-
公开(公告)号:US09158893B2
公开(公告)日:2015-10-13
申请号:US13527025
申请日:2012-06-19
CPC分类号: H04L63/1416 , G06F21/00 , G06F21/55 , G06F21/554 , G06F21/56 , G06F21/562 , H04L63/1425 , H04L67/02 , H04L67/42
摘要: A code finder system deployed as a software module, a web service or as part of a larger security system, identifies and processes well-formed code sequences. For a data flow that is expected to be free of executable or interpreted code, or free of one or more known styles of executable or interpreted code, the code finder system can protect participants in the communications network. Examples of payload carried by data flows that can be monitored include, but are not limited to, user input data provided as part of interacting with a web application, data files or entities, such as images or videos, and user input data provided as part of interacting with a desktop application.
摘要翻译: 部署为软件模块,Web服务或作为更大安全系统的一部分的代码查找器系统识别和处理格式良好的代码序列。 对于期望没有可执行或解释代码或没有一个或多个已知风格的可执行或解释代码的数据流,代码查找器系统可以保护通信网络中的参与者。 可以被监视的数据流携带的有效负载的例子包括但不限于作为与web应用程序交互的一部分提供的用户输入数据,诸如图像或视频的数据文件或实体,以及作为部分提供的用户输入数据 与桌面应用程序进行交互。
-
公开(公告)号:US20140041030A1
公开(公告)日:2014-02-06
申请号:US14110659
申请日:2013-02-15
IPC分类号: G06F21/50
CPC分类号: G06F21/50 , G06F21/55 , G06F21/554 , G06F21/56 , G06F21/562 , G06F21/577 , H04L63/1425
摘要: A code finder system deployed as a software module, a web service or as part of a larger security system, identifies and processes well-formed code sequences. For a data flow that is expected to be free of executable or interpreted code, or free of one or more known styles of executable or interpreted code, the code finder system can protect participants in the communications network. Examples of payload carried by data flows that can be monitored include, but are not limited to, user input data provided as part of interacting with a web application, data files or entities, such as images or videos, and user input data provided as part of interacting with a desktop application.
摘要翻译: 部署为软件模块,Web服务或作为更大安全系统的一部分的代码查找器系统识别和处理格式良好的代码序列。 对于期望没有可执行或解释代码或没有一个或多个已知风格的可执行或解释代码的数据流,代码查找器系统可以保护通信网络中的参与者。 可以被监视的数据流携带的有效负载的例子包括但不限于作为与web应用程序交互的一部分提供的用户输入数据,诸如图像或视频的数据文件或实体,以及作为部分提供的用户输入数据 与桌面应用程序进行交互。
-
公开(公告)号:US20130219492A1
公开(公告)日:2013-08-22
申请号:US13527025
申请日:2012-06-19
IPC分类号: G06F21/00
CPC分类号: H04L63/1416 , G06F21/00 , G06F21/55 , G06F21/554 , G06F21/56 , G06F21/562 , H04L63/1425 , H04L67/02 , H04L67/42
摘要: A code finder system deployed as a software module, a web service or as part of a larger security system, identifies and processes well-formed code sequences. For a data flow that is expected to be free of executable or interpreted code, or free of one or more known styles of executable or interpreted code, the code finder system can protect participants in the communications network. Examples of payload carried by data flows that can be monitored include, but are not limited to, user input data provided as part of interacting with a web application, data files or entities, such as images or videos, and user input data provided as part of interacting with a desktop application.
摘要翻译: 部署为软件模块,Web服务或作为更大安全系统的一部分的代码查找器系统识别和处理格式良好的代码序列。 对于期望没有可执行或解释代码或没有一个或多个已知风格的可执行或解释代码的数据流,代码查找器系统可以保护通信网络中的参与者。 可以被监视的数据流携带的有效负载的例子包括但不限于作为与web应用程序交互的一部分提供的用户输入数据,诸如图像或视频的数据文件或实体,以及作为部分提供的用户输入数据 与桌面应用程序进行交互。
-
-