CN101730903B - 多维声誉评分 - Google Patents

多维声誉评分 Download PDF

Info

Publication number
CN101730903B
CN101730903B CN2008800097620A CN200880009762A CN101730903B CN 101730903 B CN101730903 B CN 101730903B CN 2008800097620 A CN2008800097620 A CN 2008800097620A CN 200880009762 A CN200880009762 A CN 200880009762A CN 101730903 B CN101730903 B CN 101730903B
Authority
CN
China
Prior art keywords
reputation
entity
communication
local
inquiry
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN2008800097620A
Other languages
English (en)
Other versions
CN101730903A (zh
Inventor
D·阿尔佩罗维奇
T·富特-伦诺瓦
J·古尔德
P·格里夫
A·M·埃尔南德斯
P·朱格
S·克拉泽
T·朗格
P·A·施内克
M·施特赫尔
Y·唐
A·J·N·特里维迪
L·L·维利斯
W·杨
J·A·齐齐亚斯基
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
McAfee LLC
Original Assignee
Mai Kefei Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mai Kefei Co filed Critical Mai Kefei Co
Publication of CN101730903A publication Critical patent/CN101730903A/zh
Application granted granted Critical
Publication of CN101730903B publication Critical patent/CN101730903B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/22Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks comprising specially adapted graphical user interfaces [GUI]

