会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SYSTEMS AND METHODS FOR CONTROLLING SENSITIVE APPLICATIONS
    • 用于控制敏感应用的系统和方法
    • US20150271162A1
    • 2015-09-24
    • US14217649
    • 2014-03-18
    • Cyber-Ark Software Ltd.
    • Andrey DulkinErez BreimanYair Sade
    • H04L29/06
    • H04L63/08H04L63/105H04L63/1408H04L67/08H04L67/40
    • A method and system is provided for controlling a remote target application, including sensitive and privileged applications, via a remote application connection. The target application is executed with a set of credentials, different than those credentials submitted by the user to access the target application. The user, via a local client terminal, accesses the target application over the remote application connection, such that the user experience of interaction with the target application is similar to that of the target application running locally, while the target application is actually being run remotely. The execution is protected by the second set of credentials unknown to the user, thus preventing credential hijacking and various other threats to the sensitive application.
    • 提供了一种方法和系统,用于通过远程应用程序连接来控制包括敏感和特权的应用程序的远程目标应用程序。 目标应用程序使用一组凭据执行,不同于用户提交的用于访问目标应用程序的凭据。 用户通过本地客户终端通过远程应用程序连接访问目标应用程序,使得与目标应用程序交互的用户体验类似于本地运行的目标应用程序的体验,而目标应用程序实际上正在远程运行 。 执行由用户未知的第二组凭证保护,从而防止对敏感应用程序的凭据劫持和各种其他威胁。
    • 4. 发明申请
    • ANOMALY DETECTION IN GROUPS OF NETWORK ADDRESSES
    • 网络地址组异常检测
    • US20150304349A1
    • 2015-10-22
    • US14253945
    • 2014-04-16
    • Cyber-Ark Software Ltd.
    • Ruth BernsteinAndrey DulkinAssaf WeissAviram Shmueli
    • H04L29/06
    • H04L63/1425H04L63/0227
    • A method for identifying anomalies in a group of network addresses includes building a model of the group of network addresses and identifying a network address as anomalous based on the deviation of the network address from the model. The model is built from a group of network addresses. The network addresses are input and parsed into one or more address trees. A ripeness score is maintained for each of the nodes in the address trees, based, at least in part, on the number of occurrences of the network address portion represented by the node. Nodes having respective ripeness scores within a specified range are classified as ripe nodes, and may be indicative of normal behavior, and nodes having respective ripeness scores outside the specified range of ripeness scores are classified as unripe, and may be indicative of anomalous behavior.
    • 一种用于识别一组网络地址中的异常的方法包括基于网络地址与模型的偏差建立网络地址组的模型并将网络地址识别为异常。 该模型是从一组网络地址构建的。 网络地址被输入并解析成一个或多个地址树。 至少部分地基于由节点表示的网络地址部分的出现次数,为地址树中的每个节点保持成熟度分数。 具有规定范围内的成熟度分数的节点被分类为成熟节点,并且可以指示正常行为,并且具有超出特定成熟度分数的成熟度分数的节点被分类为未成熟,并且可以指示异常行为。