Patents by Inventor Fengmin Gong

Fengmin Gong has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9953163
    Abstract: A system configured to detect malware is described. The system configured to detect malware including a data collector configured to detect at least a first hypertext transfer object in a chain of a plurality of hypertext transfer objects. The data collector further configured to analyze at least the first hypertext transfer object for one or more events. And, the data collector configured to generate a list of events based on the analysis of at least the first hypertext transfer object.
    Type: Grant
    Filed: February 20, 2015
    Date of Patent: April 24, 2018
    Assignee: Cyphort Inc.
    Inventors: Alexander Burt, Mikola Bilogorskiy, McEnroe Navaraj, Frank Jas, Liang Han, Yucheng Ting, Manikandan Kenyan, Fengmin Gong, Ali Golshan, Shishir Singh
  • Patent number: 9686293
    Abstract: Systems and methods for monitoring malware events in a computer networking environment are described. The systems and methods including the steps of identifying suspect objects; transmitting the suspect objects to an inspection service, wherein the inspection service inspects the suspect objects using a plurality of inspection methods to create digital information about the nature of the potential threat posed by the suspect objects; transmitting said digital information to an analytical service operating, wherein the analytical service performs a plurality of analytical algorithms to categorize the suspect objects with one or more scores for each suspect object based on their security threat; transmitting said one or more scores to a correlation facility which aggregates a plurality of scores; and generating an infection verification pack comprising routines which, when run on an end-point machine within the computer networking environment, will mitigate a suspected security threat.
    Type: Grant
    Filed: February 23, 2015
    Date of Patent: June 20, 2017
    Assignee: Cyphort Inc.
    Inventors: Ali Golshan, Fengmin Gong, Frank Jas, Nick Bilogorskiy, Neal Vu, Chenghuai Lu, Alexander Burt, Manikandan Kenyan, Yucheng Ting
  • Publication number: 20160078229
    Abstract: A system configured to generate a risk score for a threat activity including a digital device. The digital device configured to extract one or more threat events on a network based on metadata for one or more targeted digital devices on the network. Further, the digital device is configured to detect one or more incidents based on a correlation between at least a first threat event of the one or more threat events and a second threat event of the one or more threat events. And, the digital device is configured to generate a risk score for each of said one or more incidents.
    Type: Application
    Filed: November 9, 2015
    Publication date: March 17, 2016
    Inventors: Fengmin Gong, Frank Jas, Druce MacFarlane
  • Publication number: 20160065601
    Abstract: A system configured to detect a threat activity on a network. The system including a digital device configured to detect a first order indicator of compromise on a network, detect a second order indicator of compromise on the network, generate a risk score based on correlating said first order indicator of compromise on the network with the second order indicator of compromise on said network, and generate at least one incident alert based on comparing the risk score to a threshold.
    Type: Application
    Filed: November 9, 2015
    Publication date: March 3, 2016
    Inventors: Fengmin Gong, Alexander Burt, Frank Jas
  • Publication number: 20150244730
    Abstract: A system configured to detect malware is described. The system including an infection verification pack configured to perform behavior detonation; identify a malware object based on machine-learning; and select one or more persistent artifacts of the malware on the target system based on one or more algorithms applied to behavior traces of the malware object to select one or more persistent artifacts of the malware on the target system.
    Type: Application
    Filed: February 23, 2015
    Publication date: August 27, 2015
    Inventors: Neal Vu, Frank Jas, Fengmin Gong, Anthony James, Ali Golshan, Shishir Singh
  • Publication number: 20150242628
    Abstract: A system configured to detect malware is described. The system configured to detect malware including a data collector configured to detect at least a first hypertext transfer object in a chain of a plurality of hypertext transfer objects. The data collector further configured to analyze at least the first hypertext transfer object for one or more events. And, the data collector configured to generate a list of events based on the analysis of at least the first hypertext transfer object.
    Type: Application
    Filed: February 20, 2015
    Publication date: August 27, 2015
    Inventors: Alexander Burt, Nick Bilogorskiy, McEnroe Navaraj, Frank Jas, Liang Han, Yucheng Ting, Manikandan Kenyan, Fengmin Gong, Ali Golshan, Shishir Singh
  • Publication number: 20150244732
    Abstract: Systems and methods for monitoring malware events in a computer networking environment are described.
