-
公开(公告)号:US12124826B2
公开(公告)日:2024-10-22
申请号:US18095523
申请日:2023-01-10
IPC分类号: G06F8/41
CPC分类号: G06F8/4441
摘要: Techniques are described herein that are capable of detecting accidental algorithmic complexity of a procedure by using instrumentation. A number of times a parent procedure calls a child procedure during each of multiple executions of the parent procedure is detected by using instrumentation to provide call counts for the respective executions. A value of an attribute of the parent procedure during each of the executions is detected by using the instrumentation to provide attribute values for the respective executions. A function is generated that defines a curve that estimates a relationship between the attribute values for the respective executions and the call counts for the respective executions. Based at least on a slope of the curve, accidental algorithmic complexity of the parent procedure is determined. Based at least on the accidental algorithmic complexity satisfying a complexity criterion, a remedial action is performed with regard to the accidental algorithmic complexity.
-
公开(公告)号:US12052216B2
公开(公告)日:2024-07-30
申请号:US17555409
申请日:2021-12-18
IPC分类号: H04L61/4511 , H04L45/302 , H04L61/5007
CPC分类号: H04L61/4511 , H04L45/3065 , H04L61/5007
摘要: Techniques are described herein that are capable of using entity name mapping for routing network traffic having encrypted SNI headers. A name resolution request that specifies an entity name is intercepted. Translation of the entity name to a representation of an IP address associated with the entity name is caused. A mapping that cross-references the representation of the IP address to the entity name is stored. A data transfer request that requests establishment of a connection to a destination corresponding to the representation of the IP address is intercepted. The data transfer request includes an encrypted SNI header and a payload. Establishment of the connection to the destination is initiated by providing the encrypted SNI header, the payload, and metadata toward the destination. The metadata includes the entity name based on the mapping.
-
公开(公告)号:US11928207B2
公开(公告)日:2024-03-12
申请号:US17520594
申请日:2021-11-05
CPC分类号: G06F21/55 , G06N3/08 , G06F2221/034
摘要: Techniques are described herein that are capable of performing automatic graph-based detection of potential security threats. A Bayesian network is initialized using an association graph to establish connections among network nodes in the Bayesian network. The network nodes are grouped among clusters that correspond to respective intents. Patterns in the Bayesian network are identified. At least one redundant connection, which is redundant with regard to one or more other connections, is removed from the patterns. Scores are assigned to the respective patterns in the Bayesian network, based on knowledge of historical patterns and historical security threats, such that each score indicates a likelihood of the respective pattern to indicate a security threat. An output graph is automatically generated. The output graph includes each pattern that has a score that is greater than or equal to a score threshold. Each pattern in the output graph represents a potential security threat.
-
公开(公告)号:US11902327B2
公开(公告)日:2024-02-13
申请号:US16735670
申请日:2020-01-06
发明人: Daniel Edward Lee Wood , Caleb Geoffrey Baker , Sarat Subramaniam , Etan Micah Basseri , Carlos Adrian Lopez Castro , Sandra Jiang , Dilesh Dhokia , Jessica Tian-Hueih Lin , Pui Yin Winfred Wong , Robyn Nicole Hicock
CPC分类号: H04L63/20 , G06F21/57 , G06F21/604 , G06F21/6218 , H04L63/08 , H04L63/10 , H04L63/102 , H04L63/1408 , G06F9/54
摘要: Techniques are described herein that are capable of evaluating a result of enforcement of access control policies instead of enforcing the access control policies. For instance, a result of enforcement of an access control policy with regard to sign-in processes is evaluated instead of enforcing the access control policy with regard to the sign-in processes. The evaluation includes monitoring access requests that are received during the sign-in processes. Each access request requests access to a resource. The evaluation further includes comparing attributes of each access request against the access control policy that specifies criteria that are to be satisfied as a prerequisite to granting access to the resource to which access is requested by the respective access request. Metadata associated with the sign-in processes is generated instead of enforcing the access control policy with regard to the sign-in processes.
-
公开(公告)号:US11848830B2
公开(公告)日:2023-12-19
申请号:US17723454
申请日:2022-04-18
发明人: Jonathan Matkowsky
IPC分类号: G06F3/048 , H04L41/22 , G06F3/04847
CPC分类号: H04L41/22 , G06F3/04847
摘要: Techniques are disclosed of detection and analysis of network-based assets under common management by an entity. Network-based assets that are under common management by an entity may be owned or associated with the entity. Some network assets may appear to be under the common management of an entity, but may be operated by an unauthorized entity. Detecting a relationship between or ownership of network assets for malicious network activity may be a challenge. Specifically, the connection between authorized assets and unauthorized assets may be difficult to identify, especially if assets are masked or changed to evade detection. A network analytic system is disclosed that can process different data from multiple sources (e.g., at least multiple, disparate data sources) to identify relationships between network-based assets.
