Patents by Inventor Bryan Burns

Bryan Burns has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9106693
    Abstract: This disclosure describes a global attacker database that utilizes device fingerprinting to uniquely identify devices. For example, a device includes one or more processors and network interface cards to receive network traffic directed to one or more computing devices protected by the device, send, to the remote device, a request for data points of the remote device, wherein the data points include characteristics associated with the remote device, and receive at least a portion of the requested data points. The device also includes a fingerprint module to compare the received portion of the data points to sets of data points associated with known attacker devices, and determine, based on the comparison, whether a first set of data points of a first known attacker device satisfies a similarity threshold. The device also includes an security module to selectively manage, based on the determination, additional network traffic directed to the computing devices.
    Type: Grant
    Filed: June 4, 2013
    Date of Patent: August 11, 2015
    Assignee: Juniper Networks, Inc.
    Inventors: Daniel J. Quinlan, Kyle Adams, Oskar Ibatullin, Yuly Tenorio Morales, Robert W. Cameron, Bryan Burns
  • Patent number: 9083740
    Abstract: In general, techniques are described for network traffic pattern matching using adaptive deterministic finite automata (DFA). A network device may implement the techniques to promote pattern matching. The network device comprises a control unit that stores first and second data defining first and second portions of a DFA, respectively. The first data defines first states of the DFA in an uncompressed format. The second data defines second states of the DFA in a compressed format. The network device also includes an interface that receives network packets. The control unit processes the network packets to traverse the first and second states. The control unit then compares a number of times the first and second states have been traversed. Based on the comparison, the control unit dynamically reallocates the first states of the DFA in the uncompressed format and the second states of the DFA in the compressed format.
    Type: Grant
    Filed: September 28, 2009
    Date of Patent: July 14, 2015
    Assignee: Juniper Networks, Inc.
    Inventors: Qingming Ma, Bryan Burns, Krishna Narayanaswamy, Li Zheng
  • Patent number: 9077692
    Abstract: Techniques are described for blocking unidentified encrypted communication sessions. In one embodiment, a device includes an interface to receive a packet, an application identification module to attempt to identify an application associated with the packet, an encryption detection module to determine whether the packet is encrypted when the application identification module is unable to identify an application associated with the packet, and an attack detection module to determine whether the packet is associated with a network attack, to forward the packet when the packet is not associated with a network attack, and to take a response when the packet is associated with a network attack, wherein the encryption detection module sends a message to the attack detection module that indicates whether the packet is encrypted, wherein when the message indicates that packet is encrypted, the attack detection module determines that the packet is associated with a network attack.
    Type: Grant
    Filed: December 20, 2012
    Date of Patent: July 7, 2015
    Assignee: Juniper Networks, Inc.
    Inventors: Bryan Burns, Vladimir Sukhanov
  • Patent number: 9043916
    Abstract: A computing device may receive content from a content source. The content may include software code that is executable by a web browser, and may be directed to another computing device. The computing device may inject security content into the content. The security content may include software instructions to enable the web browser to detect malicious software content within the content. The computing device may communicate the content to the other computing device.
    Type: Grant
    Filed: December 26, 2013
    Date of Patent: May 26, 2015
    Assignee: Juniper Networks, Inc.
    Inventors: Bryan Burns, Alexander S. Waterman
  • Publication number: 20150121529
    Abstract: A network device comprises one or more processors coupled to a memory, and a dynamic services module configured for execution by the one or more processors to receive, from a client device, a service request specifying a service. The dynamic service module is further configured for execution by the one or more processors to, in response to obtaining a negative indication for the service, send a representation of the service request to a honeypot to cause the honeypot to offer the service to the client device.
