会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Detecting risky network communications based on evaluation using normal and abnormal behavior profiles
    • 基于使用正常和异常行为特征的评估来检测风险网络通信
    • US09154516B1
    • 2015-10-06
    • US14039881
    • 2013-09-27
    • EMC Corporation
    • Alex VaystikhEreli EranEyal Kolman
    • G06F15/173H04L29/06
    • H04L63/1425
    • A technique detects riskiness of a communication in a network based on behavior profiling. The technique involves generating a network history baseline (e.g., normal and abnormal behavior profiles) from prior network communications occurring in the network. The technique further involves, for a new network communication, assigning the new network communication a risk score based on a comparison of the new network communication to the network history baseline. The risk score is a numerical measure of behavioral normalcy relative to the prior network communications occurring in the network. The technique further involves providing an output signal having a first value when the risk score is above a predefined risk threshold to indicate that the communication is risky, and a second value which is different than the first value when the risk score is below the predefined risk threshold to indicate that the communication is not risky.
    • 一种技术可以基于行为分析来检测网络中的通信风险。 该技术涉及从网络中发生的先前网络通信产生网络历史基线(例如,正常和异常行为简档)。 该技术还涉及对于新的网络通信,基于新的网络通信与网络历史基线的比较来分配新的网络通信风险评分。 风险分数是相对于在网络中发生的先前网络通信的行为正常性的数值测量。 所述技术还涉及当所述风险评分高于预定风险阈值时提供具有第一值的输出信号,以指示所述通信是有风险的,以及当所述风险评分低于所述预定风险时所述第二值与所述第一值不同的第二值 表示通信没有风险的阈值。
    • 4. 发明授权
    • Data driven device detection
    • 数据驱动器件检测
    • US09130985B1
    • 2015-09-08
    • US13931830
    • 2013-06-29
    • EMC Corporation
    • Eyal KolmanAlon KaufmanYael VillaAlex VaystikhEreli EranEyal Yehowa Gruss
    • G06F7/00H04L29/06G06F17/30G06N5/02
    • H04L63/1433G06F7/00G06F17/30G06F21/44G06F2221/2129G06N5/02G06N7/005H04L63/0876H04L63/205
    • Data driven device detection is provided, whereby a device is detected by obtaining a plurality of feature values for a given device; obtaining a set of device attributes for a plurality of potential devices; calculating a probability value that the given device is each potential device within the plurality of potential devices; identifying a candidate device associated with a maximum probability value among the calculated probability values; and labeling the given device as the candidate device if the associated maximum probability value satisfies a predefined threshold. The predefined threshold can be a function, for example, of whether the given user has previously used this device. The obtained feature values can be obtained for a selected set of features satisfying one or more predefined characteristic criteria. The device attributes can be obtained, for example, from a profile for each of the plurality of potential devices.
    • 提供数据驱动装置检测,由此通过获得给定装置的多个特征值来检测装置; 获得一组用于多个潜在设备的设备属性; 计算所述给定设备是所述多个潜在设备内的每个潜在设备的概率值; 识别在所计算的概率值中与最大概率值相关联的候选设备; 以及如果所述相关联的最大概率值满足预定阈值,则将所述给定设备标记为候选设备。 预定义的阈值可以是例如给定用户先前使用该设备的功能。 可以针对满足一个或多个预定特征标准的所选择的特征集获得所获得的特征值。 可以例如从多个潜在设备中的每一个的配置文件获得设备属性。
    • 6. 发明授权
    • Fast-flux detection utilizing domain name system information
    • 利用域名系统信息进行快速通量检测
    • US09426168B1
    • 2016-08-23
    • US14471540
    • 2014-08-28
    • EMC Corporation
    • Eyal Yehowa GrussEreli EranAlex VaystikhEyal KolmanAlon Kaufman
    • G06F15/173H04L29/06H04L12/26
    • H04L63/1408H04L63/101H04L2463/144
    • A processing device comprises a processor coupled to a memory and is configured to determine a first set of features from domain name system (DNS) information, the first set of features being defined over a domain, and to determine a second set of features from the DNS information, the second set of features being defined over internet protocol (IP) addresses returned for the domain. The processing device is further configured to compute a fast-flux score based on the first and second sets of features, and to utilize the fast-flux score to characterize fast-flux activity relating to the domain. For example, the processing device can be configured to compare the fast-flux score to a threshold, and to generate an indicator of the presence or absence of fast-flux activity based on a result of the comparison. The processing device may be implemented in a computer network or network security system.
    • 处理设备包括处理器,其耦合到存储器并且被配置为从域名系统(DNS)信息确定第一组特征,所述第一组特征是通过域定义的,并且从所述第一组特征确定来自 DNS信息,第二组功能是通过为域返回的互联网协议(IP)地址定义的。 处理装置还被配置为基于第一和第二特征集来计算快速通量分数,并且利用快速通量分数来表征与该域相关的快速通量活动。 例如,处理装置可以被配置为将快速通量分数与阈值进行比较,并且基于比较的结果生成快速通量活动的存在或不存在的指标。 处理设备可以在计算机网络或网络安全系统中实现。
    • 7. 发明授权
    • Unsupervised aggregation of security rules
    • 无监督的安全规则汇总
    • US09325733B1
    • 2016-04-26
    • US14530061
    • 2014-10-31
    • EMC Corporation
    • Eyal KolmanEyal Yehowa GrussAlon KaufmanEreli Eran
    • H04L29/00H04L29/06
    • H04L63/1441H04L63/02H04L63/0227H04L63/0263H04L63/1416H04L63/20
    • A processing device comprises a processor coupled to a memory and is configured to obtain at least one rule set utilized to detect malicious activity in a computer network, to determine one or more trigger conditions for each of a plurality of rules of the at least one rule set, to identify alerts generated responsive to the determined trigger conditions, to compute correlations between respective pairs of the plurality of rules based on the identified alerts, and to aggregate groups of two or more of the plurality of rules into respective aggregated rules based at least in part on the computed correlations. The aggregated rules are illustratively applied in conjunction with remaining unaggregated ones of the plurality of rules of the one or more rule sets to detect malicious activity in the computer network. The processing device may be implemented in a computer network or network security system.
    • 处理设备包括处理器,其耦合到存储器并且被配置为获得用于检测计算机网络中的恶意活动的至少一个规则集,以确定所述至少一个规则的多个规则中的每一个的一个或多个触发条件 设置以识别响应于所确定的触发条件而生成的警报,以基于所识别的警报来计算所述多个规则的相应对之间的相关性,并且至少将所述多个规则中的两个或多个规则的组聚集到相应的聚合规则中 部分归结于计算的相关性。 汇总的规则被示意性地应用于一个或多个规则集的多个规则中的剩余的未分组的规则,以检测计算机网络中的恶意活动。 处理设备可以在计算机网络或网络安全系统中实现。