-
6.
公开(公告)号:US11843626B2
公开(公告)日:2023-12-12
申请号:US17246391
申请日:2021-04-30
CPC分类号: H04L63/1433 , H04L63/102 , H04L63/1441
摘要: A system to determine an intrusion risk and take action is described. The system collaboratively filters a combination based on a user access and a network item in a computer network to determine an associated recommendation score. The system determines connected components of a model of the computer network and separately collaboratively filters the connected components to determine the recommendation score as a measure of intrusion risk. An action is taken on the user access based on the intrusion risk.
-
公开(公告)号:US11777831B2
公开(公告)日:2023-10-03
申请号:US17572539
申请日:2022-01-10
发明人: David Dominic Anderson , Piyush Gupta , Jeremy Michael Bares , Weili Zhong McClenahan , Craig Henry Wittenberg , Christopher Grant Ashton , Ritchie Nicholas Hughes
CPC分类号: H04L43/16 , G06F16/285
摘要: Techniques are described herein that are capable of performing an aggregation-based determination of resiliency of a cloud computing service to chaos events. Chaos events are executed against a cloud computing service during a time frame that includes multiple time periods. For each chaos event, service health indexes (SHIs) that correspond to the time periods are calculated. Each SHI indicates an extent to which indicators, which represent respective measurements of performance of the cloud computing service during the respective time period, satisfy respective criteria. The SHIs for each chaos event are analyzed to provide a respective resiliency score. At least some of the resiliency scores of the respective chaos events are aggregated to provide an aggregated resiliency score, which represents resiliency of the cloud computing service to the chaos events.
-
公开(公告)号:US11743284B2
公开(公告)日:2023-08-29
申请号:US17146853
申请日:2021-01-12
发明人: Mor Rubin
CPC分类号: H04L63/1441 , H04L63/0807 , G06N20/00
摘要: Techniques are described herein that are capable of using multiple factors to detect illicit enumeration. Object requests are parsed among request types such that each request type includes object request(s) that share a respective common attribute. Each object request requests information about an object. Scores are generated for the respective request types such that the score for each request type is based at least in part on a count of the object request(s) in the respective request type. The scores for the respective request types are aggregated to provide a malicious activity score that represents a likelihood that the illicit enumeration has occurred. The malicious activity score is compared to a score threshold. A remedial operation is selectively performed with regard to the illicit enumeration based at least in part on whether the malicious activity score is greater than or equal to the score threshold.
-
公开(公告)号:US11580294B2
公开(公告)日:2023-02-14
申请号:US17838241
申请日:2022-06-12
发明人: Adam Hunt , Jonas Edgeworth , Chris Kiernan , David Pon , Elias Manousos
IPC分类号: G06F40/143 , G06F16/958 , G06F40/205 , G06F40/14 , H04L9/32 , G06F40/197
摘要: Techniques are disclosed for analyzing documents to detect web components and the web frameworks in the documents. In at least one embodiment, a network analysis system is provided to passively detect web frameworks of documents. The network analysis system can render a document using a document object model to identify objects in the document that are defined as web components. A hash function may be applied to each of the objects to generate a hash signature for the object. Files defining web frameworks can be downloaded from a repository system. Each file may corresponding to a web component. A hash function is applied content in each file to generate a hash signature. The hash signatures of each file may be compared to the hash signatures of the objects in the document to identify a web component for each object. A web framework can be identified based on the web components.
-
公开(公告)号:US11570275B2
公开(公告)日:2023-01-31
申请号:US17509404
申请日:2021-10-25
IPC分类号: G06Q10/10 , H04L67/60 , H04W4/029 , G06Q10/06 , H04L67/50 , H04L67/02 , H04L67/00 , G06F3/0481 , G06F3/0484 , G06N5/04 , H04W4/14
摘要: Techniques are described herein that are capable of performing intent-based scheduling via a digital personal assistant. For instance, an intent of user(s) to perform an action (a.k.a. activity) may be used to schedule time (e.g., on a calendar of at least one of the user(s)) in which the action is to be performed. Examples of performing an action include but are not limited to having a meeting, working on a project, participating in a social event, exercising, and reading.
-
-
-
-
-
-
-
-
-