US20150096030A1 - System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic - Google Patents

System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic Download PDF

Info

Publication number
US20150096030A1
US20150096030A1 US14/564,498 US201414564498A US2015096030A1 US 20150096030 A1 US20150096030 A1 US 20150096030A1 US 201414564498 A US201414564498 A US 201414564498A US 2015096030 A1 US2015096030 A1 US 2015096030A1
Authority
US
United States
Prior art keywords
file
network traffic
unwanted
server
instructions
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/564,498
Inventor
Ge Zhu
Zheng Bu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
McAfee LLC
Original Assignee
McAfee LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by McAfee LLC filed Critical McAfee LLC
Priority to US14/564,498 priority Critical patent/US20150096030A1/en
Publication of US20150096030A1 publication Critical patent/US20150096030A1/en
Assigned to MCAFEE, LLC reassignment MCAFEE, LLC CHANGE OF NAME AND ENTITY CONVERSION Assignors: MCAFEE, INC.
Assigned to MORGAN STANLEY SENIOR FUNDING, INC. reassignment MORGAN STANLEY SENIOR FUNDING, INC. SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MCAFEE, LLC
Assigned to JPMORGAN CHASE BANK, N.A. reassignment JPMORGAN CHASE BANK, N.A. SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MCAFEE, LLC
Assigned to JPMORGAN CHASE BANK, N.A. reassignment JPMORGAN CHASE BANK, N.A. CORRECTIVE ASSIGNMENT TO CORRECT THE REMOVE PATENT 6336186 PREVIOUSLY RECORDED ON REEL 045055 FRAME 786. ASSIGNOR(S) HEREBY CONFIRMS THE SECURITY INTEREST. Assignors: MCAFEE, LLC
Assigned to MORGAN STANLEY SENIOR FUNDING, INC. reassignment MORGAN STANLEY SENIOR FUNDING, INC. CORRECTIVE ASSIGNMENT TO CORRECT THE REMOVE PATENT 6336186 PREVIOUSLY RECORDED ON REEL 045056 FRAME 0676. ASSIGNOR(S) HEREBY CONFIRMS THE SECURITY INTEREST. Assignors: MCAFEE, LLC
Assigned to MCAFEE, LLC reassignment MCAFEE, LLC RELEASE OF INTELLECTUAL PROPERTY COLLATERAL - REEL/FRAME 045055/0786 Assignors: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT
Assigned to MCAFEE, LLC reassignment MCAFEE, LLC RELEASE OF INTELLECTUAL PROPERTY COLLATERAL - REEL/FRAME 045056/0676 Assignors: MORGAN STANLEY SENIOR FUNDING, INC., AS COLLATERAL AGENT
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Definitions

