CN103444130A - 调整过滤器或者分类控制设置 - Google Patents

调整过滤器或者分类控制设置 Download PDF

Info

Publication number
CN103444130A
CN103444130A CN2008801239737A CN200880123973A CN103444130A CN 103444130 A CN103444130 A CN 103444130A CN 2008801239737 A CN2008801239737 A CN 2008801239737A CN 200880123973 A CN200880123973 A CN 200880123973A CN 103444130 A CN103444130 A CN 103444130A
Authority
CN
China
Prior art keywords
risk
classification
communication
network
prestige
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2008801239737A
Other languages
English (en)
Other versions
CN103444130B (zh
Inventor
德米特里·阿尔佩洛维奇
保拉·格雷夫
斯文·克拉塞尔
托莫·富特-伦诺克斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
McAfee LLC
Original Assignee
Secure Computing LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Secure Computing LLC filed Critical Secure Computing LLC
Publication of CN103444130A publication Critical patent/CN103444130A/zh
Application granted granted Critical
Publication of CN103444130B publication Critical patent/CN103444130B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

用于调整与过滤或者分类对计算机或者网络的通信的控制设置的方法和系统。该控制设置的调整可以包括:调整与计算机或者网络相关联的策略和/或安全设置。在一些实施方式中,还可以提供与控制设置相关联的范围。

