Systems and methods for applying attack tree models and physics-based models for detecting cyber-physical threats

    公开(公告)号:US12120146B1

    公开(公告)日:2024-10-15

    申请号:US17816884

    申请日:2022-08-02

    CPC classification number: H04L63/1466 H04L63/1416 H04L63/1425 H04L63/1433

    Abstract: Systems, methods, and products may comprise an analytic server, which improves security of a unified system of distributed network infrastructure comprising a plurality of cyber-physical systems. The analytic server may instantiate a sub attack tree for each cyber-physical system within the unified system. The analytic server may determine how the interconnection of the plurality of cyber-physical systems may affect the unified system security. The analytic server may monitor systems and receive electronic notifications of alerts in real-time from devices in the plurality of cyber-physical systems. The analytic server may follow the logic of the attack tree model by traversing the attack tree from bottom up and determine how the alerts from the cyber-physical systems may affect the distributed network infrastructure as a whole. The analytic server may generate reports comprising a list of the prioritized attacks and recommendation actions to mitigate the attacks.

    Attack-related events and alerts
    254.
    发明授权

    公开(公告)号:US11997129B1

    公开(公告)日:2024-05-28

    申请号:US17967533

    申请日:2022-10-17

    Abstract: Disclosed herein are embodiments of systems, methods, and products comprise an analytic server, which provides a SilverlineRT system that prioritizes and analyzes security alerts and events. The server builds an attack tree based on attack detection rules. The server monitors large-scale distributed systems and receives alerts from various devices. The server determines attacks using the attack tree while excluding false alarms. The server determines impact and risk metrics for attacks in real-time, and calculates an impact score for each attack. The server ranks and prioritizes the attacks based on the impact scores. The server also generates real-time reports. By consider the mission and system specific context in the analysis alert information, the server gives insight into the overall context of problems and potential solutions, improving decision-making. By showing the impacts of alters, the server allows security personnel to prioritize responses and focus on highest value defense activities.

    Attack prevention in internet of things networks

    公开(公告)号:US11973783B1

    公开(公告)日:2024-04-30

    申请号:US18089083

    申请日:2022-12-27

    Abstract: Disclosed herein are embodiments of systems, methods, and products comprise a computing device, which allows in-network and network-border protection for Internet of things (IoT) devices by securely partitioning network space and defining service-based access to IoT devices. The disclosed segmented attack prevention system for IoT networks (SAPSIN) segments the IoT network into two virtual networks: a service network and a control network; and define access control rules for each virtual network. In the service network, SAPSIN utilizes a service-based approach to control device access, allowing only configured protocol, applications, network ports, or address groups to enter or exit the network. In control network, the SAPSIN provides the access control rules by defining a threshold for the number of configuration requests within a predetermined time. As a result, SAPSIN protects IoT devices against intrusion and misuse, without the need for device-specific software or device-specific security hardening.

    Sleep/wake based on coverage
    256.
    发明授权

    公开(公告)号:US11968621B1

    公开(公告)日:2024-04-23

    申请号:US17339658

    申请日:2021-06-04

    Inventor: Barry A. Trent

    CPC classification number: H04W52/0225 H04W4/02

    Abstract: Embodiments for a module for scheduling sleep/wake intervals for a first one or more communication devices are disclosed. The module includes a computer readable medium having instructions thereon. The instructions, when executed by one or more processing devices, cause the one or more processing devices to obtain a coverage prediction for the one or more mobile communication devices. The coverage prediction indicates a start and an end of at least one future interval during which one or more orbiting communication platforms are predicted to be within range of the one or more mobile communication devices. The instructions also cause the one or more processing devices to generate at least one future sleep interval having a start and an end and at least one future wake interval having a start and an end to control the one or more mobile communication devices based on the coverage prediction.

    Systems and methods for receiving secure data

    公开(公告)号:US11968193B1

    公开(公告)日:2024-04-23

    申请号:US17986691

    申请日:2022-11-14

    Abstract: Disclosed herein are embodiments of systems, methods, and products comprise a computing device, which provides a secure data transport service (SecureX) for data packets traversing from an end user device (EUD) to a mission network over untrusted networks. The disclosed SecureX module may be software product running on the EUD and on a SecureX appliance fronting the mission network. The SecureX module on the EUD compresses the data packets by removing header fields that are constant over the same packet flow and double encrypts the data packets with different cryptographic keys. The SecureX on the EUD transmits the double compressed encrypted data packets over the untrusted network. The SecureX appliance receives the double compressed encrypted data packets, decrypts the data packets and decompresses the data packets to recreate the original data packets. The SecureX appliance transmits the original data packets to the mission network.

    High-assurance VLAN switch
    258.
    发明授权

    公开(公告)号:US11968176B1

    公开(公告)日:2024-04-23

    申请号:US17815329

    申请日:2022-07-27

    Abstract: Embodiments for a method of implementing multiple domains in a network switching device are disclosed. The method includes assigning a plurality of hardware ports to a plurality of domains. Ports are assigned to at least two of the plurality of domains, and none of the ports are concurrently assigned to multiple domains. The method also includes loading rules for forwarding packets between the plurality of ports into a data plane. The rules direct the data plane to forward only between ports in a common domain of the plurality of domains. The method also includes assuring that a packet received at any port assigned to a first domain is not sent in legible form from any port assigned to a second domain if an error causes the data plane to forward or request forwarding the packet to any port assigned to a second domain.

    Secure authentication using companion trust

    公开(公告)号:US11947655B1

    公开(公告)日:2024-04-02

    申请号:US17165511

    申请日:2021-02-02

    CPC classification number: G06F21/41 G06F2221/2111 G06F2221/2113

    Abstract: A computing device may authenticate a user of the computing device as an authorized user. The computing device may, in response to authenticating the user of the computing device as the authorized user, transition from a locked state to an unlocked state. The computing device may, in response to authenticating the user of the computing device as the authorized user, determine one or more computing devices that are proximate to the computing device. The computing device may, in response to determining the one or more computing devices that are proximate to the computing device, send to each of the one or more computing devices an indication of successful user authentication by the computing device to enable each of the one or more computing devices to transition from the locked state to the unlocked state without performing user authentication.

    Optimizing source code from binary files

    公开(公告)号:US11893386B1

    公开(公告)日:2024-02-06

    申请号:US18098565

    申请日:2023-01-18

    CPC classification number: G06F8/74 G06F8/37 G06F8/41 G06F8/73 G06N3/02

    Abstract: Various computing technologies for various reverse engineering platforms capable of outputting, including creating or generating, a human readable and high level source code, such as C, Fortran, LISP, or BASIC, from various binary files, such as application binaries, executable binaries, or data binaries, in an original language as developed pre-compilation. For example, some of such reverse engineering platforms can be programmed to disassemble binary files from different process architectures, identify various code optimizations as compiler introduced, reverse or unwind various compiler optimizations (de-optimize), and generate a human readable and high-level source code from de-optimized data.

Patent Agency Ranking