Patents Assigned to OPSWAT, Inc.
  • Patent number: 11924316
    Abstract: A method for automated computer security policy generation and anomaly detection includes receiving first network traffic data via an input port. The first network traffic data includes multiple data packets. A representation of each of the data packets is stored in a first data store, to produce a set of training data. A set of communication protocols associated with the set of training data is detected, and the training data from the set of training data is restructured based on the set of communication protocols, to produce processed data. The processed data is stored as non-malicious data in a second data store. The first network traffic data is transmitted, in unmodified form, via an output port. Second network traffic data including multiple data packets is subsequently received, via the input port, and compared to the non-malicious data to detect an anomaly in the second network traffic data.
    Type: Grant
    Filed: March 3, 2021
    Date of Patent: March 5, 2024
    Assignee: OPSWAT Inc.
    Inventor: Andres De Jesus Andreu
  • Publication number: 20230401288
    Abstract: A method includes receiving files. Deployed models analyze the files to create results with corresponding data. The results identify suspicious files. The system calculates ranked results by ranking the results according to a confidence level, and clustered groups by clustering the results based on similar data. The system calculates classes by correlating the ranked results to the clustered groups. The classes indicate accurate results and inaccurate results. The system retrains the deployed models having the class indicating inaccurate results with new training sets to create retrained models. The system validates the retrained models when the retrained models identify one or more suspicious files from the receiving. The system compares the classes of the deployed models to new classes of the retrained models. The computerized system deploys the retrained models when the new classes of the retrained models indicate accurate results greater than the classes of the deployed models.
    Type: Application
    Filed: June 10, 2022
    Publication date: December 14, 2023
    Applicant: OPSWAT Inc.
    Inventor: Ran Dubin
  • Publication number: 20230394146
    Abstract: A method includes receiving, by a computerized system, a file in network traffic to an enterprise system. The computerized system identifies data associated with the file. The computerized system receives a policy based on the data associated with the file for an event of the file. The computerized system executes the file in a user mode of a virtual machine. A driver in a kernel mode of the virtual machine analyzes the event of the file based on the policy during the executing of the file. When the event violates the policy, the computerized system denies an entry of the file to the enterprise system.
    Type: Application
    Filed: June 6, 2022
    Publication date: December 7, 2023
    Applicant: OPSWAT Inc.
    Inventor: Ran Dubin
  • Patent number: 11811738
    Abstract: A method includes a processor in a trusted domain receiving a first request having a plurality of messages for a device in an untrusted domain. The processor assigns a memory location having data segments and status segments. The memory location is accessible by an untrusted side interface card. The processor transmits a first message to a first data segment. The processor receives a first value associated with the first message from a first status segment. The processor determines whether the first value indicates that the first message has been received and stores a first representation of a successful data transmission. The processor transmits a second message to a second data segment. The processor retrieves a second value from the second status segment. The processor determines whether the second value indicates that the second message has been received and stores a second representation of the successful data transmission.
    Type: Grant
    Filed: February 16, 2022
    Date of Patent: November 7, 2023
    Assignee: OPSWAT Inc.
    Inventors: John Curry, Tzvetan Chaliavski, Cosmin Banciu
  • Publication number: 20230087954
    Abstract: A method includes transmitting data by a first interface card in a trusted domain. A second interface card in an untrusted domain receives the data. The second interface card stores the data in a first memory location of a plurality of first memory locations in the untrusted domain and verifies integrity of the data. The second interface card writes a result of the verifying in a second memory location of a plurality of second memory locations in the untrusted domain. The first interface card retrieves the result of the verifying from the second memory location of the plurality of second memory locations in the untrusted domain. The first interface card creates a table configured to identify and track a state of the second memory location of the plurality of second memory locations in the untrusted domain corresponding to the data received from the first interface card in the trusted domain.
    Type: Application
    Filed: November 9, 2022
    Publication date: March 23, 2023
    Applicant: OPSWAT Inc.
