CN101401466A - 基于内容的策略遵从系统和方法 - Google Patents

基于内容的策略遵从系统和方法 Download PDF

Info

Publication number
CN101401466A
CN101401466A CNA2006800507077A CN200680050707A CN101401466A CN 101401466 A CN101401466 A CN 101401466A CN A2006800507077 A CNA2006800507077 A CN A2006800507077A CN 200680050707 A CN200680050707 A CN 200680050707A CN 101401466 A CN101401466 A CN 101401466A
Authority
CN
China
Prior art keywords
communication
content
message
classification
rule
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2006800507077A
Other languages
English (en)
Other versions
CN101401466B (zh
Inventor
P·朱奇
P·A·施奈克
W·杨
J·A·齐齐亚斯基
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
McAfee LLC
Original Assignee
Secure Computing LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Secure Computing LLC filed Critical Secure Computing LLC
Publication of CN101401466A publication Critical patent/CN101401466A/zh
Application granted granted Critical
Publication of CN101401466B publication Critical patent/CN101401466B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control

Abstract

根据基于内容的策略过滤器、使用分类器、策略遵从引擎、规则集合、词汇、上下文、集群和指纹分析而在一个或多个数据处理器上进行操作以便对用户的通信进行过滤的方法和系统。所述过滤器被应用于所接收到的通信中的一些或全部,并且根据分析的结果,通信或者被加密、隔离、延迟、丢弃或者被递送到预定接收方。

