Patents by Inventor Martin REHAK

Martin REHAK has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11936533
    Abstract: In one embodiment, a service receives administration traffic data in a network associated with a remote administration session in which a control device remotely administers a client device. The service analyzes the administration traffic data to determine whether any portion of the administration traffic data is resulting from an administration session involving a trusted administrator. The service flags a first portion of the administration traffic data as authorized when the first portion of the administration traffic data is determined to result from an administration session involving a trusted administrator, and a second portion of the administration traffic data is non-flagged. The service assesses the second portion of the administration traffic data using a machine learning-based traffic classifier to determine whether the second portion of the administration traffic data is malicious.
    Type: Grant
    Filed: March 24, 2023
    Date of Patent: March 19, 2024
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: David McGrew, Martin Rehak, Blake Harrell Anderson, Sunil Amin
  • Patent number: 11916932
    Abstract: In one embodiment, a traffic inspection service executed by an intermediary device obtains, from a monitoring agent executed by an endpoint device, keying information for an encrypted traffic session between the endpoint device and a remote entity. The traffic inspection service provides a notification to the monitoring agent that acknowledges receipt of the keying information. The traffic inspection service uses the keying information to decrypt encrypted traffic from the encrypted traffic session. The traffic inspection service applies a policy to the encrypted traffic session between the endpoint device and the remote entity, based on the decrypted traffic from the session.
    Type: Grant
    Filed: April 15, 2022
    Date of Patent: February 27, 2024
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Martin Rehak, David McGrew, Blake Harrell Anderson, Scott William Dunlop
  • Publication number: 20230231777
    Abstract: In one embodiment, a service receives administration traffic data in a network associated with a remote administration session in which a control device remotely administers a client device. The service analyzes the administration traffic data to determine whether any portion of the administration traffic data is resulting from an administration session involving a trusted administrator. The service flags a first portion of the administration traffic data as authorized when the first portion of the administration traffic data is determined to result from an administration session involving a trusted administrator, and a second portion of the administration traffic data is non-flagged. The service assesses the second portion of the administration traffic data using a machine learning-based traffic classifier to determine whether the second portion of the administration traffic data is malicious.
    Type: Application
    Filed: March 24, 2023
    Publication date: July 20, 2023
    Inventors: David McGrew, Martin Rehak, Blake Harrell Anderson, Sunil Amin
  • Patent number: 11632309
    Abstract: In one embodiment, a service receives administration traffic data in a network associated with a remote administration session in which a control device remotely administers a client device. The service analyzes the administration traffic data to determine whether any portion of the administration traffic data is resulting from an administration session involving a trusted administrator. The service flags a first portion of the administration traffic data as authorized when the first portion of the administration traffic data is determined to result from an administration session involving a trusted administrator, and a second portion of the administration traffic data is non-flagged. The service assesses the second portion of the administration traffic data using a machine learning-based traffic classifier to determine whether the second portion of the administration traffic data is malicious.
    Type: Grant
    Filed: July 15, 2021
    Date of Patent: April 18, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: David McGrew, Martin Rehak, Blake Harrell Anderson, Sunil Amin
  • Publication number: 20220239678
    Abstract: In one embodiment, a traffic inspection service executed by an intermediary device obtains, from a monitoring agent executed by an endpoint device, keying information for an encrypted traffic session between the endpoint device and a remote entity. The traffic inspection service provides a notification to the monitoring agent that acknowledges receipt of the keying information. The traffic inspection service uses the keying information to decrypt encrypted traffic from the encrypted traffic session. The traffic inspection service applies a policy to the encrypted traffic session between the endpoint device and the remote entity, based on the decrypted traffic from the session.
    Type: Application
    Filed: April 15, 2022
    Publication date: July 28, 2022
    Inventors: Martin Rehak, David McGrew, Blake Harrell Anderson, Scott William Dunlop
  • Patent number: 11310246
    Abstract: In one embodiment, a traffic inspection service executed by an intermediary device obtains, from a monitoring agent executed by an endpoint device, keying information for an encrypted traffic session between the endpoint device and a remote entity. The traffic inspection service provides a notification to the monitoring agent that acknowledges receipt of the keying information. The traffic inspection service uses the keying information to decrypt encrypted traffic from the encrypted traffic session. The traffic inspection service applies a policy to the encrypted traffic session between the endpoint device and the remote entity, based on the decrypted traffic from the session.
    Type: Grant
    Filed: August 10, 2018
    Date of Patent: April 19, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Martin Rehak, David McGrew, Blake Harrell Anderson, Scott William Dunlop
  • Publication number: 20210344573
    Abstract: In one embodiment, a service receives administration traffic data in a network associated with a remote administration session in which a control device remotely administers a client device. The service analyzes the administration traffic data to determine whether any portion of the administration traffic data is resulting from an administration session involving a trusted administrator. The service flags a first portion of the administration traffic data as authorized when the first portion of the administration traffic data is determined to result from an administration session involving a trusted administrator, and a second portion of the administration traffic data is non-flagged. The service assesses the second portion of the administration traffic data using a machine learning-based traffic classifier to determine whether the second portion of the administration traffic data is malicious.
