-
公开(公告)号:US20220318400A1
公开(公告)日:2022-10-06
申请号:US17710168
申请日:2022-03-31
IPC分类号: G06F21/57
摘要: Methods and systems are provide for assessing the cybersecurity state of entities based on extended-computer network characteristics. A method can include obtaining, for a plurality of computer networks associated with an entity and not associated with the entity, a first and second network dataset. The first and second network datasets can be combined. A plurality of Internet Protocol (IP) addresses associated with the entity and associated with a plurality of entities can be obtained, where the entity and the plurality of entities each associated with a unique identifier (UID). The method can include determining whether each of the plurality of computer networks not associated with the entity comprises a remote office network. A cybersecurity state of the entity can be determined based on an evaluation of security characteristics of the IP addresses associated with the entity and of one or more IP addresses attributed to the remote office networks.
-
公开(公告)号:US12079347B2
公开(公告)日:2024-09-03
申请号:US17710168
申请日:2022-03-31
IPC分类号: G06F21/57
CPC分类号: G06F21/577 , G06F2221/034
摘要: Methods and systems are provide for assessing the cybersecurity state of entities based on extended-computer network characteristics. A method can include obtaining, for a plurality of computer networks associated with an entity and not associated with the entity, a first and second network dataset. The first and second network datasets can be combined. A plurality of Internet Protocol (IP) addresses associated with the entity and associated with a plurality of entities can be obtained, where the entity and the plurality of entities each associated with a unique identifier (UID). The method can include determining whether each of the plurality of computer networks not associated with the entity comprises a remote office network. A cybersecurity state of the entity can be determined based on an evaluation of security characteristics of the IP addresses associated with the entity and of one or more IP addresses attributed to the remote office networks.
-
公开(公告)号:US11652834B2
公开(公告)日:2023-05-16
申请号:US17025930
申请日:2020-09-18
发明人: Philip John Steuart Gladstone , Alan Joseph Kirby , John Matthew Truelove , David Feinzeig , Nagarjuna Venna , Stephen Boyer
IPC分类号: H04L9/40 , G06F3/0484 , H04L61/4511 , G06Q30/0241 , G06Q50/00
CPC分类号: H04L63/1425 , G06F3/0484 , G06Q30/0277 , G06Q50/01 , H04L61/4511 , H04L63/1416 , H04L63/1433 , H04L63/1441
摘要: Among other things, traces are received of activities of an online user who is associated with an entity. By analysis of the traces a security state of the entity is inferred. Also, a map is generated between (a) technical assets that contribute to security characteristics of respective entities and (b) the identities of the entities that are associated with the respective technical assets At least part of the generating of the map is done automatically. A user can he engaged to assist in the generating of the map by presenting to the user through a user interface (a) data about the technical assets of entities and (b) an interactive tool for associating the technical assets with the identities of the entities.
-
公开(公告)号:US11182720B2
公开(公告)日:2021-11-23
申请号:US15044952
申请日:2016-02-16
发明人: Nagarjuna Venna , David Feinzeig , Amy Eastment , Daniel Dahlberg , Stephen Boyer , Philip John Steuart Gladstone , Mathew Cherian
IPC分类号: G06Q10/06 , G06Q40/08 , G06F3/0484 , H04L29/12 , G06F3/0481 , G06F16/242 , G06F16/9535 , G06F16/33 , G06F16/338
摘要: Among other things, information is obtained by computer about Internet-related assets of organizations. The information is used to identify relationships between the organizations with respect to the assets. The information about the identified relationships is made available for display or analysis or both.
-
公开(公告)号:US20210218702A1
公开(公告)日:2021-07-15
申请号:US17146064
申请日:2021-01-11
摘要: A computer-implemented method is provided for mapping IP addresses and domain names to organizations. The method includes receiving, by a mapping system from an data provider, a dataset related to a plurality of users of the data provider. The dataset includes (a) an IP address for a user device of each user of the plurality of users, and (b) a domain name for a user account of each user of the plurality of users; enriching, by an analytics engine of the mapping system, the received dataset with enrichment data from an enrichment source; receiving, by the analytics engine from a storage medium, historical data relevant to the enriched dataset; and mapping, by the analytics engine, (i) the IP address and/or (ii) the domain name of each user of a portion of the plurality of users to an organization based on the enriched dataset and the historical data.
