会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • AUTOMATIC INLINE DETECTION BASED ON STATIC DATA
    • 基于静态数据的自动在线检测
    • WO2018009537A1
    • 2018-01-11
    • PCT/US2017/040711
    • 2017-07-05
    • WEBROOT INC.
    • SCHMIDTLER, MauritiusYOOSOOFMIYA, Reza M.THEROUX, Kristina
    • G06F21/56H04L29/06
    • H04L63/1416G06F21/56G06F21/564H04L63/1408H04L63/1425H04L63/145H04L67/06
    • Examples of the present disclosure describe systems and methods of automatic inline detection based on static data. In aspects, a file being received by a recipient device may be analyzed using an inline parser. The inline parser may identify sections of the file and feature vectors may be created for the identified sections. The feature vectors may be used to calculate a score corresponding to the malicious status of the file as the information is being analyzed. If a score is determined to exceed a predetermined threshold, the file download process may be terminated. In aspects, the received files, file fragments, feature vectors and/or additional data may be collected and analyzed to build a probabilistic model used to identify potentially malicious files.
    • 本公开的示例描述了基于静态数据的自动内联检测的系统和方法。 在各方面中,可以使用内联分析器来分析由接收方设备接收的文件。 内联语法分析器可以识别文件的部分,并且可以为识别的部分创建特征向量。 当信息被分析时,特征向量可以用于计算与文件的恶意状态相对应的分数。 如果确定分数超过预定阈值,则可以终止文件下载过程。 在各方面中,可以收集并分析接收到的文件,文件片段,特征向量和/或附加数据以构建用于识别潜在恶意文件的概率模型。
    • 3. 发明申请
    • REAL-TIME SCANNING OF IP ADDRESSES
    • 实时扫描IP地址
    • WO2017106477A1
    • 2017-06-22
    • PCT/US2016/066897
    • 2016-12-15
    • WEBROOT INC.
    • HO, Huy DangLONAS, HalTRAN, Trung
    • H04L12/26H04L29/06
    • H04L63/14G06F21/44G06F21/552G06F2221/2103H04L43/18H04L61/2503H04L61/6068H04L63/1433
    • Examples of the present disclosure describe systems and methods of providing real-time scanning of IP addresses. In aspects, input may be received by a real-time IP scanning system. The system may generate one or more work orders based on the input. A scanner associated with the system may access a work order and attempt to communicate with one or more devices identified by the work order. If the attempted communication with a device is successful, a protocol analyzer may be used to provide a predefined payload to the device. If the response from the device matches an expected string, the device may be determined to be a safe and/or legitimate device. If the response from the device does not match an expected string, the device may be determined to be a malicious device.
    • 本公开的示例描述了提供IP地址的实时扫描的系统和方法。 在各方面,输入可以由实时IP扫描系统接收。 系统可以根据输入生成一个或多个工单。 与系统相关联的扫描仪可以访问工作指令并尝试与工作指令所标识的一个或多个设备进行通信。 如果尝试与设备的通信成功,则可以使用协议分析器向设备提供预定义的有效载荷。 如果来自设备的响应与预期的字符串匹配,则设备可以被确定为安全和/或合法的设备。 如果来自设备的响应与预期的字符串不匹配,则可能确定设备是恶意设备。
    • 5. 发明申请
    • DYNAMIC SENSORS
    • 动态传感器
    • WO2018017872A1
    • 2018-01-25
    • PCT/US2017/043143
    • 2017-07-20
    • WEBROOT INC.
    • DUFOUR, DavidLONAS, Hal
    • G06F21/57H04L29/06H04W4/00H04W12/12
    • Examples of the present disclosure describe systems and methods for generating dynamic sensors. In aspects, a device may be detected on a network. If the device is not recognized by the network, a generic container may be created. If the device is recognized by the network, a device-specific container may be created, and device-specific threat protection and/or a device-specific machine model may be loaded into the container. In either case, a threat intelligence model and/or an ecosystem-specific machine model may also be loaded into the container. The container may then be deployed to one or more networks. In aspects, the container may be used to analyze network traffic to sense potential threats for ecosystems comprising varying devices and topologies.
