy, the application could be classified under anti-virus software, authentication, encryption, firewalls, hacking, remote access, spy ware, or system audit. One or more risk classes can be used to group categories. The risk classes can be useful to the network administrator when associating rules/policies with each application. As inentioned above, one or more categories can be associated with a single application or hash value.
[0096] FIGURE 7 is a flow diagram illustrating the process of monitoring and controlling the execution of a requested application on the workstation 101.
The process begins at a start state 700. Next, at a state 702, the user of the workstation 101 launches an application. The launch of the application can be in response to a predetermined startup sequence for the workstation 101. For example, the workstation 101 could be programmed to launch one or more applications upon power-on startup. The execution launch detection module 210 (see FIGURE 2) detects the launch of the application. Next, at a state 704, the application digest generator 201 generates a digest of data relating to the launched application. The digested data can be in the form of collection data. The collection data can include, for example, the publisher, suite, one or more hashes, and source directory.
[0097] The process moves to a decision state 706 where the execution launch detection module 210 compares the application digest prepared by the application digest generator 201 to the hash/policy table 204. For example, a hash generated by the application digest generator 201 can be compared to hashes from the hash/policy table 204.
In one embodiment, a plurality of different hashes is generated and compared to hashes from the hash/policy table 204. For example, an MD-5 hash and an SHA-1 hash could be generated for the requested application and compared to MD-5 hashes and SHA-1 hashes from the hash/policy table 204.
[0098] If the hash corresponds to a hash stored in the hash/policy table 204, the process continues to a state 710 where the policy associated with the hash is applied in response to the launch of the requested application. For example, these policies can include allowing the execution of the application, denying execution of the application, alerting the user that the execution of the application may receive further scrutiny by the networlc administrator, or allow for a certain amount of time for running the application. In this instance, at the end of the specified time, the execution launch detection module 210 does not permit the application to continue running on the worlcstation 101. Next, at a state 712, the execution launch detection module 210 logs the event to the logging database 206. In this way, a record is maintained of the applications that are allowed to execute on the worlcstation 101. The process then moves to a state 714 where the execution launch detection module 210 monitors the system in order to detect the launch of another application on the workstation 101.
[0099] The retrieved information from the hash/policy table 204 further includes a policy associated with the hash value. In one embodiment, category information, which corresponds to the hash value, is utilized in selecting the policy. For example, a hash value could be associated with a parent group and/or category. The parent group and/or category could then be associated with the policy.
[0100] Returning to the decision state 706, if the application digest does not correspond with an application or hash classified in the hash/policy table 204, flow moves to a state 716 where the execution launch detection module 210 applies a not-classified application policy to the request to execute the application. The not-classified application policy can include, for example, allowing the application to execute, denying execution, or alerting the user that additional scrutiny will be applied to the requesting of the application, while limiting the amount of time that the application is allowed to run on the workstation 101.
[0101] Flow moves to a state 718 where the request to execute the application is logged to the logging database 206. The process continues to state 714 as described above where the execution launch detection module 210 awaits the launch of another application on the workstation 101.
[0102] FIGURE 8 is a flow diagram illustrating a process performed by the workstation 101 for uploading and downloading collection data with the application server module 102. The process begins at a start state 800. Next, at a state 802, the upload/download module 203 receives an incoming signal from the workstation upload/download module 104. The process proceeds to a decision state 804 where the upload/download module 203 receives a request to download the hash/policy table 204 from the application server module 102. The time for receiving the download file can be periodic, random, added set time, or in response to polling. The upload/download module 203 and/or the workstation upload/download module 104 can initiate the download to the workstation management module 200.
[0103] If it is determined in state 804 that the upload/download module 203 is receiving a request to download from the application server module 102, the process moves to a state 806 where the upload/download module 203 receives and stores the hash/policy table 204 or a portion thereof.
[01041 For example, the application server module 102 can select data from the application inventory database 103 and policies from the policy database 109 for copying to the hash/policy table 204. The application inventory database 103 can include applications that have been categorized by the application database factory 110 as well as applications that have been categorized via the classification user interface 106. In some embodiments, the workstation upload/download module 104 transfers a portion of the hash/policy table 204.
For example, the upload/download module 203 can receive an update so that the entire database need not be transmitted. In other embodiments, the upload/download module 203 receives a subset of the data from the application inventory database 103. For example, the selected data could be the hash values which are combined with the policies.
[0105J The downloaded data can update the existing hash/policy table 204. The downloaded data can be in the form of collection data from one or more sources. The sources can include the classification user interface 106 and the application database factory 110. As explained above, the collection data can include any additional data associated with the applications, for example, request frequencies associated with the applications from the application inventory database and/or request frequencies associated with the applications from the uncategorized application database 108, and/or indicators. The process moves to a state 810 where the upload/download module 203 awaits a wake-up signal from the application server module 102.
[0106] Returning to the decision state 804, if the upload/download module 203 is not requesting a download from the application server module 102, the process moves to a decision state 812 where the application server module 102 can request an inventory of the applications on the workstation 101. If the application server module 102 requests an inventory of the applications on the workstation 101, the process moves to a state 814 where the client inventory module 202 inventories the applications on the workstation 101. Once the client inventory module 202 compiles a list of the applications on the workstation 101, the process moves to a state 815 where the application digest generator 201 generates a digest of data relating to each application. The application digest generator 201 parses properties from the applications. Examples of such properties include the name, publisher, suite, hash, and version, which are associated with the applications.

[0107] The process then moves to a state 824 where the application and the digest are stored in the logging database 206. The process then moves to decision state 820 where the client inventory module 202 determines whether all of the inventoried applications have been stored in the logging database 206. If all of the inventoried applications have not been processed, flow returns to state 824 where the next application inventoried by the client inventory module 202 is processed as described above.
[0108] Returning to decision state 820, if all of the applications have been processed, the process moves to state 830 where the upload/download module 203 transmits the logging database 206 to the applications server module 102. Next, the process moves to state 810 where the upload/download module 203 awaits a wake-up signal from the application server module 102.
[0109] Returning to decision state 812, if an inventory is not requested by the application server module 102, the process moves to a decision state 826 to determine whether the application server module 102 is only requesting collection data from the logging database 206 for uncategorized applications. If the application server module 102 only requests data for uncategorized applications, the process moves to a state 828 wherein the upload/download module 203 extracts and formats data associated with the uncategorized applications from the logging database 206 for uploading to the application server module 102. The process next moves to a state 830 where the data associated with the uncategorized applications is transmitted to the application server module 102. The collection data uploaded to the application server module 102 can be formatted or unformatted.

Additionally, the collection data can be encrypted and/or compressed or not.
The workstation upload/download module 104 decrypts and uncompresses the collection data if decryption and/or uncompression is required. The workstation upload/download module 104 reassembles the collection data into a list of applications and any additional data associated with the applications. The workstation upload/download module 104 merges and sorts the collection data.
[0110] Next, the process moves to the state 810 where the workstation management module 200 awaits the next wake-up signal from the application server module 102.
[0111] Returning to the decision state 826, if the application server module 102 is not requesting only the collection data for the uncategorized applications from the logging database 206, the process moves to a state 832 where the upload/download module 203 extracts and formats all of the application data in the logging database 206.
This data can include categorized data for applications that are listed in the hash/policy table 204 and uncategorized data for applications that are not listed in the hash/policy table 204. The collection data can be formatted or unformatted. Additionally, the collection data can be encrypted and/or compressed or not. Flow then proceeds to state 830 where the data from the logging database 206 is uploaded to the application server module 102. The flow then proceeds as described above to state 810 where the workstation management module 200 awaits a wake-up signal from the application server module 102.
[0112] FIGURE 9 is a flow diagram illustrating a process performed by the application server module 102 for uploading and downloading collection data with the workstation 101. The process begins at a start state 900. Next, at a decision state 902, the workstation upload/download module 104 determines whether to generate a download to the workstation management module 200. The time for receiving the download can be periodic, random, at a set time, or in response to polling. The workstation upload/download module 104 and/or the upload/download module 203 can initiate the download to the workstation management module 200. If the workstation upload/download module 104 is to download to the workstation management module 200, the process moves to a state 904 where the workstation upload/download module 104 extracts policy data from the policy database 109.

The policy database 109 associates access permissions to the parent groups and/or categories associated with each application based on the workstation receiving the download. For example, if a workstation were not designated to run applications relating to games, the policy database 109 would identify the parent groups and/or categories which are associated witli games for that worlcstation. The network administrator, via the classification user interface 106, can update the policy database 109. The policy database 109 can include different access privileges for each workstation 101. In this way, different workstations 101 can have different policies associated with the applications running thereon.
[0113] The process moves to a state 906 where the workstation upload/download module 104 creates a hash/policy table from the application inventory database 103 in conjunction with the designated policies for this workstation. Each parent group and/or category is associated with the policies extracted from the policy database 109 for each of the one or more workstations receiving a download. Each application or hash in the application inventory database 103 can be associated with a parent group and/or category.
Continuing with the example above, the workstation upload/download module 104 selects the hash values from the application inventory database 103 for applications that are associated with the parent group/or categories relating to games. Thus, the same application may be allowed to run on a worlcstation but not allowed to run on a different workstation.
Flow continues to a state 908 where the workstation upload/download module 104 transmits the hash/policy table 204 or a portion thereof to the upload/download module 203. The download file can include the application names, hash values, associated categories, and/or associated policies.
Flow then proceeds to end state 910.
[0114] Returning to decision state 902, if the workstation upload/download module 104 is not generating a download for the workstation 101, the process moves to a decision state 912 where the workstation upload/download module 104 determines whether to request an upload of the workstation inventory. The workstation inventory can include all, or a portion of, the logging database 206.
[0115] If the workstation upload/download module 104 requests an upload from the workstation 101, the process moves to a state 914 where a request is sent by the application server module 102 to the upload/download module 203. Next, at a state 916, the workstation upload/download module 104 receives the requested upload from the workstation 101. The uploaded data can be formatted or unformatted.
Additionally, the uploaded data can be encrypted and/or compressed or not. The workstation upload/download module 104 decrypts and uncompresses the uploaded data if decryption and/or uncompression is required at next state 918.
[0116] Flow continues to state 920 where the workstation upload/download module 104 reassembles the uploaded data into a list of applications and any additional data associated with the applications. The workstation upload/download module 104 merges and sorts the collected data including the frequency count with other workstation inventories.
The system can include thousands of workstation management modules, each of which is regularly uploading data from its logging database 206. As explained above, the uploaded data can include any additional data associated with the application, for example, directory location. The workstation upload/download module 104 can merge and sort the uploaded data based on the application or any additional data associated with the application. For example, the workstation upload/download module 104 can refer to a request frequency to sort and merge the applications from one or more workstations 101.
[0117] FIGURE 10 is a flow diagram illustrating the process of categorizing the applications at the application server module 102. The process begins at a start state 1000.
Next, at a state 1002, a network administrator launches the classification user interface 106 via the GUI. The GUI provides a graphical interface tool for the network administrator to manipulate and manage the application inventory database 103. The network administrator extracts a list of applications and/or associated data from the uncategorized application database 108 for review and categorization. The process moves to a state 1004 where the application and any related data is displayed for review by the network administrator. Next, at a state 1006, the network administrator classifies the application based on the displayed data. The process then moves to a state 1008 where the process returns to states 1004 and 1006 for each application extracted from the uncategorized application database 108.
[0118] FIGURE 11 is a flow diagram illustrating the process of downloading the master application database 300 to the application server module 102 and for uploading inventoried application data from the application server module 102. The process begins at a start state 1100. Next, at a state 1102, the factory upload/download module 105 requests a download of the categorized applications from the application database factory 110. The categorized applications are stored in the master application database 300 at the application database factory 110. The time for receiving the categorized applications can be periodic, random, at a set time, or in response to polling. The factory upload/download module 105 and/or the upload/download module 301 can initiate the download to the application server module 102. As explained above, the downloaded data can include any additional data associated with the application.
[0119] Flow continues to decision state 1104 where the factory upload/download module 105 (see FIGURE 3) determines whether a send all uncategorized application flag has been activated. The send all uncategorized application flag can be selected by the network administrator via the classification user interface 106. If the send all uncategorized application flag has been activated, the process moves to a state 1106 where the factory upload/download module 105 retrieves all applications from the uncategorized application database 108. Flow continues to decision state 1108 where the factory upload/download module 105 determines if the send all application inventory flag has been activated. The send all application inventory flag can be activated by the network administrator via the classification user interface 106. If the send all application inventory flag has been activated, the process moves to a state 1110 where the factory upload/download module 105 retrieves the data from the application inventory database 103. Flow moves to a state 1112 where the uncategorized applications and any additional data associated with the applications, for example, collection data, can be formatted. The additional data can include request frequencies and/or indicators associated with the applications. The collection data is not required to be formatted and thus may be directly uploaded to the application database factory 110. Moreover, the selection of a format for the collection data can depend on the type of data connection that the application database factory 110 has with the application server module 102. For a data connection via the Internet 108, the factory upload/download module 105 can use a markup language, for example, extensible markup language (XML), standard generalized markup language (SGML), and hypertext markup language (HTML), to format the collection data.

