Patents by Inventor David Frederick Diehl

David Frederick Diehl has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9866528
    Abstract: A method is provided in one example embodiment and includes exchanging a session descriptor associated with a network connection and an application on a host, correlating the session descriptor with a network policy, and applying the network policy to the network connection. In alternative embodiments, the session descriptor may be exchanged through an out-of-band communication channel or an in-band communication channel.
    Type: Grant
    Filed: August 17, 2015
    Date of Patent: January 9, 2018
    Assignee: McAfee, LLC
    Inventors: Geoffrey Howard Cooper, David Frederick Diehl, Vinay A. Mahadik, Ramnath Venugopalan
  • Patent number: 9858626
    Abstract: Techniques for social sharing security information between client entities forming a group are described herein. The group of client entities is formed as a result of a security server providing one or more secure mechanisms for forming a group among client entities, the client entities each belonging to a different organization. The security service then automatically shares security information of a client entity in the group with one or more other client entities in the group.
    Type: Grant
    Filed: July 6, 2015
    Date of Patent: January 2, 2018
    Assignee: CrowdStrike, Inc.
    Inventors: Dmitri Alperovitch, George Robert Kurtz, David Frederick Diehl, Sven Krasser, Adam S. Meyers
  • Patent number: 9798882
    Abstract: A model representing system components and events of a plurality of monitored devices as data objects is described herein. The model resides on a security service cloud and is updated in substantially real-time, as security-relevant information about the system components and events is received by the security service cloud. Each data object in the model has a scope and different actions are taken by security service cloud modules depending on different data object scopes. Further, the security service cloud maintains a model specific to each monitored device built in substantially real-time as the security-relevant information from that device is received. The security service cloud utilizes these device-specific models to detect security concerns and respond to those concerns in substantially real-time.
    Type: Grant
    Filed: June 6, 2014
    Date of Patent: October 24, 2017
    Assignee: CrowdStrike, Inc.
    Inventors: David Frederick Diehl, Leif Air Fire Grosch Jackson, James Robert Plush
  • Patent number: 9516062
    Abstract: A method in an example embodiment includes correlating a first set of event data from a private network and determining a local reputation score of a host in the private network based on correlating the first set of event data. The method further includes providing the local reputation score of the host to a security node, which applies a policy, based on the local reputation score of the host, to a network communication associated with the host. In specific embodiments, the local reputation score of the host is mapped to a network address of the host. In further embodiments, the first set of event data includes one or more event indicators representing one or more events, respectively, in the private network. In more specific embodiments, the method includes determining a local reputation score of a user and providing the local reputation score of the user to the security node.
    Type: Grant
    Filed: December 22, 2014
    Date of Patent: December 6, 2016
    Assignee: McAfee, Inc.
    Inventors: Geoffrey Howard Cooper, David Frederick Diehl, Michael W. Green, Robert Ma
  • Patent number: 9413785
    Abstract: A method is described in example embodiments below that include receiving a content tag associated with transferring a file over a network connection. A session descriptor may also be received. The session descriptor and the content tag may be correlated with a network policy, which may be applied to the network connection. In some embodiments, the content tag may be received with the session descriptor. The file may be tainted by another file in some embodiments, and the content tag may be associated with other file.
    Type: Grant
    Filed: May 15, 2014
    Date of Patent: August 9, 2016
    Assignee: McAfee, Inc.
    Inventors: Geoffrey Howard Cooper, David Frederick Diehl, Robert Ma
  • Publication number: 20150365380
    Abstract: A method is provided in one example embodiment and includes exchanging a session descriptor associated with a network connection and an application on a host, correlating the session descriptor with a network policy, and applying the network policy to the network connection. In alternative embodiments, the session descriptor may be exchanged through an out-of-band communication channel or an in-band communication channel.
    Type: Application
    Filed: August 17, 2015
    Publication date: December 17, 2015
    Applicant: MCAFEE, INC.
