Patents by Inventor Munawar Monzy Merza

Munawar Monzy Merza has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11876809
    Abstract: In a method, a plurality of events is accessed, wherein an event of the plurality of events includes a portion of raw-machine data from a data source of a plurality of data sources. For at least one event of the plurality of events, a transaction phase of a computer security transaction is correlated with the at least one event based at least in part on a data source associated with the at least one event. The transaction phase of the at least one event is correlated with a particular asset of a plurality of assets.
    Type: Grant
    Filed: September 30, 2020
    Date of Patent: January 16, 2024
    Assignee: Splunk Inc.
    Inventor: Munawar Monzy Merza
  • Patent number: 11606384
    Abstract: Domain names are determined for each computational event in a set, each event detailing requests or posts of webpages. A number of events or accesses associated with each domain name within a time period is determined. A registrar is further queried to determine when the domain name was registered. An object is generated that includes a representation of the access count and an age since registration for each domain names. A client can interact with the object to explore representations of domain names associated with high access counts and recent registrations. Upon determining that a given domain name is suspicious, a rule can be generated to block access to the domain name.
    Type: Grant
    Filed: July 28, 2021
    Date of Patent: March 14, 2023
    Assignee: Splunk Inc.
    Inventor: Munawar Monzy Merza
  • Publication number: 20210360022
    Abstract: Domain names are determined for each computational event in a set, each event detailing requests or posts of webpages. A number of events or accesses associated with each domain name within a time period is determined. A registrar is further queried to determine when the domain name was registered. An object is generated that includes a representation of the access count and an age since registration for each domain names. A client can interact with the object to explore representations of domain names associated with high access counts and recent registrations. Upon determining that a given domain name is suspicious, a rule can be generated to block access to the domain name.
    Type: Application
    Filed: July 28, 2021
    Publication date: November 18, 2021
    Applicant: Splunk Inc.
    Inventor: Munawar Monzy Merza
  • Patent number: 11134094
    Abstract: A metric value is determined for each event in a set of events that characterizes a computational communication or object. For example, a metric value could include a length of a URL or agent string in the event. A subset criterion is generated, such that metric values within the subset are relatively separated from a population's center (e.g., within a distribution tail). Application of the criterion to metric values produces a subset. A representation of the subset is presented in an interactive dashboard. The representation can include unique values in the subset and counts of corresponding event occurrences. Clients can select particular elements in the representation to cause more detail to be presented with respect to individual events corresponding to specific values in the subset. Thus, clients can use their knowledge system operations and observance of value frequencies and underlying events to identify anomalous metric values and potential security threats.
    Type: Grant
    Filed: January 30, 2020
    Date of Patent: September 28, 2021
    Assignee: SPLUNK INC.
    Inventors: Munawar Monzy Merza, John Coates, James M Hansen, Lucas Murphey, David Hazekamp, Michael Kinsley, Alexander Raitz
  • Patent number: 11108807
    Abstract: Domain names are determined for each computational event in a set, each event detailing requests or posts of webpages. A number of events or accesses associated with each domain name within a time period is determined. A registrar is further queried to determine when the domain name was registered. An object is generated that includes a representation of the access count and an age since registration for each domain names. A client can interact with the object to explore representations of domain names associated with high access counts and recent registrations. Upon determining that a given domain name is suspicious, a rule can be generated to block access to the domain name.
    Type: Grant
    Filed: January 31, 2020
    Date of Patent: August 31, 2021
    Assignee: Splunk Inc.
    Inventor: Munawar Monzy Merza
  • Publication number: 20210029144
    Abstract: In a method, a plurality of events is accessed, wherein an event of the plurality of events includes a portion of raw-machine data from a data source of a plurality of data sources. For at least one event of the plurality of events, a transaction phase of a computer security transaction is correlated with the at least one event based at least in part on a data source associated with the at least one event. The transaction phase of the at least one event is correlated with a particular asset of a plurality of assets.
    Type: Application
    Filed: September 30, 2020
    Publication date: January 28, 2021
    Inventor: Munawar Monzy Merza
  • Publication number: 20200177624
    Abstract: Domain names are determined for each computational event in a set, each event detailing requests or posts of webpages. A number of events or accesses associated with each domain name within a time period is determined. A registrar is further queried to determine when the domain name was registered. An object is generated that includes a representation of the access count and an age since registration for each domain names. A client can interact with the object to explore representations of domain names associated with high access counts and recent registrations. Upon determining that a given domain name is suspicious, a rule can be generated to block access to the domain name.