  • the present invention relates to security systems, and more particularly to network security systems.
  • network security systems have detected the transfer of unwanted (e.g. malicious, etc.) data between devices over a network.
  • unwanted e.g. malicious, etc.
  • these conventional network security systems have exhibited various limitations.
  • the network security systems have generally been required to hold an entire file being transferred over the network for determining whether the file is unwanted.
  • the network security systems have functioned as a proxy on the network, resulting in limitations in performance and storage.
  • a system, method, and computer program product are provided for preventing communication of unwanted network traffic by holding only a last portion of the network traffic.
  • network traffic associated with a file transfer is received. Additionally, only a last portion of the network traffic associated with the file transfer is held for determining whether the file is unwanted. Further, the last portion of the network traffic associated with the file transfer is conditionally forwarded to a destination device, based on the determination.
  • FIG. 1 illustrates a network architecture, in accordance with one embodiment.
  • FIG. 2 shows a representative hardware environment that may be associated with the servers and/or clients of FIG. 1 , in accordance with one embodiment.
  • FIG. 3 shows a method for preventing communication of unwanted network traffic by holding only a last portion of the network traffic, in accordance with another embodiment.
  • FIG. 4 shows a system for preventing communication of unwanted network traffic by holding only a last portion of the network traffic, in accordance with yet another embodiment.
  • FIG. 5 shows a method for conditionally forwarding a last portion of network traffic associated with a file transfer to a destination based on a determination of whether the file is unwanted, in accordance with still yet another embodiment.
  • FIG. 1 illustrates a network architecture 100 , in accordance with one embodiment.
  • a plurality of networks 102 is provided.
  • the networks 102 may each take any form including, but not limited to a local area network (LAN), a wireless network, a wide area network (WAN) such as the Internet, peer-to-peer network, etc.
  • LAN local area network
  • WAN wide area network
  • peer-to-peer network etc.
  • servers 104 which are capable of communicating over the networks 102 .
  • clients 106 are also coupled to the networks 102 and the servers 104 .
  • Such servers 104 and/or clients 106 may each include a desktop computer, lap-top computer, hand-held computer, mobile phone, personal digital assistant (PDA), peripheral (e.g. printer, etc.), any component of a computer, and/or any other type of logic.
  • PDA personal digital assistant
  • peripheral e.g. printer, etc.
  • any component of a computer and/or any other type of logic.
  • at least one gateway 108 is optionally coupled therebetween.
  • FIG. 2 shows a representative hardware environment that may be associated with the servers 104 and/or clients 106 of FIG. 1 , in accordance with one embodiment.
  • Such figure illustrates a typical hardware configuration of a workstation in accordance with one embodiment having a central processing unit 210 , such as a microprocessor, and a number of other units interconnected via a system bus 212 .
  • a central processing unit 210 such as a microprocessor
  • the workstation shown in FIG. 2 includes a Random Access Memory (RAM) 214 , Read Only Memory (ROM) 216 , an I/O adapter 218 for connecting peripheral devices such as disk storage units 220 to the bus 212 , a user interface adapter 222 for connecting a keyboard 224 , a mouse 226 , a speaker 228 , a microphone 232 , and/or other user interface devices such as a touch screen (not shown) to the bus 212 , communication adapter 234 for connecting the workstation to a communication network 235 (e.g., a data processing network) and a display adapter 236 for connecting the bus 212 to a display device 238 .
  • a communication network 235 e.g., a data processing network
  • display adapter 236 for connecting the bus 212 to a display device 238 .
  • the workstation may have resident thereon any desired operating system. It will be appreciated that an embodiment may also be implemented on platforms and operating systems other than those mentioned.
  • One embodiment may be written using JAVA, C, and/or C++ language, or other programming languages, along with an object oriented programming methodology.
  • Object oriented programming (OOP) has become increasingly used to develop complex applications.
  • FIG. 3 shows a method 300 for preventing communication of unwanted network traffic by holding only a last portion of the network traffic, in accordance with another embodiment.
  • the method 300 may be carried out in the context of the architecture and environment of FIGS. 1 and/or 2 . Of course, however, the method 300 may be carried out in any desired environment.
  • network traffic associated with a file transfer is received.
  • the network traffic includes any form of traffic utilized for transferring the file over a network.
  • the network traffic may include a plurality of packets, each packet utilized for transferring a different portion of the file over the network.
  • the transfer of the file may include downloading the file, in one embodiment.
  • the transfer of the file may include uploading the file.
  • the file may be transferred in any manner whereby the file is sent over a network by a source device for receipt by a destination device.
  • the file may include any data structure storing content.
  • the file may include an electronic document.
  • the file may store audio, video, text, web content, etc.
  • the last portion of the network traffic which is held may include a last packet of the network traffic.
  • the last portion of the network traffic may include any subpart of the network traffic which is the last subpart capable of being received with respect to the file transfer.
  • the network traffic may be segmented based on a predetermined portion type, such as by packet, etc. for identifying the last portion of such network traffic.
  • the last portion of the network traffic may be identified in any desired manner such that the last portion of the network traffic may be held.
  • the last portion of the network traffic may be identified by comparing a size of the file to a size of all received potions of the network traffic.
  • the size of the file may be indicated in a header of the network traffic (e.g. a header of each packet of the network traffic), and accordingly may be identified utilizing the header of the network traffic.
  • the size of all received potions of the network traffic may be updated. Furthermore, in response to each update, the size of all received portions of the network traffic may be compared with the size of the file. Once the difference between the size of all received potions of the network traffic and the size of the file is zero, it may be determined that the most recently received portion of the network traffic is the last portion of the network traffic.
  • the last portion of the network traffic may be held in any manner that allows sufficient time to determine whether the file is unwanted.
  • the last portion of the network traffic may be held in cache memory.
  • the determination of whether the file is unwanted may be performed by comparing at least one characteristic of the network traffic to characteristics of known unwanted files (e.g. files previously determined to be unwanted).
  • information associated with the received network traffic may be identified for determining whether the file is unwanted.
  • Such information may include a name of the file, a size of the file, a hash [e.g. MD5 (Message-Digest algorithm 5)] of the file and/or any other information associated with the receive network traffic. To this end, the information may uniquely describe the file.
  • MD5 Message-Digest algorithm 5
  • the information may be identified utilizing each received portion of the network traffic.
  • the hash of the file may be calculated based on received portions of the network traffic. As each portion of the network traffic is received, the hash of the file may be updated to reflect all received portions of the network traffic. Thus, upon receipt of the last portion of the network traffic, the hash may be updated such that the hash includes a hash of the entire file.
  • a database of known unwanted files may be queried utilizing the information for determining whether the file is unwanted.
  • it may be determined whether the file is unwanted based on a result of the query. For example, it may be determined that the file is unwanted if the result of the query indicates that the file matches one of the known unwanted files (e.g. the hash of the file matches a hash of a known unwanted file included in the database).
  • the result of the query may further indicate a category of the file determined to be unwanted, a level of maliciousness of the file, an action to be taken with respect to the last portion of the network traffic being held (e.g. whether the destination device to which the last portion of the network traffic is destined should be notified of the detection of the file as unwanted, etc.).
  • the last portion of the network traffic associated with the file transfer is conditionally forwarded to the destination device, based on the determination.
  • the last portion of the network traffic may conditionally be forwarded to the destination device based on the result of the query.
  • the last portion of the network traffic may be forwarded to the destination device in response to a determination that the file is not unwanted. Thus, if it is not determined that the file is unwanted (e.g. and thus that the file is wanted), the last portion of the network traffic may optionally be forwarded to the destination device. By allowing the last portion of the network traffic to be forwarded to the destination device, a complete file that is not determined to be unwanted may be forwarded to the destination device.
  • the last portion of the network traffic may not be forwarded to the destination device in response to a determination that the file is unwanted. For example, if is determined that the file is unwanted, the last portion of the network traffic may be prevented from being forwarded to the destination device (e.g. by dropping the last portion of the network traffic, etc.). In this way, the destination device may be secured from receiving the unwanted file.
  • an action to be taken with respect to the last portion of the network traffic as indicated by the result of the query described above with respect to operation 304 may be performed.