    Inventors: Geoffrey Howard Cooper, David Frederick Diehl, Vinay A. Mahadik, Ramnath Venugopalan
  • Publication number: 20150356301
    Abstract: A model representing system components and events of a plurality of monitored devices as data objects is described herein. The model resides on a security service cloud and is updated in substantially real-time, as security-relevant information about the system components and events is received by the security service cloud. Each data object in the model has a scope and different actions are taken by security service cloud modules depending on different data object scopes. Further, the security service cloud maintains a model specific to each monitored device built in substantially real-time as the security-relevant information from that device is received. The security service cloud utilizes these device-specific models to detect security concerns and respond to those concerns in substantially real-time.
    Type: Application
    Filed: June 6, 2014
    Publication date: December 10, 2015
    Inventors: David Frederick Diehl, Leif Air Fire Grosch Jackson, James Robert Plush
  • Publication number: 20150326614
    Abstract: Techniques for social sharing security information between client entities forming a group are described herein. The group of client entities is formed as a result of a security server providing one or more secure mechanisms for forming a group among client entities, the client entities each belonging to a different organization. The security service then automatically shares security information of a client entity in the group with one or more other client entities in the group.
    Type: Application
    Filed: July 6, 2015
    Publication date: November 12, 2015
    Inventors: Dmitri Alperovitch, George Robert Kurtz, David Frederick Diehl, Sven Krasser, Adam S. Meyers
  • Patent number: 9112830
    Abstract: A method is provided in one example embodiment and includes exchanging a session descriptor associated with a network connection and an application on a host, correlating the session descriptor with a network policy, and applying the network policy to the network connection. In alternative embodiments, the session descriptor may be exchanged through an out-of-band communication channel or an in-band communication channel.
    Type: Grant
    Filed: February 23, 2011
    Date of Patent: August 18, 2015
    Assignee: McAfee, Inc.
    Inventors: Geoffrey Howard Cooper, David Frederick Diehl, Vinay A. Mahadik, Ramnath Venugopalan
  • Patent number: 9106680
    Abstract: A method is provided in one example embodiment that includes generating a fingerprint based on properties extracted from data packets received over a network connection and requesting a reputation value based on the fingerprint. A policy action may be taken on the network connection if the reputation value received indicates the fingerprint is associated with malicious activity. The method may additionally include displaying information about protocols based on protocol fingerprints, and more particularly, based on fingerprints of unrecognized protocols. In yet other embodiments, the reputation value may also be based on network addresses associated with the network connection.
    Type: Grant
    Filed: June 27, 2011
    Date of Patent: August 11, 2015
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Zheng Bu, David Frederick Diehl, Sven Krasser
  • Publication number: 20150180903
    Abstract: A method in an example embodiment includes correlating a first set of event data from a private network and determining a local reputation score of a host in the private network based on correlating the first set of event data. The method further includes providing the local reputation score of the host to a security node, which applies a policy, based on the local reputation score of the host, to a network communication associated with the host. In specific embodiments, the local reputation score of the host is mapped to a network address of the host. In further embodiments, the first set of event data includes one or more event indicators representing one or more events, respectively, in the private network. In more specific embodiments, the method includes determining a local reputation score of a user and providing the local reputation score of the user to the security node.
    Type: Application
    Filed: December 22, 2014
    Publication date: June 25, 2015
    Inventors: Geoffrey Howard Cooper, David Frederick Diehl, Michael W. Green, Robert Ma
  • Patent number: 9049171
    Abstract: A method is provided in one example embodiment and includes exchanging a session descriptor associated with a network connection and an application on a host, correlating the session descriptor with a network policy, and applying the network policy to the network connection. In alternative embodiments, the session descriptor may be exchanged through an out-of-band communication channel or an in-band communication channel.
    Type: Grant
    Filed: February 23, 2011
    Date of Patent: June 2, 2015
    Assignee: McAfee, Inc.
