Patents by Inventor Jon R. Ramsey

Jon R. Ramsey has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10659498
    Abstract: A method of configuring a network security device includes receiving a changed set of network rules to replace a current set of network rules; using a plurality of network traffic events to perform a first simulation of according to the current set of network rules and a second simulation according to the changed set of network rules; comparing the results of the first and second simulation to identify changes in network traffic allowed and denied between the current set and the changed set of network rules; displaying the changes in allowed and denied traffic for review of the changed set of network rules; receiving an instruction to implement the changed set of network rules based on the review; and filtering network traffic according to the changed set of network rules.
    Type: Grant
    Filed: May 31, 2018
    Date of Patent: May 19, 2020
    Assignee: SecureWorks Corp.
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Patent number: 10594573
    Abstract: A method of assessing the quality of a network filter rule containing a wildcard includes determine an instantaneous entropy for the network filter rule based on string distances or instantaneous entropy between a plurality of wildcard matches for the network filter rule. The method further includes performing an action if the string distance or instantaneous entropy for the network filter rule crosses a threshold. The action being selected from disabling the network filter rule, flagging the rule as a low quality rule, generating a candidate rule based on a portion of the match having low entropy and a portion of the match having high entropy, or a combination thereof.
    Type: Grant
    Filed: January 8, 2016
    Date of Patent: March 17, 2020
    Assignee: SecureWorks Corp.
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Patent number: 10263788
    Abstract: A method for operating a secure man-in-the-middle proxy includes intercepting an attempt to establish a connection between an application and a network server associated with a whitelisted hostname, establishing a secure connection to the network server, checking the secure connection against the stored combination of certificate, encryption protocol, and encryption cipher for the whitelisted hostname, and forwarding traffic between the application and the network server at the whitelisted hostname if the secure connection matches the stored combination of certificate, encryption protocol, and encryption cipher for the whitelisted hostname.
    Type: Grant
    Filed: January 8, 2016
    Date of Patent: April 16, 2019
    Assignee: Dell Products, LP
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Patent number: 10116625
    Abstract: A method for provisioning a secure container for running an application includes routing traffic between the application and a secure container service over a virtual private network, and restricting the flow of traffic to or from the application other than traffic to or from the secure container service. The method further includes providing limited name resolution for the secure container with a customized domain name system server, establishing network proxy services to filter and route approved inbound traffic to the application, and establishing outbound network proxy services to filter and route approved outbound traffic from the application.
    Type: Grant
    Filed: January 8, 2016
    Date of Patent: October 30, 2018
    Assignee: SECUREWORKS, CORP.
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Publication number: 20180288100
    Abstract: A method of configuring a network security device includes receiving a changed set of network rules to replace a current set of network rules; using a plurality of network traffic events to perform a first simulation of according to the current set of network rules and a second simulation according to the changed set of network rules; comparing the results of the first and second simulation to identify changes in network traffic allowed and denied between the current set and the changed set of network rules; displaying the changes in allowed and denied traffic for review of the changed set of network rules; receiving an instruction to implement the changed set of network rules based on the review; and filtering network traffic according to the changed set of network rules.
    Type: Application
    Filed: May 31, 2018
    Publication date: October 4, 2018
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Patent number: 10009380
    Abstract: A method of configuring a network security device includes receiving a changed set of network rules to replace a current set of network rules; using a plurality of network traffic events to perform a first simulation of according to the current set of network rules and a second simulation according to the changed set of network rules; comparing the results of the first and second simulation to identify changes in network traffic allowed and denied between the current set and the changed set of network rules; displaying the changes in allowed and denied traffic for review of the changed set of network rules; receiving an instruction to implement the changed set of network rules based on the review; and filtering network traffic according to the changed set of network rules.
    Type: Grant
    Filed: January 8, 2016
    Date of Patent: June 26, 2018
    Assignee: SECUREWORKS CORP.
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Publication number: 20170201381
    Abstract: A method for operating a secure man-in-the-middle proxy includes intercepting an attempt to establish a connection between an application and a network server associated with a whitelisted hostname, establishing a secure connection to the network server, checking the secure connection against the stored combination of certificate, encryption protocol, and encryption cipher for the whitelisted hostname, and forwarding traffic between the application and the network server at the whitelisted hostname if the secure connection matches the stored combination of certificate, encryption protocol, and encryption cipher for the whitelisted hostname.
