FORMAT PRESERVING ENCRYPTION OF OBJECT CODE
    61.
    发明申请

    公开(公告)号:US20180309569A1

    公开(公告)日:2018-10-25

    申请号:US15496287

    申请日:2017-04-25

    Abstract: Format preserving encryption of object code is disclosed. One example is a system including at least one processor and a memory storing instructions executable by the at least one processor to identify object code to be secured, where the object code comprises a list of instructions, each instruction comprising an opcode and zero or more parameters. A format preserving encryption (FPE) is applied to the received object code, where the FPE is applied separately to a sub-plurality of instructions in the list of instructions, to generate an encrypted object code comprising a sub-plurality of encrypted instructions. An encrypted object code is provided to a service provider, where the encrypted object code comprises the sub-plurality of encrypted instructions, and any unencrypted portions of the object code.

    PERFORMANCE TRACKING IN A SECURITY INFORMATION SHARING PLATFORM

    公开(公告)号:US20180288085A1

    公开(公告)日:2018-10-04

    申请号:US15765944

    申请日:2015-10-09

    Abstract: Example implementations relate to performance tracking in a security information sharing platform. For example, the security information sharing platform may enable sharing of security information among a plurality of users. A method of performance tracking in the security information sharing platform may include monitoring user behavior in the security information sharing platform, comparing the user behavior against a plurality of performance objectives in the security information sharing platform, and assigning a badge to a user among the plurality of users, for achievement of a performance objective among the plurality of performance objectives, based on the comparison.

    COMPARING SCRIPTS
    63.
    发明申请
    COMPARING SCRIPTS 审中-公开

    公开(公告)号:US20180285082A1

    公开(公告)日:2018-10-04

    申请号:US15765919

    申请日:2015-10-08

    Abstract: Results of a replay of multiple scripts are received, each script of the multiple scripts including information relating to activities between at least one client device and at least one server device over a network. The results are compared, and based on the comparing, a difference between the scripts is identified.

    CLASSIFIER
    64.
    发明申请
    CLASSIFIER 审中-公开

    公开(公告)号:US20180247226A1

    公开(公告)日:2018-08-30

    申请号:US15756902

    申请日:2015-09-04

    CPC classification number: G06N20/00 G06K9/6256 G06K9/6262 G06K9/6267

    Abstract: An example method is provided in according with one implementation of the present disclosure. The method comprises receiving a training dataset of cases, where each of a plurality of classes is associated with a set of labeled cases in the training dataset. The method also comprises defining a proper subset of classes in the training dataset, and training a first classifier model on the proper subset of classes in the training dataset. The method further comprises testing the first classifier model on at least one class in the training dataset that was excluded from the proper subset, and determining a performance measurement of the first classifier model.

    DYNAMIC LEXER OBJECT CONSTRUCTION
    65.
    发明申请

    公开(公告)号:US20180232219A1

    公开(公告)日:2018-08-16

    申请号:US15752021

    申请日:2015-08-14

    CPC classification number: G06F8/425 G06F8/427 G06F9/54 G06F17/2705

    Abstract: In one example in accordance with the present disclosure, a method for dynamic lexer object construction includes receiving a grammar rule including a variable and a Boolean function to be performed on a character sequence using the variable. The method includes receiving the character sequence and a value corresponding to the character sequence and constructing a lexer object that includes the value as the variable used by the Boolean function. The method includes parsing the character sequence using the lexer object.

    SECURITY VULNERABILITY DETECTION
    66.
    发明申请

    公开(公告)号:US20180150639A1

    公开(公告)日:2018-05-31

    申请号:US15574628

    申请日:2015-05-28

    CPC classification number: G06F21/577 G06F21/552 G06F21/57 G06F2221/033

    Abstract: In one example in accordance with tie present disclosure, a method for security vulnerability detection includes indexing a variety of internet sources comprising third party submitted information, to extract security vulnerabilities based on the third party submitted information. The method includes generating a security vulnerabilities list comprising security vulnerabilities from the internet source and generating a software components list comprising a software component used in an application. The method includes determining that a security vulnerability the security vulnerabilities list affects the software component and determining a risk score of the security vulnerability. The method includes presenting the security vulnerability, the risk score and the software component via a user interface.

    DETERMINING IDLE TESTING PERIODS
    67.
    发明申请

    公开(公告)号:US20180143897A1

    公开(公告)日:2018-05-24

    申请号:US15568099

    申请日:2015-05-04

    CPC classification number: G06F11/3688 G06F11/302 G06F11/3692

    Abstract: Example implementations relate to determining idle testing periods. Some implementations may include a data capture engine to capture data points during test executions of the application under test. The data points may include, for example, test action data and application action data. Additionally, some implementations may include a data correlation engine to correlate each of the data points with a particular test execution of the test executions, and each of the data points may be correlated based on a sequence of events that occurred during the particular test execution. Furthermore, some implementations may also include an idle testing period determination engine to determine, based on the correlation of the data points, idle testing periods of the test executions. The idle testing periods may be periods of time where both the test executions and the application under test are idle.

    INFERRING A NETWORK TOPOLOGY
    68.
    发明申请

    公开(公告)号:US20180115465A1

    公开(公告)日:2018-04-26

    申请号:US15558659

    申请日:2015-03-31

    Abstract: In a method for inferring a topology of components in a network. At least one operation parameter is provided for each of a plurality of components in a network, and a similarity measure is computed between at least two of said components based on values of said operation parameters. Based on said similarity measure, it is determined whether said two components are topological connected, wherein a said similarity measure is computed in terms of a normalized mutual information between said operation parameters pertaining to said two components.

    SECURITY INDICATOR SCORES
    69.
    发明申请

    公开(公告)号:US20180091542A1

    公开(公告)日:2018-03-29

    申请号:US15561564

    申请日:2015-04-20

    CPC classification number: H04L63/1433 H04L63/14 H04L63/20

    Abstract: Examples disclosed herein relate to security indicator scores. The examples enable obtaining a security indicator created by a first user where the security indicator may comprise a first observable, and obtaining, from a first source entity, a first sighting of the first observable. The first sighting of the first observable may indicate that the first observable has been observed by the first source entity where the first source entity is associated with a first level of source reliability. The examples enable determining a number of sightings of the first observable. The examples enable determining a first observable score based on the number of sightings of the first observable and the first level of source reliability, and determining an indicator score associated with the security indicator based on the first observable score. The indicator score may be presented to a community of users via a user interface.

Patent Agency Ranking