会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Preventing cross-site request forgery attacks on a server
    • 防止服务器上的跨站点请求伪造攻击
    • US08495135B2
    • 2013-07-23
    • US12889300
    • 2010-09-23
    • Yair AmitGuy PodjarnyAdi Sharabani
    • Yair AmitGuy PodjarnyAdi Sharabani
    • G06F15/16
    • G06F21/51G06F21/445G06F21/554G06F2221/2129G06Q20/382H04L63/08
    • Preventing Cross-Site Request Forgery (CSRF) security attacks on a server in a client-server environment comprises: embedding a nonce and a script in all responses from the server to the client, the script adapted for executing to add the nonce to each request from the client to the server; sending the response with the nonce and the script to the client; and verifying that each request from the client includes the nonce. The script preferably modifies all objects, including dynamically generated objects, in a server response that may generate future requests to the server to add the nonce to the requests. The server verifies the nonce value in a request and optionally confirms the request with the client if the value is not the same as the value previously sent by the server. Server-side aspects might be embodied in the server or a proxy between the server and the client.
    • 防止跨站点请求在客户端 - 服务器环境中的服务器上的伪造(CSRF)安全攻击包括:将随机数和脚本嵌入到从服务器到客户端的所有响应中,该脚本适用于执行以向每个请求添加随机数 从客户端到服务器; 将随机数和脚本的响应发送给客户端; 并验证来自客户端的每个请求都包括该随机数。 该脚本优选地在服务器响应中修改包括动态生成的对象的所有对象,该服务器响应可以向服务器生成将请求添加到请求中的未来请求。 服务器验证请求中的随机值,并且如果值与以前由服务器发送的值不同,则可选地确认与客户端的请求。 服务器端方面可能会体现在服务器或服务器和客户端之间的代理服务器端。
    • 6. 发明申请
    • PINPOINTING SECURITY VULNERABILITIES IN COMPUTER SOFTWARE APPLICATIONS
    • 在计算机软件应用程序中确定安全漏洞
    • US20120266248A1
    • 2012-10-18
    • US13411083
    • 2012-03-02
    • Yair AmitRoee HayRoi SaltzmanAdi Sharabani
    • Yair AmitRoee HayRoi SaltzmanAdi Sharabani
    • G06F21/00
    • G06F21/52G06F21/55G06F2221/033
    • A build process management system can acquire data pertaining to a software build process that is currently being executed by an automated software build system. The software build process can include executable process steps, metadata, and/or environmental parameter values. An executable process step can utilize a build artifact, representing an electronic document that supports the software build process. The acquired data can then be synthesized into an immutable baseline build process and associated baseline artifact library. The baseline artifact library can store copies of the build artifacts. The immutable baseline build process can include baseline objects that represent data values and dependencies indicated in the software build process. In response to a user-specified command, an operation can be performed upon the baseline build process and associated baseline artifact library.
    • 构建过程管理系统可以获取与当前由自动化软件构建系统执行的软件构建过程有关的数据。 软件构建过程可以包括可执行过程步骤,元数据和/或环境参数值。 可执行过程步骤可以利用构建工件,代表支持软件构建过程的电子文档。 然后,获取的数据可以被合成为不可变的基线构建过程和相关联的基线工件库。 基线工件库可以存储构建工件的副本。 不可变的基线构建过程可以包括表示软件构建过程中指示的数据值和依赖性的基线对象。 响应于用户指定的命令,可以在基线构建过程和相关联的基线工件库上执行操作。
    • 7. 发明申请
    • Preventing Cross-Site Request Forgery Attacks on a Server
    • 防止跨站点请求服务器上的伪造攻击
    • US20120180128A1
    • 2012-07-12
    • US13411608
    • 2012-03-04
    • Yair AmitGuy PodjarnyAdi Sharabani
    • Yair AmitGuy PodjarnyAdi Sharabani
    • G06F21/00
    • G06F21/51G06F21/445G06F21/554G06F2221/2129G06Q20/382H04L63/08
    • Preventing Cross-Site Request Forgery security attacks on a server in a client-server environment. In one aspect, this comprises embedding a nonce and a script in all responses from the server to the client wherein, when executed, the script adds the nonce to each request from the client to the server; sending the response with the nonce and the script to the client; and verifying that each request from the client includes the nonce sent by the server to the client. The script preferably modifies all objects, including dynamically generated objects, in a server response that may generate future requests to the server to add the nonce to the requests. The server verifies the nonce value in a request and optionally confirms the request with the client if the value differs from the value previously sent. Server-side aspects might be embodied in the server or a proxy.
    • 防止跨站点请求在客户端 - 服务器环境中对服务器进行伪造安全攻击。 在一个方面,这包括在从服务器到客户端的所有响应中嵌入随机数和脚本,其中当执行时,脚本将随机数添加到从客户端到服务器的每个请求; 将随机数和脚本的响应发送给客户端; 并验证来自客户端的每个请求都包括服务器发送给客户端的随机数。 该脚本优选地在服务器响应中修改包括动态生成的对象的所有对象,该服务器响应可以向服务器生成将请求添加到请求中的未来请求。 服务器验证请求中的随机值,并且如果值与先前发送的值不同,则可选地确认该请求与客户端。 服务器端方面可能会体现在服务器或代理中。
    • 10. 发明授权
    • Detecting vulnerabilities in web applications
    • 检测Web应用程序中的漏洞
    • US09124624B2
    • 2015-09-01
    • US13440416
    • 2012-04-05
    • Yair AmitDaniel KalmanOmer Tripp
    • Yair AmitDaniel KalmanOmer Tripp
    • H04L29/06H04W12/12H04L29/08
    • H04L63/1433H04L63/145H04L67/02H04W12/12
    • A method, computer program product, and system for detecting vulnerabilities in web applications is described. A method may comprise determining one or more values associated with a web application that flow to response data associated with the web application. The one or more values may be modifiable by unreliable input. The method may further comprise generating a representation of the response data associated with the web application. The method may additionally comprise determining one or more potentially vulnerable portions of the response data based upon, at least in part, the one or more values modifiable by the unreliable input that flow to the response data associated with the web application, and the representation of the response data associated with the web application.
    • 描述了一种用于检测Web应用程序中的漏洞的方法,计算机程序产品和系统。 方法可以包括确定与web应用程序相关联的一个或多个值,其流向与web应用相关联的响应数据。 一个或多个值可能由不可靠的输入修改。 该方法还可以包括生成与web应用相关联的响应数据的表示。 该方法可以另外包括至少部分地基于流向与web应用相关联的响应数据的不可靠输入可修改的一个或多个值来确定响应数据的一个或多个潜在易受攻击的部分,以及 与Web应用程序相关联的响应数据。