Patents by Inventor Fadi El-Moussa

Fadi El-Moussa has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10931689
    Abstract: A method for identifying malicious network traffic communicated via a computer network, the method including: evaluating a measure of a correlation fractal dimension for a portion of network traffic over a monitored network connection; comparing the measure of correlation fractal dimension with a reference measure of correlation fractal dimension for a corresponding portion of network traffic of a malicious network connection so as to determine if malicious network traffic is communicated over the monitored network connection.
    Type: Grant
    Filed: December 22, 2016
    Date of Patent: February 23, 2021
    Assignee: British Telecommunications Public Limited Company
    Inventors: Fadi El-Moussa, George Kallos
  • Patent number: 10897359
    Abstract: A method for securely accessing a hardware storage device connected to a computer system, the hardware storage device having a unique hardware identifier and the computer system including a processor, the method comprising: an agent software component receiving the identifier of the storage device to authenticate the storage device, wherein the agent executes in an unrestricted mode of operation of the processor such that the agent is a trusted software component; in response to the authentication, the agent accessing a secure data key for encrypting and decrypting data on the storage device, wherein the data key is accessible only to trusted agents executing in the unrestricted mode of the processor such that software executing in a user mode of the processor stores and retrieves data on the storage device only via the agent.
    Type: Grant
    Filed: November 13, 2014
    Date of Patent: January 19, 2021
    Assignee: BRITISH TELECOMMUNICATIONS public limited company
    Inventors: Fadi El-Moussa, Theo Dimitrakos, Georgios Vafiadis
  • Patent number: 10891377
    Abstract: A computer implemented method to identify a derivative of one or more malicious software components in a computer system including: evaluating a measure of a correlation fractal dimension (CFD) for at least a portion of a monitored software component in the computer system, the CFD including a plurality of CFD values varying with a resolution of fractal dimension; and comparing the plurality of CFD values with a reference measure of CFD for each of the malicious software components, each reference measure of CFD including a plurality of CFD values varying with a resolution of fractal dimension, so as to identify one or more of the plurality of malicious software components from which the monitored software component is derived.
    Type: Grant
    Filed: December 15, 2016
    Date of Patent: January 12, 2021
    Assignee: British Telecommunications Public Limited Company
    Inventors: Fadi El-Moussa, George Kallos
  • Publication number: 20210006578
    Abstract: A computer implemented security method operable with a communications network in a vehicle, the network communicatively connecting devices including sensors and actuators in the vehicle such that information provided by sensors and states of actuators are determinable by data communicated via the network, the method including defining a Markov decision process model for the vehicle, the model specifying states of the vehicle and actions constituting transitions between states, wherein a state of the vehicle is indicated by information provided by one or more sensors and a state of one or more actuators, and an action corresponds to a change in the information provided by one or more sensors and/or a change to a state of one or more actuators, each action having associated a probability of occurrence; determining, by accessing data communicated via the network, a current state of the vehicle in the model; accessing data communicated via the network; responsive to the accessed data indicating an action to chang
    Type: Application
    Filed: March 4, 2019
    Publication date: January 7, 2021
    Inventors: Fadi EL-MOUSSA, Karl Smith
  • Publication number: 20210004468
    Abstract: A computer implemented method of improved security of an application for deployment to a virtualized computing environment, the method including receiving configuration information for the application; accessing a set of configuration descriptors for a known security attack, each descriptor encoding at least a portion of an application configuration so as to identify one or more descriptors matching at least part of the configuration information, each descriptor in the set having a probability that the security attack will occur in a deployed application having a configuration consistent with the descriptor; evaluating a risk score for a risk of occurrence of the security attack, the risk score evaluated from the probabilities associated with the identified descriptors; identifying a set of compatible alternative configurations for the application; evaluating a risk score for a risk of occurrence of the security attack for each alternative configuration; selecting an alternative configuration having a risk sc
    Type: Application
    Filed: March 4, 2019
    Publication date: January 7, 2021
    Inventor: Fadi EL-MOUSSA
  • Publication number: 20200387598