    Inventors: Geoffrey Howard Cooper, David Frederick Diehl, Vinay A. Mahadik, Ramnath Venugopalan
  • Patent number: 8931043
    Abstract: A method in an example embodiment includes correlating a first set of event data from a private network and determining a local reputation score of a host in the private network based on correlating the first set of event data. The method further includes providing the local reputation score of the host to a security node, which applies a policy, based on the local reputation score of the host, to a network communication associated with the host. In specific embodiments, the local reputation score of the host is mapped to a network address of the host. In further embodiments, the first set of event data includes one or more event indicators representing one or more events, respectively, in the private network. In more specific embodiments, the method includes determining a local reputation score of a user and providing the local reputation score of the user to the security node.
    Type: Grant
    Filed: April 10, 2012
    Date of Patent: January 6, 2015
    Assignee: McAfee Inc.
    Inventors: Geoffrey Howard Cooper, David Frederick Diehl, Michael W. Green, Robert Ma
  • Publication number: 20140250492
    Abstract: A method is described in example embodiments below that include receiving a content tag associated with transferring a file over a network connection. A session descriptor may also be received. The session descriptor and the content tag may be correlated with a network policy, which may be applied to the network connection. In some embodiments, the content tag may be received with the session descriptor. The file may be tainted by another file in some embodiments, and the content tag may be associated with other file.
    Type: Application
    Filed: May 15, 2014
    Publication date: September 4, 2014
    Inventors: Geoffrey Howard Cooper, David Frederick Diehl, Robert Ma
  • Patent number: 8739272
    Abstract: A method is described in example embodiments below that include receiving a content tag associated with transferring a file over a network connection. A session descriptor may also be received. The session descriptor and the content tag may be correlated with a network policy, which may be applied to the network connection. In some embodiments, the content tag may be received with the session descriptor. The file may be tainted by another file in some embodiments, and the content tag may be associated with other file.
    Type: Grant
    Filed: April 2, 2012
    Date of Patent: May 27, 2014
    Assignee: McAfee, Inc.
    Inventors: Geoffrey Howard Cooper, David Frederick Diehl, Robert Ma
  • Publication number: 20130268994
    Abstract: A method in an example embodiment includes correlating a first set of event data from a private network and determining a local reputation score of a host in the private network based on correlating the first set of event data. The method further includes providing the local reputation score of the host to a security node, which applies a policy, based on the local reputation score of the host, to a network communication associated with the host. In specific embodiments, the local reputation score of the host is mapped to a network address of the host. In further embodiments, the first set of event data includes one or more event indicators representing one or more events, respectively, in the private network. In more specific embodiments, the method includes determining a local reputation score of a user and providing the local reputation score of the user to the security node.
    Type: Application
    Filed: April 10, 2012
    Publication date: October 10, 2013
    Inventors: Geoffrey Howard Cooper, David Frederick Diehl, Michael W. Green, Robert Ma
  • Publication number: 20120331556
    Abstract: A method is provided in one example embodiment that includes generating a fingerprint based on properties extracted from data packets received over a network connection and requesting a reputation value based on the fingerprint. A policy action may be taken on the network connection if the reputation value received indicates the fingerprint is associated with malicious activity. The method may additionally include displaying information about protocols based on protocol fingerprints, and more particularly, based on fingerprints of unrecognized protocols. In yet other embodiments, the reputation value may also be based on network addresses associated with the network connection.
    Type: Application
    Filed: June 27, 2011
    Publication date: December 27, 2012
    Inventors: Dmitri Alperovitch, Zheng Bu, David Frederick Diehl, Sven Krasser
  • Publication number: 20120216271
    Abstract: A method is provided in one example embodiment and includes exchanging a session descriptor associated with a network connection and an application on a host, correlating the session descriptor with a network policy, and applying the network policy to the network connection. In alternative embodiments, the session descriptor may be exchanged through an out-of-band communication channel or an in-band communication channel.
    Type: Application
    Filed: February 23, 2011
    Publication date: August 23, 2012
    Inventors: Geoffrey Howard Cooper, David Frederick Diehl, Vinay A. Mahadik, Ramnath Venugopalan