Intrusion Detection Patents (Class 726/23)
  • Patent number: 11609987
    Abstract: Examples of the present disclosure describe systems and methods for providing advanced file modification heuristics. In aspects, software content is selected for monitoring. The monitoring comprises determining when the software content performs file accesses that are followed by read and/or write operations. The read/write operations are analyzed in real-time to determine whether the software content is modifying file content. If the monitoring indicates the software content is modifying accessed files, mathematical calculations are applied to the read-write operations to determine the nature of the modifications. Based on the determined nature of the file modifications, the actions of the software content may be categorized and halted prior to completion; thereby, mitigating malicious cyberattacks and/or unauthorized accesses.
    Type: Grant
    Filed: December 11, 2020
    Date of Patent: March 21, 2023
    Assignee: Webroot, Inc.
    Inventors: Eric Klonowski, Sesha Sailendra Chetlur
  • Patent number: 11606270
    Abstract: Techniques for enabling secure access to data using data blocks is described. Computing device(s) can provide instruction(s) to a component associated with an entity, wherein the instruction(s) are associated with an identifier corresponding to a data block of a plurality of data blocks. The computing device(s) can receive, from the component, data associated with the component, wherein the data is associated with the identifier and is indicative of a state of the component. The computing device(s) can store the data in the data block and monitor, using rule(s), changes to the state of the component based at least partly on the data in the data block. As a result, techniques described herein enable near real-time—and in some examples, automatic—reporting and/or remediation for correcting changes to the state of the component using data that is securely accessed by use of data blocks.
    Type: Grant
    Filed: April 19, 2021
    Date of Patent: March 14, 2023
    Assignee: CloudFit Software, LLC
    Inventors: Chad Campbell, Carroll Wayne Moon, Christopher James Carlson, Jeremy David Sublett, Paul O'Hara, David Ray Garza, David James Weatherford, Jason Aaron Graham, Jon Matthew Loflin, Kyle Wagner
  • Patent number: 11606373
    Abstract: A cyber defense system using models that are trained on a normal behavior of email activity and user activity associated with an email system. A cyber-threat module may reference the models that are trained on the normal behavior of email activity and user activity. A determination is made of a threat risk parameter that factors in the likelihood that a chain of one or more unusual behaviors of the email activity and user activity under analysis fall outside of a derived normal benign behavior. An autonomous response module can be used, rather than a human taking an action, to cause one or more autonomous rapid actions to be taken to contain the cyber-threat when the threat risk parameter from the cyber-threat module is equal to or above an actionable threshold.
    Type: Grant
    Filed: February 19, 2019
    Date of Patent: March 14, 2023
    Assignee: Darktrace Holdings Limited
    Inventors: Matthew Dunn, Matthew Ferguson, Matthew Sherwin
  • Patent number: 11606300
    Abstract: A network address assigned to a virtual network interface of a packet transformation node of a flow management service is identified. A packet of a particular network flow associated with an application implemented at an isolated virtual network is sent to the network address. Using a rewrite directive generated at a rewriting decisions node of the service and cached at the packet transformation node, a transformed packet corresponding to a packet received at the packet transformation node is generated and transmitted to a destination.
    Type: Grant
    Filed: April 9, 2020
    Date of Patent: March 14, 2023
    Assignee: Amazon Technologies, Inc.
    Inventor: Colm MacCarthaigh
  • Patent number: 11606369
    Abstract: Systems, methods, and computer-readable media for performing threat remediation through a switch fabric of a virtualized network environment. Data traffic passing into a virtualized network environment including a plurality of virtual machines running on a switch fabric is monitored. A network threat introduced through at a least a portion of the data traffic is identified at the switch fabric. One or more remedial measures are performed in the network environment based on the identification of the network threat in the virtualized network environment.
    Type: Grant
    Filed: March 20, 2020
    Date of Patent: March 14, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Balaji Sundararajan, Gaurang Rajeev Mokashi, Preety Mordani, Vivek Agarwal
  • Patent number: 11606368
    Abstract: A method including: establishing an internal swarm intelligence network including security agent modules of a plurality of interconnected network nodes of a local computer network, collecting data related to the respective network nodes, sharing information based on the collected data in the established internal swarm intelligence network, and using the collected data and information received from the internal swarm intelligence network for generating and adapting models related to the respective network node nodes. In case a new threat is identified, the threat is verified and contained, a new threat model is generated and the generated new threat model is shared. The security alert and/or the generated new threat model is transmitted to a security service network for enabling the security service network to share the received security alert and/or the new threat model.
    Type: Grant
    Filed: November 11, 2019
    Date of Patent: March 14, 2023
    Assignee: Withsecure Corporation
    Inventors: Matti Aksela, Mika Stahlberg
  • Patent number: 11604674
    Abstract: Systems and methods for monitoring a process a provided. An example method commences with providing a management platform. The management platform is configured to receive user rules for processing at least one function call within the process. A high-level script can be used based on the user rules to develop and install at least one library to execute synchronously within the process. The at least one library can be configured to monitor the process for at least one function call and capture argument values of the function call before the argument values are passed to a function. The at least one library can filter the function call based at least in part on the argument values. The method can continue with selectively creating an API event for execution by a dedicated worker thread. The execution of the API event is performed asynchronously with regard to the process.
