-
公开(公告)号:US20230315846A1
公开(公告)日:2023-10-05
申请号:US18195863
申请日:2023-05-10
发明人: Gal Ben David , Amir Hozez , Alon Arvatz , Guy Nizan , Shmuel Ur
IPC分类号: G06F21/55 , H04L9/40 , G06F16/14 , G06F16/953
CPC分类号: G06F21/556 , G06F16/148 , G06F16/953 , H04L63/0263 , H04L63/1441 , G06F2221/2101
摘要: A system and a method of obtaining a location of a document on a computer network based on a document property. The method may include: receiving at least one basic marker and an encoding function associated with the document property; generating a search term according to the encoding function, based on the at least one basic marker; providing the search term to at least one search engine and obtaining therefrom one or more search results corresponding, where each search result may include one or more references to locations of documents on the computer network; discovering at least one document having the document property from the one or more search results and obtaining a discovered location of the document on the computer network; and performing at least one rule-based action, according to at least one document property of the discovered document.
-
公开(公告)号:US20230281306A1
公开(公告)日:2023-09-07
申请号:US18195878
申请日:2023-05-10
发明人: Gal Ben David , Amir Hozez , Alon Arvatz , Guy Nizan , Shmuel Ur
IPC分类号: G06F21/55 , H04L9/40 , G06F16/14 , G06F16/953
CPC分类号: G06F21/556 , H04L63/0263 , G06F16/148 , G06F16/953 , H04L63/1441 , G06F2221/2101
摘要: A system and a method of obtaining a location of a document on a computer network based on a document property. The method may include: receiving at least one basic marker and an encoding function associated with the document property; generating a search term according to the encoding function, based on the at least one basic marker; providing the search term to at least one search engine and obtaining therefrom one or more search results corresponding, where each search result may include one or more references to locations of documents on the computer network; discovering at least one document having the document property from the one or more search results and obtaining a discovered location of the document on the computer network; and performing at least one rule-based action, according to at least one document property of the discovered document.
-
公开(公告)号:US12052281B2
公开(公告)日:2024-07-30
申请号:US17108193
申请日:2020-12-01
发明人: Gal Ben David , Amir Hozez , Alon Arvatz , Guy Nizan
IPC分类号: G06F16/951 , G06F40/30 , H04L9/40 , H04L67/306
CPC分类号: H04L63/1483 , G06F16/951 , G06F40/30 , H04L63/1416 , H04L67/306
摘要: A method for defending against malicious profiles on the web, the method including:
i) inspecting a profile to determine its relevance to a brand that it is desired to protect from malicious activity; ii) determining whether said profile is relevant to said brand; iii) if it is determined that said profile is relevant, analyzing it to determine whether it is legitimate or malicious; and iv) if it is determined that the profile is malicious, assembling proof of its malicious activity and submitting same together with a takedown request to the administrator of the website where the profile was located.-
公开(公告)号:US11750649B2
公开(公告)日:2023-09-05
申请号:US18085493
申请日:2022-12-20
发明人: Gal Ben David , Amir Hozez , Alon Arvatz , Guy Nizan
CPC分类号: H04L63/1483 , H04L63/0236 , H04L63/126 , H04L63/1433
摘要: Systems and methods of blocking phishing attempts in a computer network, including receiving a list of assets of the computer network, wherein each asset is associated with at least one computer network address, generating at least one address permutation on the at least one computer network address of each asset of the computer network, wherein the generated at least one address permutation is different from the address associated with each asset of the computer network, receiving a communication request at a gateway server of the computer network, determining a destination address of the communication request, comparing the determined destination address with the at least one address permutation, and when the determined destination address is the same as at least one address permutation, blocking the communication request at the gateway server.
-
公开(公告)号:US11575707B2
公开(公告)日:2023-02-07
申请号:US16770626
申请日:2018-12-18
发明人: Gal Ben David , Amir Hozez , Alon Arvatz , Guy Nizan
摘要: Systems and methods of blocking phishing attempts in a computer network, including receiving a list of assets of the computer network, wherein each asset is associated with at least one computer network address, generating at least one address permutation on the at least one computer network address of each asset of the computer network, wherein the generated at least one address permutation is different from the address associated with each asset of the computer network, receiving a communication request at a gateway server of the computer network, determining a destination address of the communication request, comparing the determined destination address with the at least one address permutation, and when the determined destination address is the same as at least one address permutation, blocking the communication request at the gateway server.
