会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Optimizing malware recovery
    • 优化恶意软件恢复
    • US20070006304A1
    • 2007-01-04
    • US11172373
    • 2005-06-30
    • Michael KramerScott FieldMarc Seinfeld
    • Michael KramerScott FieldMarc Seinfeld
    • G06F12/14
    • G06F21/554G06F21/55G06F21/568H04L63/1416H04L63/1441
    • Malware recovery optimization is provided in which malware detection processes and protocol processes on a device are monitored for events indicating a breach of security of the device, such as the presence of an infection or other evidence of a malware attack. The devices report the events for collection on a centralized event collector that issues alerts of the events to other devices that may have been compromised as a result of the breach of security. Upon receipt of the alert, the receiving devices may initiate malware recovery optimization, including activating anti-virus software to initiate a targeted scan of those resources that may have been compromised. In this manner, malware recovery processes are optimized to recover the receiving device and/or resources when indicated.
    • 提供了恶意软件恢复优化,其中监视设备上的恶意软件检测过程和协议进程,以指示违反设备安全性的事件,例如是否存在感染或其他恶意软件攻击证据。 这些设备会报告在集中式事件收集器上收集的事件,从而将事件的警报发送到可能由于违反安全性而受到威胁的其他设备。 在接收到警报之后,接收设备可以启动恶意软件恢复优化,包括激活防病毒软件以对可能已经被泄露的那些资源进行有针对性的扫描。 以这种方式,恶意软件恢复过程被优化以在指示时恢复接收设备和/或资源。
    • 5. 发明授权
    • Architecture for controlling access to a service by concurrent clients
    • 用于控制并发客户机访问服务的体系结构
    • US07457874B2
    • 2008-11-25
    • US10783911
    • 2004-02-20
    • Michael KramerMarc Seinfeld
    • Michael KramerMarc Seinfeld
    • G06F15/173
    • H04L41/5048H04L12/1432H04L12/66H04L41/5022H04L63/0823H04L63/126H04L67/02H04L67/22H04L67/30
    • Architecture for controlling access to a service. The architecture allows denial of regular and periodic service to all but a selected number of concurrent clients associated with a subscriber, and without any manual administration at the server of a list of specific computers. Rather than require an administered list, the system discovers which clients are active, places the active clients on an active list, and excludes all client not on the active list. The system includes rules the enforcement of which provide a mechanism for ensuring that the subscriber is not adding an unlimited number of clients or rotating clients in and out of the pool to effectively maintain service on a larger number of computers to which the subscriber is entitled.
    • 用于控制对服务的访问的架构。 该架构允许拒绝定期和定期的服务,除了选定数量的与订户相关联的并发客户端,并且没有在特定计算机列表的服务器上进行任何手动管理。 系统不需要管理列表,而是发现哪些客户端处于活动状态,将活动客户端置于活动列表中,并排除不在活动列表中的所有客户端。 该系统包括执行规则,其规定提供一种机制,用于确保订户没有添加无限数量的客户端或将客户机转入或移出池,以有效地维护订户所拥有的较大数量的计算机上的服务。
    • 7. 发明申请
    • Latency free scanning of malware at a network transit point
    • 在网络转接点,不间断地扫描恶意软件
    • US20060224724A1
    • 2006-10-05
    • US11097060
    • 2005-03-31
    • Adrian MarinescuMarc SeinfeldMichael KramerYigal Edery
    • Adrian MarinescuMarc SeinfeldMichael KramerYigal Edery
    • G06F15/173
    • H04L63/0209H04L63/1416H04L63/145
    • In accordance with the present invention, a system, method, and computer-readable medium for identifying malware at a network transit point such as a computer that serves as a gateway to an internal or private network is provided. A network transmission is scanned for malware at a network transit point without introducing additional latency to the transmission of data over the network. In accordance with one aspect of the present invention, a computer-implemented method for identifying malware at a network transit point is provided. More specifically, when a packet in a transmission is received at the network transit point, the packet is immediately forwarded to the target computer. Simultaneously, the packet and other data in the transmission are scanned for malware by an antivirus engine. If malware is identified in the transmission, the target computer is notified that the transmission contains malware.
    • 根据本发明,提供了一种系统,方法和计算机可读介质,用于在诸如用作内部或专用网络的网关的计算机之类的网络转接点处识别恶意软件。 在网络传输点扫描网络传输恶意软件,而不会对网络上的数据传输造成额外的延迟。 根据本发明的一个方面,提供了一种用于在网络中转点识别恶意软件的计算机实现的方法。 更具体地,当在网络转接点接收到传输中的分组时,该分组立即被转发到目标计算机。 同时,传输中的数据包和其他数据由防病毒引擎扫描恶意软件。 如果在传输中识别到恶意软件,则通知目标计算机该传输包含恶意软件。
    • 8. 发明申请
    • System and method for protecting a limited resource computer from malware
    • 用于保护有限的资源计算机免受恶意软件的系统和方法
    • US20060236393A1
    • 2006-10-19
    • US11096491
    • 2005-03-31
    • Michael KramerMarc SeinfeldRyan WaiteEric Lantz
    • Michael KramerMarc SeinfeldRyan WaiteEric Lantz
    • G06F12/14
    • H04L63/145G06F21/562G06F21/564
    • The present invention is directed to a system and methods for protecting a limited resource computer from malware. Aspects of the present invention use antivirus software on a general purpose computer to prevent malware from infecting a limited resource computer. Typically, antivirus software on the general purpose computer is kept “up-to-date” with the most recent software updates. When a connection is established between the limited resource computer and the general purpose computer, a signature of each application installed on the limited resource computer is transmitted to the general purpose computer. Then antivirus software on the general purpose computer compares the received signatures to known malware. Finally, the results of the scan are reported to the limited resource computer.
    • 本发明涉及一种用于保护有限的资源计算机免受恶意软件的系统和方法。 本发明的方面在通用计算机上使用防病毒软件来防止恶意软件感染有限的资源计算机。 通常,通用计算机上的防病毒软件与最新的软件更新保持“最新”。 当在有限资源计算机和通用计算机之间建立连接时,安装在有限资源计算机上的每个应用的签名被传送到通用计算机。 然后,通用计算机上的防病毒软件将接收到的签名与已知的恶意软件进行比较。 最后,将扫描结果报告给有限的资源计算机。
    • 10. 发明申请
    • System and method of selectively scanning a file on a computing device for malware
    • 有选择地扫描计算设备上的恶意软件文件的系统和方法
    • US20060218637A1
    • 2006-09-28
    • US11090086
    • 2005-03-24
    • Anil ThomasMichael KramerScott Field
    • Anil ThomasMichael KramerScott Field
    • G06F12/14
    • G06F21/51G06F21/564
    • In accordance with this invention, a system, method, and computer-readable medium that selectively scans files stored on a computing device for malware is provided. One or more files may be sent from a trusted source to a computing device that implements the present invention. The integrity of the files that originate from a trusted source is validated using a signature-based hashing function. Any modifications made to files stored on the computing device are tracked by a component of the operating system. In instances when the file is not modified after being validated, an aspect of the present invention prevents the file from being scanned for malware when a scanning event is directed to the file. As a result, the performance of the computing device is improved as static files from trusted sources are not repeatedly scanned for malware.
    • 根据本发明,提供了选择扫描存储在计算设备上的用于恶意软件的文件的系统,方法和计算机可读介质。 一个或多个文件可以从可信源发送到实现本发明的计算设备。 源自可信源的文件的完整性使用基于签名的散列函数进行验证。 对存储在计算设备上的文件的任何修改由操作系统的组件跟踪。 在文件在被验证之后未被修改的情况下,本发明的一个方面防止当扫描事件被引导到该文件时该文件被扫描恶意软件。 因此,由于来自可信源的静态文件不会重复扫描恶意软件,因此计算设备的性能得到改善。