    Type: Grant
    Filed: September 4, 2020
    Date of Patent: March 14, 2023
    Assignee: Elasticsearch B.V.
    Inventors: Gabriel D. Landau, Joseph W. Desimone
  • Patent number: 11601453
    Abstract: Systems and methods are provided for utilizing natural language process (NLP), namely semantic learning approaches in network security. Techniques include analyzing network transaction records to form a corpus related to a semantics of network activity. The corpus includes formulated network sentences, representing sequences of network entities that are accessed in the network. A corpus of network sentences can include sequences of servers accessed by each user. A network sentence embeddings model can be trained on the corpus. The network sentence embeddings model includes an embedding space of text that captures the semantic meanings of the network sentences. In sentence embeddings, network sentences with equivalent semantic meanings are co-located in the embeddings space. Further, proximity measures in the embedding space can be used to identify whether network sentences (e.g., access sequences), are semantically equivalent.
    Type: Grant
    Filed: October 31, 2019
    Date of Patent: March 7, 2023
    Assignee: Hewlett Packard Enterprise Development LP
    Inventor: Ramsundar Janakiraman
  • Patent number: 11601444
    Abstract: A device for verifying previous determinations from cybersecurity devices comprising a processor and a storage device communicatively coupled to the processor. The storage device comprises submission analysis logic including object parsing logic to receive submission message data and then parse the submission message data into object data, along with workflow selector logic to receive the object data and process the object data to select at least one analyzer within analyzer logic. The analyzer logic can generate at least one analyzer based on the selected analyzer within the workflow selector logic, analyze the object data for potential threats and embedded object data, generate results data based on that analysis, and pass the embedded object data back to the workflow selector for further analysis. Finally, the submission analysis logic comprises triage ticket generation logic to generate triage tickets for analyst review and alert logic to generate automatic alerts.
    Type: Grant
    Filed: December 24, 2019
    Date of Patent: March 7, 2023
    Assignee: FireEye Security Holdings US LLC
    Inventors: Sai Vashisht, Rahul Khul
  • Patent number: 11601463
    Abstract: A computing system is provided implementing a text miner configured to mine unstructured data from unstructured text sources and extract features of a target computer system, and a data flow diagram editor configured to process the extracted features to identify system elements of the target computer system and interrelationships between the identified system elements, and to identify system-related candidate properties of the system elements, and to populate a system element template for each identified system element with the system-related candidate properties for that element. The data flow diagram editor is configured to generate a data flow diagram for the target computer system comprising each identified system element having the candidate properties adopted according to the system property adoption user input, and is configured to display the generated data flow diagram in the graphical user interface.
    Type: Grant
    Filed: July 27, 2021
    Date of Patent: March 7, 2023
    Assignee: The Boeing Company
    Inventors: Bhanu Pratap Singh Thakur, Ameya Deepak Kamat, Surya Sundar Raj Durairaj, Tim W. Anstey, Sangeeta Suresh Patro
  • Patent number: 11601466
    Abstract: Various examples described herein are directed to identifying a particular computing device, such as a computing device having malware. A DNS query may be received with a token identifying an originating computing device. The DNS query may be compared to a list of domain names associated with particular characteristics, such as having malware. The token may be used to identify the originating computing device and perform further actions.
    Type: Grant
    Filed: September 13, 2017
    Date of Patent: March 7, 2023
    Assignee: Comcast Cable Communications, LLC
    Inventor: Yiu Leung Lee
  • Patent number: 11601447
    Abstract: A method for monitoring and identifying changes in one or more parameters of an OS is disclosed. The method includes performing a measurement by a measurement application of a first computer system of the one or more parameters of a first OS executing on the first computer system, receiving the measurement of the one or more parameters of the first OS by an appraisal application, and storing the measurement of the one or more parameters of the first OS in a data store. The method also includes comparing the measurement with one or more first OS parameter norms associated with the first network slice, and identifying a change in the one or more parameters of the first OS by the appraisal application in response to comparing the measurement of the one or more parameters of the first OS with the one or more first OS parameter norms.
    Type: Grant
    Filed: November 5, 2020
    Date of Patent: March 7, 2023
    Assignee: T-MOBILE INNOVATIONS LLC
    Inventors: Tracy L. Nelson, Lyle W. Paczkowski
  • Patent number: 11599638
    Abstract: A game engine sensor of a computing device executing an operating system receives first data from the operating system that represents occurrence of a monitored event. The game engine sensor sends second data corresponding to the monitored event to a game engine logic controller. A first logic block of the game engine logic controller determines, based on the second data and third data representing a system state of the computing device, that a first predicate condition is satisfied. A second logic block of the game engine logic controller determines, based on the second data and the third data, that a second predicate condition is satisfied. A computer security threat is detected based on the first and second predicate conditions being satisfied, and at least one game engine actuator is instructed to perform at least one action responsive to the computer security threat.
