会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • System and method for assessing categorization rule selectivity
    • 评估分类规则选择性的系统和方法
    • US09501742B2
    • 2016-11-22
    • US14496848
    • 2014-09-25
    • Kaspersky Lab ZAO
    • Alexey E. AntonovAlexey M. Romanenko
    • G06F15/18G06N5/02G06F17/30
    • G06N5/025G06F17/30598G06F21/56
    • Assessment of selectivity of categorization rules. One or more categorization rules are applied to a set of un-categorized objects to produce a categorization result set representing assignment of objects the set into at least two categories. A selectivity score for the at least one categorization rule is obtained based on statistical information. The numerical selectivity score represents an estimation of accuracy of the at least one categorization rule, and is produced as a result of application of at least one trained selectivity determination algorithm, which is based on application of a plurality of specially-selected categorization rules to a set of pre-categorized training data, with the application of each one producing a uniform grouping of objects.
    • 评估分类规则的选择性。 将一个或多个分类规则应用于一组未分类对象以产生分类结果集,其将集合中的对象的分配指定为至少两个类别。 基于统计信息获得至少一个分类规则的选择性分数。 数值选择性分数表示对至少一个分类规则的精度的估计,并且作为应用至少一个经过训练的选择性确定算法的结果产生,其基于将多个特别选择的分类规则应用于 一组预分类训练数据,每个应用产生一个统一的对象分组。
    • 7. 发明授权
    • System and method for configuring a computer system according to security policies
    • 根据安全策略配置计算机系统的系统和方法
    • US09497223B2
    • 2016-11-15
    • US14492002
    • 2014-09-20
    • Kaspersky Lab, ZAO
    • Andrey A. KulagaAndrey A. PravdivyDenis A. Minchenko
    • H04L29/06H04L12/24G06F21/50
    • H04L63/20G06F21/50H04L41/0853H04L63/1433H04L63/1441
    • Method and system for configuration of a computer system according to security policies. The configuration of an employee's personal computer system according to the security policies of the corporate network provides for security of access to the corporate network. Configuration change instructions are generated according to the security policy and applied to the configuration of the computer system. The configuration system includes at least one computer system used to access a corporate network, a policy application module configured to determine configuration parameters of the computer system and to pass the configuration data to an instruction forming module. The computer system is configured according to the selected security policy by execution of at least one configuration change instruction. The configuration system also includes a database of security policies.
    • 根据安全策略配置计算机系统的方法和系统。 根据公司网络的安全策略,员工个人计算机系统的配置为访问企业网络提供了安全保障。 配置更改说明根据安全策略生成,并应用于计算机系统的配置。 所述配置系统包括用于访问公司网络的至少一个计算机系统,被配置为确定所述计算机系统的配置参数并将所述配置数据传递到指令形成模块的策略应用模块。 通过执行至少一个配置改变指令,根据所选择的安全策略配置计算机系统。 配置系统还包括安全策略数据库。
    • 8. 发明申请
    • SYSTEM AND METHOD FOR GENERATING APPLICATION CONTROL RULES
    • 用于生成应用控制规则的系统和方法
    • US20160246973A1
    • 2016-08-25
    • US14701636
    • 2015-05-01
    • Kaspersky Lab ZAO
    • Andrey V. Ladikov
    • G06F21/60G06F17/30
    • G06F21/604
    • Disclosed is a system and method for configuring control rules for applications executable on a computer. An example method includes classifying computer applications into one of a plurality of classification groups that include at least one predetermined classification group and an unknown classification group. The method further includes configuring control rules when the applications are classified in the unknown classification group that is done by determining, by the hardware processor, a computer competency score for a user of the computer; categorizing the applications into one or more predefined categories, and defining control rules for the application based on the determined computer competency score for the user and the one or more predefined categories of the at least one application.
