会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Insider threat correlation tool
    • 内幕威胁相关工具
    • US09038187B2
    • 2015-05-19
    • US12694075
    • 2010-01-26
    • Brian McHughRonald RamcharranPeter J. LangsamTimothy C. MetzgerDan P. AntilleyJonathan W. Deats
    • Brian McHughRonald RamcharranPeter J. LangsamTimothy C. MetzgerDan P. AntilleyJonathan W. Deats
    • G06F11/00G06Q10/10G06F21/51G06F21/50G06Q30/00G06F12/14
    • G06Q10/10G06F21/50G06F21/51G06Q30/018G06Q30/0185
    • Systems and methods for calculating threat scores for individuals within an organization or domain are provided. Aspects of the invention relate to computer-implemented methods that form a predictive threat rating for user accounts. In one implementation, a first threat score representing a first time period may be calculated. The first threat score may be compared with aspects of the same user accounts for a second time period. Weighting schemes may be applied to certain activities, controls, and/or user accounts. Further aspects relate to apparatuses configured to execute methods for ranking individual user accounts. Certain embodiments may not block transmissions that violate predefine rules, however, indications of such improper transmission may be considered when constructing a threat rating. Blocked transmissions enforced upon a user account may also be received. Certain activity, such as accessing the internet, may be monitored for the presence of a security threat and/or an ethics threat.
    • 提供了用于计算组织或域内个人威胁分数的系统和方法。 本发明的方面涉及形成用户帐户的预测威胁等级的计算机实现的方法。 在一个实现中,可以计算代表第一时间段的第一威胁分数。 可以将第一个威胁分数与第二个时间段的相同用户帐户的方面进行比较。 加权方案可能适用于某些活动,控制和/或用户帐户。 另外的方面涉及被配置为执行用于对各个用户帐户进行排名的方法的装置。 某些实施例可能不会阻止违反预定义规则的传输,然而,当构建威胁等级时可以考虑这种不正确传输的指示。 还可以接收对用户帐户执行的阻止的传输。 某些活动,例如访问互联网,可能会受到安全威胁和/或道德威胁的存在的监控。
    • 3. 发明授权
    • Insider threat correlation tool
    • 内幕威胁相关工具
    • US08800034B2
    • 2014-08-05
    • US13298594
    • 2011-11-17
    • Brian McHughRonald RamcharranPeter J. LangsamTimothy C. MetzgerDan P. AntilleyJonathan W. Deats
    • Brian McHughRonald RamcharranPeter J. LangsamTimothy C. MetzgerDan P. AntilleyJonathan W. Deats
    • G06F11/00H04L29/06G06F21/57
    • H04L63/20G06F21/577G06F2221/2101G06F2221/2115G06F2221/2117G06F2221/2151G06F2221/2153H04L63/14
    • Systems and methods for calculating threat scores for individuals within an organization or domain are provided. Aspects of the invention relate to computer-implemented methods that form a predictive threat rating for user accounts. In one implementation, a first threat score representing a first time period may be calculated. The first threat score may be compared with aspects of the same user accounts for a second time period. Weighting schemes may be applied to certain activities, controls, and/or user accounts. Further aspects relate to apparatuses configured to execute methods for ranking individual user accounts. Certain embodiments may not block transmissions that violate predefine rules, however, indications of such improper transmission may be considered when constructing a threat rating. Blocked transmissions enforced upon a user account may also be received. Certain activity, such as accessing the internet, may be monitored for the presence of a security threat and/or an ethics threat.
