Patents by Inventor Omid Setayeshfar

Omid Setayeshfar has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10929539
    Abstract: Systems and methods are disclosed for enhancing cybersecurity in a computer system by detecting safeness levels of executables. An installation lineage of an executable is identified in which entities forming the installation lineage include at least an installer of the monitored executable, and a network address from which the executable is retrieved. Each entity of the entities forming the installation lineage is individually analyzed using at least one safeness analysis. Results of the at least one safeness analysis of each entity are inherited by other entities in the lineage of the executable. A backtrace result for the executable is determined based on the inherited safeness evaluation of the executable. A total safeness of the executable, based on at least the backtrace result, is evaluated against a set of thresholds to detect a safeness level of the executable. The safeness level of the executable is output on a display screen.
    Type: Grant
    Filed: July 19, 2018
    Date of Patent: February 23, 2021
    Inventors: Jungwhan Rhee, Zhenyu Wu, Lauri Korts-Parn, Kangkook Jee, Zhichun Li, Omid Setayeshfar
  • Patent number: 10853487
    Abstract: Systems and methods are disclosed for securing an enterprise environment by detecting suspicious software. A global program lineage graph is constructed. Construction of the global program lineage graph includes creating a node for each version of a program having been installed on a set of user machines. Additionally, at least two nodes are linked with a directional edge. For each version of the program, a prevalence number of the set of user machines on which each version of the program had been installed is determined; and the prevalence number is recorded to the metadata associated with the respective node. Anomalous behavior is identified based on structures formed by the at least two nodes and associated directional edge in the global program lineage graph. An alarm is displayed on a graphical user interface for each suspicious software based on the identified anomalous behavior.
    Type: Grant
    Filed: July 19, 2018
    Date of Patent: December 1, 2020
    Inventors: Junghwan Rhee, Zhenyu Wu, Lauri Korts-Parn, Kangkook Jee, Zhichun Li, Omid Setayeshfar
  • Publication number: 20190050571
    Abstract: Systems and methods are disclosed for enhancing cybersecurity in a computer system by detecting safeness levels of executables. An installation lineage of an executable is identified in which entities forming the installation lineage include at least an installer of the monitored executable, and a network address from which the executable is retrieved. Each entity of the entities forming the installation lineage is individually analyzed using at least one safeness analysis. Results of the at least one safeness analysis of each entity are inherited by other entities in the lineage of the executable. A backtrace result for the executable is determined based on the inherited safeness evaluation of the executable. A total safeness of the executable, based on at least the backtrace result, is evaluated against a set of thresholds to detect a safeness level of the executable. The safeness level of the executable is output on a display screen.
    Type: Application
    Filed: July 19, 2018
    Publication date: February 14, 2019
    Inventors: Jungwhan Rhee, Zhenyu Wu, Lauri Korts-Parn, Kangkook Jee, Zhichun Li, Omid Setayeshfar
  • Publication number: 20190050562
    Abstract: Systems and methods are disclosed for securing an enterprise environment by detecting suspicious software. A global program lineage graph is constructed. Construction of the global program lineage graph includes creating a node for each version of a program having been installed on a set of user machines. Additionally, at least two nodes are linked with a directional edge. For each version of the program, a prevalence number of the set of user machines on which each version of the program had been installed is determined; and the prevalence number is recorded to the metadata associated with the respective node. Anomalous behavior is identified based on structures formed by the at least two nodes and associated directional edge in the global program lineage graph. An alarm is displayed on a graphical user interface for each suspicious software based on the identified anomalous behavior.
    Type: Application
    Filed: July 19, 2018
    Publication date: February 14, 2019
    Inventors: Junghwan Rhee, Zhenyu Wu, Lauri Korts-Parn, Kangkook Jee, Zhichun Li, Omid Setayeshfar