Patents by Inventor Dmitri Alperovitch

Dmitri Alperovitch has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8589503
    Abstract: Methods and systems for operation upon one or more data processors for prioritizing transmission of communications associated with an entity based upon reputation information associated with the entity.
    Type: Grant
    Filed: April 2, 2009
    Date of Patent: November 19, 2013
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Sven Krasser, Paula Greve, Phyllis Adele Schneck, Jonathan Torrez
  • Patent number: 8578480
    Abstract: Computer-implemented systems and methods for identifying illegitimate messaging activity on a system using a network of sensors.
    Type: Grant
    Filed: June 9, 2006
    Date of Patent: November 5, 2013
    Assignee: McAfee, Inc.
    Inventors: Paul Judge, Dmitri Alperovitch, Sven Krasser, Phyllis Adele Schneck, Jonathan Alexander Zdziarski
  • Patent number: 8578051
    Abstract: Methods and systems for operation upon one or more data processors for efficiently processing communications based upon reputation of an entity associated with the communication.
    Type: Grant
    Filed: August 16, 2010
    Date of Patent: November 5, 2013
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Sven Krasser, Paul Judge, Lamar Lorenzo Willis
  • Patent number: 8561167
    Abstract: Methods and systems for operation upon one or more data processors for assigning reputation to web-based entities based upon previously collected data.
    Type: Grant
    Filed: January 24, 2007
    Date of Patent: October 15, 2013
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Paula Greve, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Jonathan Alexander Zdziarski
  • Patent number: 8549611
    Abstract: Methods and systems for operation upon one or more data processors for assigning a reputation to a messaging entity. A method can include receiving data that identifies one or more characteristics related to a messaging entity's communication. A reputation score is determined based upon the received identification data. The determined reputation score is indicative of reputation of the messaging entity. The determined reputation score is used in deciding what action is to be taken with respect to a communication associated with the messaging entity.
    Type: Grant
    Filed: July 19, 2011
    Date of Patent: October 1, 2013
    Assignee: McAfee, Inc.
    Inventors: Paul Judge, Dmitri Alperovitch, Matt Moyer, Sven Krasser
  • Publication number: 20130247201
    Abstract: A method is provided in one example embodiment and includes receiving a reputation value based on a hash of a file making a network connection and on a network address of a remote end of the network connection. The network connection may be blocked if the reputation value indicates the hash or the network address is associated with malicious activity. In more specific embodiments, the method may also include sending a query to a threat analysis host to request the reputation value. Additionally or alternatively the reputation value may be based on query patterns in particular embodiments. In yet more specific embodiments, the network connection may be an inbound connection and/or an outbound connection, and the reputation value may be based on a file reputation associated with the hash and a connection reputation associated with the network address of the remote end of the network connection.
    Type: Application
    Filed: March 21, 2011
    Publication date: September 19, 2013
    Inventors: Dmitri Alperovitch, Sven Krasser
  • Publication number: 20120331556
    Abstract: A method is provided in one example embodiment that includes generating a fingerprint based on properties extracted from data packets received over a network connection and requesting a reputation value based on the fingerprint. A policy action may be taken on the network connection if the reputation value received indicates the fingerprint is associated with malicious activity. The method may additionally include displaying information about protocols based on protocol fingerprints, and more particularly, based on fingerprints of unrecognized protocols. In yet other embodiments, the reputation value may also be based on network addresses associated with the network connection.
    Type: Application
    Filed: June 27, 2011
    Publication date: December 27, 2012
    Inventors: Dmitri Alperovitch, Zheng Bu, David Frederick Diehl, Sven Krasser
  • Publication number: 20120271890
    Abstract: Methods and systems for operation upon one or more data processors for assigning a reputation to a messaging entity. A method can include receiving data that identifies one or more characteristics related to a messaging entity's communication. A reputation score is determined based upon the received identification data. The determined reputation score is indicative of reputation of the messaging entity. The determined reputation score is used in deciding what action is to be taken with respect to a communication associated with the messaging entity.
    Type: Application
    Filed: July 19, 2011
    Publication date: October 25, 2012
    Applicant: MCAFEE, INC.
    Inventors: Paul Judge, Dmitri Alperovitch, Matt Moyer, Sven Krasser
  • Publication number: 20120240228
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: June 4, 2012
    Publication date: September 20, 2012
    Inventors: Dmitri ALPEROVITCH, Tomo FOOTE-LENNOX, Jeremy GOULD, Paula GREVE, Alejandro Manuel HERNANDEZ, Paul JUDGE, Sven KRASSER, Tim LANGE, Phyllis Adele SCHNECK, Martin STECHER, Yuchun TANG, Aarjav Jyotindra Neeta TRIVEDI, Lamar Lorenzo WILLIS, Weilai YANG, Jonathan Alexander ZDZIARSKI
  • Publication number: 20120239751
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: June 4, 2012
    Publication date: September 20, 2012
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20120216248
    Abstract: Methods and systems for managing data communications are described. The method includes receiving a data communication; analyzing the data communication to determine a particular type of sender or recipient activity associated with the data communication based at least in part on an application of a plurality of tests to the data communication; assigning a total risk level to the data communication based at least in part on one or more risks associated with the particular type of sender or recipient activity and a tolerance for each of the one or more risks; comparing the total risk level assigned to the data communication with a maximum total acceptable level of risk; and allowing the data communication to be delivered to a recipient in response to the comparison indicating that the total risk level assigned to the data communication does not exceed the maximum total acceptable level of risk.
