CA2679464A1 - System and method of blocking malicios web content - Google Patents

System and method of blocking malicios web content Download PDF

Info

Publication number
CA2679464A1
CA2679464A1 CA002679464A CA2679464A CA2679464A1 CA 2679464 A1 CA2679464 A1 CA 2679464A1 CA 002679464 A CA002679464 A CA 002679464A CA 2679464 A CA2679464 A CA 2679464A CA 2679464 A1 CA2679464 A1 CA 2679464A1
Authority
CA
Canada
Prior art keywords
content
module
database
url
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002679464A
Other languages
French (fr)
Inventor
Dan Hubbard
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Websense LLC
Original Assignee
Websense, Inc.
Dan Hubbard
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Websense, Inc., Dan Hubbard filed Critical Websense, Inc.
Publication of CA2679464A1 publication Critical patent/CA2679464A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation

Abstract

Certain embodiments provide for systems and methods of monitoring data sent from a requested device to a requesting device and removing certain portions of the data such as malicious or otherwise objectionable content. Objectionable content may include, for example, potentially executable web content. In certain embodiments, the systems and methods remove uniform resource locator (URL) links from the intercepted data which point to web pages having malicious or otherwise objectionable content.

Description

SYSTEM AND METHOD OF BLOCKING MALICIOS WEB CONTENT
BACKGROUND OF THE INVENTION

Field of the Invention [0001] This application relates to controlling access to the Internet by monitoring data received in response to a data request to the Internet. More particularly, the application relates to systems and methods for monitoring results to user requests for content or information.

Description of the Related Art [0002] It is estimated that 80 percent of website visits are initiated through search engines. As a result, website pages that appear in a list of returned search results or hyperlinks tend to receive significant inbound traffic through the search engine. The higher a website is on the list of returned hyperlinks, the more likely the user will select that hyperlink.
Unfortunately, techniques such as "Google-bombing" or "Spamdexing" allow website operators to deliberately modify HTML pages associated with their websites so as to increase the chance that their pages are placed higher on the list of search engine results, or to influence the category to which their pages are assigned in a misleading or dishonest manner.
Thus, operators of websites having undesirable or malicious content often employ such tactics to generate traffic to their websites.
[0003] In addition, as the use of the Internet evolves, more and more content is delivered to users from disparate and sometimes unknown sources. For example, the desire on the part of users for quicker and easier access to frequently updated content has led to the development of technologies such as web feeds which serve frequently updated content. In one common scenario of using web feeds, a content provider publishes a web feed link on their site which allows an aggregator program (also called a feed reader or a news reader) to register to receive updated content. The aggregator is configured to periodically ask each server in its feed list if they have new content. For each of the servers having new content, the aggregator either makes a note of the new content or downloads the content.
Although various types of content may be delivered by web feeds, typically, HTML pages or URL links to web pages are delivered. As with the search engine results discussed above, operators of websites having undesirable or malicious content may utilize misleading techniques with the purpose of having their malicious content included in the web feeds.

SUMMARY OF CERTAIN INVENTIVE ASPECTS
[0004] The system, method, and devices of the present invention each have several aspects, no single one of which is solely responsible for its desirable attributes. Without limiting the scope of this invention, several of its features will now be discussed briefly.
[0005] In one embodiment, a method of monitoring data sent from a requested device to a requesting device is provided. The method includes identifying an outgoing request from the requesting device and intercepting content sent from the requested device in response to the outgoing request. At least a portion of the intercepted content is compared to a database. The method further includes modifying the content by removing at least some of the content based at least in part on a classification and presence of the content in the database and sending the modified content to the requesting device.
[0006] In another embodiment a system for monitoring content sent from a first device to a second device in response to a request by the second device for data from the first device is provided. The system includes a gateway server module configured to intercept the content sent from the first device to the second device and determine a category for the content based at least partially on a comparison of the intercepted content with data in a categorized URL/content database. The system further includes a policy module including instructions for modifying content based on the category of the content, and a content filtering module configured to modify at least some of the content based at least in part on the instructions.
[0007] In yet another embodiment, a method of controlling access to data requested from the Internet for display at a workstation is provided. The method includes sending a network request for information and receiving a plurality of URLs in response to the network request at a gateway server module. The method further includes comparing the plurality of URLs to a database of categorized URLs and modifying at least one of the plurality of URLs based at least in part on the comparison. The modified plurality of URLs are forwarded to the workstation.
[0008] In still another embodiment, a system for monitoring data sent from a requested device to a requesting device is provided. The system includes means for identifying an outgoing request from the requesting device to the requested device. The system further includes means for intercepting content sent from the requested device in response to the outgoing request and means for comparing at least a portion of the content to data in a database. The system further includes means for modifying the content by removing at least some of the content based at least in part on a classification and presence of the content in the database; and means for sending the modified content to the requesting device.
BRIEF DESCRIPTION OF THE DRAWINGS
[0009] In this description, reference is made to the drawings wherein like parts are designated with like numerals throughout.
[0010] FIG. 1 is a block diagram of various components of a system in accordance with aspects of the invention.
[0011] FIG. 2 is a block diagram of a workstation module from Figure 1.
[0012] FIG. 3 is a block diagram of a gateway server module from Figure 1.
[0013] FIG. 4 is an exemplary table of a logging database from Figure 3.
[0014] FIG. 5 is an exemplary table of a URL Access Policy from Figure 3.
[0015] FIG. 6A is an exemplary table of URLs and their associated categories.
[0016] FIG. 6B is an exemplary table of uncategorized URLs.
[0017] FIG. 7 is a block diagram of a database management module from Figure 1.
[0018] FIG. 8 is a block diagram of a collection system from Figure 7.
[0019] FIG. 9 is a block diagram of a collection module from Figure 8.
[0020] FIG. 10 is an exemplary computer screen shot of a search engine request for websites associated with the search phrase "free screen savers."
[0021] FIG. 11 A is an exemplary table summarizing the results received from the search engine in response to the search engine request of Figure 10.
[0022] FIG. 11B is a listing of the URLs summarized in Figure 11A along with results of an analysis performed on the listed URLs by the system of Figure 1.
[0023] FIG. 12A is an illustration of how the URLs listed in Fig. 11B would appear to the user that requested websites associated with the search phrase "free screen õ
savers.
[0024] FIG. 12B is an illustration of how the URLs listed in Fig. 11B would appear to the user that requested websites associated with the search phrase "free screen savers" after being filtered by the system of Figure 1.
[0025] FIG. 13 is an exemplary computer screen shot of a search engine request for image files associated with the search phrase "free screen savers."
[0026] FIG. 14 is a partial listing of the image files returned by the search engine in response to the search parameters outlined in Figure 13 with the system of Figure 1 identifying objectionable image files by blocking their contents from view.
[0027] FIG. 15 is a partial listing of the image files returned by the search engine in response to the search parameters outlined in Figure 13 with the system of Figure 1 not displaying the objectionable image files to the user.
[0028] FIG. 16A is an exemplary screen shot of the results returned by a search engine search for web feed content and includes a partial listing of the contents of the folder labeled unread news.
[0029] FIG. 16B is an exemplary screen shot of the results from Fig. 16A with the system of Figure 1 identifying malicious web feed content files by placing a box over the file.
[0030] FIG. 17 is a flowchart depicting an exemplary method of monitoring and/or modifying the results returned to a user in response to a request for data.

