WO2006094275A3 - Trust evaluation systems and methods - Google Patents

Trust evaluation systems and methods Download PDF

Info

Publication number
WO2006094275A3
WO2006094275A3 PCT/US2006/007940 US2006007940W WO2006094275A3 WO 2006094275 A3 WO2006094275 A3 WO 2006094275A3 US 2006007940 W US2006007940 W US 2006007940W WO 2006094275 A3 WO2006094275 A3 WO 2006094275A3
Authority
WO
WIPO (PCT)
Prior art keywords
communication
trust
online entity
methods
policies
Prior art date
Application number
PCT/US2006/007940
Other languages
French (fr)
Other versions
WO2006094275A2 (en
Inventor
Mark Shull
William Bohlman
Ihab Shraim
Christopher J Bura
Original Assignee
Markmonitor Inc
Mark Shull
William Bohlman
Ihab Shraim
Christopher J Bura
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Markmonitor Inc, Mark Shull, William Bohlman, Ihab Shraim, Christopher J Bura filed Critical Markmonitor Inc
Priority to CA002600373A priority Critical patent/CA2600373A1/en
Priority to EP06737155A priority patent/EP1856640A2/en
Publication of WO2006094275A2 publication Critical patent/WO2006094275A2/en
Publication of WO2006094275A3 publication Critical patent/WO2006094275A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic

Abstract

Embodiments of the present invention provide methods, systems, and software for implementing trust policies. Such policies may be implemented in a variety of ways, including at one or more border devices, client computers, etc. In accordance with various embodiments, a communication between a client computer (and/or application) and an online entity may be monitored and/or otherwise detected. The online entity may be identified, and/or one or more trust scores associated with the online entity may be obtained. Based on the trust scores, as well, perhaps as the nature of the communication, an action (such as allowing the communication, blocking the communication, quarantining the communication, warning a user, administrator, etc.) may be taken. In some cases, a trust policy may be consulted to determine what action should be taken with respect to a given communication.
PCT/US2006/007940 2005-03-02 2006-03-02 Trust evaluation systems and methods WO2006094275A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CA002600373A CA2600373A1 (en) 2005-03-02 2006-03-02 Trust evaluation systems and methods
EP06737155A EP1856640A2 (en) 2005-03-02 2006-03-02 Trust evaluation systems and methods

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US65812405P 2005-03-02 2005-03-02
US65808705P 2005-03-02 2005-03-02
US65828105P 2005-03-02 2005-03-02
US60/658,124 2005-03-02
US60/658,087 2005-03-02
US60/658,281 2005-03-02

Publications (2)

Publication Number Publication Date
WO2006094275A2 WO2006094275A2 (en) 2006-09-08
WO2006094275A3 true WO2006094275A3 (en) 2009-04-16

Family

ID=36941880

Family Applications (3)

Application Number Title Priority Date Filing Date
PCT/US2006/007940 WO2006094275A2 (en) 2005-03-02 2006-03-02 Trust evaluation systems and methods
PCT/US2006/007728 WO2006094228A2 (en) 2005-03-02 2006-03-02 Implementing trust policies
PCT/US2006/007932 WO2006094271A2 (en) 2005-03-02 2006-03-02 Distribution of trust data

Family Applications After (2)

Application Number Title Priority Date Filing Date
PCT/US2006/007728 WO2006094228A2 (en) 2005-03-02 2006-03-02 Implementing trust policies
PCT/US2006/007932 WO2006094271A2 (en) 2005-03-02 2006-03-02 Distribution of trust data

Country Status (4)

Country Link
US (3) US20060212930A1 (en)
EP (2) EP1856640A2 (en)
CA (2) CA2600373A1 (en)
WO (3) WO2006094275A2 (en)