    Type: Application
    Filed: May 1, 2012
    Publication date: August 23, 2012
    Applicant: MCAFEE, INC.
    Inventors: Dmitri Alperovitch, Paula Greve, Sven Krasser, Tomo Foote-Lennox
  • Patent number: 8214497
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Grant
    Filed: January 24, 2007
    Date of Patent: July 3, 2012
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Patent number: 8185930
    Abstract: Methods and systems for adjusting control settings associated with filtering or classifying communications to a computer or a network. The adjustment of the control settings can include adjustment of policy and/or security settings associated with the computer or network. Ranges associated with the control settings can also be provided in some implementations.
    Type: Grant
    Filed: November 6, 2007
    Date of Patent: May 22, 2012
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Paula Greve, Sven Krasser, Tomo Foote-Lennox
  • Patent number: 8179798
    Abstract: Systems and methods for reputation based connection determinations are provided. Systems used for reputation based connection throttling can include a communications interface, a reputation engine and a connection control engine. The communications interface can receive connection requests associated with an external entity prior to a connection being established to the external entity. The reputation engine can derive a reputation associated with the external entity. The connection control engine can allow or deny connection requests to a protected network based upon the derived reputation of the external entity.
    Type: Grant
    Filed: January 24, 2007
    Date of Patent: May 15, 2012
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Paul Judge, Sven Krasser, Phyllis Adele Schneck, Aarjav Jyotindra Neeta Trivedi, Weilai Yang
  • Publication number: 20120110672
    Abstract: Methods and systems for operation upon one or more data processors for biasing a reputation score. A communication having data that identifies a plurality of biasing characteristics related to a messaging entity associated with the communication is received. The identified plurality of biasing characteristics related to the messaging entity associated with the communication based upon a plurality of criteria are analyzed, and a reputation score associated with the messaging entity is biased based upon the analysis of the identified plurality of biasing characteristics related to the messaging entity associated with the communication.
    Type: Application
    Filed: May 16, 2011
    Publication date: May 3, 2012
    Applicant: MCAFEE, INC.
    Inventors: Paul Judge, Matt Moyer, Guru Rajan, Dmitri Alperovitch
  • Publication number: 20120084441
    Abstract: Methods, systems and apparatus, including computer programs encoded on a computer storage medium, for receiving, at a global server system, from each of a plurality of local network devices, network data specifying network communication activity at the local network device, wherein the plurality of local network devices collectively provide backbone communications facilities for multiple networks; aggregating, at the global server system, the network data from each of the local network devices; analyzing, at the global server system, the aggregated network data to identify network activities; generating, at the global server system, update data based on the analysis of the aggregated network data, the update data including instructions for the local network devices for processing network communications to or from the local network devices; and transmitting from the global server system the update data to the local network devices.
    Type: Application
    Filed: December 15, 2011
    Publication date: April 5, 2012
    Applicant: MCAFEE, INC.
    Inventors: Dmitri Alperovitch, Sven Krasser, Phyllis Adele Schneck, Jonathan Torrez
  • Patent number: 8132250
    Abstract: Methods and systems for operation upon one or more data processors that classify communications from messaging entities. A method can include receiving a communication that was sent from a messaging entity. A plurality of message classification techniques is used to classify the communication. Each message classification technique is associated with a confidence value which is used in generating a message classification output from the message classification technique. The message classification outputs are combined in order to generate a message profile score. The message profile score is used in deciding what action is to be taken with respect to the communication associated with the messaging entity.
    Type: Grant
    Filed: July 1, 2005
    Date of Patent: March 6, 2012
    Assignee: McAfee, Inc.
    Inventors: Paul Judge, Guru Rajan, Dmitri Alperovitch, Matt Moyer, Sven Krasser
  • Publication number: 20120047259
    Abstract: A distributed proxy server system is operable to receive a request for Internet data from a user, obtain the user's identity, store at least one cookie on the user's web browser identifying the user, and filter undesired content before forwarding requested Internet data to the user. A master cookie is associated with the proxy server including user identity information, and an injected domain cookie is associated with the domain of the requested Internet data including user identity information.
    Type: Application
    Filed: January 10, 2011
    Publication date: February 23, 2012
    Applicant: McAfee, Inc.
    Inventors: Sven Krasser, Dmitri Alperovitch, Martin Stecher, Peter Borgolte
  • Publication number: 20120011252
    Abstract: Methods and systems for operation upon one or more data processors for prioritizing transmission among a plurality of data streams based upon a classification associated with the data packets associated with each of the plurality of data streams, respectively. Systems and methods can operate to allocate bandwidth to priority data streams first and recursively allocate remaining bandwidth to lesser priority data streams based upon the priority associated with those respective lesser priority data streams.
    Type: Application
    Filed: September 19, 2011
    Publication date: January 12, 2012
    Applicant: McAfee, Inc
    Inventors: Dmitri Alperovitch, Paula Greve, Paul Judge, Sven Krasser, Phyllis Adele Schneck
  • Publication number: 20110296519
    Abstract: Methods and systems for operation upon one or more data processors for reputation based firewall processing of communications. The reputation based firewall processing includes receiving a communication identifying an entity, retrieving the reputation of the entity identified by the communication, and handling the communication based upon the retrieved reputation.
    Type: Application
    Filed: May 16, 2011
    Publication date: December 1, 2011
    Applicant: MCAFEE, INC.
    Inventors: Curtis Ide, Sven Krasser, Dmitri Alperovitch