DETAILED DESCRIPTION OF CERTAIN INVENTIVE EMBODIMENTS
[0031] Certain embodiments provide for systems and methods of monitoring data sent from a requested device to a requesting device, and removing or identifying certain portions of the returned data that may be malicious or otherwise contain objectionable content such as, for example, potentially executable web content. The systems and methods may further remove uniform resource locator (URL) links from the returned data which link to web pages having malicious or otherwise objectionable content.
[0032] As used herein URL refers to a network or Internet address. A URL may consist of an access protocol (e.g., http), a domain name (e.g., www.google.com), and in some cases a path to a file or resource residing on the server indicated by the domain name. A
URL link is a portion of a web page or some other network resource that may be used to access a URL. A example of a URL link is an HREF tag in HTML. As used herein, objectionable content may include any data which an organization wishes to prevent users from accessing over a network. An organization may refer to any entity that manages a local computer network having users who access the Internet. Potentially executable web content generally refers to any type of content that includes instructions that are executed by a web browser or web client computer. Potentially executable web content may include, for example, applets, executable code embedded in HTML or other hypertext documents (including script languages such as JavaScript or VBScript), executable code embedded in other documents, such as Microsoft Word macros, or stylesheets. Potentially executable web content may also refer to documents that execute code in another location such as another web page, another computer, or on the web browser computer itself. For example, a HTML
web page that includes an "OBJECT" element, and thus can cause execution of ActiveX or other executable components, may generally be considered potentially executable web content regardless of the location of the executable components.
[0033] Malicious content may refer to content that is not executable but which is calculated to exploit a vulnerability on a client computer. However, potentially executable web content may also be malicious content. For example, image files have been used to exploit vulnerabilities in certain operating systems when those images are processed for display. Moreover, malicious web content may also refer to interactive content such as "phishing" schemes in which a HTML form or other web content is designed to appear to be provided by another, typically trusted, web site such as a bank, in order to deceive the user into providing credentials or other sensitive information to an unauthorized party.
[0034] Figure 1 provides a top level illustration of an exemplary system according to a preferred embodiment of the present invention. The system includes a network 110. The network I10 may be a local area network, a wide area network, or some other type of network. The network I10 may include one or more workstations 116. The workstations 116 may be various types of client computers that are attached to the network.
The workstations 116 may be desktop computers, notebook computers, handheld computers or the like. The workstations 116 may also be loaded with operating systems that allow them to utilize the network through various software modules such as web browsers, e-mail programs, or the like.
[0035] Each of the workstations 116 may be in electrical communication with a gateway server module 120. The gateway server module may reside at the edge of the network 110 so that traffic sent to and from the Internet 112 may pass through it on its way into or out of the network 110. The gateway server module 120 may take the form of a software module that is installed on a server that stands as a gateway to a wider area network 112 than the network 110 to which the workstations 116 are directly attached.
Also connected to the Internet 112 is a database management module 114. The database management module 114 also may be a software module (or one or more hardware appliances) which resides on one or more computing devices. The database management module 114 may reside on a machine that includes some sort of network connecting hardware, such as a network interface card, which allows the database management module 114 to send and receive data and information to and from the Internet 112.
[0036] One or more search engines 113 are connected to the Internet 112. The search engine 113 is typically a web site which receives user requests for information and websites which are relevant to the parameters of the submitted user requests.
Well known examples of search engines are Google, Yahoo, and Ask. com.
[0037] One or more syndicated websites 115 are connected to the Internet 112.
The syndicated website 115 offers a web feed of content from the website.
Typically, the content from the syndicated website 115 is accessed by web feed readers installed on client workstations 116.
[0038] Referring now to Figure 2, a more detailed view of the workstation 116 is presented. The workstation 116 may include a workstation module 130. The workstation module 130 may take the form of software installed to run on the operating system of the workstation 116. Alternatively, the workstation module 130 could be an application running on another machine that is launched remotely by the workstation 116.
[0039] The workstation module 130 may include various components. The workstation module may include a local content inventory module 132 which may store some or all of the network content received by the workstation 116. In some embodiments, the local content inventory module 132 may periodically inventory all content received from the network 110 and the Internet 112. The inventoried data may be uploaded to the gateway server module 120 for comparison to data stored in the categorized URL/content database 146 (Figure 3). The local content inventory module 132 may also be configured to determine whether new content is being introduced to the workstation 116 by comparison to the inventoried local content 132.
[0040] The workstation module 130 also may include one or more upload/download modules 134 and one or more network request modules 136. The upload/download modules 134 may be used to send and receive data from the network I 10, through the gateway server module 120 and to the Internet 112. The network request module 136 may receive a data request from either a user or some system process, and send the request via the gateway server module 120 to retrieve the file and/or content associated with the request. The request may be a search engine request made to the search engine 113. In response to the search, the search engine 113 may return one website or a list of websites (and URL links leading to those websites) based on the search parameters. The request may also be a content request made to the syndicated website 115. In response to the request, the syndicated website 115 may return one URL link or a list of URL links to the requested content. For ease of explanation, the term network request is used to include user requests for content via the search engine 113 or requests sent via a web feed reader to the syndicated website 115. The system of Figure 1 monitors and/or modifies the data returned in response to the network request to inhibit objectionable or malicious content from being available to the user.
[0041] Typically, the functions of each of the upload/download modules 134 and the network request modules 136 may be performed by software applications such as web browsers, with Internet Explorer , Mozilla Firefox, Opera, Safari, being examples of browsing software well-known in the art. These functions may also be performed by other types of software such as web feed readers, instant messaging programs, peer-to-peer file sharing applications, digital media player application (e.g., iTunes , RealPlayer, Quicktime), or some other applications.
[0042] Alternatively, the functions of the modules may be divided among different software applications. For example, an FTP application may perform the functions of the upload/download module 134, while a web browser performs the functions of sending requests to the search engine. A web feed reader application may send a request for content to the syndicated website 115. Other types of software may also perform the functions of the upload/download module 134. Although these types of software are generally not desirable on a workstation, software such as Spyware, or Trojan Horses may make requests to send and receive data from the Internet.
[0043] The workstation module 130 may be in communication with the gateway server module 120. The gateway server module 120 may be used to analyze incoming and outgoing web traffic and to make various determinations about the impact the traffic may have on the workstations 116. Referring now to Figure 3, an example of the gateway server module 120 is provided. The gateway server module 120 is in two way communication with the workstation 116. It may receive file uploads and downloads and network requests from the workstation module 130. The gateway server module 120 is also in two way communication with the Internet 112. Thus, requests originating within the workstations 116 of the network I 10 may be required to pass through the gateway server module 120 as they proceed to the Internet. In some embodiments, the gateway server module 120 may be integrated with some firewall hardware or software that protects the network 110 from unauthorized intrusions from the Internet 112. In other embodiments, the gateway server module 120 may be a standalone hardware appliance or even a software module installed on a separate gateway server residing at the network gateway to the Internet 112.
[0044] As discussed above, the gateway server module 120 may receive network requests and upload/download data from the workstation 116 by way of the workstation module 130. The gateway server module 120 may include various components that perform various functions based on the data received.
[0045] One feature included in the gateway server module 120 is a categorized URL database 146. The URL database 146 may be used to store information about URLs including data that is associated with the URLs. The categorized URL database 146 may be a relational database, or it may be stored in some other form such as a flat file, an object-oriented database, and may be accessed via an application programming interface (API), or some database management software (DBMS). The URL database 146 may generally be used to help determine whether data returned in response to a network request will be permitted to be completed. In one embodiment, the URLs stored in the URL database 146 are categorized.
[0046] The gateway server module 120 may also include a policy module 142.
The policy module 142 may be used to implement network policies regarding how certain content will be handled by the gateway server module 120 or by a firewall or some other security software installed within the network 110. In one embodiment, the policy module 142 may be configured to provide the system guidance on how to handle a returned list of URLs in response to a network request where at least some of the returned URLs are categorized. For example, the gateway server module 120 may be configured to edit or identify returned URLs that are categorized as being "Malicious" or "Spyware."
In other embodiments, the policy module 142 may be used to determine how to handle returned URLs that have not been categorized. In one embodiment, the system may be configured to block all returned URLs that are not in the categorized URL database 146. The policy module 142 may also be configured to allow certain uncategorized URLs based on the user making the request or the time at which the request is made. This allows the system to avoid having a one-size-fits-all configuration when such as configuration would not meet the business needs of the organization running the gateway server module 120.
[0047] The gateway server module 120 may also include a content filtering module 149. The content filtering module 149 may work in conjunction with the policy module and the categorized URL/content database 146 to filter portions of search results returned in response to a network request. In one embodiment, the content filtering module 149 may be configured to remove URL links and other content from a list of URLs returned in response to a user query sent to an Internet search engine 113. By way of example and not of limitation, the content filtering module 149 may be configured to recognize an outgoing search engine query. A page returned by the search engine 113 to the client workstation 116 may be intercepted by the gateway server module 120 and analyzed by the content filtering module 149. The content filtering module 149 may be configured to parse the returned page and identify URL links in the returned search results and embedded items of content such as images or active content.
[0048] Each identified URL link or item of content may be compared to the data in the URL/content database 146 to determine if the URL link has already been categorized.
If it has been categorized, the policy module is consulted for instructions on how to handle the content. For example, the policy module 142 may instruct the content filtering module 149 to remove URL links that lead to web pages that are categorized as being "Malicious" or "Spyware." In addition, the content filtering module 149 may also be configured to remove objectionable content from the returned search engine results based on the presence and categorization of the content in the URL/content database 146. Further details of this process will be provided below in connection with Figures 10-17.
[0049] The gateway server module 120 may include a collection module 140. The collection module 140 may be a software program, routine, or process that is used to collect data about URLs. In one embodiment, when an internet request is received from the network request module 136 for content from the syndicated website 115, the collection module 140 may be configured to visit the website associated with the syndicated website 115 and download data to the gateway server module 120 for analysis by components of the gateway server module 120. The downloaded data may also be sent via the Internet 112 for delivery to the database management module 114 (as will be discussed in further detail below).
[0050] In some embodiments, the gateway server module 120 may also include a logging database 144. The logging database 144 may perform various functions.
For example, it may store records of certain types of occurrences within the network 110. In one embodiment, the logging database 144 may be configured to record each event in which an uncategorized URL is requested by a workstation 116. In some embodiments, the logging database 144 may also be configured to record events in which search engine results include URL links to uncategorized URL. In some embodiments, the logging database 144 may also be configured to record the frequency with which a particular uncategorized URL is returned in response to network requests. This information may be useful in determining whether an uncategorized URL should be of particular importance or priority and should be categorized by the database management module 114 ahead of earlier received data. In some embodiments, uncategorized URLs may be stored separately in an uncategorized URL
database 147.
[0051] For example, some spyware may be written to request data from a particular URL. If many workstations 116 within the network 110 are infected with the spyware, repeated requests to a particular URL may provide an indication that some anomaly is present within the network. Alternatively, if a particular URL link is continuously returned with search results requested from the search engine 113, it may provide an indication that the search engine has been compromised in some way, and that the returned results may include harmful data. The logging database may also be configured to record requests of categorized URL data. In some embodiments, categorizing requests of categorized URLs may be helpful in determining whether a particular URL has been mischaracterized.
[0052] Referring now to Figure 4, an example of the logging database 144 is discussed. The logging database 144 includes four columns of data. The first column "No.
Requests" 152 is indicative of the number of times a particular URL has been returned in response to a network request within the network 110. The second column "URL"

