会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Identifying legitimate content using user-agent-based white listing
    • 使用基于用户代理的白名单来识别合法内容
    • US08286241B1
    • 2012-10-09
    • US12553010
    • 2009-09-02
    • Matthew YeoJeffrey Wilhelm
    • Matthew YeoJeffrey Wilhelm
    • H04L29/06
    • H04L63/101H04L63/1416H04L63/168
    • Known legitimate applications are analyzed to establish a list of trusted user-agent strings used by the applications to download content from a network. Traffic interception modules connected to the network examine traffic exchanged between clients and servers on the network, recognize traffic associated with downloads of content from the network, and create content download descriptions describing the downloads. The content download descriptions are analyzed to identify content downloads using the trusted user-agent strings. Identifiers of the content downloaded using the trusted user-agent strings are added to a white list of legitimate content. Access to the white list is provided to clients and the clients use the white list to identify legitimate content.
    • 分析已知的合法应用以建立应用程序使用的可信用户代理字符串列表,以从网络下载内容。 连接到网络的流量拦截模块检查客户端和网络上的服务器之间交换的流量,识别与从网络下载内容相关联的流量,并创建描述下载的内容下载描述。 分析内容下载描述,以使用可信用户代理字符串来识别内容下载。 使用受信任用户代理字符串下载的内容的标识符将添加到合法内容的白名单中。 访问白名单提供给客户端,客户端使用白名单来识别合法内容。
    • 2. 发明授权
    • Frame injection blocking
    • 框架注入阻塞
    • US08819049B1
    • 2014-08-26
    • US11243479
    • 2005-10-03
    • Matthew YeoJeffrey WilhelmFrank BarajasPak Wai YungJames Croall
    • Matthew YeoJeffrey WilhelmFrank BarajasPak Wai YungJames Croall
    • G06F7/00G06F17/30
    • H04L63/1483G06F21/64G06F2221/2119
    • A parsing module identifies a framed page within a web page received from a network. The parsing module further identifies information regarding the frame such as the framed page's uniform resource locator. A lookup module accesses a memory module to determine if the identified information regarding the frame is included in a protection list stored in the memory module. A notification module notifies a client's user that the framing web page is fraudulent if the identified information regarding the frame is included in the protection list. Alternatively, the parsing module is adapted to identify a security tag within the framed page indicating that the framed page is not permitted to be displayed within a frame. If the framed page includes a security tag, the notification module notifies the client's user that the framing web page is fraudulent.
    • 解析模块识别从网络接收的网页内的框架页面。 解析模块进一步识别关于帧的信息,例如框架页的统一资源定位符。 查找模块访问存储器模块以确定关于帧的所识别的信息是否被包括在存储在存储器模块中的保护列表中。 如果关于帧的识别信息被包括在保护列表中,则通知模块通知客户用户该成帧网页是欺诈性的。 或者,解析模块适于识别框架页面内的安全标签,指示框架页面不被允许在帧内显示。 如果框架页面包含安全标签,通知模块通知客户的用户框架网页是欺诈性的。
    • 3. 发明授权
    • Method and apparatus for detecting leakage of sensitive information
    • 检测敏感信息泄漏的方法和装置
    • US08127360B1
    • 2012-02-28
    • US11477231
    • 2006-06-29
    • Jeffrey WilhelmCarey Nachenberg
    • Jeffrey WilhelmCarey Nachenberg
    • H04L29/06
    • G06F21/552
    • A method and apparatus for preventing leakage of sensitive information from a computer is described. The method includes identifying data entered into the computer system as sensitive data, tainting the sensitive data with at least one taint bit to form a tainted data, tracking the tainted data within the computer system and identifying at least one condition that compromises the security of the tainted data. The system is a computer system including taint analysis software for identifying data entered into the computer system as sensitive data, tainting the sensitive data with at least one taint bit to form a tainted data, tracking the tainted data within the computer system and identifying at least one condition that compromises the security of the tainted data.
