Computer Virus Detection By Cryptography Patents (Class 713/188)
  • Patent number: 11977655
    Abstract: A computer-implemented method, a computer system, and computer program product for associating security events. The method includes obtaining a result of implementation of one or more Locality-Sensitive Hashing (LSH) functions to feature data of a first event detected by a first device. The method also includes mapping the result to one or more positions in a data structure. In response to data elements of the one or more positions indicating first information associating with the one or more positions exists in a storage, the method includes obtaining the first information from the storage. The method further includes sending the first information to the first device.
    Type: Grant
    Filed: August 25, 2020
    Date of Patent: May 7, 2024
    Assignee: International Business Machines Corporation
    Inventors: Jia-Sian Jhang, Chen-Yu Kuo, Hsiao-Yung Chen, Lu Cheng Lin, Chien Wen Jung
  • Patent number: 11971994
    Abstract: A system for securing electronic devices includes a processor, a storage medium communicatively coupled to the processor, and a monitoring application comprising computer-executable instructions on the medium. The instructions are readable by the processor. The monitoring application is configured to receive an indication that a client has been affected by malware, cause the client to boot from a trusted operating system image, cause a launch of a secured security application on the client from a trusted application image, and analyze a malware status of the client through the secured security application.
    Type: Grant
    Filed: December 30, 2022
    Date of Patent: April 30, 2024
    Assignee: Musarubra US LLC
    Inventors: Dmitri Rubakha, Francisco M. Cuenca-Acuna, Hector R. Juarez, Leandro I. Costantino
  • Patent number: 11960606
    Abstract: A system, method, and device are provided for detecting and mitigating a storage attack at the block level by generating canary blocks by marking blocks of data (referred to as memory blocks) such that other programs do not modify these canary blocks that are monitored to detect data storage attacks that attempt to modify the canary blocks and/or by monitoring statistical and behavioral features of activities over blocks, whether they can be modified by other programs or not. The system and method also backup the memory blocks by backing up memory blocks as they are modified. When a data storage attack is detected, the attack is stopped, and the files are remediated using the backup of the affected memory blocks.
    Type: Grant
    Filed: March 24, 2022
    Date of Patent: April 16, 2024
    Assignee: Check Point Software Technologies Ltd.
    Inventors: Liran Orevi, Haggai David
  • Patent number: 11956253
    Abstract: The present disclosure relates to a machine-learning system, method, and computer program for ranking security alerts from multiple sources. The system self-learns risk levels associated with alerts by calculating risk probabilities for the alerts based on characteristics of the alerts and historical alert data. In response to receiving a security alert from one of a plurality of alert-generation sources, the alert-ranking system evaluates the security alert with respect to a plurality of feature indicators. The system creates a feature vector for the security alert based on the feature indicator values identified for the alert. The system then calculates a probability that the security alert relates to a cybersecurity risk in the computer network based on the created feature vector and historical alert data in the network. The system ranks alerts from a plurality of different sources based on the calculated cybersecurity risk probabilities.
    Type: Grant
    Filed: April 23, 2021
    Date of Patent: April 9, 2024
    Assignee: Exabeam, Inc.
    Inventors: Derek Lin, Domingo Mihovilovic, Sylvain Gil
  • Patent number: 11947682
    Abstract: The disclosed technology teaches facilitate User and Entity Behavior Analytics (UEBA) by classifying a file being transferred as encrypted or not. The technology involves monitoring movement of a files by a user over a wide area network, detecting file encryption for the files using a trained classifier, wherein the detecting includes processing by the classifier some or all of the following features extracted from each of the files: a chi-square randomness test; an arithmetic mean test; a serial correlation coefficient test; a Monte Carlo-Pi test; and a Shannon entropy test, counting a number of the encrypted files moved by the user in a predetermined period, comparing a predetermined maximum number of encrypted files allowed in the predetermined period to the count of the encrypted files moved by the user and detecting that the user has moved more encrypted files than the predetermined maximum number, and generating an alert.
    Type: Grant
    Filed: July 7, 2022
    Date of Patent: April 2, 2024
    Assignee: Netskope, Inc.
    Inventors: Yi Zhang, Siying Yang, Yihua Liao, Dagmawi Mulugeta, Raymond Joseph Canzanese, Jr., Ari Azarafrooz
  • Patent number: 11947775
    Abstract: A widget management service may analyze messages (e.g., email messages or other electronic messages) to determine clusters of similar messages, such as messages based on a common template or otherwise having high levels of similarity to one another. Within these message clusters, the widget management service may analyze messages to determine unique content (e.g., content that differs across messages) for extraction and presentation in widgets in the graphical user interface.
    Type: Grant
    Filed: June 25, 2021
    Date of Patent: April 2, 2024
    Assignees: ATLASSIAN PTY LTD., ATLASSIAN US, INC.
