会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Systems and methods for threat identification and remediation
    • 用于威胁识别和修复的系统和方法
    • US09092616B2
    • 2015-07-28
    • US13559766
    • 2012-07-27
    • Srinivas KumarDennis Pollutro
    • Srinivas KumarDennis Pollutro
    • G06F11/00G06F12/14G06F12/16G08B23/00G06F21/52H04L29/06G06F21/51G06F21/56
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Systems and methods for threat identification and remediation for computing platforms based upon reconnaissance-based intelligence correlation and network/application monitoring are disclosed. In an embodiment, a method provides runtime operational integrity of a system by receiving: a dynamic context including endpoint events; and network endpoint assessments. The method generates temporal events based on the network endpoint assessments and correlates the endpoint events and temporal events before generating an integrity profile for the system. In another embodiment, flow level remediation is provided to isolate infected or compromised systems from a computing network fabric using a network trust agent, an endpoint trust agent, and a trust orchestrator.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪器网络和平台。 安全编排服务生成运行时操作完整性配置文件,用于表示并识别仪器化目标平台上的主题和应用程序的近乎实时的威胁级别或上下文可信性级别。 公开了基于基于侦察的智能相关和网络/应用监控的用于计算平台的威胁识别和修复的系统和方法。 在一个实施例中,一种方法通过接收包括端点事件的动态上下文来提供系统的运行时操作完整性; 和网络端点评估。 该方法基于网络端点评估生成时间事件,并在生成系统的完整性配置文件之前关联端点事件和时间事件。 在另一个实施例中,提供流级别修复以使用网络信任代理,端点信任代理和信任管理器来将受感染或受损害的系统与计算网络结构隔离。
    • 2. 发明申请
    • SYSTEMS AND METHODS FOR THREAT IDENTIFICATION AND REMEDIATION
    • 威胁识别和补救的系统和方法
    • US20130298244A1
    • 2013-11-07
    • US13559766
    • 2012-07-27
    • Srinivas KUMARDennis Pollutro
    • Srinivas KUMARDennis Pollutro
    • G06F21/00
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Systems and methods for threat identification and remediation for computing platforms based upon reconnaissance-based intelligence correlation and network/application monitoring are disclosed. In an embodiment, a method provides runtime operational integrity of a system by receiving: a dynamic context including endpoint events; and network endpoint assessments. The method generates temporal events based on the network endpoint assessments and correlates the endpoint events and temporal events before generating an integrity profile for the system. In another embodiment, flow level remediation is provided to isolate infected or compromised systems from a computing network fabric using a network trust agent, an endpoint trust agent, and a trust orchestrator.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪器网络和平台。 安全编排服务生成运行时操作完整性配置文件,用于表示并识别仪器化目标平台上的主题和应用程序的近乎实时的威胁级别或上下文可信性级别。 公开了基于基于侦察的智能相关和网络/应用监控的用于计算平台的威胁识别和修复的系统和方法。 在一个实施例中,一种方法通过接收包括端点事件的动态上下文来提供系统的运行时操作完整性; 和网络端点评估。 该方法基于网络端点评估生成时间事件,并在生成系统的完整性配置文件之前关联端点事件和时间事件。 在另一个实施例中,提供流级别修复以使用网络信任代理,端点信任代理和信任管理器来将受感染或受损害的系统与计算网络结构隔离。
    • 4. 发明授权
    • Systems and methods for network flow remediation based on risk correlation
    • 基于风险相关性的网络流修复系统和方法
    • US09027125B2
    • 2015-05-05
    • US13559732
    • 2012-07-27
    • Srinivas KumarDennis Pollutro
    • Srinivas KumarDennis Pollutro
    • G06F7/04G06F12/00G06F12/14G06F13/00G06F17/30G06F21/56H04L29/06G06F21/51
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Methods and systems are disclosed for network flow and device/platform remediation in response to reconnaissance-based intelligence correlation based on network monitoring, to accomplish network flow remediation and device/platform remediation. In an embodiment, a system receives system warnings and endpoint threat intelligence. The system correlates risk based on inputs from sensory inputs that monitor network activity, system configuration, resource utilization, and device integrity. The system then performs a calculus of risk on a global security context including endpoint assessment reports and sends system warnings based upon the endpoint threat intelligence. The system includes a remediation engine for receiving real time directives to control the device.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪器网络和平台。 安全编排服务生成运行时操作完整性配置文件,用于表示并识别仪器化目标平台上的主题和应用程序的近乎实时的威胁级别或上下文可信性级别。 公开了基于网络监控的基于侦察的智能相关的网络流和设备/平台修复的方法和系统,以实现网络流修复和设备/平台修复。 在一个实施例中,系统接收系统警告和端点威胁智能。 该系统基于来自监控网络活动,系统配置,资源利用率和设备完整性的感官输入的输入来关联风险。 然后,系统在包括端点评估报告的全局安全性上下文中执行风险演算,并根据端点威胁情报发送系统警告。 该系统包括用于接收实时指令以控制该设备的补救引擎。
    • 5. 发明授权