    Type: Application
    Filed: December 30, 2014
    Publication date: April 30, 2015
    Inventors: Daniel J. Quinlan, Oskar Ibatullin, Bryan Burns, Oliver Tavakoli, Robert W. Cameron
  • Publication number: 20150106935
    Abstract: This disclosure describes techniques for determining whether a network session originates from an automated software agent. In one example, a network device, such as a router, includes a network interface to receive packets of a network session, a bot detection module to calculate a plurality of scores for network session data based on a plurality of metrics, wherein each of the metrics corresponds to a characteristic of a network session originated by an automated software agent, to produce an aggregate score from an aggregate of the plurality of scores, and to determine that the network session is originated by an automated software agent when the aggregate score exceeds a threshold, and an attack detection module to perform a programmed response when the network session is determined to be originated by an automated software agent. Each score represents a likelihood that the network session is originated by an automated software agent.
    Type: Application
    Filed: December 15, 2014
    Publication date: April 16, 2015
    Inventors: Bryan Burns, Krishna Narayanaswamy
  • Patent number: 8914878
    Abstract: This disclosure describes techniques for determining whether a network session originates from an automated software agent. In one example, a network device, such as a router, includes a network interface to receive packets of a network session, a bot detection module to calculate a plurality of scores for network session data based on a plurality of metrics, wherein each of the metrics corresponds to a characteristic of a network session originated by an automated software agent, to produce an aggregate score from an aggregate of the plurality of scores, and to determine that the network session is originated by an automated software agent when the aggregate score exceeds a threshold, and an attack detection module to perform a programmed response when the network session is determined to be originated by an automated software agent. Each score represents a likelihood that the network session is originated by an automated software agent.
    Type: Grant
    Filed: April 29, 2009
    Date of Patent: December 16, 2014
    Assignee: Juniper Networks, Inc.
    Inventors: Bryan Burns, Krishna Narayanaswamy
  • Publication number: 20140283061
    Abstract: This disclosure describes a global attacker database that utilizes device fingerprinting to uniquely identify devices. For example, a device includes one or more processors and network interface cards to receive network traffic directed to one or more computing devices protected by the device, send, to the remote device, a request for data points of the remote device, wherein the data points include characteristics associated with the remote device, and receive at least a portion of the requested data points. The device also includes a fingerprint module to compare the received portion of the data points to sets of data points associated with known attacker devices, and determine, based on the comparison, whether a first set of data points of a first known attacker device satisfies a similarity threshold. The device also includes an security module to selectively manage, based on the determination, additional network traffic directed to the computing devices.
    Type: Application
    Filed: June 4, 2013
    Publication date: September 18, 2014
    Inventors: Daniel J. Quinlan, Kyle Adams, Oskar Ibatullin, Yuly Tenorio Morales, Robert W. Cameron, Bryan Burns
  • Patent number: 8789173
    Abstract: A network security device performs a three-stage analysis of traffic to identify malicious clients. In one example, a device includes an attack detection module to, during a first stage, monitor network connections to a protected network device, during a second stage, to monitor a plurality of types of transactions for the plurality of network sessions when a parameter for the connections exceeds a connection threshold, and during a third stage, to monitor communications associated with network addresses from which transactions of the at least one of type of transactions originate when a parameter associated with the at least one type of transactions exceeds a transaction-type threshold. The device executes a programmed action with respect to at least one of the network addresses when the transactions of the at least one of the plurality of types of transactions originating from the at least one network address exceeds a client-transaction threshold.
    Type: Grant
    Filed: October 28, 2009
    Date of Patent: July 22, 2014
    Assignee: Juniper Networks, Inc.
    Inventors: Krishna Narayanaswamy, Bryan Burns, Venkata Rama Raju Manthena
  • Publication number: 20140096229
    Abstract: A virtual honeypot is configured within a security appliance by configuring one or more network addresses associated with the virtual honeypot. The security appliance receives network traffic destined for the virtual honeypot sent to the one or more network addresses associated with the virtual honeypot, and forwards the traffic to a remote honeypot such that the remote honeypot appears to be connected to a network local to the security appliance.
    Type: Application
    Filed: September 28, 2012
    Publication date: April 3, 2014
    Applicant: JUNIPER NETWORKS, INC.