    Type: Grant
    Filed: August 6, 2019
    Date of Patent: March 7, 2023
    Assignee: JAMF Software, LLC
    Inventors: Jonathan Allan Malm, Joshua Howard Stein, Patrick Nathaniel Wardle
  • Patent number: 11591906
    Abstract: A cutting tool with a cutting region and a connecting support region where the support region is designed to connect to an external motor assembly. The cutting tool is also has a porous region that is integrated within a portion of the tool such that as the tool cuts material the porous region can allow samples of the cut material to permeate into an internal chamber of the tool. Once in the internal chamber material samples can be analyzed in-situ for direct composition analysis.
    Type: Grant
    Filed: March 9, 2020
    Date of Patent: February 28, 2023
    Assignee: California Institute of Technology
    Inventors: Christopher R. Yahnker, Mark S. Anderson, Douglas C. Hofmann, Morgan Hendry, Samad A. Firdosy, Andre M. Pate, Luis Phillipe C.F. Tosi
  • Patent number: 11588838
    Abstract: A computer-implemented method, computer program product and computing system for: obtaining hardware performance information concerning hardware deployed within a computing platform; obtaining platform performance information concerning the operation of the computing platform; obtaining application performance information concerning one or more applications deployed within the computing platform; and generating a holistic platform report concerning the computing platform based, at least in part, upon the hardware performance information, the platform performance information and the application performance information.
    Type: Grant
    Filed: June 5, 2019
    Date of Patent: February 21, 2023
    Assignee: ReliaQuest Holdings, LLC
    Inventors: Brian P. Murphy, Joe Partlow, Colin O'Connor, Jason Pfeiffer
  • Patent number: 11588830
    Abstract: A method for training a machine learning model using information pertaining to characteristics of upload activity performed at one or more client devices includes generating first training input including (i) information identifying first amounts of data uploaded during a specified time interval for one or more of multiple application categories, and (ii) information identifying first locations external to a client device to which the first amounts of data are uploaded. The method includes generating a first target output that indicates whether the first amounts of data uploaded to the first locations correspond to malicious or non-malicious upload activity. The method includes providing the training data to train the machine learning model on (i) a set of training inputs including the first training input, and (ii) a set of target outputs including the first target output.
    Type: Grant
    Filed: June 30, 2020
    Date of Patent: February 21, 2023
    Assignee: Sequoia Benefits and Insurance Services, LLC
    Inventor: Syed Ali Bilgrami
  • Patent number: 11588835
    Abstract: A device configured to identify a first set of clusters based on the group information and to determine a first cluster quantity that identifies a number of clusters within the first set of clusters. The device is further configured to obtain user interaction data for user devices, to input the user interaction data into a machine learning model, to receive a second set of clusters from the machine learning model based on the user interaction data, and to determine a second cluster quantity that identifies a number of clusters within the second set of clusters. The device is further configured to determine the second cluster quantity is greater than the first cluster quantity, to identify a cluster that is not present in the first set of clusters, and to modify settings on a user device from within the cluster.
    Type: Grant
    Filed: May 18, 2021
    Date of Patent: February 21, 2023
    Assignee: Bank of America Corporation
    Inventors: Shailendra Singh, Satyajeet Priyadarshi
  • Patent number: 11586751
    Abstract: A computer implemented method for access control for a restricted resource in a computer system, the method including receiving a first set of records for the computer system, each record detailing an occurrence in the computer system during a training time period when the resource is accessed in an approved manner; generating a sparse distributed representation of the set of records to form a training set for a hierarchical temporal memory (HTM); training the HTM based on the training set in order that the trained HTM provides a model of the operation of the computer system during the training time period; receiving a second set of records for the computer system, each record detailing an occurrence in the computer system during an operating time period for the computer system in use by a consumer of the resource; generating a sparse distributed representation of the second set of records to form an input set for the trained HTM; executing the trained HTM based on the input set to determine a degree of recog
    Type: Grant
    Filed: March 26, 2018
    Date of Patent: February 21, 2023
    Assignee: British Telecommunications Public Limited Company
    Inventors: Joshua Daniel, Xiaofeng Du
  • Patent number: 11579864
    Abstract: Accelerated behavior change for upgrades in a distributed system is described herein. A method as described herein can include facilitating a file system upgrade of a first computing node of a computing cluster from a first file system version to a second file system version that is newer than the first file system version, wherein the file system upgrade comprises pre-restart operations and a system restart performed subsequent to the pre-restart operations; activating a supervisor system of the first computing node in response to the first computing node completing the file system upgrade; and causing, in response to the activating, the supervisor system of the first computing node to initiate concurrent performance of the pre-restart operations of the file system upgrade at second computing nodes of the computing cluster, distinct from the first computing node.
