-
公开(公告)号:US12014386B1
公开(公告)日:2024-06-18
申请号:US17703599
申请日:2022-03-24
Applicant: NortonLifeLock Inc.
Inventor: Iskander Sanchez Rola , Petros Efstathopoulos
IPC: G06Q30/0204 , G06Q30/0203 , H04L9/40 , H04L67/50
CPC classification number: G06Q30/0205 , G06Q30/0203 , H04L63/1441 , H04L67/535 , G06F2221/2119 , H04L63/10
Abstract: Systems and methods for protecting against an estimated level of online tracking are disclosed. In one embodiment, a method may include collecting data relating to a plurality of known users. This first data may include browser histories and a level of online tracking for each known user. The known users may be organized into clusters and second data relating to an unknown user may be received. The second data may include an identification of one or more categories of websites that the unknown user visits, and one or more websites within each of the one or more categories of websites that the unknown user visits. A matching cluster for the unknown user may be identified and levels of online tracking for similar known users within the matching cluster may be used to estimate a level of online tracking for the unknown user.
-
公开(公告)号:US11880451B2
公开(公告)日:2024-01-23
申请号:US17163172
申请日:2021-01-29
Applicant: BlackBerry Limited
Inventor: Nick Ehli Cano
CPC classification number: G06F21/51 , G06F7/588 , G06F21/554 , G06F21/566 , G06F2221/2119
Abstract: Systems, methods, and software can be used for securing injected codes of a browser plugin. One example of a method includes establishing a code package to be injected into a web page. The code package comprises at least one element, and the at least one element includes a first script to be executed before executing a code of the web page. The method further includes injecting the at least one element to the web page to execute the first script. The execution of the first script comprises generating a script element comprising one or more secrets. The method further comprises appending the script element to the web page and deleting the script element from the web page.
-
公开(公告)号:US11843633B2
公开(公告)日:2023-12-12
申请号:US17261173
申请日:2019-04-26
Applicant: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
Inventor: Daiki Chiba , Mitsuaki Akiyama
CPC classification number: H04L63/1483 , G06F18/22 , G06F21/552 , G06F2221/2119
Abstract: An analysis device includes an input unit that receives input of communication destination information to be analyzed, a conversion unit that converts a partial character string included in the communication destination information into an image, a search unit that obtains a character string that is visually similar to an image converted by the conversion unit and searches for known communication destination information that is visually similar to the communication destination information based on the character string obtained, and an output unit that outputs a combination of the communication destination information and the known communication destination information that is visually similar to the communication destination information.
-
4.
公开(公告)号:US20230376597A1
公开(公告)日:2023-11-23
申请号:US18228154
申请日:2023-07-31
Applicant: FIVE MEDIA MARKETING LIMITED
Inventor: Amnon Sem SIEV , Guy BOOKS , Sharon ABU
IPC: G06F21/56 , G06Q30/0241 , H04L9/40
CPC classification number: G06F21/566 , G06F21/563 , G06Q30/0277 , H04L63/1483 , G06F2221/2119
Abstract: At an advertising server: adding tracking code to advertisements served by the advertising server, wherein the tracking code is configured to cause web browsers displaying the served advertisements to transmit their contents to a security server. At the security server: scanning the received advertisements to detect presence of malicious code, and storing results of the scanning in a database. At the advertising server: prior to serving a new advertisement that has won in RTB, querying the database for scan results associated with the new advertisement. When the scan results indicate a malicious advertisement, preventing a serving of the new advertisement. When the scan results indicate a safe advertisement, allowing a serving the new advertisement. When no scan results are available for the new advertisement, adding the tracking code to the new advertisement and serving it, such that its contents are scanned by the security server.
-
5.
公开(公告)号:US20230359711A1
公开(公告)日:2023-11-09
申请号:US17662181
申请日:2022-05-05
Applicant: Capital One Services, LLC
Inventor: Joshua EDWARDS , Lauren FOX , Michael MOSSOBA
IPC: G06F21/12 , G06F3/04842
CPC classification number: G06F21/128 , G06F3/04842 , G06F2221/2119 , G06F2203/04803
Abstract: In some implementations, a user device may obtain an input stream, wherein the input stream is obtained via a virtual keyboard provided by the user device. The user device may process the input stream to determine that the input stream includes particular information. The user device may cause, based on determining that the input stream includes the particular information, one or more security parameters associated with an account of a user of the user device to be modified.
-
6.
公开(公告)号:US20230269212A1
公开(公告)日:2023-08-24
申请号:US18309927
申请日:2023-05-01
Applicant: Vaporstream, Inc.
