Download Samsung No 310network Controller Driver

  1. Download Samsung No 310network Controller Driver Download
  2. Download Samsung No 310network Controller Driver Update
  3. Download Samsung No 310network Controller Driver Windows 10
  4. Download Samsung No 310network Controller Drivers
  5. Download Samsung No 310network Controller Driver Windows 7
System and method for providing network security to mobile devices

Panasonic KX-FLM651 Fax Driver and software download for Microsoft. Panasonic Printers Windows drivers will help to adjust your device and correct errors. Depending on your country, wireless LAN card may not be available. If not, you can manually download the V4 driver from Samsung website. For network printing) 309 Set protocols 310 Network filtering settings 311 Installing driver over. Hello, i want network controller driver for samsung NP300E5X-A03IN model.WIN7 64bit. Phil22 Dignified. Samsung laptop webcam driver download for windows 7.

Download PDF

Info

Publication number
US9497622B2
US9497622B2US14/092,756US201314092756AUS9497622B2US 9497622 B2US9497622 B2US 9497622B2US 201314092756 AUS201314092756 AUS 201314092756AUS 9497622 B2US9497622 B2US 9497622B2
Authority
US
United States
Prior art keywords
security system
security
US20140090046A1 (en
Inventor
Cupp Computing AS
Original Assignee
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
Critical
Priority to US13/735,836prioritypatent/US8627452B2/en
CriticalCupp Computing AS
Assigned to CUPP COMPUTING ASreassignmentCUPP COMPUTING ASAssignors: YOGGIE SECURITY SYSTEMS LTD.
ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS).Publication of US20140090046A1publicationPublication of US9497622B2publicationApplication grantedgrantedFirst worldwide family litigation filedlitigation'Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Critical
Critical

Links

Images

Classifications

    • GPHYSICS
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04L63/00Network architectures or network communication protocols for network security
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/0227Filtering policies
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04W12/00Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity ; Protecting confidentiality; Key management; Integrity; Mobile application security; Using identity modules; Secure pairing of devices; Context aware security; Lawful interception
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04W12/00Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity ; Protecting confidentiality; Key management; Integrity; Mobile application security; Using identity modules; Secure pairing of devices; Context aware security; Lawful interception
    • H04W12/1208Anti-malware arrangements, e.g. protecting against SMS fraud or mobile malware

Abstract

A small piece of hardware connects to a mobile device and filters out attacks and malicious code. Using the piece of hardware, a mobile device can be protected by greater security and possibly by the same level of security offered by its associated corporation/enterprise. In one embodiment, a mobile security system includes a connection mechanism for connecting to a data port of a mobile device and for communicating with the mobile device; a network connection module for acting as a gateway to a network; a security policy for determining whether to forward content intended for the mobile device to the mobile device; and a security engine for executing the security policy.

Description

PRIORITY CLAIM

This application is a continuation of U.S. patent application Ser. No. 13/735,836, filed Jan. 7, 2013 and entitled “System and Method for Providing Network Security to Mobile Devices,” which is a continuation of U.S. patent application Ser. No. 11/376,919, now U.S. Pat. No. 8,381,297, filed Mar. 15, 2006 and entitled “System and Method for Providing Network Security to Mobile Devices,” which claims priority to U.S. Provisional Patent Application Ser. No. 60/750,326, filed Dec. 13, 2005 and entitled “Personal Security Appliance.” All of U.S. patent application Ser. Nos. 13/735,836, 11/376,919, and 60/750,326 are incorporated herein by reference.

TECHNICAL FIELD

This invention relates generally to network security, and more particularly provides a system and method for providing network security to mobile devices.

BACKGROUND

The internet is an interconnection of millions of individual computer networks owned by governments, universities, nonprofit groups, companies and individuals. While the internet is a great source of valuable information and entertainment, the internet has also become a major source of system damaging and system fatal application code, such as “viruses,” “spyware,” “adware,” “worms,” “Trojan horses,” and other malicious code.

Samsung

To protect users, programmers design computer and computer-network security systems for blocking malicious code from attacking both individual and network computers. On the most part, network security systems have been relatively successful. A computer that connects to the internet from within an enterprise's network typically has two lines of defense. The first line of defense includes a network security system, which may be part of the network gateway, that includes firewalls, anti-virus, anti-spyware and content filtering. The second line of defense includes individual security software on individual machines, which is not typically as secure as the network security system and is thus more vulnerable to attacks. In combination, the first and second lines of defense together provide pretty good security protection. However, when a device connects to the internet without the intervening network security system, the device loses its first line of defense. Thus, mobile devices (e.g., laptops, desktops, PDAs such as RIM's Blackberry, cell phones, any wireless device that connects to the internet, etc.) when traveling outside the enterprise network are more vulnerable to attacks.

FIG. 1 illustrates an example network system 100 of the prior art. Network system 100 includes a desktop 105 and a mobile device 110, each coupled to an enterprise's intranet 115. The intranet 115 is coupled via a network security system 120 (which may be a part of the enterprise's gateway) to the untrusted internet 130. Accordingly, the desktop 105 and mobile device 110 access the internet 130 via the network security system 120. A security administrator 125 typically manages the network security system 120 to assure that it includes the most current security protection and thus that the desktop 105 and mobile device 110 are protected from malicious code. Demarcation 135 divides the trusted enterprise 140 and the untrusted public internet 130. Because the desktop 105 and the mobile device 110 are connected to the internet 130 via the network security system 120, both have two lines of defense (namely, the network security system 120 and the security software resident on the device itself) against malicious code from the internet 130. Of course, although trusted, the intranet 115 can also be a source of malicious code.

FIG. 2 illustrates an example network system 200 of the prior art, when the mobile device 110 has traveled outside the trusted enterprise 140 and reconnected to the untrusted internet 130. This could occur perhaps when the user takes mobile device 110 on travel and connects to the internet 130 at a cybercafe, at a hotel, or via any untrusted wired or wireless connection. Accordingly, as shown, the mobile device 110 is no longer protected by the first line of defense (by the network security system 120) and thus has increased its risk of receiving malicious code. Further, by physically bringing the mobile device 110 back into the trusted enterprise 140 and reconnecting from within, the mobile device 110 risks transferring any malicious code received to the intranet 115.

As the number of mobile devices and the number of attacks grow, mobile security is becoming increasingly important. The problem was emphasized in the recent Info-Security Conference in New York on Dec. 7-8, 2005. However, no complete solutions were presented.

There is a need for personal security appliances capable of providing levels of network security as provided by enterprise network security systems.

SUMMARY

An embodiment of the present invention uses a small piece of hardware that connects to a mobile device and filters out attacks and malicious code. The piece of hardware may be referred to as a “mobile security system” or “personal security appliance.” Using the mobile security system, a mobile device can be protected by greater security and possibly by the same level of security offered by its associated corporation/enterprise.

In an embodiment, a mobile security system includes a connection mechanism for connecting to a data port of a mobile device and for communicating with the mobile device; a network connection module for acting as a gateway to a network; a security policy for determining whether to forward content intended for the mobile device to the mobile device; and a security engine for executing the security policy.

The connection mechanism may include at least one of a USB connector, a PCMCIA connector, an Ethernet connector, and a BlueTooth communication module. The network connection module may include a network interface card that implements WiFi, WiMAX, GPRS, GSM, UMTS, CDMA, Generation 3, other cell phone internet connection protocols, etc. The security engine may include at least one of an antivirus engine, an antispyware engine, a firewall engine, an IPS/IDS engine, a content filtering engine, a multilayered security monitor, a bytecode monitor, and a URL monitor. The security policy may perform weighted risk analysis based on content type, content source, content category, or historical actions of the user. The remote management module may be capable of receiving security policy updates, security engine updates, and security data updates (including malicious content signatures). The mobile security system may include a distribution module capable of forwarding updates to other mobile security systems, and/or a backup module capable of storing at least a portion of the boot sector of the mobile device should the boot sector of the mobile device become compromised. The mobile security system may include a remote configuration module capable of communicating with a wizard, the wizard being in communication with an enterprise network security system, the wizard capable of substantially automatic generation of policies and data based on the policies and data on the enterprise network security system, the remote configuration module capable of installing the policies and data generated by the wizard. The mobile security system may include a preboot memory that is not accessible during runtime, the preboot memory storing a copy of at least a portion of the operating system of the mobile security system, the mobile security system being configured to load the operating system portion every time the mobile security system is rebooted.

In another embodiment, a method comprises receiving a network connection request from a mobile device outside of a trusted network; acting as a gateway to a network on behalf of the mobile device; receiving information intended for the mobile device from the network; and determining whether to forward the information to the mobile device in accordance with a security policy.

In another embodiment, a mobile security system comprises means for acting as a gateway to a network on behalf of a mobile device outside of a trusted network; receiving information intended for the mobile device from the network; and determining whether to forward the information to the mobile device in accordance with a security policy.

In yet another embodiment, a method comprises receiving internet traffic on a mobile device via a wireless connection; redirecting the internet traffic at the kernel level to a mobile security system; scanning the internet traffic for violations of a security policy; cleaning the internet traffic of any violations of the security policy to generate cleaned internet traffic; and sending the cleaned internet traffic to the mobile device for execution.

In still another embodiment, a system comprises a wireless network interface card on a mobile device for receiving internet traffic; a kernel-level redirector on the mobile device for redirecting the internet traffic at the kernel level to a mobile security system; a security engine for scanning the internet traffic for violations of a security policy and for cleaning the internet traffic of any violations of the security policy to generate cleaned internet traffic; and a connection mechanism for receiving the redirected internet traffic from the kernel-level redirector and for sending the cleaned internet traffic to the mobile device for execution.

BRIEF DESCRIPTION OF THE DRAWINGS

FIG. 1 is a block diagram of a prior art network system in a first state.

FIG. 2 is a block diagram of a prior art network system in a second state.

FIG. 3 is a block diagram of a network system in accordance with an embodiment of the present invention.

