Patents by Inventor Osman Abdoul Ismael

Osman Abdoul Ismael has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11936666
    Abstract: Computerized techniques to determine and verify maliciousness of an object are described. A malware detection system intercepts in-bound network traffic at a periphery of a network to capture and analyze behaviors of content of network traffic monitored during execution in a virtual machine. One or more endpoint devices on the network also monitor for behaviors during normal processing. Correlation of the behaviors captured by the malware detection system and the one or more endpoint devices may verify a classification by the malware detection system of maliciousness of the content. The malware detection system may communicate with the one or more endpoint devices to influence detection and reporting of behaviors by those device(s).
    Type: Grant
    Filed: January 11, 2021
    Date of Patent: March 19, 2024
    Assignee: Musarubra US LLC
    Inventors: Ashar Aziz, Osman Abdoul Ismael
  • Publication number: 20230289204
    Abstract: A computing device includes a virtualized system including: a set of one or more virtual machines (VMs) that execute one or more guest operating systems, a set of one or more virtual machine monitors (VMMs) corresponding to the set of one or more VMs respectively: a formally verified microkernel to abstract hardware resources of the computing device, an isolated environment that is addressable only from the formally verified microkernel, the isolated environment including: a policy manager that manages a set of one or more policies for the virtualized system including installing the set of policies to a policy enforcement point, where the set of policies includes one or more zero trust policies, a confidence level determination engine that calculates a confidence level for a system or user action based at least on inputs including identity information, and provides the calculated confidence level to the policy manager. The policy enforcement point enforces the set of policies.
    Type: Application
    Filed: March 10, 2023
    Publication date: September 14, 2023
    Inventors: Osman Abdoul Ismael, John Walsh, Allen Warner, Joshua M. Dobies
  • Publication number: 20230004418
    Abstract: A formally verified trusted computing base with active security and policy enforcement is described. The formally verified trusted computing base includes a formally verified microkernel and multiple formally verified hyper-processes including a virtual machine monitor (VMM), virtual machine introspection (VMI), policy enforcers including an active security policy enforcer (ASPE), and a virtual switch. The active security and policy enforcement continuously monitors for semantic behavior detection or policy violations and enforces the policies at the virtualization layer. Further, policies can be attached to the network layer to provide granular control of the communication of the computing device.
    Type: Application
    Filed: September 12, 2022
    Publication date: January 5, 2023
    Inventors: Osman Abdoul Ismael, Ashar Aziz, Jonas Pfoh
  • Patent number: 11442770
    Abstract: A formally verified trusted computing base with active security and policy enforcement is described. The formally verified trusted computing base includes a formally verified microkernel and multiple formally verified hyper-processes including a virtual machine monitor (VMM), virtual machine introspection (VMI), policy enforcers including an active security policy enforcer (ASPE), and a virtual switch. The active security and policy enforcement continuously monitors for semantic behavior detection or policy violations and enforces the policies at the virtualization layer. Further, policies can be attached to the network layer to provide granular control of the communication of the computing device.
    Type: Grant
    Filed: October 13, 2021
    Date of Patent: September 13, 2022
    Assignee: BedRock Systems, Inc.
    Inventors: Osman Abdoul Ismael, Ashar Aziz, Jonas Pfoh
  • Publication number: 20220114009
    Abstract: A formally verified trusted computing base with active security and policy enforcement is described. The formally verified trusted computing base includes a formally verified microkernel and multiple formally verified hyper-processes including a virtual machine monitor (VMM), virtual machine introspection (VMI), policy enforcers including an active security policy enforcer (ASPE), and a virtual switch. The active security and policy enforcement continuously monitors for semantic behavior detection or policy violations and enforces the policies at the virtualization layer. Further, policies can be attached to the network layer to provide granular control of the communication of the computing device.
