































| Absolute Position Event Entry | ||
| SNORT Position Options | Low Range Value | High Range Value |
| none | 0xFFFF | 0xFFFF |
| offset: N; | N | 0xFFFF |
| offset: N; depth: M; | N | M |
| depth: M; | 0xFFFF | M |
| Relative Position Event Entry | ||
| SNORT Position Options | Low Range Value | High Range Value |
| none | 0x0000 | 0xFFFF |
| distance: N; | N | 0xFFFF |
| distance: N; within: M; | N | M |
| Within: M; | 0x0000 | M |
| Event Translation Table |
| Offset | More | Command | Data fields |
| 99 | |||
| 100 | 1 | TRNS_POS | POS_EVENT_NUMBER = 25 |
| 101 | 0 | TRNS_RULE | RULE_NUMBER = 71 |
| 102 | 1 | TRNS_POS | POS_EVENT_NUMBER = 26 |
| 103 | 0 | TRNS_RULE | RULE_NUMBER = 71 |
| 104 | |||
| Position Events Table |
| offset | Command | Low Range | High Range |
| 24 | |||
| 25 | PCMD_START | 0xFFFF | 0xFFFF |
| 26 | 5 | 10 | |
| 27 | PCMD_DONE | Rule# = 71 | Sub-rule# = 1 |
| 28 | |||
| 29 | |||
| Event Translation Table |
| Offset | More | Command | Data fields |
| 149 | |||
| 150 | 1 | TRNS_POS | POS_EVENT_NUMBER = 133 |
| 151 | 0 | TRNS_RULE | RULE_NUMBER = 50 |
| 160 | 1 | TRNS_POS | POS_EVENT_NUMBER = 134 |
| 161 | 0 | TRNS_RULE | RULE_NUMBER = 50 |
| 162 | |||
| Position Events Table |
| offset | Command | Low Range | High Range | |
| 132 | ||||
| 133 | PCMD_START | 0xFFFF | 0xFFFF | |
| PCMD_NEG_NEXT | 0xFFFF | 100 | ||
| 135 | PCMD_DONE | Rule# = 50 | Sub-rule# = 1 | |
| 136 | ||||
| Meta- | |
| character | Description |
| \ | Escape- A reserved character is inserted by the escape |
| sequence of the backslash followed by the reserved | |
| character. In an example, the backslash is specified | |
| with the sequence “\\”. | |
| | | Alternation |
| ( ) | Grouping |
| {} | Quantification |
| [] | character class |
| {circumflex over ( )} | beginning of string |
| [{circumflex over ( )} | When it is the first character in a character class it |
| negates the character class | |
| $ | end of the string |
| * | matches 0 or more of the previous group or character |
| + | matches 1 or more of the previous group or character |
| ? | |
| . | matches any character except the new-line character |
| Greedy | Non-greedy |
| quantifier | quantifier |
| * | *? | |
| + | +? | |
| ? | ?? | |
| {x, y} | {x, y}? | Match a minimum of x and a maximum of y |
| {x,} | {x,}? | Match a minimum of x and unlimited |
| maximum | ||
| {x} | {x}? | Match exactly x |
| PT | Packet Type |
| 00 | Other (i.e. not TCP, UDP or ICMP) |
| 01 | |
| 10 | |
| 11 | ICMP |
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US11/610,296US20070192863A1 (en) | 2005-07-01 | 2006-12-13 | Systems and methods for processing data flows |
| US11/877,792US20080133517A1 (en) | 2005-07-01 | 2007-10-24 | Systems and methods for processing data flows |
| US11/877,813US20080133518A1 (en) | 2005-07-01 | 2007-10-24 | Systems and methods for processing data flows |
| US11/877,801US20080134330A1 (en) | 2005-07-01 | 2007-10-24 | Systems and methods for processing data flows |
| US11/877,819US8402540B2 (en) | 2000-09-25 | 2007-10-24 | Systems and methods for processing data flows |
| US11/926,292US8010469B2 (en) | 2000-09-25 | 2007-10-29 | Systems and methods for processing data flows |
| US11/926,311US20080229415A1 (en) | 2005-07-01 | 2007-10-29 | Systems and methods for processing data flows |
| US11/926,307US7979368B2 (en) | 2005-07-01 | 2007-10-29 | Systems and methods for processing data flows |
| US12/539,175US20100042565A1 (en) | 2000-09-25 | 2009-08-11 | Mezzazine in-depth data analysis facility |
| US12/982,795US20110219035A1 (en) | 2000-09-25 | 2010-12-30 | Database security via data flow processing |
| US12/982,772US20110214157A1 (en) | 2000-09-25 | 2010-12-30 | Securing a network with data flow processing |
| US12/983,007US20110231564A1 (en) | 2000-09-25 | 2010-12-31 | Processing data flows with a data flow processor |
| US12/983,021US20110213869A1 (en) | 2000-09-25 | 2010-12-31 | Processing data flows with a data flow processor |
| US12/982,999US9800608B2 (en) | 2000-09-25 | 2010-12-31 | Processing data flows with a data flow processor |
| US12/983,025US20110238855A1 (en) | 2000-09-25 | 2010-12-31 | Processing data flows with a data flow processor |
| US13/216,739US8135657B2 (en) | 2000-09-25 | 2011-08-24 | Systems and methods for processing data flows |
| US13/416,647US9525696B2 (en) | 2000-09-25 | 2012-03-09 | Systems and methods for processing data flows |
| US15/137,492US20160366160A1 (en) | 2000-09-25 | 2016-04-25 | Systems and Methods for Processing Data Flows |
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US11/173,923US7836443B2 (en) | 2000-09-25 | 2005-07-01 | Network application apparatus |
| US11/174,181US8046465B2 (en) | 2000-09-25 | 2005-07-01 | Flow scheduling for network application apparatus |
| US74991505P | 2005-12-13 | 2005-12-13 | |
| US75066405P | 2005-12-14 | 2005-12-14 | |
| US79570806P | 2006-04-27 | 2006-04-27 | |
| US79570706P | 2006-04-27 | 2006-04-27 | |
| US79588506P | 2006-04-27 | 2006-04-27 | |
| US79588606P | 2006-04-27 | 2006-04-27 | |
| US79571206P | 2006-04-27 | 2006-04-27 | |
| US11/610,296US20070192863A1 (en) | 2005-07-01 | 2006-12-13 | Systems and methods for processing data flows |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US11/173,923Continuation-In-PartUS7836443B2 (en) | 2000-09-25 | 2005-07-01 | Network application apparatus |
| US11/174,181Continuation-In-PartUS8046465B2 (en) | 2000-09-25 | 2005-07-01 | Flow scheduling for network application apparatus |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US11/877,801ContinuationUS20080134330A1 (en) | 2005-07-01 | 2007-10-24 | Systems and methods for processing data flows |
| US11/877,813ContinuationUS20080133518A1 (en) | 2005-07-01 | 2007-10-24 | Systems and methods for processing data flows |
| US11/877,792ContinuationUS20080133517A1 (en) | 2005-07-01 | 2007-10-24 | Systems and methods for processing data flows |
| US11/877,819ContinuationUS8402540B2 (en) | 2000-09-25 | 2007-10-24 | Systems and methods for processing data flows |
| US11/926,311Continuation-In-PartUS20080229415A1 (en) | 2005-07-01 | 2007-10-29 | Systems and methods for processing data flows |
| US11/926,292Continuation-In-PartUS8010469B2 (en) | 2000-09-25 | 2007-10-29 | Systems and methods for processing data flows |
| US11/926,307Continuation-In-PartUS7979368B2 (en) | 2005-07-01 | 2007-10-29 | Systems and methods for processing data flows |
| US12/982,772Continuation-In-PartUS20110214157A1 (en) | 2000-09-25 | 2010-12-30 | Securing a network with data flow processing |
| US12/982,795Continuation-In-PartUS20110219035A1 (en) | 2000-09-25 | 2010-12-30 | Database security via data flow processing |
| US12/983,007Continuation-In-PartUS20110231564A1 (en) | 2000-09-25 | 2010-12-31 | Processing data flows with a data flow processor |
| US12/983,025Continuation-In-PartUS20110238855A1 (en) | 2000-09-25 | 2010-12-31 | Processing data flows with a data flow processor |
| US12/983,021Continuation-In-PartUS20110213869A1 (en) | 2000-09-25 | 2010-12-31 | Processing data flows with a data flow processor |
| US12/982,999Continuation-In-PartUS9800608B2 (en) | 2000-09-25 | 2010-12-31 | Processing data flows with a data flow processor |
| Publication Number | Publication Date |
|---|---|
| US20070192863A1true US20070192863A1 (en) | 2007-08-16 |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US11/610,296AbandonedUS20070192863A1 (en) | 2000-09-25 | 2006-12-13 | Systems and methods for processing data flows |
| US11/877,819Expired - Fee RelatedUS8402540B2 (en) | 2000-09-25 | 2007-10-24 | Systems and methods for processing data flows |
| US11/877,801AbandonedUS20080134330A1 (en) | 2005-07-01 | 2007-10-24 | Systems and methods for processing data flows |
| US11/877,792AbandonedUS20080133517A1 (en) | 2005-07-01 | 2007-10-24 | Systems and methods for processing data flows |
| US11/877,813AbandonedUS20080133518A1 (en) | 2005-07-01 | 2007-10-24 | Systems and methods for processing data flows |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US11/877,819Expired - Fee RelatedUS8402540B2 (en) | 2000-09-25 | 2007-10-24 | Systems and methods for processing data flows |
| US11/877,801AbandonedUS20080134330A1 (en) | 2005-07-01 | 2007-10-24 | Systems and methods for processing data flows |
| US11/877,792AbandonedUS20080133517A1 (en) | 2005-07-01 | 2007-10-24 | Systems and methods for processing data flows |
| US11/877,813AbandonedUS20080133518A1 (en) | 2005-07-01 | 2007-10-24 | Systems and methods for processing data flows |
| Country | Link |
|---|---|
| US (5) | US20070192863A1 (en) |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20050076238A1 (en)* | 2003-10-03 | 2005-04-07 | Ormazabal Gaston S. | Security management system for monitoring firewall operation |
| US20050229254A1 (en)* | 2004-04-08 | 2005-10-13 | Sumeet Singh | Detecting public network attacks using signatures and fast content analysis |
| US20060098585A1 (en)* | 2004-11-09 | 2006-05-11 | Cisco Technology, Inc. | Detecting malicious attacks using network behavior and header analysis |
| US20060143499A1 (en)* | 2000-09-25 | 2006-06-29 | Crossbeam Systems, Inc. | Flow scheduling for network application |
| US20060161986A1 (en)* | 2004-11-09 | 2006-07-20 | Sumeet Singh | Method and apparatus for content classification |
| US20070067438A1 (en)* | 2005-09-21 | 2007-03-22 | Battelle Memorial Institute | Methods and systems for detecting abnormal digital traffic |
| US20070064610A1 (en)* | 2005-09-19 | 2007-03-22 | Khandani Mehdi K | Detection of nonconforming network traffic flow aggregates for mitigating distributed denial of service attacks |
| US20070127483A1 (en)* | 2005-12-02 | 2007-06-07 | Alcatel | Network node with modular multi-stage packet classification |
| US20070147380A1 (en)* | 2005-11-08 | 2007-06-28 | Ormazabal Gaston S | Systems and methods for implementing protocol-aware network firewall |
| US20070192286A1 (en)* | 2004-07-26 | 2007-08-16 | Sourcefire, Inc. | Methods and systems for multi-pattern searching |
| US20070240218A1 (en)* | 2006-04-06 | 2007-10-11 | George Tuvell | Malware Detection System and Method for Mobile Platforms |
| US20070291650A1 (en)* | 2003-10-03 | 2007-12-20 | Ormazabal Gaston S | Methodology for measurements and analysis of protocol conformance, performance and scalability of stateful border gateways |
| US20080034433A1 (en)* | 2006-08-01 | 2008-02-07 | Electronics And Telecommunications Research Institute | Intrusion detection apparatus and method using patterns |
| US20080037587A1 (en)* | 2006-08-10 | 2008-02-14 | Sourcefire, Inc. | Device, system and method for analysis of fragments in a transmission control protocol (TCP) session |
| US20080037423A1 (en)* | 2006-08-08 | 2008-02-14 | Pradeep Singh | Mapping Off-Network Traffic to an Administered Network |
| US20080127342A1 (en)* | 2006-07-27 | 2008-05-29 | Sourcefire, Inc. | Device, system and method for analysis of fragments in a fragment train |
| US20080133518A1 (en)* | 2005-07-01 | 2008-06-05 | Harsh Kapoor | Systems and methods for processing data flows |
| US20080168559A1 (en)* | 2007-01-04 | 2008-07-10 | Cisco Technology, Inc. | Protection against reflection distributed denial of service attacks |
| US20080183520A1 (en)* | 2006-11-17 | 2008-07-31 | Norwich University | Methods and apparatus for evaluating an organization |
| US20080183705A1 (en)* | 2007-01-29 | 2008-07-31 | Sharp Laboratories Of America, Inc. | Method and system for evaluating media-playing sets |
| US20080181131A1 (en)* | 2007-01-31 | 2008-07-31 | Cisco Technology, Inc. | Managing multiple application configuration versions in a heterogeneous network |
| US20080196104A1 (en)* | 2007-02-09 | 2008-08-14 | George Tuvell | Off-line mms malware scanning system and method |
| US20080196085A1 (en)* | 2005-02-18 | 2008-08-14 | Duaxes Corporation | Communication Control Apparatus |
| US20080198856A1 (en)* | 2005-11-14 | 2008-08-21 | Vogel William A | Systems and methods for modifying network map attributes |
| US20080209518A1 (en)* | 2007-02-28 | 2008-08-28 | Sourcefire, Inc. | Device, system and method for timestamp analysis of segments in a transmission control protocol (TCP) session |
| US20080208987A1 (en)* | 2007-02-26 | 2008-08-28 | Red Hat, Inc. | Graphical spam detection and filtering |
| US20080222724A1 (en)* | 2006-11-08 | 2008-09-11 | Ormazabal Gaston S | PREVENTION OF DENIAL OF SERVICE (DoS) ATTACKS ON SESSION INITIATION PROTOCOL (SIP)-BASED SYSTEMS USING RETURN ROUTABILITY CHECK FILTERING |
| US20080229415A1 (en)* | 2005-07-01 | 2008-09-18 | Harsh Kapoor | Systems and methods for processing data flows |
| US20080235370A1 (en)* | 2007-03-21 | 2008-09-25 | Somansa Co., Ltd. | Method and System for Controlling Network Traffic of P2P and Instant Messenger Softwares |
| US20080244741A1 (en)* | 2005-11-14 | 2008-10-02 | Eric Gustafson | Intrusion event correlation with network discovery information |
| US20080262991A1 (en)* | 2005-07-01 | 2008-10-23 | Harsh Kapoor | Systems and methods for processing data flows |
| US20080262990A1 (en)* | 2000-09-25 | 2008-10-23 | Harsh Kapoor | Systems and methods for processing data flows |
| US20080276319A1 (en)* | 2007-04-30 | 2008-11-06 | Sourcefire, Inc. | Real-time user awareness for a computer network |
| US20080313011A1 (en)* | 2007-06-15 | 2008-12-18 | Robert Rose | Online marketing platform |
| US20080313040A1 (en)* | 2007-06-15 | 2008-12-18 | Robert Rose | Content distribution system including cost-per-engagement based advertising |
| US20090006841A1 (en)* | 2007-06-29 | 2009-01-01 | Verizon Services Corp. | System and method for testing network firewall for denial-of-service (dos) detection and prevention in signaling channel |
| US20090007220A1 (en)* | 2007-06-29 | 2009-01-01 | Verizon Services Corp. | Theft of service architectural integrity validation tools for session initiation protocol (sip)-based systems |
| US20090064335A1 (en)* | 2007-09-05 | 2009-03-05 | Yahoo! Inc. | Instant messaging malware protection |
| WO2009027798A1 (en)* | 2007-08-30 | 2009-03-05 | Nokia Corporation | System and method for parallel scanning |
| US20090083845A1 (en)* | 2003-10-03 | 2009-03-26 | Verizon Services Corp. | Network firewall test methods and apparatus |
| US20090089359A1 (en)* | 2007-09-27 | 2009-04-02 | Rockwell Automation Technologies, Inc. | Subscription and notification in industrial systems |
| US20090089233A1 (en)* | 2007-09-28 | 2009-04-02 | Rockwell Automation Technologies, Inc. | Correlation of non-times series events in industrial systems |
| WO2009045299A1 (en)* | 2007-10-03 | 2009-04-09 | Virtela Communications, Inc. | Virtualized application acceleration infrastructure |
| WO2009049275A1 (en)* | 2007-10-12 | 2009-04-16 | Symantec Corporation | Method for detecting and resolving hidden text salting |
| US20090106838A1 (en)* | 2007-10-23 | 2009-04-23 | Adam Thomas Clark | Blocking Intrusion Attacks at an Offending Host |
| US20090112651A1 (en)* | 2007-10-31 | 2009-04-30 | American Express Travel Reated Services Company | Latency locator |
| US20090138794A1 (en)* | 2007-11-27 | 2009-05-28 | Joseph Becker | System and method for securing web applications |
| US20090150374A1 (en)* | 2007-12-07 | 2009-06-11 | International Business Machines Corporation | System, method and program product for detecting sql queries injected into data fields of requests made to applications |
| US20090150972A1 (en)* | 2007-12-07 | 2009-06-11 | Moon Yong-Hyuk | Apparatus and method for managing p2p traffic |
| US20090158434A1 (en)* | 2007-12-18 | 2009-06-18 | Samsung S.D.S. Co., Ltd. | Method of detecting virus infection of file |
| US20090154363A1 (en)* | 2007-12-18 | 2009-06-18 | Josh Stephens | Method of resolving network address to host names in network flows for network device |
| US20090157473A1 (en)* | 2007-12-18 | 2009-06-18 | Att Knowledge Ventures L.P. | System and method for sending targeted marketing data using proximity data |
| US20090177768A1 (en)* | 2008-01-09 | 2009-07-09 | International Business Machines Corporation | Systems, methods and computer program products for extracting port-level information of web services with flow-based network monitoring |
| US20090190479A1 (en)* | 2007-05-14 | 2009-07-30 | Brian Parsons | Methods, systems and apparatus for monitoring and/or generating communications in a communications network |
| US20090216841A1 (en)* | 2008-02-21 | 2009-08-27 | Yahoo! Inc. | Identifying ip addresses for spammers |
| JP2009225084A (en)* | 2008-03-17 | 2009-10-01 | Mitsubishi Electric Corp | Information leak testing device, computer program, and method of testing information leak |
| US20090252041A1 (en)* | 2008-04-03 | 2009-10-08 | Alcatel Lucent | Optimized statistics processing in integrated DPI service-oriented router deployments |
| US20090271730A1 (en)* | 2007-11-30 | 2009-10-29 | Robert Rose | System and method for conducting online campaigns |
| US20090288141A1 (en)* | 2008-05-19 | 2009-11-19 | Microsoft Corporation | Pre-emptive pre-indexing of sensitive and vulnerable assets |
| US20090285225A1 (en)* | 2008-05-16 | 2009-11-19 | Dahod Ashraf M | Providing trigger based traffic management |
| US20090287618A1 (en)* | 2008-05-19 | 2009-11-19 | Yahoo! Inc. | Distributed personal spam filtering |
| US20090293114A1 (en)* | 2008-05-20 | 2009-11-26 | Shakeel Mustafa | Diversity string based pattern matching |
| US20090300156A1 (en)* | 2008-05-31 | 2009-12-03 | Ramachandra Yalakanti | Methods And Systems For Managing Security In A Network |
| US20090313276A1 (en)* | 2008-06-17 | 2009-12-17 | Fujitsu Limited | Process and device for data conversion, and computer-readable recording medium storing data conversion program |
| WO2009154947A2 (en) | 2008-05-28 | 2009-12-23 | Zscaler, Inc. | Security message processing |
| US20090328193A1 (en)* | 2007-07-20 | 2009-12-31 | Hezi Moore | System and Method for Implementing a Virtualized Security Platform |
| US20090327943A1 (en)* | 2008-06-26 | 2009-12-31 | Microsoft Corporation | Identifying application program threats through structural analysis |
| DE102008030125A1 (en)* | 2008-06-27 | 2010-01-14 | Klüver, Christina, Dr. | Electronically stored text evaluating and searching method, involves assigning search words to neuron such that combining weights depends in frequency of search word in text with neuronal network, and calculating end activation of networks |
| US20100036786A1 (en)* | 2008-08-08 | 2010-02-11 | Yahoo! Inc. | Real-time ad-hoc spam filtering of email |
| US20100042565A1 (en)* | 2000-09-25 | 2010-02-18 | Crossbeam Systems, Inc. | Mezzazine in-depth data analysis facility |
| US20100058457A1 (en)* | 2003-10-03 | 2010-03-04 | Verizon Services Corp. | Methodology, Measurements and Analysis of Performance and Scalability of Stateful Border Gateways |
| US20100058475A1 (en)* | 2008-08-26 | 2010-03-04 | Nec Laboratories America, Inc. | Feedback-guided fuzz testing for learning inputs of coma |
| US20100071024A1 (en)* | 2008-09-12 | 2010-03-18 | Juniper Networks, Inc. | Hierarchical application of security services within a computer network |
| US20100073202A1 (en)* | 2008-09-25 | 2010-03-25 | Mazed Mohammad A | Portable internet appliance |
| US20100077040A1 (en)* | 2008-09-19 | 2010-03-25 | Yahoo! Inc. | Detection of outbound sending of spam |
| US20100083121A1 (en)* | 2008-09-29 | 2010-04-01 | Kabushiki Kaisha Toshiba | System and method for evaluating multiple connectivity options |
| US20100094849A1 (en)* | 2007-08-17 | 2010-04-15 | Robert Rose | Systems and methods for creating user generated content incorporating content from a content catalog |
| US20100095367A1 (en)* | 2008-10-09 | 2010-04-15 | Juniper Networks, Inc. | Dynamic access control policy with port restrictions for a network security appliance |
| US20100107254A1 (en)* | 2008-10-29 | 2010-04-29 | Eiland Edward E | Network intrusion detection using mdl compress for deep packet inspection |
| US7716742B1 (en) | 2003-05-12 | 2010-05-11 | Sourcefire, Inc. | Systems and methods for determining characteristics of a network and analyzing vulnerabilities |
| US20100122345A1 (en)* | 2008-11-07 | 2010-05-13 | Chunghwa Telecom Co., Ltd. | Control system and protection method for integrated information security services |
| US20100138925A1 (en)* | 2007-05-24 | 2010-06-03 | Bikash Barai | Method and system simulating a hacking attack on a network |
| US20100145900A1 (en)* | 2008-12-04 | 2010-06-10 | Yahoo! Inc. | Spam filtering based on statistics and token frequency modeling |
| US20100150006A1 (en)* | 2008-12-17 | 2010-06-17 | Telefonaktiebolaget L M Ericsson (Publ) | Detection of particular traffic in communication networks |
| US20100153316A1 (en)* | 2008-12-16 | 2010-06-17 | At&T Intellectual Property I, Lp | Systems and methods for rule-based anomaly detection on ip network flow |
| US20100161537A1 (en)* | 2008-12-23 | 2010-06-24 | At&T Intellectual Property I, L.P. | System and Method for Detecting Email Spammers |
| US20100162399A1 (en)* | 2008-12-18 | 2010-06-24 | At&T Intellectual Property I, L.P. | Methods, apparatus, and computer program products that monitor and protect home and small office networks from botnet and malware activity |
| US20100205579A1 (en)* | 2008-12-30 | 2010-08-12 | Keliang Zhao | Application Design And Data Flow Analysis |
| US20100211645A1 (en)* | 2009-02-18 | 2010-08-19 | Yahoo! Inc. | Identification of a trusted message sender with traceable receipts |
| US20100217783A1 (en)* | 2009-02-13 | 2010-08-26 | Ab Initio Technology Llc | Communicating with data storage systems |
| US20100218134A1 (en)* | 2009-02-26 | 2010-08-26 | Oracle International Corporation | Techniques for semantic business policy composition |
| US20100235914A1 (en)* | 2009-03-13 | 2010-09-16 | Alcatel Lucent | Intrusion detection for virtual layer-2 services |
| US20100235909A1 (en)* | 2009-03-13 | 2010-09-16 | Silver Tail Systems | System and Method for Detection of a Change in Behavior in the Use of a Website Through Vector Velocity Analysis |
| US20100235908A1 (en)* | 2009-03-13 | 2010-09-16 | Silver Tail Systems | System and Method for Detection of a Change in Behavior in the Use of a Website Through Vector Analysis |
| US20100250918A1 (en)* | 2009-03-27 | 2010-09-30 | Neuralitc Systems | Method and system for identifying an application type of encrypted traffic |
| US20100287613A1 (en)* | 2009-05-08 | 2010-11-11 | Microsoft Corporation | Sanitization of packets |
| US20100293618A1 (en)* | 2009-05-12 | 2010-11-18 | Microsoft Corporation | Runtime analysis of software privacy issues |
| US20100332601A1 (en)* | 2009-06-26 | 2010-12-30 | Walter Jason D | Real-time spam look-up system |
| US20110106937A1 (en)* | 2009-10-29 | 2011-05-05 | Fluke Corporation | Mixed-mode analysis |
| US20110145887A1 (en)* | 2009-12-14 | 2011-06-16 | At&T Intellectual Property I, L.P. | System and Method of Selectively Applying Security Measures to Data Services |
| US20110145748A1 (en)* | 2009-12-14 | 2011-06-16 | Ab Initio Technology Llc | Specifying user interface elements |
| WO2011073983A1 (en) | 2009-12-15 | 2011-06-23 | Seeker Security Ltd. | Methods and systems of detecting and analyzing correlated operations in a common storage |
| US20110149746A1 (en)* | 2009-12-21 | 2011-06-23 | Electronics And Telecommunications Research Institute | Apparatus and method of monitoring packet stream in router using packet identity checking |
| US20110149736A1 (en)* | 2005-04-27 | 2011-06-23 | Extreme Networks, Inc. | Integrated methods of performing network switch functions |
| US20110208875A1 (en)* | 2010-02-24 | 2011-08-25 | Crescendo Networks Ltd. | Reducing energy consumption of servers |
| US20110213869A1 (en)* | 2000-09-25 | 2011-09-01 | Yevgeny Korsunsky | Processing data flows with a data flow processor |
| US20110214157A1 (en)* | 2000-09-25 | 2011-09-01 | Yevgeny Korsunsky | Securing a network with data flow processing |
| US20110219035A1 (en)* | 2000-09-25 | 2011-09-08 | Yevgeny Korsunsky | Database security via data flow processing |
| US8024473B1 (en)* | 2007-07-19 | 2011-09-20 | Mcafee, Inc. | System, method, and computer program product to automate the flagging of obscure network flows as at least potentially unwanted |
| WO2011127158A1 (en)* | 2010-04-06 | 2011-10-13 | Justone Database, Inc. | Data storage and/or retrieval based on a database model-agnostic, schema-agnostic and workload-agnostic data strorage and access models |
| US8041641B1 (en)* | 2006-12-19 | 2011-10-18 | Symantec Operating Corporation | Backup service and appliance with single-instance storage of encrypted data |
| US8042185B1 (en)* | 2007-09-27 | 2011-10-18 | Netapp, Inc. | Anti-virus blade |
| US20110271341A1 (en)* | 2010-04-28 | 2011-11-03 | Symantec Corporation | Behavioral signature generation using clustering |
| US20110296527A1 (en)* | 2005-01-10 | 2011-12-01 | Mcafee, Inc. | Integrated firewall, ips, and virus scanner system and method |
| US20110295894A1 (en)* | 2010-05-27 | 2011-12-01 | Samsung Sds Co., Ltd. | System and method for matching pattern |
| US20110296003A1 (en)* | 2010-06-01 | 2011-12-01 | Microsoft Corporation | User account behavior techniques |
| US20120030202A1 (en)* | 2010-02-26 | 2012-02-02 | Oracle International Corporation | Techniques for analyzing data from multiple sources |
| US8112800B1 (en) | 2007-11-08 | 2012-02-07 | Juniper Networks, Inc. | Multi-layered application classification and decoding |
| US8117657B1 (en)* | 2007-06-20 | 2012-02-14 | Extreme Networks, Inc. | Detection and mitigation of rapidly propagating threats from P2P, IRC and gaming |
| WO2012047885A1 (en)* | 2010-10-04 | 2012-04-12 | Openwave Systems Inc. | Method and system for dynamic traffic steering |
| US20120110086A1 (en)* | 2010-11-02 | 2012-05-03 | International Business Machines Corporation | Ensemble having one or more computing systems and a controller thereof |
| US20120123945A1 (en)* | 2010-11-17 | 2012-05-17 | Inside Secure | Nfc transaction method and system |
| US20120131674A1 (en)* | 2010-11-18 | 2012-05-24 | Raptor Networks Technology, Inc. | Vector-Based Anomaly Detection |
| US20120144014A1 (en)* | 2010-12-01 | 2012-06-07 | Cisco Technology, Inc. | Directing data flows in data centers with clustering services |
| US20120159629A1 (en)* | 2010-12-16 | 2012-06-21 | National Taiwan University Of Science And Technology | Method and system for detecting malicious script |
| US20120174222A1 (en)* | 2010-12-30 | 2012-07-05 | Yunfeng Peng | Method for the safety of network terminal devices |
| US20120185614A1 (en)* | 2006-10-26 | 2012-07-19 | Reed Coke S | Network Interface for Use in Parallel Computing Systems |
| US8239948B1 (en)* | 2008-12-19 | 2012-08-07 | Symantec Corporation | Selecting malware signatures to reduce false-positive detections |
| US8272055B2 (en) | 2008-10-08 | 2012-09-18 | Sourcefire, Inc. | Target-based SMB and DCE/RPC processing for an intrusion detection system or intrusion prevention system |
| US8291495B1 (en)* | 2007-08-08 | 2012-10-16 | Juniper Networks, Inc. | Identifying applications for intrusion detection systems |
| US20120271964A1 (en)* | 2011-04-20 | 2012-10-25 | Blue Coat Systems, Inc. | Load Balancing for Network Devices |
| US20120317647A1 (en)* | 2011-05-26 | 2012-12-13 | Carnegie Mellon University | Automated Exploit Generation |
| US8339959B1 (en) | 2008-05-20 | 2012-12-25 | Juniper Networks, Inc. | Streamlined packet forwarding using dynamic filters for routing and security in a shared forwarding plane |
| US20130064077A1 (en)* | 2011-09-13 | 2013-03-14 | Hitachi, Ltd. | Node apparatus, system, and packet processing method |
| US8418249B1 (en)* | 2011-11-10 | 2013-04-09 | Narus, Inc. | Class discovery for automated discovery, attribution, analysis, and risk assessment of security threats |
| US8433790B2 (en) | 2010-06-11 | 2013-04-30 | Sourcefire, Inc. | System and method for assigning network blocks to sensors |
| US20130133064A1 (en)* | 2011-11-23 | 2013-05-23 | Cavium, Inc. | Reverse nfa generation and processing |
| US20130160129A1 (en)* | 2011-12-19 | 2013-06-20 | Verizon Patent And Licensing Inc. | System security evaluation |
| US8474043B2 (en) | 2008-04-17 | 2013-06-25 | Sourcefire, Inc. | Speed and memory optimization of intrusion detection system (IDS) and intrusion prevention system (IPS) rule processing |
| US20130167234A1 (en)* | 2010-09-09 | 2013-06-27 | Siemens Aktiengesellschaft | Method for Processing Messages in a Communication Network Comprising a Plurality of Network Nodes |
| US20130179531A1 (en)* | 2012-01-10 | 2013-07-11 | Daisuke Sakai | Network communications apparatus, method, and medium |
| US20130185795A1 (en)* | 2012-01-12 | 2013-07-18 | Arxceo Corporation | Methods and systems for providing network protection by progressive degradation of service |
| US20130195117A1 (en)* | 2010-11-29 | 2013-08-01 | Huawei Technologies Co., Ltd | Parameter acquisition method and device for general protocol parsing and general protocol parsing method and device |
| US8509071B1 (en) | 2010-10-06 | 2013-08-13 | Juniper Networks, Inc. | Multi-dimensional traffic management |
| US20130247183A1 (en)* | 2010-08-13 | 2013-09-19 | Mcafee, Inc. | System, method, and computer program product for preventing a modification to a domain name system setting |
| US20130276112A1 (en)* | 2008-04-29 | 2013-10-17 | Gregory William Dalcher | System, method, and computer program product for dynamically adjusting a level of security applied to a system |
| US8601034B2 (en) | 2011-03-11 | 2013-12-03 | Sourcefire, Inc. | System and method for real time data awareness |
| US8612371B1 (en)* | 2007-07-13 | 2013-12-17 | Larry J. Werth | Computing device and method using associative pattern memory using recognition codes for input patterns |
| US20130339545A1 (en)* | 2011-02-24 | 2013-12-19 | The University Of Tulsa | Network-based hyperspeed communication and defense |
| US8615785B2 (en) | 2005-12-30 | 2013-12-24 | Extreme Network, Inc. | Network threat detection and mitigation |
| US20130347114A1 (en)* | 2012-04-30 | 2013-12-26 | Verint Systems Ltd. | System and method for malware detection |
| US8631497B1 (en)* | 2007-02-01 | 2014-01-14 | Mcafee, Inc. | Systems and methods for automating blind detection of computational vulnerabilities |
