Water handling system
    1.
    发明授权
    Water handling system 有权
    水处理系统

    公开(公告)号:US09524484B1

    公开(公告)日:2016-12-20

    申请号:US14209355

    申请日:2014-03-13

    IPC分类号: G06Q30/00 G06Q10/08 G06Q30/04

    CPC分类号: G06Q10/083 G06Q30/04

    摘要: A method for handling water and oil automatically monitors and schedules the trucking of waste water between a disposal site and multiple well sites. In some examples, the method automatically detects the presence of a tanker truck at a well site and/or at the disposal site and records the truck's arrival and departure times. In some examples, the method monitors the changing level of waste fluid collected in a waste fluid storage tank at the well site and thereby determines the volume of waste fluid transferred from the tank to the truck. In some examples, the method also estimates the volume of waste fluid transferred from the well bore into the tank while the truck is withdrawing fluid from the tank. In some examples, the method automatically generates and posts online billing information and regulatory reports associated with waste water trucking, waste water disposal and oil reclaiming.

    摘要翻译: 一种处理水和油的方法自动监测并安排处理场地和多个井场之间的废水运输。 在一些示例中,该方法自动检测油站在井场和/或处置场的存在并记录卡车的到达和离开时间。 在一些示例中,该方法监测在井场处收集在废液储罐中的废液的变化水平,从而确定从罐转移到卡车的废液的体积。 在一些示例中,该方法还估计当卡车从罐中取出流体时从井眼转移到罐中的废液的体积。 在一些示例中,该方法自动生成并发布与废水运输,废水处理和回油相关的在线计费信息和监管报告。

    Multi-nodal malware analysis
    2.
    发明授权
    Multi-nodal malware analysis 有权
    多节点恶意软件分析

    公开(公告)号:US08839434B2

    公开(公告)日:2014-09-16

    申请号:US13087447

    申请日:2011-04-15

    IPC分类号: G06F21/56

    CPC分类号: G06F21/567

    摘要: A computer-implemented method includes accessing, by an analysis console, information related to a first file received at a first host of a plurality of hosts. Each host is capable of running a corresponding set of malware detection processes. The information includes: an identifier of the first file; and data indicating a first result of the first host applying the set of malware detection processes to the first file. The identifier is generated by the first host and is usable by each of the hosts to determine whether a second file comprises content substantially equivalent to content of the first file. The analysis console generates a first output including: the identifier of the first file; and a second result indicating whether the first file comprises malware. The second result is usable by each of the hosts to determine whether the second file comprises malware. The first output is propagated to the hosts.

    摘要翻译: 计算机实现的方法包括通过分析控制台访问与在多个主机的第一主机处接收到的第一文件相关的信息。 每个主机都能够运行相应的恶意软件检测过程。 该信息包括:第一文件的标识符; 以及指示将所述一组恶意软件检测处理应用于所述第一文件的所述第一主机的第一结果的数据。 标识符由第一主机生成,并且可由每个主机使用,以确定第二文件是否包含与第一文件的内容基本相同的内容。 分析控制台生成第一输出,包括:第一文件的标识符; 以及指示第一文件是否包括恶意软件的第二结果。 每个主机可以使用第二个结果来确定第二个文件是否包含恶意软件。 第一个输出传播到主机。

    System and method for detecting malware in documents
    3.
    发明授权
    System and method for detecting malware in documents 有权
    检测文件中恶意软件的系统和方法

    公开(公告)号:US09213837B2

    公开(公告)日:2015-12-15

    申请号:US13312767

    申请日:2011-12-06

    CPC分类号: G06F21/562

    摘要: In one embodiment, a method includes identifying, using one or more processors, a plurality of characteristics of a Portable Document Format (PDF) file. The method also includes determining, using the one or more processors, for each of the plurality of characteristics, a score corresponding to the characteristic. In addition, the method includes comparing, using the one or more processors, the determined scores to a first threshold. Based at least on the comparison of the determined scores to the first threshold, the method includes determining, using the one or more processors, that the PDF file is potential malware.

    摘要翻译: 在一个实施例中,一种方法包括使用一个或多个处理器识别便携式文档格式(PDF)文件的多个特征。 该方法还包括使用一个或多个处理器对于多个特征中的每一个来确定对应于该特征的得分。 另外,该方法包括将所确定的分数与第一阈值进行比较。 至少基于所确定的分数与第一阈值的比较,该方法包括使用一个或多个处理器来确定该PDF文件是潜在的恶意软件。

    Multi-Nodal Malware Analysis
    4.
    发明申请
    Multi-Nodal Malware Analysis 有权
    多节点恶意软件分析

    公开(公告)号:US20120266245A1

    公开(公告)日:2012-10-18

    申请号:US13087447

    申请日:2011-04-15

    IPC分类号: G06F21/00

    CPC分类号: G06F21/567

    摘要: A computer-implemented method includes accessing, by an analysis console, information related to a first file received at a first host of a plurality of hosts. Each host is capable of running a corresponding set of malware detection processes. The information includes: an identifier of the first file; and data indicating a first result of the first host applying the set of malware detection processes to the first file. The identifier is generated by the first host and is usable by each of the hosts to determine whether a second file comprises content substantially equivalent to content of the first file. The analysis console generates a first output including: the identifier of the first file; and a second result indicating whether the first file comprises malware. The second result is usable by each of the hosts to determine whether the second file comprises malware. The first output is propagated to the hosts.