    • 描述了一种用于防止敏感信息从计算机泄露的方法和装置。 该方法包括将输入到计算机系统中的数据识别为敏感数据,用至少一个污染位污染敏感数据以形成污染数据,跟踪计算机系统内的污染数据,并且识别至少一种损害安全性的条件 污染数据。 该系统是包括污染分析软件的计算机系统,用于将输入到计算机系统中的数据识别为敏感数据,用至少一个污染位污染敏感数据以形成污染数据,跟踪计算机系统内的污染数据并至少识别 损害数据的安全性的一个条件。
    • 4. 发明授权
    • Providing file information to a client responsive to a file download stability prediction
    • 响应于文件下载稳定性预测,向客户端提供文件信息
    • US09124472B1
    • 2015-09-01
    • US13558177
    • 2012-07-25
    • Scott SchneiderJeffrey Wilhelm
    • Scott SchneiderJeffrey Wilhelm
    • G06F13/00H04L29/08
    • H04L29/08072G06F21/567H04L63/1425H04L67/06
    • A client sends a file information request to a security server, where the file information request identifies a URL from which the client is attempting to download a file. Upon receiving the request, the security server determines the stability information of the identified URL and provides the requested file information for the file provided by the URL. The security server determines the stability information of a URL by analyzing the file identifiers and URLs identified in downloaded file reports received from multiple clients. The determination of the stability information of a URL may be based on a variety of factors, such as stability of a URL over time, a textual analysis of the URL, and the set of files provided by the URL. A user of the client can review the file information and decide whether to expend the resources to download the file.
    • 客户端向安全服务器发送文件信息请求,其中文件信息请求标识客户端尝试下载文件的URL。 在接收到请求时,安全服务器确定所识别的URL的稳定性信息,并提供由URL提供的文件的所请求的文件信息。 安全服务器通过分析从多个客户端接收的下载文件报告中识别的文件标识符和URL来确定URL的稳定性信息。 URL的稳定性信息的确定可以基于各种因素,例如URL随时间的稳定性,URL的文本分析以及由URL提供的文件集合。 客户端的用户可以查看文件信息,并决定是否花费资源下载文件。
    • 5. 发明授权
    • Method and apparatus for automatically excluding false positives from detection as malware
    • 用于自动排除检测中的误报的恶意软件的方法和装置
    • US08925088B1
    • 2014-12-30
    • US12534171
    • 2009-08-03
    • Jeffrey WilhelmAbubakar Wawda
    • Jeffrey WilhelmAbubakar Wawda
    • G06F12/14
    • G06F21/561G06F21/552
    • A method and apparatus for automatically excluding false positives from detection as malware is described. In one embodiments, a method for using one or more processors to provide false positive reduction for heuristic-based malware detection of a plurality of files in memory includes accessing global first appearance information associated with a plurality of files, accessing global malware information comprising heuristics and an emergence date associated with each malware group of a plurality of malware groups, comparing the global malware information with the global first appearance information to identify at least one false positive amongst the plurality of files and preventing detection of the at least one false positive as malware.
    • 描述了用于自动排除检测中的误报的恶意软件的方法和装置。 在一个实施例中,使用一个或多个处理器为存储器中的多个文件的基于启发式的恶意软件检测提供假阳性减少的方法包括访问与多个文件相关联的全局第一出现信息,访问包括启发式的全局恶意软件信息, 与多个恶意软件组的每个恶意软件组相关联的出现日期,将全局恶意软件信息与全局第一外观信息进行比较,以识别多个文件中的至少一个假阳性,并防止将至少一个假阳性检测为恶意软件 。
    • 6. 发明授权
    • Detection of e-mail threat acceleration
    • 检测电子邮件威胁加速
    • US08201254B1
    • 2012-06-12
    • US11214631
    • 2005-08-30
    • Jeffrey WilhelmCarey Nachenberg
    • Jeffrey WilhelmCarey Nachenberg
    • G06F11/00
    • H04L51/12H04L63/1416
    • A plurality of queuing components each monitor an incoming email stream, and identify incoming email messages with suspicious attachments. Each queuing component generates signatures of the suspicious attachments, and submits periodic reports to a correlation component. The reports list signatures and receipt times for suspicious attachments received since a last submitted report. The queuing component queues the suspicious attachments for a specified hold time, and further processes queued attachments based upon information concerning attachment acceleration rates received from the correlation component. The correlation component receives reports from the plurality of queuing components, and uses information in the submitted reports to maintain a system wide receipt history for each suspicious attachment. The correlation component uses the receipt histories to calculate receipt acceleration rates for suspicious attachments, which it provides to the queuing components, to be used to manage the queued attachments.