Abstract

用于给通信实体分配声誉的方法和系统包括从分布的代理收集通信数据,汇聚通信数据,分析通信数据,以及根据通信数据识别通信实体之间的关系。

Description

多维声誉评分
技术领域
本文件通常涉及用于处理通信(communication)的系统和方法,尤其是涉及用于给与通信相关的实体进行分类的系统和方法。
背景
在反垃圾邮件行业中,垃圾邮件发送者使用各种创造性的装置来躲避垃圾邮件过滤器进行的检测。这样,通信从其起源的实体可提供是否应允许给定通信进入企业网络环境的另一指示。
然而,用于消息发送者进行分析的当前工具包括互联网协议(IP)黑名单(有时称为实时黑名单(RBL))和IP白名单(实时白名单(RWL))。白名单和黑名单当然对垃圾邮件分类过程增加了益处;然而,白名单和黑名单内在地限于响应于每个查询而提供一个二进制类型(YES/NO)。而且,黑名单和白名单独立地处理实体,并忽略与实体相关的各种属性所提供的证据。
概述
提供了分布式声誉体系结构的系统和方法。分布式声誉系统可包括通信接口、数据汇聚引擎、分析器、关联引擎和声誉引擎。通信接口可与布置在全局网络内的多个代理进行通信。数据汇聚引擎可通过通信接口汇聚所收集的数据。分析器可分析数据,以识别分别与发起所接收的通信相关联的属性。关联引擎可关联实体的属性并识别实体之间的关系。声誉引擎可识别实体之间的关系并根据其与一个或更多个其它实体的关系更新与一个或更多个实体相关联的声誉。通信接口也可将更新的声誉信息传递到在全局网络上操作的设备。
可操作来获得并分配声誉的其它系统可包括通信接口、数据汇聚引擎、分析器、关联引擎、声誉引擎和业务量控制引擎。通信接口可从全局网络内的代理或中央服务器接收信息。数据汇聚引擎可汇聚来自通信接口的所接收的信息。分析器可分析所接收的信息,以识别分别与发起所接收的通信的实体相关联的属性。关联引擎可关联实体的属性并识别实体之间的关系。声誉引擎可识别实体之间的关系并根据其与一个或更多个其它实体的关系更新与一个或更多个实体相关联的声誉。业务量控制引擎可根据更新的声誉确定与通信相关联的处理。
给通信实体分配声誉的方法可包括:将多个代理布置在网络内,所述多个代理与安全设备相关联,所述安全设备可操作来保护相关联的网络免受违反与相关联的网络关联的策略的通信;收集与发起通信的实体相关联的数据,其中收集数据包括使用多个代理来收集与通信相关联的数据;汇聚所收集的数据;分析所汇聚的数据以识别分别与发起通信的实体相关联的属性;关联属性以识别实体之间的关系;根据通过关联属性而识别的与一个或更多个其它实体的关系来更新与一个或更多个实体相关的声誉;以及将更新的声誉信息传递到所述多个代理中的一个或更多个代理。
向通信实体分配声誉的方法可包括:收集与发起通信的实体相关联的数据,其中收集数据包括从多个代理接收数据以收集与通信相关联的数据;汇聚所收集的数据;分析所汇聚的数据以识别分别与发起通信的实体相关联的属性;关联属性以识别实体之间的关系;根据通过关联属性而识别的与一个或更多个其它实体的关系来更新与一个或更多个实体相关联的声誉;以及根据更新的声誉信息处理通信。
附图说明
图1是描述示例性网络的结构图,本公开的系统和方法可在该网络中进行操作。
图2是描述本公开的示例性网络体系结构的结构图。
图3是描述通信和实体的例子的结构图,其包括用于检测实体之间的关系的标识符和属性。
图4是描述用于检测关系并给实体分配风险的操作方案的流程图。
图5是示出示例性网络体系结构的结构图,其包括局部安全代理所储存的局部声誉和一个或多个服务器所储存的全局声誉。
图6是示出基于局部声誉反馈的全局声誉的确定的结构图。
图7是示出全局声誉和局部声誉之间的示例性转化(resolution)的流程图。
图8是用于调节与声誉服务器相关联的过滤器的设置的示例性图形用户界面。
图9是示出用于互联网协议语音电话(VoIP)或短消息服务(SMS)通信的基于声誉的连接抑制(connection throttling)的结构图。
图10是示出基于声誉的负载均衡器的结构图。
图11A是示出用于基于地理位置的身份验证的示例性操作方案的流程图。
图11B是示出用于基于地理位置的身份验证的另一示例性操作方案的流程图。
图11C是示出用于基于地理位置的身份验证的另一示例性操作方案的流程图。
图12是示出用于基于声誉的动态隔离的示例性操作方案的流程图。
图13是图像垃圾邮件通信的示例性图形用户界面显示。
图14是示出用于检测图像垃圾邮件的示例性操作方案的流程图。
图15A是示出用于分析通信的结构的操作方案的流程图。
图15B是示出用于分析图像的特征的操作方案的流程图。
图15C是示出用于标准化图像以用于垃圾邮件处理的操作方案的流程图。
图15D是示出用于分析图像的指纹以在多个图像中找到共同片段的操作方案的流程图。
详细说明
图1是描述示例性网络环境的结构图,本公开的系统和方法可在该网络中进行操作。安全代理(security agent)100一般可存在于在网络110(例如,企业网)内部的防火墙系统(未示出)和服务器(未示出)之间。如应被理解的,网络110可包括很多服务器,包括例如可由与网络110相关的企业使用的电子邮件服务器、网络服务器和各种应用服务器。
安全代理100监控进入和离开网络110的通信。一般通过互联网120从连接到互联网120的很多实体130a-f接收这些通信。实体130a-f中的一个或更多个可为通信业务量的合法发起者。然而,实体130a-f中的一个或更多个也可为发起不需要的通信的声誉差的实体。因此,安全代理100包括声誉引擎。声誉引擎可检查通信并确定与发起通信的实体相关联的声誉。安全代理100接着根据发端实体的声誉对通信执行动作。如果声誉指示通信的发起者声誉好,那么例如,安全代理可将通信转发到通信的接收者。然而,如果声誉指示通信的发起者声誉差,那么其中例如,安全代理可隔离通信,对消息执行更多的测试,或要求来自消息发起者的身份验证。在美国专利公布号2006/0015942中详细描述了声誉引擎,该申请由此通过引用被并入。
图2是描述本公开的示例性网络体系结构的结构图。安全代理100a-n被示为在逻辑上分别存在于网络110a-n与互联网120之间。虽然没有在图2中示出,但应理解,防火墙可安装在安全代理100a-n和互联网120之间,以提供防止未授权的通信进入相应的网络110a-n的保护。而且,结合防火墙系统可配置侵入检测系统(IDS)(未示出),以识别活动的可疑模式并在这样的活动被识别出时用信号通知警报。
虽然这样的系统对网络提供了某种保护,但它们一般不处理应用层安全威胁。例如,黑客常常试图使用各种网络类型的应用(例如,电子邮件、网络、即时消息(IM),等等)来产生与网络110a-n的前文本连接,以便利用由使用实体130a-e的这些不同的应用所产生的安全漏洞。然而,不是所有的实体130a-e都暗示对网络100a-n的威胁。一些实体130a-e发起合法的业务量,允许公司的雇员与商业伙伴更有效地进行通信。虽然对可能的威胁来说检查通信是有用的,但是维持当前的威胁信息可能很难,因为攻击被不断地改进以解决最近的过滤技术。因此,安全代理100a-n可对通信运行多次测试,以确定通信是否是合法的。
此外,包括在通信中的发送者信息可用于帮助确定通信是否是合法的。因此,复杂的安全代理100a-n可跟踪实体并分析实体的特征,以帮助确定是否允许通信进入网络110a-n。可接着给实体110a-n分配声誉。对通信的决定可考虑发起通信的实体130a-e的声誉。而且,一个或更多个中央系统200可收集关于实体130a-e的信息,并将所收集的数据分发到其它中央系统200和/或安全代理100a-n。
声誉引擎可帮助识别大量恶意通信,而没有通信的内容的广泛和可能昂贵的局部分析(local analysis)。声誉引擎也可帮助识别合法通信,并优先考虑其传输,且减小了对合法通信进行错误分类的风险。而且,声誉引擎可在物理世界或虚拟世界中对识别恶意以及合法事务的问题提供动态和预言性的方法。例子包括在电子邮件、即时消息、VoIP、SMS或利用发送者声誉和内容的分析的其它通信协议系统中过滤恶意通信的过程。安全代理100a-n可接着应用全局或局部策略,以确定关于通信对声誉结果执行什么动作(例如拒绝、隔离、负载均衡、以所分配的优先级传输、以额外的细查局部地进行分析)。
然而,实体130a-e可用各种方法连接到互联网。如应理解的,实体130a-e可同时或在一段时间内具有多个标识符(例如,电子邮件地址、IP地址、标识符文件,等等)。例如,具有变化的IP地址的邮件服务器可随着时间的过去具有多个身份。而且,一个标识符可与多个实体相关,例如,当IP地址被很多用户支持的组织共享时。而且,用于连接到互联网的特定方法可能使实体130a-e的识别模糊不清。例如,实体130b可利用互联网服务提供商(ISP)200连接到互联网。很多ISP 200使用动态主机配置协议(DHCP)来将IP地址动态地分配给请求连接的实体130b。实体130a-e也可通过欺骗合法实体来伪装其身份。因此,收集关于每个实体130a-e的特征的数据可帮助对实体130a-e加以分类,并确定如何处理通信。
在虚拟世界和物理世界中创建和欺骗身份的容易性可能产生用户恶意动作的动机,而不承担该动作的后果。例如,在互联网上被罪犯盗取的合法实体的IP地址(或在物理世界中的被盗的护照)可能使该罪犯能够通过假装被盗的身份而相对容易地参与恶意行动。然而,通过给物理实体和虚拟实体分配声誉并识别它们可能使用的多个身份,声誉系统可能影响声誉好的实体和声誉差的实体来负责任地操作,以免变得声誉差且不能与其它网络实体交流或交互。
图3是描述通信和实体的例子的结构图,其包括利用用于检测实体之间的关系的标识符和属性。安全代理100a-b可通过检查被送往相关网络的通信来收集数据。安全代理100a-b也可通过检查由相关网络分程传递的通信来收集数据。通信的检查和分析可允许安全代理100a-b收集关于发送和接收消息的实体300a-c的信息,其中包括传输模式、数量(volume)、或实体是否有发送某些类型的消息(例如,合法消息、垃圾邮件、病毒、群发邮件,等等)的倾向。
如图3所示,每个实体300a-c分别与一个或更多个标识符310a-c相关联。标识符310a-c可例如包括IP地址、统一资源定位器(URL)、电话号码、IM用户名、消息内容、域,或可描述实体的任何其它标识符。而且,标识符310a-c与一个或更多个属性320a-c相关联。如应理解的,属性320a-c符合所描述的特定标识符310a-c。例如,消息内容标识符可包括属性,例如恶意软件(malware)、数量、内容类型、运行状态,等等。类似地,与标识符例如IP地址相关联的属性320a-c可包括与实体300a-c相关联的一个或更多个IP地址。
此外,应理解,可从通信330a-c(例如,电子邮件)收集的该数据一般包括发起通信的实体的一些标识符和属性。因此,通信330a-c提供用于将关于实体的信息传递到安全代理100a、100b的传送。通过检查包括在消息中的标题信息、分析消息的内容,以及通过汇聚安全代理100a、100b以前收集的信息(例如,合计从实体接收的通信的数量),安全代理100a、100b可检测这些属性。
可汇聚并利用来自多个安全代理100a、100b的数据。例如,数据可由中央系统汇聚和利用,中央系统接收与所有实体300a-c相关联的标识符和属性,安全代理100a、100b为实体300a-c接收了通信。可选地,彼此传递关于实体300a-c的标识符和属性信息的安全代理100a、100b可作为分布式系统进行操作。利用数据的过程可使实体300a-c的属性彼此关联,从而确定实体300a-c之间的关系(例如,事件出现、数量,和/或其它确定因素之间的关联)。
这些关系可接着用于根据与每个标识符相关的属性的关联为所有标识符建立多维声誉“矢量”。例如,如果具有声誉差的已知声誉的声誉差的实体300a发送具有第一组属性350a的消息330a,且接着未知实体300b发送具有第二组属性350b的消息330b,则安全代理100a可确定第一组属性350a的全部或一部分是否匹配第二组属性350b的全部或一部分。当第一组属性350a的某个部分匹配第二组属性350b的某个部分时,可根据包括匹配的属性330a、33b的特定标识符320a、320b来建立关系。被发现具有匹配的属性的特定标识符340a、340b可用于确定与实体300a、300b之间的关系相关联的强度。关系的强度可帮助确定声誉差的实体300a的声誉差的性质中有多少被归于未知实体300b的声誉。
然而,还应认识到,未知实体300b可发起包括属性350c的通信330c,属性350c与发源于已知的声誉好的实体300c的通信330d的一些属性350d匹配。被发现具有匹配的属性的特定标识符340c、340d可用于确定与实体300b、300c之间的关系相关联的强度。关系的强度可帮助确定声誉好的实体300c的声誉好的性质中有多少被归于未知实体300b的声誉。
分布式声誉引擎还允许关于最近的威胁前景的全球情报的实时协作共享,对可由过滤或风险分析系统执行的局部分析提供即时保护的益处,以及甚至在可能的新威胁出现之前就识别这种新威胁的恶意来源。使用位于很多不同地理位置处的传感器,可与中央系统200或与分布式安全代理100a、100b一起快速共享关于新威胁的信息。如应理解的,这样的分布式传感器可包括局部安全代理100a、100b,以及局部声誉好的客户机、业务量监控器,或适合于收集通信数据的任何其它设备(例如,开关、路由器、服务器,等等)。
例如,安全代理100a、100b可与中央系统200进行通信,以提供威胁和声誉信息的共享。可选地,安全代理100a、100b可在彼此之间传递威胁和声誉信息,以提供最新的和准确的威胁信息。在图3的例子中,第一安全代理300a拥有关于未知实体300b和声誉差的实体300a之间的关系的信息,而第二安全代理300b拥有关于未知实体300b和声誉好的实体300c之间的关系的信息。在没有共享信息的情况下,第一安全代理300a可根据所检测的关系对通信采取特定的动作。然而,知道未知实体300b和声誉好的实体300c之间的关系,第一安全代理300a可利用来自未知实体300b的收到的通信来采取不同的动作。安全代理之间的关系信息的共享因而提供更完整的一组关系信息,将针对该关系信息作出确定。
系统试图将声誉(反映一般倾向和/或分类)分配给物理实体,例如执行事务的个人或自动化系统。在虚拟世界中,实体由在实体正执行的特定事务(例如,发送消息或从银行帐号转移资金)中联系到这些实体的标识符(例如IP、URL、内容)表示。因此根据那些标识符的总体行为和历史模式以及那些标识符与其它标识符的关系,例如发送消息的IP与包括在那些消息中的URL的关系,声誉可被分配到那些标识符。如果在标识符之间存在强关联,则单个标识符的“差”声誉可能使其它邻近的标识符的声誉恶化。例如,发送具有差声誉的URL的IP将由于URL的声誉而使其自己的声誉恶化。最后,单独的标识符声誉可被汇聚成与那些标识符相关联的实体的单个声誉(风险评分)。
应注意,属性可分成很多类别。例如,证据属性可表示关于实体的物理、数字或数字化的物理数据。该数据可归于单个已知或未知的实体,或在多个实体之间共享(形成实体关系)。与消息安全有关的证据属性的例子包括IP(互联网协议)地址、已知的域名、URL、实体所使用的数字指纹或签名、TCP签名,等等。
作为另一例子,行为属性可表示关于实体或证据属性的人或机器分配的观测结果。这样的属性可包括来自一个或多个行为参数文件(behavioralprofile)的一个、很多或所有属性。例如,通常与垃圾邮件发送者相关联的行为属性可依据从该实体发送的大量通信。
用于特定类型的行为的很多行为属性可被合并以得出行为参数文件。行为参数文件可包括一组预定义的行为属性。分配给这些参数文件的属性特征包括与限定匹配参数文件的实体的倾向有关的行为事件。与消息安全有关的行为参数文件的例子可包括“垃圾邮件发送者”、“诈骗者”和“合法发送者”。与每个参数文件相关的事件和/或证据属性限定参数文件应被分配到的适当实体。这可包括特定的一组发送模式、黑名单事件或证据数据的特定属性。一些例子包括:发送者/接收者身份识别;时间间隔和发送模式;有效载荷的严重度(severity)和配置;消息结构;消息质量;协议和相关的签名;通信介质。
应理解,共享相同的证据属性中的一些或全部的实体具有证据关系。类似地,共享行为属性的实体具有行为关系。这些关系帮助形成相关参数文件的逻辑组,该关系接着被适应性地应用,以增强参数文件或略微差不多符合所分配的参数文件地来识别实体。
图4是描述用于检测关系并给实体分配风险的操作方案400的流程图。操作方案在步骤410通过收集网络数据开始。数据收集可例如由安全代理100、客户设备、交换机、路由器或任何其它设备完成,所述其它设备可操作来从网络实体(例如,电子邮件服务器、网络服务器、IM服务器、ISP、文件传输协议(FTP)服务器、gopher服务器、VoIP设备等)接收通信。
在步骤420,标识符与所收集的数据(例如通信数据)相关联。步骤420可由可操作来从很多传感器设备汇聚数据的安全代理100或中央系统200执行,包括例如一个或更多个安全代理100。可选地,步骤420可由安全代理100本身执行。标识符可基于所接收的通信的类型。例如,电子邮件可包括一组信息(例如,发起者和收信方的IP地址、文本内容、附件等),而VoIP通信可包括一组不同的信息(例如,主叫电话号码(或如果从VoIP客户发起则为IP地址)、接收的电话号码(或如果指定VoIP电话则为IP地址)、语音内容,等等)。步骤420也可包括分配具有相关标识符的通信的属性。
在步骤430,分析与实体相关联的属性,以确定在实体之间是否存在任何关系,为这些实体收集通信信息。步骤430可例如由中央系统200或一个或更多个分布式安全代理100执行。分析可包括比较与不同实体有关的属性以找到实体之间的关系。而且,根据作为关系的基础的特定属性,强度可与关系相关联。
在步骤440,风险矢量被分配给实体。作为例子,风险矢量可由中央系统200或一个或更多个安全代理100分配。分配给实体130(图1-2)、300(图3)的风险矢量可基于在实体之间存在的关系,并基于形成关系的基础的标识符。
在步骤450,可根据风险矢量执行动作。该动作可例如由安全代理100执行。可对与实体相关联的收到的通信执行动作,风险矢量被分配给该实体。其中,所述动作可包括允许、拒绝、隔离、负载均衡、以所分配的优先级传输、以额外的细查局部地进行分析。然而,应理解,可单独地得到声誉矢量。
图5是示出示例性网络体系结构的结构图,其包括由局部声誉引擎510a-e得到的局部声誉500a-e和一个或更多个服务器530所储存的全局声誉520。局部声誉引擎510a-e例如可与局部安全代理,例如安全代理100相关联。可选地,局部声誉引擎510a-e可例如与本地客户机相关联。声誉引擎510a-e中的每个包括一个或更多个实体的列表,声誉引擎510a-e为这些实体储存所得到的声誉500a-e。
然而,这些储存的得到的声誉在声誉引擎之间可能是不一致的,因为每个声誉引擎可观察到不同类型的业务量。例如,声誉引擎1510a可包括指示特定实体是声誉好的声誉,而声誉引擎2510b可包括指示同一实体是声誉差的声誉。这些局部的声誉不一致性可基于从实体接收的不同业务量。可选地,不一致性可基于来自局部声誉引擎1510a的用户的、指示通信是合法的反馈,而局部声誉引擎2510b提供指示同一通信是不合法的反馈。
服务器530从局部声誉引擎510a-e接收声誉信息。然而,如上所述,一些局部声誉信息可能与其它局部声誉信息不一致。服务器530可在局部声誉500a-e之间进行仲裁,以根据局部声誉信息500a-e确定全局声誉520。在一些例子中,全局声誉信息520可接着被提供回局部声誉引擎510a-e,以给这些引擎510a-e提供最新的声誉信息。可选地,局部声誉引擎510a-e可操作来查询服务器530以得到声誉信息。在一些例子中,服务器530使用全局声誉信息520响应于查询。
在其它例子中,服务器530将局部声誉偏置(bias)应用到全局声誉520。局部声誉偏置可对全局声誉执行变换,以给局部声誉引擎510a-e提供全局声誉矢量,其根据发起查询的特定局部声誉引擎510a-e的偏好而进行偏置。因此,管理员或用户对垃圾邮件消息指示高容忍度(tolerance)的局部声誉引擎510a可接收解释所指示的容忍度的全局声誉矢量。返回到声誉引擎510a的声誉矢量的特定分量可能包括由于与声誉矢量的其余部分的关系而降低重要性的声誉矢量的部分。同样,局部声誉引擎510b可接收放大与病毒声誉有关的声誉矢量的分量的声誉矢量,局部声誉引擎510b指示例如来自具有发起病毒的声誉的实体的低容忍度通信。
图6是示出基于局部声誉反馈的全局声誉的确定的结构图。局部声誉引擎600可操作来通过网络610向服务器620发送查询。在一些例子中,局部声誉引擎600响应于从未知实体接收通信而发起查询。可选地,局部声誉引擎600可响应于接收任何通信而发起查询,从而促进更加新的声誉信息的使用。
服务器620可操作来使用全局声誉确定响应于查询。中央服务器620可使用全局声誉汇聚引擎630得到全局声誉。全局声誉汇聚引擎630可操作来从相应的多个局部声誉引擎接收多个局部声誉640。在一些例子中,多个局部声誉640可由声誉引擎周期性地发送到服务器620。可选地,多个局部声誉640可由服务器在从局部声誉引擎600中之一接收到查询时取回。
使用与每个局部声誉引擎有关的置信值(confidence value)并接着积累结果,可合并局部声誉。置信值可指示与相关声誉引擎所产生的局部声誉相关联的置信度。与个人相关联的声誉引擎例如可接收在全局声誉确定中较低的权重。相反,与在大型网络上操作的声誉引擎相关联的局部声誉可根据与该声誉引擎相关联的置信值接收全局声誉确定中较大的权重。
在一些例子中,置信值650可基于从用户接收的反馈。例如,可给接收很多反馈的声誉引擎分配与该声誉引擎相关的局部声誉640的低置信值650,这些反馈指示通信未被正确地处理,因为与通信相关的局部声誉信息640指示错误的动作。类似地,可给接收反馈的声誉引擎分配与该声誉引擎相关的局部声誉640的高置信值650,该反馈根据局部声誉信息640指示通信被正确地处理,局部声誉信息640与指示正确的动作的通信相关联。与不同声誉引擎相关联的置信值的调整可使用调节器660来完成,调节器660可操作来接收输入信息并根据所接收的输入调节置信值。在一些例子中,根据被储存的用于被错误地分类的实体的统计资料,置信值650可由声誉引擎本身提供到服务器620。在其它例子中,用于对局部声誉信息加权的信息可被传递到服务器620。
在一些例子中,偏置670可应用于最终形成的全局声誉矢量。偏置670可标准化声誉矢量,以向声誉引擎600提供标准化的全局声誉矢量。可选地,可应用偏置670以解释与发起声誉查询的声誉引擎600相关的局部偏好。因此,声誉引擎600可接收与查询的声誉引擎600的确定的偏好匹配的全局声誉矢量。声誉引擎600可根据从服务器620接收的全局声誉矢量对通信采取动作。
图7是示出全局声誉和局部声誉之间的示例性转化的结构图。局部安全代理700与服务器720进行通信,以从服务器720取回全局声誉信息。局部安全代理700可在702接收通信。局部安全代理可在704关联通信以识别消息的属性。消息的属性可包括例如发端实体、消息内容的指纹、消息大小,等等。局部安全代理700在对服务器720的查询中包括该信息。在其它例子中,局部安全代理700可将整个消息转发到服务器720,且服务器可执行消息的关联和分析。
服务器720使用从查询接收的信息,来根据服务器720的配置725确定全局声誉。配置725可包括多个声誉信息,包括指示被查询的实体是声誉差的信息(730)和指示被查询的实体是声誉好的信息(735)。配置725也可将权重740应用于每个汇聚的声誉730、735。声誉得分确定器745可提供用于给汇聚的声誉信息730、735加权(740)并产生全局声誉矢量的引擎。
局部安全代理700接着在706向局部声誉引擎发送查询。局部声誉引擎708执行局部声誉的确定并在710返回局部声誉矢量。局部安全代理700也接收以全局声誉矢量形式的、对发送到服务器720的声誉查询的响应。局部安全代理700接着在712将局部声誉矢量和全局声誉矢量混合在一起。接着在714关于所接收的消息采取动作。
图8是用于调整与声誉服务器相关联的过滤器的设置的示例性图形用户界面800。图形用户界面800可允许局部安全代理的用户在一些不同的类别810,例如“病毒”、“蠕虫”、“特洛伊木马”、“网络钓鱼”、“间谍软件”、“垃圾邮件”、“内容”和“群发”中调整局部过滤器的配置。然而,应理解,所述类别810只是例子,且本公开不限于在这里被选为例子的类别810。
在一些例子中,类别810可分成两种或更多类型的类别。例如,图8的类别810分成类别810的“安全设置”类型820以及类别的“策略设置”类型830。在每个类别810和类型820、830中,混合器条形表示840可允许用户调整与通信或实体声誉的相应类别810相关联的特定过滤器设置。
而且,虽然“策略设置”类型830的类别810可根据用户自己的判断被自由调节,但是“安全设置”类型820的类别可被限制到在一范围内调整。可产生该差别,以便阻止用户更改安全代理的安全设置超过可接受的范围。例如,不满意的雇员可能试图降低安全设置,从而允许企业网易受攻击。因此,在“安全设置”类型820中置于类别810上的范围850可操作来在将安全保持在最低水平,以防止网络被危害。然而,如应注意的,“策略设置”类型830的类别810是不危害网络安全的那些类型的类别810,而是如果设置降低可能只是使用户或企业不方便。
此外,应认识到,在各种例子中,范围限制850可置于全部类别810上。因此,局部安全代理将阻止用户将混合器条形表示840设置在所提供的范围850之外。还应注意,在一些例子中,范围可不显示在图形用户界面800上。替代地,范围850将被从图形用户界面800提取出来,且所有设置将为相关的设置。因此,类别800可显示并看起来似乎允许设置的满范围,同时将设置变换成在所提供的范围内的设置。例如,“病毒”类别810的范围850在本例中被设置在水平标记8和13之间。如果图形用户界面800设置成从图形用户界面800提取出可允许的范围850,则“病毒”类别810将允许混合器条形表示840设置在0和14之间的任何位置。然而,图形用户界面800可将0-14设置变换成在8到13的范围850内的设置。因此,如果用户请求在0和14之间中间的设置,则图形用户界面可将该设置变换成在8和13中间的设置。
图9是示出用于互联网协议语音电话(VoIP)或短消息服务(SMS)通信的基于声誉的连接抑制的结构图。如应理解的,主叫IP电话900可向接收的IP电话910安排VoIP呼叫。这些IP电话900、910可以是例如计算机执行的软电话软件、网络支持的电话,等等。主叫IP电话900可通过网络920(例如互联网)安排VoIP呼叫。接收的IP电话910可通过局域网930(例如企业网)接收VoIP呼叫。
当建立VoIP呼叫时,主叫IP电话已建立与局域网930的连接。该连接可与电子邮件、网络、即时消息或其它互联网应用可被用于提供与网络的未调节(unregulated)的连接的方式类似被使用。因此,可使用与接收的IP电话的连接,从而根据所建立的连接使在局域网930上操作的计算机940、950处于入侵、病毒、特洛伊木马、蠕虫和各种其它类型的攻击的危险中。而且,由于VoIP通信的时间敏感性质,一般不检查这些通信,以确保没有误用连接。例如,语音会话实时地发生。如果语音会话的一些分组被延迟,则会话变得不自然且难以理解。因此,一旦建立了连接,就一般不能检查分组的内容。
然而,局部安全代理960可使用从声誉引擎或服务器970接收的声誉信息来确定与主叫IP电话相关的声誉。局部安全代理960可使用发端实体的声誉来确定是否允许与发端实体的连接。因此,安全代理960可防止与声誉差的实体的连接,如不遵守局部安全代理960的策略的声誉所指示的。
在一些例子中,局部安全代理960可包括连接抑制引擎,其可操作来使用在主叫IP电话900和接收的IP电话910之间建立的连接来控制正被传输的分组的流动速率。因此,可允许具有差声誉的发端实体900产生与接收的IP电话910的连接。然而,分组通过量将被定上限,从而防止发端实体900使用连接来攻击局域网930。可选地,连接抑制可通过执行从声誉差的实体发起的任何分组的详细检查来完成。如上所述,所有VoIP分组的详细检查不是有效的。因此,可为与声誉好的实体相关联的连接最大化服务质量(QoS),同时减少与声誉差的实体的连接相关联的QoS。可对与声誉差的实体相关联的连接执行标准通信询问技术,以便发行从发端实体接收的任何被传输的分组是否包括对网络930的威胁。在美国专利号6,941,467、7,089,590、7,096,498和7,124,438中以及在美国专利申请号2006/0015942、2006/0015563、2003/0172302、2003/0172294、2003/0172291和2003/0173166中描述了各种询问技术和系统,由此以上这些通过引用被并入。
图10是示出基于声誉的负载均衡器1000的操作的结构图。负载均衡器1000可操作来通过网络1030(例如互联网)(分别地)从声誉好的实体1010和声誉差的实体1020接收通信。负载均衡器1000与声誉引擎1040进行通信,以确定与进入或传出的通信相关联的实体1010、1020的声誉。
声誉引擎1030可操作来给负载均衡器提供声誉矢量。声誉矢量可以各种不同的类别指示与通信相关联的实体1010、1020的声誉。例如,就发起垃圾邮件的实体1010、1020而言,声誉矢量可指示实体1010、1020的良好声誉,同时就发起病毒的实体1010、1020而言,也指示相同实体1010、1020的差声誉。
负载均衡器1000可使用声誉矢量来确定关于与实体1010、1020相关联的通信执行什么动作。在声誉好的实体1010与通信相关联的情况下,消息被发送到消息传输代理(MTA)1050并被传输给接收者1060。
在声誉差的实体1020拥有病毒的声誉但没有其它类型的声誉差的活动的声誉的情况下,通信被转发到多个病毒检测器1070中之一。负载均衡器1000可操作来根据病毒检测器的当前容量和发端实体的声誉来确定使用多个病毒检测器1070中的哪一个。例如,负载均衡器1000可将通信发送到被最少利用的病毒检测器。在其它例子中,负载均衡器1000可确定与发端实体相关联的差声誉度,并将声誉稍微差的通信发送到被最少利用的病毒检测器,同时将声誉非常差的通信发送到被高度利用的病毒检测器,从而抑制与声誉非常差的实体相关联的连接的QoS。
类似地,在声誉差的实体1020有发起垃圾邮件通信的声誉但没有其它类型的声誉差的活动的声誉的情况下,负载均衡器可将通信发送到专门的垃圾邮件检测器1080以排除其它类型的测试。应理解,在通信与发起多种类型的声誉差的活动的声誉差的实体1020相关联的情况下,可发送通信以测试已知实体1020要显示的每种类型的声誉差的活动,同时避免与不知道实体1020要显示的声誉差的活动相关联的测试。
在一些例子中,每个通信可接收用于多种类型的不合法内容的例行测试。然而,当与通信相关联的实体1020显示某些类型的活动的声誉时,通信也可被隔离以用于内容的详细测试隔离,实体显示对于发起该内容的声誉。
在又一些例子中,每个通信可接收相同类型的测试。然而,与声誉好的实体1010相关联的通信被发送到有最短队列的测试模块或具有空闲的处理容量的测试模块。另一方面,与声誉差的实体1020相关联的通信被发送到有最长队列的测试模块1070、1080。因此,与声誉好的实体1010相关联的通信可接受超过与声誉差的实体相关联的通信的传输优先权。因此对于声誉好的实体1010,服务质量被最大化,同时对于声誉差的实体1020,服务质量被降低。因此,基于声誉的负载平衡可通过降低声誉差的实体连接到网络930的能力来保护网络免于攻击。
图11A是示出用于收集基于地理位置的数据以进行身份验证分析的示例性操作方案的流程图。在步骤1100,操作方案从各种登录尝试收集数据。步骤1100可例如由局部安全代理,例如图1的安全代理100执行。其中,所收集的数据可包括与登录尝试相关联的IP地址、登录尝试的时间、在成功之前的登陆尝试的次数,或所尝试的任何不成功的口令的详细资料。所收集的数据接着在步骤1105被分析,以得出统计信息,例如登录尝试的地理位置。步骤1105可例如由声誉引擎执行。接着在步骤1110与登录尝试相关联的统计信息被储存。该储存可例如由系统数据存储器执行。
图11B是示出用于基于地理位置的身份验证的另一示例性操作方案的流程图。在步骤1115接收登录尝试。登录尝试可例如由可操作来通过网络提供安全财务数据的安全网络服务器接收。接着在步骤1120确定登录尝试是否匹配所储存的用户名和口令组合。步骤1120可例如由可操作来验证登录尝试的安全服务器执行。如果用户名和口令不匹配所存储的用户名/口令组合,则在步骤1125宣布登录尝试失败。
然而,如果用户名和口令确实匹配合法用户名/口令组合,则在步骤1130确定登录尝试的起源。登录尝试的起源可由如图1所示的局部安全代理100确定。可选地,登录尝试的起源可由声誉引擎确定。登录尝试的起源可接着与在图11A中得出的统计信息比较,如在步骤1135中示出的。步骤1135可例如由局部安全代理100或声誉引擎执行。在步骤1140确定起源是否与统计期望匹配。如果实际起源匹配统计期望,则在步骤1145验证用户。
可选地,如果实际起源不匹配对于起源的统计期望,则在步骤1150执行进一步的处理。应理解,进一步的处理可包括从用户请求进一步的信息,以验证他或她的真实性。这样的信息可包括例如家庭地址、母亲的婚前姓、出生地点,或关于用户已知的任何其它部分的信息(例如秘密问题)。额外处理的其它例子可包括搜索以前的登录尝试,以确定当前登录尝试的地点是否确实是异常的或仅仅是巧合的。此外,与发起登录尝试的实体相关联的声誉可被得出并用于确定是否允许登录。
图11C是示出用于使用发端实体的声誉进行基于地理位置的验证以确认身份验证的另一示例性操作方案的流程图。在步骤1115接收登录尝试。登录尝试可例如由可操作来通过网络提供安全财务数据的安全网络服务器接收。接着在步骤1160确定登录尝试是否匹配所储存的用户名和口令组合。步骤1160可例如由可操作来验证登录尝试的安全服务器执行。如果用户名和口令不匹配所存储的用户名/口令组合,则在步骤1165宣布登录尝试失败。
然而,如果用户名和口令确实匹配合法的用户名/口令组合,则在步骤1170确定登录尝试的起源。登录尝试的起源可由如图1所示的局部安全代理100确定。可选地,登录尝试的起源可由声誉引擎确定。接着可取回与发起登录尝试的实体相关联的声誉,如在步骤1175中示出的。步骤1175可例如由声誉引擎执行。在步骤1180确定发端实体的声誉是否是声誉好的。如果发端实体是声誉好的,则在步骤1185验证用户身份。
可选地,如果发端实体是声誉差的,则在步骤1190执行进一步的处理。应理解,进一步的处理可包括从用户请求进一步的信息,以验证他或她的真实性。这样的信息可包括例如家庭地址、母亲的婚前姓、出生地点,或关于用户已知的任何其它部分的信息(例如秘密问题)。额外处理的其它例子可包括搜索以前的登录尝试,以确定当前登录尝试的地点是否确实是异常的或仅仅是巧合的。
因此,应理解,可应用声誉系统来识别金融交易中的欺诈行为。声誉系统可根据交易发起者的声誉或实际交易中的数据(来源、目的地、金额,等等)来提高交易的风险评分。在这样的情况下,金融机构可根据发端实体的声誉更好地确定特定交易是欺骗性的概率。
图12是示出用于基于声誉的动态隔离的示例性操作方案的流程图。在步骤1200接收通信。接着在步骤1205分析通信,以确定它们是否与未知实体相关联。然而应注意,该操作方案可应用于所接收的任何通信,而不仅仅是从以前的未知实体接收的通信。例如,从声誉差的实体接收的通信可被动态地隔离,直到确定了所接收的通信不对网络造成威胁为止。在通信不与新实体相关联的场合,通信经历对进入的通信的正常处理,如在步骤1210中示出的。
如果通信与新实体相关联,则在步骤1215初始化动态隔离计数器。接着在步骤1220,从新实体接收的通信被发送到动态隔离。接着在步骤1225检查计数器以确定计数器的时间是否已经过去了。如果计数器的时间没有过去,则在步骤1230递减计数器。在步骤1235可分析实体的行为以及被隔离的通信。在步骤1240确定实体的行为或被隔离的通信是否是异常的。如果没有发现异常情况,则操作方案返回到步骤1220,在这里隔离新的通信。
然而,如果在步骤1240发现实体的行为或通信是异常的,则在步骤1245给实体分配声誉差的声誉。通过将通知发送到管理员或发端实体所发送的通信的接收者来结束过程。
返回到步骤1220,隔离和检查通信和实体行为的过程继续进行,直到发现异常行为为止,或直到在步骤1225动态的隔离计数器的时间过去为止。如果动态的隔离计数器的时间过去了,则在步骤1255给实体分配声誉。可选地,在实体不是未知实体的情况下,在步骤1245或1255可更新声誉。在步骤1260通过释放动态隔离来结束该操作方案,其中动态的隔离计数器的时间已经过去,而在通信中或在发端实体的行为中没有发现异常情况。
图13是可被分类为不想要的图像或消息的图像垃圾邮件通信的示例性图形用户界面1300的显示。如应理解的,图像垃圾邮件对传统垃圾邮件过滤器造成问题。图像垃圾邮件通过将垃圾邮件的文本消息转换成图像格式来绕过垃圾邮件的传统文本分析。图13示出图像垃圾邮件的例子。消息显示图像1310。虽然图像1300看起来是文本,但它仅仅是文本消息的图形编码。一般地,图像垃圾邮件也包括文本消息1320,文本消息1320包括被正确地构造的但在消息背景下没有意义的句子。消息1320设计成躲避接通通信的垃圾邮件过滤器,在该通信内只包括图像1310。而且,消息1320设计成欺骗滤波器,这些滤波器对包括图像1310的通信的文本应用粗略的测试。进一步地,当这些消息确实在头部1330中包括关于消息的起源的信息时,用于发出图像垃圾邮件的实体的声誉可能是未知的,直到该实体被发觉发送图像垃圾邮件为止。
图14是示出用于检测不想要的图像(例如,图像垃圾邮件)的示例性操作方案的流程图。应理解,附图14中所示的很多步骤可单独地或结合附图14中所示的其它步骤中的任何一个或全部来执行,以提供图像垃圾邮件的某种检测。然而,附图14中的每个步骤的使用提供了用于检测图像垃圾邮件的全面的过程。
过程在步骤1400以通信的分析开始。步骤1400一般包括分析通信,以确定通信是否包括受到图像垃圾邮件处理的图像。在步骤1410,操作方案执行通信的结构分析,以确定图像是否包括垃圾邮件。接着在步骤1420分析图像的头部。图像头部的分析允许系统确定关于图像格式本身是否存在异常情况(例如,协议错误、讹误,等等)。在步骤1430分析图像的特征。特征分析旨在确定图像的任何特征是否是异常的。
可在步骤1440标准化图像。图像的标准化一般包括移除可能被垃圾邮件发送者添加以避免图像指纹识别技术的随机噪声。图像标准化旨在将图像转换成在图像中可容易比较的格式。可对被标准化的图像执行指纹分析,以确定图像是否匹配来自以前接收的已知图像垃圾邮件的图像。
图15A是示出用于分析通信的结构的操作方案的流程图。操作方案在步骤1500以消息结构的分析开始。在步骤1505,分析通信的超文本标记语言(HTML)结构,以引入n-元文法(n-gram)标记作为贝叶斯分析的额外符号(token)。这样的处理可为异常情况分析包括在图像垃圾邮件通信中的文本1320。可分析消息的HTML结构,以定义元令牌(meta-token)。元令牌是消息的HTML内容,其被处理以丢弃任何不相关的HTML标记,并通过移除白空区而被压缩以生成用于贝叶斯分析的“符号”。上述符号中的每个可用作对贝叶斯分析的输入,以与以前接收的通信比较。
操作方案接着在步骤1515包括图像检测。图像检测可包括将图像分割成多个部分,以及对这些部分执行指纹识别来确定指纹是否匹配以前接收的图像的部分。
图15B是示出用于下述过程的操作方案的流程图,即分析图像的特征,以提取用于输入到聚类引擎(clustering engine)中的消息的特征,以便识别符合已知图像垃圾邮件的图像的组成部分。操作方案在步骤1520开始,在这里图像的多个高水平特征被检测,以用在机器学习算法中。这样的特征可包括数值,例如独特的颜色的数量、噪声黑色像素(noise black pixel)的数量、水平方向中边缘(形状之间的锐转变)的数量,等等。
操作方案所提取的特征之一可包括图像的柱状图模式的数量,如在步骤1525示出的。通过检查图像的光谱密度来产生模式的数量。如应理解的,人工图像一般包括比自然图像少的模式,这是因为自然图像颜色一般扩散到广谱(broad spectrum)。
如上所述,从图像提取的特征可用于识别异常情况。在一些例子中,异常情况可包括分析消息的特征以确定多个特征与所储存的不想要的图像的特征的相似性的程度。可选地,在一些例子中,也可分析图像特征,以与已知的声誉好的图像比较,以确定与声誉好的图像的相似性。应理解,单独的所提取的特征都不能决定分类。例如,特定的特征可与60%的不想要的消息相关联,同时也与40%的想要的消息相关联。而且,当与特征相关联的数值变化时,消息是想要的或是不想要的概率可能变化。有很多可指示轻微倾向的特征。如果合并这些特征中的每个,则图像垃圾邮件检测系统可进行分类决定。
接着在步骤1530检查高宽比,以确定关于图像尺寸或高宽比的是否存在任何异常情况。图像尺寸或高宽比与已知图像垃圾邮件所共有的已知尺寸或高宽比的相似性可指示这种在高宽比中的异常情况。例如,图像垃圾邮件能够以特定的尺寸出现,以使图像垃圾邮件看起来更像普通电子邮件。包括下述图像的消息更可能是垃圾邮件本身,即这些图像与已知垃圾邮件图像享有共同的尺寸。可选地,存在不有利于垃圾邮件的图像尺寸(例如,如果垃圾邮件发送者将消息插入图像中,则1英寸x1英寸的正方形图像可能是难以读取的)。已知不利于垃圾邮件的插入的包括图像的消息较不可能是图像垃圾邮件。因此,消息的高宽比可与在图像垃圾邮件中使用的共同的高宽比进行比较,以确定图像是不想要的图像或图像是声誉好的图像的概率。
在步骤1535,检查图像的频率分布。一般地,自然图像有具有相对少的明显的频率梯度(gradation)的均匀频率分布。另一方面,图像垃圾邮件一般包括常变的频率分布,这是因为黑色字母被放置在黑暗背景上。因此,这样的不均匀的频率分布可指示图像垃圾邮件。
在步骤1540,可分析信噪比。高信噪比可指示垃圾邮件发送者可能试图通过将噪声引入图像中来躲避指纹识别技术。由此增加噪声水平可指示图像是不想要的图像的概率增加。
应理解,可在整个图像的规模上提取一些特征,而可从图像的子部分提取其它特征。例如,图像可被细分成多个子部分。每个矩形可使用快速付立叶变换(FFT)变换到频域中。在被变换的图像中,在多个方向上的频率的优势(predominance)可作为特征被提取。也可检查所变换的图像的这些子部分,以确定高频和低频的数量。在被变换的图像中,离原点较远的点表现出较高的频率。类似于其它被提取的特征,这些特征可接着与已知的合法和不想要的图像比较,以确定未知图像与每个类型的已知图像共享哪些特性。而且,被变换的(例如频域)图像也可分成子部分(例如,片段(slice)、矩形、同心圆,等等),并与来自已知图像(例如,已知的不想要的图像和已知的合法的图像)的数据比较。
图15C是示出用于标准化图像以用于垃圾邮件处理的的操作方案的流程图。在步骤1545,从图像除去模糊和噪声。如前所述,这些可能由垃圾邮件发送者引入来躲避指纹识别技术,例如通过改变无用信息的总数的散列法,使得它不与任何以前接收的已知图像垃圾邮件的无用信息的指纹匹配。模糊和噪声的移除可描述用于除去垃圾邮件发送者所引入的人为噪声的几种技术。应理解,人为噪声可包括垃圾邮件发送者所使用的技术,例如条带效应(其中包括在图像中的字体变化,以改变图像的无用信息)。
在步骤1550,边缘检测算法可在标准化的图像上执行。在一些例子中,被进行边缘检测的图像被使用并提供到光学字符识别引擎,以将被进行边缘检测的图像转换成文本。边缘检测可用于从图片除去不必要的细节,该细节可能在相对于其他图像处理该图像中造成低效率。
在步骤1555,可应用中值滤波。应用中值滤波来除去随机的像素噪声。这样的随机像素可对图像的内容分析造成问题。中值滤波可帮助除去垃圾邮件发送者所引入的单像素类型的噪声。应理解,单像素噪声由垃圾邮件发送者使用图像编辑器引入,以改变图像中的一个或多个像素,这可使图像在一些区域中看起来呈颗粒状的,从而使图像更难以检测。
在步骤1560,量化图像。图像的量化除去不必要的颜色信息。这种颜色信息一般需要更多的处理,并与垃圾邮件的试图传播无关。而且,垃圾邮件发送者可稍微改变图像中的颜色方案,并再次改变杂乱信息,以便已知图像垃圾邮件的杂乱信息不匹配从颜色变化的图像垃圾邮件得出的杂乱信息。
在步骤1565,执行对比度扩展。使用对比度扩展,图像中的颜色标度从黑到白被最大化,即使颜色只在灰度阴影中变化也是如此。给图像的最亮的阴影分配白值,而给图像中最暗的阴影分配黑值。与原始图像中最亮和最暗的阴影相比,给所有其它阴影分配他们在光谱(spectrum)中的相对位置。对比度扩展帮助限定图像中可能没有充分利用可用光谱的细节,因而可帮助阻止垃圾邮件发送者使用不同部分的光谱来避免指纹识别技术。垃圾邮件发送者有时故意改变图像的密度范围,以使一些类型的特征识别引擎无效。对比度扩展也可帮助标准化图像,以便它可与其它图像比较,以识别包含在图像中的共同特征。
图15D是示出用于分析图像的指纹以在多个图像中找到共同片段的操作方案的流程图。在步骤1570,操作方案通过界定图像内的区域开始。接着对所界定的区域执行风选算法(winnowing algorithm),以识别图像的相关部分,在步骤1575应在该图像上提取指纹。在步骤1580,操作方案对从风选操作得到的片段进行指纹识别,并确定在所接收的图像和已知垃圾邮件图像的指纹之间是否存在匹配。在每个专利申请公布号2006/0251068中描述了类似的风选指纹识别方法,该专利由此通过引用被并入。
如这里在说明书中使用的且在接下来的全部权利要求中,“一(a)”、“一个(an)”和“所述(the)”的意思包括复数涵义,除非上下文另外清楚地指出。此外,如这里在说明书中使用的且在接下来的全部权利要求中,“在…中”的意思包括、“在…中”和“在…上”,除非上下文另外清楚地指出。最后,如这里在说明书中使用的且在接下来的全部权利要求中,“和”和“或”的意思包括联合的和分离的涵义,并可互换地使用,除非上下文另外清楚地指出。
范围可在这里表示为从“大约”一个特定的值和/或到“大约”另一特定的值。当表示这样的范围时,另一实施方式包括从一个特定的值和/或到另一特定的值。类似地,当值被表示为近似值时,通过使用前面的“大约”,应理解,特定的值形成另一实施方式。应进一步理解,每个范围的端点相对于另一端点来说是重要的,并独立于另一端点。
描述了本发明的很多实施方式。然而,应理解,可进行各种更改,而不偏离本发明的实质和范围。因此,其它实施方式处于下面的权利要求的范围内。

