Patents Assigned to SHAPE SECURITY, INC.
  • Patent number: 10089216
    Abstract: In an embodiment, a method comprises rendering a first image of a first user interface based on a first set of instructions; rendering a second image of a second user interface based on a second set of instructions; generating a first mask comprising a plurality of points, wherein each point in the first mask indicates whether a first point in the first image and a second point in the second image are different; rendering a third image of a third user interface based on a third set of instructions, wherein the first set of instructions are different than the third set of instructions and the first image is different than the third image; determining that the first image is equivalent to the third image based on the first image, the first mask, and the third image.
    Type: Grant
    Filed: June 30, 2014
    Date of Patent: October 2, 2018
    Assignee: SHAPE SECURITY, INC.
    Inventor: Subramanian Varadarajan
  • Patent number: 10050935
    Abstract: An API call filtering system filters responses to API call requests received, via a network, from UEs. The API call filtering system is configured to require personalized API call requests wherein each API call (except for some minor exceptions) includes a unique UE identifier (“UEIN”) of the UE making the request. Using the UEIN, the web service or other service protected by the API call filtering system can be secured against excessive request iterations from a set of rogue UEs while allowing for ordinary volumes of requests of requests the UEs, wherein one or more boundaries between what is deemed to be an ordinary volume of requests and what is deemed to be excessive request iterations are determined by predetermined criteria.
    Type: Grant
    Filed: April 20, 2015
    Date of Patent: August 14, 2018
    Assignee: Shape Security, Inc.
    Inventor: Marc Hansen
  • Patent number: 10044753
    Abstract: In an embodiment, a method comprises intercepting a first set of instructions from a server computer that define one or more objects and one or more original operations that are based, at least in part, on the one or more objects; modifying the first set of instructions by adding one or more supervisor operations that are based, at least in part, on the one or more objects; transforming the one or more original operations to produce one or more transformed operations that are based, at least in part, on the one or more supervisor operations; rendering a second set of instructions which define the one or more supervisor operations and the one or more transformed operations; sending the second set of instructions to a remote client computer.
    Type: Grant
    Filed: July 17, 2017
    Date of Patent: August 7, 2018
    Assignee: Shape Security, Inc.
    Inventors: Xiaoming Zhou, Roger Hoover, Sergey Shekyan, Justin Call
  • Patent number: 10027628
    Abstract: In an embodiment, a method comprises intercepting, from a server computer, a first set of instructions that define one or more objects and one or more operations that are based, at least in part, on the one or more objects; generating, in memory, one or more data structures that correspond to the one or more objects; performing the one or more operations on the one or more data structures; updating the one or more data structures, in response to performing the one or more operations, to produce one or more updated data structures; rendering a second set of instructions, which when executed by a remote client computer cause the remote client computer to generate the updated data structures in memory on the remote client computer, wherein the second set of instructions are different than the first set of instructions; sending the second set of instructions to the remote client computer.
    Type: Grant
    Filed: October 30, 2015
    Date of Patent: July 17, 2018
    Assignee: Shape Security, Inc.
    Inventor: Justin Call
  • Patent number: 9986058
    Abstract: Computer systems and methods in various embodiments are configured for improving the security and efficiency of server computers interacting through an intermediary computer with client computers that may be executing malicious and/or autonomous headless browsers or “bots”.
    Type: Grant
    Filed: May 21, 2015
    Date of Patent: May 29, 2018
    Assignee: Shape Security, Inc.
    Inventor: Zhiwei Li
  • Patent number: 9923919
    Abstract: A computer-implemented method for deflecting abnormal computer interactions includes receiving, at a computer server system and from a client computer device that is remote from the computer server system, a request for web content; identifying, by computer analysis of mark-up code content that is responsive to the request, executable code that is separate from, but programmatically related to, the mark-up code content; generating groups of elements in the mark-up code content and the related executable code by determining that the elements within particular groups are programmatically related to each other; modifying elements within particular ones of the groups consistently so as to prevent third-party code written to interoperate with the elements from modifying from interoperating with the modified elements, while maintain an ability of the modified elements within each group to interoperate with each other; and recoding the mark-up code content and the executable code to include the modified elements.
    Type: Grant
    Filed: August 10, 2015
    Date of Patent: March 20, 2018
    Assignee: Shape Security, Inc.
