-
31.
公开(公告)号:US10419463B2
公开(公告)日:2019-09-17
申请号:US15926961
申请日:2018-03-20
Applicant: SPLUNK INC.
Inventor: Sudhakar Muddu , Christos Tryfonas , Ravi Prasad Bulusu
IPC: H04L29/06 , G06N20/00 , G06F16/25 , G06F16/28 , G06F16/44 , G06F16/901 , G06F16/2457 , G06N7/00 , G06F3/0482 , G06K9/20 , G06F3/0484 , H04L12/24 , H04L12/26 , G06F17/22 , G06N5/04 , G06N5/02
Abstract: A security platform employs a variety techniques and mechanisms to detect security related anomalies and threats in a computer network environment. The security platform is “big data” driven and employs machine learning to perform security analytics. The security platform performs user/entity behavioral analytics (UEBA) to detect the security related anomalies and threats, regardless of whether such anomalies/threats were previously known. The security platform can include both real-time and batch paths/modes for detecting anomalies and threats. By visually presenting analytical results scored with risk ratings and supporting evidence, the security platform enables network security administrators to respond to a detected anomaly or threat, and to take action promptly.
-
公开(公告)号:US10291635B2
公开(公告)日:2019-05-14
申请号:US15800010
申请日:2017-10-31
Applicant: SPLUNK INC.
Inventor: Sudhakar Muddu , Christos Tryfonas , Ravi Prasad Bulusu
IPC: H04L29/06 , G06N20/00 , G06F16/25 , G06F16/28 , G06F16/44 , G06F16/901 , G06F16/2457 , G06N7/00 , G06F3/0482 , G06K9/20 , G06F3/0484 , H04L12/24 , H04L12/26 , G06F17/22 , G06N5/04
Abstract: A security platform employs a variety techniques and mechanisms to detect security related anomalies and threats in a computer network environment. The security platform is “big data” driven and employs machine learning to perform security analytics. The security platform performs user/entity behavioral analytics (UEBA) to detect the security related anomalies and threats, regardless of whether such anomalies/threats were previously known. The security platform can include both real-time and batch paths/modes for detecting anomalies and threats. By visually presenting analytical results scored with risk ratings and supporting evidence, the security platform enables network security administrators to respond to a detected anomaly or threat, and to take action promptly.
-
33.
公开(公告)号:US20190109868A1
公开(公告)日:2019-04-11
申请号:US16215350
申请日:2018-12-10
Applicant: SPLUNK INC.
Inventor: Sudhakar Muddu , Christos Tryfonas
IPC: H04L29/06 , G06N20/00 , G06N5/04 , G06F16/901 , G06F16/44 , G06F16/28 , G06F16/25 , H04L12/26 , G06F16/2457 , H04L12/24 , G06F3/0484 , G06K9/20 , G06F3/0482 , G06N5/02 , G06F17/22 , G06N7/00
Abstract: A security platform employs a variety techniques and mechanisms to detect security related anomalies and threats in a computer network environment. The security platform is “big data” driven and employs machine learning to perform security analytics. The security platform performs user/entity behavioral analytics (UEBA) to detect the security related anomalies and threats, regardless of whether such anomalies/threats were previously known. The security platform can include both real-time and batch paths/modes for detecting anomalies and threats. By visually presenting analytical results scored with risk ratings and supporting evidence, the security platform enables network security administrators to respond to a detected anomaly or threat, and to take action promptly.
-
公开(公告)号:US10148677B2
公开(公告)日:2018-12-04
申请号:US15490849
申请日:2017-04-18
Applicant: Splunk Inc.
Inventor: Sudhakar Muddu , Christos Tryfonas
IPC: G06F21/00 , H04L29/06 , G06N99/00 , G06F17/30 , G06N7/00 , G06F3/0482 , G06K9/20 , G06F3/0484 , H04L12/24 , H04L12/26 , G06F17/22 , G06N5/04
Abstract: A security platform employs a variety techniques and mechanisms to detect security related anomalies and threats in a computer network environment. The security platform is “big data” driven and employs machine learning to perform security analytics. The security platform performs user/entity behavioral analytics (UEBA) to detect the security related anomalies and threats, regardless of whether such anomalies/threats were previously known. The security platform can include both real-time and batch paths/modes for detecting anomalies and threats. By visually presenting analytical results scored with risk ratings and supporting evidence, the security platform enables network security administrators to respond to a detected anomaly or threat, and to take action promptly.