    Abstract: A computer implemented method of securing an application executing in a software container deployed in a computer system, the method including identifying at least one application executing in the container; determining an application installation path for the application as a location in a container data storage facility at which the code for the application at least partially resides; generating an encryption key for the application; determining a data path for the application as a location in the container data storage facility at which data processed or generated by the application at least partially resides; securely communicating an identifier of the container, the application path, the data path and the generated encryption key for secure storage by a security component external to the container; securely receiving, from the security component, one or more access control rules defining computing components authorized to access the application; encrypting the application path and the data path using the
    Type: Application
    Filed: December 3, 2018
    Publication date: December 10, 2020
    Inventors: Fadi EL-MOUSSA, Ali SAJJAD
  • Publication number: 20200387599
    Abstract: A computer implemented method to detect anomalous behavior of a software container having a software application executing therein, the method including receiving a sparse data representation of each of a: first set of container network traffic records; a first set of application traffic records; and a first set of container resource records, and training an hierarchical temporal memory (HTM) for each first set, wherein the container network traffic records correspond to network traffic communicated with the container, the application traffic records correspond to network traffic communicated with the software application, and the container resource records correspond to the use of computer resources by the container; receiving a sparse data representation of each of a: second set of container network traffic records; a second set of application traffic records; and a second set of container resource records; executing the trained HTMs based on each respective second set to determine a degree of recognition o
    Type: Application
    Filed: December 3, 2018
    Publication date: December 10, 2020
    Inventors: Xiaofeng DU, Fadi EL-MOUSSA
  • Publication number: 20200389471
    Abstract: A computer implemented method to generate a signature of a network attack for a network-connected computing system, the signature including rules for identifying the network attack, the method including generating, at a trusted secure computing device, a copy of data distributed across a network; the computing device identifying information about the network attack stored in the copy of the data; and the computing device generating the signature for the network attack based on the information about the network attack so as to subsequently identify the network attack occurring on a computer network.
    Type: Application
    Filed: December 19, 2017
    Publication date: December 10, 2020
    Applicant: British Telecommunications Public Limited Company
    Inventor: Fadi El-Moussa
  • Publication number: 20200387392
    Abstract: A computer implemented method of converting a serialized virtual machine (VM) for a source virtualized computing environment, the serialized VM being stored in a data file having also metadata for instantiating the serialized VM in the source environment, the method including supplementing the data file with a software adapter including a plurality of executable disk image converters, each disk image converter being suitable for converting the serialized VM between disparate virtualized computing environments; a plurality of metadata mappings, each metadata mapping defining how the metadata is converted between disparate virtual computing environments; and executable code for effecting a conversion by executing an appropriate disk image converter and performing an appropriate metadata conversion to convert the data file for a target virtualized computing environment, such that the supplemented data file is operable to self-convert between the source virtualized computing environment and the target virtualized
    Type: Application
    Filed: December 3, 2018
    Publication date: December 10, 2020
    Inventors: Ali SAJJAD, Fadi EL-MOUSSA
  • Patent number: 10853141
    Abstract: A computer implemented method to provide a resource to a virtualized software installation in a distributed computing environment, the method including: receiving a functional requirement for the software installation; determining an extent of the resource required to implement the functional requirement; identifying one or more resource providers in the distributed computing environment having availability of the required resource to the determined extent; and communicating an indication of the identified resource providers to the software installation in order that the resource can be provided to the software installation to the determined extent to provide the functional requirement.
    Type: Grant
    Filed: May 23, 2016
    Date of Patent: December 1, 2020
    Assignee: British Telecommunications Public Limited Company
    Inventors: Fadi El-Moussa, Joshua Daniel
  • Patent number: 10839077
    Abstract: A computer implemented method of detecting malicious code in a software application executing with a runtime environment in a computer system, the method including: parsing software code corresponding to at least a subset of the runtime environment to identify one or more occurrences of a programmatic dispatch of a software exception; recording, for each identified occurrence, execution state information leading to the exception as a runtime exception trigger condition for the exception; and defining, for each identified occurrence, a resulting state based on the software code for recording in association with the execution state information, wherein the execution state information and associated resulting state definition permit the detection of anomalies in the execution of the runtime environment to detect malicious applications executing with the runtime environment.
