Patents by Inventor Josyula R. Rao

Josyula R. Rao has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230315847
    Abstract: An approach for detection of malware is disclosed. The approach involves the use of using IR level analysis and embedding of canonical representation on a suspecting sample of software code. The approach can be applied to both malicious and benign software. Specifically, the approach includes converting a binary code to an IR (intermediate representation), canonicalizing the IR into a canonical IR, extracting one or more similarity representation based on the extracted features and comparing the one or more similarity representation to known malware.
    Type: Application
    Filed: March 30, 2022
    Publication date: October 5, 2023
    Inventors: Dhilung Kirat, Jiyong Jang, Ian Michael Molloy, Josyula R. Rao
  • Publication number: 20230319090
    Abstract: An automated method for processing security events. It begins by building an initial version of a knowledge graph based on security information received from structured data sources. Using entities identified in the initial version, additional security information is then received. The additional information is extracted from one or more unstructured data sources. The additional information includes text in which the entities (from the structured data sources) appear. The text is processed to extract relationships involving the entities (from the structured data sources) to generate entities and relationships extracted from the unstructured data sources. The initial version of the knowledge graph is then augmented with the entities and relationships extracted from the unstructured data sources to build a new version of the knowledge graph that consolidates the intelligence received from the structured data sources and the unstructured data sources. The new version is then used to process security event data.
    Type: Application
    Filed: June 5, 2023
    Publication date: October 5, 2023
    Inventors: Youngja Park, Jiyong Jang, Dhilung Hang Kirat, Josyula R. Rao, Marc Philippe Stoecklin
  • Patent number: 11775637
    Abstract: Mechanisms are provided for detecting abnormal system call sequences in a monitored computing environment. The mechanisms receive, from a computing system resource of the monitored computing environment, a system call of an observed system call sequence for evaluation. A trained recurrent neural network (RNN), trained to predict system call sequences, processes the system call to generate a prediction of a subsequent system call in a predicted system call sequence. Abnormal call sequence logic compares the subsequent system call in the predicted system call sequence to an observed system call in the observed system call sequence and identifies a difference between the predicted system call sequence and the observed system call sequence based on results of the comparing. The abnormal call sequence logic generates an alert notification in response to identifying the difference.
    Type: Grant
    Filed: March 14, 2022
    Date of Patent: October 3, 2023
    Assignee: International Business Machines Corporation
    Inventors: Heqing Huang, Taesung Lee, Ian M. Molloy, Zhongshu Gu, Jialong Zhang, Josyula R. Rao
  • Publication number: 20220207137
    Abstract: Mechanisms are provided for detecting abnormal system call sequences in a monitored computing environment. The mechanisms receive, from a computing system resource of the monitored computing environment, a system call of an observed system call sequence for evaluation. A trained recurrent neural network (RNN), trained to predict system call sequences, processes the system call to generate a prediction of a subsequent system call in a predicted system call sequence. Abnormal call sequence logic compares the subsequent system call in the predicted system call sequence to an observed system call in the observed system call sequence and identifies a difference between the predicted system call sequence and the observed system call sequence based on results of the comparing. The abnormal call sequence logic generates an alert notification in response to identifying the difference.
    Type: Application
    Filed: March 14, 2022
    Publication date: June 30, 2022
    Inventors: Heqing Huang, Taesung Lee, Ian M. Molloy, Zhongshu Gu, Jialong Zhang, Josyula R. Rao
  • Patent number: 11301563
    Abstract: Mechanisms are provided for detecting abnormal system call sequences in a monitored computing environment. The mechanisms receive, from a computing system resource of the monitored computing environment, a system call of an observed system call sequence for evaluation. A trained recurrent neural network (RNN), trained to predict system call sequences, processes the system call to generate a prediction of a subsequent system call in a predicted system call sequence. Abnormal call sequence logic compares the subsequent system call in the predicted system call sequence to an observed system call in the observed system call sequence and identifies a difference between the predicted system call sequence and the observed system call sequence based on results of the comparing. The abnormal call sequence logic generates an alert notification in response to identifying the difference.
    Type: Grant
    Filed: March 13, 2019
    Date of Patent: April 12, 2022
    Assignee: International Business Machines Corporation
    Inventors: Heqing Huang, Taesung Lee, Ian M. Molloy, Zhongshu Gu, Jialong Zhang, Josyula R. Rao
  • Patent number: 10958672
    Abstract: An automated method for processing security events in association with a cybersecurity knowledge graph. The method begins upon receipt of information from a security system representing an offense. An initial offense context graph is built based in part on context data about the offense. The graph also activity nodes connected to a root node; at least one activity node includes an observable. The root node and its one or more activity nodes represent a context for the offense. The knowledge graph, and potentially other data sources, are then explored to further refine the initial graph to generate a refined graph that is then provided to an analyst for further review and analysis. Knowledge graph exploration involves locating the observables and their connections in the knowledge graph, determining that they are associated with known malicious entities, and then building subgraphs that are then merged into the initial graph.
