Patents by Inventor Moshe Israel

Moshe Israel has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200201856
    Abstract: Security Information and Event Management tools, log management tools, log analysis tools, and other event data management tools are enhanced. Enhancements harvest entity extraction rules from queries, query results, and other examples involving the extraction of field values from large amounts of data, and help perform entity extraction efficiently. Entity extraction operations locate IP addresses, usernames, and other field values that are embedded in logs or data streams, for example, and populate object properties with extracted values. Previously used extraction rules are applied in new contexts with different users, different data sources, or both. An entity extraction rules database serves as a model that contains rules specifying parsing mechanisms. Parsing mechanisms may include regular expressions, separation character definitions, and may process particular file formats or object notation formats or markup language formats.
    Type: Application
    Filed: December 23, 2018
    Publication date: June 25, 2020
    Inventors: Moshe ISRAEL, Yaakov GARYANI, Or COHEN
  • Publication number: 20200162516
    Abstract: Techniques are provided to automatically generate and apply policy rules for IoT devices. Historical data associated with IoT behaviors is obtained, where the historical data describes the file systems and behavior trends for multiple different IoT devices. Groups of the IoT devices are generated by grouping together devices identified as being common with one another based on similarities between their identified behaviors. Policies are then automatically generated for each group, corresponding to the detected behavior trends. Each policy determines how to subsequently monitor any device categorized as belonging to that policy's group and also how to respond when a device is operating abnormally. After a device is characterized as belonging to a group, that device is monitored to determine whether it conforms with the group's policy. Optionally, mitigation operations may be performed when the device is non-conforming.
    Type: Application
    Filed: November 20, 2018
    Publication date: May 21, 2020
    Inventors: Moshe Israel, Shira Itzhaki, Yotam Livny
  • Publication number: 20200151326
    Abstract: Techniques are provided to dynamically generate response actions that may be used to investigate and respond to a security alert. Different prediction models are initially trained using a corpus of training data. This training data is obtained by identifying previous security alerts and then grouping together alert clusters. An analysis is performed to identify which steps were used to respond to the alerts in each group. These steps are fed into a prediction model to train the model. After multiple models are trained and after a new security alert is received, one model is selected to operate on the new alert, where the model is selected because it is identified as being most compatible with the new alert. When the selected model is applied to the new alert, the model generates a set of recommended steps that may be followed to investigate and/or respond to the new alert.
    Type: Application
    Filed: November 14, 2018
    Publication date: May 14, 2020
    Inventors: Dotan Patrich, Yaakov Garyani, Moshe Israel, Yotam Livny
  • Patent number: 10623374
    Abstract: Described technologies automatically detect candidate networks having external nodes which communicate with nodes of a local network; a candidate external network can be identified even when the external nodes are owned by a different entity than the local network's owner. A list of network addresses which communicated with local network nodes is culled to obtain addresses likely to communicate in the future. A graph of local and external nodes is built, and connection strengths are assessed. A candidate network is identified, based on criteria such as connection frequency and duration, domain membership, address stability, address proximity, and others, using cutoff values that are set by default or by user action. The candidate network identification is then utilized as a basis for improved security though virtual private network establishment, improved bandwidth allocation, improved traffic anomaly detection, or network consolidation, for example.
    Type: Grant
    Filed: June 9, 2017
    Date of Patent: April 14, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Moshe Israel, Ben Kliger, Michael Zeev Bargury
  • Publication number: 20200067980
    Abstract: A system for predicting vulnerability of network resources is provided. The system can calculate an initial vulnerability score for each of the network resources and use the initial vulnerability scores along with activity data of the network resources to train a vulnerability model. After training, the vulnerability model can predict the vulnerability of the network resources based on new activity data collected from the network resources. Based on the predicted vulnerability, vulnerable network resources can be identified. Further analysis can be performed by comparing the activities of the vulnerable network resources and other network resources to identify activity patterns unique to the vulnerable network resources as attack patterns. Based on the attack patterns, one or more actions can be taken to increase the security of the vulnerable network resources to avoid further vulnerability.