    摘要翻译: 计算机实现的方法包括通过分析控制台访问与在多个主机的第一主机处接收到的第一文件相关的信息。 每个主机都能够运行相应的恶意软件检测过程。 该信息包括:第一文件的标识符; 以及指示将所述一组恶意软件检测处理应用于所述第一文件的所述第一主机的第一结果的数据。 标识符由第一主机生成,并且可由每个主机使用,以确定第二文件是否包含与第一文件的内容基本相同的内容。 分析控制台生成第一输出,包括:第一文件的标识符; 以及指示第一文件是否包括恶意软件的第二结果。 每个主机可以使用第二个结果来确定第二个文件是否包含恶意软件。 第一个输出传播到主机。

    INTRUSION PREVENTION SYSTEM (IPS) MODE FOR A MALWARE DETECTION SYSTEM
    5.
    发明申请
    INTRUSION PREVENTION SYSTEM (IPS) MODE FOR A MALWARE DETECTION SYSTEM 有权
    用于恶意软件检测系统的入侵防御系统(IPS)模式

    公开(公告)号:US20130117809A1

    公开(公告)日:2013-05-09

    申请号:US13667943

    申请日:2012-11-02

    IPC分类号: G06F21/00

    摘要: Intrusion prevention system (IPS) mode is provided for a malware detection system. At least one staging server is provided for intercepting an incoming electronic message, making a copy of the intercepted incoming electronic message, and holding the intercepted incoming electronic message until an analysis of the copy of the intercepted incoming electronic message has been completed or until a timeout threshold has been exceeded. A malware detection system is coupled to the at least one staging server. The at least one malware detection system includes at least one decomposition server for receiving the copy of the intercepted incoming electronic message and processing the copy of the intercepted incoming electronic message to detect malware. Multiple mail queues, e.g., incoming, timeout, jail, decomposition, and outgoing, are used to manage message flows and delay messages while malware analysis is performed.

    摘要翻译: 为恶意软件检测系统提供入侵防御系统(IPS)模式。 提供至少一个分段服务器用于拦截传入的电子消息,制作所截取的传入电子消息的副本,并保存所截取的传入电子消息,直到截获的传入电子消息的副本的分析已经完成或直到超时 已超出阈值。 恶意软件检测系统耦合到所述至少一个登台服务器。 所述至少一个恶意软件检测系统包括至少一个分解服务器,用于接收所截取的传入电子消息的副本,并处理被拦截的传入电子消息的副本以检测恶意软件。 在执行恶意软件分析时,多个邮件队列(例如传入,超时,监听,分解和传出)用于管理消息流和延迟消息。

    System And Method For Detecting Malware In Documents
    6.
    发明申请
    System And Method For Detecting Malware In Documents 有权
    文件中检测恶意软件的系统和方法

    公开(公告)号:US20130145466A1

    公开(公告)日:2013-06-06

    申请号:US13312767

    申请日:2011-12-06

    IPC分类号: G06F21/00

    CPC分类号: G06F21/562

    摘要: In one embodiment, a method includes identifying, using one or more processors, a plurality of characteristics of a Portable Document Format (PDF) file. The method also includes determining, using the one or more processors, for each of the plurality of characteristics, a score corresponding to the characteristic. In addition, the method includes comparing, using the one or more processors, the determined scores to a first threshold. Based at least on the comparison of the determined scores to the first threshold, the method includes determining, using the one or more processors, that the PDF file is potential malware.

    摘要翻译: 在一个实施例中,一种方法包括使用一个或多个处理器识别便携式文档格式(PDF)文件的多个特征。 该方法还包括使用一个或多个处理器对于多个特征中的每一个来确定对应于该特征的得分。 另外,该方法包括将所确定的分数与第一阈值进行比较。 至少基于所确定的分数与第一阈值的比较,该方法包括使用一个或多个处理器来确定该PDF文件是潜在的恶意软件。

    System and method for malware detection
    7.
    发明授权
    System and method for malware detection 有权
    用于恶意软件检测的系统和方法

    公开(公告)号:US08863279B2

    公开(公告)日:2014-10-14

    申请号:US12719535

    申请日:2010-03-08

    IPC分类号: G06F21/00 H04L29/06 G06F21/56

    CPC分类号: H04L63/1416 G06F21/56

    摘要: According to one embodiment, a computer-implemented method for execution on one or more processors includes receiving a first file and determining a file type of the first file. The method also includes determining, according to a first policy, a plurality of malware detection schemes to apply to the first file based on the determined file type of the first file. In addition, the method includes scheduling the application of the determined plurality of malware detection schemes to the first file amongst a plurality of detection nodes according to a second policy. Further, the method includes determining, in response to determining the results of applying the plurality of malware detection schemes, that the first file is malware or determining that the first file is suspected malware according to a third policy.

