Patents by Inventor Itsik Mantin

Itsik Mantin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11792209
    Abstract: A method includes monitoring web traffic until a threshold of network traffic is collected. The method further includes determining a number of location characteristics corresponding to the network traffic. The method further includes monitoring traffic information corresponding to the number of location characteristics until a threshold of traffic information is collected. The method further includes determining a number of location content flags corresponding to the traffic information. The method further includes generating, by a processing device, a location profile based on the number of location characteristics and the number of content flags. The method further includes blocking impermissible web traffic from reaching a client device based on the location profile.
    Type: Grant
    Filed: December 31, 2020
    Date of Patent: October 17, 2023
    Assignee: IMPERVA, INC.
    Inventor: Itsik Mantin
  • Patent number: 11728929
    Abstract: A method by a network device for detecting data in a data stream. The method includes receiving the data stream, where the data stream includes a sequence of original characters, generating a sequence of type-mapped characters corresponding to the sequence of original characters, converging each of two or more consecutive occurrences of a first character in the sequence of type-mapped characters into a single occurrence of the first character, searching for occurrences of one or more predefined sequences of characters in the sequence of type-mapped characters, and responsive to finding an occurrence of any of the one or more predefined sequences of characters, extracting a sequence of characters in the sequence of original characters corresponding to the occurrence of the predefined sequence of characters found in the sequence of type-mapped characters.
    Type: Grant
    Filed: January 20, 2022
    Date of Patent: August 15, 2023
    Assignee: Imperva, Inc.
    Inventor: Itsik Mantin
  • Patent number: 11683294
    Abstract: A method by one or more network devices communicatively coupled to a web application layer proxy for profiling parameters of web application layer requests received by the web application layer proxy while preserving privacy. The method includes obtaining masked parameter values associated with a parameter in the web application layer requests, where the masked parameter values associated with the parameter are generated by the web application layer proxy based on masking parameter values associated with the parameter while preserving lengths of the parameter values associated with the parameter and character types of characters in the parameter values associated with the parameter, generating the profile of the parameter based on analyzing the masked parameter values associated with the parameter, and providing the profile of the parameter to the web application layer proxy.
    Type: Grant
    Filed: December 30, 2019
    Date of Patent: June 20, 2023
    Assignee: IMPERVA, INC.
    Inventors: Itsik Mantin, Shelly Hershkovitz, Amichai Shulman, Nitzan Niv
  • Patent number: 11601400
    Abstract: A method by a computing device implementing an attack analyzer for processing malicious events. The method includes determining a first set of features describing a malicious event detected by a firewall, determining a set of distances using a non-Euclidean distance function and the first set of features, wherein the non-Euclidean distance function is used to determine geographic origin similarity between different Internet Protocol addresses included in the first and second set of features, generating a statistical distribution object using the set of distances, wherein the statistical distribution object includes information describing a cluster that includes at least the malicious event and one or more other malicious events that are determined to be similar to the malicious event in terms of geographic origin, and transmitting information describing the cluster to a management console for presentation to an administrator on a graphical user interface.
    Type: Grant
    Filed: November 23, 2021
    Date of Patent: March 7, 2023
    Assignee: Imperva, Inc.
    Inventors: Gilad Yehudai, Itsik Mantin, Lior Fisch, Shelly Hershkovitz, Amichai Shulman, Moran Rachel Ambar
  • Patent number: 11593502
    Abstract: A method by one or more computing devices for detecting application user anomalies in audit logs of database operations performed on one or more databases. The method includes obtaining a first audit log of database operations, wherein the first audit log indicates (1) which application users of an application caused which of the database operations to be performed and (2) which functions of the application caused which of the database operations to be performed, generating, for each of the application users indicated in the first audit log, a profile of that application user that indicates which of the functions that application user is expected to touch, and detecting an anomaly in response to a determination that a second audit log indicates that an application user touched a function that is not one of the functions indicated in the profile of the application user.
    Type: Grant
    Filed: April 26, 2021
    Date of Patent: February 28, 2023
    Assignee: Imperva, Inc.
