Patents by Inventor Anthony Rozga

Anthony Rozga has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9842203
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, a kernel mode driver monitors events occurring within a file system or an operating system. Responsive to observation of a trigger event performed by or initiated by an active process, in which the active process corresponds to a first code module within the file system and the event relates to a second code module within the file system, performing or bypassing a real-time authentication process on the second code module with reference to a multi-level whitelist database architecture. The active process is allowed to load the second code module into memory when the real-time authentication process is bypassed or when it is performed and results in an affirmative determination.
    Type: Grant
    Filed: December 28, 2015
    Date of Patent: December 12, 2017
    Assignee: Fortinet, Inc.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Patent number: 9665708
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, a kernel-level driver within a kernel of an operating system of a computer system intercepts activity in connection with a file system associated with the computer system or the operating system relating to a code module. A determination is made by the kernel-level driver regarding whether to allow the intercepted activity to proceed by performing a real-time authentication process of the code module with reference to a multi-level whitelist database architecture, including a local copy of a remote global whitelist database hosted by a trusted their-party service provider, a local whitelist database and a most recently used (MRU) cache. When the intercepted activity is allowed to proceed as a result of the determination, the code module is permitted by the kernel-level driver to be loaded and executed by the computer system.
    Type: Grant
    Filed: May 13, 2016
    Date of Patent: May 30, 2017
    Assignee: Fortinet, Inc.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Publication number: 20160253491
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, a kernel-level driver within a kernel of an operating system of a computer system intercepts activity in connection with a file system associated with the computer system or the operating system relating to a code module. A determination is made by the kernel-level driver regarding whether to allow the intercepted activity to proceed by performing a real-time authentication process of the code module with reference to a multi-level whitelist database architecture, including a local copy of a remote global whitelist database hosted by a trusted their-party service provider, a local whitelist database and a most recently used (MRU) cache. When the intercepted activity is allowed to proceed as a result of the determination, the code module is permitted by the kernel-level driver to be loaded and executed by the computer system.
    Type: Application
    Filed: May 13, 2016
    Publication date: September 1, 2016
    Applicant: Fortinet, Inc.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Publication number: 20160132675
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, a kernel mode driver monitors events occurring within a file system or an operating system. Responsive to observation of a trigger event performed by or initiated by an active process, in which the active process corresponds to a first code module within the file system and the event relates to a second code module within the file system, performing or bypassing a real-time authentication process on the second code module with reference to a multi-level whitelist database architecture. The active process is allowed to load the second code module into memory when the real-time authentication process is bypassed or when it is performed and results in an affirmative determination.
    Type: Application
    Filed: December 28, 2015
    Publication date: May 12, 2016
    Applicant: Fortinet, Inc.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Patent number: 9305159
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, a kernel mode driver monitors events occurring within a file system or an operating system. Responsive to observation of a trigger event performed by or initiated by an active process, in which the active process corresponds to a first code module within the file system and the event relates to a second code module within the file system, performing or bypassing a real-time authentication process on the second code module with reference to a whitelist containing content authenticators of approved code modules, which are known not to contain viruses or malicious code. The active process is allowed to load the second code module into memory when the real-time authentication process is bypassed or when it is performed and determines a content authenticator of the code module matches one of the content authenticators.
    Type: Grant
    Filed: November 18, 2014
    Date of Patent: April 5, 2016
    Assignee: Fortinet, Inc.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Publication number: 20150193614
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, a kernel mode driver monitors events occurring within a file system or an operating system. Responsive to observation of a trigger event performed by or initiated by an active process, in which the active process corresponds to a first code module within the file system and the event relates to a second code module within the file system, performing or bypassing a real-time authentication process on the second code module with reference to a whitelist containing content authenticators of approved code modules, which are known not to contain viruses or malicious code. The active process is allowed to load the second code module into memory when the real-time authentication process is bypassed or when it is performed and determines a content authenticator of the code module matches one of the content authenticators.
    Type: Application
    Filed: November 18, 2014
    Publication date: July 9, 2015
    Applicant: FORTINET, INC.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Patent number: 9075984
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, file system or operating system activity relating to a code module is intercepted by a kernel mode driver of a computer system. The code module is selectively authorized by the kernel mode driver by authenticating a content authenticator of the code module with reference to a multi-level whitelist. The multi-level whitelist includes (i) a global whitelist database remote from the computer system that contains content authenticators of approved code modules that are known not to contain viruses or malicious code and (ii) a local whitelist database containing content authenticators of at least a subset of the approved code modules. The activity relating to the code module is allowed when the content authenticator matches one of the content authenticators of approved code modules within the multi-level whitelist.
