会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 24. 发明授权
    • System and method for blocking the transmission of sensitive data using dynamic data tainting
    • 使用动态数据污染来阻止敏感数据传输的系统和方法
    • US09489515B2
    • 2016-11-08
    • US13156952
    • 2011-06-09
    • Alexander YermakovMark Kaplan
    • Alexander YermakovMark Kaplan
    • G06F21/56G06F17/22H04L29/06G06F21/55
    • G06F21/563G06F17/227G06F21/554G06F21/56H04L63/0227H04L63/1408H04L63/168
    • Blocking transmission of tainted data using dynamic data tainting is described. For example, sensitive information is stored on a client device as tainted data. The client device generates a data request for retrieving data from a non-trusted entity via a network. A gateway is communicatively coupled to the client device and the network. The gateway receives computer code from the non-trusted entity via the network. The gateway executes the computer code. The gateway tracks the execution of the computer code to determine whether the computer code attempts to access tainted data and transmit the tainted data to an outside entity. The gateway blocks the transmission of the tainted data to the outside entity responsive to determining that the computer code has attempted to access tainted data and transmit the tainted data to an outside entity.
    • 描述了使用动态数据污染来阻止污染数据的传输。 例如,敏感信息作为污染数据存储在客户端设备上。 客户机设备经由网络产生用于从不可信实体检索数据的数据请求。 网关通信地耦合到客户端设备和网络。 网关通过网络从不可信实体接收计算机代码。 网关执行计算机代码。 网关跟踪计算机代码的执行,以确定计算机代码是否尝试访问污染的数据并将污染的数据传输到外部实体。 响应于确定计算机代码已经尝试访问污染的数据并将污染的数据发送到外部实体,网关阻止将污染的数据传输到外部实体。
    • 25. 发明授权
    • System and method for detecting malicious content
    • 用于检测恶意内容的系统和方法
    • US08881278B2
    • 2014-11-04
    • US13158106
    • 2011-06-10
    • Mark KaplanAlexander FrigerPeter Novikov
    • Mark KaplanAlexander FrigerPeter Novikov
    • G06F11/00H04L29/06G06F21/55
    • G06F21/563G06F17/227G06F21/554G06F21/56H04L63/0227H04L63/1408H04L63/168
    • A system and method for detecting malicious code in web content is described. A controller receives information, routes the information to the appropriate module and determines whether a user receives the web content or a report of a detection of malicious code. A vulnerability definition generator generates vulnerability definitions. A parser parses web content into static language constructions. A translation engine translates the static language constructions into trap rules, translates the web content into application programming interface (API) calls and determines whether the API calls trigger any of the trap rules. A sandbox engine generates an environment that mimics a browser and executes dynamic parts of the web content and determines whether a dynamic part triggers a trap rule.
    • 描述了用于检测web内容中的恶意代码的系统和方法。 控制器接收信息,将信息路由到适当的模块,并确定用户是否接收到网页内容,还是检测到恶意代码的报告。 漏洞定义生成器生成漏洞定义。 解析器将Web内容解析为静态语言结构。 翻译引擎将静态语言结构转换为陷阱规则,将Web内容转换为应用程序编程接口(API)调用,并确定API调用是否触发任何陷阱规则。 沙箱引擎生成模拟浏览器并执行Web内容的动态部分的环境,并确定动态部分是否触发陷阱规则。
    • 26. 发明授权
    • Logical / physical address state lifecycle management
    • 逻辑/物理地址状态生命周期管理
    • US08260961B1
    • 2012-09-04
    • US10676505
    • 2003-10-01
    • Mark L. WilkinsonRonald J. MillerMichael J. McDaniels
    • Mark L. WilkinsonRonald J. MillerMichael J. McDaniels
    • G06F15/16G06F15/173G06F12/16
    • H04L61/10H04L29/12028H04L61/103H04L63/1433
    • A system and method for managing logical and physical address state lifecycles. A state of unknown can be assigned to an address when the state has not been assigned. The state of the address is changed when communication is targeted to the address. The state can be changed to unfulfilled when the communication includes an address resolution protocol request sent to a device having the address when a time limit for a response to the address resolution protocol request has not expired. The state can be changed to virtual when the communication is received at the address when the state of the address is unfulfilled, and a time limit for responding to the communication expires before a response is sent. The state can be changed to unknown when the state of the address is not unknown, and the address does not participate in the communication within a time limit.
    • 一种用于管理逻辑和物理地址状态生命周期的系统和方法。 当状态未分配时,可以将未知状态分配给地址。 当通信针对地址时,地址的状态会发生变化。 当通信包括发送到具有地址的设备的地址解析协议请求时,当对地址解析协议请求的响应的时间限制未过期时,可以将状态改变为未实现。 当地址的状态未被满足时在地址处接收到通信时,可以将状态改变为虚拟状态,并且响应通信的时间限制在发送响应之前到期。 当地址的状态不知道时,状态可以改变为未知,并且地址在一定期限内不参与通信。
    • 27. 发明授权
    • Apparatus and method for linguistic scoring
    • 语言评分的装置和方法
    • US08234328B2
    • 2012-07-31
    • US12233323
    • 2008-09-18
    • Daisuke BabaCharles Douglas Phillips
    • Daisuke BabaCharles Douglas Phillips
    • G06F15/16
    • G06F17/30705G06F17/30699
    • In embodiments of the invention, a system receives selections from a user based on a list of pre-defined monitoring categories and/or optionally receives custom category definitions from the user. The option for custom category definitions may be advantageous due to the flexibility provided to a system administrator or other user. In embodiments of the invention, the pre-defined and/or custom monitoring categories may be or include complex hierarchical behavior. Such an approach provides monitoring algorithms that can achieve improved accuracy compared to known methods. In embodiments of the invention, the order of computations used in resolving a monitoring category may be re-ordered, statically and/or dynamically, to improve the efficiency of monitoring operations.
    • 在本发明的实施例中,系统基于预定义的监视类别的列表接收来自用户的选择和/或可选地从用户接收定制类别定义。 由于提供给系统管理员或其他用户的灵活性,自定义类别定义的选项可能是有利的。 在本发明的实施例中,预定义和/或定制的监视类别可以是或包括复杂的分层行为。 这种方法提供了与已知方法相比可以实现提高的精度的监视算法。 在本发明的实施例中,用于解决监视类别的计算顺序可以重新排序,静态和/或动态地改进监视操作的效率。
    • 29. 发明授权
    • Method for assessing risk in a business
    • 评估企业风险的方法
    • US07788150B2
    • 2010-08-31
    • US11764000
    • 2007-06-15
    • Sean MolloyMatthew R. Alderman
    • Sean MolloyMatthew R. Alderman
    • G06Q40/00
    • G06Q10/06G06Q10/0635G06Q40/00G06Q40/025
    • Embodiments of the invention are directed to systems and methods for determining risk associated with a business. The risk determination calculates risk with one or more policy controls associated with one or more business objects in a business object tree. Risk calculated for the policy controls is rolled-up to a business object using an algorithm that does not dilute the risk associated with the policy controls. Likewise, the risk for a business object is rolled-up to the parents of the business object. Risk is finally rolled-up to a highest order business object, which represents the risk associated with the business.
    • 本发明的实施例涉及用于确定与业务相关联的风险的系统和方法。 风险确定通过与业务对象树中的一个或多个业务对象相关联的一个或多个策略控制来计算风险。 为政策控制计算的风险使用不稀释与策略控制相关联的风险的算法汇总到业务对象。 同样,业务对象的风险也卷入了业务对象的父母。 风险最终被卷入最高订单的业务对象,代表与业务相关的风险。