    Inventors: John CURRY, Tzvetan CHALIAVSKI, Cosmin BANCIU
  • Publication number: 20230085632
    Abstract: A method includes transmitting, by a first interface card in a trusted domain, data. A second interface card in an untrusted domain receives the data. The second interface card stores the data to a first memory location in the untrusted domain, and verifies integrity of the data. The second interface card writes a result of the verifying in a second memory location in the untrusted domain. The first interface card in the trusted domain retrieves the result of the verifying from the second memory location in the untrusted domain. The first interface card in the trusted domain determines if the data in the transmitting was received by the second interface card based on the result.
    Type: Application
    Filed: November 9, 2022
    Publication date: March 23, 2023
    Applicant: OPSWAT Inc.
    Inventors: John Curry, Tzvetan Chaliavski, Cosmin BANCIU
  • Patent number: 11522901
    Abstract: A system receives binary data and first identification data. The binary data includes hashes of strings of bits, bytes, words or characters. The system receives vulnerability data and second identification data. The system determines a correspondence between the binary data and the vulnerability data based on matching the first identification data with the second identification data. The vulnerability data includes a country of origin for a product identified by the second identification data. The system generates a binaries-to-vulnerabilities database. The system scans target binary data from a target device to to find matches between the target binary data and the binary data using the binaries-to-vulnerabilities database. The system determines a known security vulnerability based on the results of the scanning and the correspondence between the binary data and the vulnerability data. The known security vulnerability includes the country of origin for the product in the target device.
    Type: Grant
    Filed: August 24, 2020
    Date of Patent: December 6, 2022
    Assignee: OPSWAT, Inc.
    Inventors: Frank Dye, Benjamin Czarny, Bill Zhao, Shae Anthony Bettencourt, Yiyi Miao
  • Publication number: 20220174047
    Abstract: A method includes a processor in a trusted domain receiving a first request having a plurality of messages for a device in an untrusted domain. The processor assigns a memory location having data segments and status segments. The memory location is accessible by an untrusted side interface card. The processor transmits a first message to a first data segment. The processor receives a first value associated with the first message from a first status segment. The processor determines whether the first value indicates that the first message has been received and stores a first representation of a successful data transmission. The processor transmits a second message to a second data segment. The processor retrieves a second value from the second status segment. The processor determines whether the second value indicates that the second message has been received and stores a second representation of the successful data transmission.
    Type: Application
    Filed: February 16, 2022
    Publication date: June 2, 2022
    Applicant: OPSWAT Inc.
    Inventors: John CURRY, Tzvetan CHALIAVSKI, Cosmin BANCIU
  • Patent number: 11190489
    Abstract: A method and system include a SDP controller in a SDP receiving a request from a first device for communicating with a second device. The second device is in the SDP. A firewall includes a connection table configured to map an identity of the first device and second device, and a filter table is configured to open and close ports. The SDP controller authenticates the first device, and provides the identity of the first device to the second device. The second device transmits a first packet to the first device. The firewall maps in the connection table, the identity of the first device in association with the second device. The first device transmits a second packet to the second device. The firewall determines that the identity of the first device is in the connection table for communicating with the second device and forwards the second packet to the second device.
    Type: Grant
    Filed: June 3, 2020
    Date of Patent: November 30, 2021
    Assignee: OPSWAT, Inc.
    Inventors: Russell Paul Miller, Travis Lowell Dimmig, Jeffrey Thomas Price, James David Robinson
  • Patent number: 11165811
    Abstract: Computer security vulnerability assessment is performed with product binary data and product vulnerability data that correspond with product identification data. A correspondence between the product binary data and the product vulnerability data is determined, and a binaries-to-vulnerabilities database is generated. The binaries-to-vulnerabilities database is used to scan binary data from a target device to find matches with the product binary data. A known security vulnerability of the target device is determined based on the scanning and the correspondence between the product binary data and the vulnerability data. In some embodiments, the target device is powered off and used as an external storage device to receive the binary data therefrom.