[0120] The collection data can be further processed prior to its upload to the application database factory 110. For example, check limit state 1114 and compression and encryption state 1116 can be performed to process the collection data prior to uploading to the application database factory 110. While these blocks may facilitate the upload of the collection data, they are not required to be performed. The collection data can be uploaded without applying states 1114 and 1116. In this way the process can follow alternate path 1113. Thus, the collection data can be directly uploaded to the application database factory 110 without applying states 1114 and 1116.
[0121] If further processing is desired, the process moves to a state 1114 where the factory upload/download module 105 can limit the collection data to a maximum size for uploading to the application database factory 110. For example, the collection data from a single workstation could be limited to a maximum of 20 megabytes. The process continues to a state 1116 where the collection data is compressed so that the collection data takes up less space. Further, the collection data is encrypted so that it is unreadable except by authorized users, for example, the application database factory 110.
[0122] Flow continues to a state 1118 where the collection data is uploaded to the application database factory 110. As explained above, the collection data can include any additional data associated with the application, for example, suite information. The process moves to a state 1120 where the upload/download module 301 continues with the download to the factory upload/download module 105. The process moves to a state 1122 where the downloaded data is stored in the application inventory database 103.
[0123] Returning to decision state 1108, if the send all application inventory flag is not activated, flow moves to state 1112 as described above. Since the send all application inventory flag was not activated, the factory upload/download module 105 fomiats the data retrieved at state 1106 for its upload to the application database factory 110 as described with reference to states 1112, 1114, 1116 and 1118.
[0124] Returning to decision state 1104, if the send all uncategorized application flag was not activated, the process moves to decision state 1108 as described above where the factory upload/download module 105 determines if the send all application inventory flag has been activated. Depending on whether the send all application inventory flag was activated, the process then continues as described above.
[0125] FIGURE 12 is a flow diagram illustrating a process for collecting data by the application database factory 110. The process begins at a state 1200.
Next, at a decision state 1202, the application database factory 110 can download the master application database 300 to the application server module 102. If the application database factory 110 is to download the master application database 300 to the application server module 102, the process moves to a state 1204 where the upload/download module 301 extracts categorized applications from the master application database 300. A subset of the categorized applications can be selected for download to the application server module 102. The subset can include only categorized applications that have been deemed ready for publishing.
[0126] The process moves to a state 1206 where the application data retrieved from the master application database 300 can be formatted. The application data is not required to be formatted and this may be directly downloaded to the application server module 102. Moreover, the selection of a format for the data can depend on the type of data connection that the application database factory 110 has with the application server module 102. For a data connection via the Internet 108, the upload/download module 301 can use a markup language, for example, XML, SGML and HTML, to format the collection data.
[0127] The data to be downloaded can be further processed prior to its download to the application server module 102. The process continues to a state 1208 where the application data is compressed so that the application data takes up less space. Further, the application data is encrypted so that it is unreadable except by authorized users, for example, the application server module 102. Flow continues to a state 1210 where the application data is downloaded to the application server module 102. The process then moves to state 1212 which is an end state.
[0128] Returning to decision state 1202, if application data from the master application database 300 is not being downloaded to the application server module 102, the process moves to a decision state 1214 where the application database factory 110 can receive an upload from the application server module 102. If the application database factory 110 is not to receive an upload from the application server module 102, the process moves to end state 1212.
[0129] Returning to decision state 1214, if the application database factory 110 is to receive an upload from the application server module 102, the process moves to a state 1216 where the upload/download module 301 receives the upload from the factory upload/download module 105. The collection data may be received on a periodic basis, randomly, at a set time, or in response to polling. The upload/download module 301 and/or the factory upload/download module 105 can initiate the upload to the application database factory 110. As explained above, the collection can include any additional data associated with the application, for example, request frequencies associated with the application from the application inventory database 103 and/or request frequencies associated with applications from the uncategorized application database 108. The collection data can be formatted or unformatted. Additionally, the collection data can be encrypted and/or compressed or not.
[0130] The process continues to a state 1218 where the upload/download module 301 decrypts and uncompresses the collection data if decryption and/or uncompression is required. The process moves to a state 1220 where the collection data is merged and sorted into the master application database 300 and the uncategorized application database 303. The process then continues to end state 1212.
[0131] FIGURE 13 is a flowchart illustrating the process of classifying applications from the uncategorized application database 303. The process begins at start state 1300. The process moves to a state 1302 where a list of applications is extracted from the uncategorized application database 303 for classification by the human reviewer via the application analyst's classification module 302. The application analyst classification module 302 interfaces with the human reviewer to determine the appropriate categoiy or categories of the application. Next, at a state 1304, the application analyst's classification module 302 is utilized to display the application and any related data on the GUI. The related data can indicate to the human reviewer the category or categories with which the application should be associated. As explained above, the application analyst classification module 302 allows the human reviewer to analyze each application and any additional data that is associated with the application to determine its appropriate category or categories.
[0132] The process continues to a state 1306 where the human reviewer uses the application, related information, and any Internet information to research the application.
The Internet information can be derived from a search using a web browser search engine.
The application name and any of the related application data can be used for the Internet search. The human reviewer can further review documents, specifications, manuals, and the like to best determine the category or categories to associate with the application. The process continues to a state 1308 where the human reviewer classifies each application using the evidence associated with the application, any hints from the related information, and/or other research.
[0133] The process finally moves to a state 1310 where the selected category or categories that the human reviewer associated with the given application is stored in the master application database 300.
[0134] FIGURES 14 - 20 describe processes for monitoring the network behavior of an application. While the processes described with reference to Figures 7 through 13 were directed to controlling applications when the applications are launched on the workstation, the processes described with reference to Figures 14 - 20 are directed to controlling the operation of the application after the application is initially launched. For example, the execution launch detection module 210 initially evaluates a launched application and allows the application to run on the workstation based on the policy associated with the category or group of the application. Standing alone, the execution launch detection module 210 controls wliat applications are allowed to operate on any given workstation.
[0135] However, the subsequent operation of the application is monitored by the network access detection module 208. Thus, even though an application is allowed to launch on a given workstation, the network access detection module 208 may curtail or limit the application if the application does not operate in a predetermined manner.
Further, the networlc access detection module 208 can continually or periodically monitor the running application to ensure that the applications continues to operate in the predetermined manner.

[0136] FIGURE 14 is a flow diagram illustrating a process for monitoring the behavior of an application. In addition to monitoring behavior, the process can curtail or control the behavior of the application. The process monitors applications that request access to a network upon launch as well as applications that request access to the network after launch. Thus, applications that the execution launch detection module 210 allows to run on the workstation 101 may or may not be allowed to access the network.
[0137] The process begins at a start state 1400. Next, at a state 1402, an application requests access to a network. The request to access the network can be in response to a predetermined startup sequence for the workstation 101. For example, the worlcstation 101 could be programmed to access one or more networlcs upon power-on startup. Upon launch or after launch, an application may request access to a publisher's website to download software updates. This request for access may be in response to a user input or the application itself.
[0138] The network access detection module 208 (see FIGURE 2) detects the network access of the application. Next, at a state 1404, the application digest generator 201 generates a digest of data relating to the application. The digested data can be in the form of collection data. The collection data can include, for example, source IP
address, destination IP address, source port number, destination port number and other network access data.
[0139] The process moves to a decision state 1406 where the network access detection module 208 compares the application digest and collection data prepared by the application digest generator 201 to the hash/policy table 204. For example, a hash generated by the application digest generator 201 and collection data can be compared to hashes from the hash/policy table 204 and network access data associated with the hash. In one embodiment, a plurality of different hashes is generated and compared to hashes from the hash/policy table 204. For example, an MD-5 hash and an SHA-1 hash could be generated for the requested application and compared to MD-5 hashes and SHA-1 hashes from the hash/policy table 204. In this way, the behavior of the application is monitored by the network access detection module 208.
[0140] If the hash and collection data corresponds to a hash stored in the hash/policy table 204 and the collection data associate with the hash in the hash/policy table 204, the process continues to a state 1410 where the policy associated with the hash is applied in response to the network access request. In this case, the behavior or network attributes of the application matches with an expected behavior for the application. These policies can include allowing the application to access the network, denying access to the network, alerting the user that access to the network may receive further scrutiny by the network administrator, or allow for a certain amount of time for accessing the network. For example, at the end of a specified time the network access detection module 208 does not permit the application to continue accessing the network. Next, at a state 1412, the network access detection module 208 logs the network access data for the classified application to the logging database 206. In this way, a record is maintained of the applications that are allowed to access the network. The process then moves to a state 1414 where the network access detection module 208 monitors the system in order to detect the next network access by the same or another application on the workstation 101.
[0141] The retrieved information from the hash/policy table 204 further includes a policy associated with the hash value. In one embodiment, category and/or parent group information that corresponds to the hash value is utilized in selecting the policy. For example, a hash value could be associated with a specific parent group. For example, the parent group could include "productivity," "communication," "expected or predetermined network access," and "unexpected network access." The parent groups "expected or predetermined network access" and "unexpected network access" may be sub-groups or categories within another group. For example, a hash for a word processing application is associated with the group "productivity," and sub-categories "word processing"
and "expected or predetermined network access." The sub-category "expected or predetermined networlc access" could then be associated with a policy that allows the access to the network.
The sub-category "unexpected network access" could then be associated with a policy that does not allow access to the network or curtails or limits access to the network.
[0142] Returning to the decision state 1406, if the application digest and collection data does not correspond with an application or hash classified in the hash/policy table 204, flow moves to a state 1416 where the network access detection module 208 applies a not-classified application policy to the request to access to the networlc.
The not-classified application policy can include, for example, allowing the application to access the network, denying access, or alerting the user that additional scrutiny will be applied to the network access, while limiting the amount of time that the application is allowed to access the networlc.
[0143] Flow moves to a state 1418 where the networlc access data for the not-classified application is logged to the logging database 206. The process continues to state 1414 as described above where the network access detection module 208 awaits a request to access the network from the same application or different application.
[0144] FIGURE 15 is a flow diagram illustrating a process performed by the workstation for uploading and downloading collection data related to the network accessing applications with the application server module 102. The process begins at a start state 1500.
Next, at a state 1502, the upload/download module 203 receives an incoming signal from the workstation upload/download module 104. The process proceeds to a decision state 1504 where the upload/download module 203 receives a request to download the hash/policy table 204 from the application server module 102. The time for receiving the download file can be periodic, random, added set time, or in response to polling. The upload/download module 203 and/or the workstation upload/download module 104 can initiate the download to the workstation management module 200.
[0145] If it is determined in state 1504 that the upload/download module 203 is receiving a request to download from the application server module 102, the process moves to a state 1506 where the upload/download module 203 receives and stores the hash/policy table 204 or a portion thereof. The hash\policy table 204 can include collection data in the form of networlc access data.
[0146] For example, the application server module 102 can select data from the application inventory database 103 and policies from the policy database 109 for copying to the hash/policy table 204. The application inventory database 103 can include applications that have been categorized by the application database factory 110. The application can be categorized via the classification user interface 106.
[0147] A categorized application is an application that is associated with collection data. The collection data can include network access data. In some embodiments, the workstation upload/download module 104 transfers a portion of the hash/policy table 204.
For example, the upload/downnload module 203 can receive an update so that the entire database need not be transmitted. In other embodiments, the upload/download module 203 receives a subset of the data from the application inventory database 103. For example, the selected data could be the hash values which are combined with the policies.
[0148] The downloaded data can update the existing hash/policy table 204. The downloaded data can be in the form of collection data from one or more sources. The sources can include the classification user interface 106 and the application database factory 110. As explained above, the collection data can include any additional data associated with the applications, for example, request frequencies associated with the applications from the application inventory database and/or request frequencies associated with the applications from the uncategorized application database 108, and/or indicators. As explained above, the application inventory database 103 can include the uncategorized application database 108 and the network access database 107. Alternatively, the uncategorized application database 108 and/or the network access database 107 are combined into a single database or can be separate databases from the application inventory database 103. The uncategorized application database 108 can include applications which are not classified or categorized along with applications that are not operating in an expected or predetermined manner. The network access data associated with the application may be stored in the network access database 107, the uncategorized application database 108, and/or the application inventory database 103.
[0149] The process moves to a state 1510 where the upload/download module 203 awaits a wake-up signal from the application server module 102.
[0150] Returning to the decision state 1504, if the upload/download module 203 is not requesting a download from the application server module 102, the process moves to a decision state 1525 to determine whether the application server module 102 is requesting collection data from the logging database 206. If the application server module 102 is not requesting logging data, the process moves to state 1510 as described above.
Returning to decision state 1525, if the application server module 102 is requesting logging data, the process moves to decision state 1526 to determine whether the application server module 102 is only requesting collection data from the logging database 206 for uncategorized applications. The uncategorized applications can include applications that were previously categorized but are not operating in a predetermined or expected manner.
[0151] If the application server module 102 only requests data for uncategorized applications, the process moves to a state 1528 wlierein the upload/download module 203 extracts and formats data associated with the uncategorized applications from the logging database 206 for uploading to the application server module 102. The process next moves to a state 1530 where the data is transmitted to the application server module 102. The collection data uploaded to the application server module 102 can be formatted or unformatted. Additionally, the collection _data can be encrypted and/or compressed or not.
The worlcstation upload/download module 104 decrypts and uncompresses the collection data if decryption and/or uncompression is required. The workstation upload/download module 104 reassembles the collection data into a list of applications and any additional data associated with the applications. The workstation upload/download module 104 merges and sorts the collection data.
[0152] Next, the process moves to the state 1510 where the workstation management module 200 awaits the next wake-up signal from the application server module 102.
[0153] Returning to the decision state 1526, if the application server module is requesting more than the collection data for the uncategorized applications from the logging database 206, the process moves to a state 1532 where the upload/download module 203 extracts and formats all of the application data in the logging database 206. This data can include categorized data for applications that are listed in the hash/policy table 204 and uncategorized data for applications that are not listed in the hash/policy table 204. The collection data can be formatted or unformatted. Additionally, the collection data can be encrypted and/or compressed or not. Flow then proceeds to state 1530 where the data is uploaded to the application server module 102. The flow then proceeds as described above to state 1510 where the workstation management module 200 awaits a wake-up signal from the application server module 102.