FIG. 4 is a block diagram illustrating details of a computer system in accordance with an embodiment of the present invention.

FIGS. 5 and 5A are block diagrams illustrating details of the mobile security system in accordance with an embodiment of the present invention.

FIG. 6 is a block diagram illustrating details of the mobile security system in accordance with a Microsoft Windows' embodiment.

FIG. 7 is a block diagram illustrating details of a smart policy updating system in accordance with an embodiment of the present invention.

FIG. 8 is a block diagram illustrating details of network security measures relative to the OSI layers.

FIG. 9 is a block diagram illustrating details of the communication technique for spreading security code to the mobile security systems.

FIGS. 10A-10C are block diagrams illustrating various architectures for connecting a mobile device to a mobile security system, in accordance with various embodiments of the present invention.

DETAILED DESCRIPTION

The following description is provided to enable any person skilled in the art to make and use the invention, and is provided in the context of a particular application and its requirements. Various modifications to the embodiments may be possible to those skilled in the art, and the generic principles defined herein may be applied to these and other embodiments and applications without departing from the spirit and scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown, but is to be accorded the widest scope consistent with the principles, features and teachings disclosed herein.

An embodiment of the present invention uses a small piece of hardware that connects to a mobile device and filters out attacks and malicious code. The piece of hardware may be referred to as a “mobile security system” or “personal security appliance.” Using the mobile security system, a mobile device can be protected by greater security and possibly by the same level of security offered by its associated corporation/enterprise.

FIG. 3 illustrates a network system 300 in accordance with an embodiment of the present invention. Network system 300 includes a desktop 305, a first mobile device 310a, and a second mobile device 310b. The first mobile device 310a is illustrated as within the enterprise network 340 at this time and is coupled via a mobile security system 345a to the enterprise's intranet 315. The desktop 305 and second mobile device 310b are also within the enterprise network 340 but in this embodiment are coupled to the intranet 315 without an intervening mobile security system 345 such as mobile security system 345b. The intranet 315 is coupled via a network security system 320 (which may be part of the enterprise's gateway) to the untrusted internet 330. Accordingly, the first mobile device 310a, the second mobile device 310b and the desktop 305 access the untrusted internet 330 via the network security system 320. Each may also be protected by a personal security system resident thereon (not shown). A third mobile device 310c is currently outside the enterprise network 340 and is coupled via a mobile security system 345b to the untrusted internet 330. The third mobile device 310 may be in use by an employee of the trusted enterprise 340 who is currently on travel. A security administrator 325 manages the mobile security system 345a, the mobile security system 345b, and the network security system 320 to assure that they include the most current security protection. One skilled in the art will recognize that the same security administrator need not manage the various devices. Further, the security administrator could be the user and need not be within the trusted enterprise 340.

Demarcation 335 divides the trusted enterprise 340 and the untrusted publicly accessible internet 330. Each of mobile device 310a, 310b and 310c may be referred to generically as mobile device 310, although they need not be identical. Each mobile security system 345a and 345b may be referred to generically as mobile security system 345, although they need not be identical.

As shown, although the mobile device 310c has traveled outside the trusted enterprise 340, the mobile device 310c connects to the untrusted internet 330 via the mobile security system 345b and thus retains two lines of defense (namely, the mobile security system 345b and the security software resident on the device itself). In this embodiment, the mobile security system 345 effectively acts as a mobile internet gateway on behalf of the mobile device 310c. In an embodiment, the mobile security system 345 may be a device dedicated to network security. In an embodiment, each mobile security system 345 may support multiple mobile devices 310, and possibly only registered mobile devices 310, e.g., those belonging to enterprise 340.

Each mobile security system 345 (e.g., 345a, 345b) may be a miniature server, based on commercial hardware (with Intel's Xscale as the core), Linux OS and network services, and open-source firewall, IDS/IPS and antivirus protection. The mobile security system 345 may be based on a hardened embedded Linux 2.6.

In this embodiment, because the security administrator 325 is capable of remotely communicating with the mobile security system 345b, IT can monitor and/or update the security policies/data/engines implemented on the mobile security system 345b. The security administrator 325 can centrally manage all enterprise devices, remotely or directly. Further, the security administrator 325 and mobile security systems 345 can interact to automatically translate enterprise security policies into mobile security policies and configure mobile security systems 345 accordingly. Because the mobile security system 345 may be generated from the relevant security policies of the enterprise 340, the mobile device 310c currently traveling may have the same level of protection as the devices 305/310 within the trusted enterprise 340.

The mobile security system 345 may be designed as an add-on to existing software security or to replace all security hardware and software on a traveling mobile device. These security applications will preferably operate on different OSI layers to provide maximum security and malicious code detection, as shown in the example system illustrated in FIG. 8. Operating on the lower OSI layers and doing TCP/IP packets analysis only (by screening firewall or router packets) would miss virus and/or worm behavior. Also, many modern viruses use mobile code implemented on a “higher” level than the 7th OSI layer (Application—HTTP, FTP, etc.) and therefore cannot be interpreted at the packet layer nor at the application layer. For example, applying antivirus analysis only at the session or transport layer on a malicious Java Script (that is included in an HTML page), trying to match the signature with packets and without understanding the content type (Java Script), will not detect the malicious nature of the Java Script. To offer greater protection, the mobile security system 345 may act as corporate class security appliance and engage different security applications based on the content type and the appropriate OSI layers, (or even a “higher” level if content is encapsulated in the application layer). The mobile security system 345 may be configured to perform content analysis at different OSI layers, e.g., from the packet level to the application level. It will be appreciated that performing deep inspection at the application level is critical to detect malicious content behavior and improve detection of viruses, worms, spyware, Trojan horses, etc. The following software packages may be implemented on the mobile security system 345:

Firewall and VPN—including stateful and stateless firewalls, NAT, packet filtering and manipulation, DOS/DDOS, netfilter, isolate user mobile devices from the internet and run VPN program on the device, etc.

Optional web accelerator and bandwidth/cache management based on Squid.

IDS/IPS—Intrusion detection and prevention system based on Snort. Snort is an open source network intrusion prevention and detection system utilizing a rule-driven language, which combines the benefits of signature, protocol- and anomaly-based inspections.

Antivirus and antispyware based on ClamAV; additional AV and AS engines, e.g., McAfee, Kaspersky, Pandamay, may be offered for additional subscription fees.

Malicious Content Detection—on the fly heuristics that perform content analysis to detect malicious content before having signatures. This will be based on a rule base and updated rules and will be content dependent scanning.

URL Categorization Filtering—based on a commercial engine, such as Surfcontrol, Smart Filters or Websense. May provide around 70 categories of URLs such as gambling, adult content, news, webmail, etc. The mobile device 345 may apply different security policies based on the URL category, e.g., higher restriction and heuristics for Gambling or Adult content web sites, etc.

FIG. 4 is a block diagram illustrating details of an example computer system 400, of which each desktop 305, mobile device 310, network security system 320, mobile security system 345, and security administrator 325 may be an instance. Computer system 400 includes a processor 405, such as an Intel Pentium® microprocessor or a Motorola Power PC® microprocessor, coupled to a communications channel 410. The computer system 400 further includes an input device 415 such as a keyboard or mouse, an output device 420 such as a cathode ray tube display, a communications device 425, a data storage device 430 such as a magnetic disk, and memory 435 such as Random-Access Memory (RAM), each coupled to the communications channel 410. The communications interface 425 may be coupled directly or via a mobile security system 345 to a network such as the internet. One skilled in the art will recognize that, although the data storage device 430 and memory 435 are illustrated as different units, the data storage device 430 and memory 435 can be parts of the same unit, distributed units, virtual memory, etc.

The data storage device 430 and/or memory 435 may store an operating system 440 such as the Microsoft Windows XP, the IBM OS/2 operating system, the MAC OS, UNIX OS, LINUX OS and/or other programs 445. It will be appreciated that a preferred embodiment may also be implemented on platforms and operating systems other than those mentioned. An embodiment may be written using JAVA, C, and/or C++ language, or other programming languages, possibly using object oriented programming methodology.

One skilled in the art will recognize that the computer system 400 may also include additional information, such as network connections, additional memory, additional processors, LANs, input/output lines for transferring information across a hardware channel, the internet or an intranet, etc. One skilled in the art will also recognize that the programs and data may be received by and stored in the system in alternative ways. For example, a computer-readable storage medium (CRSM) reader 450 such as a magnetic disk drive, hard disk drive, magneto-optical reader, CPU, etc. may be coupled to the communications bus 410 for reading a computer-readable storage medium (CRSM) 455 such as a magnetic disk, a hard disk, a magneto-optical disk, RAM, etc. Accordingly, the computer system 400 may receive programs and/or data via the CRSM reader 450. Further, it will be appreciated that the term “memory” herein is intended to cover all data storage media whether permanent or temporary.

FIG. 5 is a block diagram illustrating details of the mobile security system 345 in accordance with an embodiment of the present invention. Mobile security system 345 includes adapters/ports/drivers 505, memory 510, a processor 515, a preboot flash/ROM memory module 520 storing a secure version of the mobile security system's operating system and other applications, network connection module 525, security engines 530, security policies 535, security data 540, remote management module 550, distribution module 555, and backup module 560. Although these modules are illustrated as within the mobile security system 345, one skilled in the art will recognize that many of them could be located elsewhere, e.g., on the security administrator 325 or on third-party systems in communication with the mobile security system 345. The mobile security system 345 may be in a pocket-size, handheld-size or key-chain size housing, or possibly smaller. Further, the mobile security system 345 may be incorporated within the mobile device 310.

The adapters/ports/drivers 505 include connection mechanisms (including software, e.g., drivers) for USB, Ethernet, WiFi, WiMAX, GSM, CDMA, BlueTooth, PCMCIA and/or other connection data ports on the mobile security system 345. In one embodiment, the adapters/ports/drivers 505 may be capable of connection to multiple devices 310 to provide network security to the multiple devices 310.

