SYSTEM AND METHOD FOR DETECTING ANOMALIES ASSOCIATED WITH NETWORK TRAFFIC TO CLOUD APPLICATIONS

    公开(公告)号:US20180234444A1

    公开(公告)日:2018-08-16

    申请号:US15433058

    申请日:2017-02-15

    IPC分类号: H04L29/06

    摘要: An anomaly detection system is provided and includes a processor, a memory, and a security application that is stored in the memory and includes instructions. The instructions are configured to collect information of behavior data for the users of an organization accessing cloud applications via a distributed network. The behavior data includes one or more parameters tracked over time for the users. The instructions are further configured to: establish baselines for each of the users and for each of the cloud applications or types of cloud applications of the organization; detect anomalies based on the baselines; provide aggregated anomaly data by aggregating anomalies corresponding to two or more of the baselines and a same behavior or corresponding to multiple users of a same cloud application during a same period of time; determine a risk value based on the aggregated anomaly data; and perform a countermeasure based on the risk value.

    SYSTEM AND METHOD FOR SCRUBBING DNS IN A TELECOMMUNICATIONS NETWORK TO MITIGATE ATTACKS

    公开(公告)号:US20180219912A1

    公开(公告)日:2018-08-02

    申请号:US15881481

    申请日:2018-01-26

    IPC分类号: H04L29/06

    摘要: Aspects of the present disclosure involve systems, methods, computer program products, and the like, for providing a proxy server or scrubbing service for an authoritative domain name server (DNS) of a CDN to prevent or otherwise mitigate attacks on the server. The proxy server may receive incoming requests to the authoritative DNS and determine which requests are valid and which are potentially part of an attack on the network. In one embodiment, the proxy server may then “scrub” or otherwise remove the requests of the attack to mitigate the effect of the attack on the network. For example, the proxy server may ignore the request, may direct the request to a “dead-end” server or other device to prevent overloading of the target device, may instruct a device from which the request was sent to discard the request, etc.

    RESPONDING TO ALERTS
    54.
    发明申请

    公开(公告)号:US20180219911A1

    公开(公告)日:2018-08-02

    申请号:US15420521

    申请日:2017-01-31

    IPC分类号: H04L29/06

    摘要: In some examples, an alert relating to an issue in a computing arrangement is received. It is determined that the received alert is similar to a given alert in an information repository containing information of past processes performed to address respective issues, the determining comprising comparing a property associated with the received alert to a property of alerts associated with the past processes, and the information contained in the information repository comprising actions taken in the past processes to address the respective issues. Performance of a remediation action is triggered that comprises an action, identified by the information in the information repository, taken to respond to the given alert.

    SECURED EVENT MONITORING LEVERAGING BLOCKCHAIN

    公开(公告)号:US20180219883A1

    公开(公告)日:2018-08-02

    申请号:US15418050

    申请日:2017-01-27

    IPC分类号: H04L29/06

    CPC分类号: H04L63/1425 H04L63/1441

    摘要: A method, computer system, and a computer program product for a monitor security process is provided. The present invention may include configuring monitors in a chain configuration where sensors communicate with the monitors. The present invention may include receiving a first set of information from the sensor to a primary and backup monitor based on an event. The present invention may include broadcasting the information from the primary and backup monitor to a plurality of monitors and logging the information. The present invention may include receiving a second set of information from within the chain of monitors. The present invention may include determining that the sets of information conflict. The present invention may include marking at least one temporary log within the plurality of temporary logs as conflicting. The present invention may include determining that a conflicting threshold has been exceeded and then generate an audit and recovery plan.

    REAL-TIME NETWORK VULNERABILITY ANALYSIS AND PATCHING

    公开(公告)号:US20180205754A1

    公开(公告)日:2018-07-19

    申请号:US15408007

    申请日:2017-01-17

    申请人: NextEV USA, Inc.

    发明人: Craig North

    IPC分类号: H04L29/06

    摘要: A security system can provide monitoring and vulnerability testing of networks within a vehicle and perform patching or take other remedial action when vulnerabilities are found. Monitoring can comprise maintaining and enforcing security policies on use of the networks of the vehicle, performing anti-virus and/or anti-malware monitoring and/or scanning on messages and use of the networks of the vehicle, monitoring in real-time for certain conditions or on certain aspects of operation of the networks, or performing one or more of a number of different types of automated vulnerability scans on the networks of the vehicle. Patching or take other remedial action can comprise, blocking access to one or more of the networks of the vehicle by an application, component, user, etc. when a threat is detected or a vulnerability is found, reporting a detected threat or vulnerability, obtaining and applying a patch or automatically taking other corrective action as needed.

    DETERMINISTIC REPRODUCTION OF CLIENT/SERVER COMPUTER STATE OR OUTPUT SENT TO ONE OR MORE CLIENT COMPUTERS

    公开(公告)号:US20180205747A1

    公开(公告)日:2018-07-19

    申请号:US15919034

    申请日:2018-03-12

    IPC分类号: H04L29/06

    摘要: Computer systems and methods for improving security or performance of one or more client computers interacting with a plurality of server computers. In an embodiment, a computer system comprises a first server computer and a second server computer; wherein the first server computer is configured to: generate a challenge nonce, wherein the challenge nonce corresponds to a challenge state; generate the challenge state based on the challenge nonce, wherein the challenge state corresponds to a response state; send, to a first client computer, the challenge nonce and the challenge state, but not the response state; wherein the second server computer is configured to: receive, from the first client computer, a test nonce and a test response state; determine whether the test response state matches the response state based on the test nonce, without: receiving the challenge state from the first server computer; receiving the challenge state from the first client computer.