[0154] FIGURE 16 is a flow diagram illustrating a process performed by the application seiver module for uploading and downloading collection data for network accessing applications with the workstation 101. The process begins at a start state 1600.
Next, at a decision state 1602, the workstation upload/download module 104 determines whether to generate a download to the workstation management module 200. The time for receiving the download can be periodic, random, at a set time, or in response to polling. The workstation upload/download module 104 and/or the upload/download module 203 can initiate the download to the workstation management module 200. If the workstation upload/download module 104 is to download to the workstation management module 200, the process moves to a state 1604 where the workstation upload/download module extracts network access data from the network access database 107. The network access data is compiled into a policy database 109. The policy database 109 associates access permissions to each application based on which workstation receives the download. The policy database 109 can include different access privileges for each workstation 101. In this way, different workstations 101 can have different policies associated with the same application running thereon.

[0155] The process moves to a state 1606 where the workstation upload/download module 104 creates a network access policy table in conjunction with the designated policies for this workstation. Thus, the same application may be allowed to access a website from a workstation but not allowed to access the same website from a different workstation.

[0156] Flow continues to a state 1608 where the workstation upload/download module 104 transmits the network access policy table or a portion thereof to the upload/download module 203. The download file can include the application names, hash values, associated categories, and/or associated policies. Flow then proceeds to end state 1610.

[0157] Returning to decision state 1602, if the workstation upload/download module 104 is not generating a download for the workstation 101, the process moves to a decision state 1612 where the workstation upload/download module 104 determines whether to request an upload of the hash and network access data. The hash and network access data can include all, or a portion of, the logging database 206.
[0158] If the workstation upload/download module 104 requests an upload from the workstation 101, the process moves to a state 1614 where a request for all or only uncategorized data is sent by the application server module 102 to the upload/download module 203. Next, at a state 1616, the workstation upload/download module 104 receives the requested upload from the workstation 101. The uploaded data can be fomiatted or unformatted. Additionally, the uploaded data can be encrypted and/or compressed or not.
The worlcstation upload/download module 104 decrypts and uncompresses the uploaded data if decryption and/or uncompression is required at next state 1618.
[0159] Flow continues to state 1620 where the workstation upload/download module 104 reassembles the uploaded data into a list of applications and any additional data associated with the network access. The workstation upload/download module 104 merges and sorts the collected data including the frequency count with other workstation inventories.
The system can include thousands of workstation management modules, each of which is regularly uploading data from its logging database 206. As explained above, the uploaded data can include any additional data associated with the network access, for example, the source IP address, destination IP address, source port number, destination port number and other network access data. The workstation upload/download module 104 can merge and sort the uploaded data based on the application or any additional data associated with the request for network access. For example, the workstation upload/download module 104 can refer to a destination IP address to sort and merge the applications from one or more workstations 101.
[0160] FIGURE 17 is a flow diagram illustrating a process for analyzing network access data associated with an application's request to access the network at the application server module 102. The process begins at a start state 1700. Next, at a state 1702, a network administrator launches the classification user interface 106 via the GUI. The GUI provides a graphical interface tool for the network administrator to manipulate and manage the application inventory database 103. The network administrator extracts a list of applications and data from the network access database 107.

[0161] The process moves to a state 1704 where the application and any related data is displayed for review by the network administrator. Next, at a state 1706, the network administrator determines the allowed behavior for the application. The process then moves to a state 1708 where the process returns to states 1704 and 1706 for each application extracted from the network access database 107.
[0162] FIGURE 18 is a flow diagram illustrating a process for uploading network access data from the application server module to the application database factory. The process begins at a start state 1800. Next, at a state 1802, the factory upload/download module 105 requests a download of the categorized applications from the application database factory 110. The categorized applications are stored in the master application database 300 at the application database factory 110. The time for receiving the categorized applications can be periodic, random, at a set time, or in response to polling. The factory upload/download module 105 and/or the upload/download module 301 can initiate the download to the application server module 102. As explained above, the downloaded data can include any additional data associated with the application. The additional data can include network access data.
[0163] Flow continues to decision state 1804 where the factory upload/download module 105 (see FIGURE 3) determines whether a send all uncategorized applications network access data flag has been activated. The flag can be selected by the network administrator via the classification user interface 106. If the flag has been activated, the process moves to a state 1806 where the factory upload/download module 105 retrieves all uncategorized applications. Flow continues to decision state 1808 where the factory upload/download module 105 determines if the send all network access application inventory flag has been activated. The send all network access application inventory flag can be activated by the network administrator via the classification user interface 106. If the send all network access application inventory flag has been activate, the process moves to a state 1810 where the factory upload/download module 105 retrieves the data from the application inventory database 103. Flow moves to a state 1812 where the uncategorized applications and any additional data associated with the applications, for example, collection data, can be formatted. The additional data can include a source IP address, destination IP
address, source port number, destination port number and other network access data associated with the applications. The collection data is not required to be formatted and thus may be directly uploaded to the application database factory 110. Moreover, the selection of a format for the collection data can depend on the type of data connection that the application database factory 110 has with the application server module 102. For a data connection via the Internet 108, the factory upload/download module 105 can use a markup language, for example, extensible markup language (XML), standard generalized markup language (SGML), and hypertext markup language (HTML), to format the collection data.
[01641 The collection data can be further processed prior to its upload to the application database factory 110. For example, check limit state 1814 and compression and encryption state 1816 can be performed to process the collection data prior to uploading to the application database factory 110. While these blocks may facilitate the upload of the collection data, they are not required to be performed. The collection data can be uploaded without applying states 1814 and 1816. In this way the process can follow alternate path 1813. Thus, the collection data can be directly uploaded to the application database factory 110 without applying states 1814 and 1816.
[0165] If further processing is desired, the process moves to a state 1814 where the factory upload/download module 105 can limit the collection data to a maximum size for uploading to the application database factory 110. For example, the collection data from a single workstation could be limited to a maximum of 20 megabytes. The process continues to a state 1816 where the collection data is compressed so that the collection data takes up less space. Further, the collection data is encrypted so that it is unreadable except by authorized users, for example, the application database factory 110.
[0166] Flow continues to a state 1818 where the collection data is uploaded to the application database factory 110. As explained above, the collection data can include any additional data associated with the application, for example, destination port information.
The process moves to a state 1820 where the upload/download module 301 continues with the download to the factory upload/download module 105. The process moves to a state 1822 where the downloaded data is stored in the application inventory database 103.

[0167] Returning to decision state 1808, if the send all network access application inventory flag is not activated, flow moves to state 1812 as described above.
Since the send all networlc access application inventory flag was not activated, the factory upload/download module 105 formats the data retrieved at state 1806 for its upload to the application database factory 110 as described with reference to states 1812, 1814, 1816 and 1818.
[0168] Returning to decision state 1804, if the send all uncategorized applications network access flag was not activated, the process moves to decision state 1808 as described above where the factory upload/download module 105 determines if the send all network access application inventory flag has been activated. Depending on whether the send all network access application inventory flag was activated, the process then continues as described above.
[0169] FIGURE 19 is a flow diagram illustrating a process for downloading networlc access data from the application database factory to the application server module.
The process begins at a state 1900. Next, at a decision state 1902, the application database factory 110 can download the master application database 300 to the application server module 102. If the applicationdatabase factory 110 is to download the master application database 300 to the application server module 102, the process moves to a state 1904 where the upload/download module 301 extracts categorized applications from the master application database 300. A subset of the categorized applications can be selected for download to the application server module 102. The subset can include only categorized applications that have been deemed ready for publishing.
[0170] The process moves to a state 1906 where the application data retrieved from the master application database 300 can be formatted. The application data is not required to be formatted and this may be directly downloaded to the application server module 102. Moreover, the selection of a format for the data can depend on the type of data connection that the application database factory 110 has with the application server module 102. For a data connection via the Internet 108, the upload/download module 301 can use a markup language, for example, XML, SGML and HTML, to format the collection data.
[0171] The data to be downiloaded can be further processed prior to its download to the application server module 102. The process continues to a state 1908 where the application data is compressed so that the application data takes up less space. Further, the application data is encrypted so that it is unreadable except by authorized users, for example, the application server module 102. Flow continues to a state 1910 where the application data is downloaded to the application server module 102. The process then moves to state 1912 which is an end state.
[0172] Returning to decision state 1902, if application data from the master application database 300 is not being downloaded to the application server module 102, the process moves to a decision state 1914 where the application database factory 110 can receive an upload from the application server module 102. If the application database factory 110 is not to receive an upload from the application server module 102, the process moves to end state 1912.
[0173] Returning to decision state 1914, if the application database factory 110 is to receive an upload from the application server module 102, the process moves to a state 1916 where the upload/download module 301 receives the upload from the factory upload/download module 105. The time for receiving the collection data can be periodic, random, at a set time, or in response to polling. The upload/download module 301 and/or the factory upload/download module 105 can initiate the upload to the application database factory 110. As explained above, the collection can include any additional data associated with the application, for example, a source IP address, destination IP
address, source port number, destination port number and other network access data associated with the application from the application inventory database 103 and/or a source IP
address, destination IP address, source port number, destination port number and other network access data associated with applications from the uncategorized application database 108 and/or the network access database 304. The collection data can be formatted or unformatted.
Additionally, the collection data can be encrypted and/or compressed or not.
[0174] The process continues to a state 1918 where the upload/download module 301 decrypts and uncompresses the collection data if decryption and/or uncompression is required. The process moves to a state 1920 where the collection data is merged and sorted into the master application database 300 and the uncategorized application database 303 and/or the network access database 304. The process then continues to end state 1912.

