Patents by Inventor Tomer Koren

Tomer Koren has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230325500
    Abstract: According to examples, an apparatus may include a processor and a memory on which is stored machine-readable instructions that may cause the processor to identify a container image group of a plurality of container image groups to which a subject container image corresponds, in which each of the plurality of container image groups is assigned a respective behavioral profile. The processor may also determine whether activities in the subject container image comply with corresponding activities identified in the behavioral profile of the identified container image group. Based on a determination that at least one activity in the subject container image fails to comply with a corresponding at least one activity identified in the behavioral profile of the identified container image group, the processor may determine that the subject container image includes an anomalous activity and output an alert indicating that the subject container image includes an anomalous activity.
    Type: Application
    Filed: April 8, 2022
    Publication date: October 12, 2023
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Dotan Patrich, Josef Weizman, Tomer Koren, Eran Goldstein
  • Patent number: 11416613
    Abstract: Cybersecurity enhancements expose likely cyberattacks and command abuse while reducing false positives. Some embodiments ascertain an operating system mismatch, which occurs when a command tailored for operating system X is asserted in an environment tailored to operating system Y. False positives may be reduced by alerting on such a mismatch only when a command's process belongs to a web server or other targeted process, or uses the same supporting technology (e.g., framework, scripting language, or runtime environment) as the web server or other targeted process. Some embodiments watch for command abuse by spotting assertions of commands that appear frequently in cyberattacks even though those commands also have legitimate uses such as system administration, network administration, or software development.
    Type: Grant
    Filed: May 30, 2019
    Date of Patent: August 16, 2022
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Josef Weizman, Ram Haim Pliskin, Tomer Koren, Dotan Patrich
  • Patent number: 11223637
    Abstract: A previously-unknown type of attack on a web application can be detected dynamically using server logs. An alert can be raised for an application that returns a valid response to the potential attacker (e.g., when an http (hypertext transfer protocol) status code of 200 is returned to the requestor). Server logs can be analyzed to identify an external computer that uses the same attack methodology on multiple targets. The external computer may attempt to access the same Uniform Resource Identifier (URI) on various web sites. In many cases, the http status code that is returned is an error code. Characteristics such as but not limited to fast crawling and numerous error status codes being returned to a particular requestor can be used by a machine learning (ML) system to identify potentially malicious external computing devices and/or vulnerable URIs.
    Type: Grant
    Filed: January 7, 2018
    Date of Patent: January 11, 2022
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Hani Hana Neuvirth, Ram Haim Pliskin, Tomer Koren, Josef Weizman, Karl William Reinsch, Efim Hudis
  • Patent number: 11196746
    Abstract: “Sensitive” URIs for a website can be determined. Access attempts to a sensitive URI can be extracted from server logs. As used herein, sensitive URIs are URIs which if breached are likely to result in harm to the website owner. Access to sensitive URIs can be restricted to trusted accessors. Trusted accessors can be determined by filtering out untrusted accessors using thresholds and/or machine learning techniques. After filtering out untrusted accessors, any remaining accessors can be identified as trusted accessors. Trusted accessors can be added to a whitelist. Access requests to access-restricted URIs by an accessor not in the whitelist can be denied and an alert can be generated. Access requests to access-restricted URIs by an accessor in the whitelist can be granted.
    Type: Grant
    Filed: July 4, 2018
    Date of Patent: December 7, 2021
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Omer Karin, Hani Hana Neuvirth, Dotan Patrich, Tomer Koren, Ram Haim Pliskin, Josef Weizman, Yotam Livny
  • Patent number: 11159542
    Abstract: A method for detecting machine logon attacks within a cloud service. The method can include accessing a collection of network traffic protocol monitoring data. The network traffic protocol monitoring data can be network traffic protocol monitoring data across a cloud service. The method can also include analyzing the collection of network traffic protocol monitoring data to identify anomalous behavior by attacker entities associated with IP addresses indicating a brute force attack by the attacker entities associated with the IP addresses. Then, based on the anomalous behavior, the method can comprise identifying the IP addresses associated with the attacker entities, and at least one of attack patterns or campaign attack characteristics. Finally, the method can include compiling IP addresses associated with the attacker entities and the at least one of attack patterns or campaign attack characteristics into a reference data structure.
