Patents by Inventor Igor A. Baikalov

Igor A. Baikalov has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240031391
    Abstract: A method includes generating, by a processing device, at least one security zone comprising a set of objects of a computing environment using at least one identity system, and identifying, by the processing device, a set of attack paths leading to the at least one security zone. Each attack path of the set of attack paths includes a respective target object accessible via a respective source object through at least one control relationship, and each target object is included within the set of objects of the at least one security zone. The method further includes performing, by the processing device based on the set of attack paths, attack path monitoring and risk mitigation.
    Type: Application
    Filed: June 23, 2023
    Publication date: January 25, 2024
    Inventors: Igor Baikalov, Guy Teverovsky, Gil Kirkpatrick, Elad Shamir
  • Patent number: 11468371
    Abstract: A method of explaining the reasons for a prediction made by a machine learning ensemble prediction process as to the probability of an outcome for a target observation following training on a plurality of training observations determines the similarity between the target observation and each training observation of a set of said training observations; selects a fraction of the training observations that are most similar to said target observation; ranks the training observations by similarity of each training observation to the target observation; and determines the significance of the features of the ranked training observations to the prediction based upon the increase in variance in a local prediction model when a feature is removed from the local model.
    Type: Grant
    Filed: September 22, 2018
    Date of Patent: October 11, 2022
    Assignee: Securonix, Inc.
    Inventors: Igor A. Baikalov, Joseph Samuel Miller, Tanuj Gulati, Rakesh Palacherla
  • Publication number: 20200097858
    Abstract: A method of explaining the reasons for a prediction made by a machine learning ensemble prediction process as to the probability of an outcome for a target observation following training on a plurality of training observations determines the similarity between the target observation and each training observation of a set of said training observations; selects a fraction of the training observations that are most similar to said target observation; ranks the training observations by similarity of each training observation to the target observation; and determines the significance of the features of the ranked training observations to the prediction based upon the increase in variance in a local prediction model when a feature is removed from the local model.
    Type: Application
    Filed: September 22, 2018
    Publication date: March 26, 2020
    Applicant: Securonix, Inc.
    Inventors: Igor A. Baikalov, Joseph Samuel Miller, Tanuj Gulati, Rakesh Palacherla
  • Patent number: 10282702
    Abstract: Embodiments of the invention relate to systems, methods, and computer program products that provide for an employee security risk score. The security risk score is presented as an extensible composite vector that supports an arbitrary number of risk categories. The risk categories can be aggregated at any level in the business hierarchy or according to any employee parameter. The simplistic, highly normalized approach to employee security risk scoring reduces redundancies and dependencies and provides for real-time updates, As such, the employee security risk scoring system provides for easily identifiable recognition of employees who pose security threats and for a means to track and monitor security risks posed by the employee based on their security risk score.
    Type: Grant
    Filed: January 4, 2010
    Date of Patent: May 7, 2019
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: Cris T. Paltenghe, Igor Baikalov, Craig Kirby, Ravi Pritmani, Craig Froelich
  • Patent number: 9973904
    Abstract: A computing platform may receive, from a plurality of computing systems, data identifying permissions of a plurality of users to access one or more resources of the plurality of computing systems. The computing platform may identify, from amongst the plurality of users, a plurality of groups of users. The computing platform may identify, from amongst the permissions, a plurality of sets of permissions. Each set of permissions may include permissions shared by each user of a group of users of the plurality of groups of users. The computing platform may generate a graphical depiction of the plurality of groups of users and the plurality of sets of permissions. The graphical depiction may graphically depict, for each group of the plurality of groups, one or more sets of permissions, of the plurality of sets of permissions, shared by each user of the group.