records the particular URL string that is being logged in the logging database 144. Thus, when a URL is sent to the logging database 144, the database may first be searched to determine whether the URL string is already in it. If not, then the URL string may be added to the database. In some embodiments, the collection module 140 may be configured to visit the requested URL and gather data about the URL. The collection module 140 may retrieve the page source of the requested URL and scan it for certain keywords that may indicate a type of content. For example, if the page source includes ` javascript://"
then the page may be identified as having JavaScript. While such content is not inherently dangerous, a web page with JavaScript may have a greater chance of including malicious content designed to exploit how a browser application handles JavaScript function calls. In some embodiments, this data may be stored in the logging database 144 in JavaScript column 155. The logging database may also receive similar information from pages that include Active-X content and store that content within Active X column 156. In other embodiments, other types of content may be detected and stored for java applets, VBScript, and the like.
[0053] Referring again to Figure 3, the gateway server module 120 may further include an administrative interface module 148 or "admin module." The admin module 148 may be used to allow network administrators or other technical personnel within an organization to configure various features of the gateway server module 120.
In certain embodiments, the admin module 148 allows the network administrator or some other network management-type to configure the policy module 142.
[0054] Referring now to Figure 5, an example of a URL access policy database 158 is provided. The URL access policy database 158 may be used by the policy module 142 to implement policies for accessing web-based content by workstations 116 within the network 110. In the embodiment shown the URL access policy database 158 includes a table with four columns. The first column is a user column 160. The "User" column 160 includes data about the users that are subject to the policy defined in a given row of the table. The next column, "Category" 162, lists the category of content to which the policy defined by that row is applicable. The third column, "Always Block" 164, represents the behavior or policy that is implemented by the system when the user and category 166 of requested content match the user and category as defined in that particular row. In one embodiment, the "Always Block" field may be a Boolean-type field in which the data may be set to either true or false.
Thus, in the first row shown in the data table, the policy module 142 is configured to "always block" requests for "malicious content" by user "asmith."
[0055] As noted above, the policy module may also be configured to implement policies based on different times. In the embodiment provided in Figure 5, the fourth column "Allowed Times" 166 provides this functionality. The second row of data provides an example of how time policies are implemented. The user 160 is set to "bnguyen"
and the category 162 is "gambling." The policy is not configured to "always block"
gambling content for "bnguyen," as indicated by the field being left blank. However, the time during which these network requests are permitted is limited to 6PM to 8AM. Thus, adopting these types of policies allows network administrators to provide a certain degree of flexibility to workstations and users, but to do so in a way that network traffic is not compromised during typical working hours.
[0056] FIG. 6A is an exemplary table of URLs and their associated categories.
FIG. 6B is an exemplary table of uncategorized URLs. In one embodiment, the categorized URLs may be stored in a two-column database table 146 such as the one shown in Figure 6A.
In one embodiment, the table may include a URL column 172 which may store the URL string that has been characterized. The Category column 174 may store data about how that URL
has been characterized by database module 114 (as will be described in detail below). In one embodiment, the URL field may be indexed so that it may be more quickly searched in real time. Because the list of categorized URLs may reach well into the millions of URLs, a fast access routine is beneficial.
[0057] Referring now to Figure 6B, the table of uncategorized URLs 147 is provided (described earlier in connection with Figure 3). This table may be populated by network requests from the workstation 116 which request a URL or a list of URLs that are not present in the categorized URL table 146. For example, the websites identified by a web feed reader as having content requested by the user and that are not categorized may be added to the table of uncategorized URLs 147. In addition, the table may also include uncategorized URLs which were listed in pages returned by search engine 113 in response to search engine requests. As will be described in greater detail below, the gateway server module 120 may be configured to query the categorized URL database 146 to determine whether a URL listed in the page returned by the search engine 113 should be blocked or removed from the page content. If the URL is in the categorized database 146 the policy module may determine whether to remove the URL listing from the returned webpage. If the listed URL
is not found in the categorized URL database, however, it may be added to the list of uncategorized URLs 176 so that it may be sent to the database management module 114 via the Internet 112 and later analyzed and categorized and downloaded into the database of categorized URLs 146.
[0058] Figure 7 is an illustration of various components that may be included in the database management module 114. As discussed above, the database management module 114 may be located remotely (accessible via Internet 112) from the network 110 and its associated workstations 116. The database management module may take the form of one or many different hardware and software components such as a server bank that runs hundreds of servers simultaneously to achieve improved performance.
[0059] In one embodiment, the database management module 114 may include an upload/download module 178. The upload/download module 178 may be a software or hardware component that allows the database management module 114 to send and receive data from the Internet 112 to any number of locations and may or may not operate in a substantially similar manner as the upload/download module 134 on the gateway server module 120. In one embodiment, the upload/download module is configured to send newly categorized URLs to gateway server modules 120 on the Internet 112 for addition to their local URL databases 146.
[0060] The database management module 114 may also include a database management module URL/content database 180. The database management module URL/content database 180 may take the form of a data warehouse which stores URL strings and information about URLs that have been collected by a collection system 182 which will be described in further detail below. The database management module URL/content database 180 may be a relational database that is indexed to provide quick and effective searches for data. In certain embodiments, the URL/content database 180 may be a data warehousing application which spans numerous physical hardware components and storage media. The URL/content database 180 may include data such as URL strings, the content associated with those strings, information about how the content was gathered (e.g., by a honey client, by a customer submission, etc.), and possibly the date in which the URL was written into the URL/content database 180.
[0061] The database management module 114 may further include a training system 184. The training system 184 may be a software/hardware module which is used to define properties and definitions that may be used to categorize web-based content. The database management module 114 may further provide a scoring/classification system 186 which utilizes the definitions and properties created by the training system 184 to provide a score or classification (e.g., a categorization) to web content so that the categorization may be delivered via the upload/download module 178 to gateway server modules 120.
[0062] With reference now to Figure 8, a more detailed view of the collection system 182 is provided. The collection system 182 may include a database management collection module 190 which is coupled (either directly or indirectly) to a data mining module 192. The database management collection module 190 may be used by the database management module 114 to collect data for the URL/content database 180 about URLs that have not been categorized. The database management collection module 190 may also be used to collect URLs for additional analysis by other system components. The database management collection module 190 may be associated with one or more collection sources 194 from which it may collect data about URLs. Collection sources 194 may take various forms. In some embodiments, the collection sources 194 may include active and passive honeypots and honey clients, data analysis of logging databases 144 stored on the gateway server module 120 to identify applications, URLs and protocols for collection.
The collection sources 194 may also be webcrawling applications that search the Internet 112 for particular keywords or search phrases within page content. The collection sources 194 may also include URLs and IP addresses data mined from a DNS database to identify domains that are associated with known malicious IP addresses. In some embodiments, URLs for categorization may be collected by receiving malicious code and malicious URL
samples from other organizations who share this information. In yet other embodiments, URLs may be collected via e-mail modules configured to receive tips from the public at large, much in the way that criminals are identified through criminal tip hotlines.
[0063] Referring now to Figure 9, a more detailed view of the database management collection module 190 is provided. The database management collection module 190 may include various subcomponents that allow it to effectively utilize each of the collection sources 194 described above. The database management collection module 190 may include a search phrase data module 197 and an expression data module 198.
The search phrase data module 197 collects and provides search phrases that may be relevant to identifying inappropriate content. The expression data module 198 may include various types of expressions such as regular expressions, operands, or some other expression. The search phrase data module 197 and the expression data module 198 each may include updatable record sets that may be used to define the search parameters for the web crawling collection source 194. The database management collection module 190 may also include a priority module 200. The priority module 200 may take the form of a software process running within the collection system 182, or it may run as a separate process. The priority module may be used to prioritize the data collected by the database management collection module in order to have more potentially dangerous or suspect URLs (or data) receive close inspection prior to the likely harmless URLs. In one embodiment, the priority module 200 may assign priority based on the collection source 194 from which the URL is received. For example, if a URL is received from a customer report, it may be designated with a higher priority.
Similarly, if the URL is received from a web crawler accessing a domain or IP address or subnet known to host malicious content in the past, the URL may receive a high priority.
Similarly, a potentially dangerous website identified by a honey client (discussed in further detail below) may also receive a high priority. The database management collection module 190 may also include a data selection module 202 which may work with the priority module 200 to determine whether identified URLs should be tagged as candidate URLs for categorization.
In one embodiment, the data selection URL may provide a user interface for receiving search parameters to further refine the prioritized data by searching for data based on priority and content.
[0064] As indicated above, the collection module may also include a data download module 204. The data download module 204 may be configured to identify URLs to visit and to download data and content from the visited URLs. The data download module 204 may work in conjunction with various subsystems in the database management collection module 190 to retrieve data for the URL/content database 180. One such subsystem is the webcrawler module 206. The webcrawler module 206 may be a software application configured to access websites on the Internet 112 by accessing web pages and following hyperlinks that are included in those pages. The webcrawler module 206 may be configured with several concurrent processes that allow the module to simultaneously crawl many websites and report the visited URLs back to the database management module URL/content database 180 as will be discussed in further detail below. The database management collection module 190 may also include a honey client module 208. The honey client module 208 is a software process configured to mimic the behavior of a web browser to visit websites in such a manner that is inviting to malicious code stored within the visited pages. The honey client module 208 may visit the web sites and track the behavior of the websites and download the content back to the URL/content database 180 for further analysis.
[0065] The database management collection module 190 may also include a third party supplier module 212 which is configured to receive URLs and associated content from third parties. For example, the third party module 212 may be configured to provide a website which may be accessed by the general public. The module may be configured to receive an input URL string which may then be entered into the URL/content database 180.
In some embodiments, the third party module may also be configured to receive e-mails from private or public mailing lists, and to identify any URL data embedded within the e-mails for storage in the URL/content database 180.
[0066] The database management collection module 190 may also include a gateway server access module 210. The gateway server access module is a software component or program that may be configured to regularly access the logging database 144 on the gateway server module 120 to download/upload all of the newly uncategorized web content identified by the logging database 144.
[0067] Referring back to Figure 8, the collection system 182 may also include a data mining module 192. The data mining module 192 may be used to obtain additional data about URLs stored in the database management module's URL/content database 180. In many instances, the information supplied by the collection sources 194 to the database management collection module 190 and URL/content database 180 is limited to nothing more than a URL string. Thus, in order for the system to effectively categorize the content within that URL, more data may be necessary. For example, the actual page content may need to be examined in order to determine whether there is dangerous content embedded within the URL. The data mining module 192 is used to collect this additional necessary data about the URLs, and will be discussed in further detail below.
[0068] As previously discussed, certain embodiments of the invention provide for the use of a content filtering module 149 to remove unwanted content from pages returned to a client workstation 116 in response to a user request. In one particular embodiment, search engine results may be intercepted by the gateway server module 120 and filtered to remove, prior to presentation to the user, undesired content such as URL links which point to web pages having objectionable content from the returned pages. Figures 10-12 provide an illustration of how the various components of the gateway server module may be configured to intercept, filter, and/or modify objectionable content returned in search engine query results.
[0069] Referring now to Figure 10, an example of an entry form 220 for a search engine 113 is provided. The entry form 220 includes a text box 222 into which a user may enter search parameters 223. In the example provided, the search parameters include the words "free screen savers." The search entry form 220 may also include a search type selection 224. In the example provided, the search type selection 224 includes various user-selectable options such as Web, Images, Video, News, 1Vla.ps, etc. As shown in Figure 10, the option for "Web" is selected, indicating that the search will look for web pages to return to the user. The entry form 220 may also include a submission element 226. The submission element 226 allows the user to submit their search to the search engine 113.
[0070] When a user submits a search request to the search engine 113, the search engine 113 typically searches its databases and indexes to determine the web pages or other items which are relevant to the submitted search. The results are returned to the user in a web page which displays data about the relevant pages and URL links which allow the user to access the identified pages. As noted above in connection with Figure 3, the gateway server module 120 may be configured to intercept the returned search engine results and analyze their content.
[0071] Figures 11A and 11B provide examples of the analysis performed by the gateway server module 120 on a page returned by a search engine 113 in response to the search shown in Figure 10. In many embodiments, this information will be hidden from the user and the results of the analysis will be largely transparent. In other embodiments, however, the results of the analysis may be presented to the user so that they have an indication when search results have been removed from their query. In other embodiments, this information may be presented in a report to a network manager. The data presented in the report may be used to analyze how the gateway server module 120 handles certain types of searches and helps to determine how to configure the policy module 142 in such a way as to prevent it from blocking or removing content that is not objectionable.
[0072] With reference to Figure 11A, a chart 230 provides an example of a category breakdown of returned search results. The chart 230 includes a header area 232.
The header area 232 may include information related to the data returned to the client computer 16 which was intercepted by the gateway server module 120. In the example provided, the header 232 includes information describing the URL of the intercepted page.
The header 232 also includes a listing of the number of URLs analyzed by the gateway server module 120 and the time taken for the analysis. In embodiments where the intercepted data includes search engine results, the information in the header 232 may also include the search string submitted to the search engine 113.
[0073] The chart 230 may also include one or more columns including information about the specific URLs intercepted by the gateway server module 120. In the example provided in Figure 11 A, the breakdown of the intercepted content includes a list of the frequencies of the categories for the intercepted URLs. A first column 234 includes a description of the category. A second column 236 includes the number of links found in the intercepted content which are in the category. A third column 238 may include the percentage share of the links in each category.
[0074] Referring now to Figure 11B, a link analysis chart 250 provides more detailed information about each of the URL links intercepted by the gateway server module 120 and analyzed by the content filtering module 149. The link analysis chart 250 may include several columns which list information about each intercepted item. A first column 252 may include the item type such as "a,href' for URL links, "img src" for embedded image files, and the like. The chart 250 may also include a second column 254 in which each analyzed URL is listed. The chart 250 may further include a third column 256 which specifies the action taken with respect to each data item such as "Observe", "Allow", or "Block." The link analysis chart may also include a fourth column 258 for each item which lists the category of the URL
in the link, along with a fifth column 260 which may include a numeric code representative of the category in the fourth column 258.
[0075] Figures 12A and 12B are screen shots of unfiltered and filtered search engine results, respectively. FIG. 12A is an illustration of how the URLs listed in Fig. 11B
would appear to the user that requested websites associated with the search phrase "free screen savers." The unmodified search results page 270 includes all of the content shown in Figure I IB, without any of the content blocked or removed from the page. The unmodified page 270 includes URL links 272 which lead to the web pages identified by the search engine 113 as being relevant to the search request. The unmodified page 270 also includes images 274 which are embedded in the page. The images 274 may include data stored by the search engine 113 itself, or they may include image files which are embedded in the page content from another web site.
[0076] FIG. 12B is an illustration of how the URLs listed in Fig. 11B would appear to the user that requested websites associated with the search phrase "free screen savers" after being filtered by the system of Figure 1. Figure 12B illustrates a modified search results page 276. In the embodiment shown, the gateway server module 120 has intercepted the unmodified search results page 270 described in Figure 12A, and has identified objectionable content (or URL links leading to objectionable content) within the search engine results. As shown in Figure 12B, the modified page 276 includes several unmodified URL
links 272 returned from the search engine 113. As noted above, the content filtering module 149 and the gateway server module 120 do not modify these links based on their categorization in the URL/content database 146 and the policies defined and implemented through the policy module 142.
[0077] The modified page 276 also includes additional URL links which have been removed or not displayed by the gateway server module 120. In the embodiment shown, the content of the URL links has been replaced by content blocking notifications 278 which provide notification to the user that the page content has been modified to remove objectionable content. In some embodiments, the notification 278 may include text indicating the reason why the content was removed. For example, the notification may indicate that the URL link would access a page categorized as adult content in the URL/content database 146 and that the policy module 142 has been configured to block such content. In other embodiments, the modified page 276 may not provide an indication that the content has been modified. In such an embodiment, the links and their associated data may be removed in a manner that is transparent to the user. This alternate implementation will be discussed in further detail below with respect to Figures 14 and 15.
[0078] As discussed previously, various types of objectionable content may be filtered from data sent in response to network requests. In yet another aspect of the invention, embedded multimedia data may be removed from web pages prior to presentation to the requesting user. Figures 13-15 illustrate one embodiment in which the various components of the gateway server module 120 block image data based on the policies defined in the policy module 142 and categorization of the images in the URL/content database 146.
[0079] FIG. 13 is an exemplary computer screen shot of a search engine request for image files associated with the search phrase "free screen savers." The search entry form 220 from Figure 10 is also used in Figure 13. Unlike the example in Figure 10 where the search type selection 224 was set to "Web", in the embodiment shown in Figure 13, the search type selection 224 is set to "Images." The selection of images is indicated by the boldface text and by the text in the form submit button 226 which indicates that the search will search for images. After typing the search parameters 223 into the text box 222, and submitting the search to the search engine 113 by actuating the search button 226, the search engine 113 performs the search operation and returns results to the user. Unlike the previous search described in connection with Figures 10-12, the results returned from this search are in the form of image data rather than simple text strings. Before the returned page reaches the client workstation 116, the gateway server module 120 intercepts the returned results.
[0080] FIG. 14 is a partial listing of the image files returned by the search engine 113 in response to the search parameters outlined in Figure 13 with the system of Figure 1 identifying malicious image files by blocking visual access to the image files. FIG. 15 is a partial listing of the image files returned by the search engine 113 in response to the search parameters outlined in Figure 13 with the system of Figure 1 not displaying the objectionable image files to the user. Figures 14 and 15 provide two examples of how the content filtering module 149 may modify the returned image data. In both instances, the pages are modified according to the policies as defined by the policy module 142 and categorization of the returned image content.
[0081] Referring now to Figure 14, the modifications to the image search page 280 performed by the content filtering module 149 are visible to the user and shown as blocks of disallowed data. The page 280 includes allowed images 282 returned by the search engine 113 and unobstructed by the gateway server module 120, and also includes notifications of blocked images 284. In the illustrated embodiment, the blocked images 284 are replaced by a display element notifying the user that the image has been blocked.
[0082] As discussed above, in some embodiments, the gateway server module 120 may intercept incoming web content and remove objectionable content without notifying the user. FIG. 15 is a partial listing of the image files returned by the search engine 113 in response to the search parameters outlined in Figure 13 with the system of Figure 1 not displaying the objectionable image files to the user. Unlike the embodiment shown in Figure 14 in which the blocked content was identified in the modified page 280, in this embodiment, the blocked images 284 are removed from the page by the gateway server module without notifying the user. Thus, the page delivered to the client computer 116 by the gateway server module 120 has been modified to remove the objectionable content unbeknownst to the user of the client computer 116. In previously described embodiments, the intercepted content was the returned results from a search engine request.
However, as one of skill in the art would readily appreciate, in other embodiments, the functionality of the gateway server module 120 may be applied to many different content types. In one such alternative embodiment, the gateway server module 120 may be configured to intercept web feed content sent in response to a request by web feed software stored on a client workstation 116.
[0083] Typically, the web feed content will take the form of an XNIL file. As discussed previously, a client computer 116 may include software for accessing syndicated web content. Figure 16 provides an illustration of how content requested by web feed software may be filtered by the gateway server module 120. FIG. 16A is an exemplary screen shot of the results returned by a search engine search for web feed content and includes a partial listing of the contents of the folder labeled unread news in a web feed interface 300.
The web feed interface 300 may include a navigation area 302, an item list area 304, and a preview area 306. The navigation area 302 allows the user to navigate to content that has been downloaded into the web feed reader software. The item area 304 may include a list of items which include URL links to content. Each item in the list may include a title which provides a summary of the content that is linked to the item. The preview area 306 allows the user to preview the content found at the URL link which is associated with each content item.
[0084] FIG. 16B is an exemplary screen shot of the results from Fig. 16A with the system of Figure 1 identifying objectionable web feed content files by placing a box over the file in the web feed reading interface 300. As noted above, each item in the list area 304 includes a URL link to web content. When the web feed reader requests content from a web feed such as a syndicated website 115, the web feed send the requested content to the web feed reader software. While the requested content is in transit to the client computer 116, the gateway server module 120 may intercept the content and compare it to data stored in the URL/content database 146. Based on the configuration of the policy module 142 and the content filtering module 149, the content may be removed from the web feed by modifying the X1VIL, page sent from the content provider. In the example shown in Figure 16B, one of the content items has been removed from the list area 304. Replacing the removed content item is a notification 308 that the content item has been removed from the web feed.
[0085] Figure 17 is a flowchart which describes a process for monitoring data sent to a workstation 116 in response to a network request from, for example, an Internet search engine 113 or web feed. The process begins at block 1700, where the gateway module identifies an outgoing network request. As noted previously, the outgoing network request may typically originate at the workstation 116, and may be a search request, a web feed request, or some other type of request. When data is sent back to the workstation 116 in response to the network request, the gateway server module 120 intercepts the returned data at block 1702. The process then moves to block 1704 where the intercepted data is compared to data stored in a database such as, for example, the categorized URL/content database 146.
Next, the process moves to decision block 1706 where it is determined whether some or all of the intercepted data is represented in the database 146. If the intercepted data is not found in the database 146, the data is sent to a collection module at block 1716. The collection module may be a collection module 140 which is part of the gateway server module 120, or it may be a collection module 190 which is part of the database management module 114. Then, at block 1718, the collection module processes the data and then sends it to a scoring/classification system 186 where it may be classified and categorized according to its content.
[0086] If the intercepted data is found in the database 146, then the process moves to decision block 1708, where the system then determines whether the intercepted data has been classified in the database 146. If the intercepted data has not been categorized yet, process moves to block 1718, where the data is sent to the scoring/classification system 186 for classification and categorization. After the data is sent to the classification system 186, the process then moves to block 1720, where the unclassified/uncategorized content policy is applied to the intercepted data. Next, the process moves to block 1720 where based on the unclassified/uncategorized content policy, the content is modified (or possibly not modified) in accordance with the policy.
[0087] Returning now to block 1708, if the intercepted data has already been categorized, the process then moves to block 1710 where the policy module 142 determines, based on the category of the intercepted data, whether to modify or block the intercepted content. Next, at block 1712, the data is passed to the content filtering module 149 which modifies the content by either removing or blocking the objectionable content as identified in accordance with the policies defined in the policy module 142. Once the content filtering module 148 has completed its modifications of the intercepted page, the modified page is then sent to the originating workstation 116 at block 1714.
[0088] It will be understood by those of skill in the art that numerous and various modifications can be made without departing from the spirit of the present invention.
Therefore, it should be clearly understood that the forms of the invention are illustrative only and are not intended to limit the scope of the invention.