| US8671182B2 (en) | 2010-06-22 | 2014-03-11 | Sourcefire, Inc. | System and method for resolving operating system or service identity conflicts |
| US8676729B1 (en)* | 2011-06-14 | 2014-03-18 | Narus, Inc. | Network traffic classification using subspace clustering techniques |
| US8677486B2 (en) | 2010-04-16 | 2014-03-18 | Sourcefire, Inc. | System and method for near-real time network attack detection, and system and method for unified detection via detection routing |
| US20140101301A1 (en)* | 2012-10-04 | 2014-04-10 | Stateless Networks, Inc. | System and Method for Dynamic Management of Network Device Data |
| US8726394B2 (en) | 2009-12-15 | 2014-05-13 | Seeker Security Ltd. | Method and system of runtime analysis |
| US8726338B2 (en) | 2012-02-02 | 2014-05-13 | Juniper Networks, Inc. | Dynamic threat protection in mobile networks |
| US20140181312A1 (en)* | 2010-09-24 | 2014-06-26 | Nexios It | Systems and Methods for Peer-to-Peer IMS |
| US8769685B1 (en)* | 2010-02-03 | 2014-07-01 | Symantec Corporation | Systems and methods for using file paths to identify potentially malicious computer files |
| US20140195749A1 (en)* | 2013-01-10 | 2014-07-10 | Pure Storage, Inc. | Deduplication of Volume Regions |
| US20140201828A1 (en)* | 2012-11-19 | 2014-07-17 | Samsung Sds Co., Ltd. | Anti-malware system, method of processing packet in the same, and computing device |
| US20140237137A1 (en)* | 2013-02-18 | 2014-08-21 | Cisco Technology, Inc. | System for distributing flow to distributed service nodes using a unified application identifier |
| US20140245422A1 (en)* | 2009-11-30 | 2014-08-28 | Iwebgate Technology Limited | System and method for network virtualization and security using computer systems and software |
| WO2014137416A1 (en)* | 2013-03-08 | 2014-09-12 | The Trustees Of Columbia University In The City Of New York | Identification of backdoors and backdoor triggers |
| US20140304770A1 (en)* | 2010-12-30 | 2014-10-09 | Korea University Research And Business Foundation | Terminal |
| US8874572B1 (en)* | 2007-07-31 | 2014-10-28 | Megree, Inc. | Method and computer program product for operating a social networking site |
| US20140330849A1 (en)* | 2007-02-24 | 2014-11-06 | Trend Micro Incorporated | Fast identification of complex strings in a data stream |
| US8898096B2 (en) | 2011-05-31 | 2014-11-25 | Oracle International Corporation | Application configuration generation |
| US8918512B2 (en) | 2010-11-02 | 2014-12-23 | International Business Machines Corporation | Managing a workload of a plurality of virtual servers of a computing environment |
| US8931087B1 (en)* | 2008-12-03 | 2015-01-06 | Verizon Patent And Licensing Inc. | Reconfigurable virtualized remote computer security system |
| US20150026794A1 (en)* | 2013-07-18 | 2015-01-22 | Palo Alto Networks, Inc. | Packet classification for network routing |
| US8954309B2 (en) | 2011-05-31 | 2015-02-10 | Oracle International Corporation | Techniques for application tuning |
| US8966020B2 (en) | 2010-11-02 | 2015-02-24 | International Business Machines Corporation | Integration of heterogeneous computing systems into a hybrid computing system |
| US9054952B2 (en)* | 2013-03-15 | 2015-06-09 | Extrahop Networks, Inc. | Automated passive discovery of applications |
| US9071635B1 (en)* | 2011-10-19 | 2015-06-30 | Wichorus, Inc. | Methods and apparatus for identifying paging activities during idle mode |
| US9069930B1 (en)* | 2011-03-29 | 2015-06-30 | Emc Corporation | Security information and event management system employing security business objects and workflows |
| US9081613B2 (en) | 2010-11-02 | 2015-07-14 | International Business Machines Corporation | Unified resource manager providing a single point of control |
| US20150200962A1 (en)* | 2012-06-04 | 2015-07-16 | The Board Of Regents Of The University Of Texas System | Method and system for resilient and adaptive detection of malicious websites |
| US20150213730A1 (en)* | 2008-02-19 | 2015-07-30 | Architecture Technology Corporation | Automated execution and evaluation of network-based training exercises |
| US9171160B2 (en) | 2013-09-30 | 2015-10-27 | Fireeye, Inc. | Dynamically adaptive framework and method for classifying malware using intelligent static, emulation, and dynamic analyses |
| US9191288B2 (en) | 2013-03-15 | 2015-11-17 | Extrahop Networks, Inc. | Trigger based recording of flows with play back |
| US9189627B1 (en) | 2013-11-21 | 2015-11-17 | Fireeye, Inc. | System, apparatus and method for conducting on-the-fly decryption of encrypted objects for malware detection |
| US9195829B1 (en) | 2013-02-23 | 2015-11-24 | Fireeye, Inc. | User interface with real-time visual playback along with synchronous textual analysis log display and event/time index for anomalous behavior detection in applications |
| US9202049B1 (en) | 2010-06-21 | 2015-12-01 | Pulse Secure, Llc | Detecting malware on mobile devices |
| US9210181B1 (en)* | 2014-05-26 | 2015-12-08 | Solana Networks Inc. | Detection of anomaly in network flow data |
| US20150358345A1 (en)* | 2014-06-09 | 2015-12-10 | Meadow Hills, LLC | Active attack detection system |
| US9237171B2 (en) | 2011-08-17 | 2016-01-12 | Mcafee, Inc. | System and method for indirect interface monitoring and plumb-lining |
| US9253016B2 (en) | 2010-11-02 | 2016-02-02 | International Business Machines Corporation | Management of a data network of a computing environment |
| US9251343B1 (en) | 2013-03-15 | 2016-02-02 | Fireeye, Inc. | Detecting bootkits resident on compromised computers |
| US9251535B1 (en) | 2012-01-05 | 2016-02-02 | Juniper Networks, Inc. | Offload of data transfer statistics from a mobile access gateway |
| US9275336B2 (en) | 2013-12-31 | 2016-03-01 | Cavium, Inc. | Method and system for skipping over group(s) of rules based on skip group rule |
| US9294442B1 (en)* | 2015-03-30 | 2016-03-22 | Varmour Networks, Inc. | System and method for threat-driven security policy controls |
| US9298925B1 (en)* | 2013-03-08 | 2016-03-29 | Ca, Inc. | Supply chain cyber security auditing systems, methods and computer program products |
| US20160094565A1 (en)* | 2014-09-29 | 2016-03-31 | Juniper Networks, Inc. | Targeted attack discovery |
| US9338147B1 (en) | 2015-04-24 | 2016-05-10 | Extrahop Networks, Inc. | Secure communication secret sharing |
| US9344366B2 (en) | 2011-08-02 | 2016-05-17 | Cavium, Inc. | System and method for rule matching in a processor |
| US9374383B2 (en)* | 2014-10-21 | 2016-06-21 | Cisco Technology, Inc. | Events from network flows |
| US9374342B2 (en) | 2005-11-08 | 2016-06-21 | Verizon Patent And Licensing Inc. | System and method for testing network firewall using fine granularity measurements |
| US20160180090A1 (en)* | 2014-12-23 | 2016-06-23 | Mcafee, Inc. | Execution profiling detection of malicious objects |
| US9380027B1 (en) | 2015-03-30 | 2016-06-28 | Varmour Networks, Inc. | Conditional declarative policies |
| US9398033B2 (en) | 2011-02-25 | 2016-07-19 | Cavium, Inc. | Regular expression processing automaton |
| US9398043B1 (en) | 2009-03-24 | 2016-07-19 | Juniper Networks, Inc. | Applying fine-grain policy action to encapsulated network attacks |
| US9400958B2 (en) | 2010-06-30 | 2016-07-26 | Oracle International Corporation | Techniques for display of information related to policies |
| US9419943B2 (en) | 2013-12-30 | 2016-08-16 | Cavium, Inc. | Method and apparatus for processing of finite automata |
| US9426165B2 (en) | 2013-08-30 | 2016-08-23 | Cavium, Inc. | Method and apparatus for compilation of finite automata |
| US9426166B2 (en) | 2013-08-30 | 2016-08-23 | Cavium, Inc. | Method and apparatus for processing finite automata |
| US9426167B1 (en)* | 2015-11-16 | 2016-08-23 | International Business Machines Corporation | Management of decommissioned server assets in a shared data environment |
| US20160246986A1 (en)* | 2015-02-19 | 2016-08-25 | International Business Machines Corporation | Code analysis for providing data privacy in etl systems |
| US20160248882A1 (en)* | 2013-06-27 | 2016-08-25 | Hitachi, Ltd. | Management system and method |
| US9432394B1 (en)* | 2015-03-16 | 2016-08-30 | Ixia | Methods, systems, and computer readable media for converging on network protocol stack vulnerabilities using fuzzing variables, vulnerability ratings and progressive convergence |
| US9432389B1 (en)* | 2014-03-31 | 2016-08-30 | Fireeye, Inc. | System, apparatus and method for detecting a malicious attack based on static analysis of a multi-flow object |
| US9438634B1 (en)* | 2015-03-13 | 2016-09-06 | Varmour Networks, Inc. | Microsegmented networks that implement vulnerability scanning |
| US9438561B2 (en) | 2014-04-14 | 2016-09-06 | Cavium, Inc. | Processing of finite automata based on a node cache |
| US20160259864A1 (en)* | 2013-11-06 | 2016-09-08 | Japan Science And Technology Agency | Fluid transition route acquisition apparatus, fluid transition route acquisition method, and program |
| US9442881B1 (en) | 2011-08-31 | 2016-09-13 | Yahoo! Inc. | Anti-spam transient entity classification |
| US9449034B2 (en) | 2009-01-07 | 2016-09-20 | Oracle International Corporation | Generic ontology based semantic business policy engine |
| US20160294875A1 (en)* | 2015-03-30 | 2016-10-06 | Varmour Networks, Inc. | System and method for threat-driven security policy controls |
| US9467476B1 (en) | 2015-03-13 | 2016-10-11 | Varmour Networks, Inc. | Context aware microsegmentation |
| US9473529B2 (en) | 2006-11-08 | 2016-10-18 | Verizon Patent And Licensing Inc. | Prevention of denial of service (DoS) attacks on session initiation protocol (SIP)-based systems using method vulnerability filtering |
| US20160308729A1 (en)* | 2015-04-17 | 2016-10-20 | The Boeing Company | Methods and systems for improved computer network analysis |
| US9483317B1 (en) | 2015-08-17 | 2016-11-01 | Varmour Networks, Inc. | Using multiple central processing unit cores for packet forwarding in virtualized networks |
| US9483742B1 (en)* | 2014-10-27 | 2016-11-01 | Amazon Technologies, Inc. | Intelligent traffic analysis to detect malicious activity |
| US9497100B2 (en) | 2014-05-05 | 2016-11-15 | Ixia | Methods, systems, and computer readable media for providing fuzz testing functionality |
| US9507563B2 (en) | 2013-08-30 | 2016-11-29 | Cavium, Inc. | System and method to traverse a non-deterministic finite automata (NFA) graph generated for regular expression patterns with advanced features |
| US9521115B1 (en) | 2016-03-24 | 2016-12-13 | Varmour Networks, Inc. | Security policy generation using container metadata |
| US9525697B2 (en) | 2015-04-02 | 2016-12-20 | Varmour Networks, Inc. | Delivering security functions to distributed networks |
| US9525696B2 (en) | 2000-09-25 | 2016-12-20 | Blue Coat Systems, Inc. | Systems and methods for processing data flows |
| US20160380938A1 (en)* | 2012-10-09 | 2016-12-29 | Whatsapp Inc. | System and method for detecting unwanted content |
| US9544402B2 (en) | 2013-12-31 | 2017-01-10 | Cavium, Inc. | Multi-rule approach to encoding a group of rules |
| US9560081B1 (en) | 2016-06-24 | 2017-01-31 | Varmour Networks, Inc. | Data network microsegmentation |
| US20170031611A1 (en)* | 2015-07-27 | 2017-02-02 | International Business Machines Corporation | Regular expression matching with back-references using backtracking |
| KR101703446B1 (en)* | 2015-10-15 | 2017-02-06 | 숭실대학교산학협력단 | Network capable of detection DoS attacks and Method for controlling thereof, Gateway and Managing server comprising the network |
| US20170048272A1 (en)* | 2014-04-25 | 2017-02-16 | Securebrain Corporation | Fraud detection network system and fraud detection method |
| US9578055B1 (en)* | 2008-01-25 | 2017-02-21 | F5 Networks, Inc. | Thwarting drone-waged denial of service attacks on a network |
| US20170063907A1 (en)* | 2015-08-31 | 2017-03-02 | Splunk Inc. | Multi-Stage Network Security Threat Detection |
| US20170078152A1 (en)* | 2015-09-14 | 2017-03-16 | Huawei Technologies Canada Co., Ltd. | Dedicated Protection for Virtual Network Embedding |
| US9602532B2 (en) | 2014-01-31 | 2017-03-21 | Cavium, Inc. | Method and apparatus for optimizing finite automata processing |
| US9609026B2 (en) | 2015-03-13 | 2017-03-28 | Varmour Networks, Inc. | Segmented networks that implement scanning |
| US9609083B2 (en) | 2011-02-10 | 2017-03-28 | Varmour Networks, Inc. | Distributed service processing of network gateways using virtual machines |
| US20170111391A1 (en)* | 2015-10-15 | 2017-04-20 | International Business Machines Corporation | Enhanced intrusion prevention system |
| WO2017074402A1 (en)* | 2015-10-29 | 2017-05-04 | Cloudcoffer Llc | Methods for preventing computer attacks in two-phase filtering and apparatuses using the same |
| US9652616B1 (en)* | 2011-03-14 | 2017-05-16 | Symantec Corporation | Techniques for classifying non-process threats |
| US9660879B1 (en) | 2016-07-25 | 2017-05-23 | Extrahop Networks, Inc. | Flow deduplication across a cluster of network monitoring devices |
| US9665458B2 (en) | 2011-06-01 | 2017-05-30 | Data Security Solutions, Llc | Method and system for providing information from third party applications to devices |
| US9667446B2 (en) | 2014-01-08 | 2017-05-30 | Cavium, Inc. | Condition code approach for comparing rule and packet data that are provided in portions |
| US9680852B1 (en) | 2016-01-29 | 2017-06-13 | Varmour Networks, Inc. | Recursive multi-layer examination for computer network security remediation |
| US9729416B1 (en) | 2016-07-11 | 2017-08-08 | Extrahop Networks, Inc. | Anomaly detection using device relationship graphs |
| US9734037B1 (en)* | 2009-09-15 | 2017-08-15 | Symantec Corporation | Mobile application sampling for performance and network behavior profiling |
| WO2017145001A1 (en) | 2016-02-23 | 2017-08-31 | nChain Holdings Limited | Reactive and pre-emptive security system for the protection of computer networks & systems |
| US9762599B2 (en) | 2016-01-29 | 2017-09-12 | Varmour Networks, Inc. | Multi-node affinity-based examination for computer network security remediation |
| US9774520B1 (en) | 2008-10-20 | 2017-09-26 | Juniper Networks, Inc. | Service aware path selection with a network acceleration device |
| US20170279849A1 (en)* | 2016-03-24 | 2017-09-28 | Cisco Technology, Inc. | Constraint-aware resource synchronization across hyper-distributed learning systems |
| US20170279839A1 (en)* | 2016-03-25 | 2017-09-28 | Cisco Technology, Inc. | Network-based approach for training supervised learning classifiers |
| US9787639B1 (en) | 2016-06-24 | 2017-10-10 | Varmour Networks, Inc. | Granular segmentation using events |
| US20170301013A1 (en)* | 2016-04-15 | 2017-10-19 | Adp, Llc | Management of Payroll Lending Within an Enterprise System |
| US9800608B2 (en) | 2000-09-25 | 2017-10-24 | Symantec Corporation | Processing data flows with a data flow processor |
| US9800592B2 (en)* | 2014-08-04 | 2017-10-24 | Microsoft Technology Licensing, Llc | Data center architecture that supports attack detection and mitigation |
| US9811233B2 (en) | 2013-02-12 | 2017-11-07 | Ab Initio Technology Llc | Building applications for configuring processes |
| US9838757B2 (en)* | 2007-04-17 | 2017-12-05 | Thomson Licensing | Method to transmit video data in a data stream and associated metadata |
| US20180026997A1 (en)* | 2016-07-21 | 2018-01-25 | Level 3 Communications, Llc | System and method for voice security in a telecommunications network |
| US9880536B1 (en)* | 2009-05-04 | 2018-01-30 | Cypress Semiconductor Corporation | Autonomous control in a programmable system |
| US9904630B2 (en) | 2014-01-31 | 2018-02-27 | Cavium, Inc. | Finite automata processing based on a top of stack (TOS) memory |
| US20180062922A1 (en)* | 2016-08-26 | 2018-03-01 | Brocade Communications Systems, Inc. | Application launcher and management framework for a network device |
| US9912684B1 (en) | 2004-04-01 | 2018-03-06 | Fireeye, Inc. | System and method for virtual analysis of network data |
| US9917924B2 (en) | 2015-03-16 | 2018-03-13 | Keysight Technologies Singapore (Holdings) Pte. Ltd. | Methods, systems, and computer readable media for simplistic visual representation of complex interdependent network protocol fields for network protocol fuzzing and graphical framework for reporting instantaneous system level progress |
| US20180077037A1 (en)* | 2016-09-09 | 2018-03-15 | Hewlett Packard Enterprise Development Lp | Verify a network function by inquiring a model using a query language |
| US9923913B2 (en) | 2013-06-04 | 2018-03-20 | Verint Systems Ltd. | System and method for malware detection learning |
| US9967292B1 (en) | 2017-10-25 | 2018-05-08 | Extrahop Networks, Inc. | Inline secret sharing |
| US9973472B2 (en) | 2015-04-02 | 2018-05-15 | Varmour Networks, Inc. | Methods and systems for orchestrating physical and virtual switches to enforce security boundaries |
| US20180167403A1 (en)* | 2016-12-12 | 2018-06-14 | Ut Battelle, Llc | Malware analysis and recovery |
| US10002326B2 (en) | 2014-04-14 | 2018-06-19 | Cavium, Inc. | Compilation of finite automata based on memory hierarchy |
| US10007786B1 (en)* | 2015-11-28 | 2018-06-26 | Symantec Corporation | Systems and methods for detecting malware |
| US20180183823A1 (en)* | 2016-12-28 | 2018-06-28 | Samsung Electronics Co., Ltd. | Apparatus for detecting anomaly and operating method for the same |
| US10038611B1 (en) | 2018-02-08 | 2018-07-31 | Extrahop Networks, Inc. | Personalization of alerts based on network monitoring |
| US10063434B1 (en) | 2017-08-29 | 2018-08-28 | Extrahop Networks, Inc. | Classifying applications or activities based on network behavior |
| US20180248904A1 (en)* | 2017-02-24 | 2018-08-30 | LogRhythm Inc. | Analytics for processing information system data |
| US10075416B2 (en) | 2015-12-30 | 2018-09-11 | Juniper Networks, Inc. | Network session data sharing |
| US10083624B2 (en) | 2015-07-28 | 2018-09-25 | Architecture Technology Corporation | Real-time monitoring of network-based training exercises |
| US10091238B2 (en) | 2014-02-11 | 2018-10-02 | Varmour Networks, Inc. | Deception using distributed threat detection |
| US10110558B2 (en) | 2014-04-14 | 2018-10-23 | Cavium, Inc. | Processing of finite automata based on memory hierarchy |
| US10116679B1 (en) | 2018-05-18 | 2018-10-30 | Extrahop Networks, Inc. | Privilege inference and monitoring based on network behavior |
| US10142426B2 (en) | 2015-03-29 | 2018-11-27 | Verint Systems Ltd. | System and method for identifying communication session participants based on traffic patterns |
| US10164861B2 (en) | 2015-12-28 | 2018-12-25 | Silver Peak Systems, Inc. | Dynamic monitoring and visualization for network health characteristics |
| US10178070B2 (en) | 2015-03-13 | 2019-01-08 | Varmour Networks, Inc. | Methods and systems for providing security to distributed microservices |
| US10191758B2 (en) | 2015-12-09 | 2019-01-29 | Varmour Networks, Inc. | Directing data traffic between intra-server virtual machines |
| US10193929B2 (en) | 2015-03-13 | 2019-01-29 | Varmour Networks, Inc. | Methods and systems for improving analytics in distributed networks |
| US10198427B2 (en) | 2013-01-29 | 2019-02-05 | Verint Systems Ltd. | System and method for keyword spotting using representative dictionary |
| US10204211B2 (en) | 2016-02-03 | 2019-02-12 | Extrahop Networks, Inc. | Healthcare operations with passive network monitoring |
| US10257082B2 (en)* | 2017-02-06 | 2019-04-09 | Silver Peak Systems, Inc. | Multi-level learning for classifying traffic flows |
| US10263863B2 (en) | 2017-08-11 | 2019-04-16 | Extrahop Networks, Inc. | Real-time configuration discovery and management |
| US10264025B2 (en) | 2016-06-24 | 2019-04-16 | Varmour Networks, Inc. | Security policy generation for virtualization, bare-metal server, and cloud computing environments |
| US10264003B1 (en) | 2018-02-07 | 2019-04-16 | Extrahop Networks, Inc. | Adaptive network monitoring with tuneable elastic granularity |
| US10313930B2 (en) | 2008-07-03 | 2019-06-04 | Silver Peak Systems, Inc. | Virtual wide area network overlays |
| US10320749B2 (en)* | 2016-11-07 | 2019-06-11 | Nicira, Inc. | Firewall rule creation in a virtualized computing environment |
| US10325094B2 (en)* | 2014-08-28 | 2019-06-18 | Mitsubishi Electric Corporation | Process analysis apparatus, process analysis method, and process analysis for determining input/output relation of a block of execution trace to detect potential malware |
| US10326551B2 (en) | 2016-08-19 | 2019-06-18 | Silver Peak Systems, Inc. | Forward packet recovery with constrained network overhead |
| US10333854B2 (en)* | 2015-01-04 | 2019-06-25 | Huawei Technologies Co., Ltd. | Method and apparatus for detecting type of network data flow |
| US10356044B2 (en) | 2014-03-17 | 2019-07-16 | Fortinet, Inc. | Security information and event management |
| US10375098B2 (en)* | 2017-01-31 | 2019-08-06 | Splunk Inc. | Anomaly detection based on relationships between multiple time series |
| US10389574B1 (en) | 2018-02-07 | 2019-08-20 | Extrahop Networks, Inc. | Ranking alerts based on network monitoring |
| US10387804B2 (en) | 2014-09-30 | 2019-08-20 | BoonLogic | Implementations of, and methods of use for a pattern memory engine applying associative pattern memory for pattern recognition |
| US10411978B1 (en) | 2018-08-09 | 2019-09-10 | Extrahop Networks, Inc. | Correlating causes and effects associated with network activity |
| US10432650B2 (en) | 2016-03-31 | 2019-10-01 | Stuart Staniford | System and method to protect a webserver against application exploits and attacks |
| US10432484B2 (en) | 2016-06-13 | 2019-10-01 | Silver Peak Systems, Inc. | Aggregating select network traffic statistics |
| US10454894B2 (en)* | 2015-11-17 | 2019-10-22 | Cyber Adapt, Inc. | Cyber threat attenuation using multi-source threat data analysis |
| US10476673B2 (en) | 2017-03-22 | 2019-11-12 | Extrahop Networks, Inc. | Managing session secrets for continuous packet capture systems |
| US10491609B2 (en) | 2016-10-10 | 2019-11-26 | Verint Systems Ltd. | System and method for generating data sets for learning to identify user actions |
| US10515214B1 (en) | 2013-09-30 | 2019-12-24 | Fireeye, Inc. | System and method for classifying malware within content created during analysis of a specimen |
| US20200014712A1 (en)* | 2018-07-06 | 2020-01-09 | International Business Machines Corporation | Dual-port mirroring system for analyzing non-stationary data in a network |
| US10542071B1 (en)* | 2016-09-27 | 2020-01-21 | Amazon Technologies, Inc. | Event driven health checks for non-HTTP applications |
| US10546008B2 (en) | 2015-10-22 | 2020-01-28 | Verint Systems Ltd. | System and method for maintaining a dynamic dictionary |
| US10560842B2 (en) | 2015-01-28 | 2020-02-11 | Verint Systems Ltd. | System and method for combined network-side and off-air monitoring of wireless networks |
| US10567413B2 (en)* | 2015-04-17 | 2020-02-18 | Centripetal Networks, Inc. | Rule-based network-threat detection |
| US10587632B1 (en)* | 2017-09-28 | 2020-03-10 | Amazon Technologies, Inc. | Neural network-based malware detection |
| US10594718B1 (en) | 2018-08-21 | 2020-03-17 | Extrahop Networks, Inc. | Managing incident response operations based on monitored network activity |
| US20200106793A1 (en)* | 2018-10-02 | 2020-04-02 | Olympus Infotech, LLC | Methods, systems, and computer program products for continuous cyber risk monitoring |
| US10614107B2 (en) | 2015-10-22 | 2020-04-07 | Verint Systems Ltd. | System and method for keyword searching using both static and dynamic dictionaries |
| US10623800B2 (en) | 2018-07-16 | 2020-04-14 | Gracenote, Inc. | Dynamic control of fingerprinting rate to facilitate time-accurate revision of media content |
| US10621314B2 (en)* | 2016-08-01 | 2020-04-14 | Palantir Technologies Inc. | Secure deployment of a software package |
| US10630588B2 (en) | 2014-07-24 | 2020-04-21 | Verint Systems Ltd. | System and method for range matching |
| US10637721B2 (en) | 2018-03-12 | 2020-04-28 | Silver Peak Systems, Inc. | Detecting path break conditions while minimizing network overhead |
| US10659484B2 (en)* | 2018-02-19 | 2020-05-19 | Cisco Technology, Inc. | Hierarchical activation of behavioral modules on a data plane for behavioral analytics |
| US10666676B1 (en)* | 2014-08-18 | 2020-05-26 | Trend Micro Incorporated | Detection of targeted email attacks |
| US20200175370A1 (en)* | 2018-11-30 | 2020-06-04 | International Business Machines Corporation | Decentralized distributed deep learning |
| FR3090153A1 (en)* | 2018-12-17 | 2020-06-19 | Commissariat A L'energie Atomique Et Aux Energies Alternatives | Anomaly detection method and system in a telecommunications network |
| US10719588B2 (en) | 2014-09-05 | 2020-07-21 | Silver Peak Systems, Inc. | Dynamic monitoring and authorization of an optimization device |
| US10742530B1 (en) | 2019-08-05 | 2020-08-11 | Extrahop Networks, Inc. | Correlating network traffic that crosses opaque endpoints |
| US10742677B1 (en) | 2019-09-04 | 2020-08-11 | Extrahop Networks, Inc. | Automatic determination of user roles and asset types based on network monitoring |
| US10749905B2 (en)* | 2017-07-31 | 2020-08-18 | Amdocs Development Limited | System, method, and computer program providing security in network function virtualization (NFV) based communication networks and software defined networks (SDNS) |
| US10755334B2 (en) | 2016-06-30 | 2020-08-25 | Varmour Networks, Inc. | Systems and methods for continually scoring and segmenting open opportunities using client data and product predictors |
| US10764323B1 (en)* | 2015-12-21 | 2020-09-01 | Amdocs Development Limited | System, method, and computer program for isolating services of a communication network in response to a distributed denial of service (DDoS) attack |
| US10771394B2 (en)* | 2017-02-06 | 2020-09-08 | Silver Peak Systems, Inc. | Multi-level learning for classifying traffic flows on a first packet from DNS data |
| US10769727B1 (en)* | 2013-07-11 | 2020-09-08 | Liberty Mutual Insurance Company | Home telematics devices and insurance applications |
| US20200286131A1 (en)* | 2019-03-04 | 2020-09-10 | Iris.Tv, Inc. | Dual-optimization of targeted digital assets under volume and position constraints |
| US10776427B2 (en)* | 2014-09-26 | 2020-09-15 | British Telecommunications Public Limited Company | Efficient conditional state mapping in a pattern matching automaton |
| US10785108B1 (en)* | 2018-06-21 | 2020-09-22 | Wells Fargo Bank, N.A. | Intelligent learning and management of a networked architecture |
| CN111695115A (en)* | 2020-05-25 | 2020-09-22 | 武汉大学 | Industrial control system network attack tracing method based on communication delay and security evaluation |
| US10805840B2 (en) | 2008-07-03 | 2020-10-13 | Silver Peak Systems, Inc. | Data transmission via a virtual wide area network overlay |
| CN111767198A (en)* | 2020-06-23 | 2020-10-13 | 中国工商银行股份有限公司 | System risk prediction method and device based on classification label sequence matching |
| US10803766B1 (en) | 2015-07-28 | 2020-10-13 | Architecture Technology Corporation | Modular training of network-based training exercises |
| US10812361B2 (en) | 2014-07-30 | 2020-10-20 | Silver Peak Systems, Inc. | Determining a transit appliance for data traffic to a software service |
| US10846598B2 (en) | 2014-09-26 | 2020-11-24 | British Telecommunications Public Limited Company | Pattern matching |
| US10892978B2 (en) | 2017-02-06 | 2021-01-12 | Silver Peak Systems, Inc. | Multi-level learning for classifying traffic flows from first packet data |
| US10908895B2 (en)* | 2018-12-21 | 2021-02-02 | Pensando Systems Inc. | State-preserving upgrade of an intelligent server adapter |
| US10909419B2 (en) | 2016-09-20 | 2021-02-02 | Kabushiki Kaisha Toshiba | Abnormality detection device, learning device, abnormality detection method, and learning method |
| US10908835B1 (en) | 2013-01-10 | 2021-02-02 | Pure Storage, Inc. | Reversing deletion of a virtual machine |
| US20210056203A1 (en)* | 2019-08-22 | 2021-02-25 | International Business Machines Corporation | Data breach detection |
| US10938855B1 (en)* | 2017-06-23 | 2021-03-02 | Digi International Inc. | Systems and methods for automatically and securely provisioning remote computer network infrastructure |
| US10958613B2 (en) | 2018-01-01 | 2021-03-23 | Verint Systems Ltd. | System and method for identifying pairs of related application users |
| US10965702B2 (en) | 2019-05-28 | 2021-03-30 | Extrahop Networks, Inc. | Detecting injection attacks using passive network monitoring |
| US10972508B1 (en)* | 2018-11-30 | 2021-04-06 | Juniper Networks, Inc. | Generating a network security policy based on behavior detected after identification of malicious behavior |
| US10972558B2 (en) | 2017-04-30 | 2021-04-06 | Verint Systems Ltd. | System and method for tracking users of computer applications |
| US20210126863A1 (en)* | 2018-05-18 | 2021-04-29 | Juniper Networks, Inc. | Packet fragment forwarding without reassembly |
| US10999295B2 (en) | 2019-03-20 | 2021-05-04 | Verint Systems Ltd. | System and method for de-anonymizing actions and messages on networks |
| US11023576B2 (en)* | 2018-11-28 | 2021-06-01 | International Business Machines Corporation | Detecting malicious activity on a computer system |
| US11044202B2 (en) | 2017-02-06 | 2021-06-22 | Silver Peak Systems, Inc. | Multi-level learning for predicting and classifying traffic flows from first packet data |
| US11061885B2 (en)* | 2018-06-15 | 2021-07-13 | Intel Corporation | Autonomous anomaly detection and event triggering for data series |
| CN113313216A (en)* | 2021-07-30 | 2021-08-27 | 深圳市永达电子信息股份有限公司 | Method and device for extracting main body of network data, electronic equipment and storage medium |
| US11120132B1 (en)* | 2015-11-09 | 2021-09-14 | 8X8, Inc. | Restricted replication for protection of replicated databases |
| US11140023B2 (en)* | 2017-09-19 | 2021-10-05 | Intel Corporation | Trace network used as a configuration network |
| US11153335B1 (en) | 2015-11-09 | 2021-10-19 | 8X8, Inc. | Delayed replication for protection of replicated databases |
