会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 85. 发明申请
    • DETECTION OF COMPROMISED UNMANAGED CLIENT END STATIONS USING SYNCHRONIZED TOKENS FROM ENTERPRISE-MANAGED CLIENT END STATIONS
    • 使用来自企业管理的客户端站的同步手柄来检测非易失性客户终端站
    • US20160381023A1
    • 2016-12-29
    • US14750539
    • 2015-06-25
    • Imperva, Inc.
    • Sagie DULCEAmichai SHULMAN
    • H04L29/06
    • H04L63/10H04L63/1408H04L63/1491
    • Techniques related to detecting compromised unmanaged client end stations using synchronized tokens placed on enterprise-managed client end stations are described. A token distribution module causes token(s) to be placed with user data of a managed client end station in specific locations. The placement locations are selected due to the token(s) likely being synchronized, the token(s) being unlikely to be discovered or used by an authorized user, but likely discovered by an attacker. During a synchronization process, the token(s) are sent to an unmanaged client end station. The token(s) can be detected and/or acquired from the unmanaged client end station by an attacker, and thereafter used in an attempt to access an apparent enterprise resource. A token detection module can detect this use of the token(s) to thereby detect the compromise of the unmanaged client end station, without needing direct access to the unmanaged client end station.
    • 描述了使用放置在企业管理的客户端站上的同步令牌来检测受管理的非托管客户端站的技术。 令牌分发模块使令牌与被管理客户端站的用户数据放在特定位置。 由于可能被同步的令牌,选择位置位置,令牌不太可能被授权用户发现或使用,而是可能被攻击者发现。 在同步过程中,令牌被发送到非托管客户端站。 令牌可以被攻击者从非托管客户终端检测和/或获取,然后用于尝试访问明显的企业资源。 令牌检测模块可以检测到令牌的这种使用,从而检测非托管客户端站的折中,而不需要直接访问非托管客户端站。
    • 87. 发明申请
    • SELECTIVE MODIFICATION OF ENCRYPTED APPLICATION LAYER DATA IN A TRANSPARENT SECURITY GATEWAY
    • 加密应用层数据在透明安全网关中的选择性修改
    • US20150381656A1
    • 2015-12-31
    • US14833012
    • 2015-08-21
    • Imperva, Inc.
    • Ido KELSONDmitry BABICH
    • H04L29/06H04L29/08
    • H04L63/168H04L63/0281H04L63/0428H04L63/0435H04L63/0471H04L63/166H04L63/20H04L67/02
    • According to one embodiment, a transparent security gateway is coupled between a client end station (CES) and a web application server (WAS). The security gateway monitors an encryption protocol handshake between the CES and the WAS to capture, using a provided private key of the WAS, a generated symmetric key to be used for an encryption layer connection. Using the captured symmetric key, the security gateway receives an encrypted connection record of the encryption layer connection, decrypts the encrypted connection record to yield a plaintext connection record, modifies the plaintext connection record, encrypts the modified plaintext connection record using the symmetric key, and transmits one or more packets carrying the encrypted modification plaintext connection record instead of the received encrypted connection record such that neither the CES or WAS is aware of the modification of the encrypted data.
    • 根据一个实施例,透明安全网关耦合在客户终端站(CES)和Web应用服务器(WAS)之间。 安全网关监视CES和WAS之间的加密协议握手,以使用所提供的WAS私钥来捕获要用于加密层连接的生成的对称密钥。 使用所捕获的对称密钥,安全网关接收加密层连接的加密连接记录,解密加密的连接记录以产生明文连接记录,修改明文连接记录,使用对称密钥加密修改的明文连接记录,以及 发送携带加密的修改明文连接记录的一个或多个分组,而不是接收到的加密连接记录,使得CES或WAS都不知道加密数据的修改。
    • 88. 发明授权
    • Coordinated detection and differentiation of denial of service attacks
    • 协调检测和区分拒绝服务攻击
    • US09148440B2
    • 2015-09-29
    • US14088788
    • 2013-11-25
    • IMPERVA, INC.
    • Tal Arieh Be'eryAmichai Shulman
    • G06F11/00H04L29/06
    • H04L63/1458H04L41/0686H04L63/1416
    • According to one embodiment, an analyzer module (AM) within a same protected network and on-premise with a web application server (WAS) detects and distinguishes between types of Denial-of-Service (DoS) attacks. The AM tracks whether test HTTP messages, which include test HTTP request messages that a signal generation module (SGM) is configured to transmit to the WAS and test HTTP response messages that the WAS is expected to transmit in response to the test HTTP request messages, are timely received. The AM is aware of a timeliness that the SGM is expected to transmit the test HTTP request messages and that the WAS is expected to transmit the test response HTTP messages. The AM detects an occurrence of a DoS attack and identifies the type of the DoS attack based upon the result of the tracking indicating that a number of the test HTTP messages have not been timely received.
    • 根据一个实施例,同一受保护网络内的分析器模块(AM)和与Web应用服务器(WAS)的内部部署检测并区分拒绝服务(DoS)攻击的类型。 AM跟踪测试HTTP消息,其中包括测试HTTP请求消息,信号生成模块(SGM)配置为传输到WAS,并测试WAS预期响应于测试HTTP请求消息传输的HTTP响应消息, 及时收到。 AM意识到SGM有望传送测试HTTP请求消息的及时性,并且WAS预期将传送测试响应HTTP消息。 AM检测到DoS攻击的发生,并且基于跟踪的结果来识别DoS攻击的类型,指示许多测试HTTP消息未被及时接收。
    • 89. 发明授权
    • On-demand content classification using an out-of-band communications channel for facilitating file activity monitoring and control
    • 使用带外通信通道进行点播内容分类,便于文件活动监控和控制
    • US09128941B2
    • 2015-09-08
    • US13787536
    • 2013-03-06
    • Imperva, Inc.
    • Amichai ShulmanRotem NaarMoshe Einhorn
    • G06F17/30G06F17/27H04L12/851
    • G06F17/30082G06F17/2785H04L47/2441
    • Communications to a server over an in-band communications channel are monitored for requests to access a file. Based on the communications, a request to access a particular file stored by the server is identified. Security and/or audit rules are identified based on the request. A determination is thereafter made that the security and/or audit rules require evaluation of classification information for contents of the requested file. Thus, a determination is made as to whether classification information for the contents of the particular file is available, such as determining whether the classification information is stored in a local classification cache. Responsive to a determination that the classification information is not available, classification information is obtained for the contents of the particular file using an out-of-band communications channel. Thereafter, processing with respect to the request to access the particular file is performed based on the obtained classification information and the one or more security and/or audit rules.
    • 监视通过带内通信信道到服务器的通信,以访问文件的请求。 基于通信,识别访问由服务器存储的特定文件的请求。 根据请求确定安全和/或审核规则。 此后,确定安全和/或审核规则要求评估所请求文件内容的分类信息。 因此,确定特定文件的内容的分类信息是否可用,诸如确定分类信息是否存储在本地分类高速缓存中。 响应于分类信息不可用的确定,使用带外通信信道获得特定文件的内容的分类信息。 此后,基于获得的分类信息和一个或多个安全和/或审核规则来执行关于访问特定文件的请求的处理。