METADATA-BASED DETECTION AND PREVENTION OF PHISHING ATTACKS

    公开(公告)号:US20240073245A1

    公开(公告)日:2024-02-29

    申请号:US18502895

    申请日:2023-11-06

    Applicant: Netskope, Inc.

    Abstract: The technology disclosed intercepts a webpage rendered by a server in response to a user action executed on a client. The technology disclosed analyzes one or more images of the webpage and determines that a particular hosted service is represented by the images. It analyzes one or more fields of the webpage and determines that the fields elicit confidential information. The technology disclosed intercepts a request generated by the client in response to another user action providing the confidential information via the fields. The technology disclosed analyses the request and determines that the confidential information is being exfiltrated to an unsanctioned resource. This determination is made by comparing a resource address in the request with one or more sanctioned resource addresses used by the particular hosted service. The technology disclosed determines that the webpage is effectuating a phishing attack and blocks transmission of the confidential information to the unsanctioned resource.

    CONFIGURING IoT DEVICES FOR POLICY ENFORCEMENT

    公开(公告)号:US20240039961A1

    公开(公告)日:2024-02-01

    申请号:US18484392

    申请日:2023-10-10

    Applicant: Netskope, Inc.

    CPC classification number: H04L63/20 H04L63/1425 H04L41/0886

    Abstract: The technology disclosed relates to configuring IoT devices for policy enforcement. In particular, the technology disclosed relates to configuring a plurality of special-purpose devices on a network segment of a network to steer outbound network traffic to an inline secure forwarder on the network segment instead of a default gateway on the network segment. The inline secure forwarder is configured to route the outbound network traffic to a policy enforcement point for a policy enforcement.

    MACHINE LEARNING BASED ANOMALY DETECTION INITIALIZATION

    公开(公告)号:US20230344841A1

    公开(公告)日:2023-10-26

    申请号:US18347498

    申请日:2023-07-05

    Applicant: Netskope, Inc.

    Abstract: The technology relates to machine responses to anomalies detected using machine learning based anomaly detection. In particular, to receiving evaluations of production events, prepared using activity models constructed on per-tenant and per-user basis using an online streaming machine learner that transforms an unsupervised learning problem into a supervised learning problem by fixing a target label and learning a regressor without a constant or intercept. Further, to responding to detected anomalies in near real-time streams of security-related events of tenants, the anomalies detected by transforming the events in categorized features and requiring a loss function analyzer to correlate, essentially through an origin, the categorized features with a target feature artificially labeled as a constant. An anomaly score received for a production event is determined based on calculated likelihood coefficients of categorized feature-value pairs and a prevalencist probability value of the production event comprising the coded features-value pairs.

    SYNTHETIC REQUEST INJECTION TO RETRIEVE METADATA FOR CLOUD POLICY ENFORCEMENT

    公开(公告)号:US20230336592A1

    公开(公告)日:2023-10-19

    申请号:US18163761

    申请日:2023-02-02

    Applicant: Netskope, Inc.

    CPC classification number: H04L63/20 H04L63/104 H04L63/0263

    Abstract: The technology disclosed enables metadata-based policy enforcement for requests that do not include metadata relevant to a policy. In a particular example, a method provides, in a network security system interposed between clients and a cloud application, receiving an incoming request from a client directed towards the cloud application. In response to determining that the incoming request lacks metadata for enforcement of a policy, the method includes transmitting a synthetic request to obtain the metadata from the cloud application and receiving a response to the synthetic request. The response provides the metadata. The method further includes applying the policy to the incoming request based on the metadata.

    Machine learning based anomaly detection and response

    公开(公告)号:US11743275B2

    公开(公告)日:2023-08-29

    申请号:US17332879

    申请日:2021-05-27

    Applicant: Netskope, Inc.

    Abstract: The technology relates to machine responses to anomalies detected using machine learning based anomaly detection. In particular, to receiving evaluations of production events, prepared using activity models constructed on per-tenant and per-user basis using an online streaming machine learner that transforms an unsupervised learning problem into a supervised learning problem by fixing a target label and learning a regressor without a constant or intercept. Further, to responding to detected anomalies in near real-time streams of security-related events of tenants, the anomalies detected by transforming the events in categorized features and requiring a loss function analyzer to correlate, essentially through an origin, the categorized features with a target feature artificially labeled as a constant. An anomaly score received for a production event is determined based on calculated likelihood coefficients of categorized feature-value pairs and a prevalencist probability value of the production event comprising the coded features-value pairs.

    Methods And Systems For Securing And Retrieving Sensitive Data Using lndexable Databases

    公开(公告)号:US20210004479A1

    公开(公告)日:2021-01-07

    申请号:US17027556

    申请日:2020-09-21

    Applicant: netSkope, Inc.

    Abstract: The technology disclosed teaches protecting sensitive data in the cloud via indexable databases. The method includes identifying sensitive fields of metadata for encryption and for hashing. The method also includes hashing at least partial values in the indexable sensitive fields to non-reversible hash values, concatenating the non-reversible hash values with the metadata for the network events, and encrypting the sensitive fields of metadata. Also included is sending the metadata for the network events, with the non-reversible hash values and the encrypted sensitive fields, to a remote database server that does not have a decryption key for the encrypted sensitive fields and that indexes the non-reversible hash values for indexed retrieval against the indexable sensitive fields. The disclosed technology also teaches retrieving sensitive information that is secured at rest: receiving a sensitive field query, hashing the query, querying and receiving network event metadata responsive to the query, and decrypting the metadata.

    Metadata-based data loss prevention (DLP) for cloud storage

    公开(公告)号:US10291657B2

    公开(公告)日:2019-05-14

    申请号:US16000132

    申请日:2018-06-05

    Applicant: NetSkope, Inc.

    Abstract: The technology disclosed relates to enforcing multi-part policies on data-deficient transactions of independent data stores. In particular, it relates to combining active analysis of access requests for the independent object stores with inspection of objects in the independent object stores, each of the analysis and inspection generating and persisting object metadata in a supplemental data store, actively processing data-deficient transactions that apply to the objects by accessing the supplemental data store to retrieve object metadata not available in transaction streams of the data-deficient transactions, and actively enforcing the multi-part policies using the retrieved object metadata.

Patent Agency Ranking