Systems and methods for establishing and managing computer network access privileges

    公开(公告)号:US11714884B1

    公开(公告)日:2023-08-01

    申请号:US17833159

    申请日:2022-06-06

    CPC classification number: G06F21/123 G06F21/604 H04L63/101 H04W12/08

    Abstract: A method for detecting, identifying, and mitigating advanced persistent threats in a computer network having one or more computers includes a processor in the computer network: receiving a request to access a resource in the computer network; identifying the request as originating from an application executing on the computer network; executing an anomaly operation to determine a behavior of the application is one of anomalous and not anomalous; executing a privilege operation to determine the request is one of permanently allowed and not-permanently allowed; granting access to the resource for both a non-anomalous-behaving application and a permanently allowed request; and generating and displaying, on a graphical user interface of the computer network, and prompt for either an anomalous-behaving application or a not-permanently allowed request.

    Communications system for controlling steerable antennas

    公开(公告)号:US11710897B1

    公开(公告)日:2023-07-25

    申请号:US17543275

    申请日:2021-12-06

    Abstract: A communication optimization system/method for mobile networks uses a server that generates waypoints based on a first communication network within a route to be travelled by an aerial vehicle, the aerial vehicle comprising a communication hub configured to communicate with at least one communication node, a communication hub controller configured control movement of a steerable antenna, and an aerial vehicle controller configured control movement of the aerial vehicle. The server then transmits the waypoints to the aerial vehicle controller; periodically monitors networks not connected to the communication hub; when a second communication network not connected to the communication hub satisfies a threshold, transmits causes the communication controller to steer the steerable antenna in a direction of the second communication network, further causing the communication hub to communicate and connect with the second communication network.

    Cybersecurity and threat assessment platform for computing environments

    公开(公告)号:US11683333B1

    公开(公告)日:2023-06-20

    申请号:US17111988

    申请日:2020-12-04

    CPC classification number: H04L63/1433 H04L43/045 H04L43/06 H04L63/1441

    Abstract: An example network security and threat assessment system is configured to determine, based on one or more events that have occurred during execution of one or more applications, a potential security vulnerability of a target computing system, where the one or more events correspond to a node represented in the hierarchical risk model. The system is further configured to identify, based on a mapping of the node represented in the hierarchical risk model to a node represented in a hierarchical game tree model, one or more actions that are associated with the potential security vulnerability and that correspond to the node represented in the hierarchical game tree model, and to output, for display in a graphical user interface, a graphical representation of the potential security vulnerability and the one or more actions associated with the potential security vulnerability.

    Systems and methods for machine learning dataset generation

    公开(公告)号:US11657292B1

    公开(公告)日:2023-05-23

    申请号:US16743977

    申请日:2020-01-15

    CPC classification number: G06N3/088 G06N3/0454

    Abstract: Disclosed herein are embodiments of systems, methods, and products comprising an analytic server that automates training dataset generation for different application areas. The server may perform an automated, iterative refinement process to build a collection of dataset generator models over time. The server may receive a set of seed examples in a domain and generate candidate examples based on the features of the seed examples using data synthesis techniques. The server may execute a pre-trained label discriminator (LD) and domain discriminator (D2) on the candidate examples. The LD may identify and reject mislabeled data. The D2 may identify and reject out of domain data. The analytic server may regenerate new labeled data based on the feedback of the LD and D2. The analytic server may train a dataset generator by iteratively performing these steps for refinement until the regenerated candidate examples reach a pass rate threshold.

    SECURE SERVERLESS MULTI-FACTOR AUTHENTICATION

    公开(公告)号:US20230155836A1

    公开(公告)日:2023-05-18

    申请号:US17931407

    申请日:2022-09-12

    CPC classification number: H04L9/3236 H04L9/3231 H04L9/0643

    Abstract: In general, the techniques of this disclosure describe a system for secure serverless authentication. An authenticator node of the system may receive indications of values of authentication factors associated with an entity. The authenticator node may hash the values of the authentication factors to generate double hashed values of the authentication factors. The authenticator node may compare the double hashed values of the authentication factors with trusted authentication information that is encoded in entity credentials associated with the entity. The authenticator node may determine, based at least in part on comparing the double hashed values of the authentication factors with the trusted authentication information, whether the entity is a trusted entity.

    Systems and methods of application layer security

    公开(公告)号:US11651081B1

    公开(公告)日:2023-05-16

    申请号:US16891559

    申请日:2020-06-03

    Inventor: Judson Powers

    CPC classification number: G06F21/577 G06N20/00 G06F2221/033

    Abstract: A computer-implemented method of securing vulnerabilities in a program, the method including receiving, by a computer, state information generated by an executed application program, training, by the computer, a constraints model based on the state information, generating, by the computer, one or more constraints with the constraints model, each of the one or more constraints describing an execution constraint for executing the application program, wherein the execution constraint enforces an intended operation of the application program, and applying, by the computer, the one or more constraints to the application program.

    RESPONSE ABSTRACTION AND MODEL SIMPLIFICATION TO IDENTIFY INTERESTING DATA

    公开(公告)号:US20230142161A1

    公开(公告)日:2023-05-11

    申请号:US17930634

    申请日:2022-09-08

    CPC classification number: G06N3/0427 H04L67/12

    Abstract: A sensor platform includes a memory, a sensor interface communicatively coupled to the memory and one or more processors communicatively coupled to the memory. The memory stores instructions for generating event detection models used to detect events in captured sensor data. The sensor interface is configured to capture data received from sensors connected to the sensor interface and to store the captured sensor data in the memory. The one or more processors are configured to generate an event detection model from the instructions, the event detection model trained to detect an event from within the captured sensor data, to transmit notice of the detected event to a remote observer and to transmit the captured sensor data associated with the detected event in response to a request from the remote observer for sensor data corresponding to the detected event.

    Generating source code from binary files

    公开(公告)号:US11567759B1

    公开(公告)日:2023-01-31

    申请号:US17361045

    申请日:2021-06-28

    Abstract: Various computing technologies for various reverse engineering platforms capable of outputting, including creating or generating, a human readable and high level source code, such as C, Fortran, LISP, or BASIC, from various binary files, such as application binaries, executable binaries, or data binaries, in an original language as developed pre-compilation. For example, some of such reverse engineering platforms can be programmed to disassemble binary files from different process architectures, identify various code optimizations as compiler introduced, reverse or unwind various compiler optimizations (de-optimize), and generate a human readable and high-level source code from de-optimized data.

Patent Agency Ranking