Patents by Inventor Amin Hassanzadeh

Amin Hassanzadeh has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11271894
    Abstract: Aspects of the present disclosure provide systems, methods, apparatus, and computer-readable storage media that support private querying and exchanging of domain information, such as Domain Name System (DNS) information, between multiple devices. To illustrate, two devices may generate and exchange a list domain information queries and a list of domain information items, respectively. The lists may be encrypted by respective private keys of the devices. Each device may double-encrypt the respective received list using the respective private key, reorder the double-encrypted list, and transmit the reordered double-encrypted list to the other device. The reordered double-encrypted list of domain information items may be compared to the double-encrypted list of domain information queries to identify indices of domain information queries that match domain information items while maintaining privacy of the domain information queries and domain information items at the devices.
    Type: Grant
    Filed: March 10, 2021
    Date of Patent: March 8, 2022
    Assignee: ACCENTURE GLOBAL SOLUTIONS LIMITED
    Inventors: Benjamin Glen McCarty, Amin Hassanzadeh
  • Patent number: 11252175
    Abstract: Implementations of the present disclosure include providing, by a security platform, graph data defining a graph that is representative of an enterprise network, the graph comprising nodes and edges between nodes, a set of nodes representing respective assets within the enterprise network, each edge representing at least a portion of one or more lateral movement paths between assets in the enterprise network, determining, for each asset, a criticality of the respective asset to operation of a process, determining a lateral movement path between a first node represented by a first asset and a second node represented by second asset within the graph, determining a path value representative of a criticality in preventing an attack through the lateral movement path, and providing an indication of the path value representative of the criticality in preventing an attack through the lateral movement path.
    Type: Grant
    Filed: October 21, 2019
    Date of Patent: February 15, 2022
    Assignee: Accenture Global Solutions Limited
    Inventors: Amin Hassanzadeh, Kamrul Hasan, Anup Nayak
  • Publication number: 20220038491
    Abstract: Implementations of the present disclosure include providing graph data defining a graph that is representative of an enterprise network, the graph including nodes and edges between nodes, each node representing an asset within the enterprise network, and each edge representing one or more lateral attack paths between assets in the enterprise network, determining, for each node, an incoming value based on attributes of a set of incoming edges and an outgoing value based on attributes of a set of outgoing edges, the attributes including a number of edges and semantic types of the edges, at least one cardinality value of each node being determined based on one or more of the incoming value and the outgoing value of the node, receiving input representative of filter parameters, generating a sub-graph based on attributes of the nodes and the filter parameters, and displaying, by the visualization platform, the sub-graph in a display.
    Type: Application
    Filed: October 20, 2021
    Publication date: February 3, 2022
    Inventors: Eitan Hadar, Amin Hassanzadeh, Lisa O`Connor
  • Patent number: 11232235
    Abstract: Implementations of the present disclosure include providing a graph representative of a network, a set of nodes representing respective assets, each edge representing one or more lateral paths between assets, the graph data including configurations affecting at least one impact that has an effect on an asset, determining multiple sets of fixes for configurations, each fix having a cost associated therewith, incorporating fix data of the sets of fixes into the graph, defining a set of fixes including one or more fixes from the multiple sets of fixes by defining an optimization problem that identifies one or more impacts that are to be nullified and executing resolving the optimization problem to define the set of fixes, each fix in the set of fixes being associated with a respective configuration in the graph, and scheduling performance of each fix in the set of fixes based on one or more operational constraints.
    Type: Grant
    Filed: August 30, 2019
    Date of Patent: January 25, 2022
    Assignee: Accenture Global Solutions Limited
    Inventors: Eitan Hadar, Amin Hassanzadeh, Anup Nayak
  • Publication number: 20220021698
    Abstract: Implementations of the present disclosure include providing a graph that is representative of an enterprise network and includes nodes and edges, a set of nodes representing assets within the enterprise network, each edge representing a lateral movement path between assets, determining, for each asset, a contribution value indicating a contribution of an asset, determining lateral movements paths between a first asset and a second asset, providing a lateral movement path value representative of a difficulty in traversing a respective lateral movement path, identifying a set of remediations based on remediations defined for one or more vulnerabilities associated with issues identified for assets, each remediation mitigating a cyber-security risk within the enterprise network, and prioritizing the two or more remediations based on contribution values of assets, lateral movement path values of paths, and one of lateral movement complexity values of respective segments of paths and costs of respective remediation
    Type: Application
    Filed: September 30, 2021
    Publication date: January 20, 2022
    Inventors: Eitan Hadar, Amin Hassanzadeh, Dani Grabois, Gil Fidel
  • Publication number: 20220006783
    Abstract: Embodiments of the present disclosure provide centralized and coordinated learning techniques for configuration and optimization of firewall rules. Features of an address space (e.g., an IPv4 address space) is obtained and analyzed. A raw model comprising parameters for labeling firewall rules associated with the address space may be generated based on the features and distributed to a plurality of organizations. The organizations may use a subset of their local firewall rules to train the model and each organization may provide feedback to a centralized firewall analysis device based on the training. The firewall analysis device may generate an updated model based on the feedback and distribute the updated model to the organizations. The updated model may include parameters that result in the updated model applying different labels to firewall rules as compared to the raw model. The models may also be utilized optimize and consolidate firewall rules.
