Patents by Inventor Robert Danford

Robert Danford has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11632398
    Abstract: Methods and systems for building security applications can be provided. Data policies for accessing security data can be set, and a module pipeline including one or more modules selected from a plurality of modules can be generated. The modules can include at least one module operable to apply a predictive security application or model for detection or identification of security threats. Module execution policies governing execution of the one or more modules in the module pipeline also can be set. Upon receipt of a request to initiate execution of the module pipeline, it can be determined if the execution thereof would violate the data policies or the module execution policies. If so, execution of the module pipeline can be blocked, otherwise the module pipeline can be executed to process the portion of the security data.
    Type: Grant
    Filed: July 15, 2020
    Date of Patent: April 18, 2023
    Assignee: Secureworks Corp.
    Inventors: Timothy Vidas, Jon Ramsey, Aaron Hackworth, Robert Danford, William Urbanski
  • Publication number: 20200351307
    Abstract: Methods and systems for building security applications can be provided. Data policies for accessing security data can be set, and a module pipeline including one or more modules selected from a plurality of modules can be generated. The modules can include at least one module operable to apply a predictive security application or model for detection or identification of security threats. Module execution policies governing execution of the one or more modules in the module pipeline also can be set. Upon receipt of a request to initiate execution of the module pipeline, it can be determined if the execution thereof would violate the data policies or the module execution policies. If so, execution of the module pipeline can be blocked, otherwise the module pipeline can be executed to process the portion of the security data.
    Type: Application
    Filed: July 15, 2020
    Publication date: November 5, 2020
    Inventors: Timothy Vidas, Jon Ramsey, Aaron Hackworth, Robert Danford, William Urbanski
  • Patent number: 10735470
    Abstract: Methods and systems for developing and distributing applications and data for building security applications can be provided. A plurality of data policies can be set for access and/or filtering security data based on selected parameters. One or more modules can be generated for processing the security data, with each of the modules governed by one or more module policies. Upon receipt of a request to initiate execution of the one or more modules to access and process a selected portion or filtered set of the security data, it can be determined if the request violates the data policies and/or the module policies applicable for processing the selected portion or filtered set of the security data, and if the data policies and/or the module policies are not violated, the one or more modules can be executed to process the selected portion or filtered set of the security data.
    Type: Grant
    Filed: November 6, 2017
    Date of Patent: August 4, 2020
    Assignee: SECUREWORKS CORP.
    Inventors: Timothy Vidas, Jon Ramsey, Aaron Hackworth, Robert Danford, William Urbanski
  • Patent number: 10659498
    Abstract: A method of configuring a network security device includes receiving a changed set of network rules to replace a current set of network rules; using a plurality of network traffic events to perform a first simulation of according to the current set of network rules and a second simulation according to the changed set of network rules; comparing the results of the first and second simulation to identify changes in network traffic allowed and denied between the current set and the changed set of network rules; displaying the changes in allowed and denied traffic for review of the changed set of network rules; receiving an instruction to implement the changed set of network rules based on the review; and filtering network traffic according to the changed set of network rules.
    Type: Grant
    Filed: May 31, 2018
    Date of Patent: May 19, 2020
    Assignee: SecureWorks Corp.
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Patent number: 10594573
    Abstract: A method of assessing the quality of a network filter rule containing a wildcard includes determine an instantaneous entropy for the network filter rule based on string distances or instantaneous entropy between a plurality of wildcard matches for the network filter rule. The method further includes performing an action if the string distance or instantaneous entropy for the network filter rule crosses a threshold. The action being selected from disabling the network filter rule, flagging the rule as a low quality rule, generating a candidate rule based on a portion of the match having low entropy and a portion of the match having high entropy, or a combination thereof.
    Type: Grant
    Filed: January 8, 2016
    Date of Patent: March 17, 2020
    Assignee: SecureWorks Corp.
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Publication number: 20190141079
    Abstract: Methods and systems for developing and distributing applications and data for building security applications can be provided. A plurality of data policies can be set for access and/or filtering security data based on selected parameters. One or more modules can be generated for processing the security data, with each of the modules governed by one or more module policies. Upon receipt of a request to initiate execution of the one or more modules to access and process a selected portion or filtered set of the security data, it can be determined if the request violates the data policies and/or the module policies applicable for processing the selected portion or filtered set of the security data, and if the data policies and/or the module policies are not violated, the one or more modules can be executed to process the selected portion or filtered set of the security data.
    Type: Application
    Filed: November 6, 2017
    Publication date: May 9, 2019
    Applicant: SECUREWORKS CORP.