    Inventor: Noam Bar-on
  • Patent number: 11943246
    Abstract: Methods, systems, apparatuses, and computer program products are provided for reconstructing network activity. A network activity monitor is configured to monitor network activity for various network entities. Based on the monitoring, a set of features may be obtained for each network entity. A determination may be made for a number of vertices suitable for describing the sets of features in a multidimensional space. In some implementations, the vertices may define a convex hull in the multidimensional space. Each of the vertices may be assigned a different usage pattern that represents a certain type of network usage types. Reconstructed network activity for a particular network entity may be represented as a weighted combination of the usage patterns. Based on the reconstruction, a network anomaly may be detected, a network may be modified, and/or an alert may be generated.
    Type: Grant
    Filed: May 6, 2022
    Date of Patent: March 26, 2024
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventor: Omer Karin
  • Patent number: 11941124
    Abstract: In an embodiment, systems and methods for detecting malware are provided. A server trains a static malware model and a dynamic malware model to detect malware in files. The models are distributed to a plurality of user devices for use by antimalware software executing on the user devices. When a user device receives a file, the static malware model is used to determine whether the file contains malware. If the static malware model is unable to make the determination, when the file is later executed, the dynamic malware model is used to determine whether the file contains malware. The file along with the determination made by the dynamic malware model are then provided to the server. The server then retrains the static malware model using the received files and the received determinations. The server then distributes the updated static malware model to each of the devices.
    Type: Grant
    Filed: December 29, 2021
    Date of Patent: March 26, 2024
    Assignee: UAB 360 IT
    Inventors: Mantas Briliauskas, Aleksandr {hacek over (S)}ev{hacek over (c)}enko
  • Patent number: 11936676
    Abstract: A system includes a memory to store network-related security policies and procedures associated with an enterprise, a display and at least one device. The device is configured to monitor enterprise activity associated the enterprise's networked and determine, based on the enterprise activity, whether the enterprise is complying with the security policies and procedures. The device is also configured to calculate a risk exposure metric for an asset of the enterprise based on the enterprise activity and whether the enterprise is complying with the security policies and procedures, and output, to the display, a graphical user interface (GUI) identifying the risk exposure metric. The device may also be configured to receive, via the GUI, an input to initiate a change with respect to at least one of the enterprise's networked devices or initiate the generation of a plan to make a change to at least one of the networked devices.
    Type: Grant
    Filed: July 1, 2021
    Date of Patent: March 19, 2024
    Assignee: CISOTERIA LTD.
    Inventor: Ido Ganor
  • Patent number: 11936665
    Abstract: A method for monitoring data transiting via a user equipment is described, as well as a cyber attack detection device, The method includes obtaining a first decision from a first cyber attack detection technique and a second decision from a second cyber attack detection technique, indicating whether the data are associated with attack traffic, obtaining a third decision from a third cyber attack detection technique indicating whether the data are associated with attack traffic, the third technique the first and second decisions and confidence levels assigned to the first and second detection techniques, updating the confidence levels on the basis of the first, second and third decisions, and adapting, triggered on the basis of the obtained first, second and third decisions and of the updated confidence levels, at least one rule applied by the first and/or the second technique.
    Type: Grant
    Filed: December 10, 2020
    Date of Patent: March 19, 2024
    Assignee: ORANGE
    Inventor: Hichem Sedjelmaci
  • Patent number: 11930035
    Abstract: An information processing apparatus detects an unauthorized attack and transmits attack detection information concerning the detected attack to a communication control device. The communication control device selects an attack countermeasure instruction associated with an attack detection content that matches the attack detection information and an attack countermeasure function of the information processing apparatus by using the transmitted attack detection information and the attack countermeasure information stored in advance, decides a countermeasure method to be executed against the attack, and transmits the attack countermeasure instruction information including the decided countermeasure method to the information processing apparatus. The information processing apparatus is characterized to decide the countermeasure method to be executed against the attack from the received attack countermeasure instruction information and to execute the decided countermeasure method against the attack.
    Type: Grant
    Filed: August 31, 2021
    Date of Patent: March 12, 2024
    Assignee: SHARP KABUSHIKI KAISHA
    Inventors: Harunobu Mori, Kenji Tanaka
  • Patent number: 11921854
    Abstract: A method of continuous development of an internal threat scan engine based on an iterative quality assessment includes iteratively performing a dynamic assessment of a quality of a threat detection with a frequency defined for each of objects in an object collection, wherein a result of the dynamic assessment includes internal and external scan results of the objects and a consistency verdict of the internal and external scan results of the objects, changing a frequency of scanning iteration of the objects based on the consistency verdict of the external and internal scan results of the objects, classifying the objects based on the result of the dynamic assessment, and creating a development task including the internal and external scan results of the objects, meta-data of the objects, and automated test results to provide details for developing a software to fix inconsistency of the internal and external scan results.