    Type: Application
    Filed: July 2, 2020
    Publication date: January 6, 2022
    Inventors: Amin Hassanzadeh, Benjamin Glen McCarty
  • Patent number: 11184385
    Abstract: Implementations of the present disclosure include providing a graph that is representative of an enterprise network and includes nodes and edges, a set of nodes representing assets within the enterprise network, each edge representing a lateral movement path between assets, determining, for each asset, a contribution value indicating a contribution of an asset, determining lateral movements paths between a first asset and a second asset, providing a lateral movement path value representative of a difficulty in traversing a respective lateral movement path, identifying a set of remediations based on remediations defined for one or more vulnerabilities associated with issues identified for assets, each remediation mitigating a cyber-security risk within the enterprise network, and prioritizing the two or more remediations based on contribution values of assets, lateral movement path values of paths, and one of lateral movement complexity values of respective segments of paths and costs of respective remediation
    Type: Grant
    Filed: August 29, 2019
    Date of Patent: November 23, 2021
    Assignee: Accenture Global Solutions Limited
    Inventors: Eitan Hadar, Amin Hassanzadeh, Dani Grabois, Gil Fidel
  • Publication number: 20210352093
    Abstract: Embodiments of the present disclosure provide centralized and coordinate learning techniques for identifying malicious e-mails while maintaining privacy of the analyzed e-mails of different organizations. One or more models may be generated and configured to construct feature sets that may be used to characterize e-mails as malicious or safe. Feedback associated with one or more models trained by a first organization (and other organizations) may be shared with a modelling device to modify parameters of the one or more models, where the modified parameters are configured to improve identification of malicious e-mail threats. The feedback provided by the first organization may not include e-mails received by the first organization, thereby enabling the privacy of the e-mails received by the first organization to be maintained in an confidential manner even though the updated parameters may be shared with a second organization.
    Type: Application
    Filed: May 5, 2020
    Publication date: November 11, 2021
    Inventors: Amin Hassanzadeh, Benjamin Glen McCarty
  • Patent number: 11159555
    Abstract: Implementations of the present disclosure include providing graph data defining a graph that is representative of an enterprise network, the graph including nodes and edges between nodes, each node representing an asset within the enterprise network, and each edge representing one or more lateral attack paths between assets in the enterprise network, determining, for each node, an incoming value based on attributes of a set of incoming edges and an outgoing value based on attributes of a set of outgoing edges, the attributes including a number of edges and semantic types of the edges, at least one cardinality value of each node being determined based on one or more of the incoming value and the outgoing value of the node, receiving input representative of filter parameters, generating a sub-graph based on attributes of the nodes and the filter parameters, and displaying, by the visualization platform, the sub-graph in a display.
    Type: Grant
    Filed: August 20, 2019
    Date of Patent: October 26, 2021
    Assignee: Accenture Global Solutions Limited
    Inventors: Eitan Hadar, Amin Hassanzadeh, Lisa O'Connor
  • Patent number: 11115439
    Abstract: Systems, apparatuses, and methods directed to security enhancement. One or more remote data sources may be accessed to retrieve remote data associated with security for a computing architecture. An input model of an input network security architecture may be identified. One or more user-based constraints may be identified. An output model may be automatically generated based on the input model, the remote data and the one or more user-based constraints. The output model is an output network security architecture that complies with the one or more user-based constraints.