Description

基于内容的策略遵从系统和方法
背景和概述
本文总体上涉及用于处理通信的系统和方法,尤其涉及是用于过滤通信的系统和方法。
在电子邮件过滤产业中,大多数现有系统的目的都是过滤输入消息。对公司来说,有鉴于重要通信的电子特性(electronic character)以及各种电子通信技术可用性的日益提升,内容策略遵从(contentpolicy compliance)(例如遵从公司或政府的政策)会成为重要的考虑因素。
根据在此所公开的教导,在这里提供了根据基于内容的策略遵从而在一个或多个数据处理器上进行操作以过滤通信的方法和系统。例如,一种方法和系统能够包括:定义与一类文件的内容相关联的分类;接收用于区别该分类的特征(characteristic)集合;其中该特征集合是根据文件集合而得到的;接收用于定义对与该特征集合基本上相似的内容的处理的规则;并且其中该规则根据内容分类以及接收方或发送方中的至少一个来定义是否将通信转发到接收方。
附图简述
图1是描绘用于对通过网络发送的传输进行处理的系统的框图。
图2是描绘被配置成对文件进行分类并且应用策略的遵从系统的框图。
图3是描绘在本地计算机上操作的遵从系统的框图。
图4是描绘被配置成根据分析技术的组合来对文件进行分类的遵从系统的框图。
图5是描绘被配置成使用已有内容来开发与类别相关联的特征的遵从系统的框图。
图6是描绘被配置成接收来自管理员的一个或多个基于内容的策略的遵从系统的框图。
图7是描绘允许一个或多个基于内容的策略的操作方案的流程图。
图8是描绘操作方案的流程图,该操作方案允许一个或多个基于内容的策略,由此根据与分类相关联的相关文件集合来自动产生内容特征。
图9是描绘通过使用访问控制权产生策略来产生基于内容的策略遵从的操作方案的流程图。
图10是描绘根据一个或多个基于内容的策略来过滤消息的操作方案的流程图。
图11是描绘用于将通信多种格式和/或语言转换成公共格式和/或语言以及在针对任何内容匹配而解析(parse)消息之前将通信提取(distill)成用于描述通信的元数据的操作方案的流程图。
图12是描绘服务器访问体系结构的框图。
图13是描绘另一个服务器访问体系结构的框图。
详细描述
图1描绘了用于处理通过网络110接收的传输的系统100。该传输能够是多种不同类型的通信,例如从一个或多个消息传递(messaging)实体120发送的电子邮件(e-mail)消息。系统100使用消息传递策略遵从系统130来帮助处理源自始发系统120的通信。该消息传递策略遵从系统130检查与来自始发系统120的通信相关联的特征,并且根据该检查来针对通信采取操作。例如,该通信可以被确定成是合法的(legitimate),由此该通信不应该被消息传递策略遵从系统130滤除,而是应该被提供给接收系统140,以供递送到预定(intended)接收方。
本公开涉及根据与通信相关联的分类来过滤通过网络传递的分组内容。由此应当理解,这些通信能够包括电子邮件、网际协议语音(Voiceover internet protocol VoIP)分组、即时消息传递(IM)、文件传输协议(FTP)分组、超文本传输协议(HTTP)分组、Gopher分组以及其他任何能够用于通过网络把受保护或敏感的内容(例如商业秘密、特许信息(privileged information)等等)传送给另一个用户的方法。
此外还应当理解,组织通常包含了若干部门,并且这些部门在某种程度上相互独立地工作。但是,组织可能希望根据访问信息的人员或者根据信息送抵的人员来防止信息被窃或公开。例如,组织可能不希望将工程内容公开给组织外部的人员。因此,该组织希望对包括工程相关内容在内的消息的接收方加以限制。然而,传统的过滤系统不提供对向/从组织内部的用户发送的内容的准确分类。
为了适当提高对与消息相关联的内容的分类的准确度(例如工程文件、市场交易文件、法律文件等等,其中包括文本文档、语音记录、图像、绘图),如图2所示,能够利用消息内容分类程序210来配置消息传递策略遵从系统200。消息内容分类程序210能够使用一个或多个消息分类技术或过滤器来对消息内容进行分类。
该消息内容分类程序210对通信的内容(旨在通过网络传至接收方)进行分析,以便对通信的内容进行分类。但是应当理解,在将输入的通信分发给接收系统之前,消息传递策略遵从系统还能够对该通信进行检查。在220,该消息传递策略遵从系统200将消息内容分类程序210所生成的分类与由一个或多个规则所组成的集合相比较,以便确定该消息是否遵从策略。
如果该通信遵从组织策略,那么该通信将经由网络230被转发到接收方。但是,如果该通信不遵从组织策略,那么如块240所示,该通信将被隔离、丢弃,通知管理员或发送方/接收方,或者采取某一其他措施。其他措施能够包括例如在转发之前剥离该消息的内容和/或附件,在转发之前自动对消息进行加密,延迟消息的递送,或是作为对违反遵从(compliance violation)的响应的其他适当措施。应当理解的是,自动加密能够包括请求用户或管理员批准加密。此外,自动加密还能够包括:根据策略以及在没有用户或管理员批准的情况下,在服务器或客户端级别使得对加密内容的决定完全自动进行。
如果该通信只有一部分不遵从组织策略(例如,消息包含两个附件,其中一个附件遵从一个或多个策略,而另一个附件不遵从),那么该通信可以被拦截(block)(例如丢弃、隔离等等)。可替换地,这样的通信可以被消息传递策略遵从系统200自动编辑,以使其遵从组织的一个或多个策略。此外,如果消息因为违反策略而不能被转移到接收方,则能够向始发系统递送通知。应当注意的是,始发系统能够通知系统管理员。可替换地,系统管理员也能够被消息传递策略遵从系统直接通知。应当理解的是,存在着很多用于管理对策略违反的响应的方法,并且这些方法中的每一个都旨在被包含在本公开的范围以内。
在图3中示出了消息传递策略遵从系统的另一个实例。例如,消息传递策略遵从代理260位于用户计算机265上。除了消息传递策略遵从代理260之外,本地计算机265还能够包含通信客户端270。应当理解的是,在某些实例中,通信客户端270可以与消息传递策略遵从代理260相结合。
当接收到来自通信客户端270的消息时,该消息传递策略遵从代理260将会使用消息内容分类程序275来确定与通信的内容相关联的分类。在220,消息传递策略遵从代理260把与通信的内容相关联的分类与基于内容的消息传递策略相比较,该基于内容的消息传递策略可以由用户或系统管理员来设置。在通信不遵从基于内容的消息传递策略的情况下,代理能够丢弃所述通信、隔离所述通信等等,如块285所示。应当理解的是,这样的功能可以与通信客户端相结合。但是还应当注意的是,块285的功能可以由代理自身来提供。
如果通信遵从一个或多个基于内容的策略,则消息传递策略遵从代理就把消息转发到始发系统290。应当理解的是,始发系统290的功能可以被包含在本地计算机265自身上。然后,始发系统290经由一个或多个网络295向接收方系统发送消息。
应当注意的是,消息传递策略遵从代理能够与消息传递策略遵从服务器结合使用。使用这样的体系结构可以提供多级内容遵从检查。代理/服务器体系结构可以允许消息传递策略遵从代理记录在计算机上发生的用户活动和/或各种事件(例如违反策略),并且周期性地将用户活动的更新提供给消息传递策略遵从服务器。代理/服务器体系结构还可以允许消息传递策略服务器将已更新的、一个或多个基于内容的策略周期性地传递到代理。还应当注意的是,在可实施的情况下,消息传递策略遵从代理260能够包含在本公开中描述的消息传递策略遵从系统的任何功能。因而,针对消息传递策略遵从系统所描述的任何功能都能够在依照本公开的消息传递策略遵从代理上使用。
该消息传递策略遵从代理还可以允许用户请求在本地或服务器级添加一个或多个基于内容的策略。如果所请求的一个或多个基于内容的策略与管理员的一个或多个基于内容的策略不相冲突,那么本地和/或服务器可以应用用户请求的基于内容的策略。此外,该消息传递策略遵从代理还可以允许用户借助通信客户端接口来请求对通信进行加密。在加密请求遵从处于代理和/或服务器级的一个或多个基于内容的策略的情况下,服务器或代理能够执行所请求的加密。
举例来说,如图4所示,消息内容分类程序310能够包括多种分类技术360、370、380。消息内容分类程序310能够使用的示例性消息内容分类技术或过滤器360、370、380包括:
上下文分析—一种通过执行文件的马尔可夫分析来识别文件分类所独有(unique to)的短语和字词的分类技术,这能够通过分析字词或短语就特定文件类型而言的稀有性以及通过以某一确定百分比将这样的字词或短语视为指示文件组来完成的。
指纹分析—一种在多个级别上(例如整个文件、段落、句子、或未组织的字母数字成分)识别两个电子文本间的重复性(copying)的技术,举例来说,这是以下来完成的:1)应用标准化(normalization)层来去除空白和其他噪声;以及2)利用辨别(winnowing)算法来为每个文件产生最小且最优数量的散列(hash),通过添加含混因数(ambiguity factor)来识别具有数据的真正最小但是有效重复(significant duplication)的文件。
集群分析—一种将数据划分成共享公共特性的相关子集的分类技术,所述公共特性能够被定义为已定义距离度量(例如欧几里德距离)的函数,该距离度量将点标记为至少一个集群的一部分。
自适应词汇分析—一种能够对电子文本或数据执行的分类技术,该技术可以通过例如以下方式自适应地学习稀疏和非稀疏模式(pattern)的结构:1)使用所给出的分类介质分量作为成员(member)来实例化(instantiate)马尔可夫链;以及2)应用一系列权重(weight)来推导概率,所述一系列权重基于该链的复杂度并且是利用所学习的每个链的外观矢量来分解(factor)的。该过程考虑到对稀疏模式、准确短语、字词或二进制模式的学习和标识,其中所述稀疏模式、准确短语、字词或二进制模式具有基于其在连续构建的语料库(corpus)中的历史出现的一种排列的概率,由此使用原始介质作为连续自校准的过程。
应当理解的是,这些分析技术能够根据所期望的结果而被修改(有时是很明显的修改),并且这些分析技术的所有实施方式都旨在包含在本公开之内。例如,集群分析过滤器380能够使用多种不同算法来识别集群,此类可用技术可以包括但不局限于,例如:尤其是k-均值聚类、质量阈值(QT)聚类、模糊c均值聚类以及谱聚类。
由此应当认识到,通过对经过消息传递策略遵从系统300的内容使用分类算法的组合,能够提供与内容相关联的分类390,并可以如判决块320所示确定消息的内容是否遵从内容策略。如果该内容遵从内容策略,则该消息将会经由网络330被转发到接收系统。如果该内容不遵从内容策略,则该内容能够被丢弃、隔离等,如块340所示。在该消息没有被转发到接收系统的情况下,消息传递策略遵从系统300能够通知发送方、始发系统350和/或管理员(未示出)。
举个例子,策略可以限制从人力资源员工传送的或是传送到公司外部人员的工程类型的信息。消息内容分类可以识别工程类型信息,举例来说,可以通过包含与工程文档、演示或绘图最常关联的方程式、字词或短语—和/或通过先前在本申请中列举的分类技术之一来完成。被识别为包含与工程文档、演示或绘图共同的特征的通信将通过检查消息首部来测试,以此确定发送方是否是人力资源职员,或者接收域是否与公司不相关联。
应当理解的是,通过使用该方法,管理员可以识别被怀疑泄露信息的个人。为了遵从公司策略,该个人可以被监视。此外,消息内容分类程序310能够检测用户发送文件子集的情形,或是个人通过总结或重述文档来避免检测的情形。
如图5所示,消息遵从系统400可以被配置成对管理员494指定的已有相关文件集合492进行检查,以便创建与相关文件集合492相关联的标识特征。该文件492可被提供给消息内容分类程序410。该消息内容分类程序410可以对相关文件集合使用技术460、470、480中的每一个,以便确定什么特征或特性标记了它们的关系。例如,合法文档通常可能包括拉丁短语,例如in re(关于)、ipso facto(根据事实本身)或prima facie(明显的)。消息内容分类程序410能够发现这种包含。
消息内容分类程序410能够为一类内容产生识别特征的集合。然后,相同的技术460、470、480被用于进入消息传递策略遵从系统400的通信。之后,该通信的特征可以与一类内容的识别特征相比较,以便确定该通信的内容属于哪一类(如果存在的话),由此产生用于该通信的内容分类490。然后,如判决块420所示,消息传递策略遵从系统400将会应用任何与该内容分类相关联的策略,以确定该通信是将会经由网络430来递送,还是如块440所示被丢弃、隔离等。在该通信不满足策略的情况下,能够向始发系统450警告策略失败。消息传递内容遵从系统还可以向系统管理员和/或发送方通知策略失败。
应当认识到,内容策略能够以多种方式来创建。例如,如图6所示,消息传递策略遵从系统能够接受来自系统管理员594的基于内容的策略596。管理员594能够通过为消息内容分类程序510提供相关内容592以及通过提供被配置成由策略遵从判决块520解析的策略规则集合596来提供内容策略。
还应当认识到,消息传递策略遵从系统能够被设置成对授权访问相关文件集合的用户的访问控制权进行检查。在(被授权)查看和/或修改相关文件集合的用户还能够发送和/或接收诸如那些被允许访问的相似内容的情况下,这些访问控制权能够用来自动分析基于内容的策略。
此外,应当认识到,消息传递策略遵从系统能够被训练来识别基于内容的与系统用户相关联的反常行为。例如,消息传递策略遵从系统能够观察某个时段上经由系统发送的所有通信。然后,一旦检测到用户正在发送包含相对于该用户的历史行为模式而言异常的内容的通信,那么该消息传递策略遵从系统就能够被配置成丢弃/隔离该通信,和/或向系统管理员发出通知。在自适应方式中,消息传递策略遵从系统能够根据内容的历史使用情况来产生一个或多个基于内容的策略。
图7描绘了图示出用于消息传递策略遵从系统的操作方案600的流程图,由此系统管理员能够定义基于内容的策略。在步骤610,系统管理员创建内容分类。例如,分类可以包括工程内容、医疗记录内容、人力资源内容、法律内容、市场交易内容、会计内容、预测内容等等。
如步骤620所示,消息传递策略遵从系统然后可以接收与所创建的分类相关联的特征集合。应当注意的是,这些特征可以在内部产生或从其他系统接收。在步骤630,该操作方案允许管理员为包含匹配与所创建分类相关联的特征的内容的通信定义规则或策略,由此消息过滤系统可以被配置成拦截不遵从已定义的规则/策略的消息。
图8描绘了图示出用于消息传递策略遵从系统的操作方案700的流程图,由此系统管理员能够通过提供相关文件集合来为通信定义基于内容的策略。在步骤710,消息传递策略遵从系统接收来自管理员的新的分类。在步骤720,系统管理员提供了用于例证该新分类的相关文件集合。如步骤730所示,消息传递策略遵从系统产生与相关文件集合相关联的特征集合。在步骤740,消息传递策略遵从系统接收用于被识别为属于该新分类的通信的规则。
在图9中示出了用于消息传递策略遵从系统的操作方案800的另一个实例。在步骤810,管理员向消息传递策略遵从系统提供新分类。在步骤820,管理员提供与在步骤810提供的新分类相对应的相关文件集合。消息传递策略遵从系统然后产生用于区别相关文件集合与其他类型/分类的文件的特征集合,如步骤830所示。该消息传递策略遵从系统然后检查每一个相关文件的访问控制权,以便开发基于内容的策略,由此允许能够访问相关文件集合的用户发送与相关文件共用区别特征的内容。
消息传递策略遵从系统能够对消息进行过滤,例如图10的操作方案900所示。在步骤910,通信被接收到。在步骤910,通信内容与已有分类进行比较。这是通过例如使用一种或多种尝试使内容元素匹配与已有分类相关联的特征集合的技术来完成的。在判决块930,消息传递策略遵从系统确定是否完成了用于把通信内容识别为与已有分类相关的阈值匹配。
在消息传递策略遵从系统无法在内容与已有分类之间发现阈值匹配的情况下,该通信确定为不包含受保护的内容,如步骤940所示。不包含受保护内容的通信能够被转发到一个或多个接收方,如步骤950所示。
但是,如果消息传递策略遵从系统确定在通信的内容与已有分类之间存在着阈值匹配,则该通信被检查,以确定是否满足基于内容的策略,如判决块960所示。如果不满足基于内容的策略,则该通信被隔离、丢弃或以其他方式被系统拦截,如步骤970所示。在满足基于内容的策略的情况下,该通信将被转发到与一个或多个预定接收方相关联的一个或多个系统。
图11描绘了用于在将消息转发给接收方之前对通信进行解析的可替换操作方案980。在步骤982,通信被接收。在步骤984,该通信将被标准化。在不同的实例中,标准化能够包含将通信转换成公共协议。例如,在系统接收到VoIP分组的情况下,该通信可以被转换成另一种格式(例如基于文本的格式)以用于检查。应当理解的是,任何格式的通信都能够被转换成任何其他格式以供解析,此外,本发明并不局限于将所有不同的协议转换成任何特定协议,但是,公共比较协议的选择仅仅是依照特定解决方案的环境而做出的设计选择(例如,在主通信机制是VoIP的情况下,可以将公共比较协议选定为VoIP,以便减少用于协议转换的资源)。
在不同的实例中,标准化还能够包括将通信从多种语言转换成公共比较语言。例如,在使用德语进行通信的情况下,比较技术将不会检测其中已经用英语文档定义分类的分类匹配。因此,为了更完整地分析所有通信,通信能够被转换成公共比较语言。应当理解的是,本公开并不局限于特定的公共比较语言。此外还应当理解,公共比较语言甚至可以不是实际语言,而可以仅仅是由用户创建并具有有助于通信分类的特殊特征的语言。此外,例如在不同语言中使用的离散概念无法通过单个语言充分描述的情况下,不同实例中的公共比较语言可以包括若干不同语言的组合。
在步骤986,操作方案980产生与通信相关的元数据。这些元数据能够将文件提取成识别特征,并且减少那些对于将通信与任何分类相关联没有帮助的多余语言。例如,定冠词/不定冠词、代词以及其他各种其他语言学设备通常是与文件分类不相关的。在步骤988,与通信相关联的元数据与已有的元数据触发器进行比较,以确定与通信相关联的分类。在判决块990,消息传递策略遵从系统确定是否已经完成了把通信元数据识别为与已有分类元数据相关的阈值匹配。
在消息传递策略遵从系统无法在该内容与已有分类之间发现匹配的情况下,该通信被确定为不包含受保护内容,如步骤992所示。不包含受保护内容的通信能够转发给一个或多个接收方,如步骤994所示。
但是,在消息传递策略遵从系统确定在通信的内容与已有分类之间存在着阈值匹配的情况下,该通信被检查以确定是否满足基于内容的策略,如判决块996所示。在不满足基于内容的策略的情况下,该通信被隔离、丢弃,或者由系统采用其他方式来进行拦截或延迟,如步骤998所示。在满足基于内容的策略的情况下,该通信被转发到与一个或多个预定接收方相关联的一个或多个系统。
这里所公开的系统和方法仅仅以示例的方式给出,并不旨在限制本发明的范围。上述系统和方法的其他变体对本领域技术人员都是显而易见的,并且这些被认为是处于本发明的范围之内。例如,系统和方法能够被配置成处理多个不同类型的通信,诸如合法消息或不需要的(unwanted)通信或违反预选策略的通信。作为例证,通信可以包含系统所识别的某一种类型的内容,并且策略可以包含公司通信策略、消息传递策略、立法或管理策略或国际通信策略。
作为依照这里所公开的系统和方法使用的体系结构的实例,如图12所示,始发系统1000、接收系统1010以及消息传递策略遵从系统1020中的每一个可以经由一个或多个网络而被连接。始发系统1000能够经由消息传递策略遵从系统以及一个或多个网络1030来向接收系统1010发送通信。该消息传递策略遵从系统1030然后可操作来经由一个或多个网络将消息转发到接收系统1010。应当理解的是,一个或多个网络1030能够包括多个子集,所述子集包括但不局限于无线网、局域网、广域网、城域网、公司内部网以及其组合。
还应当注意的是,除了众多其他的已有网络通信协议之外,始发系统1000和/或接收系统1010能够包含电子邮件服务器和/或客户端、即时消息传递服务器/客户端、网际协议语音(VoIP)服务器和/或客户端、gopher服务器和/或客户端、文件传输协议(FTP)服务器和/或客户端、超文本传输协议(HTTP)服务器和/或客户端及其组合。
作为这里公开的系统和方法的广义范围和变体的另一个实例,所述系统和方法可以在不同类型的计算机体系结构上实施,例如像在不同类型的联网环境中。作为例证,图13描绘了一种服务器访问结构,在该体系结构内部可以使用所公开的系统和方法(如图8中的1100所示)。本实例中的体系结构包含公司的本地网络1190以及驻留在本地网络1190内部的多种计算机系统。这些系统能够包括诸如Web(网络)服务器和电子邮件服务器之类的应用服务器1120,运行诸如电子邮件阅读器和Web浏览器之类的本地客户端1130的用户工作站,以及诸如数据库和与网络连接的磁盘之类的数据存储设备1110。这些系统经由诸如以太网1150之类的本地通信网络来相互通信。在本地通信网络与因特网1160之间驻留了防火墙系统1140。与因特网1160相连的是外部服务器1170和外部客户端1180的主机。应当理解的是,本公开能够采用任意种网络,包括但不局限于内部网、无线网、广域网、局域网及其组合,以便促进组件之间的通信。
本地客户端1130能够经由本地通信网络来访问应用服务器1120和共享数据存储器1110。外部客户端1180能够经由因特网1160来访问外部应用服务器1170。在本地服务器1120或本地客户端1130要求访问外部服务器1170的情况下或者在外部客户端1180或外部服务器1170需要访问本地服务器1120的情况下,采用给定应用服务器的适当协议的电子通信流经防火墙系统1140的“始终开启”的端口。
这里公开的系统1100可以位于硬件设备或与诸如以太网1180之类的本地通信网络相连的一个或多个服务器上,并且其在逻辑上介于防火墙系统1140、本地服务器1120以及客户端1130之间。尝试通过防火墙系统1140进入或离开本地通信网络的、与应用相关的电子通信被路由到系统1100。
系统1100可以被用于处理多种不同类型的电子邮件及其各种协议,所述协议被用于电子邮件的传输、递送和处理,包括SMTP和POP3。这些协议分别涉及用于在服务器之间传递电子邮件消息的标准以及用于与电子邮件消息相关的服务器-客户端通信的标准。这些协议分别在IETF(因特网工程任务组)所公布的特定RFC(请求注解)中定义。SMTP协议在RFC 1221中定义,而POP3协议在RFC 1939中定义。
从这些标准开始以来,在电子邮件领域中已经演进出各种需求,从而引起包含增强或附加协议的进一步标准的发展。例如,针对SMTP标准的各种增强都得到演进,从而引起扩展SMTP的演进。扩展的实例可以从以下文档中了解:(1)RFC 1869,该文献通过定义可供服务器SMTP向客户端SMTP通知其所支持的服务扩展来定义用于扩展SMTP服务的框架;(2)RFC 1891,该文档定义了SMTP服务扩展,该扩展允许SMTP客户端指定(a)递送状态通知(DSN)应该在某些条件下产生,(b)这样的通知是否应该返回消息内容,以及(c)要与DSN一起返回的附加信息,该附加信息允许发送方识别DSN要发布至的一个或多个接收方,以及其中原始消息被发送的事务。
此外,IMAP协议已演进成为POP3的替换方案,它支持电子邮件服务器与客户端之间的更高级的交互。该协议是RFC 2060中描述。
其他通信机制也广泛应用在网络上。这些通信机制包括但不局限于IP语音(VoIP)以及即时消息传递。VoIP在IP电话中使用,以提供用于对使用网际协议(IP)的语音信息递送进行管理的工具的集合。即时消息传递是一种包含了连接到即时消息传递服务的客户端的通信,所述即时消息传递服务实时递送通信(例如会话)。
还应当指出的是,在此公开的系统和方法可以使用经由网络(例如局域网、广域网、因特网等等)、光纤介质、载波、无线网络等传送的数据信号来与一个或多个数据处理设备进行通信。所述数据信号能够承载在此公开并且从设备提供或向设备提供的任何或所有数据。
此外,在此所描述的方法和系统可以通过程序代码在众多不同类型的处理设备上实施,所述程序代码包括能被一个或多个处理器执行的程序指令。所述程序指令可以包括源代码、目标代码、机器代码或其他任何能够操作来使处理系统执行在此描述的方法的存储数据。
系统和方法的数据(例如关联、映射等等)可以采用一种或多种不同类型的计算机执行的方法来存储和实施,例如不同类型的存储设备和编程结构(例如数据存储、RAM、ROM、闪存存储器、平面文件、数据库、编程数据结构、编程变量、IF-THEN(或类似类型)语句结构等等)。应当注意的是,这些数据结构描述的是供在数据库、程序、存储器或其他可供计算机程序使用的计算机可读介质中组织和存储数据中使用的格式。
这些系统和方法可以在众多不同类型的计算机可读媒体上提供,所述计算机可读媒体包括计算机存储机制(例如CD-ROM、磁盘、RAM、闪存存储器、计算机硬盘驱动器等等),所述计算机存储机制包含用于由处理器运行以执行方法操作和实现在此描述的系统的指令。
这里描述的计算机组件、软件模块、功能以及数据结构可以直接或间接地相互连接,以便允许其操作所需数据的流动。还应当注意的是,软件指令或模块能够例如实现为代码子例程单元、代码软件功能单元、对象(与在面向对象的程序中类似)、Java程序(applet)、或计算机脚本语言或其他类型的计算机代码或固件。根据即将发生的状况,这些软件组件和/或功能既可以位于单个设备之上,也可以分布于多个设备。
应当理解的是,对这里的描述以及后面整个权利要求书中使用的“一”、“一个”和“该”来说,除非在上下文中以别的方式清楚指示,否则其含义将包含复数引用。此外,对在这里的描述以及后续的整个权利要求书中使用的“在......中”来说,除非在上下文中以别的方式清楚指示,否则其含义将会包含“在......中”和“在......上”。最后,对在这里的描述以及后续的整个权利要求书中使用的“和”和“或”来说,除非在上下文中以别的方式清楚指示,否则其含义将同时包含联合和转折意义,短语“异或”可以用于指示只能应用转折意义的状况。

