会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Data exfiltration attack simulation technology
    • 数据渗透攻击模拟技术
    • US08782796B2
    • 2014-07-15
    • US13530784
    • 2012-06-22
    • Trevor Tyler HawthornNathan MillerJeffrey LoSapio
    • Trevor Tyler HawthornNathan MillerJeffrey LoSapio
    • G06F12/14
    • G06F21/577G06F2221/034H04L63/0823H04L63/1433
    • Novel systems and methods for testing network security are disclosed. In one example, at least one specified data message and at least one specified access credential to at least one third-party web-based service is stored on a monitoring system. At least one software agent configured with the specified data message and the specified access credential to the third-party web-based service is installed on at least on system to be tested. The software agent is executed on the testing system to send the specified data message to the third-party web-based service using the specified access credential. A monitoring system which is independent of the network, access the third-party web-based service with the access credential. The monitoring system compares, if data on the third-party web-based service is equivalent to the specified data message sent by the software agent. In another example, the software agent is configured with a custom start-logging command.
    • 公开了用于测试网络安全性的新型系统和方法。 在一个示例中,至少一个第三方基于web的服务的至少一个指定的数据消息和至少一个指定的访问凭证被存储在监视系统上。 至少一个配置有指定数据消息的软件代理和第三方基于Web的服务的指定访问凭证至少安装在要测试的系统上。 在测试系统上执行软件代理,使用指定的访问凭证将指定的数据消息发送到第三方基于Web的服务。 独立于网络的监控系统,使用访问凭证访问第三方基于Web的服务。 如果第三方基于Web的服务上的数据等同于软件代理发送的指定的数据消息,则监控系统进行比较。 在另一个示例中,软件代理配置有自定义的启动日志命令。
    • 2. 发明申请
    • DATA EXFILTRATION ATTACK SIMULATION TECHNOLOGY
    • 数据挖掘攻击模拟技术
    • US20130347085A1
    • 2013-12-26
    • US13530784
    • 2012-06-22
    • Trevor Tyler HAWTHORNNathan MILLERJeffrey LoSAPIO
    • Trevor Tyler HAWTHORNNathan MILLERJeffrey LoSAPIO
    • G06F21/00G06F15/16
    • G06F21/577G06F2221/034H04L63/0823H04L63/1433
    • Novel systems and methods for testing network security are disclosed. In one example, at least one specified data message and at least one specified access credential to at least one third-party web-based service is stored on a monitoring system. At least one software agent configured with the specified data message and the specified access credential to the third-party web-based service is installed on at least on system to be tested. The software agent is executed on the testing system to send the specified data message to the third-party web-based service using the specified access credential. A monitoring system which is independent of the network, access the third-party web-based service with the access credential. The monitoring system compares, if data on the third-party web-based service is equivalent to the specified data message sent by the software agent. In another example, the software agent is configured with a custom start-logging command.
    • 公开了用于测试网络安全性的新型系统和方法。 在一个示例中,至少一个第三方基于web的服务的至少一个指定的数据消息和至少一个指定的访问凭证被存储在监视系统上。 至少一个配置有指定数据消息的软件代理和第三方基于Web的服务的指定访问凭证至少安装在要测试的系统上。 在测试系统上执行软件代理,使用指定的访问凭证将指定的数据消息发送到第三方基于Web的服务。 独立于网络的监控系统,使用访问凭证访问第三方基于Web的服务。 如果第三方基于Web的服务上的数据等同于软件代理发送的指定的数据消息,则监控系统进行比较。 在另一个示例中,软件代理配置有自定义的启动日志命令。