-
1.
公开(公告)号:US20240259271A1
公开(公告)日:2024-08-01
申请号:US18629589
申请日:2024-04-08
发明人: Nitzan Niv , Gad Naor
IPC分类号: H04L41/142 , G06F9/54 , G06N5/01 , G06N20/00 , G06Q30/0251 , H04L9/40 , H04L41/069 , H04L41/14 , H04L43/062 , H04L67/30 , H04L67/50 , H04W12/06
CPC分类号: H04L41/142 , G06F9/546 , G06N5/01 , G06N20/00 , G06Q30/0271 , H04L41/069 , H04L41/145 , H04L43/062 , H04L63/102 , H04L63/104 , H04L63/1416 , H04L63/1425 , H04L63/1441 , H04L67/30 , H04L67/535 , H04W12/06
摘要: A method and system for detecting anomalous network activity in a cloud-based compute environment. The method comprises receiving configuration data and network activity observations for a set of virtual entities in the cloud-based compute environment; creating a profile for each virtual entity in the set of virtual entities, when the virtual entity does not already have an associated profile; dynamically updating the virtual entity of a profile with the respective network activity observations of the virtual entity; and determining whether anomalies have been detected.
-
公开(公告)号:US11985040B2
公开(公告)日:2024-05-14
申请号:US18446402
申请日:2023-08-08
发明人: Nitzan Niv , Gad Naor
IPC分类号: H04L41/142 , G06F9/54 , G06N5/01 , G06N20/00 , G06Q30/0251 , H04L9/40 , H04L41/069 , H04L41/14 , H04L43/062 , H04L67/30 , H04L67/50 , H04W12/06
CPC分类号: H04L41/142 , G06F9/546 , G06N5/01 , G06N20/00 , G06Q30/0271 , H04L41/069 , H04L41/145 , H04L43/062 , H04L63/102 , H04L63/104 , H04L63/1416 , H04L63/1425 , H04L63/1441 , H04L67/30 , H04L67/535 , H04W12/06
摘要: A method and system for detecting anomalous network activity in a cloud-based compute environment. The method comprises receiving configuration data and network activity observations for a set of virtual entities in the cloud-based compute environment; creating a profile for each virtual entity in the set of virtual entities, when the virtual entity does not already have an associated profile; dynamically updating the virtual entity of a profile with the respective network activity observations of the virtual entity; and determining whether anomalies have been detected.
-
公开(公告)号:US20240323202A1
公开(公告)日:2024-09-26
申请号:US18649017
申请日:2024-04-29
发明人: Nitzan Niv , Gad Naor
IPC分类号: H04L9/40 , G06F9/54 , G06N20/00 , G06Q30/0251 , H04L41/14 , H04L41/142 , H04L43/062 , H04L67/30 , H04W12/06
CPC分类号: H04L63/1416 , G06F9/546 , G06N20/00 , G06Q30/0271 , H04L41/142 , H04L41/145 , H04L43/062 , H04L63/102 , H04L63/104 , H04L63/1425 , H04L63/1441 , H04L67/30 , H04W12/06
摘要: Various embodiments include systems and methods to implement a security platform providing cyberattack detection. The security platform may, with respect to a cloud compute environment, use audit log data that is associated with a particular domain of operational activity within the cloud compute environment. Based on multiple baseline profiles associated with the operational activity, the security platform may use a probabilistic graph to determine a behavioral anomaly. The security platform may, based on the behavioral anomaly, identify a cyberattack.
-
4.
公开(公告)号:US20230388195A1
公开(公告)日:2023-11-30
申请号:US18446402
申请日:2023-08-08
发明人: Nitzan Niv , Gad Naor
IPC分类号: H04L41/142 , H04L9/40 , H04L67/30 , H04L41/14 , H04L43/062 , H04W12/06 , G06N20/00 , G06Q30/0251 , G06F9/54 , H04L67/50
CPC分类号: H04L41/142 , H04L63/1425 , H04L63/1441 , H04L63/104 , H04L67/30 , H04L41/145 , H04L43/062 , H04L63/102 , H04W12/06 , G06N20/00 , G06Q30/0271 , H04L63/1416 , G06F9/546 , H04L67/535
摘要: A method and system for detecting anomalous network activity in a cloud-based compute environment. The method comprises receiving configuration data and network activity observations for a set of virtual entities in the cloud-based compute environment; creating a profile for each virtual entity in the set of virtual entities, when the virtual entity does not already have an associated profile; dynamically updating the virtual entity of a profile with the respective network activity observations of the virtual entity; and determining whether anomalies have been detected.
-
-
-