会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 13. 发明公开
    • SYSTEM AND METHOD FOR CONTROLLING ACCESS TO DATA USING API FOR USERS WITH DISABILITIES
    • 系统及其控制方法对数据的访问使用API​​,用于残疾用户
    • EP3182323A2
    • 2017-06-21
    • EP16163009.0
    • 2016-03-30
    • AO Kaspersky Lab
    • DEMOV, Alexey A.FILATOV, Konstantin M.YABLOKOV, Victor V.
    • G06F21/62
    • H04L63/1416G06F9/451G06F21/53G06F21/561G06F21/62G06F21/6281G06F21/629H04L63/0245H04L63/1483H04W12/08
    • Disclosed are systems and methods for controlling access to data on mobile devices using an accessibility API for users with disabilities. An exemplary method comprises: registering on a mobile device a security application as a service for users with disabilities, wherein the security application provides an accessibility API for the users with disabilities that comprises a plurality of accessibility API functions; intercepting, using the accessibility API, data accessed by a user application being executed on the user device; determining, by the security application, a category of intercepted data; intercepting, using the accessibility API, events of execution of the user application on the user device; determining, by the security application, an access control policy for accessing the intercepted data based on the category of intercepted data and intercepted events; and controlling, using the accessibility API, access of the user application to the intercepted data based on the determined access control policy.
    • 公开的系统和用于控制访问数据使用可访问性API为残疾的用户的移动设备的方法。 示例性方法包括:在移动设备上的登录的安全应用程序作为服务残疾的用户,worin发布安全应用提供有关访问性API残疾的用户确实包括访问性API功能的多个; 拦截,使用访问性API,通过用户应用程序访问的数据正在执行的用户设备上; 确定性采矿,由安全应用程序,截获数据的类别; 拦截,使用用户设备上的用户应用程序的执行的可访问性API事件; 确定性采矿,由安全应用程序,访问控制策略访问基于截获的数据类别所截取的数据和截获事件; 和控制,使用用户应用能够基于确定性开采的访问控制策略所截取的数据的可访问性API的访问。
    • 16. 发明公开
    • PROCESSING MALICIOUS COMMUNICATIONS
    • VERARBEITUNGSCHÄDLICHERMITTEILUNGEN
    • EP3128449A1
    • 2017-02-08
    • EP16183052.6
    • 2016-08-05
    • Palantir Technologies, Inc.
    • SPIRO, EzraSTAEHLE, JosephLEVINE, AndrewRICAFORT, JuanMORALES, Alvaro
    • G06F17/30G06F21/56H04L29/06
    • H04L63/1425G06F3/0482G06F17/3053G06F17/30864G06F21/552H04L51/12H04L63/1416H04L63/1433H04L63/1483
    • A data analysis system receives potentially spam, phishing or malicious electronic communications and automatically groups them in computationally-efficient data clusters, automatically analyze those data clusters, automatically tags and groups those data clusters, and provides results of the automated analysis and grouping in an optimized way. The automated analysis of the data clusters may include an automated application of various criteria or rules so as to generate an ordered display of the groups of related data clusters such that quick and efficient evaluation the groups of data clusters may be performed. In particular, the groups of data clusters may be dynamically re-grouped and/or filtered in an interactive user interface so as to enable quick navigation among information associated with various groups of data clusters and efficiently evaluation of those data clusters.
    • 数据分析系统接收潜在的垃圾邮件,网络钓鱼或恶意电子通信,并自动将其分组到计算高效的数据集群中,自动分析这些数据集群,自动标记和分组这些数据集群,并提供自动化分析和分组的结果。 办法。 数据集群的自动分析可以包括各种标准或规则的自动化应用,以便生成相关数据集群组的有序显示,使得可以执行数据集群的快速有效的评估。 特别地,可以在交互式用户界面中动态地重新分组和/或过滤数据集群,以便能够在与各种数据集群相关联的信息之间快速导航,并有效地评估这些数据集群。
    • 20. 发明公开
    • TECHNIQUES FOR PREDICTING AND PROTECTING SPEARPHISHING TARGETS
    • VERFAHREN ZUR VORHERSAGE UND SCHUTZ VON SPEARPHISHING-ZIELEN
    • EP2973143A4
    • 2016-08-17
    • EP14767490
    • 2014-03-11
    • SYMANTEC CORP
    • SAWHNEY SANJAYROUNDY KEVIN ALEJANDRO
    • H04L29/06G06F21/57
    • H04L63/1483G06F21/577H04L63/1433H04L63/1441
    • Techniques for predicting and protecting spearphishing targets are disclosed. In one particular exemplary embodiment, the techniques may be realized as a system for predicting and protecting spearphishing targets. The system may comprise one or more processors communicatively coupled to a network. The one or more processors may be configured to identify one or more potential spearphishing targets based on information from an organization, receive additional information associated with the one or more potential spearphishing targets and the organization from publicly available sources, determine a threat level of a spearphishing attack on the one or more potential spearphishing targets based on the information from the organization and the additional information, and generate a report of the one or more potential spearphishing targets and the threat level associated with the one or more potential spearphishing targets.
    • 公开了预测和保护矛盾目标的技术。 在一个特定的示例性实施例中,这些技术可以被实现为用于预测和保护矛盾目标的系统。 系统可以包括通信地耦合到网络的一个或多个处理器。 一个或多个处理器可以被配置为基于来自组织的信息来识别一个或多个潜在的冲刺目标,从公共可获得的源接收与一个或多个潜在的冲突目标相关联的附加信息和组织,确定冲刺的威胁级别 基于来自组织的信息和附加信息对一个或多个潜在的远程目标进行攻击,并且生成一个或多个潜在的远程目标的报告以及与一个或多个潜在的潜在目标相关联的威胁级别。