会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 19. 发明授权
    • Timeline displays of network security investigation events
    • 时间线显示网络安全调查事件
    • US09516052B1
    • 2016-12-06
    • US14815981
    • 2015-08-01
    • Splunk Inc.
    • Vijay ChauhanCary NoelWenhui YuLuke MurpheyAlexander RaitzDavid Hazekamp
    • H04L29/06G06F17/30G06F3/0484G06F17/24H04L12/26
    • H04L63/1425G06F3/0484G06F17/241G06F17/30551G06F17/30554G06F17/30557G06F21/629G06F2221/2151H04L43/06
    • Techniques and mechanisms are disclosed that enable network security analysts and other users to efficiently conduct network security investigations and to produce useful representations of investigation results. As used herein, a network security investigation generally refers to an analysis by an analyst (or team of analysts) of one or more detected network events that may pose internal and/or external threats to a computer network under management. A network security application provides various interfaces that enable users to create investigation timelines, where the investigation timelines display a collection of events related to a particular network security investigation. A network security application further provides functionality to monitor and log user interactions with the network security application, where particular logged user interactions may also be added to one or more investigation timelines.
    • 公开了技术和机制,使网络安全分析师和其他用户有效地进行网络安全调查并产生调查结果的有用表示。 如本文所使用的,网络安全调查通常是指分析者(或分析师小组)对可能对管理的计算机网络造成内部和/或外部威胁的一个或多个检测到的网络事件的分析。 网络安全应用程序提供各种接口,使用户能够创建调查时间表,其中调查时间表显示与特定网络安全调查相关的事件的集合。 网络安全应用程序还提供监视和记录与网络安全应用程序的用户交互的功能,其中特定记录的用户交互也可以被添加到一个或多个调查时间线。
    • 20. 发明授权
    • Analyzing a group of values extracted from events of machine data relative to a population statistic for those values
    • 分析从机器数据事件中提取的一组相对于这些值的人口统计量的值
    • US09516046B2
    • 2016-12-06
    • US14929321
    • 2015-10-31
    • Splunk Inc.
    • Munawar Monzy MerzaJohn CoatesJames M HansenLucas MurpheyDavid HazekampMichael KinsleyAlexander Raitz
    • H04L29/06G06F21/55
    • H04L63/1425G06F17/30551G06F21/552G06F2221/2151H04L63/1408H04L63/1416
    • A metric value is determined for each event in a set of events that characterizes a computational communication or object. For example, a metric value could include a length of a URL or agent string in the event. A subset criterion is generated, such that metric values within the subset are relatively separated from a population's center (e.g., within a distribution tail). Application of the criterion to metric values produces a subset. A representation of the subset is presented in an interactive dashboard. The representation can include unique values in the subset and counts of corresponding event occurrences. Clients can select particular elements in the representation to cause more detail to be presented with respect to individual events corresponding to specific values in the subset. Thus, clients can use their knowledge system operations and observance of value frequencies and underlying events to identify anomalous metric values and potential security threats.
    • 为表征计算通信或对象的一组事件中的每个事件确定度量值。 例如,度量值可以包括事件中的URL或代理字符串的长度。 生成子集标准,使得子集内的度量值与群体的中心(例如,分布尾部)相对分开。 将标准应用于度量值产生一个子集。 该子集的表示呈现在交互式仪表板中。 该表示可以包括子集中的唯一值和相应事件发生的计数。 客户端可以选择表示中的特定元素,以便相对于子集中的特定值对应的各个事件来呈现更多的细节。 因此,客户可以使用他们的知识系统操作和遵守价值频率和基础事件来识别异常度量值和潜在的安全威胁。