Claims (29)

1. A method of monitoring data sent from a requested device to a requesting device, the method comprising:

identifying an outgoing request from the requesting device;

intercepting content sent from the requested device in response to the outgoing request;
comparing at least a portion of the content to a database;
modifying the content by removing at least some of the content based at least in part on a classification and presence of the content in the database; and sending the modified content to the requesting device.
2. The method of Claim 1 further comprising sending the intercepted content to a collection module if the intercepted content is not already in the database.
3. The method of Claim 2 further comprising collecting data related to the intercepted content not already in the database.
4. The method of Claim 3 further comprising determining a candidate status for the one or more URL links not in the database based on the collected data.
5. The method of Claim 4 further comprising:
requesting instructions from a policy module; and receiving instructions from the policy module, wherein modifying the content is at least partially based on the received instructions.
6. The method of Claim 1, wherein the requested device is a search engine.
7. The method of Claim 6, wherein the outgoing request is a search engine query.
8. The method of Claim 7, wherein the content represents a webpage that includes URL links.
9. The method of Claim 8, wherein the URL links are identified by the search engine as being relevant to the search engine query.
10. The method of Claim 1, wherein the requested device is a server configured to distribute a web feed.
11. The method of Claim 10, wherein the outgoing request is an aggregator program request.
12. The method of Claim 11, wherein the content is a web feed.
13. The method of Claim 12, wherein the web feed comprises URL links aggregated by the aggregator program.
14. The method of Claim 13, wherein URL links categorized as being potentially harmful content are removed from the content when the content is modified.
15. A system for monitoring content sent from a first device to a second device in response to a request by the second device for data from the first device, the system comprising:
a gateway server module configured to intercept the content sent from the first device to the second device and determine a category for the content based at least partially on a comparison of the intercepted content with data in a categorized URL/content database;
a policy module including instructions for modifying content based on the category of the content; and a content filtering module configured to modify at least some of the content based at least in part on the instructions.
16. The system of Claim 15, wherein the gateway server module is further configured to send the intercepted content to a collection module if the intercepted content is not already in the categorized URL/content database.
17. The system of Claim 16 further comprising a collection module configured to collect data related to the intercepted content if the intercepted content is not already in the URL/content database.
18. The system of Claim 17 further comprising a classification module configured to receive the intercepted content from the collection module and further configured to determine a classification for the intercepted content.
19. The system of Claim 15, wherein the first device is a search engine and the second device is a client workstation.
20. The system of Claim 19, wherein the request is a search engine query.
21. The system of Claim 20, wherein the content sent from the search engine to the client workstation comprises search results including URL links.
22. The system of Claim 21, wherein the URL links are identified by the search engine as being relevant to the search engine query.
23. The method of Claim 15, wherein the first device is a server configured to distribute a web feed.
24. The method of Claim 23, wherein the second device includes web feed reading software.
25. The method of Claim 24, wherein the content is a web feed.
26. The method of Claim 25, wherein the web feed comprises URL links to content aggregated by the web feed reading software.
27. The method of Claim 26, wherein URL links categorized as being objectionable content are removed from the content by the filtering module.
28. A method of controlling access to data requested from the internet for display at a workstation, the method comprising:

sending a network request for information;

receiving a plurality of URLs in response to the network request at a gateway server module;

comparing the plurality of URLs to a database of categorized URLs;
modifying at least one of the plurality of URLs based at least in part on the comparison; and forwarding the modified plurality of URLs to the workstation.
29. A system for monitoring data sent from a requested device to a requesting device, the system comprising:
means for identifying an outgoing request from the requesting device to the requested device;
means for intercepting content sent from the requested device in response to the outgoing request;
means for comparing at least a portion of the content to data in a database;
means for modifying the content by removing at least some of the content based at least in part on a classification and presence of the content in the database;
and means for sending the modified content to the requesting device.
CA002679464A 2007-02-28 2008-01-30 System and method of blocking malicios web content Abandoned CA2679464A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/680,484 US8015174B2 (en) 2007-02-28 2007-02-28 System and method of controlling access to the internet
US11/680,484 2007-02-28
PCT/US2008/052522 WO2008106263A1 (en) 2007-02-28 2008-01-30 System and method of blocking malicios web content

Publications (1)

Publication Number Publication Date
CA2679464A1 true CA2679464A1 (en) 2008-09-04

Family

ID=39402908

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002679464A Abandoned CA2679464A1 (en) 2007-02-28 2008-01-30 System and method of blocking malicios web content

Country Status (6)

Country Link
US (1) US8015174B2 (en)
EP (2) EP2132661A1 (en)
CN (1) CN101622621B (en)
AU (1) AU2008219550B2 (en)
CA (1) CA2679464A1 (en)
WO (1) WO2008106263A1 (en)

Families Citing this family (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7634720B2 (en) * 2003-10-24 2009-12-15 Microsoft Corporation System and method for providing context to an input method
US20080060062A1 (en) * 2006-08-31 2008-03-06 Robert B Lord Methods and systems for preventing information theft
US20080228715A1 (en) * 2007-03-12 2008-09-18 Terabyte Media, Llc Apparatus and method for distributed information retrieval and processing
US8601067B2 (en) * 2007-04-30 2013-12-03 Mcafee, Inc. Electronic message manager system, method, and computer scanning an electronic message for unwanted content and associated unwanted sites
US8196206B1 (en) 2007-04-30 2012-06-05 Mcafee, Inc. Network browser system, method, and computer program product for scanning data for unwanted content and associated unwanted sites
US8918864B2 (en) 2007-06-05 2014-12-23 Mcafee, Inc. System, method, and computer program product for making a scan decision during communication of data over a network
US8868463B2 (en) * 2007-06-08 2014-10-21 At&T Intellectual Property I, L.P. System and method of managing digital rights
US8359647B1 (en) * 2007-07-19 2013-01-22 Salesforce.Com, Inc. System, method and computer program product for rendering data of an on-demand database service safe
US10540651B1 (en) * 2007-07-31 2020-01-21 Intuit Inc. Technique for restricting access to information
US8793616B2 (en) 2007-12-21 2014-07-29 The Invention Science Fund I, Llc Look ahead of links/alter links
US8949977B2 (en) * 2007-12-21 2015-02-03 The Invention Science Fund I, Llc Look ahead of links/alter links
US20090165134A1 (en) * 2007-12-21 2009-06-25 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Look ahead of links/alter links
US8676746B2 (en) * 2008-01-03 2014-03-18 Microsoft Corporation Database management system risk assessment
US8359651B1 (en) * 2008-05-15 2013-01-22 Trend Micro Incorporated Discovering malicious locations in a public computer network
US20090307191A1 (en) * 2008-06-10 2009-12-10 Li Hong C Techniques to establish trust of a web page to prevent malware redirects from web searches or hyperlinks
CN101901232A (en) * 2009-05-31 2010-12-01 西门子(中国)有限公司 Method and device for processing webpage data
US8505094B1 (en) * 2010-01-13 2013-08-06 Trend Micro, Inc. Detection of malicious URLs in a web page
US9672332B2 (en) * 2010-02-18 2017-06-06 Nokia Technologies Oy Method and apparatus for preventing unauthorized use of media items
EP2540082A1 (en) * 2010-02-27 2013-01-02 Telefonaktiebolaget LM Ericsson (publ) Transcoding queue management
US8813232B2 (en) 2010-03-04 2014-08-19 Mcafee Inc. Systems and methods for risk rating and pro-actively detecting malicious online ads
US9992234B2 (en) 2010-03-18 2018-06-05 Nominum, Inc. System for providing DNS-based control of individual devices
US10263958B2 (en) 2010-03-18 2019-04-16 Nominum, Inc. Internet mediation
US20110231891A1 (en) * 2010-03-18 2011-09-22 Tovar Tom C Systems and Methods for Expression of Disassociation with Online Content
US9742811B2 (en) 2010-03-18 2017-08-22 Nominum, Inc. System for providing DNS-based control of individual devices
WO2011119676A1 (en) * 2010-03-23 2011-09-29 Securityheroes, Inc. Cloud-based web content filtering
CN101877704B (en) * 2010-06-02 2016-02-10 中兴通讯股份有限公司 A kind of method and gateway carrying out NS software
US20110302170A1 (en) * 2010-06-03 2011-12-08 Microsoft Corporation Utilizing search policies to determine search results
US8510829B2 (en) 2010-06-24 2013-08-13 Mcafee, Inc. Systems and methods to detect malicious media files
US9529896B2 (en) * 2011-01-18 2016-12-27 Netspark Ltd Hierarchical online-content filtering device and method
US8544090B1 (en) * 2011-01-21 2013-09-24 Symantec Corporation Systems and methods for detecting a potentially malicious uniform resource locator
US20120192292A1 (en) * 2011-01-26 2012-07-26 Seatech Ltd Categorized content sharing, identical content maintanance and user protection in a peer-to-peer network
CN102999718B (en) * 2011-09-16 2015-07-29 腾讯科技(深圳)有限公司 The anti-amendment method and apparatus of a kind of payment webpage
US9319381B1 (en) * 2011-10-17 2016-04-19 Nominum, Inc. Systems and methods for supplementing content policy
EP2592783B1 (en) * 2011-11-09 2017-07-26 EchoStar Technologies L.L.C. Network content monitoring
CN103177022A (en) * 2011-12-23 2013-06-26 腾讯科技(深圳)有限公司 Method and device of malicious file search
GB201205117D0 (en) 2012-03-23 2012-05-09 Saasid Ltd Dynamic rendering of a document object model
EP2642718B1 (en) * 2012-03-23 2020-09-23 Saasid Limited Dynamic rendering of a document object model
CN102664925B (en) * 2012-03-29 2016-04-20 北京奇虎科技有限公司 A kind of method of displaying searching result and device
US9854393B2 (en) 2012-07-09 2017-12-26 Eturi Corp. Partial information throttle based on compliance with an agreement
US9887887B2 (en) 2012-07-09 2018-02-06 Eturi Corp. Information throttle based on compliance with electronic communication rules
US9847948B2 (en) 2012-07-09 2017-12-19 Eturi Corp. Schedule and location responsive agreement compliance controlled device throttle
US8706872B2 (en) 2012-07-09 2014-04-22 Parentsware, Llc Agreement compliance controlled information throttle
US10079931B2 (en) 2012-07-09 2018-09-18 Eturi Corp. Information throttle that enforces policies for workplace use of electronic devices
CN103781056A (en) * 2012-10-26 2014-05-07 中兴通讯股份有限公司 Terminal peripheral data management method and M2M gateway
US9397978B1 (en) 2012-12-21 2016-07-19 Western Digital Technologies, Inc. Cloud to local router security
CN103118024B (en) * 2013-02-01 2016-09-28 深信服网络科技(深圳)有限公司 Prevent the system and method that webpage is followed the tracks of
JP5983444B2 (en) * 2013-02-04 2016-08-31 富士ゼロックス株式会社 Document editing apparatus and program
US9037643B2 (en) 2013-03-15 2015-05-19 Edgecast Networks, Inc. Dynamic tag management for optimizing content delivery
US20140280480A1 (en) * 2013-03-15 2014-09-18 Edgecast Networks, Inc. Dynamic Tag Management for Optimizing Content Delivery
US9866454B2 (en) * 2014-03-25 2018-01-09 Verizon Patent And Licensing Inc. Generating anonymous data from web data
CN104063655B (en) * 2014-05-30 2019-08-06 小米科技有限责任公司 A kind of method and apparatus handling child mode
CN104318158A (en) * 2014-07-09 2015-01-28 北京邮电大学 Network intelligent platform malicious data detection method and device based on mining
US11838851B1 (en) 2014-07-15 2023-12-05 F5, Inc. Methods for managing L7 traffic classification and devices thereof
US10949507B2 (en) * 2014-10-17 2021-03-16 Vulpecula, Llc. Methods, systems, and computer program products for web browsing
CN104506529B (en) * 2014-12-22 2018-01-09 北京奇安信科技有限公司 Website protection method and device
US11895138B1 (en) * 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof
US10037375B2 (en) * 2015-08-28 2018-07-31 Samsung Electronics Co., Ltd. Transmitting card objects based on categorized and scraped data
CN109462585A (en) * 2016-01-08 2019-03-12 北京京东尚科信息技术有限公司 A kind of method and apparatus that automatic fitration network operator is embedded in http response content
CN108701066A (en) * 2016-02-10 2018-10-23 第三雷沃通讯有限责任公司 Automatic honey jar supply system
US20180084002A1 (en) * 2016-09-20 2018-03-22 Re-Sec Technologies Ltd. Malicious hyperlink protection
US11256812B2 (en) 2017-01-31 2022-02-22 Zerofox, Inc. End user social network protection portal
CN106921657A (en) * 2017-02-10 2017-07-04 北京浩瀚深度信息技术股份有限公司 A kind of online website anti-hijacking analysis method and device based on BS structures
CN106874515A (en) * 2017-03-14 2017-06-20 深圳市博信诺达经贸咨询有限公司 Network information grasping means and system
US11394722B2 (en) 2017-04-04 2022-07-19 Zerofox, Inc. Social media rule engine
US20190034549A1 (en) * 2017-07-25 2019-01-31 Cake Technologies, Inc. Dynamic user agent strings
US11418527B2 (en) * 2017-08-22 2022-08-16 ZeroFOX, Inc Malicious social media account identification
US11403400B2 (en) * 2017-08-31 2022-08-02 Zerofox, Inc. Troll account detection
US10440063B1 (en) 2018-07-10 2019-10-08 Eturi Corp. Media device content review and management
RU2697925C1 (en) * 2018-07-12 2019-08-21 Акционерное Общество "Ремпаро" Hybrid automatic system for controlling users access to information resources in public computer networks
CN113055383B (en) * 2021-03-13 2021-08-24 珠海市鸿瑞信息技术股份有限公司 Big data-based intelligent data chain situation perception system