    Type: Grant
    Filed: September 20, 2021
    Date of Patent: February 14, 2023
    Assignee: EMC IP HOLDING COMPANY LLC
    Inventors: Mark Ranger, Gene W. Lee
  • Patent number: 11580216
    Abstract: An example computer-implemented method of providing security for a software container includes discovering credentials that a software container is expected to use at runtime. The discovering is performed prior to instantiation of the software container from a container image, and is based on one or more of credentials stored in the container image, credentials stored in runtime configuration data for the software container, and credentials from a secrets management service. An unsafe credential set is determined that includes one or more of the discovered credentials that do not meet predefined credential safety criteria. A runtime request is intercepted from the software container. A credential violation is detected based on the intercepted runtime request attempting to use a credential from the unsafe discovered credential set. A corrective action is performed for the software container based on the detected credential violation.
    Type: Grant
    Filed: March 26, 2021
    Date of Patent: February 14, 2023
    Assignee: Aqua Security Software, Ltd.
    Inventors: Michael Cherny, Sagie Dulce
  • Patent number: 11580261
    Abstract: Systems and methods for managing Application Programming Interfaces (APIs) are disclosed. Systems may involve automatically generating a honeypot. For example, the system may include one or more memory units storing instructions and one or more processors configured to execute the instructions to perform operations. The operations may include receiving, from a client device, a call to an API node and classifying the call as unauthorized. The operation may include sending the call to a node-imitating model associated with the API node and receiving, from the node-imitating model, synthetic node output data. The operations may include sending a notification based on the synthetic node output data to the client device.
    Type: Grant
    Filed: December 16, 2021
    Date of Patent: February 14, 2023
    Assignee: Capital One Services, LLC
    Inventors: Austin Walters, Jeremy Goodsitt, Vincent Pham, Kate Key
  • Patent number: 11579592
    Abstract: A component security device may be disposed at an interface between a component and a cyber-physical system. The disclosed component security device may be physically and/or electrically coupled between the component and infrastructure of the cyber-physical system, such as a backplane, bus, and/or the like. The component security device may be configured to monitor the component, and selectively isolate the component from the cyber-physical system. Since the component security device is interposed at the interface of the component, the component security device may be capable of isolating the component regardless of whether the component has been compromised (e.g., regardless of whether the component is capable of complying with system commands).
    Type: Grant
    Filed: August 11, 2020
    Date of Patent: February 14, 2023
    Assignee: BATTELLE ENERGY ALLIANCE, LLC
    Inventors: Craig G. Rieger, Edward E. Springer, Michael V. McCarty, Timothy R. McJunkin
  • Patent number: 11580218
    Abstract: Disclosed herein are systems and methods for enabling the automatic detection of executable code from a stream of bytes. In some embodiments, the stream of bytes can be sourced from the hidden areas of files that traditional malware detection solutions ignore. In some embodiments, a machine learning model is trained to detect whether a particular stream of bytes is executable code. Other embodiments described herein disclose systems and methods for automatic feature extraction using a neural network. Given a new file, the systems and methods may preprocess the code to be inputted into a trained neural network. The neural network may be used as a “feature generator” for a malware detection model. Other embodiments herein are directed to systems and methods for identifying, flagging, and/or detecting threat actors which attempt to obtain access to library functions independently.
    Type: Grant
    Filed: September 21, 2021
    Date of Patent: February 14, 2023
    Assignee: Sentinel Labs Israel Ltd.
    Inventors: Shlomi Salem, Roy Ronen, Assaf Nativ, Amit Zohar, Gal Braun, Pavel Ferencz, Eitan Shterenbaum, Tal Maimon
  • Patent number: 11582193
    Abstract: A system, a method, and a computer program are provided for securely connecting a main network to one or more subnetworks in an enterprise network through a group of enterprise routers has all data traffic routed between the main network and the subnetwork through an encrypted virtual private network (VPN) tunnel. The data traffic is monitored for a cyberthreat indication in the enterprise network, and any cyberthreat indication is has the cyberthreat remediated by modifying a policy in a firewall or one of the group of enterprise routers to stop routing exchange or cease encryption or transmission of data between the main network and the one or more subnetworks. In part, a key server and each router and the group of enterprise routers is configured with an Internet Protocol address, a group security association value, and a group profile which are employed by the technological solution for secure enterprise connectivity.
    Type: Grant
    Filed: September 16, 2019
    Date of Patent: February 14, 2023
    Assignee: SAUDI ARABIAN OIL COMPANY
    Inventors: Ahmad A. Alharbi, Mohammed I. Alghannam
  • Patent number: 11574059
    Abstract: A method including determining a combined data set including query data files that are to be classified, clean data files that are known to be free of malware, and malicious data files that are known to include malware; calculating respective compression functions for each of the query data files, each of the clean data files, and each of the malicious data files; individually comparing each respective compression function with each other respective compression function to determine degrees of similarity between contents included in the data files; determining a plurality of clusters based on the degrees of similarity between contents included in the data files; and classifying each query data file as a file that is likely free of malware or as a file that likely includes malware based on analyzing the combination of the query data files, the clean data files, and the malicious data files in each cluster.
