Calculating domain registrar reputation by analysis of hosted domains
    101.
    发明授权
    Calculating domain registrar reputation by analysis of hosted domains 有权
    通过分析托管域来计算域名注册商信誉

    公开(公告)号:US09130962B2

    公开(公告)日:2015-09-08

    申请号:US12164751

    申请日:2008-06-30

    IPC分类号: G06F11/00 H04L29/06

    CPC分类号: H04L63/105 H04L63/1433

    摘要: Reputations of domain registrars are calculated based on the hosting of risky domains. The more undesirable domains a registrar hosts, the lower is its reputation. The risk level of the hosted domains is also a factor in determining the reputation. When a user attempts to access a hosted domain, the calculated reputation of the hosting domain registrar is used in determining what security steps to apply to the access attempt. The worse the reputation of the hosting registrar, the more security is applied, all else being equal.

    摘要翻译: 域名注册商的声明根据承担风险域计算。 注册商主管的不合需要的域名越低,它的声誉就越低。 托管域的风险级别也是确定声誉的一个因素。 当用户尝试访问托管域时,使用主机域注册器计算的声誉来确定应用于访问尝试的安全步骤。 托管注册商的声誉越差,应用的安全性就越大,其他一切都相同。

    Techniques for detecting infected websites
    102.
    发明授权
    Techniques for detecting infected websites 有权
    检测感染网站的技术

    公开(公告)号:US08997228B1

    公开(公告)日:2015-03-31

    申请号:US13605448

    申请日:2012-09-06

    摘要: Techniques for detecting infected websites are disclosed. In one particular embodiment, the techniques may be realized as a method for detecting an infected website comprising receiving at least one redirection report from at least one security agent, receiving at least one malware report from the at least one security agent, analyzing correlation between the at least one redirection report and the at least one malware report, aggregating information from the at least one redirection report, the at least one malware report, and the correlation analysis, and detecting an infected website based on the aggregated information.

    摘要翻译: 披露检测感染网站的技术。 在一个特定实施例中,技术可以被实现为用于检测感染网站的方法,包括从至少一个安全代理接收至少一个重定向报告,从至少一个安全代理接收至少一个恶意软件报告, 至少一个重定向报告和所述至少一个恶意软件报告,聚合来自所述至少一个重定向报告的信息,所述至少一个恶意软件报告和所述相关性分析,以及基于所述聚合信息来检测被感染的网站。

    Detecting malware signed with multiple credentials
    103.
    发明授权
    Detecting malware signed with multiple credentials 有权
    检测用多个凭据签名的恶意软件

    公开(公告)号:US08996875B1

    公开(公告)日:2015-03-31

    申请号:US12882882

    申请日:2010-09-15

    IPC分类号: G06F21/00 G06F21/56

    CPC分类号: G06F21/566 G06F21/562

    摘要: Malware that is signed with multiple, valid credentials is detected. A central computer such as a server receives secure hashes of signed application bodies and immutable portions of corresponding digital signatures for a plurality of signed applications from a plurality of client computers. Received secure hashes of signed application bodies are compared. Multiple instances of a single signed application are identified based on the comparing of multiple received secure hashes of signed application bodies. Responsive to identifying multiple instances of the single signed application, received secure hashes of immutable portions of digital signatures corresponding to identified multiple instances of the single signed application are compared. Responsive to the results of this comparing, a potential maliciousness of the signed application is adjudicated.

    摘要翻译: 检测到具有多个有效凭据的恶意软件。 诸如服务器的中央计算机从多个客户端计算机接收多个签署的应用程序的签名应用程序主体的安全散列和相应数字签名的不可变部分。 对已签名的应用程序体的安全散列进行了比较。 基于签名的应用程序主体的多个接收到的安全散列的比较来识别单个签名应用程序的多个实例。 响应于识别单个签名的应用的多个实例,对与识别的单个签名的应用的多个实例相对应的数字签名的不可变部分的接收的安全散列进行比较。 响应此比较的结果,签署的申请的潜在恶意被裁定。

    Method and apparatus for providing connectivity control
    104.
    发明授权
    Method and apparatus for providing connectivity control 有权
    提供连通性控制的方法和装置

    公开(公告)号:US08958399B1

    公开(公告)日:2015-02-17

    申请号:US11540816

    申请日:2006-09-28

    IPC分类号: H04W12/12

    摘要: A method and apparatus for controlling connectivity within a wireless network. In one embodiment, connectivity control device is provided within the wireless network to disrupt the communications with neighboring nodes of any computer within a protected network. In one embodiment of the invention, all of the wireless computers within a network are logged within the connectivity control device e.g., the wireless interface card identification number is logged. When a computer within the protected network attempts to connect to a neighboring wireless node, the connectivity control device transmits a signal that disrupts the communication with a neighboring wireless node. This disruption may occur by sending a disjoin frame or signal, or other form of communication, to disconnect the unauthorized access. In another embodiment of the invention, the connectivity control device may transmit disruptive communications continuously to ensure that the computers that are not authorized for access to the neighboring wireless node cannot connect to the neighborhood wireless nodes.