| WO2021211911A1 (en)* | 2020-04-16 | 2021-10-21 | Blackswan Technologies Inc. | Artificial intelligence cloud operating system |
| US11157800B2 (en) | 2015-07-24 | 2021-10-26 | Brainchip, Inc. | Neural processor based accelerator system and method |
| US11159486B2 (en)* | 2015-11-17 | 2021-10-26 | Zscaler, Inc. | Stream scanner for identifying signature matches |
| US11165814B2 (en) | 2019-07-29 | 2021-11-02 | Extrahop Networks, Inc. | Modifying triage information based on network monitoring |
| US11165823B2 (en) | 2019-12-17 | 2021-11-02 | Extrahop Networks, Inc. | Automated preemptive polymorphic deception |
| US11182150B2 (en) | 2020-01-14 | 2021-11-23 | Pensando Systems Inc. | Zero packet loss upgrade of an IO device |
| US11212210B2 (en) | 2017-09-21 | 2021-12-28 | Silver Peak Systems, Inc. | Selective route exporting using source type |
| US11252057B2 (en)* | 2019-03-14 | 2022-02-15 | Panasonic Intellectual Property Management Co., Ltd. | Information processing apparatus, information processing system, information processing method, and computer program |
| US11265336B2 (en)* | 2019-03-28 | 2022-03-01 | Red Hat, Inc. | Detecting anomalies in networks |
| US11281453B1 (en) | 2021-01-06 | 2022-03-22 | Pensando Systems, Inc. | Methods and systems for a hitless rollback mechanism during software upgrade of a network appliance |
| US11290494B2 (en)* | 2019-05-31 | 2022-03-29 | Varmour Networks, Inc. | Reliability prediction for cloud security policies |
| US11290493B2 (en) | 2019-05-31 | 2022-03-29 | Varmour Networks, Inc. | Template-driven intent-based security |
| US11296967B1 (en) | 2021-09-23 | 2022-04-05 | Extrahop Networks, Inc. | Combining passive network analysis and active probing |
| US11303500B1 (en)* | 2015-08-24 | 2022-04-12 | Virtual Instruments Worldwide, Inc. | Storm detection, analysis, remediation, and other network behavior |
| US11310256B2 (en) | 2020-09-23 | 2022-04-19 | Extrahop Networks, Inc. | Monitoring encrypted network traffic |
| US11310284B2 (en) | 2019-05-31 | 2022-04-19 | Varmour Networks, Inc. | Validation of cloud security policies |
| US11349861B1 (en) | 2021-06-18 | 2022-05-31 | Extrahop Networks, Inc. | Identifying network entities based on beaconing activity |
| US20220191244A1 (en)* | 2020-12-10 | 2022-06-16 | Cisco Technology, Inc. | Malware detection using inverse imbalance subspace searching |
| US20220201009A1 (en)* | 2020-12-18 | 2022-06-23 | Dell Products, L.P. | Creating and handling workspace indicators of compromise (ioc) based upon configuration drift |
| US11381977B2 (en) | 2016-04-25 | 2022-07-05 | Cognyte Technologies Israel Ltd. | System and method for decrypting communication exchanged on a wireless local area network |
| US20220217537A1 (en)* | 2007-06-12 | 2022-07-07 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US11388072B2 (en) | 2019-08-05 | 2022-07-12 | Extrahop Networks, Inc. | Correlating network traffic that crosses opaque endpoints |
| US11399016B2 (en) | 2019-11-03 | 2022-07-26 | Cognyte Technologies Israel Ltd. | System and method for identifying exchanges of encrypted communication traffic |
| US11403405B1 (en) | 2019-06-27 | 2022-08-02 | Architecture Technology Corporation | Portable vulnerability identification tool for embedded non-IP devices |
| US11403559B2 (en) | 2018-08-05 | 2022-08-02 | Cognyte Technologies Israel Ltd. | System and method for using a user-action log to learn to classify encrypted traffic |
| US11423083B2 (en) | 2017-10-27 | 2022-08-23 | Ab Initio Technology Llc | Transforming a specification into a persistent computer program |
| US11429713B1 (en) | 2019-01-24 | 2022-08-30 | Architecture Technology Corporation | Artificial intelligence modeling for cyber-attack simulation protocols |
| US11431744B2 (en) | 2018-02-09 | 2022-08-30 | Extrahop Networks, Inc. | Detection of denial of service attacks |
| US11444974B1 (en) | 2019-10-23 | 2022-09-13 | Architecture Technology Corporation | Systems and methods for cyber-physical threat modeling |
| US11449618B2 (en)* | 2018-08-24 | 2022-09-20 | Hewlett-Packard Development Company, L.P. | Active testing of access control policy |
| US20220309171A1 (en)* | 2020-04-28 | 2022-09-29 | Absolute Software Corporation | Endpoint Security using an Action Prediction Model |
| US11463466B2 (en) | 2020-09-23 | 2022-10-04 | Extrahop Networks, Inc. | Monitoring encrypted network traffic |
| US11503064B1 (en) | 2018-06-19 | 2022-11-15 | Architecture Technology Corporation | Alert systems and methods for attack-related events |
| US11503075B1 (en) | 2020-01-14 | 2022-11-15 | Architecture Technology Corporation | Systems and methods for continuous compliance of nodes |
| US11526553B2 (en)* | 2020-07-23 | 2022-12-13 | Vmware, Inc. | Building a dynamic regular expression from sampled data |
| CN115567270A (en)* | 2022-09-21 | 2023-01-03 | 中国工商银行股份有限公司 | Service attack processing method, device, computer equipment and storage medium thereof |
| US11546354B2 (en)* | 2019-11-26 | 2023-01-03 | Kyndryl, Inc. | Network shutdown for cyber security |
| US11570186B2 (en)* | 2019-12-12 | 2023-01-31 | Intel Corporation | Security reporting via message tagging |
| US11568236B2 (en) | 2018-01-25 | 2023-01-31 | The Research Foundation For The State University Of New York | Framework and methods of diverse exploration for fast and safe policy improvement |
| US11570188B2 (en)* | 2015-12-28 | 2023-01-31 | Sixgill Ltd. | Dark web monitoring, analysis and alert system and method |
| US20230030504A1 (en)* | 2019-12-19 | 2023-02-02 | Siemens Mobility GmbH | Transmission device for transmitting data |
| US11575563B2 (en) | 2019-05-31 | 2023-02-07 | Varmour Networks, Inc. | Cloud security management |
| US11575625B2 (en) | 2017-04-30 | 2023-02-07 | Cognyte Technologies Israel Ltd. | System and method for identifying relationships between users of computer applications |
| TWI791418B (en)* | 2015-12-08 | 2023-02-11 | 美商飛塔公司 | Systems and methods for detection of malicious code in runtime generated code, and related computer program product |
| US11582065B2 (en) | 2007-06-12 | 2023-02-14 | Icontrol Networks, Inc. | Systems and methods for device communication |
| US11588787B2 (en) | 2004-03-16 | 2023-02-21 | Icontrol Networks, Inc. | Premises management configuration and control |
| US11586956B2 (en)* | 2013-05-28 | 2023-02-21 | Keysight Technologies, Inc. | Searching apparatus utilizing sub-word finite state machines |
| US11595364B2 (en) | 2005-03-16 | 2023-02-28 | Icontrol Networks, Inc. | System for data routing in networks |
| US11601865B2 (en) | 2009-04-30 | 2023-03-07 | Icontrol Networks, Inc. | Server-based notification of alarm event subsequent to communication failure with armed security system |
| US11601810B2 (en) | 2007-06-12 | 2023-03-07 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US11616659B2 (en) | 2008-08-11 | 2023-03-28 | Icontrol Networks, Inc. | Integrated cloud system for premises automation |
| US11615697B2 (en) | 2005-03-16 | 2023-03-28 | Icontrol Networks, Inc. | Premise management systems and methods |
| US11625008B2 (en) | 2004-03-16 | 2023-04-11 | Icontrol Networks, Inc. | Premises management networking |
| US11626006B2 (en) | 2004-03-16 | 2023-04-11 | Icontrol Networks, Inc. | Management of a security system at a premises |
| US11625161B2 (en) | 2007-06-12 | 2023-04-11 | Icontrol Networks, Inc. | Control system user interface |
| US11632308B2 (en) | 2007-06-12 | 2023-04-18 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US20230124402A1 (en)* | 2020-05-18 | 2023-04-20 | Google Llc | Inference Methods For Word Or Wordpiece Tokenization |
| US20230129367A1 (en)* | 2020-03-30 | 2023-04-27 | British Telecommunications Public Limited Company | Method of analysing anomalous network traffic |
| US11641391B2 (en) | 2008-08-11 | 2023-05-02 | Icontrol Networks Inc. | Integrated cloud system with lightweight gateway for premises automation |
| US11646907B2 (en) | 2007-06-12 | 2023-05-09 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US11645388B1 (en) | 2018-06-19 | 2023-05-09 | Architecture Technology Corporation | Systems and methods for detecting non-malicious faults when processing source codes |
| US11656667B2 (en) | 2004-03-16 | 2023-05-23 | Icontrol Networks, Inc. | Integrated security system with parallel processing architecture |
| US11663902B2 (en) | 2007-04-23 | 2023-05-30 | Icontrol Networks, Inc. | Method and system for providing alternate network access |
| US11700142B2 (en) | 2005-03-16 | 2023-07-11 | Icontrol Networks, Inc. | Security network integrating security system and network devices |
| US20230224275A1 (en)* | 2022-01-12 | 2023-07-13 | Bank Of America Corporation | Preemptive threat detection for an information system |
| US11706279B2 (en) | 2007-01-24 | 2023-07-18 | Icontrol Networks, Inc. | Methods and systems for data communication |
| US11706045B2 (en) | 2005-03-16 | 2023-07-18 | Icontrol Networks, Inc. | Modular electronic display platform |
| US11711374B2 (en) | 2019-05-31 | 2023-07-25 | Varmour Networks, Inc. | Systems and methods for understanding identity and organizational access to applications within an enterprise environment |
| US11722515B1 (en) | 2019-02-04 | 2023-08-08 | Architecture Technology Corporation | Implementing hierarchical cybersecurity systems and methods |
| US11729255B2 (en) | 2008-08-11 | 2023-08-15 | Icontrol Networks, Inc. | Integrated cloud system with lightweight gateway for premises automation |
| US11733908B2 (en) | 2013-01-10 | 2023-08-22 | Pure Storage, Inc. | Delaying deletion of a dataset |
| US11734316B2 (en) | 2021-07-08 | 2023-08-22 | Varmour Networks, Inc. | Relationship-based search in a computing environment |
| US11750414B2 (en) | 2010-12-16 | 2023-09-05 | Icontrol Networks, Inc. | Bidirectional security sensor communication for a premises security system |
| US11758026B2 (en) | 2008-08-11 | 2023-09-12 | Icontrol Networks, Inc. | Virtual device systems and methods |
| US11757834B2 (en) | 2004-03-16 | 2023-09-12 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US11768933B2 (en)* | 2020-08-11 | 2023-09-26 | Saudi Arabian Oil Company | System and method for protecting against ransomware without the use of signatures or updates |
| US11777978B2 (en) | 2021-01-29 | 2023-10-03 | Varmour Networks, Inc. | Methods and systems for accurately assessing application access risk |
| US11792036B2 (en) | 2008-08-11 | 2023-10-17 | Icontrol Networks, Inc. | Mobile premises automation platform |
| US11792330B2 (en) | 2005-03-16 | 2023-10-17 | Icontrol Networks, Inc. | Communication and automation in a premises management system |
| US11809174B2 (en) | 2007-02-28 | 2023-11-07 | Icontrol Networks, Inc. | Method and system for managing communication connectivity |
| US11811845B2 (en) | 2004-03-16 | 2023-11-07 | Icontrol Networks, Inc. | Communication protocols over internet protocol (IP) networks |
| US11816323B2 (en) | 2008-06-25 | 2023-11-14 | Icontrol Networks, Inc. | Automation system user interface |
| US11818152B2 (en) | 2020-12-23 | 2023-11-14 | Varmour Networks, Inc. | Modeling topic-based message-oriented middleware within a security system |
| US11824675B2 (en) | 2005-03-16 | 2023-11-21 | Icontrol Networks, Inc. | Networked touchscreen with integrated interfaces |
| US11831462B2 (en) | 2007-08-24 | 2023-11-28 | Icontrol Networks, Inc. | Controlling data routing in premises management systems |
| US20230385837A1 (en)* | 2022-05-25 | 2023-11-30 | Dell Products L.P. | Machine learning-based detection of potentially malicious behavior on an e-commerce platform |
| US11843606B2 (en) | 2022-03-30 | 2023-12-12 | Extrahop Networks, Inc. | Detecting abnormal data access based on data similarity |
| US20230403289A1 (en)* | 2022-06-14 | 2023-12-14 | Microsoft Technology Licensing, Llc | Machine learning approach for solving the cold start problem in stateful models |
| US11863580B2 (en) | 2019-05-31 | 2024-01-02 | Varmour Networks, Inc. | Modeling application dependencies to identify operational risk |
| US11876817B2 (en) | 2020-12-23 | 2024-01-16 | Varmour Networks, Inc. | Modeling queue-based message-oriented middleware relationships in a security system |
| US11887505B1 (en) | 2019-04-24 | 2024-01-30 | Architecture Technology Corporation | System for deploying and monitoring network-based training exercises |
| US11894986B2 (en) | 2007-06-12 | 2024-02-06 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US11900790B2 (en) | 2010-09-28 | 2024-02-13 | Icontrol Networks, Inc. | Method, system and apparatus for automated reporting of account and sensor zone information to a central station |
| US11916870B2 (en) | 2004-03-16 | 2024-02-27 | Icontrol Networks, Inc. | Gateway registry methods and systems |
| US11916928B2 (en) | 2008-01-24 | 2024-02-27 | Icontrol Networks, Inc. | Communication protocols over internet protocol (IP) networks |
| US11943301B2 (en) | 2014-03-03 | 2024-03-26 | Icontrol Networks, Inc. | Media content management |
| CN117879975A (en)* | 2024-03-11 | 2024-04-12 | 广州翔实信息科技有限公司 | Method based on 5G mobile communication network security |
| US11991306B2 (en) | 2004-03-16 | 2024-05-21 | Icontrol Networks, Inc. | Premises system automation |
| US12003387B2 (en) | 2012-06-27 | 2024-06-04 | Comcast Cable Communications, Llc | Control system user interface |
| US12021649B2 (en) | 2010-12-20 | 2024-06-25 | Icontrol Networks, Inc. | Defining and implementing sensor triggered response rules |
| US20240223523A1 (en)* | 2018-02-20 | 2024-07-04 | Darktrace Holdings Limited | Endpoint agent extension of a machine learning cyber defense system for email |
| US12050693B2 (en) | 2021-01-29 | 2024-07-30 | Varmour Networks, Inc. | System and method for attributing user behavior from multiple technical telemetry sources |
| US12063220B2 (en) | 2004-03-16 | 2024-08-13 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US12063221B2 (en) | 2006-06-12 | 2024-08-13 | Icontrol Networks, Inc. | Activation of gateway device |
| US12100287B2 (en) | 2010-12-17 | 2024-09-24 | Icontrol Networks, Inc. | Method and system for processing security event data |
| US12124586B2 (en)* | 2013-09-13 | 2024-10-22 | Omnissa, Llc | Risk assessment for managed client devices |
| US12184443B2 (en) | 2007-06-12 | 2024-12-31 | Icontrol Networks, Inc. | Controlling data routing among networks |
| US12223418B1 (en)* | 2015-09-01 | 2025-02-11 | Netronome Systems, Inc. | Communicating a neural network feature vector (NNFV) to a host and receiving back a set of weight values for a neural network |
| US12231403B2 (en) | 2015-11-17 | 2025-02-18 | Zscaler, Inc. | Cloud-based intrusion prevention system, multi-tenant firewall, and stream scanner |
| US12277853B2 (en) | 2005-03-16 | 2025-04-15 | Icontrol Networks, Inc. | Gateway integrated with premises security system |
| US12283172B2 (en) | 2007-06-12 | 2025-04-22 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US12284197B1 (en) | 2017-11-27 | 2025-04-22 | Fortinet, Inc. | Reducing amounts of data ingested into a data warehouse |
| US20250147859A1 (en)* | 2023-11-02 | 2025-05-08 | Cardinalops Ltd. | Inferred Events |
| CN120582905A (en)* | 2025-07-31 | 2025-09-02 | 湖南军安信达科技有限公司 | Data interaction method and system of reinforced switch and switch |
| US12413604B2 (en)* | 2022-02-21 | 2025-09-09 | Jinan Jubang Information Technology Co., Ltd | Blockchain-based big data analysis and decision-making system and method |
| US12443359B2 (en) | 2023-08-15 | 2025-10-14 | Pure Storage, Inc. | Delaying requested deletion of datasets |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US7343413B2 (en) | 2000-03-21 | 2008-03-11 | F5 Networks, Inc. | Method and system for optimizing a network by independently scaling control segments and data flow |
| US8380854B2 (en) | 2000-03-21 | 2013-02-19 | F5 Networks, Inc. | Simplified method for processing multiple connections from the same client |
| US7480715B1 (en)* | 2002-01-25 | 2009-01-20 | Vig Acquisitions Ltd., L.L.C. | System and method for performing a predictive threat assessment based on risk factors |
| US20070113272A2 (en) | 2003-07-01 | 2007-05-17 | Securityprofiling, Inc. | Real-time vulnerability monitoring |
| US9100431B2 (en) | 2003-07-01 | 2015-08-04 | Securityprofiling, Llc | Computer program product and apparatus for multi-path remediation |
| US8984644B2 (en) | 2003-07-01 | 2015-03-17 | Securityprofiling, Llc | Anti-vulnerability system, method, and computer program product |
| US9118708B2 (en) | 2003-07-01 | 2015-08-25 | Securityprofiling, Llc | Multi-path remediation |
| US9118710B2 (en) | 2003-07-01 | 2015-08-25 | Securityprofiling, Llc | System, method, and computer program product for reporting an occurrence in different manners |
| US9118711B2 (en) | 2003-07-01 | 2015-08-25 | Securityprofiling, Llc | Anti-vulnerability system, method, and computer program product |
| US9350752B2 (en) | 2003-07-01 | 2016-05-24 | Securityprofiling, Llc | Anti-vulnerability system, method, and computer program product |
| US9118709B2 (en) | 2003-07-01 | 2015-08-25 | Securityprofiling, Llc | Anti-vulnerability system, method, and computer program product |
| US8782654B2 (en) | 2004-03-13 | 2014-07-15 | Adaptive Computing Enterprises, Inc. | Co-allocating a reservation spanning different compute resources types |
| US9268607B2 (en) | 2004-03-13 | 2016-02-23 | Adaptive Computing Enterprises, Inc. | System and method of providing a self-optimizing reservation in space of compute resources |
| US20070266388A1 (en) | 2004-06-18 | 2007-11-15 | Cluster Resources, Inc. | System and method for providing advanced reservations in a compute environment |
| JP5112061B2 (en)* | 2004-07-02 | 2013-01-09 | ストラスボー | Wafer processing method and system |
| US8176490B1 (en) | 2004-08-20 | 2012-05-08 | Adaptive Computing Enterprises, Inc. | System and method of interfacing a workload manager and scheduler with an identity manager |
| US8271980B2 (en) | 2004-11-08 | 2012-09-18 | Adaptive Computing Enterprises, Inc. | System and method of providing system jobs within a compute environment |
| US20060259950A1 (en)* | 2005-02-18 | 2006-11-16 | Ulf Mattsson | Multi-layer system for privacy enforcement and monitoring of suspicious data access behavior |
| US9075657B2 (en) | 2005-04-07 | 2015-07-07 | Adaptive Computing Enterprises, Inc. | On-demand access to compute resources |
| US8863143B2 (en) | 2006-03-16 | 2014-10-14 | Adaptive Computing Enterprises, Inc. | System and method for managing a hybrid compute environment |
| US8930536B2 (en) | 2005-03-16 | 2015-01-06 | Adaptive Computing Enterprises, Inc. | Virtual private cluster |
| US9231886B2 (en) | 2005-03-16 | 2016-01-05 | Adaptive Computing Enterprises, Inc. | Simple integration of an on-demand compute environment |
| US9122643B2 (en)* | 2005-12-08 | 2015-09-01 | Nvidia Corporation | Event trigger based data backup services |
| US8402322B2 (en)* | 2005-12-08 | 2013-03-19 | Nvidia Corporation | Emergency data preservation services |
| US20070143849A1 (en)* | 2005-12-19 | 2007-06-21 | Eyal Adar | Method and a software system for end-to-end security assessment for security and CIP professionals |
| US8392999B2 (en)* | 2005-12-19 | 2013-03-05 | White Cyber Knight Ltd. | Apparatus and methods for assessing and maintaining security of a computerized system under development |
| US8280805B1 (en) | 2006-01-10 | 2012-10-02 | Sas Institute Inc. | Computer-implemented risk evaluation systems and methods |
| US7912628B2 (en) | 2006-03-03 | 2011-03-22 | Inrix, Inc. | Determining road traffic conditions using data from multiple data sources |
| US7899611B2 (en)* | 2006-03-03 | 2011-03-01 | Inrix, Inc. | Detecting anomalous road traffic conditions |
| US7813870B2 (en)* | 2006-03-03 | 2010-10-12 | Inrix, Inc. | Dynamic time series prediction of future traffic conditions |
| US8700296B2 (en) | 2006-03-03 | 2014-04-15 | Inrix, Inc. | Dynamic prediction of road traffic conditions |
| US20070208498A1 (en)* | 2006-03-03 | 2007-09-06 | Inrix, Inc. | Displaying road traffic condition information and user controls |
| US7912773B1 (en)* | 2006-03-24 | 2011-03-22 | Sas Institute Inc. | Computer-implemented data storage systems and methods for use with predictive model systems |
| US8220047B1 (en) | 2006-08-09 | 2012-07-10 | Google Inc. | Anti-phishing system and method |
| US20080040373A1 (en)* | 2006-08-10 | 2008-02-14 | Business Objects, S.A. | Apparatus and method for implementing match transforms in an enterprise information management system |
| US20080040179A1 (en)* | 2006-08-14 | 2008-02-14 | Deutsche Boerse Ag | System and method for sharing information and causing an action based on that information |
| US7908076B2 (en)* | 2006-08-18 | 2011-03-15 | Inrix, Inc. | Representative road traffic flow information based on historical data |
| US8353031B1 (en)* | 2006-09-25 | 2013-01-08 | Symantec Corporation | Virtual security appliance |
| US7831607B2 (en)* | 2006-12-08 | 2010-11-09 | Pandya Ashish A | Interval symbol architecture for programmable intelligent search memory |
| WO2008073824A1 (en)* | 2006-12-08 | 2008-06-19 | Pandya Ashish A | Dynamic programmable intelligent search memory |
| US7890692B2 (en)* | 2007-08-17 | 2011-02-15 | Pandya Ashish A | FSA context switch architecture for programmable intelligent search memory |
| US7996348B2 (en) | 2006-12-08 | 2011-08-09 | Pandya Ashish A | 100GBPS security and search architecture using programmable intelligent search memory (PRISM) that comprises one or more bit interval counters |
| US20110029549A1 (en)* | 2006-12-08 | 2011-02-03 | Pandya Ashish A | Signature search architecture for programmable intelligent search memory |
| US9141557B2 (en)* | 2006-12-08 | 2015-09-22 | Ashish A. Pandya | Dynamic random access memory (DRAM) that comprises a programmable intelligent search memory (PRISM) and a cryptography processing engine |
| US8190512B1 (en) | 2007-02-20 | 2012-05-29 | Sas Institute Inc. | Computer-implemented clustering systems and methods for action determination |
| US8484220B2 (en) | 2007-03-06 | 2013-07-09 | Mcafee, Inc. | Clustered index with differentiated subfields |
| US7792117B1 (en) | 2007-05-03 | 2010-09-07 | Xilinx, Inc. | Method for simulating a processor of network packets |
| US7784014B1 (en) | 2007-05-03 | 2010-08-24 | Xilinx, Inc. | Generation of a specification of a network packet processor |
| US7990867B1 (en) | 2007-05-03 | 2011-08-02 | Xilinx, Inc. | Pipeline for processing network packets |
| US8284772B1 (en) | 2007-05-03 | 2012-10-09 | Xilinx, Inc. | Method for scheduling a network packet processor |
| US7788402B1 (en)* | 2007-05-03 | 2010-08-31 | Xilinx, Inc. | Circuit for modification of a network packet by insertion or removal of a data segment |
| US7805639B2 (en) | 2007-08-16 | 2010-09-28 | International Business Machines Corporation | Tool to report the status and drill-down of an application in an automated manufacturing environment |
| US7493236B1 (en)* | 2007-08-16 | 2009-02-17 | International Business Machines Corporation | Method for reporting the status of a control application in an automated manufacturing environment |
| CA2630938C (en)* | 2007-09-19 | 2016-10-04 | Kevin Gerard Boyce | Method and system for dynamic protocol decoding and analysis |
| US8041773B2 (en) | 2007-09-24 | 2011-10-18 | The Research Foundation Of State University Of New York | Automatic clustering for self-organizing grids |
| CN101207665B (en)* | 2007-11-05 | 2010-12-08 | 华为技术有限公司 | A method for obtaining attenuation factor |
| CN100550712C (en)* | 2007-11-05 | 2009-10-14 | 华为技术有限公司 | A kind of signal processing method and processing unit |
| US8793362B2 (en)* | 2007-11-29 | 2014-07-29 | Barclays Capital Inc. | Communications enterprise server monitor |
| US20100198830A1 (en)* | 2008-03-06 | 2010-08-05 | Nitrosecurity, Inc. | Dynamic data distribution aggregation |
| US8806053B1 (en) | 2008-04-29 | 2014-08-12 | F5 Networks, Inc. | Methods and systems for optimizing network traffic using preemptive acknowledgment signals |
| CN101577662B (en) | 2008-05-05 | 2012-04-04 | 华为技术有限公司 | Method and device for matching longest prefix based on tree form data structure |
| US8805995B1 (en)* | 2008-05-23 | 2014-08-12 | Symantec Corporation | Capturing data relating to a threat |
| US8515862B2 (en) | 2008-05-29 | 2013-08-20 | Sas Institute Inc. | Computer-implemented systems and methods for integrated model validation for compliance and credit risk |
| US8548428B2 (en) | 2009-01-28 | 2013-10-01 | Headwater Partners I Llc | Device group partitions and settlement platform |
| US8898293B2 (en) | 2009-01-28 | 2014-11-25 | Headwater Partners I Llc | Service offer set publishing to device agent with on-device service selection |
| US8589541B2 (en) | 2009-01-28 | 2013-11-19 | Headwater Partners I Llc | Device-assisted services for protecting network capacity |
| US8626115B2 (en) | 2009-01-28 | 2014-01-07 | Headwater Partners I Llc | Wireless network service interfaces |
| US8402111B2 (en) | 2009-01-28 | 2013-03-19 | Headwater Partners I, Llc | Device assisted services install |
| US8924543B2 (en) | 2009-01-28 | 2014-12-30 | Headwater Partners I Llc | Service design center for device assisted services |
| US8275830B2 (en) | 2009-01-28 | 2012-09-25 | Headwater Partners I Llc | Device assisted CDR creation, aggregation, mediation and billing |
| US8832777B2 (en) | 2009-03-02 | 2014-09-09 | Headwater Partners I Llc | Adapting network policies based on device service processor configuration |
| US8340634B2 (en) | 2009-01-28 | 2012-12-25 | Headwater Partners I, Llc | Enhanced roaming services and converged carrier networks with device assisted services and a proxy |
| US8635335B2 (en) | 2009-01-28 | 2014-01-21 | Headwater Partners I Llc | System and method for wireless network offloading |
| US8346225B2 (en) | 2009-01-28 | 2013-01-01 | Headwater Partners I, Llc | Quality of service for device assisted services |
| US8924469B2 (en) | 2008-06-05 | 2014-12-30 | Headwater Partners I Llc | Enterprise access control and accounting allocation for access networks |
| US8331901B2 (en) | 2009-01-28 | 2012-12-11 | Headwater Partners I, Llc | Device assisted ambient services |
| US8725123B2 (en) | 2008-06-05 | 2014-05-13 | Headwater Partners I Llc | Communications device with secure data path processing agents |
| US8391834B2 (en) | 2009-01-28 | 2013-03-05 | Headwater Partners I Llc | Security techniques for device assisted services |
| US8406748B2 (en) | 2009-01-28 | 2013-03-26 | Headwater Partners I Llc | Adaptive ambient services |
| JP5224953B2 (en)* | 2008-07-17 | 2013-07-03 | インターナショナル・ビジネス・マシーンズ・コーポレーション | Information processing apparatus, information processing method, and program |
| EP2150022A1 (en)* | 2008-07-28 | 2010-02-03 | THOMSON Licensing | Data stream comprising RTP packets, and method and device for encoding/decoding such data stream |
| US8218442B2 (en) | 2008-09-11 | 2012-07-10 | Juniper Networks, Inc. | Methods and apparatus for flow-controllable multi-staged queues |
| US8566444B1 (en)* | 2008-10-30 | 2013-10-22 | F5 Networks, Inc. | Methods and system for simultaneous multiple rules checking |
| US8001243B2 (en)* | 2008-11-07 | 2011-08-16 | Oracle America, Inc. | Distributed denial of service deterrence using outbound packet rewriting |
| US7916635B2 (en) | 2008-12-23 | 2011-03-29 | Qwest Communications International, Inc. | Transparent network traffic inspection |
| US8201220B2 (en) | 2008-12-23 | 2012-06-12 | Qwest Communications International Inc. | Network user usage profiling |
| US8843523B2 (en)* | 2009-01-12 | 2014-09-23 | Micron Technology, Inc. | Devices, systems, and methods for communicating pattern matching results of a parallel pattern search engine |
| US10326800B2 (en) | 2009-01-28 | 2019-06-18 | Headwater Research Llc | Wireless network service interfaces |
| US9270559B2 (en) | 2009-01-28 | 2016-02-23 | Headwater Partners I Llc | Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow |
| US9955332B2 (en) | 2009-01-28 | 2018-04-24 | Headwater Research Llc | Method for child wireless device activation to subscriber account of a master wireless device |
| US8606911B2 (en) | 2009-03-02 | 2013-12-10 | Headwater Partners I Llc | Flow tagging for service policy implementation |
| US12388810B2 (en) | 2009-01-28 | 2025-08-12 | Headwater Research Llc | End user device that secures an association of application to service policy with an application certificate check |
| US11985155B2 (en) | 2009-01-28 | 2024-05-14 | Headwater Research Llc | Communications device with secure data path processing agents |
| US9572019B2 (en) | 2009-01-28 | 2017-02-14 | Headwater Partners LLC | Service selection set published to device agent with on-device service selection |
| US8793758B2 (en) | 2009-01-28 | 2014-07-29 | Headwater Partners I Llc | Security, fraud detection, and fraud mitigation in device-assisted services systems |
| US10841839B2 (en) | 2009-01-28 | 2020-11-17 | Headwater Research Llc | Security, fraud detection, and fraud mitigation in device-assisted services systems |
| US9980146B2 (en) | 2009-01-28 | 2018-05-22 | Headwater Research Llc | Communications device with secure data path processing agents |
| US9755842B2 (en) | 2009-01-28 | 2017-09-05 | Headwater Research Llc | Managing service user discovery and service launch object placement on a device |
| US9253663B2 (en) | 2009-01-28 | 2016-02-02 | Headwater Partners I Llc | Controlling mobile device communications on a roaming network based on device state |
| US9954975B2 (en) | 2009-01-28 | 2018-04-24 | Headwater Research Llc | Enhanced curfew and protection associated with a device group |
| US10783581B2 (en) | 2009-01-28 | 2020-09-22 | Headwater Research Llc | Wireless end-user device providing ambient or sponsored services |
| US8745191B2 (en) | 2009-01-28 | 2014-06-03 | Headwater Partners I Llc | System and method for providing user notifications |
| US10237757B2 (en) | 2009-01-28 | 2019-03-19 | Headwater Research Llc | System and method for wireless network offloading |
| US10798252B2 (en) | 2009-01-28 | 2020-10-06 | Headwater Research Llc | System and method for providing user notifications |
| US9578182B2 (en) | 2009-01-28 | 2017-02-21 | Headwater Partners I Llc | Mobile device and service management |
