Patents by Inventor Ian Herwono

Ian Herwono has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11562076
    Abstract: A computer implemented method to mitigate a security attack against a target virtual machine (VM) in a virtualized computing environment, the target VM having a target VM configuration including configuration parameters, and the security attack exhibiting a particular attack characteristic, is disclosed.
    Type: Grant
    Filed: July 25, 2017
    Date of Patent: January 24, 2023
    Assignee: British Telecommunications Public Limited Company
    Inventors: Fadi El-Moussa, Ian Herwono
  • Patent number: 11533333
    Abstract: A computer implemented method of protecting a target subnet, including a set of network connected devices in a hierarchy of subnets of a computer network, from malware attack. The method includes generating a dynamical system for each subnet in the network, each dynamical system modelling a rate of change of a number of network connected devices in the subnet that are: susceptible to infection by the malware; infected by the malware; protected against infection by the malware; and remediated of infection by the malware. The dynamical systems are based on rates of transmission of the malware between pairs of subnets; evaluating a measure of risk of infection of the target subnet at a predetermined point in time based on the dynamical system for the target subnet; and responsive to the measure of risk meeting a predetermined threshold, deploying malware protection measures to devices in the target subnet.
    Type: Grant
    Filed: March 19, 2019
    Date of Patent: December 20, 2022
    Assignee: BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
    Inventors: Xiao-Si Wang, Zhan Cui, Ian Herwono
  • Patent number: 11477225
    Abstract: A method of computer security for a host computer system in communication with remote computer systems includes generating an attack map modelling individual events leading to an exploitation of the host computer system by collecting a log of each of a plurality of attack events occurring at the host, using stacked autoencoders to extract features from the log event in each attack, and generating a directed graph representation based on each of the extracted features. The method further includes determining a subset of nodes in the attack map corresponding to events in one or more attacks, determining a component of the host computer system involved in each attack event represented by each of the nodes in the subset, and deploying one or more security facilities at each of the determined components of the host computer system so as to mitigate attacks according to each of the attack patterns.
    Type: Grant
    Filed: March 18, 2020
    Date of Patent: October 18, 2022
    Assignee: British Telecommunications Public Limited Company
    Inventors: Ian Herwono, Fadi El-Moussa
  • Patent number: 11470109
    Abstract: A computer implemented method of protecting a portion of a computer network from malware attack, the computer network including a network connected devices organized into hierarchical subnets modelled by a tree data structure in which each subnet is represented as a node in the tree, each node having a connection to parent node save for a root node, the method including performing protective actions on devices in subnets associated with a first subset of nodes to provide protection against the malware, prioritizing devices in the subnets associated with a second subset of nodes so as to provide a barrier of subnets protected against the malware to impede the propagation of the malware to devices in subnets associated with each of the first subset of nodes.
    Type: Grant
    Filed: March 19, 2019
    Date of Patent: October 11, 2022
    Assignee: British Telecommunications Public Limited Company
    Inventors: Xiao-Si Wang, Zhan Cui, Ian Herwono
  • Patent number: 11449604
    Abstract: A method of computer security for a host computer system in communication with remote computer systems, including generating an attack map as a directed graph data structure modelling individual events leading to an exploitation of the host computer system and collecting a log of each of a plurality of attack events occurring at the host including network packets involved in each attack event, the attack map being generated in a training phase of the host computer system in which the host is subjected to attacks by one or more attacking remote computer systems, using stacked autoencoders to extract features from the log event in each attack; generating a directed graph representation based on each of the extracted features, using the attack map to identify a sequence of events indicative of an attack, and responsive to the identification, deploying one or more security facilities to mitigate the attack.
    Type: Grant
    Filed: March 18, 2020
    Date of Patent: September 20, 2022
    Assignee: BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
    Inventors: Ian Herwono, Fadi El-Moussa
  • Patent number: 11436320
    Abstract: A method of computer security for a host computer system in communication with remote computer systems, including generating an attack map as a directed graph data structure modelling individual events leading to an exploitation of the host computer system and collecting a log of each of a plurality of attack events occurring at the host including network packets involved in each attack event, the attack map being generated in a training phase of the host computer system in which the host is subjected to attacks by one or more attacking remote computer systems; using stacked autoencoders to extract features from the log event in each attack; generating a directed graph representation based on each of the extracted features; and responsive to an occurrence of a new attack in the host computer system, triggering the regeneration of the attack map including additional events generated in respect of the new attack.
    Type: Grant
    Filed: March 18, 2020
    Date of Patent: September 6, 2022
    Assignee: BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
    Inventors: Ian Herwono, Fadi El-Moussa
  • Patent number: 11423144
    Abstract: A computer implemented method to mitigate a security attack against a target virtual machine (VM) in a virtualized computing environment, the target VM having a target VM configuration including configuration parameters, and the security attack exhibiting a particular attack characteristic, is disclosed.
