[go: up one dir, main page]

ATE274273T1 - Verfahren und system zur vorbeugung von unerwüschten betätigungen von ausführbaren objekten - Google Patents

Verfahren und system zur vorbeugung von unerwüschten betätigungen von ausführbaren objekten

Info

Publication number
ATE274273T1
ATE274273T1 AT99949305T AT99949305T ATE274273T1 AT E274273 T1 ATE274273 T1 AT E274273T1 AT 99949305 T AT99949305 T AT 99949305T AT 99949305 T AT99949305 T AT 99949305T AT E274273 T1 ATE274273 T1 AT E274273T1
Authority
AT
Austria
Prior art keywords
application
threads
preventing undesirable
executable objects
secured resource
Prior art date
Application number
AT99949305T
Other languages
English (en)
Inventor
Doron Elgressy
Aderet Fabian Ben
Original Assignee
Computer Ass Think Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Computer Ass Think Inc filed Critical Computer Ass Think Inc
Application granted granted Critical
Publication of ATE274273T1 publication Critical patent/ATE274273T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)
  • Molding Of Porous Articles (AREA)
  • Preparation Of Compounds By Using Micro-Organisms (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Information Transfer Between Computers (AREA)
AT99949305T 1998-10-15 1999-10-13 Verfahren und system zur vorbeugung von unerwüschten betätigungen von ausführbaren objekten ATE274273T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IL12658798A IL126587A (en) 1998-10-15 1998-10-15 A method and system for preventing unwanted actions of activatable objects
PCT/IL1999/000539 WO2000022796A1 (en) 1998-10-15 1999-10-13 Method and system for the prevention of undesirable activities of executable objects

Publications (1)

Publication Number Publication Date
ATE274273T1 true ATE274273T1 (de) 2004-09-15

Family

ID=11072031

Family Applications (1)

Application Number Title Priority Date Filing Date
AT99949305T ATE274273T1 (de) 1998-10-15 1999-10-13 Verfahren und system zur vorbeugung von unerwüschten betätigungen von ausführbaren objekten

Country Status (15)

Country Link
US (1) US7146641B2 (de)
EP (1) EP1121792B1 (de)
JP (1) JP2002527841A (de)
KR (1) KR20010085875A (de)
CN (1) CN1179528C (de)
AT (1) ATE274273T1 (de)
AU (1) AU758384B2 (de)
BR (1) BR9914501A (de)
CA (1) CA2347046A1 (de)
DE (1) DE69919560T2 (de)
ES (1) ES2228112T3 (de)
HK (1) HK1041380B (de)
IL (1) IL126587A (de)
WO (1) WO2000022796A1 (de)
ZA (1) ZA200102114B (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003140972A (ja) 2001-11-08 2003-05-16 Nec Corp プログラム実行装置及びプログラム実行方法並びにそれを用いた携帯端末及び情報提供システム
US20030149887A1 (en) * 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US7174566B2 (en) * 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US20030204596A1 (en) * 2002-04-29 2003-10-30 Satyendra Yadav Application-based network quality of service provisioning
AU2003239220A1 (en) * 2002-06-10 2003-12-22 Akonix Systems, Inc. Systems and methods for a protocol gateway
JP2004302516A (ja) * 2003-03-28 2004-10-28 Ntt Docomo Inc 端末装置およびプログラム
JP2008083886A (ja) * 2006-09-27 2008-04-10 Hitachi Software Eng Co Ltd 機密情報漏洩防止方法及びシステム
WO2008152882A1 (ja) * 2007-06-12 2008-12-18 Nec Corporation 通信装置、通信制御方法、およびプログラム
CN101836212B (zh) * 2007-10-25 2015-10-14 富士通株式会社 信息提供方法、中继方法、信息保持装置、中继器
US8566937B2 (en) * 2010-10-04 2013-10-22 Panasonic Corporation Information processing apparatus and method for preventing unauthorized cooperation of applications
JP5828457B2 (ja) * 2012-01-16 2015-12-09 Kddi株式会社 Api実行制御装置およびプログラム
CN103118007B (zh) * 2013-01-06 2016-02-03 瑞斯康达科技发展股份有限公司 一种用户访问行为的获取方法和系统
JP5682650B2 (ja) * 2013-04-19 2015-03-11 富士通株式会社 情報中継方法、及び中継器

