会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Enterprise security assessment sharing
    • 企业安全评估共享
    • US08959568B2
    • 2015-02-17
    • US11724061
    • 2007-03-14
    • Efim HudisYair HelmanJoseph MalkaUri Barash
    • Efim HudisYair HelmanJoseph MalkaUri Barash
    • G06F11/00
    • H04L63/20G06F21/552G06F21/577H04L41/0803H04L41/0893H04L63/1425
    • An enterprise-wide sharing arrangement uses a semantic abstraction, called a security assessment, to share security-related information between different security products, called endpoints. A security assessment is defined as a tentative assignment by an endpoint of broader contextual meaning to information that is collected about an object of interest. Its tentative nature is reflected in two of its components: a fidelity field used to express the level of confidence in the assessment, and a time-to-live field for an estimated time period for which the assessment is valid. Endpoints may publish security assessments onto a security assessment channel, as well as subscribe to a subset of security assessments published by other endpoints. A specialized endpoint is coupled to the channel that performs as a centralized audit point by subscribing to all security assessments, logging the security assessments, and also logging the local actions taken by endpoints in response to security threats.
    • 企业级共享安排使用称为安全评估的语义抽象来共享称为端点的不同安全产品之间的安全相关信息。 安全评估被定义为由更广泛的语境意义的端点对关于感兴趣的对象收集的信息的暂时分配。 其暂定性质体现在其两个组成部分:用于表达对评估的信心程度的忠实领域,以及评估有效的估计时间段的实时生存领域。 端点可以将安全评估发布到安全评估通道上,并订阅其他端点发布的安全评估子集。 通过订阅所有安全性评估,记录安全性评估以及记录端点响应安全威胁所采取的本地操作,专用端点与作为集中审核点执行的通道相连。
    • 2. 发明授权
    • Endpoint enabled for enterprise security assessment sharing
    • 端点启用企业安全评估共享
    • US08955105B2
    • 2015-02-10
    • US11724060
    • 2007-03-14
    • Efim HudisYair HelmanJoseph MalkaUri Barash
    • Efim HudisYair HelmanJoseph MalkaUri Barash
    • G06F11/00
    • H04L63/20H04L63/02
    • An enterprise-wide sharing arrangement uses a semantic abstraction, called a security assessment, to share security-related information between security products, called endpoints. A security assessment is defined as a tentative assignment by an endpoint of broader contextual meaning to information that is collected about an object of interest. Endpoints utilize an architecture that comprises a common assessment sharing agent and a common assessment generating agent. The common assessment sharing agent is arranged for subscribing to security assessments, publishing security assessments onto a channel, maintaining an awareness of configuration changes on the channel (e.g., when a new endpoint is added or removed), and implementing security features like authorization, authentication and encryption. A common assessment generating engine handles endpoint behavior associated with a security assessment including assessment generation, cancellation, tracking, and rolling-back actions based on assessments that have expired. The common assessment generating engine generates and transmits messages that indicate which local actions are taken.
    • 企业范围的共享安排使用称为安全评估的语义抽象来在名为端点的安全产品之间共享安全相关信息。 安全评估被定义为由更广泛的语境意义的端点对关于感兴趣的对象收集的信息的暂时分配。 端点使用包含通用评估共享代理和公共评估生成代理的架构。 共同评估共享代理被安排用于订阅安全性评估,向安全评估发布安全评估,保持对通道上配置更改的意识(例如,添加或删除新端点时),并实施安全功能,如授权,验证 和加密。 常见的评估生成引擎处理与安全评估相关联的端点行为,包括基于已过期的评估的评估生成,取消,跟踪和回滚操作。 公共评估产生引擎生成并发送指示采取哪些本地动作的消息。
    • 3. 发明授权
    • Contextual gravitation of datasets and data services
    • 数据集和数据服务的语境引力
    • US08538934B2
    • 2013-09-17
    • US13284140
    • 2011-10-28
    • Efim HudisChristopher Kelly Eakins
    • Efim HudisChristopher Kelly Eakins
    • G06F7/00G06F17/00
    • G06F17/30297G06F17/30312
    • Through proactive structured dataset management, suggestions are made for dataset enrichment, cleansing, and other enhancements. Users need not go looking for potentially helpful datasets online or in an enterprise filesystem, because relevant datasets and services will be automatically suggested, based on a samplex cast from the user's dataset. Enrichment may add typed attributes, rows, and/or cell values from a matching dataset, may cleanse data, and may add another dataset which has data about the same entity as the original dataset. Proactive dataset and service matching occurs inside a security perimeter to protect confidentiality. Confidence in suggested modifications may be shown by color differences. Modifications may be previewed, and kept or reverted after acceptance. Suggestions are made in from-example or from-scratch scenarios. Samplex, preview, modification, and other modules reside in an architecture that supports a variety of data sources and dataset service providers, in an auction or other market.
