Computer-based policy manager for cloud-based unified functions

    公开(公告)号:US12184696B2

    公开(公告)日:2024-12-31

    申请号:US17384618

    申请日:2021-07-23

    Applicant: NetSkope, Inc.

    Abstract: The technology discloses a computer-implemented policy manager device for a cloud-based security system that manages cloud-based unified functions of packet-level and protocol-level access control and traffic inspection, threat detection and activity contextualization on inspectable and non-inspectable traffic. Packet-level access control inspects packet headers for malformation, protocol-level access control performs deep packet inspection for malicious signatures, threat detection determines whether traffic in an HTTP/S stream as directed to a threat destination, and activity contextualization recognizes whether an activity in an HTTP/S stream accessing a cloud-based application is a compromising activity. Policy manager for a superset of fields specifying security policies across the cloud-based unified functions includes common fields shared by the unified functions, specification receiver handles policy specifications in a common format for values of the common fields, and policy manager is configured to validate, save and distribute policy specifications applicable to respective functions among the cloud-based unified functions.

    Compact logging for cloud and web security

    公开(公告)号:US12021887B2

    公开(公告)日:2024-06-25

    申请号:US18306602

    申请日:2023-04-25

    Applicant: Netskope, Inc.

    Abstract: The technology disclosed works in real time, as base and subordinate HTTP URL requests are received, to attribute subordinate HTTP URL requests to base web pages. The main case uses the “referer” or “referrer” HTTP header field for attribution, directly and through a referer hierarchy to the base web page. A second case, which minimizes false generation of base web page log entries, involves small files, such as cascading style sheets (CSS) files, that often have a blank or no referer field. The technology disclosed applies equivalently to hypertext transfer protocol secure (HTTPS) data (e.g., HTTPS transactions, requests, and/or events).

    Security events graph for alert prioritization

    公开(公告)号:US11991213B2

    公开(公告)日:2024-05-21

    申请号:US18069146

    申请日:2022-12-20

    Applicant: Netskope, Inc.

    CPC classification number: H04L63/20 G06F16/9024 G06F16/906

    Abstract: The technology disclosed includes a system to group security alerts generated in a computer network and prioritize grouped security alerts for analysis, through graph-based clustering. The graph used to form clusters includes entities in the computer network represented as scored nodes, and relationships of entities as weighted edges. The technology disclosed includes traversing the graph starting at starting nodes and propagating native scores through and to neighboring nodes connected by the weighted edges. The propagated scores at visited nodes are normalized by attenuation based on contributing neighboring nodes of a respective visited node. An aggregate score for a visited node is calculated by accumulating propagated scores at visited nodes with their respective native scores. The technology disclosed forms clusters of connected nodes in the graph that have a respective aggregate score above a selected threshold. The clusters are ranked and prioritized for analysis, pursuant to the aggregate scores.

    Hybrid tag based virtual private network with scalable next hop convergence

    公开(公告)号:US11968269B1

    公开(公告)日:2024-04-23

    申请号:US18186019

    申请日:2023-03-17

    Applicant: Netskope, Inc.

    CPC classification number: H04L67/141 H04L12/4645 H04L45/04

    Abstract: A multi-tenant cloud native system for providing network connections between a plurality of gateway endpoints using tags and secure tunnels. The system includes an end-user device, a cloud control plane, and a cloud provider. The end-user device includes a client endpoint providing a request for establishing a network connection with a service endpoint of the gateway endpoint. Zones and tenants are identified from the request. Tags are assigned to the gateway endpoints in the network based on a tag policy. Connectivity of the tags and tunnels between the gateway endpoint are identified from network traffic of devices corresponding to the gateway endpoints. A database of devices with device addresses is identified to determine routes between the gateway endpoints. A secure tunnel is determined from the plurality of tunnels based on the tags corresponding to the tenant and the network connection is established via the secure tunnel using the routes.

    Systems And Methods For Anomaly Detection
    9.
    发明公开

    公开(公告)号:US20240048581A1

    公开(公告)日:2024-02-08

    申请号:US18488683

    申请日:2023-10-17

    Applicant: Netskope, Inc.

    CPC classification number: H04L63/1425 G06F16/285 G06F16/245 H04L63/1416

    Abstract: Computer network anomaly detection systems and methods are disclosed. One embodiment includes retrieving one or more learned profiles for a group of networked computing devices included in a computer network from a database. For each pair of computing devices in the group, a pairwise distance matrix may be computed. Each pairwise distance in the pairwise distance matrix is computed based on a statistical data profile associated with each computing device in each pair of computing devices from the group. The statistical data profiles may be included in the learned profiles. Any pairwise distances that are greater than a threshold may be removed from the pairwise distance matrix to generate a reduced pairwise distance matrix. One or more computing devices associated with the remaining pairwise distances in the reduced pairwise distance matrix may be sorted into a cluster of computing devices. An anomaly score may be computed for the cluster.

    TRAINING A MODEL TO DETECT MALICIOUS COMMAND AND CONTROL CLOUD TRAFFIC

    公开(公告)号:US20240031389A1

    公开(公告)日:2024-01-25

    申请号:US18158696

    申请日:2023-01-24

    Applicant: Netskope, Inc.

    CPC classification number: H04L63/1425 H04L63/102

    Abstract: The technology disclosed relates to a method, system, and non-transitory computer-readable media that trains a cloud traffic classifier to classify cross-application communications as malicious command and control (C2) traffic or benign cloud traffic. The training uses blocks of malicious Hypertext Transfer Protocol (HTTP) transactions targeted at a plurality of cloud applications by a plurality of clients prequalified as malicious command and control (C2) cloud traffic, and also blocks of benign HTTP transactions targeted at the plurality of cloud applications by the plurality of clients prequalified as benign cloud traffic. A cloud traffic classifier is trained on the cross-application malicious training example set and on the cross-application benign training example set by processing the blocks of the malicious and benign HTTP transactions as inputs, and generating outputs that classify the training examples as respectively malicious C2 cloud traffic or benign cloud traffic.

Patent Agency Ranking