THREAT EXCHANGE INFORMATION PROTECTION
    1.
    发明申请
    THREAT EXCHANGE INFORMATION PROTECTION 有权
    威胁交换信息保护

    公开(公告)号:US20140215607A1

    公开(公告)日:2014-07-31

    申请号:US13754951

    申请日:2013-01-31

    CPC classification number: H04L63/14 G06F21/6245 G06F21/6254

    Abstract: Threat exchange information protection can include receiving security information from a number of participants of a threat exchange community, wherein a portion of the received security information is encoded with pseudonyms by each of the number of participants, analyzing the security information collectively from the number of participants, wherein the portion of the received security information remains encoded, and sending analysis results to each of the number of participants, wherein the analysis results include information relating to the portion.

    Abstract translation: 威胁交换信息保护可以包括从威胁交换社区的多个参与者接收安全信息,其中所接收的安全信息的一部分由参与者数目中的每一个用假名编码,从参与者人数中集体分析安全信息 其中所接收的安全信息的所述部分保持编码,并且将分析结果发送给所述多个参与者,其中所述分析结果包括与所述部分有关的信息。

    SECURITY ALERT PRIORITIZATION
    2.
    发明申请
    SECURITY ALERT PRIORITIZATION 有权
    安全提醒优先

    公开(公告)号:US20140090056A1

    公开(公告)日:2014-03-27

    申请号:US13629222

    申请日:2012-09-27

    Abstract: In one implementation, a security alert prioritization system identifies a host and a domain associated with a security alert that was generated in response to a communication between the host and the domain. The security alert prioritization system accesses a security state associated with the host and a security state associated with the domain, and compute a priority of the security alert based on the security state associated with the host and the security state associated with the domain.

    Abstract translation: 在一个实现中,安全警报优先级系统识别与响应于主机和域之间的通信而产生的安全警报相关联的主机和域。 安全警报优先级系统访问与主机相关联的安全状态和与域相关联的安全状态,并且基于与主机相关联的安全状态和与域相关联的安全状态来计算安全警报的优先级。

    SHARING INFORMATION
    3.
    发明申请
    SHARING INFORMATION 审中-公开
    共享信息

    公开(公告)号:US20150373040A1

    公开(公告)日:2015-12-24

    申请号:US14764596

    申请日:2013-01-31

    CPC classification number: H04L63/1425 H04L63/1433 H04L63/1441

    Abstract: Sharing information can include identifying, utilizing a threat exchange server, a security occurrence associated with a participant within a threat exchange community. Sharing information can also include determining what participant-related information to share with the threat exchange server in response to the identified security occurrence, and receiving, at the threat exchange server, information associated with the determined participant-related information via communication links within the threat exchange community.

    Abstract translation: 共享信息可以包括识别利用威胁交换服务器与威胁交换社区内的参与者相关联的安全事件。 共享信息还可以包括响应于所识别的安全事件来确定与威胁交换服务器共享的参与者相关信息,以及在威胁交换服务器处通过威胁中的通信链路接收与所确定的参与者相关信息相关联的信息 交流社区。

    Threat exchange information protection
    4.
    发明授权
    Threat exchange information protection 有权
    威胁交换信息保护

    公开(公告)号:US09143517B2

    公开(公告)日:2015-09-22

    申请号:US13754951

    申请日:2013-01-31

    CPC classification number: H04L63/14 G06F21/6245 G06F21/6254

    Abstract: Threat exchange information protection can include receiving security information from a number of participants of a threat exchange community, wherein a portion of the received security information is encoded with pseudonyms by each of the number of participants, analyzing the security information collectively from the number of participants, wherein the portion of the received security information remains encoded, and sending analysis results to each of the number of participants, wherein the analysis results include information relating to the portion.

    Abstract translation: 威胁交换信息保护可以包括从威胁交换社区的多个参与者接收安全信息,其中所接收的安全信息的一部分由参与者数目中的每一个用假名编码,从参与者人数中集体分析安全信息 其中所接收的安全信息的所述部分保持编码,并且将分析结果发送给所述多个参与者,其中所述分析结果包括与所述部分有关的信息。

    Security alert prioritization
    5.
    发明授权
    Security alert prioritization 有权
    安全警报优先级

    公开(公告)号:US09124621B2

    公开(公告)日:2015-09-01

    申请号:US13629222

    申请日:2012-09-27

    Abstract: In one implementation, a security alert prioritization system identifies a host and a domain associated with a security alert that was generated in response to a communication between the host and the domain. The security alert prioritization system accesses a security state associated with the host and a security state associated with the domain, and compute a priority of the security alert based on the security state associated with the host and the security state associated with the domain.

    Abstract translation: 在一个实现中,安全警报优先级系统识别与响应于主机和域之间的通信而产生的安全警报相关联的主机和域。 安全警报优先级系统访问与主机相关联的安全状态和与域相关联的安全状态,并且基于与主机相关联的安全状态和与域相关联的安全状态来计算安全警报的优先级。

Patent Agency Ranking