    Type: Grant
    Filed: June 20, 2022
    Date of Patent: February 7, 2023
    Assignee: UAB 360 IT
    Inventor: Mantas Briliauskas
  • Patent number: 11574056
    Abstract: Providing an isolation system that allows analysts to analyze suspicious information in way that aids in preventing harmful information from spreading to other applications and systems on a network. A plurality of virtual containers may be used by analysts to analyze suspicious information. The suspicious information may first be checked for signatures or patterns before being analyzed by the analyst or the isolation system. The identified signatures or patterns are then compared with the stored signatures or patterns to determine whether the suspicious information comprises harmful information or not. When the identified signatures or patterns are matched with stored signatures or patterns, the system may determine that the suspicious information comprises harmful information and performs one or more mitigation actions.
    Type: Grant
    Filed: June 26, 2020
    Date of Patent: February 7, 2023
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: George Albero, Jinna Zevulun Kim, Dustin Paul Stocks
  • Patent number: 11574047
    Abstract: A cyber threat intelligence (CTI) gateway device may receive rules for filtering TCP/IP packet communications events that are configured to cause the CTI gateway device to identify communications corresponding to indicators, signatures, and behavioral patterns of network threats. The CTI gateway device may receive packets that compose endpoint-to-endpoint communication events and, for each event, may determine that the event corresponds to criteria specified by a filtering rule. The criteria may correspond to one or more of the network threat indicators, signatures, and behavioral patterns. The CTI gateway may create a log of the threat event and forward the threat event log to a task queue managed by a cyberanalysis workflow application. Human cyberanalysts use the cyberanalysis workflow application to service the task queue by removing the task at the front of the queue, investigating the threat event, and deciding whether the event is a reportable finding that should be reported to the proper authorities.
    Type: Grant
    Filed: September 26, 2019
    Date of Patent: February 7, 2023
    Assignee: Centripetal Networks, Inc.
    Inventors: Sean Moore, Jonathan R. Rogers, Jess Parnell, Zachary Ehnerd
  • Patent number: 11574052
    Abstract: In some embodiments, an apparatus includes a memory and a processor. The processor can further be configured to extract a set of scripts from potentially malicious a file. The processor can further be configured to concatenate a representation of each script from the set of scripts with a representation of the remaining scripts from the set of scripts to define a script string. The processor can further be configured to define a feature vector based on the set of n-gram representations of the script string for input of the feature vector to a neural network for output. The processor can further be configured to identify, based on the output from the neural network, a maliciousness classification of the file.
    Type: Grant
    Filed: January 31, 2019
    Date of Patent: February 7, 2023
    Assignee: Sophos Limited
    Inventor: Richard Harang
  • Patent number: 11575692
    Abstract: To detect identity spray attacks, a machine learning model classifies account access attempts as authorized or unauthorized, based on dozens of different pieces of information (machine learning model features). Boosted tree, neural net, and other machine learning model technologies may be employed. Model training data may include user agent reputation data, IP address reputation data, device or agent or location familiarity indications, protocol identifications, aggregate values, and other data. Account credential hash sets or hash lists may serve as model inputs. Hashes may be truncated to further protect user privacy. Classifying an access attempt as unauthorized may trigger application of multifactor authentication, password change requirements, account suspension, or other security enhancements. Statistical or heuristic detections may supplement the model.
    Type: Grant
    Filed: December 4, 2020
    Date of Patent: February 7, 2023
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Sergio Romero Zambrano, Andrew Numainville, Maria Puertas Calvo, Abbinayaa Subramanian, Pui Yin Winfred Wong, Dana S. Kaufman, Eliza Kuzmenko
  • Patent number: 11575538
    Abstract: An anomaly detection device is located between a network and a first ECU in the plurality of ECUs, and includes: a communication circuit; a processor; and a memory including a set of instructions that, when executed, causes the processor to perform operations including: receiving a message from the first ECU and transmitting the message to the network, and receiving a message from the network and transmitting the message to the first ECU, using the communication circuit; holding, in the memory, a received ID list; when an ID of the message received by the communication circuit from the network is not included in the received ID list, adding the ID to the received ID list; and when an ID of the message received by the communication circuit from the first ECU is included in the received ID list, causing the communication circuit not to transmit the message to the network.
    Type: Grant
    Filed: March 4, 2020
    Date of Patent: February 7, 2023
    Assignee: PANASONIC INTELLECTUAL PROPERTY CORPORATION OF AMERICA
    Inventors: Ryota Takahashi, Takamitsu Sasaki
  • Patent number: 11575701
    Abstract: An internal network can include a plurality of linked internal nodes, each internal node being configured to communicate with other internal nodes or with one or more external servers over an external network. The internal network can analyze the configuration of the internal nodes and the network traffic between internal nodes of the internal network and external servers. Based on the analysis, a network vulnerability score measuring the vulnerability of the internal network to attack can be determined. If the vulnerability score is below a threshold, the internal network can be isolated from the external network, for example by preventing internal nodes from communicating with or over the external network.
