-
公开(公告)号:US20190026461A1
公开(公告)日:2019-01-24
申请号:US15693367
申请日:2017-08-31
Applicant: BARRACUDA NETWORKS, INC.
Inventor: Asaf Cidon , Lior Gavish , Michael Perone
Abstract: A new approach is proposed to support electronic messaging threat scanning and detection to identify security threats missed by an existing security software of an electronic messaging system. An AI engine first retrieves an entire inventory of historical electronic messages by the users on the electronic messaging system over a certain time. The AI engine scans the retrieved inventory of historical electronic messages to identify various types of security threats to the electronic messaging system in the past. The AI engine compares the identified security threats to those that have been identified by the existing security software to identify a set of security threats that had eluded or missed by the existing security software in the past. The AI engine then removes, modifies, or quarantines electronic messages that contain the missed security threats so that none of them will trigger an attack to the electronic messaging system in the future.
-
公开(公告)号:US10083307B2
公开(公告)日:2018-09-25
申请号:US15147277
申请日:2016-05-05
Applicant: BARRACUDA NETWORKS, INC.
Inventor: Asaf Cidon , Israel Cidon , Lior Gavish , Prabandham Madan Gopal , Chandrashekhar Shetty
CPC classification number: G06F21/602 , G06F16/13 , G06F16/182 , G06F21/62 , G06F21/6209 , G06F21/6218 , H04L63/0428
Abstract: An approach is proposed that contemplates systems, methods, and computer-readable storage mediums to support receiving, from a computerized system, a first encrypted file entity key and signed access metadata, wherein the first encrypted file entity key is created by encrypting a file entity key using a first encryption key, the signed access metadata is signed by the file entity key and the encrypted file entity is created by encrypting a file entity using the file entity key. The approach then determines whether to facilitate the decryption of the encrypted file entity by the computerized system and sends a second encrypted file entity key to the computerized system if it is determined to facilitate the decryption. The approach prevents the computerized system to decrypt the encrypted file entity if it is determined not to facilitate the decryption of the encrypted file entity by the computerized system.
-
公开(公告)号:US10050795B2
公开(公告)日:2018-08-14
申请号:US15077965
申请日:2016-03-23
Applicant: Barracuda Networks, Inc.
Inventor: Israel Cidon , Asaf Cidon , Lior Gavish
Abstract: Non-transitory computer readable medium that may store instructions that once executed by a computer may cause a computer to receive or generate multiple security questions, receive multiple security answers that were provided by an entity in response to the multiple security questions, receive or generate redundant information and calculate the passphrase by applying an error correction process on the redundant information and the multiple security answers; wherein the error correction process is configured to correct up to a predefined number of erroneous security answers.
-
14.
公开(公告)号:US20170033936A1
公开(公告)日:2017-02-02
申请号:US15077965
申请日:2016-03-23
Applicant: Barracuda Networks, Inc
Inventor: Israel Cidon , Asaf Cidon , Lior Gavish
CPC classification number: H04L9/3271 , H04L9/0894 , H04L9/14 , H04L9/3226 , H04L9/3239 , H04L9/3247 , H04L63/083
Abstract: Non-transitory computer readable medium that may store instructions that once executed by a computer may cause a computer to receive or generate multiple security questions, receive multiple security answers that were provided by an entity in response to the multiple security questions, receive or generate redundant information and calculate the passphrase by applying an error correction process on the redundant information and the multiple security answers; wherein the error correction process is configured to correct up to a predefined number of erroneous security answers.
Abstract translation: 可以存储一旦由计算机执行的指令的非暂时性计算机可读介质可能导致计算机接收或生成多个安全问题,接收响应于多个安全性问题由实体提供的多个安全答案,接收或产生冗余 信息,并通过对冗余信息和多个安全答案应用纠错过程来计算密码; 其中所述纠错处理被配置为校正多达预定数量的错误安全答案。
-
-
-