Patents by Inventor Igal Figlin

Igal Figlin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9560068
    Abstract: A network security system employing multiple levels of processing to identify security threats. Multiple host machines may each contain an agent that detects possibilities of security threats based on raw data sensed locally at that host. The hosts may share information obtained from local analysis and each host may use information generated at one or more other hosts, in combination with information generated locally, to identify a security concern, indicating with greater certainty that a security threat exists. Based on security concerns generated by multiple hosts, a security threat may be to indicated and protective action may be taken.
    Type: Grant
    Filed: July 12, 2013
    Date of Patent: January 31, 2017
    Assignee: MICROSOFT TECHNOLOGY LICENSING LLC.
    Inventors: Igal Figlin, Arthur Zavalkovsky, Lior Arzi, Efim Hudis, Jennifer R. Lemond, Robert Eric Fitzgerald, Khaja E. Ahmed, Jeffrey S. Williams, Edward W. Hardy
  • Patent number: 9015843
    Abstract: The subject disclosure is directed towards protecting against malware, by classifying a user's risk level, which corresponds to a likelihood of malware being activated. To make the classification, data is collected that represents a probability of encountering malware, a probability of a user activating that malware, and the impact to the machine is activated. The classification maps to a protection level, which may be dynamically adjustable, e.g., based upon current risk conditions. The protection level determines a way to mitigate possible damage, such as by running a program as a virtualized program, running a virtualized operating system, or sandboxing a process.
    Type: Grant
    Filed: December 3, 2010
    Date of Patent: April 21, 2015
    Assignee: Microsoft Corporation
    Inventors: Bryan C. Griffin, Vidyanand N. Rajpathak, Chengi Jimmy Kuo, Igal Figlin
  • Patent number: 8839375
    Abstract: Providing a uniform security model to heterogeneous devices in a distributed computing environment. A method includes storing information about a plurality of device security models, including device credentials. The method further includes storing information about a uniform security model, including access rights for various principals. The method further includes identifying a principal. Based on the identified principal, access is provided to the principal according to the uniform security model, based on the device security model credentials.
    Type: Grant
    Filed: May 25, 2012
    Date of Patent: September 16, 2014
    Assignee: Microsoft Corporation
    Inventors: Eric Radzikowski, Shailesh Padmakar Joshi, Asad Yaqoob, Igal Figlin, Charles William Kaufman
  • Patent number: 8719942
    Abstract: Tracking malware state information assigned to computers in an enterprise network is described. A computer may transition from a current malware state to a new malware state in accordance with a plurality of stored rules and detection of an anti-malware event on the computer. Examples of anti-malware events include, but are not limited to, detection of new malware on the computer or cleaning of the computer. The malware state information for computers on the network may be mapped to a risk level representing an amount of risk that infected computers present to other computers on the network. The results of a risk level assessment for the computers on the network may be output via a user interface to enable an administrator of the network to prioritize servicing of computers with detected malware.
    Type: Grant
    Filed: February 11, 2010
    Date of Patent: May 6, 2014
    Assignee: Microsoft Corporation
    Inventors: Igal Figlin, Lior Arzi, Sterling Reasor, Eyal Zangi, Ahmad S. Hussain
  • Publication number: 20130318571
    Abstract: Providing a uniform security model to heterogeneous devices in a distributed computing environment. A method includes storing information about a plurality of device security models, including device credentials. The method further includes storing information about a uniform security model, including access rights for various principals. The method further includes identifying a principal. Based on the identified principal, access is provided to the principal according to the uniform security model, based on the device security model credentials.
    Type: Application
    Filed: May 25, 2012
    Publication date: November 28, 2013
    Applicant: MICROSOFT CORPORATION
    Inventors: Eric Radzikowski, Shailesh Padmakar Joshi, Asad Yaqoob, Igal Figlin, Charles William Kaufman
  • Publication number: 20130305371
    Abstract: A network security system employing multiple levels of processing to identify security threats. Multiple host machines may each contain an agent that detects possibilities of security threats based on raw data sensed locally at that host. The hosts may share information obtained from local analysis and each host may use information generated at one or more other hosts, in combination with information generated locally, to identify a security concern, indicating with greater certainty that a security threat exists. Based on security concerns generated by multiple hosts, a security threat may be to indicated and protective action may be taken.