-
公开(公告)号:US11120129B2
公开(公告)日:2021-09-14
申请号:US16242018
申请日:2019-01-08
发明人: Gal Ben David , Amir Hozez , Alon Arvatz , Guy Nizan , Shmuel Ur
IPC分类号: H04L29/06 , G06F21/55 , G06F16/14 , G06F16/953
摘要: A system and a method of obtaining a location of a document on a computer network based on a document property. The method may include: receiving at least one basic marker and an encoding function associated with the document property; generating a search term according to the encoding function, based on the at least one basic marker; providing the search term to at least one search engine and obtaining therefrom one or more search results corresponding, where each search result may include one or more references to locations of documents on the computer network; discovering at least one document having the document property from the one or more search results and obtaining a discovered location of the document on the computer network; and performing at least one rule-based action, according to at least one document property of the discovered document.
-
公开(公告)号:US20230179631A1
公开(公告)日:2023-06-08
申请号:US18105599
申请日:2023-02-03
发明人: Gal Ben David , Amir Hozez
IPC分类号: H04L9/40
CPC分类号: H04L63/1491 , H04L63/0263
摘要: System and method of detecting malicious interactions in a computer network, the method including generating, by a processor, at least one decoy segment, broadcasting, by the processor, the generated at least one decoy segment in a public database, monitoring, by the processor, communication within the computer network to identify interactions associated with the generated at least one decoy segment, determining, by the processor, at least one indicator of compromise (IOC) for the identified interactions, and blocking communication between the computer network and any computer associated with the determined at least one IOC.
-
公开(公告)号:US11611583B2
公开(公告)日:2023-03-21
申请号:US16002065
申请日:2018-06-07
发明人: Gal Ben David , Amir Hozez
IPC分类号: H04L9/40
摘要: System and method of detecting malicious interactions in a computer network, the method including generating, by a processor, at least one decoy segment, broadcasting, by the processor, the generated at least one decoy segment in a public database, monitoring, by the processor, communication within the computer network to identify interactions associated with the generated at least one decoy segment, determining, by the processor, at least one indicator of compromise (IOC) for the identified interactions, and blocking communication between the computer network and any computer associated with the determined at least one IOC.
-
公开(公告)号:US20220321550A1
公开(公告)日:2022-10-06
申请号:US17836947
申请日:2022-06-09
发明人: Gal Ben David , Amir Hozez , Alon Arvatz , Guy Nizan
摘要: Systems and methods of mitigating leakage of credentials of a user of a computer network, including monitoring at least one data source to scrape data that is compatible with credential data, applying a machine learning algorithm to the scraped data to identify at least one potential leaked credential, wherein the at least one potential leaked credential is identified using at least one neural network, authenticating the identified at least one potential leaked credential by a database of valid credentials of the computer network, and replacing credentials corresponding to the at least one leaked credential.
-
公开(公告)号:US20240007502A1
公开(公告)日:2024-01-04
申请号:US18467624
申请日:2023-09-14
发明人: Gal Ben David , Amir Hozez , Alon ARVATZ , Guy Nizan
IPC分类号: H04L9/40 , G06F16/951 , G06F40/30 , H04L67/306
CPC分类号: H04L63/1483 , H04L63/1416 , G06F16/951 , G06F40/30 , H04L67/306
摘要: A method for defending against malicious profiles on the web comprises the steps of: i) inspecting a profile to determine its relevance to a brand that it is desired to protect from malicious activity; ii) determining whether said profile is relevant to said brand; iii) if it is determined that said profile is relevant, analyzing it to determine whether it is legitimate or malicious; and iv) if it is determined that the profile is malicious, assembling proof of its malicious activity and submitting same together with a takedown request to the administrator of the website where the profile was located.
-
-
-
-
-
-
-
-
-