Description

调整过滤器或者分类控制设置
技术领域
本文一般地涉及用于处理通信的系统和方法,并且更具体地涉及用于分类和/或过滤通信的系统和方法。
背景技术
因特网连接已经成为许多日常活动的中心。例如,在美国的以百万计的人使用因特网来进行各种账单支付和银行业务功能。无数更多的人使用因特网来进行购物、娱乐、获得新闻和各种其他目的。而且,许多企业依赖于因特网来与供应商和客户进行通信,并且向它们的雇员提供资源库。然而,各种实体仍然使用因特网来进行恶意或者不具信誉的活动。例如,垃圾信息发送者(spammer)每天发送亿万的消息,使得许多用户和管理者头疼。
信誉系统以及消息分析器(message profiler)已经使得能够更好地识别不具信誉的业务。信誉系统以及消息分析器可以采用一体适用的方法来识别不具信誉的实体和/或消息。这样的方法可能导致用户退出这样的保护,并且忽略由这样的系统提供的信息。
发明内容
在一个方面中,提供了系统、方法、设备和计算机程序产品。在一个方面,公开了方法,其包括:从管理员接收多个范围;向用户提供安全控制接口,所述安全控制接口包括与安全控制相关联的多个安全控制表示,所述安全控制机制的每一个包括在所述多个范围中的相关范围,相关范围限定了与相应的安全控制相关联的最小和最大设置;通过所述安全控制接口从所述用户接收多个安全控制设置;调整与从所述用户接收到的多个控制设置相关的多个阈值,所述多个阈值与对于可能的安全违反的分类的容限相关联;以及基于所述多个阈值对来自与所述用户相关联的受保护实体的通信流进行过滤。
系统可以包括安全控制接口、策略控制接口和过滤模块。所述安装控制接口可以产生安全控制表示,所述安全控制表示的每一个都可操作用于控制与受保护的实体相关联的安全设置。所述策略控制接口可以产生策略控制表示,所述策略控制表示的每一个都可操作用于控制与受保护的实体相关联的策略设置。所述过滤模块可以基于所述多个安装设置并且基于所述多个策略设置来过滤一个或多个通信流。
计算机可读介质可以包括程序代码,所述程序代码可操作用于使得能够调整用于进入和外出的通信的过滤器和/或分类设置,使得处理器执行下述步骤,包括:从管理员接收多个范围;向用户提供安全控制接口,所述安全控制接口包括与安全控制设置相关联的多个安全控制表示,所述安全控制机制中的每一个包括在所述多个范围中的相关范围,所述相关范围限定了与所述相应安全控制相关联的最小和最大设置;通过所述安全控制接口从所述用户接收输入,所述输入请求对安全控制设置的调整;调整与从所述用户接收到的多个控制设置相关的多个阈值,所述多个阈值与对于可能的安全违反的分类的容限相关联;以及,基于所述多个阈值,对来自与所述用户相关联的受保护的实体的通信流的进行过滤。
附图说明
图1A是包括安全代理的示例性网络环境的框图。
图1B是包括本地安全代理的另一个示例性网络架构的框图。
图2是示例性安全代理的框图。
图3A是包括调谐器接口的用于得到全局信誉的系统的框图。
图3B是包括调谐器接口的用于提供消息分类的系统的框图。
图4是提供在全局信誉和本地信誉之间的分辨的系统的框图。
图5是用于调整通信过滤器的设置的示例性图形用户接口的屏幕截图。
图6是用于调整通信过滤器的设置的另一个示例性图形用户接口的屏幕截图。
图7是用于调整通信过滤器的设置的另一个示例性接口的图。
图8是用于调整通信过滤器的设置的另一个示例性接口的图。
图9是用于调整与网络安全代理相关联的过滤器设置的示例性方法的流程图。
具体实施方式
图1是描绘包括安全代理的示例性网络环境的框图。在各个实施方式中,网络环境可以包括安全代理100、包括多个代理120a-f的受保护的网络110和经由外部网络140连接的多个外部实体130a-f。在各个实施方式中,安全系统可以包括信誉系统150和/或消息分析器160。在一些实施方式中,安全代理100可以位于防火墙系统(未示出)和网络110(例如,企业网)之间。在各个实施方式中,网络110可以包括多个代理(例如,计算机)。在另外的实施方式中,网络110可以包括多个服务器,包括,例如,电子邮件服务器、web服务器和可以由与网络110相关联的企业使用的各种应用服务器。
在各个实施方式中,安全代理100可以监视进入和退出网络110的通信。例如,可以通过外部网络120(例如,因特网)来从连接到外部网络120的多个实体130a-f中的任何一个接收这些通信。实体130a-f中的一个或多个可能是通信业务的合法始发者,而其他实体130a-f还可能是始发不需要的通信的不具信誉的实体。然而,可能难以预先知道哪些实体130a-f正在始发不需要的通信以及哪些实体正在始发合法的通信。因此,在一些实施方式中,安全代理100可以包括信誉引擎150。
在各个实施方式中,信誉引擎可以检查通信,并且确定与所述通信相关联的实体130a-f的信誉。在一些实施方式中,安全代理100可以基于始发实体的信誉来确定要对通信采取的动作。例如,如果信誉指示了通信的始发者是具有信誉的,则安全代理可以将该通信转发到通信的接收者。但是,例如,如果信誉指示了通信的始发者是不具信誉的,则安全代理可以隔离该通信、对消息执行更多的测试、或者要求来自消息始发者的鉴权等。在美国专利公开No.2006/0015942中详细地内说明了信誉引擎。
在其他实施方式中,安全代理100可以监视进入的通信,并且通过识别与通信相关联的特性来得到通信的具有信誉的特性和不具信誉的特性。例如,可以将与通信相关联的特性与已知的具有信誉的消息和已知的不具信誉的消息的属性作比较,以确定通信是否是合法的。在2005年6月2日提交的标题为“Message Profiling Systems and Methods”并且作为美国专利公开号2006/0015563公开的美国申请序列No.11/173,941中详细地描述了消息分析。
在一些实施方式中,用户可以经由代理120a-f由用户或者安全代理100的管理员来设置特定类型的消息或者活动的容限。但是,用户为每个独立属性设置容限是不实际的。因此,在一些实施方式中,用户可以通过代理120a-f来提供控制设置,以用于活动的一般分类。例如,与代理120a-f中的一个相关联的用户可能具有对于垃圾消息的高容限和对于病毒活动的低容限。因此,安全代理100可以被设置成包括用于可能正在始发病毒内容的属性或者发送者的低阈值,并且还被设置成包括用于可能正在始发垃圾内容的属性或者发送者的高阈值。
在一些实施方式中,用于分类通信的低阈值可能导致对类别的过包含(overinclusive)的分类,而用于分类通信的高阈值可能导致对类别的欠包含(underinclusive)的分类。例如,当阈值被设置得低时,通信无需在被指派到分类之前呈现与该分类相关联的多个属性。同样,当阈值被设置得高时,通信将在被指派到分类之前呈现与该分类相关联的多个属性。在一些实施方式中,当阈值被设置得高时,在分析中可以加重与通信相关联的正属性。在其他实施方式中,当阈值被设置得低时,可以在分析中减轻与通信相关联的正属性。
图1B是图示包括本地安全代理的示例性网络架构的框图。在图2的示例中,多个代理170a-c可以耦接到外部网络175。在一些实施方式中,代理170a-c可以位于个人计算装置(例如,个人计算机、移动通信装置、膝上型计算机、个人数字助理等)上。代理170a-c可以包括本地信誉引擎和/或消息分析器。
多个其他实体180a-c也耦接到网络175。实体180a-c可以在网络上发送通信。从实体180a-c始发的一些通信可以被引导到包括代理170a-c的个人计算装置。代理170a-c可以接收通信,并且基于发送实体180a-c的信誉或者与通信相关联的简档(例如,属性)来确定要对通信采取什么动作。例如,如果接收代理170a-c确定所述消息不合法或者发送实体180a-c不合法,则代理170a-c可以确定延迟该通信的传递、将该通信置于隔离区中、标记该通信或者放弃该通信等。在其他示例中,当消息合法时,代理170a-c可以允许与通信相关联的程序访问该通信。
在一些实施方式中,代理170a-c可以包括用户接口。用户接口可以允许与代理170a-c相关联的用户调整与代理170a-c相关联的控制设置。例如,如果用户特别厌恶群发(bulk)通信(例如,垃圾消息),则用户可以设置控制设置,以即使在通信仅与已知的群发通信共享少数几个特性时也将该通信分类为群发。类似地,如果用户不关心群发消息并且替代地更关心通信的误分类,则用户可以设置控制设置以提供群发通信的更严格的分类,由此将更少的通信识别为群发通信。在另一个示例中,用户和/或管理员可能特别厌恶钓鱼网站。在这样的情况下,用户可以设置控制设置以提供钓鱼通信的更松的分类,由此将更多的通信识别为钓鱼通信。
在一些实施方式中,用户可能不关心正在传递的内容的类型,而是关心与该内容相关联的通信风险。在这样的实施方式中,用户可以设置控制设置,以针对与所呈现的进入数据相关联的各种内容分类(例如,包括电子邮件、web数据、即时消息收发数据、因特网协议语音(VoIP)数据或者用于传送数据的任何其他应用)提供较高的容限,并且针对与任何进入数据相关联的通信风险的分类提供较低的容限。
在一些实施方式中,可以包括可选的中央信誉服务器185。中央信誉服务器185可以在请求时向代理170a-c提供关于网络实体180a-c的信誉信息。例如,代理170a-c中的一个可能从先前没有从其接收通信的实体185a-c接收通信。因而,代理170a-c可以不被配置成确定与实体180a-c相关联的信誉。然而,代理170a-c可以向中央信誉服务器185发送信誉请求,以确定与实体180a-c相关联的信誉。
在另外的实施方式中,代理170a-c可以将所有的信誉功能外包给中央信誉服务器185。因此,可以对中央信誉服务器185查询由代理170a-c接收到的每个通信。在另外的实施方式中,代理170a-c可以向中央信誉服务器185提供控制设置。在这样的实施方式中,中央信誉服务器可以使用从代理170a-c接收到的控制设置来偏置向代理170a-c中的每一个发送的相应的查询响应。
在一些实施方式中,中央信誉服务器可以是与每天接收和/或路由大量业务的大的网络相关联的信誉服务器。在这样的情况下,中央信誉服务器可以基于中央信誉服务器已经直接观察到的通信和行为来提供信誉。在另外的实施方式中,中央信誉服务器185可以是被配置成向代理170a-c提供信誉信息的许多中央信誉服务器中的一个。
在其他实施方式中,中央信誉服务器可以提供多个本地信誉的聚集,诸如由代理170a-c得到的本地信誉。例如,中央信誉服务器可以针对于代理170a-c已经观察到的所有业务相关联的信誉信息来定期地对多个代理170a-c进行轮询。然后,信誉服务器185聚集本地信誉信息,以提供全局信誉。
图2是示例性安全代理200的框图。在各个实施方式中,安全代理200可以在接口模块220处从用户或者外部实体210接收数据(例如,根据数据流的方向)。可以通过各种通信介质(例如,有线或者无线)的任何一个来接收通信。
在一些实施方式中,接口模块可以向信誉和/或分类引擎230提供通信。信誉和/或分类模块230可以操作成提供与接收到的数据和/或数据的分类相关联的实体的信誉。在一些实施方式中,信誉和/或分类模块230可以是安全代理200的一部分。在其他实施方式中,可以将信誉和/或分类模块230从中央装置提供给安全代理200。
在各个实施方式中,可以基于与各种类型的数据相关联的一个或多个实体来得到信誉。这样的实体的过去的活动可以用于预测这些实体的未来活动。例如,如果实体高频率地始发垃圾内容,则未来的通信有可能包括垃圾内容。在一些实施方式中,当实体进行活动的频率增大时,未来的活动呈现相同特性的可能性也增大。在另外的实施方式中,信誉也可以是时间相关的。例如,实体可以具有安装在装置上的恶意软件(例如,“bot”)。这样的恶意软件可以在预定时间定期地向其他装置发送数据。这样的实体可以被指派包括时间相关性的信誉。在包括信誉引擎的那些实施方式中,这样的特性可以由信誉和/或分类引擎230来识别,并且被提供给安全代理200以用于确定是否允许相关数据。
在一些实施方式中,可以基于在数据内容和先前分类的内容之间的相似性来得到数据的分类。例如,用户/管理员可以识别与特定分类相关联的文档的汇编(corpus)。所述文档的汇编已经由用户/管理员识别为显示属于所识别的特定分类的特性。分类引擎可以分析文档的汇编以识别在文档之间的相似性,由此识别文档的特定分类的限定特性。然后,可以测试后续接收到的数据,以确定数据是否显示与特定分类的文档汇编特性相同的特征。在各个实施方式中,可以通过提供多组文档汇编来识别文档的多个分类。例如,用户/管理员可能提供垃圾内容分类的文档汇编、钓鱼分类的文档汇编、恶意软件分类的文档汇编或者间谍软件分类的文档汇编等。在包括分类引擎的那些实施方式中,这样的分类特性可以由信誉和/或分类模块230来识别,并且被提供给安全代理200以供在确定是否允许相关数据中使用。
在一些实施方式中,安全代理200可以包括风险评估模块240。风险评估模块240可以操作成评估与由用户进行的特定活动240相关联的风险。在各个实施方式中,风险可以包括活动谱。活动越接近与该活动相关联的风险度量的原点,活动就越安全。活动越远离与该活动相关联的风险度量的原点,在活动中涉及的风险越大。在各个示例中,风险分类可以包括:责任、成熟度、网络安全、带宽耗尽、通信自由度、信息安全和低生产力。可以使用其他风险分类。风险评估模块240可以对活动进行评估以识别与该活动相关联的风险。
在各个实施方式中,安全代理200可以包括过滤器模块250。过滤器模块250可以从风险评估模块240接收与活动相关联的评估的风险。过滤器模块250可以应用策略以确定活动是否落在可接受的风险水平内。在活动在可接受的风险水平之外的那些情况下,可以阻止该活动,并且可以通知管理员和/或用户260。在活动在可接受的风险水平内的那些情况下,可以允许该活动,并且可以允许用户260继续该活动。
在各个实施方式中,安全代理也可以包括控制设置接口270。控制设置接口270可以便利用户和/或管理员260的策略提供。控制设置接口270可以允许用户和/或管理员关于与由用户进行的活动相关联的风险来调节他的/她的自己的舒适水平。例如,可以使用成为若干风险分类的多个转换来合并数据的分类和始发数据的实体的信誉。然后,通过将与活动相关联的风险与策略进行比较以确定该活动是否被策略禁止来进行与在这些不同的分类中的数据相关联的风险的评估。
图3A是中央信誉模块的框图。在一些实施方式中,控制设置可以用于调整由中央信誉模块基于本地信誉反馈做出的全局信誉的确定。安全代理300可以通过网络310向信誉模块320发送查询。在一些实施方式中,信誉模块320可以在安全代理300本地。在一些示例中,安全代理300响应于接收来自未知实体的通信而始发查询。替代地,安全代理300可以始发响应于接收任何通信的查询,由此促进更多最新的信誉信息的使用。
信誉模块320可操作用于用全局信誉确定来对查询进行响应。中央信誉模块320可以使用信誉引擎330来得到信誉。在一些实施方式中,信誉引擎330可操作用于从相应的多个本地信誉引擎接收多个本地信誉332。在一些示例中,信誉引擎可以定期地向信誉模块320发送多个本地信誉332。替代地,服务器可以在从安全代理300接收到查询时检索多个本地信誉332。在一些实施方式中,信誉模块330可以是中央信誉模块,并且多个本地信誉332可以包括由与安全代理300相关联的本地信誉引擎得到的本地信誉。
可以使用与本地信誉引擎中的每一个相关的置信度值334来合并本地信誉,并且然后累积结果。置信度值334可以指示与由相关信誉引擎产生的本地信誉相关联的置信度。与个体相关联的信誉引擎例如可以在全局信誉确定中接收较低的加权。相反,与在大的网络上进行操作的信誉引擎相关联的本地信誉可以基于与该信誉引擎相关联的置信度值334来在信誉确定中接收较大的加权。
在一些实施方式中,置信度值334可以基于从用户接收到的反馈。例如,接收到指示没有适当地处理通信的很多反馈的信誉引擎可以针对与那些置信引擎相关联的本地信息332被指派低的置信度值334,没有适当地处理通信是因为与通信相关联的本地信誉332指示了错误的动作。类似地,接收到指示基于与指示正确动作的通信相关联的本地信誉信息332而正确处理了通信的反馈的信誉引擎可以针对与该信誉引擎相关联的本地信誉332被指配高的置信度值334。
在一些实施方式中,调谐器340可以用于调整与各种信誉引擎相关联的置信度值。调谐器可以接收控制设置342,并且可以基于接收到的控制设置342来调整置信度值。例如,代理300可以提供控制设置342,包括各种安全设置,诸如在许多其他类型的恶意软件灵敏度中的病毒灵敏度设置、计算机蠕虫灵敏度设置、钓鱼检测灵敏度设置、木马灵敏度设置及其组合。
在其他示例中,代理300可以提供控制设置,该控制设置包括各种策略设置,诸如间谍软件灵敏度设置、垃圾内容灵敏度设置、群发邮件灵敏度设置、内容灵敏度设置、用户隐私灵敏度设置和许多其他策略设置,以保护网络不受不需要或者非法活动的影响,该不需要或者非法的活动在一些情况下包括从受保护的计算机始发的通信业务(例如,防止感染计算机的间谍软件向外部实体提供键击记录)。在一些实施方式中,各种设置可能被归类为安全设置,而其他设置可能被重新归类为策略设置。例如,可以根据由管理员或者用户期望的配置来在安全设置和/或策略设置下对垃圾内容设置进行分类。在其他示例中,可以基于由管理员或者用户提供的配置来将钓鱼设置归类为安全设置或者策略设置。
在各个实施方式中,可以由本地信誉引擎本身基于所存储的不正确地分类的实体的统计来将置信度值334提供给信誉模块320。在其他实施方式中,可以将用于加权本地信誉信息的信息传送到信誉模块320。
在一些示例中,可以对得到的全局信誉向量应用偏置345。偏置345可以规范化信誉向量,以向安全代理300提供规范化的全局信誉向量。替代地,可以应用偏置345以考虑与始发信誉查询的安全代理300相关联的本地偏好。因此,安全代理300可以接收匹配查询安全代理300的的限定的偏好的全局信誉向量。安全代理300可以基于从信誉模块320接收到的全局信誉向量来对于信息采取动作。
在一些实施方式中,在偏置345中使用的偏好可以包括由安全代理300向中央信誉模块320提供的控制设置342。例如,代理300可以提供控制设置342,包括各种安全设置和/或策略设置。在一些实施方式中,安全设置可以包括策略设置。在行业中,策略设置经常被建立为安全措施,用于防止公司设备的误用并且防止敏感的交易秘密被暴光。
图3B是示例性安全代理350的框图。在一些实施方式中,安全代理350可以使用控制设置来调整消息的分类和/或过滤。在各个实施方式中,安全代理可以被配置成考察如由管理员394指定的现有的一组相关文件392,以创建与该组相关文件392相关联的标识特性。文件392可以被提供到分类引擎355。在各种实施方式中,分类引擎355可能对该组相关文件392使用分类技术375、380、385的任何一种,以确定标识在文件392之间的关系的特征或者特性。例如,法律文档可能包括拉丁文短语,诸如in re、ipso facto或者prima facie。这样的包括能够由消息分类引擎355来发现。
在一些实施方式中,分类引擎355可以生成用于一类内容的一组标识特性。然后,对进入安全代理350的通信使用相同的技术375、380、385。在这些实施方式中,可以然后将通信的特性与一类内容的标识特性作比较,以确定通信的内容属于哪一类(如果有的话),由此产生通信的内容分类390。在一些实施方式中,安全代理350可以应用与内容分类相关的策略,如由过滤模块360所示,以确定通信是否将经由网络365来提供或者丢弃、隔离等,如块370所示。在通信不满足策略的情况下,可以向始发系统396警告策略失效。消息收发内容一致性系统也可以向系统用户或者管理员394和/或发送者通知策略失效。
在一些实施方式中,安全代理350可以向用户或者管理员394提供调谐器接口398。调谐器接口可以由用户或者管理员使用来进行对分类引擎355的调整。在一些实施方式中,用户或者管理员394可以向分类引擎355提供控制设置。控制设置可以在将接收到的消息分类为属于一个分类之前调整在接收到的消息和分类特征之间找到的相似度水平。在其他实施方式中,控制设置可以在被分类为属于一个分类之前调整消息特性可能落入的范围。在一些实施方式中,控制设置的提供可以动态地调整与安全代理相关联的过滤水平。在其他实施方式中,控制设置的提供可以调整由安全代理消耗的系统资源的水平。
在其他实施方式中,调谐器接口398可以提供便利对过滤器模块360基于业务的类型的调整的接口。例如,管理员/用户可以确定应当比其他类型的数据通信(例如,web业务、音乐/视频流送业务、即时消息收发业务等)更密切地监视电子邮件。在这样的示例中,管理员可以使用接口来基于被过滤的业务的类型调整控制设置。
在其他实施方式中,调谐器接口398可以提供接口来便利对与通信相关联的风险容限的调整。在这样的实施方式中,管理员和/或用户可以向过滤器提供控制设置,指示过滤器应当基于与通信相关联的风险而通过的业务的一个或多个分类。因此,当可以通过分类引擎355来宽松或者严格地分类数据时,过滤器模块360可以由调谐器接口基于与各个分类的数据相关联的风险来进行调整,以提供过滤器策略的严格强制或者过滤器策略的宽松强制。
图4是在全局信誉和本地信誉之间的示例性分辨的框图。在一些实施方式中,安全代理(例如,图3A的安全代理300)可以使用全局信誉数据,并且提供在全局信誉数据和本地信誉数据之间的分辨。安全代理400与服务器420进行通信,以从服务器420检索全局信誉信息。本地安全代理400可以在402处接收通信。本地安全代理可以在404处关连该通信以识别消息的属性。该消息的属性可以包括,例如,始发实体、消息内容的指纹、消息大小等。本地安全代理400将该信息包括在对服务器420的查询中。在其他示例中,本地安全代理400可以将整个消息转发到服务器420,并且服务器可以执行该消息的关连和分析。
服务器420使用从查询接收到的信息来基于服务器420的配置425确定全局信誉。配置425可以包括多个信誉信息,包括指示所查询的实体是不具信誉的信息430和指示所查询的实体具有信誉的信息435二者。配置425还可以应用对所聚集的信誉430、435的每一个的加权440。信誉分值确定器445可以向用于加权440的引擎提供聚集的信誉信息430、435,并且产生全局信誉向量。
然后本地安全代理400在406处向本地信誉引擎发送查询。本地信誉引擎408执行本地信誉的确定,并且在410处返回本地信誉向量。本地安全代理400还接收以全局信誉向量形式的发送到服务器420的信誉查询的响应。然后,本地安全代理400在412处将本地和全局信誉向量混合在一起。然后,在414处对于接收到的消息采取动作。
在一些实施方式中,混合器412可以包括从接收者450接收到的安全和/或策略控制设置。例如,与成人内容提供者相关联的接收者450可能对从计算机阻止包括成人内容的通信不感兴趣。因此,接收者450可以提高与基于包括在通信中的成人内容将特定通信分类为不具信誉的相关联的阈值。在各个实施方式中,可以提供多个安全和/或策略控制设置。例如,这样的设置可以包括恶意软件检测设置、病毒检测设置、钓鱼检测设置、木马检测设置、逻辑炸弹检测设置、僵尸检测设置、间谍软件检测设置、点击欺诈检测设置、分布式拒绝服务检测设置、垃圾内容检测设置、群发通信检测设置、策略违反检测设置等及其组合。
图5是用于调整与信誉服务器相关联的过滤器的设置的示例性图形用户接口500。图形用户接口500可以允许逻辑安全代理的用户调整在若干不同类别510中的逻辑过滤器的设置,诸如“病毒”、“蠕虫”、“木马”、“钓鱼”、“间谍软件”、“垃圾内容”、“内容”和“群发”。然而,所描述的类别510仅是示例。其他列表是可能的。
在各种实施方式中,本公开提供了一种接口,该接口使得用户和/或管理员能够动态地控制进入和外出的网络业务的过滤。例如,用户和/或管理员可以调整过滤以降低垃圾内容过滤,并且调整过滤以提高色情内容过滤。在另外的实施方式中,用户和/或管理员可以“调节”进入和外出的过滤的量。例如,网络管理员可以负责网络的性能以及不需要的网络业务的识别。因此,网络管理员可能要提高过滤系统的吞吐量来提高网络性能,同时牺牲一些类型的业务的识别。
在一些实施方式中,类别510可以被划分为两个或者更多类型的类别。例如,图5的类别510被划分为类别510的“安全设置”类型520和类别的“策略设置”类型530。其他类别是可能的。在类别510和类型520、530的每一个中,混合器条表示540可以允许用户调整与通信或者实体信誉的相应类别510相关联的特定过滤器设置。
而且,虽然可以基于用户自己的判断来自由地调整在各个实施方式中的“策略设置”类型530的类别510,但是“安全设置”类型520的类别可能限于在范围内的调整。该对于调整的限制可以被设置,以便于防止用户改变在网络管理员可接受的范围之外的安全代理的安全设置。例如,不满的雇员可以试图降低安全设置,由此使得企业网络容易被攻击。因此,在一些实施方式中,在“安全设置”类型520中的类别510上布置的范围限制550可操作用于将安全性保持在最低水平,以防止网络被入侵。在一些实施方式中,范围550可以被系统硬性设置(hard-wired)。在其他实施方式中,管理员可以调整范围550,或者可以基于由用户和/或管理员选择的简档来调整范围550。这样的范围550可以防止用户破坏网络设置。
在各个示例中,“策略设置”类型530的类别510是不折衷网络的安全但是如果降低设置则仅使得用户或者企业不方便的那些类别510的类型。因此,在一些实施方式中,可以自由地调整“策略设置”530。在其他实施方式中,“策略设置”530可以包括由管理员设置、通过简档设置或者通过系统硬性设置的限制。
而且,在一些实施方式中,可以对所有的类别510设置范围限制550。因此,本地安全代理可以防止用户将混合器条表示540设置在所提供的范围550之外。在另外的实施方式中,可以不在图形用户接口500上示出所述范围。相反,可以从图形用户接口500提取范围550,并且所有的设置将是相对设置。因此,类别510可以显示和呈现为允许设置的全范围,同时将所述设置转换成在所提供的范围内的设置。例如,在该示例中将“病毒”类别510范围550提供为在水平标记8和13之间。如果图形用户接口500被设置为从图形用户接口500中提取可允许的范围550,则“病毒”类别510将允许在0和14之间的任何位置的混合器条表示540的设置。然而,图形用户接口500可以将0-14的设置转换为在8-13的范围550内的设置。因此,如果用户请求在0和14之间中间的设置,则图形用户接口可以将该设置转换为在8和13之间中间的设置。
在一些实施方式中,控制设置范围可以由系统性能来限制。例如,如果系统具有给定的处理能力,则系统可能没有支持特定的控制设置的能力。在一些实施方式中,可以提供系统性能控制设置。系统性能控制设置可以用于基于给定的安全和策略控制设置向管理员或者用户提供网络的系统性能的表示。例如,如果安全和策略控制设置的每一个被调整到最大水平,则系统性能控制设置可能在比最大水平更低。
在一些实施方式中,系统性能设置的调整可以使得调整安全和/或策略控制设置。例如,如果安全和策略控制设置被设置在最高水平,并且管理员试图将系统性能设置调整为最大水平,则接口可以降低安全和策略控制设置以支持最大的性能。在一些实施方式中,当调整系统性能控制设置时,可以保持在设置之间的比率。
在一些实施方式中,用户可以创建他/她自己类别来进行分类。在这样的实施方式中,调谐器接口可以允许用户或者管理员提供表示用户想要建立分类的一组文档(例如,文件、消息等)的目录。消息分类引擎可以查看文档,并且得到在文档之间的任何关系,并且得到与所述一组文档相关联的特性。例如,用户可以确定所有未经请求的业务是不需要的。这样的用户可以对于未经请求的业务建立单个分类,其可以包括与属于消息分类的那些文档相关联的多个分类中的任何一个,并且将属于该分类的那些文档提供给消息分类引擎。消息分类引擎由此可以创建分类,并且允许用户调整与所述分类相关联的容限。
图6是用于调整与信誉服务器相关联的过滤器的设置的另一个示例性图形用户接口600。在一些实施方式中,图形用户接口600可以允许用户定制设置视图。例如,在用户接口600中,可以水平地移动多个滑块640,以调整策略控制设置620和/或安全控制设置630。可以显示类别610以向用户提供与滑块640的每一个相对应的类别的列表。在一些实施方式中,滑块可以被限制为位于例如由管理员提供的范围650内。
在其他实施方式中,图形用户接口可以提供旋钮表示,可操作用于向用户提供接口,该接口用于通过调整旋钮表示来调整安全和/或策略控制设置。其他接口抽象化是可能的。
图7是用于调整通信过滤器的设置的另一个示例性接口700的框图。在一些实施方式中,接口700可以包括多个风险分类710。在一些示例中,风险分类可以包括责任、成熟度、网络安全、带宽耗尽、通信自由、信息安全、低生产力和一般信息等。
接口700可以包括尺度表示720,可以相对于它来调整风险分类710。在一些实施方式中,将控制设置调整为在尺度720上的高容限可以允许访问与那个活动类别相关联的更多类型的信息,同时将控制设置调整为在尺度720上的低容限可以防止用户从事可能包括对于相关网络有一定风险水平的活动。
在一些实施方式中,尺度720还可以包括黑名单设置表示730和白名单设置表示740。黑名单设置表示730可以通过下述方式来向用户提供更大的自由度:允许访问与风险分类710相关联的任何类型的活动,除了被黑名单条目禁止的活动之外。白名单设置表示740可以通过下述方式来对与风险分类710相关联的动作提供更有限的访问:阻止与该风险分类710相关联的所有活动,除了在与风险分类710相关联的白名单上包括的活动之外。
在一些实施方式中,接口700可以包括多个控制设置表示750a-h。控制设置表示750a-h可以表示风险分类710,分别包括责任、成熟度、网络安全、带宽耗尽、通信自由、信息安全、低产生率和一般信息。各种控制设置可以使得用户或者管理员能够调整分别与风险分类710相关联的控制设置。
在一些实施方式中,责任风险分类设置750a可以关于法律责任来限定用户的风险容限。在各种情况下,雇员可能从事使得雇主具有法律责任的网络动作。例如,如果用户向其他雇员发送成人内容,则该雇员可能使得雇主承担在接收者一方的性骚扰指控的责任。在其他示例中,雇员可能从事犯罪活动,这会使得雇主承担责任,诸如以对于雇主的任务的借口来欺骗客户或者贪污钱财。
在一些实施方式中,成熟度风险分类设置750b可以包括会损害孩子的情感发展的内容。例如,在可能有孩子的环境中,管理员可能要限制对包含成人内容的内容的访问。在其他示例中,诸如工作场所的环境可能不包括孩子。这样的工作场所环境可以提供对于成人内容的较高容限。在各个示例中,成人内容可以包括(无具体顺序)诸如暴力、赌博、药物、污秽或者裸露等的概念。
在一些实施方式中,网络安全风险分类设置750c可以包括过滤内容,诸如可能损害计算机软件、避开过滤策略或者暴光保密数据的恶意软件的源。任何网络活动可以将网络资产暴露为安全风险。但是,网络的目标不是阻止所有的网络业务,而是限制与由用户进行的活动相关联的风险。
在一些实施方式中,带宽耗尽风险分类设置750d可以包括对应用可能耗尽网络的带宽的风险进行过滤。诸如流送媒体的一些应用可以使用过度的带宽,并且可以引起网络可能没有足够的带宽来服务新的应用的更大风险。例如,如果企业由数字订户线(DSL)连接来服务,则多个流送媒体连接(例如,流送视频、web电话等)可能增加不能建立重要的电话会议连接的风险。在其他示例中,企业可以具有T3网络连接。在这样的示例中,基于可用带宽管理员或者用户可能不太关心带宽。因此,用户/管理员可以跟踪网络的使用,并且基于历史使用来适当地设置风险水平。
在一些实施方式中,通信自由度风险分类设置750e可以包括过滤用户可以使用来与其他用户进行通信的应用的类型。例如,许多web邮件程序和web电话难以管理风险,因为它们允许用户直接向组织之外的其他用户传送信息。因此,一些管理员可以提供对可以被网络实体使用的应用类型的限制。
在一些实施方式中,信息安全风险分类设置750f可以包括过滤用户或者应用将机密的公司信息向公司之外的用户暴露的风险,例如,对等的文件共享可以允许在企业之外的用户访问在企业计算机上的文件。在其他示例中,钓鱼网站和/或应用可以允许外部用户接收与公司的雇员相关联的数据,并且甚至允许访问企业信息。
在一些实施方式中,生产力风险分类设置750g可以包括过滤雇员正在使用网络资源来用于非生产使用的风险。许多公司不希望限制对于这样的资源的访问,因为恐怕雇员感到不被信任并且不发展对于公司的忠心。但是,许多网站和/或应用可以减少公司的雇员的生产力。因此,公司可能要减少这样的网站和/或应用的总的使用,同时不消除对于这些网站和/或应用的访问。
在一些实施方式中,一般信息风险分类设置750h可以包括过滤基于事实的站点,所述基于事实的站点允许用户观看关于各种主题的信息。如果管理员将用于一般信息类别的控制设置设置在低容限,则策略引擎将被访问的信息限于有益于他们工作的那些类别,而不是关于用户的轮询地点的位置的信息或者描述为什么天空是蓝的科学网站。如果控制设置被调整到高容限(或者黑名单),则策略引擎允许用户访问大多数类型的一般信息。因此,如果存在具有可能有你的带宽或适当设置来阻止一些风险的大量信息的站点,则不管那些其他风险以使得这个站点通过。
在各个实施方式中,可以使用其他风险分类。
图8是用于调整通信过滤器的设置的另一个示例性接口的框图。在各个实施方式中,可以识别很多风险分类。风险分类可以被映射到多维风险空间800上。在一些实施方式中,可以使用多维风险空间以帮助用户或者管理员确定如何设置和应用用于相关网络(或者网络装置)的策略。
在一些实施方式中,风险分类中的每一个可以由轴810-870来表示,并且可以被识别为彼此正交(或者基本上正交)。在这样的实施方式中,与风险分类相关联的轴810-870中的每一个基本上独立于其他轴,并且可以想象与其他轴成直角。轴810-870可以基于与活动相关联的风险来将活动映射到相应的风险分类。例如,非法的活动可以暗示公司的责任问题。在一些情况下,活动可以暗示多个风险分类。例如,如果有年轻人可能受色情内容的影响(诸如,儿童电视制作公司),则观看色情内容的雇员可能暗示责任风险和成熟度风险。
多维风险空间800还可以包括很多控制设置750a-g。在一些实施方式中,多维风险空间可以被提供为用于滑块接口(例如,图7的接口700)的伴随接口。在这些实施方式中,控制设置750a-g可以提供由关于滑块接口进行的各种设置过滤的活动的类型的指示。
在其他实施方式中,多维风险空间800可以被提供为用于过滤模块(例如,图2的过滤模块250)的主要控制设置接口。在这样的实施方式中,管理员和/或用户可以通过将控制设置750a-g从与控制设置750a-g相关联的相应轴810-870的原点移开或者移向所述原点来调整控制设置750a-g。例如,如果管理员对网络安全设置了高优先级,则管理员可以向网络安全轴830的原点移动网络安全控制设置750c。在其他示例中,如果管理员和/或用户对网络带宽设置了低优先级(例如,因为有很多可用带宽),则管理员和/或用户可以将带宽控制设置750d从带宽轴840的原点移开。可以使用其他轴。
在其他实施方式中,可以基于与活动相关联的区域来计算总的风险。例如,基于多维空间800,可以识别可能存在涉及超过两个不同风险的活动。在这样的情况下,过滤器可以计算由在风险分类轴810-870上的活动限定的区域,并且基于由在暗示的风险分类轴810-870的每一个上的活动暗示的风险来计算与活动相关联的总的风险。在这样的实施方式中,用户和/或管理员可以定义用户和/或管理员可接受的最大的总的风险水平,并且可以将所计算的活动的总的风险与可接受的风险的最大总水平相比较,以确定是否允许活动。
图9是图示用于调整与网络安装代理相关联的过滤器设置的示例方法的流程图。在阶段900,识别范围。可以例如通过安装代理(例如,图1的安装代理100)来识别范围。在各个实施方式中,所识别的范围可以提供其中可以调整控制设置的范围。在一些实施方式中,可以在用户接口环境中描述范围。在其他实施方式中,控制设置可以是与在加权范围内的分类类别相关联的加权,由此,在默认设置上,所述设置包括百分比运算符(例如,乘数)。在一些示例中,可以允许管理员设置最大乘数和最小乘数,并且所述最大和最小乘数包括可以在其中调整控制设置的范围。在其他实施方式中,控制设置可以是与分类相关联的阈值的直接调整,并且范围可以是与分类相关联的最小和最大阈值的反映。在一些实施方式中,范围可以被硬编码到安全代理中。在一些这样的实施方式中,可以向管理员提供授权来在由安全代理允许的范围内提供进一步的限制。
在阶段910,提供控制接口。例如,可以由安全代理(例如,图1的安全代理100)结合用户接口来提供控制接口。在一些实施方式中,控制接口可以包括多个滑块,其可操作成调整与通信过滤器相关联的控制设置。例如,控制接口可以向用户提供均衡器表示,使得用户能够调整用于可以由通信过滤器过滤的各类通信的多个检测设置。
在阶段920,可以接收控制设置。例如,可以由安全代理(例如,图1的安全代理100)结合用户接口来接收控制设置。在一些实施方式中,基于用户访问控制接口和调整与控制接口相关联的控制表示来接收所述控制设置。在各个实施方式中,控制设置可以提供分类阈值的直接调整。在其他实施方式中,控制设置可以操作为关于与分类相关联的默认偏置的百分比运算符。例如,默认设置可以表示默认偏置的身份,而将控制设置调整得更高或者更低可以分别乘以或者除以默认偏置。
在阶段930,可以调整与通信类型相关联的阈值。例如,可以由安全代理(例如,图1的安全代理100)结合用户接口来调整阈值。在一些实施方式中,与通信类型相关联的阈值可以定义在将主题通信分类为属于那个通信类型之前在主题通信和先前与所述类型相关联的通信之间所要求的相似度水平。例如,高阈值可能要求在将主题通信分类为属于所述类型之前在主题通信和分类的通信之间的许多相似度。类似地,低阈值可能仅要求在将主题通信分类为属于所述类型之前在主题通信和分类类型的先前接收到的通信之间的少数相似度。在各个实施方式中,可以基于与通信相关联的多个属性,包括与公知的合法通信的相似度,来得到在通信之间的相似度。
在其他实施方式中,阶段930可以由可操作用于调整与通信类型相关联的偏置的阶段。例如,可以调整与主题的特定属性或者特性相关联的加权以向分析器提供结果。加权可以基于相对于其他属性被放大的通信的特定属性来使得分析器将通信与特定的分类相关联。
在阶段940,可以基于阈值来过滤通信。例如,可以由安全代理(例如,图1的安全代理100)结合通信过滤器来过滤通信。在一些实施方式中,过滤器可以丢弃特定分类的通信。在其他实施方式中,过滤器可以隔离通信以进一步进行查看。在其他实施方式中,过滤器可以基于分类来标注通信。在一些这样的实施方式中,可以使得于通信相关的标示可用于用户和/或与用户的计算机相关联的程序可。
在替选实施方式中,阶段940可以由基于由分析器的结果识别的分类来过滤通信来替代,并且被替代为基于控制设置被偏置。例如,用户可以请求基于分类来标注所有的通信,或者丢弃、量化或者延迟特定的分类。
在此公开的系统和方法可以使用利用网络(例如,局域网、广域网、因特网等)、光纤介质、载波、无线网络(例如,无线局域网、无线城域网、蜂窝网络等)等传递的数据信号来与一个或多个数据处理装置(例如,移动装置)进行通信。数据信号可以承载向装置提供或者从装置提供的在此公开的数据的任何一个或者全部。
在此所述的方法和系统可以通过程序代码来在许多不同类型的处理装置上实现,所述程序代码包括可由一个或多个处理器执行的程序指令。软件程序指令可以包括源代码、对象代码、机器代码或者可操作用于使得处理系统执行在此所述的方法的任何其他存储的数据。
所述系统和方法可以被提供在许多不同类型的计算机可读介质上,包括计算机存储机制(例如,CD-ROM、磁盘、RAM、闪速存储器、计算机的硬盘驱动器等),其包含用于在由处理器执行来执行所述方法的操作并且实现在此所述的系统的指令。
在此所述的计算机部件、软件模块、功能和数据结构可以直接地或者间接地彼此连接,以便于允许它们的操作所需要的数据的流动。也注意,软件指令或者模块可以被实现为例如代码的子例程单元、或者被实现为代码的软件功能单元、或者被实现为对象(如在面向对象的范例中)、或者被实现为小服务程序、或者以计算机脚本语言实现或者被实现为另一种类型的计算机代码或者固件。软件组件和/或功能可以位于单个装置上或者根据当前的情况来被分布在多个装置中。
本撰写的描述阐述了本发明具体实施方式,并且提供了示例来描述本发明,并且使得本领域内的普通技术人员能够建立和使用本发明。本撰写的描述不将本发明限制为所给出的确切形式。因此,虽然已经参考上面给出的示例详细地描述了本发明,但是本领域内的普通技术人员可以在不偏离本发明的范围的情况下对于所述示例进行改变、修改和变化。
如在此处的描述和所附的权利要求中使用的,不带数量词限定的项和“所述”的含义包括复数引用,除非上下文清楚地另外指示。而且,如在此处的描述和所附的权利要求中使用的,“在...中”的含义包括“在...中”和“在...上”,除非上下文清楚地另外指示。最后,如在此处的描述和所附的权利要求中使用的,“和”与“或”的含义包括连接和分离,并且可以将交换地使用,除非上下文清楚地另外指示。
范围可以在此被表达为从“大约”一个特定值和/或到“大约”另一个特定值。当表达这样的范围时,另一个实施例包括从一个特定值和/或到另一个特定值。类似地,当值被表达为近似值时,通过使用在前的“大约”,可以明白所述特定值形成另一个实施例。还可以进一步明白,每个范围的端点关于另一个端点并且独立于另一个端点地是有意义的。
这些和其它实施方式在下面的权利要求的范围内。

