Detecting Malware In Content Items
    1.
    发明申请
    Detecting Malware In Content Items 审中-公开
    检测内容中的恶意软件

    公开(公告)号:US20160261623A1

    公开(公告)日:2016-09-08

    申请号:US15155861

    申请日:2016-05-16

    CPC classification number: H04L63/1425 G06F21/00 G06F21/566 H04L63/1416

    Abstract: Disclosed are various systems, methods, and other embodiments directed to detection of malware in content items. To detect the malware, for example, one or more content items are identified in association with the rendering of a network page in a simulated environment. A plurality of tests are applied to the one or more content items to detect an existence of malware associated with the content items.

    Abstract translation: 公开了针对内容项目中的恶意软件的检测的各种系统,方法和其他实施例。 为了检测恶意软件,例如,在模拟环境中与网络页面的呈现相关联地识别一个或多个内容项目。 多个测试被应用于一个或多个内容项目以检测与内容项目相关联的恶意软件的存在。

    Detecting malware
    3.
    发明授权
    Detecting malware 有权
    检测恶意软件

    公开(公告)号:US08910284B1

    公开(公告)日:2014-12-09

    申请号:US13746916

    申请日:2013-01-22

    CPC classification number: G06F21/56 G06F21/552 H04L63/1416

    Abstract: Disclosed are various embodiments for determining a source of malware. At least one embodiment of a method includes receiving browsing data from a plurality of client devices, the data being sent by the plurality of client devices, in response to a determination of malware on the plurality of client devices and determining, from the browsing data, a source for the malware. Further, some embodiments include determining whether the source for the malware is associated with a predetermined network site and in response to determining that the source of the malware is associated with a predetermined network site, preventing download of at least a portion of the predetermined network site.

    Abstract translation: 公开了用于确定恶意软件源的各种实施例。 方法的至少一个实施例包括响应于多个客户端设备上的恶意软件的确定,从多个客户端设备接收数据,由多个客户端设备发送数据,并从浏览数据确定, 恶意软件的来源。 此外,一些实施例包括确定恶意软件的源是否与预定网络站点相关联,并且响应于确定恶意软件的源与预定网络站点相关联,防止预定网站的至少一部分的下载 。

    Virtual sandboxing for supplemental content
    4.
    发明授权
    Virtual sandboxing for supplemental content 有权
    虚拟沙箱用于补充内容

    公开(公告)号:US09596132B1

    公开(公告)日:2017-03-14

    申请号:US14678750

    申请日:2015-04-03

    Inventor: David Erdmann

    Abstract: A virtual sandbox environment enables a publisher to publish rules for supplemental content, such as third party advertising, displayed on a page or other grouping of content from the publisher. One or more rule sets can be applied or enforced in a number of ways, such as through active script on a page, as part of a browser or other such application or interface, or via a third party such as an anti-virus application or service. A rule set can specify behavior that is allowed or prohibited, in various circumstances, as well as actions to be taken in response to any unapproved or prohibited behavior. Rule sets may be maintained on, and enforced by, or cached on a client device such that any number of pages or other groupings of content can utilize the same rule set without reloading the set.

    Abstract translation: 虚拟沙箱环境使发布商能够发布附加内容(例如第三方广告)的规则,显示在页面上或来自发布商的其他内容分组。 一个或多个规则集可以以多种方式被应用或实施,例如通过页面上的活动脚本,作为浏览器的一部分或其他这样的应用或接口,或者通过第三方(例如反病毒应用程序)或 服务。 规则集可以指定允许或禁止的行为,在各种情况下,以及为响应任何未经批准或禁止的行为而采取的行动。 规则集可以在客户端设备上维护,执行或缓存,使得任何数量的页面或其他内容分组可以利用相同的规则集而不重新加载该集合。

    Feedback mechanisms providing contextual information

    公开(公告)号:US09503502B1

    公开(公告)日:2016-11-22

    申请号:US14094701

    申请日:2013-12-02

    Abstract: Feedback received from users regarding potential problems with an application, service, or other source of electronic content can be configured to include additional information that help triangulate the source of the problem. Content provided by third parties can be combined with content from a primary provider, but the primary provider often will be unable to determine the precise instance of third party content that a user received that might have posed a problem for the user, as may relate to malware or another such issue. By configuring feedback submissions from users to automatically include identifying information, and by logging session data for various users, a content provider can analyze and filter the data to determine likely sources of the problem, and deactivate or otherwise address those sources. Further, the content provider can analyze the information to locate any users likely to have been exposed to the same third party content.

Patent Agency Ranking