Families Citing this family (453)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040073617A1 (en) 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US8132250B2 (en) 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US20060015942A1 (en) 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US7458098B2 (en) * 2002-03-08 2008-11-25 Secure Computing Corporation Systems and methods for enhancing electronic communication security
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US7693947B2 (en) * 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for graphically displaying messaging traffic
US7870203B2 (en) 2002-03-08 2011-01-11 Mcafee, Inc. Methods and systems for exposing messaging reputation to an end user
US7903549B2 (en) 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US7694128B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US20030172291A1 (en) 2002-03-08 2003-09-11 Paul Judge Systems and methods for automated whitelisting in monitored communications
US7124438B2 (en) * 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
EP1559292B1 (en) * 2002-11-04 2006-08-30 Research In Motion Limited Method and apparatus for packet data service discovery
US8214438B2 (en) 2004-03-01 2012-07-03 Microsoft Corporation (More) advanced spam detection features
WO2006018647A1 (en) * 2004-08-20 2006-02-23 Rhoderick John Kennedy Pugh Server authentication
US11283885B2 (en) 2004-10-19 2022-03-22 Verizon Patent And Licensing Inc. System and method for location based matching and promotion
WO2006044939A2 (en) * 2004-10-19 2006-04-27 Rosen James S System and method for location based social networking
US20080028100A1 (en) * 2004-10-29 2008-01-31 The Go Daddy Group, Inc. Tracking domain name related reputation
US20070208940A1 (en) * 2004-10-29 2007-09-06 The Go Daddy Group, Inc. Digital identity related reputation tracking and publishing
US20060095404A1 (en) * 2004-10-29 2006-05-04 The Go Daddy Group, Inc Presenting search engine results based on domain name related reputation
US8117339B2 (en) * 2004-10-29 2012-02-14 Go Daddy Operating Company, LLC Tracking domain name related reputation
US8904040B2 (en) * 2004-10-29 2014-12-02 Go Daddy Operating Company, LLC Digital identity validation
US20060200487A1 (en) * 2004-10-29 2006-09-07 The Go Daddy Group, Inc. Domain name related reputation and secure certificates
US20060095459A1 (en) * 2004-10-29 2006-05-04 Warren Adelman Publishing domain name related reputation in whois records
US9015263B2 (en) 2004-10-29 2015-04-21 Go Daddy Operating Company, LLC Domain name searching with reputation rating
US20080022013A1 (en) * 2004-10-29 2008-01-24 The Go Daddy Group, Inc. Publishing domain name related reputation in whois records
US20080028443A1 (en) * 2004-10-29 2008-01-31 The Go Daddy Group, Inc. Domain name related reputation and secure certificates
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US20060230039A1 (en) * 2005-01-25 2006-10-12 Markmonitor, Inc. Online identity tracking
US7904518B2 (en) * 2005-02-15 2011-03-08 Gytheion Networks Llc Apparatus and method for analyzing and filtering email and for providing web related services
EP1856640A2 (en) * 2005-03-02 2007-11-21 Markmonitor, Inc. Trust evaluation systems and methods
US7698442B1 (en) * 2005-03-03 2010-04-13 Voltage Security, Inc. Server-based universal resource locator verification service
US7634809B1 (en) * 2005-03-11 2009-12-15 Symantec Corporation Detecting unsanctioned network servers
US7590698B1 (en) * 2005-03-14 2009-09-15 Symantec Corporation Thwarting phishing attacks by using pre-established policy files
US8639757B1 (en) 2011-08-12 2014-01-28 Sprint Communications Company L.P. User localization using friend location information
US20120053939A9 (en) * 2005-04-21 2012-03-01 Victrio Speaker verification-based fraud system for combined automated risk score with agent review and associated user interface
US9113001B2 (en) 2005-04-21 2015-08-18 Verint Americas Inc. Systems, methods, and media for disambiguating call data to determine fraud
US8903859B2 (en) * 2005-04-21 2014-12-02 Verint Americas Inc. Systems, methods, and media for generating hierarchical fused risk scores
US8930261B2 (en) 2005-04-21 2015-01-06 Verint Americas Inc. Method and system for generating a fraud risk score using telephony channel based audio and non-audio data
US9571652B1 (en) 2005-04-21 2017-02-14 Verint Americas Inc. Enhanced diarization systems, media and methods of use
US8924285B2 (en) * 2005-04-21 2014-12-30 Verint Americas Inc. Building whitelists comprising voiceprints not associated with fraud and screening calls using a combination of a whitelist and blacklist
US8793131B2 (en) 2005-04-21 2014-07-29 Verint Americas Inc. Systems, methods, and media for determining fraud patterns and creating fraud behavioral models
US20060248019A1 (en) * 2005-04-21 2006-11-02 Anthony Rajakumar Method and system to detect fraud using voice data
US8566726B2 (en) * 2005-05-03 2013-10-22 Mcafee, Inc. Indicating website reputations based on website handling of personal information
US7822620B2 (en) * 2005-05-03 2010-10-26 Mcafee, Inc. Determining website reputations using automatic testing
US9384345B2 (en) 2005-05-03 2016-07-05 Mcafee, Inc. Providing alternative web content based on website reputation assessment
US8438499B2 (en) 2005-05-03 2013-05-07 Mcafee, Inc. Indicating website reputations during user interactions
US7765481B2 (en) * 2005-05-03 2010-07-27 Mcafee, Inc. Indicating website reputations during an electronic commerce transaction
US7562304B2 (en) 2005-05-03 2009-07-14 Mcafee, Inc. Indicating website reputations during website manipulation of user information
US7937480B2 (en) 2005-06-02 2011-05-03 Mcafee, Inc. Aggregation of reputation data
US20060277259A1 (en) * 2005-06-07 2006-12-07 Microsoft Corporation Distributed sender reputations
US7764612B2 (en) * 2005-06-16 2010-07-27 Acme Packet, Inc. Controlling access to a host processor in a session border controller
US9015090B2 (en) 2005-09-06 2015-04-21 Daniel Chien Evaluating a questionable network communication
US9674145B2 (en) 2005-09-06 2017-06-06 Daniel Chien Evaluating a questionable network communication
US9912677B2 (en) 2005-09-06 2018-03-06 Daniel Chien Evaluating a questionable network communication
US8621604B2 (en) * 2005-09-06 2013-12-31 Daniel Chien Evaluating a questionable network communication
US20070061402A1 (en) * 2005-09-15 2007-03-15 Microsoft Corporation Multipurpose internet mail extension (MIME) analysis
US20070067282A1 (en) * 2005-09-20 2007-03-22 Microsoft Corporation Domain-based spam-resistant ranking
US8566928B2 (en) 2005-10-27 2013-10-22 Georgia Tech Research Corporation Method and system for detecting and responding to attacking networks
US8726344B1 (en) * 2005-11-30 2014-05-13 Qurio Holdings, Inc. Methods, systems, and products for measuring trust scores of devices
US20070130327A1 (en) * 2005-12-05 2007-06-07 Kuo Cynthia Y Browser system and method for warning users of potentially fraudulent websites
US20110179477A1 (en) * 2005-12-09 2011-07-21 Harris Corporation System including property-based weighted trust score application tokens for access control and related methods
US8001374B2 (en) * 2005-12-16 2011-08-16 Lsi Corporation Memory encryption for digital video
US9946736B2 (en) * 2006-01-19 2018-04-17 Ilan Cohn Constructing a database of verified individuals
US8769690B2 (en) * 2006-03-24 2014-07-01 AVG Netherlands B.V. Protection from malicious web content
US8701196B2 (en) 2006-03-31 2014-04-15 Mcafee, Inc. System, method and computer program product for obtaining a reputation associated with a file
US8583778B1 (en) * 2006-04-26 2013-11-12 Yahoo! Inc. Identifying exceptional web documents
US7849502B1 (en) 2006-04-29 2010-12-07 Ironport Systems, Inc. Apparatus for monitoring network traffic
US7603350B1 (en) * 2006-05-09 2009-10-13 Google Inc. Search result ranking based on trust
US20080082662A1 (en) * 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US8095602B1 (en) * 2006-05-30 2012-01-10 Avaya Inc. Spam whitelisting for recent sites
US20100205123A1 (en) * 2006-08-10 2010-08-12 Trustees Of Tufts College Systems and methods for identifying unwanted or harmful electronic text
GB2443472A (en) * 2006-10-30 2008-05-07 Cotares Ltd Method of generating routes
US8745151B2 (en) * 2006-11-09 2014-06-03 Red Hat, Inc. Web page protection against phishing
US20080120411A1 (en) * 2006-11-21 2008-05-22 Oliver Eberle Methods and System for Social OnLine Association and Relationship Scoring
US8250657B1 (en) * 2006-12-29 2012-08-21 Symantec Corporation Web site hygiene-based computer security
US8312536B2 (en) * 2006-12-29 2012-11-13 Symantec Corporation Hygiene-based computer security
US7949716B2 (en) 2007-01-24 2011-05-24 Mcafee, Inc. Correlation and analysis of entity attributes
US8179798B2 (en) * 2007-01-24 2012-05-15 Mcafee, Inc. Reputation based connection throttling
US7779156B2 (en) 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
AU2008207924B2 (en) * 2007-01-24 2012-09-27 Mcafee, Llc Web reputation scoring
US8027975B2 (en) * 2007-01-31 2011-09-27 Reputation.Com, Inc. Identifying and changing personal information
US20080201759A1 (en) * 2007-02-15 2008-08-21 Microsoft Corporation Version-resilience between a managed environment and a security policy
US7818343B1 (en) * 2007-03-29 2010-10-19 Trend Micro Inc. Apparatus and methods for reputation-based filtering on a communication network
US8782786B2 (en) * 2007-03-30 2014-07-15 Sophos Limited Remedial action against malicious code at a client facility
US7756987B2 (en) * 2007-04-04 2010-07-13 Microsoft Corporation Cybersquatter patrol
US7953969B2 (en) * 2007-04-16 2011-05-31 Microsoft Corporation Reduction of false positive reputations through collection of overrides from customer deployments
US8677479B2 (en) * 2007-04-16 2014-03-18 Microsoft Corporation Detection of adversaries through collection and correlation of assessments
US20090271428A1 (en) * 2007-05-09 2009-10-29 The Go Daddy Group, Inc. Tracking digital identity related reputation data
EP2156362A4 (en) * 2007-05-11 2012-03-07 Fmt Worldwide Pty Ltd A detection filter
KR101399357B1 (en) 2007-05-17 2014-05-26 삼성전자주식회사 Method for installing software for using contents and apparatus thereof
US7873635B2 (en) * 2007-05-31 2011-01-18 Microsoft Corporation Search ranger system and double-funnel model for search spam analyses and browser protection
US8667117B2 (en) * 2007-05-31 2014-03-04 Microsoft Corporation Search ranger system and double-funnel model for search spam analyses and browser protection
US9430577B2 (en) * 2007-05-31 2016-08-30 Microsoft Technology Licensing, Llc Search ranger system and double-funnel model for search spam analyses and browser protection
US20080313019A1 (en) * 2007-06-14 2008-12-18 Jeffers Martin C System and method for extracting contact information from website traffic statistics
