会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • ATTACK DETECTION AND PREVENTION USING GLOBAL DEVICE FINGERPRINTING
    • 使用全球装置指纹的攻击检测和预防
    • US20140283061A1
    • 2014-09-18
    • US13910019
    • 2013-06-04
    • Juniper Networks, Inc.
    • Daniel J. QuinlanKyle AdamsOskar IbatullinYuly Tenorio MoralesRobert W. CameronBryan Burns
    • H04L29/06
    • H04L63/1441H04L63/1408H04L67/02
    • This disclosure describes a global attacker database that utilizes device fingerprinting to uniquely identify devices. For example, a device includes one or more processors and network interface cards to receive network traffic directed to one or more computing devices protected by the device, send, to the remote device, a request for data points of the remote device, wherein the data points include characteristics associated with the remote device, and receive at least a portion of the requested data points. The device also includes a fingerprint module to compare the received portion of the data points to sets of data points associated with known attacker devices, and determine, based on the comparison, whether a first set of data points of a first known attacker device satisfies a similarity threshold. The device also includes an security module to selectively manage, based on the determination, additional network traffic directed to the computing devices.
    • 本公开描述了使用设备指纹识别设备的全局攻击者数据库。 例如,设备包括一个或多个处理器和网络接口卡,以接收指向由设备保护的一个或多个计算设备的网络流量,向远程设备发送对远程设备的数据点的请求,其中数据 点包括与远程设备相关联的特征,并且接收所请求的数据点的至少一部分。 所述设备还包括指纹模块,用于将接收到的数据点部分与已知攻击者设备相关联的数据点集合进行比较,并且基于比较确定第一已知攻击者设备的第一组数据点是否满足 相似性阈值。 该设备还包括安全模块,用于基于确定选择性地管理针对计算设备的附加网络流量。
    • 7. 发明授权
    • Detecting malicious network software agents
    • 检测恶意网络软件代理
    • US09344445B2
    • 2016-05-17
    • US14571133
    • 2014-12-15
    • Juniper Networks, Inc.
    • Bryan BurnsKrishna Narayanaswamy
    • H04L29/06
    • H04L63/1441H04L63/14H04L63/1416H04L2463/144
    • This disclosure describes techniques for determining whether a network session originates from an automated software agent. In one example, a network device, such as a router, includes a network interface to receive packets of a network session, a bot detection module to calculate a plurality of scores for network session data based on a plurality of metrics, wherein each of the metrics corresponds to a characteristic of a network session originated by an automated software agent, to produce an aggregate score from an aggregate of the plurality of scores, and to determine that the network session is originated by an automated software agent when the aggregate score exceeds a threshold, and an attack detection module to perform a programmed response when the network session is determined to be originated by an automated software agent. Each score represents a likelihood that the network session is originated by an automated software agent.
    • 本公开描述了用于确定网络会话是否源于自动化软件代理的技术。 在一个示例中,诸如路由器的网络设备包括用于接收网络会话的分组的网络接口,基于多个度量来计算网络会话数据的多个分数的机器人检测模块,其中, 度量对应于由自动化软件代理发起的网络会话的特征,以从多个分数的聚合中产生聚合分数,并且当聚合分数超过一个分数时,确定网络会话由自动软件代理发起 阈值,以及当网络会话被确定为由自动化软件代理发起时执行编程响应的攻击检测模块。 每个分数表示网络会话由自动化软件代理发起的可能性。
    • 8. 发明授权
    • Blocking unidentified encrypted communication sessions
    • 阻止不明的加密通信会话
    • US09077692B1
    • 2015-07-07
    • US13723187
    • 2012-12-20
    • Juniper Networks, Inc.
    • Bryan BurnsVladimir Sukhanov
    • H04L29/06
    • H04L63/0428H04L63/1416H04L63/145H04L67/14H04L69/22H04L2463/144
    • Techniques are described for blocking unidentified encrypted communication sessions. In one embodiment, a device includes an interface to receive a packet, an application identification module to attempt to identify an application associated with the packet, an encryption detection module to determine whether the packet is encrypted when the application identification module is unable to identify an application associated with the packet, and an attack detection module to determine whether the packet is associated with a network attack, to forward the packet when the packet is not associated with a network attack, and to take a response when the packet is associated with a network attack, wherein the encryption detection module sends a message to the attack detection module that indicates whether the packet is encrypted, wherein when the message indicates that packet is encrypted, the attack detection module determines that the packet is associated with a network attack.
    • 描述了阻止未识别的加密通信会话的技术。 在一个实施例中,一种设备包括用于接收分组的接口,用于尝试识别与所述分组相关联的应用的应用识别模块,加密检测模块,用于当所述应用识别模块不能识别所述分组时确定所述分组是否被加密 与分组关联的应用,以及攻击检测模块,用于确定分组是否与网络攻击相关联,以在分组不与网络攻击相关联时转发分组,以及当分组与网络攻击相关联时采取响应 网络攻击,其中所述加密检测模块向所述攻击检测模块发送指示所述分组是否被加密的消息,其中当所述消息指示所述分组被加密时,所述攻击检测模块确定所述分组与网络攻击相关联。