    Type: Grant
    Filed: June 29, 2021
    Date of Patent: March 5, 2024
    Assignee: Acronis International GmbH
    Inventors: Andrey Kulaga, Nikolay Balakin, Nikolay Grebennikov, Serguei Beloussov, Stanislav Protasov
  • Patent number: 11907370
    Abstract: A security agent implemented on a monitored computing device is described herein. The security agent has access to parametric behavioral pattern definitions that, in combination with canonical patterns of behavior, configure the security agent to match observed behavior with known computing behavior that is benign or malignant. This arrangement of the definitions and the pattern of behavior allow the security agent's behavior to be updated by a remote security service without updating a configuration of the security agent. The remote security service can create, modify, and disseminate these definitions and patterns of behavior, giving the security agent real-time ability to respond to new behaviors exhibited by the monitored computing device.
    Type: Grant
    Filed: September 11, 2020
    Date of Patent: February 20, 2024
    Assignee: CROWDSTRIKE, INC.
    Inventors: David F. Diehl, Daniel W. Brown, Aaron Javan Marks, Kirby J. Koster, Daniel T. Martin
  • Patent number: 11899782
    Abstract: DLL hooks are protected by mapping the starting address of the new executable to a sample of the former executable. Attempts to read the starting address are responded to with the sample of the former executable. Attempts to write to the starting address are responded to with confirmation of success without actually writing data. Debuggers are detected upon launch or by evaluating an operating system. A component executing in the kernel denies debugging privileges to prevent inspection and modification of DLL hooks.
    Type: Grant
    Filed: July 13, 2021
    Date of Patent: February 13, 2024
    Assignee: SentinelOne, Inc.
    Inventors: Anil Gupta, Harinath Vishwanath Ramchetty
  • Patent number: 11892897
    Abstract: Various embodiments for predicting which software vulnerabilities will be exploited by malicious hackers and hence prioritized by patching are disclosed.
    Type: Grant
    Filed: October 26, 2018
    Date of Patent: February 6, 2024
    Assignee: Arizona Board of Regents on Behalf of Arizona State University
    Inventors: Paulo Shakarian, Mohammed Almukaynizi, Jana Shakarian, Eric Nunes, Krishna Dharaiya, Manoj Balasubramaniam Senguttuvan, Alexander Grimm
  • Patent number: 11895230
    Abstract: An information processing apparatus comprises a partial modular exponentiation calculating part and a partial modular exponentiation synthesizing part. The partial modular exponentiation calculating part is given a base in plaintext and a modulo in plaintext and shared exponents and calculates a partial modular exponentiation that equals a set of shared values according to a modular exponentiation of the base raised by the shared exponent. The partial modular exponentiation synthesizing part calculates shared values of the modular exponentiation from the partial modular exponentiation that equals shared values relating to the modular exponentiation of a sum of shared exponents.
    Type: Grant
    Filed: January 24, 2019
    Date of Patent: February 6, 2024
    Assignee: NEC CORPORATION
    Inventors: Kazuma Ohara, Toshinori Araki
  • Patent number: 11888941
    Abstract: The present disclosure relates generally to systems and methods for facilitating two-way communication sessions using serverless cloud-based functions configured in a function-as-a-service (FaaS) system. One example includes accessing a template configured to execute a response based on an event, facilitating a two-way communication session with a user device, and processing data of the two-way communication session to identify an event trigger corresponding to the template. Execution of a serverless cloud-based function associated with the event trigger is requested, and one or more outputs of the serverless cloud-based function associated with the event trigger are integrated into the two-way communication session.
    Type: Grant
    Filed: January 25, 2022
    Date of Patent: January 30, 2024
    Assignee: LIVEPERSON, INC.
    Inventors: Christian Thum, Robert Reiz, Alan Gilchrest, Andreas Rotaru, Simon Pelczer
  • Patent number: 11888890
    Abstract: Certain edge networking devices such as application gateways may report status to a cloud-based threat management platform using a persistent network connection between the gateway and the cloud platform. Where a cloud computing platform for an edge networking device or the treat management platform imposes periodic timeouts, the threat management platform may monitor connects and disconnects for edge devices and asynchronously evaluate connection status of edge devices independently of a heartbeat or other signal through the persistent connection in order to distinguish periodic timeouts imposed by the cloud computing platform from networking devices that are compromised or malfunctioning.
    Type: Grant
    Filed: October 24, 2022
    Date of Patent: January 30, 2024
    Assignee: Sophos Limited
    Inventors: Sanjeev Kumar Maheve, Biju Ramachandra Kaimal, Venkata Suresh Reddy Obulareddy, Neha Parshottam Patel
  • Patent number: 11880455
    Abstract: Disclosed herein are methods and systems for selecting a detection model for detection of a malicious file. An exemplary method includes: monitoring a file during execution of the file within a computer system by intercepting commands of the file being executed and determining one or more parameters of the intercepted commands. A behavior log of the file being executed containing behavioral data is formed based on the intercepted commands and based on the one or more parameters of the intercepted commands. The behavior log is analyzed to form a feature vector. The feature vector characterizes the behavioral data. One or more detection models are selected from a database of detection models based on the feature vector. Each of the one or more detection models includes a decision-making rule for determining a degree of maliciousness of the file being executed.
