会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SYSTEMS AND METHODS FOR THREAT IDENTIFICATION AND REMEDIATION
    • 威胁识别和补救的系统和方法
    • US20130298244A1
    • 2013-11-07
    • US13559766
    • 2012-07-27
    • Srinivas KUMARDennis Pollutro
    • Srinivas KUMARDennis Pollutro
    • G06F21/00
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Systems and methods for threat identification and remediation for computing platforms based upon reconnaissance-based intelligence correlation and network/application monitoring are disclosed. In an embodiment, a method provides runtime operational integrity of a system by receiving: a dynamic context including endpoint events; and network endpoint assessments. The method generates temporal events based on the network endpoint assessments and correlates the endpoint events and temporal events before generating an integrity profile for the system. In another embodiment, flow level remediation is provided to isolate infected or compromised systems from a computing network fabric using a network trust agent, an endpoint trust agent, and a trust orchestrator.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪器网络和平台。 安全编排服务生成运行时操作完整性配置文件,用于表示并识别仪器化目标平台上的主题和应用程序的近乎实时的威胁级别或上下文可信性级别。 公开了基于基于侦察的智能相关和网络/应用监控的用于计算平台的威胁识别和修复的系统和方法。 在一个实施例中,一种方法通过接收包括端点事件的动态上下文来提供系统的运行时操作完整性; 和网络端点评估。 该方法基于网络端点评估生成时间事件,并在生成系统的完整性配置文件之前关联端点事件和时间事件。 在另一个实施例中,提供流级别修复以使用网络信任代理,端点信任代理和信任管理器来将受感染或受损害的系统与计算网络结构隔离。
    • 4. 发明申请
    • SYSTEMS AND METHODS FOR NETWORK FLOW REMEDIATION BASED ON RISK CORRELATION
    • 基于风险相关的网络流量补救系统与方法
    • US20130298230A1
    • 2013-11-07
    • US13559732
    • 2012-07-27
    • Srinivas KUMARDennis POLLUTRO
    • Srinivas KUMARDennis POLLUTRO
    • G06F21/00
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Methods and systems are disclosed for network flow and device/platform remediation in response to reconnaissance-based intelligence correlation based on network monitoring, to accomplish network flow remediation and device/platform remediation. In an embodiment, a system receives system warnings and endpoint threat intelligence. The system correlates risk based on inputs from sensory inputs that monitor network activity, system configuration, resource utilization, and device integrity. The system then performs a calculus of risk on a global security context including endpoint assessment reports and sends system warnings based upon the endpoint threat intelligence. The system includes a remediation engine for receiving real time directives to control the device.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪器网络和平台。 安全编排服务生成运行时操作完整性配置文件,用于表示并识别仪器化目标平台上的主题和应用程序的近乎实时的威胁级别或上下文可信性级别。 公开了基于网络监控的基于侦察的智能相关的网络流和设备/平台修复的方法和系统,以实现网络流修复和设备/平台修复。 在一个实施例中,系统接收系统警告和端点威胁智能。 该系统基于来自监控网络活动,系统配置,资源利用率和设备完整性的感官输入的输入来关联风险。 然后,系统在包括端点评估报告的全局安全性上下文中执行风险演算,并根据端点威胁情报发送系统警告。 该系统包括用于接收实时指令以控制该设备的补救引擎。
    • 6. 发明申请
    • SYSTEM AND METHOD FOR APPLICATION ATTESTATION
    • 用于应用程序的系统和方法
    • US20120216244A1
    • 2012-08-23
    • US13399065
    • 2012-02-17
    • Srinivas KUMARGurudatt Shashikumar
    • Srinivas KUMARGurudatt Shashikumar
    • G06F21/00G06F21/20
    • G06F21/31G06F21/57G06F2221/033
    • An instrumented machine or platform having a target application thereon is disclosed. An attestation service may generate an application artifact having associated therewith a name and an application statement having at least one of a plurality of attribute value assertions describing the examined runtime local execution and introspection based derived security context. The application statements may represent the level of contextual trustworthiness, at near real time, of a running application on the instrumented target platform. A runtime process and network monitor may examine the local runtime execution context of the target application, and an identity provider may authenticate a user to the web application based on a web services query for attestation of the target application. A physical or logical authorization service may control access of an authenticated user to the target application, based on a dynamic application statement and multi-factor application attestation issued by the attestation service.