    Type: Grant
    Filed: September 16, 2014
    Date of Patent: July 7, 2015
    Assignee: Fortinet, Inc.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Publication number: 20150026463
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, file system or operating system activity relating to a code module is intercepted by a kernel mode driver of a computer system. The code module is selectively authorized by the kernel mode driver by authenticating a content authenticator of the code module with reference to a multi-level whitelist. The multi-level whitelist includes (i) a global whitelist database remote from the computer system that contains content authenticators of approved code modules that are known not to contain viruses or malicious code and (ii) a local whitelist database containing content authenticators of at least a subset of the approved code modules. The activity relating to the code module is allowed when the content authenticator matches one of the content authenticators of approved code modules within the multi-level whitelist.
    Type: Application
    Filed: September 16, 2014
    Publication date: January 22, 2015
    Applicant: FORTINET, INC.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Patent number: 8856933
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, a trusted service provider maintain a cloud-based whitelist containing cryptographic hash values including those of code modules that are approved for execution on computer systems of subscribers of the service provider. A code module information query, including a cryptographic hash value of a code module, is received from a computer system of a subscriber by the service provider. If the cryptographic hash value matches one the cryptographic hash values contained within the cloud-based whitelist and the code module is an approved code module, then the service provider responds with an indication that the code module is authorized for execution; otherwise, it (i) responds with an indication that the code module is an unknown code module; and (ii) causes one or more behavior analysis techniques to be performed on the code module.
    Type: Grant
    Filed: December 23, 2013
    Date of Patent: October 7, 2014
    Assignee: Fortinet, Inc.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Patent number: 8850193
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, file system or operating system activity relating to a code module is intercepted by a kernel mode driver of a computer system. The code module is selectively authorized by authenticating a cryptographic hash value of the code module with reference to a multi-level whitelist. The multi-level whitelist includes (i) a global whitelist database remote from the computer system that is maintained by a trusted service provider and that contains cryptographic hash values of approved code modules, which are known not to contain viruses or malicious code and (ii) a local whitelist database containing cryptographic hash values of at least a subset of the approved code modules. The activity relating to the code module is allowed when the cryptographic hash value matches one of the cryptographic hash values of approved code modules within the multi-level whitelist.
    Type: Grant
    Filed: January 14, 2014
    Date of Patent: September 30, 2014
    Assignee: Fortinet, Inc.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Patent number: 8813230
    Abstract: Systems and methods for selective authorization of dependent code modules are provided. According to one embodiment, responsive to a monitored file system or operating system event initiated by an active process, a real-time authentication process is performed or bypassed on a code module to which the monitored event relates with reference to a whitelist that includes cryptographic hash values of approved code modules, which are known not to contain viruses or malicious code. The active process is allowed to load the code module when the authentication process is bypassed or when the cryptographic hash value of the code module matches one of the cryptographic hash values of approved code modules within the whitelist.
    Type: Grant
    Filed: November 18, 2013
    Date of Patent: August 19, 2014
    Assignee: Fortinet, Inc.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Patent number: 8813231
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, a whitelist containing cryptographic hash values of code modules that are approved for loading into memory of a computer system and execution on the computer system is maintained by a kernel mode driver of the computer system. At least a subset of the cryptographic hash values has been included within the whitelist based upon results of application of one or more behavior analysis techniques to a corresponding subset of code modules. The kernel mode driver monitors a set of events occurring within one or more of a file system accessible by the computer system and an operating system that manages resources of the computer system. The kernel mode driver causes a cryptographic hash value of a code module relating to an observed event of the set of events to be authenticated with reference to the whitelist.
    Type: Grant
    Filed: November 19, 2013
    Date of Patent: August 19, 2014
    Assignee: Fortinet, Inc.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Publication number: 20140181511
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, file system or operating system activity relating to a code module is intercepted by a kernel mode driver of a computer system. The code module is selectively authorized by authenticating a cryptographic hash value of the code module with reference to a multi-level whitelist. The multi-level whitelist includes (i) a global whitelist database remote from the computer system that is maintained by a trusted service provider and that contains cryptographic hash values of approved code modules, which are known not to contain viruses or malicious code and (ii) a local whitelist database containing cryptographic hash values of at least a subset of the approved code modules. The activity relating to the code module is allowed when the cryptographic hash value matches one of the cryptographic hash values of approved code modules within the multi-level whitelist.
    Type: Application
    Filed: January 14, 2014
    Publication date: June 26, 2014
    Applicant: FORTINET, INC.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Publication number: 20140115323
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, a trusted service provider maintain a cloud-based whitelist containing cryptographic hash values including those of code modules that are approved for execution on computer systems of subscribers of the service provider. A code module information query, including a cryptographic hash value of a code module, is received from a computer system of a subscriber by the service provider. If the cryptographic hash value matches one the cryptographic hash values contained within the cloud-based whitelist and the code module is an approved code module, then the service provider responds with an indication that the code module is authorized for execution; otherwise, it (i) responds with an indication that the code module is an unknown code module; and (ii) causes one or more behavior analysis techniques to be performed on the code module.