    Type: Grant
    Filed: October 12, 2021
    Date of Patent: January 23, 2024
    Assignee: AO Kaspersky Lab
    Inventors: Alexander S. Chistyakov, Alexey M. Romanenko, Alexander S. Shevelev
  • Patent number: 11882148
    Abstract: Systems and methods are presented for mitigating cyber threats. Cybersecurity-related data are stored in a semantic cybersecurity database. A user interface converts a user input to a command utterance. A command node that corresponds to the command utterance is identified in the cybersecurity database. The command node is resolved to one or more action nodes that are connected to the command node, and each action node is resolved to one or more parameter nodes that are connected to the action node. The command node has a command that implements actions indicated in the action nodes. Each action can have one or more required parameters indicated in the parameter nodes. The values of the required parameters are obtained from the command utterance, prompted from the user, or obtained from the cybersecurity database. Actions with their parameter values are executed to mitigate a cyber threat in accordance with the user input.
    Type: Grant
    Filed: April 13, 2021
    Date of Patent: January 23, 2024
    Assignee: Trend Micro Incorporated
    Inventors: Josiah Dede Hagen, David Girard, Jonathan Edward Andersson, Vincenzo Ciancaglini, Jannis Weigend, Ahmed M. Ibrahim, Mikhail Gorbulev
  • Patent number: 11882147
    Abstract: A system and method are disclosed wherein a risk score is generated by interrogating multiple sources of information across a network. The information is aggregated, such that every network action for individuals and organizations are turned into a unique behavioral model, which can be used as a unique identifier (“fingerprint”). This fingerprint is in turn used by a personalized Trust Guardian System to block, modify and/or allow network actions.
    Type: Grant
    Filed: June 26, 2020
    Date of Patent: January 23, 2024
    Assignee: Lyft, Inc.
    Inventors: Mark Adams, Daniel Meacham, Simon Meacham
  • Patent number: 11876834
    Abstract: A modification to an applied ruleset intended for consumption by intrusion detection systems (IDSs) is detected. A service event that is configured to push the applied ruleset to a set of test network sensors associated with the IDSs is triggered. A service subscribed to the service event updates the set of test network sensors with the applied ruleset and designates a configuration version to the applied ruleset. A notification is received from the set of test network sensors that the applied ruleset has been tested and is ready for deployment to other network sensors and a request is received to deploy the applied ruleset to a set of network sensors. A determination is made whether the request includes the configuration version designated to the applied ruleset by the service. If the request includes the configuration version designated to the applied ruleset, the request to deploy the applied ruleset to the set of network sensors is authorized.
    Type: Grant
    Filed: August 11, 2021
    Date of Patent: January 16, 2024
    Assignee: Rapid7, Inc.
    Inventors: Sarah Addis, Martin Hutchings, Ralph McTeggart, Niall Cochrane, Luis Lopes
  • Patent number: 11868472
    Abstract: According to examples, an apparatus may include a processor may identify features in a plurality of data items, determine similarities and/or patterns in the identified features, and group the plurality of data items into a plurality of clusters of data items based on the determined similarities and/or patterns in the identified features in the plurality of data items. The processor may also evaluate the plurality of clusters to identify a potentially malicious pattern among the data items in the plurality of clusters. In addition, the processor may, based on a potentially malicious pattern being identified in a generated cluster of the generated clusters, execute an action with regard to the data items in the generated cluster.
    Type: Grant
    Filed: March 30, 2021
    Date of Patent: January 9, 2024
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Abhijeet Surendra Hatekar, Jonathan Ray Armer
  • Patent number: 11863571
    Abstract: Analysis of samples for maliciousness is disclosed. A sample is executed and one or more network activities associated with executing the sample are recorded. The recorded network activities are compared to a malware profile. The malware profile comprises a set of network activities taken by a known malicious application during execution of the known malicious application. A verdict of “malicious” is assigned to the sample based at least in part on a determination that the recorded network activities match the malware profile.
    Type: Grant
    Filed: February 11, 2022
    Date of Patent: January 2, 2024
    Assignee: Palo Alto Networks, Inc.
    Inventors: Jun Wang, Wei Xu
  • Patent number: 11854049
    Abstract: Methods and apparatus to collect impressions using media object characteristics are disclosed. An example apparatus includes an impressions monitor to receive a communication from a collector media object presented at a client device. The communication includes a first characteristic corresponding to the collector media object, and second characteristics respectively corresponding to a plurality of second media objects concurrently presented with the collector media object. The example apparatus further includes an attributor to associate demographic information with the first and second characteristics based on the first and second characteristics being received in the same communication from the client device.