    Type: Application
    Filed: January 31, 2020
    Publication date: June 4, 2020
    Inventor: Munawar Monzy Merza
  • Publication number: 20200169579
    Abstract: A metric value is determined for each event in a set of events that characterizes a computational communication or object. For example, a metric value could include a length of a URL or agent string in the event. A subset criterion is generated, such that metric values within the subset are relatively separated from a population's center (e.g., within a distribution tail). Application of the criterion to metric values produces a subset. A representation of the subset is presented in an interactive dashboard. The representation can include unique values in the subset and counts of corresponding event occurrences. Clients can select particular elements in the representation to cause more detail to be presented with respect to individual events corresponding to specific values in the subset. Thus, clients can use their knowledge system operations and observance of value frequencies and underlying events to identify anomalous metric values and potential security threats.
    Type: Application
    Filed: January 30, 2020
    Publication date: May 28, 2020
    Inventors: Munawar Monzy Merza, John Coates, James M. Hansen, Lucas Murphey, David Hazekamp, Michael Kinsley, Alexander Raitz
  • Patent number: 10567423
    Abstract: Domain names are determined for each computational event in a set, each event detailing requests or posts of webpages. A number of events or accesses associated with each domain name within a time period is determined. A registrar is further queried to determine when the domain name was registered. An object is generated that includes a representation of the access count and an age since registration for each domain names. A client can interact with the object to explore representations of domain names associated with high access counts and recent registrations. Upon determining that a given domain name is suspicious, a rule can be generated to block access to the domain name.
    Type: Grant
    Filed: July 31, 2018
    Date of Patent: February 18, 2020
    Assignee: Splunk Inc.
    Inventor: Munawar Monzy Merza
  • Patent number: 10567412
    Abstract: A metric value is determined for each event in a set of events that characterizes a computational communication or object. For example, a metric value could include a length of a URL or agent string in the event. A subset criterion is generated, such that metric values within the subset are relatively separated from a population's center (e.g., within a distribution tail). Application of the criterion to metric values produces a subset. A representation of the subset is presented in an interactive dashboard. The representation can include unique values in the subset and counts of corresponding event occurrences. Clients can select particular elements in the representation to cause more detail to be presented with respect to individual events corresponding to specific values in the subset. Thus, clients can use their knowledge system operations and observance of value frequencies and underlying events to identify anomalous metric values and potential security threats.
    Type: Grant
    Filed: August 9, 2018
    Date of Patent: February 18, 2020
    Assignee: SPLUNK INC.
    Inventors: Munawar Monzy Merza, John Coates, James M Hansen, Lucas Murphey, David Hazekamp, Michael Kinsley, Alexander Raitz
  • Publication number: 20180351983
    Abstract: A metric value is determined for each event in a set of events that characterizes a computational communication or object. For example, a metric value could include a length of a URL or agent string in the event. A subset criterion is generated, such that metric values within the subset are relatively separated from a population's center (e.g., within a distribution tail). Application of the criterion to metric values produces a subset. A representation of the subset is presented in an interactive dashboard. The representation can include unique values in the subset and counts of corresponding event occurrences. Clients can select particular elements in the representation to cause more detail to be presented with respect to individual events corresponding to specific values in the subset. Thus, clients can use their knowledge system operations and observance of value frequencies and underlying events to identify anomalous metric values and potential security threats.
    Type: Application
    Filed: August 9, 2018
    Publication date: December 6, 2018
    Inventors: Munawar Monzy Merza, John Coates, James M Hansen, Lucas Murphey, David Hazekamp, Michael Kinsely, Alexander Raitz
  • Publication number: 20180337944
    Abstract: Domain names are determined for each computational event in a set, each event detailing requests or posts of webpages. A number of events or accesses associated with each domain name within a time period is determined. A registrar is further queried to determine when the domain name was registered. An object is generated that includes a representation of the access count and an age since registration for each domain names. A client can interact with the object to explore representations of domain names associated with high access counts and recent registrations. Upon determining that a given domain name is suspicious, a rule can be generated to block access to the domain name.
    Type: Application
    Filed: July 31, 2018
    Publication date: November 22, 2018
    Inventor: Munawar Monzy Merza
  • Patent number: 10091227
    Abstract: A metric value is determined for each event in a set of events that characterizes a computational communication or object. For example, a metric value could include a length of a URL or agent string in the event. A subset criterion is generated, such that metric values within the subset are relatively separated from a population's center (e.g., within a distribution tail). Application of the criterion to metric values produces a subset. A representation of the subset is presented in an interactive dashboard. The representation can include unique values in the subset and counts of corresponding event occurrences. Clients can select particular elements in the representation to cause more detail to be presented with respect to individual events corresponding to specific values in the subset. Thus, clients can use their knowledge system operations and observance of value frequencies and underlying events to identify anomalous metric values and potential security threats.
    Type: Grant
    Filed: November 1, 2016
    Date of Patent: October 2, 2018
    Assignee: SPLUNK INC.
