Patents Assigned to SHAPE SECURITY, INC.
  • Patent number: 11095443
    Abstract: Techniques are provided for proof-of-work based on runtime compilation. Key generation code is partitioned into a set of code blocks. The key generation code generates an expected key value when compiled and executed. A shuffled set of code blocks is generated by reordering the set of code blocks. A client computing device is provided the shuffled set of code blocks and problem-solving code that, when executed at the client computing device, reconstructs the key generation code to generate a submission value by performing one or more compiling iterations. Each compiling iteration comprising reordering the shuffled set of code blocks to generate test code, and attempting to compile and execute the test code to generate the submission value. It is determined that the client computing device fully executed the problem-solving code based on the verifying the submission value.
    Type: Grant
    Filed: October 15, 2019
    Date of Patent: August 17, 2021
    Assignee: SHAPE SECURITY, INC.
    Inventor: Bei Zhang
  • Patent number: 11088995
    Abstract: In an embodiment, a method comprises intercepting, from a server computer, a first set of instructions that define one or more objects and one or more operations that are based, at least in part, on the one or more objects; generating, in memory, one or more data structures that correspond to the one or more objects; performing the one or more operations on the one or more data structures; updating the one or more data structures, in response to performing the one or more operations, to produce one or more updated data structures; rendering a second set of instructions, which when executed by a remote client computer cause the remote client computer to generate the updated data structures in memory on the remote client computer, wherein the second set of instructions are different than the first set of instructions; sending the second set of instructions to the remote client computer.
    Type: Grant
    Filed: June 29, 2018
    Date of Patent: August 10, 2021
    Assignee: SHAPE SECURITY, INC.
    Inventor: Justin Call
  • Patent number: 11070557
    Abstract: Techniques are described for delayed serving of protected content. A request has been made by a client computing device for a requested resource comprising a first portion and a second portion that is initially withheld from the client computing device. First content comprising the first portion of the requested resource and reconnaissance code is served for execution on the client computing device. When executed at the client computing device, the reconnaissance code gathers data at the client computing device that indicates whether the client computing device is human-controlled or bot-controlled. The data gathered by the reconnaissance code is received. Based on the data, it is determined that the client computing device is not bot-controlled. In response to determining that the client computing device is not bot-controlled, the second portion of the requested resource is served to the client computing device.
    Type: Grant
    Filed: December 30, 2019
    Date of Patent: July 20, 2021
    Assignee: SHAPE SECURITY, INC.
    Inventors: Nwokedi Idika, Justin D. Call
  • Patent number: 11044261
    Abstract: Techniques are provided for detecting compromised credentials in a credential stuffing attack. A set model is trained based on a first set of spilled credentials. The set model does not comprise any credential of the first set of spilled credentials. A first request is received from a client computer with a first candidate credential to login to a server computer. The first candidate credential is tested for membership in the first set of spilled credentials using the set model. In response to determining the first set of spilled credentials includes the first candidate credential using the set model, one or more negative actions is performed.
    Type: Grant
    Filed: June 29, 2018
    Date of Patent: June 22, 2021
    Assignee: SHAPE SECURITY, INC.
    Inventors: Daniel G Moen, Carl Schroeder
  • Publication number: 20210176273
    Abstract: Techniques are provided for detecting compromised web pages in a runtime environment. A first version of a web page is retrieved and loaded in a browser comprising a browser extension configured to detect event listeners added when web pages are loaded by the browser. First data is generated describing a first set of event listeners detected by the browser extension when the first version of the web page is loaded. At a second time a second version of the web page is retrieved and loaded in the browser. Second data is generated describing a second set of event listeners detected by the browser extension when the second version of the web page is loaded. It is determined that the web page is compromised based on comparing the first data and the second data. In response to determining that the web page is compromised, a threat response action is performed.
    Type: Application
    Filed: December 10, 2019
    Publication date: June 10, 2021
    Applicant: Shape Security, Inc.
    Inventors: WESLEY HALES, JARROD OVERSON
  • Patent number: 11032243
    Abstract: An API call filtering system filters responses to API call requests received, via a network, from UEs. The API call filtering system is configured to require personalized API call requests wherein each API call (except for some minor exceptions) includes a unique UE identifier (“UEIN”) of the UE making the request. Using the UEIN, the web service or other service protected by the API call filtering system can be secured against excessive request iterations from a set of rogue UEs while allowing for ordinary volumes of requests of requests the UEs, wherein one or more boundaries between what is deemed to be an ordinary volume of requests and what is deemed to be excessive request iterations are determined by predetermined criteria.
    Type: Grant
    Filed: August 27, 2019
    Date of Patent: June 8, 2021
    Assignee: SHAPE SECURITY, INC.
    Inventor: Marc Hansen
  • Publication number: 20210120010
    Abstract: Techniques are provided for security measures for extended sessions. Request data for a request is received from a client computing device to a web server system. The request comprises a session identifier (ID) for a session between an authenticated user and the web server system. It is determined, based on the request data, that the client computing device is a single-user device. It is determined, based on the request data, that the client computing device is not compromised. In response to determining that the client computing device is a single-user device and that the client computing device is not compromised, extension of the session between the authenticated user on the client computing device and the web server system is caused.