  • the action indicates that the destination device is to be notified of the detection of the file as unwanted, a notification may be sent to the destination device as instructed by the result of the query.
  • the result of the query may indicate that any desired action is to be performed.
  • communication of unwanted network traffic may be prevented by holding only a last portion of the network traffic.
  • a size of the network traffic that is held may be reduced.
  • the determination of whether the file is unwanted, and thus the conditional forwarding of the last portion of the network traffic based on such determination may be made in real-time.
  • the receiving, holding, and forwarding may be performed by a security system [e.g. intrusion prevention system (IPS), etc.].
  • IPS intrusion prevention system
  • the security system may be located on the network between the destination device and a source device of the network traffic (e.g. from which the network traffic was sent).
  • the security system may automatically intercept the network traffic, such that the network traffic may be required to be communicated through the security system. In this way, the security system may receive the network traffic from the source device and control which portions of the network traffic are forwarded on to the destination (e.g. by forwarding all portions of the network traffic and holding only the last portion of the network traffic for determining whether the file associated therewith is unwanted). Further, by operating as described in the method 300 above, the security system may detect the transfer of an unwanted file in real-time within a response time of a million seconds, and thus may operate in an inline mode at a 10G line rate.
  • FIG. 4 shows a system 400 for preventing communication of unwanted network traffic by holding only a last portion of the network traffic, in accordance with yet another embodiment.
  • the system 400 may be implemented in the context of the architecture and environment of FIGS. 1-3 . Of course, however, the system 400 may be implemented in any desired environment. It should also be noted that the aforementioned definitions may apply during the present description.
  • a source device 406 is in communication with a destination device 402 via an IPS 404 .
  • the source device 406 , destination device 402 , and the IPS 404 may each include devices (e.g. server and/or client devices) on a network.
  • the IPS 404 may include a stand-alone device, may be located on a gateway device, etc.
  • the IPS 404 may include an inline device.
  • network traffic may be communicated from the source device 406 to the destination device 402 by way of the IPS 404 for transferring a file. While not shown, it should be noted that network traffic may be communicated through the IPS 404 from any number of different source devices to any number of different destination devices. In this way, the IPS 404 may include a central device via which network traffic is communicated.
  • the IPS 404 Upon receipt of each of a plurality of portions of network traffic associated with a file transfer from the source device 406 at the IPS 404 , the IPS 404 identifies information associated with the file. In various embodiments, the information may include a name of the file, a size of the file, a hash of all received portions of the file, etc. The IPS 404 also determines whether such portion is a last portion of the network traffic (e.g. by comparing a size of the file as indicated in a header of the network traffic with a size of all received portions of the file, etc.).
  • the IPS 404 forwards such portion to the destination device 402 . If, however, it is determined that the particular received portion is the last portion of the network traffic, the IPS 404 holds the last portion of the network traffic for determining whether the file is unwanted. For example, the IPS 404 may hold the last portion of the network traffic in cache.
  • the IPS 404 may query a file reputation database server (FRDS) 408 using the information associated with the file.
  • the FRDS 408 may store signatures of unwanted files for use in responding to the query from the IPS 404 .
  • the FRDS 408 may receive the query, and compare the information to the signatures of unwanted files for determining whether there is a match between the same.
  • the FRDS 408 may be remotely located with respect to the IPS 404 .
  • the FRDS 408 and the IPS 404 may only be in communication via the network. In this way, a storage capacity of the IPS 404 may be reduced by not requiring the IPS 404 to store the signatures of unwanted files.
  • the FRDS 408 may be located on the same device as the IPS 404 .
  • the FRDS 408 may include a centralized database, such that it may be ensured that the FRDS 408 has the most up-to-date signatures of unwanted files.
  • a result of the query is then communicated from the FRDS 408 to the IPS 404 . If the FRDS 408 determines that there is a match between the information and the signatures of unwanted files, the FRDS 408 may indicate such match in the query result sent to the IPS 404 . However, the FRDS 408 may indicate that the file is determined to be unwanted in any desired manner.
  • the FRDS 408 may indicate such in the query result sent to the IPS 404 .
  • the FRDS 408 may indicate that the information does not match any of the signatures of unwanted files, that the file is accordingly not determined to be unwanted, etc.
  • the IPS 404 may conditionally forward the last portion of the network traffic to the destination device 402 based on the query result.
  • the IPS 404 may forward the last portion of the network traffic to the destination device 402 if the query result indicates that the file is not unwanted, does not match any of the signatures of unwanted files, etc.
  • the destination device 402 may receive all portions of the file for aggregating the same to generate the complete file.
  • the IPS 404 may not forward the last portion of the network traffic to the destination device 402 if the query result indicates that the file is unwanted, matches any of the signatures of unwanted files, etc. For example, the IPS 404 may drop the last portion of the network traffic.
  • the IPS 404 may also send a notification to the destination device 402 that the file is unwanted.
  • the FRDS 408 may also indicate in the query result an action to take with respect to the last portion of the network traffic.
  • the action may be identified by the FRDS 408 based on a policy.
  • the policy may be particular to the destination device 402 (e.g. may be configured by an administrator of the destination device 402 ), may be globally applied to network traffic going to any destination device, etc.
  • FIG. 5 shows a method 500 for conditionally forwarding a last portion of network traffic associated with a file transfer to a destination based on a determination of whether the file is unwanted, in accordance with still yet another embodiment.
  • the method 500 may be carried out in the context of the architecture and environment of FIGS. 1-3 . Of course, however, the method 500 may be carried out in any desired environment. Again, it should be noted that the aforementioned definitions may apply during the present description.
  • an IPS receives a portion of network traffic associated with a file transfer.
  • the IPS may receive the portion of the network traffic and may determine whether such network traffic is being utilized to transfer a file.
  • a header of the portion of the network traffic may indicate whether the network traffic is being utilized to transfer a file, and thus may be utilized for determining whether the network traffic is being utilized to transfer a file.
  • the IPS may receive the portion of the network traffic from a source device over a network for forwarding the portion of the network traffic to a destination device.
  • the IPS may intercept the network traffic destined for the destination device.
  • the method 500 continues to wait for such a portion of network traffic to be received. If, however, it is determined that a portion of network traffic associated with a file transfer has been received, information describing the file is extracted from the portion. See operation 504 .
  • the information may include a name of the file being transferred, a size of the file being transferred, a hash of the portion of the file being transferred via the portion of the network traffic, etc.
  • the size of the file determined in operation 504 may be compared to a size of all portions of the network traffic that have been received by the IPS. If there is not a difference between the size of the file and the size of all portions of the network traffic that have been received by the IPS, it may be determined that the latest received portion of the network traffic includes a last portion of the network traffic.
  • the received portion of the network traffic does not include the last portion of the network traffic, such received portion is forwarded to the destination device. See operation 508 . Further, it is again determined whether a next portion of the network traffic associated with the file transfer is received (decision 502 ), such that information may be extracted from each received portion of the network traffic associated with the file transfer (operation 504 ). In this way, all portions of the network traffic, with the exception of the last portion as described below, may be automatically forwarded to the destination device.
  • the last portion is held. See operation 510 .
  • the last portion may be held in cache.
  • a file reputation database is queried using the extracted information, as shown in operation 512 .
  • the file reputation database may store predetermined information associated with previously identified unwanted data.
  • the query may be used to determine whether the file being transferred is unwanted by determining whether the information extracted from the received network traffic associated with the file transfer is stored in the file reputation database.
  • the query result identifies the file as unwanted.
  • the query result may indicate that the file is unwanted.
  • the query result may indicate that the file is not unwanted (e.g. is clean, etc.).
  • the last portion of the network traffic is forwarded to the destination device, as shown in operation 516 .
  • all portions of the network traffic may be forwarded to the destination device. Accordingly, the destination device may receive the full file.
  • the last portion of the network traffic is prevented from being forwarded to the destination device. See operation 518 .
  • the last portion of the network traffic may be dropped by the IPS.
  • the destination device may be prevented from receiving the full file identified as being unwanted, and may accordingly be secured from the unwanted file.