    Type: Application
    Filed: August 27, 2018
    Publication date: February 27, 2020
    Inventors: Yotam LIVNY, Mathias Abraham Marc SCHERMAN, Moshe ISRAEL, Ben KLIGER, Ram Haim PLISKIN, Roy LEVIN, Michael Zeev BARGURY
  • Publication number: 20200057953
    Abstract: Systems, methods, and apparatuses are provided for clustering incidents in a computing environment. An incident notification relating to an event (e.g., a potential cyberthreat or any other alert) in the computing environment is received and a set of features may be generated based on the incident notification. The set of features may be provided as an input to a machine-learning engine to identify a similar incident notification in the computing environment. The similar incident notification may include a resolved incident notification or an unresolved incident notification. An action to resolve the incident notification may be received, and the received action may thereby be executed. In some implementations, in addition to resolving the received incident notification, the action may be executed to resolve a similar unresolved incident notification identified by the machine-learning engine.
    Type: Application
    Filed: August 20, 2018
    Publication date: February 20, 2020
    Inventors: Yotam Livny, Roy Levin, Ram Haim Pliskin, Ben Kliger, Mathias Abraham Marc Scherman, Moshe Israel, Michael Zeev Bargury
  • Publication number: 20200053090
    Abstract: Methods, systems, and media are shown for generating access control rules for computer resources involving collecting historical access data for user accesses to a computer resource and separating the historical access data into a training data set and a validation data set. An access control rule is generated for the computer resource based on the properties of the user accesses to the computer resource in the training data set. The rule is validated against the validation data set to determine whether the rule produces a denial rate level is below a threshold when the rule is applied to the validation data set. If the rule is valid, then it is provided to an administrative interface so that an administrator can select the rule for application to incoming user requests.
    Type: Application
    Filed: August 9, 2018
    Publication date: February 13, 2020
    Inventors: Ben KLIGER, Yotam LIVNY, Ram Haim PLISKIN, Roy LEVIN, Mathias Abraham Marc SCHERMAN, Moshe ISRAEL, Michael Zeev BARGURY
  • Publication number: 20200044911
    Abstract: A computing system utilizes crowd sourcing to generate remediation files for systems experiencing alert conditions. During the generation of the remediation files the computing system identifies a plurality of different types of alerts associated with a plurality of different client systems. The computing system also generates a plurality of different client remediation process sets for each type of alert based on a correlation of process proximity and time to the alert conditions and determines which of the plurality of processes are related to the identified alert based on values in a correlation vector. Then, client remediation process sets are created to include the processes that are determined to be related to the identified alert and are clustered together to identify the processes to include in the generated composite remediation file for each type of alert, based on correlations existing between the plurality of different client remediation process sets.
    Type: Application
    Filed: August 6, 2018
    Publication date: February 6, 2020
    Inventors: Ben Kliger, Moshe Israel, Dotan Patrich, Michael Zeev Bargury
  • Publication number: 20200045018
    Abstract: Control policies are configured to automatically update a whitelist and to permit an application, including its associated computing operations, to execute on the computer system. After the application is installed, initialization and execution of the application is triggered. Concurrently, the application's computing operations are recorded and certain control policies, such as a firewall, are paused from being enforced. The recorded computing operations are classified into at least two different categories, where one category includes computing operations associated with the application and where another category includes computing operations that are not associated with the application but that occurred while the application was running. The first category computing operations are then whitelisted so that they are identified as being permissible computing operations by the control policies.
    Type: Application
    Filed: August 3, 2018
    Publication date: February 6, 2020
    Inventors: Michael Zeev Bargury, Yotam Livny, Moshe Israel
  • Publication number: 20200045075
    Abstract: A computing system performs real-time mitigations for unfamiliar threat scenarios by identifying a particular threat scenario for a client system that has not previously experienced the threat scenario and for which a remediation process is unknown. The computing system responds to the unknown threat scenario by generating and providing the client system a mitigation file that includes a predictive set of mitigation processes for responding to the threat scenario. The mitigation file is generated by first generating a threat vector that identifies a plurality of different threat scenario characteristics for the particular threat scenario. Then, a classification model is applied to the threat vector to identify a predictive set of mitigation processes that are determined to be a best fit for the threat vector and that are included in the mitigation file.