[0175] FIGURE 20 is a flow diagram illustrating a process for analyzing the network access data associated with an application at the application database factory. The process begins at start state 2000. The process moves to a state 2002 where a list of applications is extracted from the uncategorized application database 303 and/or the networlc access database 304 for classification by the human reviewer via the application analyst's classification module 302. The application analyst classification module 302 interfaces with the human reviewer to determine the appropriate category or categories of the application.
These categories may include "expected or predetermined networlc access" and "unexpected network access." The category "expected or predetermined network access" could then be associated with a policy that allows the access to the network. The category "unexpected networlc access" could then be associated with a policy that does not allow access to the network.
[0176] Next, at a state 2004, the application analyst's classification module 302 is utilized to display the application and any related data on the GUI. The related data can indicate to the human reviewer the expected network activity for the application. As explained above, the application analyst classification module 302 allows the human reviewer to analyze each application and any additional data that is associated with the application to determine an expected or allowed network activity.
[0177] The process continues to a state 2006 where the human reviewer analyzes the application, related information, and any Internet related information.
The Internet information can be derived from a search using a web browser search engine.
The application name and any of the related collection data can be used for the Internet search.
[0178] The expected or allowed network activity can be based upon prior or contemporaneous network activity for the same application. For example, the expected network activity for an application running on a first workstation 101 can be determined from a record of that application's prior activity on the first workstation. In addition or in the alternative, the expected network activity for an application is determined from a record of that application's prior activity on multiple workstations.
[0179] The expected network activity can be determined from network activity by a different but related application. For example, the programs or applications from a single software company may have common access privileges. The access privilege associated with a later version of an application may share common access privileges with an earlier version of the same application.
[0180] The network activity of the same application running on different workstations can be weighted in a predetermined manner to determine an expected network activity for the application. The expected network activity can determine a common access privilege for multiple workstations. The workstation management module stores the expected network activity in the hash/policy table 204. In a preferred embodiment, the network activity from multiple workstations is uploaded to the application database factory 110. The access privilege can be determined at the application database factory 110.
[0181] The expected network activity for a given application can include one or more network attributes that are associated with the application. The attributes are associated with the application when the application accesses the network in an expected manner.
These attributes can include, for example, a specific protocol, a specific I.
P. address, and a specific access port. For example, the specific protocol for an application is listed in the hash/policy table 204. If the application requests access to the network using a different protocol than the expected protocol listed in the hash/policy table 204, the network access detection module 208 may disallow access.
[0182] An application may request access to the network multiple times in a single day. However, one or more of the network attributes associated with the application may be different for each attempted access. In this way, the attributes of the application may change over time. The network detection access module 208 may allow a first combination of one or more network attributes while disallowing a second combination of the one or more network attributes. The human reviewer can further review documents, specifications, manuals, and the like to best determine the expected or allowed behavior for the network requesting application.
[0183] Each combination of the one or more attributes can be associated with one or more categories. The one or more categories can be further associated with the policies or rules for the workstation 101 and/or user.

[0184] The process continues to a state 2008 where the human reviewer determines the allowed behavior for the application using the evidence associated with the application, any hints from the related information, and/or other research.
The process finally moves to a state 2010 where the allowed behavior for the network requesting application is stored in the master application database 300.
[0185] While the above detailed description has shown, described, and pointed out novel features of the invention as applied to various embodiments, it will be understood that various omissions, substitutions, and changes in the form and details of the device or process illustrated may be made by those skilled in the art without departing from the spirit of the invention. The scope of the invention is indicated by the appended claims rather than by the foregoing description. All changes which come within the meaning and range of equivalency of the claims are to be embraced within their scope.

Claims (41)

WHAT IS CLAIMED IS:
1. A system for collecting network access data for use in updating a monitoring system which controls programs accessing a network, comprising:
a workstation configured such that a program resident thereon can access a network;
a workstation management module coupled to the workstation and configured to detect the program accessing the network, determine whether the program is in a network access database, send program data associated with the program to an application server module if the program is not in the network access database, and apply one or more policies that are associated with the program, wherein the one or more policies are received from the application server module; and an application server module coupled to the workstation and configured to receive the program data from the workstation management module if the program was not in the network access database, determine whether the program is operating in a predetermined manner, if the program is not operating in a predetermined manner, then send the program data to an application database factory, if the program is operating in a predetermined manner, then provide the one or more policies associated with the program to the workstation management module.
2. The system of Claim 1 wherein the application database factory is configured to receive the program data from the application server module if the program is not operating in a predetermined manner, determine whether the program was previously analyzed by the application database factory, if the program was not previously analyzed, then determine one or more categories to associate with the program and provide the one or more categories to the application server module, if the program was previously categorized, then provide the one or more categories that were previously associated with the program data to the application server module.
3. The system of Claim 2, wherein the network access database comprises hash values.
4. The system of Claim 2, wherein the network access database comprises one or more categories and one or more policies associated with the program.
5. The system of Claim 2, wherein the application server module is further configured to analyze the program data for a data characteristic that is indicative of whether the program is operating in the predetermined manner, and to associate one or more indicators with the program.
6. The system of Claim 5, wherein analyzing the program data is performed on text strings that are associated with the program.
7. The system of Claim 5, wherein the one or more indicators includes a category flag.
8. The system of Claim 7, wherein the application server module uses the one or more indicators to screen the program prior to sending the program data to the application database factory.
9. The system of Claim 2, wherein the workstation management module comprises an application digest generator configured to determine the program data to associate with the program.
10. The system of Claim 9, wherein the program data includes a source IP
address.
11. The system of Claim 9, wherein the program data includes a destination IP
address.
12. The system of Claim 9, wherein the program data includes a destination port number.
13. The system of Claim 9, wherein the application server module comprises:
a classification user interface configured to provide an interface for a network administrator to select the one or more policies that are associated with the program;
and an upload/download manager module configured to send the program data to the application database factory and to receive the one or more policies from the application database factory.
14. The system of Claim 1, wherein the network access database includes a frequency that is associated with the program and indicates the frequency at which the program accesses the network.
15. The system of Claim 13, wherein the upload/download manager module is configured to send a frequency to the application database factory.
16. The system of Claim 15, wherein the network access database includes a protocol that is associated with the program.
17. The system of Claim 1, wherein the one or more policies include allowing the program to access the network based on the one or more policies associated with the program and the user.
18. The system of Claim 1, wherein the one or more policies include not allowing the program to access the network based on the one or more policies associated with the program and the user.
19. The system of Claim 2, wherein the application database factory comprises:
an upload/download module configured to receive the program data from the application server module, determine whether the program data has been previously analyzed, and provide the one or more categories to the application server module;
an application analyst's classification module configured to categorize the program if not previously categorized by the application database factory; and a master application database configured to store the program and the one or more categories.
20. The system of Claim 19, wherein the upload/download module is configured to receive a frequency from the application server module to prioritize processing of the program in the application database factory.
21. The system of Claim 19, further comprising:
a second workstation; and a second application server module coupled to the second workstation and the application database factory.
22. The system of Claim 19, wherein the upload/download module is further configured to merge and sort the program data and a second program data received from the second workstation.
23. A method of updating a system which controls operation of programs on a workstation, the method comprising:

detecting a network access attempt by an application;
generating an application digest for the application;
determining whether the application is associated with one or more policies;
if the application is associated with one or more policies, then applying the one or more policies that are associated with the application;
if the application is not associated with one or more policies, then posting the application to a logging database;
uploading the logging database to an application server module;
determining whether the application is in an application inventory database, wherein the application is associated with one or more policies; and if the application is not in the application inventory database of the application server module, then posting the application to a network access database, if the application is in the application inventory database, then applying one or more policies associated with the application.
24. The method of Claim 23, further comprising:
uploading the network access database to an application database factory;
determining whether each application has been previously analyzed by the application database factory;
for each application that was not previously analyzed, assigning one or more categories to each application and/or data associated with the application;

posting each application along with its selected one or more categories into a database of categorized applications; and downloading the database of categorized applications for incorporation into the application inventory database.
25. The method of Claim 24, further comprising:

updating a frequency in the application inventory database if the application is in the application inventory database; and uploading the application inventory database to the application database factory.
26. The method of Claim 23, wherein the one or more policies include allowing or disallowing the application to access the network.
27. The method of Claim 23, wherein the one or more policies include allowing the application to access the network.
28. The method of Claim 23, wherein the logging database further includes additional data associated with the application.
29. The method of Claim 28, wherein the additional data includes a destination port number.
30. The method of Claim 28, wherein the additional data includes a source IP
address.
31. The method of Claim 28, wherein the additional data includes a destination IP
address.
32. The method of Claim 28, wherein the additional data includes a source port number.
33. The method of Claim 23, further comprising:
analyzing the application and/or additional data associated with the application for data characteristics that are indicative of the one or more categories;
and associating one or more indicators with the application.
34. The method of Claim 33, wherein the analyzing the program data is performed on text strings that are associated with the application.
35. The method of Claim 33, wherein the one or more indicators can include a category flag.
36. The method of Claim 35, further comprising screening the application using the one or more indicators prior to uploading the network access database to the application database factory.
37. A method of collecting collection data for use in updating a system which controls network access of programs, the method comprising:
detecting access request to a network by a program;
determining whether the program is stored in a table;

if the program is stored, applying a first rule that is associated with the program; and if the program is not stored, posting the program to a database.
38. The method of Claim 37, further comprising:
pre-filtering the program and/or data associated with the program for data characteristics that are indicative of one or more categories; and associating a second rule with the program based on at least in part the one or more categories indicated by the data characteristics.
39. A method of updating a system which controls network access by programs on a workstation, the method comprising:
detecting a network access request of an application;
generating a hash value for the application, wherein the hash values includes network access data;
comparing the generated hash value to one or more hash values in a hash/policy table that includes one or more policies associated with the one or more hash values;
if the generated hash value matches one or more of the hash values in the hash/policy table, then applying the one or more policies that are associated with the one or more hash values;
if the generated hash value does not match one or more hash values in the hash/policy table, then posting the application to a logging database;
uploading the logging database to an application server module;
determining whether the application from the logging database is in an application inventory database; and if the application is not in the application inventory database, then posting the application to a network access database.
40. The method of Claim 39, further comprising scanning the logging database to determine a frequency count for the application.
41. The method of Claim 39, further comprising:
uploading the network access database to an application database factory;

determining whether the application has been previously analyzed by the application database factory;
for each application that was not previously analyzed, selecting one or more categories to associate with that application;
posting each application along with its selected one or more categories into a database of applications; and downloading the database of applications for incorporation into the application inventory database.
CA002608077A 2005-05-19 2006-05-16 System and method of monitoring and controlling application files Abandoned CA2608077A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/134,815 US7529754B2 (en) 2003-03-14 2005-05-19 System and method of monitoring and controlling application files
US11/134,815 2005-05-19
PCT/US2006/018823 WO2006124832A1 (en) 2005-05-19 2006-05-16 System and method of monitoring and controlling application files

Publications (1)

Publication Number Publication Date
CA2608077A1 true CA2608077A1 (en) 2006-11-23

Family

ID=36928373

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002608077A Abandoned CA2608077A1 (en) 2005-05-19 2006-05-16 System and method of monitoring and controlling application files

Country Status (6)

Country Link
US (5) US7529754B2 (en)
EP (1) EP1886243A1 (en)
JP (1) JP5279486B2 (en)
AU (1) AU2006247382B2 (en)
CA (1) CA2608077A1 (en)
WO (1) WO2006124832A1 (en)

