-
公开(公告)号:US12015644B2
公开(公告)日:2024-06-18
申请号:US16845799
申请日:2020-04-10
Applicant: Level 3 Communications, LLC
Inventor: David Dubois , Michael Benjamin , Mark Dehus , Peter Brecl
CPC classification number: H04L63/20 , G08B21/18 , H04L63/0263 , H04L63/102 , H04L63/1416 , H04L63/1433
Abstract: Aspects of the present disclosure involve utilizing network threat information to manage one or more security devices or policies of a communication network. The security system may receive threat intelligence data or information associated with potential threats to a communications network and process the threat intelligence data to determine one or more configurations to apply to security devices of a network. The system may then generate a rule or action to respond to the identified attack, such as a firewall rule for a firewall device to block traffic from the source of the attack. The threat intelligence information may include a confidence score indicating a calculated confidence in the identification of the malicious communications, which may be utilized by the system to determine the type of action taken on the security devices of the network in response to the information or data.
-
公开(公告)号:US20220210124A1
公开(公告)日:2022-06-30
申请号:US17564927
申请日:2021-12-29
Applicant: Level 3 Communications, LLC
Inventor: Christopher Smith , Michael Benjamin , Peter Brecl
IPC: H04L9/40
Abstract: Examples of the present disclosure describe systems and methods for providing enhanced security in edge computing environments. A first aspect describes a method for moving security features dynamically applied to an application at a first deployment location to an application at a second deployment location. A second aspect describes a method for locally expanding/contracting an instance of a deployed application. A third aspect describes a method for redirected network traffic associated with detected malicious conduct from a first application deployment environment to a secured second application deployment environment. A fourth aspect describes a method for performing multi-stage network traffic filtering.
-
公开(公告)号:US20220191175A1
公开(公告)日:2022-06-16
申请号:US17687050
申请日:2022-03-04
Applicant: Level 3 Communications, LLC
Inventor: Michael Benjamin
IPC: H04L9/40 , H04L43/028 , H04L61/5007 , H04L41/0816 , H04L67/10 , H04L61/4511
Abstract: Systems and methods for implementing filters within computer networks include obtaining blocklist data that includes blocklist entries for a network. Each of the blocklist entries includes one or more network traffic attributes for identifying traffic to be blocked. In response to receiving the blocklist data, a filter based on a common network traffic attribute shared between at least two of the plurality of blocklist entries is generated. The filter is then deployed to a network device within the network such that the filter may be implemented at the network device to block corresponding traffic.
-
公开(公告)号:US20160308739A1
公开(公告)日:2016-10-20
申请号:US15130418
申请日:2016-04-15
Applicant: Level 3 Communications, LLC
Inventor: Michael Benjamin , Skyler J. Bingham , John S. Reynolds
CPC classification number: H04L43/045 , H04L41/12 , H04L41/18 , H04L41/22 , H04L41/28 , H04L43/12 , H04L63/0227 , H04L63/10 , H04L63/101 , H04L63/1425
Abstract: A route viewing system includes a computing system that receives information associated with one or more routes through a network, and identifies the routes that are associated with at least one illicit user computer used by an illicit user. The computing system then obtains a source location of a source address of the routes and a destination location of a destination address of the routes, and displays the routes on a geographical display at the source location of the source address and the destination location of the destination address of each of the routes.
Abstract translation: 路由查看系统包括计算系统,其接收通过网络与一个或多个路由相关联的信息,并且识别与非法用户使用的至少一个非法用户计算机相关联的路由。 然后,计算系统获得路由的源地址的源地址和路由的目的地地址的目的地位置,并且在源地址的源位置和目的地的目的地位置的地理显示器上显示路由 每条路线的地址。
-
公开(公告)号:US11671328B2
公开(公告)日:2023-06-06
申请号:US17485587
申请日:2021-09-27
Applicant: Level 3 Communications, LLC
Inventor: Michael Benjamin
IPC: G06F15/177 , H04L41/0893 , H04L9/40 , H04L67/303 , H04L41/069 , H04L41/0853 , H04L45/122 , H04L41/142 , H04L41/082 , H04L41/0681
CPC classification number: H04L41/0893 , H04L41/069 , H04L41/0681 , H04L41/082 , H04L41/0853 , H04L41/142 , H04L45/122 , H04L63/20 , H04L67/303
Abstract: Systems and methods for managing network devices include performing clustering operations for network devices based on attributes of the network devices. By comparing the results of subsequent clustering operations, changes in network device attributes can be readily identified and any network devices for which attributes have changed may be subject to further investigation or remedial action (e.g., blocking traffic to/from the network device). Clustering may also be used to conduct an inventory of network devices by identifying groups of network devices that have similar attributes.
