会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Threat detection in a network security system
    • 网络安全系统中的威胁检测
    • US07260844B1
    • 2007-08-21
    • US10655062
    • 2003-09-03
    • Kenny TidwellKumar SaurabhDebabrata DashHugh S. NjemanzePravin S. Kothari
    • Kenny TidwellKumar SaurabhDebabrata DashHugh S. NjemanzePravin S. Kothari
    • G06F11/00
    • H04L63/1433G06F21/577H04L63/1425
    • A network security system is provided that receives information from various sensors and can analyse the received information. In one embodiment of the present invention, such a system receives a security event from a software agent. The received security event includes a target address and an event signature, as generated by the software agent. The event signature can be used to determine a set of vulnerabilities exploited by the received security event, and the target address can be used to identify a target asset within the network. By accessing a model of the target asset, a set of vulnerabilities exposed by the target asset can be retrieved. Then, a threat can be detected by comparing the set of vulnerabilities exploited by the security event to the set of vulnerabilities exposed by the target asset.
    • 提供一种从各种传感器接收信息并且可以分析所接收的信息的网络安全系统。 在本发明的一个实施例中,这样的系统从软件代理接收安全事件。 所接收的安全事件包括由软件代理产生的目标地址和事件签名。 可以使用事件签名来确定接收的安全事件利用的一组漏洞,并且可以使用目标地址来识别网络内的目标资产。 通过访问目标资产的模型,可以检索目标资产公开的一组漏洞。 然后,可以通过将安全事件利用的一组漏洞与目标资产公开的一组漏洞进行比较来检测威胁。
    • 4. 发明授权
    • Comparing events from multiple network security devices
    • 比较来自多个网络安全设备的事件
    • US08528077B1
    • 2013-09-03
    • US10821459
    • 2004-04-09
    • Kenny TidwellDebabrata Dash
    • Kenny TidwellDebabrata Dash
    • G06F11/00
    • G06F21/552H04L43/026H04L63/0209H04L63/1408
    • Events are received from a plurality of security devices (which may be similar or different devices, e.g., intrusion detection systems configured to monitor network traffic) and divided into a plurality of event flows. Comparing the event flows (e.g., using statistical correlation methods) then generates one or more meta-events. The received events may be divided into different event flows on the basis of the security device which generated the events. The meta-events may be generated by evaluating a perimeter defense device through comparison of the different event flows. In some cases, various ones of the security devices may be inside or outside a perimeter defined by the perimeter defense device.
    • 从多个安全设备(其可以是相似或不同的设备,例如被配置为监视网络业务的入侵检测系统)接收事件并被划分为多个事件流。 比较事件流(例如,使用统计相关方法)然后生成一个或多个元事件。 接收到的事件可以根据产生事件的安全设备划分成不同的事件流。 元事件可以通过比较不同事件流来评估周边防御设备来生成。 在一些情况下,各种安全装置可以在由周边防御装置限定的周边的内部或外部。
    • 8. 发明申请
    • Tracking Changing State Data to Assist in Computer Network Security
    • 跟踪更改状态数据以协助计算机网络安全
    • US20080104046A1
    • 2008-05-01
    • US11923502
    • 2007-10-24
    • Anurag SinglaKumar SaurabhKenny Tidwell
    • Anurag SinglaKumar SaurabhKenny Tidwell
    • G06F17/30
    • G06F17/30333G06F17/30492G06F17/30551H04L29/12783H04L61/35H04L63/1408H04L63/20H04L67/142
    • A session table includes one or more records, where each record represents a session. Session record information is stored in various fields, such as key fields, value fields, and timestamp fields. Session information is described as keys and values in order to support query/lookup operations. A session table is associated with a filter, which describes a set of keys that can be used for records in that table. A session table is populated using data contained in security information/events. Rules are created to identify events related to session information, extract the session information, and use the session information to modify a session table. A session table is partitioned so that the number of records in each session table partition is decreased. A session table is processed periodically so that active sessions are moved to the current partition.
    • 会话表包括一个或多个记录,其中每个记录表示会话。 会话记录信息存储在各种字段中,例如键字段,值字段和时间戳字段。 会话信息被描述为键和值以支持查询/查找操作。 会话表与过滤器相关联,过滤器描述了可用于该表中的记录的一组密钥。 使用安全信息/事件中包含的数据填充会话表。 创建规则以识别与会话信息相关的事件,提取会话信息,并使用会话信息来修改会话表。 会话表被分区,使得每个会话表分区中的记录数量减少。 周期性地处理会话表,以便将活动会话移动到当前分区。