US20020042886A1 - Software virus protection - Google Patents

Software virus protection Download PDF

Info

Publication number
US20020042886A1
US20020042886A1 US09/939,717 US93971701A US2002042886A1 US 20020042886 A1 US20020042886 A1 US 20020042886A1 US 93971701 A US93971701 A US 93971701A US 2002042886 A1 US2002042886 A1 US 2002042886A1
Authority
US
United States
Prior art keywords
virus
database
mobile
sms
update data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/939,717
Inventor
Pasi Lahti
Ismo Bergroth
Simo Huopio
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WithSecure Oyj
Original Assignee
F Secure Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by F Secure Oyj filed Critical F Secure Oyj
Assigned to F-SECURE OYJ reassignment F-SECURE OYJ ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HUOPIO, SIMO, BERGROTH, ISMO, LAHTI, PASI
Publication of US20020042886A1 publication Critical patent/US20020042886A1/en
Priority to US11/724,233 priority Critical patent/US8925086B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/564Static detection by virus signature recognition

Definitions

  • the present invention relates to software virus protection, and in particular to virus protection for wireless devices.
  • Viruses are a serious problem to users of computers.
  • Modem anti-virus software such as for example F-Secure Anti-Virus for Windows NT, uses a virus signature comparison in order to identify viruses.
  • Each virus contains code which can be analysed and recorded on a database.
  • the database need not record all of the code contained in a virus if a unique “digital fingerprint” or signature can be recorded instead. This may be for example the overall pattern of the code, or two or three particular lines.
  • the anti-virus program searches for viruses by scanning a file for the presence of a virus signature such as are present in the database.
  • the database used by the anti-virus software must contain signatures for all known viruses. Unfortunately, new viruses are detected all the time, currently at the rate of one per day. Once a newly detected virus has been analysed by the anti-virus software provider and a signature created, the database must be updated on all of the computers which are using the anti-virus software. There have been various methods up until now for carrying out this update.
  • the present invention provides a method of updating a virus signature database used by anti-virus software operating on a mobile wireless platform, the method comprising sending update data via a signalling channel of a mobile telecommunications network to the mobile wireless platform.
  • the update data sent to the mobile wireless platform may be a virus signature database update, or may be a software update such as a software patch.
  • the network is a GSM based network or an evolved GSM network such as GSM phase 2 (including GPRS) or UMTS (3GPP).
  • GSM phase 2 including GPRS
  • UMTS 3GPP
  • the update data is obtained in one or more Short Message Service (SMS) messages.
  • SMS Short Message Service
  • the SMS protocol as set out for example in the ETSI GSM 03.40 specification, is a protocol which is well known and widely used for data transfer between mobile devices. For example, programs executing on top of the EPOC operating system have access to SMS communications.
  • the update data may be carried by one or more Unstructured Supplementary Services Data (USSD) messages.
  • USSD Unstructured Supplementary Services Data
  • the payload of the message carrying the update data is preferably cryptographically signed.
  • the mobile platform may be a mobile telephone, communicator, PDA, palmtop or laptop computer, or any other suitable platform.
  • the mobile platform may send a report to a management centre following the successful receipt and installation of the update data. More preferably, this is returned to a management centre using an SMS message.
  • the present invention provides a method of protecting a wireless device against viruses, comprising maintaining a database of virus signatures on the device, updating the database by receiving data containing virus signatures in one or more Short Message Service (SMS) or Unstructured Supplementary Services Data (USSD) messages, and searching for viruses contained in the database.
  • SMS Short Message Service
  • USSD Unstructured Supplementary Services Data
  • FIG. 1 is a schematic diagram showing a system according to a preferred embodiment of the invention.
  • FIG. 2 is a flow diagram of a method of protecting a mobile device from attack by viruses according to a preferred embodiment of the present invention.
  • FIG. 1 illustrates a UMTS Mobile Network comprising a UMTS Terrestrial Radio Access Network (UTRAN) consisting of Base Stations (BS) 1 and Radio Network Controllers (RNCs) 2 , and a core network consisting of MSCs (and SGSNs) 3 and a transmission network 4 (RNCs of the UTRAN may be supplemented with BSCs to facilitate interworking with the GSM standard).
  • UTRAN UMTS Terrestrial Radio Access Network
  • BS Base Stations
  • RNCs Radio Network Controllers
  • RNCs Radio Network Controllers
  • MSCs and SGSNs 3 and a transmission network 4
  • RNCs of the UTRAN may be supplemented with BSCs to facilitate interworking with the GSM standard.
  • RSCs Short Message Service
  • GGSN GPRS Gateway Support Node
  • FIG. 1 shows only a single RNC 2 and MSC (SGSN) 3 .
  • a mobile wireless device 7 can connect to other telecommunication devices (e.g. mobile telephones, fixed line telephones, etc) via the UTRAN and the core network (of course other networks including “foreign” mobile networks and PSTN networks may be involved in such connections).
  • the device 7 is able to connect to the Internet 8 .
  • a user of the mobile wireless device 1 may thus contact for example a remote web server 9 by entering the URL of the web server into his device's Internet browser.
  • the mobile device 1 may also communicate with a bluetooth device 10 and a Local Area Network (LAN) 11 .
  • the mobile device 1 may use the EPOCTM operating system.
  • the device 1 is provided with an anti-virus software application which may check any files downloaded from an external source, together with files already resident on the device's system.
  • this software searches files for virus “signatures” so that, in order to be fully effective, it requires its database of virus signatures to be updated regularly.
  • SMS is a service provided by current GSM networks for sending short messages over a signalling channel, and is expected to be provided also by UMTS networks.
  • the SMS centre 5 is located in the core network part of the UMTS network and is coupled to the Internet 8 via an anti-virus server 12 which is operated and controlled by the UMTS network operator.
  • the anti-virus server 12 receives regular updates (e.g. every morning) from an update server 13 maintained by the anti-virus software provider.
  • the SMS server 12 maintains a record of all subscribers to the anti-virus service in a database 13 , and initiates virus signature database updates by sending a Short Message Service (SMS) request for each of the registered subscribers (including the user of the mobile device 1 ) to the SMS centre 5 .
  • SMS Short Message Service
  • the SMS centre 5 Upon receipt of a request, the SMS centre 5 generates a corresponding SMS message and send this to the destination mobile device via the Mobile Switching Centre 3 of the core network and the UTRAN.
  • the SMS message contains virus signature data enabling the mobile device 1 to update the anti-virus database to include signatures for those viruses discovered since the last update was made.
  • SMS messages can carry only relatively small quantities of information, it may be necessary for the SMS centre 5 to send a “concatenated message”, (i.e. several SMS messages) to convey all the necessary information to perform a database update. For the same reason it is desirable to be able to reduce the volume of information sent as part of a virus signature database upgrade.
  • SMS updates may be sent automatically to all subscribers from the network, it is preferable to send an SMS message to the server 12 from a device 1 (via the SMS centre 5 ), containing details of which virus signatures are currently stored in the device's signature database.
  • the anti-virus server 12 needs only to issue an SMS request to the SMS centre 5 containing virus signatures not currently on the signature database of the mobile device 1 .
  • SMS updates may be sent automatically from the network to subscribers, or may be triggered by requests from subscribers.
  • FIG. 2 is a flow diagram illustrating the sequence of steps involved in a subscriber initiated updating process.
  • the mobile device executes the anti-virus software 21 . This is usually done when the device is switched on.
  • the anti-virus software which uses a database of virus signatures, checks to determine when the database was last updated 22 . If the last update took place more than a pre-defined period ago, e.g. one week, the software causes the device to send an SMS message 23 to the server anti-virus 12 via the SMS centre 5 . This message contains data regarding the current status of the database.
  • the anti-virus server 12 In reply to this SMS message, the anti-virus server 12 returns an SMS request 24 (or several SMS messages forming a “concatenated message”) to the SMS centre 5 , the request containing signatures for viruses discovered and analysed since the previous update.
  • the SMS centre 5 generates a corresponding SMS message 25 and sends this to the mobile device 1 , which receives the message 26 and causes the new signature(s) to be incorporated into the anti-virus signature database for future use 27 .
  • the anti-virus software scans the files and memory of the mobile device in order to determine the presence of any of the virus signatures in its database 28 . If an infected file is discovered 29 , the user is warned 30 and given an opportunity to delete or clean that file. Otherwise, once all files have been scanned, the software informs the user that his system is “clean” 31 .
  • the method of the present invention may be used to update the anti-virus software itself, e.g. by sending software patches.