US8688508B1 (en) 2007-06-15 2014-04-01 Amazon Technologies, Inc. System and method for evaluating correction submissions with supporting evidence
US8584094B2 (en) * 2007-06-29 2013-11-12 Microsoft Corporation Dynamically computing reputation scores for objects
US8055671B2 (en) * 2007-08-29 2011-11-08 Enpulz, Llc Search engine using world map with whois database search restriction
US8255975B2 (en) * 2007-09-05 2012-08-28 Intel Corporation Method and apparatus for a community-based trust
US20090083055A1 (en) * 2007-09-20 2009-03-26 Edwin Tan Method and system for a scratchcard
US8019689B1 (en) 2007-09-27 2011-09-13 Symantec Corporation Deriving reputation scores for web sites that accept personally identifiable information
US7831611B2 (en) 2007-09-28 2010-11-09 Mcafee, Inc. Automatically verifying that anti-phishing URL signatures do not fire on legitimate web sites
US20090100519A1 (en) * 2007-10-16 2009-04-16 Mcafee, Inc. Installer detection and warning system and method
US8195815B2 (en) * 2007-10-31 2012-06-05 Cisco Technology, Inc. Efficient network monitoring and control
US8185930B2 (en) * 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US8045458B2 (en) 2007-11-08 2011-10-25 Mcafee, Inc. Prioritizing network traffic
US20090125980A1 (en) * 2007-11-09 2009-05-14 Secure Computing Corporation Network rating
US9367823B1 (en) 2007-11-09 2016-06-14 Skyword, Inc. Computer method and system for ranking users in a network community of users
US8037536B2 (en) * 2007-11-14 2011-10-11 Bank Of America Corporation Risk scoring system for the prevention of malware
US8250639B2 (en) * 2007-11-20 2012-08-21 Intel Corporation Micro and macro trust in a decentralized environment
US20090150565A1 (en) * 2007-12-05 2009-06-11 Alcatel Lucent SOA infrastructure for application sensitive routing of web services
US8150842B2 (en) 2007-12-12 2012-04-03 Google Inc. Reputation of an author of online content
US20090164919A1 (en) 2007-12-24 2009-06-25 Cary Lee Bates Generating data for managing encounters in a virtual world environment
US20090172776A1 (en) * 2007-12-31 2009-07-02 Petr Makagon Method and System for Establishing and Managing Trust Metrics for Service Providers in a Federated Service Provider Network
US8099668B2 (en) * 2008-01-07 2012-01-17 International Business Machines Corporation Predator and abuse identification and prevention in a virtual environment
US8713450B2 (en) * 2008-01-08 2014-04-29 International Business Machines Corporation Detecting patterns of abuse in a virtual environment
US8001582B2 (en) * 2008-01-18 2011-08-16 Microsoft Corporation Cross-network reputation for online services
US8160975B2 (en) 2008-01-25 2012-04-17 Mcafee, Inc. Granular support vector machine with random granularity
US20090192848A1 (en) * 2008-01-30 2009-07-30 Gerald Rea Method and apparatus for workforce assessment
US8635662B2 (en) * 2008-01-31 2014-01-21 Intuit Inc. Dynamic trust model for authenticating a user
WO2009102728A1 (en) * 2008-02-11 2009-08-20 Clearshift Corporation Online work management system
US9076151B2 (en) * 2008-02-14 2015-07-07 The Rubicon Project, Inc. Graphical certifications of online advertisements intended to impact click-through rates
US7653577B2 (en) * 2008-02-19 2010-01-26 The Go Daddy Group, Inc. Validating e-commerce transactions
US8359225B1 (en) * 2008-02-26 2013-01-22 Google Inc. Trust-based video content evaluation
US20090222274A1 (en) * 2008-02-28 2009-09-03 Hamilton Ii Rick A Preventing fraud in a virtual universe
US8312511B2 (en) * 2008-03-12 2012-11-13 International Business Machines Corporation Methods, apparatus and articles of manufacture for imposing security measures in a virtual environment based on user profile information
US7925516B2 (en) * 2008-03-14 2011-04-12 Microsoft Corporation Leveraging global reputation to increase personalization
US8549623B1 (en) * 2008-03-25 2013-10-01 Symantec Corporation Detecting suspicious domains using domain profiling
US8499063B1 (en) * 2008-03-31 2013-07-30 Symantec Corporation Uninstall and system performance based software application reputation
EP3382934A1 (en) 2008-04-01 2018-10-03 Nudata Security Inc. Systems and methods for implementing and tracking identification tests
US9842204B2 (en) * 2008-04-01 2017-12-12 Nudata Security Inc. Systems and methods for assessing security risk
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8200587B2 (en) * 2008-04-07 2012-06-12 Microsoft Corporation Techniques to filter media content based on entity reputation
US9311461B2 (en) * 2008-04-16 2016-04-12 International Business Machines Corporation Security system based on questions that do not publicly identify the speaker
US8769702B2 (en) * 2008-04-16 2014-07-01 Micosoft Corporation Application reputation service
EP2283446A4 (en) * 2008-04-21 2012-09-05 Sentrybay Ltd Fraudulent page detection
US20090265198A1 (en) * 2008-04-22 2009-10-22 Plaxo, Inc. Reputation Evalution Using a contact Information Database
US8321934B1 (en) 2008-05-05 2012-11-27 Symantec Corporation Anti-phishing early warning system based on end user data submission statistics
US8689341B1 (en) * 2008-05-21 2014-04-01 Symantec Corporation Anti-phishing system based on end user data submission quarantine periods for new websites
US20100106642A1 (en) * 2008-06-05 2010-04-29 Namedepot.Com, Inc. Method and system for delayed payment of prepaid cards
US9779234B2 (en) * 2008-06-18 2017-10-03 Symantec Corporation Software reputation establishment and monitoring system and method
US9130962B2 (en) * 2008-06-30 2015-09-08 Symantec Corporation Calculating domain registrar reputation by analysis of hosted domains
US8825769B2 (en) * 2008-06-30 2014-09-02 Aol Inc. Systems and methods for reporter-based filtering of electronic communications and messages
US8595282B2 (en) * 2008-06-30 2013-11-26 Symantec Corporation Simplified communication of a reputation score for an entity
US8312539B1 (en) 2008-07-11 2012-11-13 Symantec Corporation User-assisted security system
US10027688B2 (en) * 2008-08-11 2018-07-17 Damballa, Inc. Method and system for detecting malicious and/or botnet-related domain names
US8943549B2 (en) * 2008-08-12 2015-01-27 First Data Corporation Methods and systems for online fraud protection
US20100057895A1 (en) * 2008-08-29 2010-03-04 At& T Intellectual Property I, L.P. Methods of Providing Reputation Information with an Address and Related Devices and Computer Program Products
US20100076987A1 (en) * 2008-09-10 2010-03-25 Benjamin Schreiner Trust Profile Aggregation from Various Trust Record Sources
US8413251B1 (en) 2008-09-30 2013-04-02 Symantec Corporation Using disposable data misuse to determine reputation
US8443189B2 (en) * 2008-10-24 2013-05-14 International Business Machines Corporation Trust event notification and actions based on thresholds and associated trust metadata scores
US20100106558A1 (en) * 2008-10-24 2010-04-29 International Business Machines Corporation Trust Index Framework for Providing Data and Associated Trust Metadata
US8108330B2 (en) * 2008-10-24 2012-01-31 International Business Machines Corporation Generating composite trust value scores, and atomic metadata values and associated composite trust value scores using a plurality of algorithms
US8290960B2 (en) * 2008-10-24 2012-10-16 International Business Machines Corporation Configurable trust context assignable to facts and associated trust metadata
US8484739B1 (en) * 2008-12-15 2013-07-09 Symantec Corporation Techniques for securely performing reputation based analysis using virtualization
US8806651B1 (en) * 2008-12-18 2014-08-12 Symantec Corporation Method and apparatus for automating controlled computing environment protection
KR20100074955A (en) * 2008-12-24 2010-07-02 삼성전자주식회사 Device and method of protecting privacy information in distributed network
US9449195B2 (en) 2009-01-23 2016-09-20 Avow Networks Incorporated Method and apparatus to perform online credential reporting
US8561182B2 (en) * 2009-01-29 2013-10-15 Microsoft Corporation Health-based access to network resources
US9129293B2 (en) 2009-01-29 2015-09-08 The Nielsen Company (Us), Llc Methods and apparatus to measure market statistics
US8280996B2 (en) 2009-01-29 2012-10-02 The Nielsen Company (Us), Llc Methods and apparatus to collect broadband market data
US8434126B1 (en) * 2009-02-02 2013-04-30 Symantec Corporation Methods and systems for aiding parental control policy decisions
US8904520B1 (en) * 2009-03-19 2014-12-02 Symantec Corporation Communication-based reputation system
US9258269B1 (en) * 2009-03-25 2016-02-09 Symantec Corporation Methods and systems for managing delivery of email to local recipients using local reputations
US8381289B1 (en) 2009-03-31 2013-02-19 Symantec Corporation Communication-based host reputation system
US8527658B2 (en) 2009-04-07 2013-09-03 Verisign, Inc Domain traffic ranking
US8347394B1 (en) * 2009-07-15 2013-01-01 Trend Micro, Inc. Detection of downloaded malware using DNS information
US8489685B2 (en) 2009-07-17 2013-07-16 Aryaka Networks, Inc. Application acceleration as a service system and method
US8818882B2 (en) * 2009-08-24 2014-08-26 Visa International Service Association Alias identity and reputation validation engine
US9171338B2 (en) 2009-09-30 2015-10-27 Evan V Chrapko Determining connectivity within a community
US20110099164A1 (en) 2009-10-23 2011-04-28 Haim Zvi Melman Apparatus and method for search and retrieval of documents and advertising targeting
US8276157B2 (en) 2009-10-23 2012-09-25 International Business Machines Corporation Monitoring information assets and information asset topologies
US8776168B1 (en) * 2009-10-29 2014-07-08 Symantec Corporation Applying security policy based on behaviorally-derived user risk profiles
CN102056121B (en) * 2009-10-30 2014-01-22 华为技术有限公司 Business presentation method, device and system
US8412847B2 (en) * 2009-11-02 2013-04-02 Demandbase, Inc. Mapping network addresses to organizations
WO2011073460A1 (en) 2009-12-15 2011-06-23 Telefonica, S.A. System and method for generating trust among data network users
US8578497B2 (en) * 2010-01-06 2013-11-05 Damballa, Inc. Method and system for detecting malware
US8826438B2 (en) 2010-01-19 2014-09-02 Damballa, Inc. Method and system for network-based detecting of malware from behavioral clustering
US8341745B1 (en) 2010-02-22 2012-12-25 Symantec Corporation Inferring file and website reputations by belief propagation leveraging machine reputation
US20110209215A1 (en) * 2010-02-22 2011-08-25 Hazem Kabbara Intelligent Network Security Resource Deployment System
WO2011106897A1 (en) 2010-03-05 2011-09-09 Chrapko Evan V Systems and methods for conducting more reliable assessments with connectivity statistics
US8812585B2 (en) 2010-03-29 2014-08-19 Google Inc. Trusted maps: updating map locations using trust-based social graphs
US8839432B1 (en) * 2010-04-01 2014-09-16 Symantec Corporation Method and apparatus for performing a reputation based analysis on a malicious infection to secure a computer