Claims (39)

1.一种计算机实现的方法,其可操作来将声誉分配给与所接收的通信相关联的通信实体,所述方法包括以下步骤:
将多个代理分散在广泛分布的网络内,每个代理与相应的安全设备相关联,所述安全设备可操作来保护相关联的网络免受违反与所述相关网络关联的策略的通信;
收集与来自发起通信的多个实体的通信相关联的数据,所述多个实体包括具有声誉好的声誉的声誉好实体、具有声誉差的声誉的声誉差实体以及具有未知声誉的未知实体,其中收集数据的所述步骤包括使用所述多个代理来收集与所述通信相关联的数据;
汇聚所收集的所述数据;
分析所汇聚的所述数据以识别分别与来自所述多个实体的通信相关联的属性;
关联所述属性以识别所述多个实体的每一个之间的关系,每个识别的实体之间的关系与基于来自实体的通信的属性之间的相似性的强度相关联;
基于声誉好实体和未知实体之间的关系的强度将来自声誉好实体的声誉好质量的一部分归于未知实体的声誉;
基于声誉差实体和未知实体之间的关系的强度将来自声誉差实体的声誉差质量的一部分归于未知实体的声誉;
基于从声誉好实体归于未知实体的声誉好质量的所述部分和从声誉差实体归于未知实体的声誉差质量的所述部分来更新未知实体的声誉;以及
将识别未知实体的更新的声誉信息的数据传递到所述多个代理中的一个或更多个。
2.如权利要求1所述的方法,其中所述未知实体的声誉包括以多个类别指示未知实体的声誉的声誉矢量,所述类别表示所述未知实体或相关的实体所从事的活动的类型。
3.如权利要求2所述的方法,进一步包括使用所传递的所述更新的声誉信息来确定是否允许互联网协议语音电话连接或短消息服务连接。
4.如权利要求3所述的方法,进一步包括比较所述声誉信息与策略,以确定是否允许互联网协议语音电话连接或短消息服务连接。
5.如权利要求4所述的方法,其中所述策略由所述策略所属的所述相关联的网络的管理员定义。
6.如权利要求2所述的方法,进一步包括使用所传递的所述声誉信息来确定从多个询问引擎中选择的一个或更多个选择的询问引擎,其中所选择的所述询问引擎将询问所接收的通信。
7.如权利要求6所述的方法,其中所述一个或更多个选择的询问引擎省略对风险进行测试的所述多个询问引擎中的任何一个,其中所述声誉矢量没有暗示所述风险。
8.如权利要求2所述的方法,进一步包括使用所传递的所述声誉信息来确定多个代理中的哪一个代理用于所接收的通信的询问。
9.如权利要求8所述的方法,其中基于代理的询问队列的询问量,与不遵守所述相关联的网络的策略的所述多个实体中的实体相关联的通信被分配给所述代理。
10.如权利要求8所述的方法,其中与遵守所述相关联的网络的策略的实体相关联的通信被分配给具有经受最低的询问量的询问队列的代理。
11.如权利要求2所述的方法,其中所述未知实体的声誉包括下述项中的一个或更多个:发起垃圾邮件的声誉、发起图像垃圾邮件的声誉、发起攻击的声誉、侵入的声誉、发起网络钓鱼通信的声誉、基于地理位置的声誉,或发起群发邮件的声誉。
12.如权利要求2所述的方法,其中所述多个代理包括局部声誉信息,所述局部声誉信息包括分别与来自所述多个实体的一个或更多个实体相关联的一个或更多个声誉。
13.如权利要求12所述的方法,进一步包括:
汇聚所述局部声誉信息;以及
根据所述局部声誉信息的汇聚获得全局声誉矢量。
14.如权利要求13所述的方法,进一步包括:
从代理接收声誉查询;
响应于所述声誉查询获得所述全局声誉矢量;以及
将所述全局声誉矢量传递到发起所述声誉查询的所述代理。
15.如权利要求14所述的方法,其中所述局部声誉信息包括多个局部声誉和与所述局部声誉相关联的置信值,其中汇聚所述局部声誉信息的步骤包括:通过相关联的置信值调整所述局部声誉中的每一个,以及合并所调整的所述局部声誉来产生本地全局声誉矢量。
16.如权利要求15所述的方法,进一步包括对所述本地全局声誉矢量应用变换,以产生所述全局声誉矢量。
17.如权利要求16所述的方法,其中所述变换包括与发起所述声誉查询的所述代理相关联的局部偏置。
18.如权利要求17所述的方法,其中所述局部偏置可操作来根据与所述相关联的网络相关的偏好来调整本地全局偏置。
19.如权利要求1所述的方法,其中所述多个实体包括网络实体,所述网络实体可操作来接收超文本传输协议请求并响应于所述超文本传输协议请求来传递一个或更多个网页,其中与所述网络实体相关联的声誉包括用于声誉差的网页的通信的声誉。
20.一种计算机实现的方法,其可操作来将声誉分配给与所接收的通信相关联的通信实体,所述方法包括以下步骤:
收集与来自发起通信的多个实体的通信相关联的数据,所述多个实体包括具有声誉好的声誉的声誉好实体、具有声誉差的声誉的声誉差实体以及具有未知声誉的未知实体,其中收集数据的所述步骤包括从分散在广泛分布的网络内并且与相应的安全设备相关联的多个代理接收数据以收集与所述通信相关联的数据;
汇聚所收集的所述数据;
分析所汇聚的所述数据以识别分别与来自所述多个实体的通信相关联的属性;
关联所述属性以识别所述多个实体的每一个之间的关系,每个识别的实体之间的关系与基于来自实体的通信的属性之间的相似性的强度相关联;
基于声誉好实体和未知实体之间的关系的强度将来自声誉好实体的声誉好质量的一部分归于未知实体的声誉;
基于声誉差实体和未知实体之间的关系的强度将来自声誉差实体的声誉差质量的一部分归于未知实体的声誉;
基于从声誉好实体归于未知实体的声誉好质量的所述部分和从声誉差实体归于未知实体的声誉差质量的所述部分来更新未知实体的声誉;以及
根据所更新的所述声誉来处理通信。
21.一种分布式系统,其可操作来获得并传递与通信实体相关联的声誉,所述分布式系统包括:
通信设备,其可操作来与分散在全局网络内的多个代理进行通信,每个代理可操作来获得与从其接收通信的实体相关联的相应局部声誉,其中所述多个代理进一步可操作来收集与所接收的通信相关联的数据;
一个或更多个数据汇聚引擎,其可操作来通过所述通信设备汇聚所收集的所述数据;
计算机存储器,其用于存储所汇聚的数据;
分析器,其可操作来分析所述数据,以识别分别与发起所接收的所述通信相关联的属性,其中所述发起实体包括具有声誉好的声誉的声誉好实体、具有声誉差的声誉的声誉差实体以及具有未知声誉的未知实体;
关联引擎,其可操作来关联与所述发起实体相关联的所述属性并识别所述实体之间的关系,每个识别的发起实体之间的关系与基于来自所述实体的通信的属性之间的相似性的强度相关联;
声誉引擎,其可操作来:
识别所述发起实体之间的关系;
基于声誉好实体和未知实体之间的关系的强度将来自声誉好实体的声誉好质量的一部分归于未知实体的声誉;
基于声誉差实体和未知实体之间的关系的强度将来自声誉差实体的声誉差质量的一部分归于未知实体的声誉;
基于从声誉好实体归于未知实体的声誉好质量的所述部分和从声誉差实体归于未知实体的声誉差质量的所述部分来更新与未知实体相关联的声誉;以及
其中所述通信设备进一步可操作来将所述更新的声誉信息传递到在所述全局网络上操作的设备。
22.如权利要求21所述的系统,其中所述未知实体的声誉包括以多个类别指示实体的声誉的声誉矢量,所述类别表示所述实体所从事的活动的类型。
23.如权利要求22所述的系统,其中在所述全局网络上操作的所述设备可操作来使用所传递的所述更新的声誉信息,以确定是否允许互联网协议语音电话连接或短消息服务连接。
24.如权利要求23所述的系统,其中所述设备可操作来比较声誉信息与策略,以确定是否允许互联网协议语音电话连接或短消息服务连接。
25.如权利要求24所述的系统,其中所述策略由所述设备所属的相关联的网络的管理员定义。
26.如权利要求22所述的系统,进一步包括负载均衡器,所述负载均衡器可操作来使用所传递的所述声誉信息来从多个询问引擎中选择一个或更多个询问引擎,其中所述一个或更多个选择的询问引擎将询问所接收的通信。
27.如权利要求26所述的系统,其中所述一个或更多个选择的询问引擎包括对风险进行测试的所述多个询问引擎中的询问引擎,所述声誉矢量暗示所述风险。
28.如权利要求22所述的系统,进一步包括负载均衡器,所述负载均衡器可操作来使用所传递的声誉信息来确定多个代理中的哪个用于所接收的通信的询问。
29.如权利要求28所述的系统,其中基于代理的询问队列的询问量,与不遵守相关联的网络的策略的实体相关联的通信被分配给所述代理。
30.如权利要求28所述的系统,其中基于代理的询问队列的询问量,与不遵守相关联的网络的策略的实体相关联的通信被分配给所述代理。
31.如权利要求22所述的系统,其中所述未知实体的声誉包括下述项中的一个或多个:发起垃圾邮件的声誉、发起图像垃圾邮件的声誉、发起攻击的声誉、侵入的声誉、发起网络钓鱼通信的声誉,或发起群发邮件的声誉。
32.如权利要求22所述的系统,其中所述多个代理包括局部声誉信息,所述局部声誉信息包括分别与一个或更多个实体相关联的一个或更多个声誉。
33.如权利要求32所述的系统,进一步包括声誉汇聚引擎,所述声誉汇聚引擎可操作来汇聚从所述多个代理取回的所述局部声誉信息,并根据所述局部声誉信息的汇聚获得全局声誉矢量。
34.如权利要求33所述的系统,其中所述通信设备可操作来从代理接收声誉查询,且所述声誉汇聚引擎可操作来响应于所述声誉查询获得所述全局声誉矢量,由此所述通信设备能够将所述全局声誉矢量传递到发起所述声誉查询的代理。
35.如权利要求34所述的系统,其中所述局部声誉信息包括多个局部声誉和与所述局部声誉相关联的置信值,其中声誉汇聚引擎可操作来通过相关联的置信值调整所述局部声誉中的每一个并合并所调整的所述局部声誉来产生本地全局声誉矢量。
36.如权利要求35所述的系统,其中所述声誉汇聚引擎进一步可操作来对所述本地全局声誉矢量应用变换,以产生所述全局声誉矢量。
37.如权利要求36所述的系统,其中所述变换包括与发起所述声誉查询的所述代理相关联的局部偏置。
38.如权利要求37所述的系统,其中所述局部偏置可操作来根据与相关联的网络相关联的偏好来调整本地全局偏置。
39.如权利要求21所述的系统,其中所述实体包括网络实体,所述网络实体可操作来接收超文本传输协议请求并响应于所述超文本传输协议请求来传递一个或更多个网页;其中与所述网络实体相关联的声誉包括用于声誉差的网页的通信的声誉。
CN2008800097620A 2007-01-24 2008-01-24 多维声誉评分 Active CN101730903B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/626,603 US8214497B2 (en) 2007-01-24 2007-01-24 Multi-dimensional reputation scoring
US11/626,603 2007-01-24
PCT/US2008/051876 WO2008091986A1 (en) 2007-01-24 2008-01-24 Multi-dimensional reputation scoring

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN2012103480302A Division CN103095672A (zh) 2007-01-24 2008-01-24 多维声誉评分

Publications (2)

Publication Number Publication Date
CN101730903A CN101730903A (zh) 2010-06-09
CN101730903B true CN101730903B (zh) 2012-11-14

Family

ID=39641163

Family Applications (2)

Application Number Title Priority Date Filing Date
CN2012103480302A Pending CN103095672A (zh) 2007-01-24 2008-01-24 多维声誉评分
CN2008800097620A Active CN101730903B (zh) 2007-01-24 2008-01-24 多维声誉评分

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN2012103480302A Pending CN103095672A (zh) 2007-01-24 2008-01-24 多维声誉评分

Country Status (5)

Country Link
US (4) US8214497B2 (zh)
EP (1) EP2115689B1 (zh)
CN (2) CN103095672A (zh)
AU (1) AU2008207930B2 (zh)
WO (1) WO2008091986A1 (zh)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8549611B2 (en) 2002-03-08 2013-10-01 Mcafee, Inc. Systems and methods for classification of messaging entities
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8621559B2 (en) 2007-11-06 2013-12-31 Mcafee, Inc. Adjusting filter or classification control settings
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US8762537B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Multi-dimensional reputation scoring
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam

Families Citing this family (134)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8290203B1 (en) * 2007-01-11 2012-10-16 Proofpoint, Inc. Apparatus and method for detecting images within spam
US8179798B2 (en) 2007-01-24 2012-05-15 Mcafee, Inc. Reputation based connection throttling
US7779156B2 (en) 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US9274811B1 (en) 2007-02-16 2016-03-01 Bladelogic, Inc. System and method for cloud provisioning and application deployment
US9442708B1 (en) * 2007-02-16 2016-09-13 Bladelogic, Inc. System and method for installing, updating and uninstalling applications
US8849909B2 (en) * 2007-07-06 2014-09-30 Yahoo! Inc. Real-time asynchronous event aggregation systems
US8045458B2 (en) * 2007-11-08 2011-10-25 Mcafee, Inc. Prioritizing network traffic
US9529974B2 (en) 2008-02-25 2016-12-27 Georgetown University System and method for detecting, collecting, analyzing, and communicating event-related information
US9746985B1 (en) 2008-02-25 2017-08-29 Georgetown University System and method for detecting, collecting, analyzing, and communicating event-related information
US9489495B2 (en) * 2008-02-25 2016-11-08 Georgetown University System and method for detecting, collecting, analyzing, and communicating event-related information
US8881040B2 (en) 2008-08-28 2014-11-04 Georgetown University System and method for detecting, collecting, analyzing, and communicating event-related information
US8447881B2 (en) * 2008-09-02 2013-05-21 Microsoft Corporation Load balancing for services
CN102171991B (zh) * 2008-10-06 2015-05-20 日本电气株式会社 保护互联网协议多媒体子系统以避免未请求通信
US9398032B1 (en) * 2009-07-09 2016-07-19 Trend Micro Incorporated Apparatus and methods for detecting malicious scripts in web pages
US20110035444A1 (en) * 2009-08-06 2011-02-10 Timedright Inc. Relationship security in online social and professional networks and communities
US20110047076A1 (en) * 2009-08-24 2011-02-24 Mark Carlson Alias reputation interaction system
US20110072515A1 (en) * 2009-09-22 2011-03-24 Electronics And Telecommunications Research Institute Method and apparatus for collaboratively protecting against distributed denial of service attack
US8229930B2 (en) 2010-02-01 2012-07-24 Microsoft Corporation URL reputation system
US20110231913A1 (en) * 2010-03-17 2011-09-22 State of Oregon acting by and through the State Board of Education on Behalf of Portland State System and methods of determining computational puzzle difficulty for challenge-response authentication
US20120174219A1 (en) * 2010-05-14 2012-07-05 Mcafee, Inc. Identifying mobile device reputations
CN101917352B (zh) * 2010-06-12 2012-07-25 盈世信息科技(北京)有限公司 识别图片垃圾邮件的方法及系统
US8359328B2 (en) * 2010-06-15 2013-01-22 International Business Machines Corporation Party reputation aggregation system and method
US8570861B1 (en) * 2010-06-29 2013-10-29 Amazon Technologies, Inc. Reputation-based networking
US8296459B1 (en) 2010-06-30 2012-10-23 Amazon Technologies, Inc. Custom routing decisions
US8931048B2 (en) 2010-08-24 2015-01-06 International Business Machines Corporation Data system forensics system and method
US10805331B2 (en) 2010-09-24 2020-10-13 BitSight Technologies, Inc. Information technology security assessment system
US8800029B2 (en) 2010-10-04 2014-08-05 International Business Machines Corporation Gathering, storing and using reputation information
US8683591B2 (en) 2010-11-18 2014-03-25 Nant Holdings Ip, Llc Vector-based anomaly detection
EP2666318B1 (en) * 2011-01-18 2020-05-13 Nokia Technologies Oy Method, apparatus, and computer program product for managing unwanted traffic in a wireless network
US20120191619A1 (en) * 2011-01-20 2012-07-26 John Nicholas Gross System & Method For Locating & Assessing Intellectual Property Assets
US9286449B2 (en) 2011-01-21 2016-03-15 Paypal, Inc. System and methods for protecting users from malicious content
US9122877B2 (en) 2011-03-21 2015-09-01 Mcafee, Inc. System and method for malware and network reputation correlation
US8650287B2 (en) * 2011-04-27 2014-02-11 Mcafee, Inc. Local reputation to adjust sensitivity of behavioral detection system
US9519682B1 (en) * 2011-05-26 2016-12-13 Yahoo! Inc. User trustworthiness
US9319420B1 (en) * 2011-06-08 2016-04-19 United Services Automobile Association (Usaa) Cyber intelligence clearinghouse
US9106680B2 (en) 2011-06-27 2015-08-11 Mcafee, Inc. System and method for protocol fingerprinting and reputation correlation
US9253197B2 (en) * 2011-08-15 2016-02-02 Bank Of America Corporation Method and apparatus for token-based real-time risk updating
US9009220B2 (en) * 2011-10-14 2015-04-14 Mimecast North America Inc. Analyzing stored electronic communications
US9473437B1 (en) * 2012-02-13 2016-10-18 ZapFraud, Inc. Tertiary classification of communications
US9558348B1 (en) * 2012-03-01 2017-01-31 Mcafee, Inc. Ranking software applications by combining reputation and code similarity
US11416325B2 (en) 2012-03-13 2022-08-16 Servicenow, Inc. Machine-learning and deep-learning techniques for predictive ticketing in information technology systems
US10740692B2 (en) 2017-10-17 2020-08-11 Servicenow, Inc. Machine-learning and deep-learning techniques for predictive ticketing in information technology systems
US9444840B2 (en) 2012-03-13 2016-09-13 Alcatel Lucent Method and apparatus for a distributed security service in a cloud network
US10600002B2 (en) 2016-08-04 2020-03-24 Loom Systems LTD. Machine learning techniques for providing enriched root causes based on machine-generated data
US9426051B2 (en) * 2012-03-15 2016-08-23 Mckesson Financial Holdings Method and apparatus for facilitating remote health monitoring of a computerized healthcare system
CN103368917B (zh) 2012-04-01 2017-11-14 阿里巴巴集团控股有限公司 一种网络虚拟用户的风险控制方法及系统
US8931043B2 (en) 2012-04-10 2015-01-06 Mcafee Inc. System and method for determining and using local reputations of users and hosts to protect information in a network environment
US8458090B1 (en) * 2012-04-18 2013-06-04 International Business Machines Corporation Detecting fraudulent mobile money transactions
US9092616B2 (en) * 2012-05-01 2015-07-28 Taasera, Inc. Systems and methods for threat identification and remediation
US9661003B2 (en) 2012-05-11 2017-05-23 Thomas W. Parker System and method for forensic cyber adversary profiling, attribution and attack identification
US9497212B2 (en) * 2012-05-21 2016-11-15 Fortinet, Inc. Detecting malicious resources in a network based upon active client reputation monitoring
CN103577987A (zh) * 2012-07-20 2014-02-12 阿里巴巴集团控股有限公司 一种风险用户的识别方法和装置
US9660947B1 (en) * 2012-07-27 2017-05-23 Intuit Inc. Method and apparatus for filtering undesirable content based on anti-tags
US9300562B2 (en) 2012-08-20 2016-03-29 Viavi Solutions Inc. Validating network traffic policy
US9143476B2 (en) 2012-09-14 2015-09-22 Return Path, Inc. Real-time classification of email message traffic
US8914886B2 (en) 2012-10-29 2014-12-16 Mcafee, Inc. Dynamic quarantining for malware detection
US9274816B2 (en) 2012-12-21 2016-03-01 Mcafee, Inc. User driven emulation of applications
US10686819B2 (en) * 2013-02-19 2020-06-16 Proofpoint, Inc. Hierarchical risk assessment and remediation of threats in mobile networking environment
CN104008334B (zh) * 2013-02-21 2017-12-01 腾讯科技(深圳)有限公司 一种文件的聚类方法和设备
US9361459B2 (en) 2013-04-19 2016-06-07 Lastline, Inc. Methods and systems for malware detection based on environment-dependent behavior
US8910285B2 (en) 2013-04-19 2014-12-09 Lastline, Inc. Methods and systems for reciprocal generation of watch-lists and malware signatures
US9465505B1 (en) * 2013-05-14 2016-10-11 Google Inc. Reputation based collaboration session
US9972013B2 (en) 2013-08-15 2018-05-15 Mastercard International Incorporated Internet site authentication with payments authorization data
CN104426685B (zh) * 2013-08-21 2018-07-03 深圳市腾讯计算机系统有限公司 信息管理方法及装置
US9438615B2 (en) 2013-09-09 2016-09-06 BitSight Technologies, Inc. Security risk management
US10277628B1 (en) 2013-09-16 2019-04-30 ZapFraud, Inc. Detecting phishing attempts
US9065849B1 (en) * 2013-09-18 2015-06-23 Symantec Corporation Systems and methods for determining trustworthiness of software programs
CN105580023B (zh) 2013-10-24 2019-08-16 迈克菲股份有限公司 网络环境中的代理辅助的恶意应用阻止
US10805251B2 (en) * 2013-10-30 2020-10-13 Mesh Labs Inc. Method and system for filtering electronic communications
US10694029B1 (en) 2013-11-07 2020-06-23 Rightquestion, Llc Validating automatic number identification data
US9237161B2 (en) * 2013-12-16 2016-01-12 Morphick, Inc. Malware detection and identification
US8832832B1 (en) 2014-01-03 2014-09-09 Palantir Technologies Inc. IP reputation
WO2015126410A1 (en) 2014-02-21 2015-08-27 Hewlett-Packard Development Company, L.P. Scoring for threat observables
US8997256B1 (en) 2014-03-31 2015-03-31 Terbium Labs LLC Systems and methods for detecting copied computer code using fingerprints
US9459861B1 (en) 2014-03-31 2016-10-04 Terbium Labs, Inc. Systems and methods for detecting copied computer code using fingerprints
US10162969B2 (en) * 2014-09-10 2018-12-25 Honeywell International Inc. Dynamic quantification of cyber-security risks in a control system
US9398036B2 (en) 2014-09-17 2016-07-19 Microsoft Technology Licensing, Llc Chunk-based file acquisition and file reputation evaluation
US9043894B1 (en) * 2014-11-06 2015-05-26 Palantir Technologies Inc. Malicious software detection in a computing system
US9591018B1 (en) 2014-11-20 2017-03-07 Amazon Technologies, Inc. Aggregation of network traffic source behavior data across network-based endpoints
US20160156579A1 (en) * 2014-12-01 2016-06-02 Google Inc. Systems and methods for estimating user judgment based on partial feedback and applying it to message categorization
US10083295B2 (en) * 2014-12-23 2018-09-25 Mcafee, Llc System and method to combine multiple reputations
US9438618B1 (en) 2015-03-30 2016-09-06 Amazon Technologies, Inc. Threat detection and mitigation through run-time introspection and instrumentation
US10187399B2 (en) * 2015-04-07 2019-01-22 Passport Health Communications, Inc. Enriched system for suspicious interaction record detection
US9565192B2 (en) * 2015-06-23 2017-02-07 Symantec Corporation Router based securing of internet of things devices on local area networks
US10050980B2 (en) * 2015-06-27 2018-08-14 Mcafee, Llc Enterprise reputations for uniform resource locators
US9456000B1 (en) * 2015-08-06 2016-09-27 Palantir Technologies Inc. Systems, methods, user interfaces, and computer-readable media for investigating potential malicious communications
WO2017048250A1 (en) * 2015-09-16 2017-03-23 Hewlett Packard Enterprise Development Lp Confidence levels in reputable entities
US10764329B2 (en) 2015-09-25 2020-09-01 Micro Focus Llc Associations among data records in a security information sharing platform
US10812508B2 (en) 2015-10-09 2020-10-20 Micro Focus, LLC Performance tracking in a security information sharing platform
WO2017062038A1 (en) 2015-10-09 2017-04-13 Hewlett Packard Enterprise Development Lp Privacy preservation
US10305922B2 (en) * 2015-10-21 2019-05-28 Vmware, Inc. Detecting security threats in a local network
US10841262B2 (en) * 2016-01-11 2020-11-17 Etorch, Inc. Client-agnostic and network-agnostic device management
WO2017132170A1 (en) 2016-01-26 2017-08-03 ZapFraud, Inc. Detection of business email compromise
US10938844B2 (en) 2016-07-22 2021-03-02 At&T Intellectual Property I, L.P. Providing security through characterizing mobile traffic by domain names
US10963634B2 (en) * 2016-08-04 2021-03-30 Servicenow, Inc. Cross-platform classification of machine-generated textual data
US10789119B2 (en) 2016-08-04 2020-09-29 Servicenow, Inc. Determining root-cause of failures based on machine-generated textual data
US10805314B2 (en) 2017-05-19 2020-10-13 Agari Data, Inc. Using message context to evaluate security of requested data
US10805270B2 (en) 2016-09-26 2020-10-13 Agari Data, Inc. Mitigating communication risk by verifying a sender of a message
US11936604B2 (en) 2016-09-26 2024-03-19 Agari Data, Inc. Multi-level security analysis and intermediate delivery of an electronic message
US10880322B1 (en) 2016-09-26 2020-12-29 Agari Data, Inc. Automated tracking of interaction with a resource of a message
US11722513B2 (en) 2016-11-30 2023-08-08 Agari Data, Inc. Using a measure of influence of sender in determining a security risk associated with an electronic message
US11044267B2 (en) 2016-11-30 2021-06-22 Agari Data, Inc. Using a measure of influence of sender in determining a security risk associated with an electronic message
US10715543B2 (en) 2016-11-30 2020-07-14 Agari Data, Inc. Detecting computer security risk based on previously observed communications
US10397249B2 (en) * 2017-01-18 2019-08-27 Salesforce.Com, Inc. Intrusion detection based on login attempts
US10721079B2 (en) 2017-04-05 2020-07-21 Venafi, Inc. Detection of anomalous key material
US10447713B2 (en) 2017-04-26 2019-10-15 At&T Intellectual Property I, L.P. Internet traffic classification via time-frequency analysis
US11019076B1 (en) 2017-04-26 2021-05-25 Agari Data, Inc. Message security assessment using sender identity profiles
US11757914B1 (en) 2017-06-07 2023-09-12 Agari Data, Inc. Automated responsive message to determine a security risk of a message sender
US11102244B1 (en) 2017-06-07 2021-08-24 Agari Data, Inc. Automated intelligence gathering
US10425380B2 (en) 2017-06-22 2019-09-24 BitSight Technologies, Inc. Methods for mapping IP addresses and domains to organizations using user activity data
US10855697B2 (en) * 2017-06-30 2020-12-01 Paypal, Inc. Threat intelligence system
US10872136B2 (en) * 2017-12-28 2020-12-22 Paypal, Inc. Using an NP-complete problem to deter malicious clients
RU2668710C1 (ru) 2018-01-17 2018-10-02 Общество с ограниченной ответственностью "Группа АйБи ТДС" Вычислительное устройство и способ для обнаружения вредоносных доменных имен в сетевом трафике
US10257219B1 (en) 2018-03-12 2019-04-09 BitSight Technologies, Inc. Correlated risk in cybersecurity
US10812520B2 (en) 2018-04-17 2020-10-20 BitSight Technologies, Inc. Systems and methods for external detection of misconfigured systems
US11201855B1 (en) 2018-06-22 2021-12-14 Vmware, Inc. Distributed firewall that learns from traffic patterns to prevent attacks
WO2019246573A1 (en) * 2018-06-22 2019-12-26 Avi Networks A statistical approach for augmenting signature detection in web application firewall
US11200323B2 (en) 2018-10-17 2021-12-14 BitSight Technologies, Inc. Systems and methods for forecasting cybersecurity ratings based on event-rate scenarios
US10521583B1 (en) 2018-10-25 2019-12-31 BitSight Technologies, Inc. Systems and methods for remote detection of software through browser webinjects
US20200184511A1 (en) * 2018-12-05 2020-06-11 Oath Inc. Evaluating email activity
US10834114B2 (en) 2018-12-13 2020-11-10 At&T Intellectual Property I, L.P. Multi-tiered server architecture to mitigate malicious traffic
RU2708508C1 (ru) * 2018-12-17 2019-12-09 Общество с ограниченной ответственностью "Траст" Способ и вычислительное устройство для выявления подозрительных пользователей в системах обмена сообщениями
RU2701040C1 (ru) 2018-12-28 2019-09-24 Общество с ограниченной ответственностью "Траст" Способ и вычислительное устройство для информирования о вредоносных веб-ресурсах
CN109828957A (zh) * 2019-01-28 2019-05-31 深圳市小满科技有限公司 信息显示方法、装置、电子设备及存储介质
US11048768B1 (en) 2019-05-03 2021-06-29 William Kolbert Social networking system with trading of electronic business cards
US11463440B2 (en) 2019-06-25 2022-10-04 Mcafee, Llc Cloud-based shared security cache
US10726136B1 (en) 2019-07-17 2020-07-28 BitSight Technologies, Inc. Systems and methods for generating security improvement plans for entities
US10848382B1 (en) 2019-09-26 2020-11-24 BitSight Technologies, Inc. Systems and methods for network asset discovery and association thereof with entities
US11032244B2 (en) 2019-09-30 2021-06-08 BitSight Technologies, Inc. Systems and methods for determining asset importance in security risk management
US10984496B1 (en) * 2020-01-17 2021-04-20 Credas Inc. Threat assessment and response facilitation system and method
US10893067B1 (en) 2020-01-31 2021-01-12 BitSight Technologies, Inc. Systems and methods for rapidly generating security ratings
US10764298B1 (en) 2020-02-26 2020-09-01 BitSight Technologies, Inc. Systems and methods for improving a security profile of an entity based on peer security profiles
US11023585B1 (en) 2020-05-27 2021-06-01 BitSight Technologies, Inc. Systems and methods for managing cybersecurity alerts
US11122073B1 (en) 2020-12-11 2021-09-14 BitSight Technologies, Inc. Systems and methods for cybersecurity risk mitigation and management

