会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 51. 发明申请
    • OPERATION OF A DUAL INSTRUCTION PIPE VIRUS CO-PROCESSOR
    • 双重指导管病毒合作者的操作
    • US20150332046A1
    • 2015-11-19
    • US14810870
    • 2015-07-28
    • Fortinet, Inc.
    • Xu ZhouLin HuangMichael Xie
    • G06F21/56
    • G06F21/561G06F9/3867G06F9/3885G06F21/55G06F21/56G06F21/564G06F21/568G06F21/755G06F2221/031H04L63/1408H04L63/1416H04L63/1425H04L63/1433
    • Circuits and methods are provided for detecting, identifying and/or removing undesired content. According to one embodiment, a content object that is to be virus processed is stored by a general purpose processor to a system memory. Virus scan parameters for the content object are set up by the general purpose processor. Instructions from a virus signature memory of a virus co-processor are read by the virus co-processor based on the virus scan parameters. The instructions contain op-codes of a first instruction type and op-codes of a second instruction type. Those of the instructions containing op-codes of the first instruction type are assigned to a first instruction pipe of multiple instruction pipes of the virus co-processor for execution. An instruction of the assigned instructions containing op-codes of the first instruction type is executed by the first instruction pipe including accessing a portion of the content object from the system memory.
    • 电路和方法被提供用于检测,识别和/或去除不需要的内容。 根据一个实施例,待病毒处理的内容对象由通用处理器存储到系统存储器。 内容对象的病毒扫描参数由通用处理器设置。 基于病毒扫描参数的病毒协处理器读取来自病毒协处理器的病毒签名存储器的指令。 指令包含第一指令类型的操作码和第二指令类型的操作码。 将包含第一指令类型的操作码的指令分配给病毒协处理器的多个指令管道的第一指令管道,以执行。 由第一指令管道执行包含第一指令类型的操作码的分配指令的指令,包括从系统存储器访问内容对象的一部分。
    • 52. 发明授权
    • Remediation of computer security vulnerabilities
    • 修复计算机安全漏洞
    • US09177154B2
    • 2015-11-03
    • US13879533
    • 2011-10-17
    • Todd Wolff
    • Todd Wolff
    • G06F11/00G06F12/14G06F12/16G06F21/57G06F21/56H04L29/06
    • G06F21/577G06F21/568G06F2221/034H04L63/20
    • A computer security vulnerability remediation system (CSVRS) is disclosed, including a CSVRS client communicatively coupled to a remediation server through a network. The CSVRS client includes software having a security vulnerability, which vulnerability may be known to malicious actors who develop an exploit. In some cases, the exploit is a “zero-day exploit,” meaning the vulnerability may not be known to the CSVRS client until the exploit is deployed. A RSP receives information about the exploit and vulnerability from a team of remediation experts. The RSP may prepare a remedial exploit, which carries a self-healing pay load. The remedial exploit may be delivered either through the vulnerability itself, or through credentials granted by the CSVRS client to the RSP. The self-healing pay-load takes appropriate action, such as closing ports or disabling scripts, to prevent the vulnerability from being further exploited.
    • 公开了一种计算机安全漏洞修复系统(CSVRS),包括通过网络通信地耦合到修复服务器的CSVRS客户机。 CSVRS客户端包括具有安全漏洞的软件,该漏洞可能是开发漏洞的恶意行为者所知道的。 在某些情况下,漏洞利用是“零日漏洞”,这意味着在部署漏洞之前,CSVRS客户端可能不知道该漏洞。 RSP从一个补救专家小组收到关于利用和脆弱性的信息。 RSP可以准备一个补救漏洞,其中包含自我修复的负担。 可以通过漏洞本身或通过CSVRS客户端向RSP授予的凭证提供补救性利用。 自愈付费负载采取适当的措施,例如关闭端口或禁用脚本,以防止漏洞进一步利用。
    • 53. 发明申请
    • EFFICIENT DATA TRANSFER IN A VIRUS CO-PROCESSING SYSTEM
    • 病毒加工系统中的有效数据传输
    • US20150269381A1
    • 2015-09-24
    • US14734488
    • 2015-06-09
    • FORTINET, INC.