    • 通过积极的结构化数据集管理,提出了数据集的丰富,清理和其他增强功能的建议。 用户不需要在线或企业文件系统中查找潜在的有用数据集,因为将根据用户数据集中的samplex转换自动建议相关的数据集和服务。 丰富可以从匹配的数据集中添加类型化属性,行和/或单元格值,可以清除数据,并可能添加另一个数据集,该数据集具有与原始数据集相同的实体的数据。 主动数据集和服务匹配发生在安全边界内,以保护机密性。 对建议修改的置信度可能会通过颜色差异来显示。 修改可以预览,并在验收后保留或恢复。 建议是从示例或从零开始的情况。 Samplex,预览,修改和其他模块驻留在支持各种数据源和数据集服务提供商的体系结构中,在拍卖或其他市场中。
    • 6. 发明申请
    • Detecting compromised computers by correlating reputation data with web access logs
    • 通过将声誉数据与Web访问日志相关联来检测受感染的计算机
    • US20080244748A1
    • 2008-10-02
    • US11824649
    • 2007-06-30
    • John NeystadtEfim HudisYair HelmanAlexandra Faynburd
    • John NeystadtEfim HudisYair HelmanAlexandra Faynburd
    • G06F11/00
    • H04L63/1425H04L63/308
    • Compromised host computers in an enterprise network environment comprising a plurality of security products called endpoints are detected in an automated manner by an arrangement in which a reputation service provides updates to identify resources including website URIs (Universal Resource Identifiers) and IP addresses (collectively “resources”) whose reputations have changed and represent potential threats or adversaries to the enterprise network. Responsively to the updates, a malware analyzer, which can be configured as a standalone endpoint, or incorporated into an endpoint having anti-virus/malware detection capability, or incorporated into the reputation service, will analyze logs maintained by another endpoint (typically a firewall, router, proxy server, or gateway) to identify, in a retroactive manner over some predetermined time window, those client computers in the environment that had any past communications with a resource that is newly categorized by the reputation service as malicious. Every client computer so identified is likely to be compromised.
    • 在企业网络环境中包含被称为端点的多个安全产品的被破坏的主计算机以自动方式被检测,其中信誉服务提供更新以识别包括网站URI(通用资源标识符)和IP地址(统称为“资源”)的资源 “),其声誉已经改变,代表企业网络的潜在威胁或对手。 响应于更新,可以配置为独立端点或并入具有防病毒/恶意软件检测功能或并入信誉服务的端点的恶意软件分析器将分析由另一个端点(通常为防火墙)维护的日志 ,路由器,代理服务器或网关)以某种预定时间窗口的追溯方式,将与信誉服务新分类的资源的任何过去通信的环境中的那些客户端计算机识别为恶意的。 如此确定的每台客户端计算机都可能受到威胁。
    • 7. 发明申请
    • Automated collection of forensic evidence associated with a network security incident
    • 自动收集与网络安全事件相关的法医证据
    • US20080244694A1
    • 2008-10-02
    • US11824732
    • 2007-06-30
    • John NeystadtEfim HudisYair HelmanAlexandra Faynburd
    • John NeystadtEfim HudisYair HelmanAlexandra Faynburd
    • H04L9/00
    • H04L63/1425H04L63/308
    • An automated collection of forensic evidence associated with a security incident is provided by an arrangement in which different security products called endpoints in an enterprise network are enabled for sharing security-related information over a common communication channel using an abstraction called a security assessment. A security assessment is generally configured to indicate an endpoint's understanding of a detected security incident that pertains to an object in the environment which may include users, computers, IP addresses, and website URIs (Universal Resource Identifiers). The security assessment is published by the endpoint into the channel and received by subscribing endpoints. The security assessment triggers the receiving endpoints to go into a more comprehensive or detailed mode of evidence collection. In addition, any forensic evidence having relevance to the security incident that may have already been collected prior to the detection will be marked for retention so that it is not otherwise deleted.
    • 与安全事件相关联的法医证据的自动收集由一种安排提供,其中使企业网络中称为端点的不同安全产品能够使用称为安全性评估的抽象通过公共通信信道共享与安全相关的信息。 通常,安全性评估被配置为指示端点对于可能包括用户,计算机,IP地址和网站URI(通用资源标识符)的环境中的对象的检测到的安全事件的理解。 安全评估由端点发布到信道中,并由订阅端点接收。 安全评估使得接收端点进入更全面或详细的证据收集模式。 此外,与检测前已经收集到的安全事件相关的任何法医证据将被标记为保留,以免另外删除。
    • 10. 发明授权
    • Detection of adversaries through collection and correlation of assessments
    • 通过收集和相关评估来检测对手
    • US08677479B2
    • 2014-03-18
    • US11893934
    • 2007-08-17
    • John NeystadtEfim Hudis
    • John NeystadtEfim Hudis
    • H04L29/06
    • G06F21/552G06F21/577H04L9/3263H04L63/0823H04L63/10H04L63/101H04L63/1416H04L2209/76H04L2463/144
    • An automated arrangement for detecting adversaries is provided in which assessments of detected adversaries are reported to a reputation service from security devices, such as unified threat management systems in deployed customer networks. By using actual deployed networks, the number of available sensors can be very large to increase the scope of the adversary detection, while still observing real attacks and threats including those that are targeted to small sets of customers. The reputation service performs a number of correlations and validations on the received assessments to then return a reputation back to the security device in the enterprise network that can be used for blocking adversaries, but only when multiple, distinct sources report the same adversary in their assessments to thus ensure that the reputation is accurate and reliable.
    • 提供了用于检测对手的自动化安排,其中检测到的对手的评估被报告给来自安全设备(诸如部署的客户网络中的统一威胁管理系统)的信誉服务。 通过使用实际部署的网络,可用传感器的数量可能非常大,以增加对手检测的范围,同时仍然观察到真正的攻击和威胁,包括针对小型客户的攻击和威胁。 信誉服务对接收到的评估执行一些相关性和验证,然后将声誉返回到可用于阻止对手的企业网络中的安全设备,但只有当多个不同来源在其评估中报告相同的对手时 从而确保声誉准确可靠。