    Type: Application
    Filed: October 13, 2021
    Publication date: April 14, 2022
    Inventors: Osman Abdoul Ismael, Ashar Aziz, Jonas Pfoh
  • Patent number: 11244056
    Abstract: A trusted threat-aware microvisor may be deployed as a module of a trusted computing base (TCB). The microvisor is illustratively configured to enforce a security policy of the TCB, which may be implemented as a security property of the microvisor. The microvisor may manifest (i.e., demonstrate) the security property in a manner that enforces the security policy. Trustedness denotes a predetermined level of confidence that the security property is demonstrated by the microvisor. The predetermined level of confidence is based on an assurance (i.e., grounds) that the microvisor demonstrates the security property. Trustedness of the microvisor may be verified by subjecting the TCB to enhanced verification analysis configured to ensure that the TCB conforms to an operational model with an appropriate level of confidence over an appropriate range of activity. The operational model may then be configured to analyze conformance of the microvisor to the security property.
    Type: Grant
    Filed: June 18, 2018
    Date of Patent: February 8, 2022
    Assignee: FireEye Security Holdings US LLC
    Inventors: Osman Abdoul Ismael, Hendrik Tews
  • Patent number: 11240262
    Abstract: Computerized techniques to determine and verify maliciousness of an object by a security logic engine are described. A method features receiving information pertaining to a first set of events associated with a first object (first information) from an endpoint and information pertaining to a second set of events associated with a second object (second information) from an analysis system. Thereafter, the likelihood of the cyber-attack being conducted on the network is determined by at least correlating the first information and the second information with at least events associated with known malicious objects. Any endpoint vulnerable to the cyber-attack are identified based on a configuration of each of the plurality of endpoints and requesting the analysis system to conduct one or more further analyses in accordance with at least a software profile identified in a configuration of the first endpoint of the plurality of endpoints identified as vulnerable.
    Type: Grant
    Filed: October 28, 2019
    Date of Patent: February 1, 2022
    Assignee: FireEye Security Holdings US LLC
    Inventors: Ashar Aziz, Osman Abdoul Ismael
  • Patent number: 11153341
    Abstract: Malicious network content is identified based on the behavior of one or more virtual environment components which process network content in a virtual environment. Network content can be monitored and analyzed using a set of heuristics. The heuristics identify suspicious network content communicated over a network. The suspicious network content can further be analyzed in a virtual environment that includes one or more virtual environment components. Each virtual environment component is configured to mimic live environment components, for example a browser application component or an operating system component. The suspicious network content is replayed in the virtual environment using one or more of the virtual environment components. The virtual environment component behavior is analyzed in view of an expected behavior to identify malicious network content. The malicious network content is then identified and processed.
    Type: Grant
    Filed: July 28, 2014
    Date of Patent: October 19, 2021
    Assignee: FireEye, Inc.
    Inventors: Osman Abdoul Ismael, Samuel Yie, Jayaraman Manni, Muhammad Amin, Bahman Mahbod
  • Patent number: 11089057
    Abstract: According to one embodiment, a threat detection system comprising an intrusion protection system (IPS) logic, a virtual execution logic and a reporting logic is shown. The IPS logic is configured to receive a first plurality of objects and analyze the first plurality of objects to identify a second plurality of objects as potential exploits, the second plurality of objects being a subset of the first plurality of objects and being lesser or equal in number to the first plurality of objects. The virtual execution logic including at least one virtual machine configured to process content within each of the second plurality of objects and monitor for anomalous behaviors during the processing that are indicative of exploits to classify that a first subset of the second plurality of objects includes one or more verified exploits. The reporting logic configured to provide a display of exploit information associated with the one or more verified exploits.
    Type: Grant
    Filed: November 8, 2019
    Date of Patent: August 10, 2021
    Assignee: FireEye, Inc.
    Inventors: Ashar Aziz, Muhammad Amin, Osman Abdoul Ismael, Zheng Bu
  • Patent number: 11075945
    Abstract: According to one embodiment, a computerized method operates by configuring a virtual machine operating within an electronic device with a first instrumentation for processing of a suspicious object. In response to detecting a type of event during processing of the suspicious object within the virtual machine, the virtual machine is automatically reconfigured with a second instrumentation that is different from the first instrumentation in efforts to achieve reduced configuration time and/or increased effectiveness in exploit detection.
    Type: Grant
    Filed: August 14, 2017
    Date of Patent: July 27, 2021
    Assignee: FireEye, Inc.