    Type: Grant
    Filed: July 31, 2017
    Date of Patent: August 23, 2022
    Assignee: British Telecommunications Public Limited Company
    Inventors: Fadi El-Moussa, Ian Herwono
  • Publication number: 20220150268
    Abstract: A computer implemented method of computer security for a host computer system in communication with remote computer systems, the method including generating an attack map as a directed graph data structure modelling individual events leading to an exploitation of the host computer system, the attack map being generated in a training phase of the host computer system in which the host is subjected to attacks by one or more attacking remote computer systems, and generating the attack map includes collecting a log of each of a plurality of attack events occurring at the host including network packets involved in each attack event; using stacked autoencoders to extract features from the log event in each attack; generating a directed graph representation based on each of the extracted features based on a temporal relationship between events for each extracted feature and a predefined definition of each of a plurality of attack patterns defining events and temporal relationships between events, determining a subse
    Type: Application
    Filed: March 18, 2020
    Publication date: May 12, 2022
    Applicant: British Telecommunications Public Limited Company
    Inventors: Ian Herwono, Fadi El-Moussa
  • Publication number: 20220092178
    Abstract: A computer implemented method of computer security for a host computer system in communication with remote computer systems, the method including generating an attack map as a directed graph data structure modelling individual events leading to an exploitation of the host computer system, the attack map being generated in a training phase of the host computer system in which the host is subjected to attacks by one or more attacking remote computer systems, and generating the attack map includes collecting a log of each of a plurality of attack events occurring at the host including network packets involved in each attack event; using stacked autoencoders to extract features from the log event in each attack; generating a directed graph representation based on each of the extracted features based on a temporal relationship between events for each extracted feature and a predefined definition of each of a plurality of attack patterns defining events and temporal relationships between events, using the attack ma
    Type: Application
    Filed: March 18, 2020
    Publication date: March 24, 2022
    Applicant: BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
    Inventors: Ian HERWONO, Fadi EL-MOUSSA
  • Publication number: 20220092177
    Abstract: A computer implemented method of computer security for a host computer system in communication with remote computer systems, the method including generating an attack map as a directed graph data structure modelling individual events leading to an exploitation of the host computer system, the attack map being generated in a training phase of the host computer system in which the host is subjected to attacks by one or more attacking remote computer systems, and generating the attack map includes collecting a log of each of a plurality of attack events occurring at the host including network packets involved in each attack event; using stacked autoencoders to extract features from the log event in each attack; generating a directed graph representation based on each of the extracted features based on a temporal relationship between events for each extracted feature and a predefined definition of each of a plurality of attack patterns defining events and temporal relationships between events, responsive to an oc
    Type: Application
    Filed: March 18, 2020
    Publication date: March 24, 2022
    Applicant: BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
    Inventors: Ian HERWONO, Fadi EL-MOUSSA
  • Patent number: 11194901
    Abstract: Systems and methods for identifying a computer security threat based on communication via a computer network.
    Type: Grant
    Filed: March 3, 2017
    Date of Patent: December 7, 2021
    Assignee: British Telecommunications Public Limited Company
    Inventors: Fadi El-Moussa, Ian Herwono
  • Patent number: 11159549
    Abstract: A computer implemented method to identify a computer security threat based on communication via a computer network including receiving a definition of acceptable network communication characteristics for each of a plurality of communication protocols; receiving a set of security events for the communication, each security event including network communication characteristics for the communication; for each security event in the set of security events: a) identifying a communication protocol associated with the event; b) detecting deviations of network communication characteristics of the event from the acceptable network communication characteristics for the identified communication protocol; and c) generating a record of each deviation identifying a communication characteristic for which the deviation is detected, and identifying a computer security threat for the communication based on the records generated for the set of security events.
    Type: Grant
    Filed: March 3, 2017
    Date of Patent: October 26, 2021
    Assignee: British Telecommunications Public Limited Company
    Inventors: Fadi El-Moussa, Ian Herwono
  • Publication number: 20210286873
    Abstract: A computer implemented method to mitigate a security attack against a target virtual machine (VM) in a virtualized computing environment, the target VM having a target VM configuration including configuration parameters, and the security attack exhibiting a particular attack characteristic, is disclosed.
    Type: Application
    Filed: July 31, 2017
    Publication date: September 16, 2021
    Applicant: British Telecommunications Public Limited Company
    Inventors: Fadi EL-MOUSSA, Ian HERWONO
  • Publication number: 20210014241
    Abstract: A computer implemented method of protecting a portion of a computer network from malware attack, the computer network including a network connected devices organized into hierarchical subnets modelled by a tree data structure in which each subnet is represented as a node in the tree, each node having a connection to parent node save for a root node, the method including performing protective actions on devices in subnets associated with a first subset of nodes to provide protection against the malware, prioritizing devices in the subnets associated with a second subset of nodes so as to provide a barrier of subnets protected against the malware to impede the propagation of the malware to devices in subnets associated with each of the first subset of nodes.