    Type: Application
    Filed: December 23, 2013
    Publication date: April 24, 2014
    Applicant: FORTINET, INC.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Publication number: 20140082355
    Abstract: Systems and methods for selective authorization of code modules are provided. According to one embodiment, a whitelist containing cryptographic hash values of code modules that are approved for loading into memory of a computer system and execution on the computer system is maintained by a kernel mode driver of the computer system. At least a subset of the cryptographic hash values has been included within the whitelist based upon results of application of one or more behavior analysis techniques to a corresponding subset of code modules. The kernel mode driver monitors a set of events occurring within one or more of a file system accessible by the computer system and an operating system that manages resources of the computer system. The kernel mode driver causes a cryptographic hash value of a code module relating to an observed event of the set of events to be authenticated with reference to the whitelist.
    Type: Application
    Filed: November 19, 2013
    Publication date: March 20, 2014
    Applicant: Fortinet, Inc.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Publication number: 20140075187
    Abstract: Systems and methods for selective authorization of dependent code modules are provided. According to one embodiment, responsive to a monitored file system or operating system event initiated by an active process, a real-time authentication process is performed or bypassed on a code module to which the monitored event relates with reference to a whitelist that includes cryptographic hash values of approved code modules, which are known not to contain viruses or malicious code. The active process is allowed to load the code module when the authentication process is bypassed or when the cryptographic hash value of the code module matches one of the cryptographic hash values of approved code modules within the whitelist.
    Type: Application
    Filed: November 18, 2013
    Publication date: March 13, 2014
    Applicant: FORTINET, INC.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Patent number: 8589681
    Abstract: Systems and methods for selective authorization of dependent code modules are provided. According to one embodiment, responsive to a monitored file system or operating system event initiated by an active process, a real-time authentication process is performed or bypassed on a code module to which the monitored event relates with reference to a multi-level whitelist. The multi-level whitelist includes a global whitelist database remote from the computer system, maintained by a trusted service provider and which contains cryptographic hash values of approved code modules; and a local whitelist database that includes cryptographic hash values of a subset of the approved code modules. The active process is allowed to load the code module when the authentication process is bypassed or when the cryptographic hash value of the code module matches one of the cryptographic hash values of approved code modules within the multi-level whitelist.
    Type: Grant
    Filed: June 7, 2013
    Date of Patent: November 19, 2013
    Assignee: Fortinet, Inc.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Publication number: 20130297946
    Abstract: Systems and methods for selective authorization of dependent code modules are provided. According to one embodiment, responsive to a monitored file system or operating system event initiated by an active process, a real-time authentication process is performed or bypassed on a code module to which the monitored event relates with reference to a multi-level whitelist. The multi-level whitelist includes a global whitelist database remote from the computer system, maintained by a trusted service provider and which contains cryptographic hash values of approved code modules; and a local whitelist database that includes cryptographic hash values of a subset of the approved code modules. The active process is allowed to load the code module when the authentication process is bypassed or when the cryptographic hash value of the code module matches one of the cryptographic hash values of approved code modules within the multi-level whitelist.
    Type: Application
    Filed: June 7, 2013
    Publication date: November 7, 2013
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Patent number: 8464050
    Abstract: Systems and methods for selective authorization of dependent code modules are provided. According to one embodiment, a kernel mode driver of a computer system intercepts file system or operating system activity, by a running process, relating to a dependent code module. Loading of the dependent code module is selectively authorized by authenticating a cryptographic hash value of the dependent code module with reference to a multi-level whitelist. The multi-level whitelist includes a global whitelist database remote from the computer system, maintained by a trusted service provider and which contains cryptographic hash values of approved code modules known not to contain viruses or malicious code; and a local whitelist database that includes cryptographic hash values of a subset of the approved code modules. The running process is allowed to load the dependent code module when the cryptographic hash value matches one of the cryptographic hash values of the approved code modules.
    Type: Grant
    Filed: April 3, 2012
    Date of Patent: June 11, 2013
    Assignee: Fortinet, Inc.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga
  • Publication number: 20120191972
    Abstract: Systems and methods for selective authorization of dependent code modules are provided. According to one embodiment, a kernel mode driver of a computer system intercepts file system or operating system activity, by a running process, relating to a dependent code module. Loading of the dependent code module is selectively authorized by authenticating a cryptographic hash value of the dependent code module with reference to a multi-level whitelist. The multi-level whitelist includes a global whitelist database remote from the computer system, maintained by a trusted service provider and which contains cryptographic hash values of approved code modules known not to contain viruses or malicious code; and a local whitelist database that includes cryptographic hash values of a subset of the approved code modules. The running process is allowed to load the dependent code module when the cryptographic hash value matches one of the cryptographic hash values of the approved code modules.
    Type: Application
    Filed: April 3, 2012
    Publication date: July 26, 2012
    Applicant: FORTINET, INC.
    Inventors: Andrew F. Fanton, John J. Gandee, William H. Lutton, Edwin L. Harper, Kurt E. Godwin, Anthony A. Rozga