Abstract

A system, method, and computer program product are provided for preventing communication of unwanted network traffic by holding only a last portion of the network traffic. In use, network traffic associated with a file transfer is received. Additionally, only a last portion of the network traffic associated with the file transfer is held for determining whether the file is unwanted. Further, the last portion of the network traffic associated with the file transfer is conditionally forwarded to a destination device, based on the determination.

Description

    FIELD OF THE INVENTION
  • The present invention relates to security systems, and more particularly to network security systems.
  • BACKGROUND
  • In the past, network security systems have detected the transfer of unwanted (e.g. malicious, etc.) data between devices over a network. Unfortunately, these conventional network security systems have exhibited various limitations. For example, the network security systems have generally been required to hold an entire file being transferred over the network for determining whether the file is unwanted. Thus, the network security systems have functioned as a proxy on the network, resulting in limitations in performance and storage.
  • Further, the network security systems have oftentimes been implemented in a non-centralized manner. To this end, there has customarily been no guarantee that signatures of unwanted data utilized for detecting the transfer of unwanted data over the network are the most up-to-date. There is thus a need for addressing these and/or other issues associated with the prior art.
  • SUMMARY
  • A system, method, and computer program product are provided for preventing communication of unwanted network traffic by holding only a last portion of the network traffic. In use, network traffic associated with a file transfer is received. Additionally, only a last portion of the network traffic associated with the file transfer is held for determining whether the file is unwanted. Further, the last portion of the network traffic associated with the file transfer is conditionally forwarded to a destination device, based on the determination.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 illustrates a network architecture, in accordance with one embodiment.
  • FIG. 2 shows a representative hardware environment that may be associated with the servers and/or clients of FIG. 1, in accordance with one embodiment.
  • FIG. 3 shows a method for preventing communication of unwanted network traffic by holding only a last portion of the network traffic, in accordance with another embodiment.
  • FIG. 4 shows a system for preventing communication of unwanted network traffic by holding only a last portion of the network traffic, in accordance with yet another embodiment.
  • FIG. 5 shows a method for conditionally forwarding a last portion of network traffic associated with a file transfer to a destination based on a determination of whether the file is unwanted, in accordance with still yet another embodiment.
  • DETAILED DESCRIPTION
  • FIG. 1 illustrates a network architecture 100, in accordance with one embodiment. As shown, a plurality of networks 102 is provided. In the context of the present network architecture 100, the networks 102 may each take any form including, but not limited to a local area network (LAN), a wireless network, a wide area network (WAN) such as the Internet, peer-to-peer network, etc.
  • Coupled to the networks 102 are servers 104 which are capable of communicating over the networks 102. Also coupled to the networks 102 and the servers 104 is a plurality of clients 106. Such servers 104 and/or clients 106 may each include a desktop computer, lap-top computer, hand-held computer, mobile phone, personal digital assistant (PDA), peripheral (e.g. printer, etc.), any component of a computer, and/or any other type of logic. In order to facilitate communication among the networks 102, at least one gateway 108 is optionally coupled therebetween.
  • FIG. 2 shows a representative hardware environment that may be associated with the servers 104 and/or clients 106 of FIG. 1, in accordance with one embodiment. Such figure illustrates a typical hardware configuration of a workstation in accordance with one embodiment having a central processing unit 210, such as a microprocessor, and a number of other units interconnected via a system bus 212.
  • The workstation shown in FIG. 2 includes a Random Access Memory (RAM) 214, Read Only Memory (ROM) 216, an I/O adapter 218 for connecting peripheral devices such as disk storage units 220 to the bus 212, a user interface adapter 222 for connecting a keyboard 224, a mouse 226, a speaker 228, a microphone 232, and/or other user interface devices such as a touch screen (not shown) to the bus 212, communication adapter 234 for connecting the workstation to a communication network 235 (e.g., a data processing network) and a display adapter 236 for connecting the bus 212 to a display device 238.
  • The workstation may have resident thereon any desired operating system. It will be appreciated that an embodiment may also be implemented on platforms and operating systems other than those mentioned. One embodiment may be written using JAVA, C, and/or C++ language, or other programming languages, along with an object oriented programming methodology. Object oriented programming (OOP) has become increasingly used to develop complex applications.
  • Of course, the various embodiments set forth herein may be implemented utilizing hardware, software, or any desired combination thereof. For that matter, any type of logic may be utilized which is capable of implementing the various functionality set forth herein.
  • FIG. 3 shows a method 300 for preventing communication of unwanted network traffic by holding only a last portion of the network traffic, in accordance with another embodiment. As an option, the method 300 may be carried out in the context of the architecture and environment of FIGS. 1 and/or 2. Of course, however, the method 300 may be carried out in any desired environment.
  • As shown in operation 302, network traffic associated with a file transfer is received. In the context of the present description, the network traffic includes any form of traffic utilized for transferring the file over a network. For example, the network traffic may include a plurality of packets, each packet utilized for transferring a different portion of the file over the network.
  • It should be noted that the transfer of the file may include downloading the file, in one embodiment. In another embodiment, the transfer of the file may include uploading the file. Of course, however, the file may be transferred in any manner whereby the file is sent over a network by a source device for receipt by a destination device.
  • Additionally, the file may include any data structure storing content. For example, the file may include an electronic document. In other examples, the file may store audio, video, text, web content, etc.
  • Further, as shown in operation 304, only a last portion of the network traffic associated with the file transfer is held for determining whether the file is unwanted. In this way, all portions of the network traffic associated with the file transfer may be forwarded to the destination device with the exception of the last portion of the network which is held for determining whether the file is unwanted.
  • In one embodiment, the last portion of the network traffic which is held may include a last packet of the network traffic. However, the last portion of the network traffic may include any subpart of the network traffic which is the last subpart capable of being received with respect to the file transfer. For example, the network traffic may be segmented based on a predetermined portion type, such as by packet, etc. for identifying the last portion of such network traffic.
  • It should be noted that the last portion of the network traffic may be identified in any desired manner such that the last portion of the network traffic may be held. Optionally, the last portion of the network traffic may be identified by comparing a size of the file to a size of all received potions of the network traffic. As another option, the size of the file may be indicated in a header of the network traffic (e.g. a header of each packet of the network traffic), and accordingly may be identified utilizing the header of the network traffic.
  • For example, as each portion of the network traffic is received, the size of all received potions of the network traffic may be updated. Furthermore, in response to each update, the size of all received portions of the network traffic may be compared with the size of the file. Once the difference between the size of all received potions of the network traffic and the size of the file is zero, it may be determined that the most recently received portion of the network traffic is the last portion of the network traffic.
  • Moreover, the last portion of the network traffic may be held in any manner that allows sufficient time to determine whether the file is unwanted. Just by way of example, the last portion of the network traffic may be held in cache memory. In addition, the determination of whether the file is unwanted may be performed by comparing at least one characteristic of the network traffic to characteristics of known unwanted files (e.g. files previously determined to be unwanted).
  • In one embodiment, information associated with the received network traffic may be identified for determining whether the file is unwanted. Such information may include a name of the file, a size of the file, a hash [e.g. MD5 (Message-Digest algorithm 5)] of the file and/or any other information associated with the receive network traffic. To this end, the information may uniquely describe the file.
  • Optionally, the information may be identified utilizing each received portion of the network traffic. Just by way of example, the hash of the file may be calculated based on received portions of the network traffic. As each portion of the network traffic is received, the hash of the file may be updated to reflect all received portions of the network traffic. Thus, upon receipt of the last portion of the network traffic, the hash may be updated such that the hash includes a hash of the entire file.
  • Furthermore, a database of known unwanted files (e.g. previously identified malicious files, such as files with viruses, spam, etc.) may be queried utilizing the information for determining whether the file is unwanted. In one embodiment, it may be determined whether the file is unwanted based on a result of the query. For example, it may be determined that the file is unwanted if the result of the query indicates that the file matches one of the known unwanted files (e.g. the hash of the file matches a hash of a known unwanted file included in the database). Optionally, if the result of the query indicates that the file matches one of the known unwanted files, the result of the query may further indicate a category of the file determined to be unwanted, a level of maliciousness of the file, an action to be taken with respect to the last portion of the network traffic being held (e.g. whether the destination device to which the last portion of the network traffic is destined should be notified of the detection of the file as unwanted, etc.).
  • Still yet, as shown in operation 306, the last portion of the network traffic associated with the file transfer is conditionally forwarded to the destination device, based on the determination. Thus, as an option, the last portion of the network traffic may conditionally be forwarded to the destination device based on the result of the query.
  • In one embodiment, the last portion of the network traffic may be forwarded to the destination device in response to a determination that the file is not unwanted. Thus, if it is not determined that the file is unwanted (e.g. and thus that the file is wanted), the last portion of the network traffic may optionally be forwarded to the destination device. By allowing the last portion of the network traffic to be forwarded to the destination device, a complete file that is not determined to be unwanted may be forwarded to the destination device.
  • In another embodiment, the last portion of the network traffic may not be forwarded to the destination device in response to a determination that the file is unwanted. For example, if is determined that the file is unwanted, the last portion of the network traffic may be prevented from being forwarded to the destination device (e.g. by dropping the last portion of the network traffic, etc.). In this way, the destination device may be secured from receiving the unwanted file.
  • Optionally, an action to be taken with respect to the last portion of the network traffic as indicated by the result of the query described above with respect to operation 304 may be performed. For example, if the action indicates that the destination device is to be notified of the detection of the file as unwanted, a notification may be sent to the destination device as instructed by the result of the query. Of course, it should be noted that the result of the query may indicate that any desired action is to be performed.
