会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 9. 发明授权
    • Distributed systems and methods for automatically detecting unknown bots and botnets
    • 用于自动检测未知机器人和僵尸网络的分布式系统和方法
    • US09430646B1
    • 2016-08-30
    • US13830573
    • 2013-03-14
    • FireEye, Inc.
    • Atif MushtaqTodd RosenberryAshar AzizAli Islam
    • G06F11/00G06F21/56G06F21/57
    • G06F21/554G06F21/566G06F21/567G06F21/57H04L63/1416H04L63/145
    • Techniques may automatically detect bots or botnets running in a computer or other digital device by detecting command and control communications, called “call-backs,” from malicious code that has previously gained entry into the digital device. Callbacks are detected using a distributed approach employing one or more local analyzers and a central analyzer. The local analyzers capture packets of outbound communications, generate header signatures, and analyze the captured packets using various techniques. The techniques may include packet header signature matching against verified callback signatures, deep packet inspection. The central analyzer receives the header signatures and related header information from the local analyzers, may perform further analysis (for example, on-line host reputation analysis); determines using a heuristics analysis whether the signatures correspond to callbacks; and generally coordinates among the local analyzers.
    • 技术可以通过从先前已经进入数字设备的恶意代码中检测到称为“回叫”的命令和控制通信来自动检测在计算机或其他数字设备中运行的机器人或僵尸网络。 使用采用一个或多个本地分析器和中央分析器的分布式方法来检测回调。 本地分析仪捕获出站通信的数据包,生成报头签名,并使用各种技术分析捕获的数据包。 这些技术可以包括针对经验证的回叫签名的分组报头签名匹配,深度分组检查。 中央分析仪从本地分析仪接收标题签名和相关标题信息,可以进行进一步分析(例如在线主机信誉分析); 使用启发式分析确定签名是否对应于回调; 并且通常在本地分析仪之间进行协调。
    • 10. 发明申请
    • TRUSTED THREAT-AWARE MICROVISOR
    • 有魅力的威胁微软
    • US20160006756A1
    • 2016-01-07
    • US14602023
    • 2015-01-21
    • FireEye, Inc.
    • Osman Abdoul IsmaelAshar Aziz
    • H04L29/06
    • H04L63/1441G06F21/50G06F21/57G06F21/577G06F21/60H04L29/06877H04L29/06884
    • A trusted threat-aware microvisor may be deployed as a module of a trusted computing base (TCB) that also includes a root task module configured to cooperate with the microvisor to load and initialize one or more other modules executing on a node of a network environment. The root task may cooperate with the microvisor to allocate one or more kernel resources of the node to those other modules. As a trusted module of the TCB, the microvisor may be configured to enforce a security policy of the TCB that, e.g., prevents alteration of a state related to security of the microvisor by a module of or external to the TCB. The security policy of the TCB may be implemented by a plurality of security properties of the microvisor. Trusted (or trustedness) may therefore denote a predetermined level of confidence that the security property is demonstrated by the microvisor.
    • 可信赖的威胁感知微管理器可以被部署为可信计算基础(TCB)的模块,该可信计算基础(TCB)还包括根任务模块,该根任务模块被配置为与微管理程序协作以加载和初始化在网络环境的节点上执行的一个或多个其他模块 。 根任务可以与微管理程序合作,以将节点的一个或多个内核资源分配给那些其他模块。 作为TCB的可信模块,微管理器可以被配置为强制TCB的安全策略,其例如防止由TCB的模块或外部的模块改变与微管理器的安全性有关的状态。 TCB的安全策略可以由微管理器的多个安全属性来实现。 因此,可信任(或可信度)可以表示微安道具证明安全属性的预定的置信水平。