Claims (31)

1.一种根据基于内容的策略遵从在一个或多个数据处理器上进行操作以便过滤通信的方法,包括:
定义与文件集合相关联的分类,所述分类将文件集合的内容概括地分类成与多个业务活动之一相关联;
接收与分类相关的已知识别特征集合;
其中所述已知识别特征集合已经根据文件集合而得到;
接收用于指定对被识别为与已知识别特征集合相关联的内容的处理的规则;
其中所述规则根据内容的分类以及接收方与发送方中的至少一个来指定是否将包含内容的通信转发给接收方。
2.如权利要求1所述的方法,其中所接收的与文件集合相关联的已知识别特征集合是通过检查用于触发在文件中所包含的特征的文件集合的内容而产生的。
3.如权利要求2所述的方法,其中对文件的检查包括指纹分析、集群分析、上下文分析和自适应词汇分析中的至少一个。
4.如权利要求1所述的方法,其中所述规则是根据与发送方或接收方中的至少一个相关联的访问控制权而产生的,其中所述访问控制权是根据与文件集合相关联的访问控制权而得到的。
5.如权利要求1所述的方法,其中所述规则是根据与发送方和接收方中的至少一个相关联的访问控制权、通信中所包含的内容、通信中所包含的内容的使用或其组合而产生的。
6.如权利要求5所述的方法,其中访问控制权被提供给用户组,其中发送方和接收方被包含在至少一个用户组中。
7.如权利要求1所述的方法,进一步包括以下步骤:
接收来自始发系统的通信;
提取与通信相关联的识别特征;
将通信的识别特征与已知识别特征集合相比较,以便识别与通信相关联的确定的分类;
应用与所述确定的分类相关联的规则,所述规则指定是否应该将通信转发给其预定接收方。
8.如权利要求7所述的方法,进一步包括步骤:根据规则的应用而转发通信。
9.如权利要求7所述的方法,进一步包括步骤:响应于通信不与任何已知识别特征相关联而转发所述通信。
10.如权利要求7所述的方法,进一步包括步骤:响应于与用户组相关联的学习通信模式,并且根据分布在用户组之间的内容类型,自动产生规则。
11.如权利要求7所述的方法,进一步包括:根据规则的应用来延迟通信的递送。
12.如权利要求11所述的方法,进一步包括:响应于通信的递送被延迟而向通信的始发方发出通知。
13.如权利要求12所述的方法,其中所述延迟是以下各项中的至少一项:将通信保存在隔离文件夹中、丢弃通信、临时拒绝通信、在从管理员接收到转发通信的许可之前存储通信、自动加密通信、通知管理员、通知接收方、或其组合。
14.如权利要求7所述的方法,进一步包括:在从通信中提取识别特征之前,将通信从多种不匹配的格式之一转换成比较格式。
15.如权利要求7所述的方法,进一步包括:在提取识别特征或产生已知的识别特征之前,将文件或通信转换成公共语言或格式。
16.如权利要求15所述的方法,其中转换步骤创建要在提取识别特征的过程中使用的元数据。
17.如权利要求7所述的方法,进一步包括以下步骤:
观察通信业务;
识别所观察的通信业务所表现的一个或多个模式;
根据所识别的一个或多个模式来产生规则。
18.如权利要求17所述的方法,其中落入一个或多个已识别的业务模式之外的通信将被施以下列操作:发送到隔离文件夹、丢弃、临时拒绝、在从管理员接收到转发通信的许可之前一直存储、自动加密、向接收方发出通知、向发送方发出通知、或是这些操作的组合。
19.如权利要求1所述的方法,其中已定义的分类是下列各项中的至少一项:管理文件、法律文件、技术文件、市场交易文件、金融文件、信息技术文件、所有权文件、策略文件、敏感文件或是政府机密文件。
20.如权利要求1所述的方法,其中系统管理员通过下列操作来指定规则:选择用于规则应用的文件分类,选择准许发送所选择的文件分类的用户类别,以及选择准许接收所选择的文件分类的用户类别。
21.如权利要求1所述的方法,其中选择用户类别的步骤包括:选择准许发送或接收所选择的文件分类的个人用户。
22.一种基于内容的策略遵从系统,被配置成根据内容以及与消息相关联的发送方或接收方中的至少一个来过滤消息,所述系统包括:
消息传递内容分类器,被配置成接收消息以及根据消息的内容和多个消息分类中的已知识别特征而将消息识别为与多个内容分类中的至少一个相关联;
消息传递过滤器,被配置成从消息传递内容分类器接收至少一个内容分类,并且根据至少一个内容分类以及消息的发送方或接收方中的至少一个来为消息应用规则;以及
转发逻辑,被配置成响应于消息传递过滤器的输出而传送消息。
23.如权利要求22所述的系统,其中消息传递内容分类器被进一步配置成接收与指定类别相关联的多个文件,并且从消息中提取任意识别特征以产生已知识别特征,以及将已知识别特征与多个内容分类中的指定类别相关联。
24.如权利要求23所述的系统,还包括:用户接口,被配置成从用户接收多个文件以及指定类别,并且将多个文件和指定类别提供给消息传递内容分类器。
25.如权利要求24所述的系统,其中用户接口还被配置成允许用户为消息传递过滤器指定规则。
26.如权利要求25所述的系统,其中所述规则指定哪些类别的个人被准许发送和接收与所述规则相关联的指定内容类别。
27.如权利要求26所述的系统,其中消息传递内容分类器被配置成使用下列识别技术中的一个或多个来识别多个文件之间的共同性,以及使用多个类别之一来对消息进行分类:指纹分析、集群分析、上下文分析以及自适应词汇分析。
28.如权利要求22所述的系统,其中转发逻辑可操作来将消息转发给接收方、隔离消息、丢弃消息或者在将消息转发给接收方之前对消息进行加密。
29.如权利要求22所述的系统,其中所述系统是消息传递客户端,并且其中所述消息传递客户端周期性地从消息传递服务器接收更新,所述更新包括更新的规则、更新的内容分类或更新的用于内容分类的识别特征中的至少一项。
30.如权利要求22所述的系统,其中所述消息包括:电子邮件通信、即时消息传递通信、HTTP通信、FTP通信、WAIS通信、telnet通信、Gopher通信或网际协议语音通信。
31.一种存储着指令的计算机可读存储媒体,其中所述指令在通过系统处理器而执行时使得系统处理器根据通信的内容以及通信的发送方和一个或多个接收方来对通过通信网络传送的通信进行过滤,所述媒体存储着使得系统处理器执行下列步骤的指令,包括:
从消息内容分类器接收与多个内容分类相关的已知识别特征集合;
其中用于多个内容分类的已知识别特征集合已经根据提供给消息内容分类器的文件集合而得到;
从系统管理员接收规则集合,所述规则指定对被识别成与已知识别特征集合相关联的内容的处理;
其中所述规则根据通信内容的分类以及发送方和接收方中的至少一个而定义是否将通信转发给接收方;
接收来自用户的通信,所述通信包含始发地址、接收地址或多个接收地址和内容;
分别根据与内容分类相关联的已知识别特征集合来确定通信的内容是否与多个内容分类中的任何一个基本匹配;
响应于与基本匹配的内容分类相关联的规则而转发通信,其中所述规则根据通信的内容分类以及所述通信的始发地址和接收地址而指定要对所述通信执行的措施。
CN2006800507077A 2005-11-10 2006-11-10 基于内容的策略遵从系统和方法 Active CN101401466B (zh)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US73612105P 2005-11-10 2005-11-10
US60/736,121 2005-11-10
US11/383,347 2006-05-15
US11/383,347 US7903549B2 (en) 2002-03-08 2006-05-15 Content-based policy compliance systems and methods
PCT/US2006/060771 WO2007059428A2 (en) 2005-11-10 2006-11-10 Content-based policy compliance systems and methods

Publications (2)

Publication Number Publication Date
CN101401466A true CN101401466A (zh) 2009-04-01
CN101401466B CN101401466B (zh) 2012-04-25

Family

ID=38049357

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2006800507077A Active CN101401466B (zh) 2005-11-10 2006-11-10 基于内容的策略遵从系统和方法

Country Status (7)

Country Link
US (1) US7903549B2 (zh)
EP (1) EP1982540A4 (zh)
JP (1) JP5046128B2 (zh)
CN (1) CN101401466B (zh)
AU (1) AU2006315184B2 (zh)
CA (1) CA2628189C (zh)
WO (1) WO2007059428A2 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102637137A (zh) * 2010-12-21 2012-08-15 微软公司 基于策略的应用递送
WO2014166305A1 (zh) * 2013-03-12 2014-10-16 华为技术有限公司 一种数据防护方法、装置及系统
WO2018098760A1 (zh) * 2016-11-30 2018-06-07 华为技术有限公司 一种快速进入金融交易的方法、装置及电子设备