    • Xu ZhouLin HuangMichael Xie
    • G06F21/56
    • G06F21/568G06F12/1009G06F21/562G06F21/564G06F21/565G06F21/567G06F2212/1052G06F2212/152G06F2212/657
    • Circuits and methods are provided for detecting, identifying and/or removing undesired content. According to one embodiment, a processor maintains a page directory and a page table within a system memory that contain information for translating virtual addresses to physical addresses. Virus processing of a content object is offloaded to a hardware accelerator coupled to the processor by storing scanning parameters, including the content object and a type of the content object, to the memory using one or more virtual addresses and indicating to the hardware accelerator that the content object is available for processing. Responsive thereto, the hardware accelerator: (i) translates the virtual addresses to corresponding physical addresses based on the page directory and the page table; (ii) accesses the scanning parameters based on the physical addresses; (iii) scans the content object for viruses by applying multiple virus signatures; and (iv) returns a result of the scanning to the processor.
    • 电路和方法被提供用于检测,识别和/或去除不需要的内容。 根据一个实施例,处理器维护页面目录和在系统存储器内的包含用于将虚拟地址转换为物理地址的信息的页表。 通过使用一个或多个虚拟地址将包括内容对象和内容对象的类型的扫描参数存储到存储器中,将内容对象的病毒处理卸载到耦合到处理器的硬件加速器,并向硬件加速器指示 内容对象可用于处理。 响应于此,硬件加速器:(i)基于页目录和页表将虚拟地址转换为相应的物理地址; (ii)基于物理地址访问扫描参数; (iii)通过应用多个病毒签名对内容对象进行病毒扫描; 和(iv)将扫描结果返回给处理器。
    • 54. 发明申请
    • Integrity Assurance and Rebootless Updating During Runtime
    • 运行期间的完整性保证和无启动更新
    • US20150268947A1
    • 2015-09-24
    • US14220362
    • 2014-03-20
    • CrowdStrike, Inc.
    • Ion-Alexandru Ionescu
    • G06F9/445H04L12/26H04L29/08
    • G06F8/656G06F21/566G06F21/568H04L67/34
    • Techniques are described herein for, without rebooting a computing device, unloading at least a component of a kernel-mode component of the computing device and loading an updated version of the component of the kernel-mode component. The techniques may be performed by an integrity manager associated with the kernel-mode component. The integrity manager may also determine integrity of the kernel-mode component by causing the kernel-mode component to perform an action associated with a known reaction, determining whether the known reaction occurred, and in response, performing a remediation action or notifying a remote security service. Further, the integrity manager may determine whether any computing device lists include representations of components or connections associated with the kernel-mode component. The integrity manager may then remove the representations from the lists or remove the representations from responses to requests for contents of the computing device lists.
    • 这里描述了技术,而不重新启动计算设备,卸载计算设备的内核模式组件的至少一个组件并加载内核模式组件的组件的更新版本。 这些技术可以由与内核模式组件相关联的完整性管理器执行。 完整性管理器还可以通过使内核模式组件执行与已知反应相关联的动作,确定是否发生已知的反应,并作为响应执行修复动作或通知远程安全性来确定内核模式组件的完整性 服务。 此外,完整性管理器可以确定任何计算设备列表是否包括与内核模式组件相关联的组件或连接的表示。 然后,完整性管理器可以从列表中移除表示,或者从对计算设备列表的内容的请求的响应中移除表示。
    • 59. 发明授权
    • Dynamic linking library (DLL) replacement in an embedded operating system environment
    • 在嵌入式操作系统环境中动态链接库(DLL)替换
    • US08997074B1
    • 2015-03-31
    • US11537551
    • 2006-09-29
    • Gen ChenZhentao Huang
    • Gen ChenZhentao Huang
    • G06F9/44G06F21/56
    • G06F21/568G06F21/54
    • Techniques for replacing ROM-based (Read-Only Memory) DLLs (Dynamic Link Libraries) in a Windows CE type embedded operating system such that the target DLL is replaceable by the hook DLL, and the target DLL is callable by the hook DLL but not callable directly by any other applications after loading of the hook DLL. The techniques enable replacement irrespective whether the hook DLL and the target DLL have the same name and irrespective of which DLL is loaded first. The techniques change the file name of the target DLL in a list of loaded DLL modules by a trusted program that executes in the full kernel mode.
    • 在Windows CE类型嵌入式操作系统中替换基于ROM(只读存储器)DLL(动态链接库)的技术,使得目标DLL可由钩子DLL替换,并且目标DLL可由钩子DLL调用,但不是 在挂载DLL后,可以直接由任何其他应用程序调用。 无论钩DLL和目标DLL是否具有相同的名称,并且无论首先加载哪个DLL,这些技术都能够进行替换。 该技术通过在完整内核模式下执行的可信程序来更改加载的DLL模块列表中目标DLL的文件名。