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5623600A (en) * 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
US6167520A (en) * 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
IL120420A (en) 1997-03-10 1999-12-31 Security 7 Software Ltd Method and system for preventing the downloading and execution of executable objects
US5895467A (en) * 1997-04-11 1999-04-20 Informix Software, Inc. Selectively switching memory access permission for manipulating data in a database

Also Published As

Publication number Publication date
US20020129278A1 (en) 2002-09-12
AU758384B2 (en) 2003-03-20
ZA200102114B (en) 2001-09-14
AU6226699A (en) 2000-05-01
CN1323484A (zh) 2001-11-21
CN1179528C (zh) 2004-12-08
DE69919560D1 (de) 2004-09-23
EP1121792A1 (de) 2001-08-08
KR20010085875A (ko) 2001-09-07
EP1121792B1 (de) 2004-08-18
IL126587A0 (en) 1999-08-17
BR9914501A (pt) 2001-06-26
IL126587A (en) 2004-12-15
CA2347046A1 (en) 2000-04-20
JP2002527841A (ja) 2002-08-27
HK1041380A1 (en) 2002-07-05
HK1041380B (zh) 2005-04-22
ES2228112T3 (es) 2005-04-01
DE69919560T2 (de) 2005-09-01
WO2000022796A1 (en) 2000-04-20
US7146641B2 (en) 2006-12-05

Similar Documents

Publication Publication Date Title
ATE274273T1 (de) Verfahren und system zur vorbeugung von unerwüschten betätigungen von ausführbaren objekten
DE69717760D1 (de) Verwaltung des Softwaregebrauches von entfernten Rechnersystemen
DE69618131D1 (de) Anordnung und Verfahren zur Betriebsmittelverwaltung von verteilten Objekten
DE69434511D1 (de) Botulinumtoxin zur Behandlung von Dystonie
DE69818232D1 (de) Verfahren und system zur verhinderung des herunterladens und ausführens von ausführbaren objekten
DE69729252D1 (de) Fernverwaltung von Rechnervorrichtungen
DE69533530D1 (de) Verfahren und System zur dynamischen Aggregation von Objekten
DE69131687D1 (de) Verfahren zur Ressourcenverteilung und -planung, und System dafür
DE69408032D1 (de) Vorrichtung zur Verminderung des Laufgeräusches von Fahrzeugen
DE69721634D1 (de) Computersystem und Verfahren für die Ausführung von mehreren Threads mit reduziertem Runtime-Speicherbedarf
DE69803212D1 (de) Depolymerisationsverfahren zur wiedergewinnung von polyestern
EA200100145A1 (ru) Вычислительная система (варианты) и способ для выборочного определения доступа к функциям прикладных программ (варианты)
DK0866087T3 (da) Carbonhydrid-i-vand-emulsion samt fremgangsmåde til dens dannelse
DE69738101D1 (de) Verwaltung des Zugangs zu Objekten mit Hilfe von Referenzen mit drei Zuständen
DE69626729D1 (de) Kombination von Datenwerten
DE69414592D1 (de) Ausführung von datenverarbeitungsbefehlen
BR9402890A (pt) Composição de lubrificante baseado em siloxano no segregador de hidrogênio.
DE59605801D1 (de) Verfahren zur herstellung von alkoxiden mit erdalkalien und titan, zirkon und/oder hafnium
EP1652086A4 (de) Verfahren auf kernebene zum flaggen von problemen in anwendungen
BR9602884A (pt) Subconjunto de freio de atrito e método de fabricar o mesmo
DE69815580D1 (de) Verfahren zur Oxidation von Kohlenwasserstoffen, Alkoholen und/oder Ketonen
DE69800886D1 (de) Verfahren zur Herstellung von 1,4-Butandiol, Butyrolacton und Tetrahydrofuran
DE69919449D1 (de) Verfahren zur dynamischen Folgerung der Entwicklung von Strukturen und Entwicklungsprediktion
DE69010172D1 (de) Verfahren zur Vermögenserhöhung von elektroakustischen Tieffrequenzwandlern und damit übereinstimmende Wandler.
ATE287105T1 (de) System zur betriebsmittelzugriffsteuerung

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties