-
公开(公告)号:US12057959B2
公开(公告)日:2024-08-06
申请号:US16731882
申请日:2019-12-31
申请人: McAfee, LLC
IPC分类号: H04L12/28 , H04L67/025 , H04L67/1025 , H04L67/51
CPC分类号: H04L12/2809 , H04L12/2834 , H04L67/025 , H04L67/1025 , H04L67/51 , H04L2012/2841
摘要: There is disclosed in one example a computing apparatus, including: a hardware platform including a processor and a memory; a network interface to communicatively couple to a network; and a network gateway engine to identify devices on the network, the network gateway engine including instructions encoded within the memory to instruct the processor to provide two-phase identification for a device newly-identified on the network, including: a static identification phase including applying discovery probes to the newly-identified device; and a dynamic identification phase including collecting network telemetry for the newly-identified device over time and analyzing the collected network telemetry to determine if the network telemetry is consistent with expected network usage for the newly-discovered device.
-
公开(公告)号:US11917080B2
公开(公告)日:2024-02-27
申请号:US17219411
申请日:2021-03-31
申请人: McAfee, LLC
CPC分类号: H04L9/3268 , G06F21/57 , H04L9/0891 , H04L12/66 , H04L63/20 , H04W12/069 , H04L63/0823
摘要: There is disclosed in one example a network gateway device, including: a hardware platform including a processor and a memory; a network interface, including network interface hardware; and instructions encoded within the memory to instruct the processor to: receive from an endpoint device, via the network interface, a signed security posture data structure, the signed security posture data structure including information about a security posture of the endpoint device; cryptographically verify the signed security posture data structure; and according to the signed security posture data structure, assign a network security policy to the endpoint device.
-
公开(公告)号:US11824645B2
公开(公告)日:2023-11-21
申请号:US16933289
申请日:2020-07-20
申请人: McAfee, LLC
发明人: Harsha Ramamurthy Joshi , Tirumaleswar Reddy Konda , Shashank Jain , Piyush Pramod Joshi , Himanshu Srivastava
IPC分类号: H04L9/40
CPC分类号: H04L63/126 , H04L63/20
摘要: There is disclosed in one example a computing apparatus, including: a hardware platform including a processor, a memory, and a network interface; and instructions encoded within the memory to instruct the processor to: receive an incoming packet via the network interface; extract from the incoming packet a source port and a source internet protocol (IP) address; correlate the source port and source IP to a device identifier (ID); receive a network policy for the device ID; and apply the network policy to the incoming packet.
-
4.
公开(公告)号:US11722508B2
公开(公告)日:2023-08-08
申请号:US17883389
申请日:2022-08-08
申请人: McAfee, LLC
发明人: Himanshu Srivastava , Tirumaleswar Reddy Konda , Piyush P. Joshi , Harsha R Joshi , Srikanth Nalluri , Dattatraya Kulkarni , Siddaraya Revashetti
IPC分类号: H04L29/06 , H04L9/40 , H04W4/80 , H04W4/70 , H04L61/5014 , H04L101/668 , H04L101/622
CPC分类号: H04L63/1425 , H04L61/5014 , H04L63/10 , H04L63/20 , H04W4/70 , H04W4/80 , H04L2101/622 , H04L2101/668
摘要: Methods, systems, and media for dynamically separating Internet of Things (IoT) devices in a network are provided. In accordance with some embodiments of the disclosed subject matter, a method for dynamically separating IoT devices in a network is provided, the method comprising: detecting a first IoT device in the network; monitoring network communication of the first IoT device; determining device information of the first IoT device based on the monitored network communication; and causing the first IoT device to communicate on a first subnet of a plurality of subnets in the network based on the device information.
-
公开(公告)号:US11496440B2
公开(公告)日:2022-11-08
申请号:US16403881
申请日:2019-05-06
申请人: McAfee, LLC
IPC分类号: H04L29/12 , H04L12/46 , H04L29/06 , H04L29/08 , H04L61/2592 , H04L61/45 , H04L61/4511 , H04L9/40 , H04L67/146 , H04L67/147 , H04L67/12
摘要: Mechanisms for split tunneling are provided. The mechanisms identify user devices and determine that communications for a first device of the user devices are to be tunneled. These mechanisms also receive a DNS request from a second device of the user devices, modify the DNS request to request meta information corresponding to a domain identified in the DNS request, and send the DNS request to a DNS server. The mechanisms further receive a response to the DNS request, wherein the response includes the meta information, determine that communications for the second device are not to be tunneled based at least in part on the meta information, and cause the communications for the first device to be tunneled and the communications for the second device to not be tunneled.