-
公开(公告)号:US20220014437A1
公开(公告)日:2022-01-13
申请号:US17485587
申请日:2021-09-27
Applicant: Level 3 Communications, LLC
Inventor: Michael Benjamin
IPC: H04L12/24 , H04L29/06 , H04L29/08 , H04L12/733
Abstract: Systems and methods for managing network devices include performing clustering operations for network devices based on attributes of the network devices. By comparing the results of subsequent clustering operations, changes in network device attributes can be readily identified and any network devices for which attributes have changed may be subject to further investigation or remedial action (e.g., blocking traffic to/from the network device). Clustering may also be used to conduct an inventory of network devices by identifying groups of network devices that have similar attributes.
-
公开(公告)号:US12034698B2
公开(公告)日:2024-07-09
申请号:US17564927
申请日:2021-12-29
Applicant: Level 3 Communications, LLC
Inventor: Christopher Smith , Michael Benjamin , Peter Brecl
IPC: H04L9/40
CPC classification number: H04L63/0236 , H04L63/1416 , H04L63/1425 , H04L63/1441
Abstract: Examples of the present disclosure describe systems and methods for providing enhanced security in edge computing environments. A first aspect describes a method for moving security features dynamically applied to an application at a first deployment location to an application at a second deployment location. A second aspect describes a method for locally expanding/contracting an instance of a deployed application. A third aspect describes a method for redirected network traffic associated with detected malicious conduct from a first application deployment environment to a secured second application deployment environment. A fourth aspect describes a method for performing multi-stage network traffic filtering.
-
公开(公告)号:US20230308420A1
公开(公告)日:2023-09-28
申请号:US18204679
申请日:2023-06-01
Applicant: Level 3 Communications, LLC
Inventor: Michael Benjamin
IPC: H04L9/40 , H04L43/028 , H04L41/0816 , H04L67/10 , H04L61/4511 , H04L61/5007
CPC classification number: H04L63/0263 , H04L43/028 , H04L63/0236 , H04L41/0816 , H04L67/10 , H04L61/4511 , H04L61/5007
Abstract: Systems and methods for implementing filters within computer networks include obtaining blocklist data that includes blocklist entries for a network. Each of the blocklist entries includes one or more network traffic attributes for identifying traffic to be blocked. In response to receiving the blocklist data, a filter based on a common network traffic attribute shared between at least two of the plurality of blocklist entries is generated. The filter is then deployed to a network device within the network such that the filter may be implemented at the network device to block corresponding traffic.
-
公开(公告)号:US11627158B2
公开(公告)日:2023-04-11
申请号:US17025769
申请日:2020-09-18
Applicant: Level 3 Communications, LLC
Inventor: Michael Benjamin
Abstract: Aspects of the present disclosure involve systems and methods for utilizing verified autonomous system (AS) network interconnections received via a cryptographically certified Recognized Operating Agency (ROA) object to generate an interconnect network model which may be used as a reference model to mitigate hijacking of network communications in downstream route announcements. In particular, AS networks may announce or share a cryptographically certified ROA object that includes a list of other AS networks to which the announcing network is connected. A router, server, or other networking device may receive ROA objects from multiple AS networks and generate a model or graph of the interconnectedness of the AS networks. Further, because each ROA object may be cryptographically certified or signed, the networking device may trust the information provided in the received ROA objects. The networking device may further verify announced routing information against the generated network model.
-
公开(公告)号:US11277384B2
公开(公告)日:2022-03-15
申请号:US16682836
申请日:2019-11-13
Applicant: Level 3 Communications, LLC
Inventor: Michael Benjamin
IPC: H04L12/00 , H04L29/06 , H04L43/028 , H04L61/5007 , H04L41/0816 , H04L67/10 , H04L61/4511
Abstract: Systems and methods for implementing filters within computer networks include obtaining blocklist data that includes blocklist entries for a network. Each of the blocklist entries includes one or more network traffic attributes for identifying traffic to be blocked. In response to receiving the blocklist data, a filter based on a common network traffic attribute shared between at least two of the plurality of blocklist entries is generated. The filter is then deployed to a network device within the network such that the filter may be implemented at the network device to block corresponding traffic.
-
-
-
-
-
-
-
-
-