    Type: Application
    Filed: August 6, 2018
    Publication date: February 6, 2020
    Inventors: Ben Kliger, Moshe Israel, Dotan Patrich, Michael Zeev Bargury
  • Patent number: 10534925
    Abstract: Controlling device security includes obtaining a set of device activity data indicating current device activity on a device and a set of user activity data indicating a current activity state of one or more legitimate users of the device. It is determined whether the indicated current activity state of the users indicates that a legitimate user is in an active state on the device, or that none of the legitimate users is in an active state on the device. A statistical fit of the indicated current device activity on the device, with the indicated current activity state of the one or more legitimate users, is determined, by a comparison with at least one of the models that are generated via supervised learning. A security alert action may be initiated, based on a result of the determination of the statistical fit indicating a compromised state of the device.
    Type: Grant
    Filed: October 5, 2016
    Date of Patent: January 14, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Moshe Israel, Royi Ronen, Daniel Alon, Tomer Teller, Hanan Shteingart
  • Publication number: 20190394240
    Abstract: Methods, systems, and media are shown for reducing the vulnerability of user accounts to attack that involve creating a rule for a user account that includes a permitted parameter corresponding to a user account activity property, monitoring the account activity of the user account. If it is determined that account activity property is inconsistent with the permitted parameter, then the user account is disabled. An example of a permitted parameter is a permitted time period, such as a start time, an end time, a recurrence definition, a days of the week definition, a start date, an end date, and a number of occurrences definition. Other examples are a physical parameter, such as a permitted geographic location, device, or network, or a permitted usage parameter, such as a permitted application, data access, or domain.
    Type: Application
    Filed: June 21, 2018
    Publication date: December 26, 2019
    Inventors: Moshe Israel, Ben Kliger, Royi Ronen
  • Patent number: 10474966
    Abstract: Providing network entities with notifications of attacks on the entities. A method includes collecting alerts from a plurality of network entities in a cluster computing environment. Alerts are grouped into heterogeneous groups of alerts. Each group includes a plurality of different types of alerts. Each alert has corresponding properties, including at least one property identifying the type of alert. Each group of alerts corresponds to a timeline of alerts for a particular entity. Groups of alerts that correspond to a valid cyber-kill chain are identified. Different groups of alerts that correspond to a valid cyber-kill chain are correlated into clusters of groups of alerts by correlating the types of alerts and corresponding properties. At least one cluster is identified as having some characteristic of interest. Entities corresponding to groups of alerts in the cluster are notified of the characteristic of interest.
    Type: Grant
    Filed: February 27, 2017
    Date of Patent: November 12, 2019
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Moshe Israel, Dotan Patrich
  • Publication number: 20190286826
    Abstract: A security service utilizes a machine learning model to detect unused open ports. A security agent on client machines tracks the operating executables and the open ports on a machine. A machine learning model is trained for a specific port number using the more commonly-used executables that run on machines having the port opened from a large and diverse population of machines. The model is then used to determine the ports that an executable is likely to be associated with which is then used to determine if a particular machine has an unused open port.
    Type: Application
    Filed: March 19, 2018
    Publication date: September 19, 2019
    Inventors: MICHAEL ZEEV BARGURY, MOSHE ISRAEL, BEN KLIGER, YOTAM LIVNY
  • Publication number: 20190281064
    Abstract: Systems, methods, and apparatuses are provided for restricting access to a web resource. Website access information is obtained by monitoring accesses to a plurality of websites for each access, which may include a network identifier of an access requestor, a website identifier, and an access time for each request. Based on at least the website access information, it may be determined that a particular access requestor has accessed a number of different websites in a given time period. As a result, the particular access requestor may be classified as a web robot. A request to permit access to a web resource is received by the particular access requestor. In response to receiving the request to permit access to the web resource, the particular access requestor is prevented from accessing the web resource and/or a notification is generated that the particular access requestor is attempting to access the web resource.
