会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • System and method for protecting computers from software vulnerabilities
    • 保护计算机免受软件漏洞的系统和方法
    • US09081967B2
    • 2015-07-14
    • US14077104
    • 2013-11-11
    • Kaspersky Lab ZAO
    • Mikhail A. Pavlyushchik
    • H04L29/06G06F21/57G06F21/52G06F21/12
    • G06F21/577G06F21/121G06F21/52H04L63/1433
    • Disclosed herein are systems, methods and computer program products for protecting computer systems from software vulnerabilities. In one aspect, a system is configured to detect execution of a software application and determine whether the detected application has vulnerabilities. When the application has vulnerabilities, the system may analyze the application to identify typical actions performed by the application. The system may then create one or more restriction rules based on the identified typical actions of the application. The restriction rules allow application to perform typical actions and block atypical actions. The system then controls execution of the application using the created restriction rules.
    • 本文公开了用于保护计算机系统免受软件漏洞的系统,方法和计算机程序产品。 在一个方面,系统被配置为检测软件应用的执行并确定检测到的应用是否具有漏洞。 当应用程序存在漏洞时,系统可以分析应用程序以识别应用程序执行的典型操作。 然后,系统可以基于所识别的应用程序的典型动作来创建一个或多个限制规则。 限制规则允许应用程序执行典型的操作并阻止非典型操作。 然后系统使用创建的限制规则控制应用程序的执行。
    • 4. 发明授权
    • System and method for selecting synchronous or asynchronous file access method during antivirus analysis
    • 在防病毒分析期间选择同步或异步文件访问方法的系统和方法
    • US08650650B1
    • 2014-02-11
    • US13841116
    • 2013-03-15
    • Kaspersky Lab ZAO
    • Mikhail A. Pavlyushchik
    • G06F11/00
    • G06F21/562
    • Disclosed are systems, methods and computer program products for performing antivirus analysis of a file. Particularly, antivirus software detects an attempt to execute a file on a computer and collects information about current file attributes. The software retrieves information about old file attributes. The software then compares current file attributes with the old file attributes to determine whether the file has been modified. When the file is determined to be modified, the software synchronously accesses the file to perform antivirus analysis thereof. During the synchronous access of the file, one or more other programs are prohibited from accessing the analyzed file. When the file is determined to be unmodified, the software asynchronously accesses the file. During the asynchronous access of the file one or more of the other programs are allowed to access the analyzed file.
    • 公开了用于对文件执行防病毒分析的系统,方法和计算机程序产品。 特别地,防病毒软件检测到在计算机上执行文件的尝试并收集关于当前文件属性的信息。 软件检索有关旧文件属性的信息。 然后,软件将当前文件属性与旧文件属性进行比较,以确定文件是否已被修改。 当确定文件被修改时,软件同步地访问文件以对其进行防病毒分析。 在文件的同步访问期间,禁止一个或多个其他程序访问分析的文件。 当文件被确定为未修改时,软件异步访问该文件。 在文件的异步访问期间,允许一个或多个其他程序访问分析的文件。
    • 5. 发明授权
    • Automated protection against computer exploits
    • 自动防护计算机漏洞
    • US08990934B2
    • 2015-03-24
    • US13648863
    • 2012-10-10
    • Kaspersky Lab ZAO
    • Mikhail A. Pavlyushchik
    • G06F11/00G06F21/00
    • G06F21/00G06F21/554G06F21/78
    • Protection of a computer system against exploits. A computer system has a memory access control arrangement in which at least write and execute privileges are enforced for allocated portions of memory. An association of the process thread and the first portion of memory is recorded. A limited access regime in which one of the write and execute privileges is disabled, is established, and is monitored for any exceptions occurring due to attempted writing or execution in violation thereof. In response to the exception being determined as a write exception, the associated process thread is looked up, and analyzed for a presence of malicious code. In response to the exception type being determined as an execute exception, the first portion of memory is analyzed for a presence of malicious code. In response to detection of a presence of malicious code, execution of the malicious code is prevented.
    • 保护计算机系统免受攻击。 计算机系统具有存储器访问控制装置,其中至少对分配的存储器部分执行写入和执行特权。 记录处理线程与存储器的第一部分的关联。 写入和执行特权之一被禁用的有限访问机制被建立,并且由于尝试写入或执行违反而发生的任何异常被监视。 响应于异常被确定为写入异常,查找关联的进程线程并分析恶意代码的存在。 响应于异常类型被确定为执行异常,分析存储器的第一部分是否存在恶意代码。 响应于检测到恶意代码的存在,防止了恶意代码的执行。
    • 6. 发明授权
    • System and method for detecting malicious code executed by virtual machine
    • 用于检测由虚拟机执行的恶意代码的系统和方法
    • US08713631B1
    • 2014-04-29
    • US13767391
    • 2013-02-14
    • Kaspersky Lab ZAO
    • Mikhail A. Pavlyushchik
    • G06F21/53G06F9/455
    • G06F21/566
    • Protection against a malicious set of program instructions (e.g., a malicious program) executable by a process virtual machine. The program instructions of process virtual machine are augmented to establish an exception monitoring module within the process virtual machine. When the process virtual machine executes a subject set of program instructions, the exception monitoring module detects a security policy violation exception occurring as a result. In response thereto, the exception monitoring module gathers context information representing circumstances surrounding the occurrence of the exception, and provides the context information for analysis of a presence of malicious code. The exception monitoring module determines, based on a result of the analysis, whether to permit further execution of the subject set of program instructions by the process virtual machine.