    Type: Application
    Filed: October 16, 2019
    Publication date: April 22, 2021
    Applicant: Shape Security, Inc.
    Inventors: Mengmeng Chen, Sumit Agarwal, Yao Zhou
  • Patent number: 10911438
    Abstract: Techniques are provided for secure detection and management of compromised credentials. A first candidate credential is received, comprising a first username and a first password, wherein the first candidate credential was sent in a first request from a first client computer to log in to a first server computer. A first salt associated with the first username in a salt database is obtained. A first hashed credential is generated based on the first password and the first salt. The first hashed credential is transmitted to a set model server computer, wherein the set model server computer is configured to maintain a set model that represents a set of spilled credentials, determine whether the first hashed credential is represented in the set model, and in response to determining that the first hashed credential is represented in the set model, performing additional processing on the first hashed credential.
    Type: Grant
    Filed: July 2, 2018
    Date of Patent: February 2, 2021
    Assignee: Shape Security, Inc.
    Inventors: Zhipu Jin, Gautam Agrawal, Daniel G. Moen, Weiguo Liang, Xingang Wang
  • Patent number: 10868819
    Abstract: In an embodiment, a computer system is configured to improve security of server computers interacting with client computers through an intermediary computer, and comprising: a memory comprising processor logic; one or more processors coupled to the memory, wherein the one or more processors execute the processor logic, which causes the one or more processors to: intercept, from a server computer, one or more original instructions to be sent to a browser being executed on a client computer; inject, into the one or more original instructions, one or more browser detection instructions, which when executed cause one or more operations to be performed by an execution environment on the client computer and send a result that represents an internal state of the execution environment after performing the one or more operations to the intermediary computer; send the one or more original instructions with the one or more browser detection instructions to the browser; receive the result and determine whether the browse
    Type: Grant
    Filed: May 15, 2019
    Date of Patent: December 15, 2020
    Assignee: SHAPE SECURITY, INC.
    Inventors: Bei Zhang, Sergey Shekyan
  • Patent number: 10855696
    Abstract: In an approach, an apparatus comprises: one or more processors; a processor logic coupled to the one or more processors and configured to: intercept, from a client computer, a request directed to a server computer that identifies a purported user agent executing on the client computer; send, to the server computer, the request from the client computer; intercept, from the server computer, one or more original instructions to be executed by the purported user agent of the client computer; determine one or more features supported by the purported user agent that are not utilized by the one or more original instructions; transform the one or more original instructions into one or more revised instructions which, when executed by the purported user agent, cause the purported user agent to utilize the one or more features; send, to the client computer, the one or more revised instructions.
    Type: Grant
    Filed: March 2, 2016
    Date of Patent: December 1, 2020
    Assignee: SHAPE SECURITY, INC.
    Inventors: Jarrod S. Overson, Ariya Hidayat, Michael Ficarra, Bei Zhang, Justin Call
  • Patent number: 10834082
    Abstract: In an embodiment, a method comprises intercepting, from a server computer, a first set of instructions that define a user interface; executing, using a headless browser, the first set of instructions without presenting the user interface; rendering a second set of instructions, which when executed by a client application on a client computer, cause the client computer to present the user interface, wherein the second set of instructions are different than the first set of instructions; sending the second set of instructions to the client computer.
    Type: Grant
    Filed: November 9, 2017
    Date of Patent: November 10, 2020
    Assignee: SHAPE SECURITY, INC.
    Inventor: Justin Call
  • Patent number: 10834101
    Abstract: In an embodiment, a computer system configured to improve security of client computer interacting with server computers comprises one or more processors; a digital electronic memory storing a set of program instructions which when executed using the one or more processors cause the one or more processors to: process a first set of original instructions that produce a first set of outputs or effects; generate a first set of interpreter instructions that define a first interpreter; generate a first set of alternate instructions from the first set of original instructions, wherein the first set of alternate instructions is functionally equivalent to the first set of original instructions when the first set of alternate instructions is executed by the first interpreter; send, to the first client computer, the first set of alternate instructions and the first set of interpreter instructions.
    Type: Grant
    Filed: March 8, 2017
    Date of Patent: November 10, 2020
    Assignee: SHAPE SECURITY, INC.
    Inventors: Michael J. Ficarra, Kevin Gibbons
  • Patent number: 10834050
    Abstract: Application programming interfaces (APIs) can be unintentionally exposed and allow for potentially undesirable use of corporate resources. An API call filtering system configured to monitor API call requests received via an endpoint and API call responses received via a supporting service of an API or web service. The API call filtering system enables enterprises to improve their security posture by identifying, studying, reporting, and securing their APIs within their enterprise network.
    Type: Grant
    Filed: August 7, 2017
    Date of Patent: November 10, 2020
    Assignee: SHAPE SECURITY, INC.