    Type: Application
    Filed: March 9, 2018
    Publication date: September 12, 2019
    Inventors: Dotan Patrich, Ram Haim Pliskin, Tomer Koren, Moshe Israel, Hani Hana Neuvirth, Josef Weizman
  • Patent number: 10321837
    Abstract: A system and method of filtering input data to remove power line interference is disclosed. The system and method estimates the statistics of the input signal and include determining a value (R) from the ratio of a peak amplitude (Apeak) and a root-mean-square of the amplitudes of the interference harmonics (Arms), calculate a running histogram of the determined value (R) to determine a threshold value (THR), comparing the determined value (R) to the determined threshold value (THR) to make a decision about feature existence, and outputting a feature decision. The system and method include estimating the interference level to determine if interference is low level or high level. The system and method include estimating interference using the feature detection, amplitude and phase; and removing the estimated interference from the signal to result in a signal substantially free of power line interference.
    Type: Grant
    Filed: April 28, 2017
    Date of Patent: June 18, 2019
    Assignee: BIOSENSE WEBSTER (ISRAEL) LTD.
    Inventors: Moshe Israel Shilemay, Yaron Ephrath, Oleg Khudish
  • Patent number: 10320833
    Abstract: A system is provided for detecting creation of malicious user accounts. The system includes a processor, a memory, and an application including instructions configured to: collect data corresponding to creation of new user accounts, where the new user accounts are associated with at least two distinct organizations, at least two distinct subscriptions, or at least two distinct customers, and where each of the new user accounts has a user name; determine properties based on the data and for a group of similar ones of the user names; evaluate the properties of the new user accounts corresponding to the group of similar ones of the user names and determine whether a probability for the new user accounts to be created having the group of similar ones of the user names is less than a predetermined threshold, and generate an alert based on a result of the evaluation of the properties.
    Type: Grant
    Filed: April 14, 2017
    Date of Patent: June 11, 2019
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Moshe Israel, Nir Gafni, Josef Weizman
  • Patent number: 10237300
    Abstract: A system for detecting a targeted attack by a first machine on a second machine is provided. The system includes an application including instructions to: according to first parameters, group alerts for attacking machines; each group of alerts corresponds to attacks performed by a respective one of the attacking machines, and each of the alerts is indicative of a possible attack performed by one of the attacking machines; according to second parameters, group metadata corresponding to attacked machines implementing cloud applications; based on the group of metadata corresponding to the second machine and one or more co-factors, evaluate one or more alerts corresponding to attacks performed by the first machine on the second machine relative to alerts associated with attacks performed by the first machine on other machines or attacks performed by the attacking machines; and alert the second machine of the targeted attack.
    Type: Grant
    Filed: April 6, 2017
    Date of Patent: March 19, 2019
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Jonathan Gazit, Moshe Israel, Hani Hana Neuvirth
  • Publication number: 20190046272
    Abstract: A method, including receiving a computerized tomography (CT) image of voxels of a subject's head, and analyzing the image to identify respective locations of the subject's eyes in the image, so defining a first line segment joining the respective locations. The method includes identifying a voxel subset overlaying bony sections of the head, lying on a second line segment parallel to the first line segment and on a third line segment orthogonal to the first line segment. A magnetic tracking system configured to measure positions on the subject's head is activated, and a probe, operative in the system, is positioned in proximity to the bony sections to measure positions of a surface of the head overlaying the bony sections. A correspondence between the positions and the voxel subset is formed, and a registration between the CT image and the magnetic tracking system is generated in response to the correspondence.
    Type: Application
    Filed: August 10, 2017
    Publication date: February 14, 2019
    Inventors: Akram Zoabi, Yoav Pinsky, Itamar Bustan, Assaf Govari, Moshe Israel Shilemay
  • Publication number: 20190005225
    Abstract: Methods are provided for building and tuning a correlation data structure. The correlation data structure includes relationship correlations with relationship scores that reflect the level of correlation between alert conditions and feature set events that occurred in a machine. Each relationship correlation further includes a time of influence associated with the times of occurrence for each alert condition and corresponding feature set event. The correlation data structure is built and tuned using sourcing to leverage the alert conditions and feature set events on each machine for all machines in the network. Methods are also provided to use the correlation data structure to monitor the machines in a network, detect feature set events, and detect if alert conditions correlated with those feature set events are likely to occur. The methods further provide for mitigating those alert conditions.
    Type: Application
    Filed: June 29, 2017
    Publication date: January 3, 2019
    Inventors: Dotan Patrich, Vlad Korsunsky, Maya Maimon, Moshe Israel, Oran Brill, Tomer Teller