会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Systems and methods for adjusting suspiciousness scores in event-correlation graphs
    • 在事件相关图中调整可疑度评分的系统和方法
    • US09148441B1
    • 2015-09-29
    • US14138891
    • 2013-12-23
    • Symantec Corporation
    • Acar TamersoyKevin RoundySandeep BhatkarElias Khalil
    • H04L29/06G06F21/57
    • H04L63/1416G06F21/566G06F21/567G06F21/577H04L63/1408H04L63/1425H04L63/145
    • A computer-implemented method for adjusting suspiciousness scores in event-correlation graphs may include (1) detecting a suspicious event involving a first actor and a second actor within a computing system, (2) constructing an event-correlation graph that includes (i) a representation of the first actor, (ii) a representation of the suspicious event, and (iii) a representation of the second actor, and (3) adjusting a suspiciousness score associated with at least one representation in the event-correlation graph based at least in part on a suspiciousness score associated with at least one other representation in the event-correlation graph such that the adjusted suspiciousness score associated with the at least one representation is influenced by the suspicious event. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于调整事件相关图中的可疑度分数的计算机实现的方法可以包括:(1)检测涉及计算系统内的第一行为者和第二行为者的可疑事件,(2)构建事件相关图,其包括(i) 第一演员的表示,(ii)可疑事件的表示,以及(iii)第二演员的表示,以及(3)调整与基于事件相关图中的至少一个表示相关联的可疑度分数,其基于 至少部分地基于与所述事件相关图中的至少一个其他表示相关联的可疑度分数,使得与所述至少一个表示相关联的调整后的可疑度得分受到所述可疑事件的影响。 还公开了各种其它方法,系统和计算机可读介质。
    • 5. 发明授权
    • Systems and methods for establishing reputations of files
    • 建立文件声誉的系统和方法
    • US09323924B1
    • 2016-04-26
    • US14274420
    • 2014-05-09
    • Symantec Corporation
    • Kevin Alejandro RoundyAcar TamersoySourabh Satish
    • G06F21/55G06F11/00
    • G06F21/577G06F2221/033
    • A disclosed method may include (1) tracking the health of a computing system over time by calculating, for each of several time periods, a health metric that indicates the computing system's health during the time period, (2) evaluating the health metrics of the time periods to identify an anomalous time period during which the health of the computing system changed, (3) locating one or more files that were present on the computing system during the anomalous time period and absent from the computing system during one or more other time periods, and (4) basing a reputation for the file(s) on an association between the file(s) and the computing system that includes the anomalous time period and excludes the other time period. Various other methods, systems, and computer-readable media are also disclosed.
    • 所公开的方法可以包括(1)通过针对数个时间段中的每一个计算在该时间段期间指示计算系统的健康状况的健康度量,(2)评估计算系统的健康度量 识别计算系统的健康状况发生变化的异常时间段的时间段,(3)在一个或多个其他时间期间,在异常时间期间定位存在于计算系统上的一个或多个文件,并且在计算系统中不存在 期间,以及(4)将文件的声誉设置在包含异常时间段的文件和计算系统之间的关联上,并排除另一时间段。 还公开了各种其它方法,系统和计算机可读介质。
    • 9. 发明申请
    • SYSTEMS AND METHODS FOR USING EVENT-CORRELATION GRAPHS TO DETECT ATTACKS ON COMPUTING SYSTEMS
    • 使用事件相关图来检测计算机系统的攻击的系统和方法
    • US20150074806A1
    • 2015-03-12
    • US14041762
    • 2013-09-30
    • Symantec Corporation
    • Kevin RoundyFanglu GuoSandeep BhatkarTao ChengJie FuZhi Kai LiDarren ShouSanjay SawhneyAcar TamersoyElias Khalil
    • G06F21/55
    • G06F21/55G06F21/577H04L63/1425H04L63/1433
    • A computer-implemented method for using event-correlation graphs to detect attacks on computing systems may include (1) detecting a suspicious event involving a first actor within a computing system, (2) constructing an event-correlation graph that includes a first node that represents the first actor, a second node that represents a second actor, and an edge that interconnects the first node and the second node and represents a suspicious event involving the first actor and the second actor, (3) calculating, based at least in part on the additional suspicious event, an attack score for the event-correlation graph, (4) determining that the attack score is greater than a predetermined threshold, and (5) determining, based at least in part on the attack score being greater than the predetermined threshold, that the suspicious event may be part of an attack on the computing system. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于使用事件相关图来检测对计算系统的攻击的计算机实现的方法可以包括(1)检测涉及计算系统内的第一actor的可疑事件,(2)构建事件相关图,其包括第一节点, 代表第一演员,表示第二演员的第二节点和互连第一节点和第二节点并且表示涉及第一演员和第二演员的可疑事件的边缘,(3)至少部分地计算 关于附加的可疑事件,事件相关图的攻击得分,(4)确定攻击得分大于预定阈值,以及(5)至少部分地基于攻击得分大于 预定阈值,可疑事件可能是对计算系统的攻击的一部分。 还公开了各种其它方法,系统和计算机可读介质。