Abstract

A method of protecting a wireless device against viruses, comprising maintaining a database of virus signatures on the device, updating the database by downloading virus signatures in a Short Message Service (SMS) Message, and searching for virus signatures in the memory of or files stored on the wireless device by comparison with the database.

Description

  • The present invention relates to software virus protection, and in particular to virus protection for wireless devices. [0001]
  • Viruses are a serious problem to users of computers. In order to combat the problem, there are a variety of anti-virus software products available which are able to identify viruses resident in the files or memory of a computer. Modem anti-virus software, such as for example F-Secure Anti-Virus for Windows NT, uses a virus signature comparison in order to identify viruses. Each virus contains code which can be analysed and recorded on a database. The database need not record all of the code contained in a virus if a unique “digital fingerprint” or signature can be recorded instead. This may be for example the overall pattern of the code, or two or three particular lines. When a signature comparison is made, the anti-virus program searches for viruses by scanning a file for the presence of a virus signature such as are present in the database. [0002]
  • Clearly, if effective protection is to be maintained, the database used by the anti-virus software must contain signatures for all known viruses. Unfortunately, new viruses are detected all the time, currently at the rate of one per day. Once a newly detected virus has been analysed by the anti-virus software provider and a signature created, the database must be updated on all of the computers which are using the anti-virus software. There have been various methods up until now for carrying out this update. [0003]
  • The earliest method used by virus software providers was to send a diskette through the mail to registered users of the anti-virus software, this diskette containing the required updates to the database. Another method has been to make the virus updates available on-line, so that they can be obtained by connecting to a remote server maintained by the anti-virus software provider. Updates have also been provided in the form of attachments to e-mail. [0004]
  • Increasingly, mobile phones are being used to connect to the Internet. Mobile Internet access is being facilitated by new networks (incorporating HSCSD and GPRS) as well as other protocols such as WAP. As mobile “platforms” with wireless modems and internet connections become more powerful, Internet connections will be as easy to obtain as for a desktop PC. This increase in the usage and capacity of mobile platforms renders them susceptible to attack by viruses. The methods outlined above for updating anti-virus software can also be used for mobile platforms. However, in general they will not be permanently connected to the Internet, and indeed may only connect to the Internet occasionally. This can lead to the signature database used by anti-virus software becoming out of date, rendering protection incomplete. Out of date protection can be worse than no protection at all, as it can engender a false sense of security in a user. [0005]
  • It is, therefore, an object of the present invention to provide a means for updating anti-virus signature databases on mobile platforms. [0006]
  • According to a first aspect, the present invention provides a method of updating a virus signature database used by anti-virus software operating on a mobile wireless platform, the method comprising sending update data via a signalling channel of a mobile telecommunications network to the mobile wireless platform. [0007]
  • The update data sent to the mobile wireless platform may be a virus signature database update, or may be a software update such as a software patch. [0008]
  • Preferably, the network is a GSM based network or an evolved GSM network such as GSM phase 2 (including GPRS) or UMTS (3GPP). [0009]
  • Preferably, the update data is obtained in one or more Short Message Service (SMS) messages. The SMS protocol, as set out for example in the ETSI GSM 03.40 specification, is a protocol which is well known and widely used for data transfer between mobile devices. For example, programs executing on top of the EPOC operating system have access to SMS communications. [0010]
  • Alternatively, the update data may be carried by one or more Unstructured Supplementary Services Data (USSD) messages. [0011]
  • In order to prevent the update information from attack, the payload of the message carrying the update data is preferably cryptographically signed. [0012]
  • The mobile platform may be a mobile telephone, communicator, PDA, palmtop or laptop computer, or any other suitable platform. [0013]
  • The mobile platform may send a report to a management centre following the successful receipt and installation of the update data. More preferably, this is returned to a management centre using an SMS message. [0014]
  • In a preferred embodiment, the present invention provides a method of protecting a wireless device against viruses, comprising maintaining a database of virus signatures on the device, updating the database by receiving data containing virus signatures in one or more Short Message Service (SMS) or Unstructured Supplementary Services Data (USSD) messages, and searching for viruses contained in the database.[0015]
  • Some preferred embodiments of the invention will now be described by way of example only and with reference to the accompanying drawings, in which: [0016]
  • FIG. 1 is a schematic diagram showing a system according to a preferred embodiment of the invention; and [0017]
  • FIG. 2 is a flow diagram of a method of protecting a mobile device from attack by viruses according to a preferred embodiment of the present invention.[0018]
  • FIG. 1 illustrates a UMTS Mobile Network comprising a UMTS Terrestrial Radio Access Network (UTRAN) consisting of Base Stations (BS) [0019] 1 and Radio Network Controllers (RNCs) 2, and a core network consisting of MSCs (and SGSNs) 3 and a transmission network 4 (RNCs of the UTRAN may be supplemented with BSCs to facilitate interworking with the GSM standard). Also present in the core network are a Short Message Service (SMS) centre 5 and a GPRS Gateway Support Node (GGSN) 6. For the sake of simplicity, FIG. 1 shows only a single RNC 2 and MSC (SGSN) 3. It will be appreciated that further nodes will be present in a UMTS network in practice. A mobile wireless device 7 can connect to other telecommunication devices (e.g. mobile telephones, fixed line telephones, etc) via the UTRAN and the core network (of course other networks including “foreign” mobile networks and PSTN networks may be involved in such connections). Using the GGSN 6, the device 7 is able to connect to the Internet 8. A user of the mobile wireless device 1 may thus contact for example a remote web server 9 by entering the URL of the web server into his device's Internet browser. The mobile device 1 may also communicate with a bluetooth device 10 and a Local Area Network (LAN) 11. By way of example, the mobile device 1 may use the EPOC™ operating system.
  • In view of the risk that viruses could be downloaded from another mobile device, from the remote server [0020] 9 via the Internet 8, from the bluetooth device 10, or from another node of the LAN 11, the device 1 is provided with an anti-virus software application which may check any files downloaded from an external source, together with files already resident on the device's system. As explained above, this software searches files for virus “signatures” so that, in order to be fully effective, it requires its database of virus signatures to be updated regularly.
  • There are various known methods for obtaining updates to a database of virus signatures. One method is to periodically receive media (e.g. floppy disks, compact discs) with the updates recorded thereon. However, this is a cumbersome and expensive method and will result in fewer updates being made, with the database never being fully up to date. A better method is for the user of the mobile device to contact a remote web server operated by the provider of the anti-virus software. The necessary data to update the anti-virus database can then be downloaded from that server. As explained above however, very few mobile devices are permanently connected to the Internet, and in may cases users will only connect to the Internet infrequently. This method also relies on the user remembering to connect to the remote anti-virus server periodically in order to obtain the update data. Thus there will again be periods of time during which the database is not fully up to date. [0021]
  • In order to overcome these problems use may be made of the SMS centre [0022] 5 within the UMTS core network. SMS is a service provided by current GSM networks for sending short messages over a signalling channel, and is expected to be provided also by UMTS networks.
  • The SMS centre [0023] 5 is located in the core network part of the UMTS network and is coupled to the Internet 8 via an anti-virus server 12 which is operated and controlled by the UMTS network operator. The anti-virus server 12 receives regular updates (e.g. every morning) from an update server 13 maintained by the anti-virus software provider. The SMS server 12 maintains a record of all subscribers to the anti-virus service in a database 13, and initiates virus signature database updates by sending a Short Message Service (SMS) request for each of the registered subscribers (including the user of the mobile device 1) to the SMS centre 5. Upon receipt of a request, the SMS centre 5 generates a corresponding SMS message and send this to the destination mobile device via the Mobile Switching Centre 3 of the core network and the UTRAN. The SMS message contains virus signature data enabling the mobile device 1 to update the anti-virus database to include signatures for those viruses discovered since the last update was made.
  • As SMS messages can carry only relatively small quantities of information, it may be necessary for the SMS centre [0024] 5 to send a “concatenated message”, (i.e. several SMS messages) to convey all the necessary information to perform a database update. For the same reason it is desirable to be able to reduce the volume of information sent as part of a virus signature database upgrade. Thus, whilst SMS updates may be sent automatically to all subscribers from the network, it is preferable to send an SMS message to the server 12 from a device 1 (via the SMS centre 5), containing details of which virus signatures are currently stored in the device's signature database. On receipt of such an SMS request, the anti-virus server 12 needs only to issue an SMS request to the SMS centre 5 containing virus signatures not currently on the signature database of the mobile device 1.
  • As noted in the preceding paragraph, SMS updates may be sent automatically from the network to subscribers, or may be triggered by requests from subscribers. FIG. 2 is a flow diagram illustrating the sequence of steps involved in a subscriber initiated updating process. The mobile device executes the [0025] anti-virus software 21. This is usually done when the device is switched on. The anti-virus software, which uses a database of virus signatures, checks to determine when the database was last updated 22. If the last update took place more than a pre-defined period ago, e.g. one week, the software causes the device to send an SMS message 23 to the server anti-virus 12 via the SMS centre 5. This message contains data regarding the current status of the database.
  • In reply to this SMS message, the [0026] anti-virus server 12 returns an SMS request 24 (or several SMS messages forming a “concatenated message”) to the SMS centre 5, the request containing signatures for viruses discovered and analysed since the previous update. The SMS centre 5 generates a corresponding SMS message 25 and sends this to the mobile device 1, which receives the message 26 and causes the new signature(s) to be incorporated into the anti-virus signature database for future use 27.
  • When next requested, or otherwise triggered (e.g. by a scanning scheduler), the anti-virus software scans the files and memory of the mobile device in order to determine the presence of any of the virus signatures in its [0027] database 28. If an infected file is discovered 29, the user is warned 30 and given an opportunity to delete or clean that file. Otherwise, once all files have been scanned, the software informs the user that his system is “clean” 31.
  • It will be appreciated that there are other embodiments which fall within the scope of the invention. For example, the method of the present invention may be used to update the anti-virus software itself, e.g. by sending software patches. [0028]

