Patents Assigned to SHAPE SECURITY, INC.
  • Patent number: 9608975
    Abstract: Computer systems and methods in various embodiments are configured for improving the security and efficiency of server computers interacting through an intermediary computer with client computers that may be executing malicious and/or autonomous headless browsers or “bots”.
    Type: Grant
    Filed: March 30, 2015
    Date of Patent: March 28, 2017
    Assignee: SHAPE SECURITY, INC.
    Inventors: Ariya Hidayat, Justin Call
  • Patent number: 9602543
    Abstract: Computer systems and methods in various embodiments are configured for improving the security and efficiency of client computers interacting with server computers through an intermediary computer using one or more polymorphic protocols. In an embodiment, a computer system comprises a memory; a processor coupled to the memory; a processor logic coupled to the processor and the memory, and configured to: intercept, from a server computer, a first file and a second file, wherein the first file defines a first object with a first identifier and the second file comprises a reference to the first object by the first identifier; generate a second identifier; replace the first identifier with the second identifier in the first file; add one or more first instructions to the first file; remove the reference to the first identifier from the second file; add, to the second file, one or more second instructions, which when executed cause the one or more first instructions to be executed and produce the second identifier.
    Type: Grant
    Filed: September 9, 2014
    Date of Patent: March 21, 2017
    Assignee: Shape Security, Inc.
    Inventor: Ariya Hidayat
  • Patent number: 9584534
    Abstract: A computer-implemented method involves identifying an initial element for serving by a web server system to a client device and recoding the element by creating a plurality of different elements that each represent a portion of the initial element. The different elements are then served in place of the initial element. A response is received form the client device and has portions that correspond to the different elements, and a combined response is created by combining the received portions in a manner that corresponds to a manner in which the initial element was recoded to create the plurality of different elements.
    Type: Grant
    Filed: May 1, 2015
    Date of Patent: February 28, 2017
    Assignee: SHAPE SECURITY, INC.
    Inventors: Justin D. Call, Marc R. Hansen, Xinran Wang, Sumit Agarwal, Bryan D. Hanks
  • Patent number: 9582666
    Abstract: A computer system is configured to improve security of server computers interacting with client computers, and comprises: a memory, a processor coupled to the memory, and source code obfuscation logic coupled to the memory and the processor. The source code obfuscation logic is configured to read, from the memory, one or more original source code instructions that are configured to achieve an expected result when executed by a web browser on a client computer; to apply one or more obfuscation transformations, to the one or more original source code instructions, to produce one or more obfuscated source code instructions that are configured to achieve the same expected result when executed by the web browser but is expressed in an obfuscated format; to write the one or more obfuscated source code instructions to the memory.
    Type: Grant
    Filed: May 7, 2015
    Date of Patent: February 28, 2017
    Assignee: Shape Security, Inc.
    Inventors: Jarrod Overson, Siying Yang
  • Patent number: 9544329
    Abstract: In an embodiment, a method comprises intercepting, from a server computer, a first set of instructions that define a user interface; executing, using a headless browser, the first set of instructions without presenting the user interface; rendering a second set of instructions, which when executed by a client application on a client computer, cause the client computer to present the user interface, wherein the second set of instructions are different than the first set of instructions; sending the second set of instructions to the client computer.
    Type: Grant
    Filed: March 18, 2014
    Date of Patent: January 10, 2017
    Assignee: Shape Security, Inc.
    Inventor: Justin Call
  • Patent number: 9529994
    Abstract: Computer systems and methods in various embodiments are configured for improving the security and efficiency of client computers interacting with server computers through supervising instructions defined in a web page and/or web browser. In an embodiment, a computer system comprising one or more processors, coupled to a remote client computer, and configured to send, to the remote client computer, one or more instructions, which when executed by the remote client computer, cause a run-time environment on the remote client computer to: intercept, within the run-time environment, a first call to execute a particular function defined in the run-time environment by a first caller function in the run-time environment; determine a first caller identifier, which corresponds to the first caller function identified in a run-time stack maintained by the run-time environment; determine whether the first caller function is authorized to call the particular function based on the first caller identifier.
    Type: Grant
    Filed: November 24, 2014
    Date of Patent: December 27, 2016
    Assignee: Shape Security, Inc.
    Inventors: Yao Zhao, Xinran Wang
  • Patent number: 9489526
    Abstract: A computer-implemented method includes identifying first code for a content that has not been analyzed for purposes of transforming the first code before serving the code in response to future requests for the first code; analyzing the first code to identify portions of the first code that can be changed without affecting a manner in which the first code will function on client devices; subsequently receiving a request for the content; applying rules generated from analyzing the first code to a currently-served version of the first code, so as to obfuscated the currently-served version of the first code; and providing the obfuscated version of the currently-served version of the first code to a computing device that provide the request.
    Type: Grant
    Filed: January 21, 2015
    Date of Patent: November 8, 2016
    Assignee: Shape Security, Inc.