Memory 510 and processor 515 execute the operating system and applications on the mobile security system 345. In this example, the preboot flash 520 stores the operating system and applications. At boot time, the operating system and applications are loaded from the preboot flash 520 into memory 510 for execution. Since the operating system and applications are stored in the preboot flash 520, which cannot be accessed during runtime by the user, the operating system and applications in the preboot flash 520 are not corruptible. Should the copy of the operating system and applications in memory 510 be corrupted, e.g., by malicious code, the operating system and applications may be reloaded into the memory 510 from the preboot flash 520, e.g., upon restart. Although described as stored within the preboot flash 520, the OS and applications can be securely stored within other read-only memory devices, such as ROM, PROM, EEPROM, etc.

As shown in FIG. 5A, memory (including memory 510 and preboot flash 520) on the mobile security system 345 may be divided into the following zones: read only memory 570; random access memory 575 for storing a copy of the OS, kernel and security applications; runtime environment 580; and database 585 for storing application data, log files, etc. Upon each “hard” restart, the boot loader (resident in read only memory 570) of the mobile security system 345 copies the kernel and security applications (a fresh unchanged copy) from read only memory 570 to random access memory 575. This causes a clean version of the OS and applications to be loaded into random access memory 575 each time. That way, if a special attack on mobile security system 345 is developed, the attack will be unable to infect the system, since the OS and applications are precluded from accessing read only memory 570 during runtime. Further, any attack that does reach memory 510 will be able to run only once and will disappear upon a hard restart. A triggering mechanism may be available to restart the mobile security system 345 automatically upon infection detection.

The network connection module 525 enables network connection, e.g., to the internet 330 or the intranet 315 via network communication hardware/software including WiFi, WiMAX, CDMA, GSM, GPRS, Ethernet, modem, etc. For example, if the mobile device 310 wishes to connect to the internet 330 via a WiFi connection, the adapters/ports/drivers 505 may be connected to the PCI port, USB port or PCMCIA port of the mobile device 310, and the network connection module 525 of the mobile security system 345 may include a WiFi network interface card for connecting to wireless access points. Using the network connection module 425, the mobile security system 345 may communicate with the network as a secure gateway for the mobile device 310. Other connection architectures are described in FIGS. 10A-10C.

The security engines 530 execute security programs based on the security policies 535 and on security data 540, both of which may be developed by IT managers. Security engines 530 may include firewalls, VPN, IPS/IDS, anti-virus, anti-spyware, malicious content filtering, multilayered security monitors, Java and bytecode monitors, etc. Each security engine 530 may have dedicated security policies 535 and security data 540 to indicate which procedures, content, URLs, system calls, etc. the engines 530 may or may not allow. The security engines 530, security policies 535 and security data 540 may be the same as, a subset of, and/or developed from the engines, policies and data on the network security system 320.

To provide a higher security level provided by antivirus and antispyware software, the security engines 530 on each mobile security system 345 may implement content analysis and risk assessment algorithms. Operating for example at OSI Layer 7 and above (mobile code encapsulated within Layer 7), these algorithms may be executed by dedicated High Risk Content Filtering (HRCF) that can be controlled by a rules engine and rule updates. The HRCF will be based on a powerful detection library that can perform deep content analysis to verify real content types. This is because many attacks are hidden within wrong mime types and/or may use sophisticated tricks to present a text file type to a dangerous active script or ActiveX content type. The HRCF may integrate with a URL categorization security engine 530 for automatic rule adjustment based on the URL category. In one embodiment, when the risk level increases (using the described mechanism) the mobile security system 345 may automatically adjust and increase filtering to remove more active content from the traffic. For example, if greater risk is determined, every piece of mobile code, e.g., Java script, VB script, etc. may be stripped out.

Three aspects for integration with corporate policy server legacy systems include rules, LDAP and active directory, and logging and reporting as discussed below. In one embodiment, a policy import agent running on the security administrator 325 will access the rule base of Checkpoint Firewall-1 and Cisco PIX Firewalls and import them into a local copy. A rule analysis module will process the important rules and will offer out-of-the-box rules and policies for mobile security systems 345. This proposed policy will offer all mobile security systems 345 a best fit of rules that conform the firewall policy of the enterprise 340. The agent will run periodically to reflect any changes and generate updates for mobile security system 345 policies 535. The LDAP and Active Directory may be integrated with the directory service to maintain mobile security system 345 security policies 535 that respond to the enterprise's directory definitions. For example, a corporate policy for LDAP user Group “G” may automatically propagate to all mobile security systems 345 in “G” group. Mobile security system 345 local logs and audit trails may be sent in accordance to a logging and reporting policy to a central log stored at the security administrator 325. Using a web interface, IT may be able to generate reports and audit views related to all mobile device 310 users, their internet experiences, and attempts to bring infected devices back to the enterprise 340. IT will be able to forward events and log records into legacy management systems via SYSLOG and SNMP Traps.

The security engines 530 may perform weighted risk analysis. For example, the security engine 530 may analyze HTTP, FTP, SMTP, POP3, IM, P2P, etc. including any traffic arriving from the internet 330. The security engine 530 may assign a weight and rank for every object based on its type, complexity, richness in abilities, source of the object, etc. The security engine 530 may assign weight based on the source using a list of known dangerous or known safe sources. The security engine 530 may assign weight to objects based on the category of the source, e.g., a gambling source, an adult content source, a news source, a reputable company source, a banking source, etc. The security engine 530 may calculate the weight, and based on the result determine whether to allow or disallow access to the content, the script to run, the system modification to occur, etc. The security engine 530 may “learn” user content (by analyzing for a predetermined period of time the general content that the user accesses) and accordingly may create personal content profiles. The personal content profile may be used to calibrate the weight assigned to content during runtime analysis to improve accuracy and tailor weighted risk analysis for specific user characteristics.

In some embodiments, the security engines 530, security policies 535 and security data 540 may enable bypassing the mobile security system 345. The security policy 535, set by the security administrator 325, may include a special attribute to force network connection through the mobile security system 325 when outside the trusted enterprise 340. Thus, if this attribute is set “on,” when a mobile device 310 attempts to connect to the internet 330 without the mobile security system 345 and not from within the trusted enterprise 340, all data transfer connections including LAN connection, USB-net, modem, Bluetooth, WiFi, etc. may be closed. The mobile device 310 may be totally isolated and unable to connect to any network, including the internet 330.

In one embodiment, to enable this, when first connecting the mobile security system 345 to the mobile device 310 using for example the USB cable (for both power and USB connection creation), the USB plug & play device driver will be sent into the mobile device 310. The installed driver may be “Linux.inf” which allows a USB-net connection for the mobile security system 345. This connection allows the mobile security system 345 to access the internet 330 via the USB port and using the mobile device 310 network connection plus additional code (“the connection client”). In a Windows example, the connection client may be installed at the NDIS level of the mobile device 310 above all the network interface cards of every network connection as shown in FIG. 6. The implementation will be as an NDIS Intermediate (IM) Driver or NDIS-Hooking Filter Driver. Both implementations may be at the kernel level, so that an end user cannot stop or remove it. When starting the mobile device 310, the connection client may attempt to connect to the security administrator 325 or the network security system 320 locally within the trusted enterprise 340. If the node is not found (finding via VPN is considered as not found in local LAN), the connection client will assume it is working from outside the trusted enterprise 340 and expects to find the mobile security system 345 connected, e.g., via USB-net or other connection mechanism. If the mobile security system 345 is not found, the connection client may avoid any communication to any network connection. By a policy definition, this behavior can be modified to allow communication to the enterprise 340 via VPN installed in the mobile device 310. Similarly, in case of a mobile device system 345 failure, all traffic may be disabled, except for the VPN connection into the enterprise 340.

It will be appreciated that NDIS is one possible implementation of intercepting traffic at the kernel level. For example, in another embodiment, the system may hook Winsock or apply other ways that may be in future Windows versions.

In an embodiment where the mobile security system 345 supports multiple mobile devices 310, the security engines 530, security policies 535 and security data 540 may be different for each mobile device 310 (e.g., based on for example user preferences or IT decision). Alternatively, it can apply the same engines 530, policies 535 and data 540 for all connected devices 310.

The remote management module 550 enables communication with security administrator 325 (and/or other security administrators), and enables local updating of security engines 530, security policies 535, security data 540 including signatures and other applications. In one embodiment, modification to the security policies 535 and data 540 can be done by the security administrator 325 only. The remote management module 550 of the mobile security system 345 may receive updates from an update authorities device (UAD), e.g., on the security administrator 325 via a secured connection. A UAD may operate on an update server at a customer IT center located on the internet 330 to forward updates to mobile security systems 345 that possibly do not belong to an enterprise 540 in charge of managing updates. A UAD may operate on a mobile security system 345. Security engine 530 updates may modify the antivirus engine DLL, etc. OS and security application updates may be implemented only from within the enterprise 540 while connecting to the security administrator 325 and via an encrypted and authenticated connection.

The security administrator 325 can modify URL black and white lists for remote support to traveling users. In case of false positives, the security administrator 325 may allow access to certain URLs, by bypassing the proactive heuristics security but still monitoring by firewall, antivirus, IPS/IDS, etc. Additional remote device-management features may enable the security administrator 325 to perform remote diagnostics, access local logs, change configuration parameters, etc. on the mobile security system 345. The security administrator 325 may delegate tasks to a helpdesk for support.

The remote management module 550 may communicate with a wizard (e.g., wizard 745), which may be on the security administrator 325, as illustrated in FIG. 7, or on another system. Details of the wizard 745 and details of the communication schemes between the remote management module 550 and the wizard 745 are described below with reference to FIG. 7.

The distribution module 555 enables distribution of updates, e.g., security policy 535 updates including rule updates, security data 540 updates including signature updates, security engine 530 updates, application/OS updates, etc. by the mobile security system 345 to N other mobile security systems 345. A routing table identifying the N other mobile security systems 345 to whom to forward the updates may be provided to the distribution module 555 to enable system 345 to system 345 communication. Updates may be implemented according to policies set by the security administrator 325. When forwarding updates, the distribution module 555 acts as a UAD.