Family Cites Families (234)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4423414A (en) 1981-08-27 1983-12-27 Burroughs Corporation System and method for name-lookup in a local area network data communication system
JPS6170654A (en) 1984-09-14 1986-04-11 Hitachi Ltd Resource control system of decentralized processing system
US4734036A (en) 1984-11-30 1988-03-29 Helene Kasha Method and device for learning a language
US5758152A (en) 1990-12-06 1998-05-26 Prime Arithmetics, Inc. Method and apparatus for the generation and manipulation of data structures
US5408642A (en) 1991-05-24 1995-04-18 Symantec Corporation Method for recovery of a computer program infected by a computer virus
JPH04372037A (en) 1991-06-21 1992-12-25 Matsushita Electric Ind Co Ltd System management information setting device
US5581703A (en) 1993-06-29 1996-12-03 International Business Machines Corporation Method and apparatus for reserving system resources to assure quality of service
US5493692A (en) 1993-12-03 1996-02-20 Xerox Corporation Selective delivery of electronic messages in a multiple computer system based on context and environment of a user
US5555376A (en) 1993-12-03 1996-09-10 Xerox Corporation Method for granting a user request having locational and contextual attributes consistent with user policies for devices having locational attributes consistent with the user request
US5835726A (en) 1993-12-15 1998-11-10 Check Point Software Technologies Ltd. System for securing the flow of and selectively modifying packets in a computer network
US5606668A (en) 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5720033A (en) 1994-06-30 1998-02-17 Lucent Technologies Inc. Security platform and method using object oriented rules for computer-based systems using UNIX-line operating systems
EP0775341B1 (en) 1994-08-09 1999-06-30 Shiva Corporation Apparatus and method for limiting access to a local computer network
US5682325A (en) 1994-09-12 1997-10-28 Bell Atlantic Network Services, Inc. Level 1 gateway for video tone networks
US5944794A (en) 1994-09-30 1999-08-31 Kabushiki Kaisha Toshiba User identification data management scheme for networking computer systems using wide area network
US5864683A (en) 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5541911A (en) 1994-10-12 1996-07-30 3Com Corporation Remote smart filtering communication management system
US5758257A (en) 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US5832503A (en) 1995-02-24 1998-11-03 Cabletron Systems, Inc. Method and apparatus for configuration management in communications networks
US5696486A (en) 1995-03-29 1997-12-09 Cabletron Systems, Inc. Method and apparatus for policy-based alarm notification in a distributed network management environment
US5699513A (en) 1995-03-31 1997-12-16 Motorola, Inc. Method for secure network access via message intercept
US5586121A (en) 1995-04-21 1996-12-17 Hybrid Networks, Inc. Asymmetric hybrid access system and method
WO1996035994A1 (en) 1995-05-08 1996-11-14 Compuserve Incorporated Rules based electronic message management system
US5802278A (en) 1995-05-10 1998-09-01 3Com Corporation Bridge/router architecture for high performance scalable networking
US5678041A (en) 1995-06-06 1997-10-14 At&T System and method for restricting user access rights on the internet based on rating information stored in a relational database
CA2176775C (en) 1995-06-06 1999-08-03 Brenda Sue Baker System and method for database access administration
US5696898A (en) 1995-06-06 1997-12-09 Lucent Technologies Inc. System and method for database access control
US5774668A (en) 1995-06-07 1998-06-30 Microsoft Corporation System for on-line service in which gateway computer uses service map which includes loading condition of servers broadcasted by application servers for load balancing
US6456306B1 (en) 1995-06-08 2002-09-24 Nortel Networks Limited Method and apparatus for displaying health status of network devices
US6807558B1 (en) 1995-06-12 2004-10-19 Pointcast, Inc. Utilization of information “push” technology
US5706507A (en) 1995-07-05 1998-01-06 International Business Machines Corporation System and method for controlling access to data located on a content server
US5648965A (en) 1995-07-07 1997-07-15 Sun Microsystems, Inc. Method and apparatus for dynamic distributed packet tracing and analysis
US5796944A (en) 1995-07-12 1998-08-18 3Com Corporation Apparatus and method for processing data frames in an internetworking device
US5941947A (en) 1995-08-18 1999-08-24 Microsoft Corporation System and method for controlling access to data entities in a computer network
US5742759A (en) 1995-08-18 1998-04-21 Sun Microsystems, Inc. Method and system for facilitating access control to system resources in a distributed computer system
US5712979A (en) 1995-09-20 1998-01-27 Infonautics Corporation Method and apparatus for attaching navigational history information to universal resource locator links on a world wide web page
AU721341B2 (en) 1995-11-02 2000-06-29 British Telecommunications Public Limited Company Service creation apparatus for a communications network
US5781801A (en) 1995-12-20 1998-07-14 Emc Corporation Method and apparatus for receive buffer management in multi-sender communication systems
WO1997024665A1 (en) 1995-12-28 1997-07-10 Eyal Dotan Method for protecting executable software programs against infection by software viruses
US5787427A (en) 1996-01-03 1998-07-28 International Business Machines Corporation Information handling system, method, and article of manufacture for efficient object security processing by grouping objects sharing common control access policies
US5768519A (en) 1996-01-18 1998-06-16 Microsoft Corporation Method and apparatus for merging user accounts from a source security domain into a target security domain
US5826014A (en) 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
US5898830A (en) 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
US5855020A (en) 1996-02-21 1998-12-29 Infoseek Corporation Web scan process
US5832212A (en) 1996-04-19 1998-11-03 International Business Machines Corporation Censoring browser method and apparatus for internet viewing
US5884033A (en) 1996-05-15 1999-03-16 Spyglass, Inc. Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
US5787253A (en) 1996-05-28 1998-07-28 The Ag Group Apparatus and method of analyzing internet activity
US5842040A (en) 1996-06-18 1998-11-24 Storage Technology Corporation Policy caching method and apparatus for use in a communication device based on contents of one data unit in a subset of related data units
US5850523A (en) 1996-06-21 1998-12-15 National Instruments Corporation Method and system for monitoring fieldbus network with multiple packet filters
US5991807A (en) 1996-06-24 1999-11-23 Nortel Networks Corporation System for controlling users access to a distributive network in accordance with constraints present in common access distributive network interface separate from a server
US5835722A (en) 1996-06-27 1998-11-10 Logon Data Corporation System to control content and prohibit certain interactive attempts by a person using a personal computer
US5799002A (en) 1996-07-02 1998-08-25 Microsoft Corporation Adaptive bandwidth throttling for network services
US6052723A (en) 1996-07-25 2000-04-18 Stockmaster.Com, Inc. Method for aggregate control on an electronic network
US5832228A (en) 1996-07-30 1998-11-03 Itt Industries, Inc. System and method for providing multi-level security in computer devices utilized with non-secure networks
EP0822502A1 (en) 1996-07-31 1998-02-04 BRITISH TELECOMMUNICATIONS public limited company Data access system
US5828833A (en) 1996-08-15 1998-10-27 Electronic Data Systems Corporation Method and system for allowing remote procedure calls through a network firewall
US5950195A (en) 1996-09-18 1999-09-07 Secure Computing Corporation Generalized security policy management system and method
US6253188B1 (en) 1996-09-20 2001-06-26 Thomson Newspapers, Inc. Automated interactive classified ad system for the internet
US5933827A (en) 1996-09-25 1999-08-03 International Business Machines Corporation System for identifying new web pages of interest to a user
US5911043A (en) 1996-10-01 1999-06-08 Baker & Botts, L.L.P. System and method for computer-based rating of information retrieved from a computer network
US5884325A (en) 1996-10-09 1999-03-16 Oracle Corporation System for synchronizing shared data between computers
US5958015A (en) 1996-10-29 1999-09-28 Abirnet Ltd. Network session wall passively listening to communication session, with use of access rules, stops further communication between network devices by emulating messages to the devices
US6167520A (en) 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
US7058822B2 (en) 2000-03-30 2006-06-06 Finjan Software, Ltd. Malicious mobile code runtime monitoring system and methods
US5801747A (en) 1996-11-15 1998-09-01 Hyundai Electronics America Method and apparatus for creating a television viewer profile
US5848412A (en) 1996-11-19 1998-12-08 Ncr Corporation User controlled browser identification disclosing mechanism
US5848233A (en) 1996-12-09 1998-12-08 Sun Microsystems, Inc. Method and apparatus for dynamic packet filter assignment
US6070242A (en) 1996-12-09 2000-05-30 Sun Microsystems, Inc. Method to activate unregistered systems in a distributed multiserver network environment
US6065059A (en) 1996-12-10 2000-05-16 International Business Machines Corporation Filtered utilization of internet data transfers to reduce delay and increase user control
US5896502A (en) 1996-12-10 1999-04-20 International Business Machines Corporation Internet data transfer control via a client system to reduce delay
US5889958A (en) 1996-12-20 1999-03-30 Livingston Enterprises, Inc. Network access control system and process
US5892905A (en) 1996-12-23 1999-04-06 International Business Machines Corporation Computer apparatus and method for providing a common user interface for software applications accessed via the world-wide web
US6832256B1 (en) 1996-12-27 2004-12-14 Intel Corporation Firewalls that filter based upon protocol commands
US5987611A (en) 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US6052730A (en) * 1997-01-10 2000-04-18 The Board Of Trustees Of The Leland Stanford Junior University Method for monitoring and/or modifying web browsing sessions
US6173364B1 (en) 1997-01-15 2001-01-09 At&T Corp. Session cache and rule caching method for a dynamic filter
US6233686B1 (en) 1997-01-17 2001-05-15 At & T Corp. System and method for providing peer level access control on a network
US6078913A (en) 1997-02-12 2000-06-20 Kokusai Denshin Denwa Co., Ltd. Document retrieval apparatus
AUPO525497A0 (en) 1997-02-21 1997-03-20 Mills, Dudley John Network-based classified information systems
US6178505B1 (en) 1997-03-10 2001-01-23 Internet Dynamics, Inc. Secure delivery of information in a network
US6105027A (en) 1997-03-10 2000-08-15 Internet Dynamics, Inc. Techniques for eliminating redundant access checking by access filters
US5983270A (en) 1997-03-11 1999-11-09 Sequel Technology Corporation Method and apparatus for managing internetwork and intranetwork activity
US5987606A (en) 1997-03-19 1999-11-16 Bascom Global Internet Services, Inc. Method and system for content filtering information retrieved from an internet computer network
US5996011A (en) 1997-03-25 1999-11-30 Unified Research Laboratories, Inc. System and method for filtering data received by a computer system
US5937404A (en) * 1997-04-23 1999-08-10 Appaloosa Interactive Corporation Apparatus for bleaching a de-activated link in a web page of any distinguishing color or feature representing an active link
US5899991A (en) * 1997-05-12 1999-05-04 Teleran Technologies, L.P. Modeling technique for system access control and management
US5961591A (en) 1997-05-13 1999-10-05 Microsoft Corporation Downloading data while rejection of its use may be overridden
US5968176A (en) 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US5899995A (en) 1997-06-30 1999-05-04 Intel Corporation Method and apparatus for automatically organizing information
US6446119B1 (en) 1997-08-07 2002-09-03 Laslo Olah System and method for monitoring computer usage
US5999929A (en) 1997-09-29 1999-12-07 Continuum Software, Inc World wide web link referral system and method for generating and providing related links for links identified in web pages
US5978807A (en) 1997-09-30 1999-11-02 Sony Corporation Apparatus for and method of automatically downloading and storing internet web pages
US6266664B1 (en) 1997-10-01 2001-07-24 Rulespace, Inc. Method for scanning, analyzing and rating digital information content
US6256739B1 (en) 1997-10-30 2001-07-03 Juno Online Services, Inc. Method and apparatus to determine user identity and limit access to a communications network
US6357010B1 (en) 1998-02-17 2002-03-12 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US6055564A (en) 1998-03-11 2000-04-25 Hewlett Packard Company Admission control where priority indicator is used to discriminate between messages
US6233618B1 (en) 1998-03-31 2001-05-15 Content Advisor, Inc. Access control of networked data
US6219667B1 (en) 1998-05-28 2001-04-17 International Business Machines Corporation Efficient large-scale access control for internet/intranet information systems
US6742003B2 (en) 2001-04-30 2004-05-25 Microsoft Corporation Apparatus and accompanying methods for visualizing clusters of data and hierarchical cluster classifications
US6377577B1 (en) 1998-06-30 2002-04-23 Cisco Technology, Inc. Access control list processing in hardware
US6085241A (en) 1998-07-22 2000-07-04 Amplify. Net, Inc. Internet user-bandwidth management and control tool
US6567800B1 (en) 1998-10-01 2003-05-20 At&T Corp. System and method for searching information stored on a network
US6907425B1 (en) 1998-10-01 2005-06-14 At&T Corp. System and method for searching information stored on a network
US6460141B1 (en) 1998-10-28 2002-10-01 Rsa Security Inc. Security and access management system for web-enabled and non-web-enabled applications and content on a computer network
US7603685B2 (en) 1998-11-03 2009-10-13 United Video Properties, Inc. Program guide system with combination category search
CA2353646C (en) 1998-12-03 2004-04-06 Expanse Networks, Inc. Subscriber characterization and advertisement monitoring system
US6266774B1 (en) 1998-12-08 2001-07-24 Mcafee.Com Corporation Method and system for securing, managing or optimizing a personal computer
US6418433B1 (en) 1999-01-28 2002-07-09 International Business Machines Corporation System and method for focussed web crawling
US6154741A (en) 1999-01-29 2000-11-28 Feldman; Daniel J. Entitlement management and access control system
JP3220104B2 (en) 1999-02-16 2001-10-22 ケイディーディーアイ株式会社 Automatic information filtering method and apparatus using URL hierarchical structure
US6366298B1 (en) 1999-06-03 2002-04-02 Netzero, Inc. Monitoring of individual internet usage
US6904609B1 (en) 1999-03-18 2005-06-07 Microsoft Corporation Systems and methods for electronic program guide data services
US20010044800A1 (en) 2000-02-22 2001-11-22 Sherwin Han Internet organizer
US6486892B1 (en) 1999-04-07 2002-11-26 Joseph L. Stern System and method for accessing, manipulating and viewing internet and non-internet related information and for controlling networked devices
US6519571B1 (en) 1999-05-27 2003-02-11 Accenture Llp Dynamic customer profile management
