Systems and methods of detecting and controlling unmanned aircraft systems

    公开(公告)号:US11181903B1

    公开(公告)日:2021-11-23

    申请号:US16417510

    申请日:2019-05-20

    Inventor: Judson Powers

    Abstract: A system includes network nodes, such as, multiple computing devices and multiple software defined radios. The network nodes accurately and timely detects, identifies, locates, and responds to an unmanned aircraft system within a predetermined area. The network nodes use a communications control link between the unmanned aircraft system and a controller of the unmanned aircraft system to detect, identify, locate, and respond to the unmanned aircraft system. The network nodes are deployed over the predetermined area to maintain airspace situational awareness of the unmanned aircraft system, and deploy targeted countermeasures to counteract identified threats associated with the presence of the unmanned aircraft system within the predetermined area.

    Bandwidth-dependent media stream compression

    公开(公告)号:US10862938B1

    公开(公告)日:2020-12-08

    申请号:US16432457

    申请日:2019-06-05

    Abstract: In general, this disclosure describes media stream transmission techniques for a computing device. The computing device captures a first media item and identifies a primary portion of the first media item and a secondary portion of the first media item different than the primary portion. The computing device applies a first compression algorithm to the primary portion of the first media item to generate a compressed primary portion. The computing device applies a second compression algorithm to the secondary portion of the first media item to generate a compressed secondary portion, where a data compression ratio of the second compression algorithm is greater than a data compression ratio of the first compression algorithm. The computing device transmits, to a central computing device, the compressed primary portion of the first media item and the compressed secondary portion of the first media item.

    System and method for evaluating and optimizing training effectiveness

    公开(公告)号:US10757132B1

    公开(公告)日:2020-08-25

    申请号:US15699884

    申请日:2017-09-08

    Abstract: An integrated adaptive learning system provides the functions of scenario development, exercise execution, exercise monitoring, exercise evaluation, exercise adaptation, and scenario feedback, which may be implemented in one or more of a scenario builder module, an exercise test module, an exercise controller module, an exercise performance monitor module, an exercise evaluation module, an exercise adaption module, and an exercise reporting and scenario feedback module. The modules, and other components of the integrated adaptive learning system may be implemented as a standalone physical training system, a training overlay to an existing physical system, and a virtual training system, or combinations thereof. In an aspect, the integrated adaptive learning system may be implemented as a physical or a virtual variable-fidelity cyber range.

    Systems and methods for improving the ranking and prioritization of attack-related events

    公开(公告)号:US10749890B1

    公开(公告)日:2020-08-18

    申请号:US16012651

    申请日:2018-06-19

    Abstract: Disclosed herein are embodiments of systems, methods, and products comprise an analytic server, which provides a SilverlineRT system that prioritizes and analyzes security alerts and events. The server builds an attack tree based on attack detection rules. The server monitors large-scale distributed systems and receives alerts from various devices. The server determines attacks using the attack tree while excluding false alarms. The server determines impact and risk metrics for attacks in real-time, and calculates an impact score for each attack. The server ranks and prioritizes the attacks based on the impact scores. The server also generates real-time reports. By consider the mission and system specific context in the analysis alert information, the server gives insight into the overall context of problems and potential solutions, improving decision-making. By showing the impacts of alters, the server allows security personnel to prioritize responses and focus on highest value defense activities.

    Mechanism for concealing application and operation system identity

    公开(公告)号:US10412116B1

    公开(公告)日:2019-09-10

    申请号:US15604973

    申请日:2017-05-25

    Abstract: An example method includes providing, by a computing system, first randomized configuration information, generating, by the computing system and based on the first randomized configuration information, a first unique instance of a software component, providing second randomized configuration information, wherein the second randomized configuration information is different from the first randomized configuration information, and generating, based on the second randomized configuration information, a second unique instance of the software component that is executable on the runtime computing system. The first and second unique instances of the software component comprise different instances of the same software component that each are configured to have uniquely different operating characteristics during execution on the runtime computing system, and the first and second unique instances of the software component are each further configured, during execution on the runtime computing system, to output false information to an external computing system.

