Data collection system for effectively processing big data

    公开(公告)号:US12132706B2

    公开(公告)日:2024-10-29

    申请号:US17692214

    申请日:2022-03-11

    Applicant: AhP-Tech Inc.

    Inventor: Chao-Huang Chen

    CPC classification number: H04L63/0254 G06F16/951 H04L63/1441

    Abstract: Data collection system for effectively processing big data is provided. The data collection system includes multiple risk filtering modules up to third order or higher and a specific data extractor, wherein the multiple risk filtering modules and the specific data extractor are connected in series. The data collection system is capable of filtering received raw data through the multiple risk filtering modules so as to remove data with cyber security risks or system security issues, and keeping required data by the specific data extractor. In addition, the system can assist the user automatically to carefully select raw data through a combination of means of data classification, data normalization, and data clustering analysis. Thereby the system effectively enhances usability and security of data collection.

    SYSTEMS AND METHODS FOR SECURING NETWORK TRAFFIC

    公开(公告)号:US20240356895A1

    公开(公告)日:2024-10-24

    申请号:US18642163

    申请日:2024-04-22

    CPC classification number: H04L63/0236 H04L63/0254 H04L63/1433

    Abstract: The present invention is for systems and methods for securing network traffic. An example method may comprise receiving, from an edge node for a network, a packet (original packet) from a first computing device addressed to a second computing device. The first computing device may be located inside the network. The second computing device may be located outside the network. Key information may be extracted from the original packet. The extracted key information may comprise an address associated with the first computing device, an address associated with the second computing device, etc. A new packet may be created with the extracted key information. The original packet may be discarded. Known safe information may be entered in a payload of the new packet. The new packet may be caused to be routed outside of the network, to the second computing device, as instructed by the original packet.

    Implementing policy based on unique addresses or ports

    公开(公告)号:US12069103B2

    公开(公告)日:2024-08-20

    申请号:US17678560

    申请日:2022-02-23

    CPC classification number: H04L63/205 H04L63/0254 H04L63/0272

    Abstract: Techniques for binding communication flows to unique addresses and/or ports, and configuring networking devices internal to a network to apply policy without the need to further introspect a given stream. Further, by creating mappings of unique addresses and/or ports to flows, the network devices are able to enforce policy without needing to coordinate with an edge node of the network at which the communication session terminates. Further, the techniques may include providing an SDN controller with a mapping between a unique address/port and a network flow, determining flow-specific policy to enforce on the flow, and programming one or more network devices to enforce the flow-specific policy in the network using the unique address/port.

    METHOD AND SYSTEM FOR DETERMINING DESIGN AND SEGMENTATION FOR ROBUST NETWORK ACCESS SECURITY

    公开(公告)号:US20240089294A1

    公开(公告)日:2024-03-14

    申请号:US18261401

    申请日:2022-02-04

    Abstract: Provided is a system and method for determining an arrangement of network resources to provide network access security. The method including: assigning a weight to each network resource based on the associated security policy, where a greater weighting corresponds to a requirement for a greater level of security; segmenting the network resources into subsets if a operator acting on the network resource with other network resources in the subset has equal or more combined weight than the combined weight of the operator acting on the network resource with other network resources not in the subset; generating a network topology by adding subsets to nodes in the network graph in descending order by weight until one of the one or more access points is reached, where vertices between nodes are firewalled.

    Verifying identity of a source of a transmission

    公开(公告)号:US11902291B2

    公开(公告)日:2024-02-13

    申请号:US17721301

    申请日:2022-04-14

    Applicant: UAB 360 IT

    CPC classification number: H04L63/126 H04L63/0254 H04L63/145

    Abstract: A method including configuring a security device to store, in a database, a trusted fingerprint determined based at least in part on encrypting trusted connection information included in a trusted transmission packet received from a trusted source application; configuring the security device to determine a current fingerprint based at least in part on encrypting current connection information included in a current transmission packet received from a current source application; configuring the security device to compare the current fingerprint with the trusted fingerprint; and configuring the security device to process the current transmission packet based at least in part on a result of comparing the current fingerprint with the trusted fingerprint. Various other aspects are contemplated.

    SECURITY FOR COMPUTER SYSTEMS
    9.
    发明公开

    公开(公告)号:US20240039892A1

    公开(公告)日:2024-02-01

    申请号:US17816381

    申请日:2022-07-29

    CPC classification number: H04L63/0254 G06F21/6218 G06F16/1734

    Abstract: Filesystem driver software can receive a file access request indicating that an application process is requesting to access a target file in a filesystem, Network filter driver software can receive a connection establishment request indicating that the application process running on the processing apparatus is requesting to establish a connection over a network with a target endpoint. According to the present disclosure, one or both of: a) the filesystem driver software is configured to grant or deny the file access request in dependence on state information from the network filter driver software, and/or b) the network filter driver software is configured to grant or deny the connection establishment request in dependence on state information from the filesystem driver software.

    VERIFYING IDENTITY OF A SOURCE OF A TRANSMISSION

    公开(公告)号:US20230336568A1

    公开(公告)日:2023-10-19

    申请号:US17721301

    申请日:2022-04-14

    Applicant: UAB 360 IT

    CPC classification number: H04L63/126 H04L63/0254 H04L63/145

    Abstract: A method including configuring a security device to store, in a database, a trusted fingerprint determined based at least in part on encrypting trusted connection information included in a trusted transmission packet received from a trusted source application; configuring the security device to determine a current fingerprint based at least in part on encrypting current connection information included in a current transmission packet received from a current source application; configuring the security device to compare the current fingerprint with the trusted fingerprint; and configuring the security device to process the current transmission packet based at least in part on a result of comparing the current fingerprint with the trusted fingerprint. Various other aspects are contemplated.

Patent Agency Ranking