会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Detection of Potential Security Threats Based on Categorical Patterns
    • 基于分类模式检测潜在的安全威胁
    • US20170048265A1
    • 2017-02-16
    • US15339955
    • 2016-11-01
    • Splunk Inc.
    • Munawar Monzy MerzaJohn CoatesJames M. HansenLucas MurpheyDavid HazekampMichael KinsleyAlexander Raitz
    • H04L29/06
    • H04L63/1425G06F17/30551G06F21/552G06F2221/2151H04L63/1408H04L63/1416
    • A metric value is determined for each event in a set of events that characterizes a computational communication or object. For example, a metric value could include a length of a URL or agent string in the event. A subset criterion is generated, such that metric values within the subset are relatively separated from a population's center (e.g., within a distribution tail). Application of the criterion to metric values produces a subset. A representation of the subset is presented in an interactive dashboard. The representation can include unique values in the subset and counts of corresponding event occurrences. Clients can select particular elements in the representation to cause more detail to be presented with respect to individual events corresponding to specific values in the subset. Thus, clients can use their knowledge system operations and observance of value frequencies and underlying events to identify anomalous metric values and potential security threats.
    • 为表征计算通信或对象的一组事件中的每个事件确定度量值。 例如,度量值可以包括事件中的URL或代理字符串的长度。 生成子集标准,使得子集内的度量值与群体的中心(例如,分布尾部)相对分开。 将标准应用于度量值产生一个子集。 该子集的表示呈现在交互式仪表板中。 该表示可以包括子集中的唯一值和相应事件发生的计数。 客户端可以选择表示中的特定元素,以便相对于子集中的特定值对应的各个事件来呈现更多的细节。 因此,客户可以使用他们的知识系统操作和遵守价值频率和基础事件来识别异常度量值和潜在的安全威胁。
    • 4. 发明申请
    • Identifying Possible Security Threats Using Event Group Summaries
    • 使用事件组摘要识别可能的安全威胁
    • US20160182546A1
    • 2016-06-23
    • US15056999
    • 2016-02-29
    • Splunk Inc.
    • John CoatesLucas MurpheyDavid HazekampJames Hansen
    • H04L29/06G06F21/55
    • H04L63/1433G06F17/30598G06F21/554G06F2221/034G06F2221/2151H04L63/14H04L63/1408H04L63/1416H04L63/20
    • A disclosed computer-implemented method includes receiving and indexing the raw data. Indexing includes dividing the raw data into time stamped searchable events that include information relating to computer or network security. Store the indexed data in an indexed data store and extract values from a field in the indexed data using a schema. Search the extracted field values for the security information. Determine a group of security events using the security information. Each security event includes a field value specified by a criteria. Present a graphical interface (GI) including a summary of the group of security events, other summaries of security events, and a remove element (associated with the summary). Receive input corresponding to an interaction of the remove element. Interacting with the remove element causes the summary to be removed from the GI. Update the GI to remove the summary from the GI.
    • 所公开的计算机实现的方法包括接收和索引原始数据。 索引包括将原始数据划分为包含与计算机或网络安全相关的信息的时间戳搜索事件。 将索引数据存储在索引数据存储中,并使用模式从索引数据中的字段中提取值。 搜索提取的字段值以获取安全信息。 使用安全信息确定一组安全事件。 每个安全事件都包括由条件指定的字段值。 提供包括安全事件组的摘要,安全事件的其他摘要和删除元素(与摘要相关联)的图形界面(GI)。 接收与删除元素的交互相对应的输入。 与删除元素进行交互会导致摘要从GI中移除。 更新GI以从GI中删除摘要。
    • 5. 发明授权
    • Blacklisting and whitelisting of security-related events
    • 将安全相关事件列入黑名单并列出白名单
    • US09276946B2
    • 2016-03-01
    • US14280311
    • 2014-05-16
    • Splunk Inc.
    • John CoatesLucas MurpheyDavid HazekampJames Hansen
    • G06F11/00H04L29/06
    • H04L63/1433G06F17/30598G06F21/554G06F2221/034G06F2221/2151H04L63/14H04L63/1408H04L63/1416H04L63/20
    • A disclosed computer-implemented method includes receiving and indexing the raw data. Indexing includes dividing the raw data into time stamped searchable events that include information relating to computer or network security. Store the indexed data in an indexed data store and extract values from a field in the indexed data using a schema. Search the extracted field values for the security information. Determine a group of security events using the security information. Each security event includes a field value specified by a criteria. Present a graphical interface (GI) including a summary of the group of security events, other summaries of security events, and a remove element (associated with the summary). Receive input corresponding to an interaction of the remove element. Interacting with the remove element causes the summary to be removed from the GI. Update the GI to remove the summary from the GI.