    • 公开了一种用于配置在计算机上可执行的应用的控制规则的系统和方法。 一种示例性方法包括将计算机应用分类为包括至少一个预定分类组和未知分类组的多个分类组之一。 该方法还包括:当将应用程序分类到未知分类组中时,配置控制规则,该未知分类组通过硬件处理器确定计算机的用户的计算机能力分数来完成; 将应用程序分类为一个或多个预定义的类别,以及基于所确定的用户的计算机能力分数和所述至少一个应用的一个或多个预定义类别,为应用定义控制规则。
    • 9. 发明授权
    • System and method for detecting harmful files executable on a virtual stack machine
    • 用于检测在虚拟堆栈机上可执行的有害文件的系统和方法
    • US09396334B1
    • 2016-07-19
    • US14833620
    • 2015-08-24
    • Kaspersky Lab ZAO
    • Anton M. IvanovAlexander V. Liskin
    • G06F21/56
    • G06F21/565G06F9/45558G06F17/30233G06F17/30598G06F21/56G06F2009/45587G06F2221/033G06F2221/034
    • Disclosed are method and system for detecting harmful files executed by a virtual stack machine. An example method includes: identifying data from a file executed on the virtual stack machine, the data including parameters of a file section of the file and/or parameters of a function of the file; searching in a database for at least one cluster of safe files that contains at least one of: a value of the parameters of the file section exceeding a first threshold, and a value of the parameters of the function exceeding a second threshold; creating a cluster of data of the file based on the identified cluster of safe files; calculating a checksum of the created cluster of data of the file; and determining that the file is a harmful file if the computed checksum matches a checksum in a database of checksums of harmful files.
    • 公开了用于检测由虚拟堆栈机执行的有害文件的方法和系统。 示例性方法包括:从在虚拟堆栈机器上执行的文件识别数据,所述数据包括文件的文件部分的参数和/或文件的功能的参数; 在数据库中搜索至少一个安全文件簇,所述至少一个安全文件簇包含以下中的至少一个:所述文件段的参数的值超过第一阈值,以及所述功能的参数的值超过第二阈值; 基于所识别的安全文件簇来创建文件的数据簇; 计算所创建的文件数据集的校验和; 并且如果所计算的校验和与有害文件校验和的数据库中的校验和匹配,则确定该文件是有害文件。
    • 10. 发明授权
    • System and method for encryption of disk based on pre-boot compatibility testing
    • 基于预引导兼容性测试的用于加密磁盘的系统和方法
    • US09384353B2
    • 2016-07-05
    • US14657005
    • 2015-03-13
    • Kaspersky Lab ZAO
    • Evgeny A. Yakovlev
    • G06F15/177G06F21/57G06F11/14G06F21/78
    • G06F21/575G06F11/1417G06F21/78G06F2221/2107
    • Disclosed are systems, methods and computer program products for encryption of disk based on pre-boot compatibility testing. An example method includes upon determining, by a processor, no test booting of the computer, performing one or more pre-boot compatibility tests to boot an operating system of the computer; upon detecting a successful test booting, performing booting the operating system of the computer or performing the one or more pre-boot compatibility tests again; upon detecting an unsuccessful test booting, restoring a process of ordinary booting of the operating system and performing an ordinary booting of the operating system; determining one or more encryption policies applicable to a pre-boot execution stage of the computer; and comparing results of the one or more pre-boot compatibility tests with the encryption policies to determine whether to apply a full disk encryption to the boot disk.
    • 公开了基于预引导兼容性测试的用于加密磁盘的系统,方法和计算机程序产品。 示例性方法包括在由处理器确定没有计算机的测试启动时,执行一个或多个预引导兼容性测试以引导计算机的操作系统; 在检测到成功的测试启动时,执行引导计算机的操作系统或再次执行一个或多个预引导兼容性测试; 在检测到不成功的测试启动时,恢复操作系统的普通启动过程并执行操作系统的普通引导; 确定适用于所述计算机的预引导执行阶段的一个或多个加密策略; 以及将一个或多个预引导兼容性测试的结果与加密策略进行比较,以确定是否将全盘加密应用于引导磁盘。