    Inventors: Itsik Mantin, Craig Burlingame, Brian Anderson, Kunal Anand, Ran Rosin, Peter Klimek, Joseph Moore
  • Patent number: 11537734
    Abstract: A method by a security system implemented by one or more electronic for detecting attacks on one or more databases. The method includes analyzing database logs of one or more databases to determine transaction characteristics of each of the one or more databases, selecting, for each of a plurality of database accesses to the one or more databases, one or more security rules to apply to that database access, wherein different security rules are selected for different ones of the plurality of database accesses depending on the determined transaction characteristics of the database being accessed, and causing, for each of the plurality of database accesses, the one or more security rules selected for that database access to be applied to that database access.
    Type: Grant
    Filed: September 10, 2020
    Date of Patent: December 27, 2022
    Assignee: Imperva, Inc.
    Inventors: Shiri Margel, Itsik Mantin, Guy Shtar, Yury Geiler
  • Patent number: 11483291
    Abstract: A method by a web application layer proxy for predictively activating security rules to protect one or more web application servers from attacks by one or more web application clients. The method includes applying a set of security rules to web application layer requests received from the one or more web application clients that are intended for the one or more web application servers, determining a set of recently triggered security rules, where the set of recently triggered security rules includes those security rules in the set of security rules that were triggered within a most recent period of time, applying a prediction model to the set of recently triggered security rules to determine one or more security rules that are predicted to be triggered, and activating the one or more security rules.
    Type: Grant
    Filed: December 30, 2019
    Date of Patent: October 25, 2022
    Assignee: Imperva, Inc.
    Inventors: Itsik Mantin, Ori Or-Meir
  • Patent number: 11463432
    Abstract: A method by a network device for assigning data types to data values included in application programming interface (API) responses sent by an API server to one or more API clients via an API. The method includes obtaining a first set of API responses from an endpoint of the API, generating a profile for the endpoint of the API based on analyzing the first set of API responses, where the profile of the endpoint indicates an expected structure of API responses and expected data types associated with data fields included in API responses, obtaining a second set of API responses, and using the profile of the endpoint of the API to assign data types to data values included in API responses in the second set of API responses.
    Type: Grant
    Filed: December 30, 2020
    Date of Patent: October 4, 2022
    Assignee: Imperva, Inc.
    Inventors: Itsik Mantin, Avidan Reich
  • Patent number: 11461484
    Abstract: A method by one or more runtime agents protecting a web application for capturing contextual information for data accesses. The method includes determining first metadata associated with a web application layer request sent by a web application firewall to the web application, determining second metadata associated with the web application layer request based on information available to the web application, serializing the first metadata and the second metadata to generate serialized metadata, and adding the serialized metadata to a database query that is to be submitted by the web application to the database server, wherein execution of the database query that includes the serialized metadata by the database server is to cause the database activity monitor to store the serialized metadata and third metadata associated with the database query determined by the database activity monitor in a data storage.
    Type: Grant
    Filed: December 30, 2019
    Date of Patent: October 4, 2022
    Assignee: Imperva, Inc.
    Inventors: Kunal Anand, Brian Anderson, Joe Moore, Ran Rosin, Itsik Mantin, Peter Klimek, Craig Burlingame
  • Patent number: 11436358
    Abstract: A method for protecting information from databases includes a web application firewall and a database activity monitor. According to one aspect, a web gateway receives a request from a client device and provides the request to an application server to query a database. The web gateway receives sensitive data information describing requested data output by the database. The sensitive data information may include, for example, hints for detecting a type or structure of sensitive data output by the database. Additionally, the web gateway receives response data from the application server. The web gateway identifies sensitive data within the response data based on the sensitive data information. The web gateway protects the sensitive data to be provided to the client device using one or more data protection operations, which may include alerts, blocking policies, masking, or anomaly detection using machine learning algorithms.
    Type: Grant
    Filed: April 17, 2019
    Date of Patent: September 6, 2022
    Assignee: Imperva, Inc.