Claims (10)

1. A method of updating a virus signature database used by anti-virus software operating on a mobile wireless platform, comprising sending update data via a signalling channel of a mobile telecommunications network to the mobile wireless platform.
2. A method according to claim 1, wherein the update data sent to the mobile wireless platform is a virus signature database update.
3. A method as claimed in claim 1 or 2, wherein the network is GSM or enhanced GSM network.
4. A method as claimed in claim 3, wherein the update data is carried by one or more Short Message Service (SMS) messages.
5. A method as claimed in claim 1, 2 or 3, wherein the update data is carried by one or more Unstructured Supplementary Services Data (USSD) message.
6. A method as claimed in any preceding claim, wherein the message carrying the update data is cryptographically signed.
7. A method as claimed in any preceding claim, wherein the mobile platform comprises a mobile telephone, communicator, PDA, palmtop or laptop computer.
8. A method as claimed in any preceding claim, and comprising sending the update data in response to a request from the mobile platform.
9. A method as claimed in claim 8, wherein said request identifies the current status of a virus signature database.
10. A method of protecting a wireless device against viruses, comprising:
maintaining a database of virus signatures on the device;
updating the database by receiving data containing virus signatures in one or more Short Message Service (SMS) or Unstructured Supplementary Services Data (USSD) messages; and
searching for virus signatures contained in the database.
US09/939,717 2000-08-31 2001-08-28 Software virus protection Abandoned US20020042886A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/724,233 US8925086B2 (en) 2000-08-31 2007-03-15 Software virus protection

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0021281.1 2000-08-31
GB0021281A GB2366693B (en) 2000-08-31 2000-08-31 Software virus protection

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US11/724,233 Continuation-In-Part US8925086B2 (en) 2000-08-31 2007-03-15 Software virus protection

Publications (1)

Publication Number Publication Date
US20020042886A1 true US20020042886A1 (en) 2002-04-11

Family

ID=9898521

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/939,717 Abandoned US20020042886A1 (en) 2000-08-31 2001-08-28 Software virus protection
US11/724,233 Expired - Fee Related US8925086B2 (en) 2000-08-31 2007-03-15 Software virus protection

Family Applications After (1)

Application Number Title Priority Date Filing Date
US11/724,233 Expired - Fee Related US8925086B2 (en) 2000-08-31 2007-03-15 Software virus protection

Country Status (3)

Country Link
US (2) US20020042886A1 (en)
EP (1) EP1184772A3 (en)
GB (1) GB2366693B (en)