    Inventor: Osman Abdoul Ismael
  • Patent number: 10929266
    Abstract: In one embodiment, a method for detecting one or more behaviors by software under test that indicate a presence of malware is described. First, an analysis of operations conducted by the software being processed by a virtual machine is performed. The analysis includes monitoring one or more behaviors conducted by the software during processing within the virtual machine. Next, a video corresponding to at least the one or more monitored behaviors, which are conducted by the software during processing of the software within the virtual machine, is generated. Also, text information associated with each of the one or more monitored behaviors is generated, where the text information being displayed on an electronic device contemporaneously with the video corresponding to the one or more monitored behaviors.
    Type: Grant
    Filed: July 9, 2018
    Date of Patent: February 23, 2021
    Assignee: FireEye, Inc.
    Inventors: Harnish Goradia, Osman Abdoul Ismael, Noah M. Johnson, Adrian Mettler, Ashar Aziz
  • Patent number: 10893059
    Abstract: Computerized techniques to determine and verify maliciousness of an object are described. A malware detection system intercepts in-bound network traffic at a periphery of a network to capture and analyze behaviors of content of network traffic monitored during execution in a virtual machine. One or more endpoint devices on the network also monitor for behaviors during normal processing. Correlation of the behaviors captured by the malware detection system and the one or more endpoint devices may verify a classification by the malware detection system of maliciousness of the content. The malware detection system may communicate with the one or more endpoint devices to influence detection and reporting of behaviors by those device(s).
    Type: Grant
    Filed: March 29, 2017
    Date of Patent: January 12, 2021
    Assignee: FireEye, Inc.
    Inventors: Ashar Aziz, Osman Abdoul Ismael
  • Patent number: 10826933
    Abstract: A technique verifies a determination of an exploit or malware in an object at a malware detection system (MDS) appliance through correlation of behavior activity of the object running on endpoints of a network. The appliance may analyze the object to render a determination that the object is suspicious and may contain the exploit or malware. In response, the MDS appliance may poll the endpoints (or receive messages pushed from the endpoints) to determine as to whether any of the endpoints may have analyzed the suspect object and observed its behaviors. If the object was analyzed, the endpoints may provide the observed behavior information to the appliance, which may then correlate that information, e.g., against correlation rules, to verify its determination of the exploit or malware. In addition, the appliance may task the endpoints to analyze the object, e.g., during run time, to determine whether it contains the exploit and provide the results to the appliance for correlation.
    Type: Grant
    Filed: September 7, 2016
    Date of Patent: November 3, 2020
    Assignee: FireEye, Inc.
    Inventors: Osman Abdoul Ismael, Ashar Aziz
  • Patent number: 10740456
    Abstract: An architecture deployed to facilitate real-time security analysis, including exploit detection and threat intelligence, of operating system (OS) processes executed by a central processing unit (CPU). The architecture features memory configured to store a process, an OS kernel, a VMM and a virtualization module. The virtualization module is configured to communicate with the VMM and execute, at a privilege level of the CPU, to control access permissions to kernel resources accessible by the process. The VMM is configured to execute at a first privilege level of the virtualization module to expose the kernel resources to the OS kernel. The OS kernel is configured to execute at a second privilege level lower than the first privilege level of the virtualization module. The VMM is further configured to instantiate a virtual machine containing the OS kernel, where access to the kernel resources is controlled by the VMM and the virtual machine.
    Type: Grant
    Filed: April 16, 2018
    Date of Patent: August 11, 2020
    Assignee: FireEye, Inc.
    Inventors: Osman Abdoul Ismael, Ashar Aziz
  • Patent number: 10592678
    Abstract: The embodiments herein are directed to a technique for providing secure communication between nodes of a network environment or within a node of the network using a verified virtual trusted platform module (TPM) of each node. The verified virtual TPM illustratively emulates a hardware TPM device to provide software key management of cryptographic keys used to provide the secure communication over a computer network of the network environment. Illustratively, the verified virtual TPM is configured to enforce a security policy of a trusted code base (TCB) that includes the virtual TPM. Trustedness denotes a predetermined level of confidence that the security property is demonstrated by the verified virtual TPM. The predetermined level of confidence is based on an assurance (i.e., grounds) that the verified virtual TPM demonstrates the security property.