    Inventors: Timothy Vidas, Jon Ramsey, Aaron Hackworth, Robert Danford, William Urbanski
  • Patent number: 10263788
    Abstract: A method for operating a secure man-in-the-middle proxy includes intercepting an attempt to establish a connection between an application and a network server associated with a whitelisted hostname, establishing a secure connection to the network server, checking the secure connection against the stored combination of certificate, encryption protocol, and encryption cipher for the whitelisted hostname, and forwarding traffic between the application and the network server at the whitelisted hostname if the secure connection matches the stored combination of certificate, encryption protocol, and encryption cipher for the whitelisted hostname.
    Type: Grant
    Filed: January 8, 2016
    Date of Patent: April 16, 2019
    Assignee: Dell Products, LP
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Patent number: 10116625
    Abstract: A method for provisioning a secure container for running an application includes routing traffic between the application and a secure container service over a virtual private network, and restricting the flow of traffic to or from the application other than traffic to or from the secure container service. The method further includes providing limited name resolution for the secure container with a customized domain name system server, establishing network proxy services to filter and route approved inbound traffic to the application, and establishing outbound network proxy services to filter and route approved outbound traffic from the application.
    Type: Grant
    Filed: January 8, 2016
    Date of Patent: October 30, 2018
    Assignee: SECUREWORKS, CORP.
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Publication number: 20180288100
    Abstract: A method of configuring a network security device includes receiving a changed set of network rules to replace a current set of network rules; using a plurality of network traffic events to perform a first simulation of according to the current set of network rules and a second simulation according to the changed set of network rules; comparing the results of the first and second simulation to identify changes in network traffic allowed and denied between the current set and the changed set of network rules; displaying the changes in allowed and denied traffic for review of the changed set of network rules; receiving an instruction to implement the changed set of network rules based on the review; and filtering network traffic according to the changed set of network rules.
    Type: Application
    Filed: May 31, 2018
    Publication date: October 4, 2018
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Patent number: 10009380
    Abstract: A method of configuring a network security device includes receiving a changed set of network rules to replace a current set of network rules; using a plurality of network traffic events to perform a first simulation of according to the current set of network rules and a second simulation according to the changed set of network rules; comparing the results of the first and second simulation to identify changes in network traffic allowed and denied between the current set and the changed set of network rules; displaying the changes in allowed and denied traffic for review of the changed set of network rules; receiving an instruction to implement the changed set of network rules based on the review; and filtering network traffic according to the changed set of network rules.
    Type: Grant
    Filed: January 8, 2016
    Date of Patent: June 26, 2018
    Assignee: SECUREWORKS CORP.
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Publication number: 20170201548
    Abstract: A method of configuring a network security device includes receiving a changed set of network rules to replace a current set of network rules; using a plurality of network traffic events to perform a first simulation of according to the current set of network rules and a second simulation according to the changed set of network rules; comparing the results of the first and second simulation to identify changes in network traffic allowed and denied between the current set and the changed set of network rules; displaying the changes in allowed and denied traffic for review of the changed set of network rules; receiving an instruction to implement the changed set of network rules based on the review; and filtering network traffic according to the changed set of network rules.
    Type: Application
    Filed: January 8, 2016
    Publication date: July 13, 2017
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Publication number: 20170201381
    Abstract: A method for operating a secure man-in-the-middle proxy includes intercepting an attempt to establish a connection between an application and a network server associated with a whitelisted hostname, establishing a secure connection to the network server, checking the secure connection against the stored combination of certificate, encryption protocol, and encryption cipher for the whitelisted hostname, and forwarding traffic between the application and the network server at the whitelisted hostname if the secure connection matches the stored combination of certificate, encryption protocol, and encryption cipher for the whitelisted hostname.
    Type: Application
    Filed: January 8, 2016
    Publication date: July 13, 2017
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Publication number: 20170201431
    Abstract: A method of assessing the quality of a network filter rule containing a wildcard includes determine an instantaneous entropy for the network filter rule based on string distances or instantaneous entropy between a plurality of wildcard matches for the network filter rule. The method further includes performing an action if the string distance or instantaneous entropy for the network filter rule crosses a threshold. The action being selected from disabling the network filter rule, flagging the rule as a low quality rule, generating a candidate rule based on a portion of the match having low entropy and a portion of the match having high entropy, or a combination thereof.
