Patents Assigned to Sophos Limited
  • Publication number: 20240152613
    Abstract: Systems and methods to scan for malware on devices based on process identification. In some implementations, a computer-implemented method includes intercepting an event initiated by a particular process that executes on a system, which pauses the event. It is determined whether to perform a security scan for the event based on a comparison of a type of the event with stored event classification information associated with the particular process. If performing the security scan, a scan of the intercepted event is performed (e.g., sent to a user mode service that executes on the system), and based on the scan, the intercepted event is allowed to proceed or a security operation is performed associated with the intercepted event. If not performing the security scan, the intercepted event is allowed to proceed.
    Type: Application
    Filed: November 7, 2022
    Publication date: May 9, 2024
    Applicant: SOPHOS LIMITED
    Inventor: Steven J Braggs
  • Patent number: 11979416
    Abstract: Methods and systems for detecting threats using threat signatures loaded in a computing device.
    Type: Grant
    Filed: May 23, 2022
    Date of Patent: May 7, 2024
    Assignee: Sophos Limited
    Inventors: Santosh Subramanya, Shankar Jayaraman, Sajimon Kurien, Mukesh Kumar, Guruskanthan Viswanathan
  • Patent number: 11979370
    Abstract: Securing a mobile device against malware may include an analysis of events executing on the mobile device to detect and identify unexpected behaviors and events, and further determining whether these unexpected behaviors and events are authorized or unauthorized. Specific runtime events may be compared to patterns of expected user input/interaction on the mobile device, or generalized background behavior patterns occurring without user input/interaction, to determine whether events are expected or unexpected, and/or to determine whether events are authorized or potentially malicious. Examples of unexpected and potentially malicious events on mobile devices, particularly when they occur without specific user interaction, may include making phone calls, accessing or making changes to the contacts/phone book, accessing user habits such as browser settings/history and other communication logs, accessing files, accessing the camera and audio, and so forth.
    Type: Grant
    Filed: May 15, 2019
    Date of Patent: May 7, 2024
    Assignee: Sophos Limited
    Inventor: Sean Patrick McDonald
  • Patent number: 11966482
    Abstract: An enterprise security system is improved by managing network flows based on an application type. When a network message having an unknown application type is received at a gateway, firewall, or other network device/service from an endpoint, the endpoint that originated the network message may be queried for identifying information for the source of the network message and the application type may be determined, or the endpoint may periodically communicate application type information to the network device in a heartbeat or other periodic communication or the like. The network message may be managed along with other network traffic according to the application type.
    Type: Grant
    Filed: March 30, 2021
    Date of Patent: April 23, 2024
    Assignee: Sophos Limited
    Inventor: Chris Douglas Kraft
  • Patent number: 11960944
    Abstract: A firewall host uses a shared memory to pass arguments to, and receive results from, a remote procedure executing on a locally coupled network processing unit that offloads processing for the firewall.
    Type: Grant
    Filed: November 22, 2021
    Date of Patent: April 16, 2024
    Assignee: Sophos Limited
    Inventor: Dirk Jacobus van der Merwe
  • Patent number: 11962621
    Abstract: A method includes receiving, by a computer system, information related to device health of an electronic device, determining, by the computer system, a health status of the electronic device based at least in part on the received information related to the device health of the electronic device, requesting, by a switch having a port connected to the electronic device, the health status of the electronic device from the computer system, receiving, by the computer system, the request for the health status of the electronic device from the switch, transmitting, by the computer system, the health status of the electronic device to the switch, evaluating, by the switch, the transmitted health status of the electronic device using network access rules associated corresponding to health statuses, and applying, by the switch, a network access control configuration to the port of the switch based on the evaluating the transmitted health status.
    Type: Grant
    Filed: May 20, 2022
    Date of Patent: April 16, 2024
    Assignee: Sophos Limited
    Inventors: Biju Ramachandra Kaimal, Andrew J. Thomas, Kerav Vaidya, Yogesh Bansal, Robert Paul Andrews
  • Publication number: 20240119150
    Abstract: An apparatus for detecting malicious files includes a memory and a processor communicatively coupled to the memory. The processor receives multiple potentially malicious files. A first potentially malicious file has a first file format, and a second potentially malicious file has a second file format different than the first file format. The processor extracts a first set of strings from the first potentially malicious file, and extracts a second set of strings from the second potentially malicious file. First and second feature vectors are defined based on lengths of each string from the associated set of strings. The processor provides the first feature vector as an input to a machine learning model to produce a maliciousness classification of the first potentially malicious file, and provides the second feature vector as an input to the machine learning model to produce a maliciousness classification of the second potentially malicious file.