    摘要翻译: 一种用于控制无线网络内的连接性的方法和装置。 在一个实施例中,在无线网络内提供连接性控制设备以破坏与受保护网络内的任何计算机的相邻节点的通信。 在本发明的一个实施例中,网络内的所有无线计算机都记录在连接控制设备内,例如记录无线接口卡标识号。 当受保护网络内的计算机尝试连接到相邻无线节点时,连接性控制装置发送中断与相邻无线节点的通信的信号。 这种中断可能通过发送分离帧或信号或其他形式的通信来断开未经授权的访问。 在本发明的另一个实施例中,连接性控制设备可以连续发送破坏性通信,以确保不被授权接入相邻无线节点的计算机不能连接到邻近的无线节点。

    Method and apparatus for identifying an optimal configuration of a resource
    105.
    发明授权
    Method and apparatus for identifying an optimal configuration of a resource 有权
    用于识别资源的最佳配置的方法和装置

    公开(公告)号:US08874705B1

    公开(公告)日:2014-10-28

    申请号:US12044361

    申请日:2008-03-07

    申请人: Sourabh Satish

    发明人: Sourabh Satish

    IPC分类号: G06F13/00

    CPC分类号: G06F11/008 G06F11/3409

    摘要: A method and apparatus for identifying an optimal configuration of a resource is described. In one embodiment, the method for using a health scoring technique to improve a health of the computer comprises processing profile information and a health score associated with the computer having a resource, wherein the profile information indicates installed software and hardware configuration, wherein the health score represents a health of the computer and identifying an optimal configuration of the resource based on profile information and the health score.

    摘要翻译: 描述用于识别资源的最佳配置的方法和装置。 在一个实施例中,使用健康评分技术来改善计算机健康状况的方法包括处理与具有资源的计算机相关联的简档信息和健康评分,其中所述简档信息指示安装的软件和硬件配置,其中所述健康评分 代表计算机的健康状况,并基于简档信息和健康评分来确定资源的最佳配置。

    Method and apparatus for automating controlled computing environment protection
    106.
    发明授权
    Method and apparatus for automating controlled computing environment protection 有权
    自动控制计算环境保护的方法和装置

    公开(公告)号:US08806651B1

    公开(公告)日:2014-08-12

    申请号:US12338618

    申请日:2008-12-18

    IPC分类号: G06F21/10 G06F21/57 G06F21/55

    摘要: A method and apparatus for automating controlled computing environment protection is disclosed. In one embodiment, the method for automating controlled computing environment protection includes monitoring a controlled computing environment to process user activity information associated with a user computer and comparing the user activity information with abnormal behavior indicia to identify hostile user activity that denotes browser control circumvention.

    摘要翻译: 公开了一种用于自动化受控计算环境保护的方法和装置。 在一个实施例中,用于自动化受控计算环境保护的方法包括监视受控计算环境以处理与用户计算机相关联的用户活动信息,并将用户活动信息与异常行为标记进行比较,以识别表示浏览器控制规避的敌对用户活动。

    Application streaming proactive failover
    107.
    发明授权
    Application streaming proactive failover 有权
    应用程序流主动故障切换

    公开(公告)号:US08799494B1

    公开(公告)日:2014-08-05

    申请号:US12025590

    申请日:2008-02-04

    IPC分类号: G06F15/16 H04L29/08 G06F17/30

    摘要: A streaming server which streams an application to a client computer (“endpoint”), as well as the client on which the streamed application runs, makes predictions as to what sections of the application the client is likely to execute in the future. Upon receipt of an indication (e.g., from a system administrator) of a planned service outage of the server or the network, the server transmits the application content that is predicted to be needed by the client during the outage in order to continue executing the application without interruption. The client receives and caches the content. Provided that the prediction is sufficiently accurate, the client can continue to seamlessly execute the application during the service outage.