Each mobile security system 345 may obtain its routing table with security information updates, periodically, at predetermined times, upon login, etc. The routing tables may be maintained on a server, e.g., the security administrator 325 or another mobile security system 345. In one embodiment, the mobile security systems 345 may contact the server to retrieve the routing tables. Alternatively, the server may push the routing tables to the mobile security systems 345.

The distribution module 555 may enable rapid updates as shown in FIG. 9. Currently, all commercial antivirus products available do not update devices faster than viruses spread. To assure that a new virus attack does not spread faster than for example signature updates, each mobile security system 345 may be an active UAD. In one embodiment, as shown in FIG. 9, each mobile security system 345 is responsible for forwarding the signature updates to four other devices 345. As one skilled in the art will recognize, all devices 345 need to forward to the same number of other devices 345. Multiple devices 345 may be responsible for forwarding to the same device 345. When necessary, offline devices 345 being activated may poll the server, e.g., the security administrator 325, for routing table updates. Many other updating techniques are also possible.

The backup module 560 may constantly backup image and changes of the boot sector and system files of the mobile device 310 into the flash memory 520 or into another persistent memory device. That way, in case of major failure, including a loss of the system or boot sector of the mobile device 310, the mobile security system 345 may be identified as a CD-ROM during reboot and may launch the backup module (or separate program) to restore the boot sector and system files on the mobile device 310, thereby recovering the mobile device 310 without the need for IT support. In an embodiment where the network security system 345 supports multiple mobile devices 310, the backup module 560 may contain separate boot sector and system files for each of the mobile devices 310, if different.

FIG. 7 is a block diagram illustrating details of a smart policy updating system 700 in accordance with an embodiment of the present invention. System 700 includes the security administrator 325 coupled to the network security system 320 and to the mobile security system 345. The network security system 320 includes security engines 705, including an antivirus engine 715, an IPS/IDS engine 720, a firewall engine 725, and other security engines. The network security system 320 also includes security policies and data 710, including antivirus policies and data 730, IPS/IDS policies and data 735, firewall policies and data 740, and other policies and data. Similarly, the mobile security system 345 includes an antivirus engine 755, an IPS/IDS engine 760, a firewall engine 765, and other engines. The mobile security system 345 also includes security policies and data 535/540, including antivirus security policies and data 770, IPS/IDS security policies and data 775, firewall security policies and data 780, and other security policies and data.

The security administrator 325 includes a wizard 745 for enabling substantially automatic initial and possibly dynamic setup of the security engines 530, security policies 535 and security data 540 on the mobile security system 345. In one embodiment, the wizard 745 may automatically load all security engines 705 and policies and data 710 of the network security system 320 as the security engines 530 and policies and data 535/540 on the mobile security system 345. In another embodiment, the wizard 745 may include all security engines 705 and policies and data 710 except those known to be irrelevant, e.g., those related to billing software used by accounting, those relating to web software running only on the web servers, etc. In another embodiment, the engines 530 would need to be loaded by an IT manager, and would not be loaded automatically by the wizard 745.

In one embodiment, the wizard 745 may determine whether the mobile security system 345 requires a particular security engine 530, e.g., an antivirus engine 755, IPS/IDS engine 760, firewall engine 765, etc. If so determined, then the wizard 745 would load the engine 530 onto the mobile security system 345. The wizard 745 would then determine which policies and data sets, e.g., some for antivirus engine 755, some for the IPS/IDS engine 760, some for the firewall engine 765, etc. are important to the mobile security system 345. The wizard 745 will then determine which of the antivirus policies and data 730 on the network security system 320 are relevant to the antivirus policies and data 770 on the mobile security system 345, which of the IPS/IDS policies and data 735 on the network security system 320 are relevant to the IPS/IDS policies and data 775 on the mobile security system 345, which of the firewall policies and data 740 on the network security system 320 are relevant to the firewall policies and data 780 on the mobile security system 345, and which of the other policies and data on the network security system 320 are relevant to the policies and data on the mobile security system 345. As stated above, the wizard 745 may determine that all security engines 705 or just a subset are needed on the mobile security system 345. The wizard 745 may determine that all policies and data 710 for a given engine type or just a subset should be forwarded. The wizard 745 may determine which relevant policies and data 710 should be forwarded to the mobile security system 345 based on rules developed by an IT manager, based on item-by-item selection during the setup procedure, etc. Alternative to the wizard 745, an IT manager can setup the engines 530 and policies and data 535/540 on the mobile security system 345 without the wizard 745.

The security administrator 325 may also include an update authorities device 750. The update authorities device 750 may obtain security system updates (e.g., signature updates) and may send the updates to the network security system 320 and to the mobile security system 345. One skilled in the art will recognize that the updates to the network security system 320 and the updates to the mobile security system 345 need not be the same. Further, the update authorities device 750 may obtain the updates from security managers, security engine developers, antivirus specialists, etc. The update authorities device 750 may forward the updates to all network security systems 320 and all mobile security systems 345, or may forward routing tables to all mobile security systems 345 and the updates only to an initial set of mobile security systems 345. The initial set of mobile security systems 345 may forward the updates to the mobile security systems 345 identified in the routing tables in a P2P manner, similar to the process illustrated in FIG. 9. As stated above, each mobile security system 345 operating to forward updates is itself acting as an update authorities device 750.

Other applications may be included on the mobile security system 345. For example, add-on applications for recurring revenue from existing customers may include general email, anti-spam, direct and secured email delivery, information vaults, safe skype and other instant messaging services, etc.

Email Security and Anti-spam—implementation of mail relay on mobile security systems 345 (including the web security engine above) and a local spam quarantine (based on SendMail or similar process) may implement a complete mail security suite (SMTP and POP3) including anti-spam with real time indexing (via online web spam quarries). Users may have access to the quarantine to review spam messages, release messages, modify and custom spam rules, etc., via a web interface.

Direct and Secured Email Delivery based on mail relay will allow the mobile security system 345 to send user email directly from one mobile security system 345 to another mobile security system 345 without using in route mail servers. This allows corporate users to send emails that need not travel in the internet, thus leaving trace and duplicates on different unknown mail servers in route. This combined with the ability to use a secured pipe between two mobile security systems is valuable to corporations. Without such methodology, people could trace emails exchange without accessing to the enterprise's mail server, by tracking down copies in intermediate mail servers that were used to deliver the messages.

Information Vault—Application to encrypt and store end user information on the mobile security system 345 may be available only to authorized users via a web interface and a web server implemented on every mobile security system 345 (e.g., BOA, Apache, etc.).

Safe Skype and Other IM—implementing an instant messaging client on the mobile security system 345 can guarantee that the instant messaging system or P2P application has no access to data on the mobile device 310. Adding a chipset of AC/97 to provide a sound interface on the mobile security system 325 could allow users to talk and receive calls directly from/to the mobile security system 325.

Although not shown, a small battery may be included with the mobile security system 345. This battery may be charged by the USB connection during runtime or using the power adapter at any time. The battery may guarantee proper shutdown, e.g., when user disconnects the USB cable from the mobile security system 345. It will be signaled by the system which will launch applications and system shutdown. This will ensure a proper state of the file system and flashing open files buffers.

A multi-layered defense and detection abilities is required. This may be done by a special code that is constantly monitoring the scanning result by different systems (antivirus, IDS/IPS, firewall, antispyware, URL category, etc.) and at different levels to build a puzzle and identify an attack even if it's not recognized by each of the individual subsystems. By doing this, the mobile security system 345 will maintain and in some cases even improve the security level provided within the enterprise 540.

One available benefit of the mobile security system 345 is its ability to enforce the policy of the enterprise 540 on the end user while they are traveling or working from home. Since the mobile security system 345 uses similar security engines and policy as when connected from within the enterprise 540 and since the end user cannot access the internet 330 without it (except via VPN connection into the enterprise 546), IT may be capable of enforcing its security policy beyond the boundaries of the enterprise 540. The OS may be under the entire supervision of IT, while the mobile security system 3450S acts as an end user OS under his control. This resolves the problems of who controls what and how security and productivity face minimal compromise.

A standalone version of the mobile security system 345 may offer the same functionality, and may provide a local management interface via web browser. Attractive to home users and small offices that lack an IT department, the mobile security system 345 enables the end user to launch a browser, connect to the mobile security system 345, set the different policies (update policy, security rules, etc.) including modifying the white and black URL lists, etc. There is also an opportunity to provide end users with a service of remote management of the mobile security systems 345 by subscription.

FIGS. 10A, 10B and 10C illustrate three example architectures of connecting a mobile security system 345 to a mobile device 310, in accordance with various embodiments of the present invention. In FIG. 10A, the mobile device 310 is coupled to the mobile security system 345 via USB connections 1015 and 1020 and is coupled to the internet 330 via a NIC card 1005. The mobile device 310 receives internet traffic from the internet 330 via its NIC card 1005. A kernel-level redirector 1010 (e.g., via NDIS, Winsock, etc.) on the mobile device 310 automatically redirects the internet traffic via the USB connections 1015 and 1020 to the mobile security system 345, which scans, cleans and returns the cleaned internet traffic to the mobile device 310 via the USB connections 1015 and 1020. In FIG. 10B, the mobile device 310 is coupled to the mobile security system 345 via USB connections 1025 and 1030. The mobile security system 345 includes a NIC card 1035 for receiving internet traffic from the internet 330. The mobile security system 345 scans, cleans and forwards the internet traffic via the USB connections 1025 and 1030 to the mobile device 310. In FIG. 10C, the mobile device 310 is coupled to the mobile security system 345 via NIC cards 1040 and 1045. The mobile security system 345 receives internet traffic from the internet 330 via its NIC card 1045. The mobile security system 345 scans, cleans and forwards the internet traffic wirelessly via the NIC cards 1040 and 1045 to the mobile device 310. Other connection architectures are also possible.