  • To this end, communication of unwanted network traffic may be prevented by holding only a last portion of the network traffic. By allowing all other portions of the network traffic to be forwarded with the exception of the last portion (thus preventing a requirement that all received portions of the network traffic be held), a size of the network traffic that is held may be reduced. In addition, the determination of whether the file is unwanted, and thus the conditional forwarding of the last portion of the network traffic based on such determination, may be made in real-time.
  • In one embodiment, the receiving, holding, and forwarding may be performed by a security system [e.g. intrusion prevention system (IPS), etc.]. The security system may be located on the network between the destination device and a source device of the network traffic (e.g. from which the network traffic was sent).
  • The security system may automatically intercept the network traffic, such that the network traffic may be required to be communicated through the security system. In this way, the security system may receive the network traffic from the source device and control which portions of the network traffic are forwarded on to the destination (e.g. by forwarding all portions of the network traffic and holding only the last portion of the network traffic for determining whether the file associated therewith is unwanted). Further, by operating as described in the method 300 above, the security system may detect the transfer of an unwanted file in real-time within a response time of a million seconds, and thus may operate in an inline mode at a 10G line rate.
  • More illustrative information will now be set forth regarding various optional architectures and features with which the foregoing technique may or may not be implemented, per the desires of the user. It should be strongly noted that the following information is set forth for illustrative purposes and should not be construed as limiting in any manner. Any of the following features may be optionally incorporated with or without the exclusion of other features described.
  • FIG. 4 shows a system 400 for preventing communication of unwanted network traffic by holding only a last portion of the network traffic, in accordance with yet another embodiment. As an option, the system 400 may be implemented in the context of the architecture and environment of FIGS. 1-3. Of course, however, the system 400 may be implemented in any desired environment. It should also be noted that the aforementioned definitions may apply during the present description.
  • As shown, a source device 406 is in communication with a destination device 402 via an IPS 404. In the context of the present embodiment, the source device 406, destination device 402, and the IPS 404 may each include devices (e.g. server and/or client devices) on a network. Optionally, the IPS 404 may include a stand-alone device, may be located on a gateway device, etc. In another embodiment, the IPS 404 may include an inline device.
  • Thus, network traffic may be communicated from the source device 406 to the destination device 402 by way of the IPS 404 for transferring a file. While not shown, it should be noted that network traffic may be communicated through the IPS 404 from any number of different source devices to any number of different destination devices. In this way, the IPS 404 may include a central device via which network traffic is communicated.
  • Upon receipt of each of a plurality of portions of network traffic associated with a file transfer from the source device 406 at the IPS 404, the IPS 404 identifies information associated with the file. In various embodiments, the information may include a name of the file, a size of the file, a hash of all received portions of the file, etc. The IPS 404 also determines whether such portion is a last portion of the network traffic (e.g. by comparing a size of the file as indicated in a header of the network traffic with a size of all received portions of the file, etc.).
  • If it is determined that the particular received portion is not the last portion of the network traffic, the IPS 404 forwards such portion to the destination device 402. If, however, it is determined that the particular received portion is the last portion of the network traffic, the IPS 404 holds the last portion of the network traffic for determining whether the file is unwanted. For example, the IPS 404 may hold the last portion of the network traffic in cache.
  • In order to determine whether the file is unwanted, the IPS 404 may query a file reputation database server (FRDS) 408 using the information associated with the file. The FRDS 408 may store signatures of unwanted files for use in responding to the query from the IPS 404. For example, the FRDS 408 may receive the query, and compare the information to the signatures of unwanted files for determining whether there is a match between the same.
  • It should be noted that the FRDS 408 may be remotely located with respect to the IPS 404. For example, the FRDS 408 and the IPS 404 may only be in communication via the network. In this way, a storage capacity of the IPS 404 may be reduced by not requiring the IPS 404 to store the signatures of unwanted files. Of course, in another embodiment, the FRDS 408 may be located on the same device as the IPS 404. Further, the FRDS 408 may include a centralized database, such that it may be ensured that the FRDS 408 has the most up-to-date signatures of unwanted files.
  • A result of the query is then communicated from the FRDS 408 to the IPS 404. If the FRDS 408 determines that there is a match between the information and the signatures of unwanted files, the FRDS 408 may indicate such match in the query result sent to the IPS 404. However, the FRDS 408 may indicate that the file is determined to be unwanted in any desired manner.
  • If the FRDS 408 determines that there is not a match between the information and the signatures of unwanted files, the FRDS 408 may indicate such in the query result sent to the IPS 404. For example, the FRDS 408 may indicate that the information does not match any of the signatures of unwanted files, that the file is accordingly not determined to be unwanted, etc. Upon receipt of the result of the query from the FRDS 408, the IPS 404 may conditionally forward the last portion of the network traffic to the destination device 402 based on the query result.
  • In one embodiment, the IPS 404 may forward the last portion of the network traffic to the destination device 402 if the query result indicates that the file is not unwanted, does not match any of the signatures of unwanted files, etc. In such embodiment, the destination device 402 may receive all portions of the file for aggregating the same to generate the complete file.
  • In another embodiment, the IPS 404 may not forward the last portion of the network traffic to the destination device 402 if the query result indicates that the file is unwanted, matches any of the signatures of unwanted files, etc. For example, the IPS 404 may drop the last portion of the network traffic.
  • Optionally, the IPS 404 may also send a notification to the destination device 402 that the file is unwanted. For example, the FRDS 408 may also indicate in the query result an action to take with respect to the last portion of the network traffic. The action may be identified by the FRDS 408 based on a policy. The policy may be particular to the destination device 402 (e.g. may be configured by an administrator of the destination device 402), may be globally applied to network traffic going to any destination device, etc.
  • FIG. 5 shows a method 500 for conditionally forwarding a last portion of network traffic associated with a file transfer to a destination based on a determination of whether the file is unwanted, in accordance with still yet another embodiment. As an option, the method 500 may be carried out in the context of the architecture and environment of FIGS. 1-3. Of course, however, the method 500 may be carried out in any desired environment. Again, it should be noted that the aforementioned definitions may apply during the present description.
  • As shown in decision 502, it is determined whether an IPS receives a portion of network traffic associated with a file transfer. For example, the IPS may receive the portion of the network traffic and may determine whether such network traffic is being utilized to transfer a file. Optionally, a header of the portion of the network traffic may indicate whether the network traffic is being utilized to transfer a file, and thus may be utilized for determining whether the network traffic is being utilized to transfer a file.
  • In the context of the present embodiment, the IPS may receive the portion of the network traffic from a source device over a network for forwarding the portion of the network traffic to a destination device. For example, the IPS may intercept the network traffic destined for the destination device.
  • If it is determined that a portion of network traffic associated with a file transfer has not been received, the method 500 continues to wait for such a portion of network traffic to be received. If, however, it is determined that a portion of network traffic associated with a file transfer has been received, information describing the file is extracted from the portion. See operation 504. The information may include a name of the file being transferred, a size of the file being transferred, a hash of the portion of the file being transferred via the portion of the network traffic, etc.
  • Further, as shown in decision 506, it is determined whether the received portion of the network traffic includes a last portion of the network traffic. For example, the size of the file determined in operation 504 may be compared to a size of all portions of the network traffic that have been received by the IPS. If there is not a difference between the size of the file and the size of all portions of the network traffic that have been received by the IPS, it may be determined that the latest received portion of the network traffic includes a last portion of the network traffic.
  • If is determined that the received portion of the network traffic does not include the last portion of the network traffic, such received portion is forwarded to the destination device. See operation 508. Further, it is again determined whether a next portion of the network traffic associated with the file transfer is received (decision 502), such that information may be extracted from each received portion of the network traffic associated with the file transfer (operation 504). In this way, all portions of the network traffic, with the exception of the last portion as described below, may be automatically forwarded to the destination device.
  • If it is determined that the received portion of the network traffic does include the last portion of the network traffic, the last portion is held. See operation 510. For example, the last portion may be held in cache. Moreover, a file reputation database is queried using the extracted information, as shown in operation 512.
  • The file reputation database may store predetermined information associated with previously identified unwanted data. Thus, the query may be used to determine whether the file being transferred is unwanted by determining whether the information extracted from the received network traffic associated with the file transfer is stored in the file reputation database.
  • Still yet, as shown in decision 514, it is determined whether the query result identifies the file as unwanted. In one embodiment, if the information extracted from the received network traffic associated with the file transfer is stored in the file reputation database, as determined by the query, the query result may indicate that the file is unwanted. In another embodiment, if the information extracted from the received network traffic associated with the file transfer is not stored in the file reputation database, as determined by the query, the query result may indicate that the file is not unwanted (e.g. is clean, etc.).
  • If the query result does not identify the file as unwanted, the last portion of the network traffic is forwarded to the destination device, as shown in operation 516. In this way, all portions of the network traffic may be forwarded to the destination device. Accordingly, the destination device may receive the full file.
  • If the query result identifies the file as unwanted, the last portion of the network traffic is prevented from being forwarded to the destination device. See operation 518. For example, the last portion of the network traffic may be dropped by the IPS. Thus, the destination device may be prevented from receiving the full file identified as being unwanted, and may accordingly be secured from the unwanted file.
  • While various embodiments have been described above, it should be understood that they have been presented by way of example only, and not limitation. Thus, the breadth and scope of a preferred embodiment should not be limited by any of the above-described exemplary embodiments, but should be defined only in accordance with the following claims and their equivalents.