| US12432130B2 (en) | 2009-01-28 | 2025-09-30 | Headwater Research Llc | Flow tagging for service policy implementation |
| US11218854B2 (en) | 2009-01-28 | 2022-01-04 | Headwater Research Llc | Service plan design, user interfaces, application programming interfaces, and device management |
| US10779177B2 (en) | 2009-01-28 | 2020-09-15 | Headwater Research Llc | Device group partitions and settlement platform |
| US10264138B2 (en) | 2009-01-28 | 2019-04-16 | Headwater Research Llc | Mobile device and service management |
| US10200541B2 (en) | 2009-01-28 | 2019-02-05 | Headwater Research Llc | Wireless end-user device with divided user space/kernel space traffic policy system |
| US10064055B2 (en) | 2009-01-28 | 2018-08-28 | Headwater Research Llc | Security, fraud detection, and fraud mitigation in device-assisted services systems |
| US9392462B2 (en) | 2009-01-28 | 2016-07-12 | Headwater Partners I Llc | Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy |
| US9565707B2 (en) | 2009-01-28 | 2017-02-07 | Headwater Partners I Llc | Wireless end-user device with wireless data attribution to multiple personas |
| US10484858B2 (en) | 2009-01-28 | 2019-11-19 | Headwater Research Llc | Enhanced roaming services and converged carrier networks with device assisted services and a proxy |
| US9557889B2 (en) | 2009-01-28 | 2017-01-31 | Headwater Partners I Llc | Service plan design, user interfaces, application programming interfaces, and device management |
| US11973804B2 (en) | 2009-01-28 | 2024-04-30 | Headwater Research Llc | Network service plan design |
| US9647918B2 (en) | 2009-01-28 | 2017-05-09 | Headwater Research Llc | Mobile device and method attributing media services network usage to requesting application |
| US10492102B2 (en) | 2009-01-28 | 2019-11-26 | Headwater Research Llc | Intermediate networking devices |
| US12389218B2 (en) | 2009-01-28 | 2025-08-12 | Headwater Research Llc | Service selection set publishing to device agent with on-device service selection |
| US12166596B2 (en) | 2009-01-28 | 2024-12-10 | Disney Enterprises, Inc. | Device-assisted services for protecting network capacity |
| US9858559B2 (en) | 2009-01-28 | 2018-01-02 | Headwater Research Llc | Network service plan design |
| US10057775B2 (en) | 2009-01-28 | 2018-08-21 | Headwater Research Llc | Virtualized policy and charging system |
| US10248996B2 (en) | 2009-01-28 | 2019-04-02 | Headwater Research Llc | Method for operating a wireless end-user device mobile payment agent |
| US8351898B2 (en) | 2009-01-28 | 2013-01-08 | Headwater Partners I Llc | Verifiable device assisted service usage billing with integrated accounting, mediation accounting, and multi-account |
| US8893009B2 (en) | 2009-01-28 | 2014-11-18 | Headwater Partners I Llc | End user device that secures an association of application to service policy with an application certificate check |
| US10715342B2 (en) | 2009-01-28 | 2020-07-14 | Headwater Research Llc | Managing service user discovery and service launch object placement on a device |
| US9351193B2 (en) | 2009-01-28 | 2016-05-24 | Headwater Partners I Llc | Intermediate networking devices |
| US9706061B2 (en) | 2009-01-28 | 2017-07-11 | Headwater Partners I Llc | Service design center for device assisted services |
| US9571559B2 (en) | 2009-01-28 | 2017-02-14 | Headwater Partners I Llc | Enhanced curfew and protection associated with a device group |
| US8099784B1 (en)* | 2009-02-13 | 2012-01-17 | Symantec Corporation | Behavioral detection based on uninstaller modification or removal |
| KR101042729B1 (en)* | 2009-04-09 | 2011-06-20 | 삼성에스디에스 주식회사 | Malware Detection Device Based on System-on-Chip and Custom Semiconductor in Mobile Devices |
| US8964748B2 (en)* | 2009-04-17 | 2015-02-24 | Genband Us Llc | Methods, systems, and computer readable media for performing flow compilation packet processing |
| WO2010124138A1 (en) | 2009-04-22 | 2010-10-28 | Inrix, Inc. | Predicting expected road traffic conditions based on historical and current data |
| US20130247191A1 (en)* | 2009-05-07 | 2013-09-19 | Harish Balasubramanian | System, method, and computer program product for performing a remedial action with respect to a first device utilizing a second device |
| US9871807B2 (en)* | 2009-06-12 | 2018-01-16 | Microsoft Technology Licensing, Llc | Generic protocol decoder for generic application-level protocol signatures |
| CN102577304B (en)* | 2009-08-12 | 2015-12-09 | 荷兰皇家Kpn电信集团 | The method and system of the message of dynamic forwarding first agreement and Controlling vertex thereof |
| US10157280B2 (en) | 2009-09-23 | 2018-12-18 | F5 Networks, Inc. | System and method for identifying security breach attempts of a website |
| US11720290B2 (en) | 2009-10-30 | 2023-08-08 | Iii Holdings 2, Llc | Memcached server functionality in a cluster of data processing nodes |
| US10877695B2 (en) | 2009-10-30 | 2020-12-29 | Iii Holdings 2, Llc | Memcached server functionality in a cluster of data processing nodes |
| GB0919253D0 (en) | 2009-11-03 | 2009-12-16 | Cullimore Ian | Atto 1 |
| US8868961B1 (en) | 2009-11-06 | 2014-10-21 | F5 Networks, Inc. | Methods for acquiring hyper transport timing and devices thereof |
| US10721269B1 (en) | 2009-11-06 | 2020-07-21 | F5 Networks, Inc. | Methods and system for returning requests with javascript for clients before passing a request to a server |
| US9313047B2 (en) | 2009-11-06 | 2016-04-12 | F5 Networks, Inc. | Handling high throughput and low latency network data packets in a traffic management device |
| US8640241B2 (en) | 2009-11-16 | 2014-01-28 | Quatum Corporation | Data identification system |
| US9009293B2 (en)* | 2009-11-18 | 2015-04-14 | Cisco Technology, Inc. | System and method for reporting packet characteristics in a network environment |
| US9015318B1 (en) | 2009-11-18 | 2015-04-21 | Cisco Technology, Inc. | System and method for inspecting domain name system flows in a network environment |
| US9148380B2 (en)* | 2009-11-23 | 2015-09-29 | Cisco Technology, Inc. | System and method for providing a sequence numbering mechanism in a network environment |
| US9098274B2 (en) | 2009-12-03 | 2015-08-04 | Intel Corporation | Methods and apparatuses to improve turbo performance for events handling |
| US20110145205A1 (en)* | 2009-12-14 | 2011-06-16 | Sanjeev Jain | Packet Boundary Spanning Pattern Matching Based At Least In Part Upon History Information |
| US8792495B1 (en) | 2009-12-19 | 2014-07-29 | Cisco Technology, Inc. | System and method for managing out of order packets in a network environment |
| US9264321B2 (en) | 2009-12-23 | 2016-02-16 | Juniper Networks, Inc. | Methods and apparatus for tracking data flow based on flow state values |
| KR101079786B1 (en)* | 2010-01-06 | 2011-11-03 | 충남대학교산학협력단 | Flow Data Analyze Method by Parallel Computation |
| US8424072B2 (en)* | 2010-03-09 | 2013-04-16 | Microsoft Corporation | Behavior-based security system |
| US8769084B2 (en) | 2010-06-07 | 2014-07-01 | Novell, Inc. | System and method for modeling interdependencies in a network datacenter |
| US9558074B2 (en) | 2010-06-11 | 2017-01-31 | Quantum Corporation | Data replica control |
| US9141625B1 (en) | 2010-06-22 | 2015-09-22 | F5 Networks, Inc. | Methods for preserving flow state during virtual machine migration and devices thereof |
| US10015286B1 (en) | 2010-06-23 | 2018-07-03 | F5 Networks, Inc. | System and method for proxying HTTP single sign on across network domains |
| US8527488B1 (en)* | 2010-07-08 | 2013-09-03 | Netlogic Microsystems, Inc. | Negative regular expression search operations |
| US8908545B1 (en) | 2010-07-08 | 2014-12-09 | F5 Networks, Inc. | System and method for handling TCP performance in network access with driver initiated application tunnel |
| US8347100B1 (en) | 2010-07-14 | 2013-01-01 | F5 Networks, Inc. | Methods for DNSSEC proxying and deployment amelioration and systems thereof |
| US8700593B1 (en)* | 2010-07-16 | 2014-04-15 | Netlogic Microsystems, Inc. | Content search system having pipelined engines and a token stitcher |
| US8589405B1 (en) | 2010-07-16 | 2013-11-19 | Netlogic Microsystems, Inc. | Token stitcher for a content search system having pipelined engines |
| US8572106B1 (en) | 2010-07-16 | 2013-10-29 | Netlogic Microsystems, Inc. | Memory management in a token stitcher for a content search system having pipelined engines |
| US9665582B2 (en)* | 2010-08-04 | 2017-05-30 | Quantum Corporation | Software, systems, and methods for enhanced replication within virtual machine environments |
| US9083760B1 (en) | 2010-08-09 | 2015-07-14 | F5 Networks, Inc. | Dynamic cloning and reservation of detached idle connections |
| CA2712542C (en)* | 2010-08-25 | 2012-09-11 | Ibm Canada Limited - Ibm Canada Limitee | Two-tier deep analysis of html traffic |
| US20120053994A1 (en)* | 2010-08-30 | 2012-03-01 | Bank Of America | Organization resource allocation based on forecasted change outcomes |
| US8630174B1 (en) | 2010-09-14 | 2014-01-14 | F5 Networks, Inc. | System and method for post shaping TCP packetization |
| US8463909B1 (en) | 2010-09-15 | 2013-06-11 | F5 Networks, Inc. | Systems and methods for managing server resources |
| US8886981B1 (en) | 2010-09-15 | 2014-11-11 | F5 Networks, Inc. | Systems and methods for idle driven scheduling |
| US8804504B1 (en) | 2010-09-16 | 2014-08-12 | F5 Networks, Inc. | System and method for reducing CPU load in processing PPP packets on a SSL-VPN tunneling device |
| US8787303B2 (en) | 2010-10-05 | 2014-07-22 | Cisco Technology, Inc. | Methods and apparatus for data traffic offloading at a router |
| EP2633667B1 (en) | 2010-10-29 | 2017-09-06 | F5 Networks, Inc | System and method for on the fly protocol conversion in obtaining policy enforcement information |
| WO2012058486A2 (en) | 2010-10-29 | 2012-05-03 | F5 Networks, Inc. | Automated policy builder |
| US8875276B2 (en)* | 2011-09-02 | 2014-10-28 | Iota Computing, Inc. | Ultra-low power single-chip firewall security device, system and method |
| US9003057B2 (en) | 2011-01-04 | 2015-04-07 | Cisco Technology, Inc. | System and method for exchanging information in a mobile wireless network environment |
| US8627467B2 (en) | 2011-01-14 | 2014-01-07 | F5 Networks, Inc. | System and method for selectively storing web objects in a cache memory based on policy decisions |
| US10135831B2 (en) | 2011-01-28 | 2018-11-20 | F5 Networks, Inc. | System and method for combining an access control system with a traffic management system |
| US8626682B2 (en)* | 2011-02-22 | 2014-01-07 | Thomson Reuters Global Resources | Automatic data cleaning for machine learning classifiers |
| US9122995B2 (en)* | 2011-03-15 | 2015-09-01 | Microsoft Technology Licensing, Llc | Classification of stream-based data using machine learning |
| US8738767B2 (en)* | 2011-03-31 | 2014-05-27 | Meas, Llc | Mainframe management console monitoring |
| US8738768B2 (en)* | 2011-03-31 | 2014-05-27 | Meas, Llc | Multiple destinations for mainframe event monitoring |
| US9154826B2 (en) | 2011-04-06 | 2015-10-06 | Headwater Partners Ii Llc | Distributing content and service launch objects to mobile devices |
| US9104475B2 (en)* | 2011-04-07 | 2015-08-11 | Qualcomm Innovation Center, Inc. | Methods and apparatus for managing operations of a web browser by predicting time period of subsequent script execution activity |
| US8880991B2 (en) | 2011-04-21 | 2014-11-04 | Qualcomm Innovation Center, Inc. | Methods and apparatus for improved browsing performance by precompilation of high-priority JavaScripts in a webpage and delaying the removal of corresponding compiled code |
| US8751450B1 (en)* | 2011-04-27 | 2014-06-10 | Netapp, Inc. | Method and system for securely capturing workloads at a live network for replaying at a test network |
| CN102761535A (en)* | 2011-04-29 | 2012-10-31 | 北京瑞星信息技术有限公司 | Virus monitoring method and equipment |
| US8151341B1 (en)* | 2011-05-23 | 2012-04-03 | Kaspersky Lab Zao | System and method for reducing false positives during detection of network attacks |
| US8948013B1 (en) | 2011-06-14 | 2015-02-03 | Cisco Technology, Inc. | Selective packet sequence acceleration in a network environment |
| US8792353B1 (en)* | 2011-06-14 | 2014-07-29 | Cisco Technology, Inc. | Preserving sequencing during selective packet acceleration in a network environment |
| US8743690B1 (en) | 2011-06-14 | 2014-06-03 | Cisco Technology, Inc. | Selective packet sequence acceleration in a network environment |
| US8737221B1 (en) | 2011-06-14 | 2014-05-27 | Cisco Technology, Inc. | Accelerated processing of aggregate data flows in a network environment |
| US9246819B1 (en) | 2011-06-20 | 2016-01-26 | F5 Networks, Inc. | System and method for performing message-based load balancing |
| US9958280B2 (en) | 2011-08-16 | 2018-05-01 | Inrix, Inc. | Assessing inter-modal passenger travel options |
| US9223618B2 (en) | 2011-09-20 | 2015-12-29 | Intel Corporation | Multi-threaded queuing system for pattern matching |
| US9756527B2 (en)* | 2011-10-03 | 2017-09-05 | Intel Corporation | Communication devices and flow restriction devices |
| US8811183B1 (en) | 2011-10-04 | 2014-08-19 | Juniper Networks, Inc. | Methods and apparatus for multi-path flow control within a multi-stage switch fabric |
| US8768866B2 (en) | 2011-10-21 | 2014-07-01 | Sas Institute Inc. | Computer-implemented systems and methods for forecasting and estimation using grid regression |
| CN102427415B (en)* | 2011-12-07 | 2014-01-15 | 广东石油化工学院 | Network Intrusion Immune Detection Method Based on Self-set Scale Constraint |
| US9270766B2 (en) | 2011-12-30 | 2016-02-23 | F5 Networks, Inc. | Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof |
| US10230566B1 (en) | 2012-02-17 | 2019-03-12 | F5 Networks, Inc. | Methods for dynamically constructing a service principal name and devices thereof |
| US9172753B1 (en) | 2012-02-20 | 2015-10-27 | F5 Networks, Inc. | Methods for optimizing HTTP header based authentication and devices thereof |
| US9231879B1 (en) | 2012-02-20 | 2016-01-05 | F5 Networks, Inc. | Methods for policy-based network traffic queue management and devices thereof |
| US9798588B1 (en)* | 2012-04-25 | 2017-10-24 | Significs And Elements, Llc | Efficient packet forwarding using cyber-security aware policies |
| US10097616B2 (en) | 2012-04-27 | 2018-10-09 | F5 Networks, Inc. | Methods for optimizing service of content requests and devices thereof |
| US9338095B2 (en)* | 2012-05-01 | 2016-05-10 | F5 Networks, Inc. | Data flow segment optimized for hot flows |
| US9154423B1 (en) | 2012-05-01 | 2015-10-06 | F5 Networks, Inc. | Minimize SYN-flood issues with flow cache while maintaining performance |
| US9525632B1 (en) | 2012-05-01 | 2016-12-20 | F5 Networks, Inc. | Minimize recycle SYN issues for split TCP hot flows to improve system reliability and performance |
| US9043448B1 (en)* | 2012-05-08 | 2015-05-26 | Gigamon Inc. | Systems and methods for configuring a network component that involves TCAM |
| US8938511B2 (en)* | 2012-06-12 | 2015-01-20 | International Business Machines Corporation | Method and apparatus for detecting unauthorized bulk forwarding of sensitive data over a network |
| US9203771B1 (en) | 2012-07-23 | 2015-12-01 | F5 Networks, Inc. | Hot service flow hardware offloads based on service priority and resource usage |
| US9392003B2 (en) | 2012-08-23 | 2016-07-12 | Raytheon Foreground Security, Inc. | Internet security cyber threat reporting system and method |
| US9258321B2 (en) | 2012-08-23 | 2016-02-09 | Raytheon Foreground Security, Inc. | Automated internet threat detection and mitigation system and associated methods |
| US8856057B2 (en)* | 2012-09-13 | 2014-10-07 | James Albert Ionson | Cognitive security system and method |
| US9268598B2 (en)* | 2012-09-13 | 2016-02-23 | International Business Machines Corporation | Recording and profiling transaction failure source addresses and states of validity indicator corresponding to addresses of aborted transaction in hardware transactional memories |
| US9252972B1 (en)* | 2012-12-20 | 2016-02-02 | Juniper Networks, Inc. | Policy control using software defined network (SDN) protocol |
| US9177139B2 (en)* | 2012-12-30 | 2015-11-03 | Honeywell International Inc. | Control system cyber security |
| JP5987701B2 (en)* | 2013-01-16 | 2016-09-07 | 富士通株式会社 | Communication monitoring apparatus, prediction method, and prediction program |
| JP5958354B2 (en) | 2013-01-16 | 2016-07-27 | 富士通株式会社 | Communication monitoring apparatus, occurrence prediction method, and occurrence prediction program |
| US10375155B1 (en) | 2013-02-19 | 2019-08-06 | F5 Networks, Inc. | System and method for achieving hardware acceleration for asymmetric flow connections |
| WO2014159862A1 (en) | 2013-03-14 | 2014-10-02 | Headwater Partners I Llc | Automated credential porting for mobile devices |
| US9130826B2 (en)* | 2013-03-15 | 2015-09-08 | Enterasys Networks, Inc. | System and related method for network monitoring and control based on applications |
| US10069862B2 (en)* | 2013-03-15 | 2018-09-04 | Symantec Corporation | Techniques for predicting and protecting spearphishing targets |
| US9106536B2 (en)* | 2013-04-15 | 2015-08-11 | International Business Machines Corporation | Identification and classification of web traffic inside encrypted network tunnels |
| US9049169B1 (en)* | 2013-05-30 | 2015-06-02 | Trend Micro Incorporated | Mobile email protection for private computer networks |
| US9386103B2 (en) | 2013-10-04 | 2016-07-05 | Breakingpoint Systems, Inc. | Application identification and dynamic signature generation for managing network communications |
| US10187317B1 (en) | 2013-11-15 | 2019-01-22 | F5 Networks, Inc. | Methods for traffic rate control and devices thereof |
| US9391771B2 (en) | 2014-02-06 | 2016-07-12 | Empire Technology Development Llc | Server-client secret generation with cached data |
| US10015143B1 (en) | 2014-06-05 | 2018-07-03 | F5 Networks, Inc. | Methods for securing one or more license entitlement grants and devices thereof |
| US11838851B1 (en) | 2014-07-15 | 2023-12-05 | F5, Inc. | Methods for managing L7 traffic classification and devices thereof |
| US9674207B2 (en)* | 2014-07-23 | 2017-06-06 | Cisco Technology, Inc. | Hierarchical attack detection in a network |
| US10122630B1 (en) | 2014-08-15 | 2018-11-06 | F5 Networks, Inc. | Methods for network traffic presteering and devices thereof |
| US10666544B1 (en) | 2014-09-26 | 2020-05-26 | Lumeta Corporation | Method and apparatus for providing situational awareness |
| CA2966605A1 (en) | 2014-11-03 | 2016-05-12 | Level 3 Communications, Llc | Identifying a potential ddos attack using statistical analysis |
| US10182013B1 (en) | 2014-12-01 | 2019-01-15 | F5 Networks, Inc. | Methods for managing progressive image delivery and devices thereof |
| US11165812B2 (en) | 2014-12-03 | 2021-11-02 | Splunk Inc. | Containment of security threats within a computing environment |
| US11895138B1 (en) | 2015-02-02 | 2024-02-06 | F5, Inc. | Methods for improving web scanner accuracy and devices thereof |
| US9560010B1 (en)* | 2015-03-30 | 2017-01-31 | Amazon Technologies, Inc. | Network file transfer |
| US10834065B1 (en) | 2015-03-31 | 2020-11-10 | F5 Networks, Inc. | Methods for SSL protected NTLM re-authentication and devices thereof |
| US10320813B1 (en)* | 2015-04-30 | 2019-06-11 | Amazon Technologies, Inc. | Threat detection and mitigation in a virtualized computing environment |
| KR102720484B1 (en)* | 2015-05-04 | 2024-10-23 | 사이드 캄란 하산 | Method and device for security management in computer networks |
| US11350254B1 (en) | 2015-05-05 | 2022-05-31 | F5, Inc. | Methods for enforcing compliance policies and devices thereof |
| US10505818B1 (en) | 2015-05-05 | 2019-12-10 | F5 Networks. Inc. | Methods for analyzing and load balancing based on server health and devices thereof |
| US10749985B2 (en) | 2015-05-19 | 2020-08-18 | Amazon Technologies, Inc. | Custom communication channels for application deployment |
| WO2017087840A1 (en)* | 2015-11-20 | 2017-05-26 | Webroot Inc. | Binocular fusion analytics security |
| US9361175B1 (en) | 2015-12-07 | 2016-06-07 | International Business Machines Corporation | Dynamic detection of resource management anomalies in a processing system |
| US11757946B1 (en) | 2015-12-22 | 2023-09-12 | F5, Inc. | Methods for analyzing network traffic and enforcing network policies and devices thereof |
| WO2017116627A1 (en)* | 2016-01-03 | 2017-07-06 | Presenso, Ltd. | System and method for unsupervised prediction of machine failures |
| US10404698B1 (en) | 2016-01-15 | 2019-09-03 | F5 Networks, Inc. | Methods for adaptive organization of web application access points in webtops and devices thereof |
| US10797888B1 (en) | 2016-01-20 | 2020-10-06 | F5 Networks, Inc. | Methods for secured SCEP enrollment for client devices and devices thereof |
| US11178150B1 (en) | 2016-01-20 | 2021-11-16 | F5 Networks, Inc. | Methods for enforcing access control list based on managed application and devices thereof |
| US20170214701A1 (en)* | 2016-01-24 | 2017-07-27 | Syed Kamran Hasan | Computer security based on artificial intelligence |
| US10015139B2 (en)* | 2016-02-03 | 2018-07-03 | Oracle International Corporation | Inter-arrival time intrusion-detection technique to provide enhanced cybersecurity |
| WO2017147331A1 (en)* | 2016-02-24 | 2017-08-31 | Alibaba Group Holding Limited | User behavior-based dynamic resource adjustment |
| WO2017155514A1 (en)* | 2016-03-08 | 2017-09-14 | Hewlett Packard Enterprise Development Lp | Action based on advertisement indicator in network packet |
| US10255459B2 (en) | 2016-05-18 | 2019-04-09 | International Business Machines Corporation | Privacy enabled runtime |
| US10769285B2 (en) | 2016-05-18 | 2020-09-08 | International Business Machines Corporation | Privacy enabled runtime |
| TWI599905B (en)* | 2016-05-23 | 2017-09-21 | 緯創資通股份有限公司 | Protecting method and system for malicious code, and monitor apparatus |
| US10791088B1 (en) | 2016-06-17 | 2020-09-29 | F5 Networks, Inc. | Methods for disaggregating subscribers via DHCP address translation and devices thereof |
| US11063758B1 (en) | 2016-11-01 | 2021-07-13 | F5 Networks, Inc. | Methods for facilitating cipher selection and devices thereof |
| US10454961B2 (en) | 2016-11-02 | 2019-10-22 | Cujo LLC | Extracting encryption metadata and terminating malicious connections using machine learning |
| US10505792B1 (en) | 2016-11-02 | 2019-12-10 | F5 Networks, Inc. | Methods for facilitating network traffic analytics and devices thereof |
| US10904275B2 (en)* | 2016-11-30 | 2021-01-26 | Cisco Technology, Inc. | Leveraging synthetic traffic data samples for flow classifier training |
| CN106599997B (en)* | 2016-12-20 | 2021-07-02 | 浩鲸云计算科技股份有限公司 | Method and system for detection and identification of industrial control attacks based on zero dynamics |
| US10771483B2 (en)* | 2016-12-30 | 2020-09-08 | British Telecommunications Public Limited Company | Identifying an attacked computing device |
| US11496438B1 (en) | 2017-02-07 | 2022-11-08 | F5, Inc. | Methods for improved network security using asymmetric traffic delivery and devices thereof |
| CN107070883B (en)* | 2017-02-28 | 2019-12-31 | 青岛海信移动通信技术股份有限公司 | Method and device for carrying out security detection on wireless network |
| US10791119B1 (en) | 2017-03-14 | 2020-09-29 | F5 Networks, Inc. | Methods for temporal password injection and devices thereof |
| US10812266B1 (en) | 2017-03-17 | 2020-10-20 | F5 Networks, Inc. | Methods for managing security tokens based on security violations and devices thereof |
| US10475174B2 (en) | 2017-04-06 | 2019-11-12 | General Electric Company | Visual anomaly detection system |
| US10931662B1 (en) | 2017-04-10 | 2021-02-23 | F5 Networks, Inc. | Methods for ephemeral authentication screening and devices thereof |
| US10972453B1 (en) | 2017-05-03 | 2021-04-06 | F5 Networks, Inc. | Methods for token refreshment based on single sign-on (SSO) for federated identity environments and devices thereof |
| US11343237B1 (en) | 2017-05-12 | 2022-05-24 | F5, Inc. | Methods for managing a federated identity environment using security and access control data and devices thereof |
| US11122042B1 (en) | 2017-05-12 | 2021-09-14 | F5 Networks, Inc. | Methods for dynamically managing user access control and devices thereof |
| US11874845B2 (en)* | 2017-06-28 | 2024-01-16 | Fortinet, Inc. | Centralized state database storing state information |
| US10931790B2 (en)* | 2017-08-17 | 2021-02-23 | Saudi Arabian Oil Company | Systems and methods for securely transferring selective datasets between terminals with multi-applications support |
| US10389685B2 (en)* | 2017-08-17 | 2019-08-20 | Saudi Arabian Oil Company | Systems and methods for securely transferring selective datasets between terminals |
| US11122083B1 (en) | 2017-09-08 | 2021-09-14 | F5 Networks, Inc. | Methods for managing network connections based on DNS data and network policies and devices thereof |
| US10375019B2 (en) | 2017-10-06 | 2019-08-06 | Stealthpath, Inc. | Methods for internet communication security |
| US10367811B2 (en) | 2017-10-06 | 2019-07-30 | Stealthpath, Inc. | Methods for internet communication security |
| US10361859B2 (en) | 2017-10-06 | 2019-07-23 | Stealthpath, Inc. | Methods for internet communication security |
| US10374803B2 (en) | 2017-10-06 | 2019-08-06 | Stealthpath, Inc. | Methods for internet communication security |
| US10397186B2 (en) | 2017-10-06 | 2019-08-27 | Stealthpath, Inc. | Methods for internet communication security |
| US10630642B2 (en) | 2017-10-06 | 2020-04-21 | Stealthpath, Inc. | Methods for internet communication security |
| US10990975B2 (en)* | 2017-11-08 | 2021-04-27 | Paypal, Inc. | Detecting malware by monitoring client-side memory stacks |
| US10652213B2 (en)* | 2017-12-18 | 2020-05-12 | Nicira, Inc. | Agent-less micro-segmentation of a network |
| US10673733B2 (en) | 2018-01-20 | 2020-06-02 | Hcl Technologies Limited | System for debugging a network environment |
| US11658995B1 (en) | 2018-03-20 | 2023-05-23 | F5, Inc. | Methods for dynamically mitigating network attacks and devices thereof |
| US10761903B2 (en)* | 2018-03-29 | 2020-09-01 | Servicenow, Inc. | Management instrumentation and discovery (MID) server support for executing automated flows within a cloud based system |
| CN108737406B (en)* | 2018-05-10 | 2020-08-04 | 北京邮电大学 | Method and system for detecting abnormal flow data |
| US11044200B1 (en) | 2018-07-06 | 2021-06-22 | F5 Networks, Inc. | Methods for service stitching using a packet header and devices thereof |
| FR3086481B1 (en)* | 2018-09-20 | 2021-12-10 | Thales Sa | DETECTION AND FILTERING PROCESS OF ILLEGITIMATE FLOWS IN A SATELLITE COMMUNICATION NETWORK |
| US10708161B2 (en)* | 2018-09-21 | 2020-07-07 | Juniper Networks, Inc. | Network performance monitoring using an active measurement protocol and relay mechanism |
| US10965694B2 (en)* | 2018-12-11 | 2021-03-30 | Bank Of America Corporation | Network security intrusion detection |
| US10977080B2 (en) | 2019-01-30 | 2021-04-13 | Bank Of America Corporation | Resource instrument for processing a real-time resource event |
| US11164162B2 (en) | 2019-01-30 | 2021-11-02 | Bank Of America Corporation | Closed-loop real-time resource event processing |
| US11556769B2 (en)* | 2019-04-29 | 2023-01-17 | Massachusetts Institute Of Technology | Superconducting parametric amplifier neural network |
| US11159387B1 (en) | 2019-07-23 | 2021-10-26 | Fannie Mae | Systems and methods for visualization based on historical network traffic and future projection of infrastructure assets |
| US11201838B2 (en)* | 2019-09-25 | 2021-12-14 | Intel Corporation | System, apparatus and method for increasing efficiency of link communications |
| US11558423B2 (en) | 2019-09-27 | 2023-01-17 | Stealthpath, Inc. | Methods for zero trust security with high quality of service |
| TWI777156B (en)* | 2019-12-10 | 2022-09-11 | 威聯通科技股份有限公司 | Internal network monitoring method and internal network monitoring system using the same |
| US11363050B1 (en) | 2021-03-25 | 2022-06-14 | Bank Of America Corporation | Information security system and method for incompliance detection in data transmission |
| US11363048B1 (en) | 2021-03-25 | 2022-06-14 | Bank Of America Corporation | Information security system and method for security threat detection in data transmission |
| US11363049B1 (en) | 2021-03-25 | 2022-06-14 | Bank Of America Corporation | Information security system and method for anomaly detection in data transmission |
| CN113315790B (en)* | 2021-07-29 | 2021-11-02 | 湖南华菱电子商务有限公司 | Intrusion traffic detection method, electronic device and storage medium |
| US12079329B2 (en)* | 2022-01-26 | 2024-09-03 | Dell Products L.P. | Structured data flow identification for proactive issue detection |
| US12335303B2 (en) | 2023-01-03 | 2025-06-17 | Bank Of America Corporation | System and method for detecting and countering malicious code |
| US12381853B2 (en) | 2023-01-03 | 2025-08-05 | Bank Of America Corporation | System and method for protecting non-public information from malicious users |
| CN116756225B (en)* | 2023-08-14 | 2023-11-07 | 南京展研信息技术有限公司 | Situation data information processing method based on computer network security |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US723726A (en)* | 1902-12-06 | 1903-03-24 | George W Perks | Fountain-pen. |
| US5062037A (en)* | 1988-10-24 | 1991-10-29 | Ibm Corp. | Method to provide concurrent execution of distributed application programs by a host computer and an intelligent work station on an sna network |
| US5134691A (en)* | 1986-04-01 | 1992-07-28 | Westinghouse Electric Corp. | Bidirectional communication and control network with programmable microcontroller interfacing digital ICs transmitting in serial format to controlled product |
| US5276899A (en)* | 1981-04-01 | 1994-01-04 | Teredata Corporation | Multi processor sorting network for sorting while transmitting concurrently presented messages by message content to deliver a highest priority message |
| US5446680A (en)* | 1991-08-09 | 1995-08-29 | Ibm Business Machines Corporation | System and method for obtaining network performance data |