    Type: Application
    Filed: January 8, 2016
    Publication date: July 13, 2017
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Publication number: 20170201490
    Abstract: A method for provisioning a secure container for running an application includes routing traffic between the application and a secure container service over a virtual private network, and restricting the flow of traffic to or from the application other than traffic to or from the secure container service. The method further includes providing limited name resolution for the secure container with a customized domain name system server, establishing network proxy services to filter and route approved inbound traffic to the application, and establishing outbound network proxy services to filter and route approved outbound traffic from the application.
    Type: Application
    Filed: January 8, 2016
    Publication date: July 13, 2017
    Inventors: Ross R. Kinder, Jon R. Ramsey, Timothy M. Vidas, Robert Danford
  • Publication number: 20080072326
    Abstract: A method of progressive response for invoking and suspending blocking measures that defend against network anomalies such as malicious network traffic so that false positives and false negatives are minimized. When an anomaly is detected, the detector notifies protective equipment such as a firewall or a router to invoke a blocking measure. The blocking measure is maintained for an initial duration, after which it is suspended while another test for the anomaly is made. If the anomaly is no longer evident, the method returns to the state of readiness. Otherwise, a loop is executed to re-applying the blocking measure for a specified duration, then suspend the blocking measure and test again for the anomaly. If the anomaly is detected, the blocking measure is re-applied, and its duration is adapted. If the anomaly is no longer detected, the method returns to the state of readiness.
    Type: Application
    Filed: October 12, 2007
    Publication date: March 20, 2008
    Inventors: Robert Danford, Kenneth Farmer, Clark Jeffries, Robert Sisk, Michael Walter
  • Publication number: 20060107318
    Abstract: A method of, system for, and product for managing a denial of service attack in a multiprocessor environment comprising. The first step is establishing normal traffic usage baselines in the multiprocessor environment. Once the baseline is established the next step is monitoring outgoing traffic to detect a high proportion of packets being sent to a specific destination address, and a high number of outbound packets compared to said baseline. Next is monitoring ports and protocols to detect a high proportion of packets sent to a specific port, and a consistent use of a protocol for all packets for that port. If there is such consistent use of a protocol for all packets for that port as to evidence a denial of service attack, blocking measures are started to mitigate the apparent denial of service attack.
    Type: Application
    Filed: September 14, 2004
    Publication date: May 18, 2006
    Applicant: International Business Machines Corporation
    Inventors: Clark Jeffries, Robert Danford, Terry Escamilla, Kevin Himberger
  • Publication number: 20060018262
    Abstract: A detection and response system including a set of algorithms for detecting within a stream of normal computer traffic a subset of (should focus on network traffic eliciting a response) TCP or UDP packets with one IP Source Address (SA) value, one or a few Destination Address (DA) values, and a number exceeding a threshold of distinct Destination Port (DP) values. A lookup mechanism such as a Direct Table and Patricia search tree record and trace sets of packets with one SA and one DA as well as the set of DP values observed for the given SA, DA combination. The detection and response system reports the existence of such a subset and the header values including SA, DA, and multiple DPs of the subset. The detection and response system also includes various administrative responses to reports.
    Type: Application
    Filed: July 22, 2004
    Publication date: January 26, 2006
    Applicant: International Business Machines Corporation
    Inventors: Alan Boulanger, Robert Danford, Kevin Himberger, Clark Jeffries
  • Publication number: 20060021040
    Abstract: A detection and response system including a set of algorithms for detection within a stream of normal computer traffic a subset of TCP packets with one IP Source Address (SA), one Destination Port (DP), and a number exceeding a threshold of distinct Destination Addresses (DA). There is efficient use of a lookup mechanism such as a Direct Table and Patricia search tree to record sets of packets with one SA and one DP as well as the set of DA values observed for the given SA, DP combination. The existence of such a subset and the header values including SA, DP, and multiple DAs of the subset are reported to a network administrator. In addition, various administrative responses to reports are provided.
    Type: Application
    Filed: July 22, 2004
    Publication date: January 26, 2006
    Applicant: International Business Machines Corporation
    Inventors: Alan Boulanger, Robert Danford, Kevin Himberger, Clark Jeffries
  • Publication number: 20050027854
    Abstract: A detection and response system that generates an Alert if unauthorized scanning is detected on a computer network that includes a look-up table to record state value corresponding to the sequence in which SYN, SYN/ACK and RST packets are observed. A set of algorithms executed on a processing engine adjusts the state value in response to observing the packets. When the state value reaches a predetermined value indicating that all three packets have been seen, the algorithm generates an Alert.
    Type: Application
    Filed: July 29, 2003
    Publication date: February 3, 2005
    Applicant: International Business Machines Corporation
    Inventors: Alan Boulanger, Robert Danford, Kevin Himberger, Clark Jeffries, Raj Singh