    • 公开了一种其上具有目标应用的仪器仪器或平台。 证明服务可以生成具有与其相关联的名称和应用语句的应用程序工件,该名称和应用程序语句具有描述所检测的运行时本地执行和基于内省的导出的安全上下文的多个属性值断言中的至少一个。 应用程序语句可能表示在实时目标平台上正在运行的应用程序的上下文可信赖性水平。 运行时进程和网络监视器可以检查目标应用程序的本地运行时执行上下文,并且身份提供者可以基于用于验证目标应用程序的Web服务查询向web应用程序认证用户。 物理或逻辑授权服务可以基于认证服务发布的动态应用语句和多因素应用认证来控制认证用户对目标应用的访问。
    • 7. 发明申请
    • METHOD AND SYSTEM FOR POLICY SIMULATION
    • 政策模拟方法与系统
    • US20090276204A1
    • 2009-11-05
    • US12432186
    • 2009-04-29
    • Srinivas KumarVijayashree S. Bettadapura
    • Srinivas KumarVijayashree S. Bettadapura
    • G06F21/00G06F9/00
    • H04L63/0227
    • A method and system for managing access to resources on a secured network is disclosed. The method includes reading packet information in respective packets of a packet communication received at a security node and applying one of the plurality of access rules. The method also includes determining whether the security node is to block the respective packets and/or the packet communication from reaching a resource on the secured network based on the applied access rule. If the security node is to block the respective packets and/or the packet communication, it is determined whether the applied access rule is a simulated access rule. Responsive to the applied access rule being a simulated access rule, the respective packets and/or the packet communication are passed towards the resource on the secured network and a log event is generated that indicates the security node blocked the respective packets and/or the packet communication.
    • 公开了一种用于管理对安全网络上的资源的访问的方法和系统。 该方法包括在安全节点处接收的分组通信的各个分组中读取分组信息,并应用多个接入规则之一。 该方法还包括基于所应用的访问规则来确定安全节点是否阻止各个分组和/或分组通信到达安全网络上的资源。 如果安全节点要阻止相应的分组和/或分组通信,则确定所应用的访问规则是否是模拟访问规则。 响应于作为模拟访问规则的应用访问规则,相应的分组和/或分组通信被传递到安全网络上的资源,并且生成指示安全节点阻止相应分组和/或分组的日志事件 通讯。
    • 8. 发明授权
    • Systems and methods for network flow remediation based on risk correlation
    • 基于风险相关性的网络流修复系统和方法
    • US09027125B2
    • 2015-05-05
    • US13559732
    • 2012-07-27
    • Srinivas KumarDennis Pollutro
    • Srinivas KumarDennis Pollutro
    • G06F7/04G06F12/00G06F12/14G06F13/00G06F17/30G06F21/56H04L29/06G06F21/51
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Methods and systems are disclosed for network flow and device/platform remediation in response to reconnaissance-based intelligence correlation based on network monitoring, to accomplish network flow remediation and device/platform remediation. In an embodiment, a system receives system warnings and endpoint threat intelligence. The system correlates risk based on inputs from sensory inputs that monitor network activity, system configuration, resource utilization, and device integrity. The system then performs a calculus of risk on a global security context including endpoint assessment reports and sends system warnings based upon the endpoint threat intelligence. The system includes a remediation engine for receiving real time directives to control the device.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪器网络和平台。 安全编排服务生成运行时操作完整性配置文件,用于表示并识别仪器化目标平台上的主题和应用程序的近乎实时的威胁级别或上下文可信性级别。 公开了基于网络监控的基于侦察的智能相关的网络流和设备/平台修复的方法和系统,以实现网络流修复和设备/平台修复。 在一个实施例中,系统接收系统警告和端点威胁智能。 该系统基于来自监控网络活动,系统配置,资源利用率和设备完整性的感官输入的输入来关联风险。 然后,系统在包括端点评估报告的全局安全性上下文中执行风险演算,并根据端点威胁情报发送系统警告。 该系统包括用于接收实时指令以控制该设备的补救引擎。
