会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Techniques for detecting anomalous network traffic
    • 检测异常网络流量的技术
    • US09225736B1
    • 2015-12-29
    • US13929123
    • 2013-06-27
    • Symantec Corporation
    • Kevin Alejandro RoundyJie FuTao ChengZhi Kai LiFanglu GuoSandeep Bhatkar
    • G06F11/00H04L29/06
    • H04L63/1425H04L63/101H04L63/1416
    • Techniques for detecting anomalous network traffic are disclosed. In one particular embodiment, the techniques may be realized as a method for detecting anomalous network traffic comprising the steps of receiving a list including a plurality of processes and, for each process, a list of approved types of network traffic; monitoring network traffic of each process on the list of processes; upon detecting network traffic for a process on the list of processes, determining that the type of network traffic detected is not on the list of approved types for that process; and identifying the process as infected based on determining that the type of network traffic detected is not on the list of approved types for that process.
    • 公开了用于检测异常网络流量的技术。 在一个具体实施例中,这些技术可以被实现为用于检测异常网络流量的方法,包括以下步骤:接收包括多个进程的列表,并且对于每个进程,列出经批准的网络流量类型; 监控流程列表中每个进程的网络流量; 在检测到处理列表上的进程的网络流量时,确定检测到的网络流量的类型不在该进程的批准类型的列表上; 并且基于确定检测到的网络流量的类型不在该进程的经批准的类型的列表上来识别被感染的进程。
    • 5. 发明申请
    • SYSTEMS AND METHODS FOR USING EVENT-CORRELATION GRAPHS TO DETECT ATTACKS ON COMPUTING SYSTEMS
    • 使用事件相关图来检测计算机系统的攻击的系统和方法
    • US20150074806A1
    • 2015-03-12
    • US14041762
    • 2013-09-30
    • Symantec Corporation
    • Kevin RoundyFanglu GuoSandeep BhatkarTao ChengJie FuZhi Kai LiDarren ShouSanjay SawhneyAcar TamersoyElias Khalil
    • G06F21/55
    • G06F21/55G06F21/577H04L63/1425H04L63/1433
    • A computer-implemented method for using event-correlation graphs to detect attacks on computing systems may include (1) detecting a suspicious event involving a first actor within a computing system, (2) constructing an event-correlation graph that includes a first node that represents the first actor, a second node that represents a second actor, and an edge that interconnects the first node and the second node and represents a suspicious event involving the first actor and the second actor, (3) calculating, based at least in part on the additional suspicious event, an attack score for the event-correlation graph, (4) determining that the attack score is greater than a predetermined threshold, and (5) determining, based at least in part on the attack score being greater than the predetermined threshold, that the suspicious event may be part of an attack on the computing system. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于使用事件相关图来检测对计算系统的攻击的计算机实现的方法可以包括(1)检测涉及计算系统内的第一actor的可疑事件,(2)构建事件相关图,其包括第一节点, 代表第一演员,表示第二演员的第二节点和互连第一节点和第二节点并且表示涉及第一演员和第二演员的可疑事件的边缘,(3)至少部分地计算 关于附加的可疑事件,事件相关图的攻击得分,(4)确定攻击得分大于预定阈值,以及(5)至少部分地基于攻击得分大于 预定阈值,可疑事件可能是对计算系统的攻击的一部分。 还公开了各种其它方法,系统和计算机可读介质。
    • 7. 发明申请
    • SYSTEMS AND METHODS FOR CLASSIFYING SECURITY EVENTS AS TARGETED ATTACKS
    • 将安全事件分类为有针对性的攻击的系统和方法
    • US20160103992A1
    • 2016-04-14
    • US14513804
    • 2014-10-14
    • Symantec Corporation
    • Kevin Alejandro RoundySandeep Bhatkar
    • G06F21/55H04L29/06
    • G06F21/554G06F21/55H04L63/1416
