-
公开(公告)号:US09009321B2
公开(公告)日:2015-04-14
申请号:US13488417
申请日:2012-06-04
申请人: Dmitri Alperovitch , Tomo Foote-Lennox , Jeremy Gould , Paula Greve , Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Tim Lange , Phyllis Adele Schneck , Martin Stecher , Yuchun Tang , Aarjav Jyotindra Neeta Trivedi , Lamar Lorenzo Willis , Weilai Yang , Jonathan Alexander Zdziarski
发明人: Dmitri Alperovitch , Tomo Foote-Lennox , Jeremy Gould , Paula Greve , Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Tim Lange , Phyllis Adele Schneck , Martin Stecher , Yuchun Tang , Aarjav Jyotindra Neeta Trivedi , Lamar Lorenzo Willis , Weilai Yang , Jonathan Alexander Zdziarski
CPC分类号: H04L51/12 , G06F21/554 , G06Q10/107 , H04L41/0893 , H04L41/22 , H04L63/0227 , H04L63/1408 , H04L63/1416 , H04L63/1433 , H04L63/1441 , H04L63/1483
摘要: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
摘要翻译: 用于将声誉分配给通信实体的方法和系统包括从分布式代理收集通信数据,聚合通信数据,分析通信数据以及基于通信数据识别通信实体之间的关系。
-
公开(公告)号:US08763114B2
公开(公告)日:2014-06-24
申请号:US11626568
申请日:2007-01-24
申请人: Dmitri Alperovitch , Nick Black , Jeremy Gould , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Yuchun Tang , Aarjav Jyotindra Neeta Trivedi , Lamar Lorenzo Willis , Weilai Yang , Jonathan Alexander Zdziarski
发明人: Dmitri Alperovitch , Nick Black , Jeremy Gould , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Yuchun Tang , Aarjav Jyotindra Neeta Trivedi , Lamar Lorenzo Willis , Weilai Yang , Jonathan Alexander Zdziarski
CPC分类号: H04L63/0227 , G06K9/6202 , G06Q10/107 , H04L51/12 , H04L63/20
摘要: Methods and systems for operation upon one or more data processors for detecting image spam by detecting an image and analyzing the content of the image to determine whether the incoming communication comprises an unwanted communication.
摘要翻译: 用于通过检测图像并分析图像的内容来确定进入的通信是否包含不需要的通信的用于在一个或多个数据处理器上操作以检测图像垃圾邮件的方法和系统。
-
公开(公告)号:US08762537B2
公开(公告)日:2014-06-24
申请号:US13488373
申请日:2012-06-04
申请人: Dmitri Alperovitch , Tomo Foote-Lennox , Jeremy Gould , Paula Greve , Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Tim Lange , Phyllis Adele Schneck , Martin Stecher , Yuchun Tang , Aarjav Jyotindra Neeta Trivedi , Lamar Lorenzo Willis , Weilai Yang , Jonathan Alexander Zdziarski
发明人: Dmitri Alperovitch , Tomo Foote-Lennox , Jeremy Gould , Paula Greve , Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Tim Lange , Phyllis Adele Schneck , Martin Stecher , Yuchun Tang , Aarjav Jyotindra Neeta Trivedi , Lamar Lorenzo Willis , Weilai Yang , Jonathan Alexander Zdziarski
IPC分类号: G06F15/173 , G06F15/16 , H04L29/06 , H04L12/58 , G06Q10/10
CPC分类号: H04L51/12 , G06F21/554 , G06Q10/107 , H04L41/0893 , H04L41/22 , H04L63/0227 , H04L63/1408 , H04L63/1416 , H04L63/1433 , H04L63/1441 , H04L63/1483
摘要: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
摘要翻译: 用于将声誉分配给通信实体的方法和系统包括从分布式代理收集通信数据,聚合通信数据,分析通信数据以及基于通信数据识别通信实体之间的关系。
-
公开(公告)号:US08631495B2
公开(公告)日:2014-01-14
申请号:US13305029
申请日:2011-11-28
申请人: Paul Judge
发明人: Paul Judge
IPC分类号: G06F11/00
CPC分类号: H04L63/1433 , G06F21/554 , G06F21/577 , H04L51/12 , H04L63/0236 , H04L63/0245 , H04L63/0263 , H04L63/0428 , H04L63/14 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/1441 , H04L63/145
摘要: The present invention is directed to systems and methods for detecting unsolicited and threatening communications and communicating threat information related thereto. Threat information is received from one or more sources; such sources can include external security databases and threat information data from one or more application and/or network layer security systems. The received threat information is reduced into a canonical form. Features are extracted from the reduced threat information; these features in conjunction with configuration data such as goals are used to produce rules, in some embodiments, these rules are tested against one or more sets of test data and compared against the same or different goals; if one or more tests fail, the rules are refined until the tests succeed within ah acceptable margin of error. The hues are then propagated to one or more application layer security systems.