    Inventor: Justin D. Call
  • Patent number: 9479526
    Abstract: A security appliance includes a vulnerable testbed that simulates at least one known vulnerability, and a secure testbed that simulates not having that vulnerability. A testbed monitor monitors run-time behavior of the vulnerable testbed and the secure testbed, obtaining at least one run-time behavior parameter. A comparative evaluator module compares the run-time behavior parameters with respect to the received client request to determine if it is legitimate or illegitimate. The security appliance outputs its determination with a message and/or by forwarding client requests deemed legitimate and dropping client requests deemed illegitimate. The determination can be based, on differences in the run-time behavior parameters. Illegitimate requests can be cached for later matching. The requests can be database data requests, XML formatted requests, operating system requests and/or other types of requests that would be differentially handled by a vulnerable server and a secure server.
    Type: Grant
    Filed: November 13, 2014
    Date of Patent: October 25, 2016
    Assignee: SHAPE SECURITY, INC.
    Inventor: Siying Yang
  • Patent number: 9477836
    Abstract: In some implementations, a computer system for obfuscating text in an electronic document can include an analysis module, a font data repository, a re-coding module, and a data interface. The analysis module is operable to identify strings of text from an electronic document. The font data repository can include one or more character maps that correlate, for each character map in the one or more character maps, a first set of characters with a respective different second set of characters. The re-coding module can generate a re-coded document by re-mapping, using a particular one of the one or more character maps, the identified strings of text into corresponding obfuscated strings of text, and by replacing the identified strings of text with the corresponding obfuscated strings of text from the electronic document. The data interface can transmit the re-coded document to a client computing device.
    Type: Grant
    Filed: April 23, 2014
    Date of Patent: October 25, 2016
    Assignee: Shape Security, Inc.
    Inventors: Shishir Krovvidi Ramam, Shuman Ghosemajumder, Marc R. Hansen
  • Patent number: 9479529
    Abstract: In one embodiment, a method of improving the security of a computing device comprises using a computing device that has received one or more messages that have been determined as unauthorized, obtaining a plurality of state data values from one or more of the computing device, the one or more messages, and a second computer; before admitting the one or more messages to a data communications network that the computing device is configured to protect: using the computing device and pseudo-random selection logic, based on the state data values, pseudo-randomly selecting a particular policy action from among a plurality of different stored policy actions; using the computing device, acting upon the one or more messages using the particular policy action; wherein the method is performed using one or more computing devices.
    Type: Grant
    Filed: April 6, 2015
    Date of Patent: October 25, 2016
    Assignee: Shape Security, Inc.
    Inventor: Siying Yang
  • Patent number: 9460288
    Abstract: A coupled set of servers in a server system protect an application programming interface (“API”) from unwanted automation facilitated by unauthorized reverse engineering of an endpoint app or communications channel used by the endpoint app. The server system comprises at least one secure app update server that transforms an app code object received from an enterprise app server into a transferred app code object, and at least one secure application programming interface (“API”) server that interacts with an endpoint device that executes the transformed app code object. The secure API is adapted to convert API requests made by the transformed app code object into renormalized API requests formatted for processing by an enterprise API server. The transforming of the app code object results in API requests from the client that would constitute invalid API requests if presented to the enterprise API server without renormalization.
    Type: Grant
    Filed: December 8, 2014
    Date of Patent: October 4, 2016
    Assignee: SHAPE SECURITY, INC.
    Inventors: Justin D. Call, Marc Hansen
  • Patent number: 9438625
    Abstract: In an embodiment, a data processing system comprises one or more processors; script analysis logic coupled to the one or more processors and configured to obtain a particular electronic document from a server computer; script injection logic coupled to the one or more processors and configured to insert a set of script code into source code of the electronic document to result in producing a modified electronic document prior to providing the modified electronic document to a client computer; wherein the script code is configured to improve resistance of the client computer to attacks by running upon loading in the client computer and to cause transforming, when running in the client computer, one or more values of one or more elements of the source code of the electronic document into obfuscated values of the one or more elements. As a result, the system and method herein improve resistance of the client computer to attacks.
    Type: Grant
    Filed: September 9, 2014
    Date of Patent: September 6, 2016
    Assignee: Shape Security, Inc.
    Inventor: Siying Yang
  • Patent number: 9411958
    Abstract: A computer-implemented method includes identifying, in web code to be served to a client, presence of code for generating a form; generating additional, executable code to be run on the client device, the additional, executable code being arranged to identify user input on the client device and modify the form so that data from the user input is received into one or more alternative fields of the form other than a first field to which a user performing the input directed the input; receiving a request from the client device based on completion of input into the form; and converting data from the received request so that data for the one or more alternative fields of the form is directed to the first field of the form for processing by a web server system that initially generated the web code.
    Type: Grant
    Filed: May 23, 2014
    Date of Patent: August 9, 2016
    Assignee: Shape Security, Inc.