WO2011134086A1 (en) 2010-04-30 2011-11-03 Evan V Chrapko Systems and methods for conducting reliable assessments with connectivity information
US8805881B2 (en) * 2010-05-06 2014-08-12 International Business Machines Corporation Reputation based access control
US8301475B2 (en) * 2010-05-10 2012-10-30 Microsoft Corporation Organizational behavior monitoring analysis and influence
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US9350705B2 (en) 2010-06-25 2016-05-24 Salesforce.Com, Inc. Methods and systems for providing a token-based application firewall correlation
US9407603B2 (en) * 2010-06-25 2016-08-02 Salesforce.Com, Inc. Methods and systems for providing context-based outbound processing application firewalls
US8528090B2 (en) 2010-07-02 2013-09-03 Symantec Corporation Systems and methods for creating customized confidence bands for use in malware detection
US8510836B1 (en) 2010-07-06 2013-08-13 Symantec Corporation Lineage-based reputation system
US9516058B2 (en) * 2010-08-10 2016-12-06 Damballa, Inc. Method and system for determining whether domain names are legitimate or malicious
US8931048B2 (en) 2010-08-24 2015-01-06 International Business Machines Corporation Data system forensics system and method
US9235586B2 (en) 2010-09-13 2016-01-12 Microsoft Technology Licensing, Llc Reputation checking obtained files
US8996875B1 (en) * 2010-09-15 2015-03-31 Symantec Corporation Detecting malware signed with multiple credentials
US10805331B2 (en) 2010-09-24 2020-10-13 BitSight Technologies, Inc. Information technology security assessment system
US9830569B2 (en) 2010-09-24 2017-11-28 BitSight Technologies, Inc. Security assessment using service provider digital asset information
EP2619958B1 (en) * 2010-09-24 2018-02-21 Verisign, Inc. Ip prioritization and scoring method and system for ddos detection and mitigation
US9147085B2 (en) * 2010-09-24 2015-09-29 Blackberry Limited Method for establishing a plurality of modes of operation on a mobile device
US8800029B2 (en) 2010-10-04 2014-08-05 International Business Machines Corporation Gathering, storing and using reputation information
US9148432B2 (en) 2010-10-12 2015-09-29 Microsoft Technology Licensing, Llc Range weighted internet protocol address blacklist
US9501882B2 (en) 2010-11-23 2016-11-22 Morphotrust Usa, Llc System and method to streamline identity verification at airports and beyond
US20120144499A1 (en) * 2010-12-02 2012-06-07 Sky Castle Global Limited System to inform about trademarks similar to provided input
US9392576B2 (en) 2010-12-29 2016-07-12 Motorola Solutions, Inc. Methods for tranporting a plurality of media streams over a shared MBMS bearer in a 3GPP compliant communication system
US8863291B2 (en) 2011-01-20 2014-10-14 Microsoft Corporation Reputation checking of executable programs
US8631489B2 (en) * 2011-02-01 2014-01-14 Damballa, Inc. Method and system for detecting malicious domain names at an upper DNS hierarchy
US8621618B1 (en) * 2011-02-07 2013-12-31 Dell Products, Lp System and method for assessing whether a communication contains an attack
US9111089B1 (en) * 2011-02-08 2015-08-18 Symantec Corporation Systems and methods for safely executing programs
US8869245B2 (en) * 2011-03-09 2014-10-21 Ebay Inc. Device reputation
US9002926B2 (en) 2011-04-22 2015-04-07 Go Daddy Operating Company, LLC Methods for suggesting domain names from a geographic location data
US9202200B2 (en) * 2011-04-27 2015-12-01 Credibility Corp. Indices for credibility trending, monitoring, and lead generation
US8862492B1 (en) * 2011-04-29 2014-10-14 Google Inc. Identifying unreliable contributors of user-generated content
US8700580B1 (en) 2011-04-29 2014-04-15 Google Inc. Moderation of user-generated content
US8533146B1 (en) 2011-04-29 2013-09-10 Google Inc. Identification of over-clustered map features
US20120324574A1 (en) * 2011-05-13 2012-12-20 Bing Liu Engine, system and method of providing a domain social network having business intelligence logic
US9519682B1 (en) * 2011-05-26 2016-12-13 Yahoo! Inc. User trustworthiness
CN102801694B (en) * 2011-05-27 2015-07-08 阿尔卡特朗讯公司 Method and system for implementing third-party authentication based on grey list
US9824198B2 (en) * 2011-07-14 2017-11-21 Docusign, Inc. System and method for identity and reputation score based on transaction history
CN102902917A (en) * 2011-07-29 2013-01-30 国际商业机器公司 Method and system for preventing phishing attacks
US20130039266A1 (en) 2011-08-08 2013-02-14 Research In Motion Limited System and method to increase link adaptation performance with multi-level feedback
US10803513B1 (en) * 2011-09-16 2020-10-13 Credit Sesame, Inc. Financial responsibility indicator system and method
US20130081129A1 (en) * 2011-09-23 2013-03-28 F-Secure Corporation Outbound Connection Detection and Blocking at a Client Computer
US8732840B2 (en) * 2011-10-07 2014-05-20 Accenture Global Services Limited Incident triage engine
US9462067B2 (en) 2011-10-26 2016-10-04 Cybeye, Inc. Engine, system and method for an adaptive search engine on the client computer using domain social network data as the search topic sources
US8881273B2 (en) 2011-12-02 2014-11-04 Uniloc Luxembourg, S.A. Device reputation management
US8683597B1 (en) * 2011-12-08 2014-03-25 Amazon Technologies, Inc. Risk-based authentication duration
US8886651B1 (en) 2011-12-22 2014-11-11 Reputation.Com, Inc. Thematic clustering
WO2013097026A1 (en) 2011-12-28 2013-07-04 Chrapko Evan V Systems and methods for visualizing social graphs
US8745737B2 (en) * 2011-12-29 2014-06-03 Verisign, Inc Systems and methods for detecting similarities in network traffic
US8832116B1 (en) 2012-01-11 2014-09-09 Google Inc. Using mobile application logs to measure and maintain accuracy of business information
US8769693B2 (en) 2012-01-16 2014-07-01 Microsoft Corporation Trusted installation of a software application
US9922190B2 (en) * 2012-01-25 2018-03-20 Damballa, Inc. Method and system for detecting DGA-based malware
AU2012100470B4 (en) * 2012-02-15 2012-11-29 Uniloc Usa, Inc. Anonymous whistle blower system with reputation reporting of anonymous whistle blowers
US9390243B2 (en) * 2012-02-28 2016-07-12 Disney Enterprises, Inc. Dynamic trust score for evaluating ongoing online relationships
US9558348B1 (en) * 2012-03-01 2017-01-31 Mcafee, Inc. Ranking software applications by combining reputation and code similarity
US10636041B1 (en) 2012-03-05 2020-04-28 Reputation.Com, Inc. Enterprise reputation evaluation
US8494973B1 (en) 2012-03-05 2013-07-23 Reputation.Com, Inc. Targeting review placement
US9668137B2 (en) * 2012-03-07 2017-05-30 Rapid7, Inc. Controlling enterprise access by mobile devices
US9542466B2 (en) * 2012-05-10 2017-01-10 Aetherstore Inc. Systems and methods for distributed storage
US9497212B2 (en) * 2012-05-21 2016-11-15 Fortinet, Inc. Detecting malicious resources in a network based upon active client reputation monitoring
US9471606B1 (en) * 2012-06-25 2016-10-18 Google Inc. Obtaining information to provide to users
US11093984B1 (en) 2012-06-29 2021-08-17 Reputation.Com, Inc. Determining themes
US9124472B1 (en) 2012-07-25 2015-09-01 Symantec Corporation Providing file information to a client responsive to a file download stability prediction
US10547674B2 (en) 2012-08-27 2020-01-28 Help/Systems, Llc Methods and systems for network flow analysis
US9894088B2 (en) 2012-08-31 2018-02-13 Damballa, Inc. Data mining to identify malicious activity
US9166994B2 (en) 2012-08-31 2015-10-20 Damballa, Inc. Automation discovery to identify malicious activity
US10084806B2 (en) 2012-08-31 2018-09-25 Damballa, Inc. Traffic simulation to identify malicious activity
US9680861B2 (en) 2012-08-31 2017-06-13 Damballa, Inc. Historical analysis to identify malicious activity
US9368116B2 (en) 2012-09-07 2016-06-14 Verint Systems Ltd. Speaker separation in diarization
US9817827B2 (en) * 2012-10-04 2017-11-14 Netflix, Inc. Relationship-based search and recommendations
US9454530B2 (en) * 2012-10-04 2016-09-27 Netflix, Inc. Relationship-based search and recommendations
US9741259B2 (en) * 2012-10-31 2017-08-22 International Business Machines Corporation Identification for performing tasks in open social media
US10134401B2 (en) 2012-11-21 2018-11-20 Verint Systems Ltd. Diarization using linguistic labeling
US9386045B2 (en) * 2012-12-19 2016-07-05 Visa International Service Association Device communication based on device trustworthiness
US8744866B1 (en) 2012-12-21 2014-06-03 Reputation.Com, Inc. Reputation report with recommendation
US8805699B1 (en) 2012-12-21 2014-08-12 Reputation.Com, Inc. Reputation report with score
US9274816B2 (en) 2012-12-21 2016-03-01 Mcafee, Inc. User driven emulation of applications
RU2536663C2 (en) * 2012-12-25 2014-12-27 Закрытое акционерное общество "Лаборатория Касперского" System and method of protecting cloud infrastructure from illegal use
US9398050B2 (en) 2013-02-01 2016-07-19 Vidder, Inc. Dynamically configured connection to a trust broker
US9369872B2 (en) 2013-03-14 2016-06-14 Vonage Business Inc. Method and apparatus for configuring communication parameters on a wireless device
US8925099B1 (en) 2013-03-14 2014-12-30 Reputation.Com, Inc. Privacy scoring
US8799993B1 (en) * 2013-03-14 2014-08-05 Vonage Network Llc Method and apparatus for configuring communication parameters on a wireless device
US9300676B2 (en) 2013-03-15 2016-03-29 Socure Inc. Risk assessment using social networking data
US9665914B2 (en) * 2013-03-15 2017-05-30 Cybeye, Inc. Social campaign network and method for dynamic content delivery in same
US9307412B2 (en) * 2013-04-24 2016-04-05 Lookout, Inc. Method and system for evaluating security for an interactive service operation by a mobile device
EP2992471A4 (en) * 2013-05-03 2016-12-14 Webroot Inc Method and apparatus for providing forensic visibility into systems and networks
US9571511B2 (en) 2013-06-14 2017-02-14 Damballa, Inc. Systems and methods for traffic classification
US9178888B2 (en) 2013-06-14 2015-11-03 Go Daddy Operating Company, LLC Method for domain control validation
US9521138B2 (en) 2013-06-14 2016-12-13 Go Daddy Operating Company, LLC System for domain control validation
US20150100507A1 (en) * 2013-07-09 2015-04-09 Benoit Levac Domain protected marks list service
US9460722B2 (en) 2013-07-17 2016-10-04 Verint Systems Ltd. Blind diarization of recorded calls with arbitrary number of speakers
US9984706B2 (en) 2013-08-01 2018-05-29 Verint Systems Ltd. Voice activity detection using a soft decision mechanism
US20150046359A1 (en) * 2013-08-06 2015-02-12 Eduardo Marotti System and a method for the determination of the reputational rating of natural and legal persons
US9335897B2 (en) 2013-08-08 2016-05-10 Palantir Technologies Inc. Long click display of a context menu
US10084791B2 (en) 2013-08-14 2018-09-25 Daniel Chien Evaluating a questionable network communication