    Inventors: Munawar Monzy Merza, John Coates, James M Hansen, Lucas Murphey, David Hazekamp, Michael Kinsley, Alexander Raitz
  • Patent number: 10069857
    Abstract: Domain names are determined for each computational event in a set, each event detailing requests or posts of webpages. A number of events or accesses associated with each domain name within a time period is determined. A registrar is further queried to determine when the domain name was registered. An object is generated that includes a representation of the access count and an age since registration for each domain names. A client can interact with the object to explore representations of domain names associated with high access counts and recent registrations. Upon determining that a given domain name is suspicious, a rule can be generated to block access to the domain name.
    Type: Grant
    Filed: July 31, 2017
    Date of Patent: September 4, 2018
    Assignee: Splunk Inc.
    Inventor: Munawar Monzy Merza
  • Publication number: 20170359371
    Abstract: Domain names are determined for each computational event in a set, each event detailing requests or posts of webpages. A number of events or accesses associated with each domain name within a time period is determined. A registrar is further queried to determine when the domain name was registered. An object is generated that includes a representation of the access count and an age since registration for each domain names. A client can interact with the object to explore representations of domain names associated with high access counts and recent registrations. Upon determining that a given domain name is suspicious, a rule can be generated to block access to the domain name.
    Type: Application
    Filed: July 31, 2017
    Publication date: December 14, 2017
    Inventor: Munawar Monzy Merza
  • Patent number: 9756068
    Abstract: Domain names are determined for each computational event in a set, each event detailing requests or posts of webpages. A number of events or accesses associated with each domain name within a time period is determined. A registrar is further queried to determine when the domain name was registered. An object is generated that includes a representation of the access count and an age since registration for each domain names. A client can interact with the object to explore representations of domain names associated with high access counts and recent registrations. Upon determining that a given domain name is suspicious, a rule can be generated to block access to the domain name.
    Type: Grant
    Filed: March 30, 2017
    Date of Patent: September 5, 2017
    Assignee: Splunk Inc.
    Inventor: Munawar Monzy Merza
  • Publication number: 20170223030
    Abstract: In a method, a plurality of events is accessed, wherein an event of the plurality of events includes a portion of raw-machine data from a data source of a plurality of data sources. For at least one event of the plurality of events, a transaction phase of a computer security transaction is correlated with the at least one event based at least in part on a data source associated with the at least one event. The transaction phase of the at least one event is correlated with a particular asset of a plurality of assets.
    Type: Application
    Filed: January 29, 2016
    Publication date: August 3, 2017
    Inventor: Munawar Monzy Merza
  • Publication number: 20170208089
    Abstract: Domain names are determined for each computational event in a set, each event detailing requests or posts of webpages. A number of events or accesses associated with each domain name within a time period is determined. A registrar is further queried to determine when the domain name was registered. An object is generated that includes a representation of the access count and an age since registration for each domain names. A client can interact with the object to explore representations of domain names associated with high access counts and recent registrations. Upon determining that a given domain name is suspicious, a rule can be generated to block access to the domain name.
    Type: Application
    Filed: March 30, 2017
    Publication date: July 20, 2017
    Inventor: Munawar Monzy Merza
  • Patent number: 9648037
    Abstract: Domain names are determined for each computational event in a set, each event detailing requests or posts of webpages. A number of events or accesses associated with each domain name within a time period is determined. A registrar is further queried to determine when the domain name was registered. An object is generated that includes a representation of the access count and an age since registration for each domain names. A client can interact with the object to explore representations of domain names associated with high access counts and recent registrations. Upon determining that a given domain name is suspicious, a rule can be generated to block access to the domain name.
    Type: Grant
    Filed: July 31, 2016
    Date of Patent: May 9, 2017
    Assignee: Splunk Inc.
    Inventor: Munawar Monzy Merza
  • Publication number: 20170048265
    Abstract: A metric value is determined for each event in a set of events that characterizes a computational communication or object. For example, a metric value could include a length of a URL or agent string in the event. A subset criterion is generated, such that metric values within the subset are relatively separated from a population's center (e.g., within a distribution tail). Application of the criterion to metric values produces a subset. A representation of the subset is presented in an interactive dashboard. The representation can include unique values in the subset and counts of corresponding event occurrences. Clients can select particular elements in the representation to cause more detail to be presented with respect to individual events corresponding to specific values in the subset. Thus, clients can use their knowledge system operations and observance of value frequencies and underlying events to identify anomalous metric values and potential security threats.
    Type: Application
    Filed: November 1, 2016
    Publication date: February 16, 2017
    Inventors: Munawar Monzy Merza, John Coates, James M. Hansen, Lucas Murphey, David Hazekamp, Michael Kinsley, Alexander Raitz