    摘要翻译: 根据一个实施例,用于在一个或多个处理器上执行的计算机实现的方法包括接收第一文件并确定第一文件的文件类型。 该方法还包括根据第一策略确定多个恶意软件检测方案,以基于所确定的第一文件的文件类型来应用于第一文件。 此外,该方法包括根据第二策略在多个检测节点之中对所确定的多个恶意软件检测方案的应用调度到第一文件。 此外,该方法包括响应于确定应用多个恶意软件检测方案的结果,确定第一文件是恶意软件,或者根据第三策略确定第一文件是可疑的恶意软件。

    Detecting malware using stored patterns
    8.
    发明授权
    Detecting malware using stored patterns 有权
    使用存储的模式检测恶意软件

    公开(公告)号:US08635700B2

    公开(公告)日:2014-01-21

    申请号:US13312716

    申请日:2011-12-06

    IPC分类号: G06F15/18 G06F11/00

    CPC分类号: G06F21/562 G06F21/564

    摘要: In one embodiment, a method includes identifying a plurality of portions of a file and comparing the plurality of portions of the file to a plurality of stored patterns. The plurality of stored patterns include portions of known malware. The method also includes determining, from the plurality of portions of the file and based on the comparing of the plurality of portions of the file to the plurality of stored patterns, a set of matching portions. The set of matching portions include one or more of the plurality of portions of the file. In addition, the method includes determining a score for each portion in the set of matching portions and providing information regarding the set of matching portions. The information includes the scores determined for each portion of the set of matching portions.

    摘要翻译: 在一个实施例中,一种方法包括识别文件的多个部分并将文件的多个部分与多个存储的模式进行比较。 多个存储的图案包括已知恶意软件的部分。 该方法还包括从文件的多个部分中确定文件的多个部分与多个存储的模式的比较,一组匹配部分。 该组匹配部分包括文件的多个部分中的一个或多个部分。 此外,该方法包括确定匹配部分组中的每个部分的得分,并提供关于该匹配部分的集合的信息。 该信息包括为该组匹配部分的每个部分确定的得分。

    Detecting Malware Using Stored Patterns
    9.
    发明申请
    Detecting Malware Using Stored Patterns 有权
    使用存储模式检测恶意软件

    公开(公告)号:US20130145471A1

    公开(公告)日:2013-06-06

    申请号:US13312716

    申请日:2011-12-06

    IPC分类号: G06F21/00 G06F7/04

    CPC分类号: G06F21/562 G06F21/564

    摘要: In one embodiment, a method includes identifying a plurality of portions of a file and comparing the plurality of portions of the file to a plurality of stored patterns. The plurality of stored patterns include portions of known malware. The method also includes determining, from the plurality of portions of the file and based on the comparing of the plurality of portions of the file to the plurality of stored patterns, a set of matching portions. The set of matching portions include one or more of the plurality of portions of the file. In addition, the method includes determining a score for each portion in the set of matching portions and providing information regarding the set of matching portions. The information includes the scores determined for each portion of the set of matching portions.

    摘要翻译: 在一个实施例中,一种方法包括识别文件的多个部分并将文件的多个部分与多个存储的模式进行比较。 多个存储的图案包括已知恶意软件的部分。 该方法还包括从文件的多个部分中确定文件的多个部分与多个存储的模式的比较,一组匹配部分。 该组匹配部分包括文件的多个部分中的一个或多个部分。 此外,该方法包括确定匹配部分组中的每个部分的得分,并提供关于该匹配部分的集合的信息。 该信息包括为该组匹配部分的每个部分确定的得分。

    System And Method For Malware Detection
    10.
    发明申请
    System And Method For Malware Detection 有权
    用于恶意软件检测的系统和方法

    公开(公告)号:US20110219450A1

    公开(公告)日:2011-09-08

    申请号:US12719535

    申请日:2010-03-08

    IPC分类号: G06F11/00 G06F21/00

    CPC分类号: H04L63/1416 G06F21/56

    摘要: According to one embodiment, a computer-implemented method for execution on one or more processors includes receiving a first file and determining a file type of the first file. The method also includes determining, according to a first policy, a plurality of malware detection schemes to apply to the first file based on the determined file type of the first file. In addition, the method includes scheduling the application of the determined plurality of malware detection schemes to the first file amongst a plurality of detection nodes according to a second policy. Further, the method includes determining, in response to determining the results of applying the plurality of malware detection schemes, that the first file is malware or determining that the first file is suspected malware according to a third policy.

    摘要翻译: 根据一个实施例,用于在一个或多个处理器上执行的计算机实现的方法包括接收第一文件并确定第一文件的文件类型。 该方法还包括根据第一策略确定多个恶意软件检测方案,以基于所确定的第一文件的文件类型来应用于第一文件。 此外,该方法包括根据第二策略在多个检测节点之中对所确定的多个恶意软件检测方案的应用调度到第一文件。 此外,该方法包括响应于确定应用多个恶意软件检测方案的结果,确定第一文件是恶意软件,或者根据第三策略确定第一文件是可疑的恶意软件。