    Type: Application
    Filed: October 10, 2023
    Publication date: April 11, 2024
    Applicant: Sophos Limited
    Inventors: Joshua Daniel SAXE, Ethan M. RUDD, Richard HARANG
  • Patent number: 11956124
    Abstract: In one or more embodiments, an apparatus includes one or more memories and one or more processors operatively coupled to the one or more memories. The one or more processors is configured to receive a policy bundle associated with at least one tenant from a plurality of tenants, determine a policy change associated with a change between the policy bundle and a tenant policy, the policy change associated with a load value, subscribe an administration client to an administration layer server based on the tenant policy, transmit the policy change to the administration layer client, implement the policy change into an agent associated with the administration layer client, determine a system load status based on a plurality of administration layer clients and the load value, and responsive to determining the system load status exceeds a predetermined threshold, generate at least one agent associated with the at least one tenant.
    Type: Grant
    Filed: December 27, 2022
    Date of Patent: April 9, 2024
    Assignee: Sophos Limited
    Inventors: Prashil Rakeshkumar Gupta, Amit Katyal
  • Publication number: 20240111904
    Abstract: Secure hashing of large files to verify file identity. In some implementations, a method includes determining a size of a particular file received by an endpoint device, and searching for a record indexed in a data structure based on the size. In response to finding the record, a sequence of multiple records is accessed in the data structure. For each record of the sequence, a particular data portion is hashed that has a location in the particular file that corresponds to a location in the record to obtain a particular hash result. In response to the particular hash result matching a corresponding previous hash result stored in the record based on an associated data portion in an associated file, the particular file is determined to be the same as the associated file, and characteristics of the particular file are determined using file information for the associated file.
    Type: Application
    Filed: September 30, 2022
    Publication date: April 4, 2024
    Applicant: SOPHOS LIMITED
    Inventor: James Christopher Carpenter
  • Patent number: 11947668
    Abstract: In some embodiments, an apparatus includes a memory and a processor. The processor is configured to extract a set of features from a potentially malicious file and provide the set of features as an input to a normalization layer of a neural network. The processor is configured to implement the normalization layer by calculating a set of parameters associated with the set of features and normalizing the set of features based on the set of parameters to define a set of normalized features. The processor is further configured to provide the set of normalized features and the set of parameters as inputs to an activation layer of the neural network such that the activation layer produces an output based on the set of normalized features and the set of parameters. The output can be used to produce a maliciousness classification of the potentially malicious file.
    Type: Grant
    Filed: October 12, 2018
    Date of Patent: April 2, 2024
    Assignee: Sophos Limited
    Inventor: Richard Harang
  • Publication number: 20240106863
    Abstract: Methods, systems, and computer readable media for network security are described. In some implementations, security tasks and roles can be allocated between an endpoint device and a firewall device based on tag information sent from the endpoint, the tag information including one or more characteristics of a traffic flow, information of resource availability, and/or reputation of a process associated with a traffic flow.
    Type: Application
    Filed: October 9, 2023
    Publication date: March 28, 2024
    Applicant: Sophos Limited
    Inventors: Andy THOMAS, Nishit SHAH, Daniel STUTZ
  • Patent number: 11941491
    Abstract: In some embodiments, a non-transitory processor-readable medium stores code representing instructions to be executed by a processor. The code includes code to cause the processor to receive a structured file for which a machine learning model has made a malicious content classification. The code further includes code to remove a portion of the structured file to define a modified structured file that follows a format associated with a type of the structured file. The code further includes code to extract a set of features from the modified structured file. The code further includes code to provide the set of features as an input to the machine learning model to produce an output. The code further includes code to identify an impact of the portion of the structured file on the malicious content classification of the structured file based on the output.
    Type: Grant
    Filed: January 31, 2018
    Date of Patent: March 26, 2024
    Assignee: Sophos Limited
    Inventors: Richard Harang, Joshua Daniel Saxe
  • Patent number: 11936619
    Abstract: A method includes establishing a wireless link between a wireless interface of an endpoint and a WAP; exchanging, through the wireless link, network traffic associated with execution of an application at the endpoint; executing, at the endpoint, a security routine to monitor a security status of the endpoint; establishing, through the wireless link, a secure channel that shares the wireless link with the network traffic of the application, the secure channel to extend from the security routine to a supervisor through the wireless link and the WAP; conveying, from the security routine and through the secure channel, an indication of the security status; receiving, at the security routine and through the secure channel, a command to change a setting of the wireless interface associated with a characteristic of the wireless link; and accessing, from the security routine, the wireless interface to effect the change in response to receiving the command.