    Type: Application
    Filed: January 8, 2016
    Publication date: July 13, 2017
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Publication number: 20170201548
    Abstract: A method of configuring a network security device includes receiving a changed set of network rules to replace a current set of network rules; using a plurality of network traffic events to perform a first simulation of according to the current set of network rules and a second simulation according to the changed set of network rules; comparing the results of the first and second simulation to identify changes in network traffic allowed and denied between the current set and the changed set of network rules; displaying the changes in allowed and denied traffic for review of the changed set of network rules; receiving an instruction to implement the changed set of network rules based on the review; and filtering network traffic according to the changed set of network rules.
    Type: Application
    Filed: January 8, 2016
    Publication date: July 13, 2017
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Publication number: 20170201490
    Abstract: A method for provisioning a secure container for running an application includes routing traffic between the application and a secure container service over a virtual private network, and restricting the flow of traffic to or from the application other than traffic to or from the secure container service. The method further includes providing limited name resolution for the secure container with a customized domain name system server, establishing network proxy services to filter and route approved inbound traffic to the application, and establishing outbound network proxy services to filter and route approved outbound traffic from the application.
    Type: Application
    Filed: January 8, 2016
    Publication date: July 13, 2017
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Publication number: 20170201431
    Abstract: A method of assessing the quality of a network filter rule containing a wildcard includes determine an instantaneous entropy for the network filter rule based on string distances or instantaneous entropy between a plurality of wildcard matches for the network filter rule. The method further includes performing an action if the string distance or instantaneous entropy for the network filter rule crosses a threshold. The action being selected from disabling the network filter rule, flagging the rule as a low quality rule, generating a candidate rule based on a portion of the match having low entropy and a portion of the match having high entropy, or a combination thereof.
    Type: Application
    Filed: January 8, 2016
    Publication date: July 13, 2017
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Publication number: 20170111379
    Abstract: A network interface device includes a memory and a processor operable to receive a malicious packet marker, store the malicious packet marker to the memory, monitor network data packets flowing in the network interface device, determine that a packet matches the malicious packet marker, and store log information from the packet to the memory.
    Type: Application
    Filed: December 29, 2016
    Publication date: April 20, 2017
    Inventors: Mukund P. Khatri, Theodore S. Webb, Jacqueline H. Wilson, Jon R. Ramsey
  • Patent number: 9628511
    Abstract: Network traffic can be prevented from entering a protected network. An alert can be received that can be triggered by network traffic that matches at least one signature that is associated with undesired network behavior. A source of the network traffic that triggered the alert can be determined, and network traffic that originates from the source can be blocked. Blocking the source can include assigning a determination to the alert. It can then be determined whether network traffic from the source should be blocked based on the determination. The source can then be provided to the protected network such that a network device coupled to the protected network can be configured to block network traffic that originates from the source.
    Type: Grant
    Filed: April 29, 2016
    Date of Patent: April 18, 2017
    Assignee: SECUREWORKS CORP.
    Inventors: Jon R. Ramsey, Wayne Howard Haber, Michael Joseph Hubbard, Uday Banerjee
  • Patent number: 9560062
    Abstract: A network interface device includes a memory and a processor operable to receive a malicious packet marker, store the malicious packet marker to the memory, monitor network data packets flowing in the network interface device, determine that a packet matches the malicious packet marker, and store log information from the packet to the memory.
    Type: Grant
    Filed: December 3, 2013
    Date of Patent: January 31, 2017
    Assignee: SECUREWORKS CORP.
    Inventors: Mukund P. Khatri, Theodore S. Webb, Jacqueline H. Wilson, Jon R. Ramsey
  • Publication number: 20160241591
    Abstract: Network traffic can be prevented from entering a protected network. An alert can be received that can be triggered by network traffic that matches at least one signature that is associated with undesired network behavior. A source of the network traffic that triggered the alert can be determined, and network traffic that originates from the source can be blocked. Blocking the source can include assigning a determination to the alert. It can then be determined whether network traffic from the source should be blocked based on the determination. The source can then be provided to the protected network such that a network device coupled to the protected network can be configured to block network traffic that originates from the source.