    Type: Grant
    Filed: March 19, 2021
    Date of Patent: December 26, 2023
    Assignee: The Nielsen Company (US), LLC
    Inventor: Amitabh Seth
  • Patent number: 11847208
    Abstract: The present disclosure describes a system for saving metadata on files and using attribute data files inside a computing system to enhance the ability to provide user interfaces based on actions associated with non-executable attachments like text and document files from untrusted emails, to block execution of potentially harmful executable object downloads and files based on geographic location, and to a create a prompt for users to decide whether to continue execution of potentially harmful executable object downloads and files. The system also records user behavior on reactions to suspicious applications and documents by transmitting a set of attribute data in an attribute data file corresponding to suspicious applications or documents to a server. The system interrupts execution of actions related to untrusted phishing emails in order to give users a choice on whether to proceed with actions.
    Type: Grant
    Filed: April 4, 2022
    Date of Patent: December 19, 2023
    Assignee: KnowBe4, Inc.
    Inventors: Bret Lowry, Gauvin Repuspolo
  • Patent number: 11843618
    Abstract: A method including receiving, by a user device, harmful patterns indicating characteristics of harmful traits included in affected data known to include malicious content and clean patterns indicating characteristics of clean traits included in clean data known to be free of the malicious content; determining, by the user device, a pattern associated with traits included in given data; and determining, by the user device, whether the given data includes the malicious content based at least in part on comparing the determined pattern with the harmful patterns and the clean patterns. Various other aspects are contemplated.
    Type: Grant
    Filed: May 15, 2022
    Date of Patent: December 12, 2023
    Assignee: UAB 360 IT
    Inventors: Aleksandr {hacek over (S)}ev{hacek over (c)}enko, Mantas Briliauskas
  • Patent number: 11843513
    Abstract: Systems and methods of enforcing policies in a computer environment for content distribution using pointwise mutual information (PMI) based clustering are provided. The system can maintain a network of nodes representing a plurality of assets. Upon detecting that an asset is associated with a policy label, the system can identify attributes of the asset and compute a PMI score indicating whether nodes of the network sharing the attributes belong to a single content source. Upon determining that the PMI score exceeds a predefined threshold value, the system can identify a cluster of nodes including the nodes sharing the attributes. The system can tag the cluster, for example, as being associated with a content source that is associated with the policy label.
    Type: Grant
    Filed: February 24, 2020
    Date of Patent: December 12, 2023
    Assignee: GOOGLE LLC
    Inventors: Oleg Golubitsky, Pushkarini Hemchandra Agharkar, Dake He
  • Patent number: 11836247
    Abstract: Systems and methods for detecting malicious behavior in a network by analyzing process interaction ratios (PIRs) are provided. According to one embodiment, information regarding historical process activity is maintained. The historical process activity includes information regarding various processes hosted by computing devices of a private network. Information regarding process activity within the private network is received for a current observation period. For each process, for each testing time period of a number of testing time periods within the current observation period, a PIR is determined based on (i) a number of unique computing devices that host the process and (ii) a number of unique users that have executed the process. A particular process is identified as potentially malicious when a measure of deviation of the PIR of the particular process from a historical PIR mean of the particular process exceeds a pre-defined or configurable threshold during a testing time period.
    Type: Grant
    Filed: March 30, 2020
    Date of Patent: December 5, 2023
    Assignee: Fortinet, Inc.
    Inventors: Ernest Mugambi, Partha Bhattacharya, Gun Sumlut
  • Patent number: 11838322
    Abstract: A phishing site detection device extracts, from a phishing kit, a condition of access sources with which the access to a phishing site is blocked. Then, the phishing site detection device accesses a phishing site constructed by the phishing kit using one or more extracted conditions of access sources, and stores an access result for each condition of access sources in an access result storage module. Thereafter, the phishing site detection device sets a condition of access sources with which the access to the phishing site constructed by the phishing kit is blocked, accesses a website to be detected, and determines whether the website is a phishing site on the basis of the access result.
    Type: Grant
    Filed: October 10, 2019
    Date of Patent: December 5, 2023
    Assignee: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Hirokazu Kodera, Toshiki Shibahara, Daiki Chiba, Yuta Takata, Kazufumi Aoki
  • Patent number: 11836258
    Abstract: A method for software code analysis includes receiving source code of an application program, which includes one or more calls from respective entry points in the source code to a library program. The source code is automatically analyzed in order to generate a first data flow graph (DFG), representing a flow of data to be engendered upon running the application program. One or more vulnerabilities are identified in the library program. The library program is automatically analyzed to generate a second DFG linking at least one of the entry points in the source code to at least one of the vulnerabilities. The first DFG is combined with the second DFG in order to track the flow of data from the application program to the at least one of the vulnerabilities and to report at least one of the vulnerabilities as being exploitable.
    Type: Grant
    Filed: July 22, 2021
    Date of Patent: December 5, 2023
    Assignee: CHECKMARX LTD.