摘要翻译: 本发明涉及用于检测未经请求和威胁通信并传达与之有关的威胁信息的系统和方法。 从一个或多个来源收到威胁信息; 这样的源可以包括来自一个或多个应用和/或网络层安全系统的外部安全数据库和威胁信息数据。 收到的威胁信息被缩减为规范的形式。 特征是从减少的威胁信息中提取出来的; 这些特征与诸如目标的配置数据结合使用来产生规则,在一些实施例中,这些规则针对一组或多组测试数据进行测试,并与相同或不同的目标进行比较; 如果一个或多个测试失败,规则将被改进,直到测试在可接受的误差范围内成功。 然后将色调传播到一个或多个应用层安全系统。
-
公开(公告)号:US20120174219A1
公开(公告)日:2012-07-05
申请号:US13108671
申请日:2011-05-16
申请人: Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Jonathan Alexander Zdziarski
发明人: Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Jonathan Alexander Zdziarski
IPC分类号: G06F21/00
CPC分类号: G06F21/57 , G06F21/562 , H04L63/02 , H04L63/1408 , H04W12/08 , H04W12/1208
摘要: Methods and systems for operation upon one or more data processors for assigning a reputation to a messaging entity by analyzing the attributes of the entity, correlating the attributes with known attributes to define relationships between entities sharing attributes, and attributing a portion of the reputation of one related entity to the reputation of the other related entity.
摘要翻译: 用于在一个或多个数据处理器上操作的方法和系统,用于通过分析实体的属性来将信誉分配给消息传递实体,将属性与已知属性相关联,以定义共享属性的实体之间的关系,以及将一部分信誉归一化 相关实体与其他相关实体的声誉。
-
公开(公告)号:US20080177691A1
公开(公告)日:2008-07-24
申请号:US11626462
申请日:2007-01-24
申请人: Dmitri Alperovitch , Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Yuchun Tang , Jonathan Alexander Zdziarski
发明人: Dmitri Alperovitch , Alejandro Manuel Hernandez , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Yuchun Tang , Jonathan Alexander Zdziarski
IPC分类号: G06F17/00
CPC分类号: H04L63/1425 , H04L51/12 , H04L63/1441
摘要: Methods and systems for operation upon one or more data processors for assigning a reputation to a messaging entity by analyzing the attributes of the entity, correlating the attributes with known attributes to define relationships between entities sharing attributes, and attributing a portion of the reputation of one related entity to the reputation of the other related entity.