-
公开(公告)号:US10135848B2
公开(公告)日:2018-11-20
申请号:US15413336
申请日:2017-01-23
Applicant: Splunk Inc.
Inventor: Sudhakar Muddu , Christos Tryfonas
IPC: G06K9/20 , G06N5/04 , G06N7/00 , G06F17/22 , G06F17/30 , G06N99/00 , H04L12/24 , H04L12/26 , H04L29/06 , G06F3/0482 , G06F3/0484
Abstract: A security platform employs a variety techniques and mechanisms to detect security related anomalies and threats in a computer network environment. The security platform is “big data” driven and employs machine learning to perform security analytics. The security platform performs user/entity behavioral analytics (UEBA) to detect the security related anomalies and threats, regardless of whether such anomalies/threats were previously known. The security platform can include both real-time and batch paths/modes for detecting anomalies and threats. By visually presenting analytical results scored with risk ratings and supporting evidence, the security platform enables network security administrators to respond to a detected anomaly or threat, and to take action promptly.
-
公开(公告)号:US10110617B2
公开(公告)日:2018-10-23
申请号:US14929035
申请日:2015-10-30
Applicant: Splunk Inc.
Inventor: Sudhakar Muddu , Christos Tryfonas , Sathyanarayanan Kavacheri
IPC: H04L29/06 , G06N99/00 , G06F17/30 , G06N7/00 , G06F3/0482 , G06K9/20 , G06F3/0484 , H04L12/24 , H04L12/26 , G06F17/22 , G06N5/04
Abstract: A security platform employs a variety techniques and mechanisms to detect security related anomalies and threats in a computer network environment. The security platform is “big data” driven and employs machine learning to perform security analytics. The security platform performs user/entity behavioral analytics (UEBA) to detect the security related anomalies and threats, regardless of whether such anomalies/threats were previously known. The security platform can include both real-time and batch paths/modes for detecting anomalies and threats. By visually presenting analytical results scored with risk ratings and supporting evidence, the security platform enables network security administrators to respond to a detected anomaly or threat, and to take action promptly.
-
公开(公告)号:US10063570B2
公开(公告)日:2018-08-28
申请号:US14929132
申请日:2015-10-30
Applicant: Splunk Inc.
Inventor: Sudhakar Muddu , Christos Tryfonas , Marios Iliofotou
IPC: H04L29/06 , G06N99/00 , G06F17/30 , G06N7/00 , G06F3/0482 , G06K9/20 , G06F3/0484 , H04L12/24 , H04L12/26
CPC classification number: H04L63/1416 , G06F3/0482 , G06F3/0484 , G06F3/04842 , G06F3/04847 , G06F16/24578 , G06F16/254 , G06F16/285 , G06F16/444 , G06F16/9024 , G06F17/2235 , G06K9/2063 , G06N5/022 , G06N5/04 , G06N7/005 , G06N20/00 , H04L41/0893 , H04L41/145 , H04L41/22 , H04L43/00 , H04L43/045 , H04L43/062 , H04L43/08 , H04L63/06 , H04L63/1408 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/20 , H04L2463/121 , H05K999/99
Abstract: A security platform employs a variety techniques and mechanisms to detect security related anomalies and threats in a computer network environment. The security platform is “big data” driven and employs machine learning to perform security analytics. The security platform performs user/entity behavioral analytics (UEBA) to detect the security related anomalies and threats, regardless of whether such anomalies/threats were previously known. The security platform can include both real-time and batch paths/modes for detecting anomalies and threats. By visually presenting analytical results scored with risk ratings and supporting evidence, the security platform enables network security administrators to respond to a detected anomaly or threat, and to take action promptly.
-
38.
公开(公告)号:US20180219897A1
公开(公告)日:2018-08-02
申请号:US15926961
申请日:2018-03-20
Applicant: SPLUNK INC.