The foregoing description of the preferred embodiments of the present invention is by way of example only, and other variations and modifications of the above-described embodiments and methods are possible in light of the foregoing teaching. Although the network sites are being described as separate and distinct sites, one skilled in the art will recognize that these sites may be a part of an integral site, may each include portions of multiple sites, or may include combinations of single and multiple sites. The various embodiments set forth herein may be implemented utilizing hardware, software, or any desired combination thereof. For that matter, any type of logic may be utilized which is capable of implementing the various functionality set forth herein. Components may be implemented using a programmed general purpose digital computer, using application specific integrated circuits, or using a network of interconnected conventional components and circuits. Connections may be wired, wireless, modem, etc. The embodiments described herein are not intended to be exhaustive or limiting. The present invention is limited only by the following claims.

Claims (18)

The invention claimed is:1. A mobile security system, comprising:
a mobile security system memory;
a connection mechanism configured to receive network data previously received by a mobile device before being executed by a mobile device processor of the mobile device, the mobile security system processor being different than the mobile device processor;
a network connection module configured to act as a network gateway;
a security policy for determining whether to forward the network data intended for the mobile device to the mobile device, the security policy configured to instruct the mobile security system to allow the network data to be received by the mobile device without scanning by the mobile security system processor of the mobile security system for malicious content if the network connection module is in communication with one or more trusted networks identified by the security policy;
a security engine for executing the security policy in the mobile security system memory; and
a backup module configured to store at least a portion of a boot sector of the mobile device, the stored portion configured to aid recovery of the boot sector of the mobile device should the boot sector of the mobile device become compromised.
2. The mobile security system of claim 1, further comprising a connection mechanism for connecting a data port of the mobile device and for communicating with the mobile device, the connection mechanism including at least one of a USB connector, a PCMCIA connector, an Ethernet connector, and a wireless communication module.
3. The mobile security system of claim 1, wherein the network connection module includes a wireless network interface card.
4. The mobile security system of claim 1, wherein the security engine includes at least one of an antivirus engine, an antispyware engine, a firewall engine, an IPS/IDS engine, a content filtering engine, a multilayered security monitor, a bytecode monitor, and a URL monitor.
5. The mobile security system of claim 1, wherein the security engine performs weighted risk analysis.
6. The mobile security system of claim 5, wherein the weighted risk analysis weighs risk based on content type.
7. The mobile security system of claim 5, wherein the weighted risk analysis weighs risk based on content source.
8. The mobile security system of claim 5, wherein the weighted risk analysis weighs risk based on content source category.
9. The mobile security system of claim 5, wherein the weighted risk analysis weighs risk based on historical actions of a user.
10. The mobile security system of claim 1, further comprising a remote management module capable of receiving security policy updates from a remote trusted source.
11. The mobile security system of claim 1, further comprising a remote management module capable of receiving security engine updates from a remote trusted source.
12. The mobile security system of claim 1, further comprising security data and a remote management module capable of receiving security data updates.

Download Samsung No 310network Controller Driver Download

13. The mobile security system of claim 12, wherein the security data includes malicious content signatures.
14. The mobile security system of claim 1, further comprising a distribution module capable of forwarding updates to other mobile security systems.
15. The mobile security system of claim 1, further comprising a remote configuration module capable of communicating with a wizard, the wizard being in communication with a remote enterprise network security system, the wizard being capable of substantially automatic generation of policies and data based on policies and data on the enterprise network security system, the remote configuration module being capable of installing the policies and data generated by the wizard.
Download samsung no 310network controller driver windows 10
16. The mobile security system of claim 1, further comprising a preboot memory that is not accessible during runtime, the preboot memory storing a copy of at least a portion of an operating system of the mobile security system, the mobile security system being configured to load the at least a portion of the operating system every time the mobile security system is rebooted.
17. A method comprising:
executing, by a mobile security system, a security policy by a security engine in a mobile security system memory of the mobile security system using a mobile security system processor of the mobile security system;
detecting, by the mobile security system, if a mobile device connected to the mobile security system is in communication with one or more trusted networks identified by the security policy;
determining, by the mobile security system, not to scan network data received by the mobile device and allow the network data to be executed by a processor of the mobile device if the mobile device is in communication with the one or more trusted networks;
receiving, over a connection mechanism of the mobile security system for connecting to the mobile device, network data received by the mobile device when the mobile device is not in communication with the one or more trusted networks, the network data being intended for the mobile device, the network data being received over the connection mechanism before execution by the processor of the mobile device;
acting, by the mobile security system, as a network gateway on behalf of the mobile device;
determining, by the mobile security system, whether to forward the network data to the mobile device, the determining being based on the security policy in the mobile security system memory; and
storing, by the mobile security system, at least a portion of a boot sector of the mobile device, the stored portion configured to aid recovery of the boot sector of the mobile device should the boot sector of the mobile device become compromised.
18. A system comprising:
an interface for receiving, by a mobile security system, network data previously received by a mobile device before being executed by a mobile device processor of the mobile device;
a processor for executing a security policy in a mobile security system memory of the mobile security system, the security policy for detecting malware in the network data and determining whether to forward the network data intended for the mobile device to the mobile device if malware is not detected in the network data, the security policy configured to instruct the mobile security system to allow the network data to be received by the mobile device without scanning for malicious content if the mobile device is in communication with one or more trusted networks identified by the security policy; and
a data store for storing at least a portion of a boot sector of the mobile device, the stored portion configured to aid recovery of the boot sector of the mobile device should the boot sector of the mobile device become compromised.
US14/092,7562005-12-132013-11-27System and method for providing network security to mobile devices ActiveUS9497622B2 (en)

Priority Applications (4)

Application NumberPriority DateFiling DateTitle
US11/376,919US8381297B2 (en) 2005-12-132006-03-15System and method for providing network security to mobile devices
US14/092,756US9497622B2 (en) 2005-12-132013-11-27System and method for providing network security to mobile devices

Applications Claiming Priority (5)

Application NumberPriority DateFiling DateTitle
US15/352,553US9781164B2 (en) 2005-12-132016-11-15System and method for providing network security to mobile devices
US15/689,795US10089462B2 (en) 2005-12-132017-08-29System and method for providing network security to mobile devices
US13/735,836ContinuationUS8627452B2 (en) 2005-12-132013-01-07System and method for providing network security to mobile devices

Related Child Applications (1)

Application NumberTitlePriority DateFiling Date
US20140090046A1US20140090046A1 (en) 2014-03-27
US11/376,919Active2028-02-10US8381297B2 (en) 2005-12-132006-03-15System and method for providing network security to mobile devices
US14/092,756ActiveUS9497622B2 (en) 2005-12-132013-11-27System and method for providing network security to mobile devices
US15/586,176ActiveUS9747444B1 (en) 2005-12-132017-05-03System and method for providing network security to mobile devices
US16/144,408PendingUS20190026463A1 (en) 2005-12-132018-09-27System and method for providing network security to mobile devices

Family Applications Before (2)

Application NumberTitlePriority DateFiling Date
US13/735,836ActiveUS8627452B2 (en) 2005-12-132013-01-07System and method for providing network security to mobile devices

Download Samsung No 310network Controller Driver Update

Family Applications After (4)

Application NumberTitlePriority DateFiling Date
US15/586,176ActiveUS9747444B1 (en) 2005-12-132017-05-03System and method for providing network security to mobile devices
US16/144,408PendingUS20190026463A1 (en) 2005-12-132018-09-27System and method for providing network security to mobile devices

Country Status (8)

CountryLink
EP (1) EP1960866A4 (en)
CN (2) CN103905416B (en)
CA (1) CA2632951A1 (en)
WO (1) WO2007069245A2 (en)

