Security network devices by forecasting future security incidents for a network based on past security incidents

    公开(公告)号:US10547623B1

    公开(公告)日:2020-01-28

    申请号:US15664029

    申请日:2017-07-31

    IPC分类号: G06F21/31 H04L29/06

    摘要: Securing network devices by forecasting future security incidents for a network based on past security incidents. In one embodiment, a method may include constructing past inside-in security features for a network, constructing past outside-in security features for the network, and employing dynamic time warping to generate a similarity score for each security feature pair in the past inside-in security features, in the past outside-in security features, and between the past inside-in security features and the past outside-in security features. The method may further include generating a Coupled Gaussian Latent Variable (CGLV) model based on the similarity scores, forecasting future inside-in security features for the network using the CGLV model, and performing a security action on one or more network devices of the network based on the forecasted future inside-in security features for the network.

    Systems and methods for deploying applications included in application containers
    3.
    发明授权
    Systems and methods for deploying applications included in application containers 有权
    用于部署应用程序容器中的应用程序的系统和方法

    公开(公告)号:US09116768B1

    公开(公告)日:2015-08-25

    申请号:US14549218

    申请日:2014-11-20

    IPC分类号: G06F9/445

    CPC分类号: G06F8/60

    摘要: The disclosed computer-implemented method for deploying applications included in application containers may include (1) identifying an application container that includes an application and facilitates transferring the application to a deployment environment, (2) performing a reconnaissance analysis on the deployment environment by identifying one or more properties of the deployment environment, (3) determining, based at least in part on the reconnaissance analysis, that the deployment environment meets a predetermined threshold of requirements for securely executing the application, and then (4) transferring the application included in the application container to the deployment environment in response to determining that the deployment environment meets the predetermined threshold. Various other methods, systems, and computer-readable media are also disclosed.

    摘要翻译: 用于部署应用程序容器中的应用程序的公开的计算机实现的方法可以包括(1)识别包括应用的应用容器,并且有助于将应用传送到部署环境,(2)通过识别部署环境来执行对部署环境的侦察分析 或更多的属性,(3)至少部分地基于侦察分析来确定部署环境满足用于安全地执行应用程序的预定的要求阈值,然后(4)将包括在所述部署环境中的应用程序 响应于确定部署环境达到预定阈值,应用容器到部署环境。 还公开了各种其它方法,系统和计算机可读介质。

    Systems and methods for generating user profiles

    公开(公告)号:US11176268B1

    公开(公告)日:2021-11-16

    申请号:US16202866

    申请日:2018-11-28

    摘要: The disclosed computer-implemented method for generating user profiles may include (i) analyzing a data set of user profiles for services, (ii) detecting a measurement of obfuscation that was applied to a specific attribute across multiple user profiles for a specific service, (iii) applying the measurement of obfuscation to true data for a new user by fuzzing the true data to create a fuzzed value, and (iv) generating automatically a new user profile for the specific service by populating the specific attribute within the new user profile with the fuzzed value. Various other methods, systems, and computer-readable media are also disclosed.

    Systems and methods for fingerprinting devices

    公开(公告)号:US11122040B1

    公开(公告)日:2021-09-14

    申请号:US16233366

    申请日:2018-12-27

    IPC分类号: H04L29/06

    摘要: The disclosed computer-implemented method for fingerprinting devices may include (i) detecting that a new device has attempted to connect to a network gateway, (ii) attempting to fingerprint the new device as an instance of a known candidate device type by (a) transmitting to the new device, from a security application, a set of network messages that mimic network messages that a second application is configured to transmit to instances of the known candidate device type and (b) confirming, by the security application based on a response from the new device to the set of network messages, that the new device is the instance of the known candidate device type, and (iii) performing a security action to protect a network corresponding to the network gateway based on confirming that the new device is the instance of the known candidate device type. Various other methods, systems, and computer-readable media are also disclosed.

    Securing a network device from a malicious embedded script hosted on a third-party domain

    公开(公告)号:US10681063B1

    公开(公告)日:2020-06-09

    申请号:US15826640

    申请日:2017-11-29

    IPC分类号: H04L29/06 G06F21/57 G06F21/53

    摘要: Securing a network device from a malicious embedded script hosted on a third-party domain. In one embodiment, a method may include detecting an attempt by a browser executing on a network device to load a webpage that embeds a reference to a script hosted on a third-party domain, compiling a list of domains that host webpages that embed references to the script hosted on the third-party domain, identifying reputation scores for the domains in the list of domains, generating a risk score for the script based on the identified reputation scores, determining that the script is malicious based on the generated risk score being above a threshold risk score, and, in response to determining that the script is malicious, performing a security action on the network device that secures the network device from the malicious script.

    Quantitative security improvement system based on crowdsourcing

    公开(公告)号:US09794290B2

    公开(公告)日:2017-10-17

    申请号:US14690340

    申请日:2015-04-17

    IPC分类号: H04L9/00 H04L29/06

    CPC分类号: H04L63/20 H04L63/1433

    摘要: The efficacy of security products and practices is quantified, based on monitored activities and conditions on multiple computers over time. A set of metrics is defined, specifying what criteria concerning computer security systems are to be quantified. Telemetry data concerning the defined metrics are collected from multiple computers, such as the customer base of a security product vendor. Security configuration information such as the deployments and settings of security systems on computing devices is monitored. This monitored information tracks what security products are deployed on which machines, and how these products are configured and used. Collected telemetry is correlated with monitored configuration information, enabling determination of what security product deployments and settings are in place when specific security incidents, operations and other types of actions occur. The determined correlations are amalgamated, amalgamated correlation information is analyzed, and the efficacy of specific security products and configurations is quantified.

    SYSTEMS AND METHODS FOR IDENTIFYING PRIVACY LEAKAGE INFORMATION

    公开(公告)号:US20200082116A1

    公开(公告)日:2020-03-12

    申请号:US16228166

    申请日:2018-12-20

    摘要: The disclosed computer-implemented method for identifying privacy leakage information may include (1) identifying, at the computing device, at least one informative word in a digital text and (2) performing a security action that identifies privacy leakage information, where the security action includes (A) determining, for at least one identified informative word, a type of privacy leakage and a respective confidence score indicating a probability the identified informative word causes the type of privacy leakage, (B) determining, using the respective confidence score, a combined confidence score for each respective element within a level of detail to display, and (C) displaying, on a display device, the combined confidence score for each respective element within the level of detail to display. Various other methods, systems, and computer-readable media are also disclosed.

    USER-DIRECTED IDENTITY VERIFICATION OVER A NETWORK

    公开(公告)号:US20190020476A1

    公开(公告)日:2019-01-17

    申请号:US15650076

    申请日:2017-07-14

    IPC分类号: H04L9/32 G06F21/40 G06F21/31

    摘要: User-directed identity verification over a network. In one embodiment, a method may include receiving identity information of a user, storing the identity information, calculating a confidence score for the identity information that indicates a level of confidence that the identity information belongs to the user, receiving a request for the identity information of the user, or for confirmation of possession of the identity information of the user, to be sent to an organization, sending an authorization request for the user to authorize the organization to access the identity information or to receive the confirmation of possession of the identity information, receiving a grant of authorization for the organization to access the identity information or to receive the confirmation of possession of the identity information, sending the identity information, or the confirmation of possession of the identity information, and the confidence score for the identity information.