会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 53. 发明申请
    • SYSTEMS, METHODS, AND MEDIA FOR ENFORCING A SECURITY POLICY IN A NETWORK INCLUDING A PLURALITY OF COMPONENTS
    • 用于执行网络中的安全策略的系统,方法和媒体,包括大量组件
    • US20100235879A1
    • 2010-09-16
    • US12632934
    • 2009-12-08
    • Matthew BurnsideAngelos D. Keromytis
    • Matthew BurnsideAngelos D. Keromytis
    • G06F11/00G06F17/00H04L29/06G06F15/16G06F17/30
    • H04L63/0263G06F2221/2101H04L63/1416H04L63/1425
    • Systems, methods, and media for enforcing a security policy in a network are provided, including, for example, receiving a plurality of events describing component behavior detected by a plurality of sensors, each sensor monitoring a different component of a plurality of components; attributing a first event of the plurality of events to a first principal; attributing a second event of the plurality of events to a second principal; determining whether the first and second events are correlated; storing a data structure that attributes each of the first and second events to the first principal, if it is determined that the first and second events are correlated; comparing the second event to the security policy; and modifying network behavior to enforce the security policy against the first principal based on the comparison of the second event to the security policy and the attribution of the second event to the first principal.
    • 提供了用于在网络中实施安全策略的系统,方法和媒体,包括例如接收描述由多个传感器检测到的组件行为的多个事件,每个传感器监视多个组件的不同组件; 将所述多个事件的第一事件归因于第一主体; 将所述多个事件的第二事件归因于第二主体; 确定所述第一和第二事件是否相关; 如果确定所述第一和第二事件相关,则存储将所述第一和第二事件中的每一个归属于所述第一主体的数据结构; 将第二个事件与安全策略进行比较; 以及基于所述第二事件与所述安全策略的比较以及所述第二事件对所述第一主体的归属,修改网络行为以对所述第一主体执行所述安全策略。
    • 55. 发明授权
    • Systems, methods, and media for enforcing a security policy in a network including a plurality of components
    • 用于在包括多个组件的网络中执行安全策略的系统,方法和媒体
    • US08516575B2
    • 2013-08-20
    • US12632934
    • 2009-12-08
    • Matthew BurnsideAngelos D. Keromytis
    • Matthew BurnsideAngelos D. Keromytis
    • H04L29/06G06F11/00G06F12/14G06F12/16G08B23/00
    • H04L63/0263G06F2221/2101H04L63/1416H04L63/1425
    • Systems, methods, and media for enforcing a security policy in a network are provided, including, for example, receiving a plurality of events describing component behavior detected by a plurality of sensors, each sensor monitoring a different component of a plurality of components; attributing a first event of the plurality of events to a first principal; attributing a second event of the plurality of events to a second principal; determining whether the first and second events are correlated; storing a data structure that attributes each of the first and second events to the first principal, if it is determined that the first and second events are correlated; comparing the second event to the security policy; and modifying network behavior to enforce the security policy against the first principal based on the comparison of the second event to the security policy and the attribution of the second event to the first principal.
    • 提供了用于在网络中实施安全策略的系统,方法和媒体,包括例如接收描述由多个传感器检测到的组件行为的多个事件,每个传感器监视多个组件的不同组件; 将所述多个事件的第一事件归因于第一主体; 将所述多个事件的第二事件归因于第二主体; 确定所述第一和第二事件是否相关; 如果确定所述第一和第二事件相关,则存储将所述第一和第二事件中的每一个归属于所述第一主体的数据结构; 将第二个事件与安全策略进行比较; 以及基于所述第二事件与所述安全策略的比较以及所述第二事件对所述第一主体的归属,修改网络行为以对所述第一主体执行所述安全策略。
    • 59. 发明授权
    • Methods and systems for repairing applications
    • 修复应用程序的方法和系统
    • US07490268B2
    • 2009-02-10
    • US11142743
    • 2005-06-01
    • Angelos D. KeromytisMichael LocastoStylianos Sidiroglou
    • Angelos D. KeromytisMichael LocastoStylianos Sidiroglou
    • G06F11/00
    • G06F11/362G06F11/0742G06F11/0748G06F11/0793G06F11/366G06F21/554G06F21/568
    • In accordance with the present invention, computer implemented methods and systems are provided that allow an application to automatically recover from software failures and attacks. Using one or more sensors, failures may be detected in the application. In response to detecting the failure, the portion of the application's code that caused the failure is isolated. Using the input vectors that caused the failure, information regarding the failure (e.g., the type of failure), a core dump file (e.g., stack trace), etc., an emulator-based vaccine that repairs the failure is constructed. In response to verifying that the vaccine repaired the failure, the application is automatically updated with the emulator-based vaccine without user intervention. Application community features that efficiently use the resources available in software monoculture is also provided. An application community may be defined that includes a plurality of devices and the application's code may be divided into smaller portions of code, which are assigned to each of the plurality of devices for monitoring. Each device also notifies the other devices of the failure.
    • 根据本发明,提供了允许应用程序自动从软件故障和攻击中恢复的计算机实现的方法和系统。 使用一个或多个传感器,可能会在应用程序中检测到故障。 响应检测到故障,导致故障的应用程序代码部分被隔离。 使用导致故障的输入向量,构建了关于故障的信息(例如故障类型),核心转储文件(例如,堆栈跟踪)等,修复故障的基于仿真器的疫苗。 为了验证疫苗是否修复了故障,应用程序会自动更新基于仿真器的疫苗,无需用户干预。 还提供了有效利用软件单一培养中可用资源的应用程序社区功能。 可以定义应用社区,其包括多个设备,并且应用程序的代码可以被划分为更小的代码部分,其分配给多个设备中的每一个用于监视。 每个设备还会通知其他设备发生故障。