会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Detecting soft token copies
    • 检测软令牌副本
    • US08752156B1
    • 2014-06-10
    • US13435848
    • 2012-03-30
    • Marten van DijkKevin D. BowersSamuel CurrySean P. DoyleNikolaos TriandopoulosRiaz Zolfonoon
    • Marten van DijkKevin D. BowersSamuel CurrySean P. DoyleNikolaos TriandopoulosRiaz Zolfonoon
    • H04L29/06
    • H04W12/06H04L9/0869H04L9/3228H04W12/12
    • A technique for detecting unauthorized copies of a soft token that runs on a mobile device includes generating a set of random bits on the mobile device and providing samples of the set of random bits, as well as token codes from the soft token, for delivery to a server during authentication requests. The server acquires the set of random bits of the mobile device, or learns the set of random bits over the course of multiple login attempts. Thereafter, the server predicts values of the samples of the set of random bits and tests actual samples arriving in connection with subsequent authentication requests. Mismatches between predicted samples and received samples indicate discrepancies between the random bits of the device providing the samples and the random bits of the mobile device, and thus indicate unauthorized soft token copies.
    • 用于检测在移动设备上运行的软令牌的未授权复制的技术包括在移动设备上生成一组随机比特,并提供该组随机比特的样本以及来自该软令牌的令牌代码,用于递送到 认证请求期间的服务器。 服务器获取移动设备的一组随机比特,或者在多次登录尝试过程中学习一组随机比特。 此后,服务器预测该组随机比特的样本的值并测试结合后续认证请求到达的实际样本。 预测样本和接收到的样本之间的不匹配指示提供样本的设备的随机比特与移动设备的随机比特之间的差异,并且因此指示未授权的软令牌副本。
    • 8. 发明授权
    • Detecting advanced persistent threats
    • 检测高级持续威胁
    • US08904531B1
    • 2014-12-02
    • US13172979
    • 2011-06-30
    • Samir D. SaklikarAditya KuppaDennis Ray MoreauRiaz Zolfonoon
    • Samir D. SaklikarAditya KuppaDennis Ray MoreauRiaz Zolfonoon
    • G06F12/14
    • G06F21/552H04L63/1416
    • Techniques are provided for detecting the source of an APT-based leaked document by iteratively or recursively evaluating a set of network security logs (e.g., SIEM logs and FPC logs) for events consistent with APT behavior according to a set of heuristics to generate a reduced set of security events for consideration by the CIRT. A method of detecting an APT attack on an enterprise system is provided. The method includes (a) receiving, in a computerized device, an indication that a document has been leaked outside the enterprise system, (b) evaluating a log of security events of the enterprise system using a set of heuristics to produce a reduced set of events potentially relevant to the APT attack, and (c) outputting the reduced set of events over a user interface for consideration by a security analysis team. A system and computer program product for performing this method are also provided.
    • 提供了用于通过根据一组启发式反复地或递归地评估一组网络安全日志(例如,SIEM日志和FPC日志)以用于与APT行为一致的事件来产生减少的基于APT的泄露文档的源的技术 一套安全事件供CIRT考虑。 提供了一种检测企业系统上APT攻击的方法。 该方法包括(a)在计算机化的设备中接收文档已经泄漏到企业系统之外的指示,(b)使用一组启发式方法来评估企业系统的安全事件的日志,以产生一组减少的 与APT攻击有潜在关联的事件,(c)通过用户界面输出减少的事件集,供安全分析小组考虑。 还提供了用于执行该方法的系统和计算机程序产品。
    • 9. 发明授权
    • Generation of alerts in an event management system based upon risk
    • 根据风险在事件管理系统中生成警报
    • US09282114B1
    • 2016-03-08
    • US13172999
    • 2011-06-30
    • Yedidya DotanLawrence N. FriedmanManoj NairRiaz Zolfonoon
    • Yedidya DotanLawrence N. FriedmanManoj NairRiaz Zolfonoon
    • G06F21/55H04L9/00H04L29/06
    • H04L63/1441G06F21/552G06F21/554G06F21/577G06F2221/2111H04L63/107H04L63/1416
    • Embodiments relate to the generation of alerts in an event management system based upon risk. When an event device associated with the event management system, presents a logon page to a client device, the event device includes a beacon as part of the page to monitor and collect web device profile characteristics related to the client device. In response to a logon attempt by the client device, an event management device receives a notification regarding logon attempt and a risk assessment associated with the web device profile characteristics of the client device. Based upon a correlation of the notification and the corresponding risk assessment, the event management device can generate an alert, such as a SIEM alert, and can include an indication of priority, whether relatively low or high, and/or a confidence factor, whether or not the alert can be suppressed as part of the alert.
    • 实施例涉及基于风险在事件管理系统中生成警报。 当与事件管理系统相关联的事件设备向客户端设备提供登录页面时,事件设备包括作为页面一部分的信标,以监视和收集与客户端设备相关的web设备配置文件特征。 响应于客户端设备的登录尝试,事件管理设备接收关于登录尝试的通知和与客户端设备的web设备简档特性相关联的风险评估。 基于通知的相关性和相应的风险评估,事件管理设备可以生成诸如SIEM警报的警报,并且可以包括无论相对低或高的优先级的指示和/或置信因子 或者不是可以抑制警报作为警报的一部分。
    • 10. 发明授权
    • Validating association of client devices with sessions
    • 验证客户端设备与会话的关联
    • US08959650B1
    • 2015-02-17
    • US13537539
    • 2012-06-29
    • Gareth D. RichardsYedidya DotanRiaz ZolfonoonGregory Dicovitsky
    • Gareth D. RichardsYedidya DotanRiaz ZolfonoonGregory Dicovitsky
    • G06F21/00
    • G06F21/44G06F21/335
    • A method is used in validating association of client devices with sessions. Information of a client device executing a user agent is gathered by a server for creating a device identifier for the client device upon receiving a request from the user agent for establishing a session between the user agent and the server. The device identifier includes information identifying the client device. The device identifier is associated with the session. The client device is validated by the server upon receiving subsequent requests from the client device during the session. Validating the client device includes gathering information of the client device sending each subsequent request for creating a device identifier for the client device and comparing the device identifier created from the information gathered during each subsequent request with the device identifier associated with the session.
    • 一种方法用于验证客户端设备与会话的关联。 服务器收集执行用户代理的客户端设备的信息,用于在从用户代理接收到用于在用户代理和服务器之间建立会话的请求时,为客户端设备创建设备标识符。 设备标识符包括标识客户端设备的信息。 设备标识符与会话相关联。 客户端设备在会话期间从客户端设备收到后续请求时由服务器进行验证。 验证客户端设备包括收集客户端设备的信息,发送每个后续请求,用于创建客户端设备的设备标识符,并将从每个后续请求中收集的信息创建的设备标识符与与该会话相关联的设备标识符进行比较。