    Inventors: Justin D. Call, Timothy D. Peacock
  • Patent number: 10826872
    Abstract: Techniques are provided for a security policy for browser extensions. A first pattern is determined that is present in requests from client computing devices when a first browser extension is operating on the client computing devices. The first pattern is identified in a first request from a first client computing device to a first web server system. It is determined, based on identifying the first pattern in the first request, that the first browser extension is associated with the first request. It is determined that the first browser extension associated with the first request is whitelisted with respect to the first web server system based on a security policy. In response to determining that the first browser extension is whitelisted with respect to the first web server system, a first automated response is performed that causes the first web server system to process the first request.
    Type: Grant
    Filed: December 30, 2018
    Date of Patent: November 3, 2020
    Assignee: SHAPE SECURITY, INC.
    Inventors: Siying Yang, Sergey Shekyan
  • Patent number: 10798202
    Abstract: Computer systems and methods in various embodiments are configured for improving the security and efficiency of server computers interacting through an intermediary computer with client computers that may be executing malicious and/or autonomous headless browsers or “bots”.
    Type: Grant
    Filed: June 28, 2019
    Date of Patent: October 6, 2020
    Assignee: Shape Security, Inc.
    Inventor: Zhiwei Li
  • Patent number: 10708249
    Abstract: In an embodiment, a computer system configured to: generate a first challenge credential to be sent to a client computer; render one or more first dynamic-credential instructions, which when executed by the client computer, cause the client computer to generate a first dynamic credential that corresponds to the first challenge credential; modify a first set of instructions, which define one or more original operations, to produce a second set of instructions, wherein the second set of instructions include the first challenge credential and the one or more first dynamic-credential instructions, and which when executed by the client computer, cause the first challenge credential to be included in the one or more requests sent from the client computer; send the second set of instructions to a second computer.
    Type: Grant
    Filed: February 16, 2016
    Date of Patent: July 7, 2020
    Assignee: SHAPE SECURITY, INC.
    Inventors: Ariya Hidayat, Justin Call
  • Publication number: 20200177592
    Abstract: Techniques are described for delayed serving of protected content. A request has been made by a client computing device for a requested resource comprising a first portion and a second portion that is initially withheld from the client computing device. First content comprising the first portion of the requested resource and reconnaissance code is served for execution on the client computing device. When executed at the client computing device, the reconnaissance code gathers data at the client computing device that indicates whether the client computing device is human-controlled or bot-controlled. The data gathered by the reconnaissance code is received. Based on the data, it is determined that the client computing device is not bot-controlled.
    Type: Application
    Filed: December 30, 2019
    Publication date: June 4, 2020
    Applicant: Shape Security, Inc.
    Inventors: Nwokedi Idika, Justin D. Call
  • Publication number: 20200177623
    Abstract: Techniques for code modification for detecting abnormal activity are described. Web code is obtained. Modified web code is generated by changing a particular programmatic element to a modified programmatic element throughout the web code. Instrumentation code is generated configured to monitor and report on one or more interactions with versions of the particular programmatic element. The instrumentation code is caused to be provided in association with the modified web code to the first client device in response to the first request from the first client device. Report data generated by the instrumentation code is received. The report data describes abnormal activity at the first client device, the abnormal activity comprising an interaction with a version of the particular programmatic element that does not exist in the modified web code. Based on the report, it is determined that the first client device is likely controlled by malware.
    Type: Application
    Filed: December 29, 2019
    Publication date: June 4, 2020
    Applicant: Shape Security, Inc.
    Inventors: Justin D. Call, Xiaoming Zhou, Xiaohan Huang, Subramanian Varadarajan, Roger S. Hoover
  • Publication number: 20200153827
    Abstract: Techniques are provided for reputation tracking based on token exchange. A first token and a second token submitted to an application server from a client computing device are received. The first token includes a first token-generated value. The second token includes a second token reputation value and a second function-generated value generated at the client computing device. The second token is validated by verifying the second function-generated value based on the first function-generated value. A third token is generated that includes a third token reputation value and a third function-generated value. The third function-generated value is generated based on the second function-generated value and at least one secret not available to the client computing device. The third token reputation value is generated based on the second token reputation value.
    Type: Application
    Filed: November 8, 2018
    Publication date: May 14, 2020
    Applicant: SHAPE SECURITY, INC.
    Inventor: Daniel Moen
  • Patent number: 10652275
    Abstract: In an embodiment, a method comprises intercepting a first set of instructions from a server computer that define one or more objects and one or more original operations that are based, at least in part, on the one or more objects; modifying the first set of instructions by adding one or more supervisor operations that are based, at least in part, on the one or more objects; transforming the one or more original operations to produce one or more transformed operations that are based, at least in part, on the one or more supervisor operations; rendering a second set of instructions which define the one or more supervisor operations and the one or more transformed operations; sending the second set of instructions to a remote client computer.
    Type: Grant
    Filed: April 5, 2018
    Date of Patent: May 12, 2020
    Assignee: Shape Security, Inc.
    Inventors: Xiaoming Zhou, Roger Hoover, Sergey Shekyan, Justin Call