Families Citing this family (188)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US8725123B2 (en) 2008-06-052014-05-13Headwater Partners I LlcCommunications device with secure data path processing agents
US8438633B1 (en) 2005-04-212013-05-07Seven Networks, Inc.Flexible real-time inbox access
US7917468B2 (en) 2005-08-012011-03-29Seven Networks, Inc.Linking of personal information management data
US20070288989A1 (en) *2006-06-092007-12-13Nokia CorporationMethod, electronic device, apparatus, system and computer program product for updating an electronic device security policy
US7769395B2 (en) 2006-06-202010-08-03Seven Networks, Inc.Location-based operations and messaging
US20080040773A1 (en) *2006-08-112008-02-14Microsoft CorporationPolicy isolation for network authentication and authorization
WO2008104965A2 (en) *2007-02-262008-09-04Secure Islands Technologies Ltd.A system and method for automatic data protection in a computer network
US8127412B2 (en) *2007-03-302012-03-06Cisco Technology, Inc.Network context triggers for activating virtualized computer applications
US8805425B2 (en) 2007-06-012014-08-12Seven Networks, Inc.Integrated messaging
US8190716B2 (en) *2007-08-242012-05-29Broadcom CorporationMethod and system for managing bluetooth communication using software or firmware filtering
CN101414332A (en) *2007-10-152009-04-22鸿富锦精密工业(深圳)有限公司;鸿海精密工业股份有限公司Apparatus and method for preventing virus
FI124279B (en) *2007-11-012014-06-13Teliasonera Ab The protected data transmission in a communication system
US8220041B2 (en) *2007-12-132012-07-10Trend Micro IncorporatedMethod and system for protecting a computer system during boot operation
US8862657B2 (en) 2008-01-252014-10-14Seven Networks, Inc.Policy based content service
US20090204966A1 (en) *2008-02-122009-08-13Johnson Conrad JUtility for tasks to follow a user from device to device
US7472420B1 (en) 2008-04-232008-12-30Kaspersky Lab, ZaoMethod and system for detection of previously unknown malware components
US9351193B2 (en) 2009-01-282016-05-24Headwater Partners I LlcIntermediate networking devices
US8893009B2 (en) 2009-01-282014-11-18Headwater Partners I LlcEnd user device that secures an association of application to service policy with an application certificate check
US9557889B2 (en) 2009-01-282017-01-31Headwater Partners I LlcService plan design, user interfaces, application programming interfaces, and device management
US10057775B2 (en) 2009-01-282018-08-21Headwater Research LlcVirtualized policy and charging system
US9755842B2 (en) 2009-01-282017-09-05Headwater Research LlcManaging service user discovery and service launch object placement on a device
US9578182B2 (en) 2009-01-282017-02-21Headwater Partners I LlcMobile device and service management
US8745191B2 (en) 2009-01-282014-06-03Headwater Partners I LlcSystem and method for providing user notifications
US9571559B2 (en) 2009-01-282017-02-14Headwater Partners I LlcEnhanced curfew and protection associated with a device group
US8787947B2 (en) 2008-06-182014-07-22Seven Networks, Inc.Application discovery on mobile devices
US20100011432A1 (en) *2008-07-082010-01-14Microsoft CorporationAutomatically distributed network protection
US8266694B1 (en) *2008-08-202012-09-11At&T Mobility Ii LlcSecurity gateway, and a related method and computer-readable medium, for neutralizing a security threat to a component of a communications network
US8478852B1 (en) 2008-08-202013-07-02At&T Mobility Ii LlcPolicy realization framework of a communications network
US20100070660A1 (en) *2008-09-152010-03-18David Karl SeriskyDetecting access of video teleconferencing endpoint hardware device serial port
US9781148B2 (en) *2008-10-212017-10-03Lookout, Inc.Methods and systems for sharing risk responses between collections of mobile communications devices
US8402111B2 (en) 2009-01-282013-03-19Headwater Partners I, LlcDevice assisted services install
US9253663B2 (en) 2009-01-282016-02-02Headwater Partners I LlcControlling mobile device communications on a roaming network based on device state
US9572019B2 (en) 2009-01-282017-02-14Headwater Partners LLCService selection set published to device agent with on-device service selection
US8351898B2 (en) 2009-01-282013-01-08Headwater Partners I LlcVerifiable device assisted service usage billing with integrated accounting, mediation accounting, and multi-account
US8548428B2 (en) 2009-01-282013-10-01Headwater Partners I LlcDevice group partitions and settlement platform
US9392462B2 (en) 2009-01-282016-07-12Headwater Partners I LlcMobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US9954975B2 (en) 2009-01-282018-04-24Headwater Research LlcEnhanced curfew and protection associated with a device group
US10064055B2 (en) 2009-01-282018-08-28Headwater Research LlcSecurity, fraud detection, and fraud mitigation in device-assisted services systems
US8406748B2 (en) 2009-01-282013-03-26Headwater Partners I LlcAdaptive ambient services
US8898293B2 (en) 2009-01-282014-11-25Headwater Partners I LlcService offer set publishing to device agent with on-device service selection
US8626115B2 (en) 2009-01-282014-01-07Headwater Partners I LlcWireless network service interfaces
US8635335B2 (en) 2009-01-282014-01-21Headwater Partners I LlcSystem and method for wireless network offloading
US8745088B2 (en) *2009-03-272014-06-03Sap AgSystem and method of performing risk analysis using a portal
US8510792B2 (en) *2009-11-252013-08-13At&T Intellectual Property I, L.P.Gated network service
US9544143B2 (en) 2010-03-032017-01-10Duo Security, Inc.System and method of notifying mobile devices to complete transactions
JP5425840B2 (en) *2010-06-072014-02-26サムソン エスディーエス カンパニー リミテッド Anti-malware system and its method of operation
JP5620578B2 (en) 2010-07-262014-11-05セブン ネットワークス インコーポレイテッド Mobile network traffic adjustment across multiple applications
US8555067B2 (en) *2010-10-282013-10-08Apple Inc.Methods and apparatus for delivering electronic identification components over a wireless network
WO2012060995A2 (en) 2010-11-012012-05-10Michael LunaDistributed caching in a wireless network of content delivered for a mobile application over a long-held request
WO2012071283A1 (en) 2010-11-222012-05-31Michael LunaAligning data transfer to optimize connections established for transmission over a wireless network
US8510820B2 (en) 2010-12-022013-08-13Duo Security, Inc.System and method for embedded authentication
GB2501416B (en) 2011-01-072018-03-21Seven Networks LlcSystem and method for reduction of mobile network traffic used for domain name system (DNS) queries
US9154826B2 (en) 2011-04-062015-10-06Headwater Partners Ii LlcDistributing content and service launch objects to mobile devices
WO2012149434A2 (en) 2011-04-272012-11-01Seven Networks, Inc.Detecting and preserving state for satisfying application requests in a distributed proxy and cache system
US8042186B1 (en) 2011-04-282011-10-18Kaspersky Lab ZaoSystem and method for detection of complex malware
US8892885B2 (en) 2011-08-312014-11-18Duo Security, Inc.System and method for delivering a challenge response in an authentication protocol
CN102378166B (en) *2011-09-092014-04-23周伯生Network security method based on wireless firewall
US8763077B2 (en) 2011-10-072014-06-24Duo Security, Inc.System and method for enforcing a policy for an authenticator device
GB2492857B (en) 2011-11-302013-07-17Avecto LtdMethod and computer device to control software file downloads
EP2789137A4 (en) 2011-12-062015-12-02Seven Networks IncA system of redundantly clustered machines to provide failover mechanisms for mobile traffic management and network resource conservation
GB2498064A (en) 2011-12-072013-07-03Seven Networks IncDistributed content caching mechanism using a network operator proxy
RU2472215C1 (en) 2011-12-282013-01-10Закрытое акционерное общество 'Лаборатория Касперского'Method of detecting unknown programs by load process emulation
WO2013116856A1 (en) 2012-02-022013-08-08Seven Networks, Inc.Dynamic categorization of applications for network access in a mobile network
CN102571817B (en) *2012-02-152014-12-10华为技术有限公司Method and device for accessing application server
US10263899B2 (en) 2012-04-102019-04-16Seven Networks, LlcEnhanced customer service for mobile carriers using real-time and historical mobile application and traffic or optimization data associated with mobile devices in a mobile network
US9202047B2 (en) 2012-05-142015-12-01Qualcomm IncorporatedSystem, apparatus, and method for adaptive observation of mobile device behavior
US9690635B2 (en) 2012-05-142017-06-27Qualcomm IncorporatedCommunicating behavior information in a mobile computing device
US9324034B2 (en) 2012-05-142016-04-26Qualcomm IncorporatedOn-device real-time behavior analyzer
US8775631B2 (en) 2012-07-132014-07-08Seven Networks, Inc.Dynamic bandwidth adjustment for browsing or streaming activity in a wireless network based on prediction of user behavior when interacting with mobile applications
WO2014116977A2 (en) *2013-01-252014-07-31Qualcomm IncorporatedAdaptive observation of behavioral features on a mobile device
US9495537B2 (en) *2012-08-152016-11-15Qualcomm IncorporatedAdaptive observation of behavioral features on a mobile device
US20140150100A1 (en) *2012-08-152014-05-29Qualcomm IncorporatedAdaptive Observation of Driver and Hardware Level Behavioral Features on a Mobile Device
US9245144B2 (en) *2012-09-272016-01-26Intel CorporationSecure data container for web applications
US9161258B2 (en) 2012-10-242015-10-13Seven Networks, LlcOptimized and selective management of policy deployment to mobile clients in a congested network to prevent further aggravation of network congestion
US9686023B2 (en) 2013-01-022017-06-20Qualcomm IncorporatedMethods and systems of dynamically generating and using device-specific and device-state-specific classifier models for the efficient classification of mobile device behaviors
US10089582B2 (en) 2013-01-022018-10-02Qualcomm IncorporatedUsing normalized confidence values for classifying mobile device behaviors
US9241314B2 (en) 2013-01-232016-01-19Seven Networks, LlcMobile device with application or context aware fast dormancy
CN103281288B (en) *2013-02-052016-01-13武汉安天信息技术有限责任公司 One kind of cell phone firewall system and method
US9338156B2 (en) 2013-02-222016-05-10Duo Security, Inc.System and method for integrating two-factor authentication in a device
US9607156B2 (en) *2013-02-222017-03-28Duo Security, Inc.System and method for patching a device through exploitation
WO2014159862A1 (en) 2013-03-142014-10-02Headwater Partners I LlcAutomated credential porting for mobile devices
US9306943B1 (en) *2013-03-292016-04-05Emc CorporationAccess point—authentication server combination
US9443073B2 (en) 2013-08-082016-09-13Duo Security, Inc.System and method for verifying status of an authentication device
US9471781B2 (en) 2013-08-232016-10-18Cisco Technology, Inc.Method and apparatus for monitoring and filtering universal serial bus network traffic
US9092302B2 (en) 2013-09-102015-07-28Duo Security, Inc.System and method for determining component version compatibility across a device ecosystem
CN103490992B (en) *2013-10-102016-10-19沈阳航空航天大学 IM worm detection method
US9762590B2 (en) 2014-04-172017-09-12Duo Security, Inc.System and method for an integrity focused authentication service
US9979719B2 (en) 2015-01-062018-05-22Duo Security, Inc.System and method for converting one-time passcodes to app-based authentication
US9641341B2 (en) 2015-03-312017-05-02Duo Security, Inc.Method for distributed trust authentication
US9774579B2 (en) 2015-07-272017-09-26Duo Security, Inc.Method for key rotation
US9578054B1 (en) 2015-08-312017-02-21Newman H-R Computer Design, LLCHacking-resistant computer design
FR3050852A1 (en) *2016-04-292017-11-03Monteiro Vladimir Michael LealPortable communication device, portable terminal protection system, and communication method
PL418864A1 (en) *2016-09-262018-04-09Comarch Spółka AkcyjnaMethod for communication of a cryptographic device with a computer device and the cryptographic device
US20190102533A1 (en) *2017-10-042019-04-04Stryker CorporationPeripheral Cyber-Security Device

