会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Threat identification utilizing fuzzy logic analysis
    • 使用模糊逻辑分析的威胁识别
    • US07801840B2
    • 2010-09-21
    • US11829592
    • 2007-07-27
    • Rolf RepasiSimon ClausenIan OliverRyan Pereira
    • Rolf RepasiSimon ClausenIan OliverRyan Pereira
    • G08B23/00G06F21/00G06F15/18
    • G06F21/577G06F21/55
    • A method, system, computer program product, and/or computer readable medium of instructions for identifying a malicious entity in a processing system, comprising determining an entity threat value for an entity, the entity threat value being indicative of a level of threat that the entity represents to the processing system, wherein the entity threat value is determined based on one or more characteristics of the entity; and compare the entity threat value to an entity threat threshold to identify if the entity is malicious. In another form, there is provided a method, system, computer program product, and/or computer readable medium of instructions for identifying a malicious entity in a processing system, comprising determining one or more input values indicative of an entity; and performing a fuzzy logic analysis in relation to the one or more input values to identify if the entity is malicious.
    • 一种用于识别处理系统中的恶意实体的指令的方法,系统,计算机程序产品和/或计算机可读介质,包括确定实体的实体威胁值,所述实体威胁值指示威胁级别 实体代表处理系统,其中实体威胁值基于实体的一个或多个特征来确定; 并将实体威胁值与实体威胁阈值进行比较,以确定实体是否是恶意的。 在另一种形式中,提供了用于识别处理系统中的恶意实体的方法,系统,计算机程序产品和/或计算机可读介质,包括确定指示实体的一个或多个输入值; 并且相对于一个或多个输入值执行模糊逻辑分析以识别实体是否是恶意的。
    • 4. 发明授权
    • Obtaining network origins of potential software threats
    • 获取潜在软件威胁的网络起源
    • US07971257B2
    • 2011-06-28
    • US11830144
    • 2007-07-30
    • Rolf RepasiIan OliverRyan PereiraNeil Younusov
    • Rolf RepasiIan OliverRyan PereiraNeil Younusov
    • G06F11/00G06F12/14G06F12/16G06F11/30G06F9/44G06F9/445G08B23/00G06F15/16
    • H04L67/06H04L67/18H04W4/02
    • A method/system/computer program for obtaining the network origin of a downloaded entity of interest (e.g. a threat or malicious software). The method includes recording the network locations of at least some files downloaded to a processing system and recording the physical locations of the at least some files stored in one or more storage devices of the processing system. Then, identifying an entity of interest in the processing system and searching the recorded network locations and the recorded physical locations for the network location and the physical location of the entity of interest. Then, if the network location and the physical location of the entity of interest is identified, transmitting the network location and the physical location of the entity of interest to a remote processing system.
    • 一种用于获得下载的感兴趣实体(例如,威胁或恶意软件)的网络源的方法/系统/计算机程序。 该方法包括记录下载到处理系统的至少一些文件的网络位置,并且记录存储在处理系统的一个或多个存储设备中的至少一些文件的物理位置。 然后,识别处理系统中感兴趣的实体,并搜索所记录的网络位置和记录的物理位置以用于所关心的实体的网络位置和物理位置。 然后,如果识别出感兴趣的实体的网络位置和物理位置,将感兴趣的实体的网络位置和物理位置发送到远程处理系统。
    • 6. 发明申请
    • OBTAINING NETWORK ORIGINS OF POTENTIAL SOFTWARE THREATS
    • 获取潜在软件威胁的网络起源
    • US20080034434A1
    • 2008-02-07
    • US11830144
    • 2007-07-30
    • Rolf RepasiIan OliverRyan PereiraNeil Younusov
    • Rolf RepasiIan OliverRyan PereiraNeil Younusov
    • G06F11/00
    • H04L67/06H04L67/18H04W4/02
    • A method/system/computer program for obtaining the network origin of a downloaded entity of interest (e.g. a threat or malicious software). The method includes recording the network locations of at least some files downloaded to a processing system and recording the physical locations of the at least some files stored in one or more storage devices of the processing system. Then, identifying an entity of interest in the processing system and searching the recorded network locations and the recorded physical locations for the network location and the physical location of the entity of interest. Then, if the network location and the physical location of the entity of interest is identified, transmitting the network location and the physical location of the entity of interest to a remote processing system.