    Inventors: Maty Siman, Or Chen
  • Patent number: 11831729
    Abstract: A computing system includes persistent storage configured to store representations of software applications installed on computing devices, and a software application configured to perform operations, including retrieving, from the persistent storage, a first plurality of representations of a first plurality of software applications installed on a particular computing device and a second plurality of representations of a second plurality of software applications installed on a reference computing device. The operations also include determining a device fingerprint of the particular computing device based on the first plurality of representations and a reference device fingerprint of the reference computing device based on the second plurality of representations, and comparing the device fingerprint to the reference device fingerprint.
    Type: Grant
    Filed: March 19, 2021
    Date of Patent: November 28, 2023
    Assignee: ServiceNow, Inc.
    Inventors: Shay Herzog, Aakash Umeshbhai Bhagat, Olga Zateikin, Robert Bitterfeld, Asaf Garty
  • Patent number: 11824886
    Abstract: A method includes receiving a scan request requesting to scan a set of network-connected assets designated for a network scan. For each respective network-connected asset, the method includes scanning, at a network security scanner using a first scanning privilege level, the respective network-connected asset. The method includes determining, based on the scan using the first scanning privilege level, whether the respective network-connected asset has a vulnerability. In response, the method includes scanning, at the network security scanner using a second scanning privilege level, the respective network-connected asset. The second scanning privilege level defines a lower level of access the network security scanner has than the first scanning privilege level. The method includes determining, based on the scans, an exposure level of the vulnerability. The method includes reporting the exposure level of the vulnerability to a user of the respective network-connected asset.
    Type: Grant
    Filed: April 29, 2021
    Date of Patent: November 21, 2023
    Assignee: Google LLC
    Inventors: Sebastian Lekies, Jean-Baptiste Cid
  • Patent number: 11824875
    Abstract: A threat intelligence gateway (TIG) may protect TCP/IP networks from network (e.g., Internet) threats by enforcing certain policies on in-transit packets that are crossing network boundaries. The policies may be composed of packet filtering rules with packet-matching criteria derived from cyber threat intelligence (CTI) associated with Internet threats. These CTI-derived packet-filtering rules may be created offline by policy creation and management servers, which may distribute the policies to subscribing TIGs that subsequently enforce the policies on in-transit packets. Each packet filtering rule may specify a disposition that may be applied to a matching in-transit packet, such as deny/block/drop the in-transit packet or pass/allow/forward the in-transit packet, and also may specify directives that may be applied to a matching in-transit packet, such as log, capture, spoof-tcp-rst, etc.
    Type: Grant
    Filed: December 19, 2022
    Date of Patent: November 21, 2023
    Assignee: Centripetal Networks, LLC
    Inventors: Sean Moore, Jonathan R. Rogers, Vincent Mutolo, Peter P. Geremia
  • Patent number: 11818503
    Abstract: A conference system with low standby power consumption includes a transmitter, an image data source, a receiver, and a display device. The transmitter includes a battery for providing power, at least one link port for accessing data, and a processor coupled to the battery and the at least one link port. The image data source is used for transmitting the image data to the transmitter. The receiver is linked to the transmitter for receiving the image data. The display device is linked to the receiver for displaying the image data. When the transmitter and the image data source are electrically coupled, the processor ceases to use the battery of the transmitter and controls the image data source for providing power to the transmitter. When the transmitter and the image data source are separated, the processor uses the battery of the transmitter for driving firmware of the transmitter.
    Type: Grant
    Filed: June 8, 2022
    Date of Patent: November 14, 2023
    Assignee: BenQ Corporation
    Inventors: Chia-Nan Shih, Chen-Chi Wu, Chin-Fu Chiang, Chuang-Wei Wu, Jung-Kun Tseng
  • Patent number: 11816074
    Abstract: Systems and methods for virtual image testing. An example method may comprise receiving, by a messaging application, an identifier of a file residing a file system. Configuring a file serving process to respond to content requests specifying the file. Transmitting, by the messaging application, a notification comprising a uniform resource locator derived from the file identifier.
    Type: Grant
    Filed: September 23, 2021
    Date of Patent: November 14, 2023
    Assignee: Red Hat, Inc.
    Inventors: Ilan Gersht, Arie Bregman
  • Patent number: 11816213
    Abstract: Method and system for protecting an executing environment from malicious code elements, one exemplary method including compiling a set of trustworthy code elements, each code element being executable using an application. The method further includes determining whether the file contains an embedded code element. If the file contains an embedded element, the embedded code element can be authenticated based on the stored set of code elements, to determine whether the embedded code element is trustworthy. Access to the file can be enabled in response to an authentication result that the embedded code element is trustworthy.
    Type: Grant
    Filed: December 8, 2020
    Date of Patent: November 14, 2023
    Assignee: VOTIRO CYBERSEC LTD.