Cited By (72)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003012644A1 (en) * 2001-08-01 2003-02-13 Networks Associates Technology, Inc. System, method and computer program product for equipping wireless devices with malware scanning capabilities
US20030046611A1 (en) * 2001-09-04 2003-03-06 Igor Muttik Data scanning for updatable predefined properties
US20030074581A1 (en) * 2001-10-15 2003-04-17 Hursey Neil John Updating malware definition data for mobile data processing devices
US20030120951A1 (en) * 2001-12-21 2003-06-26 Gartside Paul Nicholas Generating malware definition data for mobile computing devices
US20030233574A1 (en) * 2001-08-01 2003-12-18 Networks Associates Technology, Inc. System, method and computer program product for equipping wireless devices with malware scanning capabilities
US20040025015A1 (en) * 2002-01-04 2004-02-05 Internet Security Systems System and method for the managed security control of processes on a computer system
US20040117401A1 (en) * 2002-12-17 2004-06-17 Hitachi, Ltd. Information processing system
US6760908B2 (en) 2001-07-16 2004-07-06 Namodigit Corporation Embedded software update system
US20040158741A1 (en) * 2003-02-07 2004-08-12 Peter Schneider System and method for remote virus scanning in wireless networks
US20040203614A1 (en) * 2002-05-29 2004-10-14 Hai Qu Method and apparatus for routing messages of different message services in a wireless device
US20050044212A1 (en) * 2003-08-22 2005-02-24 Steven Lingafelt Methods, systems and computer program products for providing status information to a device attached to an information infrastructure
US20050138395A1 (en) * 2003-12-18 2005-06-23 Benco David S. Network support for mobile handset anti-virus protection
US20050176415A1 (en) * 2004-02-10 2005-08-11 Joon-Young Jang System and method for providing anti-virus program using wireless communication terminal
US20060112314A1 (en) * 2004-11-10 2006-05-25 Carlos Soto Computer health check method
US20060161985A1 (en) * 2005-01-14 2006-07-20 Trend Micro Incorporated Method and apparatus for performing antivirus tasks in a mobile wireless device
US20060191011A1 (en) * 2005-02-24 2006-08-24 Samsung Electronics Co., Ltd. Method for curing a virus on a mobile communication network
US20060236393A1 (en) * 2005-03-31 2006-10-19 Microsoft Corporation System and method for protecting a limited resource computer from malware
US20070083930A1 (en) * 2005-10-11 2007-04-12 Jim Dumont Method, telecommunications node, and computer data signal message for optimizing virus scanning
US20070094654A1 (en) * 2005-10-20 2007-04-26 Microsoft Corporation Updating rescue software
US20070232265A1 (en) * 2006-04-03 2007-10-04 Samsung Electronics Co., Ltd. Method of security management for wireless mobile device and apparatus for security management using the method
US20070240222A1 (en) * 2006-04-06 2007-10-11 George Tuvell System and Method for Managing Malware Protection on Mobile Devices
US20080049691A1 (en) * 2006-08-23 2008-02-28 Pulikonda Sridhar V Database management in a wireless communication system
US20080148407A1 (en) * 2006-12-18 2008-06-19 Cat Computer Services Pvt Ltd Virus Detection in Mobile Devices Having Insufficient Resources to Execute Virus Detection Software
US20080196104A1 (en) * 2007-02-09 2008-08-14 George Tuvell Off-line mms malware scanning system and method
US20090083852A1 (en) * 2007-09-26 2009-03-26 Microsoft Corporation Whitelist and Blacklist Identification Data
US20090168725A1 (en) * 2007-12-26 2009-07-02 Qualcomm Incorporated Communication handover management
US20100100963A1 (en) * 2008-10-21 2010-04-22 Flexilis, Inc. System and method for attack and malware prevention
US20100210240A1 (en) * 2009-02-17 2010-08-19 Flexilis, Inc. System and method for remotely securing or recovering a mobile device
US20110047597A1 (en) * 2008-10-21 2011-02-24 Lookout, Inc., A California Corporation System and method for security data collection and analysis
US20110047594A1 (en) * 2008-10-21 2011-02-24 Lookout, Inc., A California Corporation System and method for mobile communication device application advisement
US20110047620A1 (en) * 2008-10-21 2011-02-24 Lookout, Inc., A California Corporation System and method for server-coupled malware prevention
US20110047033A1 (en) * 2009-02-17 2011-02-24 Lookout, Inc. System and method for mobile device replacement
US7904608B2 (en) 2004-05-04 2011-03-08 Price Robert M System and method for updating software in electronic devices
US20110065419A1 (en) * 2009-04-07 2011-03-17 Juniper Networks System and Method for Controlling a Mobile
US20110107423A1 (en) * 2009-10-30 2011-05-05 Divya Naidu Kolar Sunder Providing authenticated anti-virus agents a direct access to scan memory
US20110119765A1 (en) * 2009-11-18 2011-05-19 Flexilis, Inc. System and method for identifying and assessing vulnerabilities on a mobile communication device
US20110126287A1 (en) * 2009-11-20 2011-05-26 Samsung Sds Co., Ltd. Anti-virus protection system and method thereof
US20110145920A1 (en) * 2008-10-21 2011-06-16 Lookout, Inc System and method for adverse mobile application identification
US8090393B1 (en) * 2006-06-30 2012-01-03 Symantec Operating Corporation System and method for collecting and analyzing malicious code sent to mobile devices
US20120167222A1 (en) * 2010-12-23 2012-06-28 Electronics And Telecommunications Research Institute Method and apparatus for diagnosing malicous file, and method and apparatus for monitoring malicous file
US8271608B2 (en) 2008-10-21 2012-09-18 Lookout, Inc. System and method for a mobile cross-platform software system
US8365252B2 (en) 2008-10-21 2013-01-29 Lookout, Inc. Providing access levels to services based on mobile device security state
US8443446B2 (en) 2006-03-27 2013-05-14 Telecom Italia S.P.A. Method and system for identifying malicious messages in mobile communication networks, related network and computer program product therefor
US8505095B2 (en) 2008-10-21 2013-08-06 Lookout, Inc. System and method for monitoring and analyzing multiple interfaces and multiple protocols
US8510843B2 (en) 2008-10-21 2013-08-13 Lookout, Inc. Security status and information display system
US8516592B1 (en) 2011-06-13 2013-08-20 Trend Micro Incorporated Wireless hotspot with lightweight anti-malware
US8655307B1 (en) 2012-10-26 2014-02-18 Lookout, Inc. System and method for developing, updating, and using user device behavioral context models to modify user, device, and application state, settings and behavior for enhanced user security
WO2014048160A1 (en) * 2012-09-27 2014-04-03 Tencent Technology (Shenzhen) Company Limited Information processing method, apparatus, terminal, and server
US8726338B2 (en) 2012-02-02 2014-05-13 Juniper Networks, Inc. Dynamic threat protection in mobile networks
US8738765B2 (en) 2011-06-14 2014-05-27 Lookout, Inc. Mobile device DNS optimization
US8788881B2 (en) 2011-08-17 2014-07-22 Lookout, Inc. System and method for mobile device push communications
US20140259141A1 (en) * 2005-08-24 2014-09-11 Fortinet, Inc. Systems and methods for detecting undesirable network traffic content
US8855599B2 (en) 2012-12-31 2014-10-07 Lookout, Inc. Method and apparatus for auxiliary communications with mobile communications device
US8855601B2 (en) 2009-02-17 2014-10-07 Lookout, Inc. System and method for remotely-initiated audio communication
US9042876B2 (en) 2009-02-17 2015-05-26 Lookout, Inc. System and method for uploading location information based on device movement
US9043919B2 (en) 2008-10-21 2015-05-26 Lookout, Inc. Crawling multiple markets and correlating
US9152791B1 (en) * 2011-05-11 2015-10-06 Trend Micro Inc. Removal of fake anti-virus software
US9202049B1 (en) 2010-06-21 2015-12-01 Pulse Secure, Llc Detecting malware on mobile devices
US9208215B2 (en) 2012-12-27 2015-12-08 Lookout, Inc. User classification based on data gathered from a computing device
US9215074B2 (en) 2012-06-05 2015-12-15 Lookout, Inc. Expressing intent to control behavior of application components
US9235704B2 (en) 2008-10-21 2016-01-12 Lookout, Inc. System and method for a scanning API
US9374369B2 (en) 2012-12-28 2016-06-21 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
US9424409B2 (en) 2013-01-10 2016-08-23 Lookout, Inc. Method and system for protecting privacy and enhancing security on an electronic device
US9589129B2 (en) 2012-06-05 2017-03-07 Lookout, Inc. Determining source of side-loaded software
US9642008B2 (en) 2013-10-25 2017-05-02 Lookout, Inc. System and method for creating and assigning a policy for a mobile communications device based on personal data
US9753796B2 (en) 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
US9779253B2 (en) 2008-10-21 2017-10-03 Lookout, Inc. Methods and systems for sharing risk responses to improve the functioning of mobile communications devices
US9955352B2 (en) 2009-02-17 2018-04-24 Lookout, Inc. Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such
US10122747B2 (en) 2013-12-06 2018-11-06 Lookout, Inc. Response generation after distributed monitoring and evaluation of multiple devices
US10218697B2 (en) 2017-06-09 2019-02-26 Lookout, Inc. Use of device risk evaluation to manage access to services
US10540494B2 (en) 2015-05-01 2020-01-21 Lookout, Inc. Determining source of side-loaded software using an administrator server
US20210248652A1 (en) * 2018-08-14 2021-08-12 Capital One Services, Llc Systems and methods for purchase device

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003216447A (en) * 2002-01-17 2003-07-31 Ntt Docomo Inc Server device, mobile communication terminal, information transmitting system and information transmitting method
JP2005523640A (en) * 2002-04-19 2005-08-04 コンピュータ アソシエイツ シンク,インコーポレイテッド System and method for managing wireless devices in an enterprise
KR20030087195A (en) * 2002-05-07 2003-11-14 주식회사 세니온 Mobile Communication Terminal And Computer Virus Detection And Cure Service Method In The Mobile Communication Terminal
KR20040021744A (en) * 2002-09-04 2004-03-11 삼성전자주식회사 Method for processing information and data in mobile telephone
KR20040025303A (en) * 2002-09-19 2004-03-24 (주)우인엔터프라이즈 System and method for monitoring data communication terminal
KR100551421B1 (en) 2002-12-28 2006-02-09 주식회사 팬택앤큐리텔 Mobile communication system of inactivating virus
GB2408658B (en) * 2003-11-25 2006-07-05 Surfkitchen Inc Communications system
US7539871B1 (en) * 2004-02-23 2009-05-26 Sun Microsystems, Inc. System and method for identifying message propagation
GB2413405A (en) * 2004-04-20 2005-10-26 Dizlee Comm W L L SMS/MMS communication system employing searchable database
WO2005109302A2 (en) * 2004-05-03 2005-11-17 Siemens Aktiengesellschaft Portable data storage device
GB2421142A (en) * 2004-12-09 2006-06-14 Agilent Technologies Inc Detecting malicious traffic in a communications network
US8037534B2 (en) * 2005-02-28 2011-10-11 Smith Joseph B Strategies for ensuring that executable content conforms to predetermined patterns of behavior (“inverse virus checking”)
DE102005029887A1 (en) * 2005-06-27 2007-01-04 Giesecke & Devrient Gmbh Integrity protected disk
CN100362888C (en) * 2005-12-15 2008-01-16 北京金山软件有限公司 Method and system for preventing mobile terminal from receiving non-safety information
GB2435700A (en) 2006-03-02 2007-09-05 F Secure Oyj Automatic execution of an application on a mobile communications device
DE102007045909A1 (en) * 2007-09-26 2009-08-06 T-Mobile Internationale Ag Method for protection against viruses / spam in mobile networks
US8042185B1 (en) * 2007-09-27 2011-10-18 Netapp, Inc. Anti-virus blade
KR101045870B1 (en) * 2009-04-22 2011-07-01 주식회사 안철수연구소 Network-based malware diagnosis method and diagnostic server
US9544328B1 (en) * 2010-03-31 2017-01-10 Trend Micro Incorporated Methods and apparatus for providing mitigations to particular computers
JP6213746B2 (en) * 2012-03-30 2017-10-18 テレフオンアクチーボラゲット エルエム エリクソン(パブル) Optimizing discovery of data network devices to reduce data transfer capacity
US20140095822A1 (en) * 2012-10-01 2014-04-03 Trend Micro Incorporated Secure removable mass storage devices