    Type: Grant
    Filed: December 12, 2019
    Date of Patent: March 23, 2021
    Assignee: International Business Machines Corporation
    Inventors: William Alexander Bird, Suzanne Carol Deffeyes, Jiyong Jang, Dhilung Kirat, Youngja Park, Josyula R. Rao, Marc Philippe Stoecklin
  • Patent number: 10891371
    Abstract: Detecting malicious user activity is provided. A profile for a user that accesses a set of protected assets is generated based on static information representing an organizational view and associated attributes corresponding to the user and based on dynamic information representing observable actions made by the user. A plurality of analytics is applied on the profile corresponding to the user to generate an aggregate risk score for the user accessing the set of protected assets based on applying the plurality of analytics on the profile of the user. A malicious user activity alert is generated in response to the aggregate risk score for the user accessing the set of protected assets being greater than an alert threshold value. The malicious user activity alert is sent to an analyst for feedback.
    Type: Grant
    Filed: October 10, 2019
    Date of Patent: January 12, 2021
    Assignee: International Business Machines Corporation
    Inventors: Suresh N. Chari, Ted A. Habeck, Ian M. Molloy, Youngja Park, Josyula R. Rao, Wilfried Teiken
  • Publication number: 20200293653
    Abstract: Mechanisms are provided for detecting abnormal system call sequences in a monitored computing environment. The mechanisms receive, from a computing system resource of the monitored computing environment, a system call of an observed system call sequence for evaluation. A trained recurrent neural network (RNN), trained to predict system call sequences, processes the system call to generate a prediction of a subsequent system call in a predicted system call sequence. Abnormal call sequence logic compares the subsequent system call in the predicted system call sequence to an observed system call in the observed system call sequence and identifies a difference between the predicted system call sequence and the observed system call sequence based on results of the comparing. The abnormal call sequence logic generates an alert notification in response to identifying the difference.
    Type: Application
    Filed: March 13, 2019
    Publication date: September 17, 2020
    Inventors: Heqing Huang, Taesung Lee, Ian M. Molloy, Zhongshu Gu, Jialong Zhang, Josyula R. Rao
  • Publication number: 20200120115
    Abstract: An automated method for processing security events in association with a cybersecurity knowledge graph. The method begins upon receipt of information from a security system representing an offense. An initial offense context graph is built based in part on context data about the offense. The graph also activity nodes connected to a root node; at least one activity node includes an observable. The root node and its one or more activity nodes represent a context for the offense. The knowledge graph, and potentially other data sources, are then explored to further refine the initial graph to generate a refined graph that is then provided to an analyst for further review and analysis. Knowledge graph exploration involves locating the observables and their connections in the knowledge graph, determining that they are associated with known malicious entities, and then building subgraphs that are then merged into the initial graph.
    Type: Application
    Filed: December 12, 2019
    Publication date: April 16, 2020
    Inventors: William Alexander Bird, Suzanne Carol Deffeyes, Jiyong Jang, Dhilung Kirat, Youngja Park, Josyula R. Rao, Marc Philippe Stoecklin
  • Patent number: 10599837
    Abstract: Detecting malicious user activity is provided. A profile for a user that accesses a set of protected assets is generated based on static information representing an organizational view and associated attributes corresponding to the user and based on dynamic information representing observable actions made by the user. A plurality of analytics is applied on the profile corresponding to the user to generate an aggregate risk score for the user accessing the set of protected assets based on applying the plurality of analytics on the profile of the user. A malicious user activity alert is generated in response to the aggregate risk score for the user accessing the set of protected assets being greater than an alert threshold value. The malicious user activity alert is sent to an analyst for feedback.
    Type: Grant
    Filed: March 31, 2016
    Date of Patent: March 24, 2020
    Assignee: International Business Machines Corporation
    Inventors: Suresh N. Chari, Ted A. Habeck, Ian M. Molloy, Youngja Park, Josyula R. Rao, Wilfried Teiken
  • Publication number: 20200042699
    Abstract: Detecting malicious user activity is provided. A profile for a user that accesses a set of protected assets is generated based on static information representing an organizational view and associated attributes corresponding to the user and based on dynamic information representing observable actions made by the user. A plurality of analytics is applied on the profile corresponding to the user to generate an aggregate risk score for the user accessing the set of protected assets based on applying the plurality of analytics on the profile of the user. A malicious user activity alert is generated in response to the aggregate risk score for the user accessing the set of protected assets being greater than an alert threshold value. The malicious user activity alert is sent to an analyst for feedback.
