会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Computer-implemented security methods and systems
    • GB2597909A
    • 2022-02-16
    • GB202011025
    • 2020-07-17
    • BRITISH TELECOMM
    • BEHNAM AZVINEFADI EL-MOUSSADANIEL BASTOS
    • G06F21/55G06F21/82G06N20/00
    • One method involves a machine learning algorithm updating weighting coefficients associated with threat factors, threat factors having values defined for requests for peripheral devices to connect to networked devices coupled to a secure network; updating a security policy associated with the secure network in respect of a particular threat factor when that threat factor’s weighting coefficient changes by more than a predetermined amount in a predetermined period; and automatically approving or denying requests for peripheral devices to connect to the networked devices in dependence on that policy. Another method involves obtaining a peripheral connection request profile, obtaining a threat score associated with the request, where the threat score is determined from a weighted combination of threat factors dependent on contents of a field of the profile and having a weighting coefficient; denying the request when the threat score is above a threshold, otherwise, obtaining a policy decision based on profile and secure network policy comparison and providing request approval or denial according to the policy decision. Storing the profile in a database in association with an approval/denial indication of the request, updating weighting coefficients in dependence on the database contents, and updating the policy in response to changing weighting coefficients.
    • 3. 发明专利
    • Crypto-jacking detection
    • GB2596502A
    • 2022-01-05
    • GB202000128
    • 2020-01-06
    • BRITISH TELECOMM
    • GEORGE KALLOSFADI EL-MOUSSA
    • G06F21/55G06F21/50
    • Detecting blockchain miner code executing in a web browser that includes receiving a profile for the browser identifying typical resource consumption by the browser in use. In response to detection of a deviation of the resource consumption by the browser from the profile, a communication with the browser is intercepted which includes a cryptographic nonce. A plurality of classifiers are trained based on generated training examples, each training example being generated by applying a hashing algorithm to the nonce such that each classifier is trained with training examples generated using a different hashing algorithm. One or more second communications with the browser are intercepted, each of the second communications including a hash value. Executing at least a subset of the classifiers based on the hash value of each of the second communications and identifying malicious miner code executing in the browser based on the classifications of the at least a subset of classifiers. A response to the identified miner code may be to terminate the browser of terminate the execution of the miner code.
    • 5. 发明专利
    • Intrusion protection
    • GB2586044A
    • 2021-02-03
    • GB201910911
    • 2019-07-31
    • BRITISH TELECOMM
    • FADI EL-MOUSSACLAUDIA CRISTINASIMON BEDDUS
    • G16Y30/10H04L29/06H04W4/70
    • A network controller (1, fig 1) receives a data stream comprising a plurality of communications from an Internet of things (IoT) device 2. Each communication is analysed 304 to identify whether the communication is malicious. In response to identifying that a communication is malicious, a security policy 16 is selectively applied to the data stream containing communications generated by the IoT device identified as malicious. The security policy permits the IoT device to continue to receive other data streams that are not associated with the malicious communications. The policy may be applied to a node adjacent to the IoT device. Applying the security policy to the data stream may include applying the policy to an application sending the communication. Security policy may be dependent on user input, IoT characteristics or the communication identified as malicious. Policies may be an instruction to cease, throttle, redirect or envelope traffic, apply IPS, constrain the IoT device or stop an application of the IoT device. The IoT device may be a network enabled sensor, the remote controller may be a network orchestrator, and the node adjacent to the IoT device may be a gateway serving the IoT device.
    • 6. 发明专利
    • Injection attack mitigation
    • GB2582703A
    • 2020-09-30
    • GB202003657
    • 2020-03-13
    • BRITISH TELECOMM
    • FADI EL-MOUSSA
    • G06F21/55G06F21/70
    • A computer implemented security method to protect a web server, the web server having associated a plurality of intercommunicating server components each providing a facility for the webserver. The server components maybe authentication, database, file store, email or network components for example. The method involves storing requests received for the web server providing a software component for each pair of communicating server components. The software component is adapted to receive messages communicated between the server components. In response to a determination that a received message includes a potential security threat, searching the stored requests to identify a stored request including at least part of the received message and flagging at least a portion of the identified stored request as a malicious request. Responsive to a subsequent request directed to the web server including the flagged portion, preventing processing of the subsequent request by the web server which may involve preventing receipt of the subsequent request by the web server.
    • 9. 发明专利
    • Networked application orchestration
    • GB2574241A
    • 2019-12-04
    • GB201808937
    • 2018-05-31
    • BRITISH TELECOMM
    • SIMON BEDDUSCLAUDIA CHRISTINAFADI EL-MOUSSA
    • H04L12/24G06F9/50H04L29/08
    • A method to deploy applications and virtualised network functions (VNF) to meet a service specification with a specified security profile. A user’s specification for an end-to-end service with security constraints is defined, 20. A plurality of candidate configurations of network resources are assessed for ability to meet the customer requirement with known characteristics and vulnerabilities of the services. A security analysis 21 is performed on the candidate solutions and used to select a configuration of network devices, applications and functions, 22. The deployment is orchestrated and network resources are adapted to meet the specified security profile prior to deployment, 23. The deployed system may be continually monitored to ensure that the service continues to operate within requirements. Should an incident such as a network attack or failure occur the system may be re-analysed against the original requirements and re-configured or repaired. Complex services and especially micro-services are defended against attack by building security into their design.