-
公开(公告)号:USD1046879S1
公开(公告)日:2024-10-15
申请号:US29818498
申请日:2021-12-09
摘要: The FIGURE is a front view of a display screen or portion thereof with a graphical user interface showing the claimed design.
The outer broken lines illustrate a display screen that forms no part of the claimed design. The remaining broken lines are included for the purpose of illustrating portions of the graphical user interface that form no part of the claimed design.-
公开(公告)号:US20240291850A1
公开(公告)日:2024-08-29
申请号:US18585120
申请日:2024-02-23
发明人: Brian P. Murphy , Joe Partlow , Colin O'Connor , Jason Pfeiffer , Brian Philip Murphy , Jonathan R. Echavarria
CPC分类号: H04L63/1441 , G06F16/345 , H04L63/1416
摘要: A computer-implemented method, computer program product and computing system for establishing connectivity with a plurality of security-relevant subsystems within a computing platform; receiving an initial notification of a security event from one of the security-relevant subsystems, wherein the initial notification includes a computer-readable language portion that defines one or more specifics of the security event; processing the initial notification using a generative AI model and a formatting script to produce a summarized human-readable report for the initial notification, wherein the summarized human-readable report defines one or more recommended next steps; and automatically executing some or all of the recommended next steps to define one or more recommended actions.
-
公开(公告)号:US11861001B2
公开(公告)日:2024-01-02
申请号:US17532783
申请日:2021-11-22
CPC分类号: G06F21/554 , G06F21/56 , H04L63/1441 , G06F2221/034
摘要: A computer-implemented method, computer program product and computing system for: a computer-implemented method is executed on a computing device and includes: obtaining object information concerning one or more initial objects within a computing platform in response to a security event; identifying an event type for the security event; and executing a response script based, at least in part, upon the event type.
-
公开(公告)号:US20230353594A1
公开(公告)日:2023-11-02
申请号:US18130167
申请日:2023-04-03
IPC分类号: H04L9/40
CPC分类号: H04L63/1441 , H04L63/1416
摘要: A computer-implemented method, computer program product and computing system for receiving a plurality of detection events concerning a plurality of security events occurring on two or more security-relevant subsystems within a computing platform; identifying two or more associated detection events included within the plurality of detection events; and grouping the two or more associated detection events to define a security incident.
-
公开(公告)号:US11483337B2
公开(公告)日:2022-10-25
申请号:US17105093
申请日:2020-11-25
IPC分类号: H04L9/40 , G06F16/2452 , G06F16/2455
摘要: A computer-implemented method, computer program product and computing system for: establishing connectivity with a plurality of security-relevant subsystems within a computing platform; defining a unified query on a unified platform concerning the plurality of security-relevant subsystems; denormalizing the unified query to define a subsystem-specific query for each of the plurality of security-relevant subsystems, thus defining a plurality of subsystem-specific queries; and providing the plurality of subsystem-specific queries to the plurality of security-relevant subsystems.
-
公开(公告)号:US11411981B2
公开(公告)日:2022-08-09
申请号:US17016000
申请日:2020-09-09
摘要: A computer-implemented method, computer program product and computing system for: defining a threat mitigation platform for a client, wherein the threat mitigation platform includes a plurality of threat detection capability modules; defining a rollout schedule for at least a portion of the plurality of threat detection capability modules; and presenting the rollout schedule to the client.
-
公开(公告)号:US11374951B2
公开(公告)日:2022-06-28
申请号:US16433006
申请日:2019-06-06
发明人: Brian P. Murphy , Joe Partlow , Colin O'Connor , Jason Pfeiffer
IPC分类号: H04L29/06 , H04L9/40 , G06N20/00 , G06F21/56 , G06F21/53 , G06K9/62 , G06F21/55 , G06F21/57 , G06F8/65 , G06F30/20
摘要: A computer-implemented method, computer program product and computing system for: receiving platform information from a plurality of security-relevant subsystems; processing the platform information to generate processed platform information; identifying less threat-pertinent content included within the processed content; and routing the less threat-pertinent content to a long term storage system.
-
公开(公告)号:US20220179969A1
公开(公告)日:2022-06-09
申请号:US17680985
申请日:2022-02-25
发明人: Brian P. Murphy , Joe Partlow , Colin O'Connor , Jason Pfeiffer
摘要: A computer-implemented method, computer program product and computing system for: defining a training routine for a specific attack of a computing platform; and generating a simulation of the specific attack by executing the training routine within a controlled test environment.
-
公开(公告)号:US11095673B2
公开(公告)日:2021-08-17
申请号:US16432556
申请日:2019-06-05
发明人: Brian P. Murphy , Joe Partlow , Colin O'Connor , Jason Pfeiffer
IPC分类号: H04L29/06 , G06N20/00 , G06F21/56 , G06F21/53 , G06K9/62 , G06F21/55 , G06F21/57 , G06F8/65 , G06F30/20
摘要: A computer-implemented method, computer program product and computing system for: obtaining system-defined consolidated platform information for a computing platform from an independent information source; obtaining client-defined consolidated platform information for the computing platform from a client information source; and comparing the system-defined consolidated platform information to the client-defined consolidated platform information to define differential consolidated platform information for the computing platform.
-
公开(公告)号:USD926810S1
公开(公告)日:2021-08-03
申请号:US29693796
申请日:2019-06-05
设计人: Brian P. Murphy , Joe Partlow , Colin O'Connor , Jason Pfeiffer
-
-
-
-
-
-
-
-
-