Download Samsung No 310network Controller Driver Windows 10

Citations (96)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
USH1944H1 (en) *1998-03-242001-02-06Lucent Technologies Inc.Firewall security method and apparatus
US6466779B1 (en) 2000-03-072002-10-15Samsung Electronics Co., Ltd.System and method for secure provisioning of a mobile station from a provisioning server using IWF-based firewall
US20030070084A1 (en) 2001-10-082003-04-10Jari SatomaaManaging a network security application
US20030110391A1 (en) 2001-12-062003-06-12Wolff Daniel JosephTechniques for performing malware scanning of files stored within a file storage device of a computer network
US20030142683A1 (en) 2002-01-252003-07-31Barry LamMethod and apparatus for a flexible peripheral access router
WO2004030308A1 (en) 2002-09-302004-04-08Mobilethink A/SMethod for transferring, data, e.g. emails, from a computer protected by a firewall to an external device, e.g. a mobile terminal
US20040093520A1 (en) 2000-07-032004-05-13Hak-Moo LeeFirewall system combined with embedded hardware and general-purpose computer
US6772345B1 (en) 2002-02-082004-08-03Networks Associates Technology, Inc.Protocol-level malware scanner
US20040203296A1 (en) 2002-11-152004-10-14Globespan Virata Inc.Method and system for attaching a USB network adapter supporting both RNDIS and non-RNDIS capable operating systems
US6813682B2 (en) 2000-09-292004-11-02Steven BressWrite protection for computer long-term memory devices
US20050091522A1 (en) 2001-06-292005-04-28Hearn Michael A.Security system and method for computers
US20050149757A1 (en) 2004-01-072005-07-07Microsoft CorporationSystem and method for providing secure network access
US20050254455A1 (en) 2002-11-062005-11-17Jurgen PlehnMethod and device for optimising cellular wireless communication networks
US20060031940A1 (en) 2004-08-072006-02-09Rozman Allen FSystem and method for protecting a computer system from malicious software
US20060064391A1 (en) 2004-09-202006-03-23Andrew PetrovSystem and method for a secure transaction module
US7069330B1 (en) 2001-07-052006-06-27Mcafee, Inc.Control of interaction between client computer applications and network resources
US20060161985A1 (en) 2005-01-142006-07-20Trend Micro IncorporatedMethod and apparatus for performing antivirus tasks in a mobile wireless device
US20060224794A1 (en) 2005-04-042006-10-05Stevens Michael JUsing USB memory device to recover operating system
US20060277405A1 (en) 2005-06-062006-12-07Bowler Richard AChanging the personality of a device
US20070022474A1 (en) 2005-07-212007-01-25Mistletoe Technologies, Inc.Portable firewall
US20070083939A1 (en) 2005-10-072007-04-12Fruhauf Serge FSecure universal serial bus (USB) storage device and method
US20070118893A1 (en) 2005-11-222007-05-24Fortinet, Inc.Computerized system and method for policy-based content filtering
US20070130457A1 (en) 2005-12-022007-06-07Kamat Sanjay DMethod and apparatus for providing secure remote access to enterprise networks
US20070192854A1 (en) 2006-02-072007-08-16International Business Machines CorporationMethod for preventing malicious software installation on an internet-connected computer
US20070240217A1 (en) 2006-04-062007-10-11George TuvellMalware Modeling Detection System And Method for Mobile Platforms
US20070261112A1 (en) 2006-05-082007-11-08Electro Guard Corp.Network Security Device
US20080066148A1 (en) 2005-12-292008-03-13Blue JungleEnforcing Policy-based Application and Access Control in an Information Management System
US7359983B1 (en) 2003-06-242008-04-15Nvidia CorporationFragment processing utilizing cross-linked tables
US20080098478A1 (en) 2006-10-202008-04-24Redcannon, Inc.System, Method and Computer Program Product for Administering Trust Dependent Functional Control over a Portable Endpoint Security Device
US20080114990A1 (en) 2006-11-102008-05-15Fuji Xerox Co., Ltd.Usable and secure portable storage
US7418253B2 (en) 2004-07-192008-08-26Telefonaktiebolaget Lm Ericsson (Publ)Method, security system control module and policy server for providing security in a packet-switched telecommunications system
US20080282337A1 (en) 2007-05-082008-11-13Fortinet, Inc.Content filtering of remote file-system access protocols
US20090106556A1 (en) 2007-10-192009-04-23Memory Experts International Inc.Method of providing assured transactions using secure transaction appliance and watermark verification
US20090165132A1 (en) 2007-12-212009-06-25Fiberlink Communications CorporationSystem and method for security agent monitoring and protection
US20090254993A1 (en) 2006-07-312009-10-08Manuel LeoneSystem for implementing security on telecommunications terminals
US20100186093A1 (en) 2007-06-292010-07-22Gemalto, SaPortable mass storage device with hooking process
US20100242109A1 (en) 2009-03-172010-09-23Lee Graham JMethod and system for preemptive scanning of computer files
US20100333088A1 (en) 2009-06-262010-12-30Vmware, Inc.Virtualized mobile devices
US7908476B2 (en) 2007-01-102011-03-15International Business Machines CorporationVirtualization of file system encryption
US7984479B2 (en) 2006-04-172011-07-19International Business Machines CorporationPolicy-based security certificate filtering
US7992199B1 (en) 2003-12-312011-08-02Honeywell International Inc.Method for permitting two parties to establish connectivity with both parties behind firewalls
US20110268106A1 (en) 2000-09-112011-11-03Transnexus, Inc.Clearinghouse server for internet telephony and multimedia communications
US20120084831A1 (en) 2011-12-132012-04-05At&T Intellectual Property I, L.P.Method and apparatus for providing privacy management in machine-to-machine communications
US20120173609A1 (en) 2010-12-302012-07-05Kaspersky Lab, ZaoSystem and method for optimization of execution of security tasks in local network
US20120233695A1 (en) 2008-10-212012-09-13Lookout, Inc., A California CorporationSystem and method for server-coupled application re-analysis to obtain trust, distribution and ratings assessment
US20120239739A1 (en) 2011-02-092012-09-20Gaurav ManglikApparatus, systems and methods for dynamic adaptive metrics based application deployment on distributed infrastructures
US8402528B1 (en) *2004-08-092013-03-19Symantec CorporationPortable firewall adapter
US20130091534A1 (en) 2005-01-262013-04-11Lockdown Networks, Inc.Network appliance for customizable quarantining of a node on a network

Family Cites Families (46)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US7197638B1 (en) 2000-08-212007-03-27Symantec CorporationUnified permissions control for remotely and locally stored files whose informational content may be protected by smart-locking and/or bubble-protection
US6957274B2 (en) 2001-06-272005-10-18Microsoft CorporationSystem adds additional new routes and default routes to a routing table to allow concurrent access to two different network connections
WO2003010922A1 (en) 2001-07-242003-02-06Worldcom, Inc.Network security architecture
US7036143B1 (en) 2001-09-192006-04-25Cisco Technology, Inc.Methods and apparatus for virtual private network based mobility
AU2003221929A1 (en) 2002-04-152003-11-03Flarion Technologies, Inc.Methods and apparatus for the utilization of multiple uplinks in reverse tunneling
US7213766B2 (en) 2003-11-172007-05-08Dpd Patent Trust LtdMulti-interface compact personal token apparatus and methods of use
US8266670B1 (en) 2004-05-062012-09-11American Express Travel Related Services Company, Inc.System and method for dynamic security provisioning of data resources
US20060069782A1 (en) 2004-09-162006-03-30Michael ManningMethod and apparatus for location-based white lists in a telecommunications network
US7480683B2 (en) 2004-10-012009-01-20Webroot Software, Inc.System and method for heuristic analysis to identify pestware
US20060075494A1 (en) 2004-10-012006-04-06Bertman Justin RMethod and system for analyzing data for potential malware
AT475251T (en) *2004-10-292010-08-15Telecom Italia Spa System and method for remote security administration of a user terminal via a trusted user platform
US7676841B2 (en) 2005-02-012010-03-09Fmr LlcNetwork intrusion mitigation
US8042147B2 (en) 2005-10-052011-10-18Bryes SecurityNetwork security appliance
US7873993B2 (en) 2005-11-092011-01-18Cisco Technology, Inc.Propagating black hole shunts to remote routers with split tunnel and IPSec direct encapsulation
US20070143827A1 (en) 2005-12-212007-06-21FiberlinkMethods and systems for intelligently controlling access to computing resources
EP2002634B1 (en) 2006-03-272014-07-02Telecom Italia S.p.A.System for enforcing security policies on mobile communications devices
US20080307240A1 (en) 2007-06-082008-12-11Texas Instruments IncorporatedPower management electronic circuits, systems, and methods and processes of manufacture
US20090253454A1 (en) 2008-04-022009-10-08Sampson Scott EAutomatic changing mode of a communication device
US8533780B2 (en) 2009-12-222013-09-10Cisco Technology, Inc.Dynamic content-based routing
US8560833B2 (en) 2010-10-292013-10-15Aruba Networks, Inc.Automatic secure client access
US9460289B2 (en) 2011-02-182016-10-04Trend Micro IncorporatedSecuring a virtual environment
US20130097660A1 (en) 2011-10-172013-04-18Mcafee, Inc.System and method for whitelisting applications in a mobile network environment
US20140032314A1 (en) 2012-07-302014-01-30Nokia CorporationMethod and apparatus for providing collection-based feature programming
  • 2006-03-15USUS11/376,919patent/US8381297B2/enactiveActive
  • 2006-12-12WOPCT/IL2006/001428patent/WO2007069245A2/enactiveApplication Filing
  • 2006-12-12EAEA200870044Apatent/EA200870044A1/enunknown
  • 2006-12-12CNCN 200680052780patent/CN101496025B/enactiveIP Right Grant
  • 2006-12-12JPJP2008545251Apatent/JP2009523331A/enactivePending
  • 2013-01-07USUS13/735,836patent/US8627452B2/enactiveActive
  • 2016
    • 2017
      • 2017-08-29USUS15/689,795patent/US10089462B2/enactiveActive
    • 2018-09-27USUS16/144,408patent/US20190026463A1/enactivePending
  • Patent Citations (97)

