Patents by Inventor Josyula Rao

Josyula Rao has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10375101
    Abstract: A method includes collecting system calls and call parameters invoked by monitored applications for target computer systems. The system calls and call parameters are received from operating system kernels on the plurality of target computer systems. Sequences of systems calls and call parameters of the monitored applications are correlated among different target computer systems to deduce malicious activities. Remedial action(s) are performed in response to malicious activities being deduced as being malicious by the correlating. Another method includes determining that network activity at a specific time is deemed to be suspicious. Using IP addresses involved in the suspicious network activity, computer system(s) are determined that are sources of the suspicious network activity. Based on the specific time and the determined computer system(s), application(s) are determined that are executing on the determined computer system(s) that are causing the suspicious network activity.
    Type: Grant
    Filed: March 7, 2016
    Date of Patent: August 6, 2019
    Assignee: International Business Machines Corporation
    Inventors: Stefan Berger, Yangyi Chen, Xin Hu, Dimitrious Pendarakis, Josyula Rao, Reiner Sailer, Douglas Lee Schales, Marc Stoecklin
  • Patent number: 9832217
    Abstract: A method includes collecting system calls and call parameters invoked by monitored applications for target computer systems. The system calls and call parameters are received from operating system kernels on the plurality of target computer systems. Sequences of systems calls and call parameters of the monitored applications are correlated among different target computer systems to deduce malicious activities. Remedial action(s) are performed in response to malicious activities being deduced as being malicious by the correlating. Another method includes determining that network activity at a specific time is deemed to be suspicious. Using IP addresses involved in the suspicious network activity, computer system(s) are determined that are sources of the suspicious network activity. Based on the specific time and the determined computer system(s), application(s) are determined that are executing on the determined computer system(s) that are causing the suspicious network activity.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: November 28, 2017
    Assignee: International Business Machines Corporation
    Inventors: Stefan Berger, Yangyi Chen, Xin Hu, Dimitrios Pendarakis, Josyula Rao, Reiner Sailer, Douglas Lee Schales, Marc Stoecklin
  • Publication number: 20160261624
    Abstract: A method includes collecting system calls and call parameters invoked by monitored applications for target computer systems. The system calls and call parameters are received from operating system kernels on the plurality of target computer systems. Sequences of systems calls and call parameters of the monitored applications are correlated among different target computer systems to deduce malicious activities. Remedial action(s) are performed in response to malicious activities being deduced as being malicious by the correlating. Another method includes determining that network activity at a specific time is deemed to be suspicious. Using IP addresses involved in the suspicious network activity, computer system(s) are determined that are sources of the suspicious network activity. Based on the specific time and the determined computer system(s), application(s) are determined that are executing on the determined computer system(s) that are causing the suspicious network activity.
    Type: Application
    Filed: March 7, 2016
    Publication date: September 8, 2016
    Inventors: Stefan Berger, Yangyi Chen, Xin Hu, Dimitrious Pendarakis, Josyula Rao, Reiner Sailer, Douglas Lee Schales, Marc Stoecklin
  • Publication number: 20150264077
    Abstract: A method includes collecting system calls and call parameters invoked by monitored applications for target computer systems. The system calls and call parameters are received from operating system kernels on the plurality of target computer systems. Sequences of systems calls and call parameters of the monitored applications are correlated among different target computer systems to deduce malicious activities. Remedial action(s) are performed in response to malicious activities being deduced as being malicious by the correlating. Another method includes determining that network activity at a specific time is deemed to be suspicious. Using IP addresses involved in the suspicious network activity, computer system(s) are determined that are sources of the suspicious network activity. Based on the specific time and the determined computer system(s), application(s) are determined that are executing on the determined computer system(s) that are causing the suspicious network activity.
    Type: Application
    Filed: September 30, 2014
    Publication date: September 17, 2015
    Inventors: Stefan Berger, Yangyi Chen, Xin Hu, Dimitrious Pendarakis, Josyula Rao, Douglas Lee Schales, Reiner Sailer, Marc Stoecklin
  • Patent number: 9032521
    Abstract: Performing adaptive cyber-security analytics including a computer implemented method that includes receiving a report on a network activity. A score responsive to the network activity and to a scoring model is computed at a computer. The score indicates a likelihood of a security violation. The score is validated and the scoring model is automatically updated responsive to results of the validating. The network activity is reported as suspicious in response to the score being within a threshold of a security violation value.
    Type: Grant
    Filed: October 13, 2010
    Date of Patent: May 12, 2015
    Assignee: International Business Machines Corporation
    Inventors: Lisa Amini, Mihai Christodorescu, Mitchell A. Cohen, Srinivasan Parthasarathy, Josyula Rao, Reiner Sailer, Douglas L. Schales, Wietse Z. Venema, Oliver Verscheure
  • Publication number: 20120096549
    Abstract: Performing adaptive cyber-security analytics including a computer implemented method that includes receiving a report on a network activity. A score responsive to the network activity and to a scoring model is computed at a computer. The score indicates a likelihood of a security violation. The score is validated and the scoring model is automatically updated responsive to results of the validating. The network activity is reported as suspicious in response to the score being within a threshold of a security violation value.
    Type: Application
    Filed: October 13, 2010
    Publication date: April 19, 2012
    Applicant: International Business Machines Corporation
    Inventors: Lisa Amini, Mihai Christodorescu, Mitchell A. Cohen, Srinivasan Parthasarathy, Josyula Rao, Reiner Sailer, Douglas L. Schales, Wietse Z. Venema, Olivier Verscheure
  • Publication number: 20060161982
    Abstract: An intrusion detection system (IDS), method of protecting computers against intrusions and program product therefor. The IDS determines which applications are to run in native environment (NE) and places the remaining applications in a sandbox. Some of the applications in sandboxes may be placed in a personalized virtual environment (PVE) in the sandbox. Upon detecting an attempted attack, a dynamic honeypot may be started for an application in a sandbox and not in a PVE. A virtualized copy of system resources may be created for each application in a sandbox and provided to the corresponding application in the respective sandbox.
    Type: Application
    Filed: January 18, 2005
    Publication date: July 20, 2006
    Inventors: Suresh Chari, Pau-Chen Cheng, Josyula Rao, Pankaj Rohatgi, Michael Steiner
  • Publication number: 20060104443
    Abstract: A random number generator (RNG) resistant to side channel attacks includes an activation pseudo random number generator (APRNG) having an activation output connected to an activation seed input to provide a next seed to the activation seed input. A second random number generator includes a second seed input, which receives the next seed and a random data output, which outputs random data in accordance with the next seed. An input seed memory is connected to the activation seed input and a feedback connection from the activation output so that the next seed is stored in the input seed memory to be used by the APRNG as the activation seed input at a next startup cycle.
    Type: Application
    Filed: November 12, 2004
    Publication date: May 18, 2006
    Inventors: Suresh Chari, Vincenzo Diluoffo, Paul Karger, Elaine Palmer, Tal Rabin, Josyula Rao, Pankaj Rohatgi, Helmut Scherzer, Michael Steiner, David Toll
  • Publication number: 20050257269
    Abstract: A response system which produces strategies to contain hosts compromised by a worm. One minimizes the damage so caused and the loss of business values induced by actions taken to protect a network. The approach uses logical representation of the target network. By abstracting low level information such as switches, routers and their connectivities, theoretical algorithms are used to find the optimal containment.
    Type: Application
    Filed: May 3, 2005
    Publication date: November 17, 2005
    Inventors: Suresh Chari, Pau-Chen Cheng, Pankaj Rohatgi, Charanjit Jutla, Josyula Rao, Michael Steiner