    • 多个排队组件各自监视传入的电子邮件流,并且识别具有可疑附件的传入电子邮件消息。 每个排队组件生成可疑附件的签名,并向相关组件提交定期报告。 报告列出自上次提交报告以来收到的可疑附件的签名和收据时间。 排队组件将可疑附件排队指定的保留时间,并且基于从相关组件接收的关于附加加速率的信息进一步处理排队的附件。 相关分量从多个排队组件接收报告,并使用所提交的报告中的信息来维护每个可疑附件的系统广泛的接收历史。 相关组件使用收据历史来计算可用于管理排队的附件的可排除组件的可疑附件的接收加速率。
    • 7. 发明授权
    • Systems and methods for treating locally created files as trustworthy
    • 将本地创建的文件视为可靠的系统和方法
    • US09088604B1
    • 2015-07-21
    • US13517537
    • 2012-06-13
    • Joseph ChenJeffrey Wilhelm
    • Joseph ChenJeffrey Wilhelm
    • H04L29/06G06F21/56
    • H04L63/1433G06F21/562G06F21/566H04L63/12H04L63/1441
    • A computer-implemented method for treating locally created files as trustworthy may include identifying at least one file created on a computing system protected by a security system that determines whether files encountered by the computing system are trustworthy. The method may also include identifying a software application used to create the file on the computing system. The method may further include determining that the software application used to create the file on the computing system comprises a reputable software application used to create trustworthy files within a user community comprising users of computing systems protected by the security system. In addition, the method may include establishing a trustworthiness exception that causes the security system to treat the file as trustworthy on the computing system that created the file. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于将本地创建的文件视为可信赖的计算机实现的方法可以包括识别在由安​​全系统保护的计算系统上创建的至少一个文件,其确定计算系统遇到的文件是否可信任。 该方法还可以包括识别用于在计算系统上创建文件的软件应用。 该方法还可以包括确定用于在计算系统上创建文件的软件应用程序包括用于在由安全系统保护的计算系统的用户的用户社区内创建可信赖的文件的信誉良好的软件应用。 此外,该方法可以包括建立可信赖异常,其导致安全系统在创建该文件的计算系统上将该文件视为可信赖的。 还公开了各种其它方法,系统和计算机可读介质。
    • 8. 发明授权
    • Systems and methods for detecting malware
    • 用于检测恶意软件的系统和方法
    • US08402539B1
    • 2013-03-19
    • US13227997
    • 2011-09-08
    • Joseph ChenAdam GlickJeffrey Wilhelm
    • Joseph ChenAdam GlickJeffrey Wilhelm
    • H04L29/06G06F15/16G06F11/30
    • G06F21/566H04L63/1416
    • A method for detecting malware may include 1) receiving a request to determine whether a connection from a client device to a server is being blocked, 2) attempting to connect to the server from a kernel mode of the client device, 3) determining that the client device successfully connected to the server from the kernel mode, 4) attempting to connect to the server from a user mode of the client device, 5) determining that the client device did not successfully connect to the server from the user mode, 6) determining, based on the client device successfully connecting to the server from the kernel mode and failing to connect to the server from the user mode, that malware is blocking the connection from the client device to the server, and 7) in response to determining that the malware is blocking the connection, performing at least one security action.
    • 用于检测恶意软件的方法可以包括:1)接收确定从客户端设备到服务器的连接是否被阻止的请求,2)尝试从客户端设备的内核模式连接到服务器,3) 客户端设备从内核模式成功连接到服务器,4)尝试从客户端设备的用户模式连接到服务器; 5)确定客户端设备没有从用户模式成功连接到服务器; 6) 基于客户端设备从内核模式成功地连接到服务器并且未能从用户模式连接到服务器,该恶意软件阻止从客户端设备到服务器的连接,以及7)响应于确定 恶意软件阻止连接,执行至少一个安全措施。
    • 9. 发明授权
    • Detecting polymorphic threats
    • 检测多态性威胁
    • US07739740B1
    • 2010-06-15
    • US11233195
    • 2005-09-22
    • Carey NachenbergJeffrey Wilhelm
    • Carey NachenbergJeffrey Wilhelm
    • G06F11/30G06F12/14G08B23/00
    • G06F21/566
    • A polymorphic threat manager monitors an incoming email stream, and identifies incoming email messages to which executable files are attached. The polymorphic threat manager characterizes incoming executable files according to at least one metric. For example, the polymorphic threat manager can decompose an executable file into fragments, hash some or all of these, and use the hashes as characterization metrics. The polymorphic threat manager subsequently de-obfuscates executable files, and creates corresponding characterization metrics for the de-obfuscated images. The characterizations of executable files before and after de-obfuscation are compared, and if they differ sufficiently, the polymorphic threat manager determines that the file in question is polymorphic. The characterization metrics of such an executable file after de-obfuscation can be used as a signature for that file.
    • 多态威胁管理器监视传入的电子邮件流,并标识可执行文件所附加的传入电子邮件。 多态威胁管理器根据至少一个度量来表征传入的可执行文件。 例如,多态威胁管理器可以将可执行文件分解为片段,散列其中的一些或全部,并将哈希值用作特征度量。 多态威胁管理器随后对可执行文件进行模糊处理,并为去混淆图像创建相应的表征度量。 比较在去混淆之前和之后的可执行文件的特征,并且如果它们不同,则多态性威胁管理器确定所述文件是多态的。 解除混淆后的这种可执行文件的表征度量可以用作该文件的签名。