    Type: Application
    Filed: July 12, 2013
    Publication date: November 14, 2013
    Applicant: MICROSOFT CORPORATION
    Inventors: Igal Figlin, Arthur Zavalkovsky, Lior Arzi, Efim Hudis, Jennifer R. Lemond, Robert Eric Fitzgerald, Khaja E. Ahmed, Jeffrey S. Williams, Edward W. Hardy
  • Patent number: 8516576
    Abstract: A network security system employing multiple levels of processing to identify security threats. Multiple host machines may each contain an agent that detects possibilities of security threats based on raw data sensed locally at that host. The hosts may share information obtained from local analysis and each host may use information generated at one or more other hosts, in combination with information generated locally, to identify a security concern, indicating with greater certainty that a security threat exists. Based on security concerns generated by multiple hosts, a security threat may be indicated and protective action may be taken.
    Type: Grant
    Filed: January 13, 2010
    Date of Patent: August 20, 2013
    Assignee: Microsoft Corporation
    Inventors: Igal Figlin, Arthur Zavalkovsky, Lior Arzi, Efim Hudis, Jennifer R. LeMond, Robert Eric Fitzgerald, Khaja E. Ahmed, Jeffrey S. Williams, Edward W. Hardy
  • Publication number: 20120144492
    Abstract: The subject disclosure is directed towards protecting against malware, by classifying a user's risk level, which corresponds to a likelihood of malware being activated. To make the classification, data is collected that represents a probability of encountering malware, a probability of a user activating that malware, and the impact to the machine is activated. The classification maps to a protection level, which may be dynamically adjustable, e.g., based upon current risk conditions. The protection level determines a way to mitigate possible damage, such as by running a program as a virtualized program, running a virtualized operating system, or sandboxing a process.
    Type: Application
    Filed: December 3, 2010
    Publication date: June 7, 2012
    Applicant: Microsoft Corporation
    Inventors: Bryan C. Griffin, Vidyanand N. Rajpathak, Chengi Jimmy Kuo, Igal Figlin
  • Publication number: 20110197277
    Abstract: Tracking malware state information assigned to computers in an enterprise network is described. A computer may transition from a current malware state to a new malware state in accordance with a plurality of stored rules and detection of an anti-malware event on the computer. Examples of anti-malware events include, but are not limited to, detection of new malware on the computer or cleaning of the computer. The malware state information for computers on the network may be mapped to a risk level representing an amount of risk that infected computers present to other computers on the network. The results of a risk level assessment for the computers on the network may be output via a user interface to enable an administrator of the network to prioritize servicing of computers with detected malware.
    Type: Application
    Filed: February 11, 2010
    Publication date: August 11, 2011
    Applicant: Microsoft Corporation
    Inventors: Igal Figlin, Lior Arzi, Sterling Reasor, Eyal Zangi, Ahmad S. Hussain
  • Publication number: 20110173699
    Abstract: A network security system employing multiple levels of processing to identify security threats. Multiple host machines may each contain an agent that detects possibilities of security threats based on raw data sensed locally at that host. The hosts may share information obtained from local analysis and each host may use information generated at one or more other hosts, in combination with information generated locally, to identify a security concern, indicating with greater certainty that a security threat exists. Based on security concerns generated by multiple hosts, a security threat may be indicated and protective action may be taken.
    Type: Application
    Filed: January 13, 2010
    Publication date: July 14, 2011
    Inventors: Igal Figlin, Arthur Zavalkovsky, Lior Arzi, Efim Hudis, Jennifer R. LeMond, Robert Eric Fitzgerald, Khaja E. Ahmed, Jeffrey S. Williams, Edward W. Hardy