System and method for detecting, alerting and blocking data leakage, eavesdropping and spyware

a technology of system and method, applied in the field of system and method for detecting, alerting and blocking data leakage, eavesdropping and spyware, can solve the problems of unauthorized access to sensitive information, high risk of malicious code attack on networked computing devices, and increased opportunity for cyber-crim

Inactive Publication Date: 2014-05-22
NETSHIELD CORP
View PDF8 Cites 40 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0012]The Snoopwall technology of the present invention complements prior art security applications, which usually monitor network traffic across network traffic ports. Network traffic ports may be opened for allowing Internet communications. In one example, port 80 is opened for allowing World Wide Web communications via the hypertext transfer protocol (HTTP). In another example, port 21 is opened for allowing file transfers via the file transfer protocol (FTP). Prior art security applications focus on monitoring these network traffic ports for malicious traffic and review packets of data traveling over these network traffic ports. The Snoopwall technology of the present invention does not need to eavesdrop on any network traffic packets or data as it is designed to monitor access to the actual Ethernet hardware device ports and to alert end-users about any new attempted access to these hardware device ports. The Snoopwall technology of the present invention does not need any information or frequent updates about the types of traffic that may flow across the many (up to 65535) network traffic ports using many different protocols. Therefore, the Snoopwall technology of the present invention complements prior art security applications and techniques and provides a more efficient method of blocking access to the network through the actual hardware device interface ports such as Ethernet, Wireless Ethernet, among others.

Problems solved by technology

Networked computing devices have a high risk for being attacked by malicious code for gaining remote access, eavesdropping and spying.
In particular, Windows™ computing devices, iPhone™, Android™ and Windows™ Phone are incredibly high risk environments for being spied upon without the end-user's knowledge.
This unauthorized access to sensitive information provides an increased opportunity for cyber-crime.
However, new types of malware are being developed constantly and the currently available firewall, intrusion detection, intrusion prevention, anti-virus, anti-malware, and anti-spyware applications cannot detect, prevent or react to most of the new types of malware.
In particular, none of the currently available security utilities can answer these questions: Which ports or device interfaces are open?
However, there are no guarantees that these applications will also stop keyboard eavesdropping.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • System and method for detecting, alerting and blocking data leakage, eavesdropping and spyware
  • System and method for detecting, alerting and blocking data leakage, eavesdropping and spyware
  • System and method for detecting, alerting and blocking data leakage, eavesdropping and spyware

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0020]In general, the present invention relates to eavesdropping and spyware blocking technology, and more specifically it relates to systems and methods for blocking data leakage, eavesdropping and spyware technology in networked devices by controlling access to various high-risk data ports or hardware device interfaces. These high risk ports include Webcam, USB, Microphone, Flash Memory, Infrared, Bluetooth, Wireless, LAN, WAN, VPN, Cellular and GPS interfaces, among others.

[0021]Referring to FIG. 1, a client-server system 80 for blocking data leakage, eavesdropping and spyware applications according to one embodiment of this invention includes computing devices 92A, 92B, mobile communication devices 92C, personal digital assistant devices 92D, Tablet / iPad™ device 92F and a server 92E. Devices 92A, 92B, 92C, 92D, 92F are connected to each other and to the server 92E via a network 90. In other embodiments, system 80 includes additional computing devices including personal computers...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A computer implemented method for detecting, alerting and blocking data leakage, eavesdropping and spyware in one or more networked computing devices includes providing a graphical user interface (GUI) and displaying all available hardware device interfaces in each networked computing device. Next, providing a turn-on switch and a turn-off switch for each displayed hardware device interface in each networked computing device. Next, providing a turn-all-on switch and a turn-all-off switch for all displayed hardware device interfaces in each networked computing device. Next, monitoring status of each available hardware device interface and data traffic across each available hardware device interface. Upon detecting an unauthorized change of status of a specific hardware device interface or unauthorized data traffic across a specific hardware device interface providing a warning signal, turning off the specific hardware device interface by activating the turn-off switch for the specific hardware device interface or the turn-all-off switch.

Description

CROSS REFERENCE TO RELATED CO-PENDING APPLICATIONS[0001]This application is a non-provisional application of and claims the benefit of U.S. provisional application Ser. No. 61 / 729,202 filed on Nov. 21, 2012 and entitled “System and methods for data leakage, eavesdropping and spyware detection, alerting and blocking” which is commonly assigned and the contents of which are expressly incorporated herein by reference.FIELD OF THE INVENTION[0002]The present invention relates to a system and method for detecting, alerting and blocking data leakage, eavesdropping and spyware in networked computing devices.BACKGROUND OF THE INVENTION[0003]Networked computing devices have a high risk for being attacked by malicious code for gaining remote access, eavesdropping and spying. In particular, Windows™ computing devices, iPhone™, Android™ and Windows™ Phone are incredibly high risk environments for being spied upon without the end-user's knowledge. Many search engine resulting links such as those ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): H04L29/06
CPCH04L63/1416H04L63/20H04L43/0817H04L63/1475
Inventor MILIEFSKY, GARY S.
Owner NETSHIELD CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products