会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Insider threat correlation tool
    • 内幕威胁相关工具
    • US08793789B2
    • 2014-07-29
    • US12841332
    • 2010-07-22
    • Amanda SorensenAllan Byers
    • Amanda SorensenAllan Byers
    • H04L29/06G06F21/57G06F21/78G06F21/70G06F21/50G06F21/55
    • G06F21/577G06F21/50G06F21/55G06F21/6218G06F21/70G06F21/78H04L63/10
    • Systems and methods for calculating threat scores for individuals within an organization or domain are provided. Aspects of the invention relate to computer-implemented methods that form a predictive threat rating for user accounts. In one implementation, a threat score representing a first time period may be calculated. The first threat score may be calculated from a quantification of a plurality of activity violations across a plurality of control groups. Weighting schemes may be applied to certain activities, controls, and/or user accounts. Further embodiments may be configured to consider additional indicators. Further aspects relate to apparatuses configured to execute methods for ranking individual user accounts. Certain embodiments may not block transmissions that violate predefine rules, however, indications of such improper transmission may be considered when constructing a threat rating.
    • 提供了用于计算组织或域内个人威胁分数的系统和方法。 本发明的方面涉及形成用户帐户的预测威胁等级的计算机实现的方法。 在一个实现中,可以计算表示第一时间段的威胁分数。 可以从多个控制组中的多个活动违规的量化来计算第一威胁分数。 加权方案可能适用于某些活动,控制和/或用户帐户。 其他实施例可以被配置为考虑附加的指示符。 另外的方面涉及被配置为执行用于对各个用户帐户进行排名的方法的装置。 某些实施例可能不会阻止违反预定义规则的传输,然而,当构建威胁等级时可以考虑这种不正确传输的指示。
    • 2. 发明授权
    • Monitoring communications
    • 监控通讯
    • US08407341B2
    • 2013-03-26
    • US12833489
    • 2010-07-09
    • Zachary Lynn GilletteAmanda Sorensen
    • Zachary Lynn GilletteAmanda Sorensen
    • G06F15/16
    • G06Q10/107H04L51/12H04L51/28H04L63/0428
    • Methods, computer readable media, and apparatuses for monitoring communications are presented. A first username may be compared with a second username. The first username may be associated with a sender of a communication, and the second username may be associated with a recipient of the communication. Thereafter, based on the comparing, the probability that the first username and the second username are both associated with a single entity may be determined. In at least one arrangement, in response to determining that the probability exceeds a threshold, it may be determined that the first username and the second username are both associated with the single entity. In at least one additional arrangement, the threshold may be modified automatically based on previously analyzed incident data.
    • 提出了用于监视通信的方法,计算机可读介质和装置。 可以将第一个用户名与第二个用户名进行比较。 第一用户名可以与通信的发送者相关联,并且第二用户名可以与通信的接收者相关联。 此后,基于比较,可以确定第一用户名和第二用户名都与单个实体相关联的概率。 在至少一个布置中,响应于确定概率超过阈值,可以确定第一用户名和第二用户名都与单个实体相关联。 在至少一个附加布置中,可以基于先前分析的事件数据自动修改阈值。
    • 5. 发明授权
    • Insider threat correlation tool
    • 内幕威胁相关工具
    • US08474042B2
    • 2013-06-25
    • US12841323
    • 2010-07-22
    • Amanda SorensenAllan Byers
    • Amanda SorensenAllan Byers
    • G06F21/00
    • H04L63/1416
    • Systems and methods for calculating threat scores for individuals within an organization or domain are provided. Aspects of the invention relate to computer-implemented methods that form a predictive threat rating for user accounts. In one implementation, a threat score representing a first time period may be calculated. The first threat score may be calculated from a quantification of a plurality of activity violations across a plurality of control groups. Weighting schemes may be applied to certain activities, controls, and/or user accounts. Further embodiments may be configured to consider additional indicators. Further aspects relate to apparatuses configured to execute methods for ranking individual user accounts. Certain embodiments may not block transmissions that violate predefine rules, however, indications of such improper transmission may be considered when constructing a threat rating.