Family Cites Families (692)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4289930A (en) 1978-11-30 1981-09-15 The General Electric Company Limited Electronic apparatus for the display of information received over a line
US4386416A (en) 1980-06-02 1983-05-31 Mostek Corporation Data compression, encryption, and in-line transmission system
US4384325A (en) 1980-06-23 1983-05-17 Sperry Corporation Apparatus and method for searching a data base using variable search criteria
US4532588A (en) 1982-11-09 1985-07-30 International Business Machines Corporation Electronic document distribution network with uniform data stream
US4713780A (en) 1985-04-15 1987-12-15 Express Communications, Inc. Electronic mail
US4754428A (en) 1985-04-15 1988-06-28 Express Communications, Inc. Apparatus and method of distributing documents to remote terminals with different formats
US4837798A (en) 1986-06-02 1989-06-06 American Telephone And Telegraph Company Communication system having unified messaging
NL8602418A (nl) 1986-09-25 1988-04-18 Philips Nv Inrichting voor het weergeven van een pcm-gemoduleerd signaal, voorzien van een muteschakeling.
JP2702927B2 (ja) 1987-06-15 1998-01-26 株式会社日立製作所 文字列検索装置
DE3851724T2 (de) 1987-07-08 1995-05-04 Matsushita Electric Ind Co Ltd Verfahren und Gerät zum Schutz von Kopiersignalen.
US4853961A (en) 1987-12-18 1989-08-01 Pitney Bowes Inc. Reliable document authentication system
US4951196A (en) 1988-05-04 1990-08-21 Supply Tech, Inc. Method and apparatus for electronic data interchange
US5008814A (en) * 1988-08-15 1991-04-16 Network Equipment Technologies, Inc. Method and apparatus for updating system software for a plurality of data processing units in a communication network
GB2222899B (en) 1988-08-31 1993-04-14 Anthony Morris Rose Securing a computer against undesired write operations or from a mass storage device
US5054096A (en) 1988-10-24 1991-10-01 Empire Blue Cross/Blue Shield Method and apparatus for converting documents into electronic data for transaction processing
US4975950A (en) 1988-11-03 1990-12-04 Lentz Stephen A System and method of protecting integrity of computer data and software
CA1321656C (en) 1988-12-22 1993-08-24 Chander Kasiraj Method for restricting delivery and receipt of electronic message
US5167011A (en) 1989-02-15 1992-11-24 W. H. Morris Method for coodinating information storage and retrieval
US5210824A (en) 1989-03-03 1993-05-11 Xerox Corporation Encoding-format-desensitized methods and means for interchanging electronic document as appearances
US5020059A (en) 1989-03-31 1991-05-28 At&T Bell Laboratories Reconfigurable signal processor
US5144659A (en) 1989-04-19 1992-09-01 Richard P. Jones Computer file protection system
US5119465A (en) 1989-06-19 1992-06-02 Digital Equipment Corporation System for selectively converting plurality of source data structures through corresponding source intermediate structures, and target intermediate structures into selected target structure
US5063448A (en) 1989-07-31 1991-11-05 Imageware Research And Development Inc. Apparatus and method for transforming a digitized signal of an image
CA2017974C (en) 1989-08-07 1998-06-16 Richard Alan Becker Dynamic graphical analysis of network data
GB8918553D0 (en) 1989-08-15 1989-09-27 Digital Equipment Int Message control system
JPH03117940A (ja) 1989-09-25 1991-05-20 Internatl Business Mach Corp <Ibm> 電子メールの管理方法
US5105184B1 (en) * 1989-11-09 1997-06-17 Noorali Pirani Methods for displaying and integrating commercial advertisements with computer software
US5495610A (en) * 1989-11-30 1996-02-27 Seer Technologies, Inc. Software distribution system to build and distribute a software release
DE69031491T2 (de) 1990-04-10 1998-03-26 Ibm Hypertextdatenverarbeitungssystem und Verfahren
US5319776A (en) 1990-04-19 1994-06-07 Hilgraeve Corporation In transit detection of computer virus with safeguard
US5210825A (en) 1990-04-26 1993-05-11 Teknekron Communications Systems, Inc. Method and an apparatus for displaying graphical data received from a remote computer by a local computer
US5822527A (en) 1990-05-04 1998-10-13 Digital Equipment Corporation Method and apparatus for information stream filtration using tagged information access and action registration
US5144557A (en) 1990-08-13 1992-09-01 International Business Machines Corporation Method and system for document distribution by reference to a first group and particular document to a second group of user in a data processing system
US5276869A (en) * 1990-09-10 1994-01-04 International Business Machines Corporation System for selecting document recipients as determined by technical content of document and for electronically corroborating receipt of document
US5247661A (en) 1990-09-10 1993-09-21 International Business Machines Corporation Method and apparatus for automated document distribution in a data processing system
US5768552A (en) 1990-09-28 1998-06-16 Silicon Graphics, Inc. Graphical representation of computer network topology and activity
US5239466A (en) 1990-10-04 1993-08-24 Motorola, Inc. System for selectively routing and merging independent annotations to a document at remote locations
JP3161725B2 (ja) * 1990-11-21 2001-04-25 株式会社日立製作所 ワークステーションおよび共同情報処理システム
US5283887A (en) * 1990-12-19 1994-02-01 Bull Hn Information Systems Inc. Automatic document format conversion in an electronic mail system based upon user preference
JP3177684B2 (ja) * 1991-03-14 2001-06-18 株式会社日立製作所 電子メールシステム
US5424724A (en) 1991-03-27 1995-06-13 International Business Machines Corporation Method and apparatus for enhanced electronic mail distribution
US5513323A (en) * 1991-06-14 1996-04-30 International Business Machines Corporation Method and apparatus for multistage document format transformation in a data processing system
US5577209A (en) 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5379340A (en) * 1991-08-02 1995-01-03 Betterprize Limited Text communication system
US5367621A (en) 1991-09-06 1994-11-22 International Business Machines Corporation Data processing method to provide a generalized link from a reference point in an on-line book to an arbitrary multimedia object which can be dynamically updated
US5586254A (en) 1992-02-13 1996-12-17 Hitachi Software Engineering Co., Ltd. System for managing and operating a network by physically imaging the network
US7379900B1 (en) 1992-03-20 2008-05-27 Variant Holdings Llc System for marketing goods and services utilizing computerized central and remote facilities
US5313521A (en) 1992-04-15 1994-05-17 Fujitsu Limited Key distribution protocol for file transfer in the local area network
US5485409A (en) * 1992-04-30 1996-01-16 International Business Machines Corporation Automated penetration analysis system and method
US5278901A (en) * 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
US5235642A (en) 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
GB2271002B (en) 1992-09-26 1995-12-06 Digital Equipment Int Data processing system
US5418908A (en) 1992-10-15 1995-05-23 International Business Machines Corporation System for automatically establishing a link between an electronic mail item and a remotely stored reference through a place mark inserted into the item
JP3553987B2 (ja) * 1992-11-13 2004-08-11 株式会社日立製作所 クライアント・サーバシステム
US5675733A (en) 1992-11-30 1997-10-07 International Business Machines Corporation Statistical analysis and display of reception status of electronic messages
US5544320A (en) 1993-01-08 1996-08-06 Konrad; Allan M. Remote information service access system based on a client-server-service model
US5406557A (en) * 1993-02-01 1995-04-11 National Semiconductor Corporation Interenterprise electronic mail hub
US5479411A (en) 1993-03-10 1995-12-26 At&T Corp. Multi-media integrated message arrangement
JPH06266670A (ja) 1993-03-11 1994-09-22 Fujitsu Ltd 暗号化仮想端末初期化装置
US6118886A (en) 1993-03-30 2000-09-12 The United States Of America As Represented By The United States Department Of Energy Automatic target recognition apparatus and method
US5404231A (en) * 1993-05-24 1995-04-04 Audiofax, Inc. Sender-based facsimile store and forward facility
FR2706652B1 (fr) 1993-06-09 1995-08-18 Alsthom Cge Alcatel Dispositif de détection d'intrusions et d'usagers suspects pour ensemble informatique et système de sécurité comportant un tel dispositif.
JPH0764788A (ja) 1993-06-14 1995-03-10 Mitsubishi Electric Corp マイクロコンピュータ
JPH0737087A (ja) * 1993-07-19 1995-02-07 Matsushita Electric Ind Co Ltd 画像処理装置
JPH0779298A (ja) 1993-09-08 1995-03-20 Hitachi Ltd ファクシミリサーバシステム
US5513126A (en) * 1993-10-04 1996-04-30 Xerox Corporation Network having selectively accessible recipient prioritized communication channel profiles
US5657461A (en) 1993-10-04 1997-08-12 Xerox Corporation User interface for defining and automatically transmitting data according to preferred communication channels
US5414833A (en) 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US5771354A (en) * 1993-11-04 1998-06-23 Crawford; Christopher M. Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services
US5606668A (en) * 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5509074A (en) * 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5557742A (en) 1994-03-07 1996-09-17 Haystack Labs, Inc. Method and system for detecting intrusion into and misuse of a data processing system
US5541993A (en) 1994-05-10 1996-07-30 Fan; Eric Structure and method for secure image transmission
US5675507A (en) 1995-04-28 1997-10-07 Bobo, Ii; Charles R. Message storage and delivery system
JPH07327134A (ja) 1994-05-31 1995-12-12 Canon Inc 画像処理装置およびその方法
US5511122A (en) * 1994-06-03 1996-04-23 The United States Of America As Represented By The Secretary Of The Navy Intermediate network authentication
US5416842A (en) 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5481312A (en) * 1994-09-12 1996-01-02 At&T Corp. Method of and apparatus for the transmission of high and low priority segments of a video bitstream over packet networks
US5740231A (en) * 1994-09-16 1998-04-14 Octel Communications Corporation Network-based multimedia communications and directory system and method of operation
US5933478A (en) 1994-09-28 1999-08-03 Hitachi, Ltd. Data transfer system and handheld terminal device used therefor
US5805719A (en) 1994-11-28 1998-09-08 Smarttouch Tokenless identification of individuals
US5758257A (en) 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US5619648A (en) * 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5608874A (en) * 1994-12-02 1997-03-04 Autoentry Online, Inc. System and method for automatic data file format translation and transmission having advanced features
US5550984A (en) 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5530852A (en) 1994-12-20 1996-06-25 Sun Microsystems, Inc. Method for extracting profiles and topics from a first file written in a first markup language and generating files in different markup languages containing the profiles and topics for use in accessing data described by the profiles and topics
US5638487A (en) 1994-12-30 1997-06-10 Purespeech, Inc. Automatic speech recognition
US5694616A (en) 1994-12-30 1997-12-02 International Business Machines Corporation Method and system for prioritization of email items by selectively associating priority attribute with at least one and fewer than all of the recipients
US5878230A (en) * 1995-01-05 1999-03-02 International Business Machines Corporation System for email messages wherein the sender designates whether the recipient replies or forwards to addresses also designated by the sender
US5710883A (en) * 1995-03-10 1998-01-20 Stanford University Hypertext document transport mechanism for firewall-compatible distributed world-wide web publishing
US5790793A (en) 1995-04-04 1998-08-04 Higley; Thomas Method and system to create, transmit, receive and process information, including an address to further information
US5677955A (en) 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
DE69628882T2 (de) 1995-04-25 2004-05-27 Canon K.K. Datenübertragungsvorrichtung und -verfahren
AU706649B2 (en) 1995-05-08 1999-06-17 Cranberry Properties, Llc Rules based electronic message management system
JP3338585B2 (ja) * 1995-05-16 2002-10-28 富士通株式会社 プレゼンテーションデータの変換装置及び方法
US5632011A (en) 1995-05-22 1997-05-20 Sterling Commerce, Inc. Electronic mail management system for operation on a host computer system
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5812776A (en) 1995-06-07 1998-09-22 Open Market, Inc. Method of providing internet pages by mapping telephone number provided by client to URL and returning the same in a redirect command by server
US5742759A (en) 1995-08-18 1998-04-21 Sun Microsystems, Inc. Method and system for facilitating access control to system resources in a distributed computer system
EP0762337A3 (de) 1995-09-08 2000-01-19 Francotyp-Postalia Aktiengesellschaft & Co. Verfahren und Anordnung zur Erhöhung der Manipulationssicherheit von kritischen Daten
US5826013A (en) 1995-09-28 1998-10-20 Symantec Corporation Polymorphic virus detection module
US5696822A (en) 1995-09-28 1997-12-09 Symantec Corporation Polymorphic virus detection module
US5572643A (en) 1995-10-19 1996-11-05 Judson; David H. Web browser with dynamic display of information objects during linking
US5948062A (en) 1995-10-27 1999-09-07 Emc Corporation Network file server using a cached disk array storing a network file directory including file locking information and data mover computers each having file system software for shared read-write file access
US5826029A (en) 1995-10-31 1998-10-20 International Business Machines Corporation Secured gateway interface
US5793763A (en) 1995-11-03 1998-08-11 Cisco Technology, Inc. Security system for network address translation systems
US5923846A (en) 1995-11-06 1999-07-13 Microsoft Corporation Method of uploading a message containing a file reference to a server and downloading a file from the server using the file reference
US5764906A (en) 1995-11-07 1998-06-09 Netword Llc Universal electronic resource denotation, request and delivery system
JPH09153050A (ja) 1995-11-29 1997-06-10 Hitachi Ltd 文書情報収集方法および文書情報収集装置
JP3688830B2 (ja) 1995-11-30 2005-08-31 株式会社東芝 パケット転送方法及びパケット処理装置
US5937164A (en) 1995-12-07 1999-08-10 Hyperlock Technologies, Inc. Method and apparatus of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media within a platform independent networking system
US5892825A (en) 1996-05-15 1999-04-06 Hyperlock Technologies Inc Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media
US5758343A (en) 1995-12-08 1998-05-26 Ncr Corporation Apparatus and method for integrating multiple delegate directory service agents
US5745574A (en) 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5706442A (en) * 1995-12-20 1998-01-06 Block Financial Corporation System for on-line financial services using distributed objects
US5781901A (en) 1995-12-21 1998-07-14 Intel Corporation Transmitting electronic mail attachment over a network using a e-mail page
US5903723A (en) 1995-12-21 1999-05-11 Intel Corporation Method and apparatus for transmitting electronic mail attachments with attachment references
US5602918A (en) * 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
US5796951A (en) 1995-12-22 1998-08-18 Intel Corporation System for displaying information relating to a computer network including association devices with tasks performable on those devices
EP0880840A4 (en) 1996-01-11 2002-10-23 Mrj Inc DEVICE FOR CONTROLLING ACCESS AND DISTRIBUTION OF DIGITAL PROPERTY
US5801700A (en) 1996-01-19 1998-09-01 Silicon Graphics Incorporated System and method for an iconic drag and drop interface for electronic file transfer
US5826014A (en) 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
US5898830A (en) 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
US5963915A (en) 1996-02-21 1999-10-05 Infoseek Corporation Secure, convenient and efficient system and method of performing trans-internet purchase transactions
US5855020A (en) 1996-02-21 1998-12-29 Infoseek Corporation Web scan process
US5751956A (en) 1996-02-21 1998-05-12 Infoseek Corporation Method and apparatus for redirection of server external hyper-link references
US5862325A (en) * 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5673322A (en) 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US5850442A (en) 1996-03-26 1998-12-15 Entegrity Solutions Corporation Secure world wide electronic commerce over an open network
US5826022A (en) 1996-04-05 1998-10-20 Sun Microsystems, Inc. Method and apparatus for receiving electronic mail
US5727156A (en) * 1996-04-10 1998-03-10 Hotoffice Technologies, Inc. Internet-based automatic publishing system
US5845084A (en) 1996-04-18 1998-12-01 Microsoft Corporation Automatic data display formatting with a networking application
US5778372A (en) 1996-04-18 1998-07-07 Microsoft Corporation Remote retrieval and display management of electronic document with incorporated images
US5864852A (en) * 1996-04-26 1999-01-26 Netscape Communications Corporation Proxy server caching mechanism that provides a file directory structure and a mapping mechanism within the file directory structure
US5793972A (en) 1996-05-03 1998-08-11 Westminster International Computers Inc. System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece
US5742769A (en) 1996-05-06 1998-04-21 Banyan Systems, Inc. Directory with options for access to and display of email addresses
US5884033A (en) * 1996-05-15 1999-03-16 Spyglass, Inc. Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
US5768528A (en) 1996-05-24 1998-06-16 V-Cast, Inc. Client-server system for delivery of online information
US5822526A (en) 1996-06-03 1998-10-13 Microsoft Corporation System and method for maintaining and administering email address names in a network
US5918013A (en) 1996-06-03 1999-06-29 Webtv Networks, Inc. Method of transcoding documents in a network environment using a proxy server
US5812398A (en) 1996-06-10 1998-09-22 Sun Microsystems, Inc. Method and system for escrowed backup of hotelled world wide web sites
US6453327B1 (en) 1996-06-10 2002-09-17 Sun Microsystems, Inc. Method and apparatus for identifying and discarding junk electronic mail
US6108688A (en) 1996-06-12 2000-08-22 Sun Microsystems, Inc. System for reminding a sender of an email if recipient of the email does not respond by a selected time set by the sender
US6373950B1 (en) 1996-06-17 2002-04-16 Hewlett-Packard Company System, method and article of manufacture for transmitting messages within messages utilizing an extensible, flexible architecture
US5781857A (en) 1996-06-28 1998-07-14 Motorola, Inc. Method of establishing an email monitor responsive to a wireless communications system user
EP1672558A3 (en) 1996-07-22 2006-08-23 Cyva Research Corporation Personal information security and exchange tool
EP0912954B8 (en) 1996-07-22 2006-06-14 Cyva Research Corporation Personal information security and exchange tool
US5790789A (en) 1996-08-02 1998-08-04 Suarez; Larry Method and architecture for the creation, control and deployment of services within a distributed computer environment
US6072942A (en) 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
JPH10111727A (ja) 1996-10-03 1998-04-28 Toshiba Corp 電話機能を有する情報機器及び同情報機器のセキリュリティ実現方法
US6119236A (en) 1996-10-07 2000-09-12 Shipley; Peter M. Intelligent network security device and method
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5930479A (en) 1996-10-21 1999-07-27 At&T Corp Communications addressing system
TW400487B (en) 1996-10-24 2000-08-01 Tumbleweed Software Corp Electronic document delivery system
US6119137A (en) 1997-01-30 2000-09-12 Tumbleweed Communications Corp. Distributed dynamic document conversion server
US6385655B1 (en) 1996-10-24 2002-05-07 Tumbleweed Communications Corp. Method and apparatus for delivering documents over an electronic network
US6192407B1 (en) * 1996-10-24 2001-02-20 Tumbleweed Communications Corp. Private, trackable URLs for directed document delivery
US6502191B1 (en) 1997-02-14 2002-12-31 Tumbleweed Communications Corp. Method and system for binary data firewall delivery
US5790790A (en) 1996-10-24 1998-08-04 Tumbleweed Software Corporation Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
WO1998019260A1 (en) 1996-10-30 1998-05-07 Theodor Holm Nelson Many-to-many payment system for network content materials
US6453345B2 (en) 1996-11-06 2002-09-17 Datadirect Networks, Inc. Network security and surveillance system
US5991881A (en) 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US6167520A (en) 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
US5796948A (en) 1996-11-12 1998-08-18 Cohen; Elliot D. Offensive message interceptor for computers
US5796942A (en) 1996-11-21 1998-08-18 Computer Associates International, Inc. Method and apparatus for automated network-wide surveillance and security breach intervention
JPH10164124A (ja) 1996-12-04 1998-06-19 Canon Inc 通信装置
US5968119A (en) 1996-12-09 1999-10-19 Wall Data Incorporated Method of accessing information of an SNA host computer from a client computer using a specific terminal emulation
US6285991B1 (en) 1996-12-13 2001-09-04 Visa International Service Association Secure interactive electronic account statement delivery system
AU2182897A (en) 1996-12-16 1998-07-15 Samsung Electronics Co., Ltd. Method for sending e-mail messages in a local area network, and device for applying same
US5911776A (en) 1996-12-18 1999-06-15 Unisys Corporation Automatic format conversion system and publishing methodology for multi-user network
US6061722A (en) 1996-12-23 2000-05-09 T E Network, Inc. Assessing network performance without interference with normal network operations
US5898836A (en) 1997-01-14 1999-04-27 Netmind Services, Inc. Change-detection tool indicating degree and location of change of internet documents by comparison of cyclic-redundancy-check(CRC) signatures
US5978799A (en) 1997-01-30 1999-11-02 Hirsch; G. Scott Search engine including query database, user profile database, information templates and email facility
US5896499A (en) 1997-02-21 1999-04-20 International Business Machines Corporation Embedded security processor
US6539430B1 (en) * 1997-03-25 2003-03-25 Symantec Corporation System and method for filtering data received by a computer system
TW396308B (en) 1997-04-01 2000-07-01 Tumbleweed Software Corp Document delivery system
US6061448A (en) 1997-04-01 2000-05-09 Tumbleweed Communications Corp. Method and system for dynamic server document encryption
US6108786A (en) 1997-04-25 2000-08-22 Intel Corporation Monitor network bindings for computer security
US6185314B1 (en) 1997-06-19 2001-02-06 Ncr Corporation System and method for matching image information to object model information
US6073142A (en) 1997-06-23 2000-06-06 Park City Group Automated post office based rule analysis of e-mail messages and other data objects for controlled distribution in network environments
US5958005A (en) 1997-07-17 1999-09-28 Bell Atlantic Network Services, Inc. Electronic mail security
US7127741B2 (en) 1998-11-03 2006-10-24 Tumbleweed Communications Corp. Method and system for e-mail message transmission
DE69841210D1 (de) 1997-07-24 2009-11-12 Axway Inc E-Mail Firewall
US7162738B2 (en) * 1998-11-03 2007-01-09 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US7117358B2 (en) 1997-07-24 2006-10-03 Tumbleweed Communications Corp. Method and system for filtering communication
US20050081059A1 (en) 1997-07-24 2005-04-14 Bandini Jean-Christophe Denis Method and system for e-mail filtering
US6006329A (en) 1997-08-11 1999-12-21 Symantec Corporation Detection of computer viruses spanning multiple data streams
US6249805B1 (en) 1997-08-12 2001-06-19 Micron Electronics, Inc. Method and system for filtering unauthorized electronic mail messages
US6199102B1 (en) * 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
US6119230A (en) 1997-10-01 2000-09-12 Novell, Inc. Distributed dynamic security capabilities
EP0907120A3 (en) 1997-10-02 2004-03-24 Tumbleweed Software Corporation Method amd apparatus for delivering documents over an electronic network
US6052784A (en) 1997-10-14 2000-04-18 Intel Corporation Network discovery system and method
US6393568B1 (en) 1997-10-23 2002-05-21 Entrust Technologies Limited Encryption and decryption system and method with content analysis provision
US6003027A (en) 1997-11-21 1999-12-14 International Business Machines Corporation System and method for determining confidence levels for the results of a categorization system
US6094731A (en) 1997-11-24 2000-07-25 Symantec Corporation Antivirus accelerator for computer networks
US6393465B2 (en) 1997-11-25 2002-05-21 Nixmail Corporation Junk electronic mail detector and eliminator
US5860068A (en) * 1997-12-04 1999-01-12 Petabyte Corporation Method and system for custom manufacture and delivery of a data product
US6202157B1 (en) * 1997-12-08 2001-03-13 Entrust Technologies Limited Computer network security system and method having unilateral enforceable security policy provision
US6023723A (en) * 1997-12-22 2000-02-08 Accepted Marketing, Inc. Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
WO1999032985A1 (en) 1997-12-22 1999-07-01 Accepted Marketing, Inc. E-mail filter and method thereof
US6052709A (en) 1997-12-23 2000-04-18 Bright Light Technologies, Inc. Apparatus and method for controlling delivery of unsolicited electronic mail
US6035423A (en) * 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6029256A (en) * 1997-12-31 2000-02-22 Network Associates, Inc. Method and system for allowing computer programs easy access to features of a virus scanning engine
US6279133B1 (en) 1997-12-31 2001-08-21 Kawasaki Steel Corporation Method and apparatus for significantly improving the reliability of multilevel memory architecture
US6088804A (en) 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks
US5999932A (en) 1998-01-13 1999-12-07 Bright Light Technologies, Inc. System and method for filtering unsolicited electronic mail messages using data matching and heuristic processing
CA2228687A1 (en) * 1998-02-04 1999-08-04 Brett Howard Secured virtual private networks
US5987610A (en) 1998-02-12 1999-11-16 Ameritech Corporation Computer virus screening methods and systems
US6279113B1 (en) 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
US6119124A (en) 1998-03-26 2000-09-12 Digital Equipment Corporation Method for clustering closely resembling data objects
US6092114A (en) 1998-04-17 2000-07-18 Siemens Information And Communication Networks, Inc. Method and system for determining the location for performing file-format conversions of electronics message attachments
US6145083A (en) 1998-04-23 2000-11-07 Siemens Information And Communication Networks, Inc. Methods and system for providing data and telephony security
US6104500A (en) 1998-04-29 2000-08-15 Bcl, Computer Inc. Networked fax routing via email
US6298445B1 (en) 1998-04-30 2001-10-02 Netect, Ltd. Computer security
JP3017712B2 (ja) 1998-05-15 2000-03-13 松下電送システム株式会社 インターネット・ファクシミリ
US6275942B1 (en) 1998-05-20 2001-08-14 Network Associates, Inc. System, method and computer program product for automatic response to computer system misuse using active response modules
US6058482A (en) 1998-05-22 2000-05-02 Sun Microsystems, Inc. Apparatus, method and system for providing network security for executable code in computer and communications networks
US6330589B1 (en) 1998-05-26 2001-12-11 Microsoft Corporation System and method for using a client database to manage conversation threads generated from email or news messages
US6289214B1 (en) 1998-05-29 2001-09-11 Ericsson Inc. Systems and methods for deactivating a cellular radiotelephone system using an ANSI-41 short message service email
US6347374B1 (en) * 1998-06-05 2002-02-12 Intrusion.Com, Inc. Event detection
WO1999066383A2 (en) * 1998-06-15 1999-12-23 Dmw Worldwide, Inc. Method and apparatus for assessing the security of a computer system
