Patents by Inventor Adam L. Glick

Adam L. Glick has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8800030
    Abstract: An individualized time-to-live (TTL) is determined for a reputation score of a computer file. The TTL is determined based on the reputation score and the confidence in the reputation score. The confidence can be determined based on attributes such as the reputation score, an age of the file, and a prevalence of the file. The reputation score is used to determine whether the file is malicious during a validity period defined by the TTL, and discarded thereafter.
    Type: Grant
    Filed: September 15, 2009
    Date of Patent: August 5, 2014
    Assignee: Symantec Corporation
    Inventors: Vijay Seshadri, Zulfikar Ramzan, James Hoagland, Adam L. Glick, Adam Wright
  • Patent number: 8776227
    Abstract: Malware with fake or misleading anti-malware user interfaces (UIs) are detected. Processes running on a computer system are monitored and their window creation events are detected. The structures of the created windows are retrieved to detect presence of UI features that are commonly presented in known fake or misleading anti-malware UIs (“fakeAVUIs”). If a window includes a UI feature commonly presented in known fakeAVUIs, that window is determined suspicious and additional tests are applied to determine the validity of information in the window. If the information in the window is determined invalid, then the process that created the window is determined to be malware and a remediating action is applied to the process.
    Type: Grant
    Filed: December 14, 2010
    Date of Patent: July 8, 2014
    Assignee: Symantec Corporation
    Inventors: Adam L. Glick, Spencer Smith, Nicholas R. Graf
  • Patent number: 8495741
    Abstract: A computer has a storage device that is infected with malicious software (malware). The malware uses stealth or rootkit techniques to hide itself in the storage device. A security module within the storage device detects the malware by comparing the files read from the storage device to those reported by the operating system. Upon detecting the malware, the security module prepares the computer for malware obfuscation by storing information describing the location of the malware, deploying an executable file, and configuring it to run on reboot. The executable file executes upon reboot and locates the data on the storage device associated with the malware. The executable file obfuscates the data so that the malware no longer loads at boot time, thereby disabling the rootkit technique. The computer reboots and the security module remediates the malware infection.
    Type: Grant
    Filed: March 30, 2007
    Date of Patent: July 23, 2013
    Assignee: Symantec Corporation
    Inventors: Timothy M. Naftel, Mark K. Kennedy, Adam L. Glick
  • Patent number: 8065730
    Abstract: A computer includes a file system that supports virtualization. A scanning module identifies a file to be scanned for malware and a virtualized file detection module determines whether the file is virtualized. A file retrieval module locates a virtualized version of the file if the file is determined to be virtualized, and a malware detection module determines whether the virtualized version of the file contains malware. If malware is found, the malware detection module takes remedial action to address any security threat posed by the malware.
    Type: Grant
    Filed: March 31, 2008
    Date of Patent: November 22, 2011
    Assignee: Symantec Corporation
    Inventors: William E. Sobel, Mark K. Kennedy, Adam L. Glick
  • Publication number: 20110067101
    Abstract: An individualized time-to-live (TTL) is determined for a reputation score of a computer file. The TTL is determined based on the reputation score and the confidence in the reputation score. The confidence can be determined based on attributes such as the reputation score, an age of the file, and a prevalence of the file. The reputation score is used to determine whether the file is malicious during a validity period defined by the TTL, and discarded thereafter.
    Type: Application
    Filed: September 15, 2009
    Publication date: March 17, 2011
    Applicant: SYMANTEC CORPORATION
    Inventors: Vijay Seshadri, Zulfikar Ramzan, James Hoagland, Adam L. Glick, Adam Wright