    • 本公开的示例描述了用于生成动态传感器的系统和方法。 在各方面中,可以在网络上检测到设备。 如果设备未被网络识别,则可以创建通用容器。 如果设备被网络识别,则可以创建设备特定的容器,并且可以将特定于设备的威胁防护和/或设备特定的机器模型加载到容器中。 无论哪种情况,威胁情报模型和/或生态系统特定的机器模型也可以加载到容器中。 该容器然后可以被部署到一个或多个网络。 在各方面,容器可用于分析网络流量以感测包括不同设备和拓扑的生态系统的潜在威胁。
    • 6. 发明申请
    • BINOCULAR FUSION ANALYTICS SECURITY
    • 双目融合分析安全
    • WO2017087840A1
    • 2017-05-26
    • PCT/US2016/062841
    • 2016-11-18
    • WEBROOT INC.
    • WRIGHT, WilliamKELLERMAN, George D.
    • H04L29/06G06F21/55
    • H04L63/1425G06F21/552G06N7/005H04L63/1416
    • Examples of the present disclosure describe systems and methods for identifying anomalous network behavior. In aspects, a network event may be observed network sensors. One or more characteristics may be extracted from the network event and used to construct an evidence vector. The evidence vector may be compared to a mapping of previously-identified events and/or event characteristics. The mapping may be represented as one or more clusters of expected behaviors and anomalous behaviors. The mapping may be modeled using analytic models for direction detection and magnitude detection. One or more centroids may be identified for each of the clusters. A "best fit" may be determined and scored for each of the analytic models. The scores may be fused into single binocular score and used to determine whether the evidence vector is likely to represent an anomaly.
    • 本公开的示例描述了用于识别异常网络行为的系统和方法。 在某些方面,网络事件可能会被网络传感器观察到。 可以从网络事件中提取一个或多个特征并用于构建证据向量。 证据向量可以与先前识别的事件和/或事件特征的映射进行比较。 该映射可以表示为预期行为和异常行为的一个或多个集群。 可以使用用于方向检测和幅度检测的分析模型对映射进行建模。 可以为每个集群标识一个或多个质心。 “最适合” 可以为每个分析模型确定并评分。 分数可以融合为单个双眼分数,并用于确定证据向量是否可能表示异常。
    • 9. 发明申请
    • DETECTING AND PREVENTING EXECUTION OF SOFTWARE EXPLOITS
    • 检测和防止软件出现的执行
    • WO2015113052A1
    • 2015-07-30
    • PCT/US2015/013111
    • 2015-01-27
    • WEBROOT INC.
    • GIULIANI, MarcoBIZZARRI, MarcoVOLTATTORNI, BenedettoMAYR, Johannes
    • G06F21/50
    • H04L63/1441G06F21/52G06F21/554H04L63/1408
    • In non-limiting examples, anti-exploit systems and methods described herein monitor a memory space of a process for execution of functions. Stack walk processing is executed upon invocation of one of the functions in the monitored memory space. During execution of the stack walk processing, at least one memory check is performed to detect suspicious behavior. An alert of suspicious behavior is triggered when the performing of the memory check detects at least one of: code execution attempted from non-executable memory, identification of an invalid base pointer, identification of an invalid stack return address, attempted execution of a return-oriented programming technique, the base pointer is outside a current thread stack, and a return address is detected as being inside a virtual memory area. If an alert of suspicious behavior is triggered, execution of a payload is prevented for the invoked function.
    • 在非限制性示例中,本文所述的防攻击系统和方法监视用于执行功能的过程的存储器空间。 在调用监视的存储器空间中的一个功能时执行堆栈步进处理。 在堆栈行进处理的执行期间,执行至少一个存储器检查以检测可疑行为。 当执行存储器检查检测到以下至少之一时触发可疑行为的警报:从不可执行存储器尝试的代码执行,无效基础指针的标识,无效堆栈返回地址的标识, 基本指针位于当前线程堆栈之外,并且返回地址被检测为位于虚拟存储器区域内。 如果触发了可疑行为的警报,则对被调用的功能可以防止有效载荷的执行。