Patents Assigned to CYBEREASON INC
  • Patent number: 11916953
    Abstract: A method of generating a baseline of expected behavior on a single machine or endpoint to accurately fingerprint the native behavior of the NTLM protocol on that particular endpoint in a network. By limiting the scope of a baseline to a single endpoint, the scope of the baseline can consist of expected behavior (including supported hash functions, version strings and various feature flags). Deviations from these behaviors are considered evidence of a redundant implementation of NTLM utilized by an attacker and thus as evidence of an attempted PTH attack. Using this method it is possible to accurately detect PTH attacks originating from all publicly known non-standard implementations of NTLM existing in tools such as Impacket, Metasploit, and Invoke-TheHash.
    Type: Grant
    Filed: September 23, 2019
    Date of Patent: February 27, 2024
    Assignee: Cybereason, Inc.
    Inventor: Phillip Tsukerman
  • Publication number: 20230328095
    Abstract: A computing system identifies an evidence set associated with a detected cybersecurity attack. The evidence set includes logs representing security alerts associated with the detected cybersecurity attack. The computing system analyzes the evidence set to predict actions taken by a malicious actor, the actions comprising historical actions and future actions. The computing system analyzes the predicted actions to classify the historical actions and future actions taken by the malicious actor. The computing system generates a query for analyzing the evidence set based on the classified historical actions and future actions.
    Type: Application
    Filed: March 31, 2023
    Publication date: October 12, 2023
    Applicant: Cybereason Inc.
    Inventors: Avi Chesla, Elan Pavlov
  • Publication number: 20230319088
    Abstract: Disclosed is a computer-implemented method for correlating user information can include receiving, from a user device, a login log associated with a user; receiving an intrusion detection system (IDS) log; receiving a domain name system (DNS) log; receiving, from a computing device, a log; enriching at least one of the login log, the IDS log, or the DNS log; and correlating an identity with one or more of the login log, the IDS log, and the DNS log. In some embodiments, correlating the identity with one or more of the login log, the IDS log, and the DNS log can include generating a graph representation and saving the graph representation as a sparse graph representation.
    Type: Application
    Filed: March 31, 2023
    Publication date: October 5, 2023
    Applicant: Cybereason Inc.
    Inventors: Avi Chesla, Sivan Omer
  • Publication number: 20230319089
    Abstract: A method for predicting a future stage of an attack on a computer system. The method comprises performing, by the computer system, linguistic analysis on threat intelligence reports, where the threat intelligence reports comprise known stages of the attack. The method also comprises processing, by the computer system, the linguistic analysis with a transition matrix to determine probabilities of cause-and-effect relationships between the known stages of the attack, updating, by the computer system, a probability model based on the probabilities determined by the transition matrix, and predicting, by the computer system, the future stage of the attack based on the probability model and attack classifications.
    Type: Application
    Filed: March 31, 2023
    Publication date: October 5, 2023
    Applicant: Cybereason Inc.
    Inventors: Avi Chesla, Sergei Edelstein
  • Patent number: 11777985
    Abstract: A method of determining the level of maliciousness of an element using a directed hypergraph to classify the element based on information aggregated from its locally identified close neighbors, queried in a data base such as VirusTotal (VT). A crawling procedure is used starting from elements needing classification and collecting a set of their neighbors forming neighborhoods. These neighbors are then used to classify the elements. The neural network classifier is able to obtain as input an entire neighborhood. The input includes several feature vectors, one for each element in the neighborhood. In addition, a mapping of interconnections can be provided for each group of elements. Finally, a maliciousness level is provided for the elements in question.
    Type: Grant
    Filed: October 7, 2020
    Date of Patent: October 3, 2023
    Assignee: Cybereason Inc.
    Inventor: Assaf Ben-David
  • Publication number: 20230057632
    Abstract: A system and method for optimizing a defense model using available security capabilities are provided. The method includes obtaining a defense model and an optimal security application implementation associated with the defense model; evaluating available security capabilities deployed in an enterprise environment to determine a plurality of variant security applications implementing the defense model; determining a quality score for each of the plurality of the variant security applications; selecting, from the plurality of variant security applications, a variant security application having a highest quality score; and executing the selected variant security application.
    Type: Application
    Filed: October 19, 2022
    Publication date: February 23, 2023
    Applicant: Cybereason Inc.
    Inventors: Rami COHEN, Avi CHESLA
  • Publication number: 20230023584
    Abstract: Systems and methods are provided to detect ransomware and ransomware-like behavior.
