-
公开(公告)号:US20240211616A1
公开(公告)日:2024-06-27
申请号:US18598480
申请日:2024-03-07
申请人: GEN DIGITAL INC.
CPC分类号: G06F21/6209 , G06F21/606 , G06F21/6245 , G06F21/64
摘要: The disclosed computer-implemented method for dynamic data protection may include intercepting a submit request for sensitive data to a destination, inserting dummy data into the intercepted submit request. The method may also include determining whether the destination is a trusted destination and when the destination is determined to be the trusted destination, replacing the dummy data with real data to complete the submit request to the destination, wherein the real data was previously collected isolated from the submit request. Various other methods, systems, and computer-readable media are also disclosed.
-
公开(公告)号:US11947692B1
公开(公告)日:2024-04-02
申请号:US17644684
申请日:2021-12-16
申请人: GEN DIGITAL INC.
CPC分类号: G06F21/6209 , G06F21/606 , G06F21/6245 , G06F21/64
摘要: The disclosed computer-implemented method for dynamic formjacking protection may include identifying a sensitive data input field element on a webform loaded in a browser, creating a secure isolated container overlaid on the identified sensitive data input field element, and collecting, via the secure isolated container, real input data intended for the sensitive data input field element. The method may also include inserting dummy data into the sensitive data input field element and intercepting a form submit request from the webform to a destination. The method may further include determining whether the destination is a trusted destination, and when the destination is determined to be the trusted destination, modifying the form submit request to allow the real input data to be sent to the trusted destination. The method may also include sending the form submit request to the destination. Various other methods, systems, and computer-readable media are also disclosed.
-
公开(公告)号:US11829438B1
公开(公告)日:2023-11-28
申请号:US17644242
申请日:2021-12-14
申请人: GEN DIGITAL INC.
IPC分类号: G06F16/957 , G06F3/0481 , G06F16/951 , G06F16/958 , G06F3/0484 , G06F40/117
CPC分类号: G06F16/9577 , G06F3/0481 , G06F3/0484 , G06F16/951 , G06F16/958 , G06F40/117
摘要: The disclosed computer-implemented method for removing whitespace from blocked resources in websites may include identifying elements arranged in a hierarchy from a website at least partially loaded in a browser and identifying one or more whitespace candidates to be displayed as whitespace in the browser. The method may also include selecting an element relating to the one or more whitespace candidates based on the hierarchy and establishing a mutation observer for monitoring a change in the selected element. The method may further include modifying a display attribute of the selected element based on the monitoring by the mutation observer. Various other methods, systems, and computer-readable media are also disclosed.
-
4.
公开(公告)号:US20230325841A1
公开(公告)日:2023-10-12
申请号:US17660750
申请日:2022-04-26
申请人: GEN DIGITAL INC.
发明人: Iskander Sanchez Rola , Kevin Alejandro Roundy , Platon Kotzias , Emory Shing-Kuo Shyong , Goutham Kumar Nekkalapu , Magesh Varadharajan
CPC分类号: G06Q20/4016 , G06Q30/0185
摘要: The disclosed computer-implemented method for detecting websites that perpetrate at least one of scams or frauds may include correlating online interaction data with financial transaction data. The online interaction data may include information on suspicious websites obtained through an online interaction analysis, and the financial transaction data may include sources of suspicious financial activity obtained through a transaction trend analysis. The method may additionally include detecting at least one of online scams or frauds based on the correlation. The detection may include detecting that an online interaction is suspicious based on correlation thereof to a suspicious financial transaction, and/or detecting that a financial transaction is suspicious based on correlation thereof to a suspicious online interaction. The method may also include performing a security action in response to the detection. Various other methods, systems, and computer-readable media are also disclosed.
-
公开(公告)号:US12013952B1
公开(公告)日:2024-06-18
申请号:US17645495
申请日:2021-12-22
申请人: GEN DIGITAL INC.
IPC分类号: G06F21/60
CPC分类号: G06F21/60 , G06F2221/2119
摘要: The disclosed computer-implemented method for protecting user data privacy against the use of fake first-party domains by hidden web trackers may include (i) identifying a group of subdomains associated with one or more websites, (ii) comparing an Internet Protocol (IP) address range for each of the subdomains, (iii) determining, based on the comparison, that an IP address range for a target subdomain is potentially utilized by a hidden web tracker as a fake first-party subdomain in the websites, (iv) detecting similarities between any scripts loaded by websites associated with the target subdomain and any functions performed by the scripts, and (v) perform a security action that protects against utilizing fake domains for evading web browser tracking protection by identifying the target subdomain as the fake first-party subdomain based on the detected similarities. Various other methods, systems, and computer-readable media are also disclosed.
-
6.
公开(公告)号:US20230403298A1
公开(公告)日:2023-12-14
申请号:US17805648
申请日:2022-06-06
申请人: GEN DIGITAL INC.
发明人: David Luz Silva , Johann Roturier , Petros Efstathopoulos , Iskander Sanchez Rola , Savino Dambra , Platon Kotzias , Leylya Yumer
IPC分类号: H04L9/40
CPC分类号: H04L63/1483 , H04L63/145 , H04L63/1425 , H04L63/102
摘要: The disclosed computer-implemented method for utilizing user profile data to protect against phishing attacks may include (i) detecting a target user profile associated services accessed by a network-based application, (ii) determining identifiers associated with each of the services, (iii) extracting, for each of the identifiers, feature vectors describing exploitable screen elements in the network-based application associated with phishing attacks, (iv) updating, based on the feature vectors, previously extracted feature vectors in a data repository storing additional profiles for other users associated with the services, (v) predicting, utilizing a machine-learning model, phishing attack threats for target profile user based on a similarity with the additional profiles, and (vi) performing a security action that protects against the phishing attack threats. Various other methods, systems, and computer-readable media are also disclosed.
-
公开(公告)号:US20230376964A1
公开(公告)日:2023-11-23
申请号:US17805629
申请日:2022-06-06
申请人: GEN DIGITAL INC.
发明人: Kevin Alejandro Roundy , Iskander Sanchez Rola , Goutham Kumar Nekkalapu , Emory Shing-Kuo Shyong , Platon Kotzias , Magesh Varadharajan
CPC分类号: G06Q20/4016 , G06Q20/16
摘要: The disclosed computer-implemented method for detecting unauthorized online transactions may include correlating, by at least one processor, one or more reported financial activities to one or more online financial activities tracked in network telemetry on one or more authorized devices. The method may additionally include identifying, by the at least one processor based on the correlation, at least one of the reported financial activities that was initiated by an unauthorized device. The method may also include performing, by the at least one processor, a security action in response to the identification. Various other methods, systems, and computer-readable media are also disclosed.
-
公开(公告)号:US12107838B1
公开(公告)日:2024-10-01
申请号:US18454681
申请日:2023-08-23
申请人: Gen Digital Inc.
CPC分类号: H04L63/0414 , G06F21/552 , G06F2221/2149
摘要: Protecting against a tracking parameter in a web link. In one embodiment, a method may include receiving an input URL during a browser navigation session on a user device, the input URL including parameters, determining that the parameters include a tracking parameter, pausing the browser navigation session on the user device, launching the input URL in a headless browser that operates in an isolated environment that simulates one or more features of the user device, landing on a destination web page in the isolated environment, identifying a URL of the destination web page as a destination URL, and resuming the browser navigation session on the user device by replacing the input URL, which includes the tracking parameter, with the destination URL, which does not include the tracking parameter, in order to protect the user device from the tracking parameter.
-
-
-
-
-
-
-