-
11.
公开(公告)号:US10855698B2
公开(公告)日:2020-12-01
申请号:US15851918
申请日:2017-12-22
Applicant: Cisco Technology, Inc.
Inventor: Blake Harrell Anderson , Martin Rehak , David McGrew , Martin Vejman , Tomas Pevny , Martin Grill , Jan Kohout
Abstract: In one embodiment, a device obtains simulation environment data regarding traffic generated within a simulation environment in which malware is executed. The device trains a malware detector using the simulation environment data. The device obtains deployment environment characteristics of a network to which the malware detector is to be deployed. The device configures the malware detector to ignore data in the simulation environment data that is associated with one or more environment characteristics that are not present in the deployment environment characteristics.
-
12.
公开(公告)号:US20190199739A1
公开(公告)日:2019-06-27
申请号:US15851918
申请日:2017-12-22
Applicant: Cisco Technology, Inc.
Inventor: Blake Harrell Anderson , Martin Rehak , David McGrew , Martin Vejman , Tomas Pevny , Martin Grill , Jan Kohout
CPC classification number: H04L63/1416 , G06F21/53 , G06F21/6245 , G06N20/00 , H04L41/145 , H04L63/0428 , H04L63/1425 , H04L63/1458 , H04L63/166 , H04L67/02 , H04L67/28 , H04L69/325
Abstract: In one embodiment, a device obtains simulation environment data regarding traffic generated within a simulation environment in which malware is executed. The device trains a malware detector using the simulation environment data. The device obtains deployment environment characteristics of a network to which the malware detector is to be deployed. The device configures the malware detector to ignore data in the simulation environment data that is associated with one or more environment characteristics that are not present in the deployment environment characteristics.
-
公开(公告)号:US11201877B2
公开(公告)日:2021-12-14
申请号:US16216361
申请日:2018-12-11
Applicant: Cisco Technology, Inc.
Inventor: Karel Bartos , Martin Vejman
Abstract: In one embodiment, a device obtains telemetry data for a plurality of encrypted traffic flows observed in a network. The device clusters the flows into observed flow clusters, based on one or more flow-level features of the obtained telemetry data, as well as malware-related traffic telemetry data into malware-related flow clusters. The observed and malware-related telemetry data are indicative of sequence of packet lengths and times (SPLT) information for the traffic flows. The device samples sets of flows from the observed and malware-related flow clusters, with each set including at least one flow from an observed flow cluster and at least one flow from a malware-related flow cluster. The device trains a deep learning neural network to determine whether a particular encrypted traffic flow is malware-related, by using the SPLT information for the sampled sets of traffic flows as input to an input layer of neurons of the deep network.
-
公开(公告)号:US20200236131A1
公开(公告)日:2020-07-23
申请号:US16251322
申请日:2019-01-18
Applicant: Cisco Technology, Inc.
Inventor: Martin Vejman , Karel Bartos , Vitek Zlamal
Abstract: In one embodiment, an encrypted traffic analytics service captures telemetry data regarding encrypted network traffic associated with a first endpoint device in a network. The encrypted traffic analytics service receives, from the first endpoint device, an indication that a security agent executed on the first endpoint device has detected malware on the first endpoint device. The encrypted traffic analytics service constructs one or more patterns of encrypted traffic using the captured telemetry data from a time period associated with the received indication. The encrypted traffic analytics service uses the one or more patterns of encrypted traffic to detect malware on a second endpoint device by comparing the one or more patterns of encrypted traffic to telemetry data regarding encrypted network traffic associated with the second endpoint device.
-
公开(公告)号:US10523691B2
公开(公告)日:2019-12-31
申请号:US15400389
申请日:2017-01-06
Applicant: Cisco Technology, Inc.
Inventor: Martin Vejman , Lukas Machlica
Abstract: Systems described herein preemptively detect newly registered network domains that are likely to be malicious before network behavior of the domains is actually observed. A network security device (e.g., a router) receives domain registration data that associates network domains with keys and generating a graph representing the domain registration data. Each edge of the graph connects a vertex representing a domain and a vertex representing a registration attribute (e.g., a registrant email address). The network security device identifies a connected component of the graph that meets a graph robustness threshold. The network security device determines whether a domain of the connected component whose behavior has not yet been observed is malicious using a predictive model based on existing maliciousness labels for other domains of the connected component.
-
公开(公告)号:US10375096B2
公开(公告)日:2019-08-06
申请号:US15372580
申请日:2016-12-08
Applicant: Cisco Technology, Inc.
Inventor: Lukas Machlica , Martin Vejman
Abstract: In one embodiment, a device in a network receives domain information from a plurality of traffic flows in the network. The device identifies a particular address from the plurality of traffic flows as part of an onion routing system based on the received domain information. The device distinguishes the particular address during analysis of the traffic flows by a traffic flow analyzer that includes a domain generation algorithm (DGA)-based traffic classifier. The device detects a malicious traffic flow from among the plurality of traffic flows using the traffic flow analyzer. The device causes performance of a mitigation action based on the detected malicious traffic flow.
-
公开(公告)号:US20190190928A1
公开(公告)日:2019-06-20
申请号:US15848150
申请日:2017-12-20
Applicant: Cisco Technology, Inc.
Inventor: Blake Harrell Anderson , David McGrew , Vincent E. Parla , Jan Jusko , Martin Grill , Martin Vejman
CPC classification number: H04L63/1416 , G06F21/44 , G06F21/52 , G06F21/55 , G06F21/554 , H04L9/3242 , H04L63/0428 , H04L63/0876 , H04L63/1425 , H04L63/1466
Abstract: In one embodiment, a service receives traffic telemetry data regarding encrypted traffic sent by an endpoint device in a network. The service analyzes the traffic telemetry data to infer characteristics of an application on the endpoint device that generated the encrypted traffic. The service receives, from a monitoring agent on the endpoint device, application telemetry data regarding the application. The service determines that the application is evasive malware based on the characteristics of the application inferred from the traffic telemetry data and on the application telemetry data received from the monitoring agent on the endpoint device. The service initiates performance of a mitigation action in the network, after determining that the application on the endpoint device is evasive malware.
-
-
-
-
-
-