    Inventors: Bryan Burns, Oskar Ibatullin, Oliver Tavakoli, Robert W. Cameron, Daniel J. Quinlan
  • Patent number: 8621621
    Abstract: A computing device may receive content from a content source. The content may include software code that is executable by a web browser, and may be directed to another computing device. The computing device may inject security content into the content. The security content may include software instructions to enable the web browser to detect malicious software content within the content. The computing device may communicate the content to the other computing device.
    Type: Grant
    Filed: December 21, 2011
    Date of Patent: December 31, 2013
    Assignee: Juniper Networks, Inc.
    Inventors: Bryan Burns, Alex Waterman
  • Patent number: 8341724
    Abstract: Techniques are described for blocking unidentified encrypted communication sessions. In one embodiment, a device includes an interface to receive a packet, an application identification module to attempt to identify an application associated with the packet, an encryption detection module to determine whether the packet is encrypted when the application identification module is unable to identify an application associated with the packet, and an attack detection module to determine whether the packet is associated with a network attack, to forward the packet when the packet is not associated with a network attack, and to take a response when the packet is associated with a network attack, wherein the encryption detection module sends a message to the attack detection module that indicates whether the packet is encrypted, wherein when the message indicates that packet is encrypted, the attack detection module determines that the packet is associated with a network attack.
    Type: Grant
    Filed: December 19, 2008
    Date of Patent: December 25, 2012
    Assignee: Juniper Networks, Inc.
    Inventors: Bryan Burns, Vladimir Sukhanov
  • Patent number: 8291495
    Abstract: An intrusion detection system (“IDS”) device is described that includes a flow analysis module to receive a first packet flow from a client and to receive a second packet flow from a server. The IDS includes a forwarding component to send the first packet flow to the server and the second packet flow to the client and a stateful inspection engine to apply one or more sets of patterns to the first packet flow to determine whether the first packet flow represents a network attack. The IDS also includes an application identification module to perform an initial identification of a type of software application and communication protocol associated with the first packet flow and to reevaluate the identification of the type of software application and protocol according to the second packet flow. The IDS may help eliminate false positive and false negative attack identifications.
    Type: Grant
    Filed: August 8, 2007
    Date of Patent: October 16, 2012
    Assignee: Juniper Networks, Inc.
    Inventors: Bryan Burns, Siying Yang, Julien Sobrier
  • Patent number: 8261352
    Abstract: A method includes receiving a data unit, determining whether a current state, associated with a deterministic finite automata (DFA) that includes a portion of states in a bitmap and a remaining portion of states in a DFA table, is a bitmap state or not, and determining whether a value corresponding to the data unit is greater than a threshold value, when it is determined that the current state is not a bitmap state. The method further includes determining whether the current state is insensitive, when it is determined that the value corresponding to the data unit is greater than the threshold value, where insensitive means that each next state is a same state for the current state, and selecting a default state, as a next state for the current, when it is determined that the current state is insensitive.
    Type: Grant
    Filed: May 19, 2009
    Date of Patent: September 4, 2012
    Assignee: Juniper Networks Inc.
    Inventors: Qingming Ma, Bryan Burns, Sheng Li, Na Liu, Xuejun Wu, Shan Yu, Li Zheng
  • Patent number: 7904961
    Abstract: This disclosure describes techniques for determining whether network traffic contains one or more computer security threats. In order to determine whether a symbol stream conforms to the symbol pattern, a security device stores a full deterministic finite automaton (fDFA) that accepts streams of symbols that conform to the symbol pattern. The security device also creates a partial deterministic finite automaton (pDFA) that includes nodes that correspond to the nodes in the fDFA that have the highest visitation levels. The security device processes each symbol in the symbol stream using the pDFA until a symbol causes the pDFA to transition to a failure node or to an accepting node. If the symbol causes the pDFA to transition to the failure node, the security device processes the symbol and subsequent symbols in the symbol stream using the fDFA.
    Type: Grant
    Filed: April 20, 2007
    Date of Patent: March 8, 2011
    Assignee: Juniper Networks, Inc.
