-
公开(公告)号:US08589503B2
公开(公告)日:2013-11-19
申请号:US12417459
申请日:2009-04-02
IPC分类号: G06F15/16
CPC分类号: H04L45/125 , H04L45/02 , H04L45/308 , H04L47/2433 , H04L47/2441 , H04L51/12 , H04L67/322
摘要: Methods and systems for operation upon one or more data processors for prioritizing transmission of communications associated with an entity based upon reputation information associated with the entity.
摘要翻译: 用于在一个或多个数据处理器上操作的方法和系统,用于基于与所述实体相关联的信誉信息来优先化与实体相关联的通信的传输。
-
公开(公告)号:US20120084441A1
公开(公告)日:2012-04-05
申请号:US13326896
申请日:2011-12-15
IPC分类号: G06F15/173
CPC分类号: H04L45/125 , H04L45/02 , H04L45/308 , H04L47/2433 , H04L47/2441 , H04L51/12 , H04L67/322
摘要: Methods, systems and apparatus, including computer programs encoded on a computer storage medium, for receiving, at a global server system, from each of a plurality of local network devices, network data specifying network communication activity at the local network device, wherein the plurality of local network devices collectively provide backbone communications facilities for multiple networks; aggregating, at the global server system, the network data from each of the local network devices; analyzing, at the global server system, the aggregated network data to identify network activities; generating, at the global server system, update data based on the analysis of the aggregated network data, the update data including instructions for the local network devices for processing network communications to or from the local network devices; and transmitting from the global server system the update data to the local network devices.
摘要翻译: 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,用于在全局服务器系统处从多个本地网络设备中的每一个接收指定本地网络设备处的网络通信活动的网络数据,其中多个 的本地网络设备共同为多个网络提供骨干通信设施; 在全球服务器系统中聚合来自每个本地网络设备的网络数据; 在全球服务器系统上分析聚合网络数据以识别网络活动; 在所述全球服务器系统中,基于所述聚合网络数据的分析来更新数据,所述更新数据包括用于处理到本地网络设备的网络通信的本地网络设备的指令; 并从全局服务器系统向本地网络设备发送更新数据。
-
公开(公告)号:US20090119740A1
公开(公告)日:2009-05-07
申请号:US11935756
申请日:2007-11-06
IPC分类号: H04L9/00
CPC分类号: H04L63/1425 , H04L63/20
摘要: Methods and systems for adjusting control settings associated with filtering or classifying communications to a computer or a network. The adjustment of the control settings can include adjustment of policy and/or security settings associated with the computer or network. Ranges associated with the control settings can also be provided in some implementations.
摘要翻译: 用于调整与将计算机或网络通信过滤或分类相关联的控制设置的方法和系统。 控制设置的调整可以包括调整与计算机或网络相关联的策略和/或安全设置。 与控制设置相关的范围也可以在一些实现中提供。
-
公开(公告)号:US20080177691A1
公开(公告)日:2008-07-24
申请号:US11626462
申请日:2007-01-24
申请人: Dmitri Alperovitch , Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Yuchun Tang , Jonathan Alexander Zdziarski
发明人: Dmitri Alperovitch , Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Yuchun Tang , Jonathan Alexander Zdziarski
IPC分类号: G06F17/00
CPC分类号: H04L63/1425 , H04L51/12 , H04L63/1441
摘要: Methods and systems for operation upon one or more data processors for assigning a reputation to a messaging entity by analyzing the attributes of the entity, correlating the attributes with known attributes to define relationships between entities sharing attributes, and attributing a portion of the reputation of one related entity to the reputation of the other related entity.
摘要翻译: 用于在一个或多个数据处理器上操作的方法和系统,用于通过分析实体的属性来将信誉分配给消息传递实体,将属性与已知属性相关联,以定义共享属性的实体之间的关系,以及将一部分信誉归一化 相关实体与其他相关实体的声誉。
-
公开(公告)号:US20080175226A1
公开(公告)日:2008-07-24
申请号:US11626644
申请日:2007-01-24
申请人: Dmitri Alperovitch , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Aarjav Jyotindra Neeta Trivedi , Weilai Yang
发明人: Dmitri Alperovitch , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Aarjav Jyotindra Neeta Trivedi , Weilai Yang
IPC分类号: H04L12/66
CPC分类号: H04L65/1079 , H04L51/12 , H04L63/0227 , H04L63/10 , H04L63/1458
摘要: Methods and systems for operation upon one or more data processors for throttling connections based upon reputation of the entity requesting connection.
摘要翻译: 用于在一个或多个数据处理器上操作以用于基于请求连接的实体的信誉来调节连接的方法和系统。
-
公开(公告)号:US08719352B2
公开(公告)日:2014-05-06
申请号:US12696828
申请日:2010-01-29
申请人: Sven Krasser , Dmitri Alperovitch , Yuchun Tang , Yuanchen He , Jonathan Zdziarski , Mark Gilbert
发明人: Sven Krasser , Dmitri Alperovitch , Yuchun Tang , Yuanchen He , Jonathan Zdziarski , Mark Gilbert
IPC分类号: G06F15/16 , G06F15/173
CPC分类号: G06F21/552
摘要: A system derives a reputation for a plurality of network addresses, the reputation of each network address determined by analyzing a plurality of high-level email features related to one or more emails originating from the network address. The plurality of high-level email features include domain registration analysis, hashed term frequency indexing, persistent communication, address age, correlation analysis, zombie detection, and hash vault matching.
