会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • TRUSTED THREAT-AWARE MICROVISOR
    • 有魅力的威胁微软
    • US20160006756A1
    • 2016-01-07
    • US14602023
    • 2015-01-21
    • FireEye, Inc.
    • Osman Abdoul IsmaelAshar Aziz
    • H04L29/06
    • H04L63/1441G06F21/50G06F21/57G06F21/577G06F21/60H04L29/06877H04L29/06884
    • A trusted threat-aware microvisor may be deployed as a module of a trusted computing base (TCB) that also includes a root task module configured to cooperate with the microvisor to load and initialize one or more other modules executing on a node of a network environment. The root task may cooperate with the microvisor to allocate one or more kernel resources of the node to those other modules. As a trusted module of the TCB, the microvisor may be configured to enforce a security policy of the TCB that, e.g., prevents alteration of a state related to security of the microvisor by a module of or external to the TCB. The security policy of the TCB may be implemented by a plurality of security properties of the microvisor. Trusted (or trustedness) may therefore denote a predetermined level of confidence that the security property is demonstrated by the microvisor.
    • 可信赖的威胁感知微管理器可以被部署为可信计算基础(TCB)的模块,该可信计算基础(TCB)还包括根任务模块,该根任务模块被配置为与微管理程序协作以加载和初始化在网络环境的节点上执行的一个或多个其他模块 。 根任务可以与微管理程序合作,以将节点的一个或多个内核资源分配给那些其他模块。 作为TCB的可信模块,微管理器可以被配置为强制TCB的安全策略,其例如防止由TCB的模块或外部的模块改变与微管理器的安全性有关的状态。 TCB的安全策略可以由微管理器的多个安全属性来实现。 因此,可信任(或可信度)可以表示微安道具证明安全属性的预定的置信水平。
    • 8. 发明申请
    • EXPLOIT DETECTION SYSTEM WITH THREAT-AWARE MICROVISOR
    • 具有威胁微观检测器的开发检测系统
    • US20150199531A1
    • 2015-07-16
    • US14229580
    • 2014-03-28
    • FireEye, Inc.
    • Osman Abdoul IsmaelAshar Aziz
    • G06F21/62G06F9/455
    • G06F21/552G06F9/45533G06F9/45558G06F9/5027G06F21/53G06F21/629G06F2009/45587
    • An exploit detection system deploys a threat-aware microvisor to facilitate real-time security analysis, including exploit detection and threat intelligence, of an operating system process executing on a node of a network environment. The microvisor may be organized as a main protection domain representative of the operating system process. In response to the process attempting to access a kernel resource for which it does not have permission, a capability violation may be generated at the main protection domain of the microvisor and a micro-virtual machine (VM) may be spawned as a container configured to encapsulate the process. The main protection domain may then be cloned to create a cloned protection domain that is representative of the process and that is bound to the spawned micro-VM. Capabilities of the cloned protection domain may be configured to be more restricted than the capabilities of the main protection domain with respect to access to the kernel resource. The restricted capabilities may be configured to generate more capability violations than those generated by the capabilities of the main protection domain and, in turn, enable further monitoring of the process as it attempts to access the kernel resource.
    • 利用检测系统部署威胁感知的微型管理器,以便于在网络环境的节点上执行的操作系统进程的实时安全性分析(包括漏洞检测和威胁智能)。 微管理器可以被组织为代表操作系统进程的主要保护域。 响应于尝试访问其没有权限的内核资源的过程,可以在微管理器的主保护域处生成能力冲突,并且可以将微虚拟机(VM)作为容器被配置为 封装过程。 然后可以克隆主要保护域,以创建代表该过程并且绑定到产生的微型VM的克隆保护域。 克隆的保护域的能力可以被配置为比主保护域在访问内核资源方面的能力更受限制。 受限的功能可以被配置为产生比由主保护域的能力产生的更多的能力违规,并且进而在进程尝试访问内核资源时进一步监视进程。