会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Detecting malicious network software agents
    • 检测恶意网络软件代理
    • US09344445B2
    • 2016-05-17
    • US14571133
    • 2014-12-15
    • Juniper Networks, Inc.
    • Bryan BurnsKrishna Narayanaswamy
    • H04L29/06
    • H04L63/1441H04L63/14H04L63/1416H04L2463/144
    • This disclosure describes techniques for determining whether a network session originates from an automated software agent. In one example, a network device, such as a router, includes a network interface to receive packets of a network session, a bot detection module to calculate a plurality of scores for network session data based on a plurality of metrics, wherein each of the metrics corresponds to a characteristic of a network session originated by an automated software agent, to produce an aggregate score from an aggregate of the plurality of scores, and to determine that the network session is originated by an automated software agent when the aggregate score exceeds a threshold, and an attack detection module to perform a programmed response when the network session is determined to be originated by an automated software agent. Each score represents a likelihood that the network session is originated by an automated software agent.
    • 本公开描述了用于确定网络会话是否源于自动化软件代理的技术。 在一个示例中,诸如路由器的网络设备包括用于接收网络会话的分组的网络接口,基于多个度量来计算网络会话数据的多个分数的机器人检测模块,其中, 度量对应于由自动化软件代理发起的网络会话的特征,以从多个分数的聚合中产生聚合分数,并且当聚合分数超过一个分数时,确定网络会话由自动软件代理发起 阈值,以及当网络会话被确定为由自动化软件代理发起时执行编程响应的攻击检测模块。 每个分数表示网络会话由自动化软件代理发起的可能性。
    • 5. 发明授权
    • Distributed application awareness
    • 分布式应用意识
    • US09258313B1
    • 2016-02-09
    • US13631563
    • 2012-09-28
    • JUNIPER NETWORKS, INC.
    • Michael E. KnappeJoe TomaselloKrishna NarayanaswamyAlexander S. Waterman
    • G06F17/00H04L29/06
    • H04L63/20H04L63/0236H04L63/0281H04L63/12
    • A network device is configured to receive network traffic associated with an application executing on a user device; identify, based on the network traffic, an application identifier associated with the application; determine whether the application identifier matches one of a set of application identifiers stored by the network device; identify a policy based on the application identifier when the application identifier matches one of the set of application identifiers; and apply the policy to the network traffic associated with the application. The policy may be obtained from another network device, in communication with the network device, when the application identifier does not match one of the set of application identifiers.
    • 网络设备被配置为接收与在用户设备上执行的应用相关联的网络流量; 基于所述网络流量识别与所述应用相关联的应用标识符; 确定应用标识符是否匹配网络设备存储的一组应用标识符之一; 当所述应用标识符与所述应用标识符集合中的一者匹配时,基于所述应用标识符识别策略; 并将策略应用于与应用程序相关联的网络流量。 当应用标识符与一组应用标识符不匹配时,该策略可以从与网络设备通信的另一网络设备获得。
    • 9. 发明授权
    • High availability for network security devices
    • 网络安全设备的高可用性
    • US08635490B2
    • 2014-01-21
    • US13651895
    • 2012-10-15
    • Juniper Networks, Inc.
    • Krishna NarayanaswamyRajiv Ranjan
    • G06F11/00G06F11/20
    • H04L63/1408
    • In one example, a backup intrusion detection and prevention (IDP) device includes one or more network interfaces to receive a state update message from a primary IDP device, wherein the state update message indicates a network session being inspected by the primary IDP device and an identified application-layer protocol for the device, to receive an indication that the primary device has switched over or failed over to the backup device, and to receive a plurality of packets of the network session after receiving the indication, each of the plurality of packets comprising a respective payload including application-layer data, a protocol decoder to detect a beginning of a new transaction from the application-layer data of one of the plurality of packets, and a control unit to statefully process only the application-layer data of the network session that include and follow the beginning of the new transaction.
    • 在一个示例中,备份入侵检测和预防(IDP)设备包括一个或多个网络接口,用于从主IDP设备接收状态更新消息,其中状态更新消息指示由主IDP设备检查的网络会话, 为设备识别应用层协议,接收主设备已经切换或故障转移到备份设备的指示,以及在接收到指示之后接收网络会话的多个分组,多个分组中的每一个分组 包括相应的有效载荷,包括应用层数据,用于从多个分组之一的应用层数据中检测新事务的开始的协议解码器,以及控制单元,用于仅仅处理应用层数据的应用层数据 网络会话包括并跟随新事务的开始。