Families Citing this family (114)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060015942A1 (en) 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US8578480B2 (en) * 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US9350752B2 (en) 2003-07-01 2016-05-24 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118710B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc System, method, and computer program product for reporting an occurrence in different manners
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US20070113272A2 (en) 2003-07-01 2007-05-17 Securityprofiling, Inc. Real-time vulnerability monitoring
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US7774824B2 (en) * 2004-06-09 2010-08-10 Intel Corporation Multifactor device authentication
US7526792B2 (en) * 2004-06-09 2009-04-28 Intel Corporation Integration of policy compliance enforcement and device authentication
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US7870265B2 (en) 2005-06-30 2011-01-11 Oracle International Corporation System and method for managing communications sessions in a network
CN101346634B (zh) * 2005-11-04 2012-10-24 甲骨文国际公司 用于通信网络中的网守的系统和方法
US8171466B2 (en) 2006-05-16 2012-05-01 Oracle International Corporation Hitless application upgrade for SIP server architecture
US8112525B2 (en) 2006-05-16 2012-02-07 Oracle International Corporation Engine near cache for reducing latency in a telecommunications environment
US8001250B2 (en) 2006-05-16 2011-08-16 Oracle International Corporation SIP and HTTP convergence in network computing environments
US8219697B2 (en) 2006-05-17 2012-07-10 Oracle International Corporation Diameter protocol and SH interface support for SIP server architecture
US8020206B2 (en) 2006-07-10 2011-09-13 Websense, Inc. System and method of analyzing web content
US8615800B2 (en) 2006-07-10 2013-12-24 Websense, Inc. System and method for analyzing web content
US20080037583A1 (en) * 2006-08-09 2008-02-14 Postini, Inc. Unified management policy for multiple format electronic communications
US20080104393A1 (en) * 2006-09-28 2008-05-01 Microsoft Corporation Cloud-based access control list
US8341405B2 (en) * 2006-09-28 2012-12-25 Microsoft Corporation Access management in an off-premise environment
US20080086555A1 (en) * 2006-10-09 2008-04-10 David Alexander Feinleib System and Method for Search and Web Spam Filtering
US7661027B2 (en) * 2006-10-10 2010-02-09 Bea Systems, Inc. SIP server architecture fault tolerance and failover
US9654495B2 (en) 2006-12-01 2017-05-16 Websense, Llc System and method of analyzing web addresses
GB2458094A (en) 2007-01-09 2009-09-09 Surfcontrol On Demand Ltd URL interception and categorization in firewalls
US7779156B2 (en) * 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
CN101622849B (zh) * 2007-02-02 2014-06-11 网圣公司 添加上下文以防止经由计算机网络的数据泄漏的系统和方法
GB0709527D0 (en) 2007-05-18 2007-06-27 Surfcontrol Plc Electronic messaging system, message processing apparatus and message processing method
US8068588B2 (en) * 2007-06-26 2011-11-29 Microsoft Corporation Unified rules for voice and messaging
US8849909B2 (en) * 2007-07-06 2014-09-30 Yahoo! Inc. Real-time asynchronous event aggregation systems
US8199965B1 (en) 2007-08-17 2012-06-12 Mcafee, Inc. System, method, and computer program product for preventing image-related data loss
US8074162B1 (en) * 2007-10-23 2011-12-06 Google Inc. Method and system for verifying the appropriateness of shared content
US9686087B2 (en) 2007-11-02 2017-06-20 International Business Machines Corporation Synchronization of questions and answers in a collaborative messaging environment
US8185930B2 (en) 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US8171388B2 (en) 2007-11-15 2012-05-01 Yahoo! Inc. Trust based moderation
US20090196529A1 (en) * 2008-02-06 2009-08-06 William Su System and method for content sensitive document processing
US8893285B2 (en) * 2008-03-14 2014-11-18 Mcafee, Inc. Securing data using integrated host-based data loss agent with encryption detection
JP5094487B2 (ja) * 2008-03-17 2012-12-12 三菱電機株式会社 情報漏洩検査装置及びコンピュータプログラム及び情報漏洩検査方法
US9130986B2 (en) 2008-03-19 2015-09-08 Websense, Inc. Method and system for protection against information stealing software
US8370948B2 (en) 2008-03-19 2013-02-05 Websense, Inc. System and method for analysis of electronic information dissemination events
US9015842B2 (en) 2008-03-19 2015-04-21 Websense, Inc. Method and system for protection against information stealing software
US8407784B2 (en) * 2008-03-19 2013-03-26 Websense, Inc. Method and system for protection against information stealing software
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
AU2009267107A1 (en) 2008-06-30 2010-01-07 Websense, Inc. System and method for dynamic and real-time categorization of webpages
CN101364999B (zh) * 2008-09-18 2012-07-04 华为技术有限公司 一种基于流的服务质量处理的方法、设备及系统
CN101741818B (zh) * 2008-11-05 2013-01-02 南京理工大学 设置在网线的独立网络安全加密隔离方法
US9178842B2 (en) * 2008-11-05 2015-11-03 Commvault Systems, Inc. Systems and methods for monitoring messaging applications for compliance with a policy
US8713173B2 (en) 2008-12-19 2014-04-29 Openpeak Inc. System and method for ensuring compliance with organizational policies
CN102598007B (zh) 2009-05-26 2017-03-01 韦伯森斯公司 有效检测采指纹数据和信息的系统和方法
US20110002369A1 (en) * 2009-07-06 2011-01-06 Multitech Systems, Inc. Ip to analog converter
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US8918856B2 (en) 2010-06-24 2014-12-23 Microsoft Corporation Trusted intermediary for network layer claims-enabled access control
US8528069B2 (en) * 2010-09-30 2013-09-03 Microsoft Corporation Trustworthy device claims for enterprise applications
US9237155B1 (en) 2010-12-06 2016-01-12 Amazon Technologies, Inc. Distributed policy enforcement with optimizing policy transformations
US9119017B2 (en) 2011-03-18 2015-08-25 Zscaler, Inc. Cloud based mobile device security and policy enforcement
US9369433B1 (en) * 2011-03-18 2016-06-14 Zscaler, Inc. Cloud based social networking policy and compliance systems and methods
US9519682B1 (en) 2011-05-26 2016-12-13 Yahoo! Inc. User trustworthiness
US8769642B1 (en) 2011-05-31 2014-07-01 Amazon Technologies, Inc. Techniques for delegation of access privileges
US9652741B2 (en) 2011-07-08 2017-05-16 Box, Inc. Desktop application for access and interaction with workspaces in a cloud-based content management system and synchronization mechanisms thereof
US8874935B2 (en) 2011-08-30 2014-10-28 Microsoft Corporation Sector map-based rapid data encryption policy compliance
US8689279B2 (en) 2011-08-30 2014-04-01 Microsoft Corporation Encrypted chunk-based rapid data encryption policy compliance
GB2500152A (en) 2011-11-29 2013-09-11 Box Inc Mobile platform file and folder selection functionalities for offline access and synchronization
US8762406B2 (en) 2011-12-01 2014-06-24 Oracle International Corporation Real-time data redaction in a database management system
US8880989B2 (en) 2012-01-30 2014-11-04 Microsoft Corporation Educating users and enforcing data dissemination policies
US9087039B2 (en) 2012-02-07 2015-07-21 Microsoft Technology Licensing, Llc Language independent probabilistic content matching
US9575981B2 (en) 2012-04-11 2017-02-21 Box, Inc. Cloud service enabled to handle a set of files depicted to a user as a single file in a native operating system
US8972511B2 (en) 2012-06-18 2015-03-03 OpenQ, Inc. Methods and apparatus for analyzing social media for enterprise compliance issues
US9794256B2 (en) * 2012-07-30 2017-10-17 Box, Inc. System and method for advanced control tools for administrators in a cloud-based service
KR20150040967A (ko) * 2012-08-02 2015-04-15 오픈픽 아이엔씨. 조직 정책에의 준수를 보장하는 시스템 및 방법
US9241259B2 (en) 2012-11-30 2016-01-19 Websense, Inc. Method and apparatus for managing the transfer of sensitive information to mobile devices
US10235383B2 (en) 2012-12-19 2019-03-19 Box, Inc. Method and apparatus for synchronization of items with read-only permissions in a cloud-based environment
US9953036B2 (en) 2013-01-09 2018-04-24 Box, Inc. File system monitoring in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform
US10599671B2 (en) 2013-01-17 2020-03-24 Box, Inc. Conflict resolution, retry condition management, and handling of problem files for the synchronization client to a cloud-based platform
US10846074B2 (en) 2013-05-10 2020-11-24 Box, Inc. Identification and handling of items to be ignored for synchronization with a cloud-based platform by a synchronization client
US10725968B2 (en) 2013-05-10 2020-07-28 Box, Inc. Top down delete or unsynchronization on delete of and depiction of item synchronization with a synchronization client to a cloud-based platform
US20140344570A1 (en) 2013-05-20 2014-11-20 Microsoft Corporation Data Protection For Organizations On Computing Devices
GB2515192B (en) 2013-06-13 2016-12-14 Box Inc Systems and methods for synchronization event building and/or collapsing by a synchronization component of a cloud-based platform
US9805050B2 (en) 2013-06-21 2017-10-31 Box, Inc. Maintaining and updating file system shadows on a local device by a synchronization client of a cloud-based platform
US20140379598A1 (en) * 2013-06-25 2014-12-25 Harvest Exchange Corporation Method and system for regulating content posted on social media sites
JP6191290B2 (ja) * 2013-07-09 2017-09-06 富士通株式会社 ファイル評価プログラム、ファイル特定装置、およびファイル評価方法
US10615967B2 (en) 2014-03-20 2020-04-07 Microsoft Technology Licensing, Llc Rapid data protection for storage devices
US10530854B2 (en) 2014-05-30 2020-01-07 Box, Inc. Synchronization of permissioned content in cloud-based environments
US9825945B2 (en) 2014-09-09 2017-11-21 Microsoft Technology Licensing, Llc Preserving data protection with policy
US9853812B2 (en) 2014-09-17 2017-12-26 Microsoft Technology Licensing, Llc Secure key management for roaming protected content
US10275396B1 (en) * 2014-09-23 2019-04-30 Symantec Corporation Techniques for data classification based on sensitive data
EP3213516B1 (en) * 2014-10-31 2020-09-02 Hewlett-Packard Development Company, L.P. Controlled content delivery
US9900295B2 (en) 2014-11-05 2018-02-20 Microsoft Technology Licensing, Llc Roaming content wipe actions across devices
WO2016113911A1 (ja) 2015-01-16 2016-07-21 三菱電機株式会社 データ判定装置、データ判定方法及びプログラム
US11350254B1 (en) 2015-05-05 2022-05-31 F5, Inc. Methods for enforcing compliance policies and devices thereof
US9853820B2 (en) 2015-06-30 2017-12-26 Microsoft Technology Licensing, Llc Intelligent deletion of revoked data
WO2017062884A1 (en) * 2015-10-09 2017-04-13 Leadtrain, Inc. Systems and methods for engineering and publishing compliant content
US9900325B2 (en) 2015-10-09 2018-02-20 Microsoft Technology Licensing, Llc Passive encryption of organization data
WO2017089481A1 (en) * 2015-11-25 2017-06-01 Wire I.P. Limited Network architecture for controlling data signalling
US11757946B1 (en) 2015-12-22 2023-09-12 F5, Inc. Methods for analyzing network traffic and enforcing network policies and devices thereof
US11178150B1 (en) 2016-01-20 2021-11-16 F5 Networks, Inc. Methods for enforcing access control list based on managed application and devices thereof
US10491632B1 (en) * 2016-01-21 2019-11-26 F5 Networks, Inc. Methods for reducing compliance violations in mobile application management environments and devices thereof
US10044719B2 (en) 2016-01-29 2018-08-07 Zscaler, Inc. Client application based access control in cloud security systems for mobile devices
US11297058B2 (en) 2016-03-28 2022-04-05 Zscaler, Inc. Systems and methods using a cloud proxy for mobile device management and policy
EP3432184B1 (en) 2016-04-26 2020-04-15 Mitsubishi Electric Corporation Intrusion detection device, intrusion detection method, and intrusion detection program
US10142362B2 (en) 2016-06-02 2018-11-27 Zscaler, Inc. Cloud based systems and methods for determining security risks of users and groups
US10498605B2 (en) 2016-06-02 2019-12-03 Zscaler, Inc. Cloud based systems and methods for determining and visualizing security risks of companies, users, and groups
US10389612B1 (en) * 2017-01-25 2019-08-20 Amazon Technologies, Inc. Product agnostic pattern detection and management
US11122042B1 (en) 2017-05-12 2021-09-14 F5 Networks, Inc. Methods for dynamically managing user access control and devices thereof
US11343237B1 (en) 2017-05-12 2022-05-24 F5, Inc. Methods for managing a federated identity environment using security and access control data and devices thereof
US10733572B2 (en) * 2017-12-22 2020-08-04 Microsoft Technology Licensing, Llc Data protection using alerts to delay transmission
US10476936B1 (en) 2018-12-13 2019-11-12 Software Ag Plugin-based file transfer systems and/or methods
JP2022179229A (ja) * 2021-05-21 2022-12-02 株式会社日立製作所 文章データ管理方法、文章データ管理システム
US11348071B1 (en) * 2021-07-22 2022-05-31 Dell Products L.P. Role-based access control enabled corporate email

