Identifying participants for collaboration in a threat exchange community
    1.
    发明授权
    Identifying participants for collaboration in a threat exchange community 有权
    识别与威胁交流社区合作的参与者

    公开(公告)号:US09275348B2

    公开(公告)日:2016-03-01

    申请号:US13754974

    申请日:2013-01-31

    CPC classification number: G06Q10/00 H04L63/1408 H04L63/20

    Abstract: Identifying participants for collaboration in a threat exchange community can include receiving security data from a plurality of participants at a threat exchange server within the threat exchange community; and in response to receiving from a first participant from the plurality of participants security data associated with a security occurrence, identifying at the threat exchange server the first participant and a second participant from the plurality of participants for collaboration based on characteristics of the first participant and the second participant.

    Abstract translation: 识别在威胁交换社区中协作的参与者可以包括从威胁交换社区内的威胁交换服务器处接收多个参与者的安全数据; 并且响应于来自所述多个参与者的与所述安全事件相关联的第一参与者的接收,基于所述第一参与者的特征,在所述威胁交换服务器处识别来自所述多个参与者的所述第一参与者和第二参与者进行协作, 第二名参赛者。

    SECURITY THREAT ANALYSIS
    4.
    发明申请
    SECURITY THREAT ANALYSIS 有权
    安全威胁分析

    公开(公告)号:US20140215608A1

    公开(公告)日:2014-07-31

    申请号:US13755195

    申请日:2013-01-31

    CPC classification number: H04L63/00 G06Q10/00 H04L63/14

    Abstract: An example of security threat analysis can include generating a security threat hypothesis based on security data in a threat exchange server. A request for analysis based on the security data can be sent via communication links to at least one security monitored participant to analyze the security data. A response can be received from the at least one security monitored participant with information related to the completed security related task.

    Abstract translation: 安全威胁分析的示例可以包括基于威胁交换服务器中的安全数据生成安全威胁假设。 基于安全数据的分析请求可以经由通信链路发送到至少一个安全监控的参与者以分析安全数据。 可以从至少一个安全监视的参与者接收到与完成的安全相关任务相关的信息的响应。

    IDENTIFYING PARTICIPANTS FOR COLLABORATION IN A THREAT EXCHANGE COMMUNITY
    5.
    发明申请
    IDENTIFYING PARTICIPANTS FOR COLLABORATION IN A THREAT EXCHANGE COMMUNITY 有权
    确定在一个危机交流社区进行合作的参与者

    公开(公告)号:US20140214938A1

    公开(公告)日:2014-07-31

    申请号:US13754974

    申请日:2013-01-31

    CPC classification number: G06Q10/00 H04L63/1408 H04L63/20

    Abstract: Identifying participants for collaboration in a threat exchange community can include receiving security data from a plurality of participants at a threat exchange server within the threat exchange community; and in response to receiving from a first participant from the plurality of participants security data associated with a security occurrence, identifying at the threat exchange server the first participant and a second participant from the plurality of participants for collaboration based on characteristics of the first participant and the second participant.

    Abstract translation: 识别在威胁交换社区中协作的参与者可以包括从威胁交换社区内的威胁交换服务器处接收多个参与者的安全数据; 并且响应于来自所述多个参与者的与所述安全事件相关联的第一参与者的接收,基于所述第一参与者的特征,在所述威胁交换服务器处识别来自所述多个参与者的所述第一参与者和第二参与者进行协作, 第二名参赛者。

    EVENT CORRELATION BASED ON CONFIDENCE FACTOR
    6.
    发明申请
    EVENT CORRELATION BASED ON CONFIDENCE FACTOR 审中-公开
    基于信任因子的事件关联

    公开(公告)号:US20160019388A1

    公开(公告)日:2016-01-21

    申请号:US14773983

    申请日:2013-03-11

    CPC classification number: G06F21/552

    Abstract: According to an example, a confidence factor function may be applied to determine a confidence factor for a condition of a rule to correlate events. The confidence factor may be an approximation of whether an event or a set of events satisfies the condition in the rule. The confidence factor may be compared to a threshold to determine whether the condition is satisfied.

    Abstract translation: 根据示例,可以应用置信因子函数来确定用于关联事件的规则的条件的置信因子。 置信因子可以是事件或一组事件是否满足规则中的条件的近似。 可以将置信因子与阈值进行比较,以确定条件是否满足。

    SHARING INFORMATION
    7.
    发明申请
    SHARING INFORMATION 审中-公开
    共享信息

    公开(公告)号:US20150373040A1

    公开(公告)日:2015-12-24

    申请号:US14764596

    申请日:2013-01-31

    CPC classification number: H04L63/1425 H04L63/1433 H04L63/1441

    Abstract: Sharing information can include identifying, utilizing a threat exchange server, a security occurrence associated with a participant within a threat exchange community. Sharing information can also include determining what participant-related information to share with the threat exchange server in response to the identified security occurrence, and receiving, at the threat exchange server, information associated with the determined participant-related information via communication links within the threat exchange community.

    Abstract translation: 共享信息可以包括识别利用威胁交换服务器与威胁交换社区内的参与者相关联的安全事件。 共享信息还可以包括响应于所识别的安全事件来确定与威胁交换服务器共享的参与者相关信息,以及在威胁交换服务器处通过威胁中的通信链路接收与所确定的参与者相关信息相关联的信息 交流社区。

Patent Agency Ranking