Aggregating the knowledge base of computer systems to proactively protect a computer from malware
    1.
    发明申请
    Aggregating the knowledge base of computer systems to proactively protect a computer from malware 有权
    汇总计算机系统的知识库,主动保护计算机免受恶意软件攻击

    公开(公告)号:US20060236392A1

    公开(公告)日:2006-10-19

    申请号:US11096490

    申请日:2005-03-31

    IPC分类号: G06F12/14

    摘要: In accordance with the present invention, a system, method, and computer-readable medium for aggregating the knowledge base of a plurality of security services or other event collection systems to protect a computer from malware is provided. One aspect of the present invention is a method that proactively protects a computer from malware. More specifically, the method comprises: using anti-malware services or other event collection systems to observe suspicious events that are potentially indicative of malware; determining if the suspicious events satisfy a predetermined threshold; and if the suspicious events satisfy the predetermined threshold, implementing a restrictive security policy designed to prevent the spread of malware.

    摘要翻译: 根据本发明,提供了一种用于聚合多个安全服务或其他事件收集系统的知识库以保护计算机免受恶意软件的系统,方法和计算机可读介质。 本发明的一个方面是主动保护计算机免受恶意软件的方法。 更具体地,该方法包括:使用反恶意软件服务或其他事件收集系统来观察潜在地指示恶意软件的可疑事件; 确定可疑事件是否满足预定阈值; 并且如果可疑事件满足预定阈值,则实施旨在防止恶意软件传播的限制性安全策略。

    Proactively protecting computers in a networking environment from malware
    2.
    发明申请
    Proactively protecting computers in a networking environment from malware 审中-公开
    主动保护网络环境中的计算机免受恶意软件攻击

    公开(公告)号:US20060259967A1

    公开(公告)日:2006-11-16

    申请号:US11129695

    申请日:2005-05-13

    IPC分类号: G06F12/14

    CPC分类号: H04L63/145 H04L63/20

    摘要: In accordance with the present invention, a system, method, and computer-readable medium for sharing information between computers, computing devices, and computing systems in a networking environment to determine whether a network is under attack by malware is provided. In instances when the network is under attack, one or more restrictive security policies that protect computers and/or resources available from the network are implemented.

    摘要翻译: 根据本发明,提供了一种用于在网络环境中在计算机,计算设备和计算系统之间共享信息以确定网络是否受到恶意软件攻击的系统,方法和计算机可读介质。 在网络受到攻击的情况下,实现了保护计算机和/或可用于网络的资源的一个或多个限制性安全策略。

    Real-time network malware protection
    3.
    发明授权
    Real-time network malware protection 有权
    实时网络恶意软件保护

    公开(公告)号:US08256003B2

    公开(公告)日:2012-08-28

    申请号:US11801553

    申请日:2007-05-10

    IPC分类号: H04L29/06

    CPC分类号: H04L63/1416 H04L63/101

    摘要: A Network State Database (NSD) can comprise information regarding the network-centric state of one or more computing devices connected to a network. The information contained in the NSD can be passively received by the NSD, or it can be actively obtained by the NSD. Additionally the NSD can comprise either a centralized collection of information, or a distributed collection of information independently maintained and conceptualized as a single entity. The information of the NSD can be used by a Network Risk Management Service (NRMS) to appropriately respond and protect the network. The NRMS can provide relevant information from the NSD to subscribers, which can independently act to protect the network. The NRMS can likewise itself instruct computing devices regarding an appropriate action, or it can itself instruct the performance of such action.

    摘要翻译: 网络状态数据库(NSD)可以包括关于连接到网络的一个或多个计算设备的以网络为中心的状态的信息。 NSD所包含的信息可以由NSD被动接收,也可以由NSD积极获取。 此外,NSD可以包括集中的信息集合或独立维护和概念化为单个实体的分布式信息集合。 网络风险管理服务(NRMS)可以使用NSD的信息来适当地响应和保护网络。 NRMS可以向NSD提供NSD的相关信息,用户可以独立地保护网络。 NRMS同样可以指示计算设备关于适当的动作,或者它本身可以指示执行这种动作。

    Selective auto-revocation of firewall security settings
    4.
    发明授权
    Selective auto-revocation of firewall security settings 有权
    选择性地自动撤销防火墙安全设置

    公开(公告)号:US08214889B2

    公开(公告)日:2012-07-03

    申请号:US11592778

    申请日:2006-11-03

    IPC分类号: G06F21/00

    CPC分类号: H04L63/0263 H04L63/1416

    摘要: Management of security firewall settings in a networked computing environment is described. One example embodiment includes applying security settings and exceptions to the security settings based on network class for network communication, and upon detection of an event, revoking at least one exception for at least one network in a specified class.