US9256656B2 (en) * 2013-08-20 2016-02-09 International Business Machines Corporation Determining reliability of data reports
US9407620B2 (en) * 2013-08-23 2016-08-02 Morphotrust Usa, Llc System and method for identity management
AU2014308610B2 (en) 2013-08-23 2020-03-26 Idemia Identity & Security USA LLC System and method for identity management
US9536065B2 (en) 2013-08-23 2017-01-03 Morphotrust Usa, Llc System and method for identity management
US10320778B2 (en) 2013-08-27 2019-06-11 Morphotrust Usa, Llc Digital identification document
US10282802B2 (en) 2013-08-27 2019-05-07 Morphotrust Usa, Llc Digital identification document
US9426328B2 (en) 2013-08-28 2016-08-23 Morphotrust Usa, Llc Dynamic digital watermark
US10249015B2 (en) 2013-08-28 2019-04-02 Morphotrust Usa, Llc System and method for digitally watermarking digital facial portraits
US9497349B2 (en) 2013-08-28 2016-11-15 Morphotrust Usa, Llc Dynamic digital watermark
US8898786B1 (en) * 2013-08-29 2014-11-25 Credibility Corp. Intelligent communication screening to restrict spam
US9680858B1 (en) * 2013-09-09 2017-06-13 BitSight Technologies, Inc. Annotation platform for a security risk system
US9438615B2 (en) 2013-09-09 2016-09-06 BitSight Technologies, Inc. Security risk management
US9065849B1 (en) * 2013-09-18 2015-06-23 Symantec Corporation Systems and methods for determining trustworthiness of software programs
US9154459B2 (en) * 2013-09-25 2015-10-06 Malwarebytes Corporation Access control manager
US9319419B2 (en) * 2013-09-26 2016-04-19 Wave Systems Corp. Device identification scoring
US10528718B2 (en) 2013-09-27 2020-01-07 Paypal, Inc. Method and apparatus for a data confidence index
US9684918B2 (en) 2013-10-10 2017-06-20 Go Daddy Operating Company, LLC System and method for candidate domain name generation
US9715694B2 (en) 2013-10-10 2017-07-25 Go Daddy Operating Company, LLC System and method for website personalization from survey data
US9325735B1 (en) 2013-10-31 2016-04-26 Palo Alto Networks, Inc. Selective sinkholing of malware domains by a security device via DNS poisoning
US9288217B2 (en) * 2013-12-02 2016-03-15 Airbnb, Inc. Identity and trustworthiness verification using online and offline components
US9083730B2 (en) 2013-12-06 2015-07-14 At&T Intellectual Property I., L.P. Methods and apparatus to identify an internet protocol address blacklist boundary
US10356032B2 (en) 2013-12-26 2019-07-16 Palantir Technologies Inc. System and method for detecting confidential information emails
US9338013B2 (en) 2013-12-30 2016-05-10 Palantir Technologies Inc. Verifiable redactable audit log
US8832832B1 (en) * 2014-01-03 2014-09-09 Palantir Technologies Inc. IP reputation
US10129251B1 (en) 2014-02-11 2018-11-13 Morphotrust Usa, Llc System and method for verifying liveliness
US9264418B1 (en) * 2014-02-20 2016-02-16 Amazon Technologies, Inc. Client-side spam detection and prevention
US9338181B1 (en) * 2014-03-05 2016-05-10 Netflix, Inc. Network security system with remediation based on value of attacked assets
US11159415B2 (en) 2014-03-24 2021-10-26 Secureworks Corp. Method for determining normal sequences of events
WO2015153288A1 (en) * 2014-04-02 2015-10-08 Openpeak Inc. Method and system for selectively permitting non-secure application to communicate with secure application
US9830458B2 (en) * 2014-04-25 2017-11-28 Symantec Corporation Discovery and classification of enterprise assets via host characteristics
US10735550B2 (en) * 2014-04-30 2020-08-04 Webroot Inc. Smart caching based on reputation information
US9171152B1 (en) * 2014-05-08 2015-10-27 Symantec Corporation Systems and methods for preventing chronic false positives
US20150350038A1 (en) * 2014-05-27 2015-12-03 Telefonaktiebolaget L M Ericsson (Publ) Methods of generating community trust values for communities of nodes in a network and related systems
US9794279B2 (en) * 2014-06-11 2017-10-17 Accenture Global Services Limited Threat indicator analytics system
US9147117B1 (en) 2014-06-11 2015-09-29 Socure Inc. Analyzing facial recognition data and social network data for user authentication
US9386041B2 (en) 2014-06-11 2016-07-05 Accenture Global Services Limited Method and system for automated incident response
US10102195B2 (en) 2014-06-25 2018-10-16 Amazon Technologies, Inc. Attribute fill using text extraction
US9619557B2 (en) 2014-06-30 2017-04-11 Palantir Technologies, Inc. Systems and methods for key phrase characterization of documents
US9535974B1 (en) 2014-06-30 2017-01-03 Palantir Technologies Inc. Systems and methods for identifying key phrase clusters within documents
US9571452B2 (en) * 2014-07-01 2017-02-14 Sophos Limited Deploying a security policy based on domain names
US9256664B2 (en) 2014-07-03 2016-02-09 Palantir Technologies Inc. System and method for news events detection and visualization
US20160036848A1 (en) * 2014-07-31 2016-02-04 Cisco Technology, Inc. Intercloud security as a service
US9419992B2 (en) 2014-08-13 2016-08-16 Palantir Technologies Inc. Unwanted tunneling alert system
US10867003B2 (en) 2014-09-15 2020-12-15 Hubspot, Inc. Method of enhancing customer relationship management content and workflow
US9953105B1 (en) 2014-10-01 2018-04-24 Go Daddy Operating Company, LLC System and method for creating subdomains or directories for a domain name
US20160119282A1 (en) * 2014-10-23 2016-04-28 Go Daddy Operating Company, LLC Domain name registration verification
US9043894B1 (en) 2014-11-06 2015-05-26 Palantir Technologies Inc. Malicious software detection in a computing system
US9779125B2 (en) 2014-11-14 2017-10-03 Go Daddy Operating Company, LLC Ensuring accurate domain name contact information
US9785663B2 (en) 2014-11-14 2017-10-10 Go Daddy Operating Company, LLC Verifying a correspondence address for a registrant
US9648036B2 (en) 2014-12-29 2017-05-09 Palantir Technologies Inc. Systems for network risk assessment including processing of user access rights associated with a network of devices
US9467455B2 (en) 2014-12-29 2016-10-11 Palantir Technologies Inc. Systems for network risk assessment including processing of user access rights associated with a network of devices
US9875742B2 (en) 2015-01-26 2018-01-23 Verint Systems Ltd. Word-level blind diarization of recorded calls with arbitrary number of speakers
US9578043B2 (en) 2015-03-20 2017-02-21 Ashif Mawji Calculating a trust score
US9930065B2 (en) 2015-03-25 2018-03-27 University Of Georgia Research Foundation, Inc. Measuring, categorizing, and/or mitigating malware distribution paths
US10796319B2 (en) 2015-04-07 2020-10-06 International Business Machines Corporation Rating aggregation and propagation mechanism for hierarchical services and products
US9712554B2 (en) 2015-04-09 2017-07-18 Accenture Global Services Limited Event correlation across heterogeneous operations
US9742788B2 (en) * 2015-04-09 2017-08-22 Accenture Global Services Limited Event correlation across heterogeneous operations
US9736165B2 (en) 2015-05-29 2017-08-15 At&T Intellectual Property I, L.P. Centralized authentication for granting access to online services
US9910905B2 (en) * 2015-06-09 2018-03-06 Early Warning Services, Llc System and method for assessing data accuracy
US9407652B1 (en) 2015-06-26 2016-08-02 Palantir Technologies Inc. Network anomaly detection
DE102015110366A1 (en) * 2015-06-26 2016-12-29 Deutsche Telekom Ag Message delivery and rating system
US9917852B1 (en) 2015-06-29 2018-03-13 Palo Alto Networks, Inc. DGA behavior detection
RU2714726C2 (en) 2015-06-30 2020-02-20 Закрытое акционерное общество "Лаборатория Касперского" Automation architecture of automated systems
US10693903B2 (en) * 2015-07-30 2020-06-23 IOR Analytics, LLC. Method and apparatus for data security analysis of data flows
US10198582B2 (en) * 2015-07-30 2019-02-05 IOR Analytics, LLC Method and apparatus for data security analysis of data flows
US9456000B1 (en) 2015-08-06 2016-09-27 Palantir Technologies Inc. Systems, methods, user interfaces, and computer-readable media for investigating potential malicious communications
US9537880B1 (en) 2015-08-19 2017-01-03 Palantir Technologies Inc. Anomalous network monitoring, user behavior detection and database system
EP3345117A4 (en) 2015-09-05 2019-10-09 Nudata Security Inc. Systems and methods for detecting and preventing spoofing
US11595417B2 (en) 2015-09-15 2023-02-28 Mimecast Services Ltd. Systems and methods for mediating access to resources
US10728239B2 (en) * 2015-09-15 2020-07-28 Mimecast Services Ltd. Mediated access to resources
US10536449B2 (en) 2015-09-15 2020-01-14 Mimecast Services Ltd. User login credential warning system
WO2017048250A1 (en) * 2015-09-16 2017-03-23 Hewlett Packard Enterprise Development Lp Confidence levels in reputable entities
US10044745B1 (en) 2015-10-12 2018-08-07 Palantir Technologies, Inc. Systems for computer network security risk assessment including user compromise analysis associated with a network of devices
US10515722B2 (en) * 2015-10-15 2019-12-24 Omnicell, Inc. Medical equipment with diversion mechanism
US10924473B2 (en) * 2015-11-10 2021-02-16 T Stamp Inc. Trust stamp
US9959504B2 (en) * 2015-12-02 2018-05-01 International Business Machines Corporation Significance of relationships discovered in a corpus
US10523702B2 (en) * 2015-12-23 2019-12-31 Mcafee, Llc Methods and apparatus to control network connections
US9888039B2 (en) 2015-12-28 2018-02-06 Palantir Technologies Inc. Network-based permissioning system
US9916465B1 (en) 2015-12-29 2018-03-13 Palantir Technologies Inc. Systems and methods for automatic and customizable data minimization of electronic data stores
US11552923B2 (en) * 2015-12-30 2023-01-10 Donuts, Inc. Whitelist domain name registry
US10469262B1 (en) 2016-01-27 2019-11-05 Verizon Patent ad Licensing Inc. Methods and systems for network security using a cryptographic firewall
US10348699B2 (en) 2016-02-11 2019-07-09 Evident ID, Inc. Identity binding systems and methods in a personal data store in an online trust system
US11423177B2 (en) 2016-02-11 2022-08-23 Evident ID, Inc. Systems and methods for establishing trust online
US11182720B2 (en) 2016-02-16 2021-11-23 BitSight Technologies, Inc. Relationships among technology assets and services and the entities responsible for them
US20170235792A1 (en) 2016-02-17 2017-08-17 Www.Trustscience.Com Inc. Searching for entities based on trust score and geography
US9438619B1 (en) 2016-02-29 2016-09-06 Leo M. Chan Crowdsourcing of trustworthiness indicators
US9679254B1 (en) * 2016-02-29 2017-06-13 Www.Trustscience.Com Inc. Extrapolating trends in trust scores
US20170279786A1 (en) * 2016-03-23 2017-09-28 Data Republic Pty Ltd Systems and methods to protect sensitive information in data exchange and aggregation
US9721296B1 (en) 2016-03-24 2017-08-01 Www.Trustscience.Com Inc. Learning an entity's trust model and risk tolerance to calculate a risk score
US10291584B2 (en) * 2016-03-28 2019-05-14 Juniper Networks, Inc. Dynamic prioritization of network traffic based on reputation
