-
公开(公告)号:US20200329059A1
公开(公告)日:2020-10-15
申请号:US16912471
申请日:2020-06-25
Applicant: Cisco Technology, Inc.
Inventor: Blake Harrell Anderson , David McGrew , Vincent E. Parla , Jan Jusko , Martin Grill , Martin Vejman
Abstract: In one embodiment, a service receives traffic telemetry data regarding encrypted traffic sent by an endpoint device in a network. The service analyzes the traffic telemetry data to infer characteristics of an application on the endpoint device that generated the encrypted traffic. The service receives, from a monitoring agent on the endpoint device, application telemetry data regarding the application. The service determines that the application is evasive malware based on the characteristics of the application inferred from the traffic telemetry data and on the application telemetry data received from the monitoring agent on the endpoint device. The service initiates performance of a mitigation action in the network, after determining that the application on the endpoint device is evasive malware.
-
公开(公告)号:US10749770B2
公开(公告)日:2020-08-18
申请号:US16156020
申请日:2018-10-10
Applicant: Cisco Technology, Inc.
Inventor: Jan Kohout , Martin Grill , Martin Kopp , Lukas Bajer
IPC: H04L12/28 , H04L12/26 , H04L12/851
Abstract: In one embodiment, a traffic analysis service obtains telemetry data regarding network traffic associated with a device in a network. The traffic analysis service forms a histogram of frequencies of the traffic features from the telemetry data for the device. The traffic features are indicative of endpoints with which the device communicated. The traffic analysis service associates a device type with the device, by comparing the histogram of the traffic features from the telemetry data to histograms of traffic features associated with other devices. The traffic analysis service initiates, based on the device type associated with the device, an adjustment to treatment of the traffic associated with the device by the network.
-
公开(公告)号:US20180103056A1
公开(公告)日:2018-04-12
申请号:US15286728
申请日:2016-10-06
Applicant: Cisco Technology, Inc.
Inventor: Jan Kohout , Blake Harrell Anderson , Martin Grill , David McGrew , Martin Kopp , Tomas Pevny
IPC: H04L29/06 , H04L12/851 , H04L12/24 , G06N99/00
CPC classification number: H04L63/1441 , G06N20/00 , H04L41/0686 , H04L47/2441 , H04L63/0428 , H04L63/1416 , H04L63/1425 , H04L63/145 , H04L63/168
Abstract: In one embodiment, a device in a network detects an encrypted traffic flow associated with a client in the network. The device captures contextual traffic data regarding the encrypted traffic flow from one or more unencrypted packets associated with the client. The device performs a classification of the encrypted traffic flow by using the contextual traffic data as input to a machine learning-based classifier. The device generates an alert based on the classification of the encrypted traffic flow.
-
14.
公开(公告)号:US20240348645A1
公开(公告)日:2024-10-17
申请号:US18417256
申请日:2024-01-19
Applicant: Cisco Technology, Inc.
Inventor: Blake Harrell Anderson , David McGrew , Subharthi Paul , Ivan Nikolaev , Martin Grill
CPC classification number: H04L63/145 , H04L63/0428 , H04L63/1408 , G06N20/00
Abstract: In one embodiment, a device in a network receives certificate data for an encrypted traffic flow associated with a client node in the network. The device determines one or more data features from the certificate data. The device determines one or more flow characteristics of the encrypted traffic flow. The device performs a classification of an application executed by the client node and associated with the encrypted traffic flow by using a machine learning-based classifier to assess the one or more data features from the certificate data and the one or more flow characteristics of the traffic flow. The device causes performance of a network action based on a result of the classification of the application.
-
公开(公告)号:US11451578B2
公开(公告)日:2022-09-20
申请号:US17029156
申请日:2020-09-23
Applicant: Cisco Technology, Inc.
Inventor: Jan Kohout , Blake Harrell Anderson , Martin Grill , David McGrew , Martin Kopp , Tomas Pevny
IPC: H04L9/40 , G06N20/00 , H04L41/0686 , H04L47/2441 , G06N20/20
Abstract: In one embodiment, a device in a network detects an encrypted traffic flow associated with a client in the network. The device captures contextual traffic data regarding the encrypted traffic flow from one or more unencrypted packets associated with the client. The device performs a classification of the encrypted traffic flow by using the contextual traffic data as input to a machine learning-based classifier. The device generates an alert based on the classification of the encrypted traffic flow.