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5896566A (en) * 1995-07-28 1999-04-20 Motorola, Inc. Method for indicating availability of updated software to portable wireless communication units
US5948104A (en) * 1997-05-23 1999-09-07 Neuromedical Systems, Inc. System and method for automated anti-viral file update
US6035423A (en) * 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6085100A (en) * 1997-01-03 2000-07-04 Nokia Telecommunications Oy Routing a short message reply
US6192237B1 (en) * 1996-12-04 2001-02-20 British Telecommunications Public Limited Company Call set-up process
US6275710B1 (en) * 1998-01-20 2001-08-14 Nokia Mobile Phones Limited System for transmitting status data, method for transmitting status data on a connection interface, and a telecommunication terminal
US20020168111A1 (en) * 1997-11-14 2002-11-14 Antti Latva-Aho Image compression method
US6560456B1 (en) * 1999-05-24 2003-05-06 Openwave Systems, Inc. System and method for providing subscriber-initiated information over the short message service (SMS) or a microbrowser
US6683860B1 (en) * 1999-03-11 2004-01-27 Nokia Mobile Phones, Ltd. Method and arrangement for transferring information in a packet radio service
US6728547B1 (en) * 1997-11-06 2004-04-27 Telia Ab Call setup in mobile systems
US20040083384A1 (en) * 2000-08-31 2004-04-29 Ari Hypponen Maintaining virus detection software
US6741854B2 (en) * 1998-01-08 2004-05-25 Alcatel Method for transferring operating parameters from a control center to a locally limited wireless telecommunications system and a corresponding wireless telecommunications system
US6792543B2 (en) * 2001-08-01 2004-09-14 Networks Associates Technology, Inc. Virus scanning on thin client devices using programmable assembly language
US6799197B1 (en) * 2000-08-29 2004-09-28 Networks Associates Technology, Inc. Secure method and system for using a public network or email to administer to software on a plurality of client computers
US6892241B2 (en) * 2001-09-28 2005-05-10 Networks Associates Technology, Inc. Anti-virus policy enforcement system and method
US7017187B1 (en) * 2000-06-20 2006-03-21 Citigroup Global Markets, Inc. Method and system for file blocking in an electronic messaging system

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0772367A3 (en) * 1995-09-07 1999-05-06 Siemens Aktiengesellschaft Mobile radio system
FR2743971B1 (en) * 1996-01-23 1998-02-06 Alcatel Mobile Comm France METHOD FOR UPDATING DATA BETWEEN USER CARDS IN A CELLULAR RADIO COMMUNICATION SYSTEM, AND CORRESPONDING TERMINALS
US6151643A (en) * 1996-06-07 2000-11-21 Networks Associates, Inc. Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer
US6023620A (en) 1997-02-26 2000-02-08 Telefonaktiebolaget Lm Ecrisson Method for downloading control software to a cellular telephone
US6357008B1 (en) * 1997-09-23 2002-03-12 Symantec Corporation Dynamic heuristic method for detecting computer viruses using decryption exploration and evaluation phases
GB0004331D0 (en) * 2000-02-24 2000-04-12 Ibm Client server communications for a mobile computing device
US6842861B1 (en) * 2000-03-24 2005-01-11 Networks Associates Technology, Inc. Method and system for detecting viruses on handheld computers

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5896566A (en) * 1995-07-28 1999-04-20 Motorola, Inc. Method for indicating availability of updated software to portable wireless communication units
US6192237B1 (en) * 1996-12-04 2001-02-20 British Telecommunications Public Limited Company Call set-up process
US6085100A (en) * 1997-01-03 2000-07-04 Nokia Telecommunications Oy Routing a short message reply
US5948104A (en) * 1997-05-23 1999-09-07 Neuromedical Systems, Inc. System and method for automated anti-viral file update
US6728547B1 (en) * 1997-11-06 2004-04-27 Telia Ab Call setup in mobile systems
US20020168111A1 (en) * 1997-11-14 2002-11-14 Antti Latva-Aho Image compression method
US6035423A (en) * 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6741854B2 (en) * 1998-01-08 2004-05-25 Alcatel Method for transferring operating parameters from a control center to a locally limited wireless telecommunications system and a corresponding wireless telecommunications system
US6275710B1 (en) * 1998-01-20 2001-08-14 Nokia Mobile Phones Limited System for transmitting status data, method for transmitting status data on a connection interface, and a telecommunication terminal
US6683860B1 (en) * 1999-03-11 2004-01-27 Nokia Mobile Phones, Ltd. Method and arrangement for transferring information in a packet radio service
US6560456B1 (en) * 1999-05-24 2003-05-06 Openwave Systems, Inc. System and method for providing subscriber-initiated information over the short message service (SMS) or a microbrowser
US7017187B1 (en) * 2000-06-20 2006-03-21 Citigroup Global Markets, Inc. Method and system for file blocking in an electronic messaging system
US6799197B1 (en) * 2000-08-29 2004-09-28 Networks Associates Technology, Inc. Secure method and system for using a public network or email to administer to software on a plurality of client computers
US20040083384A1 (en) * 2000-08-31 2004-04-29 Ari Hypponen Maintaining virus detection software
US6792543B2 (en) * 2001-08-01 2004-09-14 Networks Associates Technology, Inc. Virus scanning on thin client devices using programmable assembly language
US6892241B2 (en) * 2001-09-28 2005-05-10 Networks Associates Technology, Inc. Anti-virus policy enforcement system and method