    摘要翻译: 描述了网络计算环境中的安全防火墙设置的管理。 一个示例性实施例包括基于用于网络通信的网络类别对安全设置应用安全设置和异常,并且在检测到事件时,撤销指定类中的至少一个网络的至少一个异常。

    Selective auto-revocation of firewall security settings
    5.
    发明申请
    Selective auto-revocation of firewall security settings 有权
    选择性地自动撤销防火墙安全设置

    公开(公告)号:US20080109890A1

    公开(公告)日:2008-05-08

    申请号:US11592778

    申请日:2006-11-03

    IPC分类号: G06F17/00

    CPC分类号: H04L63/0263 H04L63/1416

    摘要: Management of security firewall settings in a networked computing environment is described. One example embodiment includes applying security settings and exceptions to the security settings based on network class for network communication, and upon detection of an event, revoking at least one exception for at least one network in a specified class.

    摘要翻译: 描述了网络计算环境中的安全防火墙设置的管理。 一个示例性实施例包括基于用于网络通信的网络类别对安全设置应用安全设置和异常,并且在检测到事件时,撤销指定类中的至少一个网络的至少一个异常。

    Real-time network malware protection
    6.
    发明申请
    Real-time network malware protection 有权
    实时网络恶意软件保护

    公开(公告)号:US20080282347A1

    公开(公告)日:2008-11-13

    申请号:US11801553

    申请日:2007-05-10

    IPC分类号: G06F11/30

    CPC分类号: H04L63/1416 H04L63/101

    摘要: A Network State Database (NSD) can comprise information regarding the network-centric state of one or more computing devices connected to a network. The information contained in the NSD can be passively received by the NSD, or it can be actively obtained by the NSD. Additionally the NSD can comprise either a centralized collection of information, or a distributed collection of information independently maintained and conceptualized as a single entity. The information of the NSD can be used by a Network Risk Management Service (NRMS) to appropriately respond and protect the network. The NRMS can provide relevant information from the NSD to subscribers, which can independently act to protect the network. The NRMS can likewise itself instruct computing devices regarding an appropriate action, or it can itself instruct the performance of such action.

    摘要翻译: 网络状态数据库(NSD)可以包括关于连接到网络的一个或多个计算设备的以网络为中心的状态的信息。 NSD所包含的信息可以由NSD被动接收,也可以由NSD积极获取。 此外,NSD可以包括集中的信息集合或独立维护和概念化为单个实体的分布式信息集合。 网络风险管理服务(NRMS)可以使用NSD的信息来适当地响应和保护网络。 NRMS可以向NSD提供NSD的相关信息,用户可以独立地保护网络。 NRMS同样可以指示计算设备关于适当的动作,或者它本身可以指示执行这种动作。

    Method and system for dynamic system protection
    7.
    发明授权
    Method and system for dynamic system protection 有权
    动态系统保护方法与系统

    公开(公告)号:US07523308B2

    公开(公告)日:2009-04-21

    申请号:US10918040

    申请日:2004-08-13

    IPC分类号: G06F9/24

    CPC分类号: G06F21/52 G06F2221/2113

    摘要: A method and system for dynamically protecting against exploitation of a vulnerability is provided. The dynamic protection system identifies the security level of an instance of an application that is to execute on a computer system. If the security level of the instance of the application is not appropriate, the dynamic protection system places a limitation on the execution of the instance of that application.