    Type: Application
    Filed: April 29, 2016
    Publication date: August 18, 2016
    Inventors: Jon R. Ramsey, Wayne Howard Haber, Michael Joseph Hubbard, Uday Banerjee
  • Patent number: 9338180
    Abstract: Network traffic can be prevented from entering a protected network. An alert can be received that can be triggered by network traffic that matches at least one signature that is associated with undesired network behavior. A source of the network traffic that triggered the alert can be determined, and network traffic that originates from the source can be blocked. Blocking the source can include assigning a determination to the alert. It can then be determined whether network traffic from the source should be blocked based on the determination. The source can then be provided to the protected network such that a network device coupled to the protected network can be configured to block network traffic that originates from the source.
    Type: Grant
    Filed: April 13, 2015
    Date of Patent: May 10, 2016
    Assignee: SecureWorks Corp.
    Inventors: Jon R. Ramsey, Wayne Howard Haber, Michael Joseph Hubbard, Uday Banerjee
  • Patent number: 9319426
    Abstract: An information handling system includes a processor and a management controller separate from the processor. The management controller is operable to store an anti-virus program and a malicious marker detection program in a memory of the management controller, and to execute the malicious marker detection program. The malicious marker detection program operates to detect a state of a device of the information handling system, determine that the information handling system is under attack from a malicious program in response to detecting the state of the device, and send an alert to a management system coupled to the information handling system, the alert indicating that the information handling system is under attack from the malicious program.
    Type: Grant
    Filed: June 18, 2013
    Date of Patent: April 19, 2016
    Assignee: DELL PRODUCTS, LP
    Inventors: Theodore S. Webb, Jacqueline H. Wilson, Jon R. Ramsey, Mukund P. Khatri
  • Publication number: 20150222652
    Abstract: Network traffic can be prevented from entering a protected network. An alert can be received that can be triggered by network traffic that matches at least one signature that is associated with undesired network behavior. A source of the network traffic that triggered the alert can be determined, and network traffic that originates from the source can be blocked. Blocking the source can include assigning a determination to the alert. It can then be determined whether network traffic from the source should be blocked based on the determination. The source can then be provided to the protected network such that a network device coupled to the protected network can be configured to block network traffic that originates from the source.
    Type: Application
    Filed: April 13, 2015
    Publication date: August 6, 2015
    Inventors: Jon R. Ramsey, Wayne Howard Haber, Michael Joseph Hubbard, Uday Banerjee
  • Publication number: 20150156212
    Abstract: A network interface device includes a memory and a processor operable to receive a malicious packet marker, store the malicious packet marker to the memory, monitor network data packets flowing in the network interface device, determine that a packet matches the malicious packet marker, and store log information from the packet to the memory.
    Type: Application
    Filed: December 3, 2013
    Publication date: June 4, 2015
    Applicant: Dell Products, LP
    Inventors: Mukund P. Khatri, Theodore S. Webb, Jacqueline H. Wilson, Jon R. Ramsey
  • Patent number: 9009828
    Abstract: Network traffic can be prevented from entering a protected network. An alert can be received that can be triggered by network traffic that matches at least one signature that is associated with undesired network behavior. A source of the network traffic that triggered the alert can be determined, and network traffic that originates from the source can be blocked. Blocking the source can include assigning a determination to the alert. It can then be determined whether network traffic from the source should be blocked based on the determination. The source can then be provided to the protected network such that a network device coupled to the protected network can be configured to block network traffic that originates from the source.
    Type: Grant
    Filed: September 29, 2008
    Date of Patent: April 14, 2015
    Assignee: Dell SecureWorks, Inc.
    Inventors: Jon R. Ramsey, Wayne Howard Haber, Bill Guerry, Michael Joseph Hubbard, Uday Banerjee
  • Patent number: 8938802
    Abstract: Preventing attacks on a computer at run-time. Content that is configured to access at least one function of a computer is received by the computer. Protections corresponding to the function are added to the content, wherein the protections override the function. The content and the protections are then transmitted to the computer. The function may expose a vulnerability of the computer, and arguments passed to the function may exploit that vulnerability. The protections are executed when the content is executed, and determine whether the arguments the content passed into the function represent a threat. In response to determining that the arguments represent a threat, execution of the content is terminated without executing the function.
    Type: Grant
    Filed: July 1, 2013
    Date of Patent: January 20, 2015
    Assignee: Dell Products, LP
    Inventors: Andy Davenport, Hunter King, Jon R. Ramsey