    • 防止可由进程虚拟机执行的恶意程序指令集(例如,恶意程序)。 增加了进程虚拟机的程序指令,以在进程虚拟机内建立一个异常监视模块。 当进程虚拟机执行主题程序指令集时,异常监视模块检测到结果发生的安全策略违例异常。 作为响应,异常监视模块收集表示围绕异常发生的环境的上下文信息,并且提供用于分析恶意代码的存在的上下文信息。 异常监视模块基于分析的结果来确定是否允许进程虚拟机进一步执行主题程序指令集。
    • 7. 发明授权
    • Securing file launch activity utilizing safety ratings
    • 使用安全评级保护文件启动活动
    • US08646084B1
    • 2014-02-04
    • US13720311
    • 2012-12-19
    • Kaspersky Lab ZAO
    • Mikhail A. PavlyushchikAlexey V. Monastyrsky
    • H04L29/06
    • H04L63/1441
    • System and method for assessing a risk level associated with launching acquired objects on an associated computer system. Events occurring on the computer system are detected, including an event representing launching of a first object. An association of a detected launching of the first object with user input effecting that launching, if any, is stored. In response to a launching of the first object, a determination is made as to whether an association exists between the launching, and any user input initiating that launching. A risk assessment record is updated for the first object such that, in response to the launching of the first object being either associated or not associated with user input initiating that launching, the risk assessment record is updated to reduce an indicated risk level for the first object, or to increase the indicated risk level for the first object, respectively.
    • 用于评估与在相关联的计算机系统上发射所获取的对象相关联的风险级别的系统和方法。 检测到在计算机系统上发生的事件,包括表示启动第一对象的事件。 检测到的第一个对象的启动与用户输入的关联,影响存储启动(如果有的话)。 响应于第一个对象的启动,确定在启动和启动该启动的任何用户输入之间是否存在关联。 对第一对象更新风险评估记录,使得响应于第一对象的启动与启动该启动的用户输入相关联或不相关联,风险评估记录被更新以减少第一对象的指示风险级别 对象,或分别增加第一个对象的指示风险水平。
    • 8. 发明申请
    • AUTOMATED PROTECTION AGAINST COMPUTER EXPLOITS
    • 自动防护计算机开发
    • US20130227680A1
    • 2013-08-29
    • US13648863
    • 2012-10-10
    • Kaspersky Lab ZAO
    • Mikhail A. Pavlyushchik
    • G06F21/00
    • G06F21/00G06F21/554G06F21/78
    • Protection of a computer system against exploits. A computer system has a memory access control arrangement in which at least write and execute privileges are enforced for allocated portions of memory. An association of the process thread and the first portion of memory is recorded. A limited access regime in which one of the write and execute privileges is disabled, is established, and is monitored for any exceptions occurring due to attempted writing or execution in violation thereof. In response to the exception being determined as a write exception, the associated process thread is looked up, and analyzed for a presence of malicious code. In response to the exception type being determined as an execute exception, the first portion of memory is analyzed for a presence of malicious code. In response to detection of a presence of malicious code, execution of the malicious code is prevented.
    • 保护计算机系统免受攻击。 计算机系统具有存储器访问控制装置,其中至少对分配的存储器部分执行写入和执行特权。 记录处理线程与存储器的第一部分的关联。 写入和执行特权之一被禁用的有限访问机制被建立,并且由于尝试写入或执行违反而发生的任何异常被监视。 响应于异常被确定为写入异常,查找关联的进程线程并分析恶意代码的存在。 响应于异常类型被确定为执行异常,分析存储器的第一部分是否存在恶意代码。 响应于检测到恶意代码的存在,防止了恶意代码的执行。
    • 10. 发明申请
    • System and Method for Protecting Computers from Software Vulnerabilities
    • 保护计算机免受软件漏洞的系统和方法
    • US20150047046A1
    • 2015-02-12
    • US14077104
    • 2013-11-11
    • Kaspersky Lab ZAO
    • Mikhail A. Pavlyushchik
    • G06F21/57G06F21/52
    • G06F21/577G06F21/121G06F21/52H04L63/1433
    • Disclosed herein are systems, methods and computer program products for protecting computer systems from software vulnerabilities. In one aspect, a system is configured to detect execution of a software application and determine whether the detected application has vulnerabilities. When the application has vulnerabilities, the system may analyze the application to identify typical actions performed by the application. The system may then create one or more restriction rules based on the identified typical actions of the application. The restriction rules allow application to perform typical actions and block atypical actions. The system then controls execution of the application using the created restriction rules.
    • 本文公开了用于保护计算机系统免受软件漏洞的系统,方法和计算机程序产品。 在一个方面,系统被配置为检测软件应用的执行并且确定检测到的应用是否具有漏洞。 当应用程序存在漏洞时,系统可以分析应用程序以识别应用程序执行的典型操作。 然后,系统可以基于所识别的应用程序的典型动作来创建一个或多个限制规则。 限制规则允许应用程序执行典型的操作并阻止非典型操作。 然后系统使用创建的限制规则控制应用程序的执行。