-
公开(公告)号:US20240311443A1
公开(公告)日:2024-09-19
申请号:US18401191
申请日:2023-12-29
申请人: McAfee, LLC
发明人: German Lancioni
IPC分类号: G06F18/232 , G06F21/56
CPC分类号: G06F18/232 , G06F21/56 , G06F2221/034
摘要: A computer-implemented system and method of clustering a universe of featurized objects into micro-clusters includes selecting a vantage point having a feature vector; computing, for the featurized objects in the universe, respective distances from the vantage point, and sorting the featurized objects into a sorted container based on their distances from the vantage point; clustering adjacent objects into a plurality of micro-clusters based on determining that objects have a distance from a next adjacent object less than a maximum distance; and storing the micro-clusters onto a tangible computer-readable medium to modify operation of a computing apparatus based on objects in the micro-clusters.
-
2.
公开(公告)号:US12088608B2
公开(公告)日:2024-09-10
申请号:US17111478
申请日:2020-12-03
申请人: McAfee, LLC
CPC分类号: H04L63/1425 , G06N3/04 , G06N3/08 , H04L63/029 , H04L63/1416
摘要: Methods, apparatus, systems and articles of manufacture are disclosed to analyze telemetry data of a network device for malicious activity. An example apparatus includes an interface to obtain first telemetry data, a rules generator to, using the first telemetry data, generate a global block list using a machine learning model, the machine learning model generated based on a device specific block list and a device specific allow list, and a model manager to transmit the global block list to a gateway, the gateway to facilitate on-path classification of second telemetry data.
-
公开(公告)号:US20240289460A1
公开(公告)日:2024-08-29
申请号:US18645717
申请日:2024-04-25
申请人: McAfee, LLC
发明人: Steven Grobman , Jonathan B. King , Yonghong Huang , Amit Kumar
CPC分类号: G06F21/566 , G06F21/54 , G06F21/568 , G06N20/00
摘要: There is disclosed a computer-implemented system and method of analyzing a batch of objects, including bucketizing the batch of objects into a plurality of buckets according to a feature of the objects; for objects within a batch, performing malware analysis on the objects to assign a malware analysis score, and adjusting the malware analysis score based on the batch; and performing respective security actions on the objects within the batch, based on the adjusted malware analysis score.
-
公开(公告)号:US20240280705A1
公开(公告)日:2024-08-22
申请号:US18647803
申请日:2024-04-26
申请人: McAfee, LLC
CPC分类号: G01S19/05 , G01C21/20 , G06F3/011 , G06T19/006 , H04W4/029 , H04W48/16 , G06T2200/24
摘要: There is disclosed a computer-implemented system and method A computer-implemented method for rating wireless networks, including crowd-sourcing, from a plurality of end users, WiFi access point (WAP) reputation data for a plurality of WAPs, wherein the WAP reputation data comprise WAP records including an identifier for a WAP, a geographic location of the WAP, and a user-supplied rating for the WAP; receiving, from an end user device, a device geolocation; and supplying, to the end user device, one or more WAP records for one or more WAPs near the device geolocation.
-
公开(公告)号:US20240273201A1
公开(公告)日:2024-08-15
申请号:US18649457
申请日:2024-04-29
申请人: McAfee, LLC
发明人: Hardik SHAH
CPC分类号: G06F21/564 , G06F11/327 , G06F21/54 , G06F21/554 , G06F21/565
摘要: Methods, apparatus, systems and articles of manufacture for detecting malware via analysis of a screen capture are disclosed. An example apparatus includes at least one memory, instructions, and processor circuitry to execute the instructions. The processor circuitry is to detect execution of a process, capture a portion of a screen buffer as a captured image, after the execution of the process is detected, analyze the captured image to determine an image similarity to a stored image in a database, the database to at least store malicious images, and perform a responsive action when the image similarity satisfies a similarity threshold.
-
公开(公告)号:US12046074B2
公开(公告)日:2024-07-23
申请号:US17164501
申请日:2021-02-01
申请人: McAfee, LLC
发明人: Ansuya Negi , Igor Tatourian
CPC分类号: G06V40/172 , G06F16/51 , G06V40/45 , G09B5/00 , G09B5/062 , G09B7/02 , H04L63/0861 , G06V40/15
摘要: Systems and methods for real-time user verification in online education are disclosed. In certain example embodiments, user identifying information associated with a user and a request to access online education content may be received from a user device. A face template including historical facial image data for the user can be identified. Current facial image data can be compared to the face template to determine if a match exists. Biometric sensor data, such as heart rate data, may also be received for the user. The biometric sensor data may be evaluated to determine if the user is currently located at the user device. If the user is currently located at the user device and the current facial image data matches the face template, access to the online education content may be provided to the user at the user device.
