会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明授权
    • Attack detection and prevention using global device fingerprinting
    • 使用全局设备指纹识别攻击检测和预防
    • US09106693B2
    • 2015-08-11
    • US13910019
    • 2013-06-04
    • Juniper Networks, Inc.
    • Daniel J. QuinlanKyle AdamsOskar IbatullinYuly Tenorio MoralesRobert W. CameronBryan Burns
    • H04L29/06H04L29/08
    • H04L63/1441H04L63/1408H04L67/02
    • This disclosure describes a global attacker database that utilizes device fingerprinting to uniquely identify devices. For example, a device includes one or more processors and network interface cards to receive network traffic directed to one or more computing devices protected by the device, send, to the remote device, a request for data points of the remote device, wherein the data points include characteristics associated with the remote device, and receive at least a portion of the requested data points. The device also includes a fingerprint module to compare the received portion of the data points to sets of data points associated with known attacker devices, and determine, based on the comparison, whether a first set of data points of a first known attacker device satisfies a similarity threshold. The device also includes an security module to selectively manage, based on the determination, additional network traffic directed to the computing devices.
    • 本公开描述了使用设备指纹识别设备的全局攻击者数据库。 例如,设备包括一个或多个处理器和网络接口卡,以接收指向由设备保护的一个或多个计算设备的网络流量,向远程设备发送对远程设备的数据点的请求,其中数据 点包括与远程设备相关联的特征,并且接收所请求的数据点的至少一部分。 所述设备还包括指纹模块,用于将接收到的数据点部分与已知攻击者设备相关联的数据点集合进行比较,并且基于比较确定第一已知攻击者设备的第一组数据点是否满足 相似性阈值。 该设备还包括安全模块,用于基于确定选择性地管理针对计算设备的附加网络流量。
    • 13. 发明申请
    • DETECTING MALICIOUS NETWORK SOFTWARE AGENTS
    • 检测恶意网络软件代理
    • US20150106935A1
    • 2015-04-16
    • US14571133
    • 2014-12-15
    • Juniper Networks, Inc.
    • Bryan BurnsKrishna Narayanaswamy
    • H04L29/06
    • H04L63/1441H04L63/14H04L63/1416H04L2463/144
    • This disclosure describes techniques for determining whether a network session originates from an automated software agent. In one example, a network device, such as a router, includes a network interface to receive packets of a network session, a bot detection module to calculate a plurality of scores for network session data based on a plurality of metrics, wherein each of the metrics corresponds to a characteristic of a network session originated by an automated software agent, to produce an aggregate score from an aggregate of the plurality of scores, and to determine that the network session is originated by an automated software agent when the aggregate score exceeds a threshold, and an attack detection module to perform a programmed response when the network session is determined to be originated by an automated software agent. Each score represents a likelihood that the network session is originated by an automated software agent.
    • 本公开描述了用于确定网络会话是否源于自动化软件代理的技术。 在一个示例中,诸如路由器的网络设备包括用于接收网络会话的分组的网络接口,基于多个度量来计算网络会话数据的多个分数的机器人检测模块,其中, 度量对应于由自动化软件代理发起的网络会话的特征,以从多个分数的聚合中产生聚合分数,并且当聚合分数超过一个分数时,确定网络会话由自动软件代理发起 阈值,以及当网络会话被确定为由自动化软件代理发起时执行编程响应的攻击检测模块。 每个分数表示网络会话由自动化软件代理发起的可能性。