会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Data-driven detection of servers and clients
    • 数据驱动的服务器和客户端检测
    • US09331916B1
    • 2016-05-03
    • US13832280
    • 2013-03-15
    • EMC Corporation
    • Eyal KolmanAlex VaystikhOshry Ben-Harush
    • G06F15/173H04L12/26
    • H04L43/04H04L41/142H04L43/028
    • An improved technique involves processing network traffic data to automatically establish whether a device on the network satisfies a particular set of constraints. Along these lines, a SIEM server observes and processes incoming and outgoing traffic data corresponding to a particular device at an address of the network. The SIEM server then analyzes this traffic data in order to determine whether the data satisfies a set of constraints satisfied by a client, or another set of constraints satisfied by a server. The SIEM server then applies the label of “client” or “server” to the device according to which set of constraints the SIEM server determines the data to have satisfied.
    • 改进的技术涉及处理网络流量数据以自动建立网络上的设备是否满足特定的约束集合。 沿着这些线路,SIEM服务器在网络的地址处观察并处理与特定设备相对应的传入和传出流量数据。 然后,SIEM服务器分析此流量数据,以确定数据是否满足客户端满足的一组约束,或服务器满足的另一组约束。 然后,SIEM服务器根据SIEM服务器确定数据满足的约束集合将“客户机”或“服务器”的标签应用于设备。
    • 5. 发明授权
    • Detecting risky network communications based on evaluation using normal and abnormal behavior profiles
    • 基于使用正常和异常行为特征的评估来检测风险网络通信
    • US09154516B1
    • 2015-10-06
    • US14039881
    • 2013-09-27
    • EMC Corporation
    • Alex VaystikhEreli EranEyal Kolman
    • G06F15/173H04L29/06
    • H04L63/1425
    • A technique detects riskiness of a communication in a network based on behavior profiling. The technique involves generating a network history baseline (e.g., normal and abnormal behavior profiles) from prior network communications occurring in the network. The technique further involves, for a new network communication, assigning the new network communication a risk score based on a comparison of the new network communication to the network history baseline. The risk score is a numerical measure of behavioral normalcy relative to the prior network communications occurring in the network. The technique further involves providing an output signal having a first value when the risk score is above a predefined risk threshold to indicate that the communication is risky, and a second value which is different than the first value when the risk score is below the predefined risk threshold to indicate that the communication is not risky.
    • 一种技术可以基于行为分析来检测网络中的通信风险。 该技术涉及从网络中发生的先前网络通信产生网络历史基线(例如,正常和异常行为简档)。 该技术还涉及对于新的网络通信,基于新的网络通信与网络历史基线的比较来分配新的网络通信风险评分。 风险分数是相对于在网络中发生的先前网络通信的行为正常性的数值测量。 所述技术还涉及当所述风险评分高于预定风险阈值时提供具有第一值的输出信号,以指示所述通信是有风险的,以及当所述风险评分低于所述预定风险时所述第二值与所述第一值不同的第二值 表示通信没有风险的阈值。
    • 6. 发明授权
    • Data driven device detection
    • 数据驱动器件检测
    • US09130985B1
    • 2015-09-08
    • US13931830
    • 2013-06-29
    • EMC Corporation
    • Eyal KolmanAlon KaufmanYael VillaAlex VaystikhEreli EranEyal Yehowa Gruss
    • G06F7/00H04L29/06G06F17/30G06N5/02
    • H04L63/1433G06F7/00G06F17/30G06F21/44G06F2221/2129G06N5/02G06N7/005H04L63/0876H04L63/205
    • Data driven device detection is provided, whereby a device is detected by obtaining a plurality of feature values for a given device; obtaining a set of device attributes for a plurality of potential devices; calculating a probability value that the given device is each potential device within the plurality of potential devices; identifying a candidate device associated with a maximum probability value among the calculated probability values; and labeling the given device as the candidate device if the associated maximum probability value satisfies a predefined threshold. The predefined threshold can be a function, for example, of whether the given user has previously used this device. The obtained feature values can be obtained for a selected set of features satisfying one or more predefined characteristic criteria. The device attributes can be obtained, for example, from a profile for each of the plurality of potential devices.
    • 提供数据驱动装置检测,由此通过获得给定装置的多个特征值来检测装置; 获得一组用于多个潜在设备的设备属性; 计算所述给定设备是所述多个潜在设备内的每个潜在设备的概率值; 识别在所计算的概率值中与最大概率值相关联的候选设备; 以及如果所述相关联的最大概率值满足预定阈值,则将所述给定设备标记为候选设备。 预定义的阈值可以是例如给定用户先前使用该设备的功能。 可以针对满足一个或多个预定特征标准的所选择的特征集获得所获得的特征值。 可以例如从多个潜在设备中的每一个的配置文件获得设备属性。
    • 7. 发明授权
    • Fraud detection
    • US10693855B1
    • 2020-06-23
    • US15086315
    • 2016-03-31
    • EMC Corporation
    • Eyal KolmanCarmit Sahar
    • H04L29/06
    • There are disclosed herein techniques for use in fraud detection. In one embodiment, there is disclosed a technique comprising receiving a request to authenticate an electronic transaction described by a particular value of an authentication factor. The technique also comprises analysing transaction data relating to prior electronic transactions to determine information in connection with the particular value of the authentication factor. The analysing comprising a first part and a second part that separately analyse transaction data relating to at least one prior electronic transaction such that one of the first and second parts distinguishes itself from the other of the first and second parts by the extent to which that one part discriminates against the at least one prior electronic transaction based on its age. The technique further comprising determining riskiness in connection with the transaction based on the information and generating, based on the information, an authentication result that indicates whether the transaction is authentic.