    Type: Grant
    Filed: November 15, 2021
    Date of Patent: March 19, 2024
    Assignee: Sophos Limited
    Inventors: Dirk Bolte, Sven Schnelle, Emanuel Taube, Jonas Bernd Freiherr von Andrian-Werburg
  • Patent number: 11928631
    Abstract: A computer model is created for automatically evaluating the business value of computing objects such as files and databases on an endpoint. This can be used to assess the potential business impact of a security compromise to an endpoint, or a process executing on an endpoint, in order to prioritize potential threats within an enterprise for human review and intervention.
    Type: Grant
    Filed: March 1, 2021
    Date of Patent: March 12, 2024
    Assignee: Sophos Limited
    Inventors: Russell Humphries, Andrew J. Thomas
  • Patent number: 11929992
    Abstract: Secrets such as secure session cookies for a web browser can be protected on a compute instance with multiple layers of encryption, such as by encrypting key material that in turn controls cryptographic access to the secret. A compute instance can be instrumented to detect when a process attempts to decrypt this key material so that the process requesting decryption can be compared to authorized or legitimate users of the secret.
    Type: Grant
    Filed: September 7, 2021
    Date of Patent: March 12, 2024
    Assignee: Sophos Limited
    Inventors: Mark Willem Loman, Lute Edwin Engels, Ronny Henk Gert Tijink, Victor Marinus Johann Simon van Hillo, Alexander Vermaning, Jeroen Harmsen
  • Patent number: 11928231
    Abstract: An authentication model dynamically adjusts authentication factors required for access to a remote resource based on changes to a risk score for a user, a device, or some combination of these. For example, the authentication model may conditionally specify the number and type of authentication factors required by a user/device pair, and may dynamically alter authentication requirements based on changes to a current risk assessment for the user/device while the remote resource is in use.
    Type: Grant
    Filed: March 7, 2023
    Date of Patent: March 12, 2024
    Assignee: Sophos Limited
    Inventors: Joseph H. Levy, Andrew J. Thomas, Daniel Salvatore Schiappa, Kenneth D. Ray
  • Patent number: 11924643
    Abstract: Methods, systems and computer readable media for rogue access point detection are described.
    Type: Grant
    Filed: August 15, 2022
    Date of Patent: March 5, 2024
    Assignee: Sophos Limited
    Inventors: Anil Kaushik, Andrew J. Thomas, Shail Talati, Dirk Bolte
  • Patent number: 11916858
    Abstract: A method for mitigating outbound electronic message spam includes determining whether an outbound electronic message to a recipient sent from an electronic messaging account of a sender has at least a predetermined number of indicators of compromise. The outbound electronic message is sent to the recipient using an IP address from a first pool of service delivery IP addresses based on a determination that the message has less than the predetermined number of indicators of compromise. The outbound electronic message is sent to the recipient using an IP address from a second pool of service delivery IP addresses based on a determination that the message has at least the predetermined number of indicators of compromise. The method may further include providing a notification of a possible compromise of the electronic messaging account and the notification may include a request to modify a security feature of the electronic messaging account.
    Type: Grant
    Filed: September 30, 2022
    Date of Patent: February 27, 2024
    Assignee: Sophos Limited
    Inventors: John Mears, Brett Hunter Cove
  • Patent number: 11916907
    Abstract: Where a single networked security service supports multiple enterprises, this security service can operate as a shared source of trust so that security devices associated with one enterprise can provide authenticated, policy-based management of computing devices associated with another enterprise. For example, an enterprise firewall can advantageously manage network access for a new device based on a shared and authenticated relationship with the networked security service.
    Type: Grant
    Filed: July 8, 2020
    Date of Patent: February 27, 2024
    Assignee: Sophos Limited
    Inventors: Andrew J. Thomas, Moritz Daniel Grimm, Thomas Rolf-Werner Eckert, Kenneth D. Ray
  • Patent number: 11888890
    Abstract: Certain edge networking devices such as application gateways may report status to a cloud-based threat management platform using a persistent network connection between the gateway and the cloud platform. Where a cloud computing platform for an edge networking device or the treat management platform imposes periodic timeouts, the threat management platform may monitor connects and disconnects for edge devices and asynchronously evaluate connection status of edge devices independently of a heartbeat or other signal through the persistent connection in order to distinguish periodic timeouts imposed by the cloud computing platform from networking devices that are compromised or malfunctioning.
    Type: Grant
    Filed: October 24, 2022
    Date of Patent: January 30, 2024
    Assignee: Sophos Limited
    Inventors: Sanjeev Kumar Maheve, Biju Ramachandra Kaimal, Venkata Suresh Reddy Obulareddy, Neha Parshottam Patel