会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • END USER INITIATED ACCESS SERVER AUTHENTICITY CHECK
    • 最终用户启动访问服务器真实性检查
    • WO2017069800A1
    • 2017-04-27
    • PCT/US2016/025402
    • 2016-03-31
    • ORACLE INTERNATIONAL CORPORATION
    • MATHEW, StephenSUBRAMANYA, RamyaKOOTTAYI, Vipin Anaparakkal
    • G06F21/44H04L29/06
    • H04L63/0846G06F21/445H04L63/0838H04L63/0869H04L63/102H04L63/18H04L2463/082
    • Techniques are disclosed for enabling a user to validate the authenticity of a computing system (e.g., an access management system) such as one which controls access to one or more resources. A user can determine the authenticity of an access management system before the user provides credential information to the access management system. A user can be presented at a client system with an interface to request authentication of an access management system. The access management system may provide the user at the client system with temporary access information to submit back to the access management system. The access management system may provide recent personal information to the user at the client system to verify the access management system. Upon verification of the personal information, the access management system may prompt the user for credential information to establish a session.
    • 公开了用于使用户能够验证诸如控制对一个或多个资源的访问的计算系统(例如,访问管理系统)的真实性的技术。 用户可以在用户向访问管理系统提供凭证信息之前确定访问管理系统的真实性。 用户可以在具有接口的客户端系统上呈现以请求访问管理系统的认证。 访问管理系统可以向客户端系统的用户提供临时访问信息以提交回访问管理系统。 访问管理系统可以在客户端系统处向用户提供最近的个人信息以验证访问管理系统。 在验证个人信息后,访问管理系统可以提示用户输入证书信息以建立会话。
    • 2. 发明申请
    • IDENTIFYING PHISHING WEBSITES USING DOM CHARACTERISTICS
    • 使用DOM特征识别固定网站
    • WO2017049042A1
    • 2017-03-23
    • PCT/US2016/052069
    • 2016-09-16
    • RISKIQ, INC.
    • HUNT, AdamPON, DavidKIERNAN, ChrisADAMS, BenEDGEWORTH, JonasMANOUSOS, Elias
    • H04L29/06
    • H04L63/1483G06F2221/2119
    • Embodiments of the present disclosure are directed to identifying phishing websites by rendering and analyzing document object model (DOM) objects associated with a website for features that indicate phishing behavior. Embodiments analyze the full scope and functionality associated with a website by executing functions embedded in a DOM object before analyzing the website for phishing activity. Accordingly, embodiments render and analyze a fully executed DOM object for phishing behavior. Embodiments may then perform steps to mediate a website that is classified as performing phishing. Thus, embodiments are configured to (1) collect website information from a variety of websites and web servers connected to the internet, (2) analyze the collected data to determine whether the website information is performing phishing, and (3) mediate websites and other actors that are determined to be performing phishing based on the results of the phishing analysis.
    • 本公开的实施例旨在通过呈现和分析与网站相关联的文档对象模型(DOM)对象来指示网络钓鱼行为的特征来识别钓鱼网站。 实施例通过在分析网站进行网络钓鱼活动之前执行嵌入在DOM对象中的功能来分析与网站相关的全部范围和功能。 因此,实施例渲染和分析用于网络钓鱼行为的完全执行的DOM对象。 然后,实施例可以执行步骤来调解被分类为执行网络钓鱼的网站。 因此,实施例被配置为(1)从连接到因特网的各种网站和web服务器收集网站信息,(2)分析收集的数据以确定网站信息是否正在执行网络钓鱼,以及(3)调停网站和其他 根据网络钓鱼分析的结果决定执行网络钓鱼的演员。
    • 5. 发明申请
    • TECHNIQUES FOR DISCOVERING AND MANAGING SECURITY OF APPLICATIONS
    • 发现和管理应用程序安全的技术
    • WO2017147525A1
    • 2017-08-31
    • PCT/US2017/019508
    • 2017-02-24
    • ORACLE INTERNATIONAL CORRATION
    • KIRTI, GaneshBISWAS, KamalenduPERERA, Sumedha, NalinSIMU, Adina, Florina
    • H04L29/06
    • H04L63/1441H04L63/1408H04L63/1416H04L63/20
    • Techniques for discovery and management of applications in a computing environment of an organization are disclosed. A security management system discovers use of applications within a computing environment to manage access to applications for minimizing security threats and risks in a computing environment of the organization. The security management system can obtain network data about network traffic to identify unique applications. The security management system can perform analysis and correlation, including use of one or more data sources, to determine information about an application. The system can compute a measure of security for an application ("an application risk score") and a user ("a user risk score"). The score may be analyzed to determine a threat of security posed by the application based on use of the application. The security system can perform one or more instructions to configure access permitted by an application, whether access is denied or restricted.
    • 公开了用于在组织的计算环境中发现和管理应用程序的技术。 安全管理系统发现在计算环境中使用应用程序来管理对应用程序的访问,以最小化组织计算环境中的安全威胁和风险。 安全管理系统可以获得关于网络流量的网络数据以识别独特的应用。 安全管理系统可以执行分析和关联,包括使用一个或多个数据源来确定关于应用程序的信息。 系统可以计算应用程序的安全性度量(“应用程序风险评分”)和用户(“用户风险评分”)。 可以对得分进行分析以确定应用程序基于使用该应用程序所构成的安全威胁。 安全系统可以执行一条或多条指令来配置应用程序允许的访问,无论访问是被拒绝还是受限制。
    • 9. 发明申请
    • AUTOMATIC ANOMALY DETECTION AND RESOLUTION SYSTEM
    • 自动异常检测和分辨率系统
    • WO2016191639A1
    • 2016-12-01
    • PCT/US2016/034536
    • 2016-05-27
    • ORACLE INTERNATIONAL CORPORATION
    • AHAD, Rafiul
    • G06F11/34G06F11/30G06F11/07
    • G06F11/0793G06F11/0709G06F11/0751G06F11/079G06F11/301G06F11/3048G06F11/3072G06F11/3409G06F11/3495H04L41/5003H04L41/5038H04L67/02
    • An anomaly detection and resolution system (ADRS) is disclosed for detecting and resolving anomalies in computing environments. The ADRS may be implemented using an anomaly classification system defining different types of anomalies (e.g., a defined anomaly and an undefined anomaly). A defined anomaly may be based on bounds (fixed or seasonal) on any metric to be monitored. An anomaly detection and resolution component (ADRC) may be implemented in each component defining a service in a computing system. An ADRC may be configured to detect and attempt to resolve an anomaly locally. If the anomaly event for an anomaly can be resolved in the component, the ADRC may communicate the anomaly event to an ADRC of a parent component, if one exists. Each ADRC in a component may be configured to locally handle specific types of anomalies to reduce communication time and resource usage for resolving anomalies.
    • 公开了一种异常检测和解决系统(ADRS),用于检测和解决计算环境中的异常。 可以使用定义不同类型的异常(例如,定义的异常和未定义的异常)的异常分类系统来实现ADRS。 定义的异常可以基于要监视的任何度量的边界(固定或季节性)。 可以在定义计算系统中的服务的每个组件中实现异常检测和解决部件(ADRC)。 ADRC可能被配置为检测并尝试在本地解决异常。 如果异常异常事件可以在组件中解决,则ADRC可以将异常事件传达给父组件的ADRC(如果存在)。 组件中的每个ADRC可以被配置为本地处理特定类型的异常,以减少通信时间和资源使用以解决异常。