Patents by Inventor Shlomo Hershkop

Shlomo Hershkop has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220070215
    Abstract: Enhanced attribution of phishers and assessment of the danger level posed by phishing campaigns by applying machine learning techniques to analyze the contents of phishing websites. The danger level may be determined as a function of the amount and kind of sensitive personal information the site attempts to steal. Profiling phisher behavior may be used as advanced threat intelligence to help predict targeted website for spoofing and/or phishing campaigns. Profiling phisher behavior may be accomplished by a focused analysis of the displayed items or words generated by the code with which the phisher labels webform input fields across different websites. The model of phisher behavior may reveal a phisher's motive and intent and may be used to investigate organized phishing teams. Rating phishing sites may inform response strategies and provide more informed critical browser messaging to the user.
    Type: Application
    Filed: August 31, 2021
    Publication date: March 3, 2022
    Inventors: Salvatore J. Stolfo, Shlomo Hershkop
  • Publication number: 20210051176
    Abstract: Systems and methods used to thwart attackers' attempts to steal digital credentials from computer network users and protect users from credential and identity theft via website spoofing and phishing campaigns.
    Type: Application
    Filed: August 17, 2020
    Publication date: February 18, 2021
    Inventors: Salvatore J. Stolfo, Shlomo Hershkop
  • Patent number: 9501639
    Abstract: Methods, systems, and media for providing trap-based defenses are provided. In accordance with some embodiments, a method for providing trap-based defenses is provided, the method comprising: generating decoy information based at least in part on actual information in a computing environment, wherein the decoy information is generated to comply with one or more document properties; embedding a beacon into the decoy information; and inserting the decoy information with the embedded beacon into the computing environment, wherein the embedded beacon provides a first indication that the decoy information has been accessed by an attacker and wherein the embedded beacon provides a second indication that differentiates between the decoy information and the actual information.
    Type: Grant
    Filed: March 9, 2015
    Date of Patent: November 22, 2016
    Assignee: The Trustees of Columbia University in the City of New York
    Inventors: Salvatore J. Stolfo, Angelos D. Keromytis, Brian M. Bowen, Shlomo Hershkop, Vasileios P. Kemerlis, Pratap V. Prabhu, Malek Ben Salem
  • Publication number: 20160182545
    Abstract: Methods, systems, and media for masquerade attack detection by monitoring computer user behavior are provided.
    Type: Application
    Filed: February 29, 2016
    Publication date: June 23, 2016
    Inventors: Salvatore J. Stolfo, Malek Ben Salem, Shlomo Hershkop
  • Patent number: 9311476
    Abstract: Methods, systems, and media for masquerade attack detection by monitoring computer user behavior are provided.
    Type: Grant
    Filed: May 7, 2014
    Date of Patent: April 12, 2016
    Assignee: The Trustees of Columbia University in the City of New York
    Inventors: Salvatore J. Stolfo, Malek Ben Salem, Shlomo Hershkop
  • Publication number: 20160065614
    Abstract: Methods, systems, and media for masquerade attack detection by monitoring computer user behavior are provided.
    Type: Application
    Filed: May 7, 2014
    Publication date: March 3, 2016
    Inventors: Salvatore J. Stolfo, Malek Ben Salem, Shlomo Hershkop
  • Publication number: 20160012222
    Abstract: Methods, systems, and media for providing trap-based defenses are provided. In accordance with some embodiments, a method for providing trap-based defenses is provided, the method comprising: generating decoy information based at least in part on actual information in a computing environment, wherein the decoy information is generated to comply with one or more document properties; embedding a beacon into the decoy information; and inserting the decoy information with the embedded beacon into the computing environment, wherein the embedded beacon provides a first indication that the decoy information has been accessed by an attacker and wherein the embedded beacon provides a second indication that differentiates between the decoy information and the actual information.
    Type: Application
    Filed: March 9, 2015
    Publication date: January 14, 2016
    Inventors: Salvatore J. Stolfo, Angelos D. Keromytis, Brian M. Bowen, Shlomo Hershkop, Vasileios P. Kemerlis, Pratap V. Prabhu, Malek Ben Salem
  • Patent number: 9009829
    Abstract: Methods, systems, and media for providing trap-based defenses are provided. In accordance with some embodiments, a method for providing trap-based defenses is provided, the method comprising: generating decoy information based at least in part on actual information in a computing environment, wherein the decoy information is generated to comply with one or more document properties; embedding a beacon into the decoy information; and inserting the decoy information with the embedded beacon into the computing environment, wherein the embedded beacon provides a first indication that the decoy information has been accessed by an attacker and wherein the embedded beacon provides a second indication that differentiates between the decoy information and the actual information.
    Type: Grant
    Filed: September 23, 2009
    Date of Patent: April 14, 2015
    Assignee: The Trustees of Columbia University in the City of New York
    Inventors: Salvatore J. Stolfo, Angelos D. Keromytis, Brian M. Bowen, Shlomo Hershkop, Vasileios P. Kemerlis, Pratap V. Prabhu, Malek Ben Salem
  • Patent number: 8769684
    Abstract: Methods, systems, and media for masquerade attack detection by monitoring computer user behavior are provided. In accordance with some embodiments, a method for detecting masquerade attacks is provided, the method comprising: monitoring a first plurality of user actions and access of decoy information in a computing environment; generating a user intent model for a category that includes at least one of the first plurality of user actions; monitoring a second plurality of user actions; comparing the second plurality of user actions with the user intent model by determining deviation from the generated user intent model; identifying whether the second plurality of user actions is a masquerade attack based at least in part on the comparison; and generating an alert in response to identifying that the second plurality of user actions is the masquerade attack and in response to determining that the second plurality of user actions includes accessing the decoy information in the computing environment.
