GB201903788D0 - Malware barrier - Google Patents

Malware barrier

Info

Publication number
GB201903788D0
GB201903788D0 GBGB1903788.6A GB201903788A GB201903788D0 GB 201903788 D0 GB201903788 D0 GB 201903788D0 GB 201903788 A GB201903788 A GB 201903788A GB 201903788 D0 GB201903788 D0 GB 201903788D0
Authority
GB
United Kingdom
Prior art keywords
malware
barrier
malware barrier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB1903788.6A
Other versions
GB2574093A (en
GB2574093B (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Publication of GB201903788D0 publication Critical patent/GB201903788D0/en
Publication of GB2574093A publication Critical patent/GB2574093A/en
Application granted granted Critical
Publication of GB2574093B publication Critical patent/GB2574093B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2145Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
GB1903788.6A 2018-03-25 2019-03-20 Malware barrier Active GB2574093B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB1804776.1A GB201804776D0 (en) 2018-03-25 2018-03-25 Malware Barrier

Publications (3)

Publication Number Publication Date
GB201903788D0 true GB201903788D0 (en) 2019-05-01
GB2574093A GB2574093A (en) 2019-11-27
GB2574093B GB2574093B (en) 2020-10-07

Family

ID=62067957

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB1804776.1A Ceased GB201804776D0 (en) 2018-03-25 2018-03-25 Malware Barrier
GB1903788.6A Active GB2574093B (en) 2018-03-25 2019-03-20 Malware barrier

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GBGB1804776.1A Ceased GB201804776D0 (en) 2018-03-25 2018-03-25 Malware Barrier

Country Status (1)

Country Link
GB (2) GB201804776D0 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230123046A1 (en) * 2020-02-17 2023-04-20 British Telecommunications Public Limited Companyy Malware propagation forecasting
EP4107918B1 (en) * 2020-02-17 2024-06-19 British Telecommunications public limited company Real-time malware propagation forecasting
CN112469041B (en) * 2020-11-30 2022-11-04 广州大学 Malicious program isolation and control method based on wireless sensor network

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007249579A (en) * 2006-03-15 2007-09-27 Fujitsu Ltd Worm countermeasure parameter determination program, worm countermeasure parameter determination device, node number determination program, node number determination device and node number limitation system
CN104166708A (en) * 2014-08-11 2014-11-26 肇庆学院 Mobile phone virus spreading modeling method based on social network and semi-Markov process
CN106027513B (en) * 2016-05-15 2019-01-08 广东技术师范学院 Propagation characteristic analysis method of the computer virus under SDN mobile environment
KR101825911B1 (en) * 2016-09-26 2018-02-07 국방과학연구소 Worm attack modeling and simulation for data transport network having hierarchical structure
CN106656571A (en) * 2016-11-09 2017-05-10 天津大学 Clustering wireless sensor network malicious program propagation model based on evolution game
CN106936855B (en) * 2017-05-12 2020-01-10 中国人民解放军信息工程大学 Network security defense decision-making determination method and device based on attack and defense differential game

Also Published As

Publication number Publication date
GB2574093A (en) 2019-11-27
GB2574093B (en) 2020-10-07
GB201804776D0 (en) 2018-05-09

Similar Documents

Publication Publication Date Title
IL267949A (en) Altered virus
GB202018989D0 (en) Malware detection
GB2575052B (en) Phishing detection
GB201711744D0 (en) Barrier system
GB2555384B (en) Preventing phishing attacks
GB2574093B (en) Malware barrier
IL271529A (en) Barrier
EP3867476C0 (en) Passage barrier
GB201820983D0 (en) Virus
GB201717370D0 (en) Barrier
EP3656654C0 (en) Security arrangement
GB2594660B (en) Barrier
GB201703675D0 (en) Barrier arrangement
GB201713671D0 (en) Barrier system
CA194487S (en) Barrier
ZA201807645B (en) Barrier
ZA202006468B (en) Barrier
GB2580051B (en) Barrier assembly
ZA202004873B (en) Barrier arrangement
GB201914157D0 (en) Barrier
GB201904877D0 (en) Barrier
EP3867456C0 (en) Passage barrier
GB2567437B (en) Barrier
GB201811225D0 (en) Area denial
GB2611724B (en) Phishing detection