-
11.
公开(公告)号:US20230351023A1
公开(公告)日:2023-11-02
申请号:US17734260
申请日:2022-05-02
发明人: Manu Jacob Kurian , Joel Townsend , Tomas M. Castrejon, III , Michael Robert Young , David Nardoni
CPC分类号: G06F21/577 , G06F21/552 , G06F21/554 , G06N20/00
摘要: A system is provided for remediation of security vulnerabilities in computing devices using continuous device-level scanning and monitoring. In particular, the system may perform a deep scan of the hardware and software elements of a computing device and/or application and compile the information from the deep scan into a hardware metadata list and a software metadata list associated with the computing device and/or application. The system may then, through a machine learning-based process, continuously scan the elements within the hardware metadata list and the software metadata list to identify the elements that are not involved in the operation of the computing device and/or application. The system may flag such elements for inspection to evaluate the safety of the elements and subsequently execute one or more remediation processes in response to detecting an unsafe element.
-
公开(公告)号:US20230333835A1
公开(公告)日:2023-10-19
申请号:US17724150
申请日:2022-04-19
发明人: Tomas M. Castrejon, III , Michael Robert Young , David Nardoni , Joel Townsend , Manu Jacob Kurian
CPC分类号: G06F8/65 , G06F8/71 , H04L63/1433 , H04L63/20
摘要: Various systems, methods, and computer program products are provided for dynamic code patch deployment within a distributed network. The method includes identifying one or more potential vulnerabilities within a software library that is associated with a first application within a decentralized network. The method also includes receiving a code update relating to the identified software library associated with the first application within the decentralized network. The method further includes identifying a second applications within the decentralized network that is also associated with the identified software library. The method still further includes causing a transmission of the code update to the second application within the decentralized network.
-
公开(公告)号:US20230319079A1
公开(公告)日:2023-10-05
申请号:US17708274
申请日:2022-03-30
发明人: Tomas M. Castrejon, III , Manu Jacob Kurian , David Nardoni , Joel Townsend , Michael Robert Young
IPC分类号: H04L9/40
CPC分类号: H04L63/1425 , H04L63/126
摘要: A system is provided for detecting and remediating computing system breaches using computing network traffic monitoring. In particular, the system may identify one or more technology elements within a network as well as relationships between computing systems associated with said elements to determine a network topology. Based on the network topology, the system may use historical network traffic data associated with the technology elements in the network to generate predicted entry points and lateral pathways of a security breach that may take place within particular computing systems. Then, based on the technology elements affected as well as entry points and path traversals of the breach, the system may generate and/or implement one or more remediation steps to address existing and/or future breaches. In this way, the system may provide an intelligent method of augmenting the security of a computing network.
-
14.
公开(公告)号:US20230300619A1
公开(公告)日:2023-09-21
申请号:US17699479
申请日:2022-03-21
发明人: Tomas M. Castrejon, III , Manu Jacob Kurian , David Nardoni , Joel Townsend , Michael Robert Young
IPC分类号: H04W12/50 , H04W12/102 , H04W12/60 , H04W76/15
CPC分类号: H04W12/50 , H04W12/102 , H04W12/66 , H04W76/15
摘要: Systems, computer program products, and methods are described herein for dynamic communication channel switching for secure message propagation. The present invention may be configured to receive wireless signals from a plurality of devices and identify, from the plurality of devices and based on the wireless signals, a trusted device. The present invention may be configured to receive, from another device, a secure message, where the secure message includes information identifying a vulnerability in a network to which the trusted device is connected. The present invention may be configured to establish, based on receiving the secure message and using a first wireless communication interface, a communication link with a second wireless communication interface of the trusted device to establish a wireless data channel with the trusted device and transmit, via the wireless data channel, the secure message to the trusted device.
-
-
-