    • 9. 发明授权
    • Systems and methods for providing mobile security based on dynamic attestation
    • 基于动态认证提供移动安全的系统和方法
    • US08850588B2
    • 2014-09-30
    • US13559665
    • 2012-07-27
    • Srinivas KumarDennis Pollutro
    • Srinivas KumarDennis Pollutro
    • G06F11/00G06F21/56H04L29/06
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks, machines and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects (including mobile devices) and applications on the instrumented target platform. Methods and systems are disclosed for dynamic attestation of mobile device integrity based upon subject reputation scores. In an embodiment, a method scores trustworthiness of a mobile device based on reputation scores for users associated with the device and/or a device reputation score. The method generates runtime integrity alerts regarding execution anomalies for applications executing on the device, calculates risks based on a ruleset, and determines a calculus of risk for the device. The method sends endpoint events comprising data and content of the integrity warnings to a trust orchestrator, which generates an integrity profile based on the endpoint events.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪表网络,机器和平台。 安全编排服务生成运行时操作完整性简档,表示并识别近程实时的受试者(包括移动设备)和仪器化目标平台上的应用程序的威胁或上下文信任级别。 公开了基于主体信誉评分动态认证移动设备完整性的方法和系统。 在一个实施例中,方法基于与设备相关联的用户的信誉评分和/或设备信誉评分来评分移动设备的可信度。 该方法生成关于在设备上执行的应用程序的执行异常的运行时完整性警报,基于规则集计算风险,并确定设备的风险演算。 该方法将包括完整性警告的数据和内容的端点事件发送到信任管理器,信任管理器基于端点事件生成完整性简档。
    • 10. 发明申请
    • SYSTEMS AND METHODS FOR USING REPUTATION SCORES IN NETWORK SERVICES AND TRANSACTIONS TO CALCULATE SECURITY RISKS TO COMPUTER SYSTEMS AND PLATFORMS
    • 在网络服务中使用声誉评分的系统和方法以及将计算机系统和平台的安全风险计算在内的交易
    • US20130298192A1
    • 2013-11-07
    • US13559692
    • 2012-07-27
    • Srinivas KumarDennis Pollutro
    • Srinivas KumarDennis Pollutro
    • G06F21/00
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks, computer systems and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Methods and systems are disclosed for calculating security risks by determining subject reputation scores. In an embodiment, a system receives a query for a reputation score of a subject, initiates directed queries to external information management systems to interrogate attributes associated with the subject, and analyzes responses. The system receives a hierarchical subject reputation score based on a calculus of risk and returns a reputation token. In another embodiment, a method provides real time attestation of a subject's reputation to a service provider using an endpoint trust agent, and a trust orchestrator comprising a reputation broker and a trust broker.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪表网络,计算机系统和平台。 安全编排服务生成运行时操作完整性配置文件,用于表示并识别仪器化目标平台上的主题和应用程序的近乎实时的威胁级别或上下文可信性级别。 公开了通过确定主体信誉评分来计算安全风险的方法和系统。 在一个实施例中,系统接收对象的信誉评分的查询,发起对外部信息管理系统的定向查询以询问与该对象相关联的属性,并分析响应。 系统基于风险演算接收层次主体信誉评分,并返回信誉标记。 在另一个实施例中,一种方法使用端点信任代理向服务提供商提供主体信誉的实时认证,以及包括信誉代理和信任代理的信任管理器。