摘要翻译: 用于在一个或多个数据处理器上操作的方法和系统,用于通过分析实体的属性来将信誉分配给消息传递实体,将属性与已知属性相关联,以定义共享属性的实体之间的关系,以及将一部分信誉归一化 相关实体与其他相关实体的声誉。
-
公开(公告)号:US20080175226A1
公开(公告)日:2008-07-24
申请号:US11626644
申请日:2007-01-24
申请人: Dmitri Alperovitch , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Aarjav Jyotindra Neeta Trivedi , Weilai Yang
发明人: Dmitri Alperovitch , Paul Judge , Sven Krasser , Phyllis Adele Schneck , Aarjav Jyotindra Neeta Trivedi , Weilai Yang
IPC分类号: H04L12/66
CPC分类号: H04L65/1079 , H04L51/12 , H04L63/0227 , H04L63/10 , H04L63/1458
摘要: Methods and systems for operation upon one or more data processors for throttling connections based upon reputation of the entity requesting connection.
摘要翻译: 用于在一个或多个数据处理器上操作以用于基于请求连接的实体的信誉来调节连接的方法和系统。
-
公开(公告)号:US20070130350A1
公开(公告)日:2007-06-07
申请号:US11626470
申请日:2007-01-24
申请人: Dmitri Alperovitch , Tomo Foote-Lennox , Paula Greve , Paul Judge , Sven Krasser , Tim Lange , Phyllis Schneck , Martin Stecher , Yuchun Tang , Jonathan Zdziarski
发明人: Dmitri Alperovitch , Tomo Foote-Lennox , Paula Greve , Paul Judge , Sven Krasser , Tim Lange , Phyllis Schneck , Martin Stecher , Yuchun Tang , Jonathan Zdziarski
IPC分类号: G06F15/16
CPC分类号: H04L63/1425 , H04L63/168
摘要: Methods and systems for operation upon one or more data processors for assigning reputation to web-based entities based upon previously collected data.
摘要翻译: 用于在一个或多个数据处理器上操作的方法和系统,用于基于先前收集的数据将信誉分配给基于web的实体。
-
公开(公告)号:US20060015942A1
公开(公告)日:2006-01-19
申请号:US11142943
申请日:2005-06-02
申请人: Paul Judge , Dmitri Alperovitch , Matt Moyer
发明人: Paul Judge , Dmitri Alperovitch , Matt Moyer
IPC分类号: G06F11/00 , G06F11/30 , G06F11/22 , G06F12/14 , H04L9/32 , G06F11/32 , G06F11/34 , G06F11/36 , G06F12/16 , G06F15/18 , G08B23/00
CPC分类号: H04L51/12 , G06F11/008
摘要: Methods and systems for operation upon one or more data processors for assigning a reputation to a messaging entity. A method can include receiving data that identifies one or more characteristics related to a messaging entity's communication. A reputation score is determined based upon the received identification data. The determined reputation score is indicative of reputation of the messaging entity. The determined reputation score is used in deciding what action is to be taken with respect to a communication associated with the messaging entity.
-
公开(公告)号:US20060015563A1
公开(公告)日:2006-01-19
申请号:US11173941
申请日:2005-07-01
申请人: Paul Judge , Guru Rajan , Dmitri Alperovitch , Matt Moyer
发明人: Paul Judge , Guru Rajan , Dmitri Alperovitch , Matt Moyer
IPC分类号: G06F17/30
CPC分类号: G06Q10/107 , H04L51/12
摘要: Methods and systems for operation upon one or more data processors that classify communications from messaging entities. A method can include receiving a communication that was sent from a messaging entity. A plurality of message classification techniques is used to classify the communication. Each message classification technique is associated with a confidence value which is used in generating a message classification output from the message classification technique. The message classification outputs are combined in order to generate a message profile score. The message Profile score is used in deciding what action is to be taken with respect to the communication associated with the messaging entity.
摘要翻译: 用于对一个或多个数据处理器进行操作的方法和系统,用于对通信实体进行分类。 一种方法可以包括接收从消息传送实体发送的通信。 使用多种消息分类技术对通信进行分类。 每个消息分类技术与用于从消息分类技术生成消息分类输出中使用的置信度值相关联。 消息分类输出被组合以便生成消息简档得分。 消息简档分数用于决定对于与消息传递实体相关联的通信采取什么操作。
-
-
-
-
-
-
-
-
-