MALICIOUS PATTERN EXTRACTION VIA FUZZING
    1.
    发明公开

    公开(公告)号:US20240362327A1

    公开(公告)日:2024-10-31

    申请号:US18141093

    申请日:2023-04-28

    CPC classification number: G06F21/564 G06F21/566 G06F2221/034

    Abstract: Various techniques for malicious pattern extraction via fuzzing are disclosed. In some embodiments, a system/process/computer program product for malicious pattern extraction via fuzzing includes receiving a malicious sample (e.g., the malicious sample can be an executable file, such as a binary, script, etc., or a file that includes content for inputting into an application, such as for an office productivity suite or another application); mutating the malicious sample using fuzzing; and generating a signature based on a critical path (e.g., a malware signature can be automatically generated by a cloud security service for detection of the malicious sample, and the cloud security service can distribute the malware signature to a plurality of firewalls and/or other security entities to subscribers of a security service).

    MACHINE LEARNING TECHNIQUES FOR AUTOMATING CYBERWARFARE TRAINING SCENARIOS

    公开(公告)号:US20240362322A1

    公开(公告)日:2024-10-31

    申请号:US18139097

    申请日:2023-04-25

    Applicant: CDW LLC

    CPC classification number: G06F21/554 G06N20/00 G06F2221/034

    Abstract: A method includes receiving historical Internet Protocol data packets; storing the packets; training a machine learning model to generate realistic data packets; and providing the generated realistic data packets to an emulated networking environment. A computing system includes: a processor; a network interface controller; and a memory having stored thereon computer-executable instructions that, when executed by the one or more processors, cause the computing system to: receive historical Internet Protocol data packets; store the packets; train a machine learning model to generate realistic data packets; and provide the generated realistic data packets to an emulated networking environment. A non-transitory computer-readable medium having stored thereon computer-executable instructions that, when executed by the one or more processors, cause a computer to: receive historical Internet Protocol data packets; store the packets; train a machine learning model to generate realistic data packets; and provide the generated realistic data packets to an emulated networking environment.

    SECURE DEBUGGING
    3.
    发明公开
    SECURE DEBUGGING 审中-公开

    公开(公告)号:US20240362319A1

    公开(公告)日:2024-10-31

    申请号:US18765561

    申请日:2024-07-08

    Abstract: Disclosed embodiments provide systems and methods that can be used as part of or in combination with autonomous navigation, autonomous driving, or driver assist technology features. As opposed to fully autonomous driving, driver assist technology may refer to any suitable technology to assist drivers in the navigation or control of their vehicles. In various embodiments, the system may include one or more cameras mountable in a vehicle and an associated processor that monitors the environment of the vehicle. In further embodiments, additional types of sensors can be mounted in the vehicle and can be used in the autonomous navigation or driver assist systems. These systems and methods may include the use of a shared cache that is shared by a group of processing units to improve analysis of images captured by the one or more cameras.

    Progressive trigger data and detection model

    公开(公告)号:US12130908B2

    公开(公告)日:2024-10-29

    申请号:US16864471

    申请日:2020-05-01

    CPC classification number: G06F21/552 G06F21/577 G06F2221/034

    Abstract: A system, method, and computer-readable medium are disclosed for detecting malicious entity behavior and providing accurate indicator of behaviors indicating occurrence of malicious behavior. Data input as to the entity behavior is received and monitored from different sources. The entity behavior is monitored over time at time periods. Detection probability is determined at each time period, where the detection probability relates to malicious behavior and increases over time. A trigger indicator of behavior is provided if the detection probability reaches a threshold value.

    Deriving Identity and Root Keys for Embedded Systems

    公开(公告)号:US20240354417A1

    公开(公告)日:2024-10-24

    申请号:US18758091

    申请日:2024-06-28

    Applicant: Google LLC

    Abstract: This document describes systems and techniques for deriving identity and root keys for embedded systems. In aspects, a boot process and key manager of an embedded system may implement a secure or trusted boot process for embedded systems in which code of next-level boot loader or software image is verified using root keys or other protected information before execution of the boot process is passed to the next stage in the boot process. Alternatively or additionally, the key manager may enable sealing and attestation of various levels of root and identity keys to enable respective verification of software or hardware throughout a life cycle of a device to prevent unauthorized access to protected or private code of an embedded system. By so doing, the described aspects may enable an embedded system with a secure boot process and robust identity and root key management system.

    KERNEL-BASED THREAD TERMINATION DETECTION
    10.
    发明公开

    公开(公告)号:US20240354407A1

    公开(公告)日:2024-10-24

    申请号:US18642058

    申请日:2024-04-22

    Applicant: Sophos Limited

    CPC classification number: G06F21/56 G06F9/542 G06F2221/034

    Abstract: Malware attacks seek to exploit target computing systems and avoid detection by terminating security, antivirus, or other application process threads in the operating system. Methods and systems for detecting kernel-based thread termination activity enable the detection of thread termination events occurring at the kernel level, in order to identify and mitigate known or suspected malware activity.

Patent Agency Ranking