会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Method and system for adaptive rule-based content scanners for desktop computers
    • 桌面电脑基于自适应规则的内容扫描仪的方法和系统
    • US07975305B2
    • 2011-07-05
    • US11009437
    • 2004-12-09
    • Moshe RubinMoshe MatityaArtem MelnickShlomo TouboulAlexander YermakovAmit Shaked
    • Moshe RubinMoshe MatityaArtem MelnickShlomo TouboulAlexander YermakovAmit Shaked
    • G06F11/00G06F21/00
    • G06F21/563
    • A security system for scanning content within a computer, including a network interface, housed within a computer, for receiving content from the Internet on its destination to an Internet application running on the computer, a database of rules corresponding to computer exploits, stored within the computer, a rule-based content scanner that communicates with said database of rules, for scanning content to recognize the presence of potential exploits therewithin, a network traffic probe, operatively coupled to the network interface and to the rule-based content scanner, for selectively diverting content from its intended destination to the rule-based content scanner, and a rule update manager that communicates with said database of rules, for updating said database of rules periodically to incorporate new rules that are made available. A method and a computer readable storage medium are also described and claimed.
    • 一种用于扫描计算机内的内容的安全系统,包括位于计算机内的网络接口,用于从其目的地上的因特网接收内容到在计算机上运行的因特网应用程序的内容,存储在计算机内的规则对应的规则数据库 计算机,与所述规则数据库通信的基于规则的内容扫描器,用于扫描内容以识别其中存在潜在漏洞;网络业务探测器,可操作地耦合到网络接口和基于规则的内容扫描器,用于选择性地 将内容从其预期目的地转移到基于规则的内容扫描器,以及规则更新管理器,其与所述规则数据库进行通信,用于周期性地更新所述规则数据库以包含可用的新规则。 还描述并要求保护方法和计算机可读存储介质。
    • 4. 发明授权
    • System and method for appending security information to search engine results
    • 将安全信息附加到搜索引擎结果的系统和方法
    • US07930299B2
    • 2011-04-19
    • US11606663
    • 2006-11-29
    • Ben-Itzhak YuvalElbaz Limor
    • Ben-Itzhak YuvalElbaz Limor
    • G06F7/00
    • G06F17/30864G06F17/30867G06F17/30991G06F21/51G06F2221/2119
    • A system for appending security information to search engine results, including a search engine for locating, in a computer network, web pages that include at least one designated search term, for issuing a security analysis request to a content security scanner to assess at least one designated web page for potential security risks, and for preparing a search results summary that includes links to the located web pages and security assessments for the located web pages, a client computer communicatively coupled with the search engine for issuing a search request with at least one user designated search term, to the search engine, and for receiving the search results summary from the search engine, and a content security scanner communicatively coupled with the search engine for assessing security of content in at least one designated web page. A method and computer-readable storage media are also described and claimed.
    • 一种用于将安全信息附加到搜索引擎结果的系统,包括用于在计算机网络中定位包括至少一个指定搜索词的网页的搜索引擎,用于向内容安全扫描器发布安全分析请求以评估至少一个 指定的网页,用于潜在的安全风险,以及准备搜索结果摘要,该搜索结果摘要包括指向所定位网页的链接和对所定位网页的安全性评估,客户端计算机与搜索引擎通信地耦合以发出具有至少一个 用户指定的搜索项,到搜索引擎,以及用于从搜索引擎接收搜索结果摘要;以及内容安全扫描器,其与搜索引擎通信地耦合以评估至少一个指定网页中的内容的安全性。 还描述和要求保护方法和计算机可读存储介质。
    • 8. 发明申请
    • Splitting an SSL Connection Between Gateways
    • 拆分网关之间的SSL连接
    • US20140040610A1
    • 2014-02-06
    • US14044543
    • 2013-10-02
    • Finjan, Inc.
    • Yuval Ben-ItzhakShay LangDmitry Rubinstein
    • H04L29/06
    • H04L63/0281H04L29/06H04L63/0823H04L63/123H04L63/166
    • A system for secure communication, including a first security computer communicatively coupled with a client computer via an SSL connection, including a certificate creator, for receiving certificate attributes of a server computer certificate and for creating a signed certificate therefrom, and an SSL connector, for performing an SSL handshake with the client computer using the signed certificate created by said certificate creator, and a second security computer communicatively coupled with a server computer via an SSL connection, and communicatively coupled with the first security computer via a non-SSL connection, including an SSL connector, for performing an SSL handshake with the server computer using a signed certificate provided by the server computer, and a protocol appender, for appending attributes of the signed certificate provided by the server computer within a message communicated to the first security computer. A method is also described and claimed.
    • 一种用于安全通信的系统,包括通过SSL连接与客户端计算机通信地耦合的第一安全计算机,所述SSL连接包括证书创建者,用于接收服务器计算机证书的证书属性并用于从其创建签名的证书,以及SSL连接器,用于 使用由所述证书创建者创建的签名证书与客户端计算机执行SSL握手,以及第二安全计算机,其经由SSL连接与服务器计算机通信地耦合,并且经由非SSL连接与第一安全计算机通信耦合,包括 SSL连接器,用于使用由服务器计算机提供的签名证书与服务器计算机执行SSL握手,以及协议追加器,用于在通信给第一安全计算机的消息中附加由服务器计算机提供的签名证书的属性。 还描述并要求保护的方法。
    • 9. 发明授权
    • Byte-distribution analysis of file security
    • 文件安全性的字节分布分析
    • US08087079B2
    • 2011-12-27
    • US11797539
    • 2007-05-04
    • Yuval Ben-Itzhak
    • Yuval Ben-Itzhak
    • G06F11/00
    • G06F21/563G06F21/562
    • A method for scanning files for security, including receiving an unfamiliar file for scanning, if the determining indicates that the mime type is suitable for analysis, then processing a buffer of file data from the unfamiliar file, including generating a histogram of frequencies of occurrence of bytes within a buffer of file data from the unfamiliar file, excluding a designated set of bytes, and if the generated histogram of frequencies of occurrence of the non-excluded bytes deviates substantially from a reference distribution, then signaling that the unfamiliar file is potentially malicious. A system and a computer-readable storage medium are also described and claimed.
    • 一种用于扫描文件以进行安全的方法,包括接收不熟悉的扫描文件,如果确定指示mime类型适合于分析,则处理来自不熟悉文件的文件数据缓冲器,包括生成出现频率的直方图 来自不熟悉的文件的文件数据的缓冲区内的字节,不包括指定的字节集合,并且如果生成的非排除字节的出现频率的直方图基本上偏离参考分布,则发信号通知不熟悉的文件是潜在的恶意的 。 还描述和要求保护系统和计算机可读存储介质。