    Type: Grant
    Filed: June 21, 2021
    Date of Patent: February 7, 2023
    Assignee: Upguard, Inc.
    Inventors: Michael Franz Baukes, Alan James Sharp-Paul
  • Patent number: 11570212
    Abstract: This application discloses a method and an apparatus for defending against a network attack, to resolve a problem that network defense costs are relatively high. The method includes: a network security device receives a first packet sent by an external device, and matches a destination IP address of the first packet with configuration information of a fake network. If an IP address of a node in the configuration information of the fake network has a same subnet prefix as the destination IP address, the network security device processes the first packet based on a fake network policy; if no IP address of a node in the configuration information of the fake network has a same subnet prefix as the destination IP address, the network security device processes the first packet based on a firewall policy.
    Type: Grant
    Filed: September 19, 2020
    Date of Patent: January 31, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventor: Yuchen Wang
  • Patent number: 11568277
    Abstract: A method and system for detecting anomalies in mission-critical environments using word representation learning are provided. The method includes parsing at least one received data set into a text structure; isolating a protocol language of the at least one received data set, wherein the protocol language is a standardized pattern for communication over at least one communication protocol; generating at least one document from the contents of the received at least one data set, wherein the at least one document includes at least one parsed text structure referencing a unique identifier; detecting insights in the at least one generated document, wherein insights are detected in at least one representation having at least one dimension, wherein the representation is mapped to at least one learned hyperspace; extracting rules from the detected insights; and detecting anomalies by applying the extracted rules on patterns for communication over at least one communication protocol.
    Type: Grant
    Filed: December 16, 2019
    Date of Patent: January 31, 2023
    Assignee: Intuit Inc.
    Inventors: Liora Braunstein, Keren Cohavi, Yoav Spector
  • Patent number: 11570061
    Abstract: The present invention discloses the method and apparatus for topology discovery enabled intrusion detection. In information and communications technology (ICT) systems, end devices are organized into subnets that are communicated with the system center through the multi-service gateways. Any intrusion can incur the variations of the communications environments and the subnet topologies. The potential external intruding devices are detected by the varied communications environments and identified by the difference between the original and new subnet topologies constructed by the topology discovery method. The information of potential external intruding devices is sent to the system center for device authentication. If passed, the device is kept associated and the system topology is updated with the newly discovered subnet topology. If failed, the device is enforced to disassociate, and an enhanced secure mode is triggered where the messages communicated over the intruded subnet are encrypted.
    Type: Grant
    Filed: December 28, 2019
    Date of Patent: January 31, 2023
    Assignee: Picovista Innovation Corp.
    Inventors: Tianqi Yu, Xianbin Wang
  • Patent number: 11570187
    Abstract: There may be provided a method for detecting a cyberattack or an operational issue, the method may include generating, by an IOT device or by an intermediate device located upstream to the IOT device and downstream to a computerized system, a first core-set, wherein the core-set comprises weighted records that are an approximation of a first data set related to a behavior of the IOT device; sending to the computerized system the first core-set; and finding, by the computerized system, outliers in the first core-set, and labeling the outliers as cyber attacks or operational events by the relations between the outliers and a second dataset of cluster centroid indicative of cyber attacks or operational events.
    Type: Grant
    Filed: July 7, 2020
    Date of Patent: January 31, 2023
    Assignee: SHIELDIOT LTD.
    Inventors: Ohad Levin, Dan Feldman
  • Patent number: 11568451
    Abstract: Branded content, or a target asset, may be included in a set of ordered assets based on the category of an anchor asset. Fill rates, total views of the target asset, or a combination may be used in selecting an optimization strategy. A dual optimization may be used to reduce the burden of presentation based on historical yield rates and follow-on rates observed from category transition data. Serendipity may be incorporated in the process through use of a reserve pool of transitions.
    Type: Grant
    Filed: March 4, 2020
    Date of Patent: January 31, 2023
    Assignee: IRIS.TV INC.
    Inventor: Thomas J. Sullivan
  • Patent number: 11570202
    Abstract: A method for automatically sensing attack behaviors, the method including: distributing a service request from a network switch to a response module, where the response module includes a main controller configured for data interaction processing and an auxiliary controller configured for interactive data processing; generating, by the main controller and the auxiliary controller in the response module, respective response data according to the service request, respectively; and comparing the respective response data of the main controller with the respective response data of the auxiliary controller; if a result of comparison is inconsistent, indicating the network switch is abnormal, an administrator is informed, and the response data generated by the auxiliary controller is fed back to the network switch; and, if the result of comparison is consistent, the response data generated by the main controller is fed back to the network switch.