-
16.
公开(公告)号:US20200267164A1
公开(公告)日:2020-08-20
申请号:US16869726
申请日:2020-05-08
Applicant: Cisco Technology, Inc.
Inventor: Blake Harrell Anderson , David McGrew , Subharthi Paul , Ivan Nikolaev , Martin Grill
IPC: H04L29/06
Abstract: In one embodiment, a device in a network receives certificate data for an encrypted traffic flow associated with a client node in the network. The device determines one or more data features from the certificate data. The device determines one or more flow characteristics of the encrypted traffic flow. The device performs a classification of an application executed by the client node and associated with the encrypted traffic flow by using a machine learning-based classifier to assess the one or more data features from the certificate data and the one or more flow characteristics of the traffic flow. The device causes performance of a network action based on a result of the classification of the application.
-
公开(公告)号:US10735441B2
公开(公告)日:2020-08-04
申请号:US15848150
申请日:2017-12-20
Applicant: Cisco Technology, Inc.
Inventor: Blake Harrell Anderson , David McGrew , Vincent E. Parla , Jan Jusko , Martin Grill , Martin Vejman
Abstract: In one embodiment, a service receives traffic telemetry data regarding encrypted traffic sent by an endpoint device in a network. The service analyzes the traffic telemetry data to infer characteristics of an application on the endpoint device that generated the encrypted traffic. The service receives, from a monitoring agent on the endpoint device, application telemetry data regarding the application. The service determines that the application is evasive malware based on the characteristics of the application inferred from the traffic telemetry data and on the application telemetry data received from the monitoring agent on the endpoint device. The service initiates performance of a mitigation action in the network, after determining that the application on the endpoint device is evasive malware.
-
18.
公开(公告)号:US10686831B2
公开(公告)日:2020-06-16
申请号:US15353160
申请日:2016-11-16
Applicant: Cisco Technology, Inc.
Inventor: Blake Harrell Anderson , David McGrew , Subharthi Paul , Ivan Nikolaev , Martin Grill
Abstract: In one embodiment, a device in a network receives certificate data for an encrypted traffic flow associated with a client node in the network. The device determines one or more data features from the certificate data. The device determines one or more flow characteristics of the encrypted traffic flow. The device performs a classification of an application executed by the client node and associated with the encrypted traffic flow by using a machine learning-based classifier to assess the one or more data features from the certificate data and the one or more flow characteristics of the traffic flow. The device causes performance of a network action based on a result of the classification of the application.
-
公开(公告)号:US10129271B2
公开(公告)日:2018-11-13
申请号:US14723605
申请日:2015-05-28
Applicant: Cisco Technology, Inc.
Inventor: Jan Mrkos , Martin Grill , Jan Kohout
Abstract: A method of tracking users over network hosts based on behavior includes analyzing data representing behavior of active network hosts during two or more time windows at a computing apparatus having connectivity to a network. Based on the analyzing, a profile is generated for each network host active in the network during the two or more time windows. Similarity between the profiles for the two or more time windows are determined and, based on the similarity, it may be determined that an identity associated with one of the active network hosts during a time window of the two or more time windows has changed.
-
公开(公告)号:US20180176240A1
公开(公告)日:2018-06-21
申请号:US15386006
申请日:2016-12-21
Applicant: Cisco Technology, Inc.
Inventor: Martin Kopp , Martin Grill , Jan Kohout
IPC: H04L29/06
CPC classification number: H04L63/1425 , H04L9/3263 , H04L63/0428 , H04L63/0823 , H04L63/1416 , H04L63/145 , H04L63/166
Abstract: In one embodiment, a device in a network receives traffic information regarding one or more secure sessions in the network. The device associates the one or more secure sessions with corresponding certificate validation check traffic indicated by the received traffic information. The device makes a self-signed certificate determination for an endpoint domain of a particular secure session based on whether the particular secure session is associated with certificate validation check traffic. The device causes the self-signed certificate determination for the endpoint domain to be used as input to a malware detector.
-
-
-
-
-
-
-
-
-