Cited By (169)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6760908B2 (en) 2001-07-16 2004-07-06 Namodigit Corporation Embedded software update system
US20030233566A1 (en) * 2001-08-01 2003-12-18 Networks Associates Technology, Inc. Malware scanning wireless service agent system and method
US7540031B2 (en) * 2001-08-01 2009-05-26 Mcafee, Inc. Wireless architecture with malware scanning component manager and associated API
US7861303B2 (en) * 2001-08-01 2010-12-28 Mcafee, Inc. Malware scanning wireless service agent system and method
WO2003012644A1 (en) * 2001-08-01 2003-02-13 Networks Associates Technology, Inc. System, method and computer program product for equipping wireless devices with malware scanning capabilities
US7096501B2 (en) * 2001-08-01 2006-08-22 Mcafee, Inc. System, method and computer program product for equipping wireless devices with malware scanning capabilities
US20040003276A1 (en) * 2001-08-01 2004-01-01 Networks Associates Technology, Inc. Wireless architecture with malware scanning component manager and associated API
US20040010703A1 (en) * 2001-08-01 2004-01-15 Networks Associates Technology, Inc. Persistent storage access system and method for a wireless malware scan engine
US7827611B2 (en) 2001-08-01 2010-11-02 Mcafee, Inc. Malware scanning user interface for wireless devices
US20030233574A1 (en) * 2001-08-01 2003-12-18 Networks Associates Technology, Inc. System, method and computer program product for equipping wireless devices with malware scanning capabilities
US20030046611A1 (en) * 2001-09-04 2003-03-06 Igor Muttik Data scanning for updatable predefined properties
US6836860B2 (en) * 2001-09-04 2004-12-28 Networks Associates Technology, Inc. Data scanning for updatable predefined properties
US20030074581A1 (en) * 2001-10-15 2003-04-17 Hursey Neil John Updating malware definition data for mobile data processing devices
US7210168B2 (en) * 2001-10-15 2007-04-24 Mcafee, Inc. Updating malware definition data for mobile data processing devices
US20030120951A1 (en) * 2001-12-21 2003-06-26 Gartside Paul Nicholas Generating malware definition data for mobile computing devices
US7401359B2 (en) * 2001-12-21 2008-07-15 Mcafee, Inc. Generating malware definition data for mobile computing devices
US20040025015A1 (en) * 2002-01-04 2004-02-05 Internet Security Systems System and method for the managed security control of processes on a computer system
US7673137B2 (en) * 2002-01-04 2010-03-02 International Business Machines Corporation System and method for the managed security control of processes on a computer system
US7684787B2 (en) * 2002-05-29 2010-03-23 Qualcomm Incorporated Method and apparatus for routing messages of different message services in a wireless device
US20040203614A1 (en) * 2002-05-29 2004-10-14 Hai Qu Method and apparatus for routing messages of different message services in a wireless device
US7155461B2 (en) * 2002-12-17 2006-12-26 Hitachi, Ltd. Information processing system
US20040117401A1 (en) * 2002-12-17 2004-06-17 Hitachi, Ltd. Information processing system
US20040158741A1 (en) * 2003-02-07 2004-08-12 Peter Schneider System and method for remote virus scanning in wireless networks
US7467201B2 (en) * 2003-08-22 2008-12-16 International Business Machines Corporation Methods, systems and computer program products for providing status information to a device attached to an information infrastructure
US20050044212A1 (en) * 2003-08-22 2005-02-24 Steven Lingafelt Methods, systems and computer program products for providing status information to a device attached to an information infrastructure
US7949329B2 (en) * 2003-12-18 2011-05-24 Alcatel-Lucent Usa Inc. Network support for mobile handset anti-virus protection
US20050138395A1 (en) * 2003-12-18 2005-06-23 Benco David S. Network support for mobile handset anti-virus protection
US20050176415A1 (en) * 2004-02-10 2005-08-11 Joon-Young Jang System and method for providing anti-virus program using wireless communication terminal
US7904608B2 (en) 2004-05-04 2011-03-08 Price Robert M System and method for updating software in electronic devices
US20060112314A1 (en) * 2004-11-10 2006-05-25 Carlos Soto Computer health check method
US20060161985A1 (en) * 2005-01-14 2006-07-20 Trend Micro Incorporated Method and apparatus for performing antivirus tasks in a mobile wireless device
US7735138B2 (en) 2005-01-14 2010-06-08 Trend Micro Incorporated Method and apparatus for performing antivirus tasks in a mobile wireless device
US20060191011A1 (en) * 2005-02-24 2006-08-24 Samsung Electronics Co., Ltd. Method for curing a virus on a mobile communication network
US7992207B2 (en) * 2005-02-24 2011-08-02 Samsung Electronics Co., Ltd. Method for curing a virus on a mobile communication network
US7650639B2 (en) * 2005-03-31 2010-01-19 Microsoft Corporation System and method for protecting a limited resource computer from malware
US20060236393A1 (en) * 2005-03-31 2006-10-19 Microsoft Corporation System and method for protecting a limited resource computer from malware
US9634989B2 (en) 2005-08-24 2017-04-25 Fortinet, Inc. Systems and methods for detecting undesirable network traffic content
US20140259141A1 (en) * 2005-08-24 2014-09-11 Fortinet, Inc. Systems and methods for detecting undesirable network traffic content
US9374338B2 (en) * 2005-08-24 2016-06-21 Fortinet, Inc. Remotely processing detection of undesirable network traffic content
US9461963B2 (en) 2005-08-24 2016-10-04 Fortinet, Inc. Systems and methods for detecting undesirable network traffic content
US10068090B2 (en) 2005-08-24 2018-09-04 Fortinet, Inc. Systems and methods for detecting undesirable network traffic content
US20070083930A1 (en) * 2005-10-11 2007-04-12 Jim Dumont Method, telecommunications node, and computer data signal message for optimizing virus scanning
US20070094654A1 (en) * 2005-10-20 2007-04-26 Microsoft Corporation Updating rescue software
US8443446B2 (en) 2006-03-27 2013-05-14 Telecom Italia S.P.A. Method and system for identifying malicious messages in mobile communication networks, related network and computer program product therefor
US20070232265A1 (en) * 2006-04-03 2007-10-04 Samsung Electronics Co., Ltd. Method of security management for wireless mobile device and apparatus for security management using the method
US9576131B2 (en) 2006-04-06 2017-02-21 Juniper Networks, Inc. Malware detection system and method for mobile platforms
US20070240222A1 (en) * 2006-04-06 2007-10-11 George Tuvell System and Method for Managing Malware Protection on Mobile Devices
US8090393B1 (en) * 2006-06-30 2012-01-03 Symantec Operating Corporation System and method for collecting and analyzing malicious code sent to mobile devices
US9058372B2 (en) * 2006-08-23 2015-06-16 Kyocera Corporation Database management in a wireless communication system
US20080049691A1 (en) * 2006-08-23 2008-02-28 Pulikonda Sridhar V Database management in a wireless communication system
US7945955B2 (en) * 2006-12-18 2011-05-17 Quick Heal Technologies Private Limited Virus detection in mobile devices having insufficient resources to execute virus detection software
US20080148407A1 (en) * 2006-12-18 2008-06-19 Cat Computer Services Pvt Ltd Virus Detection in Mobile Devices Having Insufficient Resources to Execute Virus Detection Software
US20080196104A1 (en) * 2007-02-09 2008-08-14 George Tuvell Off-line mms malware scanning system and method
US20090083852A1 (en) * 2007-09-26 2009-03-26 Microsoft Corporation Whitelist and Blacklist Identification Data
US8214895B2 (en) * 2007-09-26 2012-07-03 Microsoft Corporation Whitelist and blacklist identification data
US20090168725A1 (en) * 2007-12-26 2009-07-02 Qualcomm Incorporated Communication handover management
US8505095B2 (en) 2008-10-21 2013-08-06 Lookout, Inc. System and method for monitoring and analyzing multiple interfaces and multiple protocols
US8683593B2 (en) 2008-10-21 2014-03-25 Lookout, Inc. Server-assisted analysis of data for a mobile device
US8108933B2 (en) 2008-10-21 2012-01-31 Lookout, Inc. System and method for attack and malware prevention
US9860263B2 (en) 2008-10-21 2018-01-02 Lookout, Inc. System and method for assessing data objects on mobile communications devices
US20110145920A1 (en) * 2008-10-21 2011-06-16 Lookout, Inc System and method for adverse mobile application identification
US8271608B2 (en) 2008-10-21 2012-09-18 Lookout, Inc. System and method for a mobile cross-platform software system
US8347386B2 (en) 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
US8365252B2 (en) 2008-10-21 2013-01-29 Lookout, Inc. Providing access levels to services based on mobile device security state
US8381303B2 (en) 2008-10-21 2013-02-19 Kevin Patrick Mahaffey System and method for attack and malware prevention
US9781148B2 (en) 2008-10-21 2017-10-03 Lookout, Inc. Methods and systems for sharing risk responses between collections of mobile communications devices
US20100100963A1 (en) * 2008-10-21 2010-04-22 Flexilis, Inc. System and method for attack and malware prevention
US9779253B2 (en) 2008-10-21 2017-10-03 Lookout, Inc. Methods and systems for sharing risk responses to improve the functioning of mobile communications devices
US9740852B2 (en) 2008-10-21 2017-08-22 Lookout, Inc. System and method for assessing an application to be installed on a mobile communications device
US9043919B2 (en) 2008-10-21 2015-05-26 Lookout, Inc. Crawling multiple markets and correlating
US8510843B2 (en) 2008-10-21 2013-08-13 Lookout, Inc. Security status and information display system
US20110047597A1 (en) * 2008-10-21 2011-02-24 Lookout, Inc., A California Corporation System and method for security data collection and analysis
US8533844B2 (en) 2008-10-21 2013-09-10 Lookout, Inc. System and method for security data collection and analysis
US10417432B2 (en) 2008-10-21 2019-09-17 Lookout, Inc. Methods and systems for blocking potentially harmful communications to improve the functioning of an electronic device
US8561144B2 (en) 2008-10-21 2013-10-15 Lookout, Inc. Enforcing security based on a security state assessment of a mobile device
US20110047620A1 (en) * 2008-10-21 2011-02-24 Lookout, Inc., A California Corporation System and method for server-coupled malware prevention
US10509911B2 (en) 2008-10-21 2019-12-17 Lookout, Inc. Methods and systems for conditionally granting access to services based on the security state of the device requesting access
US9996697B2 (en) 2008-10-21 2018-06-12 Lookout, Inc. Methods and systems for blocking the installation of an application to improve the functioning of a mobile communications device
US9407640B2 (en) 2008-10-21 2016-08-02 Lookout, Inc. Assessing a security state of a mobile communications device to determine access to specific tasks
US10509910B2 (en) 2008-10-21 2019-12-17 Lookout, Inc. Methods and systems for granting access to services based on a security state that varies with the severity of security events
US9367680B2 (en) 2008-10-21 2016-06-14 Lookout, Inc. System and method for mobile communication device application advisement
US9344431B2 (en) 2008-10-21 2016-05-17 Lookout, Inc. System and method for assessing an application based on data from multiple devices