    Type: Application
    Filed: July 26, 2022
    Publication date: January 26, 2023
    Applicant: Cybereason Inc.
    Inventor: Uri Sternfeld
  • Patent number: 11556643
    Abstract: Systems and methods are provided to measure the similarity between a first and second data sample. The method can include creating a plurality of k-mers from the first data sample, each k-mer having a first length; generating a first vector from the plurality of k-mers by processing the plurality of k-mers with a plurality of hash functions; calculating a similarity level between the first and second data sample by comparing the first vector to a second vector, the second vector representing the second data sample; and based on the similarity level, determining a maliciousness level of the first data sample.
    Type: Grant
    Filed: August 18, 2021
    Date of Patent: January 17, 2023
    Assignee: Cybereason Inc.
    Inventors: Yonatan Perry, Assaf Ben-David, Uri Sternfeld
  • Patent number: 11509692
    Abstract: A system and method for optimizing a defense model using available security capabilities are provided. The method includes obtaining a defense model and an optimal security application implementation associated with the defense model; evaluating available security capabilities deployed in an enterprise environment to determine a plurality of variant security applications implementing the defense model; determining a quality score for each of the plurality of the variant security applications; selecting, from the plurality of variant security applications, a variant security application having a highest quality score; and executing the selected variant security application.
    Type: Grant
    Filed: June 27, 2018
    Date of Patent: November 22, 2022
    Assignee: Cybereason Inc.
    Inventors: Rami Cohen, Avi Chesla
  • Publication number: 20220345469
    Abstract: Systems and methods are provided to determine a maliciousness level of an element using a hypergraph of neighbors. The method can include receiving the element; generating a hypergraph of neighbor target elements found in a database, the hypergraph comprising a set of nodes and a set of edges, wherein the set of nodes represents the neighbor target elements, and the set of edges represents connections between the neighbor target elements; classifying nodes and edges in the hypergraph; generating a maliciousness level profile for the element based on aggregation of nodes and edges in the hypergraph; linking information related to the element with the maliciousness level profile for the element; and performing an action based on a type of the element.
    Type: Application
    Filed: April 22, 2022
    Publication date: October 27, 2022
    Applicant: Cybereason Inc.
    Inventors: Joshua East Domagalski, Samuel Curry, Yonatan Striem-Amit
  • Patent number: 11444969
    Abstract: A method and system for scoring performance of a security product are provided. The method includes receiving security product performance data of the security product configured to handle a specific cyber threat; classifying the performance data into a product profile associated with the security product; computing at least one security product performance score for the product profile based on the classified product security performance data; and associating the at least one security performance score with the product profile. In an embodiment, the method also includes selecting the at least one security product from a plurality of security products based on their respective performance scores for the respective cyber threat.
    Type: Grant
    Filed: June 23, 2020
    Date of Patent: September 13, 2022
    Assignee: Cybereason Inc.
    Inventor: Avi Chesla
  • Publication number: 20220147622
    Abstract: Systems and methods are provided for making predictions relating to the attack sequence of an attacker or other malicious entity.
    Type: Application
    Filed: November 10, 2021
    Publication date: May 12, 2022
    Applicant: Cybereason Inc.
    Inventor: Avi CHESLA
  • Patent number: 11245602
    Abstract: A method of monitoring and reporting of packets including their attribution to their origin processes from a user space application without installing proprietary drivers, rather using only infrastructures and capabilities supplied by the operating system (OS). The method relies on correlation between packets received from a packet capture library and a kernel monitoring mechanism that supplies an event with the process ID which is executed on the same time frame for transmitting or receiving of that traffic. The attribution between the event and the packet is based on the 4-tuple (or other exemplar) that exists on both the event and the packet where the “4-tuple” is a set of: source address, source port, destination address, destination port.
    Type: Grant
    Filed: September 23, 2019
    Date of Patent: February 8, 2022
    Assignee: Cybereason Inc.
    Inventor: Gal Kaplan
  • Publication number: 20220019664
    Abstract: Systems and methods are provided to measure the similarity between a first and second data sample. The method can include creating a plurality of k-mers from the first data sample, each k-mer having a first length; generating a first vector from the plurality of k-mers by processing the plurality of k-mers with a plurality of hash functions; calculating a similarity level between the first and second data sample by comparing the first vector to a second vector, the second vector representing the second data sample; and based on the similarity level, determining a maliciousness level of the first data sample.