| US5486982A (en)* | 1994-06-10 | 1996-01-23 | Hsu; Winston | Modular electronic packaging for computer servers |
| US5522070A (en)* | 1992-03-19 | 1996-05-28 | Fujitsu Limited | Computer resource distributing method and system for distributing a multiplicity of processes to a plurality of computers connected in a network |
| US5557742A (en)* | 1994-03-07 | 1996-09-17 | Haystack Labs, Inc. | Method and system for detecting intrusion into and misuse of a data processing system |
| US5621889A (en)* | 1993-06-09 | 1997-04-15 | Alcatel Alsthom Compagnie Generale D'electricite | Facility for detecting intruders and suspect callers in a computer installation and a security system including such a facility |
| US5675797A (en)* | 1994-05-24 | 1997-10-07 | International Business Machines Corporation | Goal-oriented resource allocation manager and performance index technique for servers |
| US5771234A (en)* | 1995-12-06 | 1998-06-23 | Industrial Technology Research Institute | Method and system for ATM cell multiplexing under constant bit rate, variable bit rate and best-effort traffic |
| US5774668A (en)* | 1995-06-07 | 1998-06-30 | Microsoft Corporation | System for on-line service in which gateway computer uses service map which includes loading condition of servers broadcasted by application servers for load balancing |
| US5790176A (en)* | 1992-07-08 | 1998-08-04 | Bell Atlantic Network Services, Inc. | Media server for supplying video and multi-media data over the public switched telephone network |
| US5867716A (en)* | 1994-06-14 | 1999-02-02 | Hitachi, Ltd. | Distributed computer system and method of generating automatic operation schedule for the same |
| US5872779A (en)* | 1994-09-16 | 1999-02-16 | Lucent Technologies Inc. | System and method for private addressing plans using community addressing |
| US5878420A (en)* | 1995-08-31 | 1999-03-02 | Compuware Corporation | Network monitoring and management system |
| US6014700A (en)* | 1997-05-08 | 2000-01-11 | International Business Machines Corporation | Workload management in a client-server network with distributed objects |
| US6058434A (en)* | 1997-11-26 | 2000-05-02 | Acuity Imaging, Llc | Apparent network interface for and between embedded and host processors |
| US6064723A (en)* | 1994-09-16 | 2000-05-16 | Octel Communications Corporation | Network-based multimedia communications and directory system and method of operation |
| US6067546A (en)* | 1997-02-18 | 2000-05-23 | Ameritech Corporation | Method and system for providing computer-network related information about a calling party |
| US6088451A (en)* | 1996-06-28 | 2000-07-11 | Mci Communications Corporation | Security system and method for network element access |
| US6088804A (en)* | 1998-01-12 | 2000-07-11 | Motorola, Inc. | Adaptive system and method for responding to computer network security attacks |
| US6092218A (en)* | 1992-07-17 | 2000-07-18 | Sun Microsystems, Inc. | System and method for self-referential accesses in a multiprocessor computer |
| US6119236A (en)* | 1996-10-07 | 2000-09-12 | Shipley; Peter M. | Intelligent network security device and method |
| US6182123B1 (en)* | 1988-07-15 | 2001-01-30 | Ibm Corp. | Interactive computer network and method of operation |
| US6185207B1 (en)* | 1997-06-19 | 2001-02-06 | International Business Machines Corporation | Communication system having a local area network adapter for selectively deleting information and method therefor |
| US6226700B1 (en)* | 1998-03-13 | 2001-05-01 | Compaq Computer Corporation | Computer system with bridge logic that includes an internal modular expansion bus and a common master interface for internal master devices |
| US20010003831A1 (en)* | 1998-05-29 | 2001-06-14 | Vernon K. Boland | Method and apparatus for allocating network resources and changing the allocation based on dynamic workload changes |
| US6278694B1 (en)* | 1999-04-16 | 2001-08-21 | Concord Communications Inc. | Collecting and reporting monitoring data from remote network probes |
| US6279113B1 (en)* | 1998-03-16 | 2001-08-21 | Internet Tools, Inc. | Dynamic signature inspection-based network intrusion detection |
| US6279028B1 (en)* | 1995-12-08 | 2001-08-21 | Silicon Graphics, Inc. | Operating system having a mechanism for handling a group of related processes residing on separate machines |
| US6347398B1 (en)* | 1996-12-12 | 2002-02-12 | Microsoft Corporation | Automatic software downloading from a computer network |
| US6370648B1 (en)* | 1998-12-08 | 2002-04-09 | Visa International Service Association | Computer network intrusion detection |
| US6385205B1 (en)* | 2000-02-08 | 2002-05-07 | The United States Of America As Represented By The National Security Agency | Filter system for information network traffic |
| US6393569B1 (en)* | 1996-12-18 | 2002-05-21 | Alexander S. Orenshteyn | Secured system for accessing application services from a remote station |
| US6405246B1 (en)* | 1998-09-22 | 2002-06-11 | International Business Machines Corporation | Automatic and dynamic software code management |
| US6411986B1 (en)* | 1998-11-10 | 2002-06-25 | Netscaler, Inc. | Internet client-server multiplexer |
| US6430570B1 (en)* | 1999-03-01 | 2002-08-06 | Hewlett-Packard Company | Java application manager for embedded device |
| US6442599B1 (en)* | 1995-08-11 | 2002-08-27 | Lsi Logic Corporation | Video storage unit architecture |
| US6446109B2 (en)* | 1998-06-29 | 2002-09-03 | Sun Microsystems, Inc. | Application computing environment |
| US6460120B1 (en)* | 1999-08-27 | 2002-10-01 | International Business Machines Corporation | Network processor, memory organization and methods |
| US6466965B1 (en)* | 1999-04-15 | 2002-10-15 | International Business Machines Corporation | Centralized affinity maintenance in a workload managed client/server data processing system |
| US6519703B1 (en)* | 2000-04-14 | 2003-02-11 | James B. Joyce | Methods and apparatus for heuristic firewall |
| US6532446B1 (en)* | 1999-11-24 | 2003-03-11 | Openwave Systems Inc. | Server based speech recognition user interface for wireless devices |
| US20030051195A1 (en)* | 2000-05-05 | 2003-03-13 | Bosa Patrick A. | Systems and methods for isolating faults in computer networks |
| US20030051026A1 (en)* | 2001-01-19 | 2003-03-13 | Carter Ernst B. | Network surveillance and security system |
| US6578066B1 (en)* | 1999-09-17 | 2003-06-10 | Alteon Websystems | Distributed load-balancing internet servers |
| US6597684B1 (en)* | 1997-12-24 | 2003-07-22 | Nortel Networks Ltd. | Distributed architecture and associated protocols for efficient quality of service-based route computation |
| US20040025044A1 (en)* | 2002-07-30 | 2004-02-05 | Day Christopher W. | Intrusion detection system |
| US6708212B2 (en)* | 1998-11-09 | 2004-03-16 | Sri International | Network surveillance |
| US6728808B1 (en)* | 2000-02-07 | 2004-04-27 | 3Com Corporation | Mechanism for optimizing transaction retries within a system utilizing a PCI bus architecture |
| US6735206B1 (en)* | 2000-01-10 | 2004-05-11 | Sun Microsystems, Inc. | Method and apparatus for performing a fast service lookup in cluster networking |
| US6769066B1 (en)* | 1999-10-25 | 2004-07-27 | Visa International Service Association | Method and apparatus for training a neural network model for use in computer network intrusion detection |
| US20050018618A1 (en)* | 2003-07-25 | 2005-01-27 | Mualem Hezi I. | System and method for threat detection and response |
| US20050076228A1 (en)* | 2003-10-02 | 2005-04-07 | Davis John M. | System and method for a secure I/O interface |
| US20050081058A1 (en)* | 2003-10-09 | 2005-04-14 | International Business Machines Corporation | VLAN router with firewall supporting multiple security layers |
| US20050086520A1 (en)* | 2003-08-14 | 2005-04-21 | Sarang Dharmapurikar | Method and apparatus for detecting predefined signatures in packet payload using bloom filters |
| US20050120090A1 (en)* | 2003-11-27 | 2005-06-02 | Satoshi Kamiya | Device, method and program for band control |
| US20050123003A1 (en)* | 1999-07-01 | 2005-06-09 | Cisco Technology, Inc. | Method and apparatus for measuring network data packet delay, jitter and loss |
| US20050122958A1 (en)* | 2003-12-05 | 2005-06-09 | Shim Choon B. | System and method for managing a VoIP network |
| US20050160340A1 (en)* | 2004-01-02 | 2005-07-21 | Naoki Abe | Resource-light method and apparatus for outlier detection |
| US6952728B1 (en)* | 1999-12-01 | 2005-10-04 | Nortel Networks Limited | Providing desired service policies to subscribers accessing internet |
| US20060020595A1 (en)* | 2004-07-26 | 2006-01-26 | Norton Marc A | Methods and systems for multi-pattern searching |
| US20060025018A1 (en)* | 2004-07-30 | 2006-02-02 | Finisar Corporation | First protocol to second protocol adapter |
| US6999952B1 (en)* | 2001-04-18 | 2006-02-14 | Cisco Technology, Inc. | Linear associative memory-based hardware architecture for fault tolerant ASIC/FPGA work-around |
| US7013333B1 (en)* | 1998-12-03 | 2006-03-14 | British Telecommunications Public Limited Company | Network management system |
| US7023825B1 (en)* | 1998-08-10 | 2006-04-04 | Nokia Networks Oy | Controlling quality of service in a mobile communications system |
| US20060104288A1 (en)* | 2004-11-16 | 2006-05-18 | Wai Yim | Method and apparatus for tunneling data using a single simulated stateful TCP connection |
| US7062556B1 (en)* | 1999-11-22 | 2006-06-13 | Motorola, Inc. | Load balancing method in a communication network |
| US7069293B2 (en)* | 1998-12-14 | 2006-06-27 | International Business Machines Corporation | Methods, systems and computer program products for distribution of application programs to a target station on a network |
| US20070041364A1 (en)* | 2005-08-12 | 2007-02-22 | Cellco Partnership (D/B/A Verizon Wireless) | Integrated packet latency aware QoS scheduling using proportional fairness and weighted fair queuing for wireless integrated multimedia packet services |
| US20070088826A1 (en)* | 2001-07-26 | 2007-04-19 | Citrix Application Networking, Llc | Systems and Methods for Controlling the Number of Connections Established with a Server |
| US20070180449A1 (en)* | 2006-01-24 | 2007-08-02 | Citrix Systems, Inc. | Methods and systems for providing remote access to a computing environment provided by a virtual machine |
| US20080133518A1 (en)* | 2005-07-01 | 2008-06-05 | Harsh Kapoor | Systems and methods for processing data flows |
| US20080229415A1 (en)* | 2005-07-01 | 2008-09-18 | Harsh Kapoor | Systems and methods for processing data flows |
| US20080262991A1 (en)* | 2005-07-01 | 2008-10-23 | Harsh Kapoor | Systems and methods for processing data flows |
| US20080262900A1 (en)* | 2007-04-18 | 2008-10-23 | Michael Day Duffy | Methods and apparatus to facilitate sales estimates |
| US20090006659A1 (en)* | 2001-10-19 | 2009-01-01 | Collins Jack M | Advanced mezzanine card for digital network data inspection |
| US7516227B2 (en)* | 1999-11-15 | 2009-04-07 | Fred Cohen | Method and apparatus for network deception/emulation |
| US7574740B1 (en)* | 2000-04-28 | 2009-08-11 | International Business Machines Corporation | Method and system for intrusion detection in a computer network |
| US7577623B2 (en)* | 2006-01-18 | 2009-08-18 | International Business Machines Corporation | Method for controlling risk in a computer security artificial neural network expert system |
| US20100042565A1 (en)* | 2000-09-25 | 2010-02-18 | Crossbeam Systems, Inc. | Mezzazine in-depth data analysis facility |
| US7797530B2 (en)* | 2001-04-09 | 2010-09-14 | Hewlett-Packard Company | Authentication and encryption method and apparatus for a wireless local access network |
| US7913303B1 (en)* | 2003-01-21 | 2011-03-22 | International Business Machines Corporation | Method and system for dynamically protecting a computer system from attack |
| US7921204B2 (en)* | 2002-07-16 | 2011-04-05 | Sonicwall, Inc. | Message testing based on a determinate message classification and minimized resource consumption |
| US7934254B2 (en)* | 1998-12-09 | 2011-04-26 | International Business Machines Corporation | Method and apparatus for providing network and computer system security |
| US20110213869A1 (en)* | 2000-09-25 | 2011-09-01 | Yevgeny Korsunsky | Processing data flows with a data flow processor |
| US20110219035A1 (en)* | 2000-09-25 | 2011-09-08 | Yevgeny Korsunsky | Database security via data flow processing |
| US20110231564A1 (en)* | 2000-09-25 | 2011-09-22 | Yevgeny Korsunsky | Processing data flows with a data flow processor |
| US20110231510A1 (en)* | 2000-09-25 | 2011-09-22 | Yevgeny Korsunsky | Processing data flows with a data flow processor |
| US20110238855A1 (en)* | 2000-09-25 | 2011-09-29 | Yevgeny Korsunsky | Processing data flows with a data flow processor |
| US20120017262A1 (en)* | 2000-09-25 | 2012-01-19 | Harsh Kapoor | Systems and methods for processing data flows |
| US20120240185A1 (en)* | 2000-09-25 | 2012-09-20 | Harsh Kapoor | Systems and methods for processing data flows |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| KR920006283B1 (en) | 1988-02-19 | 1992-08-03 | 미쯔비시덴끼 가부시끼가이샤 | Digital signal processing method |
| JPH0328911A (en)* | 1989-06-26 | 1991-02-07 | Mitsubishi Electric Corp | microprocessor |
| GB2281793A (en) | 1993-09-11 | 1995-03-15 | Ibm | A data processing system for providing user load levelling in a network |
| US6317775B1 (en)* | 1995-11-03 | 2001-11-13 | Cisco Technology, Inc. | System for distributing load over multiple servers at an internet site |
| US5978843A (en)* | 1995-12-06 | 1999-11-02 | Industrial Technology Research Institute | Scalable architecture for media-on-demand servers |
| US6816903B1 (en)* | 1997-05-27 | 2004-11-09 | Novell, Inc. | Directory enabled policy management tool for intelligent traffic management |
| US6006264A (en)* | 1997-08-01 | 1999-12-21 | Arrowpoint Communications, Inc. | Method and system for directing a flow between a client and a server |
| US5975945A (en)* | 1997-08-29 | 1999-11-02 | Lucent Technologies Inc. | All-purpose network interface devices using conventional plug-in protectors |
| US6314463B1 (en)* | 1998-05-29 | 2001-11-06 | Webspective Software, Inc. | Method and system for measuring queue length and delay |
| US20020165947A1 (en) | 2000-09-25 | 2002-11-07 | Crossbeam Systems, Inc. | Network application apparatus |
| US7478427B2 (en)* | 2003-05-05 | 2009-01-13 | Alcatel-Lucent Usa Inc. | Method and apparatus for providing adaptive VPN to enable different security levels in virtual private networks (VPNs) |
| EP2432188B1 (en) | 2005-12-13 | 2016-04-20 | Blue Coat Systems, Inc. | Systems and methods for processing data flows |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US723726A (en)* | 1902-12-06 | 1903-03-24 | George W Perks | Fountain-pen. |
| US5276899A (en)* | 1981-04-01 | 1994-01-04 | Teredata Corporation | Multi processor sorting network for sorting while transmitting concurrently presented messages by message content to deliver a highest priority message |
| US5134691A (en)* | 1986-04-01 | 1992-07-28 | Westinghouse Electric Corp. | Bidirectional communication and control network with programmable microcontroller interfacing digital ICs transmitting in serial format to controlled product |
| US6182123B1 (en)* | 1988-07-15 | 2001-01-30 | Ibm Corp. | Interactive computer network and method of operation |
| US5062037A (en)* | 1988-10-24 | 1991-10-29 | Ibm Corp. | Method to provide concurrent execution of distributed application programs by a host computer and an intelligent work station on an sna network |
| US5446680A (en)* | 1991-08-09 | 1995-08-29 | Ibm Business Machines Corporation | System and method for obtaining network performance data |
| US5522070A (en)* | 1992-03-19 | 1996-05-28 | Fujitsu Limited | Computer resource distributing method and system for distributing a multiplicity of processes to a plurality of computers connected in a network |
| US5790176A (en)* | 1992-07-08 | 1998-08-04 | Bell Atlantic Network Services, Inc. | Media server for supplying video and multi-media data over the public switched telephone network |
| US6092218A (en)* | 1992-07-17 | 2000-07-18 | Sun Microsystems, Inc. | System and method for self-referential accesses in a multiprocessor computer |
| US5621889A (en)* | 1993-06-09 | 1997-04-15 | Alcatel Alsthom Compagnie Generale D'electricite | Facility for detecting intruders and suspect callers in a computer installation and a security system including such a facility |
| US5557742A (en)* | 1994-03-07 | 1996-09-17 | Haystack Labs, Inc. | Method and system for detecting intrusion into and misuse of a data processing system |
| US5675797A (en)* | 1994-05-24 | 1997-10-07 | International Business Machines Corporation | Goal-oriented resource allocation manager and performance index technique for servers |
| US5486982A (en)* | 1994-06-10 | 1996-01-23 | Hsu; Winston | Modular electronic packaging for computer servers |
| US5867716A (en)* | 1994-06-14 | 1999-02-02 | Hitachi, Ltd. | Distributed computer system and method of generating automatic operation schedule for the same |
| US6064723A (en)* | 1994-09-16 | 2000-05-16 | Octel Communications Corporation | Network-based multimedia communications and directory system and method of operation |
| US5872779A (en)* | 1994-09-16 | 1999-02-16 | Lucent Technologies Inc. | System and method for private addressing plans using community addressing |
| US5774668A (en)* | 1995-06-07 | 1998-06-30 | Microsoft Corporation | System for on-line service in which gateway computer uses service map which includes loading condition of servers broadcasted by application servers for load balancing |
| US6442599B1 (en)* | 1995-08-11 | 2002-08-27 | Lsi Logic Corporation | Video storage unit architecture |
| US5878420A (en)* | 1995-08-31 | 1999-03-02 | Compuware Corporation | Network monitoring and management system |
| US5771234A (en)* | 1995-12-06 | 1998-06-23 | Industrial Technology Research Institute | Method and system for ATM cell multiplexing under constant bit rate, variable bit rate and best-effort traffic |
| US6279028B1 (en)* | 1995-12-08 | 2001-08-21 | Silicon Graphics, Inc. | Operating system having a mechanism for handling a group of related processes residing on separate machines |
| US6088451A (en)* | 1996-06-28 | 2000-07-11 | Mci Communications Corporation | Security system and method for network element access |
| US6119236A (en)* | 1996-10-07 | 2000-09-12 | Shipley; Peter M. | Intelligent network security device and method |
| US6347398B1 (en)* | 1996-12-12 | 2002-02-12 | Microsoft Corporation | Automatic software downloading from a computer network |
| US6393569B1 (en)* | 1996-12-18 | 2002-05-21 | Alexander S. Orenshteyn | Secured system for accessing application services from a remote station |
| US6067546A (en)* | 1997-02-18 | 2000-05-23 | Ameritech Corporation | Method and system for providing computer-network related information about a calling party |
| US6014700A (en)* | 1997-05-08 | 2000-01-11 | International Business Machines Corporation | Workload management in a client-server network with distributed objects |
| US6185207B1 (en)* | 1997-06-19 | 2001-02-06 | International Business Machines Corporation | Communication system having a local area network adapter for selectively deleting information and method therefor |
| US6058434A (en)* | 1997-11-26 | 2000-05-02 | Acuity Imaging, Llc | Apparent network interface for and between embedded and host processors |
| US6597684B1 (en)* | 1997-12-24 | 2003-07-22 | Nortel Networks Ltd. | Distributed architecture and associated protocols for efficient quality of service-based route computation |
| US6088804A (en)* | 1998-01-12 | 2000-07-11 | Motorola, Inc. | Adaptive system and method for responding to computer network security attacks |
| US6226700B1 (en)* | 1998-03-13 | 2001-05-01 | Compaq Computer Corporation | Computer system with bridge logic that includes an internal modular expansion bus and a common master interface for internal master devices |
| US6279113B1 (en)* | 1998-03-16 | 2001-08-21 | Internet Tools, Inc. | Dynamic signature inspection-based network intrusion detection |
| US20010003831A1 (en)* | 1998-05-29 | 2001-06-14 | Vernon K. Boland | Method and apparatus for allocating network resources and changing the allocation based on dynamic workload changes |
| US6446109B2 (en)* | 1998-06-29 | 2002-09-03 | Sun Microsystems, Inc. | Application computing environment |
| US7023825B1 (en)* | 1998-08-10 | 2006-04-04 | Nokia Networks Oy | Controlling quality of service in a mobile communications system |
| US6405246B1 (en)* | 1998-09-22 | 2002-06-11 | International Business Machines Corporation | Automatic and dynamic software code management |
| US6708212B2 (en)* | 1998-11-09 | 2004-03-16 | Sri International | Network surveillance |
| US6411986B1 (en)* | 1998-11-10 | 2002-06-25 | Netscaler, Inc. | Internet client-server multiplexer |
| US7013333B1 (en)* | 1998-12-03 | 2006-03-14 | British Telecommunications Public Limited Company | Network management system |
| US6370648B1 (en)* | 1998-12-08 | 2002-04-09 | Visa International Service Association | Computer network intrusion detection |
| US7934254B2 (en)* | 1998-12-09 | 2011-04-26 | International Business Machines Corporation | Method and apparatus for providing network and computer system security |
| US7069293B2 (en)* | 1998-12-14 | 2006-06-27 | International Business Machines Corporation | Methods, systems and computer program products for distribution of application programs to a target station on a network |
| US6430570B1 (en)* | 1999-03-01 | 2002-08-06 | Hewlett-Packard Company | Java application manager for embedded device |
| US6466965B1 (en)* | 1999-04-15 | 2002-10-15 | International Business Machines Corporation | Centralized affinity maintenance in a workload managed client/server data processing system |
| US6278694B1 (en)* | 1999-04-16 | 2001-08-21 | Concord Communications Inc. | Collecting and reporting monitoring data from remote network probes |
| US20050123003A1 (en)* | 1999-07-01 | 2005-06-09 | Cisco Technology, Inc. | Method and apparatus for measuring network data packet delay, jitter and loss |
| US6460120B1 (en)* | 1999-08-27 | 2002-10-01 | International Business Machines Corporation | Network processor, memory organization and methods |
| US6578066B1 (en)* | 1999-09-17 | 2003-06-10 | Alteon Websystems | Distributed load-balancing internet servers |
| US6769066B1 (en)* | 1999-10-25 | 2004-07-27 | Visa International Service Association | Method and apparatus for training a neural network model for use in computer network intrusion detection |
| US7516227B2 (en)* | 1999-11-15 | 2009-04-07 | Fred Cohen | Method and apparatus for network deception/emulation |
| US7062556B1 (en)* | 1999-11-22 | 2006-06-13 | Motorola, Inc. | Load balancing method in a communication network |
| US6532446B1 (en)* | 1999-11-24 | 2003-03-11 | Openwave Systems Inc. | Server based speech recognition user interface for wireless devices |
| US6952728B1 (en)* | 1999-12-01 | 2005-10-04 | Nortel Networks Limited | Providing desired service policies to subscribers accessing internet |
| US6735206B1 (en)* | 2000-01-10 | 2004-05-11 | Sun Microsystems, Inc. | Method and apparatus for performing a fast service lookup in cluster networking |
| US6728808B1 (en)* | 2000-02-07 | 2004-04-27 | 3Com Corporation | Mechanism for optimizing transaction retries within a system utilizing a PCI bus architecture |
| US6385205B1 (en)* | 2000-02-08 | 2002-05-07 | The United States Of America As Represented By The National Security Agency | Filter system for information network traffic |
| US6519703B1 (en)* | 2000-04-14 | 2003-02-11 | James B. Joyce | Methods and apparatus for heuristic firewall |
| US7574740B1 (en)* | 2000-04-28 | 2009-08-11 | International Business Machines Corporation | Method and system for intrusion detection in a computer network |
| US20030051195A1 (en)* | 2000-05-05 | 2003-03-13 | Bosa Patrick A. | Systems and methods for isolating faults in computer networks |
| US20100042565A1 (en)* | 2000-09-25 | 2010-02-18 | Crossbeam Systems, Inc. | Mezzazine in-depth data analysis facility |
| US20120240185A1 (en)* | 2000-09-25 | 2012-09-20 | Harsh Kapoor | Systems and methods for processing data flows |
| US8135657B2 (en)* | 2000-09-25 | 2012-03-13 | Crossbeam Systems, Inc. | Systems and methods for processing data flows |
| US20120017262A1 (en)* | 2000-09-25 | 2012-01-19 | Harsh Kapoor | Systems and methods for processing data flows |
| US20110238855A1 (en)* | 2000-09-25 | 2011-09-29 | Yevgeny Korsunsky | Processing data flows with a data flow processor |
| US20080162390A1 (en)* | 2000-09-25 | 2008-07-03 | Harsh Kapoor | Systems and methods for processing data flows |
| US20110231510A1 (en)* | 2000-09-25 | 2011-09-22 | Yevgeny Korsunsky | Processing data flows with a data flow processor |
| US20110231564A1 (en)* | 2000-09-25 | 2011-09-22 | Yevgeny Korsunsky | Processing data flows with a data flow processor |
| US20110219035A1 (en)* | 2000-09-25 | 2011-09-08 | Yevgeny Korsunsky | Database security via data flow processing |
| US20110213869A1 (en)* | 2000-09-25 | 2011-09-01 | Yevgeny Korsunsky | Processing data flows with a data flow processor |
| US20030051026A1 (en)* | 2001-01-19 | 2003-03-13 | Carter Ernst B. | Network surveillance and security system |
| US7797530B2 (en)* | 2001-04-09 | 2010-09-14 | Hewlett-Packard Company | Authentication and encryption method and apparatus for a wireless local access network |
| US6999952B1 (en)* | 2001-04-18 | 2006-02-14 | Cisco Technology, Inc. | Linear associative memory-based hardware architecture for fault tolerant ASIC/FPGA work-around |
| US20070088826A1 (en)* | 2001-07-26 | 2007-04-19 | Citrix Application Networking, Llc | Systems and Methods for Controlling the Number of Connections Established with a Server |
| US20090006659A1 (en)* | 2001-10-19 | 2009-01-01 | Collins Jack M | Advanced mezzanine card for digital network data inspection |
| US7921204B2 (en)* | 2002-07-16 | 2011-04-05 | Sonicwall, Inc. | Message testing based on a determinate message classification and minimized resource consumption |
| US7260846B2 (en)* | 2002-07-30 | 2007-08-21 | Steelcloud, Inc. | Intrusion detection system |
| US20040025044A1 (en)* | 2002-07-30 | 2004-02-05 | Day Christopher W. | Intrusion detection system |
| US7913303B1 (en)* | 2003-01-21 | 2011-03-22 | International Business Machines Corporation | Method and system for dynamically protecting a computer system from attack |
| US20050018618A1 (en)* | 2003-07-25 | 2005-01-27 | Mualem Hezi I. | System and method for threat detection and response |
| US20050086520A1 (en)* | 2003-08-14 | 2005-04-21 | Sarang Dharmapurikar | Method and apparatus for detecting predefined signatures in packet payload using bloom filters |
| US20050076228A1 (en)* | 2003-10-02 | 2005-04-07 | Davis John M. | System and method for a secure I/O interface |
| US20050081058A1 (en)* | 2003-10-09 | 2005-04-14 | International Business Machines Corporation | VLAN router with firewall supporting multiple security layers |
| US20050120090A1 (en)* | 2003-11-27 | 2005-06-02 | Satoshi Kamiya | Device, method and program for band control |
| US20050122958A1 (en)* | 2003-12-05 | 2005-06-09 | Shim Choon B. | System and method for managing a VoIP network |
| US20050160340A1 (en)* | 2004-01-02 | 2005-07-21 | Naoki Abe | Resource-light method and apparatus for outlier detection |
| US20060020595A1 (en)* | 2004-07-26 | 2006-01-26 | Norton Marc A | Methods and systems for multi-pattern searching |
| US20060025018A1 (en)* | 2004-07-30 | 2006-02-02 | Finisar Corporation | First protocol to second protocol adapter |
| US20060104288A1 (en)* | 2004-11-16 | 2006-05-18 | Wai Yim | Method and apparatus for tunneling data using a single simulated stateful TCP connection |
| US20080134330A1 (en)* | 2005-07-01 | 2008-06-05 | Harsh Kapoor | Systems and methods for processing data flows |
| US7979368B2 (en)* | 2005-07-01 | 2011-07-12 | Crossbeam Systems, Inc. | Systems and methods for processing data flows |
| US20080133518A1 (en)* | 2005-07-01 | 2008-06-05 | Harsh Kapoor | Systems and methods for processing data flows |
| US20080133517A1 (en)* | 2005-07-01 | 2008-06-05 | Harsh Kapoor | Systems and methods for processing data flows |
| US20080229415A1 (en)* | 2005-07-01 | 2008-09-18 | Harsh Kapoor | Systems and methods for processing data flows |
| US20080262991A1 (en)* | 2005-07-01 | 2008-10-23 | Harsh Kapoor | Systems and methods for processing data flows |
| US20070041364A1 (en)* | 2005-08-12 | 2007-02-22 | Cellco Partnership (D/B/A Verizon Wireless) | Integrated packet latency aware QoS scheduling using proportional fairness and weighted fair queuing for wireless integrated multimedia packet services |
| US7577623B2 (en)* | 2006-01-18 | 2009-08-18 | International Business Machines Corporation | Method for controlling risk in a computer security artificial neural network expert system |
| US20070180449A1 (en)* | 2006-01-24 | 2007-08-02 | Citrix Systems, Inc. | Methods and systems for providing remote access to a computing environment provided by a virtual machine |
| US20080262900A1 (en)* | 2007-04-18 | 2008-10-23 | Michael Day Duffy | Methods and apparatus to facilitate sales estimates |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8046465B2 (en) | 2000-09-25 | 2011-10-25 | Crossbeam Systems, Inc. | Flow scheduling for network application apparatus |
| US20110231513A1 (en)* | 2000-09-25 | 2011-09-22 | Yevgeny Korsunsky | Application distribution control network apparatus |
| US20100042565A1 (en)* | 2000-09-25 | 2010-02-18 | Crossbeam Systems, Inc. | Mezzazine in-depth data analysis facility |
| US20060143499A1 (en)* | 2000-09-25 | 2006-06-29 | Crossbeam Systems, Inc. | Flow scheduling for network application |
| US9244739B2 (en) | 2000-09-25 | 2016-01-26 | Blue Coat Systems, Inc. | Applications processing in a network apparatus |
| US20110219035A1 (en)* | 2000-09-25 | 2011-09-08 | Yevgeny Korsunsky | Database security via data flow processing |
| US9525696B2 (en) | 2000-09-25 | 2016-12-20 | Blue Coat Systems, Inc. | Systems and methods for processing data flows |