Claims (22)

1.一种系统,包括:
通信接口,所述通信接口可操作用于接收与网络相关联的数据;
风险评估模块,所述风险评估模块可操作用于基于对所述数据的多个测试的应用来分析所述数据,以确定与所述数据相关联的一个或多个风险,所述多个测试可操作用于识别与所述数据相关联的发送者和接收者以及与所述数据相关联的活动的类型,所述风险评估模块可操作用于基于所述发送者或者所述接收者以及与所述数据相关联的活动的类型来向所述数据指派风险水平;
过滤模块,所述过滤模块可操作用于基于与所述数据相关联的所述风险水平和与所述网络相关联的策略来过滤所述数据;以及
控制设置接口,所述控制设置接口可操作用于便利对所述策略的设置,所述控制设置接口包括与各种活动相关联的多个基本上正交的风险类别。
2.根据权利要求1所述的系统,其中,所述控制设置接口包括:滑块接口,所述滑块接口便利与所述多个基本上正交的风险类别相关联的控制设置表示的移动。
3.根据权利要求2所述的系统,其中,所述控制设置接口可操作用于允许用户沿着分别与所述基本上正交的风险类别相关联的多个轴来移动控制设置表示。
4.根据权利要求3所述的系统,其中,所述轴中的每一个包括示例性活动,所述示例性活动对应于与所述示例性活动相关联的风险水平。
5.根据权利要求4所述的系统,其中,所述示例性活动与在相关联的轴上的相应风险水平相关联。
6.根据权利要求3所述的系统,其中,所述多个轴基本上彼此平行。
7.根据权利要求3所述的系统,其中,所述多个轴共享原点。
8.根据权利要求3所述的系统,其中,所述基本上正交的风险类别包括责任类别、成熟度类别、安全类别、带宽类别、通信类别、信息安全类别或者生产力类别中的一个或多个。
9.根据权利要求3所述的系统,其中,所述滑块接口包括多个范围,所述范围中的每一个与相应的控制设置表示相关联,在所述范围内,能够调整与所述风险类别相关联的控制设置。
10.根据权利要求3所述的系统,其中,所述滑块接口包括与所述基本上正交的风险类别中的特定风险类别相关联的黑名单设置,由此仅阻止与所述特定风险类别相关联的在黑名单上的实体。
11.根据权利要求3所述的系统,其中,所述滑块接口包括与所述基本上上正交的风险类别中的特定风险类别相关联的白名单设置,由此仅允许与所述特定风险类别相关联的在白名单上的实体。
12.一种计算机实现的方法,包括:
接收用于与网络相关联的通信的网络策略,所述网络策略包括与各种活动相关联的多个基本上正交的风险类别;
接收与所述网络相关联的通信;
对所述通信应用多个测试,所述多个测试可操作用于识别与所述数据相关联的发送者和接收者以及与所述数据相关联的活动类型;
基于所述测试来识别与所述通信相关联的一个或多个风险;
基于所识别的风险对在所述多个基本上正交的风险类别的每一个中的所述数据指派相应的风险水平;
基于在所述多个基本上正交的风险类别的每一个中的相应风险水平来向所述通信应用所述网络策略;以及
基于所述网络策略的应用来延迟通信的传递。
13.根据权利要求12所述的计算机实现的方法,进一步包括:提供滑块接口,所述滑块接口便利通过与所述多个基本上正交的风险类别相关联的多个控制设置表示来调整网络策略。
14.根据权利要求13所述的计算机实现的方法,其中,所述滑块接口可操作用于使得用户能够沿着分别与所述基本上正交的风险类别相关联的多个轴来移动控制设置表示。
15.根据权利要求14所述的计算机实现的方法,其中,沿着所述轴的每一个在与和所述示例性活动的每一个相关联的风险水平相对应的位置处分别部署多个示例性活动。
16.根据权利要求15所述的计算机实现的方法,其中,每个所述示例性活动与在相关联的轴上的相应风险水平相关联。
17.根据权利要求14所述的计算机实现的方法,其中,所述多个轴被部署得基本上彼此平行。
18.根据权利要求14所述的计算机实现的方法,其中,所述多个轴共享原点。
19.根据权利要求14所述的计算机实现的方法,进一步包括:将多个范围与相应的控制设置表示相关联,在所述多个范围内,能够调整与所述风险类别相关联的控制设置。
20.根据权利要求14所述的计算机实现的方法,进一步包括:提供与所述基本上正交的风险类别中的特定风险类别相关联的黑名单设置,由此仅阻止与所述特定风险类别相关联的在黑名单上的实体。
21.根据权利要求14的计算机实现的方法,进一步包括:提供与所述基本上正交的风险类别中的特定风险类别相关联的白名单设置,由此仅允许与所述特定风险类别相关联的在白名单上的实体。
22.一种计算机可读介质,所述计算机可读介质存储可由处理装置执行的指令,并且在这样的执行后使得所述处理装置便利下述过程,所述过程包括:
接收用于与网络相关联的通信的网络策略,所述网络策略包括与各种活动相关联的多个风险类别;
接收与所述网络相关联的通信;
对所述通信应用多个测试,所述多个测试可操作用于识别与所述数据相关联的发送者和接收者以及与所述数据相关联的活动类型;
基于所述测试来识别与所述通信相关联的一个或多个风险;
基于所识别的风险对在所述多个风险类别的每一个中的所述数据指派相应的风险水平;
基于在所述多个风险类别的每一个中的相应风险水平来对所述通信应用所述网络策略;以及
基于所述网络策略的应用来延迟通信的传递。
CN200880123973.7A 2007-11-06 2008-11-06 调整过滤器或者分类控制设置 Active CN103444130B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/935,756 US8185930B2 (en) 2007-11-06 2007-11-06 Adjusting filter or classification control settings
US11/935,756 2007-11-06
PCT/US2008/082596 WO2009061893A2 (en) 2007-11-06 2008-11-06 Adjusting filter or classification control settings