    • 所公开的计算机实现的方法包括接收和索引原始数据。 索引包括将原始数据划分为包含与计算机或网络安全相关的信息的时间戳搜索事件。 将索引数据存储在索引数据存储中,并使用模式从索引数据中的字段中提取值。 搜索提取的字段值以获取安全信息。 使用安全信息确定一组安全事件。 每个安全事件都包括由条件指定的字段值。 提供包括安全事件组的摘要,安全事件的其他摘要和删除元素(与摘要相关联)的图形界面(GI)。 接收与删除元素的交互相对应的输入。 与删除元素进行交互会导致摘要从GI中移除。 更新GI以从GI中删除摘要。
    • 6. 发明授权
    • Multi-lane time-synched visualizations of machine data events
    • 机器数据事件的多通道时间同步可视化
    • US08806361B1
    • 2014-08-12
    • US14046767
    • 2013-10-04
    • Splunk Inc.
    • Cary NoelJohn Coates
    • G06F3/048G06F3/0482
    • G06F3/0481G06F3/0484G06F3/04842G06F17/30551G06F17/30554
    • A visualization can include a set of swim lanes, each swim lane representing information about an event type. An event type can be specified, e.g., as those events having certain keywords and/or having specified value(s) for specified field(s). The swim lane can plot when (within a time range) events of the associated event type occurred. Specifically, each such event can be assigned to a bucket having a bucket time matching the event time. A swim lane can extend along a timeline axis in the visualization, and the buckets can be positioned at a point along the axis that represents the bucket time. Thus, the visualization may indicate whether events were clustered at a point in time. Because the visualization can include a plurality of swim lanes, the visualization can further indicate how timing of events of a first type compare to timing of events of a second type.
    • 可视化可以包括一组泳道,每个泳道表示关于事件类型的信息。 可以指定事件类型,例如作为具有某些关键字的事件和/或具有指定字段的指定值的事件。 泳道可以绘制发生相关事件类型的事件(在一段时间内)。 特别地,每个这样的事件可以被分配给具有与事件时间匹配的桶时间的桶。 泳道可以沿着可视化中的时间线轴线延伸,并且桶可以被定位在沿轴线的表示铲斗时间的点上。 因此,可视化可以指示事件是否在某个时间点聚集。 因为可视化可以包括多个泳道,所以可视化可以进一步指示第一类型的事件的定时如何与第二类型的事件的定时比较。
    • 10. 发明申请
    • DETECTION OF POTENTIAL SECURITY THREATS FROM EVENT DATA
    • 从事件数据中检测潜在安全威胁
    • US20160057162A1
    • 2016-02-25
    • US14929321
    • 2015-10-31
    • Splunk Inc.
    • Munawar Monzy MerzaJohn CoatesJames M HansenLucas MurpheyDavid HazekampMichael KinsleyAlexander Raitz
    • H04L29/06
    • H04L63/1425G06F17/30551G06F21/552G06F2221/2151H04L63/1408H04L63/1416
    • A metric value is determined for each event in a set of events that characterizes a computational communication or object. For example, a metric value could include a length of a URL or agent string in the event. A subset criterion is generated, such that metric values within the subset are relatively separated from a population's center (e.g., within a distribution tail). Application of the criterion to metric values produces a subset. A representation of the subset is presented in an interactive dashboard. The representation can include unique values in the subset and counts of corresponding event occurrences. Clients can select particular elements in the representation to cause more detail to be presented with respect to individual events corresponding to specific values in the subset. Thus, clients can use their knowledge system operations and observance of value frequencies and underlying events to identify anomalous metric values and potential security threats.
    • 为表征计算通信或对象的一组事件中的每个事件确定度量值。 例如,度量值可以包括事件中的URL或代理字符串的长度。 生成子集标准,使得子集内的度量值与群体的中心(例如,分布尾部)相对分开。 将标准应用于度量值产生一个子集。 该子集的表示呈现在交互式仪表板中。 该表示可以包括子集中的唯一值和相应事件发生的计数。 客户端可以选择表示中的特定元素,以便相对于子集中的特定值对应的各个事件来呈现更多的细节。 因此,客户可以使用他们的知识系统操作和遵守价值频率和基础事件来识别异常度量值和潜在的安全威胁。