会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Automatic synthesis of unit tests for security testing
    • 自动合成单元测试用于安全测试
    • US08856935B2
    • 2014-10-07
    • US13367633
    • 2012-02-07
    • Daniel KalmanOry SegalOmer TrippOmri Weisman
    • Daniel KalmanOry SegalOmer TrippOmri Weisman
    • H04L29/06G06F21/00
    • G06F21/577G06F21/10G06F2221/034H04L63/1433
    • Performing security analysis on a computer program under test (CPUT). The CPUT can be analyzed to identify data pertinent to potential security vulnerabilities of the CPUT. At least a first unit test configured to test a particular unit of program code within the CPUT can be automatically synthesized. The first unit test can be configured to initialize at least one parameter used by the particular unit of program code within the CPUT, and can be provided at least a first test payload configured to exploit at least one potential security vulnerability of the CPUT. The first unit test can be dynamically processed to communicate the first test payload to the particular unit of program code within the CPUT. Whether the first test payload exploits an actual security vulnerability of the CPUT can be determined, and a security analysis report can be output.
    • 对被测电脑程式(CPUT)执行安全性分析。 可以分析CPUT以识别与CPUT的潜在安全漏洞相关的数据。 至少可以自动合成在CPUT内测试程序代码的特定单位的第一单元测试。 可以将第一单元测试配置为初始化由CPUT内的程序代码的特定单元使用的至少一个参数,并且可以提供至少一个被配置为利用CPUT的至少一个潜在安全漏洞的第一测试负载。 可以动态地处理第一单元测试,以将第一测试有效负载传送到CPUT内的程序代码的特定单元。 是否可以确定第一个测试有效负载是否能够利用CPUT的实际安全漏洞,并可以输出安全性分析报告。
    • 3. 发明申请
    • INCREMENTAL STATIC ANALYSIS
    • 增量静态分析
    • US20120054724A1
    • 2012-03-01
    • US12873219
    • 2010-08-31
    • Daniel KalmanMarco PistoiaGuy PodjarnyOmer TrippOmri Weisman
    • Daniel KalmanMarco PistoiaGuy PodjarnyOmer TrippOmri Weisman
    • G06F9/44
    • G06F8/75G06F11/3604G06F21/577
    • A system, method and computer program product for incremental static analysis, including a change impact analyzer for identifying a changed portion of a computer software (e.g., an application), where the changed portion was changed subsequent to performing a static analysis on the application, a static analysis result invalidator for invalidating any static analysis result that is dependent on the changed portion, and an incremental static analyzer for performing a first incremental static analysis on at least the changed portion, presenting the results of the first incremental static analysis, receiving a request to provide additional information regarding a selected result of the first incremental static analysis, performing, responsive to receiving the request, a second incremental static analysis on any portion of the application to gather the additional information, and presenting results of the second incremental static analysis, thereby providing the additional information regarding the selected result of the first incremental static analysis.
    • 一种用于增量静态分析的系统,方法和计算机程序产品,包括用于识别计算机软件(例如,应用程序)的改变部分的变化影响分析器,其中在对应用执行静态分析之后改变部分被改变, 静态分析结果无效器,用于使依赖于改变的部分的任何静态分析结果无效;以及增量静态分析器,用于至少对所述改变的部分执行第一增量静态分析,呈现第一增量静态分析的结果, 请求提供关于第一增量静态分析的选定结果的附加信息,响应于接收到请求执行,对应用的任何部分进行第二增量静态分析以收集附加信息,以及呈现第二增量静态分析的结果 ,从而提供附加信息rega 选择第一个增量静态分析的结果。
    • 10. 发明授权
    • Automatic classification of security vulnerabilities in computer software applications
    • 自动分类计算机软件应用程序中的安全漏洞
    • US08806648B2
    • 2014-08-12
    • US13609320
    • 2012-09-11
    • Lotem GuyDaniel KalmanOmer TrippOmri Weisman
    • Lotem GuyDaniel KalmanOmer TrippOmri Weisman
    • G06F21/00
    • G06F21/577
    • Automatically classifying security vulnerabilities in computer software applications by identifying candidate security vulnerabilities in a learning set including at least a first computer software application, classifying each of the candidate security vulnerabilities using predefined classifications, determining, for each of the candidate security vulnerabilities, values for predefined properties, creating a set of correlations between the property values and the classifications of the candidate security vulnerabilities, identifying a candidate security vulnerability in a second computer software application, determining, for the candidate security vulnerability in the second computer software application, values for the predefined properties, and using the set of correlations to classify the candidate security vulnerability in the second computer software application with a classification from the predefined classifications that best correlates with the property values of the candidate security vulnerability in the second computer software application.
    • 通过识别包括至少第一计算机软件应用程序的学习集中的候选安全漏洞来自动分类计算机软件应用中的安全漏洞,使用预定义分类对每个候选安全漏洞进行分类,为每个候选安全漏洞确定预定义的值 属性,创建属性值与候选安全漏洞的分类之间的一组相关性,识别第二计算机软件应用中的候选安全漏洞,为第二计算机软件应用中的候选安全漏洞确定预定义的值 属性,并使用一组相关性对第二计算机软件应用程序中的候选安全漏洞进行分类,从预定义的分类中分类,这些分类与坦率的属性值最相关 在第二台计算机软件应用程序中出现安全漏洞。