Publications (2)

Publication Number Publication Date
CN103444130A true CN103444130A (zh) 2013-12-11
CN103444130B CN103444130B (zh) 2017-05-24

Family

ID=40589496

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200880123973.7A Active CN103444130B (zh) 2007-11-06 2008-11-06 调整过滤器或者分类控制设置

Country Status (5)

Country Link
US (2) US8185930B2 (zh)
EP (1) EP2218215A4 (zh)
CN (1) CN103444130B (zh)
AU (1) AU2008323922B2 (zh)
WO (1) WO2009061893A2 (zh)

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060015942A1 (en) 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US8578480B2 (en) * 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US20070113272A2 (en) 2003-07-01 2007-05-17 Securityprofiling, Inc. Real-time vulnerability monitoring
US8266699B2 (en) * 2003-07-01 2012-09-11 SecurityProfiling Inc. Multiple-path remediation
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118710B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc System, method, and computer program product for reporting an occurrence in different manners
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9350752B2 (en) 2003-07-01 2016-05-24 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US7779156B2 (en) * 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US8185930B2 (en) * 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US20130276111A1 (en) * 2008-01-24 2013-10-17 Gaith S. Taha System, method, and computer program product for providing at least one statistic associated with a potentially unwanted activity to a user
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8631081B2 (en) * 2008-11-12 2014-01-14 YeeJang James Lin System and method for information risk management
US7607174B1 (en) * 2008-12-31 2009-10-20 Kaspersky Lab Zao Adaptive security for portable information devices
US7584508B1 (en) * 2008-12-31 2009-09-01 Kaspersky Lab Zao Adaptive security for information devices
US20110060996A1 (en) * 2009-09-10 2011-03-10 Alberth Jr William P Method and System for Reducing Notifications to a Mobile Device in Accordance with User Preferences
JP5333141B2 (ja) * 2009-10-09 2013-11-06 ソニー株式会社 情報処理装置および方法、並びにプログラム
US8661258B2 (en) * 2009-10-23 2014-02-25 Vasco Data Security, Inc. Compact security device with transaction risk level approval capability
US8397293B2 (en) * 2009-12-31 2013-03-12 International Business Machines Corporation Suspicious node detection and recovery in mapreduce computing
US20120254333A1 (en) * 2010-01-07 2012-10-04 Rajarathnam Chandramouli Automated detection of deception in short and multilingual electronic messages
US20110185166A1 (en) * 2010-01-28 2011-07-28 Microsoft Corporation Slider Control for Security Grouping and Enforcement
US8424072B2 (en) * 2010-03-09 2013-04-16 Microsoft Corporation Behavior-based security system
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US9552478B2 (en) 2010-05-18 2017-01-24 AO Kaspersky Lab Team security for portable information devices
US8832049B2 (en) * 2010-07-09 2014-09-09 Bank Of America Corporation Monitoring communications
US8713674B1 (en) * 2010-12-17 2014-04-29 Zscaler, Inc. Systems and methods for excluding undesirable network transactions
US8782782B1 (en) * 2010-12-23 2014-07-15 Emc Corporation Computer system with risk-based assessment and protection against harmful user activity
US9122877B2 (en) 2011-03-21 2015-09-01 Mcafee, Inc. System and method for malware and network reputation correlation
US9064261B2 (en) * 2011-05-20 2015-06-23 Google Inc. Auto-suggested content item requests
US20120304072A1 (en) * 2011-05-23 2012-11-29 Microsoft Corporation Sentiment-based content aggregation and presentation
KR101326896B1 (ko) * 2011-08-24 2013-11-11 주식회사 팬택 단말기 및 이를 이용하는 어플리케이션의 위험도 제공 방법
US9294489B2 (en) * 2011-09-26 2016-03-22 Intellectual Discovery Co., Ltd. Method and apparatus for detecting an intrusion on a cloud computing service
US9058486B2 (en) 2011-10-18 2015-06-16 Mcafee, Inc. User behavioral risk assessment
US9749338B2 (en) * 2011-12-19 2017-08-29 Verizon Patent And Licensing Inc. System security monitoring
RU2510982C2 (ru) * 2012-04-06 2014-04-10 Закрытое акционерное общество "Лаборатория Касперского" Система и способ оценки пользователей для фильтрации сообщений
US8931043B2 (en) 2012-04-10 2015-01-06 Mcafee Inc. System and method for determining and using local reputations of users and hosts to protect information in a network environment
US9319427B2 (en) 2012-05-13 2016-04-19 Check Point Mobile Security Ltd Anti-malware detection and removal systems and methods
US8738628B2 (en) * 2012-05-31 2014-05-27 International Business Machines Corporation Community profiling for social media
CN103973749A (zh) * 2013-02-05 2014-08-06 腾讯科技(深圳)有限公司 基于云服务器的网站处理方法及云服务器
US20140373137A1 (en) * 2013-03-05 2014-12-18 Mcafee Inc. Modification of application store output
US9319419B2 (en) * 2013-09-26 2016-04-19 Wave Systems Corp. Device identification scoring
US9642013B2 (en) * 2013-10-16 2017-05-02 Check Point Mobile Security Ltd Mobile communicator network routing decision system and method
US9319423B2 (en) * 2013-11-04 2016-04-19 At&T Intellectual Property I, L.P. Malware and anomaly detection via activity recognition based on sensor data
JP6326502B2 (ja) 2013-12-27 2018-05-16 マカフィー, エルエルシー 頻度に基づくレピュテーション
WO2015199719A1 (en) * 2014-06-27 2015-12-30 Hewlett Packard Enterprise Development L.P. Security policy based on risk
JP6579735B2 (ja) * 2014-08-05 2019-09-25 キヤノン株式会社 情報処理システム、情報処理装置、情報処理システムの制御方法、情報処理装置の制御方法、及びプログラム
US20160156579A1 (en) * 2014-12-01 2016-06-02 Google Inc. Systems and methods for estimating user judgment based on partial feedback and applying it to message categorization
US10083295B2 (en) * 2014-12-23 2018-09-25 Mcafee, Llc System and method to combine multiple reputations
EP3125147B1 (en) * 2015-07-27 2020-06-03 Swisscom AG System and method for identifying a phishing website
US10187270B2 (en) * 2016-01-15 2019-01-22 Cisco Technology, Inc. Approach to visualize current and historical access policy of a group based policy
US10142463B2 (en) * 2016-08-02 2018-11-27 Pindrop Security, Inc. Method and apparatus for threat identification through analysis of communications signaling, events, and participants
US10986122B2 (en) * 2016-08-02 2021-04-20 Sophos Limited Identifying and remediating phishing security weaknesses
US10410006B2 (en) * 2016-08-15 2019-09-10 Blackberry Limited Method and apparatus for automatically storing and applying permissions to documents attached to text-based messages
US10924517B2 (en) 2018-02-07 2021-02-16 Sophos Limited Processing network traffic based on assessed security weaknesses
US11470194B2 (en) 2019-08-19 2022-10-11 Pindrop Security, Inc. Caller verification via carrier metadata
CN112333217B (zh) * 2021-01-07 2021-05-18 北京邮电大学 基于区块链的联合推荐方法和系统

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060212931A1 (en) * 2005-03-02 2006-09-21 Markmonitor, Inc. Trust evaluation systems and methods
US20070130351A1 (en) * 2005-06-02 2007-06-07 Secure Computing Corporation Aggregation of Reputation Data

