Defending against worm or virus attacks on networks
    53.
    发明授权
    Defending against worm or virus attacks on networks 有权
    防御网络上的蠕虫或病毒攻击

    公开(公告)号:US07797749B2

    公开(公告)日:2010-09-14

    申请号:US10980015

    申请日:2004-11-03

    IPC分类号: G08B23/00

    摘要: A combination of more frequent and less frequent security monitoring may be used to defeat worm or virus attacks. At periodic intervals, a risk assessment scan may be implemented to determine whether or not a worm attack has occurred. Prior thereto, an intermediate detection by an anomaly detection agent may determine whether or not a worm attack may have occurred. If a potential worm attack may have occurred, intermediate action, such as throttling of traffic, may occur. Then, at the next risk assessment scan, a determination may be made as to whether the attack is actually occurring and, if so, more effective and performance altering techniques may be utilized to counter the attack.

    摘要翻译: 更频繁和较不频繁的安全监控的组合可用于击败蠕虫或病毒攻击。 周期性地,可以实施风险评估扫描以确定是否已经发生蠕虫攻击。 在此之前,异常检测代理的中间检测可以确定是否可能发生蠕虫攻击。 如果可能发生潜在的蠕虫攻击,可能会发生中间动作,例如限制流量。 然后,在下一次风险评估扫描中,可以确定攻击是否实际发生,如果是这样,则可以利用更有效的和更改性能的技术来对抗攻击。

    Techniques for authenticated posture reporting and associated enforcement of network access
    54.
    发明申请
    Techniques for authenticated posture reporting and associated enforcement of network access 有权
    用于认证状态报告和网络访问相关实施的技术

    公开(公告)号:US20100107224A1

    公开(公告)日:2010-04-29

    申请号:US12655024

    申请日:2009-12-22

    IPC分类号: G06F17/00

    摘要: Architectures and techniques that allow a firmware agent to operate as a tamper-resistant agent on a host platform that may be used as a trusted policy enforcement point (PEP) on the host platform to enforce policies even when the host operating system is compromised. The PEP may be used to open access control and/or remediation channels on the host platform. The firmware agent may also act as a local policy decision point (PDP) on the host platform in accordance with an authorized enterprise PDP entity by providing policies if a host trust agent is non-responsive and may function as a passive agent when the host trust agent is functional.

    摘要翻译: 允许固件代理在主机平台上作为防篡改代理操作的体系结构和技术,可在主机平台上用作受信任的策略执行点(PEP),即使主机操作系统受到威胁也可执行策略。 PEP可用于在主机平台上打开访问控制和/或修复通道。 固件代理还可以根据授权的企业PDP实体在主机平台上作为本地策略决策点(PDP),通过在主机信任代理不响应时提供策略,并且当主机信任时可以用作被动代理 代理功能。

    DYNAMIC GENERATION OF INTEGRITY MANIFEST FOR RUN-TIME VERIFICATION OF SOFTWARE PROGRAM
    55.
    发明申请
    DYNAMIC GENERATION OF INTEGRITY MANIFEST FOR RUN-TIME VERIFICATION OF SOFTWARE PROGRAM 有权
    软件程序运行验证的完整性更新动态生成

    公开(公告)号:US20090172814A1

    公开(公告)日:2009-07-02

    申请号:US11967928

    申请日:2007-12-31

    IPC分类号: G06F21/22

    CPC分类号: G06F21/64 G06F21/51

    摘要: A measurement engine generates an integrity manifest for a software program and uses it to perform active platform observation. The integrity manifest indicates an integrity check value for a section of the program's code. The measurement engine computes a comparison value on the program's image in memory and determines if the comparison value matches the expected integrity check value. If the values do not match, the program's image is determined to be modified, and appropriate remedial action may be triggered.

