-
-
公开(公告)号:EP3519989A1
公开(公告)日:2019-08-07
申请号:EP17781300.3
申请日:2017-09-27
申请人: McAfee, LLC
IPC分类号: G06F17/30
-
-
-
公开(公告)号:EP2748751B1
公开(公告)日:2019-01-09
申请号:EP12825003.2
申请日:2012-08-24
申请人: McAfee, LLC
发明人: KUMAR, Pawan , GUPTA, Rohit , BADOLA, Manoj
-
公开(公告)号:EP2599276B1
公开(公告)日:2018-12-12
申请号:EP11710915.7
申请日:2011-02-15
申请人: McAfee, LLC
IPC分类号: H04L29/06
CPC分类号: H04L63/20 , H04L63/02 , H04L63/10 , H04L63/1408 , H04L63/1416 , H04L63/164 , H04L2463/144
摘要: A method in one example implementation includes receiving information related to a network access attempt on a first computing device with the information identifying a software program file associated with the network access attempt. The method also includes evaluating a first criterion to determine whether network traffic associated with the software program file is permitted and then creating a restriction rule to block the network traffic if the network traffic is not permitted. The first criterion includes a trust status of the software program file. In specific embodiments, the method includes pushing the restriction rule to a network protection device that intercepts the network traffic associated with the software program file and applies the restriction rule to the network traffic. In more specific embodiments, the method includes searching a whitelist identifying trustworthy software program files to determine the trust status of the software program file.
-
公开(公告)号:EP2745229B1
公开(公告)日:2018-11-21
申请号:EP12824608.9
申请日:2012-07-26
申请人: McAfee, LLC
发明人: DALCHER, Gregory W.
CPC分类号: H04L63/20 , G06F21/52 , G06F21/53 , G06F21/554 , G06F21/566 , G06F2221/2105 , G06F2221/2113 , H04L63/1408
摘要: A method is provided in one example embodiment that includes monitoring a first interface, monitoring a second interface, and taking a policy action if the second interface is not executed before the first interface. In more particular embodiments, monitoring the second interface may include walking a call stack associated with the first interface. Moreover, a program context for calling code associated with the second interface may be identified and acted upon.
-
公开(公告)号:EP2837131B1
公开(公告)日:2018-11-14
申请号:EP13776221.7
申请日:2013-04-10
申请人: McAfee, LLC
CPC分类号: H04L63/20 , G06F21/552 , G06F21/566 , G06F21/577 , H04L63/10 , H04L63/1408 , H04L63/1441
摘要: A method in an example embodiment includes correlating a first set of event data from a private network and determining a local reputation score of a host in the private network based on correlating the first set of event data. The method further includes providing the local reputation score of the host to a security node, which applies a policy, based on the local reputation score of the host, to a network communication associated with the host. In specific embodiments, the local reputation score of the host is mapped to a network address of the host. In further embodiments, the first set of event data includes one or more event indicators representing one or more events, respectively, in the private network. In more specific embodiments, the method includes determining a local reputation score of a user and providing the local reputation score of the user to the security node.
-
公开(公告)号:EP2769570B1
公开(公告)日:2018-07-25
申请号:EP12841657.5
申请日:2012-10-16
申请人: McAfee, LLC
发明人: BASAVAPATNA, Prasanna Ganapathi , GADDALA, Satish Kumar , SCHRECKER, Sven , GOLDSCHLAG, David Moshe
CPC分类号: H04L63/1433 , G06F21/577 , H04L63/0272 , H04L63/12 , H04L63/1416 , H04W4/02 , H04W12/12
摘要: At least one available wireless access point is identified at a particular location and a connection is established with the available wireless access point. Communication is attempted with a trusted endpoint over the wireless access point and the attempted communication with the trusted endpoint over the wireless access point is monitored to assess risk associated with the wireless access point. Results of the assessment, in some instances, can be reported to an access point risk manager and risk associated with future attempts to use the wireless access point can be assessed based at least in part on the reported assessment results.
-
公开(公告)号:EP3341823A1
公开(公告)日:2018-07-04
申请号:EP16839785.9
申请日:2016-07-28
申请人: McAfee, LLC
发明人: VARDHAN, Raj , TATOURIAN, Igor , KULKARNI, Dattatraya , BENNETT, Jeremy , CHITTA, Samrat , GOPALAKRISHNAN, Reji , CHITHANATHAN, Muralitharan
CPC分类号: H04L51/063 , H04L51/24 , H04L67/327
摘要: In an example, there is disclosed a computing apparatus, including a user notification interface; a context interface; and one or more logic elements forming a contextual privacy engine operable to: receive a notification; receive a context via the context interface; apply the context to the notification via a notification rule; and take an action via the user notification interface based at least in part on the applying. The contextual privacy engine may also be operable to mathematically incorporate user feedback into the notification rule. There is also described a method of providing a contextual privacy engine, and one or more computer-readable storage mediums having stored thereon executable instructions for providing a contextual privacy engine.
-
-
-
-
-
-
-
-
-