-
公开(公告)号:US09043894B1
公开(公告)日:2015-05-26
申请号:US14616080
申请日:2015-02-06
Applicant: Palantir Technologies Inc.
Inventor: Drew Dennison , Geoff Stowe , Adam Anderson
IPC: H04L29/06
CPC classification number: H04L63/145 , G06F17/30867 , G06F21/552 , G06F21/566 , G06F2221/033 , G06N99/005 , H04L63/1408 , H04L63/1425
Abstract: A computer system identifies malicious Uniform Resource Locator (URL) data items from a plurality of unscreened data items that have not been previously identified as associated with malicious URLs. The system can execute a number of pre-filters to identify a subset of URLs in the plurality of data items that are likely to be malicious. A scoring processor can score the subset of URLs based on a plurality of input vectors using a suitable machine learning model. Optionally, the system can execute one or more post-filters on the score data to identify data items of interest. Such data items can be fed back into the system to improve machine learning or can be used to provide a notification that a particular resource within a local network is infected with malicious software.
Abstract translation: 计算机系统从未被先前识别为与恶意URL相关联的多个未被筛选的数据项中识别恶意统一资源定位符(URL)数据项。 系统可以执行多个预过滤器以识别可能是恶意的多个数据项中的URL的子集。 评分处理器可以使用合适的机器学习模型基于多个输入向量来评分URL的子集。 可选地,系统可以对得分数据执行一个或多个后置过滤器以识别感兴趣的数据项。 这样的数据项目可以反馈到系统中以改进机器学习,或者可以用于提供本地网络中的特定资源被恶意软件感染的通知。
-
公开(公告)号:US09558352B1
公开(公告)日:2017-01-31
申请号:US14698432
申请日:2015-04-28
Applicant: Palantir Technologies Inc.
Inventor: Drew Dennison , Geoff Stowe , Adam Anderson
CPC classification number: H04L63/145 , G06F17/30867 , G06F21/552 , G06F21/566 , G06F2221/033 , G06N99/005 , H04L63/1408 , H04L63/1425
Abstract: A computer system identifies malicious Uniform Resource Locator (URL) data items from a plurality of unscreened data items that have not been previously identified as associated with malicious URLs. The system can execute a number of pre-filters to identify a subset of URLs in the plurality of data items that are likely to be malicious. A scoring processor can score the subset of URLs based on a plurality of input vectors using a suitable machine learning model. Optionally, the system can execute one or more post-filters on the score data to identify data items of interest. Such data items can be fed back into the system to improve machine learning or can be used to provide a notification that a particular resource within a local network is infected with malicious software.
Abstract translation: 计算机系统从未被先前识别为与恶意URL相关联的多个未被筛选的数据项中识别恶意统一资源定位符(URL)数据项。 系统可以执行多个预过滤器以识别可能是恶意的多个数据项中的URL的子集。 评分处理器可以使用合适的机器学习模型基于多个输入向量来评分URL的子集。 可选地,系统可以对得分数据执行一个或多个后置过滤器以识别感兴趣的数据项。 这样的数据项目可以反馈到系统中以改进机器学习,或者可以用于提供本地网络中的特定资源被恶意软件感染的通知。
-
公开(公告)号:US20220058163A1
公开(公告)日:2022-02-24
申请号:US17463345
申请日:2021-08-31
Applicant: PALANTIR TECHNOLOGIES INC.
Inventor: Robert Fink , Lynn Cuthriell , Adam Anderson , Adam Borochoff , Catherine Lu , Joseph Rafidi , Karanveer Mohan , Matthew Jenny , Matthew Maclean , Michelle Guo , Parvathy Menon , Ryan Rowe
IPC: G06F16/18 , G06F16/182 , G06F16/21 , G06F16/23
Abstract: A computer-implemented system and method for data revision control in a large-scale data analytic systems. In one embodiment, for example, a computer-implemented method comprises the operations of storing a first version of a dataset that is derived by executing a first version of driver program associated with the dataset; and storing a first build catalog entry comprising an identifier of the first version of the dataset and comprising an identifier of the first version of the driver program.
-
公开(公告)号:US10397229B2
公开(公告)日:2019-08-27
申请号:US16134586
申请日:2018-09-18
Applicant: Palantir Technologies Inc.
Inventor: Greg Dearment , Adam Anderson , Andrew Bradshaw , Bradley Moylan , Jason Zhao
Abstract: Methods and systems are disclosed for controlling user creation of data resources on a software platform for storing and executing data resources for multiple users. The methods and systems may be performed using one or more processors or special-purpose computing hardware and may comprise receiving from a user a user request to create a data resource on the software platform, the user request comprising, or identifying, a specification indicative of the data resource and a user identifier associated with said user. A further operation may comprise performing verification of said user using the user identifier to determine if said user is permitted to create or modify the data resource indicated in the specification in accordance with a predetermined set of permissions. A further operation may comprise, responsive to verifying said user in accordance with the predetermined set of permissions, creating a version the data resource indicated in accordance with the specification for deployment on the software platform for subsequent access or execution by said user.
-
公开(公告)号:US10135863B2
公开(公告)日:2018-11-20
申请号:US15378567
申请日:2016-12-14
Applicant: Palantir Technologies Inc.