Claims (20)

We claim:
1. An intrusion protection system, comprising:
a server, comprising:
a processor;
a network interface, coupled to the processor; and
a memory coupled to the processor, on which are stored instructions, comprising instructions that when executed cause the processor to:
receive via the network interface an initial portion of a file being transferred to a destination;
forward the initial portion of the file to the destination;
receive via the network interface a final portion of the file;
determine identifying information regarding the file;
query a file reputation database for a determination of whether the file is wanted or unwanted using the identifying information; and
refuse to forward the final portion of the file to the destination responsive to a determination that the file is unwanted.
2. The intrusion protection system of claim 1, wherein the final portion of the file comprises a predetermined number of final packets.
3. The intrusion protection system of claim 1, wherein the instructions further comprise instructions that when executed cause the processor to:
identify the final portion of the file by comparing a size of the file to a size of all received portions of the file.
4. The intrusion protection system of claim 1, wherein the identifying information includes a hash of the file.
5. The intrusion protection system of claim 1, wherein the instructions further comprise instructions that when executed cause the server to receive a response from the file reputation database indicating the file is unwanted.
6. The intrusion protection system of claim 1, wherein the instructions further comprise instructions that when executed cause the server to read a network header associated with the file.
7. The intrusion protection system of claim 1, wherein the server further comprises:
a second network interface,
wherein the instructions that when executed cause the processor to forward the initial portion of the file to the destination comprise instructions that cause the processor to forward the initial portion of the file via the second network interface.
8. A machine readable medium, on which are stored instructions that when executed cause a server to:
receive via a network interface an first portion of a file being transferred to a destination through the server;
forward the first portion of the file to the destination;
receive via the network interface a last portion of the file;
determine identifying information regarding the file;
determine whether the file is wanted or unwanted using the identifying information; and
prevent forwarding of the last portion of the file to the destination responsive to a determination that the file is unwanted.
9. The machine readable medium of claim 8, wherein the last portion of the file is a plurality of final packets.
10. The machine readable medium of claim 8, wherein the instructions further comprise instructions that when executed cause the server to identify the last portion of the file by comparing a size of the file to a size of all received portions of the file.
11. The machine readable medium of claim 8, wherein the information regarding the file comprises a hash of the file.
12. The machine readable medium of claim 8, wherein the instructions that when executed cause the server to determine whether the file is wanted or unwanted comprise instructions that when executed cause the server to query a file reputation database.
13. The machine readable medium of claim 12, wherein the instructions that cause the server to query the file reputation database comprise instructions that when executed cause the server to send the identifying information to a file reputation database server.
14. A method of preventing delivery of malware, comprising:
receiving by a server via a network interface an first portion of a file;
forwarding by the server the first portion of the file to a destination for the file;
receiving by the server via the network interface a second portion of the file;
obtaining file identification information;
determining whether the file contains malware using the file identification information; and
preventing forwarding by the server of the second portion of the file to the destination responsive to a determination that the file contains malware.
15. The method of claim 14, wherein the second portion of the file comprises one or more packets.
16. The method of claim 14 further comprising identifying the second portion of the file by comparing a size of the file to a size of all received portions of the file.
17. The method of claim 14, wherein the file identification information comprises a hash of the file.
18. The method of claim 14, wherein determining whether the file contains malware comprises querying a file reputation database.
19. The method of claim 18, wherein determining whether the file contains malware further comprises obtaining a result from the file reputation database, the result responsive to a comparison of the file identification information with data regarding known malware.
20. The method of claim 14, further comprising reading a network header associated with the file.
US14/564,498 2009-10-05 2014-12-09 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic Abandoned US20150096030A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/564,498 US20150096030A1 (en) 2009-10-05 2014-12-09 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US12/573,768 US8024462B1 (en) 2009-10-05 2009-10-05 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic
US13/210,070 US8448232B1 (en) 2009-10-05 2011-08-15 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic
US13/892,023 US8910269B2 (en) 2009-10-05 2013-05-10 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic
US14/564,498 US20150096030A1 (en) 2009-10-05 2014-12-09 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/892,023 Continuation US8910269B2 (en) 2009-10-05 2013-05-10 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic

Publications (1)

Publication Number Publication Date
US20150096030A1 true US20150096030A1 (en) 2015-04-02

Family

ID=44587161

Family Applications (4)

Application Number Title Priority Date Filing Date
US12/573,768 Expired - Fee Related US8024462B1 (en) 2009-10-05 2009-10-05 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic
US13/210,070 Active 2030-01-26 US8448232B1 (en) 2009-10-05 2011-08-15 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic
US13/892,023 Expired - Fee Related US8910269B2 (en) 2009-10-05 2013-05-10 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic
US14/564,498 Abandoned US20150096030A1 (en) 2009-10-05 2014-12-09 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic

Family Applications Before (3)

Application Number Title Priority Date Filing Date
US12/573,768 Expired - Fee Related US8024462B1 (en) 2009-10-05 2009-10-05 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic
US13/210,070 Active 2030-01-26 US8448232B1 (en) 2009-10-05 2011-08-15 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic
US13/892,023 Expired - Fee Related US8910269B2 (en) 2009-10-05 2013-05-10 System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic

Country Status (1)

Country Link
US (4) US8024462B1 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8024462B1 (en) 2009-10-05 2011-09-20 Mcafee, Inc. System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic
US8856930B2 (en) * 2012-03-30 2014-10-07 F-Secure Corporation Download control
GB2505297B (en) * 2012-07-16 2014-11-26 Owl Computing Technologies Inc File manifest filter for unidirectional transfer of files
US9736121B2 (en) 2012-07-16 2017-08-15 Owl Cyber Defense Solutions, Llc File manifest filter for unidirectional transfer of files
US9246982B2 (en) 2012-09-14 2016-01-26 Microsoft Technology Licensing, Llc Reducing network usage of computing device
US8913994B2 (en) * 2012-11-02 2014-12-16 Lookout, Inc. System and method for call blocking and SMS blocking
US10218586B2 (en) 2013-01-23 2019-02-26 Owl Cyber Defense Solutions, Llc System and method for enabling the capture and securing of dynamically selected digital information
US8776254B1 (en) 2013-01-23 2014-07-08 Owl Computing Technologies, Inc. System and method for the secure unidirectional transfer of software and software updates
US9306953B2 (en) 2013-02-19 2016-04-05 Owl Computing Technologies, Inc. System and method for secure unidirectional transfer of commands to control equipment
US9311329B2 (en) 2014-06-05 2016-04-12 Owl Computing Technologies, Inc. System and method for modular and continuous data assurance

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030126215A1 (en) * 1997-06-17 2003-07-03 Udell Howard R. Self-destructing document and e-mail messaging system
US20050021984A1 (en) * 2001-11-30 2005-01-27 Thumbaccess Biometrics Corporation Pty Ltd. Encryption system
US20050235160A1 (en) * 2004-04-19 2005-10-20 Oded Cohen Method for preventing activation of malicious objects
US7065657B1 (en) * 1999-08-30 2006-06-20 Symantec Corporation Extensible intrusion detection system
US20060156403A1 (en) * 2005-01-10 2006-07-13 Mcafee, Inc. Integrated firewall, IPS, and virus scanner system and method
US20060224724A1 (en) * 2005-03-31 2006-10-05 Microsoft Corporation Latency free scanning of malware at a network transit point
US20060288418A1 (en) * 2005-06-15 2006-12-21 Tzu-Jian Yang Computer-implemented method with real-time response mechanism for detecting viruses in data transfer on a stream basis
US20070245031A1 (en) * 2006-02-27 2007-10-18 Zhiping Liu ICAP processing of partial content to identify security issues
US20080162592A1 (en) * 2006-12-28 2008-07-03 Arcsight, Inc. Storing log data efficiently while supporting querying to assist in computer network security
US20090144822A1 (en) * 2007-11-30 2009-06-04 Barracuda Inc. Withholding last packet of undesirable file transfer
US7640361B1 (en) * 2001-08-24 2009-12-29 Mcafee, Inc. Systems and methods for converting infected electronic files to a safe format
US20100011031A1 (en) * 2006-12-28 2010-01-14 Arcsight, Inc. Storing log data efficiently while supporting querying
US20100017879A1 (en) * 2006-06-21 2010-01-21 Wibu-Systems Ag Method and System for Intrusion Detection
US7673324B2 (en) * 2005-06-21 2010-03-02 Mcafee, Inc. Method and system for tracking an operating performed on an information asset with metadata associated therewith
US20100235916A1 (en) * 2001-12-21 2010-09-16 Radatti Peter V Apparatus and method for computer virus detection and remediation and self-repair of damaged files and/or objects
US7992206B1 (en) * 2006-12-14 2011-08-02 Trend Micro Incorporated Pre-scanner for inspecting network traffic for computer viruses
US8260861B1 (en) * 2005-08-31 2012-09-04 AT & T Intellectual Property II, LP System and method for an electronic mail attachment proxy
US8302193B1 (en) * 2008-05-30 2012-10-30 Symantec Corporation Methods and systems for scanning files for malware

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8881283B2 (en) * 2006-10-06 2014-11-04 Juniper Networks, Inc. System and method of malware sample collection on mobile networks
US8024462B1 (en) 2009-10-05 2011-09-20 Mcafee, Inc. System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic

Patent Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030126215A1 (en) * 1997-06-17 2003-07-03 Udell Howard R. Self-destructing document and e-mail messaging system
US7065657B1 (en) * 1999-08-30 2006-06-20 Symantec Corporation Extensible intrusion detection system
US7640361B1 (en) * 2001-08-24 2009-12-29 Mcafee, Inc. Systems and methods for converting infected electronic files to a safe format
US20050021984A1 (en) * 2001-11-30 2005-01-27 Thumbaccess Biometrics Corporation Pty Ltd. Encryption system
US20100235916A1 (en) * 2001-12-21 2010-09-16 Radatti Peter V Apparatus and method for computer virus detection and remediation and self-repair of damaged files and/or objects
US7386884B2 (en) * 2004-04-19 2008-06-10 Aladdin Knowledge Systems Ltd. Method for preventing activation of malicious objects
US20050235160A1 (en) * 2004-04-19 2005-10-20 Oded Cohen Method for preventing activation of malicious objects
US20060156403A1 (en) * 2005-01-10 2006-07-13 Mcafee, Inc. Integrated firewall, IPS, and virus scanner system and method
US20060224724A1 (en) * 2005-03-31 2006-10-05 Microsoft Corporation Latency free scanning of malware at a network transit point
US20060288418A1 (en) * 2005-06-15 2006-12-21 Tzu-Jian Yang Computer-implemented method with real-time response mechanism for detecting viruses in data transfer on a stream basis
US7673324B2 (en) * 2005-06-21 2010-03-02 Mcafee, Inc. Method and system for tracking an operating performed on an information asset with metadata associated therewith
US8260861B1 (en) * 2005-08-31 2012-09-04 AT & T Intellectual Property II, LP System and method for an electronic mail attachment proxy
US20070245031A1 (en) * 2006-02-27 2007-10-18 Zhiping Liu ICAP processing of partial content to identify security issues
US20100017879A1 (en) * 2006-06-21 2010-01-21 Wibu-Systems Ag Method and System for Intrusion Detection
US7992206B1 (en) * 2006-12-14 2011-08-02 Trend Micro Incorporated Pre-scanner for inspecting network traffic for computer viruses
US20080162592A1 (en) * 2006-12-28 2008-07-03 Arcsight, Inc. Storing log data efficiently while supporting querying to assist in computer network security
US20100011031A1 (en) * 2006-12-28 2010-01-14 Arcsight, Inc. Storing log data efficiently while supporting querying
US20090144822A1 (en) * 2007-11-30 2009-06-04 Barracuda Inc. Withholding last packet of undesirable file transfer
US8302193B1 (en) * 2008-05-30 2012-10-30 Symantec Corporation Methods and systems for scanning files for malware

Also Published As

Publication number Publication date
US8448232B1 (en) 2013-05-21
US20130263248A1 (en) 2013-10-03
US8910269B2 (en) 2014-12-09
US8024462B1 (en) 2011-09-20

Similar Documents

Publication Publication Date Title
US20150096030A1 (en) System, method, and computer program product for preventing communication of unwanted network traffic by holding only a last portion of the network traffic
USRE47558E1 (en) System, method, and computer program product for automatically identifying potentially unwanted data as unwanted
US9614866B2 (en) System, method and computer program product for sending information extracted from a potentially unwanted data sample to generate a signature
CN104396220B (en) Method and apparatus for secure content retrieval
US8869272B2 (en) System, method, and computer program product for preventing a modification to a domain name system setting
US8769678B2 (en) Cloud-based gateway security scanning
US20130246378A1 (en) Partial hash system, method, and computer program product
US8869268B1 (en) Method and apparatus for disrupting the command and control infrastructure of hostile programs
US20140259142A1 (en) Systems and methods for detecting undesirable network traffic content
US20130247192A1 (en) System and method for botnet detection by comprehensive email behavioral analysis
US20130247190A1 (en) System, method, and computer program product for utilizing a data structure including event relationships to detect unwanted activity
US8046624B2 (en) Propagation of viruses through an information technology network
US20170201538A1 (en) Method and apparatus for preventing insertion of malicious content at a named data network router
US20090254663A1 (en) Prioritizing Network Traffic
CN112565299B (en) Content-based optimization and pre-acquisition mechanism for security analysis of network devices
US11411990B2 (en) Early detection of potentially-compromised email accounts
US20130246592A1 (en) Electronic message manager system, method, and computer program product for scanning an electronic message for unwanted content and associated unwanted sites
US9246860B2 (en) System, method and computer program product for gathering information relating to electronic content utilizing a DNS server
US8590002B1 (en) System, method and computer program product for maintaining a confidentiality of data on a network
US8627461B2 (en) System, method, and computer program product for verifying an identification of program information as unwanted
US8307438B2 (en) System, method, and computer program product for conditionally performing a scan on data based on an associated data structure
US20150019631A1 (en) Server-based system, method, and computer program product for scanning data on a client using only a subset of the data
US8862752B2 (en) System, method, and computer program product for conditionally preventing the transfer of data based on a location thereof
KR20140129169A (en) Method and apparatus for a distributed security service in a cloud network
US8438637B1 (en) System, method, and computer program product for performing an analysis on a plurality of portions of potentially unwanted data each requested from a different device

Legal Events

Date Code Title Description
AS Assignment

Owner name: MCAFEE, LLC, CALIFORNIA

Free format text: CHANGE OF NAME AND ENTITY CONVERSION;ASSIGNOR:MCAFEE, INC.;REEL/FRAME:043665/0918

Effective date: 20161220

AS Assignment

Owner name: MORGAN STANLEY SENIOR FUNDING, INC., MARYLAND

Free format text: SECURITY INTEREST;ASSIGNOR:MCAFEE, LLC;REEL/FRAME:045056/0676

Effective date: 20170929

Owner name: JPMORGAN CHASE BANK, N.A., NEW YORK

Free format text: SECURITY INTEREST;ASSIGNOR:MCAFEE, LLC;REEL/FRAME:045055/0786

Effective date: 20170929

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: MORGAN STANLEY SENIOR FUNDING, INC., MARYLAND

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE REMOVE PATENT 6336186 PREVIOUSLY RECORDED ON REEL 045056 FRAME 0676. ASSIGNOR(S) HEREBY CONFIRMS THE SECURITY INTEREST;ASSIGNOR:MCAFEE, LLC;REEL/FRAME:054206/0593

Effective date: 20170929

Owner name: JPMORGAN CHASE BANK, N.A., NEW YORK

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE REMOVE PATENT 6336186 PREVIOUSLY RECORDED ON REEL 045055 FRAME 786. ASSIGNOR(S) HEREBY CONFIRMS THE SECURITY INTEREST;ASSIGNOR:MCAFEE, LLC;REEL/FRAME:055854/0047

Effective date: 20170929

AS Assignment

Owner name: MCAFEE, LLC, CALIFORNIA

Free format text: RELEASE OF INTELLECTUAL PROPERTY COLLATERAL - REEL/FRAME 045055/0786;ASSIGNOR:JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:054238/0001

Effective date: 20201026

AS Assignment

Owner name: MCAFEE, LLC, CALIFORNIA

Free format text: RELEASE OF INTELLECTUAL PROPERTY COLLATERAL - REEL/FRAME 045056/0676;ASSIGNOR:MORGAN STANLEY SENIOR FUNDING, INC., AS COLLATERAL AGENT;REEL/FRAME:059354/0213

Effective date: 20220301