Families Citing this family (119)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0117721D0 (en) * 2001-07-20 2001-09-12 Surfcontrol Plc Database and method of generating same
US7185015B2 (en) * 2003-03-14 2007-02-27 Websense, Inc. System and method of monitoring and controlling application files
US7529754B2 (en) * 2003-03-14 2009-05-05 Websense, Inc. System and method of monitoring and controlling application files
US8539063B1 (en) 2003-08-29 2013-09-17 Mcafee, Inc. Method and system for containment of networked application client software by explicit human input
US7840968B1 (en) 2003-12-17 2010-11-23 Mcafee, Inc. Method and system for containment of usage of language interfaces
GB2416879B (en) 2004-08-07 2007-04-04 Surfcontrol Plc Device resource access filtering system and method
US7873955B1 (en) 2004-09-07 2011-01-18 Mcafee, Inc. Solidifying the executable software set of a computer
GB2418037B (en) 2004-09-09 2007-02-28 Surfcontrol Plc System, method and apparatus for use in monitoring or controlling internet access
GB2418108B (en) 2004-09-09 2007-06-27 Surfcontrol Plc System, method and apparatus for use in monitoring or controlling internet access
US8005913B1 (en) 2005-01-20 2011-08-23 Network Protection Sciences, LLC Controlling, filtering, and monitoring of mobile device access to the internet, data, voice, and applications
US7603552B1 (en) 2005-05-04 2009-10-13 Mcafee, Inc. Piracy prevention using unique module translation
GB0512744D0 (en) 2005-06-22 2005-07-27 Blackspider Technologies Method and system for filtering electronic messages
GB0513375D0 (en) * 2005-06-30 2005-08-03 Retento Ltd Computer security
US7856661B1 (en) 2005-07-14 2010-12-21 Mcafee, Inc. Classification of software on networked systems
US8533199B2 (en) 2005-12-14 2013-09-10 Unifi Scientific Advances, Inc Intelligent bookmarks and information management system based on the same
US8453243B2 (en) 2005-12-28 2013-05-28 Websense, Inc. Real time lockdown
US9081981B2 (en) * 2005-12-29 2015-07-14 Nextlabs, Inc. Techniques and system to manage access of information using policies
US8627490B2 (en) * 2005-12-29 2014-01-07 Nextlabs, Inc. Enforcing document control in an information management system
US9942271B2 (en) 2005-12-29 2018-04-10 Nextlabs, Inc. Information management system with two or more interactive enforcement points
US8621549B2 (en) 2005-12-29 2013-12-31 Nextlabs, Inc. Enforcing control policies in an information management system
US7877781B2 (en) * 2005-12-29 2011-01-25 Nextlabs, Inc. Enforcing universal access control in an information management system
US7877409B2 (en) * 2005-12-29 2011-01-25 Nextlabs, Inc. Preventing conflicts of interests between two or more groups using applications
US8209747B2 (en) * 2006-01-03 2012-06-26 Cisco Technology, Inc. Methods and systems for correlating rules with corresponding event log entries
US7757269B1 (en) 2006-02-02 2010-07-13 Mcafee, Inc. Enforcing alignment of approved changes and deployed changes in the software change life-cycle
US7895573B1 (en) 2006-03-27 2011-02-22 Mcafee, Inc. Execution environment file inventory
US8479174B2 (en) * 2006-04-05 2013-07-02 Prevx Limited Method, computer program and computer for analyzing an executable computer file
US7870387B1 (en) 2006-04-07 2011-01-11 Mcafee, Inc. Program-based authorization
US8352930B1 (en) 2006-04-24 2013-01-08 Mcafee, Inc. Software modification by group to minimize breakage
US8555404B1 (en) 2006-05-18 2013-10-08 Mcafee, Inc. Connectivity-based authorization
US8615800B2 (en) 2006-07-10 2013-12-24 Websense, Inc. System and method for analyzing web content
US8020206B2 (en) 2006-07-10 2011-09-13 Websense, Inc. System and method of analyzing web content
US20080090512A1 (en) * 2006-09-11 2008-04-17 Aeromobile, Ltd. Method of managing the restriction of incoming services
US9654495B2 (en) 2006-12-01 2017-05-16 Websense, Llc System and method of analyzing web addresses
KR20090003094A (en) * 2006-12-04 2009-01-09 한국전자통신연구원 Server, terminal and method for software group service
GB2458094A (en) 2007-01-09 2009-09-09 Surfcontrol On Demand Ltd URL interception and categorization in firewalls
US8332929B1 (en) 2007-01-10 2012-12-11 Mcafee, Inc. Method and apparatus for process enforced configuration management
US9424154B2 (en) 2007-01-10 2016-08-23 Mcafee, Inc. Method of and system for computer system state checks
AU2008205545B2 (en) 2007-01-17 2012-03-08 Intertrust Technologies Corporation Methods, systems, and apparatus for fragmented file sharing
GB2445764A (en) 2007-01-22 2008-07-23 Surfcontrol Plc Resource access filtering system and database structure for use therewith
EP2127311B1 (en) 2007-02-02 2013-10-09 Websense, Inc. System and method for adding context to prevent data leakage over a computer network
US8015174B2 (en) 2007-02-28 2011-09-06 Websense, Inc. System and method of controlling access to the internet
US8023639B2 (en) * 2007-03-30 2011-09-20 Mattersight Corporation Method and system determining the complexity of a telephonic communication received by a contact center
GB0709527D0 (en) 2007-05-18 2007-06-27 Surfcontrol Plc Electronic messaging system, message processing apparatus and message processing method
WO2008157322A1 (en) * 2007-06-13 2008-12-24 Quattro Wireless, Inc. Displaying content on a mobile device
US9589152B2 (en) * 2007-09-19 2017-03-07 Visa U.S.A. Inc. System and method for sensitive data field hashing
US8195931B1 (en) 2007-10-31 2012-06-05 Mcafee, Inc. Application change control
WO2009096970A1 (en) * 2008-01-31 2009-08-06 Hewlett-Packard Development Company, L.P. Automated application dependency mapping
US8515075B1 (en) 2008-01-31 2013-08-20 Mcafee, Inc. Method of and system for malicious software detection using critical address space protection
US8286219B2 (en) * 2008-02-16 2012-10-09 Xencare Software Inc. Safe and secure program execution framework
US9015842B2 (en) 2008-03-19 2015-04-21 Websense, Inc. Method and system for protection against information stealing software
US8407784B2 (en) * 2008-03-19 2013-03-26 Websense, Inc. Method and system for protection against information stealing software
US9130986B2 (en) 2008-03-19 2015-09-08 Websense, Inc. Method and system for protection against information stealing software
US8370948B2 (en) 2008-03-19 2013-02-05 Websense, Inc. System and method for analysis of electronic information dissemination events
WO2009120030A2 (en) * 2008-03-28 2009-10-01 삼성전자 주식회사 Data receiving method and device for applications providing an iptv communications service
US8615502B2 (en) 2008-04-18 2013-12-24 Mcafee, Inc. Method of and system for reverse mapping vnode pointers
EP2318955A1 (en) 2008-06-30 2011-05-11 Websense, Inc. System and method for dynamic and real-time categorization of webpages
JP5279473B2 (en) * 2008-12-11 2013-09-04 株式会社エヌ・ティ・ティ・ドコモ Input monitoring device and input monitoring method
US8544003B1 (en) 2008-12-11 2013-09-24 Mcafee, Inc. System and method for managing virtual machine configurations
US20100153342A1 (en) * 2008-12-17 2010-06-17 Alistair Duncan Vim next generation - migration
CN101771532B (en) * 2008-12-31 2012-07-18 华为技术有限公司 Method, device and system for realizing resource sharing
JP2012526314A (en) 2009-05-08 2012-10-25 ゾケム オーワイ System and method for analyzing behavioral and contextual data
US9130972B2 (en) 2009-05-26 2015-09-08 Websense, Inc. Systems and methods for efficient detection of fingerprinted data and information
US8832778B2 (en) * 2009-08-04 2014-09-09 Carnegie Mellon University Methods and apparatuses for user-verifiable trusted path in the presence of malware
US8381284B2 (en) 2009-08-21 2013-02-19 Mcafee, Inc. System and method for enforcing security policies in a virtual environment
US8341627B2 (en) 2009-08-21 2012-12-25 Mcafee, Inc. Method and system for providing user space address protection from writable memory area in a virtual environment
US9552497B2 (en) 2009-11-10 2017-01-24 Mcafee, Inc. System and method for preventing data loss using virtual machine wrapped applications
US8938800B2 (en) * 2010-07-28 2015-01-20 Mcafee, Inc. System and method for network level protection against malicious software
US8925101B2 (en) 2010-07-28 2014-12-30 Mcafee, Inc. System and method for local protection against malicious software
US8352630B2 (en) * 2010-09-01 2013-01-08 Sonus Networks, Inc. Dynamic classification and grouping of network traffic for service application across multiple nodes
US8549003B1 (en) 2010-09-12 2013-10-01 Mcafee, Inc. System and method for clustering host inventories
KR101718999B1 (en) * 2010-10-11 2017-03-23 삼성전자주식회사 Device and method for controlling application in wireless terminal
WO2011150645A1 (en) * 2010-12-20 2011-12-08 华为技术有限公司 Method for scheduling web hosting service, method for processing application access, apparatus and system thereof
US9075993B2 (en) 2011-01-24 2015-07-07 Mcafee, Inc. System and method for selectively grouping and managing program files
US20120260304A1 (en) 2011-02-15 2012-10-11 Webroot Inc. Methods and apparatus for agent-based malware management
US9112830B2 (en) 2011-02-23 2015-08-18 Mcafee, Inc. System and method for interlocking a host and a gateway
US9058612B2 (en) * 2011-05-27 2015-06-16 AVG Netherlands B.V. Systems and methods for recommending software applications
US9053337B2 (en) * 2011-06-07 2015-06-09 Blackberry Limited Methods and devices for controlling access to a computing resource by applications executable on a computing device
US8763080B2 (en) 2011-06-07 2014-06-24 Blackberry Limited Method and devices for managing permission requests to allow access to a computing resource
US8650550B2 (en) 2011-06-07 2014-02-11 Blackberry Limited Methods and devices for controlling access to computing resources
US8918841B2 (en) * 2011-08-31 2014-12-23 At&T Intellectual Property I, L.P. Hardware interface access control for mobile applications
US8898459B2 (en) 2011-08-31 2014-11-25 At&T Intellectual Property I, L.P. Policy configuration for mobile device applications
US9594881B2 (en) 2011-09-09 2017-03-14 Mcafee, Inc. System and method for passive threat detection using virtual memory inspection
US8694738B2 (en) 2011-10-11 2014-04-08 Mcafee, Inc. System and method for critical address space protection in a hypervisor environment
US9503460B2 (en) 2011-10-13 2016-11-22 Cisco Technology, Inc. System and method for managing access for trusted and untrusted applications
US8973144B2 (en) 2011-10-13 2015-03-03 Mcafee, Inc. System and method for kernel rootkit protection in a hypervisor environment
US9069586B2 (en) 2011-10-13 2015-06-30 Mcafee, Inc. System and method for kernel rootkit protection in a hypervisor environment
US8800024B2 (en) 2011-10-17 2014-08-05 Mcafee, Inc. System and method for host-initiated firewall discovery in a network environment
US8713668B2 (en) 2011-10-17 2014-04-29 Mcafee, Inc. System and method for redirected firewall discovery in a network environment
US8739272B1 (en) 2012-04-02 2014-05-27 Mcafee, Inc. System and method for interlocking a host and a gateway
US9854393B2 (en) 2012-07-09 2017-12-26 Eturi Corp. Partial information throttle based on compliance with an agreement
US9887887B2 (en) 2012-07-09 2018-02-06 Eturi Corp. Information throttle based on compliance with electronic communication rules
US9847948B2 (en) 2012-07-09 2017-12-19 Eturi Corp. Schedule and location responsive agreement compliance controlled device throttle
US10075764B2 (en) 2012-07-09 2018-09-11 Eturi Corp. Data mining system for agreement compliance controlled information throttle
US10079931B2 (en) 2012-07-09 2018-09-18 Eturi Corp. Information throttle that enforces policies for workplace use of electronic devices
US9195854B2 (en) * 2012-12-19 2015-11-24 Salesforce.Com, Inc. System and method for controlling the on and off state of features at runtime
US9117054B2 (en) 2012-12-21 2015-08-25 Websense, Inc. Method and aparatus for presence based resource management
US8973146B2 (en) 2012-12-27 2015-03-03 Mcafee, Inc. Herd based scan avoidance system in a network environment
US9058504B1 (en) * 2013-05-21 2015-06-16 Malwarebytes Corporation Anti-malware digital-signature verification
US9152694B1 (en) 2013-06-17 2015-10-06 Appthority, Inc. Automated classification of applications for mobile devices
WO2015060857A1 (en) 2013-10-24 2015-04-30 Mcafee, Inc. Agent assisted malicious application blocking in a network environment
CN104808825B (en) * 2014-01-28 2018-08-03 联发科技(新加坡)私人有限公司 Touch event partition method and its device
GB201405025D0 (en) * 2014-03-20 2014-05-07 Gould Tech Solutions Ltd Apparatus and method for content handling
US9632841B2 (en) * 2014-05-29 2017-04-25 Mediatek Inc. Electronic device capable of configuring application-dependent task based on operating behavior of application detected during execution of application and related method thereof
US10122687B2 (en) 2014-09-14 2018-11-06 Sophos Limited Firewall techniques for colored objects on endpoints
US9967283B2 (en) 2014-09-14 2018-05-08 Sophos Limited Normalized indications of compromise
US9542570B2 (en) * 2014-11-10 2017-01-10 Successfactors, Inc. Permission control
US10021123B2 (en) 2015-06-29 2018-07-10 Qualcomm Incorporated Customized network traffic models to detect application anomalies
US9749349B1 (en) * 2016-09-23 2017-08-29 OPSWAT, Inc. Computer security vulnerability assessment
US11522901B2 (en) 2016-09-23 2022-12-06 OPSWAT, Inc. Computer security vulnerability assessment
US10614482B2 (en) * 2017-05-04 2020-04-07 App Annie Inc. Attribution of a new application installation on a mobile device by analyzing network traffic of the device
US10250390B1 (en) * 2018-03-16 2019-04-02 Booz Allen Hamilton Inc. Data health assurance using private proof of authority
US10440063B1 (en) 2018-07-10 2019-10-08 Eturi Corp. Media device content review and management
US11301496B2 (en) * 2018-12-26 2022-04-12 Imperva, Inc. Using access logs for network entities type classification
US11520876B2 (en) * 2020-02-03 2022-12-06 Dell Products L.P. Efficiently authenticating an application during I/O request handling
US11360952B2 (en) 2020-08-03 2022-06-14 Bank Of America Corporation System and method for managing data migration based on analysis of relevant data
US20220210127A1 (en) * 2020-12-29 2022-06-30 Vmware, Inc. Attribute-based firewall rule enforcement
US20220413957A1 (en) * 2021-06-29 2022-12-29 Qualcomm Incorporated Monitoring for interception of image display pipeline and indicating to user
WO2023010273A1 (en) * 2021-08-03 2023-02-09 浙江大学 Database encryption method that supports combinable sql query
CN114338764B (en) * 2021-11-24 2024-01-30 福建亿榕信息技术有限公司 Non-invasive WEB application activity monitoring method and system

