Patents by Inventor Hani-Hana Neuvirth

Hani-Hana Neuvirth has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210044606
    Abstract: Using a set of anomalies indicative of a malicious pattern of behavior collected from data to determine new alerts for anomalies included in subsequently collected data. A set of anomalies found in data collected from data sources is accessed. The set of anomalies is determined by a prior analysis to be indicative of a malicious pattern of behavior by entities associated with the set of anomalies. Data that is subsequently collected from the data sources is searched to determine if any of the data includes the set of anomalies. Alerts are generated for any of the subsequently collected data that includes the set of anomalies.
    Type: Application
    Filed: August 8, 2019
    Publication date: February 11, 2021
    Inventors: Hani Hana Neuvirth, Owen Joseph Davis, Scott Elliott Gorlick, Gueorgui Bonov Chkodrov, Yotam Livny, Dawn Antonette Burns, Zhipeng Zhao, Julian Federico Gonzalez
  • Patent number: 10887326
    Abstract: A method includes obtaining a dictionary, data for a set of web requests, and definitions of a first set of clusters associated with vulnerability scanners. The method includes identifying a set of clients that transmitted the second set of web requests. The method includes generating a second set of feature vectors, which each corresponds to one of the clients. Each element in each feature vector corresponds respectively to an entry in the dictionary. The method includes clustering the second set of feature vectors into a second set of clusters. The method includes, in response to a first distance between a selected cluster of the second set of clusters and one of the first set of clusters being less than a first predetermined distance, (i) identifying one of the set of web services that received web requests corresponding to feature vectors in the selected cluster and (ii) generating a scanning alert.
    Type: Grant
    Filed: March 30, 2018
    Date of Patent: January 5, 2021
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Josef Weizman, Tomer Koren, Ram Haim Pliskin, Hani Hana Neuvirth, Dotan Patrich
  • Publication number: 20200336505
    Abstract: Disclosed herein is a system for generating and displaying information useful to help a security analyst understand a scale and a root cause of a potential security issue associated with a resource. The resource can include a server, a storage device, a user device (e.g., a personal computer, a tablet computer, a smartphone, etc.), a virtual machine, networking equipment, etc. The resource may be one that is under control of an entity operating a security operations center. Additionally or alternatively, the resource may be one that is configured to be monitored by the security operations center. The information provides the security analyst with a broader context of the potential security issue based on relationships between the potential security issues and other security issues. Consequently, the information enables the security analyst to implement more efficient and effective actions to handle the potential security issue.
    Type: Application
    Filed: April 19, 2019
    Publication date: October 22, 2020
    Inventors: Hani Hana NEUVIRTH, Sangeetha MADDERLA, Larry J. MATUSKA, William K. HOLLIS, Gueorgui CHKODROV, Yotam LIVNY
  • Publication number: 20200322359
    Abstract: Methods, systems, apparatuses, and computer program products are provided for evaluating security detections. A detection instance obtainer obtains detection instances from a pool, such as a security detections pool. The detection instances may be obtained for detections that meet a predetermined criterion, such as detections that have not been onboarded or rejected, or detections that have generated detection instances for a threshold time period. The detection may be onboarded or rejected automatically based on a volume thresholder and/or a detection performance evaluator. For instance, the volume thresholder may be configured to automatically onboard the detection if the volume of the detection instances is below a first threshold, and reject the detection if the volume is above a second threshold. The detection performance evaluator may be configured to onboard or reject the detection based on an efficacy of the detection (e.g., based on a true positive rate of the detection instances).
    Type: Application
    Filed: April 4, 2019
    Publication date: October 8, 2020
    Inventors: Dawn A. Burns, Hani Hana Neuvirth
  • Publication number: 20200304524
    Abstract: A method for detecting machine logon attacks within a cloud service. The method can include accessing a collection of network traffic protocol monitoring data. The network traffic protocol monitoring data can be network traffic protocol monitoring data across a cloud service. The method can also include analyzing the collection of network traffic protocol monitoring data to identify anomalous behavior by attacker entities associated with IP addresses indicating a brute force attack by the attacker entities associated with the IP addresses. Then, based on the anomalous behavior, the method can comprise identifying the IP addresses associated with the attacker entities, and at least one of attack patterns or campaign attack characteristics. Finally, the method can include compiling IP addresses associated with the attacker entities and the at least one of attack patterns or campaign attack characteristics into a reference data structure.