US10498711B1 (en) 2016-05-20 2019-12-03 Palantir Technologies Inc. Providing a booting key to a remote system
US10440053B2 (en) 2016-05-31 2019-10-08 Lookout, Inc. Methods and systems for detecting and preventing network connection compromise
US10084802B1 (en) 2016-06-21 2018-09-25 Palantir Technologies Inc. Supervisory control and data acquisition
US10516680B1 (en) * 2016-06-22 2019-12-24 NortonLifeLock Inc. Systems and methods for assessing cyber risks using incident-origin information
US10291637B1 (en) 2016-07-05 2019-05-14 Palantir Technologies Inc. Network anomaly detection and profiling
US10698927B1 (en) 2016-08-30 2020-06-30 Palantir Technologies Inc. Multiple sensor session and log information compression and correlation system
US10438264B1 (en) 2016-08-31 2019-10-08 Amazon Technologies, Inc. Artificial intelligence feature extraction service for products
US10911477B1 (en) * 2016-10-20 2021-02-02 Verisign, Inc. Early detection of risky domains via registration profiling
US20180137203A1 (en) 2016-11-09 2018-05-17 HubSpot Inc. Methods and systems for a content development and management platform
US10382436B2 (en) 2016-11-22 2019-08-13 Daniel Chien Network security based on device identifiers and network addresses
GB2556123A (en) * 2016-11-22 2018-05-23 Northrop Grumman Systems Corp High-level reputation scoring architecture
US10542006B2 (en) 2016-11-22 2020-01-21 Daniel Chien Network security based on redirection of questionable network access
US10728262B1 (en) 2016-12-21 2020-07-28 Palantir Technologies Inc. Context-aware network-based malicious activity warning systems
US10754872B2 (en) 2016-12-28 2020-08-25 Palantir Technologies Inc. Automatically executing tasks and configuring access control lists in a data transformation system
US10721262B2 (en) 2016-12-28 2020-07-21 Palantir Technologies Inc. Resource-centric network cyber attack warning system
US10667136B2 (en) * 2017-01-20 2020-05-26 Red Hat, Inc. Disabling applications on a client device remotely
WO2018140975A1 (en) 2017-01-30 2018-08-02 HubSpot Inc. Platform for electronic message processing
US10180969B2 (en) 2017-03-22 2019-01-15 Www.Trustscience.Com Inc. Entity resolution and identity management in big, noisy, and/or unstructured data
US10606866B1 (en) * 2017-03-30 2020-03-31 Palantir Technologies Inc. Framework for exposing network activities
US11425133B2 (en) * 2017-04-03 2022-08-23 Harman International Industries, Incorporated System and method for network device security and trust score determinations
WO2018188019A1 (en) 2017-04-13 2018-10-18 Nokia Technologies Oy Apparatus, method and computer program product for trust management
US10127373B1 (en) 2017-05-05 2018-11-13 Mastercard Technologies Canada ULC Systems and methods for distinguishing among human users and software robots
US10007776B1 (en) 2017-05-05 2018-06-26 Mastercard Technologies Canada ULC Systems and methods for distinguishing among human users and software robots
US9990487B1 (en) 2017-05-05 2018-06-05 Mastercard Technologies Canada ULC Systems and methods for distinguishing among human users and software robots
US10554480B2 (en) 2017-05-11 2020-02-04 Verizon Patent And Licensing Inc. Systems and methods for maintaining communication links
WO2018209254A1 (en) 2017-05-11 2018-11-15 Hubspot, Inc. Methods and systems for automated generation of personalized messages
US10218697B2 (en) 2017-06-09 2019-02-26 Lookout, Inc. Use of device risk evaluation to manage access to services
US10425380B2 (en) 2017-06-22 2019-09-24 BitSight Technologies, Inc. Methods for mapping IP addresses and domains to organizations using user activity data
US10027551B1 (en) 2017-06-29 2018-07-17 Palantir Technologies, Inc. Access controls through node-based effective policy identifiers
US10686741B2 (en) 2017-06-29 2020-06-16 Salesforce.Com, Inc. Method and system for real-time blocking of content from an organization activity timeline
US10719811B2 (en) * 2017-06-29 2020-07-21 Salesforce.Com, Inc. Method and system for retroactive removal of content from an organization activity timeline
US10412032B2 (en) * 2017-07-06 2019-09-10 Facebook, Inc. Techniques for scam detection and prevention
US10963465B1 (en) 2017-08-25 2021-03-30 Palantir Technologies Inc. Rapid importation of data including temporally tracked object recognition
US10469504B1 (en) * 2017-09-08 2019-11-05 Stripe, Inc. Systems and methods for using one or more networks to assess a metric about an entity
US10984427B1 (en) 2017-09-13 2021-04-20 Palantir Technologies Inc. Approaches for analyzing entity relationships
GB201716170D0 (en) 2017-10-04 2017-11-15 Palantir Technologies Inc Controlling user creation of data resources on a data processing platform
US10079832B1 (en) 2017-10-18 2018-09-18 Palantir Technologies Inc. Controlling user creation of data resources on a data processing platform
US10812499B2 (en) 2017-11-09 2020-10-20 Accenture Global Solutions Limited Detection of adversary lateral movement in multi-domain IIOT environments
US10250401B1 (en) 2017-11-29 2019-04-02 Palantir Technologies Inc. Systems and methods for providing category-sensitive chat channels
US11133925B2 (en) 2017-12-07 2021-09-28 Palantir Technologies Inc. Selective access to encrypted logs
US10142349B1 (en) 2018-02-22 2018-11-27 Palantir Technologies Inc. Verifying network-based permissioning rights
US11159315B2 (en) 2018-01-22 2021-10-26 Microsoft Technology Licensing, Llc Generating or managing linked decentralized identifiers
AU2019230035A1 (en) 2018-03-07 2021-04-22 Strong Force TX Portfolio 2018, LLC Blockchain transaction safety
US10257219B1 (en) 2018-03-12 2019-04-09 BitSight Technologies, Inc. Correlated risk in cybersecurity
US10878051B1 (en) 2018-03-30 2020-12-29 Palantir Technologies Inc. Mapping device identifiers
US10255415B1 (en) 2018-04-03 2019-04-09 Palantir Technologies Inc. Controlling access to computer resources
US10812520B2 (en) 2018-04-17 2020-10-20 BitSight Technologies, Inc. Systems and methods for external detection of misconfigured systems
US11496315B1 (en) 2018-05-08 2022-11-08 T Stamp Inc. Systems and methods for enhanced hash transforms
US10949400B2 (en) 2018-05-09 2021-03-16 Palantir Technologies Inc. Systems and methods for tamper-resistant activity logging
US11200581B2 (en) 2018-05-10 2021-12-14 Hubspot, Inc. Multi-client service system platform
US11538128B2 (en) 2018-05-14 2022-12-27 Verint Americas Inc. User interface for fraud alert management
JP7028065B2 (en) * 2018-05-30 2022-03-02 コニカミノルタ株式会社 Image processing equipment, its control method, and programs
WO2019236471A1 (en) * 2018-06-04 2019-12-12 Coral Protocol Decentralized safeguard against fraud
US10375432B1 (en) 2018-06-05 2019-08-06 Rovi Guides, Inc. Systems and methods for seamlessly connecting devices based on relationships between the users of the respective devices
US11244063B2 (en) 2018-06-11 2022-02-08 Palantir Technologies Inc. Row-level and column-level policy service
US11188622B2 (en) 2018-09-28 2021-11-30 Daniel Chien Systems and methods for computer security
WO2020072659A1 (en) 2018-10-02 2020-04-09 Mutualink, Inc. Consensus-based voting for network member identification employing blockchain-based identity signature mechanisms
US11200323B2 (en) 2018-10-17 2021-12-14 BitSight Technologies, Inc. Systems and methods for forecasting cybersecurity ratings based on event-rate scenarios
US10521583B1 (en) 2018-10-25 2019-12-31 BitSight Technologies, Inc. Systems and methods for remote detection of software through browser webinjects
US10887452B2 (en) 2018-10-25 2021-01-05 Verint Americas Inc. System architecture for fraud detection
US10826912B2 (en) 2018-12-14 2020-11-03 Daniel Chien Timestamp-based authentication
US10848489B2 (en) 2018-12-14 2020-11-24 Daniel Chien Timestamp-based authentication with redirection
US11570190B2 (en) * 2019-03-22 2023-01-31 Netsec Concepts LLC Detection of SSL / TLS malware beacons
US11301586B1 (en) 2019-04-05 2022-04-12 T Stamp Inc. Systems and processes for lossy biometric representations
EP3987743A1 (en) 2019-06-20 2022-04-27 Verint Americas Inc. Systems and methods for authentication and fraud detection
US10726136B1 (en) 2019-07-17 2020-07-28 BitSight Technologies, Inc. Systems and methods for generating security improvement plans for entities
US10749893B1 (en) 2019-08-23 2020-08-18 BitSight Technologies, Inc. Systems and methods for inferring entity relationships via network communications of users or user devices
US11704441B2 (en) 2019-09-03 2023-07-18 Palantir Technologies Inc. Charter-based access controls for managing computer resources
US10848382B1 (en) 2019-09-26 2020-11-24 BitSight Technologies, Inc. Systems and methods for network asset discovery and association thereof with entities
US11032244B2 (en) 2019-09-30 2021-06-08 BitSight Technologies, Inc. Systems and methods for determining asset importance in security risk management
US11729134B2 (en) 2019-09-30 2023-08-15 Palo Alto Networks, Inc. In-line detection of algorithmically generated domains
US11868453B2 (en) 2019-11-07 2024-01-09 Verint Americas Inc. Systems and methods for customer authentication based on audio-of-interest
US11522670B2 (en) * 2019-12-04 2022-12-06 MaataData, Inc. Pyramid construct with trusted score validation
US11677754B2 (en) 2019-12-09 2023-06-13 Daniel Chien Access control systems and methods
US11395118B2 (en) 2020-01-06 2022-07-19 Toyota Motor Engineering & Manufacturing North America, Inc. Vehicular micro cloud hubs
US10791140B1 (en) 2020-01-29 2020-09-29 BitSight Technologies, Inc. Systems and methods for assessing cybersecurity state of entities based on computer network characterization
US10893067B1 (en) 2020-01-31 2021-01-12 BitSight Technologies, Inc. Systems and methods for rapidly generating security ratings
US10764298B1 (en) 2020-02-26 2020-09-01 BitSight Technologies, Inc. Systems and methods for improving a security profile of an entity based on peer security profiles
US11775494B2 (en) 2020-05-12 2023-10-03 Hubspot, Inc. Multi-service business platform system having entity resolution systems and methods
US11023585B1 (en) 2020-05-27 2021-06-01 BitSight Technologies, Inc. Systems and methods for managing cybersecurity alerts
US11509463B2 (en) 2020-05-31 2022-11-22 Daniel Chien Timestamp-based shared key generation
US11438145B2 (en) 2020-05-31 2022-09-06 Daniel Chien Shared key generation based on dual clocks
EP3972192B1 (en) * 2020-09-21 2023-01-11 Tata Consultancy Services Limited Method and system for layered detection of phishing websites
US11683331B2 (en) * 2020-11-23 2023-06-20 Juniper Networks, Inc. Trust scoring of network entities in networks
US11122073B1 (en) 2020-12-11 2021-09-14 BitSight Technologies, Inc. Systems and methods for cybersecurity risk mitigation and management
US11689500B2 (en) * 2021-01-26 2023-06-27 Proofpoint, Inc. Systems and methods for IP mass host verification