    • 提供了用于计算组织或域内个人威胁分数的系统和方法。 本发明的方面涉及形成用户帐户的预测威胁等级的计算机实现的方法。 在一个实现中,可以计算代表第一时间段的第一威胁分数。 可以将第一个威胁分数与第二个时间段的相同用户帐户的方面进行比较。 加权方案可能适用于某些活动,控制和/或用户帐户。 另外的方面涉及被配置为执行用于对各个用户帐户进行排名的方法的装置。 某些实施例可能不会阻止违反预定义规则的传输,然而,当构建威胁等级时可以考虑这种不正确传输的指示。 还可以接收对用户帐户执行的阻止的传输。 某些活动,例如访问互联网,可能会受到安全威胁和/或道德威胁的存在的监控。
    • 5. 发明申请
    • Insider Threat Correlation Tool
    • 内幕威胁相关工具
    • US20120066763A1
    • 2012-03-15
    • US13298594
    • 2011-11-17
    • Brian McHughRonald RamcharranPeter J. LangsamTimothy C. Metzger
    • Brian McHughRonald RamcharranPeter J. LangsamTimothy C. Metzger
    • G06F21/00
    • H04L63/20G06F21/577G06F2221/2101G06F2221/2115G06F2221/2117G06F2221/2151G06F2221/2153H04L63/14
    • Systems and methods for calculating threat scores for individuals within an organization or domain are provided. Aspects of the invention relate to computer-implemented methods that form a predictive threat rating for user accounts. In one implementation, a first threat score representing a first time period may be calculated. The first threat score may be compared with aspects of the same user accounts for a second time period. Weighting schemes may be applied to certain activities, controls, and/or user accounts. Further aspects relate to apparatuses configured to execute methods for ranking individual user accounts. Certain embodiments may not block transmissions that violate predefine rules, however, indications of such improper transmission may be considered when constructing a threat rating. Blocked transmissions enforced upon a user account may also be received. Certain activity, such as accessing the internet, may be monitored for the presence of a security threat and/or an ethics threat.
    • 提供了用于计算组织或域内个人威胁分数的系统和方法。 本发明的方面涉及形成用户帐户的预测威胁等级的计算机实现的方法。 在一个实现中,可以计算代表第一时间段的第一威胁分数。 可以将第一个威胁分数与第二个时间段的相同用户帐户的方面进行比较。 加权方案可能适用于某些活动,控制和/或用户帐户。 另外的方面涉及被配置为执行用于对各个用户帐户进行排名的方法的装置。 某些实施例可能不会阻止违反预定义规则的传输,然而,当构建威胁等级时可以考虑这种不正确传输的指示。 还可以接收对用户帐户执行的阻止的传输。 某些活动,例如访问互联网,可能会受到安全威胁和/或道德威胁的存在的监控。
    • 6. 发明授权
    • Detecting secure or encrypted tunneling in a computer network
    • 在计算机网络中检测安全或加密的隧道
    • US08782794B2
    • 2014-07-15
    • US13298597
    • 2011-11-17
    • Ronald Ramcharran
    • Ronald Ramcharran
    • G06F17/30G06F11/00G06F12/14G06F12/16G06F7/04G06F15/16G08B23/00H04L29/06G06F21/55H04L12/46H04L29/12
    • G06F21/556H04L12/4633H04L29/12575H04L63/029H04L63/1408H04L63/1433H04L63/1466H04L63/166
    • A computer assisted method for detecting encrypted tunneling or proxy avoidance is presented. The method may include electronically receiving information from a proxy server, extracting information regarding a CONNECT function of Hyper Text Transport Protocol (HTTP) from the electronically received information, determining at least one destination to which the extracted information regarding the CONNECT function of HTTP corresponds and attempting to negotiate a standard HTTPS session with each of the at least one destination. Further, the computer assisted method may further include, for each of the at least one destination, determining whether the destination is hosting an encrypted tunneling or proxy avoidance application, wherein such a determining may be based on characteristics of an Secure Socket Layer (SSL) certificate associated with the destination or a response received from the destination over a TCP/IP connection.