-
7.
公开(公告)号:US12001558B2
公开(公告)日:2024-06-04
申请号:US17240610
申请日:2021-04-26
申请人: McAfee, LLC
发明人: Dattatraya Kulkarni , Himanshu Srivastava , Raj Vardhan , Raja Sinha , Srikanth Nalluri , Tirumaleswar Reddy Konda
CPC分类号: G06F21/57 , G06F2221/033
摘要: Methods, apparatus, systems and articles of manufacture are disclosed to verify application permission safety. An example apparatus to identify unsafe permissions associated with a candidate app disclosed herein includes an app classifier interface to retrieve a cluster of apps associated with the candidate app, the candidate app including a requested permission set (RPS), a white knight (WK) identifier to identify a set of WK apps within the cluster, the set of WK apps associated with a designation of trust, a safe permission set (SPS) evaluator to generate an SPS list associated with the set of WK apps within the cluster, and an RPS identifier to determine whether permissions of the RPS are listed in the SPS list, the SPS evaluator further to designate first respective ones of the permissions of the RPS as safe when the first respective ones of the permissions are listed in the SPS list, and designate second respective ones of the permissions of the RPS as unsafe when the second respective ones of the permissions are absent from the SPS list.
-
公开(公告)号:US20240126878A1
公开(公告)日:2024-04-18
申请号:US18545156
申请日:2023-12-19
申请人: McAfee, LLC
发明人: Abhishek Tripathi , Mayur Arvind Bhole , Nithya Nadig Shikarpur , Tirumaleswar Reddy Konda , Mayank Bhatnagar
CPC分类号: G06F21/565 , G06F16/285 , G06F21/54 , G06F21/577 , G06N3/08 , H04L65/4025 , G06F2221/034
摘要: By way of example, a method includes, responsive to a user request to download, from the internet, a downloadable file with executable content, downloading a portion of the downloadable file, wherein the downloadable file is not executable with the portion; after download the portion of the downloadable file, scanning the portion of the downloadable file for malware characteristics to classify the downloadable file; and completing downloading the downloadable file only after determining, based on the scanning of the portion of the downloadable file, that the downloadable file is not malware.
-
公开(公告)号:US11962574B2
公开(公告)日:2024-04-16
申请号:US16586674
申请日:2019-09-27
申请人: MCAFEE, LLC
发明人: Francois Proulx , Mathieu Rene , Richard Reiner
CPC分类号: H04L63/0428 , H04L9/0822 , H04L9/0863 , H04L63/062 , H04L63/083 , H04L63/0876 , H04L2209/24 , H04L2463/062
摘要: Examples are disclosed herein to implement remote authentication and passwordless password reset. An example server includes: at least one processor to forward executable instructions to a client device, the executable instructions, when executed at the client device, to cause the client device to: authenticate a user of an account based on a biometric authentication factor; obtain a local storage key by decrypting an encrypted local storage key with a cloud key obtained from a remote authentication server, the cloud key associated with the client device; decrypt a key bag with the local storage key, the key bag including a content encryption key and an encrypted credential encrypted with the content encryption key, the encrypted credential associated with the user; and decrypt the encrypted credential with the content encryption key to obtain a credential without the user supplying a master password associated with the account.
-
公开(公告)号:US20240111869A1
公开(公告)日:2024-04-04
申请号:US17956471
申请日:2022-09-29
申请人: McAfee, LLC
发明人: Ankit Goel , Oliver Devane , Vallabh Chole , Abhishek Karnik
CPC分类号: G06F21/566 , G06F21/577 , G06F2221/034
摘要: Methods, apparatus, systems, and articles of manufacture are disclosed to disable select processes for malware prevention, an apparatus comprising: at least one memory; instructions; and at least one processor to execute the instructions to cause the at least one processor to at least: identify execution of a computer process on a computing device; determine whether the identified computer process is in a list of computer processes to be monitored; in response to the identified computer process being listed in the list of computer processes to be monitored, determine an amount of time since last execution of the identified computer process; and suspend, in response to the amount of time since last execution meeting or exceeding a threshold time, execution of the identified computer process.
-
-
-
-
-
-
-
-
-