Family Cites Families (247)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3915079A (en) 1974-03-14 1975-10-28 William H Balderson Auto-coffee
US3955713A (en) 1975-01-13 1976-05-11 Hurley Joseph A P Coffee making console for automobiles and the like
US4151790A (en) 1977-07-07 1979-05-01 Jean English Coffee maker for vehicles
US4382402A (en) 1981-04-01 1983-05-10 Alvarez Donald E Portable coffee maker
US4423414A (en) * 1981-08-27 1983-12-27 Burroughs Corporation System and method for name-lookup in a local area network data communication system
JPS6170654A (en) * 1984-09-14 1986-04-11 Hitachi Ltd Resource control system of decentralized processing system
US4674400A (en) 1984-10-09 1987-06-23 Advanced Products & Technologies Portable beverage brewer
US4924384A (en) * 1988-09-21 1990-05-08 International Business Machines Corporation Method for controlling the peer-to-peer processing of a distributed application across a synchronous request/response interface using push-down stack automata
US5434392A (en) 1989-02-13 1995-07-18 Farberware, Inc. Microwave drip coffee maker
US4875408A (en) 1989-02-27 1989-10-24 Mcgee Frank C Beverage maker for use in automotive vehicles
DE4000634C1 (en) 1989-05-20 1991-02-28 Melitta-Werke Bentz & Sohn, 4950 Minden, De
US5274736A (en) 1990-10-18 1993-12-28 Rohr Jr Edward J Pressurized heating apparatus for making coffee in an automobile
JPH05114905A (en) 1991-04-08 1993-05-07 Digital Equip Corp <Dec> Message processing filtering using single address and protocol table bridge
WO1992019054A1 (en) 1991-04-12 1992-10-29 Concord Communications, Inc. Network monitoring
JPH04372037A (en) * 1991-06-21 1992-12-25 Matsushita Electric Ind Co Ltd System management information setting device
US5233914A (en) 1991-08-01 1993-08-10 English Philip H In-car coffee maker
US5123335A (en) 1991-08-05 1992-06-23 Pullen Aselu Coffee maker apparatus
US6850252B1 (en) * 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
US5699287A (en) 1992-09-30 1997-12-16 Texas Instruments Incorporated Method and device for adding and subtracting thermometer coded data
US5581703A (en) * 1993-06-29 1996-12-03 International Business Machines Corporation Method and apparatus for reserving system resources to assure quality of service
US5555376A (en) * 1993-12-03 1996-09-10 Xerox Corporation Method for granting a user request having locational and contextual attributes consistent with user policies for devices having locational attributes consistent with the user request
US5493692A (en) * 1993-12-03 1996-02-20 Xerox Corporation Selective delivery of electronic messages in a multiple computer system based on context and environment of a user
US5606668A (en) * 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5377581A (en) 1994-03-21 1995-01-03 Campbell; Jerry D. Electrical coffee pot positionable in a vehicle and operable from a cigarette lighter receptacle
US5465353A (en) 1994-04-01 1995-11-07 Ricoh Company, Ltd. Image matching and retrieval by multi-access redundant hashing
US6769009B1 (en) 1994-05-31 2004-07-27 Richard R. Reisman Method and system for selecting a personalized set of information channels
AU3099295A (en) 1994-08-09 1996-03-07 Shiva Corporation Apparatus and method for restricting access to a local computer network
US5682325A (en) * 1994-09-12 1997-10-28 Bell Atlantic Network Services, Inc. Level 1 gateway for video tone networks
US5541911A (en) * 1994-10-12 1996-07-30 3Com Corporation Remote smart filtering communication management system
US5549610A (en) 1994-10-31 1996-08-27 Smith & Nephew Richards Inc. Femoral intramedullary nail
US5619648A (en) 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5832503A (en) * 1995-02-24 1998-11-03 Cabletron Systems, Inc. Method and apparatus for configuration management in communications networks
US5696486A (en) * 1995-03-29 1997-12-09 Cabletron Systems, Inc. Method and apparatus for policy-based alarm notification in a distributed network management environment
AU706649B2 (en) * 1995-05-08 1999-06-17 Cranberry Properties, Llc Rules based electronic message management system
US5696898A (en) * 1995-06-06 1997-12-09 Lucent Technologies Inc. System and method for database access control
CA2176775C (en) 1995-06-06 1999-08-03 Brenda Sue Baker System and method for database access administration
US5678041A (en) * 1995-06-06 1997-10-14 At&T System and method for restricting user access rights on the internet based on rating information stored in a relational database
ATE279065T1 (en) 1995-06-07 2004-10-15 Divine Technology Ventures ACCESS CONTROL AND MONITORING SYSTEM FOR INTERNET SERVERS
US5774668A (en) * 1995-06-07 1998-06-30 Microsoft Corporation System for on-line service in which gateway computer uses service map which includes loading condition of servers broadcasted by application servers for load balancing
US6456306B1 (en) * 1995-06-08 2002-09-24 Nortel Networks Limited Method and apparatus for displaying health status of network devices
US5643086A (en) * 1995-06-29 1997-07-01 Silicon Gaming, Inc. Electronic casino gaming apparatus with improved play capacity, authentication and security
US5706507A (en) * 1995-07-05 1998-01-06 International Business Machines Corporation System and method for controlling access to data located on a content server
US5941947A (en) * 1995-08-18 1999-08-24 Microsoft Corporation System and method for controlling access to data entities in a computer network
US6338088B1 (en) * 1995-11-02 2002-01-08 British Telecommunications Public Limited Company Service creation apparatus for a communications network
US5787427A (en) * 1996-01-03 1998-07-28 International Business Machines Corporation Information handling system, method, and article of manufacture for efficient object security processing by grouping objects sharing common control access policies
US5936830A (en) * 1996-01-29 1999-08-10 Lucas Industries Public Limited Co. Ignition exciter for a gas turbine engine and method of igniting a gas turbine engine
US5855020A (en) * 1996-02-21 1998-12-29 Infoseek Corporation Web scan process
US5832212A (en) * 1996-04-19 1998-11-03 International Business Machines Corporation Censoring browser method and apparatus for internet viewing
US5884033A (en) 1996-05-15 1999-03-16 Spyglass, Inc. Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
US5787253A (en) * 1996-05-28 1998-07-28 The Ag Group Apparatus and method of analyzing internet activity
US6151643A (en) * 1996-06-07 2000-11-21 Networks Associates, Inc. Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer
US5850523A (en) * 1996-06-21 1998-12-15 National Instruments Corporation Method and system for monitoring fieldbus network with multiple packet filters
US5991807A (en) * 1996-06-24 1999-11-23 Nortel Networks Corporation System for controlling users access to a distributive network in accordance with constraints present in common access distributive network interface separate from a server
US5835722A (en) * 1996-06-27 1998-11-10 Logon Data Corporation System to control content and prohibit certain interactive attempts by a person using a personal computer
US5799002A (en) * 1996-07-02 1998-08-25 Microsoft Corporation Adaptive bandwidth throttling for network services
US5944821A (en) 1996-07-11 1999-08-31 Compaq Computer Corporation Secure software registration and integrity assessment in a computer system
US6052723A (en) * 1996-07-25 2000-04-18 Stockmaster.Com, Inc. Method for aggregate control on an electronic network
US5832228A (en) * 1996-07-30 1998-11-03 Itt Industries, Inc. System and method for providing multi-level security in computer devices utilized with non-secure networks
US5983279A (en) * 1996-08-30 1999-11-09 Apple Computer, Inc. Buffer management mechanism for distributed multimedia applications
US6144934A (en) 1996-09-18 2000-11-07 Secure Computing Corporation Binary filter using pattern recognition
US5734380A (en) * 1996-09-27 1998-03-31 Adams; James S. Method for controlling the presentation of displays in a multi-window computer environment
US5911043A (en) * 1996-10-01 1999-06-08 Baker & Botts, L.L.P. System and method for computer-based rating of information retrieved from a computer network
US5884325A (en) * 1996-10-09 1999-03-16 Oracle Corporation System for synchronizing shared data between computers
US5958015A (en) * 1996-10-29 1999-09-28 Abirnet Ltd. Network session wall passively listening to communication session, with use of access rules, stops further communication between network devices by emulating messages to the devices
US7058822B2 (en) 2000-03-30 2006-06-06 Finjan Software, Ltd. Malicious mobile code runtime monitoring system and methods
US6167520A (en) 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
GB9623298D0 (en) * 1996-11-08 1997-01-08 Int Computers Ltd Updating mechanism for software
US5801747A (en) 1996-11-15 1998-09-01 Hyundai Electronics America Method and apparatus for creating a television viewer profile
US5848412A (en) * 1996-11-19 1998-12-08 Ncr Corporation User controlled browser identification disclosing mechanism
US5848233A (en) * 1996-12-09 1998-12-08 Sun Microsystems, Inc. Method and apparatus for dynamic packet filter assignment
US6065059A (en) * 1996-12-10 2000-05-16 International Business Machines Corporation Filtered utilization of internet data transfers to reduce delay and increase user control
US5896502A (en) * 1996-12-10 1999-04-20 International Business Machines Corporation Internet data transfer control via a client system to reduce delay
US6167457A (en) 1996-12-11 2000-12-26 Agilent Technologies Message filters, automatic binding, and encoding for distributed systems
US5889958A (en) * 1996-12-20 1999-03-30 Livingston Enterprises, Inc. Network access control system and process
US5892905A (en) * 1996-12-23 1999-04-06 International Business Machines Corporation Computer apparatus and method for providing a common user interface for software applications accessed via the world-wide web
US5987611A (en) * 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
AUPO525497A0 (en) * 1997-02-21 1997-03-20 Mills, Dudley John Network-based classified information systems
US6105027A (en) * 1997-03-10 2000-08-15 Internet Dynamics, Inc. Techniques for eliminating redundant access checking by access filters
US5983270A (en) 1997-03-11 1999-11-09 Sequel Technology Corporation Method and apparatus for managing internetwork and intranetwork activity
US5987606A (en) * 1997-03-19 1999-11-16 Bascom Global Internet Services, Inc. Method and system for content filtering information retrieved from an internet computer network
US5996011A (en) * 1997-03-25 1999-11-30 Unified Research Laboratories, Inc. System and method for filtering data received by a computer system
CN1139894C (en) 1997-05-09 2004-02-25 Gte服务公司 Biometric certificates
US5899991A (en) 1997-05-12 1999-05-04 Teleran Technologies, L.P. Modeling technique for system access control and management
US5961591A (en) * 1997-05-13 1999-10-05 Microsoft Corporation Downloading data while rejection of its use may be overridden
US5968176A (en) * 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
JP3208706B2 (en) 1997-06-10 2001-09-17 富士通株式会社 Information utilization system
US6189026B1 (en) 1997-06-16 2001-02-13 Digital Equipment Corporation Technique for dynamically generating an address book in a distributed electronic mail system
US5899995A (en) * 1997-06-30 1999-05-04 Intel Corporation Method and apparatus for automatically organizing information
US6037570A (en) 1997-07-03 2000-03-14 Noles; Terry T. Portable brewing pot for use in vehicles
US6446119B1 (en) * 1997-08-07 2002-09-03 Laslo Olah System and method for monitoring computer usage
US5919257A (en) * 1997-08-08 1999-07-06 Novell, Inc. Networked workstation intrusion detection system
US6249805B1 (en) 1997-08-12 2001-06-19 Micron Electronics, Inc. Method and system for filtering unauthorized electronic mail messages
US6199102B1 (en) 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
US5978807A (en) * 1997-09-30 1999-11-02 Sony Corporation Apparatus for and method of automatically downloading and storing internet web pages
US6256739B1 (en) 1997-10-30 2001-07-03 Juno Online Services, Inc. Method and apparatus to determine user identity and limit access to a communications network
US6167358A (en) * 1997-12-19 2000-12-26 Nowonder, Inc. System and method for remotely monitoring a plurality of computer-based systems
US6052709A (en) 1997-12-23 2000-04-18 Bright Light Technologies, Inc. Apparatus and method for controlling delivery of unsolicited electronic mail
US5999932A (en) 1998-01-13 1999-12-07 Bright Light Technologies, Inc. System and method for filtering unsolicited electronic mail messages using data matching and heuristic processing
US5902620A (en) 1998-02-17 1999-05-11 Hp Intellectual Corp. Apparatus and method for making beverages in a microwave oven
US6094487A (en) 1998-03-04 2000-07-25 At&T Corporation Apparatus and method for encryption key generation
US6167538A (en) * 1998-03-06 2000-12-26 Compaq Computer Corporation Method and apparatus for monitoring components of a computer system
US6055564A (en) * 1998-03-11 2000-04-25 Hewlett Packard Company Admission control where priority indicator is used to discriminate between messages
US6123010A (en) 1998-03-18 2000-09-26 Blackstone; Michael Alexander Rechargeable mobile beverage maker with portable mug and carrying case
US6233618B1 (en) * 1998-03-31 2001-05-15 Content Advisor, Inc. Access control of networked data
US6195698B1 (en) 1998-04-13 2001-02-27 Compaq Computer Corporation Method for selectively restricting access to computer systems
US6169406B1 (en) * 1998-05-02 2001-01-02 Stanley G. Peschel Very low frequency high voltage sinusoidal electrical testing method, systems and apparatus
US6178417B1 (en) 1998-06-29 2001-01-23 Xerox Corporation Method and means of matching documents based on text genre
US6199081B1 (en) 1998-06-30 2001-03-06 Microsoft Corporation Automatic tagging of documents and exclusion by content
US6085241A (en) * 1998-07-22 2000-07-04 Amplify. Net, Inc. Internet user-bandwidth management and control tool
US6460141B1 (en) * 1998-10-28 2002-10-01 Rsa Security Inc. Security and access management system for web-enabled and non-web-enabled applications and content on a computer network
US7603685B2 (en) 1998-11-03 2009-10-13 United Video Properties, Inc. Program guide system with combination category search
US6266774B1 (en) 1998-12-08 2001-07-24 Mcafee.Com Corporation Method and system for securing, managing or optimizing a personal computer
US6324578B1 (en) * 1998-12-14 2001-11-27 International Business Machines Corporation Methods, systems and computer program products for management of configurable application programs on a network
US6564327B1 (en) 1998-12-23 2003-05-13 Worldcom, Inc. Method of and system for controlling internet access
US6330590B1 (en) 1999-01-05 2001-12-11 William D. Cotten Preventing delivery of unwanted bulk e-mail
US6418433B1 (en) 1999-01-28 2002-07-09 International Business Machines Corporation System and method for focussed web crawling
US6154741A (en) * 1999-01-29 2000-11-28 Feldman; Daniel J. Entitlement management and access control system
JP3220104B2 (en) 1999-02-16 2001-10-22 ケイディーディーアイ株式会社 Automatic information filtering method and apparatus using URL hierarchical structure
US6366298B1 (en) 1999-06-03 2002-04-02 Netzero, Inc. Monitoring of individual internet usage
US6904609B1 (en) 1999-03-18 2005-06-07 Microsoft Corporation Systems and methods for electronic program guide data services
US6486892B1 (en) 1999-04-07 2002-11-26 Joseph L. Stern System and method for accessing, manipulating and viewing internet and non-internet related information and for controlling networked devices
US6519571B1 (en) * 1999-05-27 2003-02-11 Accenture Llp Dynamic customer profile management
US6560632B1 (en) * 1999-07-16 2003-05-06 International Business Machines Corporation System and method for managing files in a distributed system using prioritization
US6772346B1 (en) * 1999-07-16 2004-08-03 International Business Machines Corporation System and method for managing files in a distributed system using filtering