    Type: Grant
    Filed: February 14, 2019
    Date of Patent: September 7, 2021
    Assignee: ACCENTURE GLOBAL SOLUTIONS LIMITED
    Inventors: Ebrahim Tarameshloo, Amin Hassanzadeh
  • Patent number: 10944772
    Abstract: Systems, methods, and apparatus, including computer programs encoded on computer storage media, for obtaining, processing, and presenting data related to security events, and for implementing courses of action to protect assets in response to the security events. An event management module identifies malicious activity present on a first network domain and/or a second network domain based on received network domain activity. A threat intelligence module receives data identifying the malicious activity in first data constructs of a predefined data structure. The threat intelligence module obtains additional data related to the identified malicious activity and generates second data constructs that include enriched data regarding the malicious activity. The enriched data includes data describing a campaign in which at least a portion of the malicious activity is involved and one or more courses of action. A course of action module receives the second data constructs and implements a given course of action.
    Type: Grant
    Filed: November 15, 2018
    Date of Patent: March 9, 2021
    Assignee: Accenture Global Solutions Limited
    Inventors: Shaan Mulchandani, Amin Hassanzadeh, Elvis Hovor, Shimon Modi, Walid Negm
  • Publication number: 20210037029
    Abstract: Implementations are directed to methods for detecting and identifying advanced persistent threats (APTs) in networks, including receiving first domain activity data from a first network domain and second domain activity data from a second network domain, including multiple alerts from the respective first and second network domains and where each alert of the multiple alerts results from one or more detected events in the respective first or second network domains. A classification determined for each alert of the multiple alerts with respect to a cyber kill chain. A dependency is then determined for each of one or more pairs of alerts and a graphical visualization of the multiple alerts is generated, where the graphical visualization includes multiple nodes and edges between the nodes, each node corresponding to the cyber kill chain and representing at least one alert, and each edge representing a dependency between alerts.
    Type: Application
    Filed: October 19, 2020
    Publication date: February 4, 2021
    Inventors: Amin Hassanzadeh, Azzedine Benameur, Robin Lynn Burkett, Apoorv Krishak, Chien An Chen, Nahid Farhady Ghalaty
  • Patent number: 10824736
    Abstract: Systems, methods, and apparatus, including computer programs encoded on computer storage media, for facilitating communication in an industrial control network. A system includes an industrial control network, one or more controller devices, one or more emulators, and an encryption relay processor. Each controller device can be operable to control one or more operational devices connected to the industrial control network. Each emulator can be configured to communicate with a respective controller device, and each emulator can be configured to reference a respective profile that includes information about security capabilities of the respective controller device. The encryption relay processor can be operable to facilitate communication to and from each emulator over the industrial control network.
    Type: Grant
    Filed: November 27, 2017
    Date of Patent: November 3, 2020
    Assignee: Accenture Global Services Limited
    Inventors: Song Luo, Walid Negm, James J. Solderitsch, Shaan Mulchandani, Amin Hassanzadeh, Shimon Modi
  • Patent number: 10812499
    Abstract: Implementations are directed to methods for detecting and identifying advanced persistent threats (APTs) in networks, including receiving first domain activity data from a first network domain and second domain activity data from a second network domain, including multiple alerts from the respective first and second network domains and where each alert of the multiple alerts results from one or more detected events in the respective first or second network domains. A classification determined for each alert of the multiple alerts with respect to a cyber kill chain. A dependency is then determined for each of one or more pairs of alerts and a graphical visualization of the multiple alerts is generated, where the graphical visualization includes multiple nodes and edges between the nodes, each node corresponding to the cyber kill chain and representing at least one alert, and each edge representing a dependency between alerts.
    Type: Grant
    Filed: November 9, 2017
    Date of Patent: October 20, 2020
    Assignee: Accenture Global Solutions Limited
    Inventors: Amin Hassanzadeh, Azzedine Benameur, Robin Lynn Burkett, Apoorv Krishak, Chien An Chen, Nahid Farhady Ghalaty
  • Publication number: 20200267186
    Abstract: Systems, apparatuses, and methods directed to security enhancement. One or more remote data sources may be accessed to retrieve remote data associated with security for a computing architecture. An input model of an input network security architecture may be identified. One or more user-based constraints may be identified. An output model may be automatically generated based on the input model, the remote data and the one or more user-based constraints. The output model is an output network security architecture that complies with the one or more user-based constraints.