Family Cites Families (603)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4289930A (en) 1978-11-30 1981-09-15 The General Electric Company Limited Electronic apparatus for the display of information received over a line
US4386416A (en) 1980-06-02 1983-05-31 Mostek Corporation Data compression, encryption, and in-line transmission system
US4384325A (en) 1980-06-23 1983-05-17 Sperry Corporation Apparatus and method for searching a data base using variable search criteria
US4532588A (en) 1982-11-09 1985-07-30 International Business Machines Corporation Electronic document distribution network with uniform data stream
US4754428A (en) 1985-04-15 1988-06-28 Express Communications, Inc. Apparatus and method of distributing documents to remote terminals with different formats
US4713780A (en) 1985-04-15 1987-12-15 Express Communications, Inc. Electronic mail
US4837798A (en) 1986-06-02 1989-06-06 American Telephone And Telegraph Company Communication system having unified messaging
NL8602418A (nl) 1986-09-25 1988-04-18 Philips Nv Inrichting voor het weergeven van een pcm-gemoduleerd signaal, voorzien van een muteschakeling.
JP2702927B2 (ja) 1987-06-15 1998-01-26 株式会社日立製作所 文字列検索装置
EP0298691B1 (en) 1987-07-08 1994-10-05 Matsushita Electric Industrial Co., Ltd. Method and apparatus for protection of signal copy
US4853961A (en) 1987-12-18 1989-08-01 Pitney Bowes Inc. Reliable document authentication system
US4951196A (en) 1988-05-04 1990-08-21 Supply Tech, Inc. Method and apparatus for electronic data interchange
US5008814A (en) 1988-08-15 1991-04-16 Network Equipment Technologies, Inc. Method and apparatus for updating system software for a plurality of data processing units in a communication network
GB2222899B (en) 1988-08-31 1993-04-14 Anthony Morris Rose Securing a computer against undesired write operations or from a mass storage device
US5054096A (en) 1988-10-24 1991-10-01 Empire Blue Cross/Blue Shield Method and apparatus for converting documents into electronic data for transaction processing
US4975950A (en) 1988-11-03 1990-12-04 Lentz Stephen A System and method of protecting integrity of computer data and software
CA1321656C (en) 1988-12-22 1993-08-24 Chander Kasiraj Method for restricting delivery and receipt of electronic message
US5167011A (en) 1989-02-15 1992-11-24 W. H. Morris Method for coodinating information storage and retrieval
US5210824A (en) 1989-03-03 1993-05-11 Xerox Corporation Encoding-format-desensitized methods and means for interchanging electronic document as appearances
US5020059A (en) 1989-03-31 1991-05-28 At&T Bell Laboratories Reconfigurable signal processor
US5144659A (en) 1989-04-19 1992-09-01 Richard P. Jones Computer file protection system
US5119465A (en) 1989-06-19 1992-06-02 Digital Equipment Corporation System for selectively converting plurality of source data structures through corresponding source intermediate structures, and target intermediate structures into selected target structure
CA2017974C (en) 1989-08-07 1998-06-16 Richard Alan Becker Dynamic graphical analysis of network data
GB8918553D0 (en) 1989-08-15 1989-09-27 Digital Equipment Int Message control system
JPH03117940A (ja) 1989-09-25 1991-05-20 Internatl Business Mach Corp <Ibm> 電子メールの管理方法
US5105184B1 (en) 1989-11-09 1997-06-17 Noorali Pirani Methods for displaying and integrating commercial advertisements with computer software
US5495610A (en) 1989-11-30 1996-02-27 Seer Technologies, Inc. Software distribution system to build and distribute a software release
DE69031491T2 (de) 1990-04-10 1998-03-26 Ibm Hypertextdatenverarbeitungssystem und Verfahren
US5319776A (en) 1990-04-19 1994-06-07 Hilgraeve Corporation In transit detection of computer virus with safeguard
US5210825A (en) 1990-04-26 1993-05-11 Teknekron Communications Systems, Inc. Method and an apparatus for displaying graphical data received from a remote computer by a local computer
US5822527A (en) 1990-05-04 1998-10-13 Digital Equipment Corporation Method and apparatus for information stream filtration using tagged information access and action registration
US5144557A (en) 1990-08-13 1992-09-01 International Business Machines Corporation Method and system for document distribution by reference to a first group and particular document to a second group of user in a data processing system
US5276869A (en) 1990-09-10 1994-01-04 International Business Machines Corporation System for selecting document recipients as determined by technical content of document and for electronically corroborating receipt of document
US5247661A (en) 1990-09-10 1993-09-21 International Business Machines Corporation Method and apparatus for automated document distribution in a data processing system
US5768552A (en) 1990-09-28 1998-06-16 Silicon Graphics, Inc. Graphical representation of computer network topology and activity
US5239466A (en) 1990-10-04 1993-08-24 Motorola, Inc. System for selectively routing and merging independent annotations to a document at remote locations
JP3161725B2 (ja) 1990-11-21 2001-04-25 株式会社日立製作所 ワークステーションおよび共同情報処理システム
US5283887A (en) 1990-12-19 1994-02-01 Bull Hn Information Systems Inc. Automatic document format conversion in an electronic mail system based upon user preference
JP3177684B2 (ja) 1991-03-14 2001-06-18 株式会社日立製作所 電子メールシステム
US5424724A (en) 1991-03-27 1995-06-13 International Business Machines Corporation Method and apparatus for enhanced electronic mail distribution
US5513323A (en) 1991-06-14 1996-04-30 International Business Machines Corporation Method and apparatus for multistage document format transformation in a data processing system
US5577209A (en) 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5379340A (en) 1991-08-02 1995-01-03 Betterprize Limited Text communication system
US5367621A (en) 1991-09-06 1994-11-22 International Business Machines Corporation Data processing method to provide a generalized link from a reference point in an on-line book to an arbitrary multimedia object which can be dynamically updated
US7379900B1 (en) 1992-03-20 2008-05-27 Variant Holdings Llc System for marketing goods and services utilizing computerized central and remote facilities
US5313521A (en) 1992-04-15 1994-05-17 Fujitsu Limited Key distribution protocol for file transfer in the local area network
US5278901A (en) 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
US5485409A (en) 1992-04-30 1996-01-16 International Business Machines Corporation Automated penetration analysis system and method
US5235642A (en) 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
GB2271002B (en) 1992-09-26 1995-12-06 Digital Equipment Int Data processing system
US5418908A (en) 1992-10-15 1995-05-23 International Business Machines Corporation System for automatically establishing a link between an electronic mail item and a remotely stored reference through a place mark inserted into the item
JP3553987B2 (ja) 1992-11-13 2004-08-11 株式会社日立製作所 クライアント・サーバシステム
US5675733A (en) 1992-11-30 1997-10-07 International Business Machines Corporation Statistical analysis and display of reception status of electronic messages
US5544320A (en) 1993-01-08 1996-08-06 Konrad; Allan M. Remote information service access system based on a client-server-service model
US5406557A (en) 1993-02-01 1995-04-11 National Semiconductor Corporation Interenterprise electronic mail hub
US5479411A (en) 1993-03-10 1995-12-26 At&T Corp. Multi-media integrated message arrangement
JPH06266670A (ja) 1993-03-11 1994-09-22 Fujitsu Ltd 暗号化仮想端末初期化装置
US6118886A (en) 1993-03-30 2000-09-12 The United States Of America As Represented By The United States Department Of Energy Automatic target recognition apparatus and method
US5404231A (en) 1993-05-24 1995-04-04 Audiofax, Inc. Sender-based facsimile store and forward facility
FR2706652B1 (fr) 1993-06-09 1995-08-18 Alsthom Cge Alcatel Dispositif de détection d'intrusions et d'usagers suspects pour ensemble informatique et système de sécurité comportant un tel dispositif.
JPH0764788A (ja) 1993-06-14 1995-03-10 Mitsubishi Electric Corp マイクロコンピュータ
JPH0737087A (ja) 1993-07-19 1995-02-07 Matsushita Electric Ind Co Ltd 画像処理装置
JPH0779298A (ja) 1993-09-08 1995-03-20 Hitachi Ltd ファクシミリサーバシステム
US5513126A (en) 1993-10-04 1996-04-30 Xerox Corporation Network having selectively accessible recipient prioritized communication channel profiles
US5657461A (en) 1993-10-04 1997-08-12 Xerox Corporation User interface for defining and automatically transmitting data according to preferred communication channels
US5414833A (en) 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US5771354A (en) 1993-11-04 1998-06-23 Crawford; Christopher M. Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services
US5606668A (en) 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5509074A (en) 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5557742A (en) 1994-03-07 1996-09-17 Haystack Labs, Inc. Method and system for detecting intrusion into and misuse of a data processing system
US5541993A (en) 1994-05-10 1996-07-30 Fan; Eric Structure and method for secure image transmission
US5675507A (en) 1995-04-28 1997-10-07 Bobo, Ii; Charles R. Message storage and delivery system
US5511122A (en) 1994-06-03 1996-04-23 The United States Of America As Represented By The Secretary Of The Navy Intermediate network authentication
US5416842A (en) 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5481312A (en) 1994-09-12 1996-01-02 At&T Corp. Method of and apparatus for the transmission of high and low priority segments of a video bitstream over packet networks
US5740231A (en) 1994-09-16 1998-04-14 Octel Communications Corporation Network-based multimedia communications and directory system and method of operation
US5933478A (en) 1994-09-28 1999-08-03 Hitachi, Ltd. Data transfer system and handheld terminal device used therefor
US5805719A (en) 1994-11-28 1998-09-08 Smarttouch Tokenless identification of individuals
US5758257A (en) 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US5619648A (en) 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5608874A (en) 1994-12-02 1997-03-04 Autoentry Online, Inc. System and method for automatic data file format translation and transmission having advanced features
US5550984A (en) 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5530852A (en) 1994-12-20 1996-06-25 Sun Microsystems, Inc. Method for extracting profiles and topics from a first file written in a first markup language and generating files in different markup languages containing the profiles and topics for use in accessing data described by the profiles and topics
US5638487A (en) 1994-12-30 1997-06-10 Purespeech, Inc. Automatic speech recognition
US5694616A (en) 1994-12-30 1997-12-02 International Business Machines Corporation Method and system for prioritization of email items by selectively associating priority attribute with at least one and fewer than all of the recipients
US5878230A (en) 1995-01-05 1999-03-02 International Business Machines Corporation System for email messages wherein the sender designates whether the recipient replies or forwards to addresses also designated by the sender
US5710883A (en) 1995-03-10 1998-01-20 Stanford University Hypertext document transport mechanism for firewall-compatible distributed world-wide web publishing
US5790793A (en) 1995-04-04 1998-08-04 Higley; Thomas Method and system to create, transmit, receive and process information, including an address to further information
US5677955A (en) 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
DE69628882T2 (de) 1995-04-25 2004-05-27 Canon K.K. Datenübertragungsvorrichtung und -verfahren
JP3338585B2 (ja) 1995-05-16 2002-10-28 富士通株式会社 プレゼンテーションデータの変換装置及び方法
US5632011A (en) 1995-05-22 1997-05-20 Sterling Commerce, Inc. Electronic mail management system for operation on a host computer system
US5708780A (en) 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5812776A (en) 1995-06-07 1998-09-22 Open Market, Inc. Method of providing internet pages by mapping telephone number provided by client to URL and returning the same in a redirect command by server
US5742759A (en) 1995-08-18 1998-04-21 Sun Microsystems, Inc. Method and system for facilitating access control to system resources in a distributed computer system
EP0762337A3 (de) 1995-09-08 2000-01-19 Francotyp-Postalia Aktiengesellschaft & Co. Verfahren und Anordnung zur Erhöhung der Manipulationssicherheit von kritischen Daten
US5826013A (en) 1995-09-28 1998-10-20 Symantec Corporation Polymorphic virus detection module
US5696822A (en) 1995-09-28 1997-12-09 Symantec Corporation Polymorphic virus detection module
US5572643A (en) 1995-10-19 1996-11-05 Judson; David H. Web browser with dynamic display of information objects during linking
US5948062A (en) 1995-10-27 1999-09-07 Emc Corporation Network file server using a cached disk array storing a network file directory including file locking information and data mover computers each having file system software for shared read-write file access
US5826029A (en) 1995-10-31 1998-10-20 International Business Machines Corporation Secured gateway interface
US5793763A (en) 1995-11-03 1998-08-11 Cisco Technology, Inc. Security system for network address translation systems
US5923846A (en) 1995-11-06 1999-07-13 Microsoft Corporation Method of uploading a message containing a file reference to a server and downloading a file from the server using the file reference
US5764906A (en) 1995-11-07 1998-06-09 Netword Llc Universal electronic resource denotation, request and delivery system
JPH09153050A (ja) 1995-11-29 1997-06-10 Hitachi Ltd 文書情報収集方法および文書情報収集装置
JP3688830B2 (ja) 1995-11-30 2005-08-31 株式会社東芝 パケット転送方法及びパケット処理装置
US5937164A (en) 1995-12-07 1999-08-10 Hyperlock Technologies, Inc. Method and apparatus of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media within a platform independent networking system
US5892825A (en) 1996-05-15 1999-04-06 Hyperlock Technologies Inc Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media
US5758343A (en) 1995-12-08 1998-05-26 Ncr Corporation Apparatus and method for integrating multiple delegate directory service agents
US5745574A (en) 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5706442A (en) 1995-12-20 1998-01-06 Block Financial Corporation System for on-line financial services using distributed objects
US5781901A (en) 1995-12-21 1998-07-14 Intel Corporation Transmitting electronic mail attachment over a network using a e-mail page
US5903723A (en) 1995-12-21 1999-05-11 Intel Corporation Method and apparatus for transmitting electronic mail attachments with attachment references
US5602918A (en) 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
US5796951A (en) 1995-12-22 1998-08-18 Intel Corporation System for displaying information relating to a computer network including association devices with tasks performable on those devices
EP0880840A4 (en) 1996-01-11 2002-10-23 Mrj Inc DEVICE FOR CONTROLLING ACCESS AND DISTRIBUTION OF DIGITAL PROPERTY
US5801700A (en) 1996-01-19 1998-09-01 Silicon Graphics Incorporated System and method for an iconic drag and drop interface for electronic file transfer
US5826014A (en) 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
US5898830A (en) 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
US5963915A (en) 1996-02-21 1999-10-05 Infoseek Corporation Secure, convenient and efficient system and method of performing trans-internet purchase transactions
US5855020A (en) 1996-02-21 1998-12-29 Infoseek Corporation Web scan process
US5751956A (en) 1996-02-21 1998-05-12 Infoseek Corporation Method and apparatus for redirection of server external hyper-link references
US5862325A (en) 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5673322A (en) 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US5850442A (en) 1996-03-26 1998-12-15 Entegrity Solutions Corporation Secure world wide electronic commerce over an open network
US5826022A (en) 1996-04-05 1998-10-20 Sun Microsystems, Inc. Method and apparatus for receiving electronic mail
US5727156A (en) 1996-04-10 1998-03-10 Hotoffice Technologies, Inc. Internet-based automatic publishing system
US5845084A (en) 1996-04-18 1998-12-01 Microsoft Corporation Automatic data display formatting with a networking application
US5778372A (en) 1996-04-18 1998-07-07 Microsoft Corporation Remote retrieval and display management of electronic document with incorporated images
US5864852A (en) 1996-04-26 1999-01-26 Netscape Communications Corporation Proxy server caching mechanism that provides a file directory structure and a mapping mechanism within the file directory structure
US5793972A (en) 1996-05-03 1998-08-11 Westminster International Computers Inc. System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece
US5742769A (en) 1996-05-06 1998-04-21 Banyan Systems, Inc. Directory with options for access to and display of email addresses
US5884033A (en) 1996-05-15 1999-03-16 Spyglass, Inc. Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
US5768528A (en) 1996-05-24 1998-06-16 V-Cast, Inc. Client-server system for delivery of online information
US5822526A (en) 1996-06-03 1998-10-13 Microsoft Corporation System and method for maintaining and administering email address names in a network
US5918013A (en) 1996-06-03 1999-06-29 Webtv Networks, Inc. Method of transcoding documents in a network environment using a proxy server
US5812398A (en) 1996-06-10 1998-09-22 Sun Microsystems, Inc. Method and system for escrowed backup of hotelled world wide web sites
US6108688A (en) 1996-06-12 2000-08-22 Sun Microsystems, Inc. System for reminding a sender of an email if recipient of the email does not respond by a selected time set by the sender
US6373950B1 (en) 1996-06-17 2002-04-16 Hewlett-Packard Company System, method and article of manufacture for transmitting messages within messages utilizing an extensible, flexible architecture
US5781857A (en) 1996-06-28 1998-07-14 Motorola, Inc. Method of establishing an email monitor responsive to a wireless communications system user
US5790789A (en) 1996-08-02 1998-08-04 Suarez; Larry Method and architecture for the creation, control and deployment of services within a distributed computer environment
US6072942A (en) 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
JPH10111727A (ja) 1996-10-03 1998-04-28 Toshiba Corp 電話機能を有する情報機器及び同情報機器のセキリュリティ実現方法
US6119236A (en) 1996-10-07 2000-09-12 Shipley; Peter M. Intelligent network security device and method
US6012144A (en) 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5930479A (en) 1996-10-21 1999-07-27 At&T Corp Communications addressing system
US6119137A (en) 1997-01-30 2000-09-12 Tumbleweed Communications Corp. Distributed dynamic document conversion server
US6192407B1 (en) 1996-10-24 2001-02-20 Tumbleweed Communications Corp. Private, trackable URLs for directed document delivery
US6385655B1 (en) 1996-10-24 2002-05-07 Tumbleweed Communications Corp. Method and apparatus for delivering documents over an electronic network
US6502191B1 (en) 1997-02-14 2002-12-31 Tumbleweed Communications Corp. Method and system for binary data firewall delivery
TW400487B (en) 1996-10-24 2000-08-01 Tumbleweed Software Corp Electronic document delivery system
US5790790A (en) 1996-10-24 1998-08-04 Tumbleweed Software Corporation Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
AU5094398A (en) 1996-10-30 1998-05-22 Theodor Holm Nelson Many-to-many payment system for network content materials
US6453345B2 (en) 1996-11-06 2002-09-17 Datadirect Networks, Inc. Network security and surveillance system
US5991881A (en) 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US6167520A (en) 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
US5796948A (en) 1996-11-12 1998-08-18 Cohen; Elliot D. Offensive message interceptor for computers
US5796942A (en) 1996-11-21 1998-08-18 Computer Associates International, Inc. Method and apparatus for automated network-wide surveillance and security breach intervention
JPH10164124A (ja) 1996-12-04 1998-06-19 Canon Inc 通信装置
US5968119A (en) 1996-12-09 1999-10-19 Wall Data Incorporated Method of accessing information of an SNA host computer from a client computer using a specific terminal emulation
US6285991B1 (en) 1996-12-13 2001-09-04 Visa International Service Association Secure interactive electronic account statement delivery system
RU2144270C1 (ru) 1996-12-16 2000-01-10 Самсунг Электроникс Ко., Лтд. Способ передачи сообщений электронной почты в локальной сети и устройство для осуществления способа
US5911776A (en) 1996-12-18 1999-06-15 Unisys Corporation Automatic format conversion system and publishing methodology for multi-user network
US6061722A (en) 1996-12-23 2000-05-09 T E Network, Inc. Assessing network performance without interference with normal network operations
US5898836A (en) 1997-01-14 1999-04-27 Netmind Services, Inc. Change-detection tool indicating degree and location of change of internet documents by comparison of cyclic-redundancy-check(CRC) signatures
US5978799A (en) 1997-01-30 1999-11-02 Hirsch; G. Scott Search engine including query database, user profile database, information templates and email facility
US5896499A (en) 1997-02-21 1999-04-20 International Business Machines Corporation Embedded security processor
US6539430B1 (en) 1997-03-25 2003-03-25 Symantec Corporation System and method for filtering data received by a computer system
US6061448A (en) 1997-04-01 2000-05-09 Tumbleweed Communications Corp. Method and system for dynamic server document encryption
TW396308B (en) 1997-04-01 2000-07-01 Tumbleweed Software Corp Document delivery system
US6108786A (en) 1997-04-25 2000-08-22 Intel Corporation Monitor network bindings for computer security
US6185314B1 (en) 1997-06-19 2001-02-06 Ncr Corporation System and method for matching image information to object model information
US6073142A (en) 1997-06-23 2000-06-06 Park City Group Automated post office based rule analysis of e-mail messages and other data objects for controlled distribution in network environments
US5958005A (en) 1997-07-17 1999-09-28 Bell Atlantic Network Services, Inc. Electronic mail security
US7117358B2 (en) 1997-07-24 2006-10-03 Tumbleweed Communications Corp. Method and system for filtering communication
DE69841210D1 (de) 1997-07-24 2009-11-12 Axway Inc E-Mail Firewall
US7127741B2 (en) 1998-11-03 2006-10-24 Tumbleweed Communications Corp. Method and system for e-mail message transmission
US7162738B2 (en) 1998-11-03 2007-01-09 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US6006329A (en) 1997-08-11 1999-12-21 Symantec Corporation Detection of computer viruses spanning multiple data streams
US6199102B1 (en) 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
US6119230A (en) 1997-10-01 2000-09-12 Novell, Inc. Distributed dynamic security capabilities
EP0907120A3 (en) 1997-10-02 2004-03-24 Tumbleweed Software Corporation Method amd apparatus for delivering documents over an electronic network
US6052784A (en) 1997-10-14 2000-04-18 Intel Corporation Network discovery system and method
US6393568B1 (en) 1997-10-23 2002-05-21 Entrust Technologies Limited Encryption and decryption system and method with content analysis provision
US6003027A (en) 1997-11-21 1999-12-14 International Business Machines Corporation System and method for determining confidence levels for the results of a categorization system
US6094731A (en) 1997-11-24 2000-07-25 Symantec Corporation Antivirus accelerator for computer networks
US6393465B2 (en) 1997-11-25 2002-05-21 Nixmail Corporation Junk electronic mail detector and eliminator
US5860068A (en) 1997-12-04 1999-01-12 Petabyte Corporation Method and system for custom manufacture and delivery of a data product
US6202157B1 (en) 1997-12-08 2001-03-13 Entrust Technologies Limited Computer network security system and method having unilateral enforceable security policy provision
US6023723A (en) 1997-12-22 2000-02-08 Accepted Marketing, Inc. Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
US6052709A (en) 1997-12-23 2000-04-18 Bright Light Technologies, Inc. Apparatus and method for controlling delivery of unsolicited electronic mail
US6035423A (en) 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6279133B1 (en) 1997-12-31 2001-08-21 Kawasaki Steel Corporation Method and apparatus for significantly improving the reliability of multilevel memory architecture