Inventor: Joseph Collins , Amit Jindas Shah
IPC: H04L51/234 , H04L51/063 , H04L51/18 , H04L51/10 , H04L9/40 , H04L51/02 , G06F21/10 , G06Q10/00 , G06Q10/107 , H04L51/42 , H04L51/48 , H04L51/00 , G06F3/0482 , G06F3/04842 , H04L51/08 , H04L67/02
CPC classification number: H04L51/234 , H04L51/063 , H04L51/18 , H04L51/10 , H04L63/0428 , H04L51/02 , G06F21/10 , G06Q10/00 , G06Q10/107 , H04L63/0414 , H04L51/42 , H04L51/48 , H04L51/00 , H04L63/04 , G06F3/0482 , G06F3/04842 , H04L51/08 , H04L67/02 , G06F2221/0737 , G06F2221/2101 , G06F2221/2119
Abstract: An electronic messaging system and method with reduced traceability by separation of display of a media component of message content and header information. An electronic message having an identifier of a recipient and a message content including an image media component is received at a server from a sending user device at which a display for associating the media component with the electronic message is provided without displaying the identifier of a recipient with the media component such that a single screen capture of the identifier of a recipient and the media component is prevented. The electronic message including an identifier of a sending user is transmitted to a recipient user device at which a display presenting the media component is provided without displaying the identifier of a sending user such that a single screen capture of both the identifier of a sending user and the media component is prevented.
-
公开(公告)号:US11675934B2
公开(公告)日:2023-06-13
申请号:US17182393
申请日:2021-02-23
Applicant: TEXAS INSTRUMENTS INCORPORATED
Inventor: Gregory R. Conti
CPC classification number: G06F21/74 , G06F1/24 , G06F1/3287 , G06F21/52 , G06F21/53 , G06F21/567 , G06F21/81 , G06F2221/034 , G06F2221/2101 , G06F2221/2105 , G06F2221/2111 , G06F2221/2113 , G06F2221/2115 , G06F2221/2119 , G06F2221/2141 , G06F2221/2149 , G06F2221/2153 , H04L63/105 , H04L2463/102
Abstract: Disclosed embodiments relate to a system having a processor adapted to activate multiple security levels for the system and a monitoring device coupled to the processor and employing security rules pertaining to the multiple security levels. The monitoring device restricts usage of the system if the processor activates the security levels in a sequence contrary to the security rules.
-
公开(公告)号:US20230169169A1
公开(公告)日:2023-06-01
申请号:US17988819
申请日:2022-11-17
Applicant: UAB 360 IT
Inventor: Margarita SLIACHINA
CPC classification number: G06F21/562 , H04L9/3263 , H04L2209/64 , G06F2221/2119
Abstract: A method and apparatus for using a dynamic security certificate. The method analyzes a browser to access browser information and generates a dynamic security certificate based on the browser information. The method modifies a configuration file for the browser to cause the browser to trust the dynamic security certificate and inserts the dynamic security certificate into the browser to enable a client application to access encrypted data available to the browser. The method may be performed solely upon a user device or have portions thereof performed by a user device and a server.
-
公开(公告)号:US20190251252A1
公开(公告)日:2019-08-15
申请号:US16260994
申请日:2019-01-29
Applicant: RedMarlin, Inc.
Inventor: Shashi Prakash , Abhishek Dubey
CPC classification number: G06F21/51 , G06F21/552 , G06F21/554 , G06F2221/2119 , H04L63/1416 , H04L63/1425 , H04L63/1483
Abstract: Counterfeit uniform resource locators (URLs) are detected and blocked in real-time by a browser extension in communication with a counterfeit URL detection system. The browser extension receives a URL requested within a browser application. Content from a webpage associated with the received URL is extracted and transmitted to the counterfeit URL detection system, which is configured to analyze the content and return an assessment indicating whether the URL is counterfeit. If the assessment indicates that the URL is counterfeit, the browser extension blocks the browser application from accessing content associated with the URL.
-
公开(公告)号:US20190245885A1
公开(公告)日:2019-08-08
申请号:US16386019
申请日:2019-04-16
Applicant: Proofpoint, Inc.
Inventor: Angelo Starink , David Knight
IPC: H04L29/06 , G06F16/955 , G06F21/53 , G06F16/951 , G06F16/22 , H04L12/58 , G06F21/56 , G06F21/55
CPC classification number: H04L63/1441 , G06F16/22 , G06F16/951 , G06F16/9558 , G06F16/9566 , G06F21/53 , G06F21/554 , G06F21/567 , G06F2221/2115 , G06F2221/2119 , H04L51/12 , H04L63/0245 , H04L63/0281 , H04L63/123 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/1466 , H04L63/1483 , H04L67/02
Abstract: Methods and corresponding systems for malicious message detection and processing are provided herein. According to example embodiments, a method includes detecting, via an intermediary node, a link included in a message, the link being associated with an unknown resource. The intermediary node may have a processor and a memory for storing executable instructions to perform the method. The example method further includes hashing a unique identifier for a recipient of the message; coupling the hashed identifier with the link to create an updated link, and replacing the link in the message with the updated link. The method may include causing forwarding of the updated message to a recipient. Clicking on or otherwise selecting the updated link by the one or more recipients of the message may be tracked. The method may include mapping the hashed identifier to the unique identifier of each of the one or more recipients.
-
-
-
-
-
-
-
-
-