| US20110214157A1 (en)* | 2000-09-25 | 2011-09-01 | Yevgeny Korsunsky | Securing a network with data flow processing |
| US20110213869A1 (en)* | 2000-09-25 | 2011-09-01 | Yevgeny Korsunsky | Processing data flows with a data flow processor |
| US8402540B2 (en) | 2000-09-25 | 2013-03-19 | Crossbeam Systems, Inc. | Systems and methods for processing data flows |
| US8010469B2 (en) | 2000-09-25 | 2011-08-30 | Crossbeam Systems, Inc. | Systems and methods for processing data flows |
| US8135657B2 (en)* | 2000-09-25 | 2012-03-13 | Crossbeam Systems, Inc. | Systems and methods for processing data flows |
| US20080262990A1 (en)* | 2000-09-25 | 2008-10-23 | Harsh Kapoor | Systems and methods for processing data flows |
| US20120017262A1 (en)* | 2000-09-25 | 2012-01-19 | Harsh Kapoor | Systems and methods for processing data flows |
| US7836443B2 (en) | 2000-09-25 | 2010-11-16 | Crossbeam Systems, Inc. | Network application apparatus |
| US9800608B2 (en) | 2000-09-25 | 2017-10-24 | Symantec Corporation | Processing data flows with a data flow processor |
| US20110238783A1 (en)* | 2000-09-25 | 2011-09-29 | Yevgeny Korsunsky | Source-based data flow processing network apparatus |
| US20110238839A1 (en)* | 2000-09-25 | 2011-09-29 | Yevgeny Korsunsky | Network intrusion detection apparatus |
| US20080162390A1 (en)* | 2000-09-25 | 2008-07-03 | Harsh Kapoor | Systems and methods for processing data flows |
| US7730175B1 (en) | 2003-05-12 | 2010-06-01 | Sourcefire, Inc. | Systems and methods for identifying the services of a network |
| US7885190B1 (en) | 2003-05-12 | 2011-02-08 | Sourcefire, Inc. | Systems and methods for determining characteristics of a network based on flow analysis |
| US7801980B1 (en) | 2003-05-12 | 2010-09-21 | Sourcefire, Inc. | Systems and methods for determining characteristics of a network |
| US8578002B1 (en) | 2003-05-12 | 2013-11-05 | Sourcefire, Inc. | Systems and methods for determining characteristics of a network and enforcing policy |
| US7949732B1 (en) | 2003-05-12 | 2011-05-24 | Sourcefire, Inc. | Systems and methods for determining characteristics of a network and enforcing policy |
| US7716742B1 (en) | 2003-05-12 | 2010-05-11 | Sourcefire, Inc. | Systems and methods for determining characteristics of a network and analyzing vulnerabilities |
| US8509095B2 (en) | 2003-10-03 | 2013-08-13 | Verizon Services Corp. | Methodology for measurements and analysis of protocol conformance, performance and scalability of stateful border gateways |
| US7886348B2 (en) | 2003-10-03 | 2011-02-08 | Verizon Services Corp. | Security management system for monitoring firewall operation |
| US7886350B2 (en) | 2003-10-03 | 2011-02-08 | Verizon Services Corp. | Methodology for measurements and analysis of protocol conformance, performance and scalability of stateful border gateways |
| US20050076238A1 (en)* | 2003-10-03 | 2005-04-07 | Ormazabal Gaston S. | Security management system for monitoring firewall operation |
| US7853996B1 (en) | 2003-10-03 | 2010-12-14 | Verizon Services Corp. | Methodology, measurements and analysis of performance and scalability of stateful border gateways |
| US8001589B2 (en) | 2003-10-03 | 2011-08-16 | Verizon Services Corp. | Network firewall test methods and apparatus |
| US20070291650A1 (en)* | 2003-10-03 | 2007-12-20 | Ormazabal Gaston S | Methodology for measurements and analysis of protocol conformance, performance and scalability of stateful border gateways |
| US8046828B2 (en) | 2003-10-03 | 2011-10-25 | Verizon Services Corp. | Security management system for monitoring firewall operation |
| US20100058457A1 (en)* | 2003-10-03 | 2010-03-04 | Verizon Services Corp. | Methodology, Measurements and Analysis of Performance and Scalability of Stateful Border Gateways |
| US8015602B2 (en) | 2003-10-03 | 2011-09-06 | Verizon Services Corp. | Methodology, measurements and analysis of performance and scalability of stateful border gateways |
| US20090083845A1 (en)* | 2003-10-03 | 2009-03-26 | Verizon Services Corp. | Network firewall test methods and apparatus |
| US20090205039A1 (en)* | 2003-10-03 | 2009-08-13 | Verizon Services Corp. | Security management system for monitoring firewall operation |
| US8925063B2 (en) | 2003-10-03 | 2014-12-30 | Verizon Patent And Licensing Inc. | Security management system for monitoring firewall operation |
| US11916870B2 (en) | 2004-03-16 | 2024-02-27 | Icontrol Networks, Inc. | Gateway registry methods and systems |
| US12253833B2 (en) | 2004-03-16 | 2025-03-18 | Icontrol Networks, Inc. | Automation system with mobile interface |
| US11626006B2 (en) | 2004-03-16 | 2023-04-11 | Icontrol Networks, Inc. | Management of a security system at a premises |
| US11625008B2 (en) | 2004-03-16 | 2023-04-11 | Icontrol Networks, Inc. | Premises management networking |
| US11810445B2 (en) | 2004-03-16 | 2023-11-07 | Icontrol Networks, Inc. | Cross-client sensor user interface in an integrated security network |
| US11991306B2 (en) | 2004-03-16 | 2024-05-21 | Icontrol Networks, Inc. | Premises system automation |
| US11782394B2 (en) | 2004-03-16 | 2023-10-10 | Icontrol Networks, Inc. | Automation system with mobile interface |
| US11656667B2 (en) | 2004-03-16 | 2023-05-23 | Icontrol Networks, Inc. | Integrated security system with parallel processing architecture |
| US11757834B2 (en) | 2004-03-16 | 2023-09-12 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US11811845B2 (en) | 2004-03-16 | 2023-11-07 | Icontrol Networks, Inc. | Communication protocols over internet protocol (IP) networks |
| US11601397B2 (en) | 2004-03-16 | 2023-03-07 | Icontrol Networks, Inc. | Premises management configuration and control |
| US12063220B2 (en) | 2004-03-16 | 2024-08-13 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US11588787B2 (en) | 2004-03-16 | 2023-02-21 | Icontrol Networks, Inc. | Premises management configuration and control |
| US11893874B2 (en) | 2004-03-16 | 2024-02-06 | Icontrol Networks, Inc. | Networked touchscreen with integrated interfaces |
| US10623434B1 (en) | 2004-04-01 | 2020-04-14 | Fireeye, Inc. | System and method for virtual analysis of network data |
| US9912684B1 (en) | 2004-04-01 | 2018-03-06 | Fireeye, Inc. | System and method for virtual analysis of network data |
| US8296842B2 (en) | 2004-04-08 | 2012-10-23 | The Regents Of The University Of California | Detecting public network attacks using signatures and fast content analysis |
| US20050229254A1 (en)* | 2004-04-08 | 2005-10-13 | Sumeet Singh | Detecting public network attacks using signatures and fast content analysis |
| US20080307524A1 (en)* | 2004-04-08 | 2008-12-11 | The Regents Of The University Of California | Detecting Public Network Attacks Using Signatures and Fast Content Analysis |
| US7966658B2 (en)* | 2004-04-08 | 2011-06-21 | The Regents Of The University Of California | Detecting public network attacks using signatures and fast content analysis |
| US7756885B2 (en) | 2004-07-26 | 2010-07-13 | Sourcefire, Inc. | Methods and systems for multi-pattern searching |
| US7996424B2 (en) | 2004-07-26 | 2011-08-09 | Sourcefire, Inc. | Methods and systems for multi-pattern searching |
| US20080133523A1 (en)* | 2004-07-26 | 2008-06-05 | Sourcefire, Inc. | Methods and systems for multi-pattern searching |
| US20070192286A1 (en)* | 2004-07-26 | 2007-08-16 | Sourcefire, Inc. | Methods and systems for multi-pattern searching |
| US20060161986A1 (en)* | 2004-11-09 | 2006-07-20 | Sumeet Singh | Method and apparatus for content classification |
| US20060098585A1 (en)* | 2004-11-09 | 2006-05-11 | Cisco Technology, Inc. | Detecting malicious attacks using network behavior and header analysis |
| US7936682B2 (en) | 2004-11-09 | 2011-05-03 | Cisco Technology, Inc. | Detecting malicious attacks using network behavior and header analysis |
| US8010685B2 (en) | 2004-11-09 | 2011-08-30 | Cisco Technology, Inc. | Method and apparatus for content classification |
| US8640237B2 (en)* | 2005-01-10 | 2014-01-28 | Mcafee, Inc. | Integrated firewall, IPS, and virus scanner system and method |
| US8555389B2 (en) | 2005-01-10 | 2013-10-08 | Mcafee, Inc. | Integrated firewall, IPS, and virus scanner system and method |
| US20110296527A1 (en)* | 2005-01-10 | 2011-12-01 | Mcafee, Inc. | Integrated firewall, ips, and virus scanner system and method |
| US20080196085A1 (en)* | 2005-02-18 | 2008-08-14 | Duaxes Corporation | Communication Control Apparatus |
| US11824675B2 (en) | 2005-03-16 | 2023-11-21 | Icontrol Networks, Inc. | Networked touchscreen with integrated interfaces |
| US11700142B2 (en) | 2005-03-16 | 2023-07-11 | Icontrol Networks, Inc. | Security network integrating security system and network devices |
| US11792330B2 (en) | 2005-03-16 | 2023-10-17 | Icontrol Networks, Inc. | Communication and automation in a premises management system |
| US11595364B2 (en) | 2005-03-16 | 2023-02-28 | Icontrol Networks, Inc. | System for data routing in networks |
| US12277853B2 (en) | 2005-03-16 | 2025-04-15 | Icontrol Networks, Inc. | Gateway integrated with premises security system |
| US11706045B2 (en) | 2005-03-16 | 2023-07-18 | Icontrol Networks, Inc. | Modular electronic display platform |
| US11615697B2 (en) | 2005-03-16 | 2023-03-28 | Icontrol Networks, Inc. | Premise management systems and methods |
| US20110149736A1 (en)* | 2005-04-27 | 2011-06-23 | Extreme Networks, Inc. | Integrated methods of performing network switch functions |
| US8767549B2 (en)* | 2005-04-27 | 2014-07-01 | Extreme Networks, Inc. | Integrated methods of performing network switch functions |
| US20080229415A1 (en)* | 2005-07-01 | 2008-09-18 | Harsh Kapoor | Systems and methods for processing data flows |
| US20080134330A1 (en)* | 2005-07-01 | 2008-06-05 | Harsh Kapoor | Systems and methods for processing data flows |
| US20080133518A1 (en)* | 2005-07-01 | 2008-06-05 | Harsh Kapoor | Systems and methods for processing data flows |
| US20080262991A1 (en)* | 2005-07-01 | 2008-10-23 | Harsh Kapoor | Systems and methods for processing data flows |
| US7979368B2 (en) | 2005-07-01 | 2011-07-12 | Crossbeam Systems, Inc. | Systems and methods for processing data flows |
| US20080133517A1 (en)* | 2005-07-01 | 2008-06-05 | Harsh Kapoor | Systems and methods for processing data flows |
| US20070064610A1 (en)* | 2005-09-19 | 2007-03-22 | Khandani Mehdi K | Detection of nonconforming network traffic flow aggregates for mitigating distributed denial of service attacks |
| US7992208B2 (en)* | 2005-09-19 | 2011-08-02 | University Of Maryland | Detection of nonconforming network traffic flow aggregates for mitigating distributed denial of service attacks |
| US20070067438A1 (en)* | 2005-09-21 | 2007-03-22 | Battelle Memorial Institute | Methods and systems for detecting abnormal digital traffic |
| US7908357B2 (en)* | 2005-09-21 | 2011-03-15 | Battelle Memorial Institute | Methods and systems for detecting abnormal digital traffic |
| US20070147380A1 (en)* | 2005-11-08 | 2007-06-28 | Ormazabal Gaston S | Systems and methods for implementing protocol-aware network firewall |
| US9077685B2 (en) | 2005-11-08 | 2015-07-07 | Verizon Patent And Licensing Inc. | Systems and methods for implementing a protocol-aware network firewall |
| US9374342B2 (en) | 2005-11-08 | 2016-06-21 | Verizon Patent And Licensing Inc. | System and method for testing network firewall using fine granularity measurements |
| US8027251B2 (en) | 2005-11-08 | 2011-09-27 | Verizon Services Corp. | Systems and methods for implementing protocol-aware network firewall |
| US8046833B2 (en) | 2005-11-14 | 2011-10-25 | Sourcefire, Inc. | Intrusion event correlation with network discovery information |
| US20080198856A1 (en)* | 2005-11-14 | 2008-08-21 | Vogel William A | Systems and methods for modifying network map attributes |
| US20080244741A1 (en)* | 2005-11-14 | 2008-10-02 | Eric Gustafson | Intrusion event correlation with network discovery information |
| US7733803B2 (en) | 2005-11-14 | 2010-06-08 | Sourcefire, Inc. | Systems and methods for modifying network map attributes |
| US8289882B2 (en) | 2005-11-14 | 2012-10-16 | Sourcefire, Inc. | Systems and methods for modifying network map attributes |
| US20070127483A1 (en)* | 2005-12-02 | 2007-06-07 | Alcatel | Network node with modular multi-stage packet classification |
| US8615785B2 (en) | 2005-12-30 | 2013-12-24 | Extreme Network, Inc. | Network threat detection and mitigation |
| US20070240221A1 (en)* | 2006-04-06 | 2007-10-11 | George Tuvell | Non-Signature Malware Detection System and Method for Mobile Platforms |
| US9104871B2 (en) | 2006-04-06 | 2015-08-11 | Juniper Networks, Inc. | Malware detection system and method for mobile platforms |
| US8312545B2 (en) | 2006-04-06 | 2012-11-13 | Juniper Networks, Inc. | Non-signature malware detection system and method for mobile platforms |
| US20070240218A1 (en)* | 2006-04-06 | 2007-10-11 | George Tuvell | Malware Detection System and Method for Mobile Platforms |
| US9542555B2 (en) | 2006-04-06 | 2017-01-10 | Pulse Secure, Llc | Malware detection system and method for compressed data on mobile platforms |
| US20070240217A1 (en)* | 2006-04-06 | 2007-10-11 | George Tuvell | Malware Modeling Detection System And Method for Mobile Platforms |
| US20070240219A1 (en)* | 2006-04-06 | 2007-10-11 | George Tuvell | Malware Detection System And Method for Compressed Data on Mobile Platforms |
| US9064115B2 (en) | 2006-04-06 | 2015-06-23 | Pulse Secure, Llc | Malware detection system and method for limited access mobile platforms |
| US9576131B2 (en) | 2006-04-06 | 2017-02-21 | Juniper Networks, Inc. | Malware detection system and method for mobile platforms |
| US9009818B2 (en)* | 2006-04-06 | 2015-04-14 | Pulse Secure, Llc | Malware detection system and method for compressed data on mobile platforms |
| US20070240220A1 (en)* | 2006-04-06 | 2007-10-11 | George Tuvell | System and method for managing malware protection on mobile devices |
| US8321941B2 (en) | 2006-04-06 | 2012-11-27 | Juniper Networks, Inc. | Malware modeling detection system and method for mobile platforms |
| US12063221B2 (en) | 2006-06-12 | 2024-08-13 | Icontrol Networks, Inc. | Activation of gateway device |
| US7948988B2 (en) | 2006-07-27 | 2011-05-24 | Sourcefire, Inc. | Device, system and method for analysis of fragments in a fragment train |
| US20080127342A1 (en)* | 2006-07-27 | 2008-05-29 | Sourcefire, Inc. | Device, system and method for analysis of fragments in a fragment train |
| US20080034433A1 (en)* | 2006-08-01 | 2008-02-07 | Electronics And Telecommunications Research Institute | Intrusion detection apparatus and method using patterns |
| US8015610B2 (en)* | 2006-08-01 | 2011-09-06 | Electronics And Telecommunications Research Institute | Intrusion detection apparatus and method using patterns |
| US20080037423A1 (en)* | 2006-08-08 | 2008-02-14 | Pradeep Singh | Mapping Off-Network Traffic to an Administered Network |
| US7672238B2 (en)* | 2006-08-08 | 2010-03-02 | Opnet Technologies, Inc. | Mapping off-network traffic to an administered network |
| US7701945B2 (en)* | 2006-08-10 | 2010-04-20 | Sourcefire, Inc. | Device, system and method for analysis of segments in a transmission control protocol (TCP) session |
| US20080037587A1 (en)* | 2006-08-10 | 2008-02-14 | Sourcefire, Inc. | Device, system and method for analysis of fragments in a transmission control protocol (TCP) session |
| US20120185614A1 (en)* | 2006-10-26 | 2012-07-19 | Reed Coke S | Network Interface for Use in Parallel Computing Systems |
| US8874797B2 (en)* | 2006-10-26 | 2014-10-28 | Interactic Holding, LLC | Network interface for use in parallel computing systems |
| US9473529B2 (en) | 2006-11-08 | 2016-10-18 | Verizon Patent And Licensing Inc. | Prevention of denial of service (DoS) attacks on session initiation protocol (SIP)-based systems using method vulnerability filtering |
| US8966619B2 (en) | 2006-11-08 | 2015-02-24 | Verizon Patent And Licensing Inc. | Prevention of denial of service (DoS) attacks on session initiation protocol (SIP)-based systems using return routability check filtering |
| US20080222724A1 (en)* | 2006-11-08 | 2008-09-11 | Ormazabal Gaston S | PREVENTION OF DENIAL OF SERVICE (DoS) ATTACKS ON SESSION INITIATION PROTOCOL (SIP)-BASED SYSTEMS USING RETURN ROUTABILITY CHECK FILTERING |
| US20080183520A1 (en)* | 2006-11-17 | 2008-07-31 | Norwich University | Methods and apparatus for evaluating an organization |
| US8041641B1 (en)* | 2006-12-19 | 2011-10-18 | Symantec Operating Corporation | Backup service and appliance with single-instance storage of encrypted data |
| US8812442B1 (en)* | 2006-12-19 | 2014-08-19 | Symantec Operating Corporation | Backup service and appliance with single-instance storage of encrypted data |
| US8156557B2 (en)* | 2007-01-04 | 2012-04-10 | Cisco Technology, Inc. | Protection against reflection distributed denial of service attacks |
| US20080168559A1 (en)* | 2007-01-04 | 2008-07-10 | Cisco Technology, Inc. | Protection against reflection distributed denial of service attacks |
| US12120171B2 (en) | 2007-01-24 | 2024-10-15 | Icontrol Networks, Inc. | Methods and systems for data communication |
| US11706279B2 (en) | 2007-01-24 | 2023-07-18 | Icontrol Networks, Inc. | Methods and systems for data communication |
| US20080183705A1 (en)* | 2007-01-29 | 2008-07-31 | Sharp Laboratories Of America, Inc. | Method and system for evaluating media-playing sets |
| US7647326B2 (en)* | 2007-01-29 | 2010-01-12 | Sharp Laboratories Of America, Inc. | Method and system for evaluating media-playing sets |
| US8745179B2 (en)* | 2007-01-31 | 2014-06-03 | Cisco Technology, Inc. | Managing multiple application configuration versions in a heterogeneous network |
| US20080181131A1 (en)* | 2007-01-31 | 2008-07-31 | Cisco Technology, Inc. | Managing multiple application configuration versions in a heterogeneous network |
| US8631497B1 (en)* | 2007-02-01 | 2014-01-14 | Mcafee, Inc. | Systems and methods for automating blind detection of computational vulnerabilities |
| US9369480B2 (en) | 2007-02-01 | 2016-06-14 | Mcafee, Inc. | Systems and methods for automating blind detection of computational vulnerabilities |
| US20080196104A1 (en)* | 2007-02-09 | 2008-08-14 | George Tuvell | Off-line mms malware scanning system and method |
| US20140330849A1 (en)* | 2007-02-24 | 2014-11-06 | Trend Micro Incorporated | Fast identification of complex strings in a data stream |
| US9600537B2 (en) | 2007-02-24 | 2017-03-21 | Trend Micro Incorporated | Fast identification of complex strings in a data stream |
| US10169426B2 (en)* | 2007-02-24 | 2019-01-01 | Trend Micro Incorporated | Fast identification of complex strings in a data stream |
| US10169425B2 (en) | 2007-02-24 | 2019-01-01 | Trend Micro Incorporated | Fast identification of complex strings in a data stream |
| US10095755B2 (en) | 2007-02-24 | 2018-10-09 | Trend Micro Incorporated | Fast identification of complex strings in a data stream |
| US8291021B2 (en)* | 2007-02-26 | 2012-10-16 | Red Hat, Inc. | Graphical spam detection and filtering |
| US20080208987A1 (en)* | 2007-02-26 | 2008-08-28 | Red Hat, Inc. | Graphical spam detection and filtering |
| US11809174B2 (en) | 2007-02-28 | 2023-11-07 | Icontrol Networks, Inc. | Method and system for managing communication connectivity |
| US8069352B2 (en) | 2007-02-28 | 2011-11-29 | Sourcefire, Inc. | Device, system and method for timestamp analysis of segments in a transmission control protocol (TCP) session |
| US20080209518A1 (en)* | 2007-02-28 | 2008-08-28 | Sourcefire, Inc. | Device, system and method for timestamp analysis of segments in a transmission control protocol (TCP) session |
| US20080235370A1 (en)* | 2007-03-21 | 2008-09-25 | Somansa Co., Ltd. | Method and System for Controlling Network Traffic of P2P and Instant Messenger Softwares |
| US9838757B2 (en)* | 2007-04-17 | 2017-12-05 | Thomson Licensing | Method to transmit video data in a data stream and associated metadata |
| US11663902B2 (en) | 2007-04-23 | 2023-05-30 | Icontrol Networks, Inc. | Method and system for providing alternate network access |
| US8127353B2 (en) | 2007-04-30 | 2012-02-28 | Sourcefire, Inc. | Real-time user awareness for a computer network |
| US20080276319A1 (en)* | 2007-04-30 | 2008-11-06 | Sourcefire, Inc. | Real-time user awareness for a computer network |
| US8179803B2 (en)* | 2007-05-14 | 2012-05-15 | Advanced Media Systems Ltd. | Methods, systems and apparatus for monitoring and/or generating communications in a communications network |
| US20090190479A1 (en)* | 2007-05-14 | 2009-07-30 | Brian Parsons | Methods, systems and apparatus for monitoring and/or generating communications in a communications network |
| US8464346B2 (en)* | 2007-05-24 | 2013-06-11 | Iviz Techno Solutions Pvt. Ltd | Method and system simulating a hacking attack on a network |
| US20100138925A1 (en)* | 2007-05-24 | 2010-06-03 | Bikash Barai | Method and system simulating a hacking attack on a network |
| US11601810B2 (en) | 2007-06-12 | 2023-03-07 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US12284057B2 (en) | 2007-06-12 | 2025-04-22 | Icontrol Networks, Inc. | Systems and methods for device communication |
| US12250547B2 (en) | 2007-06-12 | 2025-03-11 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US12283172B2 (en) | 2007-06-12 | 2025-04-22 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US12184443B2 (en) | 2007-06-12 | 2024-12-31 | Icontrol Networks, Inc. | Controlling data routing among networks |
| US11582065B2 (en) | 2007-06-12 | 2023-02-14 | Icontrol Networks, Inc. | Systems and methods for device communication |
| US20220217537A1 (en)* | 2007-06-12 | 2022-07-07 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US11625161B2 (en) | 2007-06-12 | 2023-04-11 | Icontrol Networks, Inc. | Control system user interface |
| US11646907B2 (en) | 2007-06-12 | 2023-05-09 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US11894986B2 (en) | 2007-06-12 | 2024-02-06 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US11632308B2 (en) | 2007-06-12 | 2023-04-18 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US11722896B2 (en)* | 2007-06-12 | 2023-08-08 | Icontrol Networks, Inc. | Communication protocols in integrated systems |
| US20080313040A1 (en)* | 2007-06-15 | 2008-12-18 | Robert Rose | Content distribution system including cost-per-engagement based advertising |
| US20080313011A1 (en)* | 2007-06-15 | 2008-12-18 | Robert Rose | Online marketing platform |
| US20080313026A1 (en)* | 2007-06-15 | 2008-12-18 | Robert Rose | System and method for voting in online competitions |
| US8788335B2 (en) | 2007-06-15 | 2014-07-22 | Social Mecca, Inc. | Content distribution system including cost-per-engagement based advertising |
| US8788334B2 (en) | 2007-06-15 | 2014-07-22 | Social Mecca, Inc. | Online marketing platform |
| US8117657B1 (en)* | 2007-06-20 | 2012-02-14 | Extreme Networks, Inc. | Detection and mitigation of rapidly propagating threats from P2P, IRC and gaming |
| US20120137357A1 (en)* | 2007-06-29 | 2012-05-31 | Verizon Patent And Licensing, Inc. | System and method for testing network firewall for denial-of-service (dos) detection and prevention in signaling channel |
| US8635693B2 (en)* | 2007-06-29 | 2014-01-21 | Verizon Patent And Licensing Inc. | System and method for testing network firewall for denial-of-service (DoS) detection and prevention in signaling channel |
| US8302186B2 (en)* | 2007-06-29 | 2012-10-30 | Verizon Patent And Licensing Inc. | System and method for testing network firewall for denial-of-service (DOS) detection and prevention in signaling channel |
| US20090006841A1 (en)* | 2007-06-29 | 2009-01-01 | Verizon Services Corp. | System and method for testing network firewall for denial-of-service (dos) detection and prevention in signaling channel |
| US20090007220A1 (en)* | 2007-06-29 | 2009-01-01 | Verizon Services Corp. | Theft of service architectural integrity validation tools for session initiation protocol (sip)-based systems |
| US8522344B2 (en) | 2007-06-29 | 2013-08-27 | Verizon Patent And Licensing Inc. | Theft of service architectural integrity validation tools for session initiation protocol (SIP)-based systems |
| USRE47830E1 (en)* | 2007-07-13 | 2020-01-28 | BoonLogic, LLC | Computing device and method using associative pattern memory using recognition codes for input patterns |
| US8612371B1 (en)* | 2007-07-13 | 2013-12-17 | Larry J. Werth | Computing device and method using associative pattern memory using recognition codes for input patterns |
| US8024473B1 (en)* | 2007-07-19 | 2011-09-20 | Mcafee, Inc. | System, method, and computer program product to automate the flagging of obscure network flows as at least potentially unwanted |
| US8560715B1 (en) | 2007-07-19 | 2013-10-15 | Mcafee Inc | System, method, and computer program product to automate the flagging of obscure flows as at least potentially unwanted |
| US20090328193A1 (en)* | 2007-07-20 | 2009-12-31 | Hezi Moore | System and Method for Implementing a Virtualized Security Platform |
| US8874572B1 (en)* | 2007-07-31 | 2014-10-28 | Megree, Inc. | Method and computer program product for operating a social networking site |
| US9712490B1 (en)* | 2007-08-08 | 2017-07-18 | Juniper Networks, Inc. | Identifying applications for intrusion detection systems |
| US10033696B1 (en) | 2007-08-08 | 2018-07-24 | Juniper Networks, Inc. | Identifying applications for intrusion detection systems |
| US8291495B1 (en)* | 2007-08-08 | 2012-10-16 | Juniper Networks, Inc. | Identifying applications for intrusion detection systems |
| US11815969B2 (en) | 2007-08-10 | 2023-11-14 | Icontrol Networks, Inc. | Integrated security system with parallel processing architecture |
| US20100094849A1 (en)* | 2007-08-17 | 2010-04-15 | Robert Rose | Systems and methods for creating user generated content incorporating content from a content catalog |
| US12301379B2 (en) | 2007-08-24 | 2025-05-13 | Icontrol Networks, Inc. | Controlling data routing in premises management systems |
| US11831462B2 (en) | 2007-08-24 | 2023-11-28 | Icontrol Networks, Inc. | Controlling data routing in premises management systems |
| US8069315B2 (en) | 2007-08-30 | 2011-11-29 | Nokia Corporation | System and method for parallel scanning |
| WO2009027798A1 (en)* | 2007-08-30 | 2009-03-05 | Nokia Corporation | System and method for parallel scanning |
| US20090063809A1 (en)* | 2007-08-30 | 2009-03-05 | Nokia Corporation | System and method for parallel scanning |
| US8689330B2 (en) | 2007-09-05 | 2014-04-01 | Yahoo! Inc. | Instant messaging malware protection |
| US20090064335A1 (en)* | 2007-09-05 | 2009-03-05 | Yahoo! Inc. | Instant messaging malware protection |
| US20090089359A1 (en)* | 2007-09-27 | 2009-04-02 | Rockwell Automation Technologies, Inc. | Subscription and notification in industrial systems |
| US8042185B1 (en)* | 2007-09-27 | 2011-10-18 | Netapp, Inc. | Anti-virus blade |
| US20090089233A1 (en)* | 2007-09-28 | 2009-04-02 | Rockwell Automation Technologies, Inc. | Correlation of non-times series events in industrial systems |
| US7908360B2 (en)* | 2007-09-28 | 2011-03-15 | Rockwell Automation Technologies, Inc. | Correlation of non-times series events in industrial systems |
| US9300598B2 (en) | 2007-10-03 | 2016-03-29 | Virtela Technology Services Incorporated | Virtualized application acceleration infrastructure |
| WO2009045299A1 (en)* | 2007-10-03 | 2009-04-09 | Virtela Communications, Inc. | Virtualized application acceleration infrastructure |
| US9300600B2 (en) | 2007-10-03 | 2016-03-29 | Virtela Technology Services Incorporated | Virtualized application acceleration infrastructure |
| US20090092137A1 (en)* | 2007-10-03 | 2009-04-09 | Virtela Communications, Inc. | Virtualized application acceleration infrastructure |
| US8855114B2 (en) | 2007-10-03 | 2014-10-07 | Virtela Technology Services Incorporated | Virtualized application acceleration infrastructure |
| US9917792B2 (en) | 2007-10-03 | 2018-03-13 | Virtela Technology Services Incorporated | Virtualized application acceleration infrastructure |
| US20100290422A1 (en)* | 2007-10-03 | 2010-11-18 | Virtela Communications, Inc. | Virtualized application acceleration infrastructure |
| WO2009049275A1 (en)* | 2007-10-12 | 2009-04-16 | Symantec Corporation | Method for detecting and resolving hidden text salting |
| US9300680B2 (en)* | 2007-10-23 | 2016-03-29 | International Business Machines Corporation | Blocking intrusion attacks at an offending host |
| US10033749B2 (en)* | 2007-10-23 | 2018-07-24 | International Business Machines Corporation | Blocking intrusion attacks at an offending host |
| US20120324576A1 (en)* | 2007-10-23 | 2012-12-20 | International Business Machines Corporation | Blocking intrusion attacks at an offending host |
| US8286243B2 (en)* | 2007-10-23 | 2012-10-09 | International Business Machines Corporation | Blocking intrusion attacks at an offending host |
| US20160191556A1 (en)* | 2007-10-23 | 2016-06-30 | International Business Machines Corporation | Blocking intrusion attacks at an offending host |
| US9686298B2 (en)* | 2007-10-23 | 2017-06-20 | International Business Machines Corporation | Blocking intrusion attacks at an offending host |
| US20090106838A1 (en)* | 2007-10-23 | 2009-04-23 | Adam Thomas Clark | Blocking Intrusion Attacks at an Offending Host |
| US20090112651A1 (en)* | 2007-10-31 | 2009-04-30 | American Express Travel Reated Services Company | Latency locator |
| US20110153820A1 (en)* | 2007-10-31 | 2011-06-23 | American Express Travel Related Services Company, Inc. | Latency locator |
| US7917446B2 (en)* | 2007-10-31 | 2011-03-29 | American Express Travel Related Services Company, Inc. | Latency locator |
| US8280820B2 (en) | 2007-10-31 | 2012-10-02 | American Express Travel Related Services Company, Inc. | Latency locator |
| US9485216B1 (en) | 2007-11-08 | 2016-11-01 | Juniper Networks, Inc. | Multi-layered application classification and decoding |
| US8789180B1 (en) | 2007-11-08 | 2014-07-22 | Juniper Networks, Inc. | Multi-layered application classification and decoding |
| US8112800B1 (en) | 2007-11-08 | 2012-02-07 | Juniper Networks, Inc. | Multi-layered application classification and decoding |