US6029256A (en) 1997-12-31 2000-02-22 Network Associates, Inc. Method and system for allowing computer programs easy access to features of a virus scanning engine
US6088804A (en) 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks
US5999932A (en) 1998-01-13 1999-12-07 Bright Light Technologies, Inc. System and method for filtering unsolicited electronic mail messages using data matching and heuristic processing
CA2228687A1 (en) 1998-02-04 1999-08-04 Brett Howard Secured virtual private networks
US5987610A (en) 1998-02-12 1999-11-16 Ameritech Corporation Computer virus screening methods and systems
US6279113B1 (en) 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
US6092114A (en) 1998-04-17 2000-07-18 Siemens Information And Communication Networks, Inc. Method and system for determining the location for performing file-format conversions of electronics message attachments
US6145083A (en) 1998-04-23 2000-11-07 Siemens Information And Communication Networks, Inc. Methods and system for providing data and telephony security
US6104500A (en) 1998-04-29 2000-08-15 Bcl, Computer Inc. Networked fax routing via email
US6298445B1 (en) 1998-04-30 2001-10-02 Netect, Ltd. Computer security
JP3017712B2 (ja) 1998-05-15 2000-03-13 松下電送システム株式会社 インターネット・ファクシミリ
US6275942B1 (en) 1998-05-20 2001-08-14 Network Associates, Inc. System, method and computer program product for automatic response to computer system misuse using active response modules
US6058482A (en) 1998-05-22 2000-05-02 Sun Microsystems, Inc. Apparatus, method and system for providing network security for executable code in computer and communications networks
US6330589B1 (en) 1998-05-26 2001-12-11 Microsoft Corporation System and method for using a client database to manage conversation threads generated from email or news messages
US6289214B1 (en) 1998-05-29 2001-09-11 Ericsson Inc. Systems and methods for deactivating a cellular radiotelephone system using an ANSI-41 short message service email
US6347374B1 (en) 1998-06-05 2002-02-12 Intrusion.Com, Inc. Event detection
WO1999066383A2 (en) 1998-06-15 1999-12-23 Dmw Worldwide, Inc. Method and apparatus for assessing the security of a computer system
US6317829B1 (en) 1998-06-19 2001-11-13 Entrust Technologies Limited Public key cryptography based security system to facilitate secure roaming of users
US6192360B1 (en) 1998-06-23 2001-02-20 Microsoft Corporation Methods and apparatus for classifying text and for building a text classifier
US6161130A (en) 1998-06-23 2000-12-12 Microsoft Corporation Technique which utilizes a probabilistic classifier to detect "junk" e-mail by automatically updating a training and re-training the classifier based on the updated training set
US6185689B1 (en) 1998-06-24 2001-02-06 Richard S. Carson & Assoc., Inc. Method for network self security assessment
US6141778A (en) 1998-06-29 2000-10-31 Mci Communications Corporation Method and apparatus for automating security functions in a computer system
US6324656B1 (en) 1998-06-30 2001-11-27 Cisco Technology, Inc. System and method for rules-driven multi-phase network vulnerability assessment
US6442686B1 (en) 1998-07-02 2002-08-27 Networks Associates Technology, Inc. System and methodology for messaging server-based management and enforcement of crypto policies
US6269447B1 (en) 1998-07-21 2001-07-31 Raytheon Company Information security analysis system
US6147004A (en) 1998-07-21 2000-11-14 Advanced Micro Devices, Inc. Jet vapor reduction of the thickness of process layers
US6151675A (en) 1998-07-23 2000-11-21 Tumbleweed Software Corporation Method and apparatus for effecting secure document format conversion
US6711127B1 (en) 1998-07-31 2004-03-23 General Dynamics Government Systems Corporation System for intrusion detection and vulnerability analysis in a telecommunications signaling network
US6223213B1 (en) 1998-07-31 2001-04-24 Webtv Networks, Inc. Browser-based email system with user interface for audio/video capture
US6266668B1 (en) 1998-08-04 2001-07-24 Dryken Technologies, Inc. System and method for dynamic data-mining and on-line communication of customized information
US6374358B1 (en) 1998-08-05 2002-04-16 Sun Microsystems, Inc. Adaptive countermeasure selection method and apparatus
US6304973B1 (en) 1998-08-06 2001-10-16 Cryptek Secure Communications, Llc Multi-level security network system
US6442588B1 (en) 1998-08-20 2002-08-27 At&T Corp. Method of administering a dynamic filtering firewall
US6324569B1 (en) 1998-09-23 2001-11-27 John W. L. Ogilvie Self-removing email verified or designated as such by a message distributor for the convenience of a recipient
JP2000115153A (ja) 1998-09-30 2000-04-21 Fujitsu Ltd セキュリティ方法及びセキュリティ装置
US6286052B1 (en) 1998-12-04 2001-09-04 Cisco Technology, Inc. Method and apparatus for identifying network data traffic flows and for applying quality of service treatments to the flows
US6460141B1 (en) 1998-10-28 2002-10-01 Rsa Security Inc. Security and access management system for web-enabled and non-web-enabled applications and content on a computer network
JP2000148276A (ja) 1998-11-05 2000-05-26 Fujitsu Ltd セキュリティ監視装置,セキュリティ監視方法およびセキュリティ監視用プログラム記録媒体
US6260043B1 (en) 1998-11-06 2001-07-10 Microsoft Corporation Automatic file format converter
US6321338B1 (en) 1998-11-09 2001-11-20 Sri International Network surveillance
US6282565B1 (en) 1998-11-17 2001-08-28 Kana Communications, Inc. Method and apparatus for performing enterprise email management
US6249807B1 (en) 1998-11-17 2001-06-19 Kana Communications, Inc. Method and apparatus for performing enterprise email management
US6272532B1 (en) 1998-12-02 2001-08-07 Harold F. Feinleib Electronic reminder system with universal email input
US6370648B1 (en) 1998-12-08 2002-04-09 Visa International Service Association Computer network intrusion detection
JP3748172B2 (ja) 1998-12-09 2006-02-22 富士通株式会社 画像処理装置
US6546416B1 (en) 1998-12-09 2003-04-08 Infoseek Corporation Method and system for selectively blocking delivery of bulk electronic mail
DE19857182A1 (de) 1998-12-11 2000-06-15 Alcatel Sa Telekommunikationsnetz mit Virenschutz in Zeichengabekanälen
US6249575B1 (en) 1998-12-11 2001-06-19 Securelogix Corporation Telephony security system
US6550012B1 (en) 1998-12-11 2003-04-15 Network Associates, Inc. Active firewall system and methodology
US6574737B1 (en) 1998-12-23 2003-06-03 Symantec Corporation System for penetrating computer or computer network
US6118856A (en) 1998-12-28 2000-09-12 Nortel Networks Corporation Method and apparatus for automatically forwarding an email message or portion thereof to a remote device
US6301668B1 (en) 1998-12-29 2001-10-09 Cisco Technology, Inc. Method and system for adaptive network security using network vulnerability assessment
US6654787B1 (en) 1998-12-31 2003-11-25 Brightmail, Incorporated Method and apparatus for filtering e-mail
US6487666B1 (en) 1999-01-15 2002-11-26 Cisco Technology, Inc. Intrusion detection signature analysis using regular expressions and logical operators
JP2001028006A (ja) 1999-07-15 2001-01-30 Kdd Corp 情報自動フィルタリング方法および装置
US20030023695A1 (en) 1999-02-26 2003-01-30 Atabok Japan, Inc. Modifying an electronic mail system to produce a secure delivery system
US6405318B1 (en) 1999-03-12 2002-06-11 Psionic Software, Inc. Intrusion detection system
US6725377B1 (en) 1999-03-12 2004-04-20 Networks Associates Technology, Inc. Method and system for updating anti-intrusion software
US6681331B1 (en) 1999-05-11 2004-01-20 Cylant, Inc. Dynamic software system intrusion detection
US6988199B2 (en) 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
US6578025B1 (en) 1999-06-11 2003-06-10 Abuzz Technologies, Inc. Method and apparatus for distributing information to users
US6247045B1 (en) 1999-06-24 2001-06-12 International Business Machines Corporation Method and apparatus for sending private messages within a single electronic message
US6675153B1 (en) 1999-07-06 2004-01-06 Zix Corporation Transaction authorization system
US6910135B1 (en) 1999-07-07 2005-06-21 Verizon Corporate Services Group Inc. Method and apparatus for an intruder detection reporting and response system
US6430604B1 (en) 1999-08-03 2002-08-06 International Business Machines Corporation Technique for enabling messaging systems to use alternative message delivery mechanisms
US6324647B1 (en) 1999-08-31 2001-11-27 Michel K. Bowman-Amuah System, method and article of manufacture for security management in a development architecture framework
US6304898B1 (en) 1999-10-13 2001-10-16 Datahouse, Inc. Method and system for creating and sending graphical email
EP1232610B1 (en) 1999-10-22 2009-01-07 Nomadix, Inc. Systems and methods for dynamic bandwidth management on a per subscriber basis in a communications network
US7363361B2 (en) 2000-08-18 2008-04-22 Akamai Technologies, Inc. Secure content delivery system
US6321267B1 (en) 1999-11-23 2001-11-20 Escom Corporation Method and apparatus for filtering junk email
US6363489B1 (en) 1999-11-29 2002-03-26 Forescout Technologies Inc. Method for automatic intrusion detection and deflection in a network
US6775657B1 (en) 1999-12-22 2004-08-10 Cisco Technology, Inc. Multilayered intrusion detection system and method
US6343290B1 (en) 1999-12-22 2002-01-29 Celeritas Technologies, L.L.C. Geographic network management system
US6697950B1 (en) 1999-12-22 2004-02-24 Networks Associates Technology, Inc. Method and apparatus for detecting a macro computer virus using static analysis
US6460050B1 (en) 1999-12-22 2002-10-01 Mark Raymond Pace Distributed content identification system
US6701440B1 (en) 2000-01-06 2004-03-02 Networks Associates Technology, Inc. Method and system for protecting a computer using a remote e-mail scanning device
IL134066A (en) 2000-01-16 2004-07-25 Eluv Holdings Ltd Key encrypted e-mail system
US20020016910A1 (en) 2000-02-11 2002-02-07 Wright Robert P. Method for secure distribution of documents over electronic networks
US20010037311A1 (en) 2000-02-18 2001-11-01 Mccoy James Efficient internet service cost recovery system and method
US7039641B2 (en) 2000-02-24 2006-05-02 Lucent Technologies Inc. Modular packet classification
US7159237B2 (en) 2000-03-16 2007-01-02 Counterpane Internet Security, Inc. Method and system for dynamic network intrusion monitoring, detection and response
US6760309B1 (en) 2000-03-28 2004-07-06 3Com Corporation Method of dynamic prioritization of time sensitive packets over a packet based network
US6892237B1 (en) 2000-03-28 2005-05-10 Cisco Technology, Inc. Method and apparatus for high-speed parsing of network messages
US6519703B1 (en) 2000-04-14 2003-02-11 James B. Joyce Methods and apparatus for heuristic firewall
AU2001262958A1 (en) 2000-04-28 2001-11-12 Internet Security Systems, Inc. Method and system for managing computer security information
US6742124B1 (en) 2000-05-08 2004-05-25 Networks Associates Technology, Inc. Sequence-based anomaly detection using a distance matrix
US6735703B1 (en) 2000-05-08 2004-05-11 Networks Associates Technology, Inc. Multi-platform sequence-based anomaly detection wrapper
WO2001089174A2 (en) 2000-05-16 2001-11-22 America Online, Inc. E-mail sender identification
US20030159070A1 (en) 2001-05-28 2003-08-21 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
US20040034794A1 (en) 2000-05-28 2004-02-19 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
JP2002056176A (ja) 2000-06-01 2002-02-20 Asgent Inc セキュリティポリシー構築方法及び装置並びにセキュリティポリシー構築を支援する方法及び装置
US6892179B1 (en) 2000-06-02 2005-05-10 Open Ratings Inc. System and method for ascribing a reputation to an entity
US6895385B1 (en) 2000-06-02 2005-05-17 Open Ratings Method and system for ascribing a reputation to an entity as a rater of other entities
US6892178B1 (en) 2000-06-02 2005-05-10 Open Ratings Inc. Method and system for ascribing a reputation to an entity from the perspective of another entity
US20020023140A1 (en) 2000-06-08 2002-02-21 Hile John K. Electronic document delivery system
US6732101B1 (en) 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
US20030061506A1 (en) 2001-04-05 2003-03-27 Geoffrey Cooper System and method for security policy
US7328349B2 (en) 2001-12-14 2008-02-05 Bbn Technologies Corp. Hash-based systems and methods for detecting, preventing, and tracing network worms and viruses
US7093129B1 (en) 2000-06-19 2006-08-15 International Business Machines Corporation Secured encrypted communications in a voice browser
US6901519B1 (en) 2000-06-22 2005-05-31 Infobahn, Inc. E-mail virus protection system and method
US7032031B2 (en) 2000-06-23 2006-04-18 Cloudshield Technologies, Inc. Edge adapter apparatus and method
US20020046041A1 (en) 2000-06-23 2002-04-18 Ken Lang Automated reputation/trust service
CA2410522C (en) 2000-06-30 2010-01-26 Andrea Soppera Packet data communications
US8661539B2 (en) 2000-07-10 2014-02-25 Oracle International Corporation Intrusion threat detection
US20020013692A1 (en) 2000-07-17 2002-01-31 Ravinder Chandhok Method of and system for screening electronic mail items
US6738462B1 (en) 2000-07-19 2004-05-18 Avaya Technology Corp. Unified communications automated personal name addressing
US6687687B1 (en) 2000-07-26 2004-02-03 Zix Scm, Inc. Dynamic indexing information retrieval or filtering system
US6772196B1 (en) 2000-07-27 2004-08-03 Propel Software Corp. Electronic mail filtering system and methods
US6880156B1 (en) 2000-07-27 2005-04-12 Hewlett-Packard Development Company. L.P. Demand responsive method and apparatus to automatically activate spare servers
GB2365158A (en) 2000-07-28 2002-02-13 Content Technologies Ltd File analysis using byte distributions
AU2001284987A1 (en) 2000-08-16 2002-02-25 Filestream, Inc. End-to-end secure file transfer method and system
US6662170B1 (en) 2000-08-22 2003-12-09 International Business Machines Corporation System and method for boosting support vector machines
US6895438B1 (en) 2000-09-06 2005-05-17 Paul C. Ulrich Telecommunication-based time-management system and method
US7278159B2 (en) 2000-09-07 2007-10-02 Mazu Networks, Inc. Coordinated thwarting of denial of service attacks
US7043759B2 (en) 2000-09-07 2006-05-09 Mazu Networks, Inc. Architecture to thwart denial of service attacks
US20020032871A1 (en) 2000-09-08 2002-03-14 The Regents Of The University Of Michigan Method and system for detecting, tracking and blocking denial of service attacks over a computer network
US7031553B2 (en) 2000-09-22 2006-04-18 Sri International Method and apparatus for recognizing text in an image sequence of scene imagery
US6650890B1 (en) 2000-09-29 2003-11-18 Postini, Inc. Value-added electronic messaging services and transparent implementation thereof using intermediate server
US6968461B1 (en) 2000-10-03 2005-11-22 Networks Associates Technology, Inc. Providing break points in a malware scanning operation
US6757830B1 (en) 2000-10-03 2004-06-29 Networks Associates Technology, Inc. Detecting unwanted properties in received email messages
US20020062368A1 (en) 2000-10-11 2002-05-23 David Holtzman System and method for establishing and evaluating cross community identities in electronic forums
US20030097439A1 (en) 2000-10-23 2003-05-22 Strayer William Timothy Systems and methods for identifying anomalies in network data streams
SE517815C2 (sv) * 2000-10-27 2002-07-16 Terraplay Systems Ab Konfigurering av en flexibel infrastruktur
US20020078382A1 (en) 2000-11-29 2002-06-20 Ali Sheikh Scalable system for monitoring network system and components and methodology therefore
DE60124295T8 (de) 2000-11-30 2007-12-06 Lancope, Inc. Flussbasierte erfassung eines eindringens in ein netzwerk
CA2327211A1 (en) 2000-12-01 2002-06-01 Nortel Networks Limited Management of log archival and reporting for data network security systems
EP1352354A2 (en) 2001-01-02 2003-10-15 Trusecure Corporation Object-oriented method, system and medium for risk management
GB2371125A (en) 2001-01-13 2002-07-17 Secr Defence Computer protection system
US20030051026A1 (en) 2001-01-19 2003-03-13 Carter Ernst B. Network surveillance and security system
US7275102B2 (en) 2001-01-22 2007-09-25 Sun Microsystems, Inc. Trust mechanisms for a peer-to-peer network computing platform
US7168093B2 (en) 2001-01-25 2007-01-23 Solutionary, Inc. Method and apparatus for verifying the integrity and security of computer networks and implementation of counter measures
US7092992B1 (en) 2001-02-01 2006-08-15 Mailshell.Com, Inc. Web page filtering including substitution of user-entered email address
US6983380B2 (en) 2001-02-06 2006-01-03 Networks Associates Technology, Inc. Automatically generating valid behavior specifications for intrusion detection
EP1362485B1 (en) 2001-02-12 2008-08-13 Gracenote, Inc. Generating and matching hashes of multimedia content
US20020112013A1 (en) 2001-02-12 2002-08-15 Fiona Walsh Method for generating commercial email communications while preserving Internet privacy
US7281267B2 (en) 2001-02-20 2007-10-09 Mcafee, Inc. Software audit system
US7647411B1 (en) * 2001-02-26 2010-01-12 Symantec Corporation System and method for controlling distribution of network communications
US20020120853A1 (en) 2001-02-27 2002-08-29 Networks Associates Technology, Inc. Scripted distributed denial-of-service (DDoS) attack discrimination using turing tests
US7681032B2 (en) 2001-03-12 2010-03-16 Portauthority Technologies Inc. System and method for monitoring unauthorized transport of digital content
US6636946B2 (en) 2001-03-13 2003-10-21 Micron Technology, Inc. System and method for caching data based on identity of requestor
US20020143963A1 (en) 2001-03-15 2002-10-03 International Business Machines Corporation Web server intrusion detection method and apparatus
US6661353B1 (en) 2001-03-15 2003-12-09 Matsushita Avionics Systems Corporation Method for displaying interactive flight map information
US7882555B2 (en) 2001-03-16 2011-02-01 Kavado, Inc. Application layer security method and system
US7313822B2 (en) 2001-03-16 2007-12-25 Protegrity Corporation Application-layer security method and system
US20020133365A1 (en) 2001-03-19 2002-09-19 William Grey System and method for aggregating reputational information
US7287280B2 (en) 2002-02-12 2007-10-23 Goldman Sachs & Co. Automated security management
US20020138759A1 (en) 2001-03-26 2002-09-26 International Business Machines Corporation System and method for secure delivery of a parcel or document
US20020147734A1 (en) 2001-04-06 2002-10-10 Shoup Randall Scott Archiving method and system
CN1509438A (zh) 2001-04-13 2004-06-30 ��˹��ŵ�� 用于为网络提供利用保护的系统与方法
US6941478B2 (en) 2001-04-13 2005-09-06 Nokia, Inc. System and method for providing exploit protection with message tracking
US7603709B2 (en) 2001-05-03 2009-10-13 Computer Associates Think, Inc. Method and apparatus for predicting and preventing attacks in communications networks
US7769845B2 (en) 2001-05-04 2010-08-03 Whale Communications Ltd Method and system for terminating an authentication session upon user sign-off
US20030055931A1 (en) 2001-09-18 2003-03-20 Cravo De Almeida Marcio Managing a remote device
US6768991B2 (en) 2001-05-15 2004-07-27 Networks Associates Technology, Inc. Searching for sequences of character data
CA2386491A1 (en) 2001-05-16 2002-11-16 Kasten Chase Applied Research Limited System for secure electronic information transmission
US6904420B2 (en) 2001-05-17 2005-06-07 Honeywell International Inc. Neuro/fuzzy hybrid approach to clustering data
US20030028803A1 (en) 2001-05-18 2003-02-06 Bunker Nelson Waldo Network vulnerability assessment system and method
US7325252B2 (en) 2001-05-18 2008-01-29 Achilles Guard Inc. Network security testing
US20020178227A1 (en) 2001-05-25 2002-11-28 International Business Machines Corporation Routing instant messages using configurable, pluggable delivery managers
US20020188732A1 (en) 2001-06-06 2002-12-12 Buckman Charles R. System and method for allocating bandwidth across a network
US7458094B2 (en) 2001-06-06 2008-11-25 Science Applications International Corporation Intrusion prevention system
US7350234B2 (en) 2001-06-11 2008-03-25 Research Triangle Institute Intrusion tolerant communication networks and associated methods
CA2450601C (en) 2001-06-12 2012-10-16 Research In Motion Limited System and method for compressing secure e-mail for exchange with a mobile data communication device
US7234168B2 (en) 2001-06-13 2007-06-19 Mcafee, Inc. Hierarchy-based method and apparatus for detecting attacks on a computer system
US7124372B2 (en) 2001-06-13 2006-10-17 Glen David Brin Interactive communication between a plurality of users
US7076527B2 (en) 2001-06-14 2006-07-11 Apple Computer, Inc. Method and apparatus for filtering email
DE60135449D1 (de) 2001-06-14 2008-10-02 Ibm Eindringsdetektion in Datenverarbeitungssystemen
US7502829B2 (en) 2001-06-21 2009-03-10 Cybersoft, Inc. Apparatus, methods and articles of manufacture for intercepting, examining and controlling code, data and files and their transfer
US7164678B2 (en) 2001-06-25 2007-01-16 Intel Corporation Control of processing order for received network packets
US20030005326A1 (en) 2001-06-29 2003-01-02 Todd Flemming Method and system for implementing a security application services provider
DE60220214T2 (de) 2001-06-29 2008-01-24 Stonesoft Corp. Methode und System zum Entdecken von Eindringlingen
US7356689B2 (en) 2001-07-09 2008-04-08 Lucent Technologies Inc. Method and apparatus for tracing packets in a communications network
US6928549B2 (en) 2001-07-09 2005-08-09 International Business Machines Corporation Dynamic intrusion detection for computer systems
US20030023736A1 (en) 2001-07-12 2003-01-30 Kurt Abkemeier Method and system for filtering messages
US7380279B2 (en) 2001-07-16 2008-05-27 Lenel Systems International, Inc. System for integrating security and access for facilities and information systems
US6769016B2 (en) 2001-07-26 2004-07-27 Networks Associates Technology, Inc. Intelligent SPAM detection system using an updateable neural analysis engine
US7673342B2 (en) 2001-07-26 2010-03-02 Mcafee, Inc. Detecting e-mail propagated malware
US7016939B1 (en) 2001-07-26 2006-03-21 Mcafee, Inc. Intelligent SPAM detection system using statistical analysis
JP2003046576A (ja) 2001-07-27 2003-02-14 Fujitsu Ltd メッセージ配送システム並びにメッセージ配送管理サーバ,メッセージ配送管理プログラムおよび同プログラムを記録したコンピュータ読取可能な記録媒体
US7243374B2 (en) 2001-08-08 2007-07-10 Microsoft Corporation Rapid application security threat analysis
US7245632B2 (en) 2001-08-10 2007-07-17 Sun Microsystems, Inc. External storage for modular computer systems
US7278160B2 (en) 2001-08-16 2007-10-02 International Business Machines Corporation Presentation of correlated events as situation classes
US7657935B2 (en) 2001-08-16 2010-02-02 The Trustees Of Columbia University In The City Of New York System and methods for detecting malicious email transmission
US6928556B2 (en) 2001-08-30 2005-08-09 International Business Machines Corporation Method and apparatus in a data processing system for managing situations from correlated events
US20030051163A1 (en) 2001-09-13 2003-03-13 Olivier Bidaud Distributed network architecture security system
US6996117B2 (en) 2001-09-19 2006-02-07 Bay Microsystems, Inc. Vertical instruction and data processing in a network processor architecture
US20030065943A1 (en) 2001-09-28 2003-04-03 Christoph Geis Method and apparatus for recognizing and reacting to denial of service attacks on a computerized network
US6907430B2 (en) 2001-10-04 2005-06-14 Booz-Allen Hamilton, Inc. Method and system for assessing attacks on computer networks using Bayesian networks
US8261059B2 (en) 2001-10-25 2012-09-04 Verizon Business Global Llc Secure file transfer and secure file transfer protocol
US20030084323A1 (en) 2001-10-31 2003-05-01 Gales George S. Network intrusion detection system and method
US7444679B2 (en) 2001-10-31 2008-10-28 Hewlett-Packard Development Company, L.P. Network, method and computer readable medium for distributing security updates to select nodes on a network
US20030135749A1 (en) 2001-10-31 2003-07-17 Gales George S. System and method of defining the security vulnerabilities of a computer system
JP2003150748A (ja) 2001-11-09 2003-05-23 Asgent Inc リスク評価方法
JP3886362B2 (ja) 2001-11-13 2007-02-28 富士通株式会社 コンテンツフィルタリング方法、コンテンツフィルタリング装置およびコンテンツフィルタリングプログラム
US7315944B2 (en) 2001-11-13 2008-01-01 Ericsson Inc. Secure handling of stored-value data objects