Family Cites Families (401)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4289930A (en) 1978-11-30 1981-09-15 The General Electric Company Limited Electronic apparatus for the display of information received over a line
US4386416A (en) 1980-06-02 1983-05-31 Mostek Corporation Data compression, encryption, and in-line transmission system
US4384325A (en) 1980-06-23 1983-05-17 Sperry Corporation Apparatus and method for searching a data base using variable search criteria
US4532588A (en) 1982-11-09 1985-07-30 International Business Machines Corporation Electronic document distribution network with uniform data stream
US4754428A (en) 1985-04-15 1988-06-28 Express Communications, Inc. Apparatus and method of distributing documents to remote terminals with different formats
US4713780A (en) 1985-04-15 1987-12-15 Express Communications, Inc. Electronic mail
US4837798A (en) 1986-06-02 1989-06-06 American Telephone And Telegraph Company Communication system having unified messaging
NL8602418A (nl) 1986-09-25 1988-04-18 Philips Nv Inrichting voor het weergeven van een pcm-gemoduleerd signaal, voorzien van een muteschakeling.
JP2702927B2 (ja) 1987-06-15 1998-01-26 株式会社日立製作所 文字列検索装置
EP0298691B1 (en) 1987-07-08 1994-10-05 Matsushita Electric Industrial Co., Ltd. Method and apparatus for protection of signal copy
US4853961A (en) 1987-12-18 1989-08-01 Pitney Bowes Inc. Reliable document authentication system
US4951196A (en) 1988-05-04 1990-08-21 Supply Tech, Inc. Method and apparatus for electronic data interchange
US5008814A (en) 1988-08-15 1991-04-16 Network Equipment Technologies, Inc. Method and apparatus for updating system software for a plurality of data processing units in a communication network
GB2222899B (en) 1988-08-31 1993-04-14 Anthony Morris Rose Securing a computer against undesired write operations or from a mass storage device
US5054096A (en) 1988-10-24 1991-10-01 Empire Blue Cross/Blue Shield Method and apparatus for converting documents into electronic data for transaction processing
US4975950A (en) 1988-11-03 1990-12-04 Lentz Stephen A System and method of protecting integrity of computer data and software
CA1321656C (en) 1988-12-22 1993-08-24 Chander Kasiraj Method for restricting delivery and receipt of electronic message
US5167011A (en) 1989-02-15 1992-11-24 W. H. Morris Method for coodinating information storage and retrieval
US5210824A (en) 1989-03-03 1993-05-11 Xerox Corporation Encoding-format-desensitized methods and means for interchanging electronic document as appearances
US5020059A (en) 1989-03-31 1991-05-28 At&T Bell Laboratories Reconfigurable signal processor
US5144659A (en) 1989-04-19 1992-09-01 Richard P. Jones Computer file protection system
US5119465A (en) 1989-06-19 1992-06-02 Digital Equipment Corporation System for selectively converting plurality of source data structures through corresponding source intermediate structures, and target intermediate structures into selected target structure
GB8918553D0 (en) 1989-08-15 1989-09-27 Digital Equipment Int Message control system
JPH03117940A (ja) 1989-09-25 1991-05-20 Internatl Business Mach Corp <Ibm> 電子メールの管理方法
US5105184B1 (en) 1989-11-09 1997-06-17 Noorali Pirani Methods for displaying and integrating commercial advertisements with computer software
US5495610A (en) 1989-11-30 1996-02-27 Seer Technologies, Inc. Software distribution system to build and distribute a software release
DE69031491T2 (de) 1990-04-10 1998-03-26 Ibm Hypertextdatenverarbeitungssystem und Verfahren
US5319776A (en) 1990-04-19 1994-06-07 Hilgraeve Corporation In transit detection of computer virus with safeguard
US5210825A (en) 1990-04-26 1993-05-11 Teknekron Communications Systems, Inc. Method and an apparatus for displaying graphical data received from a remote computer by a local computer
US5822527A (en) 1990-05-04 1998-10-13 Digital Equipment Corporation Method and apparatus for information stream filtration using tagged information access and action registration
US5144557A (en) 1990-08-13 1992-09-01 International Business Machines Corporation Method and system for document distribution by reference to a first group and particular document to a second group of user in a data processing system
US5247661A (en) 1990-09-10 1993-09-21 International Business Machines Corporation Method and apparatus for automated document distribution in a data processing system
US5276869A (en) 1990-09-10 1994-01-04 International Business Machines Corporation System for selecting document recipients as determined by technical content of document and for electronically corroborating receipt of document
US5239466A (en) 1990-10-04 1993-08-24 Motorola, Inc. System for selectively routing and merging independent annotations to a document at remote locations
JP3161725B2 (ja) 1990-11-21 2001-04-25 株式会社日立製作所 ワークステーションおよび共同情報処理システム
US5283887A (en) 1990-12-19 1994-02-01 Bull Hn Information Systems Inc. Automatic document format conversion in an electronic mail system based upon user preference
JP3177684B2 (ja) 1991-03-14 2001-06-18 株式会社日立製作所 電子メールシステム
US5424724A (en) 1991-03-27 1995-06-13 International Business Machines Corporation Method and apparatus for enhanced electronic mail distribution
US5513323A (en) 1991-06-14 1996-04-30 International Business Machines Corporation Method and apparatus for multistage document format transformation in a data processing system
US5577209A (en) 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5379340A (en) 1991-08-02 1995-01-03 Betterprize Limited Text communication system
US5367621A (en) 1991-09-06 1994-11-22 International Business Machines Corporation Data processing method to provide a generalized link from a reference point in an on-line book to an arbitrary multimedia object which can be dynamically updated
US5313521A (en) 1992-04-15 1994-05-17 Fujitsu Limited Key distribution protocol for file transfer in the local area network
US5485409A (en) 1992-04-30 1996-01-16 International Business Machines Corporation Automated penetration analysis system and method
US5278901A (en) 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
US5235642A (en) 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
GB2271002B (en) 1992-09-26 1995-12-06 Digital Equipment Int Data processing system
US5418908A (en) 1992-10-15 1995-05-23 International Business Machines Corporation System for automatically establishing a link between an electronic mail item and a remotely stored reference through a place mark inserted into the item
JP3553987B2 (ja) 1992-11-13 2004-08-11 株式会社日立製作所 クライアント・サーバシステム
US5675733A (en) 1992-11-30 1997-10-07 International Business Machines Corporation Statistical analysis and display of reception status of electronic messages
US5544320A (en) 1993-01-08 1996-08-06 Konrad; Allan M. Remote information service access system based on a client-server-service model
US5406557A (en) 1993-02-01 1995-04-11 National Semiconductor Corporation Interenterprise electronic mail hub
US5479411A (en) 1993-03-10 1995-12-26 At&T Corp. Multi-media integrated message arrangement
US5404231A (en) 1993-05-24 1995-04-04 Audiofax, Inc. Sender-based facsimile store and forward facility
JPH0764788A (ja) 1993-06-14 1995-03-10 Mitsubishi Electric Corp マイクロコンピュータ
JPH0737087A (ja) 1993-07-19 1995-02-07 Matsushita Electric Ind Co Ltd 画像処理装置
JPH0779298A (ja) 1993-09-08 1995-03-20 Hitachi Ltd ファクシミリサーバシステム
US5513126A (en) 1993-10-04 1996-04-30 Xerox Corporation Network having selectively accessible recipient prioritized communication channel profiles
US5657461A (en) 1993-10-04 1997-08-12 Xerox Corporation User interface for defining and automatically transmitting data according to preferred communication channels
US5414833A (en) 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US5771354A (en) 1993-11-04 1998-06-23 Crawford; Christopher M. Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services
US5606668A (en) 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5509074A (en) 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5557742A (en) 1994-03-07 1996-09-17 Haystack Labs, Inc. Method and system for detecting intrusion into and misuse of a data processing system
US5541993A (en) 1994-05-10 1996-07-30 Fan; Eric Structure and method for secure image transmission
US5675507A (en) 1995-04-28 1997-10-07 Bobo, Ii; Charles R. Message storage and delivery system
US5511122A (en) 1994-06-03 1996-04-23 The United States Of America As Represented By The Secretary Of The Navy Intermediate network authentication
US5416842A (en) 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5481312A (en) 1994-09-12 1996-01-02 At&T Corp. Method of and apparatus for the transmission of high and low priority segments of a video bitstream over packet networks
US5740231A (en) 1994-09-16 1998-04-14 Octel Communications Corporation Network-based multimedia communications and directory system and method of operation
US5933478A (en) 1994-09-28 1999-08-03 Hitachi, Ltd. Data transfer system and handheld terminal device used therefor
US5805719A (en) 1994-11-28 1998-09-08 Smarttouch Tokenless identification of individuals
US5758257A (en) 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US5619648A (en) 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5608874A (en) 1994-12-02 1997-03-04 Autoentry Online, Inc. System and method for automatic data file format translation and transmission having advanced features
US5550984A (en) 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5530852A (en) 1994-12-20 1996-06-25 Sun Microsystems, Inc. Method for extracting profiles and topics from a first file written in a first markup language and generating files in different markup languages containing the profiles and topics for use in accessing data described by the profiles and topics
US5638487A (en) 1994-12-30 1997-06-10 Purespeech, Inc. Automatic speech recognition
US5694616A (en) 1994-12-30 1997-12-02 International Business Machines Corporation Method and system for prioritization of email items by selectively associating priority attribute with at least one and fewer than all of the recipients
US5878230A (en) 1995-01-05 1999-03-02 International Business Machines Corporation System for email messages wherein the sender designates whether the recipient replies or forwards to addresses also designated by the sender
US5710883A (en) 1995-03-10 1998-01-20 Stanford University Hypertext document transport mechanism for firewall-compatible distributed world-wide web publishing
US5790793A (en) 1995-04-04 1998-08-04 Higley; Thomas Method and system to create, transmit, receive and process information, including an address to further information
US5677955A (en) 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
DE69628882T2 (de) 1995-04-25 2004-05-27 Canon K.K. Datenübertragungsvorrichtung und -verfahren
DE19681387B4 (de) 1995-05-08 2004-12-09 Compuserve Inc., Columbus Regelbasiertes elektronisches Mitteilungsverwaltungssystem
JP3338585B2 (ja) 1995-05-16 2002-10-28 富士通株式会社 プレゼンテーションデータの変換装置及び方法
US5632011A (en) 1995-05-22 1997-05-20 Sterling Commerce, Inc. Electronic mail management system for operation on a host computer system
US5812776A (en) 1995-06-07 1998-09-22 Open Market, Inc. Method of providing internet pages by mapping telephone number provided by client to URL and returning the same in a redirect command by server
US5708780A (en) 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5742759A (en) 1995-08-18 1998-04-21 Sun Microsystems, Inc. Method and system for facilitating access control to system resources in a distributed computer system
EP0762337A3 (de) 1995-09-08 2000-01-19 Francotyp-Postalia Aktiengesellschaft & Co. Verfahren und Anordnung zur Erhöhung der Manipulationssicherheit von kritischen Daten
US5826013A (en) 1995-09-28 1998-10-20 Symantec Corporation Polymorphic virus detection module
US5696822A (en) 1995-09-28 1997-12-09 Symantec Corporation Polymorphic virus detection module
US5572643A (en) 1995-10-19 1996-11-05 Judson; David H. Web browser with dynamic display of information objects during linking
US5948062A (en) 1995-10-27 1999-09-07 Emc Corporation Network file server using a cached disk array storing a network file directory including file locking information and data mover computers each having file system software for shared read-write file access
US5826029A (en) 1995-10-31 1998-10-20 International Business Machines Corporation Secured gateway interface
US5793763A (en) 1995-11-03 1998-08-11 Cisco Technology, Inc. Security system for network address translation systems
US5923846A (en) 1995-11-06 1999-07-13 Microsoft Corporation Method of uploading a message containing a file reference to a server and downloading a file from the server using the file reference
US5764906A (en) 1995-11-07 1998-06-09 Netword Llc Universal electronic resource denotation, request and delivery system
JPH09153050A (ja) 1995-11-29 1997-06-10 Hitachi Ltd 文書情報収集方法および文書情報収集装置
US5892825A (en) 1996-05-15 1999-04-06 Hyperlock Technologies Inc Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media
US5937164A (en) 1995-12-07 1999-08-10 Hyperlock Technologies, Inc. Method and apparatus of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media within a platform independent networking system
US5758343A (en) 1995-12-08 1998-05-26 Ncr Corporation Apparatus and method for integrating multiple delegate directory service agents
US5745574A (en) 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5706442A (en) 1995-12-20 1998-01-06 Block Financial Corporation System for on-line financial services using distributed objects
US5903723A (en) 1995-12-21 1999-05-11 Intel Corporation Method and apparatus for transmitting electronic mail attachments with attachment references
US5781901A (en) 1995-12-21 1998-07-14 Intel Corporation Transmitting electronic mail attachment over a network using a e-mail page
US5796951A (en) 1995-12-22 1998-08-18 Intel Corporation System for displaying information relating to a computer network including association devices with tasks performable on those devices
US5602918A (en) 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
EP0880840A4 (en) 1996-01-11 2002-10-23 Mrj Inc DEVICE FOR CONTROLLING ACCESS AND DISTRIBUTION OF DIGITAL PROPERTY
US5801700A (en) 1996-01-19 1998-09-01 Silicon Graphics Incorporated System and method for an iconic drag and drop interface for electronic file transfer
US5826014A (en) 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
US5751956A (en) 1996-02-21 1998-05-12 Infoseek Corporation Method and apparatus for redirection of server external hyper-link references
US5963915A (en) 1996-02-21 1999-10-05 Infoseek Corporation Secure, convenient and efficient system and method of performing trans-internet purchase transactions
US5855020A (en) 1996-02-21 1998-12-29 Infoseek Corporation Web scan process
US5862325A (en) 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5673322A (en) 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US5850442A (en) 1996-03-26 1998-12-15 Entegrity Solutions Corporation Secure world wide electronic commerce over an open network
US5826022A (en) 1996-04-05 1998-10-20 Sun Microsystems, Inc. Method and apparatus for receiving electronic mail
US5727156A (en) 1996-04-10 1998-03-10 Hotoffice Technologies, Inc. Internet-based automatic publishing system
US5778372A (en) 1996-04-18 1998-07-07 Microsoft Corporation Remote retrieval and display management of electronic document with incorporated images
US5845084A (en) 1996-04-18 1998-12-01 Microsoft Corporation Automatic data display formatting with a networking application
US5864852A (en) 1996-04-26 1999-01-26 Netscape Communications Corporation Proxy server caching mechanism that provides a file directory structure and a mapping mechanism within the file directory structure
US5793972A (en) 1996-05-03 1998-08-11 Westminster International Computers Inc. System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece
US5742769A (en) 1996-05-06 1998-04-21 Banyan Systems, Inc. Directory with options for access to and display of email addresses
US5884033A (en) 1996-05-15 1999-03-16 Spyglass, Inc. Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
US5768528A (en) 1996-05-24 1998-06-16 V-Cast, Inc. Client-server system for delivery of online information
US5822526A (en) 1996-06-03 1998-10-13 Microsoft Corporation System and method for maintaining and administering email address names in a network
US5918013A (en) 1996-06-03 1999-06-29 Webtv Networks, Inc. Method of transcoding documents in a network environment using a proxy server
