会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Systems and methods for identifying malicious files
    • 用于识别恶意文件的系统和方法
    • US09245123B1
    • 2016-01-26
    • US14301985
    • 2014-06-11
    • Symantec Corporation
    • Sourabh Satish
    • G06F21/56
    • G06F21/50G06F17/30595G06F21/51G06F21/561G06F21/566H04L63/102H04L63/1416H04L63/20
    • The disclosed computer-implemented method for identifying malicious files may include (1) identifying different instances of a file that is subject to a security evaluation, (2) identifying, within a field for each of the different instances, an attribute of the different instance that associates the different instance with a respective application, (3) determining that the respective applications to which the different instances of the file are associated are distinct applications and are known to be safe, (4) adjusting a security policy for the file, by increasing an estimation that the file is malicious, based on the determination that the respective applications are distinct applications and are known to be safe, and (5) classifying, in a software security system, the file as malicious based on the adjusted security policy that increased the estimation that the file is malicious. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于识别恶意文件的公开的计算机实现的方法可以包括(1)识别经受安全性评估的文件的不同实例,(2)在每个不同实例的字段内识别不同实例的属性 将不同的实例与相应的应用相关联,(3)确定文件的不同实例相关联的各个应用是不同的应用,并且已知是安全的,(4)通过以下方式调整文件的安全策略: 基于各个应用程序是不同的应用程序的确定并且已知是安全的,增加对该文件是恶意的估计,以及(5)在软件安全系统中,基于经调整的安全策略将该文件分类为恶意的, 增加了文件恶意的估计。 还公开了各种其它方法,系统和计算机可读介质。
    • 4. 发明授权
    • Identifying predictive models resistant to concept drift
    • 识别抵抗概念漂移的预测模型
    • US09171253B1
    • 2015-10-27
    • US13755443
    • 2013-01-31
    • Symantec Corporation
    • Adam WrightSourabh SatishJeffrey Wilhelm
    • G06N5/02
    • G06N5/02G06F21/564G06F2221/2101
    • A plurality of classifiers is identified. A set of test cases is selected based on time. The set of test cases are grouped into a plurality of datasets based on time where each of the plurality of datasets is associated with a corresponding interval of time. Each of the plurality of classifiers is applied to each of the plurality of datasets to generate classifications for test cases in each of the plurality of datasets. For each of the plurality of classifiers, a classification performance score is determined for each of the plurality of datasets based on the classifications generated for the test cases of each dataset. A classifier is selected from among the plurality of classifiers for production based on the classification performance scores of each of the plurality of classifiers across the plurality of datasets.
    • 识别多个分类器。 基于时间选择一组测试用例。 基于多个数据集中的每一个与对应的时间间隔相关联的时间将该组测试用例分组为多个数据集。 将多个分类器中的每一个应用于多个数据集中的每一个以生成多个数据集中的每一个中的测试用例的分类。 对于多个分类器中的每一个,基于为每个数据集的测试用例生成的分类,为多个数据集中的每一个确定分类性能分数。 基于多个数据集中的多个分类器中的每个分类器的分类性能分数,从用于生产的多个分类器中选择分类器。
    • 5. 发明授权
    • Secure network cache content
    • 安全的网络缓存内容
    • US08887277B1
    • 2014-11-11
    • US14049474
    • 2013-10-09
    • Symantec Corporation
    • William E. SobelSourabh Satish
    • G06F21/00H04L29/06G06F21/56
    • H04L63/1408G06F21/56H04L63/1416H04L67/2852
    • A security module on a computing device applies security rules to examine content in a network cache and identify suspicious cache content. Cache content is identified as suspicious according to security rules, such as a rule determining whether the cache content is associated with modified-time set into the future, and a rule determining whether the cache content was created in a low-security environment. The security module may establish an out-of-band connection with the websites from which the cache content originated through a high security access network to receive responses from the websites, and use the responses to determine whether the cache content is suspicious cache content. Suspicious cache content is removed from the network cache to prevent the suspicious cache content from carrying out malicious activities.