Inventor: Sudhakar Muddu , Christos Tryfonas , Ravi Prasad Bulusu
IPC: H04L29/06 , G06F3/0482 , H04L12/26 , H04L12/24 , G06N99/00 , G06N7/00 , G06N5/04 , G06K9/20 , G06F17/30 , G06F17/22 , G06F3/0484
CPC classification number: H04L63/1416 , G06F3/0482 , G06F3/0484 , G06F3/04842 , G06F3/04847 , G06F16/24578 , G06F16/254 , G06F16/285 , G06F16/444 , G06F16/9024 , G06F17/2235 , G06K9/2063 , G06N5/022 , G06N5/04 , G06N7/005 , G06N20/00 , H04L41/0893 , H04L41/145 , H04L41/22 , H04L43/00 , H04L43/045 , H04L43/062 , H04L43/08 , H04L63/06 , H04L63/1408 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/20 , H04L2463/121 , H05K999/99
Abstract: A security platform employs a variety techniques and mechanisms to detect security related anomalies and threats in a computer network environment. The security platform is “big data” driven and employs machine learning to perform security analytics. The security platform performs user/entity behavioral analytics (UEBA) to detect the security related anomalies and threats, regardless of whether such anomalies/threats were previously known. The security platform can include both real-time and batch paths/modes for detecting anomalies and threats. By visually presenting analytical results scored with risk ratings and supporting evidence, the security platform enables network security administrators to respond to a detected anomaly or threat, and to take action promptly.
-
公开(公告)号:US09609009B2
公开(公告)日:2017-03-28
申请号:US15335250
申请日:2016-10-26
Applicant: Splunk Inc.
Inventor: Sudhakar Muddu , Christos Tryfonas
CPC classification number: H04L63/1416 , G06F3/0482 , G06F3/0484 , G06F3/04842 , G06F3/04847 , G06F17/2235 , G06F17/30061 , G06F17/3053 , G06F17/30563 , G06F17/30598 , G06F17/30958 , G06K9/2063 , G06N5/04 , G06N7/005 , G06N99/005 , H04L41/0893 , H04L41/145 , H04L41/22 , H04L43/00 , H04L43/045 , H04L43/062 , H04L43/08 , H04L63/06 , H04L63/1408 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/20 , H04L2463/121
Abstract: A security platform employs a variety techniques and mechanisms to detect security related anomalies and threats in a computer network environment. The security platform is “big data” driven and employs machine learning to perform security analytics. The security platform performs user/entity behavioral analytics (UEBA) to detect the security related anomalies and threats, regardless of whether such anomalies/threats were previously known. The security platform can include both real-time and batch paths/modes for detecting anomalies and threats. By visually presenting analytical results scored with risk ratings and supporting evidence, the security platform enables network security administrators to respond to a detected anomaly or threat, and to take action promptly.
-
40.
公开(公告)号:US20170063909A1
公开(公告)日:2017-03-02
申请号:US14929182
申请日:2015-10-30
Applicant: Splunk Inc.
Inventor: Sudhakar Muddu , Christos Tryfonas
CPC classification number: H04L63/1416 , G06F3/0482 , G06F3/0484 , G06F3/04842 , G06F3/04847 , G06F17/2235 , G06F17/30061 , G06F17/3053 , G06F17/30563 , G06F17/30598 , G06F17/30958 , G06K9/2063 , G06N5/04 , G06N7/005 , G06N99/005 , H04L41/0893 , H04L41/145 , H04L41/22 , H04L43/00 , H04L43/045 , H04L43/062 , H04L43/08 , H04L63/06 , H04L63/1408 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/20 , H04L2463/121
Abstract: A security platform employs a variety techniques and mechanisms to detect security related anomalies and threats in a computer network environment. The security platform is “big data” driven and employs machine learning to perform security analytics. The security platform performs user/entity behavioral analytics (UEBA) to detect the security related anomalies and threats, regardless of whether such anomalies/threats were previously known. The security platform can include both real-time and batch paths/modes for detecting anomalies and threats. By visually presenting analytical results scored with risk ratings and supporting evidence, the security platform enables network security administrators to respond to a detected anomaly or threat, and to take action promptly.
Abstract translation: 安全平台采用多种技术和机制来检测计算机网络环境中的安全相关异常和威胁。 安全平台是“大数据”驱动,并采用机器学习来执行安全分析。 安全平台执行用户/实体行为分析(UEBA)以检测与安全性相关的异常和威胁,而不管这种异常/威胁是否已知。 安全平台可以包括用于检测异常和威胁的实时路径和批处理路径/模式。 通过视觉呈现具有风险评级和支持证据的分析结果,安全平台使网络安全管理员能够响应检测到的异常或威胁,并及时采取行动。
-
-
-
-
-
-
-
-
-