System and method of securing web applications across an enterprise
    2.
    发明授权
    System and method of securing web applications across an enterprise 有权
    跨企业保护Web应用程序的系统和方法

    公开(公告)号:US07934253B2

    公开(公告)日:2011-04-26

    申请号:US11532060

    申请日:2006-09-14

    IPC分类号: G06F11/00

    摘要: A system and method for protection of Web based applications are described. The techniques described provide an enterprise wide approach to preventing attacks of Web based applications. Individual computer networks within the enterprise monitor network traffic to identify anomalous traffic. The anomalous traffic can be identified by comparing the traffic to a profile of acceptable user traffic when interacting with the application. The anomalous traffic, or security events, identified at the individual computer networks are communicated to a central security manager. The central security manager correlates the security events at the individual computer networks to determine if there is an enterprise wide security threat. The central security manager can then communicate instructions to the individual computer networks so as to provide an enterprise wide solution to the threat.

    摘要翻译: 描述了一种用于保护基于Web的应用程序的系统和方法。 所描述的技术提供了一种企业级的方法来防止基于Web的应用程序的攻击。 企业内的个人计算机网络监控网络流量,以识别异常流量。 通过在与应用程序交互时将流量与可接受用户流量的配置文件进行比较,可以识别异常流量。 在个别计算机网络上识别的异常流量或安全事件被传送给中央安全管理员。 中央安全经理将各个计算机网络上的安全事件相关联,以确定是否存在企业级的安全威胁。 然后,中央安全经理可以向各个计算机网络传达指令,从而为威胁提供企业级的解决方案。

    SYSTEM AND METHOD OF SECURING WEB APPLICATIONS ACROSS AN ENTERPRISE
    3.
    发明申请
    SYSTEM AND METHOD OF SECURING WEB APPLICATIONS ACROSS AN ENTERPRISE 有权
    一个企业的WEB应用程序的系统和方法

    公开(公告)号:US20080034425A1

    公开(公告)日:2008-02-07

    申请号:US11532060

    申请日:2006-09-14

    IPC分类号: G06F11/00

    摘要: A system and method for protection of Web based applications are described. The techniques described provide an enterprise wide approach to preventing attacks of Web based applications. Individual computer networks within the enterprise monitor network traffic to identify anomalous traffic. The anomalous traffic can be identified by comparing the traffic to a profile of acceptable user traffic when interacting with the application. The anomalous traffic, or security events, identified at the individual computer networks are communicated to a central security manager. The central security manager correlates the security events at the individual computer networks to determine if there is an enterprise wide security threat. The central security manager can then communicate instructions to the individual computer networks so as to provide an enterprise wide solution to the threat

    摘要翻译: 描述了一种用于保护基于Web的应用程序的系统和方法。 所描述的技术提供了一种企业级的方法来防止基于Web的应用程序的攻击。 企业内的个人计算机网络监控网络流量,以识别异常流量。 通过在与应用程序交互时将流量与可接受用户流量的配置文件进行比较,可以识别异常流量。 在个别计算机网络上识别的异常流量或安全事件被传送给中央安全管理员。 中央安全经理将各个计算机网络上的安全事件相关联,以确定是否存在企业级的安全威胁。 然后,中央安全经理可以向各个计算机网络传达指令,从而为威胁提供企业级的解决方案

    SYSTEM AND METHOD OF PREVENTING WEB APPLICATIONS THREATS
    4.
    发明申请
    SYSTEM AND METHOD OF PREVENTING WEB APPLICATIONS THREATS 审中-公开
    防止WEB应用程序威胁的系统和方法

    公开(公告)号:US20080034424A1

    公开(公告)日:2008-02-07

    申请号:US11532058

    申请日:2006-09-14

    IPC分类号: G06F12/14

    摘要: A system and method for protection of Web based applications are described. An agent is included in a web server such that traffic is routed through the agent. A security module is also in communication with the agent. The agent receives information about the application profile, and patterns of acceptable traffic behavior, from the security module. The agent acts as a gatekeeper, holding up suspicious traffic that does not match the pattern of acceptable traffic behavior until the suspicious traffic has been analyzed by the security module. Using the agent, malicious traffic can dropped before it can reach the application, or the user can be logged out, or both.