    Type: Grant
    Filed: February 3, 2020
    Date of Patent: November 2, 2021
    Assignee: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Jianpeng Mo, Ali Rezafard, David Matthew Patt
  • Publication number: 20200389437
    Abstract: A method and system include a SDP controller in a SDP receiving a request from a first device for communicating with a second device. The second device is in the SDP. A firewall includes a connection table configured to map an identity of the first device and second device, and a filter table is configured to open and close ports. The SDP controller authenticates the first device, and provides the identity of the first device to the second device. The second device transmits a first packet to the first device. The firewall maps in the connection table, the identity of the first device in association with the second device. The first device transmits a second packet to the second device. The firewall determines that the identity of the first device is in the connection table for communicating with the second device and forwards the second packet to the second device.
    Type: Application
    Filed: June 3, 2020
    Publication date: December 10, 2020
    Applicant: OPSWAT, Inc.
    Inventors: Russell Paul Miller, Travis Lowell Dimmig, Jeffrey Thomas Price, James David Robinson
  • Publication number: 20200389483
    Abstract: A system receives binary data and first identification data. The binary data includes hashes of strings of bits, bytes, words or characters. The system receives vulnerability data and second identification data. The system determines a correspondence between the binary data and the vulnerability data based on matching the first identification data with the second identification data. The vulnerability data includes a country of origin for a product identified by the second identification data. The system generates a binaries-to-vulnerabilities database. The system scans target binary data from a target device to to find matches between the target binary data and the binary data using the binaries-to-vulnerabilities database. The system determines a known security vulnerability based on the results of the scanning and the correspondence between the binary data and the vulnerability data. The known security vulnerability includes the country of origin for the product in the target device.
    Type: Application
    Filed: August 24, 2020
    Publication date: December 10, 2020
    Applicant: OPSWAT, Inc.
    Inventors: Frank Dye, Benjamin Czarny, Bill Zhao, Shae Anthony Bettencourt, Yiyi Miao
  • Publication number: 20200177620
    Abstract: Computer security vulnerability assessment is performed with product binary data and product vulnerability data that correspond with product identification data. A correspondence between the product binary data and the product vulnerability data is determined, and a binaries-to-vulnerabilities database is generated. The binaries-to-vulnerabilities database is used to scan binary data from a target device to find matches with the product binary data. A known security vulnerability of the target device is determined based on the scanning and the correspondence between the product binary data and the vulnerability data. In some embodiments, the target device is powered off and used as an external storage device to receive the binary data therefrom.
    Type: Application
    Filed: February 3, 2020
    Publication date: June 4, 2020
    Applicant: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Jianpeng Mo, Ali Rezafard, David Matthew Patt
  • Patent number: 10621345
    Abstract: A method for securely validating the file format type including receiving a file having a file format type, a header and a content block. The header has a header block with a description representing attributes of the actual content in the file. The content block has leading bytes representing attributes of the actual content, and actual content. Data is parsed from the description of the header block, the leading bytes and the actual content. Data from the description is compared to the data from the leading bytes, data from the leading bytes is compared to the data from the actual content, and data from the description is compared to the data from the actual content. The file format type is validated and trustable when the data from the description, the data from the leading bytes and the data from the actual content are consistent with one another.
    Type: Grant
    Filed: February 14, 2019
    Date of Patent: April 14, 2020
    Assignee: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Yiyi Miao, Jianpeng Mo
  • Publication number: 20200104494
    Abstract: A method for securely validating the file format type including receiving a file having a file format type, a header and a content block. The header has a header block with a description representing attributes of the actual content in the file. The content block has leading bytes representing attributes of the actual content, and actual content. Data is parsed from the description of the header block, the leading bytes and the actual content. Data from the description is compared to the data from the leading bytes, data from the leading bytes is compared to the data from the actual content, and data from the description is compared to the data from the actual content. The file format type is validated and trustable when the data from the description, the data from the leading bytes and the data from the actual content are consistent with one another.