US20030093695A1 (en) 2001-11-13 2003-05-15 Santanu Dutta Secure handling of stored-value data objects
US20030095555A1 (en) 2001-11-16 2003-05-22 Mcnamara Justin System for the validation and routing of messages
US7487262B2 (en) 2001-11-16 2009-02-03 At & T Mobility Ii, Llc Methods and systems for routing messages through a communications network based on message content
US6981143B2 (en) 2001-11-28 2005-12-27 International Business Machines Corporation System and method for providing connection orientation based access authentication
US6546493B1 (en) 2001-11-30 2003-04-08 Networks Associates Technology, Inc. System, method and computer program product for risk assessment scanning based on detected anomalous events
US20030126464A1 (en) 2001-12-04 2003-07-03 Mcdaniel Patrick D. Method and system for determining and enforcing security policy in a communication session
US20030110392A1 (en) 2001-12-06 2003-06-12 Aucsmith David W. Detecting intrusions
KR100427449B1 (ko) 2001-12-14 2004-04-14 한국전자통신연구원 네트워크 기반 침입탐지시스템의 적응적 규칙 추정에 의한침입탐지방법
US7096500B2 (en) 2001-12-21 2006-08-22 Mcafee, Inc. Predictive malware scanning of internet data
US6754705B2 (en) 2001-12-21 2004-06-22 Networks Associates Technology, Inc. Enterprise network analyzer architecture framework
US7400729B2 (en) 2001-12-28 2008-07-15 Intel Corporation Secure delivery of encrypted digital content
MXPA04006473A (es) 2001-12-31 2004-10-04 Citadel Security Software Inc Sistema de resolucion automatizado para vulnerabilidad de computadora.
US7152105B2 (en) 2002-01-15 2006-12-19 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7543056B2 (en) 2002-01-15 2009-06-02 Mcafee, Inc. System and method for network vulnerability detection and reporting
JP4152108B2 (ja) 2002-01-18 2008-09-17 株式会社コムスクエア 脆弱点監視方法及びシステム
US7076803B2 (en) 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
US7222366B2 (en) 2002-01-28 2007-05-22 International Business Machines Corporation Intrusion event filtering
US7376731B2 (en) 2002-01-29 2008-05-20 Acme Packet, Inc. System and method for providing statistics gathering within a packet network
US7268899B2 (en) 2002-01-31 2007-09-11 Hewlett-Packard Development Company, L.P. Secure system for delivery of a fax to a remote user
US20030149887A1 (en) 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US7174566B2 (en) 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US8370936B2 (en) 2002-02-08 2013-02-05 Juniper Networks, Inc. Multi-method gateway-based network security systems and methods
US20030152096A1 (en) 2002-02-13 2003-08-14 Korey Chapman Intelligent no packet loss networking
US7073074B2 (en) 2002-02-13 2006-07-04 Microsoft Corporation System and method for storing events to enhance intrusion detection
KR100468232B1 (ko) 2002-02-19 2005-01-26 한국전자통신연구원 분산된 침입탐지 에이전트와 관리자 시스템을 이용한네트워크 기반 침입자 역추적 시스템 및 그 방법
KR100871581B1 (ko) 2002-02-19 2008-12-02 포스티니 코포레이션 E-메일 관리 서비스들
US7546338B2 (en) 2002-02-25 2009-06-09 Ascentive Llc Method and system for screening remote site connections and filtering data based on a community trust assessment
US7693947B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for graphically displaying messaging traffic
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US7903549B2 (en) 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US7124438B2 (en) 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US8132250B2 (en) * 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US7458098B2 (en) 2002-03-08 2008-11-25 Secure Computing Corporation Systems and methods for enhancing electronic communication security
US7694128B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US6941467B2 (en) 2002-03-08 2005-09-06 Ciphertrust, Inc. Systems and methods for adaptive message interrogation through multiple queues
US20060015942A1 (en) 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US7870203B2 (en) 2002-03-08 2011-01-11 Mcafee, Inc. Methods and systems for exposing messaging reputation to an end user
AU2003230606B2 (en) 2002-03-08 2009-04-30 Mcafee, Llc Systems and methods for enhancing electronic communication security
US20030172291A1 (en) 2002-03-08 2003-09-11 Paul Judge Systems and methods for automated whitelisting in monitored communications
US7792905B2 (en) 2002-03-21 2010-09-07 International Business Machines Corporation Tan language for displaying digital objects in email
US7512649B2 (en) 2002-03-22 2009-03-31 Sun Microsytems, Inc. Distributed identities
WO2003092217A1 (en) 2002-04-23 2003-11-06 Patentek, Inc. Method and system for securely communicating data in a communications network
AUPS193202A0 (en) 2002-04-23 2002-05-30 Pickup, Robert Barkley Mr A method and system for authorising electronic mail
US20030204741A1 (en) 2002-04-26 2003-10-30 Isadore Schoen Secure PKI proxy and method for instant messaging clients
US20030204596A1 (en) 2002-04-29 2003-10-30 Satyendra Yadav Application-based network quality of service provisioning
US7349332B1 (en) 2002-07-03 2008-03-25 Netlogic Microsystems, Inc. Apparatus for queuing different traffic types
US20040203589A1 (en) 2002-07-11 2004-10-14 Wang Jiwei R. Method and system for controlling messages in a communication network
US8924484B2 (en) 2002-07-16 2014-12-30 Sonicwall, Inc. Active e-mail filter with challenge-response
US7017186B2 (en) 2002-07-30 2006-03-21 Steelcloud, Inc. Intrusion detection system using self-organizing clusters
US7272149B2 (en) 2002-08-19 2007-09-18 World Wide Packets, Inc. Bandwidth allocation systems and methods
US6742128B1 (en) 2002-08-28 2004-05-25 Networks Associates Technology Threat assessment orchestrator system and method
KR100447082B1 (ko) 2002-09-17 2004-09-04 주식회사 엔에스텍 네트워크 트래픽 제어 방법
JP3831696B2 (ja) 2002-09-20 2006-10-11 株式会社日立製作所 ネットワーク管理装置およびネットワーク管理方法
US20050204001A1 (en) 2002-09-30 2005-09-15 Tzvi Stein Method and devices for prioritizing electronic messages
US7254608B2 (en) 2002-10-31 2007-08-07 Sun Microsystems, Inc. Managing distribution of content using mobile agents in peer-topeer networks
US7200658B2 (en) 2002-11-12 2007-04-03 Movielink, Llc Network geo-location system
US7383316B2 (en) 2002-11-15 2008-06-03 Microsoft Corporation System and method for providing dynamic location information
US7131003B2 (en) 2003-02-20 2006-10-31 America Online, Inc. Secure instant messaging system
US7743158B2 (en) 2002-12-04 2010-06-22 Ntt Docomo, Inc. Access network dynamic firewall
US20040111531A1 (en) 2002-12-06 2004-06-10 Stuart Staniford Method and system for reducing the rate of infection of a communications network by a software worm
US7624110B2 (en) 2002-12-13 2009-11-24 Symantec Corporation Method, system, and computer program product for security within a global computer network
US6732157B1 (en) 2002-12-13 2004-05-04 Networks Associates Technology, Inc. Comprehensive anti-spam system, method, and computer program product for filtering unwanted e-mail messages
US20040122967A1 (en) 2002-12-23 2004-06-24 Bressler Robert D. Method and apparatus for managing packet flows for multiple network services
US7467206B2 (en) 2002-12-23 2008-12-16 Microsoft Corporation Reputation system for web services
US20040128355A1 (en) 2002-12-25 2004-07-01 Kuo-Jen Chao Community-based message classification and self-amending system for a messaging system
US7171450B2 (en) 2003-01-09 2007-01-30 Microsoft Corporation Framework to enable integration of anti-spam technologies
US7219131B2 (en) 2003-01-16 2007-05-15 Ironport Systems, Inc. Electronic message delivery using an alternate source approach
US7617160B1 (en) 2003-02-05 2009-11-10 Michael I. Grove Choice-based relationship system (CRS)
US8266215B2 (en) 2003-02-20 2012-09-11 Sonicwall, Inc. Using distinguishing properties to classify messages
US7783044B2 (en) 2003-02-20 2010-08-24 Proofpoint, Inc. System for on-line and off-line decryption
US7543053B2 (en) 2003-03-03 2009-06-02 Microsoft Corporation Intelligent quarantining for spam prevention
US7206814B2 (en) 2003-10-09 2007-04-17 Propel Software Corporation Method and system for categorizing and processing e-mails
US20040177120A1 (en) 2003-03-07 2004-09-09 Kirsch Steven T. Method for filtering e-mail messages
US20050091320A1 (en) 2003-10-09 2005-04-28 Kirsch Steven T. Method and system for categorizing and processing e-mails
US20040249895A1 (en) 2003-03-21 2004-12-09 Way Gregory G. Method for rejecting SPAM email and for authenticating source addresses in email servers
US7676546B2 (en) 2003-03-25 2010-03-09 Verisign, Inc. Control and management of electronic messaging
US7216123B2 (en) 2003-03-28 2007-05-08 Board Of Trustees Of The Leland Stanford Junior University Methods for ranking nodes in large directed graphs
GB0307913D0 (en) 2003-04-05 2003-05-14 Hewlett Packard Development Co Management of peer-to-peer network using reputation services
US7483947B2 (en) 2003-05-02 2009-01-27 Microsoft Corporation Message rendering for identification of content features
US7272853B2 (en) 2003-06-04 2007-09-18 Microsoft Corporation Origination/destination features and lists for spam prevention
US7260840B2 (en) 2003-06-06 2007-08-21 Microsoft Corporation Multi-layer based method for implementing network firewalls
US7263607B2 (en) 2003-06-12 2007-08-28 Microsoft Corporation Categorizing electronic messages based on trust between electronic messaging entities
GB0315154D0 (en) 2003-06-28 2003-08-06 Ibm Improvements to hypertext integrity
US7051077B2 (en) 2003-06-30 2006-05-23 Mx Logic, Inc. Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
US20050060643A1 (en) 2003-08-25 2005-03-17 Miavia, Inc. Document similarity detection and classification system
US7769594B2 (en) 2003-09-05 2010-08-03 France Telecom Evaluation of reputation of an entity by a primary evaluation centre
US20050060295A1 (en) 2003-09-12 2005-03-17 Sensory Networks, Inc. Statistical classification of high-speed network data through content inspection
US7385924B1 (en) 2003-09-30 2008-06-10 Packeteer, Inc. Enhanced flow data records including traffic type data
US20050102366A1 (en) * 2003-11-07 2005-05-12 Kirsch Steven T. E-mail filter employing adaptive ruleset
US7143213B2 (en) 2003-11-18 2006-11-28 Microsoft Corporation Attaching services to commanding elements matching command binding if the matching binding is found in either the table of bindings or servicing bindings
US20050120019A1 (en) 2003-11-29 2005-06-02 International Business Machines Corporation Method and apparatus for the automatic identification of unsolicited e-mail messages (SPAM)
US7621162B2 (en) 2003-12-30 2009-11-24 Alcatel Lucent Hierarchical flow-characterizing multiplexor
US7590694B2 (en) 2004-01-16 2009-09-15 Gozoom.Com, Inc. System for determining degrees of similarity in email message information
US8010459B2 (en) 2004-01-21 2011-08-30 Google Inc. Methods and systems for rating associated members in a social network
EP1716676B1 (en) 2004-02-17 2012-06-13 Cisco Technology, Inc. Collecting, aggregating, and managing information relating to electronic messages
US7774350B2 (en) 2004-02-26 2010-08-10 Ebay Inc. System and method to provide and display enhanced feedback in an online transaction processing environment
US20050198159A1 (en) 2004-03-08 2005-09-08 Kirsch Steven T. Method and system for categorizing and processing e-mails based upon information in the message header and SMTP session
US7644127B2 (en) 2004-03-09 2010-01-05 Gozoom.Com, Inc. Email analysis using fuzzy matching of text
US8918466B2 (en) 2004-03-09 2014-12-23 Tonny Yu System for email processing and analysis
US20050216564A1 (en) 2004-03-11 2005-09-29 Myers Gregory K Method and apparatus for analysis of electronic communications containing imagery
US8788492B2 (en) 2004-03-15 2014-07-22 Yahoo!, Inc. Search system and methods with integration of user annotations from a trust network
US7502374B1 (en) 2004-03-30 2009-03-10 Extreme Networks, Inc. System for deriving hash values for packets in a packet processing system
US7225468B2 (en) 2004-05-07 2007-05-29 Digital Security Networks, Llc Methods and apparatus for computer network security using intrusion detection and prevention
US7668951B2 (en) 2004-05-25 2010-02-23 Google Inc. Electronic message source reputation information system
US7756930B2 (en) 2004-05-28 2010-07-13 Ironport Systems, Inc. Techniques for determining the reputation of a message sender
US7870200B2 (en) 2004-05-29 2011-01-11 Ironport Systems, Inc. Monitoring the flow of messages received at a server
US7620986B1 (en) 2004-06-14 2009-11-17 Xangati, Inc. Defenses against software attacks in distributed computing environments
WO2006002076A2 (en) 2004-06-15 2006-01-05 Tekelec Methods, systems, and computer program products for content-based screening of messaging service messages
US7748038B2 (en) 2004-06-16 2010-06-29 Ironport Systems, Inc. Method and apparatus for managing computer virus outbreaks
US20060009994A1 (en) 2004-07-07 2006-01-12 Tad Hogg System and method for reputation rating
US7751406B2 (en) 2004-07-07 2010-07-06 At&T Intellectual Property I, Lp Controlling quality of service and access in a packet network based on levels of trust for consumer equipment
US7917627B1 (en) 2004-07-12 2011-03-29 Cisco Technology, Inc. System and method for providing security in a network environment
KR100628623B1 (ko) 2004-08-02 2006-09-26 포스데이타 주식회사 실시간 스팸 메일 인식 및 차단이 가능한 스팸 메일 차단시스템 및 방법
US7660865B2 (en) 2004-08-12 2010-02-09 Microsoft Corporation Spam filtering with probabilistic secure hashes
US7933985B2 (en) 2004-08-13 2011-04-26 Sipera Systems, Inc. System and method for detecting and preventing denial of service attacks in a communications system
US8914309B2 (en) 2004-08-20 2014-12-16 Ebay Inc. Method and system for tracking fraudulent activity
US8010460B2 (en) 2004-09-02 2011-08-30 Linkedin Corporation Method and system for reputation evaluation of online users in a social networking scheme
US20060047794A1 (en) 2004-09-02 2006-03-02 Microsoft Corporation Application of genetic algorithms to computer system tuning
US7545748B1 (en) 2004-09-10 2009-06-09 Packeteer, Inc. Classification and management of network traffic based on attributes orthogonal to explicit packet attributes
KR20060028200A (ko) 2004-09-24 2006-03-29 주식회사 케이티 광대역통합망에서 액세스 네트워크 형태에 따른 서비스차별화 방법
US7460476B1 (en) 2004-10-18 2008-12-02 Ubicom, Inc. Automatic adaptive network traffic prioritization and shaping
US7461339B2 (en) 2004-10-21 2008-12-02 Trend Micro, Inc. Controlling hostile electronic mail content
US8117339B2 (en) 2004-10-29 2012-02-14 Go Daddy Operating Company, LLC Tracking domain name related reputation
US20060095404A1 (en) 2004-10-29 2006-05-04 The Go Daddy Group, Inc Presenting search engine results based on domain name related reputation
US20060112026A1 (en) 2004-10-29 2006-05-25 Nec Laboratories America, Inc. Parallel support vector method and apparatus
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US20060123083A1 (en) 2004-12-03 2006-06-08 Xerox Corporation Adaptive spam message detector
US7610344B2 (en) 2004-12-13 2009-10-27 Microsoft Corporation Sender reputations for spam prevention
US8645513B2 (en) 2004-12-14 2014-02-04 International Business Machines Corporation Automation of information technology system development
US20060129810A1 (en) 2004-12-14 2006-06-15 Electronics And Telecommunications Research Institute Method and apparatus for evaluating security of subscriber network
US7523092B2 (en) 2004-12-14 2009-04-21 International Business Machines Corporation Optimization of aspects of information technology structures
US20060155553A1 (en) 2004-12-30 2006-07-13 Brohman Carole G Risk management methods and systems
US7899866B1 (en) 2004-12-31 2011-03-01 Microsoft Corporation Using message features and sender identity for email spam filtering
US20060149821A1 (en) 2005-01-04 2006-07-06 International Business Machines Corporation Detecting spam email using multiple spam classifiers
US7496634B1 (en) 2005-01-07 2009-02-24 Symantec Corporation Determining whether e-mail messages originate from recognized domains
US20060230039A1 (en) 2005-01-25 2006-10-12 Markmonitor, Inc. Online identity tracking
US10015140B2 (en) 2005-02-03 2018-07-03 International Business Machines Corporation Identifying additional firewall rules that may be needed
US7487217B2 (en) 2005-02-04 2009-02-03 Microsoft Corporation Network domain reputation-based spam filtering
US7519563B1 (en) 2005-02-07 2009-04-14 Sun Microsystems, Inc. Optimizing subset selection to facilitate parallel training of support vector machines
US20070043738A1 (en) 2005-02-07 2007-02-22 Metavize, Inc. Methods and systems for reputation based resource allocation for networking
US7904518B2 (en) 2005-02-15 2011-03-08 Gytheion Networks Llc Apparatus and method for analyzing and filtering email and for providing web related services
US8438629B2 (en) 2005-02-21 2013-05-07 Samsung Electronics Co., Ltd. Packet security method and apparatus
US7603718B2 (en) 2005-03-31 2009-10-13 Microsoft Corporation Systems and methods for protecting personally identifiable information
US7506052B2 (en) 2005-04-11 2009-03-17 Microsoft Corporation Network experience rating system and method
US7739253B1 (en) 2005-04-21 2010-06-15 Sonicwall, Inc. Link-based content ratings of pages
US8079087B1 (en) 2005-05-03 2011-12-13 Voltage Security, Inc. Universal resource locator verification service with cross-branding detection
US20060253584A1 (en) 2005-05-03 2006-11-09 Dixon Christopher J Reputation of an entity associated with a content item
US20060253582A1 (en) 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations within search results
US7765481B2 (en) 2005-05-03 2010-07-27 Mcafee, Inc. Indicating website reputations during an electronic commerce transaction
US8438499B2 (en) 2005-05-03 2013-05-07 Mcafee, Inc. Indicating website reputations during user interactions
US7822620B2 (en) * 2005-05-03 2010-10-26 Mcafee, Inc. Determining website reputations using automatic testing
US20060277259A1 (en) 2005-06-07 2006-12-07 Microsoft Corporation Distributed sender reputations
JP2006350870A (ja) 2005-06-17 2006-12-28 Nippon Telegr & Teleph Corp <Ntt> 評判情報作成方法、評判情報管理装置、受信装置、通信システム、評判情報管理プログラム
US8401002B2 (en) 2005-06-22 2013-03-19 Research In Motion Limited Exchange and use of globally unique device identifiers for circuit-switched and packet switched integration
CA2613083A1 (en) 2005-07-01 2007-01-11 Markmonitor Inc. Enhanced fraud monitoring systems
KR100651841B1 (ko) 2005-07-19 2006-12-01 엘지전자 주식회사 수신 차단 방법
US20070025304A1 (en) 2005-07-26 2007-02-01 Rangsan Leelahakriengkrai System and method for prioritizing transmission legs for precaching data
US20070078675A1 (en) 2005-09-30 2007-04-05 Kaplan Craig A Contributor reputation-based message boards and forums
US8095876B1 (en) 2005-11-18 2012-01-10 Google Inc. Identifying a primary version of a document
US8763113B2 (en) 2005-11-28 2014-06-24 Threatmetrix Pty Ltd Method and system for processing a stream of information from a computer network using node based reputation characteristics
US20070124803A1 (en) 2005-11-29 2007-05-31 Nortel Networks Limited Method and apparatus for rating a compliance level of a computer connecting to a network
KR100737523B1 (ko) 2005-12-05 2007-07-10 한국전자통신연구원 이더넷 수동 광 가입자망에서 QoS보장을 위한 대역 할당장치 및 방법
US8051134B1 (en) 2005-12-21 2011-11-01 At&T Intellectual Property Ii, L.P. Systems, methods, and programs for evaluating audio messages
US7747662B2 (en) 2005-12-30 2010-06-29 Netapp, Inc. Service aware network caching
US20070199070A1 (en) 2006-02-17 2007-08-23 Hughes William A Systems and methods for intelligent monitoring and response to network threats
US7624448B2 (en) 2006-03-04 2009-11-24 21St Century Technologies, Inc. Intelligent intrusion detection system utilizing enhanced graph-matching of network activity with context data
KR100699531B1 (ko) 2006-03-31 2007-03-26 포스데이타 주식회사 휴대 인터넷 서비스의 큐오에스 제공 장치 및 방법
US7562060B2 (en) 2006-03-31 2009-07-14 Yahoo! Inc. Large scale semi-supervised linear support vector machines
US7752274B2 (en) * 2006-04-03 2010-07-06 International Business Machines Corporation Apparatus and method for filtering and selectively inspecting e-mail
US7801129B2 (en) 2006-04-27 2010-09-21 Alcatel-Lucent Usa Inc. Method and apparatus for SIP message prioritization
KR100750377B1 (ko) 2006-05-09 2007-08-17 한정보통신 주식회사 SoC기반의 네트워크 보안 시스템 및 그 방법
US20080082662A1 (en) 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US7761912B2 (en) 2006-06-06 2010-07-20 Microsoft Corporation Reputation driven firewall
US7731316B2 (en) 2006-06-09 2010-06-08 Maytag Corporation Universal shelf module for a refrigerator
US7949992B2 (en) 2006-06-27 2011-05-24 International Business Machines Corporation Development of information technology system
US20080005223A1 (en) 2006-06-28 2008-01-03 Microsoft Corporation Reputation data for entities and data processing
US20080047009A1 (en) 2006-07-20 2008-02-21 Kevin Overcash System and method of securing networks against applications threats
US7730316B1 (en) 2006-09-22 2010-06-01 Fatlens, Inc. Method for document fingerprinting
US20080077517A1 (en) 2006-09-22 2008-03-27 Robert Grove Sappington Reputation, Information & Communication Management
US7882187B2 (en) 2006-10-12 2011-02-01 Watchguard Technologies, Inc. Method and system for detecting undesired email containing image-based messages
US20080103843A1 (en) 2006-10-27 2008-05-01 Sap Ag-Germany Integrating information for maintenance
US8527592B2 (en) 2006-10-31 2013-09-03 Watchguard Technologies, Inc. Reputation-based method and system for determining a likelihood that a message is undesired
US8670527B2 (en) 2006-11-29 2014-03-11 Cisco Technology, Inc. Method and system for detecting voice mail spam
US20080159632A1 (en) 2006-12-28 2008-07-03 Jonathan James Oliver Image detection methods and apparatus
US7711684B2 (en) 2006-12-28 2010-05-04 Ebay Inc. Collaborative content evaluation
US8312536B2 (en) 2006-12-29 2012-11-13 Symantec Corporation Hygiene-based computer security
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US7873583B2 (en) 2007-01-19 2011-01-18 Microsoft Corporation Combining resilient classifiers
WO2008091980A1 (en) 2007-01-24 2008-07-31 Secure Computing Corporation Web reputation scoring
US8179798B2 (en) 2007-01-24 2012-05-15 Mcafee, Inc. Reputation based connection throttling
US7949716B2 (en) 2007-01-24 2011-05-24 Mcafee, Inc. Correlation and analysis of entity attributes
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US7779156B2 (en) 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US7813277B2 (en) 2007-06-29 2010-10-12 Packeteer, Inc. Lockless bandwidth management for multiprocessor networking devices
US7945941B2 (en) 2007-06-01 2011-05-17 Cisco Technology, Inc. Flexible access control policy enforcement
US7966553B2 (en) 2007-06-07 2011-06-21 Microsoft Corporation Accessible content reputation lookup
KR100996311B1 (ko) 2007-09-27 2010-11-23 야후! 인크. 스팸 ucc를 감지하기 위한 방법 및 시스템
US8730946B2 (en) 2007-10-18 2014-05-20 Redshift Internetworking, Inc. System and method to precisely learn and abstract the positive flow behavior of a unified communication (UC) application and endpoints
US20090113016A1 (en) 2007-10-24 2009-04-30 Subhabrata Sen Managing email servers by prioritizing emails
US8185930B2 (en) 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US8045458B2 (en) 2007-11-08 2011-10-25 Mcafee, Inc. Prioritizing network traffic
US20090125980A1 (en) 2007-11-09 2009-05-14 Secure Computing Corporation Network rating
US8510391B2 (en) 2007-12-20 2013-08-13 Yahoo! Inc. Jury system for use in online answers environment
US7716310B2 (en) 2007-12-21 2010-05-11 Telefonaktiebolaget L M Ericsson (Publ) Method and Internet Protocol Television (IPTV) content manager server for IPTV servicing
US8160975B2 (en) 2008-01-25 2012-04-17 Mcafee, Inc. Granular support vector machine with random granularity
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8200587B2 (en) 2008-04-07 2012-06-12 Microsoft Corporation Techniques to filter media content based on entity reputation
US8321516B2 (en) 2008-09-30 2012-11-27 Aol Inc. Systems and methods for creating and updating reputation records
US20110280160A1 (en) 2010-05-14 2011-11-17 Mcafee, Inc. VoIP Caller Reputation System
US20110296519A1 (en) 2010-05-14 2011-12-01 Mcafee, Inc. Reputation based connection control
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US20120174219A1 (en) 2010-05-14 2012-07-05 Mcafee, Inc. Identifying mobile device reputations