    • 提供了用于计算组织或域内个人威胁分数的系统和方法。 本发明的方面涉及形成用户帐户的预测威胁等级的计算机实现的方法。 在一个实现中,可以计算表示第一时间段的威胁分数。 可以从多个控制组中的多个活动违规的量化来计算第一威胁分数。 加权方案可能适用于某些活动,控制和/或用户帐户。 其他实施例可以被配置为考虑附加的指示符。 另外的方面涉及被配置为执行用于对各个用户帐户进行排名的方法的装置。 某些实施例可能不会阻止违反预定义规则的传输,然而,当构建威胁等级时可以考虑这种不正确传输的指示。
    • 6. 发明申请
    • INSIDER THREAT CORRELATION TOOL
    • 内部威胁相关工具
    • US20120023576A1
    • 2012-01-26
    • US12841332
    • 2010-07-22
    • Amanda SorensenAllan Byers
    • Amanda SorensenAllan Byers
    • G06F21/22
    • G06F21/577G06F21/50G06F21/55G06F21/6218G06F21/70G06F21/78H04L63/10
    • Systems and methods for calculating threat scores for individuals within an organization or domain are provided. Aspects of the invention relate to computer-implemented methods that form a predictive threat rating for user accounts. In one implementation, a threat score representing a first time period may be calculated. The first threat score may be calculated from a quantification of a plurality of activity violations across a plurality of control groups. Weighting schemes may be applied to certain activities, controls, and/or user accounts. Further embodiments may be configured to consider additional indicators. Further aspects relate to apparatuses configured to execute methods for ranking individual user accounts. Certain embodiments may not block transmissions that violate predefine rules, however, indications of such improper transmission may be considered when constructing a threat rating.
    • 提供了用于计算组织或域内个人威胁分数的系统和方法。 本发明的方面涉及形成用户帐户的预测威胁等级的计算机实现的方法。 在一个实现中,可以计算表示第一时间段的威胁分数。 可以从多个控制组中的多个活动违规的量化来计算第一威胁分数。 加权方案可能适用于某些活动,控制和/或用户帐户。 其他实施例可以被配置为考虑附加的指示符。 另外的方面涉及被配置为执行用于对各个用户帐户进行排名的方法的装置。 某些实施例可能不会阻止违反预定义规则的传输,然而,当构建威胁等级时可以考虑这种不正确传输的指示。
    • 7. 发明申请
    • MONITORING COMMUNICATIONS
    • 监测通信
    • US20120011245A1
    • 2012-01-12
    • US12833489
    • 2010-07-09
    • Zachary Lynn GilletteAmanda Sorensen
    • Zachary Lynn GilletteAmanda Sorensen
    • G06F15/173
    • G06Q10/107H04L51/12H04L51/28H04L63/0428
    • Methods, computer readable media, and apparatuses for monitoring communications are presented. A first username may be compared with a second username. The first username may be associated with a sender of a communication, and the second username may be associated with a recipient of the communication. Thereafter, based on the comparing, the probability that the first username and the second username are both associated with a single entity may be determined. In at least one arrangement, in response to determining that the probability exceeds a threshold, it may be determined that the first username and the second username are both associated with the single entity. In at least one additional arrangement, the threshold may be modified automatically based on previously analyzed incident data.
    • 提出了用于监视通信的方法,计算机可读介质和装置。 可以将第一个用户名与第二个用户名进行比较。 第一用户名可以与通信的发送者相关联,并且第二用户名可以与通信的接收者相关联。 此后,基于比较,可以确定第一用户名和第二用户名都与单个实体相关联的概率。 在至少一个布置中,响应于确定概率超过阈值,可以确定第一用户名和第二用户名都与单个实体相关联。 在至少一个附加布置中,可以基于先前分析的事件数据自动修改阈值。