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040122926A1 (en) * 2002-12-23 2004-06-24 Microsoft Corporation, Redmond, Washington. Reputation system for web services

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5898836A (en) * 1997-01-14 1999-04-27 Netmind Services, Inc. Change-detection tool indicating degree and location of change of internet documents by comparison of cyclic-redundancy-check(CRC) signatures
US6052709A (en) * 1997-12-23 2000-04-18 Bright Light Technologies, Inc. Apparatus and method for controlling delivery of unsolicited electronic mail
US5999932A (en) * 1998-01-13 1999-12-07 Bright Light Technologies, Inc. System and method for filtering unsolicited electronic mail messages using data matching and heuristic processing
US7499889B2 (en) * 2000-10-23 2009-03-03 Cyota Inc. Transaction system
US7231659B2 (en) * 2001-07-31 2007-06-12 Verisign, Inc. Entity authentication in a shared hosting computer network environment
US7185359B2 (en) * 2001-12-21 2007-02-27 Microsoft Corporation Authentication and authorization across autonomous network systems
US7546338B2 (en) * 2002-02-25 2009-06-09 Ascentive Llc Method and system for screening remote site connections and filtering data based on a community trust assessment
US6941467B2 (en) * 2002-03-08 2005-09-06 Ciphertrust, Inc. Systems and methods for adaptive message interrogation through multiple queues
US7512649B2 (en) * 2002-03-22 2009-03-31 Sun Microsytems, Inc. Distributed identities
US7331062B2 (en) * 2002-08-30 2008-02-12 Symantec Corporation Method, computer software, and system for providing end to end security protection of an online transaction
US7832011B2 (en) * 2002-08-30 2010-11-09 Symantec Corporation Method and apparatus for detecting malicious code in an information handling system
US7509679B2 (en) * 2002-08-30 2009-03-24 Symantec Corporation Method, system and computer program product for security in a global computer network transaction
US7748039B2 (en) * 2002-08-30 2010-06-29 Symantec Corporation Method and apparatus for detecting malicious code in an information handling system
US7461051B2 (en) * 2002-11-11 2008-12-02 Transparensee Systems, Inc. Search method and system and system using the same
WO2004055632A2 (en) * 2002-12-13 2004-07-01 Wholesecurity, Inc. Method, system, and computer program product for security within a global computer network
US20040128544A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for aligning trust relationships with namespaces and policies
GB2403309B (en) * 2003-06-27 2006-11-22 Hewlett Packard Development Co Apparatus for and method of evaluating security within a data processing or transactional environment
DE10332560B4 (en) * 2003-07-11 2010-07-08 Chiracon Gmbh Process for the preparation of β-heteroaryl-2-alanine compounds via 2-amino-2- (heteroarylmethyl) -carboxylic acid compounds
US20040107363A1 (en) * 2003-08-22 2004-06-03 Emergency 24, Inc. System and method for anticipating the trustworthiness of an internet site
JP4778899B2 (en) * 2003-09-12 2011-09-21 イーエムシー コーポレイション System and method for risk-based authentication
WO2005029227A2 (en) * 2003-09-12 2005-03-31 Cyota Inc. System and method for authentication
US8769671B2 (en) * 2004-05-02 2014-07-01 Markmonitor Inc. Online fraud solution
US7756930B2 (en) * 2004-05-28 2010-07-13 Ironport Systems, Inc. Techniques for determining the reputation of a message sender
US20060095404A1 (en) * 2004-10-29 2006-05-04 The Go Daddy Group, Inc Presenting search engine results based on domain name related reputation
US7519818B2 (en) * 2004-12-09 2009-04-14 Microsoft Corporation Method and system for processing a communication based on trust that the communication is not unwanted as assigned by a sending domain
US20060230039A1 (en) * 2005-01-25 2006-10-12 Markmonitor, Inc. Online identity tracking
EP1856640A2 (en) * 2005-03-02 2007-11-21 Markmonitor, Inc. Trust evaluation systems and methods