    Type: Grant
    Filed: September 15, 2014
    Date of Patent: May 15, 2018
    Assignee: Bank of America Corporation
    Inventors: Igor A. Baikalov, Armen Moloian, David Pritchard
  • Patent number: 9800605
    Abstract: Threat risks to an enterprise are detected and assessed by assembling singular threats identified using both direct and behavioral threat indicators into composite threats to create complex use cases across multiple domains, and to amplify risks along kill chains of known attacks for early detection. Composite threat risk scores are computed from risk scores of singular threats to exponentially increase with the number of events observed along the kill chain. Composite threats are combined with normalized values of static risk and inherent risk for an entity of the enterprise to produce an entity risk score representative of the overall risk to the entity.
    Type: Grant
    Filed: October 30, 2015
    Date of Patent: October 24, 2017
    Assignee: Securonix, Inc.
    Inventors: Igor A. Baikalov, Tanuj Gulati, Sachin Nayyar, Anjaneya Shenoy, Ganpatrao H. Patwardhan
  • Patent number: 9584525
    Abstract: Systems, methods, and devices for predicting entitlements to computing resources are described. An entitlement associated with a user of a computer system may be identified. The entitlement may indicate a computing resource of the computer system that is accessible to the user. A set of attributes associated with the user may be selected, and an entitlement probability value may be obtained. The entitlement probability value may be based on the set of attributes and indicate a probability that the user is authorized to have the entitlement. The entitlement probability value may be used to determine whether to include the entitlement in an access review. Depending on the entitlement probability value the entitlement may be included in the access review or excluded from the access review.
    Type: Grant
    Filed: August 31, 2015
    Date of Patent: February 28, 2017
    Assignee: Bank of America Corporation
    Inventors: Igor A. Baikalov, Randy Jia
  • Patent number: 9544321
    Abstract: Anomalous activities in a computer network are detected using adaptive behavioral profiles that are created by measuring at a plurality of points and over a period of time observables corresponding to behavioral indicators related to an activity. Normal kernel distributions are created about each point, and the behavioral profiles are created automatically by combining the distributions using the measured values and a Gaussian kernel density estimation process that estimates values between measurement points. Behavioral profiles are adapted periodically using data aging to de-emphasize older data in favor of current data. The process creates behavioral profiles without regard to the data distribution. An anomaly probability profile is created as a normalized inverse of the behavioral profile, and is used to determine the probability that a behavior indicator is indicative of a threat. The anomaly detection process has a low false positive rate.
    Type: Grant
    Filed: July 28, 2015
    Date of Patent: January 10, 2017
    Assignee: Securonix, Inc.
    Inventors: Igor A. Baikalov, Tanuj Gulati, Sachin Nayyar, Anjaneya Shenoy, Ganpatrao H. Patwardhan
  • Patent number: 9516041
    Abstract: Systems and methods are disclosed for responding to security events in real time. The disclosed systems and methods utilize the vast amount of risk and asset knowledge collected in a security data warehouse and aggregated in a security information manager, without the expense and latency associated with performing such calculations in real time. The disclosed systems and methods, thereby, significantly extend the time intervals feasible for temporal analysis.
    Type: Grant
    Filed: July 25, 2013
    Date of Patent: December 6, 2016
    Assignee: Bank of America Corporation
    Inventors: Igor A. Baikalov, Craig Froelich, Terry McConnell, John P. McGloughlin, Jr.
  • Publication number: 20160226901
    Abstract: Anomalous activities in a computer network are detected using adaptive behavioral profiles that are created by measuring at a plurality of points and over a period of time observables corresponding to behavioral indicators related to an activity. Normal kernel distributions are created about each point, and the behavioral profiles are created automatically by combining the distributions using the measured values and a Gaussian kernel density estimation process that estimates values between measurement points. Behavioral profiles are adapted periodically using data aging to de-emphasize older data in favor of current data. The process creates behavioral profiles without regard to the data distribution. An anomaly probability profile is created as a normalized inverse of the behavioral profile, and is used to determine the probability that a behavior indicator is indicative of a threat. The anomaly detection process has a low false positive rate.