    Inventors: Aviv Grafi, Yehuda Neeman
  • Patent number: 11818148
    Abstract: A method including determining, by an infrastructure device, harmful patterns indicating characteristics of harmful traits included in affected data known to include harmful content, and clean patterns indicating characteristics of clean traits included in clean data known to be free of the harmful content; training, by the infrastructure device, a machine learning model to indicate presence of the harmful content based at least in part on utilizing the harmful patterns and the clean patterns; transmitting, by the infrastructure device to a user device, the harmful patterns, the clean patterns, and the machine learning model; and determining, by the user device, whether given data includes the harmful content based at least in part on utilizing the harmful patterns, the clean patterns, and the machine learning model. Various other aspects are contemplated.
    Type: Grant
    Filed: May 15, 2022
    Date of Patent: November 14, 2023
    Assignee: UAB 360 IT
    Inventors: Aleksandr {hacek over (S)}ev{hacek over (c)}enko, Mantas Briliauskas
  • Patent number: 11816233
    Abstract: An apparatus includes a CPU, a CPU boot ROM that stores a program to be executed by the CPU, a secure microcontroller that detects modification of the program, and a secure-microcontroller boot ROM that stores a recovery program for recovering the program in response to the secure microcontroller detecting modification of the program. The secure-microcontroller boot ROM is accessible from the secure microcontroller, and is not accessible from the CPU.
    Type: Grant
    Filed: October 6, 2021
    Date of Patent: November 14, 2023
    Assignee: CANON KABUSHIKI KAISHA
    Inventor: Hiroshi Yamamizu
  • Patent number: 11810117
    Abstract: The disclosed computer-implemented method for protecting customer payment data against malware attacks on inline frame payment forms may include (i) detecting a payment form in a payment page on an online merchant website (e.g., by monitoring the website for a user entry of payment information during a customer transaction session or by analyzing, in hypertext markup language associated with an inline frame (iframe), a document object model (DOM)) to identify the payment form, (ii) identifying the iframe on the online merchant website, (iii) determining whether the iframe is associated with a trusted domain utilized for processing the payment information to complete the customer transaction session, and (iv) performing a security action that protects against a potential malware attack by preventing completion of the customer transaction upon determining that the iframe is unassociated with the trusted domain. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: July 21, 2021
    Date of Patent: November 7, 2023
    Assignee: GEN DIGITAL INC.
    Inventor: Bahaa Naamneh
  • Patent number: 11811801
    Abstract: System, method, and software for detecting anomalies in data generated by microservices. In one embodiment, an anomaly detector collects performance metrics for a microservice deployed in a data center for an application. The anomaly detector transforms the performance metrics into a time-series structured dataset for the microservice, and feeds the structured dataset to a machine learning system to determine whether an anomaly exists in the structured dataset based on an anomaly detection model. The anomaly detector performs an anomaly classification with the machine learning system based on an anomaly classification model and the structured dataset when an anomaly is detected in the structured dataset, and performs an action based on the anomaly classification.
    Type: Grant
    Filed: August 21, 2020
    Date of Patent: November 7, 2023
    Assignee: Nokia Solutions and Networks Oy
    Inventors: Hyunseok Chang, Muralidharan Kodialam, T. V. Lakshman, Sarit Mukherjee
  • Patent number: 11811731
    Abstract: Techniques for packet classification for network routing are disclosed. In some embodiments, packet classification for network routing includes receiving packets associated with a new flow at a security controller from a network device, in which the network device performs packet forwarding; classifying the flow; and determining an action for the flow based on a policy (e.g., a security policy). In some embodiments, the network device is a Software Defined Network (SDN) network device (e.g., a packet forwarding device that supports the OpenFlow protocol or another protocol).
    Type: Grant
    Filed: June 14, 2022
    Date of Patent: November 7, 2023
    Assignee: Palo Alto Networks, Inc.
    Inventors: Nir Zuk, Marc Joseph Benoit
  • Patent number: 11805149
    Abstract: A determination method includes determining an attack type of an attack code included in an attack request on the server, carrying out emulation of an attack by the attack code on the server in accordance with the determined attack type, and in a case of succeeding in an attack on the server as a result of the emulation, extracting a feature appearing in a response from the server, and examining whether a plurality of responses respectively corresponding to a plurality of requests to the server after the attack request each have the extracted feature, and in a case where at least any one of the plurality of responses has the extracted feature, determining that an attack by the attack code has succeeded, by a processor.
