Patents by Inventor Kevin A. Roundy

Kevin A. Roundy has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170093902
    Abstract: Techniques are disclosed for detecting security incidents based on low confidence security events. A security management server aggregates a collection of security events received from logs from one or more devices. The security management server evaluates the collection of security events based on a confidence score assigned to each distinct type of security event. Each confidence score indicates a likelihood that a security incident has occurred. The security management server determines, based on the confidence scores, at least one threshold for determining when to report an occurrence of a security incident from the collection of security events. Upon determining that at least one security event of the collection has crossed the at least one threshold, the security management server reports the occurrence of the security incident to an analyst.
    Type: Application
    Filed: September 30, 2015
    Publication date: March 30, 2017
    Inventors: Kevin ROUNDY, Michael SPERTUS
  • Patent number: 9485271
    Abstract: A computer-implemented method for anomaly-based detection of compromised information technology (IT) administration accounts may (1) include establishing a set of permissible IT administration tasks for an IT administration account, (2) monitoring the IT administration account for activities outside the set of permissible IT administration tasks, (3) detecting a suspicious activity by identifying an activity that is outside the set of permissible IT administration tasks and therefore indicative of the IT administration account being compromised, and (4) in response to detecting the suspicious activity, performing a security action with respect to the potentially compromised IT administration account. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: March 11, 2014
    Date of Patent: November 1, 2016
    Assignee: Symantec Corporation
    Inventors: Kevin Roundy, Sandeep Bhatkar, Fanglu Guo
  • Patent number: 9407644
    Abstract: A computer-implemented method for detecting malicious use of digital certificates may include determining that a digital certificate is invalid. The method may further include locating, within the invalid digital certificate, at least one field that was previously identified as being useful in distinguishing malicious use of invalid certificates from benign use of invalid certificates. The method may also include determining, based on analysis of information from the field of the invalid digital certificate, that the invalid digital certificate is potentially being used to facilitate malicious communications. The method may additionally include performing a security action in response to determining that the invalid digital certificate is potentially being used to facilitate malicious communications. Various other methods, systems, and computer-readable media are disclosed.
    Type: Grant
    Filed: November 26, 2013
    Date of Patent: August 2, 2016
    Assignee: Symantec Corporation
    Inventors: Tao Cheng, Kevin Roundy, Jie Fu, Zhi Kai Li, Ying Li
  • Patent number: 9401925
    Abstract: A computer-implemented method for detecting security threats based on user profiles may include 1) identifying behavior on a computing system that is potentially indicative of a security threat, 2) identifying a user profile for a user of the computing system that estimates a level of the user's technical sophistication, 3) comparing the identified behavior with the estimated level of the user's technical sophistication, and 4) determining whether the identified behavior indicates a security threat based at least in part on the comparison of the identified behavior with the estimated level of the user's technical sophistication. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: September 12, 2013
    Date of Patent: July 26, 2016
    Assignee: Symantec Corporation
    Inventors: Fanglu Guo, Sandeep Bhatkar, Kevin Roundy
  • Patent number: 9275226
    Abstract: A computer-implemented method for detecting selective malware attacks is described. A website visited by a user is identified based on a number of visits to the website satisfying a predetermined threshold. A web crawl is performed on the identified website. Results of the web crawl are analyzed to determine whether the identified website includes a malicious software attack designed to selectively attack visitors to the website.
    Type: Grant
    Filed: September 17, 2013
    Date of Patent: March 1, 2016
    Assignee: Symantec Corporation
    Inventors: Kevin Roundy, Sandeep Bhatkar, Fanglu Guo
  • Patent number: 9189626
    Abstract: Techniques for detecting malicious code are disclosed. In one particular embodiment, the techniques may be realized as a method for detecting malicious code comprising the steps of identifying a query to a domain name service that resolves to a local address; identifying the process that originated the identified query; and designating the identified process as infected based on identifying the process as having originated the query that resolved to a local address.