    Type: Grant
    Filed: December 1, 2009
    Date of Patent: July 1, 2014
    Assignee: The Trustees of Columbia University in the City of New York
    Inventors: Salvatore J. Stolfo, Malek Ben Salem, Shlomo Hershkop
  • Patent number: 7882192
    Abstract: A method for detecting undesirable emails combines input from two or more spam classifiers to provide improved classification effectiveness and robustness. The method includes obtaining a score from each of a plurality of constituent spam classifiers by applying them to a given input email. The method further includes obtaining a combined spam score from a combined spam classifier that takes as input the plurality of constituent spam classifier scores, the combined spam classifier being computed automatically in accordance with a specified false-positive vs. false-negative tradeoff. The method further includes identifying the given input email as an undesirable email if the combined spam score indicates that the input e-mail is undesirable.
    Type: Grant
    Filed: August 14, 2009
    Date of Patent: February 1, 2011
    Assignee: International Business Machines Corporation
    Inventors: Vadakkedathu T. Rajan, Mark N. Wegman, Richard B. Segal, Jason L. Crawford, Jeffrey O. Kephart, Shlomo Hershkop
  • Publication number: 20100269175
    Abstract: Methods, systems, and media for masquerade attack detection by monitoring computer user behavior are provided. In accordance with some embodiments, a method for detecting masquerade attacks is provided, the method comprising: monitoring a first plurality of user actions and access of decoy information in a computing environment; generating a user intent model for a category that includes at least one of the first plurality of user actions; monitoring a second plurality of user actions; comparing the second plurality of user actions with the user intent model by determining deviation from the generated user intent model; identifying whether the second plurality of user actions is a masquerade attack based at least in part on the comparison; and generating an alert in response to identifying that the second plurality of user actions is the masquerade attack and in response to determining that the second plurality of user actions includes accessing the decoy information in the computing environment.
    Type: Application
    Filed: December 1, 2009
    Publication date: October 21, 2010
    Inventors: Salvatore J. Stolfo, Malek Ben Salem, Shlomo Hershkop
  • Publication number: 20100077483
    Abstract: Methods, systems, and media for providing trap-based defenses are provided. In accordance with some embodiments, a method for providing trap-based defenses is provided, the method comprising: generating decoy information based at least in part on actual information in a computing environment, wherein the decoy information is generated to comply with one or more document properties; embedding a beacon into the decoy information; and inserting the decoy information with the embedded beacon into the computing environment, wherein the embedded beacon provides a first indication that the decoy information has been accessed by an attacker and wherein the embedded beacon provides a second indication that differentiates between the decoy information and the actual information.
    Type: Application
    Filed: September 23, 2009
    Publication date: March 25, 2010
    Inventors: Salvatore J. Stolfo, Angelos D. Keromytis, Brian M. Bowen, Shlomo Hershkop, Vasileios P. Kemerlis, Pratap V. Prabhu, Malek Ben Salem
  • Publication number: 20090307771
    Abstract: A method for detecting undesirable emails combines input from two or more spam classifiers to provide improved classification effectiveness and robustness. The method includes obtaining a score from each of a plurality of constituent spam classifiers by applying them to a given input email. The method further includes obtaining a combined spam score from a combined spam classifier that takes as input the plurality of constituent spam classifier scores, the combined spam classifier being computed automatically in accordance with a specified false-positive vs. false-negative tradeoff. The method further includes identifying the given input email as an undesirable email if the combined spam score indicates that the input e-mail is undesirable.
    Type: Application
    Filed: August 14, 2009
    Publication date: December 10, 2009
    Applicant: International Business Machines Corporation
    Inventors: Vadakkedathu T. Rajan, Mark N. Wegman, Richard B. Segal, Jason L. Crawford, Jeffrey O. Kephart, Shlomo Hershkop
  • Publication number: 20060149821
    Abstract: A method for detecting undesirable emails is disclosed. The method combines input from two or more spam classifiers to provide improved classification effectiveness and robustness. The method's effectiveness is improved over that of any one constituent classifier in the sense that the detection rate is increased and/or the false positive rate is decreased. The method's robustness is improved in the sense that, if spammers temporarily elude any one constituent classifier, the other constituent classifiers will still be likely to catch the spam. The method includes obtaining a score from each of a plurality of constituent spam classifiers by applying them to a given input email. The method further includes obtaining a combined spam score from a combined spam classifier that takes as input the plurality of constituent spam classifier scores, the combined spam classifier being computed automatically in accordance with a specified false-positive vs. false-negative tradeoff.
    Type: Application
    Filed: January 4, 2005
    Publication date: July 6, 2006
    Inventors: Vadakkedathu Rajan, Mark Wegman, Richard Segal, Jason Crawford, Jeffrey Kephart, Shlomo Hershkop