    Type: Grant
    Filed: October 29, 2020
    Date of Patent: January 31, 2023
    Assignee: THE PLA INFORMATION ENGINEERING UNIVERSITY
    Inventors: Qinrang Liu, Ke Song, Bo Zhao, Jianliang Shen, Xia Zhang, Ting Chen, Peijie Li, Dongpei Liu, Wenjian Zhang, Li Zhang
  • Patent number: 11570192
    Abstract: Techniques for detection over-the-top piracy are described. In some embodiments, a piracy detection method is performed at a server by a piracy detector. The piracy detector obtains records associated with requests for access from a plurality of client devices. The piracy detector further distributes the records to a plurality of nodes according to distribution keys extracted from the records, where each of the plurality of nodes receives a respective set of records associated with a respective distribution key and generates a set of respective watch session records based on the respective set of records. The piracy detector also generates watch session records associated with the distribution keys by aggregating the respective watch session records from the plurality of nodes. The piracy detector additionally identifies one or more pirated client devices among the plurality of client devices based on clusters established from the watch session records.
    Type: Grant
    Filed: April 26, 2021
    Date of Patent: January 31, 2023
    Assignee: Synamedia Limited
    Inventors: Itai Ephraim Zilbershtein, Assaf Yosef Tamir, Imri Paran, Itzchak Bak, Vered Anikster
  • Patent number: 11563770
    Abstract: System, device, and method of determining cyber-attack vectors and mitigating cyber-attacks.
    Type: Grant
    Filed: April 14, 2021
    Date of Patent: January 24, 2023
    Assignee: TENABLE, INC.
    Inventors: Itamar Yaakov Mizrahi, Matan Hart, Yona Hollander
  • Patent number: 11562072
    Abstract: The present disclosure provides a data processing method for coping with ransomware, which encrypts data with a malicious intent and blocks an access to the data, to protect the data, and a program for executing the data processing method. In a computer apparatus that loads an application program stored in a memory onto a processor and carries out a predetermined processing according to the application program, on an operating system (OS) kernel which controls an access of the application program to hardware components of the computer apparatus, the processor reads the data stored in the memory, performs the predetermined processing at the request of the application program, determines whether a ransomware attack occurred for the data before storing the processed data back to the memory, and stores the processed data to the memory according to a determination result, thereby preventing the damage caused by the ransomware attack.
    Type: Grant
    Filed: January 28, 2019
    Date of Patent: January 24, 2023
    Assignee: SECUVE CO., LTD.
    Inventor: Ki Yoong Hong
  • Patent number: 11563634
    Abstract: Systems and methods are disclosed herein that relate to partially reconfiguring a Field Programmable Gate Array (FPGA) of a wireless communication device to provide time-slicing of modem and application functionality. In this manner, a low-cost, small size, and low power consumption implementation of the FPGA and thus the wireless communication device is provided.
    Type: Grant
    Filed: December 14, 2021
    Date of Patent: January 24, 2023
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventor: Gang Zou
  • Patent number: 11556664
    Abstract: A threat management facility stores a number of entity models that characterize reportable events from one or more entities. A stream of events from compute instances within an enterprise network can then be analyzed using these entity models to detect behavior that is inconsistent or anomalous for one or more of the entities that are currently active within the enterprise network.
    Type: Grant
    Filed: April 12, 2019
    Date of Patent: January 17, 2023
    Assignee: Sophos Limited
    Inventors: Joseph H. Levy, Andrew J. Thomas, Daniel Salvatore Schiappa, Kenneth D. Ray
  • Patent number: 11558747
    Abstract: The disclosed technology includes a method and system for preventing or reducing cyber-attacks in telecommunications networks, such as 5G networks. For example, a first node in a 5G network can detect that a first connected device is at risk of a cyber-attack based on one or more conditions and can broadcast to a plurality of nodes in the RAN that the first connected device is at risk of the cyber-attack. The first node can receive a first message from a second node of the plurality of nodes confirming or acknowledging that the first connected device is at risk of the cyber-attack. In response to receiving the first message from the second node confirming or acknowledging that the first connected device is at risk of the cyber-attack, the system can deauthorize the first connected device.
    Type: Grant
    Filed: June 22, 2021
    Date of Patent: January 17, 2023
    Assignee: T-Mobile USA, Inc.
    Inventors: Venson Shaw, Sunil Lingayat
  • Patent number: 11558421
    Abstract: Systems, methods, and media are used to identify phishing attacks. A notification of a phishing attempt with a parameter associated with a recipient of the phishing attempt is received at a security management node. In response, an indication of the phishing attempt is presented in a phishing attempt search interface. The phishing attempt search interface may be used to search for additional recipients, identify which recipients have been successfully targeted, and provide a summary of the recipients. Using this information, appropriate security measures in response to the phishing attempt for the recipients may be performed.