US5812398A (en) 1996-06-10 1998-09-22 Sun Microsystems, Inc. Method and system for escrowed backup of hotelled world wide web sites
US6108688A (en) 1996-06-12 2000-08-22 Sun Microsystems, Inc. System for reminding a sender of an email if recipient of the email does not respond by a selected time set by the sender
US6373950B1 (en) 1996-06-17 2002-04-16 Hewlett-Packard Company System, method and article of manufacture for transmitting messages within messages utilizing an extensible, flexible architecture
US5781857A (en) 1996-06-28 1998-07-14 Motorola, Inc. Method of establishing an email monitor responsive to a wireless communications system user
US5790789A (en) 1996-08-02 1998-08-04 Suarez; Larry Method and architecture for the creation, control and deployment of services within a distributed computer environment
US6072942A (en) 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
JPH10111727A (ja) 1996-10-03 1998-04-28 Toshiba Corp 電話機能を有する情報機器及び同情報機器のセキリュリティ実現方法
US6119236A (en) 1996-10-07 2000-09-12 Shipley; Peter M. Intelligent network security device and method
US6012144A (en) 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5930479A (en) 1996-10-21 1999-07-27 At&T Corp Communications addressing system
US6192407B1 (en) 1996-10-24 2001-02-20 Tumbleweed Communications Corp. Private, trackable URLs for directed document delivery
US5790790A (en) 1996-10-24 1998-08-04 Tumbleweed Software Corporation Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
US6502191B1 (en) 1997-02-14 2002-12-31 Tumbleweed Communications Corp. Method and system for binary data firewall delivery
US6119137A (en) 1997-01-30 2000-09-12 Tumbleweed Communications Corp. Distributed dynamic document conversion server
TW400487B (en) 1996-10-24 2000-08-01 Tumbleweed Software Corp Electronic document delivery system
US6385655B1 (en) 1996-10-24 2002-05-07 Tumbleweed Communications Corp. Method and apparatus for delivering documents over an electronic network
AU5094398A (en) 1996-10-30 1998-05-22 Theodor Holm Nelson Many-to-many payment system for network content materials
US6453345B2 (en) 1996-11-06 2002-09-17 Datadirect Networks, Inc. Network security and surveillance system
US5991881A (en) 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US6167520A (en) 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
US5796948A (en) 1996-11-12 1998-08-18 Cohen; Elliot D. Offensive message interceptor for computers
US5796942A (en) 1996-11-21 1998-08-18 Computer Associates International, Inc. Method and apparatus for automated network-wide surveillance and security breach intervention
JPH10164124A (ja) 1996-12-04 1998-06-19 Canon Inc 通信装置
US5968119A (en) 1996-12-09 1999-10-19 Wall Data Incorporated Method of accessing information of an SNA host computer from a client computer using a specific terminal emulation
US6285991B1 (en) 1996-12-13 2001-09-04 Visa International Service Association Secure interactive electronic account statement delivery system
RU2144270C1 (ru) 1996-12-16 2000-01-10 Самсунг Электроникс Ко., Лтд. Способ передачи сообщений электронной почты в локальной сети и устройство для осуществления способа
US5911776A (en) 1996-12-18 1999-06-15 Unisys Corporation Automatic format conversion system and publishing methodology for multi-user network
US6061722A (en) 1996-12-23 2000-05-09 T E Network, Inc. Assessing network performance without interference with normal network operations
US5898836A (en) 1997-01-14 1999-04-27 Netmind Services, Inc. Change-detection tool indicating degree and location of change of internet documents by comparison of cyclic-redundancy-check(CRC) signatures
US5978799A (en) 1997-01-30 1999-11-02 Hirsch; G. Scott Search engine including query database, user profile database, information templates and email facility
US5896499A (en) 1997-02-21 1999-04-20 International Business Machines Corporation Embedded security processor
US6539430B1 (en) 1997-03-25 2003-03-25 Symantec Corporation System and method for filtering data received by a computer system
US6061448A (en) 1997-04-01 2000-05-09 Tumbleweed Communications Corp. Method and system for dynamic server document encryption
TW396308B (en) 1997-04-01 2000-07-01 Tumbleweed Software Corp Document delivery system
US6108786A (en) 1997-04-25 2000-08-22 Intel Corporation Monitor network bindings for computer security
US5958005A (en) 1997-07-17 1999-09-28 Bell Atlantic Network Services, Inc. Electronic mail security
DE69841210D1 (de) 1997-07-24 2009-11-12 Axway Inc E-Mail Firewall
US7127741B2 (en) 1998-11-03 2006-10-24 Tumbleweed Communications Corp. Method and system for e-mail message transmission
US7117358B2 (en) 1997-07-24 2006-10-03 Tumbleweed Communications Corp. Method and system for filtering communication
US7162738B2 (en) 1998-11-03 2007-01-09 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US6006329A (en) 1997-08-11 1999-12-21 Symantec Corporation Detection of computer viruses spanning multiple data streams
US6199102B1 (en) 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
US6119230A (en) 1997-10-01 2000-09-12 Novell, Inc. Distributed dynamic security capabilities
EP0907120A3 (en) 1997-10-02 2004-03-24 Tumbleweed Software Corporation Method amd apparatus for delivering documents over an electronic network
US6393568B1 (en) 1997-10-23 2002-05-21 Entrust Technologies Limited Encryption and decryption system and method with content analysis provision
US6003027A (en) 1997-11-21 1999-12-14 International Business Machines Corporation System and method for determining confidence levels for the results of a categorization system
US6094731A (en) 1997-11-24 2000-07-25 Symantec Corporation Antivirus accelerator for computer networks
US6393465B2 (en) 1997-11-25 2002-05-21 Nixmail Corporation Junk electronic mail detector and eliminator
US5860068A (en) 1997-12-04 1999-01-12 Petabyte Corporation Method and system for custom manufacture and delivery of a data product
US6202157B1 (en) 1997-12-08 2001-03-13 Entrust Technologies Limited Computer network security system and method having unilateral enforceable security policy provision
US6023723A (en) 1997-12-22 2000-02-08 Accepted Marketing, Inc. Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
US6052709A (en) 1997-12-23 2000-04-18 Bright Light Technologies, Inc. Apparatus and method for controlling delivery of unsolicited electronic mail
US6279133B1 (en) 1997-12-31 2001-08-21 Kawasaki Steel Corporation Method and apparatus for significantly improving the reliability of multilevel memory architecture
US6035423A (en) 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6029256A (en) 1997-12-31 2000-02-22 Network Associates, Inc. Method and system for allowing computer programs easy access to features of a virus scanning engine
US5999932A (en) 1998-01-13 1999-12-07 Bright Light Technologies, Inc. System and method for filtering unsolicited electronic mail messages using data matching and heuristic processing
CA2228687A1 (en) 1998-02-04 1999-08-04 Brett Howard Secured virtual private networks
US20040058873A1 (en) * 1998-03-12 2004-03-25 Esmond Robert W. Method for treating or preventing Alzheimer's disease
US6279113B1 (en) 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
US6092114A (en) 1998-04-17 2000-07-18 Siemens Information And Communication Networks, Inc. Method and system for determining the location for performing file-format conversions of electronics message attachments
US6145083A (en) 1998-04-23 2000-11-07 Siemens Information And Communication Networks, Inc. Methods and system for providing data and telephony security
US6104500A (en) 1998-04-29 2000-08-15 Bcl, Computer Inc. Networked fax routing via email
US6298445B1 (en) 1998-04-30 2001-10-02 Netect, Ltd. Computer security
JP3017712B2 (ja) 1998-05-15 2000-03-13 松下電送システム株式会社 インターネット・ファクシミリ
US6275942B1 (en) 1998-05-20 2001-08-14 Network Associates, Inc. System, method and computer program product for automatic response to computer system misuse using active response modules
US6058482A (en) 1998-05-22 2000-05-02 Sun Microsystems, Inc. Apparatus, method and system for providing network security for executable code in computer and communications networks
US6330589B1 (en) 1998-05-26 2001-12-11 Microsoft Corporation System and method for using a client database to manage conversation threads generated from email or news messages
US6289214B1 (en) 1998-05-29 2001-09-11 Ericsson Inc. Systems and methods for deactivating a cellular radiotelephone system using an ANSI-41 short message service email
US6347374B1 (en) 1998-06-05 2002-02-12 Intrusion.Com, Inc. Event detection
WO1999066383A2 (en) 1998-06-15 1999-12-23 Dmw Worldwide, Inc. Method and apparatus for assessing the security of a computer system
US6317829B1 (en) 1998-06-19 2001-11-13 Entrust Technologies Limited Public key cryptography based security system to facilitate secure roaming of users
US6161130A (en) 1998-06-23 2000-12-12 Microsoft Corporation Technique which utilizes a probabilistic classifier to detect "junk" e-mail by automatically updating a training and re-training the classifier based on the updated training set
US6192360B1 (en) * 1998-06-23 2001-02-20 Microsoft Corporation Methods and apparatus for classifying text and for building a text classifier
US6185689B1 (en) 1998-06-24 2001-02-06 Richard S. Carson & Assoc., Inc. Method for network self security assessment
US6141778A (en) 1998-06-29 2000-10-31 Mci Communications Corporation Method and apparatus for automating security functions in a computer system
US6324656B1 (en) 1998-06-30 2001-11-27 Cisco Technology, Inc. System and method for rules-driven multi-phase network vulnerability assessment
US6442686B1 (en) 1998-07-02 2002-08-27 Networks Associates Technology, Inc. System and methodology for messaging server-based management and enforcement of crypto policies
US6269447B1 (en) 1998-07-21 2001-07-31 Raytheon Company Information security analysis system
US6151675A (en) 1998-07-23 2000-11-21 Tumbleweed Software Corporation Method and apparatus for effecting secure document format conversion
US6711127B1 (en) 1998-07-31 2004-03-23 General Dynamics Government Systems Corporation System for intrusion detection and vulnerability analysis in a telecommunications signaling network
US6223213B1 (en) 1998-07-31 2001-04-24 Webtv Networks, Inc. Browser-based email system with user interface for audio/video capture
US6304973B1 (en) 1998-08-06 2001-10-16 Cryptek Secure Communications, Llc Multi-level security network system
US6442588B1 (en) 1998-08-20 2002-08-27 At&T Corp. Method of administering a dynamic filtering firewall
US6324569B1 (en) 1998-09-23 2001-11-27 John W. L. Ogilvie Self-removing email verified or designated as such by a message distributor for the convenience of a recipient
US6460141B1 (en) 1998-10-28 2002-10-01 Rsa Security Inc. Security and access management system for web-enabled and non-web-enabled applications and content on a computer network
IT1305152B1 (it) * 1998-11-02 2001-04-10 Skf Ind Spa Viti prigioniere di tipo perfezionato per il collegamento di unaruota e di un elemento frenante al mozzo della ruota di un autoveicolo
US6260043B1 (en) 1998-11-06 2001-07-10 Microsoft Corporation Automatic file format converter
US6321338B1 (en) 1998-11-09 2001-11-20 Sri International Network surveillance
US6249807B1 (en) 1998-11-17 2001-06-19 Kana Communications, Inc. Method and apparatus for performing enterprise email management
US6282565B1 (en) 1998-11-17 2001-08-28 Kana Communications, Inc. Method and apparatus for performing enterprise email management
US6272532B1 (en) 1998-12-02 2001-08-07 Harold F. Feinleib Electronic reminder system with universal email input
US6370648B1 (en) 1998-12-08 2002-04-09 Visa International Service Association Computer network intrusion detection
US6546416B1 (en) 1998-12-09 2003-04-08 Infoseek Corporation Method and system for selectively blocking delivery of bulk electronic mail
US6550012B1 (en) 1998-12-11 2003-04-15 Network Associates, Inc. Active firewall system and methodology
US6249575B1 (en) 1998-12-11 2001-06-19 Securelogix Corporation Telephony security system
US6574737B1 (en) 1998-12-23 2003-06-03 Symantec Corporation System for penetrating computer or computer network
US6118856A (en) 1998-12-28 2000-09-12 Nortel Networks Corporation Method and apparatus for automatically forwarding an email message or portion thereof to a remote device
US6301668B1 (en) 1998-12-29 2001-10-09 Cisco Technology, Inc. Method and system for adaptive network security using network vulnerability assessment
US6654787B1 (en) 1998-12-31 2003-11-25 Brightmail, Incorporated Method and apparatus for filtering e-mail
AU2728100A (en) 1999-01-14 2000-08-01 Tumbleweed Communications Corp. Web-based delivery of secure e-mail messages
US6487666B1 (en) 1999-01-15 2002-11-26 Cisco Technology, Inc. Intrusion detection signature analysis using regular expressions and logical operators
US20030023695A1 (en) 1999-02-26 2003-01-30 Atabok Japan, Inc. Modifying an electronic mail system to produce a secure delivery system
US6725377B1 (en) 1999-03-12 2004-04-20 Networks Associates Technology, Inc. Method and system for updating anti-intrusion software
US6405318B1 (en) 1999-03-12 2002-06-11 Psionic Software, Inc. Intrusion detection system
US6681331B1 (en) 1999-05-11 2004-01-20 Cylant, Inc. Dynamic software system intrusion detection
US6988199B2 (en) 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
US6578025B1 (en) 1999-06-11 2003-06-10 Abuzz Technologies, Inc. Method and apparatus for distributing information to users
US6675153B1 (en) 1999-07-06 2004-01-06 Zix Corporation Transaction authorization system
US6910135B1 (en) 1999-07-07 2005-06-21 Verizon Corporate Services Group Inc. Method and apparatus for an intruder detection reporting and response system
US6324647B1 (en) 1999-08-31 2001-11-27 Michel K. Bowman-Amuah System, method and article of manufacture for security management in a development architecture framework
US6725381B1 (en) 1999-08-31 2004-04-20 Tumbleweed Communications Corp. Solicited authentication of a specific user
US6304898B1 (en) 1999-10-13 2001-10-16 Datahouse, Inc. Method and system for creating and sending graphical email
US7363361B2 (en) 2000-08-18 2008-04-22 Akamai Technologies, Inc. Secure content delivery system
US6321267B1 (en) 1999-11-23 2001-11-20 Escom Corporation Method and apparatus for filtering junk email
US6363489B1 (en) 1999-11-29 2002-03-26 Forescout Technologies Inc. Method for automatic intrusion detection and deflection in a network
US6343290B1 (en) 1999-12-22 2002-01-29 Celeritas Technologies, L.L.C. Geographic network management system
US6775657B1 (en) 1999-12-22 2004-08-10 Cisco Technology, Inc. Multilayered intrusion detection system and method
US6697950B1 (en) 1999-12-22 2004-02-24 Networks Associates Technology, Inc. Method and apparatus for detecting a macro computer virus using static analysis
WO2001050691A2 (en) 1999-12-30 2001-07-12 Tumbleweed Communications Corp. Sender-controlled post delivery handling of digitally delivered documents in a computer network
US6701440B1 (en) 2000-01-06 2004-03-02 Networks Associates Technology, Inc. Method and system for protecting a computer using a remote e-mail scanning device
IL134066A (en) 2000-01-16 2004-07-25 Eluv Holdings Ltd Key encrypted e-mail system
US20020016910A1 (en) 2000-02-11 2002-02-07 Wright Robert P. Method for secure distribution of documents over electronic networks
US7159237B2 (en) 2000-03-16 2007-01-02 Counterpane Internet Security, Inc. Method and system for dynamic network intrusion monitoring, detection and response
US6892237B1 (en) 2000-03-28 2005-05-10 Cisco Technology, Inc. Method and apparatus for high-speed parsing of network messages
US6826609B1 (en) 2000-03-31 2004-11-30 Tumbleweed Communications Corp. Policy enforcement in a secure data file delivery system
US6519703B1 (en) 2000-04-14 2003-02-11 James B. Joyce Methods and apparatus for heuristic firewall
US6735703B1 (en) 2000-05-08 2004-05-11 Networks Associates Technology, Inc. Multi-platform sequence-based anomaly detection wrapper
US6742124B1 (en) 2000-05-08 2004-05-25 Networks Associates Technology, Inc. Sequence-based anomaly detection using a distance matrix
US20030159070A1 (en) 2001-05-28 2003-08-21 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
JP2002056176A (ja) 2000-06-01 2002-02-20 Asgent Inc セキュリティポリシー構築方法及び装置並びにセキュリティポリシー構築を支援する方法及び装置
US6895385B1 (en) 2000-06-02 2005-05-17 Open Ratings Method and system for ascribing a reputation to an entity as a rater of other entities
US6892179B1 (en) 2000-06-02 2005-05-10 Open Ratings Inc. System and method for ascribing a reputation to an entity