    Inventors: Xinran Wang, Yao Zhao
  • Patent number: 9413776
    Abstract: A code finder system deployed as a software module, a web service or as part of a larger security system, identifies and processes well-formed code sequences. For a data flow that is expected to be free of executable or interpreted code, or free of one or more known styles of executable or interpreted code, the code finder system can protect participants in the communications network. Examples of payload carried by data flows that can be monitored include, but are not limited to, user input data provided as part of interacting with a web application, data files or entities, such as images or videos, and user input data provided as part of interacting with a desktop application.
    Type: Grant
    Filed: October 5, 2015
    Date of Patent: August 9, 2016
    Assignee: Shape Security, Inc.
    Inventors: Justin David Call, Oscar Hunter Steele, III
  • Patent number: 9405851
    Abstract: This document describes, among other things, a computer-implemented method that can include receiving, from a web server system, web page code to be provided over the internet to a computing device. The web page code can correspond to a particular web page served by the web server system. The method may include generating an intermediate representation of at least a portion of the web page code, and comparing the intermediate representation to a prior intermediate representation of the particular web page. Based on a result of the comparison, the method can include determining what portion of the web page code to analyze for re-coding of the web page code before serving the web page code to the computing device.
    Type: Grant
    Filed: November 17, 2014
    Date of Patent: August 2, 2016
    Assignee: Shape Security, Inc.
    Inventors: Oscar H. Steele, III, Justin D. Call
  • Patent number: 9405910
    Abstract: The automated, real-time detection of specific blocks of code within a larger body of source code is described. Specific implementations relate to the detection of known code libraries in web page code to improve the efficiency of the generation of polymorphic transformations of the web page code for the purpose of impeding automated cyber-attacks.
    Type: Grant
    Filed: June 2, 2014
    Date of Patent: August 2, 2016
    Assignee: Shape Security, Inc.
    Inventors: Ariya Hidayat, Bei Zhang
  • Patent number: 9356954
    Abstract: In an embodiment, a method comprises intercepting a first set of instructions from a server computer that define one or more objects and one or more original operations that are based, at least in part, on the one or more objects; modifying the first set of instructions by adding one or more supervisor operations that are based, at least in part, on the one or more objects; transforming the one or more original operations to produce one or more transformed operations that are based, at least in part, on the one or more supervisor operations; rendering a second set of instructions which define the one or more supervisor operations and the one or more transformed operations; sending the second set of instructions to a remote client computer.
    Type: Grant
    Filed: February 10, 2015
    Date of Patent: May 31, 2016
    Assignee: Shape Security, Inc.
    Inventors: Xiaoming Zhou, Roger Hoover, Sergey Shekyan, Justin Call
  • Patent number: 9338143
    Abstract: A computer-implemented method for coordinating content transformation includes receiving, at a computer server subsystem and from a web server system, computer code to be served in response to a request from a computing client over the internet; modifying the computer code to obscure operation of the web server system that could be determined from the computer code; generating transformation information that is needed in order to reverse the modifications of the computer code to obscure the operation of the web server system; and serving to the computing client the modified code and the reverse transformation information.
    Type: Grant
    Filed: October 16, 2013
    Date of Patent: May 10, 2016
    Assignee: Shape Security, Inc.
    Inventors: Marc R. Hansen, Sumit Agarwal, Subramanian Varadarajan, Justin D. Call
  • Patent number: 9325734
    Abstract: A computer-implemented method includes receiving, at a computer security server system located between the Internet and a client computing device that makes requests over the Internet, a request for content directed to a particular content server system; forwarding the received request, with the computer security server system, to the particular content server system; receiving code from the particular server system in response to the request; applying a security countermeasure to the received code to created transformed code; providing the transformed code to the client computing device; receiving a communication from the client computing device; and determining that software on the client computing device has attempted to interact with the received code rather than the transformed code.
    Type: Grant
    Filed: December 15, 2014
    Date of Patent: April 26, 2016
    Assignee: Shape Security, Inc.
    Inventors: Timothy Dylan Peacock, Justin D. Call, Siying Yang, Sumit Agarwal
  • Patent number: 9275222
    Abstract: Among other things, this document describes a computer-implemented security method such as for authenticated selection of security countermeasures and for reliable identification of computing devices. The method can include receiving, by a computing system, a request from a computing device for an electronic resource. The computing system can identify a security token received from the device that made the request. Based on the security token, particular security countermeasures can be selected that are to be applied to the electronic resource to be served in response to the request. The countermeasures can be operable to interfere with an ability of malware to interact with the served electronic resource when the served electronic resource is on the computing device. Portions of the electronic resource that are to be executed on the computing device can be re-coded using the selected particular security countermeasures.
    Type: Grant
    Filed: July 2, 2015
    Date of Patent: March 1, 2016
    Assignee: Shape Security, Inc.
    Inventor: Siying Yang