    • Systems and methods for providing mobile security based on dynamic attestation
    • 基于动态认证提供移动安全的系统和方法
    • US08850588B2
    • 2014-09-30
    • US13559665
    • 2012-07-27
    • Srinivas KumarDennis Pollutro
    • Srinivas KumarDennis Pollutro
    • G06F11/00G06F21/56H04L29/06
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks, machines and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects (including mobile devices) and applications on the instrumented target platform. Methods and systems are disclosed for dynamic attestation of mobile device integrity based upon subject reputation scores. In an embodiment, a method scores trustworthiness of a mobile device based on reputation scores for users associated with the device and/or a device reputation score. The method generates runtime integrity alerts regarding execution anomalies for applications executing on the device, calculates risks based on a ruleset, and determines a calculus of risk for the device. The method sends endpoint events comprising data and content of the integrity warnings to a trust orchestrator, which generates an integrity profile based on the endpoint events.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪表网络,机器和平台。 安全编排服务生成运行时操作完整性简档,表示并识别近程实时的受试者(包括移动设备)和仪器化目标平台上的应用程序的威胁或上下文信任级别。 公开了基于主体信誉评分动态认证移动设备完整性的方法和系统。 在一个实施例中,方法基于与设备相关联的用户的信誉评分和/或设备信誉评分来评分移动设备的可信度。 该方法生成关于在设备上执行的应用程序的执行异常的运行时完整性警报,基于规则集计算风险,并确定设备的风险演算。 该方法将包括完整性警告的数据和内容的端点事件发送到信任管理器,信任管理器基于端点事件生成完整性简档。
    • 6. 发明申请
    • SYSTEMS AND METHODS FOR USING REPUTATION SCORES IN NETWORK SERVICES AND TRANSACTIONS TO CALCULATE SECURITY RISKS TO COMPUTER SYSTEMS AND PLATFORMS
    • 在网络服务中使用声誉评分的系统和方法以及将计算机系统和平台的安全风险计算在内的交易
    • US20130298192A1
    • 2013-11-07
    • US13559692
    • 2012-07-27
    • Srinivas KumarDennis Pollutro
    • Srinivas KumarDennis Pollutro
    • G06F21/00
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks, computer systems and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Methods and systems are disclosed for calculating security risks by determining subject reputation scores. In an embodiment, a system receives a query for a reputation score of a subject, initiates directed queries to external information management systems to interrogate attributes associated with the subject, and analyzes responses. The system receives a hierarchical subject reputation score based on a calculus of risk and returns a reputation token. In another embodiment, a method provides real time attestation of a subject's reputation to a service provider using an endpoint trust agent, and a trust orchestrator comprising a reputation broker and a trust broker.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪表网络,计算机系统和平台。 安全编排服务生成运行时操作完整性配置文件,用于表示并识别仪器化目标平台上的主题和应用程序的近乎实时的威胁级别或上下文可信性级别。 公开了通过确定主体信誉评分来计算安全风险的方法和系统。 在一个实施例中,系统接收对象的信誉评分的查询,发起对外部信息管理系统的定向查询以询问与该对象相关联的属性,并分析响应。 系统基于风险演算接收层次主体信誉评分,并返回信誉标记。 在另一个实施例中,一种方法使用端点信任代理向服务提供商提供主体信誉的实时认证,以及包括信誉代理和信任代理的信任管理器。
    • 7. 发明授权
    • Systems and methods for orchestrating runtime operational integrity
    • 用于协调运行时运行完整性的系统和方法
    • US08990948B2
    • 2015-03-24
    • US13559707
    • 2012-07-27
    • Srinivas KumarDennis Pollutro
    • Srinivas KumarDennis Pollutro
    • G06F11/00G06F21/51G06F21/56H04L29/06
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Systems and methods use a graphical user interface (GUI) console to orchestrate operational integrity of a platform. In an embodiment, a method presents a data center-level runtime operational integrity dashboard and remediation controls for infected systems in a display of a platform having a network trust agent, an endpoint trust agent, and a trust orchestrator. The method receives runtime integrity metrics for trust vectors and displays risk indicators based on the confidence level of received integrity metrics in the GUI. The method provides remediation controls for threat containment and risk mitigation and displays remediation status and progress results and malware analytics in the GUI.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪器网络和平台。 安全编排服务生成运行时操作完整性配置文件,用于表示并识别仪器化目标平台上的主题和应用程序的近乎实时的威胁级别或上下文可信性级别。 系统和方法使用图形用户界面(GUI)控制台来协调平台的操作完整性。 在一个实施例中,一种方法为具有网络信任代理,端点信任代理和信任管理器的平台的显示器中的受感染系统呈现数据中心级运行时操作完整性仪表板和修复控制。 该方法接收信任向量的运行时完整性指标,并根据GUI中接收到的完整性指标的置信水平显示风险指标。 该方法提供了威胁遏制和风险缓解的补救控制,并在GUI中显示修复状态和进度结果和恶意软件分析。
    • 8. 发明授权
    • Systems and methods for using reputation scores in network services and transactions to calculate security risks to computer systems and platforms
