会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Identification of malware sites using unknown URL sites and newly registered DNS addresses
    • 使用未知网址和新注册的DNS地址识别恶意软件站点
    • US08966625B1
    • 2015-02-24
    • US13115014
    • 2011-05-24
    • Nir ZukRenzo LazzaratoHuagang Xie
    • Nir ZukRenzo LazzaratoHuagang Xie
    • G06F11/00
    • H04L63/145G06F21/57G06F2221/034G06F2221/2111H04L63/1408H04L63/168
    • In some embodiments, identification of malware sites using unknown URL sites and newly registered DNS addresses includes performing a heuristic analysis for information associated with a network site; and assigning a score based on the heuristic analysis, in which the score indicates whether the network site is potentially malicious. In some embodiments, the system includes a security appliance that is in communication with the Internet. In some embodiments, the network site is associated with a network domain and/or a network uniform resource locator (URL). In some embodiments, performing a heuristic analysis for information associated with a network site further includes determining if a network site has recently been registered. In some embodiments, performing a heuristic analysis for information associated with a network site further includes determining if a network site is associated with recently changed DNS information. In some embodiments, performing a heuristic analysis for information associated with a network site further includes determining geographical information as well as an IP network location associated with the network site.
    • 在一些实施例中,使用未知URL站点和新注册的DNS地址来识别恶意软件站点包括对与网络站点相关联的信息执行启发式分析; 并且基于启发式分析来分配分数,其中分数指示网络站点是否是潜在的恶意的。 在一些实施例中,系统包括与互联网通信的安全设备。 在一些实施例中,网络站点与网络域和/或网络统一资源定位符(URL)相关联。 在一些实施例中,对与网络站点相关联的信息执行启发式分析还包括确定网络站点是否最近已被注册。 在一些实施例中,对与网络站点相关联的信息执行启发式分析还包括确定网络站点是否与最近更改的DNS信息相关联。 在一些实施例中,对与网络站点相关联的信息执行启发式分析还包括确定地理信息以及与网络站点相关联的IP网络位置。
    • 7. 发明授权
    • Encrypted peer-to-peer detection
    • 加密的对等检测
    • US08892665B1
    • 2014-11-18
    • US13115025
    • 2011-05-24
    • Shadi Rostami-HesarsorkhHuagang Xie
    • Shadi Rostami-HesarsorkhHuagang Xie
    • G06F15/16H04L29/06
    • H04L63/0227H04L29/06557H04L43/08H04L63/0428H04L63/1491H04L67/104
    • Encrypted peer-to-peer detection is provided. In some embodiments, encrypted peer-to-peer detection includes monitoring network traffic from a first client to determine whether the first client is executing a peer-to-peer application; and generating network traffic that emulates peer-to-peer network traffic sent from the peer-to-peer application executing on the first client to a second client after detecting unknown network traffic sent from the first client to the second client. In some embodiments, encrypted peer-to-peer detection includes monitoring network traffic from a client to determine that the client is sending a request for information for a peer-to-peer application executing on the client; and generating a network traffic response to the client that emulates peer-to-peer network traffic.
    • 提供加密的对等检测。 在一些实施例中,加密的对等检测包括监视来自第一客户端的网络业务以确定第一客户端是否正在执行对等应用; 以及在检测到从第一客户端发送到第二客户端的未知网络流量之后,生成模拟从在第一客户端上执行的对等应用发送到第二客户端的对等网络流量的网络流量。 在一些实施例中,加密的对等检测包括监视来自客户端的网络流量,以确定客户端正在发送对客户端上执行的对等应用程序的信息的请求; 以及生成模拟对等网络流量的客户端的网络流量响应。