Patents by Inventor Naama Kraus

Naama Kraus has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11936669
    Abstract: Unauthorized use of user credentials in a network is detected. Data indicative of text strings being used to access resources in the network is accessed. Regex models are determined for the text strings. Troupings of the regex models are determined based on an optimization of a cumulative weighted function. A regex model having a cumulative weighted function that exceeds a predetermined threshold is identified. An alert is generated when the cumulative weighted function for the identified regex model exceeds the predetermined threshold.
    Type: Grant
    Filed: October 4, 2022
    Date of Patent: March 19, 2024
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Andrey Karpovsky, Tomer Rotstein, Fady Nasereldeen, Naama Kraus, Roy Levin, Yotam Livny
  • Patent number: 11750619
    Abstract: According to examples, an apparatus may include a memory on which is stored machine-readable instructions that may cause a processor to identify a privilege level assigned to a principal over a resource and determine whether the assigned privilege level is to be maintained or modified for the principal over the resource. Based on a determination that the assigned privilege level is to be maintained for the principal, the processor may determine whether access by the principal over the resource is to be limited and based on a determination that access to the resource is to be limited, apply a limited access by the principal over the resource.
    Type: Grant
    Filed: June 26, 2020
    Date of Patent: September 5, 2023
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Naama Kraus, Tamer Salman, Moshe Israel, Moshe Shalala, Idan Hen, Avihai Dvir, Rotem Lurie
  • Patent number: 11704431
    Abstract: Cybersecurity and data categorization efficiency are enhanced by providing reliable statistics about the number and location of sensitive data of different categories in a specified environment. These data sensitivity statistics are computed while iteratively sampling a collection of blobs, files, or other stored items that hold data. The items may be divided into groups, e.g., containers or directories. Efficient sampling algorithms are described. Data sensitivity statistic gathering or updating based on the sampling activity ends when a specified threshold has been reached, e.g., a certain number of items have been sampled, a certain amount of data has been sampled, sampling has used a certain amount of computational resources, or the sensitivity statistics have stabilized to a certain extent.
    Type: Grant
    Filed: May 29, 2019
    Date of Patent: July 18, 2023
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Naama Kraus, Tamer Salman, Salam Bashir
  • Patent number: 11580037
    Abstract: According to examples, an apparatus may include a memory on which is stored machine-readable instructions that may cause a processor to determine, for each of a plurality of members in a group, a respective least privilege level for a resource and determine, based on the determined respective least privilege levels, a privilege level to be assigned to the group for the resource. The instructions may also cause the processor to assign the determined privilege level to the group for the resource and apply the assigned privilege level to the members of the group for the resource.
    Type: Grant
    Filed: June 19, 2020
    Date of Patent: February 14, 2023
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Naama Kraus, Moshe Israel, Tamer Salman, Moshe Shalala, Rotem Lurie, Avihai Dvir
  • Publication number: 20230028840
    Abstract: Unauthorized use of user credentials in a network is detected. Data indicative of text strings being used to access resources in the network is accessed. Regex models are determined for the text strings. Troupings of the regex models are determined based on an optimization of a cumulative weighted function. A regex model having a cumulative weighted function that exceeds a predetermined threshold is identified. An alert is generated when the cumulative weighted function for the identified regex model exceeds the predetermined threshold.
    Type: Application
    Filed: October 4, 2022
    Publication date: January 26, 2023
    Inventors: Andrey KARPOVSKY, Tomer ROTSTEIN, Fady NASERELDEEN, Naama KRAUS, Roy LEVIN, Yotam LIVNY
  • Patent number: 11481478
    Abstract: An anomalous user session detector is disclosed. A sequence of operations in a logon session for an authorized user is gathered. A supervised learning model is trained to identify the authorized user from the sequence of operations. An anomalous session is detected by querying the supervised learning model.
    Type: Grant
    Filed: March 27, 2019
    Date of Patent: October 25, 2022
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Roy Levin, Naama Kraus, Andrey Karpovsky, Tamer Salman
  • Patent number: 11477216
    Abstract: Unauthorized use of user credentials in a network is detected. Data indicative of text strings being used to access resources in the network is accessed. Regex models are determined for the text strings. Groupings of the regex models are determined based on an optimization of a cumulative weighted function. A regex model having a cumulative weighted function that exceeds a predetermined threshold is identified. An alert is generated when the cumulative weighted function for the identified regex model exceeds the predetermined threshold.
    Type: Grant
    Filed: May 4, 2020
    Date of Patent: October 18, 2022
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Andrey Karpovsky, Tomer Rotstein, Fady Nasereldeen, Naama Kraus, Roy Levin, Yotam Livny
  • Publication number: 20210409419
    Abstract: According to examples, an apparatus may include a memory on which is stored machine-readable instructions that may cause a processor to identify a privilege level assigned to a principal over a resource and determine whether the assigned privilege level is to be maintained or modified for the principal over the resource. Based on a determination that the assigned privilege level is to be maintained for the principal, the processor may determine whether access by the principal over the resource is to be limited and based on a determination that access to the resource is to be limited, apply a limited access by the principal over the resource.