    Type: Grant
    Filed: August 9, 2021
    Date of Patent: January 17, 2023
    Assignee: ServiceNow, Inc.
    Inventors: Deepakeswaran Sundaragopal Kolingivadi, Amit Sharma, Santosh Reddy Poreddy, Sachin Shivarama Nayak
  • Patent number: 11558376
    Abstract: There may be provided a method that includes receiving or generating a first plurality (N) points within a first multi-dimensional space that has M dimensions; M being a positive integer that is smaller than N; wherein the N points represent one or more behaviors of the one or more IOT devices; wherein a clustering of the N points within the first multi-dimensional space results in at least some clusters that are inseparable from each other; generating a representation of the N points within a second multi-dimensional space that has at least N dimensions; wherein a clustering of the N points within the second multi-dimensional space results in clusters that are separable from each other; calculating projections of the N points on a sub-space that has a second plurality (Q) of dimensions; wherein Q is a function of a relationship between a number (K) of clusters and an allowed error (?); computing a core-set that comprises a weighted subset of the projections; clustering the projections of the weighted subset
    Type: Grant
    Filed: October 1, 2020
    Date of Patent: January 17, 2023
    Assignee: SHIELDIOT LTD
    Inventors: Ohad Levin, Dan Feldman
  • Patent number: 11558402
    Abstract: Techniques for providing network traffic security in a virtualized environment are described. A threat aware controller uses a threat feed provided by a threat intelligence service to establish a threat detection engine on virtual switches. The threat aware controller and threat detection engine work together to detect any anomalous or malicious behavior of network traffic on the virtual switch and established virtual network functions to quickly detect, verify, and isolate network threats.
    Type: Grant
    Filed: October 28, 2019
    Date of Patent: January 17, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Balaji Sundararajan, Alberto Rodriguez Natal, Yegappan Lakshmanan, Fabio R. Maino, Anand Oswal
  • Patent number: 11556638
    Abstract: A system and method for generating event-specific handling instructions for accelerating a threat mitigation of a cybersecurity event includes identifying a cybersecurity event; generating a cybersecurity event digest based on the cybersecurity event, computing a cybersecurity hashing-based signature of the cybersecurity event based on the cybersecurity event digest; searching, based on the distinct cybersecurity hashing-based signature of the cybersecurity event, an n-dimensional space comprising a plurality of historical cybersecurity event hashing-based signatures; returning one or more historical cybersecurity events or historical cybersecurity alerts homogeneous to the cybersecurity event based on the search; deriving one or more cybersecurity event-specific handling actions for the cybersecurity event based on identifying a threat handling action corresponding to each of the one or more historical cybersecurity events or historical cybersecurity alerts homogeneous to the cybersecurity event; and executi
    Type: Grant
    Filed: June 27, 2022
    Date of Patent: January 17, 2023
    Assignee: Expel, Inc.
    Inventors: Peter Silberman, Dan Whalen, Matt Berninger, Paul Diebold, Ben Kawecki
  • Patent number: 11558266
    Abstract: A method and system are provided for monitoring a protected network. The method includes, in a scoring phase, receiving a learned model having clusters of learning requests of learning network traffic observed during non-strain operation of the protected network, wherein each cluster has an associated characteristic learning response time. The method further includes receiving a score request to score a network service request of the network traffic, classifying the network service request with one of the clusters by comparing fields of the network service request to fields used for clustering the learning requests with the cluster, calculating a score based on the characteristic learning response times generated for the learned cluster to which the network service request is classified, and adjusting supportive handling of the network service request based on the score.
    Type: Grant
    Filed: December 17, 2019
    Date of Patent: January 17, 2023
    Assignee: Arbor Networks, Inc.
    Inventor: Sean O'Hara
  • Patent number: 11558416
    Abstract: A communication brokering device receives, from a first device, a measurement of at least one of a bit-error-rate (BER) or a signal-to-noise ratio (SNR) associated with receipt of a transmission at the first device. The communication brokering device determines whether the first device is vulnerable to message interception or eavesdropping based on the measurement of the at least one of the BER or the SNR. The communication brokering device controls communications between at least one second device and the first device based on the determination of whether the first device is vulnerable to message interception or eavesdropping.
    Type: Grant
    Filed: May 6, 2021
    Date of Patent: January 17, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventor: Shukri Wakid
  • Patent number: 11558409
    Abstract: Provided is a process that includes: obtaining with a distributed application comprising an identity management system, a first password; comparing with the distributed application, the first password to a set of compromised credentials within a database external to the network-accessible resource; receiving one or more passwords that match the first password based on the comparison; determining with the distributed application whether the one or more passwords satisfy a criterion; and in response to the determination that the one or more passwords satisfy the criterion, causing the first user associated with a first account and the first password to be notified that the first password has been compromised.
    Type: Grant
    Filed: October 29, 2019
    Date of Patent: January 17, 2023
    Assignee: SpyCloud, Inc.
    Inventors: David Endler, Alen Puzic, Edward Ross