US6317829B1 (en) 1998-06-19 2001-11-13 Entrust Technologies Limited Public key cryptography based security system to facilitate secure roaming of users
US6161130A (en) 1998-06-23 2000-12-12 Microsoft Corporation Technique which utilizes a probabilistic classifier to detect "junk" e-mail by automatically updating a training and re-training the classifier based on the updated training set
US6192360B1 (en) 1998-06-23 2001-02-20 Microsoft Corporation Methods and apparatus for classifying text and for building a text classifier
US6185689B1 (en) * 1998-06-24 2001-02-06 Richard S. Carson & Assoc., Inc. Method for network self security assessment
US6141778A (en) 1998-06-29 2000-10-31 Mci Communications Corporation Method and apparatus for automating security functions in a computer system
US6324656B1 (en) 1998-06-30 2001-11-27 Cisco Technology, Inc. System and method for rules-driven multi-phase network vulnerability assessment
US6442686B1 (en) 1998-07-02 2002-08-27 Networks Associates Technology, Inc. System and methodology for messaging server-based management and enforcement of crypto policies
US6473800B1 (en) 1998-07-15 2002-10-29 Microsoft Corporation Declarative permission requests in a computer system
US6269447B1 (en) 1998-07-21 2001-07-31 Raytheon Company Information security analysis system
US6147004A (en) 1998-07-21 2000-11-14 Advanced Micro Devices, Inc. Jet vapor reduction of the thickness of process layers
US6151675A (en) * 1998-07-23 2000-11-21 Tumbleweed Software Corporation Method and apparatus for effecting secure document format conversion
US6223213B1 (en) 1998-07-31 2001-04-24 Webtv Networks, Inc. Browser-based email system with user interface for audio/video capture
US6711127B1 (en) * 1998-07-31 2004-03-23 General Dynamics Government Systems Corporation System for intrusion detection and vulnerability analysis in a telecommunications signaling network
US6266668B1 (en) 1998-08-04 2001-07-24 Dryken Technologies, Inc. System and method for dynamic data-mining and on-line communication of customized information
US6374358B1 (en) 1998-08-05 2002-04-16 Sun Microsystems, Inc. Adaptive countermeasure selection method and apparatus
US6304973B1 (en) 1998-08-06 2001-10-16 Cryptek Secure Communications, Llc Multi-level security network system
US6442588B1 (en) 1998-08-20 2002-08-27 At&T Corp. Method of administering a dynamic filtering firewall
US6324569B1 (en) 1998-09-23 2001-11-27 John W. L. Ogilvie Self-removing email verified or designated as such by a message distributor for the convenience of a recipient
JP2000115153A (ja) 1998-09-30 2000-04-21 Fujitsu Ltd セキュリティ方法及びセキュリティ装置
AUPP660298A0 (en) 1998-10-20 1998-11-12 Canon Kabushiki Kaisha Apparatus and method for preventing disclosure of protected information
US6286052B1 (en) 1998-12-04 2001-09-04 Cisco Technology, Inc. Method and apparatus for identifying network data traffic flows and for applying quality of service treatments to the flows
US6460141B1 (en) 1998-10-28 2002-10-01 Rsa Security Inc. Security and access management system for web-enabled and non-web-enabled applications and content on a computer network
JP2000148276A (ja) 1998-11-05 2000-05-26 Fujitsu Ltd セキュリティ監視装置,セキュリティ監視方法およびセキュリティ監視用プログラム記録媒体
US6260043B1 (en) 1998-11-06 2001-07-10 Microsoft Corporation Automatic file format converter
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
US6282565B1 (en) 1998-11-17 2001-08-28 Kana Communications, Inc. Method and apparatus for performing enterprise email management
US6249807B1 (en) 1998-11-17 2001-06-19 Kana Communications, Inc. Method and apparatus for performing enterprise email management
US6272532B1 (en) 1998-12-02 2001-08-07 Harold F. Feinleib Electronic reminder system with universal email input
US6370648B1 (en) 1998-12-08 2002-04-09 Visa International Service Association Computer network intrusion detection
JP3748172B2 (ja) 1998-12-09 2006-02-22 富士通株式会社 画像処理装置
US6546416B1 (en) 1998-12-09 2003-04-08 Infoseek Corporation Method and system for selectively blocking delivery of bulk electronic mail
US6550012B1 (en) 1998-12-11 2003-04-15 Network Associates, Inc. Active firewall system and methodology
DE19857182A1 (de) 1998-12-11 2000-06-15 Alcatel Sa Telekommunikationsnetz mit Virenschutz in Zeichengabekanälen
US6249575B1 (en) 1998-12-11 2001-06-19 Securelogix Corporation Telephony security system
US6574737B1 (en) 1998-12-23 2003-06-03 Symantec Corporation System for penetrating computer or computer network
US6118856A (en) 1998-12-28 2000-09-12 Nortel Networks Corporation Method and apparatus for automatically forwarding an email message or portion thereof to a remote device
US6301668B1 (en) 1998-12-29 2001-10-09 Cisco Technology, Inc. Method and system for adaptive network security using network vulnerability assessment
US6654787B1 (en) 1998-12-31 2003-11-25 Brightmail, Incorporated Method and apparatus for filtering e-mail
US6330590B1 (en) 1999-01-05 2001-12-11 William D. Cotten Preventing delivery of unwanted bulk e-mail
CA2357016A1 (en) 1999-01-14 2000-07-20 Tumbleweed Communications Corp. Web-based delivery of secure e-mail messages
US6487666B1 (en) 1999-01-15 2002-11-26 Cisco Technology, Inc. Intrusion detection signature analysis using regular expressions and logical operators
US20010012286A1 (en) 1999-01-29 2001-08-09 Emmanuel L. Huna Method and apparatus for computer alert of device independent messages
JP2001028006A (ja) 1999-07-15 2001-01-30 Kdd Corp 情報自動フィルタリング方法および装置
US20030023695A1 (en) * 1999-02-26 2003-01-30 Atabok Japan, Inc. Modifying an electronic mail system to produce a secure delivery system
US6725377B1 (en) 1999-03-12 2004-04-20 Networks Associates Technology, Inc. Method and system for updating anti-intrusion software
US6405318B1 (en) 1999-03-12 2002-06-11 Psionic Software, Inc. Intrusion detection system
US6681331B1 (en) * 1999-05-11 2004-01-20 Cylant, Inc. Dynamic software system intrusion detection
US6988199B2 (en) * 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
US6578025B1 (en) 1999-06-11 2003-06-10 Abuzz Technologies, Inc. Method and apparatus for distributing information to users
US6247045B1 (en) 1999-06-24 2001-06-12 International Business Machines Corporation Method and apparatus for sending private messages within a single electronic message
US6675153B1 (en) * 1999-07-06 2004-01-06 Zix Corporation Transaction authorization system
US6910135B1 (en) 1999-07-07 2005-06-21 Verizon Corporate Services Group Inc. Method and apparatus for an intruder detection reporting and response system
US6400810B1 (en) 1999-07-20 2002-06-04 Ameritech Corporation Method and system for selective notification of E-mail messages
US6430604B1 (en) 1999-08-03 2002-08-06 International Business Machines Corporation Technique for enabling messaging systems to use alternative message delivery mechanisms
US6725381B1 (en) 1999-08-31 2004-04-20 Tumbleweed Communications Corp. Solicited authentication of a specific user
US6324647B1 (en) 1999-08-31 2001-11-27 Michel K. Bowman-Amuah System, method and article of manufacture for security management in a development architecture framework
US6598034B1 (en) 1999-09-21 2003-07-22 Infineon Technologies North America Corp. Rule based IP data processing
US6304898B1 (en) 1999-10-13 2001-10-16 Datahouse, Inc. Method and system for creating and sending graphical email
ATE420512T1 (de) 1999-10-22 2009-01-15 Nomadix Inc System und verfahren zur dynamischen teilnehmer- basierten bandbreitenverwaltung in einem kommunikationsnetz
US7363361B2 (en) 2000-08-18 2008-04-22 Akamai Technologies, Inc. Secure content delivery system
US6321267B1 (en) 1999-11-23 2001-11-20 Escom Corporation Method and apparatus for filtering junk email
US6363489B1 (en) * 1999-11-29 2002-03-26 Forescout Technologies Inc. Method for automatic intrusion detection and deflection in a network
US6775657B1 (en) 1999-12-22 2004-08-10 Cisco Technology, Inc. Multilayered intrusion detection system and method
US6343290B1 (en) 1999-12-22 2002-01-29 Celeritas Technologies, L.L.C. Geographic network management system
US6460050B1 (en) 1999-12-22 2002-10-01 Mark Raymond Pace Distributed content identification system
US6697950B1 (en) * 1999-12-22 2004-02-24 Networks Associates Technology, Inc. Method and apparatus for detecting a macro computer virus using static analysis
AU2293601A (en) 1999-12-30 2001-07-16 Tumbleweed Communications Corp. Sender-controlled post delivery handling of digitally delivered documents
US6701440B1 (en) * 2000-01-06 2004-03-02 Networks Associates Technology, Inc. Method and system for protecting a computer using a remote e-mail scanning device
IL134066A (en) 2000-01-16 2004-07-25 Eluv Holdings Ltd Key encrypted e-mail system
US20020016910A1 (en) * 2000-02-11 2002-02-07 Wright Robert P. Method for secure distribution of documents over electronic networks
US20010037311A1 (en) * 2000-02-18 2001-11-01 Mccoy James Efficient internet service cost recovery system and method
US7039641B2 (en) 2000-02-24 2006-05-02 Lucent Technologies Inc. Modular packet classification
US20010044896A1 (en) 2000-03-06 2001-11-22 Gil Schwartz Authentication technique for electronic transactions
US7159237B2 (en) 2000-03-16 2007-01-02 Counterpane Internet Security, Inc. Method and system for dynamic network intrusion monitoring, detection and response
US6892237B1 (en) 2000-03-28 2005-05-10 Cisco Technology, Inc. Method and apparatus for high-speed parsing of network messages
US6760309B1 (en) 2000-03-28 2004-07-06 3Com Corporation Method of dynamic prioritization of time sensitive packets over a packet based network
US6826609B1 (en) 2000-03-31 2004-11-30 Tumbleweed Communications Corp. Policy enforcement in a secure data file delivery system
US6519703B1 (en) * 2000-04-14 2003-02-11 James B. Joyce Methods and apparatus for heuristic firewall
AU2001262958A1 (en) 2000-04-28 2001-11-12 Internet Security Systems, Inc. Method and system for managing computer security information
US7444381B2 (en) 2000-05-04 2008-10-28 At&T Intellectual Property I, L.P. Data compression in electronic communications
US6735703B1 (en) 2000-05-08 2004-05-11 Networks Associates Technology, Inc. Multi-platform sequence-based anomaly detection wrapper
US6742124B1 (en) 2000-05-08 2004-05-25 Networks Associates Technology, Inc. Sequence-based anomaly detection using a distance matrix
AU2001263503A1 (en) 2000-05-16 2001-11-26 America Online, Inc. E-mail sender identification
CA2409106A1 (en) 2000-05-17 2001-11-22 New York University Method and system for data classification in the presence of a temporal non-stationarity
US20030159070A1 (en) 2001-05-28 2003-08-21 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
US20040034794A1 (en) 2000-05-28 2004-02-19 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
JP2002056176A (ja) 2000-06-01 2002-02-20 Asgent Inc セキュリティポリシー構築方法及び装置並びにセキュリティポリシー構築を支援する方法及び装置
US6892179B1 (en) 2000-06-02 2005-05-10 Open Ratings Inc. System and method for ascribing a reputation to an entity
US6895385B1 (en) 2000-06-02 2005-05-17 Open Ratings Method and system for ascribing a reputation to an entity as a rater of other entities
US6892178B1 (en) 2000-06-02 2005-05-10 Open Ratings Inc. Method and system for ascribing a reputation to an entity from the perspective of another entity
US20020023140A1 (en) * 2000-06-08 2002-02-21 Hile John K. Electronic document delivery system
US6732101B1 (en) 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
US20030061506A1 (en) * 2001-04-05 2003-03-27 Geoffrey Cooper System and method for security policy
US7093129B1 (en) 2000-06-19 2006-08-15 International Business Machines Corporation Secured encrypted communications in a voice browser
US7328349B2 (en) 2001-12-14 2008-02-05 Bbn Technologies Corp. Hash-based systems and methods for detecting, preventing, and tracing network worms and viruses
US6901519B1 (en) 2000-06-22 2005-05-31 Infobahn, Inc. E-mail virus protection system and method
US7032031B2 (en) 2000-06-23 2006-04-18 Cloudshield Technologies, Inc. Edge adapter apparatus and method
US20020046041A1 (en) 2000-06-23 2002-04-18 Ken Lang Automated reputation/trust service
AU2001266174A1 (en) 2000-06-30 2002-01-14 British Telecommunications Public Limited Company Packet data communications
US8661539B2 (en) 2000-07-10 2014-02-25 Oracle International Corporation Intrusion threat detection
US20020013692A1 (en) 2000-07-17 2002-01-31 Ravinder Chandhok Method of and system for screening electronic mail items
US6738462B1 (en) 2000-07-19 2004-05-18 Avaya Technology Corp. Unified communications automated personal name addressing
US6687687B1 (en) * 2000-07-26 2004-02-03 Zix Scm, Inc. Dynamic indexing information retrieval or filtering system
US6880156B1 (en) 2000-07-27 2005-04-12 Hewlett-Packard Development Company. L.P. Demand responsive method and apparatus to automatically activate spare servers
US6772196B1 (en) 2000-07-27 2004-08-03 Propel Software Corp. Electronic mail filtering system and methods
GB2365158A (en) 2000-07-28 2002-02-13 Content Technologies Ltd File analysis using byte distributions
WO2002013489A2 (en) 2000-08-08 2002-02-14 Tumbleweed Communications Corp. Recipient-specified automated processing in a secure data file delivery system
WO2002013469A2 (en) 2000-08-08 2002-02-14 Tumbleweed Communications Corp. Recipient-specified automated processing in a secure data file delivery system
EP1312193A2 (en) 2000-08-16 2003-05-21 Filestream, Inc. End-to-end secure file transfer method and system
AU2000266750A1 (en) 2000-08-17 2002-02-25 Redback Networks, Inc. Methods and apparatus for packet classification with multi-level data structure
US6662170B1 (en) 2000-08-22 2003-12-09 International Business Machines Corporation System and method for boosting support vector machines
US6895438B1 (en) 2000-09-06 2005-05-17 Paul C. Ulrich Telecommunication-based time-management system and method
US7278159B2 (en) 2000-09-07 2007-10-02 Mazu Networks, Inc. Coordinated thwarting of denial of service attacks
US7043759B2 (en) * 2000-09-07 2006-05-09 Mazu Networks, Inc. Architecture to thwart denial of service attacks
US20020032871A1 (en) * 2000-09-08 2002-03-14 The Regents Of The University Of Michigan Method and system for detecting, tracking and blocking denial of service attacks over a computer network
US7031553B2 (en) 2000-09-22 2006-04-18 Sri International Method and apparatus for recognizing text in an image sequence of scene imagery
US7739409B2 (en) 2000-09-26 2010-06-15 King Green Ltd. System and method for making available identical random data to seperate and remote parties
US6650890B1 (en) * 2000-09-29 2003-11-18 Postini, Inc. Value-added electronic messaging services and transparent implementation thereof using intermediate server
US6968461B1 (en) 2000-10-03 2005-11-22 Networks Associates Technology, Inc. Providing break points in a malware scanning operation
US6757830B1 (en) 2000-10-03 2004-06-29 Networks Associates Technology, Inc. Detecting unwanted properties in received email messages
US20020062368A1 (en) 2000-10-11 2002-05-23 David Holtzman System and method for establishing and evaluating cross community identities in electronic forums
US20030097439A1 (en) 2000-10-23 2003-05-22 Strayer William Timothy Systems and methods for identifying anomalies in network data streams
US20020078382A1 (en) 2000-11-29 2002-06-20 Ali Sheikh Scalable system for monitoring network system and components and methodology therefore
US7185368B2 (en) 2000-11-30 2007-02-27 Lancope, Inc. Flow-based detection of network intrusions
CA2327211A1 (en) 2000-12-01 2002-06-01 Nortel Networks Limited Management of log archival and reporting for data network security systems
JP3701197B2 (ja) 2000-12-28 2005-09-28 松下電器産業株式会社 分類への帰属度計算基準作成方法及び装置
EP1352354A2 (en) 2001-01-02 2003-10-15 Trusecure Corporation Object-oriented method, system and medium for risk management
GB2371125A (en) 2001-01-13 2002-07-17 Secr Defence Computer protection system
EP1225513A1 (en) 2001-01-19 2002-07-24 Eyal Dotan Method for protecting computer programs and data from hostile code
US20030051026A1 (en) * 2001-01-19 2003-03-13 Carter Ernst B. Network surveillance and security system
US7275102B2 (en) * 2001-01-22 2007-09-25 Sun Microsystems, Inc. Trust mechanisms for a peer-to-peer network computing platform
US7168093B2 (en) 2001-01-25 2007-01-23 Solutionary, Inc. Method and apparatus for verifying the integrity and security of computer networks and implementation of counter measures
US7092992B1 (en) 2001-02-01 2006-08-15 Mailshell.Com, Inc. Web page filtering including substitution of user-entered email address
US6983380B2 (en) 2001-02-06 2006-01-03 Networks Associates Technology, Inc. Automatically generating valid behavior specifications for intrusion detection
KR100893671B1 (ko) 2001-02-12 2009-04-20 그레이스노트, 인크. 멀티미디어 콘텐트의 해시들의 생성 및 매칭
US20020112013A1 (en) * 2001-02-12 2002-08-15 Fiona Walsh Method for generating commercial email communications while preserving Internet privacy
US20020156668A1 (en) 2001-02-16 2002-10-24 Morrow Martin E. Remote project development method and system
US7281267B2 (en) 2001-02-20 2007-10-09 Mcafee, Inc. Software audit system
US7647411B1 (en) 2001-02-26 2010-01-12 Symantec Corporation System and method for controlling distribution of network communications
US20020120853A1 (en) 2001-02-27 2002-08-29 Networks Associates Technology, Inc. Scripted distributed denial-of-service (DDoS) attack discrimination using turing tests
US6906709B1 (en) * 2001-02-27 2005-06-14 Applied Visions, Inc. Visualizing security incidents in a computer network
US7681032B2 (en) 2001-03-12 2010-03-16 Portauthority Technologies Inc. System and method for monitoring unauthorized transport of digital content
US6636946B2 (en) 2001-03-13 2003-10-21 Micron Technology, Inc. System and method for caching data based on identity of requestor
US6661353B1 (en) 2001-03-15 2003-12-09 Matsushita Avionics Systems Corporation Method for displaying interactive flight map information
US20020143963A1 (en) 2001-03-15 2002-10-03 International Business Machines Corporation Web server intrusion detection method and apparatus
US7882555B2 (en) 2001-03-16 2011-02-01 Kavado, Inc. Application layer security method and system
US7313822B2 (en) 2001-03-16 2007-12-25 Protegrity Corporation Application-layer security method and system
US20020133365A1 (en) 2001-03-19 2002-09-19 William Grey System and method for aggregating reputational information
US7287280B2 (en) 2002-02-12 2007-10-23 Goldman Sachs & Co. Automated security management
US20020138759A1 (en) 2001-03-26 2002-09-26 International Business Machines Corporation System and method for secure delivery of a parcel or document
US8438465B2 (en) 2001-04-03 2013-05-07 Purdue Pharma L.P. Privileged communication system with routing controls
US20020147734A1 (en) 2001-04-06 2002-10-10 Shoup Randall Scott Archiving method and system
US6941478B2 (en) 2001-04-13 2005-09-06 Nokia, Inc. System and method for providing exploit protection with message tracking
CN101567889B (zh) 2001-04-13 2014-01-08 诺基亚公司 用于为网络提供漏洞利用保护的系统与方法
US20020198973A1 (en) * 2001-04-30 2002-12-26 Besaw Lawrence M. System for dynamic customer filtering of management information presented through a web-based portal
US7603709B2 (en) 2001-05-03 2009-10-13 Computer Associates Think, Inc. Method and apparatus for predicting and preventing attacks in communications networks
US7769845B2 (en) 2001-05-04 2010-08-03 Whale Communications Ltd Method and system for terminating an authentication session upon user sign-off
US20030055931A1 (en) * 2001-09-18 2003-03-20 Cravo De Almeida Marcio Managing a remote device
US6768991B2 (en) 2001-05-15 2004-07-27 Networks Associates Technology, Inc. Searching for sequences of character data
WO2002093849A2 (en) 2001-05-16 2002-11-21 Kasten Chase Applied Research Limited System for secure electronic information transmission
US6904420B2 (en) 2001-05-17 2005-06-07 Honeywell International Inc. Neuro/fuzzy hybrid approach to clustering data
US7325252B2 (en) * 2001-05-18 2008-01-29 Achilles Guard Inc. Network security testing
US20030028803A1 (en) * 2001-05-18 2003-02-06 Bunker Nelson Waldo Network vulnerability assessment system and method
US20020178227A1 (en) 2001-05-25 2002-11-28 International Business Machines Corporation Routing instant messages using configurable, pluggable delivery managers
US20020188732A1 (en) 2001-06-06 2002-12-12 Buckman Charles R. System and method for allocating bandwidth across a network
US7458094B2 (en) 2001-06-06 2008-11-25 Science Applications International Corporation Intrusion prevention system
US7350234B2 (en) * 2001-06-11 2008-03-25 Research Triangle Institute Intrusion tolerant communication networks and associated methods
CA2450601C (en) 2001-06-12 2012-10-16 Research In Motion Limited System and method for compressing secure e-mail for exchange with a mobile data communication device
US7124372B2 (en) 2001-06-13 2006-10-17 Glen David Brin Interactive communication between a plurality of users
US7624444B2 (en) * 2001-06-13 2009-11-24 Mcafee, Inc. Method and apparatus for detecting intrusions on a computer system
US7076527B2 (en) 2001-06-14 2006-07-11 Apple Computer, Inc. Method and apparatus for filtering email
DE60135449D1 (de) 2001-06-14 2008-10-02 Ibm Eindringsdetektion in Datenverarbeitungssystemen
US7502829B2 (en) 2001-06-21 2009-03-10 Cybersoft, Inc. Apparatus, methods and articles of manufacture for intercepting, examining and controlling code, data and files and their transfer
US7164678B2 (en) 2001-06-25 2007-01-16 Intel Corporation Control of processing order for received network packets
US20030005326A1 (en) * 2001-06-29 2003-01-02 Todd Flemming Method and system for implementing a security application services provider
EP1271283B1 (en) * 2001-06-29 2007-05-23 Stonesoft Corporation An intrusion detection method and system
US6928549B2 (en) * 2001-07-09 2005-08-09 International Business Machines Corporation Dynamic intrusion detection for computer systems
US7356689B2 (en) * 2001-07-09 2008-04-08 Lucent Technologies Inc. Method and apparatus for tracing packets in a communications network
US20030023736A1 (en) 2001-07-12 2003-01-30 Kurt Abkemeier Method and system for filtering messages
US7380279B2 (en) * 2001-07-16 2008-05-27 Lenel Systems International, Inc. System for integrating security and access for facilities and information systems
US20030028406A1 (en) 2001-07-24 2003-02-06 Herz Frederick S. M. Database for pre-screening potentially litigious patients
US7016939B1 (en) 2001-07-26 2006-03-21 Mcafee, Inc. Intelligent SPAM detection system using statistical analysis
US7673342B2 (en) * 2001-07-26 2010-03-02 Mcafee, Inc. Detecting e-mail propagated malware
US6769016B2 (en) 2001-07-26 2004-07-27 Networks Associates Technology, Inc. Intelligent SPAM detection system using an updateable neural analysis engine
JP2003046576A (ja) * 2001-07-27 2003-02-14 Fujitsu Ltd メッセージ配送システム並びにメッセージ配送管理サーバ,メッセージ配送管理プログラムおよび同プログラムを記録したコンピュータ読取可能な記録媒体
US7243374B2 (en) * 2001-08-08 2007-07-10 Microsoft Corporation Rapid application security threat analysis
US7245632B2 (en) * 2001-08-10 2007-07-17 Sun Microsystems, Inc. External storage for modular computer systems
US7657935B2 (en) 2001-08-16 2010-02-02 The Trustees Of Columbia University In The City Of New York System and methods for detecting malicious email transmission
US7278160B2 (en) * 2001-08-16 2007-10-02 International Business Machines Corporation Presentation of correlated events as situation classes
US6928556B2 (en) 2001-08-30 2005-08-09 International Business Machines Corporation Method and apparatus in a data processing system for managing situations from correlated events
US20030051163A1 (en) * 2001-09-13 2003-03-13 Olivier Bidaud Distributed network architecture security system
US6996117B2 (en) 2001-09-19 2006-02-07 Bay Microsystems, Inc. Vertical instruction and data processing in a network processor architecture
US20030065943A1 (en) 2001-09-28 2003-04-03 Christoph Geis Method and apparatus for recognizing and reacting to denial of service attacks on a computerized network
US6907430B2 (en) 2001-10-04 2005-06-14 Booz-Allen Hamilton, Inc. Method and system for assessing attacks on computer networks using Bayesian networks
US8261059B2 (en) 2001-10-25 2012-09-04 Verizon Business Global Llc Secure file transfer and secure file transfer protocol
US7444679B2 (en) 2001-10-31 2008-10-28 Hewlett-Packard Development Company, L.P. Network, method and computer readable medium for distributing security updates to select nodes on a network
US20030135749A1 (en) 2001-10-31 2003-07-17 Gales George S. System and method of defining the security vulnerabilities of a computer system
US20030084323A1 (en) 2001-10-31 2003-05-01 Gales George S. Network intrusion detection system and method
JP2003150748A (ja) 2001-11-09 2003-05-23 Asgent Inc リスク評価方法
US20030093695A1 (en) 2001-11-13 2003-05-15 Santanu Dutta Secure handling of stored-value data objects
JP3886362B2 (ja) 2001-11-13 2007-02-28 富士通株式会社 コンテンツフィルタリング方法、コンテンツフィルタリング装置およびコンテンツフィルタリングプログラム
US7315944B2 (en) 2001-11-13 2008-01-01 Ericsson Inc. Secure handling of stored-value data objects
US20030095555A1 (en) 2001-11-16 2003-05-22 Mcnamara Justin System for the validation and routing of messages
US7487262B2 (en) 2001-11-16 2009-02-03 At & T Mobility Ii, Llc Methods and systems for routing messages through a communications network based on message content
US6981143B2 (en) 2001-11-28 2005-12-27 International Business Machines Corporation System and method for providing connection orientation based access authentication
US6546493B1 (en) 2001-11-30 2003-04-08 Networks Associates Technology, Inc. System, method and computer program product for risk assessment scanning based on detected anomalous events
US20030126464A1 (en) 2001-12-04 2003-07-03 Mcdaniel Patrick D. Method and system for determining and enforcing security policy in a communication session
US20030110392A1 (en) 2001-12-06 2003-06-12 Aucsmith David W. Detecting intrusions
KR100427449B1 (ko) 2001-12-14 2004-04-14 한국전자통신연구원 네트워크 기반 침입탐지시스템의 적응적 규칙 추정에 의한침입탐지방법
US7096500B2 (en) 2001-12-21 2006-08-22 Mcafee, Inc. Predictive malware scanning of internet data
US6754705B2 (en) 2001-12-21 2004-06-22 Networks Associates Technology, Inc. Enterprise network analyzer architecture framework
US7400729B2 (en) 2001-12-28 2008-07-15 Intel Corporation Secure delivery of encrypted digital content
KR20040069324A (ko) 2001-12-31 2004-08-05 시타델 시큐리티 소프트웨어, 인크. 컴퓨터 취약성 자동 해결 시스템
US7543056B2 (en) * 2002-01-15 2009-06-02 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7152105B2 (en) 2002-01-15 2006-12-19 Mcafee, Inc. System and method for network vulnerability detection and reporting
JP4152108B2 (ja) 2002-01-18 2008-09-17 株式会社コムスクエア 脆弱点監視方法及びシステム
US7222366B2 (en) 2002-01-28 2007-05-22 International Business Machines Corporation Intrusion event filtering
US7076803B2 (en) 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
US7376731B2 (en) 2002-01-29 2008-05-20 Acme Packet, Inc. System and method for providing statistics gathering within a packet network
US7268899B2 (en) 2002-01-31 2007-09-11 Hewlett-Packard Development Company, L.P. Secure system for delivery of a fax to a remote user
US20030149887A1 (en) 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US7174566B2 (en) 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US8370936B2 (en) 2002-02-08 2013-02-05 Juniper Networks, Inc. Multi-method gateway-based network security systems and methods
US20030152096A1 (en) 2002-02-13 2003-08-14 Korey Chapman Intelligent no packet loss networking
US7073074B2 (en) 2002-02-13 2006-07-04 Microsoft Corporation System and method for storing events to enhance intrusion detection
KR100468232B1 (ko) 2002-02-19 2005-01-26 한국전자통신연구원 분산된 침입탐지 에이전트와 관리자 시스템을 이용한네트워크 기반 침입자 역추적 시스템 및 그 방법
AU2003215276B2 (en) 2002-02-19 2007-09-06 Google Llc E-mail management services
US7546338B2 (en) 2002-02-25 2009-06-09 Ascentive Llc Method and system for screening remote site connections and filtering data based on a community trust assessment
