会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明公开
    • AUTOMATED INCIDENT RESPONSE TRACKING AND ENHANCED FRAMEWORK FOR CYBER THREAT ANALYSIS
    • US20240223576A1
    • 2024-07-04
    • US18090581
    • 2022-12-29
    • Trustwave Holdings Inc
    • Brian McNelly
    • H04L9/40H04L43/045H04L43/067
    • H04L63/1416H04L43/045H04L43/067
    • Several features of cybersecurity frameworks are disclosed. In one example, a computing platform receives, from an enterprise user device, cyber threat investigation information indicating actions performed to address an identified threat for a client through an incident response lifecycle of the identified threat. This computing platform receives, from a client user device, a request for the cyber threat investigation information, and generates, using this cyber threat investigation information, a client interface, which includes a time-series graphical representation of the actions performed to address the identified threat and a play button, selection of which may cause automated progression through the time-series graphical representation within the client interface. This computing platform sends, to the client user device, the client interface and commands to display the client interface, which may cause the client user device to display the client interface. In another example, a computing platform may install incident response documentation software, configured to record actions performed at the computing platform to remediate threats through various incident response lifecycles. The computing platform may display a graphical user interface including one or more actions to be performed by an analyst, corresponding to the computing platform, to address a threat throughout an incident response lifecycle. The computing platform may receive, via the graphical user interface, user input corresponding to the one or more actions. The computing platform may automatically record, using the incident response documentation software, the user input. The computing platform may automatically compile, based on the user input, an incident response log. The computing platform may send, to a central threat framework platform, the incident response log, where additional graphical user interfaces are generated based on the incident response log.
    • 17. 发明授权
    • Detecting malware communication on an infected computing device
    • 检测受感染计算设备上的恶意软件通信
    • US08893278B1
    • 2014-11-18
    • US13181106
    • 2011-07-12
    • Daniel Chechik
    • Daniel Chechik
    • G06F11/00H04L29/06G06F21/56
    • H04L63/145G06F21/56G06F21/566H04L63/0236H04L63/1425H04L63/1491
    • Rules describing attributes of malicious data requests, commonly generated by malware, are determined and stored. For example, a behavior server executes different types of malware and analyzes the data requests produced by the malware to identify attributes common to different malicious data requests. The rules describing malicious data request attributes are stored and subsequent data requests are compared to the stored rules to identify malicious data requests. If a data request has one or more attributes in common with attributes of malicious data requests, the data request is blocked. This allows attributes of a data request to be used to prevent malware executing on a client device from communicating with a malicious server.
    • 确定并存储通常由恶意软件生成的恶意数据请求属性的规则。 例如,行为服务器执行不同类型的恶意软件,并分析恶意软件产生的数据请求,以识别不同恶意数据请求所共有的属性。 存储描述恶意数据请求属性的规则,并将后续数据请求与存储的规则进行比较以识别恶意数据请求。 如果数据请求具有与恶意数据请求的属性相同的一个或多个属性,则数据请求被阻止。 这允许使用数据请求的属性来防止在客户端设备上执行的恶意软件与恶意服务器通信。
    • 20. 发明授权
    • Method and apparatus for detection of information transmission abnormalities
    • 检测信息传输异常的方法和装置
    • US08180886B2
    • 2012-05-15
    • US12270635
    • 2008-11-13
    • Kevin OvercashDoron KoltonRami Mizrahi
    • Kevin OvercashDoron KoltonRami Mizrahi
    • G06F15/16
    • H04L63/1425H04L41/142H04L43/16
    • In one embodiment, a method for securing a network application is described. The method for securing a network application includes receiving network information within a network application and assigning a probability value to an independent aspect of the network information. The probability value is based on a verification of the independent aspect of the information against a profile of acceptable behavior. The method for securing a network application also includes aggregating the probability values of the independent aspects of the network information to determine the probability of the entire network traffic. In addition, the method for securing a network application includes determining whether the probability value of the entire network information is above or below a threshold probability value. The entire network information is screened out based on the probability value of the entire message with respect to the threshold probability value.
    • 在一个实施例中,描述了用于保护网络应用的方法。 用于保护网络应用的方法包括在网络应用内接收网络信息,并将概率值分配给网络信息的独立方面。 概率值是基于信息的独立方面对可接受行为概况的验证。 用于保护网络应用的方法还包括聚合网络信息的独立方面的概率值以确定整个网络业务的概率。 此外,用于确保网络应用的方法包括确定整个网络信息的概率值是否高于或低于阈值概率值。 基于整个消息的概率值相对于阈值概率值来筛选整个网络信息。