| US9860210B1 (en) | 2007-11-08 | 2018-01-02 | Juniper Networks, Inc. | Multi-layered application classification and decoding |
| US20090138794A1 (en)* | 2007-11-27 | 2009-05-28 | Joseph Becker | System and method for securing web applications |
| WO2009070714A1 (en)* | 2007-11-27 | 2009-06-04 | Joseph Becker | System and method for securing web applications |
| US20090271730A1 (en)* | 2007-11-30 | 2009-10-29 | Robert Rose | System and method for conducting online campaigns |
| US8656298B2 (en)* | 2007-11-30 | 2014-02-18 | Social Mecca, Inc. | System and method for conducting online campaigns |
| US20090150972A1 (en)* | 2007-12-07 | 2009-06-11 | Moon Yong-Hyuk | Apparatus and method for managing p2p traffic |
| US8010522B2 (en)* | 2007-12-07 | 2011-08-30 | International Business Machines Corporation | System, method and program product for detecting SQL queries injected into data fields of requests made to applications |
| US20090150374A1 (en)* | 2007-12-07 | 2009-06-11 | International Business Machines Corporation | System, method and program product for detecting sql queries injected into data fields of requests made to applications |
| US8146133B2 (en)* | 2007-12-07 | 2012-03-27 | Electronics And Telecommunications Research Institute | Apparatus and method for managing P2P traffic |
| WO2009082438A3 (en)* | 2007-12-18 | 2009-08-13 | Solarwinds Worldwide Llc | Method of resolving network address to host names in network flows for network device |
| US20090158434A1 (en)* | 2007-12-18 | 2009-06-18 | Samsung S.D.S. Co., Ltd. | Method of detecting virus infection of file |
| US20090154363A1 (en)* | 2007-12-18 | 2009-06-18 | Josh Stephens | Method of resolving network address to host names in network flows for network device |
| US20090157473A1 (en)* | 2007-12-18 | 2009-06-18 | Att Knowledge Ventures L.P. | System and method for sending targeted marketing data using proximity data |
| US20090177768A1 (en)* | 2008-01-09 | 2009-07-09 | International Business Machines Corporation | Systems, methods and computer program products for extracting port-level information of web services with flow-based network monitoring |
| US7792959B2 (en)* | 2008-01-09 | 2010-09-07 | International Business Machines Corporation | Systems, methods and computer program products for extracting port-level information of web services with flow-based network monitoring |
| US11916928B2 (en) | 2008-01-24 | 2024-02-27 | Icontrol Networks, Inc. | Communication protocols over internet protocol (IP) networks |
| US9578055B1 (en)* | 2008-01-25 | 2017-02-21 | F5 Networks, Inc. | Thwarting drone-waged denial of service attacks on a network |
| US20150213730A1 (en)* | 2008-02-19 | 2015-07-30 | Architecture Technology Corporation | Automated execution and evaluation of network-based training exercises |
| US10777093B1 (en) | 2008-02-19 | 2020-09-15 | Architecture Technology Corporation | Automated execution and evaluation of network-based training exercises |
| US9384677B2 (en)* | 2008-02-19 | 2016-07-05 | Architecture Technology Corporation | Automated execution and evaluation of network-based training exercises |
| US10068493B2 (en) | 2008-02-19 | 2018-09-04 | Architecture Technology Corporation | Automated execution and evaluation of network-based training exercises |
| US7849146B2 (en) | 2008-02-21 | 2010-12-07 | Yahoo! Inc. | Identifying IP addresses for spammers |
| US20090216841A1 (en)* | 2008-02-21 | 2009-08-27 | Yahoo! Inc. | Identifying ip addresses for spammers |
| JP2009225084A (en)* | 2008-03-17 | 2009-10-01 | Mitsubishi Electric Corp | Information leak testing device, computer program, and method of testing information leak |
| US20090252041A1 (en)* | 2008-04-03 | 2009-10-08 | Alcatel Lucent | Optimized statistics processing in integrated DPI service-oriented router deployments |
| US8474043B2 (en) | 2008-04-17 | 2013-06-25 | Sourcefire, Inc. | Speed and memory optimization of intrusion detection system (IDS) and intrusion prevention system (IPS) rule processing |
| US20150186646A1 (en)* | 2008-04-29 | 2015-07-02 | Mcafee, Inc. | System, method, and computer program product for dynamically adjusting a level of security applied to a system |
| US20130276112A1 (en)* | 2008-04-29 | 2013-10-17 | Gregory William Dalcher | System, method, and computer program product for dynamically adjusting a level of security applied to a system |
| US8621608B2 (en)* | 2008-04-29 | 2013-12-31 | Mcafee, Inc. | System, method, and computer program product for dynamically adjusting a level of security applied to a system |
| US8955121B2 (en) | 2008-04-29 | 2015-02-10 | Mcafee, Inc. | System, method, and computer program product for dynamically adjusting a level of security applied to a system |
| US9338687B2 (en) | 2008-05-16 | 2016-05-10 | Cisco Technology, Inc. | Quality of service determination based on upstream content source |
| US20090285225A1 (en)* | 2008-05-16 | 2009-11-19 | Dahod Ashraf M | Providing trigger based traffic management |
| CN102027713A (en)* | 2008-05-16 | 2011-04-20 | 思达伦特网络有限责任公司 | Providing trigger based traffic management |
| US8339954B2 (en)* | 2008-05-16 | 2012-12-25 | Cisco Technology, Inc. | Providing trigger based traffic management |
| US8817618B2 (en) | 2008-05-16 | 2014-08-26 | Cisco Technology, Inc. | Quality of service determination based on upstream content source |
| US8800043B2 (en) | 2008-05-19 | 2014-08-05 | Microsoft Corporation | Pre-emptive pre-indexing of sensitive and vulnerable assets |
| US20090287618A1 (en)* | 2008-05-19 | 2009-11-19 | Yahoo! Inc. | Distributed personal spam filtering |
| US20090288141A1 (en)* | 2008-05-19 | 2009-11-19 | Microsoft Corporation | Pre-emptive pre-indexing of sensitive and vulnerable assets |
| US8108323B2 (en) | 2008-05-19 | 2012-01-31 | Yahoo! Inc. | Distributed spam filtering utilizing a plurality of global classifiers and a local classifier |
| US9032503B2 (en)* | 2008-05-20 | 2015-05-12 | Shakeel Mustafa | Diversity string based pattern matching |
| US8339959B1 (en) | 2008-05-20 | 2012-12-25 | Juniper Networks, Inc. | Streamlined packet forwarding using dynamic filters for routing and security in a shared forwarding plane |
| US20090293114A1 (en)* | 2008-05-20 | 2009-11-26 | Shakeel Mustafa | Diversity string based pattern matching |
| WO2009154947A2 (en) | 2008-05-28 | 2009-12-23 | Zscaler, Inc. | Security message processing |
| EP2283670A4 (en)* | 2008-05-28 | 2014-11-05 | Zscaler Inc | TREATMENT OF SECURITY MESSAGES |
| US20090300156A1 (en)* | 2008-05-31 | 2009-12-03 | Ramachandra Yalakanti | Methods And Systems For Managing Security In A Network |
| US9185122B2 (en)* | 2008-05-31 | 2015-11-10 | Hewlett-Packard Development Company, L.P. | Methods and systems for managing security in a network |
| US20090313276A1 (en)* | 2008-06-17 | 2009-12-17 | Fujitsu Limited | Process and device for data conversion, and computer-readable recording medium storing data conversion program |
| US11816323B2 (en) | 2008-06-25 | 2023-11-14 | Icontrol Networks, Inc. | Automation system user interface |
| US20090327943A1 (en)* | 2008-06-26 | 2009-12-31 | Microsoft Corporation | Identifying application program threats through structural analysis |
| DE102008030125A1 (en)* | 2008-06-27 | 2010-01-14 | Klüver, Christina, Dr. | Electronically stored text evaluating and searching method, involves assigning search words to neuron such that combining weights depends in frequency of search word in text with neuronal network, and calculating end activation of networks |
| US11419011B2 (en) | 2008-07-03 | 2022-08-16 | Hewlett Packard Enterprise Development Lp | Data transmission via bonded tunnels of a virtual wide area network overlay with error correction |
| US10313930B2 (en) | 2008-07-03 | 2019-06-04 | Silver Peak Systems, Inc. | Virtual wide area network overlays |
| US10805840B2 (en) | 2008-07-03 | 2020-10-13 | Silver Peak Systems, Inc. | Data transmission via a virtual wide area network overlay |
| US11412416B2 (en) | 2008-07-03 | 2022-08-09 | Hewlett Packard Enterprise Development Lp | Data transmission via bonded tunnels of a virtual wide area network overlay |
| US20100036786A1 (en)* | 2008-08-08 | 2010-02-11 | Yahoo! Inc. | Real-time ad-hoc spam filtering of email |
| US8069128B2 (en) | 2008-08-08 | 2011-11-29 | Yahoo! Inc. | Real-time ad-hoc spam filtering of email |
| US11962672B2 (en) | 2008-08-11 | 2024-04-16 | Icontrol Networks, Inc. | Virtual device systems and methods |
| US11616659B2 (en) | 2008-08-11 | 2023-03-28 | Icontrol Networks, Inc. | Integrated cloud system for premises automation |
| US11729255B2 (en) | 2008-08-11 | 2023-08-15 | Icontrol Networks, Inc. | Integrated cloud system with lightweight gateway for premises automation |
| US12244663B2 (en) | 2008-08-11 | 2025-03-04 | Icontrol Networks, Inc. | Integrated cloud system with lightweight gateway for premises automation |
| US11711234B2 (en) | 2008-08-11 | 2023-07-25 | Icontrol Networks, Inc. | Integrated cloud system for premises automation |
| US11792036B2 (en) | 2008-08-11 | 2023-10-17 | Icontrol Networks, Inc. | Mobile premises automation platform |
| US11758026B2 (en) | 2008-08-11 | 2023-09-12 | Icontrol Networks, Inc. | Virtual device systems and methods |
| US12341865B2 (en) | 2008-08-11 | 2025-06-24 | Icontrol Networks, Inc. | Virtual device systems and methods |
| US12267385B2 (en) | 2008-08-11 | 2025-04-01 | Icontrol Networks, Inc. | Integrated cloud system with lightweight gateway for premises automation |
| US11641391B2 (en) | 2008-08-11 | 2023-05-02 | Icontrol Networks Inc. | Integrated cloud system with lightweight gateway for premises automation |
| US20100058475A1 (en)* | 2008-08-26 | 2010-03-04 | Nec Laboratories America, Inc. | Feedback-guided fuzz testing for learning inputs of coma |
| US20100071024A1 (en)* | 2008-09-12 | 2010-03-18 | Juniper Networks, Inc. | Hierarchical application of security services within a computer network |
| US8955107B2 (en)* | 2008-09-12 | 2015-02-10 | Juniper Networks, Inc. | Hierarchical application of security services within a computer network |
| US20100077043A1 (en)* | 2008-09-19 | 2010-03-25 | Yahoo! Inc. | Detecting spam from a bulk registered e-mail account |
| US20100077040A1 (en)* | 2008-09-19 | 2010-03-25 | Yahoo! Inc. | Detection of outbound sending of spam |
| US8892661B2 (en) | 2008-09-19 | 2014-11-18 | Yahoo! Inc. | Detecting spam from a bulk registered e-mail account |
| US8868663B2 (en) | 2008-09-19 | 2014-10-21 | Yahoo! Inc. | Detection of outbound sending of spam |
| US8826450B2 (en) | 2008-09-19 | 2014-09-02 | Yahoo! Inc. | Detecting bulk fraudulent registration of email accounts |
| US20100073202A1 (en)* | 2008-09-25 | 2010-03-25 | Mazed Mohammad A | Portable internet appliance |
| CN102204172A (en)* | 2008-09-29 | 2011-09-28 | 株式会社东芝 | Famolari david [us]; manousakis kyriakos [us]; sinkar kaustubh |
| US8868791B2 (en) | 2008-09-29 | 2014-10-21 | Toshiba America Research, Inc. | System and method for evaluating multiple connectivity options |
| US20100083121A1 (en)* | 2008-09-29 | 2010-04-01 | Kabushiki Kaisha Toshiba | System and method for evaluating multiple connectivity options |
| WO2010037131A1 (en)* | 2008-09-29 | 2010-04-01 | Kabushiki Kaisha Toshiba | System and method for evaluating multiple connectivity options |
| CN102204172B (en)* | 2008-09-29 | 2015-03-18 | 株式会社东芝 | System and method for evaluating multiple connectivity options |
| US8272055B2 (en) | 2008-10-08 | 2012-09-18 | Sourcefire, Inc. | Target-based SMB and DCE/RPC processing for an intrusion detection system or intrusion prevention system |
| US9055094B2 (en) | 2008-10-08 | 2015-06-09 | Cisco Technology, Inc. | Target-based SMB and DCE/RPC processing for an intrusion detection system or intrusion prevention system |
| US9450975B2 (en) | 2008-10-08 | 2016-09-20 | Cisco Technology, Inc. | Target-based SMB and DCE/RPC processing for an intrusion detection system or intrusion prevention system |
| US9258329B2 (en) | 2008-10-09 | 2016-02-09 | Juniper Networks, Inc. | Dynamic access control policy with port restrictions for a network security appliance |
| US8572717B2 (en) | 2008-10-09 | 2013-10-29 | Juniper Networks, Inc. | Dynamic access control policy with port restrictions for a network security appliance |
| US20100095367A1 (en)* | 2008-10-09 | 2010-04-15 | Juniper Networks, Inc. | Dynamic access control policy with port restrictions for a network security appliance |
| US9774520B1 (en) | 2008-10-20 | 2017-09-26 | Juniper Networks, Inc. | Service aware path selection with a network acceleration device |
| US8312542B2 (en)* | 2008-10-29 | 2012-11-13 | Lockheed Martin Corporation | Network intrusion detection using MDL compress for deep packet inspection |
| US20100107254A1 (en)* | 2008-10-29 | 2010-04-29 | Eiland Edward E | Network intrusion detection using mdl compress for deep packet inspection |
| US20100122345A1 (en)* | 2008-11-07 | 2010-05-13 | Chunghwa Telecom Co., Ltd. | Control system and protection method for integrated information security services |
| US8621612B2 (en)* | 2008-11-07 | 2013-12-31 | Chunghwa Telecom Co., Ltd. | Control system and protection method for integrated information security services |
| US8931087B1 (en)* | 2008-12-03 | 2015-01-06 | Verizon Patent And Licensing Inc. | Reconfigurable virtualized remote computer security system |
| US8364766B2 (en) | 2008-12-04 | 2013-01-29 | Yahoo! Inc. | Spam filtering based on statistics and token frequency modeling |
| US20100145900A1 (en)* | 2008-12-04 | 2010-06-10 | Yahoo! Inc. | Spam filtering based on statistics and token frequency modeling |
| US9680877B2 (en)* | 2008-12-16 | 2017-06-13 | At&T Intellectual Property I, L.P. | Systems and methods for rule-based anomaly detection on IP network flow |
| US9258217B2 (en)* | 2008-12-16 | 2016-02-09 | At&T Intellectual Property I, L.P. | Systems and methods for rule-based anomaly detection on IP network flow |
| US20160105462A1 (en)* | 2008-12-16 | 2016-04-14 | At&T Intellectual Property I, L.P. | Systems and Methods for Rule-Based Anomaly Detection on IP Network Flow |
| US20100153316A1 (en)* | 2008-12-16 | 2010-06-17 | At&T Intellectual Property I, Lp | Systems and methods for rule-based anomaly detection on ip network flow |
| US20100150006A1 (en)* | 2008-12-17 | 2010-06-17 | Telefonaktiebolaget L M Ericsson (Publ) | Detection of particular traffic in communication networks |
| US20100162399A1 (en)* | 2008-12-18 | 2010-06-24 | At&T Intellectual Property I, L.P. | Methods, apparatus, and computer program products that monitor and protect home and small office networks from botnet and malware activity |
| US8239948B1 (en)* | 2008-12-19 | 2012-08-07 | Symantec Corporation | Selecting malware signatures to reduce false-positive detections |
| US20100161537A1 (en)* | 2008-12-23 | 2010-06-24 | At&T Intellectual Property I, L.P. | System and Method for Detecting Email Spammers |
| US8898623B2 (en) | 2008-12-30 | 2014-11-25 | The Regents Of The University Of California | Application design and data flow analysis |
| WO2010077362A3 (en)* | 2008-12-30 | 2010-09-02 | The Regents Of The University Of California | Application design and data flow analysis |
| US20100205579A1 (en)* | 2008-12-30 | 2010-08-12 | Keliang Zhao | Application Design And Data Flow Analysis |
| US9449034B2 (en) | 2009-01-07 | 2016-09-20 | Oracle International Corporation | Generic ontology based semantic business policy engine |
| US20100217783A1 (en)* | 2009-02-13 | 2010-08-26 | Ab Initio Technology Llc | Communicating with data storage systems |
| CN102395950A (en)* | 2009-02-13 | 2012-03-28 | 起元技术有限责任公司 | Communicating with data storage systems |
| US9846732B2 (en)* | 2009-02-13 | 2017-12-19 | Ab Initio Technology Llc | Communicating with data storage systems |
| US20100211645A1 (en)* | 2009-02-18 | 2010-08-19 | Yahoo! Inc. | Identification of a trusted message sender with traceable receipts |
| US9672478B2 (en) | 2009-02-26 | 2017-06-06 | Oracle International Corporation | Techniques for semantic business policy composition |
| US10685312B2 (en) | 2009-02-26 | 2020-06-16 | Oracle International Corporation | Techniques for semantic business policy composition |
| US20100218134A1 (en)* | 2009-02-26 | 2010-08-26 | Oracle International Corporation | Techniques for semantic business policy composition |
| US10878358B2 (en) | 2009-02-26 | 2020-12-29 | Oracle International Corporation | Techniques for semantic business policy composition |
| US20100235914A1 (en)* | 2009-03-13 | 2010-09-16 | Alcatel Lucent | Intrusion detection for virtual layer-2 services |
| US20100235909A1 (en)* | 2009-03-13 | 2010-09-16 | Silver Tail Systems | System and Method for Detection of a Change in Behavior in the Use of a Website Through Vector Velocity Analysis |
| US20100235908A1 (en)* | 2009-03-13 | 2010-09-16 | Silver Tail Systems | System and Method for Detection of a Change in Behavior in the Use of a Website Through Vector Analysis |
| US9398043B1 (en) | 2009-03-24 | 2016-07-19 | Juniper Networks, Inc. | Applying fine-grain policy action to encapsulated network attacks |
| US20100250918A1 (en)* | 2009-03-27 | 2010-09-30 | Neuralitc Systems | Method and system for identifying an application type of encrypted traffic |
| US8539221B2 (en)* | 2009-03-27 | 2013-09-17 | Guavus, Inc. | Method and system for identifying an application type of encrypted traffic |
| US11856502B2 (en) | 2009-04-30 | 2023-12-26 | Icontrol Networks, Inc. | Method, system and apparatus for automated inventory reporting of security, monitoring and automation hardware and software at customer premises |
| US12245131B2 (en) | 2009-04-30 | 2025-03-04 | Icontrol Networks, Inc. | Security, monitoring and automation controller access and use of legacy security control panel information |
| US11778534B2 (en) | 2009-04-30 | 2023-10-03 | Icontrol Networks, Inc. | Hardware configurable security, monitoring and automation controller having modular communication protocol interfaces |
| US11997584B2 (en) | 2009-04-30 | 2024-05-28 | Icontrol Networks, Inc. | Activation of a home automation controller |
| US11665617B2 (en) | 2009-04-30 | 2023-05-30 | Icontrol Networks, Inc. | Server-based notification of alarm event subsequent to communication failure with armed security system |
| US11601865B2 (en) | 2009-04-30 | 2023-03-07 | Icontrol Networks, Inc. | Server-based notification of alarm event subsequent to communication failure with armed security system |
| US12127095B2 (en) | 2009-04-30 | 2024-10-22 | Icontrol Networks, Inc. | Custom content for premises management |
| US9880536B1 (en)* | 2009-05-04 | 2018-01-30 | Cypress Semiconductor Corporation | Autonomous control in a programmable system |
| US20100287613A1 (en)* | 2009-05-08 | 2010-11-11 | Microsoft Corporation | Sanitization of packets |
| US8954725B2 (en)* | 2009-05-08 | 2015-02-10 | Microsoft Technology Licensing, Llc | Sanitization of packets |
| US20100293618A1 (en)* | 2009-05-12 | 2010-11-18 | Microsoft Corporation | Runtime analysis of software privacy issues |
| US8959157B2 (en)* | 2009-06-26 | 2015-02-17 | Microsoft Corporation | Real-time spam look-up system |
| US20100332601A1 (en)* | 2009-06-26 | 2010-12-30 | Walter Jason D | Real-time spam look-up system |
| US9734037B1 (en)* | 2009-09-15 | 2017-08-15 | Symantec Corporation | Mobile application sampling for performance and network behavior profiling |
| US20110106937A1 (en)* | 2009-10-29 | 2011-05-05 | Fluke Corporation | Mixed-mode analysis |
| US9531670B2 (en)* | 2009-11-30 | 2016-12-27 | Iwebgate Technology Limited | System and method for network virtualization and security using computer systems and software |
| US20140245422A1 (en)* | 2009-11-30 | 2014-08-28 | Iwebgate Technology Limited | System and method for network virtualization and security using computer systems and software |
| US8925039B2 (en)* | 2009-12-14 | 2014-12-30 | At&T Intellectual Property I, L.P. | System and method of selectively applying security measures to data services |
| US10845962B2 (en) | 2009-12-14 | 2020-11-24 | Ab Initio Technology Llc | Specifying user interface elements |
| US20110145887A1 (en)* | 2009-12-14 | 2011-06-16 | At&T Intellectual Property I, L.P. | System and Method of Selectively Applying Security Measures to Data Services |
| US20110145748A1 (en)* | 2009-12-14 | 2011-06-16 | Ab Initio Technology Llc | Specifying user interface elements |
| US9043924B2 (en) | 2009-12-15 | 2015-05-26 | Seeker Security Ltd. | Method and system of runtime analysis |
| US20160191557A1 (en)* | 2009-12-15 | 2016-06-30 | Synopsys, Inc. | Methods and Systems of Detecting and Analyzing Correlated Operations in a Common Storage |
| EP2513800A4 (en)* | 2009-12-15 | 2017-06-14 | Synopsys, Inc. | Methods and systems of detecting and analyzing correlated operations in a common storage |
| US10057280B2 (en)* | 2009-12-15 | 2018-08-21 | Synopsys, Inc. | Methods and systems of detecting and analyzing correlated operations in a common storage |
| US8726394B2 (en) | 2009-12-15 | 2014-05-13 | Seeker Security Ltd. | Method and system of runtime analysis |
| WO2011073983A1 (en) | 2009-12-15 | 2011-06-23 | Seeker Security Ltd. | Methods and systems of detecting and analyzing correlated operations in a common storage |
| US9280668B2 (en)* | 2009-12-15 | 2016-03-08 | Synopsys, Inc. | Methods and systems of detecting and analyzing correlated operations in a common storage |
| US20110149746A1 (en)* | 2009-12-21 | 2011-06-23 | Electronics And Telecommunications Research Institute | Apparatus and method of monitoring packet stream in router using packet identity checking |
| US8769685B1 (en)* | 2010-02-03 | 2014-07-01 | Symantec Corporation | Systems and methods for using file paths to identify potentially malicious computer files |
| US8260958B2 (en)* | 2010-02-24 | 2012-09-04 | F5 Networks, Inc. | Reducing energy consumption of servers |
| US8447883B1 (en) | 2010-02-24 | 2013-05-21 | F5 Networks, Inc. | Reducing energy consumption of servers |
| US20110208875A1 (en)* | 2010-02-24 | 2011-08-25 | Crescendo Networks Ltd. | Reducing energy consumption of servers |
| US20120030202A1 (en)* | 2010-02-26 | 2012-02-02 | Oracle International Corporation | Techniques for analyzing data from multiple sources |
| US8949236B2 (en)* | 2010-02-26 | 2015-02-03 | Oracle International Corporation | Techniques for analyzing data from multiple sources |
| WO2011127158A1 (en)* | 2010-04-06 | 2011-10-13 | Justone Database, Inc. | Data storage and/or retrieval based on a database model-agnostic, schema-agnostic and workload-agnostic data strorage and access models |
| US9965481B2 (en) | 2010-04-06 | 2018-05-08 | Edge Intelligence Software, Inc. | Apparatus, systems and methods for data storage and/or retrieval based on a database model-agnostic, schema-agnostic and workload-agnostic data storage and access models |
| US8738608B2 (en) | 2010-04-06 | 2014-05-27 | Justone Database, Inc. | Apparatus, systems and methods for data storage and/or retrieval based on a database model-agnostic, schema-agnostic and workload-agnostic data storage and access models |
| US8677486B2 (en) | 2010-04-16 | 2014-03-18 | Sourcefire, Inc. | System and method for near-real time network attack detection, and system and method for unified detection via detection routing |
| US20110271341A1 (en)* | 2010-04-28 | 2011-11-03 | Symantec Corporation | Behavioral signature generation using clustering |
| US8464345B2 (en)* | 2010-04-28 | 2013-06-11 | Symantec Corporation | Behavioral signature generation using clustering |
| US9392005B2 (en)* | 2010-05-27 | 2016-07-12 | Samsung Sds Co., Ltd. | System and method for matching pattern |
| US20110295894A1 (en)* | 2010-05-27 | 2011-12-01 | Samsung Sds Co., Ltd. | System and method for matching pattern |
| US20110296003A1 (en)* | 2010-06-01 | 2011-12-01 | Microsoft Corporation | User account behavior techniques |
| US9110905B2 (en) | 2010-06-11 | 2015-08-18 | Cisco Technology, Inc. | System and method for assigning network blocks to sensors |
| US8433790B2 (en) | 2010-06-11 | 2013-04-30 | Sourcefire, Inc. | System and method for assigning network blocks to sensors |
| US10320835B1 (en) | 2010-06-21 | 2019-06-11 | Pulse Secure, Llc | Detecting malware on mobile devices |
| US9202049B1 (en) | 2010-06-21 | 2015-12-01 | Pulse Secure, Llc | Detecting malware on mobile devices |
| US8671182B2 (en) | 2010-06-22 | 2014-03-11 | Sourcefire, Inc. | System and method for resolving operating system or service identity conflicts |
| US9400958B2 (en) | 2010-06-30 | 2016-07-26 | Oracle International Corporation | Techniques for display of information related to policies |
| US10169763B2 (en) | 2010-07-29 | 2019-01-01 | Oracle International Corporation | Techniques for analyzing data from multiple sources |
| US20130247183A1 (en)* | 2010-08-13 | 2013-09-19 | Mcafee, Inc. | System, method, and computer program product for preventing a modification to a domain name system setting |
| US9294505B2 (en) | 2010-08-13 | 2016-03-22 | Mcafee, Inc. | System, method, and computer program product for preventing a modification to a domain name system setting |
| US8869272B2 (en)* | 2010-08-13 | 2014-10-21 | Mcafee, Inc. | System, method, and computer program product for preventing a modification to a domain name system setting |
| US9021588B2 (en)* | 2010-09-09 | 2015-04-28 | Siemens Aktiengesellschaft | Method for processing messages in a communication network comprising a plurality of network nodes |
| US20130167234A1 (en)* | 2010-09-09 | 2013-06-27 | Siemens Aktiengesellschaft | Method for Processing Messages in a Communication Network Comprising a Plurality of Network Nodes |
| US20140181312A1 (en)* | 2010-09-24 | 2014-06-26 | Nexios It | Systems and Methods for Peer-to-Peer IMS |
| US11900790B2 (en) | 2010-09-28 | 2024-02-13 | Icontrol Networks, Inc. | Method, system and apparatus for automated reporting of account and sensor zone information to a central station |
| WO2012047885A1 (en)* | 2010-10-04 | 2012-04-12 | Openwave Systems Inc. | Method and system for dynamic traffic steering |
| US8509071B1 (en) | 2010-10-06 | 2013-08-13 | Juniper Networks, Inc. | Multi-dimensional traffic management |
| US8966020B2 (en) | 2010-11-02 | 2015-02-24 | International Business Machines Corporation | Integration of heterogeneous computing systems into a hybrid computing system |
| US8984109B2 (en)* | 2010-11-02 | 2015-03-17 | International Business Machines Corporation | Ensemble having one or more computing systems and a controller thereof |
| US9081613B2 (en) | 2010-11-02 | 2015-07-14 | International Business Machines Corporation | Unified resource manager providing a single point of control |
| US8972538B2 (en) | 2010-11-02 | 2015-03-03 | International Business Machines Corporation | Integration of heterogeneous computing systems into a hybrid computing system |
| US8959220B2 (en) | 2010-11-02 | 2015-02-17 | International Business Machines Corporation | Managing a workload of a plurality of virtual servers of a computing environment |
| US9086918B2 (en) | 2010-11-02 | 2015-07-21 | International Business Machiness Corporation | Unified resource manager providing a single point of control |
| US9253016B2 (en) | 2010-11-02 | 2016-02-02 | International Business Machines Corporation | Management of a data network of a computing environment |
| US9253017B2 (en) | 2010-11-02 | 2016-02-02 | International Business Machines Corporation | Management of a data network of a computing environment |
| US8918512B2 (en) | 2010-11-02 | 2014-12-23 | International Business Machines Corporation | Managing a workload of a plurality of virtual servers of a computing environment |
| US20120110086A1 (en)* | 2010-11-02 | 2012-05-03 | International Business Machines Corporation | Ensemble having one or more computing systems and a controller thereof |
| US10169754B2 (en) | 2010-11-17 | 2019-01-01 | Inside Secure | Method and system for NFC transaction |
| US10185950B2 (en) | 2010-11-17 | 2019-01-22 | Inside Secure | NFC transaction server |
| US20120123945A1 (en)* | 2010-11-17 | 2012-05-17 | Inside Secure | Nfc transaction method and system |
| US9716723B2 (en)* | 2010-11-18 | 2017-07-25 | Nant Holdings Ip, Llc | Vector-based anomaly detection |
| US8683591B2 (en)* | 2010-11-18 | 2014-03-25 | Nant Holdings Ip, Llc | Vector-based anomaly detection |
| US20190238578A1 (en)* | 2010-11-18 | 2019-08-01 | Nant Holdings Ip, Llc | Vector-based anomaly detection |
| US10218732B2 (en) | 2010-11-18 | 2019-02-26 | Nant Holdings Ip, Llc | Vector-based anomaly detection |
| US20140165201A1 (en)* | 2010-11-18 | 2014-06-12 | Nant Holdings Ip, Llc | Vector-Based Anomaly Detection |
| US12206697B2 (en) | 2010-11-18 | 2025-01-21 | Nant Holdings Ip, Llc | Vector-based anomaly detection |
| US11848951B2 (en) | 2010-11-18 | 2023-12-19 | Nant Holdings Ip, Llc | Vector-based anomaly detection |
| US10542027B2 (en)* | 2010-11-18 | 2020-01-21 | Nant Holdings Ip, Llc | Vector-based anomaly detection |
| US11228608B2 (en) | 2010-11-18 | 2022-01-18 | Nant Holdings Ip, Llc | Vector-based anomaly detection |
| US20120131674A1 (en)* | 2010-11-18 | 2012-05-24 | Raptor Networks Technology, Inc. | Vector-Based Anomaly Detection |
| US9197658B2 (en)* | 2010-11-18 | 2015-11-24 | Nant Holdings Ip, Llc | Vector-based anomaly detection |
| US20130195117A1 (en)* | 2010-11-29 | 2013-08-01 | Huawei Technologies Co., Ltd | Parameter acquisition method and device for general protocol parsing and general protocol parsing method and device |
| US9917743B2 (en) | 2010-12-01 | 2018-03-13 | Cisco Technology, Inc. | Directing data flows in data centers with clustering services |
| US20120144014A1 (en)* | 2010-12-01 | 2012-06-07 | Cisco Technology, Inc. | Directing data flows in data centers with clustering services |
| US8533285B2 (en)* | 2010-12-01 | 2013-09-10 | Cisco Technology, Inc. | Directing data flows in data centers with clustering services |
| US10587481B2 (en) | 2010-12-01 | 2020-03-10 | Cisco Technology, Inc. | Directing data flows in data centers with clustering services |
| US12088425B2 (en) | 2010-12-16 | 2024-09-10 | Icontrol Networks, Inc. | Bidirectional security sensor communication for a premises security system |
