Patents by Inventor Yair Helman

Yair Helman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20090199265
    Abstract: Aspects of the subject matter described herein relate to a mechanism for assessing security. In aspects, an analytics engine is provided that manages execution, information storage, and data passing between various components of a security system. When data is available for analysis, the analytics engine determines which security components to execute and the order in which to execute the security components, where in some instances two or more components may be executed in parallel. The analytics engine then executes the components in the order determined and passes output from component to component as dictated by dependencies between the components. This is repeated until a security assessment is generated or updated. The analytics engine simplifies the work of creating and integrating various security components.
    Type: Application
    Filed: June 18, 2008
    Publication date: August 6, 2009
    Applicant: MICROSOFT CORPORATION
    Inventors: Efim Hudis, Eyal Zangi, Moshe Sapir, Tomer Weisberg, Yair Helman, Shai Aharon Rubin, Yosef Dinerstein, Lior Arzi
  • Publication number: 20080244742
    Abstract: An automated arrangement for detecting adversaries is provided by examining a log that contains records of communications into and out of the enterprise network upon the detection of a security incident by which a host computer on an enterprise network becomes compromised. The log is analyzed over a window of time starting before the occurrence of the detected security incident to identify the web site URIs (Uniform Resource Identifiers) and IP (Internet Protocol) addresses (collectively “resources”) that were respectively accessed by the compromised host and/or from which traffic was received by the compromised host. When other host computers in the enterprise are detected as being compromised, a similar analysis is performed and the results of all the analyses are correlated to identify one or more resources that are common to the logged communications of all the compromised machines.
    Type: Application
    Filed: June 30, 2007
    Publication date: October 2, 2008
    Applicant: Microsoft Corporation
    Inventors: John Neystadt, Efim Hudis, Yair Helman, Alexandra Faynburd
  • Publication number: 20080244748
    Abstract: Compromised host computers in an enterprise network environment comprising a plurality of security products called endpoints are detected in an automated manner by an arrangement in which a reputation service provides updates to identify resources including website URIs (Universal Resource Identifiers) and IP addresses (collectively “resources”) whose reputations have changed and represent potential threats or adversaries to the enterprise network. Responsively to the updates, a malware analyzer, which can be configured as a standalone endpoint, or incorporated into an endpoint having anti-virus/malware detection capability, or incorporated into the reputation service, will analyze logs maintained by another endpoint (typically a firewall, router, proxy server, or gateway) to identify, in a retroactive manner over some predetermined time window, those client computers in the environment that had any past communications with a resource that is newly categorized by the reputation service as malicious.
    Type: Application
    Filed: June 30, 2007
    Publication date: October 2, 2008
    Applicant: Microsoft Corporation
    Inventors: John Neystadt, Efim Hudis, Yair Helman, Alexandra Faynburd
  • Publication number: 20080244694
    Abstract: An automated collection of forensic evidence associated with a security incident is provided by an arrangement in which different security products called endpoints in an enterprise network are enabled for sharing security-related information over a common communication channel using an abstraction called a security assessment. A security assessment is generally configured to indicate an endpoint's understanding of a detected security incident that pertains to an object in the environment which may include users, computers, IP addresses, and website URIs (Universal Resource Identifiers). The security assessment is published by the endpoint into the channel and received by subscribing endpoints. The security assessment triggers the receiving endpoints to go into a more comprehensive or detailed mode of evidence collection.
    Type: Application
    Filed: June 30, 2007
    Publication date: October 2, 2008
    Applicant: Microsoft Corporation
    Inventors: John Neystadt, Efim Hudis, Yair Helman, Alexandra Faynburd
  • Publication number: 20080229422
    Abstract: An enterprise-wide sharing arrangement uses a semantic abstraction, called a security assessment, to share security-related information between different security products, called endpoints. A security assessment is defined as a tentative assignment by an endpoint of broader contextual meaning to information that is collected about an object of interest. Its tentative nature is reflected in two of its components: a fidelity field used to express the level of confidence in the assessment, and a time-to-live field for an estimated time period for which the assessment is valid. Endpoints may publish security assessments onto a security assessment channel, as well as subscribe to a subset of security assessments published by other endpoints. A specialized endpoint is coupled to the channel that performs as a centralized audit point by subscribing to all security assessments, logging the security assessments, and also logging the local actions taken by endpoints in response to security threats.
    Type: Application
    Filed: March 14, 2007
    Publication date: September 18, 2008
    Applicant: Microsoft Corporation
    Inventors: Efim Hudis, Yair Helman, Joseph Malka, Uri Barash
  • Publication number: 20080229421
    Abstract: Endpoints in an enterprise security environment are configured to adaptively switch from their normal data collection mode to a long-term, detailed data collection mode where advanced analyses are applied to the collected detailed data. Such adaptive data collection and analysis is triggered upon the receipt of a security assessment of a particular type, where a security assessment is defined as a tentative assignment by an endpoint of broader contextual meaning to information (i.e., data in some context) that is collected about an object of interest. A specialized endpoint is coupled to the security assessment channel and performs as a centralized audit point by subscribing to all security assessments, logging the security assessments, and also logging the local actions taken by endpoints in response to detected security incidents in the environment. The specialized endpoint is arranged to perform various analyses and processes on historical security assessments.
    Type: Application
    Filed: March 14, 2007
    Publication date: September 18, 2008
    Applicant: Microsoft Corporation
    Inventors: Efim Hudis, Yair Helman, Joseph Malka, Uri Barash
  • Publication number: 20080229414
    Abstract: An enterprise-wide sharing arrangement uses a semantic abstraction, called a security assessment, to share security-related information between security products, called endpoints. A security assessment is defined as a tentative assignment by an endpoint of broader contextual meaning to information that is collected about an object of interest. Endpoints utilize an architecture that comprises a common assessment sharing agent and a common assessment generating agent. The common assessment sharing agent is arranged for subscribing to security assessments, publishing security assessments onto a channel, maintaining an awareness of configuration changes on the channel (e.g., when a new endpoint is added or removed), and implementing security features like authorization, authentication and encryption.
    Type: Application
    Filed: March 14, 2007
    Publication date: September 18, 2008
    Applicant: Microsoft Corporation
    Inventors: Efim Hudis, Yair Helman, Joseph Malka, Uri Barash
  • Patent number: 6505190
    Abstract: A system and method track changes to a document and analyze the changes to the document against a set of predefined queries without re-analyzing the entire document. Hence, after a document has been processed in the system (i.e., had its terms matched against the set of predefined queries), only a small subset of the document needs to be reprocessed and analyzed after changes (i.e., edits) are made. The analysis of the small subset is accomplished by maintaining an incremental-results data set for each document. The incremental-results data set is much smaller than the actual document, only comprising a set of unique words found in a document. After a document is changed, only the words deleted or added to the changed portion are used to update the incremental-results data set.
    Type: Grant
    Filed: June 28, 2000
    Date of Patent: January 7, 2003
    Assignee: Microsoft Corporation
    Inventors: Dov Harel, Yair Helman, Uri Barash