会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明公开
    • MALWARE DETECTION
    • 发现有害
    • EP2465068A1
    • 2012-06-20
    • EP10725807.1
    • 2010-06-30
    • F-Secure Corporation
    • STÅHLBERG, Mika
    • G06F21/00
    • G06F21/566
    • According to a first aspect of the present invention there is provided a method of detecting potential malware. The method comprises, at a server, receiving a plurality of code samples, the code samples including at least one code sample known to be malware and at least one code sample known to be legitimate, executing each of the code samples in an emulated computer system, extracting bytestrings from any changes in the memory of the emulated computer system that result from the execution of each sample, using the extracted bytestrings to determine one or more rules for differentiating between malware and legitimate code, and sending the rule(s) to one or more client computers. At the or each client computer, for a given target code, executing the target code in an emulated computer system, extracting bytestrings from any changes in the memory of the emulated computer system that result from the execution of the target code, and applying the rule(s) received from the server to the extracted bytestrings to determine if the target code is potential malware.
    • 8. 发明公开
    • METHOD AND DEVICE FOR SECURITY CONFIGURATION
    • VERFAHREN UND VORRICHTUNG ZUR FESTLEGUNG VON SICHERHEITSEINSTELLUNGEN
    • EP2719141A1
    • 2014-04-16
    • EP12725007.4
    • 2012-05-31
    • F-Secure Corporation
    • NIEMELÄ, Jarno
    • H04L29/06G06F21/00
    • H04L63/101G06F21/51H04L63/1441
    • An example embodiment of the present invention provides an apparatus including at least one processor; and at least one memory including executable instructions, the at least one memory and the executable instructions being configured to, in cooperation with the at least one processor, cause the apparatus to perform at least the following: retrieving, from a reputation server, reputation data of uniform resource locators (URL) of one or more web sites relating to one or more web site features that are available via the web site; and determining executable web site features on the basis of the retrieved reputation data.
    • 本发明的示例性实施例提供一种包括至少一个处理器的装置; 以及包括可执行指令的至少一个存储器,所述至少一个存储器和可执行指令被配置为与所述至少一个处理器协作,使得所述设备至少执行以下操作:从信誉服务器检索信誉数据 与通过网站可用的一个或多个网站特征有关的一个或多个网站的统一资源定位符(URL); 以及基于所检索的信誉数据确定可执行网站特征。
    • 10. 发明公开
    • Tagging Method
    • Markierungsverfahren
    • EP2600261A2
    • 2013-06-05
    • EP12193185.1
    • 2012-11-19
    • F-Secure Corporation
    • Torkkel, Juha
    • G06F17/30
    • G06F17/30861
    • In accordance with an example embodiment of the present invention, there is provided a computing device, comprising: at least one processor; and at least one memory including computer program code the at least one memory and the computer program code configured to, with the at least one processor, cause the device to perform at least the following: retrieving a set of images from a content storage; duplicating the set of images retrieved; creating a random array from the duplicated set of images; rendering a memory game using the created random array; detecting association of one or more notes with a specific image of the array during the memory game; and attaching metadata to the image based on the detected note.
    • 根据本发明的示例实施例,提供了一种计算设备,包括:至少一个处理器; 并且包括计算机程序的至少一个存储器代码所述至少一个存储器和所述计算机程序代码,所述计算机程序代码被配置为与所述至少一个处理器一起使得所述设备至少执行以下操作:从内容存储器检索一组图像; 复制检索的图像集; 从重复的图像集创建随机阵列; 使用创建的随机数组渲染内存游戏; 在记忆游戏期间检测一个或多个音符与阵列的特定图像的关联; 以及基于检测到的音符将元数据附加到图像。