    Type: Application
    Filed: July 28, 2015
    Publication date: August 4, 2016
    Applicant: Securonix, Inc.
    Inventors: Igor A. Baikalov, Tanuj Gulati, Sachin Nayyar, Anjaneya Shenoy, Ganpatrao H. Patwardhan
  • Publication number: 20160226905
    Abstract: Threat risks to an enterprise are detected and assessed by assembling singular threats identified using both direct and behavioral threat indicators into composite threats to create complex use cases across multiple domains, and to amplify risks along kill chains of known attacks for early detection. Composite threat risk scores are computed from risk scores of singular threats to exponentially increase with the number of events observed along the kill chain. Composite threats are combined with normalized values of static risk and inherent risk for an entity of the enterprise to produce an entity risk score representative of the overall risk to the entity.
    Type: Application
    Filed: October 30, 2015
    Publication date: August 4, 2016
    Applicant: SECURONIX, INC.
    Inventors: Igor A. Baikalov, Tanuj Gulati, Sachin Nayyar, Anjaneya Shenoy, Ganpatrao H. Patwardhan
  • Publication number: 20160080224
    Abstract: A computing platform may receive, from a plurality of computing systems, data identifying permissions of a plurality of users to access one or more resources of the plurality of computing systems. The computing platform may identify, from amongst the plurality of users, a plurality of groups of users. The computing platform may identify, from amongst the permissions, a plurality of sets of permissions. Each set of permissions may include permissions shared by each user of a group of users of the plurality of groups of users. The computing platform may generate a graphical depiction of the plurality of groups of users and the plurality of sets of permissions. The graphical depiction may graphically depict, for each group of the plurality of groups, one or more sets of permissions, of the plurality of sets of permissions, shared by each user of the group.
    Type: Application
    Filed: September 15, 2014
    Publication date: March 17, 2016
    Inventors: Igor A. Baikalov, Armen Moloian, David Pritchard
  • Publication number: 20150373028
    Abstract: Systems, methods, and devices for predicting entitlements to computing resources are described. An entitlement associated with a user of a computer system may be identified. The entitlement may indicate a computing resource of the computer system that is accessible to the user. A set of attributes associated with the user may be selected, and an entitlement probability value may be obtained. The entitlement probability value may be based on the set of attributes and indicate a probability that the user is authorized to have the entitlement. The entitlement probability value may be used to determine whether to include the entitlement in an access review. Depending on the entitlement probability value the entitlement may be included in the access review or excluded from the access review.
    Type: Application
    Filed: August 31, 2015
    Publication date: December 24, 2015
    Inventors: Igor A. Baikalov, Randy Jia
  • Patent number: 9178899
    Abstract: Automated site scans are often seen as precursors to a cyber attack, from URI enumeration and version mapping to timing scans used to identify the most valuable DDoS targets. Disclosed are methods and apparatuses for detecting automated site scans and identifying the source of cyber attacks. Honeypot links are provided on a web page via a server. If multiple honeypot links are selected by a visitor of the web page, the server may identify the visitor as an automated system and generate a session ID. The server induces an artificial delay prior to displaying the data associated with the selected honeypot link. After a subsequent attack, the server is able to identify the attacker by association with the stored session ID of an automated site scan.
    Type: Grant
    Filed: August 28, 2013
    Date of Patent: November 3, 2015
    Assignee: Bank of America Corporation
    Inventor: Igor A. Baikalov
  • Patent number: 9147055
    Abstract: Systems, methods, and devices for predicting entitlements to computing resources. An entitlement associated with a user of a computer system may be identified. The entitlement may indicate a computing resource of the computer system that is accessible to the user. A set of attributes associated with the user may be selected, and an entitlement probability value may be obtained. The entitlement probability value may be based on the set of attributes and indicate a probability that the user is authorized to have the entitlement. The entitlement probability value may be used to determine whether to include the entitlement in an access review. Depending on the entitlement probability value the entitlement may be included in the access review or excluded from the access review.