US7693947B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for graphically displaying messaging traffic
US7694128B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US7903549B2 (en) 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US8132250B2 (en) 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US20030172291A1 (en) 2002-03-08 2003-09-11 Paul Judge Systems and methods for automated whitelisting in monitored communications
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US20060015942A1 (en) 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US7870203B2 (en) 2002-03-08 2011-01-11 Mcafee, Inc. Methods and systems for exposing messaging reputation to an end user
US6941467B2 (en) 2002-03-08 2005-09-06 Ciphertrust, Inc. Systems and methods for adaptive message interrogation through multiple queues
WO2003077071A2 (en) 2002-03-08 2003-09-18 Ciphertrust, Inc. Systems and methods for enhancing electronic communication security
US7124438B2 (en) 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US7458098B2 (en) 2002-03-08 2008-11-25 Secure Computing Corporation Systems and methods for enhancing electronic communication security
US7792905B2 (en) 2002-03-21 2010-09-07 International Business Machines Corporation Tan language for displaying digital objects in email
US7512649B2 (en) * 2002-03-22 2009-03-31 Sun Microsytems, Inc. Distributed identities
US20030233328A1 (en) 2002-04-23 2003-12-18 Scott David A. Method and system for securely communicating data in a communications network
AUPS193202A0 (en) 2002-04-23 2002-05-30 Pickup, Robert Barkley Mr A method and system for authorising electronic mail
US20030204741A1 (en) 2002-04-26 2003-10-30 Isadore Schoen Secure PKI proxy and method for instant messaging clients
US20030204596A1 (en) * 2002-04-29 2003-10-30 Satyendra Yadav Application-based network quality of service provisioning
CA2387936A1 (en) 2002-05-29 2003-11-29 Ibm Canada Limited-Ibm Canada Limitee Menu user interface with size differentiation between enabled and disabled menu items
US20030236582A1 (en) 2002-06-25 2003-12-25 Lee Zamir Selection of items based on user reactions
US8046832B2 (en) 2002-06-26 2011-10-25 Microsoft Corporation Spam detector with challenges
US7349332B1 (en) 2002-07-03 2008-03-25 Netlogic Microsystems, Inc. Apparatus for queuing different traffic types
US20040203589A1 (en) 2002-07-11 2004-10-14 Wang Jiwei R. Method and system for controlling messages in a communication network
US8924484B2 (en) * 2002-07-16 2014-12-30 Sonicwall, Inc. Active e-mail filter with challenge-response
US7017186B2 (en) * 2002-07-30 2006-03-21 Steelcloud, Inc. Intrusion detection system using self-organizing clusters
US7272149B2 (en) 2002-08-19 2007-09-18 World Wide Packets, Inc. Bandwidth allocation systems and methods
US6742128B1 (en) 2002-08-28 2004-05-25 Networks Associates Technology Threat assessment orchestrator system and method
KR100447082B1 (ko) 2002-09-17 2004-09-04 주식회사 엔에스텍 네트워크 트래픽 제어 방법
JP3831696B2 (ja) * 2002-09-20 2006-10-11 株式会社日立製作所 ネットワーク管理装置およびネットワーク管理方法
EP1561320A1 (en) 2002-09-30 2005-08-10 Corposoft Ltd. Method and devices for prioritizing electronic messages
US7254608B2 (en) 2002-10-31 2007-08-07 Sun Microsystems, Inc. Managing distribution of content using mobile agents in peer-topeer networks
US7200658B2 (en) * 2002-11-12 2007-04-03 Movielink, Llc Network geo-location system
US7383316B2 (en) 2002-11-15 2008-06-03 Microsoft Corporation System and method for providing dynamic location information
US7131003B2 (en) 2003-02-20 2006-10-31 America Online, Inc. Secure instant messaging system
US7743158B2 (en) 2002-12-04 2010-06-22 Ntt Docomo, Inc. Access network dynamic firewall
US20040111531A1 (en) 2002-12-06 2004-06-10 Stuart Staniford Method and system for reducing the rate of infection of a communications network by a software worm
AU2003293501A1 (en) 2002-12-13 2004-07-09 Wholesecurity, Inc. Method, system, and computer program product for security within a global computer network
US6732157B1 (en) 2002-12-13 2004-05-04 Networks Associates Technology, Inc. Comprehensive anti-spam system, method, and computer program product for filtering unwanted e-mail messages
US20040123147A1 (en) * 2002-12-19 2004-06-24 Christopher White Control of security or ease-of-use sensitivity for a wireless communication device
US20040122967A1 (en) 2002-12-23 2004-06-24 Bressler Robert D. Method and apparatus for managing packet flows for multiple network services
US7467206B2 (en) 2002-12-23 2008-12-16 Microsoft Corporation Reputation system for web services
US20040128355A1 (en) 2002-12-25 2004-07-01 Kuo-Jen Chao Community-based message classification and self-amending system for a messaging system
AU2003300083A1 (en) 2002-12-30 2004-07-29 Activestate Corporation Method and system for feature extraction from outgoing messages for use in categorization of incoming messages
US7171450B2 (en) 2003-01-09 2007-01-30 Microsoft Corporation Framework to enable integration of anti-spam technologies
US7219131B2 (en) 2003-01-16 2007-05-15 Ironport Systems, Inc. Electronic message delivery using an alternate source approach
US7617160B1 (en) 2003-02-05 2009-11-10 Michael I. Grove Choice-based relationship system (CRS)
US7299261B1 (en) 2003-02-20 2007-11-20 Mailfrontier, Inc. A Wholly Owned Subsidiary Of Sonicwall, Inc. Message classification using a summary
US8266215B2 (en) 2003-02-20 2012-09-11 Sonicwall, Inc. Using distinguishing properties to classify messages
US7783044B2 (en) 2003-02-20 2010-08-24 Proofpoint, Inc. System for on-line and off-line decryption
US7543053B2 (en) 2003-03-03 2009-06-02 Microsoft Corporation Intelligent quarantining for spam prevention
US20050091320A1 (en) 2003-10-09 2005-04-28 Kirsch Steven T. Method and system for categorizing and processing e-mails
US20050080857A1 (en) 2003-10-09 2005-04-14 Kirsch Steven T. Method and system for categorizing and processing e-mails
US20050091319A1 (en) 2003-10-09 2005-04-28 Kirsch Steven T. Database for receiving, storing and compiling information about email messages
WO2004081734A2 (en) 2003-03-07 2004-09-23 Propel Software Corporation Method for filtering e-mail messages
US7366761B2 (en) 2003-10-09 2008-04-29 Abaca Technology Corporation Method for creating a whitelist for processing e-mails
US20040177120A1 (en) 2003-03-07 2004-09-09 Kirsch Steven T. Method for filtering e-mail messages
US7206814B2 (en) 2003-10-09 2007-04-17 Propel Software Corporation Method and system for categorizing and processing e-mails
US20040249895A1 (en) * 2003-03-21 2004-12-09 Way Gregory G. Method for rejecting SPAM email and for authenticating source addresses in email servers
US7676546B2 (en) 2003-03-25 2010-03-09 Verisign, Inc. Control and management of electronic messaging
US7216123B2 (en) 2003-03-28 2007-05-08 Board Of Trustees Of The Leland Stanford Junior University Methods for ranking nodes in large directed graphs
GB0307913D0 (en) * 2003-04-05 2003-05-14 Hewlett Packard Development Co Management of peer-to-peer network using reputation services
US7483947B2 (en) 2003-05-02 2009-01-27 Microsoft Corporation Message rendering for identification of content features
US7653698B2 (en) 2003-05-29 2010-01-26 Sonicwall, Inc. Identifying e-mail messages from allowed senders
US7272853B2 (en) 2003-06-04 2007-09-18 Microsoft Corporation Origination/destination features and lists for spam prevention
US7260840B2 (en) 2003-06-06 2007-08-21 Microsoft Corporation Multi-layer based method for implementing network firewalls
US7287060B1 (en) 2003-06-12 2007-10-23 Storage Technology Corporation System and method for rating unsolicited e-mail
US7263607B2 (en) 2003-06-12 2007-08-28 Microsoft Corporation Categorizing electronic messages based on trust between electronic messaging entities
GB0315154D0 (en) 2003-06-28 2003-08-06 Ibm Improvements to hypertext integrity
US7051077B2 (en) 2003-06-30 2006-05-23 Mx Logic, Inc. Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
US7620704B2 (en) 2003-06-30 2009-11-17 Microsoft Corporation Method and apparatus for configuring a server
US20050060643A1 (en) 2003-08-25 2005-03-17 Miavia, Inc. Document similarity detection and classification system
US7769594B2 (en) * 2003-09-05 2010-08-03 France Telecom Evaluation of reputation of an entity by a primary evaluation centre
US20050060295A1 (en) 2003-09-12 2005-03-17 Sensory Networks, Inc. Statistical classification of high-speed network data through content inspection
US7385924B1 (en) 2003-09-30 2008-06-10 Packeteer, Inc. Enhanced flow data records including traffic type data
US20050102366A1 (en) 2003-11-07 2005-05-12 Kirsch Steven T. E-mail filter employing adaptive ruleset
US7143213B2 (en) 2003-11-18 2006-11-28 Microsoft Corporation Attaching services to commanding elements matching command binding if the matching binding is found in either the table of bindings or servicing bindings
US20050120019A1 (en) 2003-11-29 2005-06-02 International Business Machines Corporation Method and apparatus for the automatic identification of unsolicited e-mail messages (SPAM)
US7621162B2 (en) 2003-12-30 2009-11-24 Alcatel Lucent Hierarchical flow-characterizing multiplexor
US7590694B2 (en) 2004-01-16 2009-09-15 Gozoom.Com, Inc. System for determining degrees of similarity in email message information
US8010459B2 (en) 2004-01-21 2011-08-30 Google Inc. Methods and systems for rating associated members in a social network
US8423471B1 (en) * 2004-02-04 2013-04-16 Radix Holdings, Llc Protected document elements
US8856239B1 (en) * 2004-02-10 2014-10-07 Sonicwall, Inc. Message classification based on likelihood of spoofing
EP1716676B1 (en) 2004-02-17 2012-06-13 Cisco Technology, Inc. Collecting, aggregating, and managing information relating to electronic messages
US7774350B2 (en) 2004-02-26 2010-08-10 Ebay Inc. System and method to provide and display enhanced feedback in an online transaction processing environment
WO2005086437A1 (en) 2004-02-27 2005-09-15 Koninklijke Kpn N.V. A method and system for blocking unwanted unsolicited information
US20050198159A1 (en) * 2004-03-08 2005-09-08 Kirsch Steven T. Method and system for categorizing and processing e-mails based upon information in the message header and SMTP session
US8918466B2 (en) 2004-03-09 2014-12-23 Tonny Yu System for email processing and analysis
US7644127B2 (en) 2004-03-09 2010-01-05 Gozoom.Com, Inc. Email analysis using fuzzy matching of text
US20050216564A1 (en) 2004-03-11 2005-09-29 Myers Gregory K Method and apparatus for analysis of electronic communications containing imagery
US7302708B2 (en) 2004-03-11 2007-11-27 Harris Corporation Enforcing computer security utilizing an adaptive lattice mechanism
US8788492B2 (en) 2004-03-15 2014-07-22 Yahoo!, Inc. Search system and methods with integration of user annotations from a trust network
US7936687B1 (en) 2004-03-30 2011-05-03 Extreme Networks, Inc. Systems for statistics gathering and sampling in a packet processing system
US7647321B2 (en) 2004-04-26 2010-01-12 Google Inc. System and method for filtering electronic messages using business heuristics
US7225468B2 (en) 2004-05-07 2007-05-29 Digital Security Networks, Llc Methods and apparatus for computer network security using intrusion detection and prevention
US7818377B2 (en) * 2004-05-24 2010-10-19 Microsoft Corporation Extended message rule architecture
CA2564533A1 (en) 2004-05-25 2005-12-08 Postini, Inc. Electronic message source information reputation system
US7756930B2 (en) * 2004-05-28 2010-07-13 Ironport Systems, Inc. Techniques for determining the reputation of a message sender
US7870200B2 (en) * 2004-05-29 2011-01-11 Ironport Systems, Inc. Monitoring the flow of messages received at a server
US20060031318A1 (en) * 2004-06-14 2006-02-09 Gellens Randall C Communicating information about the content of electronic messages to a server
US7620986B1 (en) 2004-06-14 2009-11-17 Xangati, Inc. Defenses against software attacks in distributed computing environments
WO2006002076A2 (en) 2004-06-15 2006-01-05 Tekelec Methods, systems, and computer program products for content-based screening of messaging service messages
US7748038B2 (en) 2004-06-16 2010-06-29 Ironport Systems, Inc. Method and apparatus for managing computer virus outbreaks
US20050283622A1 (en) 2004-06-17 2005-12-22 International Business Machines Corporation System for managing security index scores
US7664819B2 (en) * 2004-06-29 2010-02-16 Microsoft Corporation Incremental anti-spam lookup and update service
US20060009994A1 (en) * 2004-07-07 2006-01-12 Tad Hogg System and method for reputation rating
US7751406B2 (en) 2004-07-07 2010-07-06 At&T Intellectual Property I, Lp Controlling quality of service and access in a packet network based on levels of trust for consumer equipment
US7917627B1 (en) 2004-07-12 2011-03-29 Cisco Technology, Inc. System and method for providing security in a network environment
US7461759B2 (en) 2004-07-22 2008-12-09 Scriptpro Llc Fork based transport storage system for pharmaceutical unit of use dispenser
KR100628623B1 (ko) 2004-08-02 2006-09-26 포스데이타 주식회사 실시간 스팸 메일 인식 및 차단이 가능한 스팸 메일 차단시스템 및 방법
US7660865B2 (en) 2004-08-12 2010-02-09 Microsoft Corporation Spam filtering with probabilistic secure hashes
US7933985B2 (en) * 2004-08-13 2011-04-26 Sipera Systems, Inc. System and method for detecting and preventing denial of service attacks in a communications system
US8914309B2 (en) 2004-08-20 2014-12-16 Ebay Inc. Method and system for tracking fraudulent activity
US8010460B2 (en) * 2004-09-02 2011-08-30 Linkedin Corporation Method and system for reputation evaluation of online users in a social networking scheme
US20060047794A1 (en) 2004-09-02 2006-03-02 Microsoft Corporation Application of genetic algorithms to computer system tuning
JP4634456B2 (ja) 2004-09-09 2011-02-16 アバイア インコーポレーテッド ネットワーク・トラフィックのセキュリティのための方法およびシステム
US7545748B1 (en) 2004-09-10 2009-06-09 Packeteer, Inc. Classification and management of network traffic based on attributes orthogonal to explicit packet attributes
KR20060028200A (ko) 2004-09-24 2006-03-29 주식회사 케이티 광대역통합망에서 액세스 네트워크 형태에 따른 서비스차별화 방법
US8180834B2 (en) * 2004-10-07 2012-05-15 Computer Associates Think, Inc. System, method, and computer program product for filtering messages and training a classification module
US7460476B1 (en) 2004-10-18 2008-12-02 Ubicom, Inc. Automatic adaptive network traffic prioritization and shaping
US7461339B2 (en) 2004-10-21 2008-12-02 Trend Micro, Inc. Controlling hostile electronic mail content
US20060095404A1 (en) 2004-10-29 2006-05-04 The Go Daddy Group, Inc Presenting search engine results based on domain name related reputation
US20060112026A1 (en) 2004-10-29 2006-05-25 Nec Laboratories America, Inc. Parallel support vector method and apparatus
US8117339B2 (en) 2004-10-29 2012-02-14 Go Daddy Operating Company, LLC Tracking domain name related reputation
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US7634810B2 (en) 2004-12-02 2009-12-15 Microsoft Corporation Phishing detection, prevention, and notification
US20060123083A1 (en) 2004-12-03 2006-06-08 Xerox Corporation Adaptive spam message detector
US7610344B2 (en) 2004-12-13 2009-10-27 Microsoft Corporation Sender reputations for spam prevention
US20060129810A1 (en) * 2004-12-14 2006-06-15 Electronics And Telecommunications Research Institute Method and apparatus for evaluating security of subscriber network
US7523092B2 (en) 2004-12-14 2009-04-21 International Business Machines Corporation Optimization of aspects of information technology structures
US8645513B2 (en) 2004-12-14 2014-02-04 International Business Machines Corporation Automation of information technology system development
US8396927B2 (en) 2004-12-21 2013-03-12 Alcatel Lucent Detection of unwanted messages (spam)
US20060155553A1 (en) * 2004-12-30 2006-07-13 Brohman Carole G Risk management methods and systems
GB0428553D0 (en) * 2004-12-31 2005-02-09 British Telecomm Method PF operating a network
US7899866B1 (en) * 2004-12-31 2011-03-01 Microsoft Corporation Using message features and sender identity for email spam filtering
US20060149821A1 (en) 2005-01-04 2006-07-06 International Business Machines Corporation Detecting spam email using multiple spam classifiers
US7689652B2 (en) * 2005-01-07 2010-03-30 Microsoft Corporation Using IP address and domain for email spam filtering
US7496634B1 (en) 2005-01-07 2009-02-24 Symantec Corporation Determining whether e-mail messages originate from recognized domains
US20060230039A1 (en) 2005-01-25 2006-10-12 Markmonitor, Inc. Online identity tracking
US10015140B2 (en) 2005-02-03 2018-07-03 International Business Machines Corporation Identifying additional firewall rules that may be needed
US7487217B2 (en) * 2005-02-04 2009-02-03 Microsoft Corporation Network domain reputation-based spam filtering
US20070043738A1 (en) 2005-02-07 2007-02-22 Metavize, Inc. Methods and systems for reputation based resource allocation for networking
US7519563B1 (en) 2005-02-07 2009-04-14 Sun Microsystems, Inc. Optimizing subset selection to facilitate parallel training of support vector machines
US7904518B2 (en) 2005-02-15 2011-03-08 Gytheion Networks Llc Apparatus and method for analyzing and filtering email and for providing web related services
US8438629B2 (en) 2005-02-21 2013-05-07 Samsung Electronics Co., Ltd. Packet security method and apparatus
WO2006094271A2 (en) 2005-03-02 2006-09-08 Markmonitor, Inc. Distribution of trust data
JP2006268544A (ja) 2005-03-24 2006-10-05 Ntt Communications Kk ネットワーク接続制御システム、ネットワーク接続制御方法、およびネットワーク接続制御プログラム
US7603718B2 (en) 2005-03-31 2009-10-13 Microsoft Corporation Systems and methods for protecting personally identifiable information
US7506052B2 (en) 2005-04-11 2009-03-17 Microsoft Corporation Network experience rating system and method
US7739253B1 (en) 2005-04-21 2010-06-15 Sonicwall, Inc. Link-based content ratings of pages
US8438499B2 (en) 2005-05-03 2013-05-07 Mcafee, Inc. Indicating website reputations during user interactions
US8079087B1 (en) * 2005-05-03 2011-12-13 Voltage Security, Inc. Universal resource locator verification service with cross-branding detection
US20060253582A1 (en) 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations within search results
US7765481B2 (en) 2005-05-03 2010-07-27 Mcafee, Inc. Indicating website reputations during an electronic commerce transaction
US20060253584A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Reputation of an entity associated with a content item
US7822620B2 (en) 2005-05-03 2010-10-26 Mcafee, Inc. Determining website reputations using automatic testing
CN101558398B (zh) 2005-05-05 2012-11-28 思科埃恩波特系统有限公司 基于被引用资源的概率分析检测不想要的电子邮件消息
US7937480B2 (en) 2005-06-02 2011-05-03 Mcafee, Inc. Aggregation of reputation data
US8135779B2 (en) 2005-06-07 2012-03-13 Nokia Corporation Method, system, apparatus, and software product for filtering out spam more efficiently
US20060277259A1 (en) 2005-06-07 2006-12-07 Microsoft Corporation Distributed sender reputations
JP2006350870A (ja) 2005-06-17 2006-12-28 Nippon Telegr & Teleph Corp <Ntt> 評判情報作成方法、評判情報管理装置、受信装置、通信システム、評判情報管理プログラム
US8401002B2 (en) 2005-06-22 2013-03-19 Research In Motion Limited Exchange and use of globally unique device identifiers for circuit-switched and packet switched integration
EP1899822A2 (en) 2005-07-01 2008-03-19 MarkMonitor Inc. Enhanced fraud monitoring systems
US8074272B2 (en) * 2005-07-07 2011-12-06 Microsoft Corporation Browser security notification
KR100651841B1 (ko) 2005-07-19 2006-12-01 엘지전자 주식회사 수신 차단 방법
US20070025304A1 (en) 2005-07-26 2007-02-01 Rangsan Leelahakriengkrai System and method for prioritizing transmission legs for precaching data
KR101287737B1 (ko) * 2005-09-16 2013-07-19 아이볼네트워크 인코포레이티드 인터넷 전화를 통한 스팸을 방지하는 방법 및 그 시스템
US20070078675A1 (en) 2005-09-30 2007-04-05 Kaplan Craig A Contributor reputation-based message boards and forums
US7475071B1 (en) 2005-11-12 2009-01-06 Google Inc. Performing a parallel nearest-neighbor matching operation using a parallel hybrid spill tree
US7765491B1 (en) 2005-11-16 2010-07-27 Apple Inc. User interface widget for selecting a point or range
US8095876B1 (en) 2005-11-18 2012-01-10 Google Inc. Identifying a primary version of a document
US8763113B2 (en) 2005-11-28 2014-06-24 Threatmetrix Pty Ltd Method and system for processing a stream of information from a computer network using node based reputation characteristics
US20070124803A1 (en) 2005-11-29 2007-05-31 Nortel Networks Limited Method and apparatus for rating a compliance level of a computer connecting to a network
KR100737523B1 (ko) 2005-12-05 2007-07-10 한국전자통신연구원 이더넷 수동 광 가입자망에서 QoS보장을 위한 대역 할당장치 및 방법
US20070150773A1 (en) 2005-12-19 2007-06-28 Nortel Networks Limited Extensions to SIP signaling to indicate SPAM
US8051134B1 (en) 2005-12-21 2011-11-01 At&T Intellectual Property Ii, L.P. Systems, methods, and programs for evaluating audio messages
US7747662B2 (en) 2005-12-30 2010-06-29 Netapp, Inc. Service aware network caching
US20070199070A1 (en) 2006-02-17 2007-08-23 Hughes William A Systems and methods for intelligent monitoring and response to network threats
US8131805B2 (en) * 2006-03-01 2012-03-06 Research In Motion Limited Multilevel anti-spam system and method with load balancing
US7624448B2 (en) 2006-03-04 2009-11-24 21St Century Technologies, Inc. Intelligent intrusion detection system utilizing enhanced graph-matching of network activity with context data
KR100699531B1 (ko) 2006-03-31 2007-03-26 포스데이타 주식회사 휴대 인터넷 서비스의 큐오에스 제공 장치 및 방법
US7562060B2 (en) 2006-03-31 2009-07-14 Yahoo! Inc. Large scale semi-supervised linear support vector machines
US7752274B2 (en) * 2006-04-03 2010-07-06 International Business Machines Corporation Apparatus and method for filtering and selectively inspecting e-mail
US7801129B2 (en) 2006-04-27 2010-09-21 Alcatel-Lucent Usa Inc. Method and apparatus for SIP message prioritization
US20070260691A1 (en) 2006-05-02 2007-11-08 Kallqvist Claes M Wireless local area network capacity triggered upload and download
KR100750377B1 (ko) 2006-05-09 2007-08-17 한정보통신 주식회사 SoC기반의 네트워크 보안 시스템 및 그 방법
US20080082662A1 (en) 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US7761912B2 (en) 2006-06-06 2010-07-20 Microsoft Corporation Reputation driven firewall
US7731316B2 (en) 2006-06-09 2010-06-08 Maytag Corporation Universal shelf module for a refrigerator
US7949992B2 (en) 2006-06-27 2011-05-24 International Business Machines Corporation Development of information technology system
US20080005108A1 (en) * 2006-06-28 2008-01-03 Microsoft Corporation Message mining to enhance ranking of documents for retrieval
US20080005223A1 (en) * 2006-06-28 2008-01-03 Microsoft Corporation Reputation data for entities and data processing
US7630727B2 (en) 2006-06-29 2009-12-08 Alcatel-Lucent Usa Inc. MAP message processing for SMS spam filtering
US8396211B2 (en) * 2006-07-11 2013-03-12 Research In Motion Limited System and method for dynamic modification of allowable electronic message properties
US20080013696A1 (en) 2006-07-14 2008-01-17 Motley Cecil F Method and apparatus for incorporating emergency 911 service into personal computer based nomadic telephony operations
US20080047009A1 (en) 2006-07-20 2008-02-21 Kevin Overcash System and method of securing networks against applications threats
US7730316B1 (en) 2006-09-22 2010-06-01 Fatlens, Inc. Method for document fingerprinting
US20080077517A1 (en) * 2006-09-22 2008-03-27 Robert Grove Sappington Reputation, Information & Communication Management
US7831522B1 (en) * 2006-09-28 2010-11-09 Symantec Corporation Evaluating relying parties
US7882187B2 (en) 2006-10-12 2011-02-01 Watchguard Technologies, Inc. Method and system for detecting undesired email containing image-based messages
US20080103843A1 (en) 2006-10-27 2008-05-01 Sap Ag-Germany Integrating information for maintenance
US8527592B2 (en) * 2006-10-31 2013-09-03 Watchguard Technologies, Inc. Reputation-based method and system for determining a likelihood that a message is undesired
US8627232B2 (en) 2006-11-22 2014-01-07 Oracle International Corporation Graphical tool for defining a set of ranges
US8670527B2 (en) * 2006-11-29 2014-03-11 Cisco Technology, Inc. Method and system for detecting voice mail spam
US8224905B2 (en) 2006-12-06 2012-07-17 Microsoft Corporation Spam filtration utilizing sender activity data
US8032839B2 (en) 2006-12-18 2011-10-04 Sap Ag User interface experience system
US20080159632A1 (en) 2006-12-28 2008-07-03 Jonathan James Oliver Image detection methods and apparatus
US7711684B2 (en) 2006-12-28 2010-05-04 Ebay Inc. Collaborative content evaluation
US8312536B2 (en) 2006-12-29 2012-11-13 Symantec Corporation Hygiene-based computer security
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US8290203B1 (en) 2007-01-11 2012-10-16 Proofpoint, Inc. Apparatus and method for detecting images within spam
US7873583B2 (en) 2007-01-19 2011-01-18 Microsoft Corporation Combining resilient classifiers
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US8179798B2 (en) 2007-01-24 2012-05-15 Mcafee, Inc. Reputation based connection throttling
US7779156B2 (en) 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US7949716B2 (en) 2007-01-24 2011-05-24 Mcafee, Inc. Correlation and analysis of entity attributes
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
EP2115642A4 (en) 2007-01-24 2014-02-26 Mcafee Inc WEB REPUTATION RATING
US7813277B2 (en) 2007-06-29 2010-10-12 Packeteer, Inc. Lockless bandwidth management for multiprocessor networking devices
US7953969B2 (en) 2007-04-16 2011-05-31 Microsoft Corporation Reduction of false positive reputations through collection of overrides from customer deployments
US7945941B2 (en) 2007-06-01 2011-05-17 Cisco Technology, Inc. Flexible access control policy enforcement
US7966553B2 (en) 2007-06-07 2011-06-21 Microsoft Corporation Accessible content reputation lookup
US7783597B2 (en) 2007-08-02 2010-08-24 Abaca Technology Corporation Email filtering using recipient reputation
KR100996311B1 (ko) 2007-09-27 2010-11-23 야후! 인크. 스팸 ucc를 감지하기 위한 방법 및 시스템
US8730946B2 (en) 2007-10-18 2014-05-20 Redshift Internetworking, Inc. System and method to precisely learn and abstract the positive flow behavior of a unified communication (UC) application and endpoints
US20090113016A1 (en) 2007-10-24 2009-04-30 Subhabrata Sen Managing email servers by prioritizing emails
US8185930B2 (en) 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US8045458B2 (en) 2007-11-08 2011-10-25 Mcafee, Inc. Prioritizing network traffic
US20090125980A1 (en) 2007-11-09 2009-05-14 Secure Computing Corporation Network rating
US8510391B2 (en) 2007-12-20 2013-08-13 Yahoo! Inc. Jury system for use in online answers environment
US7716310B2 (en) 2007-12-21 2010-05-11 Telefonaktiebolaget L M Ericsson (Publ) Method and Internet Protocol Television (IPTV) content manager server for IPTV servicing
US8160975B2 (en) 2008-01-25 2012-04-17 Mcafee, Inc. Granular support vector machine with random granularity
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8200587B2 (en) 2008-04-07 2012-06-12 Microsoft Corporation Techniques to filter media content based on entity reputation
US8321516B2 (en) 2008-09-30 2012-11-27 Aol Inc. Systems and methods for creating and updating reputation records
US8285218B2 (en) 2009-08-31 2012-10-09 The Nielsen Company (Us), Llc Methods and apparatus to identify wireless carrier performance effects
US20120174219A1 (en) 2010-05-14 2012-07-05 Mcafee, Inc. Identifying mobile device reputations
US20110280160A1 (en) 2010-05-14 2011-11-17 Mcafee, Inc. VoIP Caller Reputation System
US20110296519A1 (en) 2010-05-14 2011-12-01 Mcafee, Inc. Reputation based connection control
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US8627476B1 (en) * 2010-07-05 2014-01-07 Symantec Corporation Altering application behavior based on content provider reputation
US8931043B2 (en) 2012-04-10 2015-01-06 Mcafee Inc. System and method for determining and using local reputations of users and hosts to protect information in a network environment