    Inventors: Justin D. Call, Xiaoming Zhou, Xiaohan Huang, Subramanian Varadarajan, Roger S. Hoover
  • Patent number: 9917850
    Abstract: Computer systems and methods for improving security or performance of one or more client computers interacting with a plurality of server computers. In an embodiment, a computer system comprises a first server computer and a second server computer; wherein the first server computer is configured to: generate a challenge nonce, wherein the challenge nonce corresponds to a challenge state; generate the challenge state based on the challenge nonce, wherein the challenge state corresponds to a response state; send, to a first client computer, the challenge nonce and the challenge state, but not the response state; wherein the second server computer is configured to: receive, from the first client computer, a test nonce and a test response state; determine whether the test response state matches the response state based on the test nonce, without: receiving the challenge state from the first server computer; receiving the challenge state from the first client computer.
    Type: Grant
    Filed: March 3, 2016
    Date of Patent: March 13, 2018
    Assignee: SHAPE SECURITY, INC.
    Inventor: Michael J. Ficarra
  • Patent number: 9858440
    Abstract: A computer-implemented method, the method includes identifying a piece of data to be served from a server system to a client device that is remote from the server system; creating a plurality of expressions that, when executed, provide a result that corresponds to the piece of data; and providing the plurality of expressions to the client device with code for executing the plurality of expressions.
    Type: Grant
    Filed: May 23, 2014
    Date of Patent: January 2, 2018
    Assignee: Shape Security, Inc.
    Inventors: Xinran Wang, Yao Zhao
  • Patent number: 9825995
    Abstract: A computer-implemented method includes receiving, at a first server sub-system, content served to a client computing device; transcoding, with the first server sub-system, the received content using a policy received from a second security sub-system; determining, with the first server sub-system that the second server sub-system has likely ceased operating properly; receiving a request to vote on a leader server sub-system from one or more server sub-systems, and voting for from of the one or more server sub-systems; and subsequently transcoding received content according to a policy received from another of the server sub-systems that is not the second server sub-system.
    Type: Grant
    Filed: January 14, 2015
    Date of Patent: November 21, 2017
    Assignee: Shape Security, Inc.
    Inventors: Carl Schroeder, Justin D. Call, Siying Yang
  • Patent number: 9825984
    Abstract: A computer-implemented method includes receiving, at a primary security sub-system, code to be served from a web server system to one or more computing devices; forwarding a representation of the code to a secondary security sub-system that is remote from the primary security sub-system; receiving, from the secondary sub-system and in response to the forwarding, a template created from analysis of the representation of the code that indicates changes to be made to the code and locations of the changes; and using the template to recode the code, by the primary security sub-system, before serving the code to the one or more computing devices.
    Type: Grant
    Filed: August 27, 2014
    Date of Patent: November 21, 2017
    Assignee: Shape Security, Inc.
    Inventors: Roger S. Hoover, Marc R. Hansen, Justin D. Call
  • Patent number: 9824238
    Abstract: A computer-implemented method, the method includes identifying a piece of data to be served from a server system to a client device that is remote from the server system; creating a plurality of expressions that, when executed, provide a result that corresponds to the piece of data; and providing the plurality of expressions to the client device with code for executing the plurality of expressions.
    Type: Grant
    Filed: May 23, 2014
    Date of Patent: November 21, 2017
    Assignee: Shape Security, Inc.
    Inventors: Xinran Wang, Yao Zhao
  • Patent number: 9813440
    Abstract: A computer-implemented method includes receiving content and annotation information that describe a structure of the content, the annotation information having been previously generated by a sub-system that is separate from a content transformation sub-system and at a time before the content was requested to be served; interpreting the annotation information to generate transcoding rules that identify one or more portions of the received content to be transcoded in serving the content; applying the transcoding rules to the content to change the content in a manner that interferes with an ability of malware on a client device to interfere with operation of the content; and providing the transcoded content to a client device that requested the content.
    Type: Grant
    Filed: May 15, 2015
    Date of Patent: November 7, 2017
    Assignee: Shape Security, Inc.
    Inventors: Roger S. Hoover, Justin D. Call
  • Patent number: 9813444
    Abstract: Among other things, this document describes a computer-implemented security method such as for authenticated selection of security countermeasures and for reliable identification of computing devices. The method can include receiving, by a computing system, a request from a computing device for an electronic resource. The computing system can identify a security token received from the device that made the request. Based on the security token, particular security countermeasures can be selected that are to be applied to the electronic resource to be served in response to the request. The countermeasures can be operable to interfere with an ability of malware to interact with the served electronic resource when the served electronic resource is on the computing device. Portions of the electronic resource that are to be executed on the computing device can be re-coded using the selected particular security countermeasures.
    Type: Grant
    Filed: February 25, 2016
    Date of Patent: November 7, 2017
    Assignee: Shape Security, Inc.
    Inventor: Siying Yang
  • Patent number: 9800602
    Abstract: Methods and apparatus are described for automatically modifying web page source code to address a variety of security vulnerabilities such as, for example, vulnerabilities that are exploited by mixed content attacks.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: October 24, 2017
    Assignee: Shape Security, Inc.