    * Cited by examiner, † Cited by third party
    Publication numberPriority datePublication dateAssigneeTitle
    US6286087B1 (en) 1998-04-162001-09-04Fujitsu LimitedMethod, apparatus, medium for storing and controlling accessibility to a removable medium
    US20080141349A1 (en) 1999-07-142008-06-12Symantec CorporationSystem and method for computer security
    US6466779B1 (en) 2000-03-072002-10-15Samsung Electronics Co., Ltd.System and method for secure provisioning of a mobile station from a provisioning server using IWF-based firewall
    US20040210775A1 (en) 2000-03-292004-10-21Microsoft CorporationPort reservation application programming interface
    US7539828B2 (en) 2000-08-082009-05-26Faronics CorporationMethod and system for automatically preserving persistent storage
    US20110268106A1 (en) 2000-09-112011-11-03Transnexus, Inc.Clearinghouse server for internet telephony and multimedia communications
    US7065644B2 (en) 2001-01-122006-06-20Hewlett-Packard Development Company, L.P.System and method for protecting a security profile of a computer system
    US20050091522A1 (en) 2001-06-292005-04-28Hearn Michael A.Security system and method for computers
    US20030055994A1 (en) 2001-07-062003-03-20Zone Labs, Inc.System and methods providing anti-virus cooperative enforcement
    US20030070084A1 (en) 2001-10-082003-04-10Jari SatomaaManaging a network security application
    US20030110391A1 (en) 2001-12-062003-06-12Wolff Daniel JosephTechniques for performing malware scanning of files stored within a file storage device of a computer network
    US6772345B1 (en) 2002-02-082004-08-03Networks Associates Technology, Inc.Protocol-level malware scanner
    US7086089B2 (en) 2002-05-202006-08-01Airdefense, Inc.Systems and methods for network security
    WO2004030308A1 (en) 2002-09-302004-04-08Mobilethink A/SMethod for transferring, data, e.g. emails, from a computer protected by a firewall to an external device, e.g. a mobile terminal
    US20050254455A1 (en) 2002-11-062005-11-17Jurgen PlehnMethod and device for optimising cellular wireless communication networks
    US20040203296A1 (en) 2002-11-152004-10-14Globespan Virata Inc.Method and system for attaching a USB network adapter supporting both RNDIS and non-RNDIS capable operating systems
    US20040123153A1 (en) *2002-12-182004-06-24Michael WrightAdministration of protection of data accessible by a mobile device
    US20040177274A1 (en) 2003-03-052004-09-09Microsoft CorporationUse of network address translation for implementation of stateful routing
    US7992199B1 (en) 2003-12-312011-08-02Honeywell International Inc.Method for permitting two parties to establish connectivity with both parties behind firewalls
    US20050208967A1 (en) 2004-03-022005-09-22Spartak BuniatyanPortable universal data storage device
    US7418253B2 (en) 2004-07-192008-08-26Telefonaktiebolaget Lm Ericsson (Publ)Method, security system control module and policy server for providing security in a packet-switched telecommunications system
    US20060031940A1 (en) 2004-08-072006-02-09Rozman Allen FSystem and method for protecting a computer system from malicious software
    US20060064391A1 (en) 2004-09-202006-03-23Andrew PetrovSystem and method for a secure transaction module
    US20130091534A1 (en) 2005-01-262013-04-11Lockdown Networks, Inc.Network appliance for customizable quarantining of a node on a network
    US20070214369A1 (en) 2005-05-032007-09-13Roberts Rodney BRemovable drive with data encryption
    US20070005987A1 (en) 2005-06-302007-01-04Durham Lenitra MWireless detection and/or containment of compromised electronic devices in multiple power states
    US20110182180A1 (en) 2005-09-302011-07-28Packeteer, Inc.Partition Configuration and Creation Mechanisms for Network Traffic Management Devices
    US20070118874A1 (en) 2005-11-182007-05-24Research In Motion LimitedSystem and method for handling electronic messages
    US20070130433A1 (en) 2005-12-012007-06-07Rogue Concept, Ltd.System and method to secure a computer system by selective control of write access to a data storage medium
    US20080066148A1 (en) 2005-12-292008-03-13Blue JungleEnforcing Policy-based Application and Access Control in an Information Management System
    US20070192500A1 (en) 2006-02-162007-08-16Infoexpress, Inc.Network access control including dynamic policy enforcement point
    US7984479B2 (en) 2006-04-172011-07-19International Business Machines CorporationPolicy-based security certificate filtering
    US20100195833A1 (en) 2006-07-142010-08-05Vodafone Group PlcTelecommunications device security
    US20080034419A1 (en) 2006-08-032008-02-07Citrix Systems, Inc.Systems and Methods for Application Based Interception of SSL/VPN Traffic
    US20080083037A1 (en) 2006-10-032008-04-03Rmcl, Inc.Data loss and theft protection method
    US20080114990A1 (en) 2006-11-102008-05-15Fuji Xerox Co., Ltd.Usable and secure portable storage
    US20130074144A1 (en) 2007-03-072013-03-21Juniper Networks, Inc.Application identification
    US20080282337A1 (en) 2007-05-082008-11-13Fortinet, Inc.Content filtering of remote file-system access protocols
    US20090019223A1 (en) 2007-07-092009-01-15Lection David BMethod and systems for providing remote strage via a removable memory device
    US8180654B2 (en) 2007-10-312012-05-15Health Record CorporationMethod and system for creating, assembling, managing, utilizing, and securely storing portable personal medical records
    US20090249465A1 (en) 2008-03-262009-10-01Shlomo TouboulSystem and Method for Implementing Content and Network Security Inside a Chip
    US20110264931A1 (en) 2008-07-102011-10-271E Limited, A British Company Of Cp HousePower control system for workstations
    US20120240236A1 (en) 2008-10-212012-09-20Lookout, Inc.Crawling multiple markets and correlating
    US20100242109A1 (en) 2009-03-172010-09-23Lee Graham JMethod and system for preemptive scanning of computer files
    US20100333088A1 (en) 2009-06-262010-12-30Vmware, Inc.Virtualized mobile devices
    US20110154443A1 (en) 2009-12-232011-06-23Ravindranath ThakurSystems and methods for aaa-traffic management information sharing across cores in a multi-core system
    US20120173609A1 (en) 2010-12-302012-07-05Kaspersky Lab, ZaoSystem and method for optimization of execution of security tasks in local network
    US20120239739A1 (en) 2011-02-092012-09-20Gaurav ManglikApparatus, systems and methods for dynamic adaptive metrics based application deployment on distributed infrastructures
    Breeden II, John et al., 'A Hardware Firewall You Take With You,' Government Computer News, located at http:/gcn.com/Articles/2005/06/01/A-hardware-firewall-you-take-with-you.aspx?p=1, Jun. 1, 2005.
    European Patent Application No. 08847968.8, Search Report mailed Oct. 25, 2011.
    International Application No. PCT/IL2006/001428, International Search Report and Written Opinion mailed Jul. 15, 2008.
    International Application No. PCT/US2008/055942, International Search Report and Written Opinion mailed Apr. 6, 2009.
    International Application No. PCT/US2013/064161, International Search Report and Written Opinion mailed Apr. 18, 2014.
    International Application No. PCT/US2015/015970, International Search Report and Written Opinion mailed May 28, 2015.

    Also Published As

    Publication numberPublication date
    US20180225454A1 (en) 2018-08-09
    CN103905416B (en) 2018-05-08
    CN101496025A (en) 2009-07-29
    US10089462B2 (en) 2018-10-02
    US20170235952A1 (en) 2017-08-17
    US8627452B2 (en) 2014-01-07
    US20190026463A1 (en) 2019-01-24
    CN101496025B (en) 2013-12-11
    US20170230421A1 (en) 2017-08-10
    US9781164B2 (en) 2017-10-03
    EA200870044A1 (en) 2009-06-30
    JP2009523331A (en) 2009-06-18

    Similar Documents

    Download Samsung No 310network Controller Drivers
    • Sound card drivers
    • Printer drivers
    • Video card drivers
    • Motherboard drivers
    • Webcam/Camera drivers
    • Wireless drivers
    • Bluetooth drivers
    • Mobile/Phone/Tab drivers
    • Video/TV drivers

    Download Samsung No 310network Controller Driver Windows 7

    • USB drivers
    • DVD drivers
    • Camcorder drivers
    • Monitor Drivers
    • Windows XP drivers
    • Windows Vista drivers
    • Windows 7 drivers
    • Windows 8.1/8 drivers
    • Windows 10 drivers

    PublicationPublication DateTitle
    McClure et al.Hacking exposed: network security secrets and solutions
    US8220050B2 (en) Method and system for detecting restricted content associated with retrieved content
    US7523493B2 (en) Virus monitor and methods of use thereof
    Schnackengerg et al.Cooperative intrusion traceback and response architecture (CITRA)
    US8195833B2 (en) Systems and methods for managing messages in an enterprise network
    US10212188B2 (en) Trusted communication network
    US8204984B1 (en) Systems and methods for detecting encrypted bot command and control communication channels
    US8006305B2 (en) Computer worm defense system and method
    US8990944B1 (en) Systems and methods for automatically detecting backdoors
    US7549166B2 (en) Defense mechanism for server farm
    US7836506B2 (en) Threat protection network
    US8881282B1 (en) Systems and methods for malware attack detection and identification
    ASAssignment

    Free format text: NUNC PRO TUNC ASSIGNMENT;ASSIGNOR:YOGGIE SECURITY SYSTEMS LTD.;REEL/FRAME:031704/0205

    Owner name: YOGGIE SECURITY SYSTEMS LTD., ISRAEL

    Effective date: 20060314