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060212931A1 (en) * 2005-03-02 2006-09-21 Markmonitor, Inc. Trust evaluation systems and methods
US20070130351A1 (en) * 2005-06-02 2007-06-07 Secure Computing Corporation Aggregation of Reputation Data

Also Published As

Publication number Publication date
WO2009061893A2 (en) 2009-05-14
US20090119740A1 (en) 2009-05-07
EP2218215A2 (en) 2010-08-18
CN103444130B (zh) 2017-05-24
EP2218215A4 (en) 2015-05-20
US20120216248A1 (en) 2012-08-23
WO2009061893A3 (en) 2009-07-09
AU2008323922B2 (en) 2013-10-03
US8185930B2 (en) 2012-05-22
US8621559B2 (en) 2013-12-31
AU2008323922A1 (en) 2009-05-14

Similar Documents

Publication Publication Date Title
CN103444130A (zh) 调整过滤器或者分类控制设置
CN101730903B (zh) 多维声誉评分
AU2008207926B2 (en) Correlation and analysis of entity attributes
US9544272B2 (en) Detecting image spam
US7779156B2 (en) Reputation based load balancing
US7937480B2 (en) Aggregation of reputation data
AU2008207924B2 (en) Web reputation scoring
US20080282338A1 (en) System and method for preventing the reception and transmission of malicious or objectionable content transmitted through a network
US20070130350A1 (en) Web Reputation Scoring
WO2010123623A2 (en) System and method for developing a risk profile for an internet resource
WO2005031523A2 (en) Systems and methods for sharing data between entities
Clutterbuck et al. An Extended Public Key Infrastructure Framework For Host-Based Information Security Management

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: American California

Patentee after: McAfee limited liability company

Address before: American California

Patentee before: Secure Computing Corp.

CP01 Change in the name or title of a patent holder