    Type: Application
    Filed: June 26, 2020
    Publication date: December 30, 2021
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Naama KRAUS, Tamer Salman, Moshe Israel, Moshe Shalala, Idan Hen, Avihai Dvir, Rotem Lurie
  • Publication number: 20210397565
    Abstract: According to examples, an apparatus may include a memory on which is stored machine-readable instructions that may cause a processor to determine, for each of a plurality of members in a group, a respective least privilege level for a resource and determine, based on the determined respective least privilege levels, a privilege level to be assigned to the group for the resource. The instructions may also cause the processor to assign the determined privilege level to the group for the resource and apply the assigned privilege level to the members of the group for the resource.
    Type: Application
    Filed: June 19, 2020
    Publication date: December 23, 2021
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Naama KRAUS, Moshe ISRAEL, Tamer SALMAN, Moshe SHALALA, Rotem LURIE, Avihai DVIR
  • Publication number: 20210344691
    Abstract: Unauthorized use of user credentials in a network is detected. Data indicative of text strings being used to access resources in the network is accessed. Regex models are determined for the text strings. Groupings of the regex models are determined based on an optimization of a cumulative weighted function. A regex model having a cumulative weighted function that exceeds a predetermined threshold is identified. An alert is generated when the cumulative weighted function for the identified regex model exceeds the predetermined threshold.
    Type: Application
    Filed: May 4, 2020
    Publication date: November 4, 2021
    Inventors: Andrey KARPOVSKY, Tomer ROTSTEIN, Fady NASERELDEEN, Naama KRAUS, Roy LEVIN, Yotam LIVNY
  • Patent number: 11165791
    Abstract: Generally discussed herein are devices, systems, and methods for computer or other network device security. A method can include identifying a profile associated with event data regarding an operation performed on a cloud resource, determining whether the event data is associated with anomalous customer interaction with the cloud resource, in response to determining the event data is associated with anomalous customer interaction, identifying whether another cloud resource of the cloud resources with a lower granularity profile that is associated with the profile of the cloud resource has previously been determined to be a target of an anomalous operation, and providing a single alert to a client device indicating the anomalous behavior on the cloud resource in response to determining both the event data is associated with anomalous customer interaction and the another cloud resource is determined to be the target of the anomalous operation.
    Type: Grant
    Filed: March 13, 2019
    Date of Patent: November 2, 2021
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Andrey Karpovsky, Ron Matchoro, Haim Saadia Ben Danan, Yotam Livny, Naama Kraus, Roy Levin, Tamer Salman
  • Patent number: 11106789
    Abstract: Anomalous sequences are detected by approximating user sessions with heuristically extracted event sequences, allowing behavior analysis even without user identification or session identifiers. Extraction delimiters may include event count or event timing constraints. Event sequences extracted from logs or other event lists are vectorized and embedded in a vector space. A machine learning model similarity function measures anomalousness of a candidate sequence relative to a specified history, thus computing an anomaly score. Restrictions may be placed on the history to focus on a particular IP address or time frame, without retraining the model. Anomalous sequences may generate alerts, prompt investigations by security personnel, trigger automatic mitigation, trigger automatic acceptance, trigger tool configuration actions, or result in other cybersecurity actions.
    Type: Grant
    Filed: March 5, 2019
    Date of Patent: August 31, 2021
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Naama Kraus, Roy Levin, Andrey Karpovsky, Tamer Salman
  • Patent number: 11003766
    Abstract: Tools and techniques are described to automate triage of security and operational alerts. Insight instances extracted from raw event data associated with an alert are aggregated, vectorized, and assigned confidence scores through classification based on machine learning. Confidence scoring enables heavily loaded administrators and controls to focus attention and resources where they are most likely to protect or improve the functionality of a monitored system. Feature vectors receive a broad base in the underlying instance values through aggregation, even when the number of instance values is unknown prior to receipt of the event data. Visibility into the confidence scoring process may be provided, to allow tuning or inform further training of a classifier model. Performance metrics are defined, and production level performance may be achieved.
    Type: Grant
    Filed: August 20, 2018
    Date of Patent: May 11, 2021
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Naama Kraus, Roy Levin, Assaf Israel, Oran Brill, Yotam Livny
  • Publication number: 20200380160
    Abstract: Cybersecurity and data categorization efficiency are enhanced by providing reliable statistics about the number and location of sensitive data of different categories in a specified environment. These data sensitivity statistics are computed while iteratively sampling a collection of blobs, files, or other stored items that hold data. The items may be divided into groups, e.g., containers or directories. Efficient sampling algorithms are described. Data sensitivity statistic gathering or updating based on the sampling activity ends when a specified threshold has been reached, e.g., a certain number of items have been sampled, a certain amount of data has been sampled, sampling has used a certain amount of computational resources, or the sensitivity statistics have stabilized to a certain extent.
