Classifying potentially malicious and benign software modules through similarity analysis

    公开(公告)号:US09998484B1

    公开(公告)日:2018-06-12

    申请号:US15082731

    申请日:2016-03-28

    申请人: EMC Corporation

    IPC分类号: H04L29/06 G06F17/30

    摘要: A method comprises obtaining at least a first software module not classified as benign or potentially malicious, extracting a set of features associated with the first software module including static, behavior and context features, computing distance metrics between the extracted feature set and feature sets of a plurality of clusters including one or more clusters of software modules previously classified as benign and exhibiting a first threshold level of similarity relative to one another and one or more clusters of software modules previously classified as potentially malicious and exhibiting a second threshold level of similarity relative to one another, classifying the first software module as belonging to a given cluster based at least in part on the computed distance metrics, and modifying access by a given client device to the first software module responsive to the given cluster being a cluster of software modules previously classified as potentially malicious.

    Managing a deduplicated data index

    公开(公告)号:US09953042B1

    公开(公告)日:2018-04-24

    申请号:US13782836

    申请日:2013-03-01

    申请人: Red Hat, Inc.

    IPC分类号: G06F17/00 G06F17/30

    摘要: Among other things, in one aspect, in general, a system for managing data in a data storage system includes a plurality of index nodes each storing a map of entries, each entry of the map including an identifier corresponding to a particular portion of data stored in the data storage system, and metadata indicating a location where the particular portion of data is stored in the data storage system, and one or more supernodes configured to return an identification of an index node that recently submitted a request for a particular identifier associated with at least one of the portions of data.

    Metadata synchronization in flow management systems

    公开(公告)号:US09934273B1

    公开(公告)日:2018-04-03

    申请号:US14736167

    申请日:2015-06-10

    发明人: Colm MacCarthaigh

    IPC分类号: G06F17/30 H04L12/741

    摘要: An iteratively updated metadata collection is used for making packet rewriting decisions at a flow management system. In a particular iteration at a particular rewriting decisions node of the system, metadata representing older local decisions is discarded, and metadata representing notifications of older rewriting decisions which were received at a different tier is also discarded. Representations of more recent local decisions and more recent notifications received at the different tier are added to the metadata collection during the particular iteration. New rewriting decisions are made using aggregations of the objects in the metadata collection.

    System and method for processing data

    公开(公告)号:US09881045B2

    公开(公告)日:2018-01-30

    申请号:US14593114

    申请日:2015-01-09

    IPC分类号: G06F17/30 G06F17/00 G11B20/18

    摘要: Disclosed are a system and method for processing data. The system for processing data according to an embodiment of the present disclosure includes a determiner configured to receive one or more sets of input data and a set of metadata about a structure of each of the sets of input data and to determine whether the input data is normal data or abnormal data based on the metadata; a first storage configured to store the normal data; a second storage configured to store the abnormal data; and a data processor configured to correct the abnormal data stored in the second storage such that the abnormal data has the same structure as the normal data and store the corrected abnormal data in the first storage.