    Type: Grant
    Filed: April 15, 2019
    Date of Patent: October 31, 2023
    Assignee: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Yo Kanemoto, Kazufumi Aoki
  • Patent number: 11799881
    Abstract: A method for resisting spread of unwanted code and data without scanning incoming electronic files for unwanted code and data, the method comprising the steps, performed by a computer system, includes receiving, at the computer system, an incoming electronic file containing content data encoded and arranged in accordance with a predetermined file type corresponding to a set of rules, determining a purported predetermined file type of the incoming electronic file by analysing the encoded and arranged content data, the purported predetermined file type and the associated set of rules specifying allowable content data for the purported predetermined file type, parsing the content data by dividing the content data into separate parts in accordance with a predetermined data format identified by the associated set of rules corresponding to the purported predetermined file type and determining nonconforming data in the content data by identifying content data that does not conform to the purported predetermined file
    Type: Grant
    Filed: December 29, 2021
    Date of Patent: October 24, 2023
    Assignee: Glasswall (IP) Limited
    Inventor: Nicholas John Scales
  • Patent number: 11792175
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for a security system with dynamic insurance integration. In some implementations, a security token is generated in response to a user requesting a risk assessment. The security token is provided to a third-party server. A request from the third-party server for monitoring data collected by a security system associated with the user is received. Monitoring data is provided to the third-party server. An indication of the risk assessment from the third-party server is received.
    Type: Grant
    Filed: July 13, 2020
    Date of Patent: October 17, 2023
    Assignee: Alarm.com Incorporated
    Inventor: Stephen Nodder
  • Patent number: 11790090
    Abstract: In an illustrative embodiment, methods and systems for cybersecurity assessment of an organization's technology infrastructure include identifying features of the technology infrastructure and automatically generating a threat profile relevant to both the technology infrastructure and the organization's business (and/or business objectives), where the threat profile includes potential threat actors and threat scenarios applicable to the technology infrastructure. The methods and systems may include evaluating cybersecurity controls of the organization's technology infrastructure in light of the threat profile to identify and rate vulnerabilities within the technology infrastructure.
    Type: Grant
    Filed: March 19, 2021
    Date of Patent: October 17, 2023
    Assignee: Aon Global Operations SE Singapore Branch
    Inventors: Anthony R. Belfiore, Jr., Mani Dhesi, Adam Peckman, Joseph Martinez
  • Patent number: 11785019
    Abstract: A system and a method are disclosed for verifying a suspicious electronic communication. To this end, a secure communications service may detect an electronic communication comprising an identifier of a purported originator of the electronic communication and an identifier of an intended recipient, and determine that an attribute of the electronic communication corresponds to a suspicious attribute. Responsively, the service may intercept the electronic communication and storing the electronic communication in purgatory memory, so as to prevent the electronic communication from being populated in a private repository of the intended recipient, transmit a verification message, and receive a reply to the verification message that verifies the authenticity of the electronic communication.
    Type: Grant
    Filed: October 14, 2021
    Date of Patent: October 10, 2023
    Assignee: Material Security Inc.
    Inventors: Ryan M. Noon, Abhishek Agrawal, Christopher J. Park
  • Patent number: 11782713
    Abstract: A first set of instructions, which is provided access to a first address space, is scheduled for execution at a first hardware thread of a processor. Prior to executing an instruction of a second set of instructions, which accesses a second address space, at the first hardware thread, a determination is made that the second address space is accessible from a second hardware thread of the processor.
    Type: Grant
    Filed: August 27, 2019
    Date of Patent: October 10, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Amit Shah, Jan Hendrik Schoenherr, Karimallah Ahmed Mohammed Raslan, Marius Hillenbrand, Filippo Sironi
  • Patent number: 11777989
    Abstract: Systems, methods, and computer-readable media are disclosed for systems and methods for automated deployment of decoy production networks. Example methods may include detecting, by one or more computer processors coupled to memory, an unauthorized user in a production network environment, determining a computer-executable payload associated with the unauthorized user, and initiating a first virtual decoy production network environment. Methods may include causing the computer-executable payload to be executed in the first virtual decoy production network environment, and recording telemetry data associated with execution of the computer-executable payload in the first virtual decoy production network environment.
    Type: Grant
    Filed: May 1, 2023
    Date of Patent: October 3, 2023
    Assignee: Raymond James Financial, Inc.
    Inventors: Al-Nath Tuting, Anthony Latteri, Benjamin Michael Weber, Michael Dylan McKinley
  • Patent number: 11777948
    Abstract: Systems and methods of identifying over-privileged access in a computing system are disclosed. The method includes receiving configuration information for the computing system, selecting an identity that can access the computing system and determining access privileges for the selected identity using at least the received configuration information, the access privileges identifying one or more computing resource or service accessible to the selected identity, determining at least one role assumable by the identified one or more computing resource or service accessible to the selected identity, and determining whether the identified one or more computing resource or service accessible to the selected identity can elevate its privileges. In a case where it is determined that the identified one or more computing resource or service accessible to the selected identity can elevate its privileges, the method provides notification that the identity has over-privileged access to the computing system.
    Type: Grant
    Filed: February 24, 2021
    Date of Patent: October 3, 2023
    Assignee: CLOUD SECURE LABS LLC
    Inventors: Anuraag Agarwwal, Irwin Emmanuel Dathala