    Inventors: Shiri Margel, Itsik Mantin, Amichai Shulman, Daniella Goihman-Shuster
  • Patent number: 11397795
    Abstract: A method by one or more network devices for providing obfuscated code to web application clients. The method includes determining a configuration utilized by a web application client based on a header of a web application layer request generated by the web application client, selecting, for providing to the web application client with a web application layer response corresponding to the web application layer request, an obfuscated code from a plurality of obfuscated codes for the configuration utilized by the web application client, where the plurality of obfuscated codes for the configuration utilized by the web application client provide the same intended functionality but are obfuscated differently from each other, and providing the selected obfuscated code to the web application client with the web application response.
    Type: Grant
    Filed: August 1, 2019
    Date of Patent: July 26, 2022
    Assignee: Imperva, Inc.
    Inventor: Itsik Mantin
  • Publication number: 20220210166
    Abstract: A method includes monitoring web traffic until a threshold of network traffic is collected. The method further includes determining a number of location characteristics corresponding to the network traffic. The method further includes monitoring traffic information corresponding to the number of location characteristics until a threshold of traffic information is collected. The method further includes determining a number of location content flags corresponding to the traffic information. The method further includes generating, by a processing device, a location profile based on the number of location characteristics and the number of content flags. The method further includes blocking impermissible web traffic from reaching a client device based on the location profile.
    Type: Application
    Filed: December 31, 2020
    Publication date: June 30, 2022
    Inventor: Itsik Mantin
  • Publication number: 20220207183
    Abstract: A method by a network device for detecting data in a data stream. The method includes receiving the data stream, where the data stream includes a sequence of original characters, generating a sequence of type-mapped characters corresponding to the sequence of original characters, converging each of two or more consecutive occurrences of a first character in the sequence of type-mapped characters into a single occurrence of the first character, searching for occurrences of one or more predefined sequences of characters in the sequence of type-mapped characters, and responsive to finding an occurrence of any of the one or more predefined sequences of characters, extracting a sequence of characters in the sequence of original characters corresponding to the occurrence of the predefined sequence of characters found in the sequence of type-mapped characters.
    Type: Application
    Filed: January 20, 2022
    Publication date: June 30, 2022
    Applicant: Imperva, Inc.
    Inventor: Itsik MANTIN
  • Publication number: 20220207085
    Abstract: A method by one or more computing devices to classify data values into data types. The method includes receiving a data value to be classified, determining one or more features of the data value, generating feature information associated with the data value that includes information regarding the determined one or more features of the data value, performing one or more matching operations for the data value, generating match information associated with the data value that includes information regarding results of performing the one or more matching operations for the data value, and providing the feature information associated with the data value and the match information associated with the data value to a content-based data type classifier that is to classify the data value based on analyzing the feature information associated with the data value and the match information associated with the data value.
    Type: Application
    Filed: December 29, 2020
    Publication date: June 30, 2022
    Applicant: Imperva, Inc.
    Inventor: Itsik MANTIN
  • Patent number: 11328076
    Abstract: A method by one or more electronic devices implementing a system for providing community-based data security, where the system is communicatively coupled to a plurality of database security analyzers, where each of the plurality of database security analyzers is configured to analyze data accesses to one or more databases associated with that database security analyzer. The method includes obtaining, for each of the plurality of database security analyzers, learning metadata generated by that database security analyzer, generating security parameters based on the learning metadata generated by the plurality of database security analyzers, and providing the security parameters to one or more of the plurality of database security analyzers to cause the one or more of the plurality of database security analyzers to apply the security parameters when analyzing data accesses to detect security incidents.
    Type: Grant
    Filed: April 30, 2019
    Date of Patent: May 10, 2022
    Assignee: Imperva, Inc.
    Inventors: Doron Tzur, Shiri Margel, Itsik Mantin
  • Publication number: 20220086125
    Abstract: A method by a computing device implementing an attack analyzer for processing malicious events. The method includes determining a first set of features describing a malicious event detected by a firewall, determining a set of distances using a non-Euclidean distance function and the first set of features, wherein the non-Euclidean distance function is used to determine geographic origin similarity between different Internet Protocol addresses included in the first and second set of features, generating a statistical distribution object using the set of distances, wherein the statistical distribution object includes information describing a cluster that includes at least the malicious event and one or more other malicious events that are determined to be similar to the malicious event in terms of geographic origin, and transmitting information describing the cluster to a management console for presentation to an administrator on a graphical user interface.