    Type: Grant
    Filed: December 22, 2016
    Date of Patent: November 17, 2020
    Assignee: British Telecommunications Public Limited Company
    Inventor: Fadi El-Moussa
  • Publication number: 20200302052
    Abstract: A computer implemented method to identify a computer security threat based on communication via a computer network includes receiving a definition of acceptable network communication characteristics for each of a plurality of communication protocols; receiving a first set of security events for the communication, each security event including network communication characteristics for the communication; for each security event in the first set of security events: a) identifying a communication protocol associated with the event; b) detecting deviations of network communication characteristics of the event from the acceptable network communication characteristics for the identified communication protocol; and c) generating a record of each deviation identifying a communication characteristic for which the deviation is detected, so as to generate a set of one or more records of deviation for the first set of security events; and storing the set of records of deviation as a security threat identifier for identify
    Type: Application
    Filed: March 3, 2017
    Publication date: September 24, 2020
    Applicant: British Telecommunications Public Limited Company
    Inventors: Fadi EL-MOUSSA, Ian HERWONO
  • Publication number: 20200296121
    Abstract: A computer implemented method to identify a computer security threat based on communication via a computer network including receiving a definition of acceptable network communication characteristics for each of a plurality of communication protocols; receiving a set of security events for the communication, each security event including network communication characteristics for the communication; for each security event in the set of security events: a) identifying a communication protocol associated with the event; b) detecting deviations of network communication characteristics of the event from the acceptable network communication characteristics for the identified communication protocol; and c) generating a record of each deviation identifying a communication characteristic for which the deviation is detected, and identifying a computer security threat for the communication based on the records generated for the set of security events.
    Type: Application
    Filed: March 3, 2017
    Publication date: September 17, 2020
    Applicant: British Telecommunications Public Limited Company
    Inventors: Fadi EL-MOUSSA, Ian HERWONO
  • Publication number: 20200296120
    Abstract: A computer implemented method to identify a computer security threat based on communication of a network connected device via a computer network including receiving a plurality of blocks of network traffic from the device, each block including a sequence of network traffic data items being identifiable by a position in the sequence of the block; identifying a subset of positions occurring in every block for which a degree of variability of values of data items in each position of the subset meets a predetermined threshold; and generating executable code for performing a plurality of processing operations based on the identified subset of positions, the executable code consuming a determinate quantity of computing resources when executed for the received network traffic.
    Type: Application
    Filed: March 3, 2017
    Publication date: September 17, 2020
    Applicant: British Telecommunications Public Limited Company
    Inventors: Karl SMITH, Fadi EL-MOUSSA
  • Patent number: 10778700
    Abstract: A method for identifying malicious encrypted network traffic communicated via a network between a first and second computer system, the method including: monitoring network traffic over the network to detect a network connection as a new network connection; identifying characteristics of the network connection to determine a protocol of the network connection; retrieving a definition of a portion of network traffic for a network connection based on the determined protocol; evaluating Fourier transform coefficient values for each of a plurality of bytes in a portion of network traffic of the new network connection based on the retrieved definition; and comparing the evaluated coefficient values with a dictionary of one or more reference sets of coefficients, each of the one or more reference sets of coefficients being associated with a portion of network traffic of a malicious encrypted network connection, so as to determine if malicious encrypted network traffic is communicated over the network connection.
    Type: Grant
    Filed: March 15, 2016
    Date of Patent: September 15, 2020
    Assignee: British Telecommunications Public Limited Company
    Inventors: Ben Azvine, Fadi El-Moussa, George Kallos
  • Patent number: 10771483
    Abstract: A computer implemented method to identify an attacked computing device in a system of network-connected computing devices providing a plurality of computing services, the method including receiving a first data structure including data modeling relationships between vulnerabilities of computing services in a first proper subset of the plurality of computing services and exploitation of such vulnerabilities to identify one or more series of exploits involved in a network attack; receiving a second data structure including data modeling the computing devices in the system including the network connections of each computing device; and comparing the first and second data structures to identify the attacked computing device as an intermediate device in communications between at least two computer services in any of the one or more series of exploits.