    • 一种用于获得下载的感兴趣实体(例如,威胁或恶意软件)的网络源的方法/系统/计算机程序。 该方法包括记录下载到处理系统的至少一些文件的网络位置,并且记录存储在处理系统的一个或多个存储设备中的至少一些文件的物理位置。 然后,识别处理系统中感兴趣的实体,并搜索所记录的网络位置和记录的物理位置以用于所关心的实体的网络位置和物理位置。 然后,如果识别出感兴趣的实体的网络位置和物理位置,将感兴趣的实体的网络位置和物理位置发送到远程处理系统。
    • 7. 发明授权
    • Detecting malicious activity
    • 检测恶意活动
    • US08196201B2
    • 2012-06-05
    • US11780113
    • 2007-07-19
    • Rolf RepasiSimon ClausenIan OliverRyan Pereira
    • Rolf RepasiSimon ClausenIan OliverRyan Pereira
    • G06F21/00
    • G06F21/552G06F21/56
    • A method, system, computer program product and/or computer readable medium of instructions to detect malicious activity. The method comprises intercepting an activity in a processing system, wherein a requesting entity requests the activity to be performed in relation to a target entity; determining, using a filter module if the activity is suspicious or non-suspicious; and in response to determining that the activity is suspicious, analysing at least one of the activity, the requesting entity and the target entity using an analysis module to detect malicious activity. There is also disclosed a method, system, computer program product and/or computer readable medium of instructions to facilitate the detection of malicious activity.
    • 用于检测恶意活动的方法,系统,计算机程序产品和/或计算机可读介质。 该方法包括拦截处理系统中的活动,其中请求实体请求相对于目标实体执行活动; 确定使用过滤器模块,如果活动是可疑的或不可疑的; 并且响应于确定所述活动是可疑的,使用分析模块来分析活动中的至少一个,请求实体和目标实体以检测恶意活动。 还公开了一种方法,系统,计算机程序产品和/或计算机可读介质,以便于检测恶意活动。
    • 8. 发明申请
    • MALICIOUS SOFTWARE DETECTION
    • 恶意软件检测
    • US20080040804A1
    • 2008-02-14
    • US11835965
    • 2007-08-08
    • Ian OliverRyan Pereira
    • Ian OliverRyan Pereira
    • H04L9/00
    • G06F21/564
    • A method, system, computer program product and/or a computer readable medium of instructions for detecting one or more entities which are able to reinfect a processing system with malicious software. The method includes: monitoring, in the processing system, activity indicative of the malicious software reinfecting the processing system; in response to detecting the activity, storing a record of the activity and one or more entities associated with the activity; determining if the malicious software has reinfected the processing system; and in response to determining that the malicious software has reinfected the processing system, analysing the record to detect the one or more entities which were associated with the activity that caused and/or assisted in reinfecting the processing system with the malicious software. There is also disclosed a method, system, computer program product and/or a computer readable medium of instructions for detecting a variant of malicious software in a processing system.
    • 一种方法,系统,计算机程序产品和/或用于检测能够用恶意软件重新加工处理系统的一个或多个实体的指令的计算机可读介质。 该方法包括:在处理系统中监视指示恶意软件改变处理系统的活动; 响应于检测到所述活动,存储所述活动的记录和与所述活动相关联的一个或多个实体; 确定恶意软件是否重新处理了处理系统; 并且响应于确定所述恶意软件已经重新感染所述处理系统,分析所述记录以检测与所述活动相关联的一个或多个实体,所述活动引起和/或辅助利用所述恶意软件来重新构建所述处理系统。 还公开了一种用于在处理系统中检测恶意软件的变体的方法,系统,计算机程序产品和/或计算机可读介质。