US6892178B1 (en) 2000-06-02 2005-05-10 Open Ratings Inc. Method and system for ascribing a reputation to an entity from the perspective of another entity
US20020023140A1 (en) 2000-06-08 2002-02-21 Hile John K. Electronic document delivery system
US6732101B1 (en) 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
US20030061506A1 (en) 2001-04-05 2003-03-27 Geoffrey Cooper System and method for security policy
US7328349B2 (en) 2001-12-14 2008-02-05 Bbn Technologies Corp. Hash-based systems and methods for detecting, preventing, and tracing network worms and viruses
US20020046041A1 (en) 2000-06-23 2002-04-18 Ken Lang Automated reputation/trust service
CA2410522C (en) 2000-06-30 2010-01-26 Andrea Soppera Packet data communications
US8661539B2 (en) 2000-07-10 2014-02-25 Oracle International Corporation Intrusion threat detection
US6738462B1 (en) 2000-07-19 2004-05-18 Avaya Technology Corp. Unified communications automated personal name addressing
US6687687B1 (en) 2000-07-26 2004-02-03 Zix Scm, Inc. Dynamic indexing information retrieval or filtering system
AU2001281218A1 (en) 2000-08-08 2002-02-18 Tumbleweed Communications Corp. Recipient-specified automated processing in a secure data file delivery system
AU2001283231A1 (en) 2000-08-08 2002-02-18 Tumbleweed Communications Corp. Recipient-specified automated processing in a secure data file delivery system
AU2001284987A1 (en) 2000-08-16 2002-02-25 Filestream, Inc. End-to-end secure file transfer method and system
US7278159B2 (en) 2000-09-07 2007-10-02 Mazu Networks, Inc. Coordinated thwarting of denial of service attacks
US7043759B2 (en) 2000-09-07 2006-05-09 Mazu Networks, Inc. Architecture to thwart denial of service attacks
US20020032871A1 (en) 2000-09-08 2002-03-14 The Regents Of The University Of Michigan Method and system for detecting, tracking and blocking denial of service attacks over a computer network
US6650890B1 (en) 2000-09-29 2003-11-18 Postini, Inc. Value-added electronic messaging services and transparent implementation thereof using intermediate server
US6968461B1 (en) 2000-10-03 2005-11-22 Networks Associates Technology, Inc. Providing break points in a malware scanning operation
US6757830B1 (en) 2000-10-03 2004-06-29 Networks Associates Technology, Inc. Detecting unwanted properties in received email messages
US20030097439A1 (en) 2000-10-23 2003-05-22 Strayer William Timothy Systems and methods for identifying anomalies in network data streams
US20020078382A1 (en) 2000-11-29 2002-06-20 Ali Sheikh Scalable system for monitoring network system and components and methodology therefore
DE60124295T8 (de) 2000-11-30 2007-12-06 Lancope, Inc. Flussbasierte erfassung eines eindringens in ein netzwerk
CA2327211A1 (en) 2000-12-01 2002-06-01 Nortel Networks Limited Management of log archival and reporting for data network security systems
EP1352354A2 (en) 2001-01-02 2003-10-15 Trusecure Corporation Object-oriented method, system and medium for risk management
GB2371125A (en) 2001-01-13 2002-07-17 Secr Defence Computer protection system
US20030051026A1 (en) 2001-01-19 2003-03-13 Carter Ernst B. Network surveillance and security system
US7168093B2 (en) 2001-01-25 2007-01-23 Solutionary, Inc. Method and apparatus for verifying the integrity and security of computer networks and implementation of counter measures
US6983380B2 (en) 2001-02-06 2006-01-03 Networks Associates Technology, Inc. Automatically generating valid behavior specifications for intrusion detection
US7281267B2 (en) 2001-02-20 2007-10-09 Mcafee, Inc. Software audit system
US20020120853A1 (en) 2001-02-27 2002-08-29 Networks Associates Technology, Inc. Scripted distributed denial-of-service (DDoS) attack discrimination using turing tests
US7681032B2 (en) * 2001-03-12 2010-03-16 Portauthority Technologies Inc. System and method for monitoring unauthorized transport of digital content
US20020143963A1 (en) 2001-03-15 2002-10-03 International Business Machines Corporation Web server intrusion detection method and apparatus
US7313822B2 (en) 2001-03-16 2007-12-25 Protegrity Corporation Application-layer security method and system
US20020133365A1 (en) 2001-03-19 2002-09-19 William Grey System and method for aggregating reputational information
US7287280B2 (en) 2002-02-12 2007-10-23 Goldman Sachs & Co. Automated security management
US20020138759A1 (en) 2001-03-26 2002-09-26 International Business Machines Corporation System and method for secure delivery of a parcel or document
US8438465B2 (en) * 2001-04-03 2013-05-07 Purdue Pharma L.P. Privileged communication system with routing controls
US20020147734A1 (en) 2001-04-06 2002-10-10 Shoup Randall Scott Archiving method and system
US6941478B2 (en) 2001-04-13 2005-09-06 Nokia, Inc. System and method for providing exploit protection with message tracking
CN1509438A (zh) 2001-04-13 2004-06-30 ��˹��ŵ�� 用于为网络提供利用保护的系统与方法
US7603709B2 (en) 2001-05-03 2009-10-13 Computer Associates Think, Inc. Method and apparatus for predicting and preventing attacks in communications networks
US7769845B2 (en) 2001-05-04 2010-08-03 Whale Communications Ltd Method and system for terminating an authentication session upon user sign-off
US20030055931A1 (en) 2001-09-18 2003-03-20 Cravo De Almeida Marcio Managing a remote device
US6768991B2 (en) 2001-05-15 2004-07-27 Networks Associates Technology, Inc. Searching for sequences of character data
CA2386491A1 (en) 2001-05-16 2002-11-16 Kasten Chase Applied Research Limited System for secure electronic information transmission
US6904420B2 (en) * 2001-05-17 2005-06-07 Honeywell International Inc. Neuro/fuzzy hybrid approach to clustering data
US20030028803A1 (en) 2001-05-18 2003-02-06 Bunker Nelson Waldo Network vulnerability assessment system and method
US7325252B2 (en) 2001-05-18 2008-01-29 Achilles Guard Inc. Network security testing
US20020178227A1 (en) 2001-05-25 2002-11-28 International Business Machines Corporation Routing instant messages using configurable, pluggable delivery managers
US7458094B2 (en) 2001-06-06 2008-11-25 Science Applications International Corporation Intrusion prevention system
US7350234B2 (en) 2001-06-11 2008-03-25 Research Triangle Institute Intrusion tolerant communication networks and associated methods
US7234168B2 (en) 2001-06-13 2007-06-19 Mcafee, Inc. Hierarchy-based method and apparatus for detecting attacks on a computer system
DE60135449D1 (de) 2001-06-14 2008-10-02 Ibm Eindringsdetektion in Datenverarbeitungssystemen
DE60220214T2 (de) 2001-06-29 2008-01-24 Stonesoft Corp. Methode und System zum Entdecken von Eindringlingen
US20030005326A1 (en) 2001-06-29 2003-01-02 Todd Flemming Method and system for implementing a security application services provider
US6928549B2 (en) 2001-07-09 2005-08-09 International Business Machines Corporation Dynamic intrusion detection for computer systems
US7356689B2 (en) 2001-07-09 2008-04-08 Lucent Technologies Inc. Method and apparatus for tracing packets in a communications network
US20030023736A1 (en) * 2001-07-12 2003-01-30 Kurt Abkemeier Method and system for filtering messages
US7380279B2 (en) 2001-07-16 2008-05-27 Lenel Systems International, Inc. System for integrating security and access for facilities and information systems
US20030015486A1 (en) * 2001-07-23 2003-01-23 Shin Tai Spurt Water Of The Garden Tools Co., Ltd. Pistol nozzle rack rotatable and adjustable in height
US6769016B2 (en) 2001-07-26 2004-07-27 Networks Associates Technology, Inc. Intelligent SPAM detection system using an updateable neural analysis engine
US7673342B2 (en) 2001-07-26 2010-03-02 Mcafee, Inc. Detecting e-mail propagated malware
JP2003046576A (ja) 2001-07-27 2003-02-14 Fujitsu Ltd メッセージ配送システム並びにメッセージ配送管理サーバ,メッセージ配送管理プログラムおよび同プログラムを記録したコンピュータ読取可能な記録媒体
US7243374B2 (en) 2001-08-08 2007-07-10 Microsoft Corporation Rapid application security threat analysis
US7245632B2 (en) 2001-08-10 2007-07-17 Sun Microsystems, Inc. External storage for modular computer systems
US7657935B2 (en) 2001-08-16 2010-02-02 The Trustees Of Columbia University In The City Of New York System and methods for detecting malicious email transmission
US7278160B2 (en) 2001-08-16 2007-10-02 International Business Machines Corporation Presentation of correlated events as situation classes
US6928556B2 (en) 2001-08-30 2005-08-09 International Business Machines Corporation Method and apparatus in a data processing system for managing situations from correlated events
US20030051163A1 (en) 2001-09-13 2003-03-13 Olivier Bidaud Distributed network architecture security system
US20030065943A1 (en) 2001-09-28 2003-04-03 Christoph Geis Method and apparatus for recognizing and reacting to denial of service attacks on a computerized network
US6907430B2 (en) 2001-10-04 2005-06-14 Booz-Allen Hamilton, Inc. Method and system for assessing attacks on computer networks using Bayesian networks
US8261059B2 (en) 2001-10-25 2012-09-04 Verizon Business Global Llc Secure file transfer and secure file transfer protocol
US7444679B2 (en) 2001-10-31 2008-10-28 Hewlett-Packard Development Company, L.P. Network, method and computer readable medium for distributing security updates to select nodes on a network
US20030135749A1 (en) 2001-10-31 2003-07-17 Gales George S. System and method of defining the security vulnerabilities of a computer system
US20030084323A1 (en) 2001-10-31 2003-05-01 Gales George S. Network intrusion detection system and method
JP2003150748A (ja) 2001-11-09 2003-05-23 Asgent Inc リスク評価方法
JP3886362B2 (ja) * 2001-11-13 2007-02-28 富士通株式会社 コンテンツフィルタリング方法、コンテンツフィルタリング装置およびコンテンツフィルタリングプログラム
US20030093695A1 (en) 2001-11-13 2003-05-15 Santanu Dutta Secure handling of stored-value data objects
US7315944B2 (en) 2001-11-13 2008-01-01 Ericsson Inc. Secure handling of stored-value data objects
US20030095555A1 (en) 2001-11-16 2003-05-22 Mcnamara Justin System for the validation and routing of messages
US7487262B2 (en) 2001-11-16 2009-02-03 At & T Mobility Ii, Llc Methods and systems for routing messages through a communications network based on message content
US6546493B1 (en) 2001-11-30 2003-04-08 Networks Associates Technology, Inc. System, method and computer program product for risk assessment scanning based on detected anomalous events
US20030126464A1 (en) 2001-12-04 2003-07-03 Mcdaniel Patrick D. Method and system for determining and enforcing security policy in a communication session
US20030110392A1 (en) 2001-12-06 2003-06-12 Aucsmith David W. Detecting intrusions
KR100427449B1 (ko) 2001-12-14 2004-04-14 한국전자통신연구원 네트워크 기반 침입탐지시스템의 적응적 규칙 추정에 의한침입탐지방법
US7096500B2 (en) 2001-12-21 2006-08-22 Mcafee, Inc. Predictive malware scanning of internet data
US6754705B2 (en) 2001-12-21 2004-06-22 Networks Associates Technology, Inc. Enterprise network analyzer architecture framework
US7400729B2 (en) 2001-12-28 2008-07-15 Intel Corporation Secure delivery of encrypted digital content
MXPA04006473A (es) 2001-12-31 2004-10-04 Citadel Security Software Inc Sistema de resolucion automatizado para vulnerabilidad de computadora.
JP4152108B2 (ja) 2002-01-18 2008-09-17 株式会社コムスクエア 脆弱点監視方法及びシステム
US7076803B2 (en) 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
US7222366B2 (en) 2002-01-28 2007-05-22 International Business Machines Corporation Intrusion event filtering
US7268899B2 (en) 2002-01-31 2007-09-11 Hewlett-Packard Development Company, L.P. Secure system for delivery of a fax to a remote user
US7174566B2 (en) 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US20030149887A1 (en) 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US8370936B2 (en) 2002-02-08 2013-02-05 Juniper Networks, Inc. Multi-method gateway-based network security systems and methods
US7073074B2 (en) 2002-02-13 2006-07-04 Microsoft Corporation System and method for storing events to enhance intrusion detection
KR100871581B1 (ko) 2002-02-19 2008-12-02 포스티니 코포레이션 E-메일 관리 서비스들
KR100468232B1 (ko) 2002-02-19 2005-01-26 한국전자통신연구원 분산된 침입탐지 에이전트와 관리자 시스템을 이용한네트워크 기반 침입자 역추적 시스템 및 그 방법
US7694128B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US7124438B2 (en) 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US7458098B2 (en) 2002-03-08 2008-11-25 Secure Computing Corporation Systems and methods for enhancing electronic communication security
US20030172291A1 (en) 2002-03-08 2003-09-11 Paul Judge Systems and methods for automated whitelisting in monitored communications
US6941467B2 (en) 2002-03-08 2005-09-06 Ciphertrust, Inc. Systems and methods for adaptive message interrogation through multiple queues
AUPS193202A0 (en) 2002-04-23 2002-05-30 Pickup, Robert Barkley Mr A method and system for authorising electronic mail
WO2003092217A1 (en) 2002-04-23 2003-11-06 Patentek, Inc. Method and system for securely communicating data in a communications network
US20040203589A1 (en) 2002-07-11 2004-10-14 Wang Jiwei R. Method and system for controlling messages in a communication network
US8924484B2 (en) 2002-07-16 2014-12-30 Sonicwall, Inc. Active e-mail filter with challenge-response
US7017186B2 (en) 2002-07-30 2006-03-21 Steelcloud, Inc. Intrusion detection system using self-organizing clusters
US6742128B1 (en) 2002-08-28 2004-05-25 Networks Associates Technology Threat assessment orchestrator system and method
JP3831696B2 (ja) 2002-09-20 2006-10-11 株式会社日立製作所 ネットワーク管理装置およびネットワーク管理方法
US20050204001A1 (en) 2002-09-30 2005-09-15 Tzvi Stein Method and devices for prioritizing electronic messages
US7200658B2 (en) 2002-11-12 2007-04-03 Movielink, Llc Network geo-location system
US20040111531A1 (en) 2002-12-06 2004-06-10 Stuart Staniford Method and system for reducing the rate of infection of a communications network by a software worm
US6732157B1 (en) 2002-12-13 2004-05-04 Networks Associates Technology, Inc. Comprehensive anti-spam system, method, and computer program product for filtering unwanted e-mail messages
AU2003300083A1 (en) 2002-12-30 2004-07-29 Activestate Corporation Method and system for feature extraction from outgoing messages for use in categorization of incoming messages
US7171450B2 (en) 2003-01-09 2007-01-30 Microsoft Corporation Framework to enable integration of anti-spam technologies
US20040177120A1 (en) 2003-03-07 2004-09-09 Kirsch Steven T. Method for filtering e-mail messages
US7676546B2 (en) 2003-03-25 2010-03-09 Verisign, Inc. Control and management of electronic messaging
GB0307913D0 (en) 2003-04-05 2003-05-14 Hewlett Packard Development Co Management of peer-to-peer network using reputation services
US7051077B2 (en) 2003-06-30 2006-05-23 Mx Logic, Inc. Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
US20050060643A1 (en) * 2003-08-25 2005-03-17 Miavia, Inc. Document similarity detection and classification system
US7769594B2 (en) 2003-09-05 2010-08-03 France Telecom Evaluation of reputation of an entity by a primary evaluation centre
US20050102366A1 (en) 2003-11-07 2005-05-12 Kirsch Steven T. E-mail filter employing adaptive ruleset
US7590694B2 (en) 2004-01-16 2009-09-15 Gozoom.Com, Inc. System for determining degrees of similarity in email message information
WO2005086437A1 (en) 2004-02-27 2005-09-15 Koninklijke Kpn N.V. A method and system for blocking unwanted unsolicited information
US8918466B2 (en) 2004-03-09 2014-12-23 Tonny Yu System for email processing and analysis
US7644127B2 (en) 2004-03-09 2010-01-05 Gozoom.Com, Inc. Email analysis using fuzzy matching of text
US7668951B2 (en) 2004-05-25 2010-02-23 Google Inc. Electronic message source reputation information system
WO2006002076A2 (en) * 2004-06-15 2006-01-05 Tekelec Methods, systems, and computer program products for content-based screening of messaging service messages
KR100628623B1 (ko) 2004-08-02 2006-09-26 포스데이타 주식회사 실시간 스팸 메일 인식 및 차단이 가능한 스팸 메일 차단시스템 및 방법
US7933985B2 (en) 2004-08-13 2011-04-26 Sipera Systems, Inc. System and method for detecting and preventing denial of service attacks in a communications system
US8010460B2 (en) 2004-09-02 2011-08-30 Linkedin Corporation Method and system for reputation evaluation of online users in a social networking scheme
US20060095404A1 (en) 2004-10-29 2006-05-04 The Go Daddy Group, Inc Presenting search engine results based on domain name related reputation
CN100359889C (zh) * 2004-10-29 2008-01-02 江苏南大苏富特软件股份有限公司 基于策略树的报文分组过滤及管理方法
US20060123083A1 (en) 2004-12-03 2006-06-08 Xerox Corporation Adaptive spam message detector
US20060230039A1 (en) 2005-01-25 2006-10-12 Markmonitor, Inc. Online identity tracking
EP1856640A2 (en) 2005-03-02 2007-11-21 Markmonitor, Inc. Trust evaluation systems and methods
US7822620B2 (en) 2005-05-03 2010-10-26 Mcafee, Inc. Determining website reputations using automatic testing