    Type: Application
    Filed: November 23, 2021
    Publication date: March 17, 2022
    Applicant: Imperva, Inc.
    Inventors: Gilad Yehudai, Itsik Mantin, Lior Fisch, Shelly Hershkovitz, Amichai Shulman, Moran Rachel Ambar
  • Patent number: 11265106
    Abstract: A method by a network device for detecting data in a data stream. The method includes receiving the data stream, where the data stream includes a sequence of original characters, generating a sequence of type-mapped characters corresponding to the sequence of original characters, converging each of two or more consecutive occurrences of a first character in the sequence of type-mapped characters into a single occurrence of the first character, inserting beginning/ending of segment indicators in the sequence of type-mapped characters, searching for occurrences of one or more predefined sequences of characters in the sequence of type-mapped characters, and responsive to finding an occurrence of any of the one or more predefined sequences of characters, extracting a sequence of characters in the sequence of original characters corresponding to the predefined sequence of characters found in the sequence of type-mapped characters.
    Type: Grant
    Filed: December 29, 2020
    Date of Patent: March 1, 2022
    Assignee: Imperva, Inc.
    Inventor: Itsik Mantin
  • Patent number: 11218448
    Abstract: A method of processing malicious events in a network infrastructure determines features of malicious events detected by a firewall of an attack analyzer. Example features may indicate an origin of an attack, a target of the attack, or a type of a malicious event. The attack analyzer determines distances, e.g., using a non-Euclidean distance function, between features of a given malicious event and features of statistical distribution objects (SDOs). The SDOs describe clusters of previously detected malicious events. The attack analyzer may select one of the SDOs that has features similar to those of the given malicious event. The attack analyzer can update the SDOs by including an alert of the given malicious event with an existing cluster or generating a new cluster including the alert. The attack analyzer may transmit information describing the clusters of the SDOs to a management console.
    Type: Grant
    Filed: June 5, 2018
    Date of Patent: January 4, 2022
    Assignee: IMPERVA, INC.
    Inventors: Gilad Yehudai, Itsik Mantin, Lior Fisch, Shelly Hershkovitz, Amichai Shulman, Moran Rachel Ambar
  • Publication number: 20210312068
    Abstract: A method by one or more computing devices for detecting application user anomalies in audit logs of database operations performed on one or more databases. The method includes obtaining a first audit log of database operations, wherein the first audit log indicates (1) which application users of an application caused which of the database operations to be performed and (2) which functions of the application caused which of the database operations to be performed, generating, for each of the application users indicated in the first audit log, a profile of that application user that indicates which of the functions that application user is expected to touch, and detecting an anomaly in response to a determination that a second audit log indicates that an application user touched a function that is not one of the functions indicated in the profile of the application user.
    Type: Application
    Filed: April 26, 2021
    Publication date: October 7, 2021
    Applicant: Imperva, Inc.
    Inventors: Itsik MANTIN, Craig BURLINGAME, Brian ANDERSON, Kunal ANAND, Ran ROSIN, Peter KLIMEK, Joseph MOORE
  • Publication number: 20210306319
    Abstract: A method by a network device for assigning data types to data values included in application programming interface (API) responses sent by an API server to one or more API clients via an API. The method includes obtaining a first set of API responses from an endpoint of the API, generating a profile for the endpoint of the API based on analyzing the first set of API responses, where the profile of the endpoint indicates an expected structure of API responses and expected data types associated with data fields included in API responses, obtaining a second set of API responses, and using the profile of the endpoint of the API to assign data types to data values included in API responses in the second set of API responses.
    Type: Application
    Filed: December 30, 2020
    Publication date: September 30, 2021
    Applicant: Imperva, Inc.
    Inventors: Itsik MANTIN, Avidan REICH