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040122926A1 (en) * 2002-12-23 2004-06-24 Microsoft Corporation, Redmond, Washington. Reputation system for web services

Also Published As

Publication number Publication date
EP1856639A2 (en) 2007-11-21
EP1856640A2 (en) 2007-11-21
US20060212931A1 (en) 2006-09-21
WO2006094228A2 (en) 2006-09-08
US20060212925A1 (en) 2006-09-21
US20060212930A1 (en) 2006-09-21
WO2006094271A2 (en) 2006-09-08
WO2006094271A3 (en) 2007-04-19
CA2600373A1 (en) 2006-09-08
CA2600344A1 (en) 2006-09-08
WO2006094228A3 (en) 2009-04-02
WO2006094275A2 (en) 2006-09-08

Similar Documents

Publication Publication Date Title
WO2006094275A3 (en) Trust evaluation systems and methods
EP3314860B1 (en) Enterprise reputations for uniform resource locators
AU2003293531A1 (en) Trusted system clock
WO2009023315A3 (en) Anti-content spoofing (acs)
WO2004057834A3 (en) Methods and apparatus for administration of policy based protection of data accessible by a mobile device
WO2006076536A3 (en) Access control to files based on source information
WO2008008765A3 (en) Role-based access in a multi-customer computing environment
WO2007002749A3 (en) Methods and systems for enforcing network and computer use policy
WO2006074294A3 (en) Methods and apparatus providing security to computer systems and networks
WO2008090374A3 (en) Trusted computing entities
WO2005093564A3 (en) Methods and apparatus for achieving thermal management using processor manipulation
AU2003265811A1 (en) Determining threat level associated with network activity
WO2008001339A3 (en) Communication network application activity monitoring and control
WO2004031898A3 (en) Vulnerability management and tracking system (vmts)
WO2012015171A3 (en) Hacker virus security-integrated control device
US20070245343A1 (en) System and Method of Blocking Keyloggers
WO2012083285A3 (en) Operating system supporting cost aware applications
WO2008114257A3 (en) Protection against impersonation attacks
WO2008079507A3 (en) Managing operation of a cognitive radio by an authority
WO2006052703A3 (en) Secure bit
WO2007016273A3 (en) Systems, methods and apparatus of an email client
WO2008082780A3 (en) Performance assessment of policies in policy based networks
WO2014151591A3 (en) Dynamic traffic mirroring and policy, and determination of applications running on a network
CN107766744A (en) File destination guard method based on forced symmetric centralization
Caldwell The miners strike–addressing the crypto-currency threat to enterprise networks

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2600373

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2006737155

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

NENP Non-entry into the national phase

Ref country code: RU

121 Ep: the epo has been informed by wipo that ep was designated in this application