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102637137A (zh) * 2010-12-21 2012-08-15 微软公司 基于策略的应用递送
WO2014166305A1 (zh) * 2013-03-12 2014-10-16 华为技术有限公司 一种数据防护方法、装置及系统
US9984241B2 (en) 2013-03-12 2018-05-29 Huawei Technologies Co., Ltd. Method, apparatus, and system for data protection
WO2018098760A1 (zh) * 2016-11-30 2018-06-07 华为技术有限公司 一种快速进入金融交易的方法、装置及电子设备
CN108605050A (zh) * 2016-11-30 2018-09-28 华为技术有限公司 一种快速进入金融交易的方法、装置及电子设备

Also Published As

Publication number Publication date
AU2006315184A1 (en) 2007-05-24
CN101401466B (zh) 2012-04-25
JP2009516269A (ja) 2009-04-16
WO2007059428A3 (en) 2008-04-17
JP5046128B2 (ja) 2012-10-10
AU2006315184B2 (en) 2011-10-20
CA2628189A1 (en) 2007-05-24
CA2628189C (en) 2015-05-19
EP1982540A4 (en) 2011-01-05
EP1982540A2 (en) 2008-10-22
US7903549B2 (en) 2011-03-08
WO2007059428A2 (en) 2007-05-24
US20070195779A1 (en) 2007-08-23

Similar Documents

Publication Publication Date Title
CN101401466B (zh) 基于内容的策略遵从系统和方法
CN101443736B (zh) 消息评估系统及方法
Shafi’I et al. A review on mobile SMS spam filtering techniques
US20210273950A1 (en) Method and system for determining and acting on a structured document cyber threat risk
US20190020672A1 (en) System and methods for detecting malicious email transmission
US7337155B2 (en) Communication analysis apparatus
US9754217B2 (en) Data leak protection system and processing methods thereof
US7051077B2 (en) Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
US8364766B2 (en) Spam filtering based on statistics and token frequency modeling
US20050015626A1 (en) System and method for identifying and filtering junk e-mail messages or spam based on URL content
US11765192B2 (en) System and method for providing cyber security
EP1376420A1 (en) Method and system for classifying electronic documents
US20120254333A1 (en) Automated detection of deception in short and multilingual electronic messages
CN103095672A (zh) 多维声誉评分
WO2011139687A1 (en) Systems and methods for automatically detecting deception in human communications expressed in digital form
CN101495969A (zh) 识别电子消息中的威胁
AU2008204378A1 (en) A method and system for collecting addresses for remotely accessible information sources
US8793802B2 (en) System, method, and computer program product for preventing data leakage utilizing a map of data
US11924245B2 (en) Message phishing detection using machine learning characterization
Youn SPONGY (SPam ONtoloGY): Email classification using two-level dynamic ontology
Raheja et al. Analysis of Machine Learning Techniques for Spam Detection
Nazirova Anti-Spam Software for Detecting Information Attacks
Al-Hasan Immune-Inspired Predictive Models for Email Classification and Spam Filtering

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: MCAFEE, INC.

Free format text: FORMER OWNER: SECURE COMPUTING CORP.

Effective date: 20141010

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20141010

Address after: American California

Patentee after: Mai Kefei company

Address before: American Minnesota

Patentee before: Secure Computing Corp.

CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: American California

Patentee after: McAfee limited liability company

Address before: American California

Patentee before: Mai Kefei company