US6216199B1 (en) 1999-08-04 2001-04-10 Lsi Logic Corporation Hardware mechanism for managing cache structures in a data storage system
US6295559B1 (en) 1999-08-26 2001-09-25 International Business Machines Corporation Rating hypermedia for objectionable content
US6839680B1 (en) 1999-09-30 2005-01-04 Fujitsu Limited Internet profiling
US6792458B1 (en) 1999-10-04 2004-09-14 Urchin Software Corporation System and method for monitoring and analyzing internet traffic
JP4279427B2 (en) 1999-11-22 2009-06-17 富士通株式会社 Communication support method and system
US20020049883A1 (en) 1999-11-29 2002-04-25 Eric Schneider System and method for restoring a computer system after a failure
US6832230B1 (en) 1999-12-22 2004-12-14 Nokia Corporation Apparatus and associated method for downloading an application with a variable lifetime to a mobile terminal
US6606659B1 (en) 2000-01-28 2003-08-12 Websense, Inc. System and method for controlling access to internet sites
US7185361B1 (en) 2000-01-31 2007-02-27 Secure Computing Corporation System, method and computer program product for authenticating users using a lightweight directory access protocol (LDAP) directory server
WO2001067204A2 (en) 2000-03-03 2001-09-13 Dun And Bradstreet, Inc. Facilitating a transaction in electronic commerce
US7565403B2 (en) 2000-03-16 2009-07-21 Microsoft Corporation Use of a bulk-email filter within a system for classifying messages for urgency or importance
US20010032258A1 (en) 2000-03-31 2001-10-18 Kabushiki Kaisha Free Bit.Com System for internet connections, system for providing internet user information, method for providing internet user preference information, and method for distributing digital contents using the internet
US6772214B1 (en) 2000-04-27 2004-08-03 Novell, Inc. System and method for filtering of web-based content stored on a proxy cache server
AU2001240077A1 (en) 2000-05-19 2001-12-03 Channelogics, Inc. Allocating access across shared communications medium
US20040034794A1 (en) 2000-05-28 2004-02-19 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
US6981281B1 (en) 2000-06-21 2005-12-27 Microsoft Corporation Filtering a permission set using permission requests associated with a code assembly
EP1180889A3 (en) 2000-08-17 2003-09-24 Sun Microsystems, Inc. Certificate validation system
US6785732B1 (en) 2000-09-11 2004-08-31 International Business Machines Corporation Web server apparatus and method for virus checking
US6886099B1 (en) 2000-09-12 2005-04-26 Networks Associates Technology, Inc. Computer virus detection
US6571249B1 (en) 2000-09-27 2003-05-27 Siemens Aktiengesellschaft Management of query result complexity in hierarchical query result data structure using balanced space cubes
US6650890B1 (en) 2000-09-29 2003-11-18 Postini, Inc. Value-added electronic messaging services and transparent implementation thereof using intermediate server
JP2002175010A (en) 2000-09-29 2002-06-21 Shinu Ko Home page falsification preventing system
US20020073089A1 (en) 2000-09-29 2002-06-13 Andrew Schwartz Method and system for creating and managing relational data over the internet
WO2002029548A2 (en) 2000-10-03 2002-04-11 Sun Microsystems, Inc. Http transaction monitor with capacity to replay in debugging session
US20030177187A1 (en) 2000-11-27 2003-09-18 Butterfly.Net. Inc. Computing grid for massively multi-player online games and other multi-user immersive persistent-state and session-based applications
US7225219B2 (en) 2000-11-29 2007-05-29 Broadspider Networks, Inc. Distributed caching architecture for computer networks
US7209893B2 (en) 2000-11-30 2007-04-24 Nokia Corporation Method of and a system for distributing electronic content
US6894991B2 (en) 2000-11-30 2005-05-17 Verizon Laboratories Inc. Integrated method for performing scheduling, routing and access control in a computer network
US20020078045A1 (en) * 2000-12-14 2002-06-20 Rabindranath Dutta System, method, and program for ranking search results using user category weighting
WO2002050703A1 (en) 2000-12-15 2002-06-27 The Johns Hopkins University Dynamic-content web crawling through traffic monitoring
US6928051B2 (en) 2000-12-18 2005-08-09 Intel Corporation Application based bandwidth limiting proxies
US7096493B1 (en) 2000-12-21 2006-08-22 Gary G. Liu Internet file safety information center
JP4329264B2 (en) 2000-12-27 2009-09-09 セイコーエプソン株式会社 Access authority level control apparatus and method
US6782388B2 (en) 2000-12-29 2004-08-24 Bellsouth Intellectual Property Corporation Error usage investigation and disposal system
US7213069B2 (en) 2001-02-28 2007-05-01 Microsoft Corporation Category name service able to override the category name based on requestor privilege information
US7681032B2 (en) 2001-03-12 2010-03-16 Portauthority Technologies Inc. System and method for monitoring unauthorized transport of digital content
US7363657B2 (en) 2001-03-12 2008-04-22 Emc Corporation Using a virus checker in one file server to check for viruses in another file server
US7058663B2 (en) 2001-03-13 2006-06-06 Koninklijke Philips Electronics, N.V. Automatic data update
JPWO2002080448A1 (en) 2001-03-29 2004-07-22 ソニー株式会社 Information processing equipment
US7114184B2 (en) 2001-03-30 2006-09-26 Computer Associates Think, Inc. System and method for restoring computer systems damaged by a malicious computer program
US6947935B1 (en) 2001-04-04 2005-09-20 Microsoft Corporation Training, inference and user interface for guiding the caching of media content on local stores
US20020152284A1 (en) 2001-04-13 2002-10-17 John Cambray System and method for performing real time monitoring and control of an interactive network
US7228565B2 (en) 2001-05-15 2007-06-05 Mcafee, Inc. Event reporting between a reporting computer and a receiving computer
US20030182420A1 (en) 2001-05-21 2003-09-25 Kent Jones Method, system and apparatus for monitoring and controlling internet site content access
US6898737B2 (en) 2001-05-24 2005-05-24 Microsoft Corporation Automatic classification of event data
US7188368B2 (en) 2001-05-25 2007-03-06 Lenovo (Singapore) Pte. Ltd. Method and apparatus for repairing damage to a computer system using a system rollback mechanism
JP4598308B2 (en) 2001-05-31 2010-12-15 トレンドマイクロ株式会社 Data communication system and data communication method
US6741997B1 (en) 2001-06-14 2004-05-25 Oracle International Corporation Instantiating objects in distributed database systems
EP1410258A4 (en) 2001-06-22 2007-07-11 Inc Nervana System and method for knowledge retrieval, management, delivery and presentation
US6934745B2 (en) 2001-06-28 2005-08-23 Packeteer, Inc. Methods, apparatuses and systems enabling a network services provider to deliver application performance management services
US20030009495A1 (en) 2001-06-29 2003-01-09 Akli Adjaoute Systems and methods for filtering electronic content
US7225430B2 (en) 2001-07-26 2007-05-29 Landesk Software Limited Software code management method and apparatus
US7310817B2 (en) 2001-07-26 2007-12-18 Mcafee, Inc. Centrally managed malware scanning
JP3653242B2 (en) 2001-08-06 2005-05-25 デジタルア−ツ株式会社 Method for managing access to the Internet, system thereof and computer program thereof
US7370365B2 (en) 2001-09-05 2008-05-06 International Business Machines Corporation Dynamic control of authorization to access internet services
US20040019656A1 (en) 2001-10-04 2004-01-29 Smith Jeffrey C. System and method for monitoring global network activity
US7526654B2 (en) 2001-10-16 2009-04-28 Marc Charbonneau Method and system for detecting a secure state of a computer system
US7680892B2 (en) 2001-11-06 2010-03-16 Ihance, Inc. Method and system for monitoring email and website behavior of an email recipient
US7243366B2 (en) 2001-11-15 2007-07-10 General Instrument Corporation Key management protocol and authentication system for secure internet protocol rights management architecture
US20030097591A1 (en) * 2001-11-20 2003-05-22 Khai Pham System and method for protecting computer users from web sites hosting computer viruses
US6947985B2 (en) 2001-12-05 2005-09-20 Websense, Inc. Filtering techniques for managing access to internet sites or other software applications
US7194464B2 (en) 2001-12-07 2007-03-20 Websense, Inc. System and method for adapting an internet filter
US6944772B2 (en) 2001-12-26 2005-09-13 D'mitri Dozortsev System and method of enforcing executable code identity verification over the network
US20030126139A1 (en) 2001-12-28 2003-07-03 Lee Timothy A. System and method for loading commercial web sites
US20030135611A1 (en) 2002-01-14 2003-07-17 Dean Kemp Self-monitoring service system with improved user administration and user access control
AU2003209249A1 (en) 2002-01-18 2003-09-02 Idetic, Inc. A multi-tiered caching mechanism for the storage and retrieval of content multiple versions
US6792510B1 (en) 2002-02-14 2004-09-14 Novell, Inc. System and method for updating a cache
WO2003069470A1 (en) 2002-02-15 2003-08-21 Image Corporation Application creation system, creation apparatus, creation method, application providing system, providing apparatus, providing method, application operation system, operation apparatus, and operation method
US7089246B1 (en) 2002-02-28 2006-08-08 America Online, Inc. Overriding content ratings and restricting access to requested resources
JP2004013258A (en) 2002-06-04 2004-01-15 Matsushita Electric Ind Co Ltd Information filtering system
US7359372B2 (en) 2002-06-12 2008-04-15 Telefonaktibolaget Lm Ericsson (Publ) Method and apparatus for fast change of internet protocol headers compression mechanism
US20040006621A1 (en) 2002-06-27 2004-01-08 Bellinson Craig Adam Content filtering for web browsing
US7631318B2 (en) 2002-06-28 2009-12-08 Microsoft Corporation Secure server plug-in architecture for digital rights management systems
US20040049514A1 (en) 2002-09-11 2004-03-11 Sergei Burkov System and method of searching data utilizing automatic categorization
FI113499B (en) 2002-09-12 2004-04-30 Jarmo Talvitie A protection system, method and device for using computer viruses and isolating information
US7203691B2 (en) 2002-09-27 2007-04-10 Ncr Corp. System and method for retrieving information from a database
US20040068479A1 (en) 2002-10-04 2004-04-08 International Business Machines Corporation Exploiting asynchronous access to database operations
US7437760B2 (en) 2002-10-10 2008-10-14 International Business Machines Corporation Antiviral network system
JP4217455B2 (en) 2002-10-15 2009-02-04 キヤノン株式会社 Peripheral device, information processing method, and control program
US6850943B2 (en) 2002-10-18 2005-02-01 Check Point Software Technologies, Inc. Security system and methodology for providing indirect access control
US7600234B2 (en) 2002-12-10 2009-10-06 Fisher-Rosemount Systems, Inc. Method for launching applications
US7624110B2 (en) 2002-12-13 2009-11-24 Symantec Corporation Method, system, and computer program product for security within a global computer network
US20040153644A1 (en) 2003-02-05 2004-08-05 Mccorkendale Bruce Preventing execution of potentially malicious software
US7529754B2 (en) 2003-03-14 2009-05-05 Websense, Inc. System and method of monitoring and controlling application files
US7185015B2 (en) 2003-03-14 2007-02-27 Websense, Inc. System and method of monitoring and controlling application files
GB2400931B (en) 2003-04-25 2006-09-27 Messagelabs Ltd A method of, and system for, replacing external links in electronic documents
US20050132042A1 (en) 2003-07-07 2005-06-16 Martin Cryer HTTP protocol-based internet document rating system
US20050015626A1 (en) 2003-07-15 2005-01-20 Chasin C. Scott System and method for identifying and filtering junk e-mail messages or spam based on URL content
JP4218451B2 (en) 2003-08-05 2009-02-04 株式会社日立製作所 License management system, server device and terminal device
US7421498B2 (en) 2003-08-25 2008-09-02 Microsoft Corporation Method and system for URL based filtering of electronic communications and web pages
US20050058972A1 (en) * 2003-08-27 2005-03-17 Mcdole Michael E. Method for censorship
US7376154B2 (en) 2003-08-29 2008-05-20 Agilent Technologies, Inc. Non-intrusive method for routing policy discovery
US7631181B2 (en) 2003-09-22 2009-12-08 Canon Kabushiki Kaisha Communication apparatus and method, and program for applying security policy
US20050091535A1 (en) 2003-10-24 2005-04-28 Microsoft Corporation Application identity for software products
US7082429B2 (en) 2003-12-10 2006-07-25 National Chiao Tung University Method for web content filtering
US7398399B2 (en) 2003-12-12 2008-07-08 International Business Machines Corporation Apparatus, methods and computer programs for controlling performance of operations within a data processing system or network
US7870608B2 (en) 2004-05-02 2011-01-11 Markmonitor, Inc. Early detection and monitoring of online fraud
US7428530B2 (en) 2004-07-01 2008-09-23 Microsoft Corporation Dispersing search engine results by using page category information
GB2418037B (en) 2004-09-09 2007-02-28 Surfcontrol Plc System, method and apparatus for use in monitoring or controlling internet access
GB2418999A (en) 2004-09-09 2006-04-12 Surfcontrol Plc Categorizing uniform resource locators
WO2006036170A1 (en) 2004-09-15 2006-04-06 Pcsafe, Inc. Methods and systems for filtering urls, webpages, and content
GB2418330B (en) 2004-09-17 2006-11-08 Jeroen Oostendorp Platform for intelligent Email distribution
US8037527B2 (en) 2004-11-08 2011-10-11 Bt Web Solutions, Llc Method and apparatus for look-ahead security scanning
US20060075494A1 (en) 2004-10-01 2006-04-06 Bertman Justin R Method and system for analyzing data for potential malware
US7716727B2 (en) 2004-10-29 2010-05-11 Microsoft Corporation Network security device and method for protecting a computing device in a networked environment
US8117339B2 (en) 2004-10-29 2012-02-14 Go Daddy Operating Company, LLC Tracking domain name related reputation
US20060095459A1 (en) 2004-10-29 2006-05-04 Warren Adelman Publishing domain name related reputation in whois records
US20060095404A1 (en) 2004-10-29 2006-05-04 The Go Daddy Group, Inc Presenting search engine results based on domain name related reputation
US8010685B2 (en) 2004-11-09 2011-08-30 Cisco Technology, Inc. Method and apparatus for content classification
US7580982B2 (en) 2004-12-14 2009-08-25 The Go Daddy Group, Inc. Email filtering system and method
US7788723B2 (en) 2005-05-17 2010-08-31 Computer Associates Think, Inc. Method and apparatus for identifying computer vulnerabilities using exploit probes and remote scanning
US20070011739A1 (en) * 2005-06-28 2007-01-11 Shay Zamir Method for increasing the security level of a user machine browsing web pages
US20070028302A1 (en) 2005-07-29 2007-02-01 Bit 9, Inc. Distributed meta-information query in a network
US7516184B2 (en) 2005-11-22 2009-04-07 Cisco Technology, Inc. Method and system for a method for evaluating a message based in part on a registrar reputation
US20070130327A1 (en) * 2005-12-05 2007-06-07 Kuo Cynthia Y Browser system and method for warning users of potentially fraudulent websites
US8938515B2 (en) 2005-12-29 2015-01-20 Sap Se Master queue for messaging service
US20070204223A1 (en) * 2006-02-27 2007-08-30 Jay Bartels Methods of and systems for personalizing and publishing online content
US7636703B2 (en) 2006-05-02 2009-12-22 Exegy Incorporated Method and apparatus for approximate pattern matching
US20080267144A1 (en) 2007-04-26 2008-10-30 Motorola, Inc. System and method for managing broadcast and/or multicast based communication sessions for mobile nodes