US6295559B1 (en) * 1999-08-26 2001-09-25 International Business Machines Corporation Rating hypermedia for objectionable content
US7139999B2 (en) 1999-08-31 2006-11-21 Accenture Llp Development architecture framework
US7424543B2 (en) * 1999-09-08 2008-09-09 Rice Iii James L System and method of permissive data flow and application transfer
US20050139650A1 (en) * 1999-09-20 2005-06-30 Gonzalo Steven M. Method and system for configuring a publicly accessible computer system
AUPQ321699A0 (en) 1999-09-30 1999-10-28 Aristocrat Leisure Industries Pty Ltd Gaming security system
WO2001033371A1 (en) 1999-11-05 2001-05-10 Surfmonkey.Com, Inc. System and method of filtering adult content on the internet
JP4279427B2 (en) 1999-11-22 2009-06-17 富士通株式会社 Communication support method and system
US6321267B1 (en) 1999-11-23 2001-11-20 Escom Corporation Method and apparatus for filtering junk email
US6460050B1 (en) 1999-12-22 2002-10-01 Mark Raymond Pace Distributed content identification system
US6832230B1 (en) 1999-12-22 2004-12-14 Nokia Corporation Apparatus and associated method for downloading an application with a variable lifetime to a mobile terminal
AU771963B2 (en) 2000-01-28 2004-04-08 Websense, Inc. System and method for controlling access to internet sites
US6606659B1 (en) * 2000-01-28 2003-08-12 Websense, Inc. System and method for controlling access to internet sites
WO2001055905A1 (en) 2000-01-28 2001-08-02 Websense, Inc. Automated categorization of internet data
US7185361B1 (en) 2000-01-31 2007-02-27 Secure Computing Corporation System, method and computer program product for authenticating users using a lightweight directory access protocol (LDAP) directory server
US20010044818A1 (en) 2000-02-21 2001-11-22 Yufeng Liang System and method for identifying and blocking pornogarphic and other web content on the internet
US20090216641A1 (en) * 2000-03-30 2009-08-27 Niration Network Group, L.L.C. Methods and Systems for Indexing Content
US20010032258A1 (en) * 2000-03-31 2001-10-18 Kabushiki Kaisha Free Bit.Com System for internet connections, system for providing internet user information, method for providing internet user preference information, and method for distributing digital contents using the internet
US6772214B1 (en) 2000-04-27 2004-08-03 Novell, Inc. System and method for filtering of web-based content stored on a proxy cache server
US7603721B2 (en) 2000-05-09 2009-10-13 Microsoft Corporation Restricted software and hardware usage on a computer
US7274667B2 (en) * 2000-05-19 2007-09-25 Scientific-Atlanta, Inc. Monitoring and allocating access across a shared communications medium
US7130870B1 (en) * 2000-05-20 2006-10-31 Ciena Corporation Method for upgrading embedded configuration databases
JP3730480B2 (en) * 2000-05-23 2006-01-05 株式会社東芝 Gateway device
US20050149759A1 (en) * 2000-06-15 2005-07-07 Movemoney, Inc. User/product authentication and piracy management system
GB0016835D0 (en) 2000-07-07 2000-08-30 Messagelabs Limited Method of, and system for, processing email
US6738077B1 (en) * 2000-07-18 2004-05-18 Apple Computer, Inc. Dynamic generation and automated distribution of user interface from database model
US7350204B2 (en) * 2000-07-24 2008-03-25 Microsoft Corporation Policies for secure software execution
US6886099B1 (en) 2000-09-12 2005-04-26 Networks Associates Technology, Inc. Computer virus detection
US8010469B2 (en) * 2000-09-25 2011-08-30 Crossbeam Systems, Inc. Systems and methods for processing data flows
JP2002175010A (en) 2000-09-29 2002-06-21 Shinu Ko Home page falsification preventing system
US20020073089A1 (en) * 2000-09-29 2002-06-13 Andrew Schwartz Method and system for creating and managing relational data over the internet
US7496960B1 (en) 2000-10-30 2009-02-24 Trend Micro, Inc. Tracking and reporting of computer virus information
US20020083461A1 (en) * 2000-11-22 2002-06-27 Hutcheson Stewart Douglas Method and system for providing interactive services over a wireless communications network
US20030177187A1 (en) * 2000-11-27 2003-09-18 Butterfly.Net. Inc. Computing grid for massively multi-player online games and other multi-user immersive persistent-state and session-based applications
US6894991B2 (en) 2000-11-30 2005-05-17 Verizon Laboratories Inc. Integrated method for performing scheduling, routing and access control in a computer network
US20080214300A1 (en) * 2000-12-07 2008-09-04 Igt Methods for electronic data security and program authentication
US20020078045A1 (en) 2000-12-14 2002-06-20 Rabindranath Dutta System, method, and program for ranking search results using user category weighting
US7096493B1 (en) 2000-12-21 2006-08-22 Gary G. Liu Internet file safety information center
US6782388B2 (en) * 2000-12-29 2004-08-24 Bellsouth Intellectual Property Corporation Error usage investigation and disposal system
US7062649B2 (en) * 2001-01-12 2006-06-13 Hewlett-Packard Development Company, L.P. System and method for categorizing security profile rules within a computer system
US7363657B2 (en) 2001-03-12 2008-04-22 Emc Corporation Using a virus checker in one file server to check for viruses in another file server
US7058663B2 (en) * 2001-03-13 2006-06-06 Koninklijke Philips Electronics, N.V. Automatic data update
US20030018903A1 (en) 2001-03-19 2003-01-23 Greca Damon G. Della Method of containing spread of computer viruses
US7080000B1 (en) * 2001-03-30 2006-07-18 Mcafee, Inc. Method and system for bi-directional updating of antivirus database
US7010696B1 (en) 2001-03-30 2006-03-07 Mcafee, Inc. Method and apparatus for predicting the incidence of a virus
US6947935B1 (en) * 2001-04-04 2005-09-20 Microsoft Corporation Training, inference and user interface for guiding the caching of media content on local stores
WO2002093334A2 (en) * 2001-04-06 2002-11-21 Symantec Corporation Temporal access control for computer virus outbreaks
US20020152284A1 (en) * 2001-04-13 2002-10-17 John Cambray System and method for performing real time monitoring and control of an interactive network
US7210041B1 (en) 2001-04-30 2007-04-24 Mcafee, Inc. System and method for identifying a macro virus family using a macro virus definitions database
US20030061279A1 (en) * 2001-05-15 2003-03-27 Scot Llewellyn Application serving apparatus and method
US7228565B2 (en) 2001-05-15 2007-06-05 Mcafee, Inc. Event reporting between a reporting computer and a receiving computer
US6741997B1 (en) * 2001-06-14 2004-05-25 Oracle International Corporation Instantiating objects in distributed database systems
US6910049B2 (en) 2001-06-15 2005-06-21 Sony Corporation System and process of managing media content
US6782383B2 (en) * 2001-06-18 2004-08-24 Siebel Systems, Inc. System and method to implement a persistent and dismissible search center frame
EP1410258A4 (en) * 2001-06-22 2007-07-11 Inc Nervana System and method for knowledge retrieval, management, delivery and presentation
US6934745B2 (en) * 2001-06-28 2005-08-23 Packeteer, Inc. Methods, apparatuses and systems enabling a network services provider to deliver application performance management services
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US7310817B2 (en) 2001-07-26 2007-12-18 Mcafee, Inc. Centrally managed malware scanning
US7225430B2 (en) * 2001-07-26 2007-05-29 Landesk Software Limited Software code management method and apparatus
US20060036874A1 (en) * 2001-08-08 2006-02-16 Igt Data pattern verification in a gaming machine environment
US7117494B2 (en) * 2001-08-10 2006-10-03 Kyocera Wireless Corp. System and method for bi-directional communication and execution of dynamic instruction sets
US7254386B2 (en) * 2001-08-10 2007-08-07 Kyocera Wireless Corp. System and method for improved security in handset reprovisioning and reprogramming
US7254526B2 (en) 2001-08-24 2007-08-07 International Business Machines Corporation Apparatus and method for determining compatibility of web sites with designated requirements based on functional characteristics of the web sites
US20070111799A1 (en) * 2001-09-28 2007-05-17 Robb Harold K Controlled access switch
US20040019656A1 (en) * 2001-10-04 2004-01-29 Smith Jeffrey C. System and method for monitoring global network activity
US7526654B2 (en) * 2001-10-16 2009-04-28 Marc Charbonneau Method and system for detecting a secure state of a computer system
US7680892B2 (en) 2001-11-06 2010-03-16 Ihance, Inc. Method and system for monitoring email and website behavior of an email recipient
US20030105973A1 (en) 2001-12-04 2003-06-05 Trend Micro Incorporated Virus epidemic outbreak command system and method using early warning monitors in a network environment
US6947985B2 (en) * 2001-12-05 2005-09-20 Websense, Inc. Filtering techniques for managing access to internet sites or other software applications
US7194464B2 (en) * 2001-12-07 2007-03-20 Websense, Inc. System and method for adapting an internet filter
US20030147369A1 (en) * 2001-12-24 2003-08-07 Singh Ram Naresh Secure wireless transfer of data between different computing devices
US6944772B2 (en) * 2001-12-26 2005-09-13 D'mitri Dozortsev System and method of enforcing executable code identity verification over the network
US20030126139A1 (en) * 2001-12-28 2003-07-03 Lee Timothy A. System and method for loading commercial web sites
US7299277B1 (en) * 2002-01-10 2007-11-20 Network General Technology Media module apparatus and method for use in a network monitoring environment
GB2384659B (en) * 2002-01-25 2004-01-14 F Secure Oyj Anti-virus protection at a network gateway
US8370936B2 (en) * 2002-02-08 2013-02-05 Juniper Networks, Inc. Multi-method gateway-based network security systems and methods
US6792510B1 (en) * 2002-02-14 2004-09-14 Novell, Inc. System and method for updating a cache
JPWO2003069470A1 (en) * 2002-02-15 2005-06-09 株式会社イマージュ Application creation system, creation device, creation method, application provision system, provision device, provision method, and application operation system, operation device, and operation method
US7089246B1 (en) 2002-02-28 2006-08-08 America Online, Inc. Overriding content ratings and restricting access to requested resources
US7343418B2 (en) * 2002-06-03 2008-03-11 Microsoft Corporation Peer to peer network
US7370194B2 (en) * 2002-06-10 2008-05-06 Microsoft Corporation Security gateway for online console-based gaming
US7373666B2 (en) * 2002-07-01 2008-05-13 Microsoft Corporation Distributed threat management
US7379978B2 (en) * 2002-07-19 2008-05-27 Fiserv Incorporated Electronic item management and archival system and method of operating the same
US7162628B2 (en) * 2002-07-23 2007-01-09 Cisco Technology, Inc. Method, system, apparatus and program product for temporary personalization of a computer terminal
US7526809B2 (en) 2002-08-08 2009-04-28 Trend Micro Incorporated System and method for computer protection against malicious electronic mails by analyzing, profiling and trapping the same
EP1535164B1 (en) * 2002-08-26 2012-01-04 International Business Machines Corporation Determining threat level associated with network activity
FI113499B (en) 2002-09-12 2004-04-30 Jarmo Talvitie A protection system, method and device for using computer viruses and isolating information
US20040068479A1 (en) * 2002-10-04 2004-04-08 International Business Machines Corporation Exploiting asynchronous access to database operations
US7437760B2 (en) 2002-10-10 2008-10-14 International Business Machines Corporation Antiviral network system
JP4217455B2 (en) 2002-10-15 2009-02-04 キヤノン株式会社 Peripheral device, information processing method, and control program
US6850943B2 (en) * 2002-10-18 2005-02-01 Check Point Software Technologies, Inc. Security system and methodology for providing indirect access control
US8909926B2 (en) * 2002-10-21 2014-12-09 Rockwell Automation Technologies, Inc. System and methodology providing automation security analysis, validation, and learning in an industrial controller environment
WO2004041943A1 (en) * 2002-11-07 2004-05-21 Surface Specialties, S.A. Powder coating compositions
US6931328B2 (en) * 2002-11-08 2005-08-16 Optiscan Biomedical Corp. Analyte detection system with software download capabilities
US7376969B1 (en) * 2002-12-02 2008-05-20 Arcsight, Inc. Real time monitoring and analysis of events from multiple network security devices
US7600234B2 (en) * 2002-12-10 2009-10-06 Fisher-Rosemount Systems, Inc. Method for launching applications
US20040153644A1 (en) * 2003-02-05 2004-08-05 Mccorkendale Bruce Preventing execution of potentially malicious software
US20040153666A1 (en) 2003-02-05 2004-08-05 Sobel William E. Structured rollout of updates to malicious computer code detection definitions
US7801964B2 (en) * 2003-02-14 2010-09-21 Whale Communications Ltd. System and method for providing conditional access to server-based applications from remote access devices
US7185015B2 (en) 2003-03-14 2007-02-27 Websense, Inc. System and method of monitoring and controlling application files
US7529754B2 (en) * 2003-03-14 2009-05-05 Websense, Inc. System and method of monitoring and controlling application files
US20040187029A1 (en) 2003-03-21 2004-09-23 Ting David M. T. System and method for data and request filtering
US7305398B2 (en) * 2003-06-15 2007-12-04 Mordechai Teicher Apparatus and method for managing social games
US7376154B2 (en) 2003-08-29 2008-05-20 Agilent Technologies, Inc. Non-intrusive method for routing policy discovery
US7107416B2 (en) 2003-09-08 2006-09-12 International Business Machines Corporation Method, system, and program for implementing retention policies to archive records
US7631181B2 (en) 2003-09-22 2009-12-08 Canon Kabushiki Kaisha Communication apparatus and method, and program for applying security policy
US20050108557A1 (en) * 2003-10-11 2005-05-19 Kayo David G. Systems and methods for detecting and preventing unauthorized access to networked devices
US20050091535A1 (en) 2003-10-24 2005-04-28 Microsoft Corporation Application identity for software products
JP4231766B2 (en) * 2003-10-24 2009-03-04 株式会社日立コミュニケーションテクノロジー A communication apparatus and a communication method for performing path control between ASs.
US7082429B2 (en) 2003-12-10 2006-07-25 National Chiao Tung University Method for web content filtering
US7398399B2 (en) 2003-12-12 2008-07-08 International Business Machines Corporation Apparatus, methods and computer programs for controlling performance of operations within a data processing system or network
WO2005099340A2 (en) 2004-04-19 2005-10-27 Securewave S.A. On-line centralized and local authorization of executable files
US6984991B2 (en) * 2004-05-11 2006-01-10 International Business Machines Corporation Initialization of a bidirectional, self-timed parallel interface with automatic testing of AC differential wire pairs
US20050273858A1 (en) 2004-06-07 2005-12-08 Erez Zadok Stackable file systems and methods thereof
WO2006036170A1 (en) 2004-09-15 2006-04-06 Pcsafe, Inc. Methods and systems for filtering urls, webpages, and content
US20060080735A1 (en) 2004-09-30 2006-04-13 Usa Revco, Llc Methods and systems for phishing detection and notification
US8117339B2 (en) 2004-10-29 2012-02-14 Go Daddy Operating Company, LLC Tracking domain name related reputation
US7716727B2 (en) 2004-10-29 2010-05-11 Microsoft Corporation Network security device and method for protecting a computing device in a networked environment
US20060174343A1 (en) 2004-11-30 2006-08-03 Sensory Networks, Inc. Apparatus and method for acceleration of security applications through pre-filtering
US20060259948A1 (en) 2005-05-12 2006-11-16 International Business Machines Corporation Integrated document handling in distributed collaborative applications
US7788723B2 (en) 2005-05-17 2010-08-31 Computer Associates Think, Inc. Method and apparatus for identifying computer vulnerabilities using exploit probes and remote scanning
US20070028302A1 (en) 2005-07-29 2007-02-01 Bit 9, Inc. Distributed meta-information query in a network
US20070204223A1 (en) 2006-02-27 2007-08-30 Jay Bartels Methods of and systems for personalizing and publishing online content
US20080267144A1 (en) 2007-04-26 2008-10-30 Motorola, Inc. System and method for managing broadcast and/or multicast based communication sessions for mobile nodes