    • 在网络服务和交易中使用声誉评分的系统和方法来计算计算机系统和平台的安全风险
    • US08776180B2
    • 2014-07-08
    • US13559692
    • 2012-07-27
    • Srinivas KumarDennis Pollutro
    • Srinivas KumarDennis Pollutro
    • H04L29/00
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks, computer systems and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Methods and systems are disclosed for calculating security risks by determining subject reputation scores. In an embodiment, a system receives a query for a reputation score of a subject, initiates directed queries to external information management systems to interrogate attributes associated with the subject, and analyzes responses. The system receives a hierarchical subject reputation score based on a calculus of risk and returns a reputation token. In another embodiment, a method provides real time attestation of a subject's reputation to a service provider using an endpoint trust agent, and a trust orchestrator comprising a reputation broker and a trust broker.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪表网络,计算机系统和平台。 安全编排服务生成运行时操作完整性配置文件,用于表示并识别仪器化目标平台上的主题和应用程序的近乎实时的威胁级别或上下文可信性级别。 公开了通过确定主体信誉评分来计算安全风险的方法和系统。 在一个实施例中,系统接收对象的信誉评分的查询,发起对外部信息管理系统的定向查询以询问与该对象相关联的属性,并分析响应。 系统基于风险演算接收层次主体信誉评分,并返回信誉标记。 在另一个实施例中,一种方法使用端点信任代理向服务提供商提供主体信誉的实时认证,以及包括信誉代理和信任代理的信任管理器。
    • 9. 发明申请
    • SYSTEMS AND METHODS FOR PROVIDING MOBILE SECURITY BASED ON DYNAMIC ATTESTATION
    • 基于动态演示提供移动安全的系统和方法
    • US20130298242A1
    • 2013-11-07
    • US13559665
    • 2012-07-27
    • Srinivas KUMARDennis Pollutro
    • Srinivas KUMARDennis Pollutro
    • G06F21/00
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks, machines and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects (including mobile devices) and applications on the instrumented target platform. Methods and systems are disclosed for dynamic attestation of mobile device integrity based upon subject reputation scores. In an embodiment, a method scores trustworthiness of a mobile device based on reputation scores for users associated with the device and/or a device reputation score. The method generates runtime integrity alerts regarding execution anomalies for applications executing on the device, calculates risks based on a ruleset, and determines a calculus of risk for the device. The method sends endpoint events comprising data and content of the integrity warnings to a trust orchestrator, which generates an integrity profile based on the endpoint events.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪表网络,机器和平台。 安全编排服务生成运行时操作完整性简档,表示并识别近程实时的受试者(包括移动设备)和仪器化目标平台上的应用程序的威胁或上下文信任级别。 公开了基于主体信誉评分动态认证移动设备完整性的方法和系统。 在一个实施例中,方法基于与设备相关联的用户的信誉评分和/或设备信誉评分来评分移动设备的可信度。 该方法生成关于在设备上执行的应用程序的执行异常的运行时完整性警报,基于规则集计算风险,并确定设备的风险演算。 该方法将包括完整性警告的数据和内容的端点事件发送到信任管理器,信任管理器基于端点事件生成完整性简档。
    • 10. 发明申请
    • Method and System for Establishing the Identity of an Originator of Computer Transactions
    • 建立计算机交易发起人身份的方法和系统
    • US20070283141A1
    • 2007-12-06
    • US10583578
    • 2004-12-22
    • Dennis PollutroAndrew Almquist
    • Dennis PollutroAndrew Almquist
    • H04L9/00
    • H04L63/126H04L63/0428
    • A method of identifying the originator of a message transmitted between a client and a server system is provided. The method includes modifying a message to be transmitted between a client and a server system to include a session identification flag and/or a session identifier 500 (e.g., at an end of the message). The method optionally includes one or more of the steps of re-computing a control portion of the message to reflect the inclusion of the session identification flag and the session identifier 502, transmitting the message between the client and the server system 504, and checking the transmitted message for the session identification flag 506, reading the session identifier of the transmitted message to determine the originator of the message 508, removing the session identification flag and/or the session identifier from the transmitted message 510, and re-computing the control portion of the message to reflect the removal of the session identification flag and/or the session identifier 512.
    • 提供了一种识别在客户机和服务器系统之间传输的消息的发起者的方法。 该方法包括修改要在客户端和服务器系统之间传输的消息以包括会话标识标志和/或会话标识符500(例如,在消息的结尾处)。 该方法可选地包括重新计算消息的控制部分以反映包括会话识别标志和会话标识符502的一个或多个步骤,在客户端和服务器系统504之间发送消息,并检查 发送消息用于会话识别标志506,读取所发送消息的会话标识,以确定消息508的发起者,从发送的消息510中移除会话标识标志和/或会话标识符,以及重新计算控制部分 以反映删除会话识别标志和/或会话标识符512。