    Type: Application
    Filed: February 14, 2019
    Publication date: August 20, 2020
    Applicant: Accenture Global Solutions Limited
    Inventors: Ebrahim Tarameshloo, Amin Hassanzadeh
  • Publication number: 20200175175
    Abstract: Implementations of the present disclosure include providing a graph representative of a network, a set of nodes representing respective assets, each edge representing one or more lateral paths between assets, the graph data including configurations affecting at least one impact that has an effect on an asset, determining multiple sets of fixes for configurations, each fix having a cost associated therewith, incorporating fix data of the sets of fixes into the graph, defining a set of fixes including one or more fixes from the multiple sets of fixes by defining an optimization problem that identifies one or more impacts that are to be nullified and executing resolving the optimization problem to define the set of fixes, each fix in the set of fixes being associated with a respective configuration in the graph, and scheduling performance of each fix in the set of fixes based on one or more operational constraints.
    Type: Application
    Filed: August 30, 2019
    Publication date: June 4, 2020
    Inventors: Eitan Hadar, Amin Hassanzadeh, Anup Nayak
  • Publication number: 20200177617
    Abstract: Implementations of the present disclosure include providing a graph that is representative of an enterprise network and includes nodes and edges, a set of nodes representing assets within the enterprise network, each edge representing a lateral movement path between assets, determining, for each asset, a contribution value indicating a contribution of an asset, determining lateral movements paths between a first asset and a second asset, providing a lateral movement path value representative of a difficulty in traversing a respective lateral movement path, identifying a set of remediations based on remediations defined for one or more vulnerabilities associated with issues identified for assets, each remediation mitigating a cyber-security risk within the enterprise network, and prioritizing the two or more remediations based on contribution values of assets, lateral movement path values of paths, and one of lateral movement complexity values of respective segments of paths and costs of respective remediation
    Type: Application
    Filed: August 29, 2019
    Publication date: June 4, 2020
    Inventors: Eitan Hadar, Amin Hassanzadeh, Dani Grabois, Gil Fidel
  • Publication number: 20200177619
    Abstract: Implementations of the present disclosure include providing, by a security platform, graph data defining a graph that is representative of an enterprise network, the graph including nodes and edges between nodes, a set of nodes representing respective assets within the enterprise network, and a node representing a process executed within a system of the enterprise, each edge representing at least a portion of one or more lateral paths between assets in the enterprise network, determining, for each asset, a contribution value indicating a contribution of a respective asset to operation of the process, determining, for each asset, an impact value based on a total value of the process and a respective contribution value of the asset, and implementing one or more remediations based on a set of impact values determined for the assets, each remediation mitigating a cyber-security risk within the enterprise network.
    Type: Application
    Filed: August 29, 2019
    Publication date: June 4, 2020
    Inventors: Eitan Hadar, Amin Hassanzadeh, Dani Grabois, Gil Fidel, Avraham Dayan
  • Publication number: 20200177616
    Abstract: Implementations of the present disclosure include providing graph data defining a graph that is representative of an enterprise network, the graph including nodes and edges between nodes, each node representing an asset within the enterprise network, and each edge representing one or more lateral attack paths between assets in the enterprise network, determining, for each node, an incoming value based on attributes of a set of incoming edges and an outgoing value based on attributes of a set of outgoing edges, the attributes including a number of edges and semantic types of the edges, at least one cardinality value of each node being determined based on one or more of the incoming value and the outgoing value of the node, receiving input representative of filter parameters, generating a sub-graph based on attributes of the nodes and the filter parameters, and displaying, by the visualization platform, the sub-graph in a display.
    Type: Application
    Filed: August 20, 2019
    Publication date: June 4, 2020
    Inventors: Eitan Hadar, Amin Hassanzadeh, Lisa O`Connor
  • Publication number: 20200177618
    Abstract: Implementations of the present disclosure include providing a state graph representative of a set of action states within a network, each action state representing an attack that can be performed by an adversary within the network, determining a path stealthiness value for each attack path of a set of attack paths within the network, path stealthiness values being determined based on a mapping that maps each action state to one or more technique-tactic pairs and one or more security controls, determining a path hardness value for each attack path of the set of attack paths within the network, path hardness values being determined based on a state correlation matrix that correlates action states relative to each other, and a decay factor that represents a reduction in effort required to repeatedly perform an action of an action state, and selectively generating one or more alerts based on one or more of path stealthiness values and path hardness values.
    Type: Application
    Filed: August 29, 2019
    Publication date: June 4, 2020
    Inventors: Amin Hassanzadeh, Anup Nayak, MD Sharif Ullah