会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 25. 发明授权
    • Selective modification of encrypted application layer data in a transparent security gateway
    • 在透明安全网关中选择性修改加密的应用层数据
    • US09553892B2
    • 2017-01-24
    • US14833013
    • 2015-08-21
    • Imperva, Inc.
    • Ido KelsonDmitry Babich
    • H04L29/06H04L29/08
    • H04L63/168H04L63/0281H04L63/0428H04L63/0435H04L63/0471H04L63/166H04L63/20H04L67/02
    • According to one embodiment, a transparent security gateway is coupled between a client end station (CES) and a web application server (WAS). The security gateway monitors an encryption protocol handshake between the CES and the WAS to capture, using a provided private key of the WAS, a generated symmetric key to be used for an encryption layer connection. Using the captured symmetric key, the security gateway receives an encrypted connection record of the encryption layer connection, decrypts the encrypted connection record to yield a plaintext connection record, modifies the plaintext connection record, encrypts the modified plaintext connection record using the symmetric key, and transmits one or more packets carrying the encrypted modification plaintext connection record instead of the received encrypted connection record such that neither the CES or WAS is aware of the modification of the encrypted data.
    • 根据一个实施例,透明安全网关耦合在客户终端站(CES)和Web应用服务器(WAS)之间。 安全网关监视CES和WAS之间的加密协议握手,以使用所提供的WAS私钥来捕获要用于加密层连接的生成的对称密钥。 使用所捕获的对称密钥,安全网关接收加密层连接的加密连接记录,解密加密的连接记录以产生明文连接记录,修改明文连接记录,使用对称密钥加密修改的明文连接记录,以及 发送携带加密的修改明文连接记录的一个或多个分组,而不是接收到的加密连接记录,使得CES或WAS都不知道加密数据的修改。
    • 26. 发明申请
    • COMPROMISED INSIDER HONEY POTS USING REVERSE HONEY TOKENS
    • 使用反向HONEY TOKENS的压缩内脏蜂蜜点
    • US20150135266A1
    • 2015-05-14
    • US14600855
    • 2015-01-20
    • Imperva, Inc.
    • Amichai ShulmanMichael ChernySagie Dulce
    • H04L29/06
    • H04L63/1491H04L63/0263H04L63/1416H04L63/20
    • According to one embodiment, a method for setting a trap to detect that an intruder has compromised a client end station (CES) in an attempt to gain unauthorized access to enterprise data provided by a server is described. The method includes causing a honey token to be placed on the CES secluded within a configuration repository, wherein the honey token is metadata and/or instructions indicating how applications can seemingly access the enterprise data but that is actually invalid, and the honey token is placed on the CES and not on the server. The method also includes causing attribute values to be installed on a security gateway for a security rule causing the security gateway to monitor network traffic for attempted use of the honey token, and to generate an alert when a set of one or more packets that include the honey token are received.
    • 根据一个实施例,描述了一种用于设置陷阱以检测入侵者已经破坏了客户端站(CES)以尝试获得未经授权的访问由服务器提供的企业数据的方法。 该方法包括使蜂蜜令牌放置在配置库内隐藏的CES上,其中蜂蜜令牌是元数据和/或指示应用程序如何看起来访问企业数据但实际上无效的指令,并且蜂蜜令牌被放置 在CES上,而不是在服务器上。 该方法还包括使属性值安装在用于安全规则的安全网关上的安全规则,导致安全网关监视网络流量以尝试使用蜂蜜令牌,并且当包括一个或多个分组的一个或多个分组的集合时生成警报 收到蜂蜜令牌。
    • 27. 发明授权
    • Iterative automatic generation of attribute values for rules of a web application layer attack detector
    • 迭代自动生成Web应用层攻击检测器规则的属性值
    • US08997232B2
    • 2015-03-31
    • US13948148
    • 2013-07-22
    • Imperva, Inc.
    • Tal Arieh Be'eryShelly HershkovitzNitzan NivAmichai Shulman
    • H04L29/06
    • H04L63/14H04L63/1408H04L63/16H04L63/168H04L63/20H04L63/30H04L67/02
    • According to one embodiment, a computing device is coupled to a set of web application layer attack detectors (AD), which are coupled between HTTP clients and web application servers. The computing device learns a new set of attribute values for a set of attribute identifiers for each of a sequence of rules through an iterative process having a plurality of iterations. The iterative process begins with an attack specific rule, and the sequence of rules includes an attacker specific rule and another attack specific rule. Each iteration includes receiving a current alert package from one of the ADs sent responsive to a set of packets carrying a web application layer request meeting a condition of a current rule used by the AD, automatically generating a new set of attribute values based upon the current alert package, and transmitting the new set of attribute values to the set of ADs.
    • 根据一个实施例,计算设备耦合到一组web应用层攻击检测器(AD),其耦合在HTTP客户端和web应用服务器之间。 计算设备通过具有多个迭代的迭代过程来学习用于规则序列中的每一个的一组属性标识符的新集合的属性值。 迭代过程从攻击特定规则开始,规则序列包括攻击者特定规则和另一个攻击特定规则。 每次迭代包括从响应于一组传送的AD发送的当前警报包,该组包携带满足AD使用的当前规则的条件的web应用层请求,基于当前的自动生成一组新的属性值 警报包,并将新的属性值集合发送到AD集合。
    • 28. 发明申请
    • AUTOMATIC GENERATION OF DIFFERENT ATTRIBUTE VALUES FOR DETECTING A SAME TYPE OF WEB APPLICATION LAYER ATTACK
    • 用于检测同一类WEB应用层攻击的不同属性值的自动生成
    • US20140317741A1
    • 2014-10-23
    • US13948156
    • 2013-07-22
    • Imperva, Inc.
    • Tal Arieh Be'eryNitzan NivAmichai Shulman
    • H04L29/06
    • H04L63/14H04L63/1408H04L63/16H04L63/168H04L63/20H04L63/30H04L67/02
    • According to one embodiment, a computing device is coupled to a web application layer attack detector (AD), which itself is coupled between an HTTP client and a web application server. The computing device automatically learns a new condition to detect a first type of web application layer attack. Responsive receiving a web application layer message from the HTTP client that violates a rule for detecting the first type of web application layer attack, the AD transmits an alert package to the computing device, which uses the alert package, and optionally other alert packages, to automatically generate a new set of attribute values for each of a set of attribute identifiers to be transmitted to the AD or optionally other ADs for use in a different rule than the violated rule. The different rule is another attack specific rule for detecting the first type of web application layer attack.
    • 根据一个实施例,计算设备耦合到web应用层攻击检测器(AD),其自身耦合在HTTP客户端和web应用服务器之间。 计算设备自动学习检测第一类Web应用层攻击的新条件。 响应于从HTTP客户端接收到违反用于检测第一类型的web应用层攻击的规则的Web应用层消息,AD向使用警报包和可选地其他警报包的计算设备发送警报包, 为要发送到AD或可选的其他AD的属性标识符集合中的每一个自动生成一组新的属性值,以便与违反规则不同的规则使用。 不同的规则是用于检测第一类Web应用层攻击的另一种攻击特定规则。