    Type: Application
    Filed: March 19, 2019
    Publication date: January 14, 2021
    Applicant: British Telecommunications Public Limited Company
    Inventors: Xiao-Si WANG, Zhan CUI, Ian HERWONO
  • Publication number: 20210014240
    Abstract: A computer implemented method of protecting a target subnet in a hierarchy of subnets of a computer network from malware attack, the subnet including a set of network connected devices, the method including generating a dynamical system for each subnet in the network, each dynamical system modelling a rate of change of a number of network connected devices in the subnet that are: susceptible to infection by the malware; infected by the malware; protected against infection by the malware; and remediated of infection by the malware, the dynamical systems being based on rates of transmission of the malware between pairs of subnets; evaluating a measure of risk of infection of the target subnet at a predetermined point in time based on the dynamical system for the target subnet; and responsive to the measure of risk meeting a predetermined threshold, deploying malware protection measures to devices in the target subnet.
    Type: Application
    Filed: March 19, 2019
    Publication date: January 14, 2021
    Inventors: Xiao-Si WANG, Zhan CUI, Ian HERWONO
  • Publication number: 20200302052
    Abstract: A computer implemented method to identify a computer security threat based on communication via a computer network includes receiving a definition of acceptable network communication characteristics for each of a plurality of communication protocols; receiving a first set of security events for the communication, each security event including network communication characteristics for the communication; for each security event in the first set of security events: a) identifying a communication protocol associated with the event; b) detecting deviations of network communication characteristics of the event from the acceptable network communication characteristics for the identified communication protocol; and c) generating a record of each deviation identifying a communication characteristic for which the deviation is detected, so as to generate a set of one or more records of deviation for the first set of security events; and storing the set of records of deviation as a security threat identifier for identify
    Type: Application
    Filed: March 3, 2017
    Publication date: September 24, 2020
    Applicant: British Telecommunications Public Limited Company
    Inventors: Fadi EL-MOUSSA, Ian HERWONO
  • Publication number: 20200296121
    Abstract: A computer implemented method to identify a computer security threat based on communication via a computer network including receiving a definition of acceptable network communication characteristics for each of a plurality of communication protocols; receiving a set of security events for the communication, each security event including network communication characteristics for the communication; for each security event in the set of security events: a) identifying a communication protocol associated with the event; b) detecting deviations of network communication characteristics of the event from the acceptable network communication characteristics for the identified communication protocol; and c) generating a record of each deviation identifying a communication characteristic for which the deviation is detected, and identifying a computer security threat for the communication based on the records generated for the set of security events.
    Type: Application
    Filed: March 3, 2017
    Publication date: September 17, 2020
    Applicant: British Telecommunications Public Limited Company
    Inventors: Fadi EL-MOUSSA, Ian HERWONO
  • Patent number: 10747886
    Abstract: A computer implemented method to determine whether a target virtual machine (VM) in a virtualized computing environment is susceptible to a security attack, the method comprising: training a machine learning algorithm as a classifier based on a plurality of training data items, each training data item corresponding to a training VM and including a representation of parameters for a configuration of the training VM and a representation of characteristics of security attacks for the training VM; generating a data structure for storing one or more relationships between VM configuration parameters and attack characteristics, wherein the data structure is generated by sampling the trained machine learning algorithm to identify the relationships; determining a set of configuration parameters for the target VM; and identifying attack characteristics in the data structure associated with configuration parameters of the target VM as characteristics of attacks to which the target VM is susceptible.
    Type: Grant
    Filed: August 15, 2017
    Date of Patent: August 18, 2020
    Assignee: British Telecommunication Public Limited Company
    Inventors: Fadi El-Moussa, Ian Herwono
  • Patent number: 10623419
    Abstract: A computer implemented method to generate a classification scheme for configuration parameters of virtual machines (VMs) in a virtualized computing environment including: training a machine learning algorithm as a classifier based on a plurality of training data items, each training data item corresponding to a training VM and including a representation of parameters for a configuration of the training VM and a representation of characteristics of security attacks for the training VM; and generating a data structure for storing one or more relationships between VM configuration parameters and attack characteristics, wherein the data structure is generated by sampling the trained machine learning algorithm to identify the relationships.
    Type: Grant
    Filed: August 15, 2017
    Date of Patent: April 14, 2020
    Assignee: BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
    Inventors: Fadi El-Moussa, Ian Herwono
  • Patent number: 10484402
    Abstract: A computer implemented method to identify one or more parameters of a configuration of a target virtual machine (VM) in a virtualized computing environment used in a security attack against the target VM, the security attack exhibiting a particular attack characteristic, is disclosed.
    Type: Grant
    Filed: August 15, 2017
    Date of Patent: November 19, 2019
    Assignee: BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
    Inventors: Fadi El-Moussa, Ian Herwono