    Type: Grant
    Filed: December 28, 2017
    Date of Patent: September 8, 2020
    Assignee: British Telecommunications Public Limited Company
    Inventors: Fadi El-Moussa, Theo Dimitrakos
  • Patent number: 10754680
    Abstract: A computer implemented method of instantiating an encrypted disk image for a virtualized computer system includes providing a software component executing in a first virtual machine for instantiation in a first hypervisor, the software component invoking a second hypervisor within the first virtual machine; and providing a basic input output system (BIOS) for the second hypervisor, the BIOS being configured to decrypt and load the encrypted disk image to instantiate the virtualized computer system as a second virtual machine in the second hypervisor, and wherein the software component is further configured to migrate the second virtual machine at a runtime of the second virtual machine to the first hypervisor so as to provide a wholly encrypted disk image for the second virtual machine executing in the first hypervisor.
    Type: Grant
    Filed: January 23, 2017
    Date of Patent: August 25, 2020
    Assignee: British Telecommunications Public Limited Company
    Inventors: Fadi El-Moussa, Theo Dimitrakos
  • Publication number: 20200265134
    Abstract: A containerisation orchestrator (26) is controlled by an analysis system (20, 21, 22) which assesses an application and a device for compatibility to have a candidate application installed on the device using the orchestrator. The analysis includes an assessment of the vulnerability of the installed application to failure or malicious attack, and a risk assessment of the consequences of such an event. The candidate containerised configuration (20) for the application is also assessed for compatibilities and vulnerabilities.
    Type: Application
    Filed: October 25, 2018
    Publication date: August 20, 2020
    Inventors: Claudia CRISTINA, Simon BEDDUS, Fadi EL-MOUSSA
  • Patent number: 10747886
    Abstract: A computer implemented method to determine whether a target virtual machine (VM) in a virtualized computing environment is susceptible to a security attack, the method comprising: training a machine learning algorithm as a classifier based on a plurality of training data items, each training data item corresponding to a training VM and including a representation of parameters for a configuration of the training VM and a representation of characteristics of security attacks for the training VM; generating a data structure for storing one or more relationships between VM configuration parameters and attack characteristics, wherein the data structure is generated by sampling the trained machine learning algorithm to identify the relationships; determining a set of configuration parameters for the target VM; and identifying attack characteristics in the data structure associated with configuration parameters of the target VM as characteristics of attacks to which the target VM is susceptible.
    Type: Grant
    Filed: August 15, 2017
    Date of Patent: August 18, 2020
    Assignee: British Telecommunication Public Limited Company
    Inventors: Fadi El-Moussa, Ian Herwono
  • Publication number: 20200257814
    Abstract: A computer implemented method of providing whole disk encryption for a virtualized computer system including providing a hypervisor having a data store and instantiating a disk image of the virtualized computer system as a first virtual machine (VM) having a virtual disk from which an operating system of the first VM can be booted; instantiating a second VM in the hypervisor including a software component executing therein, wherein the data store is a shared data store accessible by both the first and second VMs, the method further comprising: the software component accessing the first VM using privileged credentials to install a software agent in the first VM and to replicate the virtual disk of the first VM in the hypervisor data store as a duplicate disk, wherein the software agent is adapted to encrypt data written to, and decrypt data read from, the disk of the first VM at a runtime of the first VM; and the software component encrypting the duplicate disk and unmounting the copied disk and mounting the e
    Type: Application
    Filed: January 26, 2017
    Publication date: August 13, 2020
    Applicant: British Telecommunications Public Limited Company
    Inventors: Fadi EL-MOUSSA, Theo DIMITRAKOS