    摘要翻译: 测量引擎为软件程序生成完整性清单,并使用它来执行主动平台观察。 完整性清单表示程序代码的一部分的完整性检查值。 测量引擎计算内存中程序映像的比较值,并确定比较值是否与预期的完整性校验值相匹配。 如果值不匹配,则确定程序的图像被修改,并且可能触发适当的补救动作。

    Local and remote network based management of an operating system-independent processor
    56.
    发明授权
    Local and remote network based management of an operating system-independent processor 有权
    本地和远程网络管理的独立于操作系统的处理器

    公开(公告)号:US07536479B2

    公开(公告)日:2009-05-19

    申请号:US10985123

    申请日:2004-11-09

    IPC分类号: G06F15/16

    摘要: In one embodiment, a method is provided. The method of this embodiment provides receiving one or more packets that are addressed to an alternate IP (Internet Protocol) address and that include a LADLC (local application data link control) address in a system having an operating system-independent processor (“service processor”) associated with the alternate IP address and an alternate DLC address, and an embedded network stack (“ENS”) of the service processor associated with a primary IP address; performing filtering to determine if the LADLC address matches the alternate DLC address; and if the LADLC address matches the alternate DLC address, then replacing the alternate IP address of the one or more packets with the primary IP address, and forwarding the one or more packets to the ENS.

    摘要翻译: 在一个实施例中,提供了一种方法。 该实施例的方法提供接收一个或多个寻址到备用IP(因特网协议)地址的分组,并且在具有与操作系统无关的处理器(“服务处理器”)的系统中包括LADLC(本地应用数据链路控制)地址 “)与备用IP地址和备用DLC地址相关联,以及与主IP地址相关联的服务处理器的嵌入式网络堆栈(”ENS“); 执行滤波以确定LADLC地址是否与备用DLC地址匹配; 并且如果LADLC地址与备用DLC地址匹配,则用主IP地址替换一个或多个数据包的备用IP地址,并将一个或多个数据包转发到ENS。

    Methods and apparatus for detecting patterns in a data stream
    57.
    发明授权
    Methods and apparatus for detecting patterns in a data stream 有权
    用于检测数据流中的模式的方法和装置

    公开(公告)号:US07440461B2

    公开(公告)日:2008-10-21

    申请号:US10744709

    申请日:2003-12-23

    IPC分类号: H04L12/28

    CPC分类号: H04L63/1441 G06F17/2705

    摘要: In some embodiments, a method includes generating a prefix trie for a set of patterns, generating a suffix trie for the set of patterns, and establishing respective links between nodes of the prefix trie and respective corresponding nodes of the suffix trie. In some embodiments, a method includes adding a suffix to a suffix tree, so that the suffix (which is at least a portion of a pattern) is represented in the tree by a path that begins at a first node and ends at a second node, and associating with at least the first node and the second node a pattern identifier that identifies the pattern.

    摘要翻译: 在一些实施例中,一种方法包括为一组模式生成前缀特里,为该模式集合生成后缀特里,以及在前缀特里的节点和后缀特里的相应对应节点之间建立相应的链接。 在一些实施例中,一种方法包括向后缀树添加后缀,使得后缀(其是模式的至少一部分)在树中由在第一节点开始并在第二节点结束的路径来表示 并且至少与第一节点和第二节点相关联的是识别模式的模式标识符。

    Page coloring to associate memory pages with programs
    60.
    发明申请
    Page coloring to associate memory pages with programs 有权
    页面着色以将内存页与程序相关联

    公开(公告)号:US20070157003A1

    公开(公告)日:2007-07-05

    申请号:US11323446

    申请日:2005-12-30

    IPC分类号: G06F12/00

    摘要: Apparatuses and methods for page coloring to associate memory pages with programs are disclosed. In one embodiment, an apparatus includes a paging unit and an interface to access a memory. The paging unit includes translation logic and comparison logic. The translation logic is to translate a first address to a second address. The first address is to be provided by an instruction stored in a first page in the memory. The translation is based on an entry in a data structure, and the entry is to include a base address of a second page in the memory including the second address. The comparison logic is to compare the color of the first page to the color of the second page. The color of the first page is to indicate association of the first page with a first program including the first instruction. The data structure entry is also to include the color of the second page to indicate association of the second page with the first program or a second program.

    摘要翻译: 公开了用于将内存页与程序相关联的页着色的装置和方法。 在一个实施例中,一种装置包括寻呼单元和用于访问存储器的接口。 寻呼单元包括翻译逻辑和比较逻辑。 翻译逻辑是将第一个地址翻译成第二个地址。 第一个地址由存储在第一页的指令提供。 翻译是基于数据结构中的条目,并且该条目是在包括第二地址的存储器中包括第二页的基地址。 比较逻辑是将第一页的颜色与第二页的颜色进行比较。 第一页的颜色是指示第一页与包括第一指令的第一程序的关联。 数据结构条目还包括第二页的颜色以指示第二页与第一程序或第二程序的关联。