    Type: Application
    Filed: October 10, 2019
    Publication date: February 6, 2020
    Inventors: Suresh N. Chari, Ted A. Habeck, Ian M. Molloy, Youngja Park, Josyula R. Rao, Wilfried Teiken
  • Patent number: 10546121
    Abstract: There is a computer program product and computer system that includes program instructions programmed to establish a security container describing a workload and a set of resources in a software-defined environment, the security container including a set of sub-containers that are self-describing sub-containers having associated metadata describing content of a respectively corresponding sub-container, each sub-container of the set of sub-containers respectively corresponds to a resource-divisible portion of the workload, the set of resources being required by the workload, wherein a sub-container of the set of sub-containers is an operating system sub-container; monitor the workload and the set of resources for security events; and responsive to identifying a security event, adjust isolation mechanisms provided by the plurality of sub-containers at various layers of a stack. The set of sub-containers represents an end-to-end run time environment for processing the workload using the set of resources.
    Type: Grant
    Filed: June 22, 2018
    Date of Patent: January 28, 2020
    Assignee: International Business Machines Corporation
    Inventors: Brad L. Brech, Scott W. Crowder, Hubertus Franke, Nagui Halim, Matt R. Hogstrom, Chung-Sheng Li, Pratap C. Pattnaik, Dimitrios Pendarakis, Josyula R. Rao, Radha P. Ratnaparkhi, Michael D. Williams
  • Patent number: 10542015
    Abstract: An automated method for processing security events in association with a cybersecurity knowledge graph. The method begins upon receipt of information from a security system representing an offense. An initial offense context graph is built based in part on context data about the offense. The graph also activity nodes connected to a root node; at least one activity node includes an observable. The root node and its one or more activity nodes represent a context for the offense. The knowledge graph, and potentially other data sources, are then explored to further refine the initial graph to generate a refined graph that is then provided to an analyst for further review and analysis. Knowledge graph exploration involves locating the observables and their connections in the knowledge graph, determining that they are associated with known malicious entities, and then building subgraphs that are then merged into the initial graph.
    Type: Grant
    Filed: August 15, 2016
    Date of Patent: January 21, 2020
    Assignee: International Business Machines Corporation
    Inventors: William Alexander Bird, Suzanne Carol Deffeyes, Jiyong Jang, Dhilung Kirat, Youngja Park, Josyula R. Rao, Marc Philippe Stoecklin
  • Patent number: 10534911
    Abstract: There is a computer program product and computer system that includes program instructions programmed to identify, in a software-defined environment, a security container describing a workload and a set of resources required by the workload, the security container including self-describing sub-containers having associated metadata describing content of a respectively corresponding sub-container; determine, for the workload, a set of resource-divisible portions of the workload including a compute-resource portion; generate a plurality of sub-containers within the security container, a sub-container within the plurality of sub-containers being a self-describing sub-container having associated metadata describing the content of the sub-container representing only one resource-divisible portion, the sub-container being an operating system sub-container; and responsive to identifying a security event while processing the workload, adjust a security mechanism associated with the security container.
    Type: Grant
    Filed: June 22, 2018
    Date of Patent: January 14, 2020
    Assignee: International Business Machines Corporation
    Inventors: Brad L. Brech, Scott W. Crowder, Hubertus Franke, Nagui Halim, Matt R. Hogstrom, Chung-Sheng Li, Pratap C. Pattnaik, Dimitrios Pendarakis, Josyula R. Rao, Radha P. Ratnaparkhi, Michael D. Williams
  • Patent number: 10503911
    Abstract: Generating an attack graph to protect sensitive data objects from attack is provided. The attack graph that includes nodes representing components in a set of components of a regulated service and edges between nodes representing relationships between related components in the set of components is generated based on vulnerability and risk metrics corresponding to each component. A risk score is calculated for each component represented by a node in the attack graph based on sensitivity rank and criticality rank corresponding to each respective component. Risk scores are aggregated for each component along each edge path connecting a node of a particular component to a node of a related component. In response to determining that an aggregated risk score of a component is greater than or equal to a risk threshold, an action is performed to mitigate a risk to sensitive data corresponding to the component posed by an attack.