    Type: Application
    Filed: February 23, 2015
    Publication date: August 27, 2015
    Inventors: Ali Golshan, Fengmin Gong, Frank Jas, Nick Bilogorskiy, Neal Vu, Chenghuai Lu, Alexander Burt, Manikandan Kenyan, Yucheng Ting
  • Patent number: 9001661
    Abstract: Methods and apparatuses are described for inspecting data packets in a computer network. One or more data packets through the network have associated header data and content. One method includes receiving a data packet, examining the data packet to classify the data packet including classifying the data packet using information included in the header and content, determining flow instructions for processing the packet based on both the header information and the content and processing of the packet using the flow instructions.
    Type: Grant
    Filed: September 4, 2013
    Date of Patent: April 7, 2015
    Assignee: Palo Alto Networks, Inc.
    Inventors: Nir Zuk, Song Wang, Siu-Wang Leung, Fengmin Gong
  • Patent number: 8935779
    Abstract: A system and method are disclosed for network-based file analysis for malware detection. Network content is received from a network tap. A binary packet is identified in the network content. A binary file, including the binary packet, is extracted from the network content. It is determined whether the extracted binary file is detected to be malware.
    Type: Grant
    Filed: January 13, 2012
    Date of Patent: January 13, 2015
    Assignee: FireEye, Inc.
    Inventors: Jayaraman Manni, Ashar Aziz, Fengmin Gong, Upendran Loganathan, Muhammad Amin
  • Patent number: 8832829
    Abstract: A system and method are disclosed for network-based file analysis for malware detection. Network content is received from a network tap. A binary packet is identified in the network content. A binary file, including the binary packet, is extracted from the network content. It is determined whether the extracted binary file is detected to be malware.
    Type: Grant
    Filed: September 30, 2009
    Date of Patent: September 9, 2014
    Assignee: FireEye, Inc.
    Inventors: Jayaraman Manni, Ashar Aziz, Fengmin Gong, Upendran Loganathan, Muhammad Amin
  • Publication number: 20140075539
    Abstract: Methods and apparatuses are described for inspecting data packets in a computer network. One or more data packets through the network have associated header data and content. One method includes receiving a data packet, examining the data packet to classify the data packet including classifying the data packet using information included in the header and content, determining flow instructions for processing the packet based on both the header information and the content and processing of the packet using the flow instructions.
    Type: Application
    Filed: September 4, 2013
    Publication date: March 13, 2014
    Applicant: Palo Alto Networks, Inc.
    Inventors: Nir Zuk, Song Wang, Siu-Wang Leung, Fengmin Gong
  • Patent number: 8565093
    Abstract: Methods and apparatuses are described for inspecting data packets in a computer network. One or more data packets through the network have associated header data and content. One method includes receiving a data packet, examining the data packet to classify the data packet including classifying the data packet using information included in the header and content, determining flow instructions for processing the packet based on both the header information and the content and processing of the packet using the flow instructions.
    Type: Grant
    Filed: July 28, 2011
    Date of Patent: October 22, 2013
    Assignee: Palo Alto Networks, Inc.
    Inventors: Nir Zuk, Song Wang, Siu-Wang Leung, Fengmin Gong
  • Publication number: 20120117652
    Abstract: A system and method are disclosed for network-based file analysis for malware detection. Network content is received from a network tap. A binary packet is identified in the network content. A binary file, including the binary packet, is extracted from the network content. It is determined whether the extracted binary file is detected to be malware.
    Type: Application
    Filed: January 13, 2012
    Publication date: May 10, 2012
    Inventors: Jayaraman Manni, Ashar Aziz, Fengmin Gong, Upendran Loganathan, Amin Sukhera
  • Publication number: 20120026881
    Abstract: Methods and apparatuses are described for inspecting data packets in a computer network. One or more data packets through the network have associated header data and content. One method includes receiving a data packet, examining the data packet to classify the data packet including classifying the data packet using information included in the header and content, determining flow instructions for processing the packet based on both the header information and the content and processing of the packet using the flow instructions.
    Type: Application
    Filed: July 28, 2011
    Publication date: February 2, 2012
    Applicant: PALO ALTO NETWORKS, INC.
