Attack notification
    1.
    发明授权
    Attack notification 有权
    攻击通知

    公开(公告)号:US09456001B2

    公开(公告)日:2016-09-27

    申请号:US13755007

    申请日:2013-01-31

    Abstract: Systems, methods, and machine-readable and executable instructions are provided for attack notification. Attack notification can include receiving security-related data from a number of computing devices that are associated with a number of entities through a communication link and analyzing a first portion of the security-related data that is associated with a first entity from the number of entities to determine whether the first entity has experienced an attack. Attack notification can include analyzing a second portion of the security-related data that is associated with a second entity from the number of entities and the first portion of the security-related data that is associated with the first entity to determine whether the second entity is experiencing the attack. Attack notification can include notifying, through the communication link, the second entity that the second entity is experiencing the attack if it is determined that the second entity is experiencing the attack.

    Abstract translation: 提供系统,方法和机器可读和可执行指令用于攻击通知。 攻击通知可以包括通过通信链路从多个计算设备接收与多个实体相关联的安全相关数据,并从实体数目分析与第一实体相关联的安全相关数据的第一部分 以确定第一实体是否经历了攻击。 攻击通知可以包括从实体的数量和与第一实体相关联的安全相关数据的第一部分分析与第二实体相关联的安全相关数据的第二部分,以确定第二实体是否是 遇到攻击 攻击通知可以包括通过通信链路通知如果确定第二实体正在经历攻击,则第二实体正在经历攻击的第二实体。

    SHARING INFORMATION
    2.
    发明申请
    SHARING INFORMATION 审中-公开
    共享信息

    公开(公告)号:US20150373040A1

    公开(公告)日:2015-12-24

    申请号:US14764596

    申请日:2013-01-31

    CPC classification number: H04L63/1425 H04L63/1433 H04L63/1441

    Abstract: Sharing information can include identifying, utilizing a threat exchange server, a security occurrence associated with a participant within a threat exchange community. Sharing information can also include determining what participant-related information to share with the threat exchange server in response to the identified security occurrence, and receiving, at the threat exchange server, information associated with the determined participant-related information via communication links within the threat exchange community.

    Abstract translation: 共享信息可以包括识别利用威胁交换服务器与威胁交换社区内的参与者相关联的安全事件。 共享信息还可以包括响应于所识别的安全事件来确定与威胁交换服务器共享的参与者相关信息,以及在威胁交换服务器处通过威胁中的通信链路接收与所确定的参与者相关信息相关联的信息 交流社区。

    Threat exchange information protection
    3.
    发明授权
    Threat exchange information protection 有权
    威胁交换信息保护

    公开(公告)号:US09143517B2

    公开(公告)日:2015-09-22

    申请号:US13754951

    申请日:2013-01-31

    CPC classification number: H04L63/14 G06F21/6245 G06F21/6254

    Abstract: Threat exchange information protection can include receiving security information from a number of participants of a threat exchange community, wherein a portion of the received security information is encoded with pseudonyms by each of the number of participants, analyzing the security information collectively from the number of participants, wherein the portion of the received security information remains encoded, and sending analysis results to each of the number of participants, wherein the analysis results include information relating to the portion.

    Abstract translation: 威胁交换信息保护可以包括从威胁交换社区的多个参与者接收安全信息,其中所接收的安全信息的一部分由参与者数目中的每一个用假名编码,从参与者人数中集体分析安全信息 其中所接收的安全信息的所述部分保持编码,并且将分析结果发送给所述多个参与者,其中所述分析结果包括与所述部分有关的信息。

    Identifying participants for collaboration in a threat exchange community
    4.
    发明授权
    Identifying participants for collaboration in a threat exchange community 有权
    识别与威胁交流社区合作的参与者

    公开(公告)号:US09275348B2

    公开(公告)日:2016-03-01

    申请号:US13754974

    申请日:2013-01-31

    CPC classification number: G06Q10/00 H04L63/1408 H04L63/20

    Abstract: Identifying participants for collaboration in a threat exchange community can include receiving security data from a plurality of participants at a threat exchange server within the threat exchange community; and in response to receiving from a first participant from the plurality of participants security data associated with a security occurrence, identifying at the threat exchange server the first participant and a second participant from the plurality of participants for collaboration based on characteristics of the first participant and the second participant.

    Abstract translation: 识别在威胁交换社区中协作的参与者可以包括从威胁交换社区内的威胁交换服务器处接收多个参与者的安全数据; 并且响应于来自所述多个参与者的与所述安全事件相关联的第一参与者的接收,基于所述第一参与者的特征,在所述威胁交换服务器处识别来自所述多个参与者的所述第一参与者和第二参与者进行协作, 第二名参赛者。

    TARGETED SECURITY ALERTS
    5.
    发明申请
    TARGETED SECURITY ALERTS 审中-公开
    有针对性的安全警报

    公开(公告)号:US20150371044A1

    公开(公告)日:2015-12-24

    申请号:US14764670

    申请日:2013-01-31

    Abstract: Providing a targeted security alert can include collecting participant data from a plurality of participants within a threat exchange community, calculating, using a threat exchange server, a threat relevancy score of a participant among the plurality of participants within the threat exchange community using the collected participant data, and providing, from the threat exchange server to the participant, the targeted security alert based on the calculated threat relevancy score via a communication link within the threat exchange community.

