会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Optimizing malware recovery
    • 优化恶意软件恢复
    • US20070006304A1
    • 2007-01-04
    • US11172373
    • 2005-06-30
    • Michael KramerScott FieldMarc Seinfeld
    • Michael KramerScott FieldMarc Seinfeld
    • G06F12/14
    • G06F21/554G06F21/55G06F21/568H04L63/1416H04L63/1441
    • Malware recovery optimization is provided in which malware detection processes and protocol processes on a device are monitored for events indicating a breach of security of the device, such as the presence of an infection or other evidence of a malware attack. The devices report the events for collection on a centralized event collector that issues alerts of the events to other devices that may have been compromised as a result of the breach of security. Upon receipt of the alert, the receiving devices may initiate malware recovery optimization, including activating anti-virus software to initiate a targeted scan of those resources that may have been compromised. In this manner, malware recovery processes are optimized to recover the receiving device and/or resources when indicated.
    • 提供了恶意软件恢复优化,其中监视设备上的恶意软件检测过程和协议进程,以指示违反设备安全性的事件,例如是否存在感染或其他恶意软件攻击证据。 这些设备会报告在集中式事件收集器上收集的事件,从而将事件的警报发送到可能由于违反安全性而受到威胁的其他设备。 在接收到警报之后,接收设备可以启动恶意软件恢复优化,包括激活防病毒软件以对可能已经被泄露的那些资源进行有针对性的扫描。 以这种方式,恶意软件恢复过程被优化以在指示时恢复接收设备和/或资源。
    • 8. 发明申请
    • System and method of selectively scanning a file on a computing device for malware
    • 有选择地扫描计算设备上的恶意软件文件的系统和方法
    • US20060218637A1
    • 2006-09-28
    • US11090086
    • 2005-03-24
    • Anil ThomasMichael KramerScott Field
    • Anil ThomasMichael KramerScott Field
    • G06F12/14
    • G06F21/51G06F21/564
    • In accordance with this invention, a system, method, and computer-readable medium that selectively scans files stored on a computing device for malware is provided. One or more files may be sent from a trusted source to a computing device that implements the present invention. The integrity of the files that originate from a trusted source is validated using a signature-based hashing function. Any modifications made to files stored on the computing device are tracked by a component of the operating system. In instances when the file is not modified after being validated, an aspect of the present invention prevents the file from being scanned for malware when a scanning event is directed to the file. As a result, the performance of the computing device is improved as static files from trusted sources are not repeatedly scanned for malware.
    • 根据本发明,提供了选择扫描存储在计算设备上的用于恶意软件的文件的系统,方法和计算机可读介质。 一个或多个文件可以从可信源发送到实现本发明的计算设备。 源自可信源的文件的完整性使用基于签名的散列函数进行验证。 对存储在计算设备上的文件的任何修改由操作系统的组件跟踪。 在文件在被验证之后未被修改的情况下,本发明的一个方面防止当扫描事件被引导到该文件时该文件被扫描恶意软件。 因此,由于来自可信源的静态文件不会重复扫描恶意软件,因此计算设备的性能得到改善。