-
公开(公告)号:US11580221B2
公开(公告)日:2023-02-14
申请号:US15394385
申请日:2016-12-29
Applicant: DROPBOX, INC.
Inventor: Ishita Arora , Anton Mityagin , Ray Zhang , Sam Keller , Stacey Sern
Abstract: Disclosed are systems, methods, and non-transitory computer-readable storage media for malware detection and content item recovery. For example, a content management system can receive information describing changes made to content items stored on a user device. The content management system can analyze the information to determine if the described changes are related to malicious software on the user device. When the changes are related to malicious software, the content management system can determine which content items are effected by the malicious software and/or determine when the malicious software first started making changes to the user device. The content management system can recover effected content items associated with the user device by replacing the effected versions of the content items with versions of the content items that existed immediately before the malicious software started making changes to the user device.
-
公开(公告)号:US09910968B2
公开(公告)日:2018-03-06
申请号:US14984729
申请日:2015-12-30
Applicant: Dropbox, Inc.
Inventor: Matt Eccleston , Stacey Sern , Marcio von Muhlen
CPC classification number: G06F21/10 , G06F21/552 , G06F21/566 , G06F21/6218
Abstract: A content management system can detect file events that are suspected to be in error, and notify users having access to files affected by the detected file events of the detected events. The content management system can maintain a log of file events including a plurality of file identifiers. The file identifiers identify files that are associated with a namespace, a file event, and a user account responsible for the file event. An analytics module can analyze the log of file events and notify the user of a suspected error when it may be that the file events were inadvertent. A notification can include a link to restore (undo) the file events if the user confirms that the file events were in error.
-
公开(公告)号:US20230139473A1
公开(公告)日:2023-05-04
申请号:US18147468
申请日:2022-12-28
Applicant: Dropbox, Inc.
Inventor: Ishita Arora , Anton Mityagin , Ray Zhang , Sam Keller , Stacey Sern
Abstract: Disclosed are systems, methods, and non-transitory computer-readable storage media for malware detection and content item recovery. For example, a content management system can receive information describing changes made to content items stored on a user device. The content management system can analyze the information to determine if the described changes are related to malicious software on the user device. When the changes are related to malicious software, the content management system can determine which content items are effected by the malicious software and/or determine when the malicious software first started making changes to the user device. The content management system can recover effected content items associated with the user device by replacing the effected versions of the content items with versions of the content items that existed immediately before the malicious software started making changes to the user device.
-
公开(公告)号:US20170193201A1
公开(公告)日:2017-07-06
申请号:US14984729
申请日:2015-12-30
Applicant: Dropbox, Inc.
Inventor: Matt Eccleston , Stacey Sern , Marcio von Muhlen
IPC: G06F21/10
CPC classification number: G06F21/10 , G06F21/552 , G06F21/566 , G06F21/6218
Abstract: A content management system can detect file events that are suspected to be in error, and notify users having access to files affected by the detected file events of the detected events. The content management system can maintain a log of file events including a plurality of file identifiers. The file identifiers identify files that are associated with a namespace, a file event, and a user account responsible for the file event. An analytics module can analyze the log of file events and notify the user of a suspected error when it may be that the file events were inadvertent. A notification can include a link to restore (undo) the file events if the user confirms that the file events were in error.
-
-
-