Also Published As

Publication number Publication date
US20160149957A1 (en) 2016-05-26
US9692790B2 (en) 2017-06-27
US8645340B2 (en) 2014-02-04
JP2008546060A (en) 2008-12-18
US9253060B2 (en) 2016-02-02
US8150817B2 (en) 2012-04-03
WO2006124832A1 (en) 2006-11-23
US7529754B2 (en) 2009-05-05
EP1886243A1 (en) 2008-02-13
AU2006247382B2 (en) 2011-05-26
US20120191676A1 (en) 2012-07-26
US20090216729A1 (en) 2009-08-27
AU2006247382A1 (en) 2006-11-23
US20050210035A1 (en) 2005-09-22
US20140156838A1 (en) 2014-06-05
JP5279486B2 (en) 2013-09-04

Similar Documents

Publication Publication Date Title
US9692790B2 (en) System and method of monitoring and controlling application files
US9607149B2 (en) System and method of monitoring and controlling application files
US11836664B2 (en) Enterprise network threat detection
US10104095B2 (en) Automatic stability determination and deployment of discrete parts of a profile representing normal behavior to provide fast protection of web applications
US20230385447A1 (en) Live discovery of enterprise threats based on security query activity
US11775639B2 (en) File integrity monitoring
WO2020046575A1 (en) Enterprise network threat detection
US20230247048A1 (en) Early malware detection

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued

Effective date: 20130516