US8745739B2 (en) 2008-10-21 2014-06-03 Lookout, Inc. System and method for server-coupled application re-analysis to obtain characterization assessment
US8752176B2 (en) 2008-10-21 2014-06-10 Lookout, Inc. System and method for server-coupled application re-analysis to obtain trust, distribution and ratings assessment
US9294500B2 (en) 2008-10-21 2016-03-22 Lookout, Inc. System and method for creating and applying categorization-based policy to secure a mobile communications device from access to certain data objects
US9245119B2 (en) 2008-10-21 2016-01-26 Lookout, Inc. Security status assessment using mobile device security information database
US9235704B2 (en) 2008-10-21 2016-01-12 Lookout, Inc. System and method for a scanning API
US8826441B2 (en) 2008-10-21 2014-09-02 Lookout, Inc. Event-based security state assessment and display for mobile devices
US20110047594A1 (en) * 2008-10-21 2011-02-24 Lookout, Inc., A California Corporation System and method for mobile communication device application advisement
US9223973B2 (en) 2008-10-21 2015-12-29 Lookout, Inc. System and method for attack and malware prevention
US9100389B2 (en) 2008-10-21 2015-08-04 Lookout, Inc. Assessing an application based on application data associated with the application
US9065846B2 (en) 2008-10-21 2015-06-23 Lookout, Inc. Analyzing data gathered through different protocols
US8875289B2 (en) 2008-10-21 2014-10-28 Lookout, Inc. System and method for preventing malware on a mobile communication device
US8881292B2 (en) 2008-10-21 2014-11-04 Lookout, Inc. Evaluating whether data is safe or malicious
US11080407B2 (en) 2008-10-21 2021-08-03 Lookout, Inc. Methods and systems for analyzing data after initial analyses by known good and known bad security components
US8984628B2 (en) 2008-10-21 2015-03-17 Lookout, Inc. System and method for adverse mobile application identification
US8997181B2 (en) 2008-10-21 2015-03-31 Lookout, Inc. Assessing the security state of a mobile communications device
US8635109B2 (en) 2009-02-17 2014-01-21 Lookout, Inc. System and method for providing offers for mobile devices
US8774788B2 (en) 2009-02-17 2014-07-08 Lookout, Inc. Systems and methods for transmitting a communication based on a device leaving or entering an area
US8929874B2 (en) 2009-02-17 2015-01-06 Lookout, Inc. Systems and methods for remotely controlling a lost mobile communications device
US8855601B2 (en) 2009-02-17 2014-10-07 Lookout, Inc. System and method for remotely-initiated audio communication
US8538815B2 (en) 2009-02-17 2013-09-17 Lookout, Inc. System and method for mobile device replacement
US9100925B2 (en) 2009-02-17 2015-08-04 Lookout, Inc. Systems and methods for displaying location information of a device
US9955352B2 (en) 2009-02-17 2018-04-24 Lookout, Inc. Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such
US20100210240A1 (en) * 2009-02-17 2010-08-19 Flexilis, Inc. System and method for remotely securing or recovering a mobile device
US9167550B2 (en) 2009-02-17 2015-10-20 Lookout, Inc. Systems and methods for applying a security policy to a device based on location
US9179434B2 (en) 2009-02-17 2015-11-03 Lookout, Inc. Systems and methods for locking and disabling a device in response to a request
US20110047033A1 (en) * 2009-02-17 2011-02-24 Lookout, Inc. System and method for mobile device replacement
US8682400B2 (en) 2009-02-17 2014-03-25 Lookout, Inc. Systems and methods for device broadcast of location information when battery is low
US10419936B2 (en) 2009-02-17 2019-09-17 Lookout, Inc. Methods and systems for causing mobile communications devices to emit sounds with encoded information
US10623960B2 (en) 2009-02-17 2020-04-14 Lookout, Inc. Methods and systems for enhancing electronic device security by causing the device to go into a mode for lost or stolen devices
US9042876B2 (en) 2009-02-17 2015-05-26 Lookout, Inc. System and method for uploading location information based on device movement
US9232491B2 (en) 2009-02-17 2016-01-05 Lookout, Inc. Mobile device geolocation
US8825007B2 (en) 2009-02-17 2014-09-02 Lookout, Inc. Systems and methods for applying a security policy to a device based on a comparison of locations
US8467768B2 (en) 2009-02-17 2013-06-18 Lookout, Inc. System and method for remotely securing or recovering a mobile device
US20110065419A1 (en) * 2009-04-07 2011-03-17 Juniper Networks System and Method for Controlling a Mobile
US8490176B2 (en) 2009-04-07 2013-07-16 Juniper Networks, Inc. System and method for controlling a mobile device
US9087188B2 (en) * 2009-10-30 2015-07-21 Intel Corporation Providing authenticated anti-virus agents a direct access to scan memory
US20110107423A1 (en) * 2009-10-30 2011-05-05 Divya Naidu Kolar Sunder Providing authenticated anti-virus agents a direct access to scan memory
USRE46768E1 (en) 2009-11-18 2018-03-27 Lookout, Inc. System and method for identifying and assessing vulnerabilities on a mobile communications device
USRE48669E1 (en) 2009-11-18 2021-08-03 Lookout, Inc. System and method for identifying and [assessing] remediating vulnerabilities on a mobile communications device
US8397301B2 (en) 2009-11-18 2013-03-12 Lookout, Inc. System and method for identifying and assessing vulnerabilities on a mobile communication device
USRE47757E1 (en) 2009-11-18 2019-12-03 Lookout, Inc. System and method for identifying and assessing vulnerabilities on a mobile communications device
USRE49634E1 (en) 2009-11-18 2023-08-29 Lookout, Inc. System and method for determining the risk of vulnerabilities on a mobile communications device
US20110119765A1 (en) * 2009-11-18 2011-05-19 Flexilis, Inc. System and method for identifying and assessing vulnerabilities on a mobile communication device
US20110126287A1 (en) * 2009-11-20 2011-05-26 Samsung Sds Co., Ltd. Anti-virus protection system and method thereof
US8844030B2 (en) * 2009-11-20 2014-09-23 Samsung Sds Co., Ltd. Anti-virus protection system and method thereof
US9576130B1 (en) 2010-06-21 2017-02-21 Pulse Secure, Llc Detecting malware on mobile devices
US10320835B1 (en) 2010-06-21 2019-06-11 Pulse Secure, Llc Detecting malware on mobile devices
US9202049B1 (en) 2010-06-21 2015-12-01 Pulse Secure, Llc Detecting malware on mobile devices
US20120167222A1 (en) * 2010-12-23 2012-06-28 Electronics And Telecommunications Research Institute Method and apparatus for diagnosing malicous file, and method and apparatus for monitoring malicous file
US9152791B1 (en) * 2011-05-11 2015-10-06 Trend Micro Inc. Removal of fake anti-virus software
US8516592B1 (en) 2011-06-13 2013-08-20 Trend Micro Incorporated Wireless hotspot with lightweight anti-malware
US9319292B2 (en) 2011-06-14 2016-04-19 Lookout, Inc. Client activity DNS optimization
US8738765B2 (en) 2011-06-14 2014-05-27 Lookout, Inc. Mobile device DNS optimization
US10181118B2 (en) 2011-08-17 2019-01-15 Lookout, Inc. Mobile communications device payment method utilizing location information
US8788881B2 (en) 2011-08-17 2014-07-22 Lookout, Inc. System and method for mobile device push communications
US8726338B2 (en) 2012-02-02 2014-05-13 Juniper Networks, Inc. Dynamic threat protection in mobile networks
US10419222B2 (en) 2012-06-05 2019-09-17 Lookout, Inc. Monitoring for fraudulent or harmful behavior in applications being installed on user devices
US9589129B2 (en) 2012-06-05 2017-03-07 Lookout, Inc. Determining source of side-loaded software
US9992025B2 (en) 2012-06-05 2018-06-05 Lookout, Inc. Monitoring installed applications on user devices
US11336458B2 (en) 2012-06-05 2022-05-17 Lookout, Inc. Evaluating authenticity of applications based on assessing user device context for increased security
US9407443B2 (en) 2012-06-05 2016-08-02 Lookout, Inc. Component analysis of software applications on computing devices
US9215074B2 (en) 2012-06-05 2015-12-15 Lookout, Inc. Expressing intent to control behavior of application components
US9940454B2 (en) 2012-06-05 2018-04-10 Lookout, Inc. Determining source of side-loaded software using signature of authorship
US10256979B2 (en) 2012-06-05 2019-04-09 Lookout, Inc. Assessing application authenticity and performing an action in response to an evaluation result
US10992736B2 (en) 2012-09-27 2021-04-27 Tencent Technology (Shenzhen) Company Limited Information processing method, apparatus, terminal, and server
WO2014048160A1 (en) * 2012-09-27 2014-04-03 Tencent Technology (Shenzhen) Company Limited Information processing method, apparatus, terminal, and server
US10432698B2 (en) 2012-09-27 2019-10-01 Tencent Technology (Shenzhen) Company Limited Information processing method, apparatus, terminal, and server
JP2015532473A (en) * 2012-09-27 2015-11-09 テンセント・テクノロジー・(シェンジェン)・カンパニー・リミテッド Information processing method, apparatus, terminal, and server
US9408143B2 (en) 2012-10-26 2016-08-02 Lookout, Inc. System and method for using context models to control operation of a mobile communications device
US9769749B2 (en) 2012-10-26 2017-09-19 Lookout, Inc. Modifying mobile device settings for resource conservation
US8655307B1 (en) 2012-10-26 2014-02-18 Lookout, Inc. System and method for developing, updating, and using user device behavioral context models to modify user, device, and application state, settings and behavior for enhanced user security
US9208215B2 (en) 2012-12-27 2015-12-08 Lookout, Inc. User classification based on data gathered from a computing device
US9374369B2 (en) 2012-12-28 2016-06-21 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
US8855599B2 (en) 2012-12-31 2014-10-07 Lookout, Inc. Method and apparatus for auxiliary communications with mobile communications device
US9424409B2 (en) 2013-01-10 2016-08-23 Lookout, Inc. Method and system for protecting privacy and enhancing security on an electronic device
US9642008B2 (en) 2013-10-25 2017-05-02 Lookout, Inc. System and method for creating and assigning a policy for a mobile communications device based on personal data
US10990696B2 (en) 2013-10-25 2021-04-27 Lookout, Inc. Methods and systems for detecting attempts to access personal information on mobile communications devices
US10452862B2 (en) 2013-10-25 2019-10-22 Lookout, Inc. System and method for creating a policy for managing personal data on a mobile communications device
US10742676B2 (en) 2013-12-06 2020-08-11 Lookout, Inc. Distributed monitoring and evaluation of multiple devices
US10122747B2 (en) 2013-12-06 2018-11-06 Lookout, Inc. Response generation after distributed monitoring and evaluation of multiple devices
US9753796B2 (en) 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
US10540494B2 (en) 2015-05-01 2020-01-21 Lookout, Inc. Determining source of side-loaded software using an administrator server
US11259183B2 (en) 2015-05-01 2022-02-22 Lookout, Inc. Determining a security state designation for a computing device based on a source of software
US11038876B2 (en) 2017-06-09 2021-06-15 Lookout, Inc. Managing access to services based on fingerprint matching
US10218697B2 (en) 2017-06-09 2019-02-26 Lookout, Inc. Use of device risk evaluation to manage access to services
US20210248652A1 (en) * 2018-08-14 2021-08-12 Capital One Services, Llc Systems and methods for purchase device
US11790416B2 (en) * 2018-08-14 2023-10-17 Capital One Services, Llc Systems and methods for purchase device