    摘要翻译: 将应用程序流式传输到客户端计算机(“端点”)以及运行流式应用程序的客户端的流服务器可以预测客户端将来可能执行的应用程序的哪些部分。 在接收到服务器或网络的计划服务中断的指示(例如,来自系统管理员)时,服务器在中断期间发送预测为客户端需要的应用内容,以便继续执行应用 不间断 客户端接收并缓存内容。 如果预测足够准确,则客户端可以在服务中断期间继续无缝地执行应用程序。

    Classifying Samples Using Clustering
    108.
    发明申请
    Classifying Samples Using Clustering 审中-公开
    使用聚类分类样本

    公开(公告)号:US20140201208A1

    公开(公告)日:2014-07-17

    申请号:US13742218

    申请日:2013-01-15

    IPC分类号: G06F17/30

    CPC分类号: G06F21/564

    摘要: An unlabeled sample is classified using clustering. A set of samples containing labeled and unlabeled samples is established. Values of features are gathered from the samples contained in the datasets and a subset of features are selected. The labeled and unlabeled samples are clustered together based on similarity of the gathered values for the selected subset of features to produce a set of clusters, each cluster having a subset of samples from the set of samples. The selecting and clustering steps are recursively iterated on the subset of samples in each cluster in the set of clusters until at least one stopping condition is reached. The iterations produce a cluster having a labeled sample and an unlabeled sample. A label is propagated from the labeled sample in the cluster to the unlabeled sample in the cluster to classify the unlabeled sample.

    摘要翻译: 未标记的样本使用聚类进行分类。 建立了一套含标签和未标记样品的样品。 从数据集中包含的样本中收集特征值,并选择一组特征。 基于所选择的特征子集的收集值的相似性,将标记和未标记的样本聚类在一起,以产生一组聚类,每个聚类具有来自该组样本的样本子集。 在集群中的每个集群中的样本子集上递归迭代选择和聚类步骤,直到达到至少一个停止条件。 迭代产生具有标记样品和未标记样品的簇。 标签从群集中标记的样本传播到群集中的未标记样本,以对未标记的样本进行分类。

    Method and apparatus for securing confidential data for a user in a computer
    109.
    发明授权
    Method and apparatus for securing confidential data for a user in a computer 有权
    用于在计算机中保护用户的机密数据的方法和装置

    公开(公告)号:US08782403B1

    公开(公告)日:2014-07-15

    申请号:US11729398

    申请日:2007-03-28

    IPC分类号: G06F21/00 G06F21/62

    摘要: Method and apparatus for securing confidential data related to a user in a computer is described. In one example, rules are obtained that provide a representation of the confidential data. A storage system in the computer is searched using the rules to detect a file having at least a portion of the confidential data. The file is encrypted the in-place within the storage system using symmetric encryption based on a secret associated with the user.

    摘要翻译: 描述了用于在计算机中保护与用户相关的机密数据的方法和装置。 在一个示例中,获得提供机密数据的表示的规则。 使用规则来搜索计算机中的存储系统以检测具有至少一部分机密数据的文件。 使用基于与用户相关联的秘密的对称加密,在存储系统内的原位进行文件的加密。

    Systems and methods for determining and quantifying the impact of an application on the health of a system
    110.
    发明授权
    Systems and methods for determining and quantifying the impact of an application on the health of a system 有权
    用于确定和量化应用程序对系统运行状况的影响的系统和方法

    公开(公告)号:US08762987B1

    公开(公告)日:2014-06-24

    申请号:US13558570

    申请日:2012-07-26

    申请人: Sourabh Satish

    发明人: Sourabh Satish

    IPC分类号: G06F9/445 G06F9/44 G06F11/30

    CPC分类号: G06F8/61 G06F11/008

    摘要: A computer-implemented method for determining whether an application impacts the health of a system may comprise detecting an application, performing a first system-health evaluation, allowing the application to install on the system, performing a second system-health evaluation after the application is installed on the system, and comparing the second system-health evaluation with the first system-health evaluation to determine whether the application impacted the health of the system. Exemplary methods for determining the potential impact of an application on the health of a system and for calculating a system-health-impact score for an application based on information gathered from a plurality of systems are also disclosed. Corresponding systems and computer-readable media are also disclosed.

    摘要翻译: 用于确定应用程序是否影响系统健康的计算机实现的方法可以包括检测应用程序,执行第一系统健康评估,允许应用程序安装在系统上,在应用程序之后执行第二系统健康评估 安装在系统上,并将第二次系统健康评估与第一次系统健康评估进行比较,以确定应用程序是否影响系统的健康状况。 还公开了用于确定应用对系统健康的潜在影响并且基于从多个系统收集的信息计算应用的系统健康影响分数的示例性方法。 还公开了相应的系统和计算机可读介质。