    Inventors: Qingming Ma, Bryan Burns, Krishna Narayanaswamy, Vipin Rawat, Michael Chuong Shieh
  • Publication number: 20110055921
    Abstract: A network security device performs a three-stage analysis of traffic to identify malicious clients. In one example, a device includes an attack detection module to, during a first stage, monitor network connections to a protected network device, during a second stage, to monitor a plurality of types of transactions for the plurality of network sessions when a parameter for the connections exceeds a connection threshold, and during a third stage, to monitor communications associated with network addresses from which transactions of the at least one of type of transactions originate when a parameter associated with the at least one type of transactions exceeds a transaction-type threshold. The device executes a programmed action with respect to at least one of the network addresses when the transactions of the at least one of the plurality of types of transactions originating from the at least one network address exceeds a client-transaction threshold.
    Type: Application
    Filed: October 28, 2009
    Publication date: March 3, 2011
    Applicant: Juniper Networks, Inc.
    Inventors: Krishna Narayanaswamy, Bryan Burns, Venkata Rama Raju Manthena
  • Patent number: 7864764
    Abstract: In general, techniques are described for reducing response times to retrieve content in an intermediate network device. In particular, the intermediate network device receives a packet from a client device of a first network that requests content from a remote network device of a second network, inspects the packet to determine whether the requested content has been previously cached to either of a first and a second memory of the device, issues a request to load the requested content from the second memory to the first memory based on the determination and queues the packet within in the queue. After queuing the packet, the intermediate network device then processes the packet to assemble a response that includes the content from the memory.
    Type: Grant
    Filed: September 16, 2008
    Date of Patent: January 4, 2011
    Assignee: Juniper Networks, Inc.
    Inventors: Qingming Ma, Bryan Burns, Xianzhi Li, Krishna Narayanaswamy
  • Publication number: 20100281539
    Abstract: This disclosure describes techniques for determining whether a network session originates from an automated software agent. In one example, a network device, such as a router, includes a network interface to receive packets of a network session, a bot detection module to calculate a plurality of scores for network session data based on a plurality of metrics, wherein each of the metrics corresponds to a characteristic of a network session originated by an automated software agent, to produce an aggregate score from an aggregate of the plurality of scores, and to determine that the network session is originated by an automated software agent when the aggregate score exceeds a threshold, and an attack detection module to perform a programmed response when the network session is determined to be originated by an automated software agent. Each score represents a likelihood that the network session is originated by an automated software agent.
    Type: Application
    Filed: April 29, 2009
    Publication date: November 4, 2010
    Inventors: Bryan Burns, Krishna Narayanaswamy
  • Publication number: 20100229238
    Abstract: A method includes receiving a data unit, determining whether a current state, associated with a deterministic finite automata (DFA) that includes a portion of states in a bitmap and a remaining portion of states in a DFA table, is a bitmap state or not, and determining whether a value corresponding to the data unit is greater than a threshold value, when it is determined that the current state is not a bitmap state. The method further includes determining whether the current state is insensitive, when it is determined that the value corresponding to the data unit is greater than the threshold value, where insensitive means that each next state is a same state for the current state, and selecting a default state, as a next state for the current, when it is determined that the current state is insensitive.
    Type: Application
    Filed: May 19, 2009
    Publication date: September 9, 2010
    Applicant: Juniper Networks Inc.
    Inventors: Qingming Ma, Bryan Burns, Sheng Li, Na Liu, Xuejun Wu, Shan Yu, Li Zheng
  • Patent number: 7768921
    Abstract: In general, the invention is directed to techniques of identifying an infected network device in a computer network where traffic to and from the infected network device is not necessarily routed through a single point on the computer network. For example, individual line cards in network devices count incoming network flows from network devices in host tables. The host tables of all line cards of all participating network devices are then correlated. It is then determined whether the number of flows from a network device outweighs the number of flows to the network device to a significant degree. If so, the network device may be considered suspicious. Packets from a suspicious network device may be rerouted to a network security device for more thorough inspection.
    Type: Grant
    Filed: October 30, 2006
    Date of Patent: August 3, 2010
    Assignee: Juniper Networks, Inc.
    Inventors: Harshad Nakil, Bryan Burns, Ankur Singla