    Type: Application
    Filed: August 18, 2021
    Publication date: January 20, 2022
    Applicant: Cybereason Inc.
    Inventors: Yonatan Perry, Assaf Ben-David, Uri Sternfeld
  • Publication number: 20220019665
    Abstract: Systems and methods are provided to measure the similarity between a first and second data sample. The method can include creating a plurality of k-mers from the first data sample, each k-mer having a first length; generating a first vector from the plurality of k-mers by processing the plurality of k-mers with a plurality of hash functions; calculating a similarity level between the first and second data sample by comparing the first vector to a second vector, the second vector representing the second data sample; and based on the similarity level, determining a maliciousness level of the first data sample.
    Type: Application
    Filed: July 20, 2021
    Publication date: January 20, 2022
    Applicant: Cybereason Inc.
    Inventors: Yonatan Perry, Assaf Ben-David, Uri Sternfeld
  • Patent number: 11228610
    Abstract: A method and system for classification of cyber-threats is provided. The method includes receiving a request for classifying a cyber-threat detected by a cyber-security system, wherein the request includes initial information about the detected cyber-threat; enriching the initial information about the detected cyber-threat to provide textual information about at least one perceived threat related to the detected cyber-threat; and classifying each of the at least one perceived threat into a security service, wherein the classification is performed based on the respective textual information.
    Type: Grant
    Filed: August 14, 2018
    Date of Patent: January 18, 2022
    Assignee: Cybereason Inc.
    Inventors: Shlomi Medalion, Rami Cohen, Ron Katz, Idan Bellayev, Avi Chesla
  • Publication number: 20210312042
    Abstract: Systems and methods are provided to determine a maliciousness level of an element using a hypergraph of neighbors. The method can include receiving the element; generating a hypergraph of neighbor target elements found in a database, the hypergraph comprising a set of nodes and a set of edges, wherein the set of nodes represents the neighbor target elements, and the set of edges represents connections between the neighbor target elements; classifying nodes and edges in the hypergraph; generating a maliciousness level profile for the element based on aggregation of nodes and edges in the hypergraph; linking information related to the element with the maliciousness level profile for the element; and performing an action based on a type of the element.
    Type: Application
    Filed: April 6, 2021
    Publication date: October 7, 2021
    Applicant: Cybereason Inc.
    Inventors: Assaf Ben-David, Yonatan Perry
  • Publication number: 20210314332
    Abstract: A method of determining the level of maliciousness of an element using a directed hypergraph to classify the element based on information aggregated from its locally identified close neighbors, queried in a data base such as VirusTotal (VT). A crawling procedure is used starting from elements needing classification and collecting a set of their neighbors forming neighborhoods. These neighbors are then used to classify the elements. The neural network classifier is able to obtain as input an entire neighborhood. The input includes several feature vectors, one for each element in the neighborhood. In addition, a mapping of interconnections can be provided for each group of elements. Finally, a maliciousness level is provided for the elements in question.
    Type: Application
    Filed: October 7, 2020
    Publication date: October 7, 2021
    Applicant: Cybereason Inc.
    Inventor: Assaf Ben-David
  • Patent number: 11115437
    Abstract: A method and system for adaptively securing a protected entity against a potential advanced persistent threat (APT) are provided. The method includes probing a plurality of resources in a network prone to be exploited by an APT attacker; operating at least one security service configured to output signals indicative of APT related activity of each of the plurality of probed resources; generating at least one security event respective of the output signals; determining if the at least one security event satisfies at least one workflow rule; and upon determining that the at least one security event satisfies the at least one workflow rule, generating at least one action with respect to the potential APT attack.
    Type: Grant
    Filed: July 15, 2015
    Date of Patent: September 7, 2021
    Assignee: Cybereason Inc.
    Inventor: Avi Chesla
  • Publication number: 20200099600
    Abstract: A method of monitoring and reporting of packets including their attribution to their origin processes from a user space application without installing proprietary drivers, rather using only infrastructures and capabilities supplied by the operating system (OS). The method relies on correlation between packets received from a packet capture library and a kernel monitoring mechanism that supplies an event with the process ID which is executed on the same time frame for transmitting or receiving of that traffic. The attribution between the event and the packet is based on the 4-tuple (or other exemplar) that exists on both the event and the packet where the “4-tuple” is a set of: source address, source port, destination address, destination port.
    Type: Application
    Filed: September 23, 2019
    Publication date: March 26, 2020
    Applicant: Cybereason, Inc.
    Inventor: Gal Kaplan