-
公开(公告)号:US20220321528A1
公开(公告)日:2022-10-06
申请号:US17402271
申请日:2021-08-13
申请人: McAfee, LLC
摘要: There is disclosed in an example a gateway device, including a hardware computing platform, and a secure domain name system (DNS) engine having circuitry and stored instructions to-program the circuitry, the secure DNS engine to communicatively couple to an endpoint via a local network, begin a secure DNS transaction with the endpoint, determine whether the endpoint supports delegated credentials, and after determining that the endpoint supports delegated credentials, establish a secure DNS session with the endpoint using a delegated credential.
-
7.
公开(公告)号:US10990679B2
公开(公告)日:2021-04-27
申请号:US15972803
申请日:2018-05-07
申请人: McAfee, LLC
发明人: Dattatraya Kulkarni , Himanshu Srivastava , Raj Vardhan , Raja Sinha , Srikanth Nalluri , Tirumaleswar Reddy Konda
摘要: Methods, apparatus, systems and articles of manufacture are disclosed to verify application permission safety. An example apparatus to identify unsafe permissions associated with a candidate app disclosed herein includes an app classifier interface to retrieve a cluster of apps associated with the candidate app, the candidate app including a requested permission set (RPS), a trusted app (TA) identifier to identify a set of TAs within the cluster, the set of TAs associated with a designation of trust, a safe permission set (SPS) evaluator to generate an SPS list associated with the set of TAs within the cluster, and an RPS identifier to determine whether permissions of the RPS are listed in the SPS list, the SPS evaluator further to designate first respective ones of the permissions of the RPS as safe when the first respective ones of the permissions are listed in the SPS list, and designate second respective ones of the permissions of the RPS as unsafe when the second respective ones of the permissions are absent from the SPS list.
-
8.
公开(公告)号:US20200067974A1
公开(公告)日:2020-02-27
申请号:US16154473
申请日:2018-10-08
申请人: McAfee, LLC
发明人: Tirumaleswar Reddy Konda , Harsha R. Joshi , Himanshu Srivastava , Srikanth Nalluri , Dattatraya Kulkarni
IPC分类号: H04L29/06 , H04L12/741 , H04L12/24
摘要: Example methods, apparatus, systems and articles of manufacture to implement cooperative mitigation of distributed denial of service attacks originating in local networks are disclosed. An example local network router disclosed herein includes a mitigator to mitigate a distributed denial of service attack detected by an Internet service provider, the distributed denial of service attack associated with network traffic originating from a first device connected to a local network. The example local network router also includes a threat signaling server to identify the first device based on first information received from a threat signaling client of the Internet service provider, the first information describing the distributed denial of service attack. The example threat signaling server is also to transmit second information to notify the threat signaling client of the Internet service provider when the network traffic associated with the distributed denial of service attack has been mitigated.
-
公开(公告)号:US12118074B2
公开(公告)日:2024-10-15
申请号:US17539167
申请日:2021-11-30
申请人: MCAFEE, LLC
CPC分类号: G06F21/46 , G06F21/577
摘要: Methods, apparatus, systems, and articles of manufacture are disclosed that determine a dynamic password update notification interval based on a breach risk classification and an automatic password update mechanism of an online service with which a user has an account. The disclosed methods, apparatus, systems, and articles of manufacture generate a password update suggestion and/or an automatic password update for the user at the dynamic password update notification interval determined by the processor circuitry.
-
公开(公告)号:US20240205028A1
公开(公告)日:2024-06-20
申请号:US18587476
申请日:2024-02-26
申请人: McAfee, LLC
CPC分类号: H04L9/3268 , G06F21/57 , H04L9/0891 , H04L12/66 , H04L63/20 , H04W12/069 , H04L63/0823
摘要: There is disclosed a system and method of providing services on a home gateway, including providing a set of security scans for traffic to and from a plurality of devices on a home network; cryptographically verifying that a secured device from the plurality of devices provides for itself internal security services; and based on the cryptographic verification, skipping at least one security scan of the set of security scans for traffic of the secured device.
-
-
-
-
-
-
-
-
-