    Type: Application
    Filed: February 14, 2019
    Publication date: April 2, 2020
    Applicant: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Yiyi Miao, Jianpeng Mo
  • Patent number: 10554681
    Abstract: Computer security vulnerability assessment is performed with product binary data and product vulnerability data that correspond with product identification data. A correspondence between the product binary data and the product vulnerability data is determined, and a binaries-to-vulnerabilities database is generated. The binaries-to-vulnerabilities database is used to scan binary data from a target device to find matches with the product binary data. A known security vulnerability of the target device is determined based on the scanning and the correspondence between the product binary data and the vulnerability data. In some embodiments, the target device is powered off and used as an external storage device to receive the binary data therefrom.
    Type: Grant
    Filed: October 29, 2018
    Date of Patent: February 4, 2020
    Assignee: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Jianpeng Mo, Ali Rezafard, David Matthew Patt
  • Publication number: 20190268352
    Abstract: A Content Disarm and Reconstruction (CDR) method is disclosed including a computer receiving an input file having a file format configured with a structured storage. The computer disassembles the structured storage into at least one subfile. Each subfile is a stream subfile. For each subfile, the computer identifies an item in the stream subfile. The computer analyzes the item in the stream subfile for an unwanted behavior by determining an acceptability of the unwanted behavior, distinguishing a visibility of the item, and recognizing a necessity of the item. The computer, based on a result of the analyzing step, processes the item in the stream subfile resulting in a processed subfile. The computer assembles the processed subfiles into an output file having the same file format as the file format as the input file.
    Type: Application
    Filed: February 26, 2018
    Publication date: August 29, 2019
    Applicant: OPSWAT, Inc.
    Inventors: Taeil Goh, Vinh Nguyen Xuan Lam, Nhut Minh Ngo, Dung Huu Nguyen
  • Patent number: 10242189
    Abstract: A method for securely validating the file format type including receiving a file having a file format type, a header and a content block. The header has a header block with a description representing attributes of the actual content in the file. The content block has leading bytes representing attributes of the actual content, and actual content. Data is parsed from the description of the header block, the leading bytes and the actual content. Data from the description is compared to the data from the leading bytes, data from the leading bytes is compared to the data from the actual content, and data from the description is compared to the data from the actual content. The file format type is validated and trustable when the data from the description, the data from the leading bytes and the data from the actual content are consistent with one another.
    Type: Grant
    Filed: October 1, 2018
    Date of Patent: March 26, 2019
    Assignee: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Yiyi Miao, Jianpeng Mo
  • Patent number: 10229069
    Abstract: A method, program and/or system reads first data through a first path from a location in a data storage. Second data is read through a second path from the same location in the data storage. The first data is compared to the second data. A match between the first data and the second data indicates that the first path did not encrypt the first data. A mismatch between the first data and the second data indicates that the first path encrypted the first data.
    Type: Grant
    Filed: June 15, 2018
    Date of Patent: March 12, 2019
    Assignee: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Jianpeng Mo, Boris Dynin
  • Publication number: 20190075129
    Abstract: Computer security vulnerability assessment is performed with product binary data and product vulnerability data that correspond with product identification data. A correspondence between the product binary data and the product vulnerability data is determined, and a binaries-to-vulnerabilities database is generated. The binaries-to-vulnerabilities database is used to scan binary data from a target device to find matches with the product binary data. A known security vulnerability of the target device is determined based on the scanning and the correspondence between the product binary data and the vulnerability data. In some embodiments, the target device is powered off and used as an external storage device to receive the binary data therefrom.
    Type: Application
    Filed: October 29, 2018
    Publication date: March 7, 2019
    Applicant: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Jianpeng Mo, Ali Rezafard, David Matthew Patt