Nothing Special   »   [go: up one dir, main page]

GB2545910B - Malicious software identification - Google Patents

Malicious software identification

Info

Publication number
GB2545910B
GB2545910B GB1522896.8A GB201522896A GB2545910B GB 2545910 B GB2545910 B GB 2545910B GB 201522896 A GB201522896 A GB 201522896A GB 2545910 B GB2545910 B GB 2545910B
Authority
GB
United Kingdom
Prior art keywords
malicious software
software identification
identification
malicious
software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1522896.8A
Other versions
GB201522896D0 (en
GB2545910A (en
Inventor
El-Moussa Fadi
Kallos George
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Priority to GB1522896.8A priority Critical patent/GB2545910B/en
Publication of GB201522896D0 publication Critical patent/GB201522896D0/en
Publication of GB2545910A publication Critical patent/GB2545910A/en
Application granted granted Critical
Publication of GB2545910B publication Critical patent/GB2545910B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/564Static detection by virus signature recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Virology (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
GB1522896.8A 2015-12-24 2015-12-24 Malicious software identification Active GB2545910B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1522896.8A GB2545910B (en) 2015-12-24 2015-12-24 Malicious software identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1522896.8A GB2545910B (en) 2015-12-24 2015-12-24 Malicious software identification

Publications (3)

Publication Number Publication Date
GB201522896D0 GB201522896D0 (en) 2016-02-10
GB2545910A GB2545910A (en) 2017-07-05
GB2545910B true GB2545910B (en) 2018-02-14

Family

ID=55359033

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1522896.8A Active GB2545910B (en) 2015-12-24 2015-12-24 Malicious software identification

Country Status (1)

Country Link
GB (1) GB2545910B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10476673B2 (en) 2017-03-22 2019-11-12 Extrahop Networks, Inc. Managing session secrets for continuous packet capture systems
US9967292B1 (en) 2017-10-25 2018-05-08 Extrahop Networks, Inc. Inline secret sharing
US10389574B1 (en) 2018-02-07 2019-08-20 Extrahop Networks, Inc. Ranking alerts based on network monitoring
US10270794B1 (en) 2018-02-09 2019-04-23 Extrahop Networks, Inc. Detection of denial of service attacks
US10411978B1 (en) 2018-08-09 2019-09-10 Extrahop Networks, Inc. Correlating causes and effects associated with network activity
US10965702B2 (en) 2019-05-28 2021-03-30 Extrahop Networks, Inc. Detecting injection attacks using passive network monitoring
US10742530B1 (en) 2019-08-05 2020-08-11 Extrahop Networks, Inc. Correlating network traffic that crosses opaque endpoints
US11388072B2 (en) * 2019-08-05 2022-07-12 Extrahop Networks, Inc. Correlating network traffic that crosses opaque endpoints
US10742677B1 (en) 2019-09-04 2020-08-11 Extrahop Networks, Inc. Automatic determination of user roles and asset types based on network monitoring
US11165823B2 (en) 2019-12-17 2021-11-02 Extrahop Networks, Inc. Automated preemptive polymorphic deception
US11463466B2 (en) 2020-09-23 2022-10-04 Extrahop Networks, Inc. Monitoring encrypted network traffic
WO2022066910A1 (en) 2020-09-23 2022-03-31 Extrahop Networks, Inc. Monitoring encrypted network traffic
US11296967B1 (en) 2021-09-23 2022-04-05 Extrahop Networks, Inc. Combining passive network analysis and active probing
US11843606B2 (en) 2022-03-30 2023-12-12 Extrahop Networks, Inc. Detecting abnormal data access based on data similarity

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015128613A1 (en) * 2014-02-28 2015-09-03 British Telecommunications Public Limited Company Malicious encrypted network traffic identification

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015128613A1 (en) * 2014-02-28 2015-09-03 British Telecommunications Public Limited Company Malicious encrypted network traffic identification

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Fast estimation of fractal dimension and correlation integral on stream data. A Wong, L Wu, P Gibbons, C Faloutsos. *

Also Published As

Publication number Publication date
GB201522896D0 (en) 2016-02-10
GB2545910A (en) 2017-07-05

Similar Documents

Publication Publication Date Title
HK1258510A1 (en) Universal identification
GB2545910B (en) Malicious software identification
GB201405785D0 (en) Packet identification
HK1244086A1 (en) Multi-biometric authentication
GB2525464B (en) Authentication method
EP3341620C0 (en) Security device
GB2543813B (en) Improved malware detection
GB201506045D0 (en) SIM security
GB2532452B (en) Preventing browser-originating attacks
GB201505329D0 (en) DRM Addition Authentication
GB2543858B (en) Authentication system
GB2531332B (en) Location identification
GB2545745B (en) Malicious software identification
GB2546366B (en) Software protection
GB201619947D0 (en) Content-based authentication
RS60962B1 (en) Software protection
GB201516042D0 (en) Security system
GB201505332D0 (en) Authentication system
GB201522878D0 (en) Software security
GB201518730D0 (en) Malware identification process
GB201522887D0 (en) Detecting malicious software
GB2542798B (en) Security system
GB201515999D0 (en) Authentication system
GB201522013D0 (en) Virus
GB201510476D0 (en) Authentication system