    Type: Application
    Filed: March 21, 2019
    Publication date: September 24, 2020
    Inventors: Tomer WEINBERGER, Tomer KOREN, Hani Hana NEUVIRTH, Omer KARIN
  • Publication number: 20200287915
    Abstract: Methods, systems, and media are shown for creating and deploying honey tokens for intrusion detection in a remote computing resource system. Resource modules provisioned for a tenant are identified for intrusion detection. For each identified resource modules, a provisioned resource having a corresponding access credential is allocated and the access credential is deployed in the identified resource module. A data entry is created in a token mapping store that identifies the access credential and the resource module. Access logs are scanned to detect access attempts. For each access attempt, the token mapping store is searched for a data entry with an access credential that matches the access credential of the access attempt. If found, an alert is generated that includes the identified resource module of the matching data entry.
    Type: Application
    Filed: March 4, 2019
    Publication date: September 10, 2020
    Inventors: Hani Hana NEUVIRTH, Tomer WEINBERGER, Yaniv ZOHAR, Craig A. NELSON, Andrew E. JOHNSON
  • Patent number: 10771492
    Abstract: Systems and methods for analyzing security alerts within an enterprise are provided. An enterprise graph is generated based on information such as operational intelligence regarding the enterprise. The enterprise graph identifies relationships between entities of the enterprise and a plurality of security alerts are produced by a plurality of security components of the enterprise. One or more significant relationships are identified between two or more of the plurality of security alerts based on a strength of a relationship identified in the enterprise graph. A significant relationship is utilized to identify a potential security incident between two or more of the security alerts.
    Type: Grant
    Filed: September 22, 2016
    Date of Patent: September 8, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Efim Hudis, Michal Braverman-Blumenstyk, Daniel Alon, Hani Hana Neuvirth, Royi Ronen, Yuri Gurevich
  • Publication number: 20200252417
    Abstract: Performing anomaly lookup on data sources that include an entity related to an alert. One or more entities related to an alert and a date when the alert occurred are received. The alert may indicate that an anomaly in data collected from a various data sources may be present in at least one of the data sources. The various data sources are searched for the one or more entities around the alert date to determine which of the data sources include the one or more entities. For those data sources including the one or more entities, an anomaly lookup procedure is performed on the data sources during a first time window to determine an initial set of suspicious anomalies.
    Type: Application
    Filed: February 1, 2019
    Publication date: August 6, 2020
    Inventors: Hani Hana Neuvirth, Gueorgui Chkodrov, Dotan Patrich, Elad Yom-Tov, Dawn Antonette Burns, Yotam Livny
  • Publication number: 20200014697
    Abstract: “Sensitive” URIs for a website can be determined. Access attempts to a sensitive URI can be extracted from server logs. As used herein, sensitive URIs are URIs which if breached are likely to result in harm to the website owner. Access to sensitive URIs can be restricted to trusted accessors. Trusted accessors can be determined by filtering out untrusted accessors using thresholds and/or machine learning techniques. After filtering out untrusted accessors, any remaining accessors can be identified as trusted accessors. Trusted accessors can be added to a whitelist. Access requests to access-restricted URIs by an accessor not in the whitelist can be denied and an alert can be generated. Access requests to access-restricted URIs by an accessor in the whitelist can be granted.
    Type: Application
    Filed: July 4, 2018
    Publication date: January 9, 2020
    Inventors: Omer KARIN, Hani Hana NEUVIRTH, Dotan PATRICH, Tomer KOREN, Ram Haim PLISKIN, Josef WEIZMAN, Yotam LIVNY
  • Patent number: 10511615
    Abstract: A system for detecting a non-targeted attack by a first machine on a second machine is provided. The system includes an application that includes instructions configured to: extract network data corresponding to traffic flow between the first and second machines, where the second machine is implemented in a cloud-based network; identify a first suspect external IP address based on the network data; calculate features for the first suspect external IP address, where the features include exploration type features and exploitation type features; train a classifier based on predetermined examples and the features to generate and update a model; classify the first suspect external IP address based on the model and at least some of the features; and perform a countermeasure if a classification provided from classifying the first suspect external IP address indicates that the first suspect external IP address is associated with a malicious attack on the second machine.
    Type: Grant
    Filed: May 5, 2017
    Date of Patent: December 17, 2019
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Royi Ronen, Hani Hana Neuvirth, Tomer Koren, Omer Karin
  • Publication number: 20190306178
    Abstract: A method includes obtaining a dictionary, data for a set of web requests, and definitions of a first set of clusters associated with vulnerability scanners. The method includes identifying a set of clients that transmitted the second set of web requests. The method includes generating a second set of feature vectors, which each corresponds to one of the clients. Each element in each feature vector corresponds respectively to an entry in the dictionary. The method includes clustering the second set of feature vectors into a second set of clusters. The method includes, in response to a first distance between a selected cluster of the second set of clusters and one of the first set of clusters being less than a first predetermined distance, (i) identifying one of the set of web services that received web requests corresponding to feature vectors in the selected cluster and (ii) generating a scanning alert.
    Type: Application
    Filed: March 30, 2018
    Publication date: October 3, 2019
    Inventors: Josef WEIZMAN, Tomer KOREN, Ram Haim PLISKIN, Hani Hana NEUVIRTH, Dotan PATRICH
  • Publication number: 20190281064
    Abstract: Systems, methods, and apparatuses are provided for restricting access to a web resource. Website access information is obtained by monitoring accesses to a plurality of websites for each access, which may include a network identifier of an access requestor, a website identifier, and an access time for each request. Based on at least the website access information, it may be determined that a particular access requestor has accessed a number of different websites in a given time period. As a result, the particular access requestor may be classified as a web robot. A request to permit access to a web resource is received by the particular access requestor. In response to receiving the request to permit access to the web resource, the particular access requestor is prevented from accessing the web resource and/or a notification is generated that the particular access requestor is attempting to access the web resource.
    Type: Application
    Filed: March 9, 2018
    Publication date: September 12, 2019
    Inventors: Dotan Patrich, Ram Haim Pliskin, Tomer Koren, Moshe Israel, Hani Hana Neuvirth, Josef Weizman
  • Publication number: 20190215330
    Abstract: A previously-unknown type of attack on a web application can be detected dynamically using server logs. An alert can be raised for an application that returns a valid response to the potential attacker (e.g., when an http (hypertext transfer protocol) status code of 200 is returned to the requestor). Server logs can be analyzed to identify an external computer that uses the same attack methodology on multiple targets. The external computer may attempt to access the same Uniform Resource Identifier (URI) on various web sites. In many cases, the http status code that is returned is an error code. Characteristics such as but not limited to fast crawling and numerous error status codes being returned to a particular requestor can be used by a machine learning (ML) system to identify potentially malicious external computing devices and/or vulnerable URIs.
    Type: Application
    Filed: January 7, 2018
    Publication date: July 11, 2019
    Inventors: Hani Hana NEUVIRTH, Ram Haim PLISKIN, Tomer KOREN, Josef WEIZMAN, Karl William REINSCH, Efim Hudis
  • Publication number: 20190130099
    Abstract: A system includes identification of a data source of a production environment, the data source storing authentic data, generation of simulated data of the data source, reception of a request for data of the data source from a requesting system in the production environment and, in response to the received request, providing of the simulated data to the requesting system. In some aspects, the simulated data is provided to the requesting system if it is determined that the request is related to an electronic attack, and the authentic data of the data source is provided to the requesting system if it is not determined that the request is related to an electronic attack.