    Type: Grant
    Filed: July 20, 2018
    Date of Patent: December 10, 2019
    Assignee: International Business Machines Corporation
    Inventors: Suresh N. Chari, Ashish Kundu, Ian M. Molloy, Dimitrios Pendarakis, Josyula R. Rao
  • Patent number: 10482265
    Abstract: Log(s) of IT events are accessed in a distributed system that includes a distributed application. The distributed system includes multiple data objects. The distributed application uses, processes, or otherwise accesses one or more of data objects. The IT events concern the distributed application and concern accesses by the distributed application to the data object(s). The IT events are correlated with a selected set of the data objects. Risks are estimated to the selected set of data objects based on the information technology events. Estimating risks uses at least ranks of compliance rules as these rules apply to the data objects in the system, and vulnerability scores of systems corresponding to the set of data objects and information technology events. Information is output that allows a user to determine the estimated risks for the selected set of data objects. Techniques for determining ranks of compliance rules are also disclosed.
    Type: Grant
    Filed: December 30, 2015
    Date of Patent: November 19, 2019
    Assignee: International Business Machines Corporation
    Inventors: Suresh N. Chari, Ted Habeck, Ashish Kundu, Ian M. Molloy, Dimitrios Pendarakis, Josyula R. Rao, Marc P. Stoecklin
  • Publication number: 20180330103
    Abstract: Generating an attack graph to protect sensitive data objects from attack is provided. The attack graph that includes nodes representing components in a set of components of a regulated service and edges between nodes representing relationships between related components in the set of components is generated based on vulnerability and risk metrics corresponding to each component. A risk score is calculated for each component represented by a node in the attack graph based on sensitivity rank and criticality rank corresponding to each respective component. Risk scores are aggregated for each component along each edge path connecting a node of a particular component to a node of a related component. In response to determining that an aggregated risk score of a component is greater than or equal to a risk threshold, an action is performed to mitigate a risk to sensitive data corresponding to the component posed by an attack.
    Type: Application
    Filed: July 20, 2018
    Publication date: November 15, 2018
    Inventors: Suresh N. Chari, Ashish Kundu, Ian M. Molloy, Dimitrios Pendarakis, Josyula R. Rao
  • Patent number: 10108803
    Abstract: Generating an attack graph is provided. A set of sensitive data corresponding to a regulated service is identified. A set of components corresponding to the regulated service that are authorized to perform activities associated with sensitive data is scanned for. Vulnerability and risk metrics corresponding to each component in the set of components of the regulated service is identified. The attack graph that includes nodes representing components in the set of components of the regulated service and edges between nodes representing relationships between related components in the set of components is generated based on the vulnerability and risk metrics corresponding to each component in the set of components.
    Type: Grant
    Filed: March 31, 2016
    Date of Patent: October 23, 2018
    Assignee: International Business Machines Corporation
    Inventors: Suresh N. Chari, Ashish Kundu, Ian M. Molloy, Dimitrios Pendarakis, Josyula R. Rao
  • Publication number: 20180300478
    Abstract: There is a computer program product and computer system that includes program instructions programmed to identify, in a software-defined environment, a security container describing a workload and a set of resources required by the workload, the security container including self-describing sub-containers having associated metadata describing content of a respectively corresponding sub-container; determine, for the workload, a set of resource-divisible portions of the workload including a compute-resource portion; generate a plurality of sub-containers within the security container, a sub-container within the plurality of sub-containers being a self-describing sub-container having associated metadata describing the content of the sub-container representing only one resource-divisible portion, the sub-container being an operating system sub-container; and responsive to identifying a security event while processing the workload, adjust a security mechanism associated with the security container.
    Type: Application
    Filed: June 22, 2018
    Publication date: October 18, 2018
    Inventors: Brad L. Brech, Scott W. Crowder, Hubertus Franke, Nagui Halim, Matt R. Hogstrom, Chung-Sheng Li, Pratap C. Pattnaik, Dimitrios Pendarakis, Josyula R. Rao, Radha P. Ratnaparkhi, Michael D. Williams
  • Publication number: 20180300479
    Abstract: There is a computer program product and computer system that includes program instructions programmed to establish a security container describing a workload and a set of resources in a software-defined environment, the security container including a set of sub-containers that are self-describing sub-containers having associated metadata describing content of a respectively corresponding sub-container, each sub-container of the set of sub-containers respectively corresponds to a resource-divisible portion of the workload, the set of resources being required by the workload, wherein a sub-container of the set of sub-containers is an operating system sub-container; monitor the workload and the set of resources for security events; and responsive to identifying a security event, adjust isolation mechanisms provided by the plurality of sub-containers at various layers of a stack. The set of sub-containers represents an end-to-end run time environment for processing the workload using the set of resources.
    Type: Application
    Filed: June 22, 2018
    Publication date: October 18, 2018
    Inventors: Brad L. Brech, Scott W. Crowder, Hubertus Franke, Nagui Halim, Matt R. Hogstrom, Chung-Sheng Li, Pratap C. Pattnaik, Dimitrios Pendarakis, Josyula R. Rao, Radha P. Ratnaparkhi, Michael D. Williams