Also Published As

Publication number Publication date
US8015174B2 (en) 2011-09-06
AU2008219550B2 (en) 2013-01-17
CN101622621B (en) 2014-01-22
US20080208868A1 (en) 2008-08-28
CN101622621A (en) 2010-01-06
AU2008219550A1 (en) 2008-09-04
EP2348422A1 (en) 2011-07-27
EP2132661A1 (en) 2009-12-16
WO2008106263A1 (en) 2008-09-04

Similar Documents

Publication Publication Date Title
US8015174B2 (en) System and method of controlling access to the internet
US9723018B2 (en) System and method of analyzing web content
US9680866B2 (en) System and method for analyzing web content
EP2090058B1 (en) System and method of analyzing web addresses
US8065292B2 (en) Generating an index for a network search engine
US20070011739A1 (en) Method for increasing the security level of a user machine browsing web pages
RU2658878C1 (en) Method and server for web-resource classification
AU2013206427A1 (en) System and method of analyzing web addresses
Takahashi et al. Tracing and analyzing web access paths based on {User-Side} data collection: How do users reach malicious {URLs}?
Guo et al. Active probing-based schemes and data analytics for investigating malicious fast-flux web-cloaking based domains
US20110208717A1 (en) Chaffing search engines to obscure user activity and interests
Sun et al. Mining frequent attack sequence in web logs
Guo World-wide cloaking phishing websites detection
Sardar et al. A Methodology for Detecting Web Robot Requests

Legal Events

Date Code Title Description
FZDE Dead

Effective date: 20130130