    • The disclosed computer-implemented method for classifying security events as targeted attacks may include (1) detecting a security event in connection with at least one organization, (2) comparing the security event against a targeted-attack taxonomy that identifies a plurality of characteristics of targeted attacks, (3) determining that the security event is likely targeting the organization based at least in part on comparing the security event against the targeted-attack taxonomy, and then in response to determining that the security event is likely targeting the organization, (4) classifying the security event as a targeted attack. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于将安全事件分类为目标攻击的公开的计算机实现的方法可以包括(1)检测与至少一个组织有关的安全事件,(2)将安全事件与标识多个特征的目标攻击分类法进行比较 (3)至少部分地基于将安全事件与目标攻击分类法进行比较来确定安全事件可能针对组织,然后响应于确定安全事件可能针对组织(( 4)将安全事件分类为有针对性的攻击。 还公开了各种其它方法,系统和计算机可读介质。
    • 9. 发明授权
    • Systems and methods for using event-correlation graphs to generate remediation procedures
    • 使用事件关联图生成修复程序的系统和方法
    • US09256739B1
    • 2016-02-09
    • US14221703
    • 2014-03-21
    • Symantec Corporation
    • Kevin Alejandro RoundySandeep Bhatkar
    • G06F21/55H04L29/06G06F21/56H04L12/24G06F21/54
    • G06F21/554G06F21/54G06F21/552G06F21/566H04L41/0631H04L63/1425
    • A computer-implemented method for using event-correlation graphs to generate remediation procedures may include (1) detecting a suspicious event involving a first actor within a computing system, (2) constructing, in response to detecting the suspicious event involving the first actor, an event-correlation graph that includes (i) a first node that represents the first actor, (ii) a second node that represents a second actor, and (iii) an edge that interconnects the first node and the second node and represents an additional suspicious event involving the first actor and the second actor, and (3) using the event-correlation graph to generate a procedure for remediating an effect of an attack on the computing system that is reflected in the event-correlation graph. Various other methods, systems, and computer-readable media are also disclosed.
    • 一种用于使用事件相关图来产生修复过程的计算机实现的方法可以包括:(1)检测涉及计算系统内的第一actor的可疑事件,(2)响应于检测到涉及第一actor的可疑事件, 事件相关图,其包括(i)表示第一演员的第一节点,(ii)表示第二演员的第二节点,以及(iii)将第一节点和第二节点互连并表示附加的边缘 涉及第一演员和第二演员的可疑事件,以及(3)使用事件相关图来生成反映在事件相关图中的针对计算系统的攻击的影响的过程。 还公开了各种其它方法,系统和计算机可读介质。
    • 10. 发明授权
    • Systems and methods for reducing false positives when using event-correlation graphs to detect attacks on computing systems
    • 使用事件相关图来检测对计算系统的攻击时减少误报的系统和方法
    • US09166997B1
    • 2015-10-20
    • US14031044
    • 2013-09-19
    • Symantec Corporation
    • Fanglu GuoSandeep BhatkarKevin Roundy
    • H04L29/00H04L29/06G06F21/57
    • H04L63/1433G06F21/554G06F21/577H04L63/1416
    • A computer-implemented method for reducing false positives when using event-correlation graphs to detect attacks on computing systems may include (1) detecting a suspicious event involving a first actor within a computing system, (2) constructing an event-correlation graph that includes a first node that represents the first actor, a second node that represents a second actor, and an edge that represents an additional suspicious event involving the first actor and the second actor, (3) comparing the event-correlation graph with at least one additional event-correlation graph that represents events on at least one additional computing system, (4) determining that a similarity of the event-correlation graph and the additional event-correlation graph exceeds a predetermined threshold, and (5) classifying the suspicious event as benign based on determining that the similarity of the event-correlation graph and the additional event-correlation graph exceeds the predetermined threshold. Various other methods, systems, and computer-readable media are also disclosed.
    • 一种用于在使用事件相关图来检测对计算系统的攻击时减少误报的计算机实现的方法可以包括(1)检测涉及计算系统内的第一执行者的可疑事件,(2)构建事件相关图,其包括 表示第一演员的第一节点,表示第二演员的第二节点和表示涉及第一演员和第二演员的附加可疑事件的边缘,(3)将事件相关图与至少一个附加的比较 表示至少一个附加计算系统上的事件的事件相关图,(4)确定事件相关图和附加事件相关图的相似度超过预定阈值,以及(5)将可疑事件分类为良性 基于确定事件相关图和附加事件相关图的相似度超过预定阈值。 还公开了各种其它方法,系统和计算机可读介质。