会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明申请
    • REMEDIATING COMPUTER SECURITY THREATS USING DISTRIBUTED SENSOR COMPUTERS
    • 使用分布式传感器计算机来补救计算机安全威胁
    • US20160134588A1
    • 2016-05-12
    • US14723285
    • 2015-05-27
    • AREA 1 SECURITY, INC.
    • OREN FALKOWITZPHILIP SYMEBLAKE DARCHE
    • H04L29/06H04L12/24
    • H04L63/145H04L63/02H04L63/0227H04L63/1441
    • A data processing system comprising: a sensor computer that is coupled to and co-located with a compromised computer, the compromised computer comprising at least one malware item that is configured to direct unauthorized network activity toward one or more enterprise networks or enterprise computers, wherein the compromised computer is coupled to a firewall that is configured to control ingress of packets to the compromised computer and is logically between one or more attacker computers and the one or more enterprise networks or enterprise computers; a security control computer that is coupled to the sensor computer; one or more non-transitory data storage media in the security control computer storing security logic comprising one or more sequences of instructions which when executed cause the security control computer to perform: obtaining, from the sensor computer, detection data relating to network messages that the compromised computer emits, as the compromised computer emits the network messages; using the detection data, identifying one or more security threats that are indicated by the network messages; determining a specified remediation measure to remediate one or more of the security threats; providing the specified remediation measure to one or more of the compromised computer, the sensor computer, the firewall, and an enterprise computer.
    • 一种数据处理系统,包括:传感器计算机,其耦合到受感染的计算机并与其位于一起,所述受损的计算机包括被配置为将未经授权的网络活动引向一个或多个企业网络或企业计算机的至少一个恶意软件项目,其中 受损计算机耦合到防火墙,防火墙被配置为控制分组到入侵的计算机的入口,并且逻辑上在一个或多个攻击者计算机与一个或多个企业网络或企业计算机之间; 耦合到所述传感器计算机的安全控制计算机; 存储安全逻辑的安全控制计算机中的一个或多个非暂时性数据存储介质包括一个或多个指令序列,所述指令序列在执行时导致安全控制计算机执行:从传感器计算机获得与网络消息有关的检测数据, 受感染的计算机发射网络消息; 使用所述检测数据,识别由所述网络消息指示的一个或多个安全威胁; 确定指定的补救措施来修复一个或多个安全威胁; 向一个或多个受损计算机,传感器计算机,防火墙和企业计算机提供指定的修复措施。
    • 17. 发明授权
    • Distribution of security rules among sensor computers
    • 传感器计算机之间的安全规则分布
    • US09560070B1
    • 2017-01-31
    • US15162239
    • 2016-05-23
    • AREA 1 SECURITY, INC.
    • Chiraag AvalSandeep Mandala
    • H04L29/06H04L29/08
    • H04L63/145H04L63/1416H04L63/1425H04L63/1466H04L67/02H04L67/06H04L67/34H04L2463/146
    • Systems and methods for generating rules in a networking environment having one or more sensor computers logically connected to compromised computers are provided. The rules comprise detection data used by a sensor computer to detect a potential security threat and a specified remediation measure that is caused to be performed when the security threat is detected. A security control computer generates the rules from record of series of actions created by the sensor computer, generates a rule, and distributes the rule to the sensor computers. The sensor computers periodically poll a central database for new rules and store a copy of each rule locally. Using the locally stored rules, the sensor computers can more efficiently and accurately respond to security threats.
    • 提供了在具有逻辑上连接到受损计算机的一个或多个传感器计算机的网络环境中生成规则的系统和方法。 规则包括由传感器计算机使用以检测潜在的安全威胁的检测数据和当检测到安全威胁时被执行的指定的修复措施。 安全控制计算机从传感器计算机创建的一系列动作的记录生成规则,生成规则,并将规则分发给传感器计算机。 传感器计算机定期轮询中央数据库以获取新规则,并在本地存储每个规则的副本。 使用本地存储的规则,传感器计算机可以更有效和准确地响应安全威胁。
    • 19. 发明授权
    • In-transit visual content analysis for selective message transfer
    • US10581883B1
    • 2020-03-03
    • US15968733
    • 2018-05-01
    • Area 1 Security, Inc.
    • Philip SymeMichael FlesterUmalatha BatchuRajiv Jain
    • H04L29/06H04L12/58
    • In an embodiment, a computer system comprises one or more computer processors configured with a message transfer application; a message transfer/vision processing (MT/VP) interface coupled to the one or more computer processors and interposed between the message transfer application and a vision processing computer, wherein the MT/VP interface performs operations comprising: extracting risk indicator data from a message that is in transit to a recipient computer on a computer network; in response to the risk indicator data matching a message risk criterion, transmitting an image address for an image of interest coupled to the message or the image of interest to the vision processing computer; receiving, from the vision processing computer, a label that semantically describes visual content of the image of interest; using the label, querying a set of correlation data to determine a reference address that is associated with the label; in response to the image address matching the reference address, transmitting the message to the recipient computer; in response to the image address not matching the reference address, modifying, delaying or blocking the transmitting of the message to the recipient computer.