Patents by Inventor Ido Krupkin

Ido Krupkin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11316878
    Abstract: Systems and methods for malware detection techniques, which detect malware by identifying the C&C communication between the malware and the remote host. In particular, the disclosed techniques distinguish between request-response transactions that carry C&C communication and request-response transactions of innocent traffic. Individual request-response transactions may be analyzed rather than entire flows, and fine-granularity features examined within the transactions. As such, these methods and systems are highly effective in distinguishing between malware C&C communication and innocent traffic, i.e., in detecting malware with high detection probability and few false alarms.
    Type: Grant
    Filed: August 7, 2018
    Date of Patent: April 26, 2022
    Assignee: COGNYTE TECHNOLOGIES ISRAEL LTD.
    Inventors: Yuval Altman, Assaf Yosef Kere, Ido Krupkin, Pinhas Rozenblum
  • Patent number: 11038907
    Abstract: Malware detection techniques that detect malware by identifying the C&C communication between the malware and the remote host, and distinguish between communication transactions that carry C&C communication and transactions of innocent traffic. The system distinguishes between malware transactions and innocent transactions using malware identification models, which it adapts using machine learning algorithms. However, the number and variety of malicious transactions that can be obtained from the protected network are often too limited for effectively training the machine learning algorithms. Therefore, the system obtains additional malicious transactions from another computer network that is known to be relatively rich in malicious activity. The system is thus able to adapt the malware identification models based on a large number of positive examples—The malicious transactions obtained from both the protected network and the infected network.
    Type: Grant
    Filed: March 19, 2018
    Date of Patent: June 15, 2021
    Assignee: VERINT SYSTEMS LTD.
    Inventors: Yuval Altman, Assaf Yosef Keren, Ido Krupkin
  • Publication number: 20190034631
    Abstract: Systems and methods for malware detection techniques, which detect malware by identifying the C&C communication between the malware and the remote host. In particular, the disclosed techniques distinguish between request-response transactions that carry C&C communication and request-response transactions of innocent traffic. Individual request-response transactions may be analyzed rather than entire flows, and fine-granularity features examined within the transactions. As such, these methods and systems are highly effective in distinguishing between malware C&C communication and innocent traffic, i.e., in detecting malware with high detection probability and few false alarms.
    Type: Application
    Filed: August 7, 2018
    Publication date: January 31, 2019
    Inventors: Yuval Altman, Assaf Yosef Kere, Ido Krupkin, Pinhas Rozenblum
  • Publication number: 20180278636
    Abstract: Malware detection techniques that detect malware by identifying the C&C communication between the malware and the remote host, and distinguish between communication transactions that carry C&C communication and transactions of innocent traffic. The system distinguishes between malware transactions and innocent transactions using malware identification models, which it adapts using machine learning algorithms. However, the number and variety of malicious transactions that can be obtained from the protected network are often too limited for effectively training the machine learning algorithms. Therefore, the system obtains additional malicious transactions from another computer network that is known to be relatively rich in malicious activity. The system is thus able to adapt the malware identification models based on a large number of positive examples—The malicious transactions obtained from both the protected network and the infected network.
    Type: Application
    Filed: March 19, 2018
    Publication date: September 27, 2018
    Inventors: Yuval Altman, Assaf Yosef Keren, Ido Krupkin
  • Patent number: 10061922
    Abstract: Systems and methods for malware detection techniques, which detect malware by identifying the C&C communication between the malware and the remote host. In particular, the disclosed techniques distinguish between request-response transactions that carry C&C communication and request-response transactions of innocent traffic. Individual request-response transactions may be analyzed rather than entire flows, and fine-granularity features examined within the transactions. As such, these methods and systems are highly effective in distinguishing between malware C&C communication and innocent traffic, i.e., in detecting malware with high detection probability and few false alarms.
    Type: Grant
    Filed: April 30, 2013
    Date of Patent: August 28, 2018
    Assignee: Verint Systems Ltd.
    Inventors: Yuval Altman, Assaf Yosef Kere, Ido Krupkin, Pinhas Rozenblum
  • Patent number: 9923913
    Abstract: Malware detection techniques that detect malware by identifying the C&C communication between the malware and the remote host, and distinguish between communication transactions that carry C&C communication and transactions of innocent traffic. The system distinguishes between malware transactions and innocent transactions using malware identification models, which it adapts using machine learning algorithms. However, the number and variety of malicious transactions that can be obtained from the protected network are often too limited for effectively training the machine learning algorithms. Therefore, the system obtains additional malicious transactions from another computer network that is known to be relatively rich in malicious activity. The system is thus able to adapt the malware identification models based on a large number of positive examples—The malicious transactions obtained from both the protected network and the infected network.
    Type: Grant
    Filed: March 1, 2016
    Date of Patent: March 20, 2018
    Assignee: VERINT SYSTEMS LTD.
    Inventors: Yuval Altman, Assaf Yosef Keren, Ido Krupkin
  • Publication number: 20160255110
    Abstract: Malware detection techniques that detect malware by identifying the C&C communication between the malware and the remote host, and distinguish between communication transactions that carry C&C communication and transactions of innocent traffic. The system distinguishes between malware transactions and innocent transactions using malware identification models, which it adapts using machine learning algorithms. However, the number and variety of malicious transactions that can be obtained from the protected network are often too limited for effectively training the machine learning algorithms. Therefore, the system obtains additional malicious transactions from another computer network that is known to be relatively rich in malicious activity. The system is thus able to adapt the malware identification models based on a large number of positive examples—The malicious transactions obtained from both the protected network and the infected network.
    Type: Application
    Filed: March 1, 2016
    Publication date: September 1, 2016
    Inventors: Yuval Altman, Assaf Yosef Keren, Ido Krupkin
  • Patent number: 9306971
    Abstract: Malware detection techniques that detect malware by identifying the C&C communication between the malware and the remote host, and distinguish between communication transactions that carry C&C communication and transactions of innocent traffic. The system distinguishes between malware transactions and innocent transactions using malware identification models, which it adapts using machine learning algorithms. However, the number and variety of malicious transactions that can be obtained from the protected network are often too limited for effectively training the machine learning algorithms. Therefore, the system obtains additional malicious transactions from another computer network that is known to be relatively rich in malicious activity. The system is thus able to adapt the malware identification models based on a large number of positive examples—The malicious transactions obtained from both the protected network and the infected network.
    Type: Grant
    Filed: June 4, 2014
    Date of Patent: April 5, 2016
    Assignee: VERINT SYSTEMS LTD.
    Inventors: Yuval Altman, Assaf Yosef Keren, Ido Krupkin
  • Publication number: 20140359761
    Abstract: Malware detection techniques that detect malware by identifying the C&C communication between the malware and the remote host, and distinguish between communication transactions that carry C&C communication and transactions of innocent traffic. The system distinguishes between malware transactions and innocent transactions using malware identification models, which it adapts using machine learning algorithms. However, the number and variety of malicious transactions that can be obtained from the protected network are often too limited for effectively training the machine learning algorithms. Therefore, the system obtains additional malicious transactions from another computer network that is known to be relatively rich in malicious activity. The system is thus able to adapt the malware identification models based on a large number of positive examples—The malicious transactions obtained from both the protected network and the infected network.
    Type: Application
    Filed: June 4, 2014
    Publication date: December 4, 2014
    Inventors: Yuval Altman, Assaf Yosef Keren, Ido Krupkin