    Type: Grant
    Filed: March 21, 2019
    Date of Patent: October 26, 2021
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Tomer Weinberger, Tomer Koren, Hani Hana Neuvirth, Omer Karin
  • Patent number: 11089024
    Abstract: Systems, methods, and apparatuses are provided for restricting access to a web resource. Website access information is obtained by monitoring accesses to a plurality of websites for each access, which may include a network identifier of an access requestor, a website identifier, and an access time for each request. Based on at least the website access information, it may be determined that a particular access requestor has accessed a number of different websites in a given time period. As a result, the particular access requestor may be classified as a web robot. A request to permit access to a web resource is received by the particular access requestor. In response to receiving the request to permit access to the web resource, the particular access requestor is prevented from accessing the web resource and/or a notification is generated that the particular access requestor is attempting to access the web resource.
    Type: Grant
    Filed: March 9, 2018
    Date of Patent: August 10, 2021
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Dotan Patrich, Ram Haim Pliskin, Tomer Koren, Moshe Israel, Hani Hana Neuvirth, Josef Weizman
  • Publication number: 20210158211
    Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media for training a machine learning model. The method includes obtaining a training data set comprising a plurality of training examples; determining i) a stochastic gradient descent step size schedule, ii) a stochastic gradient descent noise schedule, and iii) a stochastic gradient descent batch size schedule, wherein the stochastic gradient descent batch size schedule comprises a sequence of varying batch sizes; and training a machine learning model on the training data set, comprising performing stochastic gradient descent according to the i) stochastic gradient descent step size schedule, ii) stochastic gradient descent noise schedule, and iii) stochastic gradient descent batch size schedule to adjust a machine learning model loss function.
    Type: Application
    Filed: November 20, 2020
    Publication date: May 27, 2021
    Inventors: Kunal Talwar, Vitaly Feldman, Tomer Koren
  • Publication number: 20210064749
    Abstract: Cybersecurity enhancements expose likely cyberattacks and command abuse while reducing false positives. Some embodiments ascertain an operating system mismatch, which occurs when a command tailored for operating system X is asserted in an environment tailored to operating system Y. False positives may be reduced by alerting on such a mismatch only when a command's process belongs to a web server or other targeted process, or uses the same supporting technology (e.g., framework, scripting language, or runtime environment) as the web server or other targeted process. Some embodiments watch for command abuse by spotting assertions of commands that appear frequently in cyberattacks even though those commands also have legitimate uses such as system administration, network administration, or software development.
    Type: Application
    Filed: May 30, 2019
    Publication date: March 4, 2021
    Inventors: Josef WEIZMAN, Ram Haim PLISKIN, Tomer KOREN, Dotan PATRICH
  • Patent number: 10887326
    Abstract: A method includes obtaining a dictionary, data for a set of web requests, and definitions of a first set of clusters associated with vulnerability scanners. The method includes identifying a set of clients that transmitted the second set of web requests. The method includes generating a second set of feature vectors, which each corresponds to one of the clients. Each element in each feature vector corresponds respectively to an entry in the dictionary. The method includes clustering the second set of feature vectors into a second set of clusters. The method includes, in response to a first distance between a selected cluster of the second set of clusters and one of the first set of clusters being less than a first predetermined distance, (i) identifying one of the set of web services that received web requests corresponding to feature vectors in the selected cluster and (ii) generating a scanning alert.
    Type: Grant
    Filed: March 30, 2018
    Date of Patent: January 5, 2021
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Josef Weizman, Tomer Koren, Ram Haim Pliskin, Hani Hana Neuvirth, Dotan Patrich
  • Publication number: 20200304524
    Abstract: A method for detecting machine logon attacks within a cloud service. The method can include accessing a collection of network traffic protocol monitoring data. The network traffic protocol monitoring data can be network traffic protocol monitoring data across a cloud service. The method can also include analyzing the collection of network traffic protocol monitoring data to identify anomalous behavior by attacker entities associated with IP addresses indicating a brute force attack by the attacker entities associated with the IP addresses. Then, based on the anomalous behavior, the method can comprise identifying the IP addresses associated with the attacker entities, and at least one of attack patterns or campaign attack characteristics. Finally, the method can include compiling IP addresses associated with the attacker entities and the at least one of attack patterns or campaign attack characteristics into a reference data structure.