    • 提出了一种用于检测加密隧道或代理避免的计算机辅助方法。 该方法可以包括从代理服务器电子地接收信息,从电子接收的信息中提取关于超文本传输​​协议(HTTP)的CONNECT功能的信息,确定所提取的关于HTTP的CONNECT功能的信息对应的至少一个目的地,以及 尝试与至少一个目的地中的每一个协商一个标准的HTTPS会话。 此外,计算机辅助方法还可以包括针对至少一个目的地中的每个目的地,确定目的地是否承载加密的隧道或代理回避应用,其中这样的确定可以基于安全套接层(SSL)的特性, 与目的地相关联的证书或通过TCP / IP连接从目的地接收的响应。
    • 8. 发明授权
    • Detecting secure or encrypted tunneling in a computer network
    • 在计算机网络中检测安全或加密的隧道
    • US08544100B2
    • 2013-09-24
    • US12829882
    • 2010-07-02
    • Ronald Ramcharran
    • Ronald Ramcharran
    • G06F11/00G06F12/14G06F12/16G08B23/00
    • H04L63/1433H04L63/0428H04L63/168
    • Aspects of the present disclosure relate to a computer assisted method for detecting encrypted tunneling or proxy avoidance which may include electronically receiving information from a proxy server, extracting information regarding a CONNECT function of Hyper Text Transport Protocol (HTTP) from the electronically received information, determining at least one destination to which the extracted information regarding the CONNECT function of HTTP corresponds and attempting to negotiate a standard HTTPS session with each of the at least one destination. Further, the computer assisted method may further include, for each of the at least one destination, determining whether the destination is hosting an encrypted tunneling or proxy avoidance application, wherein such a determining may be based on characteristics of an Secure Socket Layer (SSL) certificate associated with the destination or a response received from the destination over a TCP/IP connection.
    • 本公开的方面涉及用于检测加密隧道或代理避免的计算机辅助方法,其可以包括从代理服务器电子地接收信息,从电子接收的信息中提取关于超文本传输​​协议(HTTP)的CONNECT功能的信息,确定 所提取的关于HTTP的CONNECT功能的信息的至少一个目的地对应并且尝试与至少一个目的地中的每一个协商一个标准的HTTPS会话。 此外,计算机辅助方法还可以包括针对至少一个目的地中的每个目的地,确定目的地是否承载加密的隧道或代理回避应用,其中这样的确定可以基于安全套接层(SSL)的特性, 与目的地相关联的证书或通过TCP / IP连接从目的地接收的响应。
    • 10. 发明申请
    • INSIDER THREAT CORRELATION TOOL
    • 内部威胁相关工具
    • US20110184877A1
    • 2011-07-28
    • US12694075
    • 2010-01-26
    • Brian McHughRonald RamcharranPeter J. LangsamTimothy C. Metzger
    • Brian McHughRonald RamcharranPeter J. LangsamTimothy C. Metzger
    • G06Q10/00G06Q99/00G06F11/00G06Q50/00
    • G06Q10/10G06F21/50G06F21/51G06Q30/018G06Q30/0185
    • Systems and methods for calculating threat scores for individuals within an organization or domain are provided. Aspects of the invention relate to computer-implemented methods that form a predictive threat rating for user accounts. In one implementation, a first threat score representing a first time period may be calculated. The first threat score may be compared with aspects of the same user accounts for a second time period. Weighting schemes may be applied to certain activities, controls, and/or user accounts. Further aspects relate to apparatuses configured to execute methods for ranking individual user accounts. Certain embodiments may not block transmissions that violate predefine rules, however, indications of such improper transmission may be considered when constructing a threat rating. Blocked transmissions enforced upon a user account may also be received. Certain activity, such as accessing the internet, may be monitored for the presence of a security threat and/or an ethics threat.
    • 提供了用于计算组织或域内个人威胁分数的系统和方法。 本发明的方面涉及形成用户帐户的预测威胁等级的计算机实现的方法。 在一个实现中,可以计算代表第一时间段的第一威胁分数。 可以将第一个威胁分数与第二个时间段的相同用户帐户的方面进行比较。 加权方案可能适用于某些活动,控制和/或用户帐户。 另外的方面涉及被配置为执行用于对各个用户帐户进行排名的方法的装置。 某些实施例可能不会阻止违反预定义规则的传输,然而,当构建威胁等级时可以考虑这种不正确传输的指示。 还可以接收对用户帐户执行的阻止的传输。 某些活动,例如访问互联网,可能会受到安全威胁和/或道德威胁的存在的监控。