    Type: Application
    Filed: May 29, 2019
    Publication date: December 3, 2020
    Inventors: Naama KRAUS, Tamer SALMAN, Salam BASHIR
  • Publication number: 20200311231
    Abstract: An anomalous user session detector is disclosed. A sequence of operations in a logon session for an authorized user is gathered. A supervised learning model is trained to identify the authorized user from the sequence of operations. An anomalous session is detected by querying the supervised learning model.
    Type: Application
    Filed: March 27, 2019
    Publication date: October 1, 2020
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Roy Levin, Naama Kraus, Andrey Karpovsky, Tamer Salman
  • Publication number: 20200296117
    Abstract: Generally discussed herein are devices, systems, and methods for computer or other network device security. A method can include identifying a profile associated with event data regarding an operation performed on a cloud resource, determining whether the event data is associated with anomalous customer interaction with the cloud resource, in response to determining the event data is associated with anomalous customer interaction, identifying whether another cloud resource of the cloud resources with a lower granularity profile that is associated with the profile of the cloud resource has previously been determined to be a target of an anomalous operation, and providing a single alert to a client device indicating the anomalous behavior on the cloud resource in response to determining both the event data is associated with anomalous customer interaction and the another cloud resource is determined to be the target of the anomalous operation.
    Type: Application
    Filed: March 13, 2019
    Publication date: September 17, 2020
    Inventors: Andrey Karpovsky, Ron Matchoro, Haim Saadia Ben Danan, Yotam Livny, Naama Kraus, Roy Levin, Tamer Salman
  • Publication number: 20200285737
    Abstract: Anomalous sequences are detected by approximating user sessions with heuristically extracted event sequences, allowing behavior analysis even without user identification or session identifiers. Extraction delimiters may include event count or event timing constraints. Event sequences extracted from logs or other event lists are vectorized and embedded in a vector space. A machine learning model similarity function measures anomalousness of a candidate sequence relative to a specified history, thus computing an anomaly score. Restrictions may be placed on the history to focus on a particular IP address or time frame, without retraining the model. Anomalous sequences may generate alerts, prompt investigations by security personnel, trigger automatic mitigation, trigger automatic acceptance, trigger tool configuration actions, or result in other cybersecurity actions.
    Type: Application
    Filed: March 5, 2019
    Publication date: September 10, 2020
    Inventors: Naama KRAUS, Roy LEVIN, Andrey KARPOVSKY, Tamer SALMAN
  • Publication number: 20200057850
    Abstract: Tools and techniques are described to automate triage of security and operational alerts. Insight instances extracted from raw event data associated with an alert are aggregated, vectorized, and assigned confidence scores through classification based on machine learning. Confidence scoring enables heavily loaded administrators and controls to focus attention and resources where they are most likely to protect or improve the functionality of a monitored system. Feature vectors receive a broad base in the underlying instance values through aggregation, even when the number of instance values is unknown prior to receipt of the event data. Visibility into the confidence scoring process may be provided, to allow tuning or inform further training of a classifier model. Performance metrics are defined, and production level performance may be achieved.
    Type: Application
    Filed: August 20, 2018
    Publication date: February 20, 2020
    Inventors: Naama KRAUS, Roy LEVIN, Assaf ISRAEL, Oran BRILL, Yotam LIVNY
  • Patent number: 8447781
    Abstract: A method for enforcing computer-based file system security, the method comprising generating a content-based file system from files in a physical file system, and enforcing a user access right to any aspect of the content-based file system, where the user access right derives from a user access right to a file in the physical file system.
    Type: Grant
    Filed: July 29, 2005
    Date of Patent: May 21, 2013
    Assignee: International Business Machines Corporation
    Inventors: Michael Factor, Benjamin Mandler, Naama Kraus
  • Publication number: 20110131202
    Abstract: A method, system and computer program product for exploration of item consumption by customers are provided. The method includes profiling each customer with self attributes and related attributes in the form of consumed items; profiling each item with self attributes, first order related attributes in the form of customers of the profiled item, and second order related attributes in the form of items consumed by the customers of the profiled item; and indexing the customer profiles and item profiles in a faceted search engine for exploration by a user. Searching the customer profiles and item profiles is carried out by user selection of one or more attributes of the customers and/or items. The method includes refining the indexed profiles to a segment of the data in the form of a compound logic condition of the attributes of the customer and/or items.
    Type: Application
    Filed: December 2, 2009
    Publication date: June 2, 2011
    Applicant: International Business Machines Corporation
    Inventors: Doron Cohen, Iris Eiron, David Konopnicki, Naama Kraus