    Type: Grant
    Filed: September 9, 2016
    Date of Patent: March 17, 2020
    Assignee: FireEye, Inc.
    Inventors: Osman Abdoul Ismael, Hendrik Tews
  • Patent number: 10528726
    Abstract: A threat-aware microvisor may be deployed in a malware detection appliance architecture and execute on a malware detection system (MDS) appliance to provide exploit and malware detection within a network environment. The microvisor may underlie an operating system kernel of the MDS appliance and execute in kernel space of the architecture to control access to kernel resources of the appliance for any operating system process. A type 0 virtual machine monitor may be disposed over the microvisor and execute in user space of the architecture as a pass-through module configured to expose the kernel resources of the appliance to the operating system kernel. One or more hypervisors, e.g., type 1 VMM, may be further disposed over the microvisor and execute in user space of the architecture under control of the microvisor to support execution of one or more guest operating systems inside one or more full virtual machines.
    Type: Grant
    Filed: April 2, 2018
    Date of Patent: January 7, 2020
    Assignee: FireEye, Inc.
    Inventor: Osman Abdoul Ismael
  • Patent number: 10476909
    Abstract: According to one embodiment, a threat detection system comprising an intrusion protection system (IPS) logic, a virtual execution logic and a reporting logic is shown. The IPS logic is configured to receive a first plurality of objects and analyze the first plurality of objects to identify a second plurality of objects as potential exploits, the second plurality of objects being a subset of the first plurality of objects and being lesser or equal in number to the first plurality of objects. The virtual execution logic including at least one virtual machine configured to process content within each of the second plurality of objects and monitor for anomalous behaviors during the processing that are indicative of exploits to classify that a first subset of the second plurality of objects includes one or more verified exploits. The reporting logic configured to provide a display of exploit information associated with the one or more verified exploits.
    Type: Grant
    Filed: October 19, 2016
    Date of Patent: November 12, 2019
    Assignee: FireEye, Inc.
    Inventors: Ashar Aziz, Muhammad Amin, Osman Abdoul Ismael, Zheng Bu
  • Patent number: 10474813
    Abstract: A technique injects code into a suspicious process containing malware executing on a node to enable remediation at the node. Illustratively, the technique may inject code into the suspicious process during instrumentation of the malware in a micro-virtual machine (VM) to monitor malicious behavior and to enable remediation of that behavior at a node embodied as an endpoint. According to the technique, code may be injected into the suspicious process during instrumentation in the micro-VM of the endpoint to restore states of kernel resources (e.g., memory) that may be infected (i.e., altered) by behavior (actions) of the malware.
    Type: Grant
    Filed: October 23, 2015
    Date of Patent: November 12, 2019
    Assignee: FireEye, Inc.
    Inventor: Osman Abdoul Ismael
  • Patent number: 10469512
    Abstract: According to one embodiment, a computerized method comprises operations of receiving incoming content propagating over a network and determining software profile information of an operating environment targeted for the incoming content. Responsive to determining that the system supports a first software profile that corresponds to the software profile information and a first virtual machine instance operating with the first software profile is currently running, a second virtual machine instance operating with the first software profile is instantiated for conducting a malware analysis on the incoming content. The second virtual machine instance is provided access to resources allocated for use by the first virtual machine instance.
    Type: Grant
    Filed: November 14, 2016
    Date of Patent: November 5, 2019
    Assignee: FireEye, Inc.
    Inventor: Osman Abdoul Ismael
  • Patent number: 10462173
    Abstract: Computerized techniques to determine and verify maliciousness of an object are described. An endpoint device, during normal processing of an object, identifies the object as suspicious in response to detected features of the object and coordinates further analysis with a malware detection system. The malware detection system processes the object, collects features related to processing, and analyzes the features of the suspicious object to classify as malicious or benign. Correlation of the features captured by the endpoint device and the malware detection system may verify a classification by the malware detection system of maliciousness of the content. The malware detection system may communicate with the one or more endpoint devices to influence detection and reporting of behaviors by those device(s).
    Type: Grant
    Filed: June 26, 2017
    Date of Patent: October 29, 2019
    Assignee: FireEye, Inc.
    Inventors: Ashar Aziz, Osman Abdoul Ismael