会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • VIRTUAL LOCAL LOOPS
    • 虚拟本地机
    • US20150295769A1
    • 2015-10-15
    • US14450495
    • 2014-08-04
    • Level 3 Communications, LLC
    • Derek S. AndersonRyan T. Korte
    • H04L12/24H04L29/06
    • H04L41/5019H04L12/4641H04L65/1026H04L65/1069H04L65/1073H04L65/80
    • Aspects of the present disclosure involve systems, methods, computer program products, and the like, for implementing a high-quality Video over Internet Protocol (VoIP) network accessible through a public network, such as the Internet. More particularly, a user of a telecommunication network may access the VoIP through an Internet connection or other public network connection and is then connected to a virtual local loop for transmission across the VoIP. As such, the public network may act as an egress and/or ingress to the VoIP allowing users with public network connectivity access to the network. Thus, a virtual local loop providing the desired services and quality from the telecommunications network may be created for a user of the network, without the need of the user to directly connect into the VoIP
    • 本公开的方面涉及用于实现可通过公共网络(例如因特网)访问的高质量的因特网协议(VoIP)网络的系统,方法,计算机程序产品等。 更具体地,电信网络的用户可以通过因特网连接或其他公共网络连接访问VoIP,并且然后连接到虚拟本地环路以跨越VoIP进行传输。 因此,公共网络可以作为VoIP的出口和/或入口,允许具有公共网络连接的用户访问网络。 因此,可以为网络的用户创建从电信网络提供期望的服务和质量的虚拟本地环路,而不需要用户直接连接到VoIP
    • 4. 发明申请
    • SYSTEMS AND METHODS FOR GENERATING NETWORK THREAT INTELLIGENCE
    • 用于产生网络威胁智能的系统和方法
    • US20150215334A1
    • 2015-07-30
    • US14683964
    • 2015-04-10
    • Level 3 Communications, LLC
    • Skyler J. BinghamMahendra K. ChandrakarLawrence W. GowinRyan T. Korte
    • H04L29/06G06N99/00
    • G06N20/00H04L63/1425
    • Implementations described and claimed herein provide systems and methods for generating threat intelligence based on network security data. In one implementation, a network traffic dataset representative of network traffic for an Internet Protocol address across one or more ports of a primary network is obtained. A content distribution network log associated with a content distribution network is obtained. The content distribution network log includes a history of content requests by the Internet Protocol address. The network traffic dataset is correlated with the content distribution network log based on the Internet Protocol address to obtain network security data. One or more threat attributes representative of malicious activity are identified from the network security data. The one or more threat attributes are weighted. Network threat intelligence is generated based on the weighted threat attributes using a processing cluster.
    • 本文描述和要求保护的实现提供了用于基于网络安全数据生成威胁情报的系统和方法。 在一个实现中,获得代表主网络的一个或多个端口上的因特网协议地址的网络流量的网络流量数据集。 获得与内容分发网络相关联的内容分发网络日志。 内容分发网络日志包括因特网协议地址的内容请求的历史。 网络流量数据集与基于互联网协议地址的内容分发网络日志相关,以获取网络安全数据。 从网络安全数据中识别代表恶意活动的一个或多个威胁属性。 一个或多个威胁属性被加权。 基于使用处理集群的加权威胁属性生成网络威胁智能。