    Type: Application
    Filed: March 21, 2019
    Publication date: September 24, 2020
    Inventors: Tomer WEINBERGER, Tomer KOREN, Hani Hana NEUVIRTH, Omer KARIN
  • Patent number: 10581915
    Abstract: Enhancements to network security are provided by identifying malicious actions taken against servers in a network environment, without having to access log data from individual servers. Seed data are collected by an administrator of the network environment, from honeypots and servers whose logs are shared with the administrator, to identify patterns of malicious actions to access the network environment. These patterns of use include ratios of TCP flags in communication sessions, entropy in the use of TCP flags over the life of a communication session, and packet size metrics, which are used to develop a model of characteristic communications for an attack. These attack models are shared with servers in the network environment to detect attacks without having to examine the traffic logs of those servers.
    Type: Grant
    Filed: October 31, 2016
    Date of Patent: March 3, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Mathias Scherman, Daniel Mark Edwards, Tomer Koren, Royi Ronen
  • Publication number: 20200014697
    Abstract: “Sensitive” URIs for a website can be determined. Access attempts to a sensitive URI can be extracted from server logs. As used herein, sensitive URIs are URIs which if breached are likely to result in harm to the website owner. Access to sensitive URIs can be restricted to trusted accessors. Trusted accessors can be determined by filtering out untrusted accessors using thresholds and/or machine learning techniques. After filtering out untrusted accessors, any remaining accessors can be identified as trusted accessors. Trusted accessors can be added to a whitelist. Access requests to access-restricted URIs by an accessor not in the whitelist can be denied and an alert can be generated. Access requests to access-restricted URIs by an accessor in the whitelist can be granted.
    Type: Application
    Filed: July 4, 2018
    Publication date: January 9, 2020
    Inventors: Omer KARIN, Hani Hana NEUVIRTH, Dotan PATRICH, Tomer KOREN, Ram Haim PLISKIN, Josef WEIZMAN, Yotam LIVNY
  • Patent number: 10511615
    Abstract: A system for detecting a non-targeted attack by a first machine on a second machine is provided. The system includes an application that includes instructions configured to: extract network data corresponding to traffic flow between the first and second machines, where the second machine is implemented in a cloud-based network; identify a first suspect external IP address based on the network data; calculate features for the first suspect external IP address, where the features include exploration type features and exploitation type features; train a classifier based on predetermined examples and the features to generate and update a model; classify the first suspect external IP address based on the model and at least some of the features; and perform a countermeasure if a classification provided from classifying the first suspect external IP address indicates that the first suspect external IP address is associated with a malicious attack on the second machine.
    Type: Grant
    Filed: May 5, 2017
    Date of Patent: December 17, 2019
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Royi Ronen, Hani Hana Neuvirth, Tomer Koren, Omer Karin
  • Patent number: 10447525
    Abstract: Methods, systems, and apparatuses are provided for evaluating a chain of alerts. Historical alerts may be grouped together to form sets of alerts based on a predetermined relationship between the alerts. A score is determined for each set of alerts representing a statistical likelihood that one alert in the set is correlated to another alert in the set, generating a plurality of scores for the sets of alerts. The scores may be placed into a model containing a score for each set of alerts. After the model is formed, a received chain of alerts may be evaluated by examining whether the chain of alerts, or a sub-chain of alerts, corresponds to a score in the model through an iterative process. If the chain of alerts corresponds to a score in the model and meets a predetermined criteria, a system administrator can be alerted of the chain of alerts.
    Type: Grant
    Filed: June 5, 2017
    Date of Patent: October 15, 2019
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Dotan Patrich, Tomer Koren, Mathias Scherman
  • Publication number: 20190306178
    Abstract: A method includes obtaining a dictionary, data for a set of web requests, and definitions of a first set of clusters associated with vulnerability scanners. The method includes identifying a set of clients that transmitted the second set of web requests. The method includes generating a second set of feature vectors, which each corresponds to one of the clients. Each element in each feature vector corresponds respectively to an entry in the dictionary. The method includes clustering the second set of feature vectors into a second set of clusters. The method includes, in response to a first distance between a selected cluster of the second set of clusters and one of the first set of clusters being less than a first predetermined distance, (i) identifying one of the set of web services that received web requests corresponding to feature vectors in the selected cluster and (ii) generating a scanning alert.