    Type: Application
    Filed: July 15, 2021
    Publication date: November 4, 2021
    Inventors: David McGrew, Martin Rehak, Blake Harrell Anderson, Sunil Amin
  • Patent number: 11075820
    Abstract: In one embodiment, a service receives data regarding administration traffic in a network associated with a remote administration session in which a control device remotely administers a client device. The service analyzes the received data to determine whether the administration traffic is authorized. The service flags the received data as authorized, based on the analysis of the received data. The service uses the data flagged as authorized to distinguish between benign traffic and malicious traffic in the network.
    Type: Grant
    Filed: December 20, 2017
    Date of Patent: July 27, 2021
    Assignee: Cisco Technology, Inc.
    Inventors: David McGrew, Martin Rehak, Blake Harrell Anderson, Sunil Amin
  • Patent number: 11038900
    Abstract: In one embodiment, a service receives a plurality of process hashes for processes executed by a plurality of devices. The service receives traffic data indicative of traffic between the plurality of devices and a plurality of remote server domains. The service forms a bipartite graph based on the processes hashes and the traffic data. A node of the graph represents a particular process hash or server domain and an edge between nodes in the graph represents network traffic between a process and a server domain. The service identifies, based on the bipartite graph, a subset of the plurality of processes as exhibiting polymorphic malware behavior. The service causes performance of a mitigation action in the network based on the identified subset of processes identified as exhibiting polymorphic malware behavior.
    Type: Grant
    Filed: September 4, 2018
    Date of Patent: June 15, 2021
    Assignee: Cisco Technology, Inc.
    Inventors: Jan Jusko, Martin Rehak, Danila Khikhlukha, Harshit Nayyar
  • Patent number: 10855698
    Abstract: In one embodiment, a device obtains simulation environment data regarding traffic generated within a simulation environment in which malware is executed. The device trains a malware detector using the simulation environment data. The device obtains deployment environment characteristics of a network to which the malware detector is to be deployed. The device configures the malware detector to ignore data in the simulation environment data that is associated with one or more environment characteristics that are not present in the deployment environment characteristics.
    Type: Grant
    Filed: December 22, 2017
    Date of Patent: December 1, 2020
    Assignee: Cisco Technology, Inc.
    Inventors: Blake Harrell Anderson, Martin Rehak, David McGrew, Martin Vejman, Tomas Pevny, Martin Grill, Jan Kohout
  • Publication number: 20200076832
    Abstract: In one embodiment, a service receives a plurality of process hashes for processes executed by a plurality of devices. The service receives traffic data indicative of traffic between the plurality of devices and a plurality of remote server domains. The service forms a bipartite graph based on the processes hashes and the traffic data. A node of the graph represents a particular process hash or server domain and an edge between nodes in the graph represents network traffic between a process and a server domain. The service identifies, based on the bipartite graph, a subset of the plurality of processes as exhibiting polymorphic malware behavior. The service causes performance of a mitigation action in the network based on the identified subset of processes identified as exhibiting polymorphic malware behavior.
    Type: Application
    Filed: September 4, 2018
    Publication date: March 5, 2020
    Inventors: Jan Jusko, Martin Rehak, Danila Khikhlukha, Harshit Nayyar
  • Patent number: 10574679
    Abstract: Access logs associated with user requests for a web-based resource are monitored. Parameter(s) that index records of the web-based resource are identified. A baseline distribution(s) of values of the parameter(s) are generated and, based on the baseline distribution(s), a baseline entropy of the parameter(s) is calculated. A distribution(s) of values of the parameters associated with user requests made by a particular user is generated and, based on the distribution(s), an entropy of the parameter(s) associated with the user requests is calculated. The entropy is compared to the baseline entropy. If a difference between the baseline entropy and the entropy exceeds a threshold, it is determined that the particular user poses a security threat to the web-based resource.
    Type: Grant
    Filed: February 1, 2017
    Date of Patent: February 25, 2020
    Assignee: Cisco Technology, Inc.
    Inventor: Martin Rehak
  • Publication number: 20200053103
    Abstract: In one embodiment, a traffic inspection service executed by an intermediary device obtains, from a monitoring agent executed by an endpoint device, keying information for an encrypted traffic session between the endpoint device and a remote entity. The traffic inspection service provides a notification to the monitoring agent that acknowledges receipt of the keying information. The traffic inspection service uses the keying information to decrypt encrypted traffic from the encrypted traffic session. The traffic inspection service applies a policy to the encrypted traffic session between the endpoint device and the remote entity, based on the decrypted traffic from the session.