    Application randomization mechanism

    公开(公告)号:US10412114B1

    公开(公告)日:2019-09-10

    申请号:US15604868

    申请日:2017-05-25

    Abstract: An example method includes providing, by a computing system, first randomized configuration information, generating, by the computing system and based on the first randomized configuration information, a first unique instance of a software component, providing second randomized configuration information, wherein the second randomized configuration information is different from the first randomized configuration information, and generating, based on the second randomized configuration information, a second unique instance of the software component that is executable on the runtime computing system. The first and second unique instances of the software component comprise different instances of the same software component that each are configured to have uniquely different operating characteristics during execution on the runtime computing system, and the first and second unique instances of the software component are each further configured, during execution on the runtime computing system, to output false information to an external computing system.

    Application randomization mechanism

    公开(公告)号:US10402179B1

    公开(公告)日:2019-09-03

    申请号:US16015529

    申请日:2018-06-22

    Abstract: An example method includes generating, by a computing system, first unique configuration information, generating, by the computing system and based on the first unique configuration information, a first unique instance of a software component, generating second unique configuration information, wherein the second unique configuration information is different from the first unique configuration information, and generating, based on the second unique configuration information, a second unique instance of the software component that is executable on the runtime computing system. The first and second unique instances of the software component comprise different instances of the same software component that each are configured to have uniquely different operating characteristics during execution on the runtime computing system.

    Evaluating results of multiple virtual machines that use application randomization mechanism

    公开(公告)号:US10200401B1

    公开(公告)日:2019-02-05

    申请号:US15604957

    申请日:2017-05-25

    Abstract: An example method includes providing, by a computing system, first randomized configuration information, generating, by the computing system and based on the first randomized configuration information, a first unique instance of a software component, providing second randomized configuration information, wherein the second randomized configuration information is different from the first randomized configuration information, and generating, based on the second randomized configuration information, a second unique instance of the software component that is executable on the runtime computing system. The first and second unique instances of the software component comprise different instances of the same software component that each are configured to have uniquely different operating characteristics during execution on the runtime computing system, and the first and second unique instances of the software component are each further configured, during execution on the runtime computing system, to output false information to an external computing system.

    Low bandwidth media stream transmission

    公开(公告)号:US10026509B2

    公开(公告)日:2018-07-17

    申请号:US15174704

    申请日:2016-06-06

    Abstract: In general, this disclosure describes media stream transmission techniques for a field computing device and a central computing device. The central computing device may capture an image of a local background environment. The central computing device may record a first media stream that includes at least a portion of the image of the background environment and at least one movement of at least one object through the background environment. The central computing device may remove the image of the background environment from the first media stream to create a second media stream that includes the movement of the object through the background environment without the image of the background environment. The second media stream may also include timing information that can be synchronized to timing information for a media stream originating at the field computing device such that the second media stream may be superimposed on the field media stream.

    Systems and methods for applying attack tree models and physics-based models for detecting cyber-physical threats

    公开(公告)号:US12120146B1

    公开(公告)日:2024-10-15

    申请号:US17816884

    申请日:2022-08-02

    CPC classification number: H04L63/1466 H04L63/1416 H04L63/1425 H04L63/1433

    Abstract: Systems, methods, and products may comprise an analytic server, which improves security of a unified system of distributed network infrastructure comprising a plurality of cyber-physical systems. The analytic server may instantiate a sub attack tree for each cyber-physical system within the unified system. The analytic server may determine how the interconnection of the plurality of cyber-physical systems may affect the unified system security. The analytic server may monitor systems and receive electronic notifications of alerts in real-time from devices in the plurality of cyber-physical systems. The analytic server may follow the logic of the attack tree model by traversing the attack tree from bottom up and determine how the alerts from the cyber-physical systems may affect the distributed network infrastructure as a whole. The analytic server may generate reports comprising a list of the prioritized attacks and recommendation actions to mitigate the attacks.

Patent Agency Ranking