Also Published As

Publication number Publication date
US8925086B2 (en) 2014-12-30
US20070220608A1 (en) 2007-09-20
EP1184772A3 (en) 2003-02-05
GB2366693A (en) 2002-03-13
GB0021281D0 (en) 2000-10-18
EP1184772A2 (en) 2002-03-06
GB2366693B (en) 2002-08-14

Similar Documents

Publication Publication Date Title
US20020042886A1 (en) Software virus protection
US7266845B2 (en) Maintaining virus detection software
EP1763261B1 (en) Implementing method for short message service
JP4255140B2 (en) Wireless search method for information
US6662015B2 (en) Apparatus and method for extracting presence, location and availability data from a communication device deployed in a network
CN101267602B (en) Method for implementing multimedia message service, multimedia messaging server and wireless terminal
US7210168B2 (en) Updating malware definition data for mobile data processing devices
US9820144B1 (en) Mobile device monitoring and control system
JP4135975B2 (en) E-mail transmission system and host device
US20050176449A1 (en) Method and system for simplified access to alerts with a mobile device
CN1415152A (en) Method for implementing multimedium messaging service, multimedia messaging system, server of multimedia messaging system and multimedia terminal
US20080163372A1 (en) Anti-virus system for IMS network
WO2008001333A2 (en) Smart-card centric spam protection
WO2002082725A1 (en) Framework for a dynamic management system
EP1763968A1 (en) Controlling content communication in a communication system
JP2009534935A (en) Method for controlling the delivery of short messages in a wireless network
AU2008221579A1 (en) Wireless communication method and apparatus for establishing a multimedia message service over a WLAN
MX2007001440A (en) Method for transmitting application-specific registration or de-registration data and system, server and communication terminal therefor.
US20040153513A1 (en) Method for handling a message with multimedia reference
WO2003105419A2 (en) Managing a communication device via gprs and a gsm connection
US7991384B2 (en) Method for charging multimedia message service
US20050282520A1 (en) System and method for managing access to a protected digital content transmitted to a mobile terminal
WO2005004511A1 (en) Additional number provision in cellular telecommunications network
KR100635489B1 (en) Method and System for Providing Mobile Clipping Service
KR20010020382A (en) System for accessing and transferring information from a private computer

Legal Events

Date Code Title Description
AS Assignment

Owner name: F-SECURE OYJ, FINLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:LAHTI, PASI;HUOPIO, SIMO;BERGROTH, ISMO;REEL/FRAME:012401/0953;SIGNING DATES FROM 20011122 TO 20011205

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION