会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • Detection of Potential Security Threats Based on Categorical Patterns
    • 基于分类模式检测潜在的安全威胁
    • US20170048265A1
    • 2017-02-16
    • US15339955
    • 2016-11-01
    • Splunk Inc.
    • Munawar Monzy MerzaJohn CoatesJames M. HansenLucas MurpheyDavid HazekampMichael KinsleyAlexander Raitz
    • H04L29/06
    • H04L63/1425G06F17/30551G06F21/552G06F2221/2151H04L63/1408H04L63/1416
    • A metric value is determined for each event in a set of events that characterizes a computational communication or object. For example, a metric value could include a length of a URL or agent string in the event. A subset criterion is generated, such that metric values within the subset are relatively separated from a population's center (e.g., within a distribution tail). Application of the criterion to metric values produces a subset. A representation of the subset is presented in an interactive dashboard. The representation can include unique values in the subset and counts of corresponding event occurrences. Clients can select particular elements in the representation to cause more detail to be presented with respect to individual events corresponding to specific values in the subset. Thus, clients can use their knowledge system operations and observance of value frequencies and underlying events to identify anomalous metric values and potential security threats.
    • 为表征计算通信或对象的一组事件中的每个事件确定度量值。 例如,度量值可以包括事件中的URL或代理字符串的长度。 生成子集标准,使得子集内的度量值与群体的中心(例如,分布尾部)相对分开。 将标准应用于度量值产生一个子集。 该子集的表示呈现在交互式仪表板中。 该表示可以包括子集中的唯一值和相应事件发生的计数。 客户端可以选择表示中的特定元素,以便相对于子集中的特定值对应的各个事件来呈现更多的细节。 因此,客户可以使用他们的知识系统操作和遵守价值频率和基础事件来识别异常度量值和潜在的安全威胁。
    • 6. 发明申请
    • Systems and Methods for Indicating Deployment of Application Features
    • 指示部署应用程序功能的系统和方法
    • US20160308733A1
    • 2016-10-20
    • US14690741
    • 2015-04-20
    • Splunk Inc.
    • Vijay ChauhanLiu-Yuan LaiWenhui YuLuke MurpheyDavid Hazekamp
    • H04L12/24H04L29/08
    • H04L67/02H04L67/34H04L67/36
    • Provided are systems and methods for indicating deployment of application features. In one embodiment, a method is provided that includes determining available features of a current deployment of an application for receiving machine-generated data from one or more data sources of a data system, determining un-deployed features of the current deployment of the application, wherein the un-deployed features comprise one or more of the available features that is configured to use input data from a data source and wherein the input data is not available to the feature in the current deployment of the application, and causing display of a deployment graphical user interface (GUI) that comprises an indication of the un-deployed features.
    • 提供了用于指示部署应用程序功能的系统和方法。 在一个实施例中,提供了一种方法,其包括确定用于从数据系统的一个或多个数据源接收机器生成的数据的应用的当前部署的可用特征,确定应用的当前部署的未部署的特征, 其中未部署的特征包括被配置为使用来自数据源的输入数据的一个或多个可用特征,并且其中所述输入数据对所述应用的当前部署中的所述特征不可用,并且导致展开 图形用户界面(GUI),其包括未部署的特征的指示。
    • 7. 发明申请
    • Identifying Possible Security Threats Using Event Group Summaries
    • 使用事件组摘要识别可能的安全威胁
    • US20160182546A1
    • 2016-06-23
    • US15056999
    • 2016-02-29
    • Splunk Inc.
    • John CoatesLucas MurpheyDavid HazekampJames Hansen
    • H04L29/06G06F21/55
    • H04L63/1433G06F17/30598G06F21/554G06F2221/034G06F2221/2151H04L63/14H04L63/1408H04L63/1416H04L63/20
    • A disclosed computer-implemented method includes receiving and indexing the raw data. Indexing includes dividing the raw data into time stamped searchable events that include information relating to computer or network security. Store the indexed data in an indexed data store and extract values from a field in the indexed data using a schema. Search the extracted field values for the security information. Determine a group of security events using the security information. Each security event includes a field value specified by a criteria. Present a graphical interface (GI) including a summary of the group of security events, other summaries of security events, and a remove element (associated with the summary). Receive input corresponding to an interaction of the remove element. Interacting with the remove element causes the summary to be removed from the GI. Update the GI to remove the summary from the GI.
    • 所公开的计算机实现的方法包括接收和索引原始数据。 索引包括将原始数据划分为包含与计算机或网络安全相关的信息的时间戳搜索事件。 将索引数据存储在索引数据存储中,并使用模式从索引数据中的字段中提取值。 搜索提取的字段值以获取安全信息。 使用安全信息确定一组安全事件。 每个安全事件都包括由条件指定的字段值。 提供包括安全事件组的摘要,安全事件的其他摘要和删除元素(与摘要相关联)的图形界面(GI)。 接收与删除元素的交互相对应的输入。 与删除元素进行交互会导致摘要从GI中移除。 更新GI以从GI中删除摘要。
    • 9. 发明授权
    • Blacklisting and whitelisting of security-related events
    • 将安全相关事件列入黑名单并列出白名单
    • US09276946B2
    • 2016-03-01
    • US14280311
    • 2014-05-16
    • Splunk Inc.
    • John CoatesLucas MurpheyDavid HazekampJames Hansen
    • G06F11/00H04L29/06
    • H04L63/1433G06F17/30598G06F21/554G06F2221/034G06F2221/2151H04L63/14H04L63/1408H04L63/1416H04L63/20
    • A disclosed computer-implemented method includes receiving and indexing the raw data. Indexing includes dividing the raw data into time stamped searchable events that include information relating to computer or network security. Store the indexed data in an indexed data store and extract values from a field in the indexed data using a schema. Search the extracted field values for the security information. Determine a group of security events using the security information. Each security event includes a field value specified by a criteria. Present a graphical interface (GI) including a summary of the group of security events, other summaries of security events, and a remove element (associated with the summary). Receive input corresponding to an interaction of the remove element. Interacting with the remove element causes the summary to be removed from the GI. Update the GI to remove the summary from the GI.
    • 所公开的计算机实现的方法包括接收和索引原始数据。 索引包括将原始数据划分为包含与计算机或网络安全相关的信息的时间戳搜索事件。 将索引数据存储在索引数据存储中,并使用模式从索引数据中的字段中提取值。 搜索提取的字段值以获取安全信息。 使用安全信息确定一组安全事件。 每个安全事件都包括由条件指定的字段值。 提供包括安全事件组的摘要,安全事件的其他摘要和删除元素(与摘要相关联)的图形界面(GI)。 接收与删除元素的交互相对应的输入。 与删除元素进行交互会导致摘要从GI中移除。 更新GI以从GI中删除摘要。