    Type: Application
    Filed: March 30, 2018
    Publication date: October 3, 2019
    Inventors: Josef WEIZMAN, Tomer KOREN, Ram Haim PLISKIN, Hani Hana NEUVIRTH, Dotan PATRICH
  • Publication number: 20190281064
    Abstract: Systems, methods, and apparatuses are provided for restricting access to a web resource. Website access information is obtained by monitoring accesses to a plurality of websites for each access, which may include a network identifier of an access requestor, a website identifier, and an access time for each request. Based on at least the website access information, it may be determined that a particular access requestor has accessed a number of different websites in a given time period. As a result, the particular access requestor may be classified as a web robot. A request to permit access to a web resource is received by the particular access requestor. In response to receiving the request to permit access to the web resource, the particular access requestor is prevented from accessing the web resource and/or a notification is generated that the particular access requestor is attempting to access the web resource.
    Type: Application
    Filed: March 9, 2018
    Publication date: September 12, 2019
    Inventors: Dotan Patrich, Ram Haim Pliskin, Tomer Koren, Moshe Israel, Hani Hana Neuvirth, Josef Weizman
  • Publication number: 20190215330
    Abstract: A previously-unknown type of attack on a web application can be detected dynamically using server logs. An alert can be raised for an application that returns a valid response to the potential attacker (e.g., when an http (hypertext transfer protocol) status code of 200 is returned to the requestor). Server logs can be analyzed to identify an external computer that uses the same attack methodology on multiple targets. The external computer may attempt to access the same Uniform Resource Identifier (URI) on various web sites. In many cases, the http status code that is returned is an error code. Characteristics such as but not limited to fast crawling and numerous error status codes being returned to a particular requestor can be used by a machine learning (ML) system to identify potentially malicious external computing devices and/or vulnerable URIs.
    Type: Application
    Filed: January 7, 2018
    Publication date: July 11, 2019
    Inventors: Hani Hana NEUVIRTH, Ram Haim PLISKIN, Tomer KOREN, Josef WEIZMAN, Karl William REINSCH, Efim Hudis
  • Publication number: 20180351783
    Abstract: Methods, systems, and apparatuses are provided for evaluating a chain of alerts. Historical alerts may be grouped together to form sets of alerts based on a predetermined relationship between the alerts. A score is determined for each set of alerts representing a statistical likelihood that one alert in the set is correlated to another alert in the set, generating a plurality of scores for the sets of alerts. The scores may be placed into a model containing a score for each set of alerts. After the model is formed, a received chain of alerts may be evaluated by examining whether the chain of alerts, or a sub-chain of alerts, corresponds to a score in the model through an iterative process. If the chain of alerts corresponds to a score in the model and meets a predetermined criteria, a system administrator can be alerted of the chain of alerts.
    Type: Application
    Filed: June 5, 2017
    Publication date: December 6, 2018
    Inventors: Dotan Patrich, Tomer Koren, Mathias Scherman
  • Publication number: 20180324193
    Abstract: A system for detecting a non-targeted attack by a first machine on a second machine is provided. The system includes an application that includes instructions configured to: extract network data corresponding to traffic flow between the first and second machines, where the second machine is implemented in a cloud-based network; identify a first suspect external IP address based on the network data; calculate features for the first suspect external IP address, where the features include exploration type features and exploitation type features; train a classifier based on predetermined examples and the features to generate and update a model; classify the first suspect external IP address based on the model and at least some of the features; and perform a countermeasure if a classification provided from classifying the first suspect external IP address indicates that the first suspect external IP address is associated with a malicious attack on the second machine.
    Type: Application
    Filed: May 5, 2017
    Publication date: November 8, 2018
    Inventors: Royi RONEN, Hani Hana NEUVIRTH, Tomer KOREN, Omer KARIN
  • Publication number: 20180124073
    Abstract: Enhancements to network security are provided by identifying malicious actions taken against servers in a network environment, without having to access log data from individual servers. Seed data are collected by an administrator of the network environment, from honeypots and servers whose logs are shared with the administrator, to identify patterns of malicious actions to access the network environment. These patterns of use include ratios of TCP flags in communication sessions, entropy in the use of TCP flags over the life of a communication session, and packet size metrics, which are used to develop a model of characteristic communications for an attack. These attack models are shared with servers in the network environment to detect attacks without having to examine the traffic logs of those servers.
    Type: Application
    Filed: October 31, 2016
    Publication date: May 3, 2018
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Mathias Scherman, Daniel Mark Edwards, Tomer Koren, Royi Ronen