摘要翻译: 系统通过分析与源自网络地址的一个或多个电子邮件相关的多个高级电子邮件特征来确定多个网络地址的信誉,每个网络地址的声誉。 多个高级电子邮件功能包括域注册分析,散列术语频率索引,持久通信,地址年龄,相关分析,僵尸检测和哈希库匹配。
-
公开(公告)号:US08578480B2
公开(公告)日:2013-11-05
申请号:US11423313
申请日:2006-06-09
申请人: Paul Judge , Dmitri Alperovitch , Sven Krasser , Phyllis Adele Schneck , Jonathan Alexander Zdziarski
发明人: Paul Judge , Dmitri Alperovitch , Sven Krasser , Phyllis Adele Schneck , Jonathan Alexander Zdziarski
IPC分类号: G06F21/00
CPC分类号: H04L63/1466 , H04L51/04 , H04L51/12 , H04L63/1483 , H04L67/00
摘要: Computer-implemented systems and methods for identifying illegitimate messaging activity on a system using a network of sensors.
摘要翻译: 用于识别使用传感器网络的系统上的非法消息活动的计算机实现的系统和方法。
-
公开(公告)号:US20120216248A1
公开(公告)日:2012-08-23
申请号:US13460878
申请日:2012-05-01
CPC分类号: H04L63/1425 , H04L63/20
摘要: Methods and systems for managing data communications are described. The method includes receiving a data communication; analyzing the data communication to determine a particular type of sender or recipient activity associated with the data communication based at least in part on an application of a plurality of tests to the data communication; assigning a total risk level to the data communication based at least in part on one or more risks associated with the particular type of sender or recipient activity and a tolerance for each of the one or more risks; comparing the total risk level assigned to the data communication with a maximum total acceptable level of risk; and allowing the data communication to be delivered to a recipient in response to the comparison indicating that the total risk level assigned to the data communication does not exceed the maximum total acceptable level of risk.
摘要翻译: 描述用于管理数据通信的方法和系统。 该方法包括接收数据通信; 分析数据通信以至少部分地基于对数据通信的多个测试的应用来确定与数据通信相关联的特定类型的发送者或接收者活动; 至少部分地基于与特定类型的发送者或接收者活动相关联的一个或多个风险以及针对所述一个或多个风险中的每一个的容忍度来将数据通信的总风险级别分配给数据通信; 将分配给数据通信的总风险水平与最大总可接受风险水平进行比较; 并且响应于指示分配给数据通信的总风险级别不超过最大总可接受风险水平的比较,允许数据通信被传送到接收者。
-
公开(公告)号:US08185930B2
公开(公告)日:2012-05-22
申请号:US11935756
申请日:2007-11-06
IPC分类号: G06F17/00
CPC分类号: H04L63/1425 , H04L63/20
摘要: Methods and systems for adjusting control settings associated with filtering or classifying communications to a computer or a network. The adjustment of the control settings can include adjustment of policy and/or security settings associated with the computer or network. Ranges associated with the control settings can also be provided in some implementations.
摘要翻译: 用于调整与将计算机或网络通信过滤或分类相关联的控制设置的方法和系统。 控制设置的调整可以包括调整与计算机或网络相关联的策略和/或安全设置。 与控制设置相关的范围也可以在一些实现中提供。
-
公开(公告)号:US08179798B2
公开(公告)日:2012-05-15
申请号:US11626644
申请日:2007-01-24
申请人: Dmitri Alperovitch , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Aarjav Jyotindra Neeta Trivedi , Weilai Yang
发明人: Dmitri Alperovitch , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Aarjav Jyotindra Neeta Trivedi , Weilai Yang
IPC分类号: H04J1/16
CPC分类号: H04L65/1079 , H04L51/12 , H04L63/0227 , H04L63/10 , H04L63/1458
摘要: Systems and methods for reputation based connection determinations are provided. Systems used for reputation based connection throttling can include a communications interface, a reputation engine and a connection control engine. The communications interface can receive connection requests associated with an external entity prior to a connection being established to the external entity. The reputation engine can derive a reputation associated with the external entity. The connection control engine can allow or deny connection requests to a protected network based upon the derived reputation of the external entity.
摘要翻译: 提供了基于声誉的连接确定的系统和方法。 用于基于信誉的连接限制的系统可以包括通信接口,信誉引擎和连接控制引擎。 在向外部实体建立连接之前,通信接口可以接收与外部实体相关联的连接请求。 声誉引擎可以导出与外部实体相关联的声誉。 连接控制引擎可以基于所获得的外部实体的声誉来允许或拒绝对受保护网络的连接请求。
-
-
-
-
-
-
-
-
-