DATA ENCRYPTION DETECTION
    93.
    发明公开

    公开(公告)号:US20230306108A1

    公开(公告)日:2023-09-28

    申请号:US17700958

    申请日:2022-03-22

    CPC classification number: G06F21/552 G06F2221/034

    Abstract: In some examples, a system applies an inline detection of a write of data in a storage, the inline detection to detect potential data encryption of the data. In response to an indication of the potential data encryption, the system creates a first object that represents a first version of the data, and applies a further analysis to determine whether the potential data encryption constitutes unauthorized data encryption, the further analysis based on the first object and a second object that represents a second version of the data that is prior to the first version of the data.

    System and method for protecting against ransomware without the use of signatures or updates

    公开(公告)号:US11768933B2

    公开(公告)日:2023-09-26

    申请号:US16990393

    申请日:2020-08-11

    Inventor: Urfan Ahmed

    Abstract: A cybersecurity solution for preventing malware from infecting a computing device or a computer resource on the computing device. The solution can include detecting a computer resource process running or attempting to run on an operating system and comparing details of the computer resource process against an authorized processes database containing details of previously run computer resources processes to determine if the computer resource process is running or attempting to run for a first time on the operating system. The solution can include adding, during a learning mode, the details of the computer resource process to the authorized processes database when it is determined that the computer resource process is running or attempting to run for the first time on the operating system, and suspending, during a protect mode, the computer resource process from running on the operating system when it is determined that the computer resource process is running or attempting to run for the first time on the operating system. The details of the computer resource process can include at least one of semaphore data, mutex data or atom data for the computer resource process.

    CROSS-NETWORK SECURITY EVALUATION
    97.
    发明公开

    公开(公告)号:US20230281307A1

    公开(公告)日:2023-09-07

    申请号:US18087686

    申请日:2022-12-22

    CPC classification number: G06F21/56 G06F21/552 G06F2221/034

    Abstract: A computer security monitoring system and method are disclosed that feature, in one general aspect, monitoring on an ongoing basis for evidence of the presence of infected systems in one or more networks that are each associated with a monitored organizational entity possessing digital assets, continuously updating risk profiles for the entities based on information about intrusion features from the monitoring, aggregating risk scores for the entities, and electronically reporting the aggregated risk score to an end user. In another general aspect, a method is disclosed that includes acquiring and storing data relating to interactions with malware controllers over a public network, acquiring and storing a map of relationships between networks connected to the public network, extracting risk data from the stored interaction data and the stored relationship map by cross-referencing the acquired interaction data against the map of relationships, and issuing security alerts based the extracted risk data.

    Attack monitoring  service that selectively analyzes connection graphs for suspected attack paths

    公开(公告)号:US20230275909A1

    公开(公告)日:2023-08-31

    申请号:US18144357

    申请日:2023-05-08

    Applicant: Rapid7, Inc.

    CPC classification number: H04L63/1416 H04L63/1425 G06F21/552 H04L63/1441

    Abstract: Systems and methods are disclosed to implement a cyberattack detection system that monitors a computer network for lateral movement. In embodiments, the system uses network data from a computer network to build a baseline of connection behaviors for the network. Connection graphs are generated from new network data that indicate groups of nodes that made connections with one another during a last time interval. The graphs are analyzed for connection behavior anomalies and ranked to determine a subset of graphs with suspected lateral movement. Graphs with suspected lateral movement may be further analyzed to determine a set of possible attack paths in the lateral movements. The suspected attack paths are reported to network administrators via a notification interface. Advantageously, the disclosed system is able to detect potential lateral movements in localized portions of a network by monitoring for connection behavior anomalies in network data gathered from the network.

Patent Agency Ranking