    Type: Application
    Filed: August 10, 2018
    Publication date: February 13, 2020
    Inventors: Martin Rehak, David McGrew, Blake Harrell Anderson, Scott William Dunlop
  • Patent number: 10440035
    Abstract: Identifying malicious communications by generating data representative of network traffic based on adaptive sampling includes, at a computing device having connectivity to a network, obtaining a set of data flows representing network traffic between one or more nodes in the network and one or more domains outside of the network, wherein each data flow in the set of data flows includes a plurality of data packets. One or more features are extracted from the set of data flows based on statistical measurements of the set of data flows. The set of data flows are adaptively sampled based on at least the one or more features. Then, data representative of the network traffic is generated based on the adaptively sampling to identify malicious communication channels in the network traffic.
    Type: Grant
    Filed: December 1, 2015
    Date of Patent: October 8, 2019
    Assignee: Cisco Technology, Inc.
    Inventors: Karel Bartos, Martin Rehak
  • Publication number: 20190199739
    Abstract: In one embodiment, a device obtains simulation environment data regarding traffic generated within a simulation environment in which malware is executed. The device trains a malware detector using the simulation environment data. The device obtains deployment environment characteristics of a network to which the malware detector is to be deployed. The device configures the malware detector to ignore data in the simulation environment data that is associated with one or more environment characteristics that are not present in the deployment environment characteristics.
    Type: Application
    Filed: December 22, 2017
    Publication date: June 27, 2019
    Inventors: Blake Harrell Anderson, Martin Rehak, David McGrew, Martin Vejman, Tomas Pevny, Martin Grill, Jan Kohout
  • Publication number: 20190190794
    Abstract: In one embodiment, a service receives data regarding administration traffic in a network associated with a remote administration session in which a control device remotely administers a client device. The service analyzes the received data to determine whether the administration traffic is authorized. The service flags the received data as authorized, based on the analysis of the received data. The service uses the data flagged as authorized to distinguish between benign traffic and malicious traffic in the network.
    Type: Application
    Filed: December 20, 2017
    Publication date: June 20, 2019
    Inventors: David McGrew, Martin Rehak, Blake Harrell Anderson, Sunil Amin
  • Patent number: 10264005
    Abstract: Identifying malicious network traffic based on distributed, collaborative sampling includes, at a computing device having connectivity to a network, obtaining a first set of data flows, based on sampling criteria, that represents network traffic between one or more nodes in the network and one or more domains outside of the network, each data flow in the first set of data flows including a plurality of data packets. The first set of data flows is forwarded for correlation with a plurality of other sets of data flows from other networks to generate global intelligence data. Adjusted sampling criteria is generated based on the global intelligence data and a second set of data flows is obtained based on the adjusted sampling criteria.
    Type: Grant
    Filed: January 11, 2017
    Date of Patent: April 16, 2019
    Assignee: Cisco Technology, Inc.
    Inventors: Karel Bartos, Martin Rehak
  • Patent number: 10178107
    Abstract: In one embodiment, a security device identifies, from monitored network traffic of one or more users, one or more suspicious domain names as candidate domains, the one or more suspicious domain names identified based on an occurrence of linguistic units used in discovered domain names within the monitored network traffic. The security device may then determine one or more features of the candidate domains, and confirms certain domains of the candidate domains as malicious domains using a parameterized classifier against the one or more features.
    Type: Grant
    Filed: April 6, 2016
    Date of Patent: January 8, 2019
    Assignee: Cisco Technology, Inc.
    Inventors: Ji{hacek over (r)}í Havelka, Michal Sofka, Martin Rehák
  • Publication number: 20180219890
    Abstract: Access logs associated with user requests for a web-based resource are monitored. Parameter(s) that index records of the web-based resource are identified. A baseline distribution(s) of values of the parameter(s) are generated and, based on the baseline distribution(s), a baseline entropy of the parameter(s) is calculated. A distribution(s) of values of the parameters associated with user requests made by a particular user is generated and, based on the distribution(s), an entropy of the parameter(s) associated with the user requests is calculated. The entropy is compared to the baseline entropy. If a difference between the baseline entropy and the entropy exceeds a threshold, it is determined that the particular user poses a security threat to the web-based resource.
    Type: Application
    Filed: February 1, 2017
    Publication date: August 2, 2018
    Inventor: Martin Rehak
  • Publication number: 20180198811
    Abstract: Identifying malicious network traffic based on distributed, collaborative sampling includes, at a computing device having connectivity to a network, obtaining a first set of data flows, based on sampling criteria, that represents network traffic between one or more nodes in the network and one or more domains outside of the network, each data flow in the first set of data flows including a plurality of data packets. The first set of data flows is forwarded for correlation with a plurality of other sets of data flows from other networks to generate global intelligence data. Adjusted sampling criteria is generated based on the global intelligence data and a second set of data flows is obtained based on the adjusted sampling criteria.
    Type: Application
    Filed: January 11, 2017
    Publication date: July 12, 2018
    Inventors: Karel Bartos, Martin Rehak