    Type: Grant
    Filed: August 29, 2013
    Date of Patent: September 29, 2015
    Assignee: Bank of America Corporation
    Inventors: Igor A. Baikalov, Randy Jia
  • Patent number: 9060021
    Abstract: Methods and apparatus for detecting a network attack are disclosed. A sensor grid may be established in a network (e.g., an enterprise network). The sensors may monitor network assets across various network layers and transmit to a server signals that indicate the probability of an attack on the network. The server may apply an amplification algorithm to combine and amplify all of the received signals into a single signal that more accurately displays the probability of an attack on the network.
    Type: Grant
    Filed: August 30, 2013
    Date of Patent: June 16, 2015
    Assignee: Bank of America Corporation
    Inventor: Igor A. Baikalov
  • Publication number: 20150066575
    Abstract: Methods and apparatus are disclosed for assessing risk in an enterprise. A server may receive risk scores indicating an asset's risk level across various risk vectors. The server may aggregate the risk scores and assess score ranges for each risk vector. For each risk vector, the server may then segregate the risk scores based on their rank amongst the other risk scores within the range (e.g., top 10%, bottom 60%, and the like). Next, the server may apply a grading rubric to assign grades for each percentage (e.g., top 10% is an F grade, bottom 60% is an A grade and the like) assign grade points (e.g., an F grade is a 0.0, an A grade is a 4.0, and the like). By calculating a grade point average, the server may be able to provide a uniform system of assessing and evaluating risk across all assets in the enterprise.
    Type: Application
    Filed: August 28, 2013
    Publication date: March 5, 2015
    Applicant: Bank of America Corporation
    Inventors: Igor A. Baikalov, Brian F. McHugh
  • Publication number: 20150067850
    Abstract: Methods and apparatus for detecting a network attack are disclosed. A sensor grid may be established in a network (e.g., an enterprise network). The sensors may monitor network assets across various network layers and transmit to a server signals that indicate the probability of an attack on the network. The server may apply an amplification algorithm to combine and amplify all of the received signals into a single signal that more accurately displays the probability of an attack on the network.
    Type: Application
    Filed: August 30, 2013
    Publication date: March 5, 2015
    Applicant: Bank of America Corporation
    Inventor: Igor A. Baikalov
  • Publication number: 20150067889
    Abstract: Systems, methods, and devices for predicting entitlements to computing resources. An entitlement associated with a user of a computer system may be identified. The entitlement may indicate a computing resource of the computer system that is accessible to the user. A set of attributes associated with the user may be selected, and an entitlement probability value may be obtained. The entitlement probability value may be based on the set of attributes and indicate a probability that the user is authorized to have the entitlement. The entitlement probability value may be used to determine whether to include the entitlement in an access review. Depending on the entitlement probability value the entitlement may be included in the access review or excluded from the access review.
    Type: Application
    Filed: August 29, 2013
    Publication date: March 5, 2015
    Applicant: Bank of America Corporation
    Inventors: Igor A. Baikalov, Randy Jia
  • Publication number: 20150067848
    Abstract: Automated site scans are often seen as precursors to a cyber attack, from URI enumeration and version mapping to timing scans used to identify the most valuable DDoS targets. Disclosed are methods and apparatuses for detecting automated site scans and identifying the source of cyber attacks. Honeypot links are provided on a web page via a server. If multiple honeypot links are selected by a visitor of the web page, the server may identify the visitor as an automated system and generate a session ID. The server induces an artificial delay prior to displaying the data associated with the selected honeypot link. After a subsequent attack, the server is able to identify the attacker by association with the stored session ID of an automated site scan.
    Type: Application
    Filed: August 28, 2013
    Publication date: March 5, 2015
    Applicant: Bank of America Corporation
    Inventor: Igor A. Baikalov