    摘要翻译: 描述了一种用于保护基于Web的应用程序的系统和方法。 代理被包括在web服务器中,使得流量通过代理路由。 安全模块也与代理通信。 代理从安全模块接收有关应用程序配置文件的信息和可接受流量行为的模式。 该代理充当网守,阻止可疑流量与可接受的流量行为模式不匹配,直到安全模块分析了可疑流量。 使用代理程序,恶意流量可能会在到达应用程序之前丢弃,或者用户可以注销,或两者兼而有之。

    System to enable detecting attacks within encrypted traffic
    6.
    发明授权
    System to enable detecting attacks within encrypted traffic 有权
    系统能够检测加密流量内的攻击

    公开(公告)号:US08595835B2

    公开(公告)日:2013-11-26

    申请号:US13006230

    申请日:2011-01-13

    IPC分类号: G06F21/00

    摘要: Systems and methods for identification of network attacks are disclosed. An example system includes an adaptor module to route a received encrypted packet to a decryption module, receive a decrypted packet corresponding to the encrypted packet from the decryption module, and transmit the decrypted packet and the encrypted packet to a sensor module. The decryption module is to receive an encrypted packet, decrypt the encrypted packet to form the decrypted packet, and transmit the decrypted packet to the adaptor module. The sensor module is to inspect the decrypted packet and the encrypted packet received from the adaptor module to determine when an attack is detected.

    摘要翻译: 公开了用于识别网络攻击的系统和方法。 示例系统包括:将接收到的加密分组路由到解密模块的适配器模块,从解密模块接收对应于加密分组的解密分组,并将解密的分组和加密分组发送到传感器模块。 解密模块是接收加密的分组,解密加密的分组以形成解密的分组,并将解密的分组发送到适配器模块。 传感器模块将检查解密的数据包和从适配器模块接收到的加密数据包,以确定何时检测到攻击。

    Method and system for accelerating browsing sessions

    公开(公告)号:US09602613B2

    公开(公告)日:2017-03-21

    申请号:US12239657

    申请日:2008-09-26

    IPC分类号: G06F15/16 H04L29/08 G06F17/30

    摘要: A solution that improves a user's experience while surfing the Internet. An intermediate device resides logically between a browsing device and content available via the Internet. As responses to content requests from browsing devices are received from a content server, browser links are identified and modified, disabled or covered for example. The intermediate device also creates a browser link to a compound browser object(s) that is created and stored at the intermediate device. This created browser link invokes code at the intermediate device to upload the compound browser object(s). The intermediate device obtains these compound browser objects by obtaining content associated with the identified browser links either from a content server, a local cache or knowledge of its existence eat the browser device.

    METHOD AND SYSTEM FOR DYNAMICALLY ALLOCATING SERVICES FOR SUBSCRIBERS DATA TRAFFIC
    10.
    发明申请
    METHOD AND SYSTEM FOR DYNAMICALLY ALLOCATING SERVICES FOR SUBSCRIBERS DATA TRAFFIC 有权
    用于订阅者数据流量的动态分配服务的方法和系统

    公开(公告)号:US20150085865A1

    公开(公告)日:2015-03-26

    申请号:US14508465

    申请日:2014-10-07

    摘要: Access services are dynamically allocated for processing received data traffic by creating routing information for data traffic associated with a particular subscriber, subscriber equipment and/or network address information. The routing information identifies services that the data traffic can be subjected to and the order in which the services are provided. When an attached request is received, appropriate services for the requesting subscriber are retrieved from a database based on particular identifying information which may include the identification of the subscriber, subscriber equipment, network address or other information. The services are organized in a routing path and the allocated network address and the routing path are transferred to a smart router. Data traffic, associated with the allocated network address is then routed through servers to provide the identified services.

    摘要翻译: 通过为与特定用户,订户设备和/或网络地址信息相关联的数据业务创建路由信息来动态地分配接入服务来处理接收到的数据业务。 路由信息识别数据流量可以受到的服务以及提供服务的顺序。 当接收到附加请求时,基于特定识别信息从数据库检索针对请求用户的适当服务,该标识信息可以包括用户的标识,用户设备,网络地址或其他信息。 服务组织在路由路径中,分配的网络地址和路由路径被传送到智能路由器。 与分配的网络地址相关联的数据流量然后通过服务器路由以提供所识别的服务。