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US8549611B2 (en) 2002-03-08 2013-10-01 Mcafee, Inc. Systems and methods for classification of messaging entities
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US9009321B2 (en) 2007-01-24 2015-04-14 Mcafee, Inc. Multi-dimensional reputation scoring
US10050917B2 (en) 2007-01-24 2018-08-14 Mcafee, Llc Multi-dimensional reputation scoring
US9544272B2 (en) 2007-01-24 2017-01-10 Intel Corporation Detecting image spam
US8762537B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Multi-dimensional reputation scoring
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US8621559B2 (en) 2007-11-06 2013-12-31 Mcafee, Inc. Adjusting filter or classification control settings
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8606910B2 (en) 2008-04-04 2013-12-10 Mcafee, Inc. Prioritizing network traffic
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities

Also Published As

Publication number Publication date
CN101730903A (zh) 2010-06-09
US20140366144A1 (en) 2014-12-11
US20120239751A1 (en) 2012-09-20
US10050917B2 (en) 2018-08-14
AU2008207930B2 (en) 2013-01-10
CN103095672A (zh) 2013-05-08
AU2008207930A1 (en) 2008-07-31
EP2115689A4 (en) 2012-09-05
EP2115689B1 (en) 2019-09-11
EP2115689A1 (en) 2009-11-11
US8214497B2 (en) 2012-07-03
US20080175266A1 (en) 2008-07-24
US8762537B2 (en) 2014-06-24
US20120240228A1 (en) 2012-09-20
WO2008091986A1 (en) 2008-07-31
US9009321B2 (en) 2015-04-14

Similar Documents

Publication Publication Date Title
CN101730903B (zh) 多维声誉评分
CN101730904A (zh) 实体属性的关联和分析
US9544272B2 (en) Detecting image spam
CN101730892A (zh) 网络声誉评分
US7937480B2 (en) Aggregation of reputation data
US7779156B2 (en) Reputation based load balancing
US8561167B2 (en) Web reputation scoring
US8179798B2 (en) Reputation based connection throttling
US10341382B2 (en) System and method for filtering electronic messages
CN110061981A (zh) 一种攻击检测方法及装置

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: American California

Patentee after: McAfee limited liability company

Address before: American California

Patentee before: Mai Kefei company

CP01 Change in the name or title of a patent holder