    Abstract translation: 提供有针对性的安全警报可以包括从威胁交换社区内的多个参与者收集参与者数据,使用所收集的参与者在威胁交换社区内的多个参与者中使用威胁交换服务器计算参与者的威胁相关性得分 数据,并且通过威胁交换社区内的通信链路,从威胁交换服务器向参与者提供基于所计算的威胁相关性得分的目标安全警报。

    THREAT EXCHANGE INFORMATION PROTECTION
    6.
    发明申请
    THREAT EXCHANGE INFORMATION PROTECTION 有权
    威胁交换信息保护

    公开(公告)号:US20140215607A1

    公开(公告)日:2014-07-31

    申请号:US13754951

    申请日:2013-01-31

    CPC classification number: H04L63/14 G06F21/6245 G06F21/6254

    Abstract: Threat exchange information protection can include receiving security information from a number of participants of a threat exchange community, wherein a portion of the received security information is encoded with pseudonyms by each of the number of participants, analyzing the security information collectively from the number of participants, wherein the portion of the received security information remains encoded, and sending analysis results to each of the number of participants, wherein the analysis results include information relating to the portion.

    Abstract translation: 威胁交换信息保护可以包括从威胁交换社区的多个参与者接收安全信息,其中所接收的安全信息的一部分由参与者数目中的每一个用假名编码,从参与者人数中集体分析安全信息 其中所接收的安全信息的所述部分保持编码,并且将分析结果发送给所述多个参与者,其中所述分析结果包括与所述部分有关的信息。

    ATTACK NOTIFICATION
    8.
    发明申请
    ATTACK NOTIFICATION 有权
    攻击通知

    公开(公告)号:US20140215616A1

    公开(公告)日:2014-07-31

    申请号:US13755007

    申请日:2013-01-31

    Abstract: Systems, methods, and machine-readable and executable instructions are provided for attack notification. Attack notification can include receiving security-related data from a number of computing devices that are associated with a number of entities through a communication link and analyzing a first portion of the security-related data that is associated with a first entity from the number of entities to determine whether the first entity has experienced an attack. Attack notification can include analyzing a second portion of the security-related data that is associated with a second entity from the number of entities and the first portion of the security-related data that is associated with the first entity to determine whether the second entity is experiencing the attack. Attack notification can include notifying, through the communication link, the second entity that the second entity is experiencing the attack if it is determined that the second entity is experiencing the attack.

    Abstract translation: 提供系统,方法和机器可读和可执行指令用于攻击通知。 攻击通知可以包括通过通信链路从多个计算设备接收与多个实体相关联的安全相关数据,并从实体数目分析与第一实体相关联的安全相关数据的第一部分 以确定第一实体是否经历了攻击。 攻击通知可以包括从实体的数量和与第一实体相关联的安全相关数据的第一部分分析与第二实体相关联的安全相关数据的第二部分,以确定第二实体是否是 遇到攻击 攻击通知可以包括通过通信链路通知第二实体正在经历攻击的第二实体,如果确定第二实体正在经历攻击。

    SECURITY THREAT ANALYSIS
    9.
    发明申请
    SECURITY THREAT ANALYSIS 有权
    安全威胁分析

    公开(公告)号:US20140215608A1

    公开(公告)日:2014-07-31

    申请号:US13755195

    申请日:2013-01-31

    CPC classification number: H04L63/00 G06Q10/00 H04L63/14

    Abstract: An example of security threat analysis can include generating a security threat hypothesis based on security data in a threat exchange server. A request for analysis based on the security data can be sent via communication links to at least one security monitored participant to analyze the security data. A response can be received from the at least one security monitored participant with information related to the completed security related task.

    Abstract translation: 安全威胁分析的示例可以包括基于威胁交换服务器中的安全数据生成安全威胁假设。 基于安全数据的分析请求可以经由通信链路发送到至少一个安全监控的参与者以分析安全数据。 可以从至少一个安全监视的参与者接收到与完成的安全相关任务相关的信息的响应。

    IDENTIFYING PARTICIPANTS FOR COLLABORATION IN A THREAT EXCHANGE COMMUNITY
    10.
    发明申请
    IDENTIFYING PARTICIPANTS FOR COLLABORATION IN A THREAT EXCHANGE COMMUNITY 有权
    确定在一个危机交流社区进行合作的参与者

    公开(公告)号:US20140214938A1

    公开(公告)日:2014-07-31

    申请号:US13754974

    申请日:2013-01-31

    CPC classification number: G06Q10/00 H04L63/1408 H04L63/20

    Abstract: Identifying participants for collaboration in a threat exchange community can include receiving security data from a plurality of participants at a threat exchange server within the threat exchange community; and in response to receiving from a first participant from the plurality of participants security data associated with a security occurrence, identifying at the threat exchange server the first participant and a second participant from the plurality of participants for collaboration based on characteristics of the first participant and the second participant.

    Abstract translation: 识别在威胁交换社区中协作的参与者可以包括从威胁交换社区内的威胁交换服务器处接收多个参与者的安全数据; 并且响应于来自所述多个参与者的与所述安全事件相关联的第一参与者的接收,基于所述第一参与者的特征,在所述威胁交换服务器处识别来自所述多个参与者的所述第一参与者和第二参与者进行协作, 第二名参赛者。

Patent Agency Ranking