-
公开(公告)号:US20190156037A1
公开(公告)日:2019-05-23
申请号:US16193822
申请日:2018-11-16
Applicant: Avast Software s.r.o.
Inventor: Petr Gronat , Rajarshi Gupta , Filip Havlícek , Michal Wojcik
Abstract: Minimizing the latency of on-device detection of malicious executable files, without sacrificing accuracy, by applying a machine learning model to an executable file in quantized steps. Allowing a threshold confidence level to be set to different values enables controlling the tradeoff between accuracy and latency in generating a confidence level indicative of whether the executable file includes malware.
-
公开(公告)号:US11704423B2
公开(公告)日:2023-07-18
申请号:US17135989
申请日:2020-12-28
Applicant: Avast Software s.r.o.
Inventor: John Poothokaran , Juyong Do , Rajarshi Gupta
IPC: G06F21/62 , G06F21/60 , H04L67/1097 , H04L67/06 , G06F21/31
CPC classification number: G06F21/6218 , G06F21/31 , G06F21/604 , G06F21/6227 , H04L67/06 , H04L67/1097
Abstract: A data managing method. Metadata including a sharing policy is applied to a data file on a computing device. A sharing of the data file from the computing device via a network to a platform hosted by a computing system is detected. It is determined whether the platform is in compliance with the sharing policy, and it is reported whether the platform is in compliance with the sharing policy.
-
公开(公告)号:US11568024B2
公开(公告)日:2023-01-31
申请号:US17228064
申请日:2021-04-12
Applicant: Avast Software s.r.o.
Inventor: Rajarshi Gupta , Juyong Do
IPC: G06F21/10
Abstract: A device control method includes monitoring location of a first user device of a first user and receiving an indication of a location of a second user device. The method further includes monitoring use of the second user device and determining a first time of use on the second user device. The first time of use on the second user device is allocated to a use time of a second user based on the location of the first user device relative to the location of the second user device, and a functional component of a third user device of the second user is disabled based at least on the use time of the second user.
-
公开(公告)号:US20210099431A1
公开(公告)日:2021-04-01
申请号:US16918851
申请日:2020-07-01
Applicant: Avast Software s.r.o.
Inventor: Armin Wasicek , Juyong Do , Rajarshi Gupta
Abstract: A method of generating a synthetic user profile to protect the user's privacy includes generating a synthetic profile comprising a plurality of profile elements and selecting a network egress point for use with the synthetic profile. The synthetic profile elements and egress point have a consistent geographic location, or the synthetic profile elements are consistent with other external information.
-
公开(公告)号:US20200210549A1
公开(公告)日:2020-07-02
申请号:US16235427
申请日:2018-12-28
Applicant: Avast Software s.r.o.
Inventor: Rajarshi Gupta , Juyong Do
IPC: G06F21/10
Abstract: A device control method includes monitoring location of a first user device of a first user and receiving an indication of a location of a second user device. The method further includes monitoring use of the second user device and determining a first time of use on the second user device. The first time of use on the second user device is allocated to a use time of a second user based on the location of the first user device relative to the location of the second user device, and a functional component of a third user device of the second user is disabled based at least on the use time of the second user.
-
公开(公告)号:US20200099783A1
公开(公告)日:2020-03-26
申请号:US16140035
申请日:2018-09-24
Applicant: Avast Software s.r.o.
Inventor: Jinshan Liu , Richard Kmieclak , Juyong Do , Rajarshi Gupta
Abstract: A content filter setting method includes enabling a user to choose a setting of a filter for a particular application in a user interface of a user device. The setting of the filter is received from the user via the user interface, and a model is applied to determine a plurality of default settings of a plurality of filters of the particular application based on the setting of the filter and the identifying information of the user. The plurality of default settings is displayed in the user interface, and modified settings of the default settings are received via the user interface.
-
公开(公告)号:US20190394220A1
公开(公告)日:2019-12-26
申请号:US16450368
申请日:2019-06-24
Applicant: Avast Software s.r.o.
Inventor: Rajarshi Gupta
Abstract: A method of identifying malicious activity in a sequence of computer instructions includes monitoring data flows from a public network to one or more networked devices on a private network and to one or more honeypots that appear to the public network to be devices on the private network, representing each such data flow as a word, and the sequence of data flows as comprising an n-gram of two or more words. The data flows are characterized with a likelihood of being malicious based on their statistical association with the one or more honeypots relative to their statistical association with one or more networked devices. Identified malicious activity is used to train a network device to identify malicious data flows and prevent them from reaching devices on the private network.
-
18.
公开(公告)号:US20190215331A1
公开(公告)日:2019-07-11
申请号:US16245042
申请日:2019-01-10
Applicant: Avast Software s.r.o.
Inventor: Joe Anakata , Rajarshi Gupta
CPC classification number: H04L63/1425 , G06N20/00 , H04L41/046 , H04L61/1511 , H04L61/2007 , H04L61/2514 , H04L63/1416 , H04L63/1441 , H04L67/10
Abstract: A central platform remote from a local network can detect anomalies on the local network. The central platform can assign a unique pair of DNS server IP addresses to the local network. The central platform can receive configuration data from the local network and use the configuration data and the assigned pair of DNS server IP addresses to uniquely identify devices on the local network. In the case that current network flow statistics do not match expected network flow statistics for the local network, a device causing the anomalous behavior can be identified using the assigned pair of DNS server IP addresses and configuration data.
-
公开(公告)号:US20190166091A1
公开(公告)日:2019-05-30
申请号:US16205074
申请日:2018-11-29
Applicant: Avast Software s.r.o.
Inventor: Rajarshi Gupta , Joe Anakata , Richard Kmieciak
Abstract: A device identification module identifies devices on a remote network, where the remote network may use Network Address Translation techniques. The device identification module can receive a list of devices on the remote network. The devices in the remote network can be identified by the device classification module based, at least in part, on the device classification and one or more of Dynamic Host Configuration Protocol (DHCP) information for the remote network, port sequences used in Network Address Translation on the remote network, and a live Uniform Resource Locator (URL) check performed on the remote network.
-
公开(公告)号:US12289312B2
公开(公告)日:2025-04-29
申请号:US17687235
申请日:2022-03-04
Applicant: Avast Software s.r.o.
Inventor: Rajarshi Gupta
IPC: H04L9/40 , G06F3/0482 , G06F17/16 , G06F21/62 , H04L67/50
Abstract: A data control method includes receiving from a user an indication of data for sharing, receiving from the user an indication of one or more recipients with which to share the data, and receiving from the user one or more allowed actions for the data. A multidimensional zone is determined based on the indication of the data for sharing, the indication of the one or more recipients, and the one or more allowed actions for the data. A plurality of application program interfaces (APIs) for a plurality of applications are accessed. Data sharing permissions are set for the user for each of the plurality of applications based on the multidimensional zone via the plurality of APIs.
-
-
-
-
-
-
-
-
-