-
公开(公告)号:US20210006581A1
公开(公告)日:2021-01-07
申请号:US17025930
申请日:2020-09-18
发明人: Philip John Steuart Gladstone , Alan Joseph Kirby , John Matthew Truelove , David Feinzeig , Nagarjuna Venna , Stephen Boyer
IPC分类号: H04L29/06 , G06F3/0484 , G06Q30/02 , G06Q50/00 , H04L29/12
摘要: Among other things, traces are received of activities of an online user who is associated with an entity. By analysis of the traces a security state of the entity is inferred. Also, a map is generated between (a) technical assets that contribute to security characteristics of respective entities and (b) the identities of the entities that are associated with the respective technical assets At least part of the generating of the map is done automatically. A user can he engaged to assist in the generating of the map by presenting to the user through a user interface (a) data about the technical assets of entities and (b) an interactive tool for associating the technical assets with the identities of the entities.
-
公开(公告)号:US20150074579A1
公开(公告)日:2015-03-12
申请号:US14021585
申请日:2013-09-09
发明人: Philip John Steuart Gladstone , Alan Joseph Kirby , John Matthew Truelove , David Feinzeig , Nagarjuna Venna , Stephen Boyer
IPC分类号: H04L29/06 , G06F3/0484
CPC分类号: H04L63/1425 , G06F3/0484 , G06Q30/0277 , G06Q50/01 , H04L61/1511 , H04L63/1416 , H04L63/1433 , H04L63/1441
摘要: Among other things, traces are received of activities of an online user who is associated with an entity. By analysis of the traces a security state of the entity is inferred. Also, a map is generated between (a) technical assets that contribute to security characteristics of respective entities and (b) the identities of the entities that are associated with the respective technical assets. At least part of the generating of the map is done automatically. A user can be engaged to assist in the generating of the map by presenting to the user through a user interface (a) data about the technical assets of entities and (b) an interactive tool for associating the technical assets with the identities of the entities.
摘要翻译: 其中包括与实体关联的在线用户的活动的跟踪。 通过对跟踪的分析,推断实体的安全状态。 另外,(a)有助于各实体的安全特征的技术资产和(b)与各技术资产相关的实体的身份之间产生地图。 映射的生成的至少一部分是自动完成的。 可以通过用户界面(a)关于实体的技术资产的数据呈现给用户来帮助用户生成地图,以及(b)用于将技术资产与实体的身份相关联的交互式工具 。
-
公开(公告)号:US10893021B2
公开(公告)日:2021-01-12
申请号:US16738825
申请日:2020-01-09
摘要: A computer-implemented method is provided for mapping IP addresses and domain names to organizations. The method includes receiving, by a mapping system from an data provider, a dataset related to a plurality of users of the data provider. The dataset includes (a) an IP address for a user device of each user of the plurality of users, and (b) a domain name for a user account of each user of the plurality of users; enriching, by an analytics engine of the mapping system, the received dataset with enrichment data from an enrichment source; receiving, by the analytics engine from a storage medium, historical data relevant to the enriched dataset; and mapping, by the analytics engine, (i) the IP address and/or (ii) the domain name of each user of a portion of the plurality of users to an organization based on the enriched dataset and the historical data.
-
9.
公开(公告)号:US20200153787A1
公开(公告)日:2020-05-14
申请号:US16738825
申请日:2020-01-09
摘要: A computer-implemented method is provided for mapping IP addresses and domain names to organizations. The method includes receiving, by a mapping system from an data provider, a dataset related to a plurality of users of the data provider. The dataset includes (a) an IP address for a user device of each user of the plurality of users, and (b) a domain name for a user account of each user of the plurality of users; enriching, by an analytics engine of the mapping system, the received dataset with enrichment data from an enrichment source; receiving, by the analytics engine from a storage medium, historical data relevant to the enriched dataset; and mapping, by the analytics engine, (i) the IP address and/or (ii) the domain name of each user of a portion of the plurality of users to an organization based on the enriched dataset and the historical data.
-
10.
公开(公告)号:US10176445B2
公开(公告)日:2019-01-08
申请号:US15089375
申请日:2016-04-01
发明人: Nagarjuna Venna , David Feinzeig , Amy Eastment , Daniel Dahlberg , Stephen Boyer , Philip John Steuart Gladstone , Mathew Cherian
IPC分类号: G06Q10/06 , H04L29/12 , G06F3/0481 , G06Q40/08 , G06F3/0484 , G06F17/30
摘要: Among other things, information is obtained by computer about Internet-related assets of organizations. The information is used to identify relationships between the organizations with respect to the assets. The information about the identified relationships is made available for display or analysis or both.
-
-
-
-
-
-
-
-
-