    • 计算设备上的安全模块应用安全规则来检查网络缓存中的内容并识别可疑缓存内容。 缓存内容根据安全规则被识别为可疑,诸如确定缓存内容是否与未来设置的修改时间相关联的规则,以及确定高速缓存内容是否在低安全性环境中创建的规则。 安全模块可以建立与网站的带外连接,网站通过高安全性接入网络从缓存内容发起接收来自网站的响应,并使用响应来确定缓存内容是否是可疑缓存内容。 从网络缓存中删除可疑缓存内容,以防止可疑缓存内容进行恶意活动。
    • 8. 发明授权
    • Systems and methods for predicting optimum run times for software samples
    • 用于预测软件样本的最佳运行时间的系统和方法
    • US09412066B1
    • 2016-08-09
    • US13794720
    • 2013-03-11
    • Symantec Corporation
    • Sourabh Satish
    • G06F7/60G06N5/02
    • G06N5/02G06F11/3423G06F11/3452G06F11/3612G06F2201/81
    • A computer-implemented method for predicting optimum run times for software samples may include (1) identifying a set of training data that identifies (i) a plurality of static characteristics of at least one previously executed software sample and (ii) an amount of time taken by a software-analysis mechanism to observe a threshold level of run-time behaviors of the previously executed software sample, (2) identifying a plurality of static characteristics of an additional software sample, (3) determining that the static characteristics of the additional software sample and the previously executed software sample exceed a threshold level of similarity, and then (4) predicting an optimum run time for the additional software sample based at least in part on the amount of time taken by the software-analysis mechanism to observe the threshold level of run-time behaviors of the previously executed software sample. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于预测软件样本的最佳运行时间的计算机实现的方法可以包括(1)识别一组训练数据,所述训练数据识别(i)至少一个先前执行的软件样本的多个静态特征,以及(ii)时间量 通过软件分析机制来观察先前执行的软件样本的运行时行为的阈值水平,(2)识别附加软件样本的多个静态特性,(3)确定附加的软件样本的静态特性 软件样本和先前执行的软件样本超过相似度的阈值水平,然后(4)至少部分地基于软件分析机制观察的时间量来预测附加软件样本的最佳运行时间 先前执行的软件样本的运行时行为的阈值级别。 还公开了各种其它方法,系统和计算机可读介质。
    • 10. 发明授权
    • Systems and methods for reporting security vulnerabilities
    • 报告安全漏洞的系统和方法
    • US09323930B1
    • 2016-04-26
    • US14462833
    • 2014-08-19
    • Symantec Corporation
    • Sourabh Satish
    • G06F21/56H04L29/06
    • H04L63/308G06F21/566G06F2221/2101H04L63/1408H04L63/1433
    • A computer-implemented method for reporting security vulnerabilities may include (1) detecting that a malware application is present on an endpoint computing system, (2) determining a window of time during which the malware application was present in a specified condition on the endpoint computing system, (3) logging a list of sensitive data items accessed during the window of time, and (4) conditioning performance of a security action to report the list of sensitive data items on a determination that both (A) a length of the window of time is longer than a security threshold length and is indicative of the malware application being located on the endpoint computing system long enough to potentially compromise a sensitive data item and (B) the malware application was accessed during the window of time. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于报告安全漏洞的计算机实现的方法可以包括(1)检测到端点计算系统上存在恶意软件应用程序,(2)确定恶意软件应用程序在端点计算上的指定条件下存在的时间窗口 系统,(3)记录在时间窗口期间访问的敏感数据项的列表,以及(4)调节性能的安全动作以报告敏感数据项的列表,确定(A)窗口的长度 的时间长于安全阈值长度,并指示恶意软件应用程序位于端点计算系统上足够长的时间以潜在地危及敏感数据项,并且(B)在时间窗口期间访问恶意软件应用程序。 还公开了各种其它方法,系统和计算机可读介质。