    Type: Application
    Filed: November 1, 2017
    Publication date: May 2, 2019
    Inventors: Elad YOM-TOV, Hani Hana NEUVIRTH, Ron MATCHORO, Nir ROSENFELD
  • Patent number: 10237300
    Abstract: A system for detecting a targeted attack by a first machine on a second machine is provided. The system includes an application including instructions to: according to first parameters, group alerts for attacking machines; each group of alerts corresponds to attacks performed by a respective one of the attacking machines, and each of the alerts is indicative of a possible attack performed by one of the attacking machines; according to second parameters, group metadata corresponding to attacked machines implementing cloud applications; based on the group of metadata corresponding to the second machine and one or more co-factors, evaluate one or more alerts corresponding to attacks performed by the first machine on the second machine relative to alerts associated with attacks performed by the first machine on other machines or attacks performed by the attacking machines; and alert the second machine of the targeted attack.
    Type: Grant
    Filed: April 6, 2017
    Date of Patent: March 19, 2019
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Jonathan Gazit, Moshe Israel, Hani Hana Neuvirth
  • Publication number: 20180324193
    Abstract: A system for detecting a non-targeted attack by a first machine on a second machine is provided. The system includes an application that includes instructions configured to: extract network data corresponding to traffic flow between the first and second machines, where the second machine is implemented in a cloud-based network; identify a first suspect external IP address based on the network data; calculate features for the first suspect external IP address, where the features include exploration type features and exploitation type features; train a classifier based on predetermined examples and the features to generate and update a model; classify the first suspect external IP address based on the model and at least some of the features; and perform a countermeasure if a classification provided from classifying the first suspect external IP address indicates that the first suspect external IP address is associated with a malicious attack on the second machine.
    Type: Application
    Filed: May 5, 2017
    Publication date: November 8, 2018
    Inventors: Royi RONEN, Hani Hana NEUVIRTH, Tomer KOREN, Omer KARIN
  • Publication number: 20180295149
    Abstract: A system for detecting a targeted attack by a first machine on a second machine is provided. The system includes an application including instructions to: according to first parameters, group alerts for attacking machines; each group of alerts corresponds to attacks performed by a respective one of the attacking machines, and each of the alerts is indicative of a possible attack performed by one of the attacking machines; according to second parameters, group metadata corresponding to attacked machines implementing cloud applications; based on the group of metadata corresponding to the second machine and one or more co-factors, evaluate one or more alerts corresponding to attacks performed by the first machine on the second machine relative to alerts associated with attacks performed by the first machine on other machines or attacks performed by the attacking machines; and alert the second machine of the targeted attack.
    Type: Application
    Filed: April 6, 2017
    Publication date: October 11, 2018
    Inventors: Jonathan Gazit, Moshe Israel, Hani Hana Neuvirth
  • Publication number: 20180084001
    Abstract: Systems and methods for analyzing security alerts within an enterprise are provided. An enterprise graph is generated based on information such as operational intelligence regarding the enterprise. The enterprise graph identifies relationships between entities of the enterprise and a plurality of security alerts are produced by a plurality of security components of the enterprise. One or more significant relationships are identified between two or more of the plurality of security alerts based on a strength of a relationship identified in the enterprise graph. A significant relationship is utilized to identify a potential security incident between two or more of the security alerts.
    Type: Application
    Filed: September 22, 2016
    Publication date: March 22, 2018
    Applicant: Microsoft Technology Licensing, LLC.
    Inventors: Efim Hudis, Michal Braverman-Blumenstyk, Daniel Alon, Hani Hana Neuvirth, Royi Ronen, Yuri Gurevich
  • Publication number: 20170207980
    Abstract: A recommendation system for recommending a target feature value for a target feature for a target deployment is provided. The recommendation system, for each of a plurality of deployments, collects feature values for the features of that deployment. The recommendation system then generates a model for recommending a target feature value for the target feature based on the collected feature values of the features for the deployments. The recommendation system applies the model to the features of the target deployment to identify a target feature value for the target feature. The recommendation system then provides the identified target feature value as a recommendation for the target feature for the target deployment.
    Type: Application
    Filed: May 16, 2016
    Publication date: July 20, 2017
    Inventors: Efim Hudis, Hani-Hana Neuvirth, Daniel Alon, Royi Ronen, Yair Tor, Gilad Michael Elyashar