    Type: Grant
    Filed: September 24, 2013
    Date of Patent: November 17, 2015
    Assignee: Symantec Corporation
    Inventors: Adam Overfield, Kevin Roundy, Jie Fu, Tao Cheng, Zhi Kai Li
  • Patent number: 9185119
    Abstract: The disclosed computer-implemented method for detecting malware using file clustering may include (1) identifying a file with an unknown reputation, (2) identifying at least one file with a known reputation that co-occurs with the unknown file, (3) identifying a malware classification assigned to the known file, (4) determining a probability that the unknown file is of the same classification as the known file, and (5) assigning, based on the probability that the unknown file is of the same classification as the known file, the classification of the known file to the unknown file. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: May 8, 2014
    Date of Patent: November 10, 2015
    Assignee: Symantec Corporation
    Inventors: Acar Tamersoy, Kevin A. Roundy, Daniel Marino
  • Patent number: 9166997
    Abstract: A computer-implemented method for reducing false positives when using event-correlation graphs to detect attacks on computing systems may include (1) detecting a suspicious event involving a first actor within a computing system, (2) constructing an event-correlation graph that includes a first node that represents the first actor, a second node that represents a second actor, and an edge that represents an additional suspicious event involving the first actor and the second actor, (3) comparing the event-correlation graph with at least one additional event-correlation graph that represents events on at least one additional computing system, (4) determining that a similarity of the event-correlation graph and the additional event-correlation graph exceeds a predetermined threshold, and (5) classifying the suspicious event as benign based on determining that the similarity of the event-correlation graph and the additional event-correlation graph exceeds the predetermined threshold.
    Type: Grant
    Filed: September 19, 2013
    Date of Patent: October 20, 2015
    Assignee: Symantec Corporation
    Inventors: Fanglu Guo, Sandeep Bhatkar, Kevin Roundy
  • Patent number: 9166995
    Abstract: A computer-implemented method for using user-input information to identify computer security threats may include (1) detecting activity at a computing system, (2) determining whether a user provided input at the computing system when the activity occurred, (3) determining that the activity indicates a potential security threat based at least in part on whether the user provided input at the computing system when the activity occurred, and (4) performing a security action on the activity in response to the determination that the activity indicates a potential security threat. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: September 23, 2013
    Date of Patent: October 20, 2015
    Assignee: Symantec Corporation
    Inventor: Kevin Roundy
  • Patent number: 9148441
    Abstract: A computer-implemented method for adjusting suspiciousness scores in event-correlation graphs may include (1) detecting a suspicious event involving a first actor and a second actor within a computing system, (2) constructing an event-correlation graph that includes (i) a representation of the first actor, (ii) a representation of the suspicious event, and (iii) a representation of the second actor, and (3) adjusting a suspiciousness score associated with at least one representation in the event-correlation graph based at least in part on a suspiciousness score associated with at least one other representation in the event-correlation graph such that the adjusted suspiciousness score associated with the at least one representation is influenced by the suspicious event. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: December 23, 2013
    Date of Patent: September 29, 2015
    Assignee: Symantec Corporation
    Inventors: Acar Tamersoy, Kevin Roundy, Sandeep Bhatkar, Elias Khalil
  • Patent number: 9141790
    Abstract: A computer-implemented method for using event-correlation graphs to detect attacks on computing systems may include (1) detecting a suspicious event involving a first actor within a computing system, (2) constructing an event-correlation graph that includes a first node that represents the first actor, a second node that represents a second actor, and an edge that interconnects the first node and the second node and represents a suspicious event involving the first actor and the second actor, (3) calculating, based at least in part on the additional suspicious event, an attack score for the event-correlation graph, (4) determining that the attack score is greater than a predetermined threshold, and (5) determining, based at least in part on the attack score being greater than the predetermined threshold, that the suspicious event may be part of an attack on the computing system. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: September 30, 2013
    Date of Patent: September 22, 2015
    Assignee: Symantec Corporation
    Inventors: Kevin Roundy, Fanglu Guo, Sandeep Bhatkar, Tao Cheng, Jie Fu, Zhi Kai Li, Darren Shou, Sanjay Sawhney, Acar Tamersoy, Elias Khalil
  • Publication number: 20150074806
    Abstract: A computer-implemented method for using event-correlation graphs to detect attacks on computing systems may include (1) detecting a suspicious event involving a first actor within a computing system, (2) constructing an event-correlation graph that includes a first node that represents the first actor, a second node that represents a second actor, and an edge that interconnects the first node and the second node and represents a suspicious event involving the first actor and the second actor, (3) calculating, based at least in part on the additional suspicious event, an attack score for the event-correlation graph, (4) determining that the attack score is greater than a predetermined threshold, and (5) determining, based at least in part on the attack score being greater than the predetermined threshold, that the suspicious event may be part of an attack on the computing system. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Application
    Filed: September 30, 2013
    Publication date: March 12, 2015
    Applicant: Symantec Corporation
    Inventors: Kevin Roundy, Fanglu Guo, Sandeep Bhatkar, Tao Cheng, Jie Fu, Zhi Kai Li, Darren Shou, Sanjay Sawhney, Acar Tamersoy, Elias Khalil