    Inventors: Nir Zuk, Song Wang, Siu-Wang Leung, Fengmin Gong
  • Patent number: 8051479
    Abstract: The invention is a method and apparatus for detecting shellcode such that a set of computer instructions is scanned for the presence of a null operation instruction. The computer instructions are also examined for the presence of a system call instruction, and reviewed for the presence of a decoder instruction set. A null operation weight value is then determined corresponding to the null operation instruction. Also assessed is a system call weight value corresponding to the system call instruction. In addition, a decoder weight value is calculated corresponding to the decoder instruction set. The null operation weight value, the system call weight value, and the decoder weight value are then analyzed to identify a shellcode.
    Type: Grant
    Filed: January 12, 2006
    Date of Patent: November 1, 2011
    Assignee: McAfee, Inc.
    Inventors: Zheng Bu, Fengmin Gong
  • Patent number: 8009566
    Abstract: Methods and apparatuses are described for inspecting data packets in a computer network. One or more data packets through the network have associated header data and content. One method includes receiving a data packet, examining the data packet to classify the data packet including classifying the data packet using information included in the header and content, determining flow instructions for processing the packet based on both the header information and the content and processing of the packet using the flow instructions.
    Type: Grant
    Filed: June 26, 2006
    Date of Patent: August 30, 2011
    Assignee: Palo Alto Networks, Inc.
    Inventors: Nir Zuk, Song Wang, Siu-Wang Leung, Fengmin Gong
  • Publication number: 20110078794
    Abstract: A system and method are disclosed for network-based file analysis for malware detection. Network content is received from a network tap. A binary packet is identified in the network content. A binary file, including the binary packet, is extracted from the network content. It is determined whether the extracted binary file is detected to be malware.
    Type: Application
    Filed: September 30, 2009
    Publication date: March 31, 2011
    Inventors: Jayaraman Manni, Ashar Aziz, Fengmin Gong, Upendran Loganathan, Amin Sukhera
  • Patent number: 7904955
    Abstract: The invention is a method and apparatus for detecting shellcode such that a set of computer instructions is scanned for the presence of a null operation instruction. The computer instructions are also examined for the presence of a system call instruction, and reviewed for the presence of a decoder instruction set. A null operation weight value is then determined corresponding to the null operation instruction. Also assessed is a system call weight value corresponding to the system call instruction. In addition, a decoder weight value is calculated corresponding to the decoder instruction set. The null operation weight value, the system call weight value, and the decoder weight value are then analyzed to identify a shellcode.
    Type: Grant
    Filed: June 13, 2002
    Date of Patent: March 8, 2011
    Assignee: McAfee, Inc.
    Inventors: Zheng Bu, Fengmin Gong
  • Patent number: 7823204
    Abstract: A method of detecting intrusions on a computer includes the step of identifying an internet protocol field range describing fields within internet protocol packets received by a computer. A connectivity range is also established which describes a distribution of network traffic received by the computer. An internet protocol field threshold and a connectivity threshold are then determined from the internet protocol field range and connectivity range, respectively. During the operation of the computer, values are calculated for the internet protocol field range and connectivity range. These values are compared to the internet protocol metric threshold and connectivity metric threshold so as to identify an intrusion on the computer.
    Type: Grant
    Filed: January 13, 2006
    Date of Patent: October 26, 2010
    Assignee: McAfee, Inc.
    Inventors: Ramesh M. Gupta, Parveen K. Jain, Keith E. Amidon, Fengmin Gong, Srikant Vissamsetti, Steve M. Haeffele, Ananth Raman
  • Patent number: 7788718
    Abstract: A method of identifying a distributed denial of service attack is described in which a rate profile is determined, where the rate profile corresponds to information transfer rates at which information is received from a network. A burst magnitude threshold based on this rate profile is then established. A burst duration profile characterizing periods of time during which the information transfer rate exceeds this burst magnitude threshold is also calculated, and a burst duration threshold is then defined based upon this burst duration profile. A distributed denial of service attack is identified when the information transfer rate exceeds the burst magnitude threshold for a period of time exceeding the burst duration threshold.
    Type: Grant
    Filed: June 13, 2002
    Date of Patent: August 31, 2010
    Assignee: McAfee, Inc.
    Inventors: Aiguo Fei, Kai Sun, Fengmin Gong