Inventor: Drew Dennison , Geoff Stowe , Adam Anderson
Abstract: A computer system identifies malicious Uniform Resource Locator (URL) data items from a plurality of unscreened data items that have not been previously identified as associated with malicious URLs. The system can execute a number of pre-filters to identify a subset of URLs in the plurality of data items that are likely to be malicious. A scoring processor can score the subset of URLs based on a plurality of input vectors using a suitable machine learning model. Optionally, the system can execute one or more post-filters on the score data to identify data items of interest. Such data items can be fed back into the system to improve machine learning or can be used to provide a notification that a particular resource within a local network is infected with malicious software.
-
公开(公告)号:US10007674B2
公开(公告)日:2018-06-26
申请号:US15262207
申请日:2016-09-12
Applicant: Palantir Technologies, Inc.
Inventor: Robert Fink , Lynn Cuthriell , Adam Anderson , Adam Borochoff , Catherine Lu , Joseph Rafidi , Karanveer Mohan , Matthew Jenny , Matthew Maclean , Michelle Guo , Parvathy Menon , Ryan Rowe
IPC: G06F17/30
CPC classification number: G06F16/1873 , G06F16/182 , G06F16/219 , G06F16/2379
Abstract: A computer-implemented system and method for data revision control in a large-scale data analytic systems. In one embodiment, for example, a computer-implemented method comprises the operations of storing a first version of a dataset that is derived by executing a first version of driver program associated with the dataset; and storing a first build catalog entry comprising an identifier of the first version of the dataset and comprising an identifier of the first version of the driver program.
-
公开(公告)号:US20170134397A1
公开(公告)日:2017-05-11
申请号:US15378567
申请日:2016-12-14
Applicant: Palantir Technologies Inc.
Inventor: Drew Dennison , Geoff Stowe , Adam Anderson
CPC classification number: H04L63/145 , G06F17/30867 , G06F21/552 , G06F21/566 , G06F2221/033 , G06N99/005 , H04L63/1408 , H04L63/1425
Abstract: A computer system identifies malicious Uniform Resource Locator (URL) data items from a plurality of unscreened data items that have not been previously identified as associated with malicious URLs. The system can execute a number of pre-filters to identify a subset of URLs in the plurality of data items that are likely to be malicious. A scoring processor can score the subset of URLs based on a plurality of input vectors using a suitable machine learning model. Optionally, the system can execute one or more post-filters on the score data to identify data items of interest. Such data items can be fed back into the system to improve machine learning or can be used to provide a notification that a particular resource within a local network is infected with malicious software.
-
公开(公告)号:US11841835B2
公开(公告)日:2023-12-12
申请号:US17463345
申请日:2021-08-31
Applicant: PALANTIR TECHNOLOGIES INC.
Inventor: Robert Fink , Lynn Cuthriell , Adam Anderson , Adam Borochoff , Catherine Lu , Joseph Rafidi , Karanveer Mohan , Matthew Jenny , Matthew Maclean , Michelle Guo , Parvathy Menon , Ryan Rowe
IPC: G06F16/18 , G06F16/182 , G06F16/21 , G06F16/23
CPC classification number: G06F16/1873 , G06F16/182 , G06F16/219 , G06F16/2379
Abstract: A computer-implemented system and method for data revision control in a large-scale data analytic systems. In one embodiment, for example, a computer-implemented method comprises the operations of storing a first version of a dataset that is derived by executing a first version of driver program associated with the dataset; and storing a first build catalog entry comprising an identifier of the first version of the dataset and comprising an identifier of the first version of the driver program.
-
公开(公告)号:US11106638B2
公开(公告)日:2021-08-31
申请号:US16018777
申请日:2018-06-26
Applicant: Palantir Technologies, Inc.
Inventor: Robert Fink , Lynn Cuthriell , Adam Anderson , Adam Borochoff , Catherine Lu , Joseph Rafidi , Karanveer Mohan , Matthew Jenny , Matthew Maclean , Michelle Guo , Parvathy Menon , Ryan Rowe
IPC: G06F16/18 , G06F16/182 , G06F16/21 , G06F16/23
Abstract: A computer-implemented system and method for data revision control in a large-scale data analytic systems. In one embodiment, for example, a computer-implemented method comprises the operations of storing a first version of a dataset that is derived by executing a first version of driver program associated with the dataset; and storing a first build catalog entry comprising an identifier of the first version of the dataset and comprising an identifier of the first version of the driver program.
-
公开(公告)号:US20200351279A1
公开(公告)日:2020-11-05
申请号:US16935045
申请日:2020-07-21
Applicant: Palantir Technologies Inc.
Inventor: Drew Dennison , Geoff Stowe , Adam Anderson
Abstract: A computer system identifies malicious Uniform Resource Locator (URL) data items from a plurality of unscreened data items that have not been previously identified as associated with malicious URLs. The system can execute a number of pre-filters to identify a subset of URLs in the plurality of data items that are likely to be malicious. A scoring processor can score the subset of URLs based on a plurality of input vectors using a suitable machine learning model. Optionally, the system can execute one or more post-filters on the score data to identify data items of interest. Such data items can be fed back into the system to improve machine learning or can be used to provide a notification that a particular resource within a local network is infected with malicious software.
-
-
-
-
-
-
-
-
-