    Inventors: Sergey Shekyan, Michael Coates, Wesley Hales, Tim Peacock, Justin Call
  • Patent number: 9794276
    Abstract: In one implementation, a computer-implemented method can identify abnormal computer behavior. The method can receive, at a computer server subsystem and from a web server system, computer code to be served in response to a request from a computing client over the internet. The method can also modify the computer code to obscure operational design of the web server system that could be determined from the computer code, and supplement the computer code with instrumentation code that is programmed to execute on the computing client. The method may serve the modified and supplemented computer code to the computing client.
    Type: Grant
    Filed: November 2, 2015
    Date of Patent: October 17, 2017
    Assignee: Shape Security, Inc.
    Inventors: Justin D. Call, Xiaohan Huang, Xiaoming Zhou, Subramanian Varadarajan, Marc R. Hansen
  • Patent number: 9729506
    Abstract: Application programming interfaces (APIs) can be unintentionally exposed and allow for potentially undesirable use of corporate resources. An API call filtering system configured to monitor API call requests received via an endpoint and API call responses received via a supporting service of an API or web service. The API call filtering system enables enterprises to improve their security posture by identifying, studying, reporting, and securing their APIs within their enterprise network.
    Type: Grant
    Filed: August 22, 2014
    Date of Patent: August 8, 2017
    Assignee: Shape Security, Inc.
    Inventors: Justin D. Call, Timothy D. Peacock
  • Patent number: 9716702
    Abstract: In an embodiment, a method comprises intercepting, from a first computer, a first set of instructions that define one or more original operations, which are configured to cause one or more requests to be sent if executed by a client computer; modifying the first set of instructions to produce a modified set of instructions, which are configured to cause a credential to be included in the one or more requests sent if executed by the client computer; rendering a second set of instructions comprising the modified set of instructions and one or more credential-morphing-instructions, wherein the one or more credential-morphing-instructions define one or more credential-morphing operations, which are configured to cause the client computer to update the credential over time if executed; sending the second set of instructions to a second computer.
    Type: Grant
    Filed: June 14, 2015
    Date of Patent: July 25, 2017
    Assignee: Shape Security, Inc.
    Inventors: Justin Call, Subramanian Varadarajan, Bryan Hanks
  • Patent number: 9712561
    Abstract: In an embodiment, a method comprises intercepting a first set of instructions from a server computer that define one or more objects and one or more original operations that are based, at least in part, on the one or more objects; modifying the first set of instructions by adding one or more supervisor operations that are based, at least in part, on the one or more objects; transforming the one or more original operations to produce one or more transformed operations that are based, at least in part, on the one or more supervisor operations; rendering a second set of instructions which define the one or more supervisor operations and the one or more transformed operations; sending the second set of instructions to a remote client computer.
    Type: Grant
    Filed: May 18, 2016
    Date of Patent: July 18, 2017
    Assignee: Shape Security, Inc.
    Inventors: Xiaoming Zhou, Roger Hoover, Sergey Shekyan, Justin Call
  • Patent number: 9705902
    Abstract: A computer-implemented method includes providing, for use by a third-party, injectable computer code that is capable of being served with other code provided by the third-party to client computing devices; receiving data from client computing devices that have been served the code by the third-party, the data including data that characterizes (a) the client computing devices and (b) user interaction with the client computing devices; classifying the client computing devices as controlled by actual users or instead by automated software based on analysis of the received data from the client computing devices; and providing to the third party one or more reports that characterize an overall level of automated software activity among client computing devices that have been served code by the third party.
    Type: Grant
    Filed: March 30, 2015
    Date of Patent: July 11, 2017
    Assignee: Shape Security, Inc.
    Inventors: Justin D. Call, Xinran Wang, Yao Zhao, Timothy Dylan Peacock
  • Patent number: 9621583
    Abstract: In an embodiment, a method comprises intercepting, using a server computer, a first set of instructions that define a user interface and a plurality of links, wherein each link in the plurality of links is associated with a target page, and the plurality of links includes a first link; determining that the first link, which references a first target page, is protected; in response to determining the first link is protected: generating a first decoy link that corresponds to the first link, wherein the first decoy link includes data that references a first decoy page which includes false information; rendering a second set of instructions that defines the first decoy link, wherein the second set of instructions is configured to cause a first client computer to hide the first decoy link from the user interface; sending the second set of instructions to the first client computer.
    Type: Grant
    Filed: October 27, 2015
    Date of Patent: April 11, 2017
    Assignee: SHAPE SECURITY, INC.
    Inventors: Subramanian Varadarajan, Justin Call