    摘要翻译: 提供了一种用于动态防止漏洞利用的方法和系统。 动态保护系统标识要在计算机系统上执行的应用程序实例的安全级别。 如果应用程序的实例的安全级别不合适,则动态保护系统对执行该应用程序的实例施加限制。

    Bi-directional affinity within a load-balancing multi-node network interface
    8.
    发明授权
    Bi-directional affinity within a load-balancing multi-node network interface 有权
    负载平衡多节点网络接口内的双向关联

    公开(公告)号:US07380002B2

    公开(公告)日:2008-05-27

    申请号:US10186899

    申请日:2002-06-28

    IPC分类号: G06F15/173

    摘要: A new network load balancing/firewall node for use in a system including multiple network load balancing/firewall nodes is disclosed. The network load balancing/firewall applies bi-directional load balancing affinity with regard to requests from external clients and corresponding responses from internal network servers. An external network load balancing adapter executes a load-balancing algorithm to determine whether a received client request is accepted by the network load balancing/firewall node. A firewall utility processes the received client request and maintains state information associated with the received client request. An internal network load balancing adapter ensures that the same network load balancing/firewall node accepts a response from an internal network server corresponding to the received client request.

    摘要翻译: 公开了一种用于包括多个网络负载平衡/防火墙节点的系统的新的网络负载平衡/防火墙节点。 网络负载平衡/防火墙对来自外部客户端的请求和内部网络服务器的相应响应应用双向负载均衡。 外部网络负载平衡适配器执行负载平衡算法来确定接收到的客户端请求是否被网络负载平衡/防火墙节点接受。 防火墙实用程序处理接收到的客户端请求并维护与接收的客户端请求相关联的状态信息。 内部网络负载平衡适配器确保相同的网络负载平衡/防火墙节点接受来自对应于接收的客户端请求的内部网络服务器的响应。

    Firewall For Dynamically Activated Resources
    9.
    发明申请
    Firewall For Dynamically Activated Resources 审中-公开
    动态激活资源防火墙

    公开(公告)号:US20070276950A1

    公开(公告)日:2007-11-29

    申请号:US11420672

    申请日:2006-05-26

    申请人: Rajesh Dadhia

    发明人: Rajesh Dadhia

    IPC分类号: G06F15/173 G06F15/16

    CPC分类号: H04L63/0236

    摘要: A facility is described for providing a firewall for dynamically activated resources. In various embodiments, the facility registers a component for processing a message. The registration includes storing a unique identifier associated with the component. When the facility receives a message, it determines whether the message contains a unique identifier and, if so, identifies a component for processing the message based on the identifier and forwards the message to the identified component.

    摘要翻译: 描述了一种为动态激活的资源提供防火墙的设施。 在各种实施例中,设备注册用于处理消息的组件。 注册包括存储与该组件相关联的唯一标识符。 当设施收到消息时,它确定消息是否包含唯一标识符,如果是,则根据标识符识别用于处理消息的组件,并将消息转发到所识别的组件。

    Languages for expressing security policies
    10.
    发明申请
    Languages for expressing security policies 审中-公开
    表达安全策略的语言

    公开(公告)号:US20060005227A1

    公开(公告)日:2006-01-05

    申请号:US10882438

    申请日:2004-07-01

    IPC分类号: G06F17/00

    CPC分类号: G06F21/6218

    摘要: Languages for expressing security policies are provided. The languages comprise rules that specify conditions and actions. The rules may be enforced by a security engine when a security enforcement event occurs. The languages support data separation, dynamic evaluation, and ordered rule scope. By separating data from logic, security engines may only need to be updated with a portion of rules that change. With dynamic evaluation, expressions of rules may be evaluated dynamically, such as by querying a database, when a security engine enforces a rule. With ordered rule scope, when a security enforcement event implicates a number of rules simultaneously, the rules may be enforced in a deterministic and logically organized manner.

    摘要翻译: 提供表达安全策略的语言。 语言包括指定条件和操作的规则。 当安全执行事件发生时,规则可能由安全引擎执行。 语言支持数据分离,动态评估和有序规则范围。 通过将数据与逻辑分离,安全引擎可能只需要更改一部分更改的规则。 通过动态评估,可以动态地评估规则表达式,例如通过查询数据库,安全引擎执行规则时。 使用有序规则范围,当安全执行事件同时涉及多个规则时,可以以确定性和逻辑上有组织的方式强制执行规则。