Patents by Inventor Vlad Korsunsky

Vlad Korsunsky has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10911478
    Abstract: Methods are provided for building and tuning a correlation data structure. The correlation data structure includes relationship correlations with relationship scores that reflect the level of correlation between alert conditions and feature set events that occurred in a machine. Each relationship correlation further includes a time of influence associated with the times of occurrence for each alert condition and corresponding feature set event. The correlation data structure is built and tuned using sourcing to leverage the alert conditions and feature set events on each machine for all machines in the network. Methods are also provided to use the correlation data structure to monitor the machines in a network, detect feature set events, and detect if alert conditions correlated with those feature set events are likely to occur. The methods further provide for mitigating those alert conditions.
    Type: Grant
    Filed: June 29, 2017
    Date of Patent: February 2, 2021
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Dotan Patrich, Vlad Korsunsky, Maya Maimon, Moshe Israel, Oran Brill, Tomer Teller
  • Patent number: 10425443
    Abstract: Detecting a volumetric attack on a computer network with fewer false positives and while also requiring fewer processing resources is provided. The systems and methods described herein use observations taken at the network level to observe network traffic to form a predictive model for future traffic. When the network's future traffic sufficiently exceeds the predictive model, the monitoring systems and methods will indicate to the network to take security measures. The traffic to the network may be observed in subsets, corresponding to various groupings of sources, destinations, and protocols so that security measures may be targeted to that subset without affecting other machines in the network.
    Type: Grant
    Filed: June 14, 2016
    Date of Patent: September 24, 2019
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Royi Ronen, Hani Neuvirth-Telem, Shai Baruch Nahum, Yuri Gabaev, Oleg Yanovsky, Vlad Korsunsky, Tomer Teller, Hanan Shteingart
  • Publication number: 20190005225
    Abstract: Methods are provided for building and tuning a correlation data structure. The correlation data structure includes relationship correlations with relationship scores that reflect the level of correlation between alert conditions and feature set events that occurred in a machine. Each relationship correlation further includes a time of influence associated with the times of occurrence for each alert condition and corresponding feature set event. The correlation data structure is built and tuned using sourcing to leverage the alert conditions and feature set events on each machine for all machines in the network. Methods are also provided to use the correlation data structure to monitor the machines in a network, detect feature set events, and detect if alert conditions correlated with those feature set events are likely to occur. The methods further provide for mitigating those alert conditions.
    Type: Application
    Filed: June 29, 2017
    Publication date: January 3, 2019
    Inventors: Dotan Patrich, Vlad Korsunsky, Maya Maimon, Moshe Israel, Oran Brill, Tomer Teller
  • Publication number: 20170359372
    Abstract: Detecting a volumetric attack on a computer network with fewer false positives and while also requiring fewer processing resources is provided. The systems and methods described herein use observations taken at the network level to observe network traffic to form a predictive model for future traffic. When the network's future traffic sufficiently exceeds the predictive model, the monitoring systems and methods will indicate to the network to take security measures. The traffic to the network may be observed in subsets, corresponding to various groupings of sources, destinations, and protocols so that security measures may be targeted to that subset without affecting other machines in the network.
    Type: Application
    Filed: June 14, 2016
    Publication date: December 14, 2017
    Applicant: Microsoft Technology Licensing, LLC.
    Inventors: Royi Ronen, Hani Neuvirth-Telem, Shai Baruch Nahum, Yuri Gabaev, Oleg Yanovsky, Vlad Korsunsky, Tomer Teller, Hanan Shteingart