| US11750414B2 (en) | 2010-12-16 | 2023-09-05 | Icontrol Networks, Inc. | Bidirectional security sensor communication for a premises security system |
| US20120159629A1 (en)* | 2010-12-16 | 2012-06-21 | National Taiwan University Of Science And Technology | Method and system for detecting malicious script |
| US12100287B2 (en) | 2010-12-17 | 2024-09-24 | Icontrol Networks, Inc. | Method and system for processing security event data |
| US12021649B2 (en) | 2010-12-20 | 2024-06-25 | Icontrol Networks, Inc. | Defining and implementing sensor triggered response rules |
| US20140304770A1 (en)* | 2010-12-30 | 2014-10-09 | Korea University Research And Business Foundation | Terminal |
| US9264893B2 (en)* | 2010-12-30 | 2016-02-16 | Korea University Research And Business Foundation | Method for selecting access point with reliability |
| US20120174222A1 (en)* | 2010-12-30 | 2012-07-05 | Yunfeng Peng | Method for the safety of network terminal devices |
| US9609083B2 (en) | 2011-02-10 | 2017-03-28 | Varmour Networks, Inc. | Distributed service processing of network gateways using virtual machines |
| US20130339545A1 (en)* | 2011-02-24 | 2013-12-19 | The University Of Tulsa | Network-based hyperspeed communication and defense |
| US9432282B2 (en)* | 2011-02-24 | 2016-08-30 | The University Of Tulsa | Network-based hyperspeed communication and defense |
| US9398033B2 (en) | 2011-02-25 | 2016-07-19 | Cavium, Inc. | Regular expression processing automaton |
| US8601034B2 (en) | 2011-03-11 | 2013-12-03 | Sourcefire, Inc. | System and method for real time data awareness |
| US9135432B2 (en) | 2011-03-11 | 2015-09-15 | Cisco Technology, Inc. | System and method for real time data awareness |
| US9584535B2 (en) | 2011-03-11 | 2017-02-28 | Cisco Technology, Inc. | System and method for real time data awareness |
| US9652616B1 (en)* | 2011-03-14 | 2017-05-16 | Symantec Corporation | Techniques for classifying non-process threats |
| US9069930B1 (en)* | 2011-03-29 | 2015-06-30 | Emc Corporation | Security information and event management system employing security business objects and workflows |
| US9705977B2 (en)* | 2011-04-20 | 2017-07-11 | Symantec Corporation | Load balancing for network devices |
| US20120271964A1 (en)* | 2011-04-20 | 2012-10-25 | Blue Coat Systems, Inc. | Load Balancing for Network Devices |
| US20120317647A1 (en)* | 2011-05-26 | 2012-12-13 | Carnegie Mellon University | Automated Exploit Generation |
| US9135405B2 (en)* | 2011-05-26 | 2015-09-15 | Carnegie Mellon University | Automated exploit generation |
| US8954309B2 (en) | 2011-05-31 | 2015-02-10 | Oracle International Corporation | Techniques for application tuning |
| US8898096B2 (en) | 2011-05-31 | 2014-11-25 | Oracle International Corporation | Application configuration generation |
| US9665458B2 (en) | 2011-06-01 | 2017-05-30 | Data Security Solutions, Llc | Method and system for providing information from third party applications to devices |
| US8676729B1 (en)* | 2011-06-14 | 2014-03-18 | Narus, Inc. | Network traffic classification using subspace clustering techniques |
| US10277510B2 (en) | 2011-08-02 | 2019-04-30 | Cavium, Llc | System and method for storing lookup request rules in multiple memories |
| US9596222B2 (en) | 2011-08-02 | 2017-03-14 | Cavium, Inc. | Method and apparatus encoding a rule for a lookup request in a processor |
| US9344366B2 (en) | 2011-08-02 | 2016-05-17 | Cavium, Inc. | System and method for rule matching in a processor |
| US9866540B2 (en) | 2011-08-02 | 2018-01-09 | Cavium, Inc. | System and method for rule matching in a processor |
| US9237171B2 (en) | 2011-08-17 | 2016-01-12 | Mcafee, Inc. | System and method for indirect interface monitoring and plumb-lining |
| US9442881B1 (en) | 2011-08-31 | 2016-09-13 | Yahoo! Inc. | Anti-spam transient entity classification |
| US20130064077A1 (en)* | 2011-09-13 | 2013-03-14 | Hitachi, Ltd. | Node apparatus, system, and packet processing method |
| US9071635B1 (en)* | 2011-10-19 | 2015-06-30 | Wichorus, Inc. | Methods and apparatus for identifying paging activities during idle mode |
| US8418249B1 (en)* | 2011-11-10 | 2013-04-09 | Narus, Inc. | Class discovery for automated discovery, attribution, analysis, and risk assessment of security threats |
| US20160021060A1 (en)* | 2011-11-23 | 2016-01-21 | Cavium, Inc. | Reverse NFA Generation And Processing |
| US9762544B2 (en)* | 2011-11-23 | 2017-09-12 | Cavium, Inc. | Reverse NFA generation and processing |
| US9203805B2 (en)* | 2011-11-23 | 2015-12-01 | Cavium, Inc. | Reverse NFA generation and processing |
| US20130133064A1 (en)* | 2011-11-23 | 2013-05-23 | Cavium, Inc. | Reverse nfa generation and processing |
| US20160021123A1 (en)* | 2011-11-23 | 2016-01-21 | Cavium, Inc. | Reverse NFA Generation And Processing |
| US20130160129A1 (en)* | 2011-12-19 | 2013-06-20 | Verizon Patent And Licensing Inc. | System security evaluation |
| US9813345B1 (en) | 2012-01-05 | 2017-11-07 | Juniper Networks, Inc. | Offload of data transfer statistics from a mobile access gateway |
| US9251535B1 (en) | 2012-01-05 | 2016-02-02 | Juniper Networks, Inc. | Offload of data transfer statistics from a mobile access gateway |
| US20130179531A1 (en)* | 2012-01-10 | 2013-07-11 | Daisuke Sakai | Network communications apparatus, method, and medium |
| US20130185795A1 (en)* | 2012-01-12 | 2013-07-18 | Arxceo Corporation | Methods and systems for providing network protection by progressive degradation of service |
| US8726338B2 (en) | 2012-02-02 | 2014-05-13 | Juniper Networks, Inc. | Dynamic threat protection in mobile networks |
| US20190034631A1 (en)* | 2012-04-30 | 2019-01-31 | Verint Systems Ltd. | System and method for malware detection |
| US11316878B2 (en)* | 2012-04-30 | 2022-04-26 | Cognyte Technologies Israel Ltd. | System and method for malware detection |
| US10061922B2 (en)* | 2012-04-30 | 2018-08-28 | Verint Systems Ltd. | System and method for malware detection |
| US20130347114A1 (en)* | 2012-04-30 | 2013-12-26 | Verint Systems Ltd. | System and method for malware detection |
| US20150200962A1 (en)* | 2012-06-04 | 2015-07-16 | The Board Of Regents Of The University Of Texas System | Method and system for resilient and adaptive detection of malicious websites |
| US12003387B2 (en) | 2012-06-27 | 2024-06-04 | Comcast Cable Communications, Llc | Control system user interface |
| US10511497B2 (en)* | 2012-10-04 | 2019-12-17 | Fortinet, Inc. | System and method for dynamic management of network device data |
| US20140101301A1 (en)* | 2012-10-04 | 2014-04-10 | Stateless Networks, Inc. | System and Method for Dynamic Management of Network Device Data |
| US20160380938A1 (en)* | 2012-10-09 | 2016-12-29 | Whatsapp Inc. | System and method for detecting unwanted content |
| US9948588B2 (en)* | 2012-10-09 | 2018-04-17 | Whatsapp Inc. | System and method for detecting unwanted content |
| US9306908B2 (en)* | 2012-11-19 | 2016-04-05 | Samsung Sds Co., Ltd. | Anti-malware system, method of processing packet in the same, and computing device |
| US20140201828A1 (en)* | 2012-11-19 | 2014-07-17 | Samsung Sds Co., Ltd. | Anti-malware system, method of processing packet in the same, and computing device |
| US10908835B1 (en) | 2013-01-10 | 2021-02-02 | Pure Storage, Inc. | Reversing deletion of a virtual machine |
| US9891858B1 (en)* | 2013-01-10 | 2018-02-13 | Pure Storage, Inc. | Deduplication of regions with a storage system |
| US11733908B2 (en) | 2013-01-10 | 2023-08-22 | Pure Storage, Inc. | Delaying deletion of a dataset |
| US11573727B1 (en) | 2013-01-10 | 2023-02-07 | Pure Storage, Inc. | Virtual machine backup and restoration |
| US20140195749A1 (en)* | 2013-01-10 | 2014-07-10 | Pure Storage, Inc. | Deduplication of Volume Regions |
| US9589008B2 (en)* | 2013-01-10 | 2017-03-07 | Pure Storage, Inc. | Deduplication of volume regions |
| US10198427B2 (en) | 2013-01-29 | 2019-02-05 | Verint Systems Ltd. | System and method for keyword spotting using representative dictionary |
| US9811233B2 (en) | 2013-02-12 | 2017-11-07 | Ab Initio Technology Llc | Building applications for configuring processes |
| US20140237137A1 (en)* | 2013-02-18 | 2014-08-21 | Cisco Technology, Inc. | System for distributing flow to distributed service nodes using a unified application identifier |
| US10929266B1 (en) | 2013-02-23 | 2021-02-23 | Fireeye, Inc. | Real-time visual playback with synchronous textual analysis log display and event/time indexing |
| US9195829B1 (en) | 2013-02-23 | 2015-11-24 | Fireeye, Inc. | User interface with real-time visual playback along with synchronous textual analysis log display and event/time index for anomalous behavior detection in applications |
| US10019338B1 (en) | 2013-02-23 | 2018-07-10 | Fireeye, Inc. | User interface with real-time visual playback along with synchronous textual analysis log display and event/time index for anomalous behavior detection in applications |
| WO2014137416A1 (en)* | 2013-03-08 | 2014-09-12 | The Trustees Of Columbia University In The City Of New York | Identification of backdoors and backdoor triggers |
| US9916449B2 (en) | 2013-03-08 | 2018-03-13 | The Trustees Of Columbia University In The City Of New York | Identification of backdoors and backdoor triggers |
| US9298925B1 (en)* | 2013-03-08 | 2016-03-29 | Ca, Inc. | Supply chain cyber security auditing systems, methods and computer program products |
| US9251343B1 (en) | 2013-03-15 | 2016-02-02 | Fireeye, Inc. | Detecting bootkits resident on compromised computers |
| US9054952B2 (en)* | 2013-03-15 | 2015-06-09 | Extrahop Networks, Inc. | Automated passive discovery of applications |
| US9191288B2 (en) | 2013-03-15 | 2015-11-17 | Extrahop Networks, Inc. | Trigger based recording of flows with play back |
| US11586956B2 (en)* | 2013-05-28 | 2023-02-21 | Keysight Technologies, Inc. | Searching apparatus utilizing sub-word finite state machines |
| US11038907B2 (en) | 2013-06-04 | 2021-06-15 | Verint Systems Ltd. | System and method for malware detection learning |
| US9923913B2 (en) | 2013-06-04 | 2018-03-20 | Verint Systems Ltd. | System and method for malware detection learning |
| US9654560B2 (en)* | 2013-06-27 | 2017-05-16 | Hitachi, Ltd. | Management system and method |
| US20160248882A1 (en)* | 2013-06-27 | 2016-08-25 | Hitachi, Ltd. | Management system and method |
| US11688020B1 (en) | 2013-07-11 | 2023-06-27 | Liberty Mutual Insurance Company | Home telematics devices and insurance applications |
| US11393042B1 (en) | 2013-07-11 | 2022-07-19 | Liberty Mutual Insurance Company | Home telematics devices and insurance applications |
| US10769727B1 (en)* | 2013-07-11 | 2020-09-08 | Liberty Mutual Insurance Company | Home telematics devices and insurance applications |
| US12002109B1 (en) | 2013-07-11 | 2024-06-04 | Liberty Mutual Insurance Company | Home telematics devices and insurance applications |
| US20150026794A1 (en)* | 2013-07-18 | 2015-01-22 | Palo Alto Networks, Inc. | Packet classification for network routing |
| US9461967B2 (en)* | 2013-07-18 | 2016-10-04 | Palo Alto Networks, Inc. | Packet classification for network routing |
| US11811731B2 (en) | 2013-07-18 | 2023-11-07 | Palo Alto Networks, Inc. | Packet classification for network routing |
| US11394688B2 (en) | 2013-07-18 | 2022-07-19 | Palo Alto Networks, Inc. | Packet classification for network routing |
| US12199949B2 (en) | 2013-07-18 | 2025-01-14 | Palo Alto Networks, Inc. | Packet classification for network routing |
| US9426165B2 (en) | 2013-08-30 | 2016-08-23 | Cavium, Inc. | Method and apparatus for compilation of finite automata |
| US10466964B2 (en) | 2013-08-30 | 2019-11-05 | Cavium, Llc | Engine architecture for processing finite automata |
| US9563399B2 (en) | 2013-08-30 | 2017-02-07 | Cavium, Inc. | Generating a non-deterministic finite automata (NFA) graph for regular expression patterns with advanced features |
| US9823895B2 (en) | 2013-08-30 | 2017-11-21 | Cavium, Inc. | Memory management for finite automata processing |
| US9507563B2 (en) | 2013-08-30 | 2016-11-29 | Cavium, Inc. | System and method to traverse a non-deterministic finite automata (NFA) graph generated for regular expression patterns with advanced features |
| US9785403B2 (en) | 2013-08-30 | 2017-10-10 | Cavium, Inc. | Engine architecture for processing finite automata |
| US9426166B2 (en) | 2013-08-30 | 2016-08-23 | Cavium, Inc. | Method and apparatus for processing finite automata |
| US12124586B2 (en)* | 2013-09-13 | 2024-10-22 | Omnissa, Llc | Risk assessment for managed client devices |
| US9171160B2 (en) | 2013-09-30 | 2015-10-27 | Fireeye, Inc. | Dynamically adaptive framework and method for classifying malware using intelligent static, emulation, and dynamic analyses |
| US9910988B1 (en) | 2013-09-30 | 2018-03-06 | Fireeye, Inc. | Malware analysis in accordance with an analysis plan |
| US10515214B1 (en) | 2013-09-30 | 2019-12-24 | Fireeye, Inc. | System and method for classifying malware within content created during analysis of a specimen |
| US10713362B1 (en) | 2013-09-30 | 2020-07-14 | Fireeye, Inc. | Dynamically adaptive framework and method for classifying malware using intelligent static, emulation, and dynamic analyses |
| US20160259864A1 (en)* | 2013-11-06 | 2016-09-08 | Japan Science And Technology Agency | Fluid transition route acquisition apparatus, fluid transition route acquisition method, and program |
| US10565321B2 (en)* | 2013-11-06 | 2020-02-18 | Japan Science And Technology Agency | Fluid transition route acquisition apparatus, fluid transition route acquisition method, and program |
| US9560059B1 (en) | 2013-11-21 | 2017-01-31 | Fireeye, Inc. | System, apparatus and method for conducting on-the-fly decryption of encrypted objects for malware detection |
| US9189627B1 (en) | 2013-11-21 | 2015-11-17 | Fireeye, Inc. | System, apparatus and method for conducting on-the-fly decryption of encrypted objects for malware detection |
| US9419943B2 (en) | 2013-12-30 | 2016-08-16 | Cavium, Inc. | Method and apparatus for processing of finite automata |
| US9275336B2 (en) | 2013-12-31 | 2016-03-01 | Cavium, Inc. | Method and system for skipping over group(s) of rules based on skip group rule |
| US9544402B2 (en) | 2013-12-31 | 2017-01-10 | Cavium, Inc. | Multi-rule approach to encoding a group of rules |
| US9667446B2 (en) | 2014-01-08 | 2017-05-30 | Cavium, Inc. | Condition code approach for comparing rule and packet data that are provided in portions |
| US9904630B2 (en) | 2014-01-31 | 2018-02-27 | Cavium, Inc. | Finite automata processing based on a top of stack (TOS) memory |
| US9602532B2 (en) | 2014-01-31 | 2017-03-21 | Cavium, Inc. | Method and apparatus for optimizing finite automata processing |
| US10091238B2 (en) | 2014-02-11 | 2018-10-02 | Varmour Networks, Inc. | Deception using distributed threat detection |
| US11943301B2 (en) | 2014-03-03 | 2024-03-26 | Icontrol Networks, Inc. | Media content management |
| US10356044B2 (en) | 2014-03-17 | 2019-07-16 | Fortinet, Inc. | Security information and event management |
| US9432389B1 (en)* | 2014-03-31 | 2016-08-30 | Fireeye, Inc. | System, apparatus and method for detecting a malicious attack based on static analysis of a multi-flow object |
| US10110558B2 (en) | 2014-04-14 | 2018-10-23 | Cavium, Inc. | Processing of finite automata based on memory hierarchy |
| US10002326B2 (en) | 2014-04-14 | 2018-06-19 | Cavium, Inc. | Compilation of finite automata based on memory hierarchy |
| US9438561B2 (en) | 2014-04-14 | 2016-09-06 | Cavium, Inc. | Processing of finite automata based on a node cache |
| US20170048272A1 (en)* | 2014-04-25 | 2017-02-16 | Securebrain Corporation | Fraud detection network system and fraud detection method |
| US10469531B2 (en)* | 2014-04-25 | 2019-11-05 | SecureBrain Corporation & Hitachi Systems, Ltd. | Fraud detection network system and fraud detection method |
| US9497100B2 (en) | 2014-05-05 | 2016-11-15 | Ixia | Methods, systems, and computer readable media for providing fuzz testing functionality |
| US9210181B1 (en)* | 2014-05-26 | 2015-12-08 | Solana Networks Inc. | Detection of anomaly in network flow data |
| US20150358345A1 (en)* | 2014-06-09 | 2015-12-10 | Meadow Hills, LLC | Active attack detection system |
| US9628502B2 (en)* | 2014-06-09 | 2017-04-18 | Meadow Hills, LLC | Active attack detection system |
| US11463360B2 (en) | 2014-07-24 | 2022-10-04 | Cognyte Technologies Israel Ltd. | System and method for range matching |
| US10630588B2 (en) | 2014-07-24 | 2020-04-21 | Verint Systems Ltd. | System and method for range matching |
| US10812361B2 (en) | 2014-07-30 | 2020-10-20 | Silver Peak Systems, Inc. | Determining a transit appliance for data traffic to a software service |
| US11374845B2 (en) | 2014-07-30 | 2022-06-28 | Hewlett Packard Enterprise Development Lp | Determining a transit appliance for data traffic to a software service |
| US11381493B2 (en) | 2014-07-30 | 2022-07-05 | Hewlett Packard Enterprise Development Lp | Determining a transit appliance for data traffic to a software service |
| US9800592B2 (en)* | 2014-08-04 | 2017-10-24 | Microsoft Technology Licensing, Llc | Data center architecture that supports attack detection and mitigation |
| US10666676B1 (en)* | 2014-08-18 | 2020-05-26 | Trend Micro Incorporated | Detection of targeted email attacks |
| US10325094B2 (en)* | 2014-08-28 | 2019-06-18 | Mitsubishi Electric Corporation | Process analysis apparatus, process analysis method, and process analysis for determining input/output relation of a block of execution trace to detect potential malware |
| US10885156B2 (en) | 2014-09-05 | 2021-01-05 | Silver Peak Systems, Inc. | Dynamic monitoring and authorization of an optimization device |
| US10719588B2 (en) | 2014-09-05 | 2020-07-21 | Silver Peak Systems, Inc. | Dynamic monitoring and authorization of an optimization device |
| US11921827B2 (en) | 2014-09-05 | 2024-03-05 | Hewlett Packard Enterprise Development Lp | Dynamic monitoring and authorization of an optimization device |
| US11954184B2 (en) | 2014-09-05 | 2024-04-09 | Hewlett Packard Enterprise Development Lp | Dynamic monitoring and authorization of an optimization device |
| US11868449B2 (en) | 2014-09-05 | 2024-01-09 | Hewlett Packard Enterprise Development Lp | Dynamic monitoring and authorization of an optimization device |
| US10846598B2 (en) | 2014-09-26 | 2020-11-24 | British Telecommunications Public Limited Company | Pattern matching |
| US10776427B2 (en)* | 2014-09-26 | 2020-09-15 | British Telecommunications Public Limited Company | Efficient conditional state mapping in a pattern matching automaton |
| US9954887B2 (en) | 2014-09-29 | 2018-04-24 | Juniper Networks, Inc. | Targeted attack discovery |
| US9571519B2 (en)* | 2014-09-29 | 2017-02-14 | Juniper Networks, Inc. | Targeted attack discovery |
| US20160094565A1 (en)* | 2014-09-29 | 2016-03-31 | Juniper Networks, Inc. | Targeted attack discovery |
| US10387804B2 (en) | 2014-09-30 | 2019-08-20 | BoonLogic | Implementations of, and methods of use for a pattern memory engine applying associative pattern memory for pattern recognition |
| US9374383B2 (en)* | 2014-10-21 | 2016-06-21 | Cisco Technology, Inc. | Events from network flows |
| US9483742B1 (en)* | 2014-10-27 | 2016-11-01 | Amazon Technologies, Inc. | Intelligent traffic analysis to detect malicious activity |
| CN107408176A (en)* | 2014-12-23 | 2017-11-28 | 迈克菲有限责任公司 | The execution of malicious objects dissects detection |
| US20160180090A1 (en)* | 2014-12-23 | 2016-06-23 | Mcafee, Inc. | Execution profiling detection of malicious objects |
| US9934380B2 (en)* | 2014-12-23 | 2018-04-03 | Mcafee, Llc | Execution profiling detection of malicious objects |
| US10333854B2 (en)* | 2015-01-04 | 2019-06-25 | Huawei Technologies Co., Ltd. | Method and apparatus for detecting type of network data flow |
| US10560842B2 (en) | 2015-01-28 | 2020-02-11 | Verint Systems Ltd. | System and method for combined network-side and off-air monitoring of wireless networks |
| US11432139B2 (en) | 2015-01-28 | 2022-08-30 | Cognyte Technologies Israel Ltd. | System and method for combined network-side and off-air monitoring of wireless networks |
| US9716700B2 (en)* | 2015-02-19 | 2017-07-25 | International Business Machines Corporation | Code analysis for providing data privacy in ETL systems |
| US20160246986A1 (en)* | 2015-02-19 | 2016-08-25 | International Business Machines Corporation | Code analysis for providing data privacy in etl systems |
| US9716704B2 (en)* | 2015-02-19 | 2017-07-25 | International Business Machines Corporation | Code analysis for providing data privacy in ETL systems |
| US20160248743A1 (en)* | 2015-02-19 | 2016-08-25 | International Business Machines Corporation | Code analysis for providing data privacy in etl systems |
| US9609026B2 (en) | 2015-03-13 | 2017-03-28 | Varmour Networks, Inc. | Segmented networks that implement scanning |
| WO2017040148A1 (en)* | 2015-03-13 | 2017-03-09 | Varmour Networks, Inc. | Microsegmented networks that implement vulnerability scanning |
| US10110636B2 (en) | 2015-03-13 | 2018-10-23 | Varmour Networks, Inc. | Segmented networks that implement scanning |
| US10193929B2 (en) | 2015-03-13 | 2019-01-29 | Varmour Networks, Inc. | Methods and systems for improving analytics in distributed networks |
| US10178070B2 (en) | 2015-03-13 | 2019-01-08 | Varmour Networks, Inc. | Methods and systems for providing security to distributed microservices |
| US9467476B1 (en) | 2015-03-13 | 2016-10-11 | Varmour Networks, Inc. | Context aware microsegmentation |
| US9438634B1 (en)* | 2015-03-13 | 2016-09-06 | Varmour Networks, Inc. | Microsegmented networks that implement vulnerability scanning |
| US10158672B2 (en) | 2015-03-13 | 2018-12-18 | Varmour Networks, Inc. | Context aware microsegmentation |
| US9917924B2 (en) | 2015-03-16 | 2018-03-13 | Keysight Technologies Singapore (Holdings) Pte. Ltd. | Methods, systems, and computer readable media for simplistic visual representation of complex interdependent network protocol fields for network protocol fuzzing and graphical framework for reporting instantaneous system level progress |
| US9432394B1 (en)* | 2015-03-16 | 2016-08-30 | Ixia | Methods, systems, and computer readable media for converging on network protocol stack vulnerabilities using fuzzing variables, vulnerability ratings and progressive convergence |
| US10142426B2 (en) | 2015-03-29 | 2018-11-27 | Verint Systems Ltd. | System and method for identifying communication session participants based on traffic patterns |
| US10623503B2 (en) | 2015-03-29 | 2020-04-14 | Verint Systems Ltd. | System and method for identifying communication session participants based on traffic patterns |
| US20160294875A1 (en)* | 2015-03-30 | 2016-10-06 | Varmour Networks, Inc. | System and method for threat-driven security policy controls |
| US10009381B2 (en)* | 2015-03-30 | 2018-06-26 | Varmour Networks, Inc. | System and method for threat-driven security policy controls |
| US10333986B2 (en) | 2015-03-30 | 2019-06-25 | Varmour Networks, Inc. | Conditional declarative policies |
| US9294442B1 (en)* | 2015-03-30 | 2016-03-22 | Varmour Networks, Inc. | System and method for threat-driven security policy controls |
| US9621595B2 (en) | 2015-03-30 | 2017-04-11 | Varmour Networks, Inc. | Conditional declarative policies |
| WO2016160595A1 (en)* | 2015-03-30 | 2016-10-06 | Varmour Networks, Inc. | System and method for threat-driven security policy controls |
| US9380027B1 (en) | 2015-03-30 | 2016-06-28 | Varmour Networks, Inc. | Conditional declarative policies |
| US9973472B2 (en) | 2015-04-02 | 2018-05-15 | Varmour Networks, Inc. | Methods and systems for orchestrating physical and virtual switches to enforce security boundaries |
| US9525697B2 (en) | 2015-04-02 | 2016-12-20 | Varmour Networks, Inc. | Delivering security functions to distributed networks |
| US10547515B2 (en)* | 2015-04-17 | 2020-01-28 | The Boeing Company | Methods and systems for improved computer network analysis |
| US10200254B2 (en)* | 2015-04-17 | 2019-02-05 | The Boeing Company | Methods and systems for improved computer network analysis |
| US11516241B2 (en) | 2015-04-17 | 2022-11-29 | Centripetal Networks, Inc. | Rule-based network-threat detection |
| US10567413B2 (en)* | 2015-04-17 | 2020-02-18 | Centripetal Networks, Inc. | Rule-based network-threat detection |
| US11792220B2 (en) | 2015-04-17 | 2023-10-17 | Centripetal Networks, Llc | Rule-based network-threat detection |
| US11012459B2 (en) | 2015-04-17 | 2021-05-18 | Centripetal Networks, Inc. | Rule-based network-threat detection |
| US11700273B2 (en) | 2015-04-17 | 2023-07-11 | Centripetal Networks, Llc | Rule-based network-threat detection |
| US12015626B2 (en) | 2015-04-17 | 2024-06-18 | Centripetal Networks, Llc | Rule-based network-threat detection |
| US20160308729A1 (en)* | 2015-04-17 | 2016-10-20 | The Boeing Company | Methods and systems for improved computer network analysis |
| US20190052540A1 (en)* | 2015-04-17 | 2019-02-14 | The Boeing Company | Methods and systems for improved computer network analysis |
| US11496500B2 (en) | 2015-04-17 | 2022-11-08 | Centripetal Networks, Inc. | Rule-based network-threat detection |
| US9621523B2 (en) | 2015-04-24 | 2017-04-11 | Extrahop Networks, Inc. | Secure communication secret sharing |
| US9338147B1 (en) | 2015-04-24 | 2016-05-10 | Extrahop Networks, Inc. | Secure communication secret sharing |
| US10326741B2 (en) | 2015-04-24 | 2019-06-18 | Extrahop Networks, Inc. | Secure communication secret sharing |
| US11157800B2 (en) | 2015-07-24 | 2021-10-26 | Brainchip, Inc. | Neural processor based accelerator system and method |
| US20170031611A1 (en)* | 2015-07-27 | 2017-02-02 | International Business Machines Corporation | Regular expression matching with back-references using backtracking |
| US9875045B2 (en)* | 2015-07-27 | 2018-01-23 | International Business Machines Corporation | Regular expression matching with back-references using backtracking |
| US10803766B1 (en) | 2015-07-28 | 2020-10-13 | Architecture Technology Corporation | Modular training of network-based training exercises |
| US10872539B1 (en) | 2015-07-28 | 2020-12-22 | Architecture Technology Corporation | Real-time monitoring of network-based training exercises |
| US10083624B2 (en) | 2015-07-28 | 2018-09-25 | Architecture Technology Corporation | Real-time monitoring of network-based training exercises |
| US9483317B1 (en) | 2015-08-17 | 2016-11-01 | Varmour Networks, Inc. | Using multiple central processing unit cores for packet forwarding in virtualized networks |
| US11303500B1 (en)* | 2015-08-24 | 2022-04-12 | Virtual Instruments Worldwide, Inc. | Storm detection, analysis, remediation, and other network behavior |
| US20170063907A1 (en)* | 2015-08-31 | 2017-03-02 | Splunk Inc. | Multi-Stage Network Security Threat Detection |
| US11824646B1 (en) | 2015-08-31 | 2023-11-21 | Splunk Inc. | Processing anomaly data to identify network security threats by use of rarity analysis |
| US12223418B1 (en)* | 2015-09-01 | 2025-02-11 | Netronome Systems, Inc. | Communicating a neural network feature vector (NNFV) to a host and receiving back a set of weight values for a neural network |
| US10313195B2 (en)* | 2015-09-14 | 2019-06-04 | Huawei Technologies Co., Ltd. | Dedicated protection for virtual network embedding |
| US20170078152A1 (en)* | 2015-09-14 | 2017-03-16 | Huawei Technologies Canada Co., Ltd. | Dedicated Protection for Virtual Network Embedding |
| US20170111391A1 (en)* | 2015-10-15 | 2017-04-20 | International Business Machines Corporation | Enhanced intrusion prevention system |
| KR101703446B1 (en)* | 2015-10-15 | 2017-02-06 | 숭실대학교산학협력단 | Network capable of detection DoS attacks and Method for controlling thereof, Gateway and Managing server comprising the network |
| US10614107B2 (en) | 2015-10-22 | 2020-04-07 | Verint Systems Ltd. | System and method for keyword searching using both static and dynamic dictionaries |
| US11093534B2 (en) | 2015-10-22 | 2021-08-17 | Verint Systems Ltd. | System and method for keyword searching using both static and dynamic dictionaries |
| US10546008B2 (en) | 2015-10-22 | 2020-01-28 | Verint Systems Ltd. | System and method for maintaining a dynamic dictionary |
| US11386135B2 (en) | 2015-10-22 | 2022-07-12 | Cognyte Technologies Israel Ltd. | System and method for maintaining a dynamic dictionary |
| US20180322284A1 (en)* | 2015-10-29 | 2018-11-08 | Kuo Chiang | Methods for preventing computer attacks in two-phase filtering and apparatuses using the same |
| CN109074456A (en)* | 2015-10-29 | 2018-12-21 | 江格 | Computer attack blocking method of two-stage filtering and device using method |
| WO2017074402A1 (en)* | 2015-10-29 | 2017-05-04 | Cloudcoffer Llc | Methods for preventing computer attacks in two-phase filtering and apparatuses using the same |
| TWI625641B (en)* | 2015-10-29 | 2018-06-01 | 江格 | Methods for preventing computer attacks in two-phase filtering and apparatuses using the same |
| US11120132B1 (en)* | 2015-11-09 | 2021-09-14 | 8X8, Inc. | Restricted replication for protection of replicated databases |
| US11153335B1 (en) | 2015-11-09 | 2021-10-19 | 8X8, Inc. | Delayed replication for protection of replicated databases |
| US9521045B1 (en)* | 2015-11-16 | 2016-12-13 | International Business Machines Corporation | Management of decommissioned server assets in a shared data environment |
| US9917754B2 (en)* | 2015-11-16 | 2018-03-13 | International Business Machines Corporation | Management of decommissioned server assets in a shared data environment |
| US9559920B1 (en)* | 2015-11-16 | 2017-01-31 | International Business Machines Corporation | Management of decommissioned server assets in a shared data environment |
| US9426167B1 (en)* | 2015-11-16 | 2016-08-23 | International Business Machines Corporation | Management of decommissioned server assets in a shared data environment |
| US10979391B2 (en) | 2015-11-17 | 2021-04-13 | Cyber Adapt, Inc. | Cyber threat attenuation using multi-source threat data analysis |
| US12231403B2 (en) | 2015-11-17 | 2025-02-18 | Zscaler, Inc. | Cloud-based intrusion prevention system, multi-tenant firewall, and stream scanner |
| US11159486B2 (en)* | 2015-11-17 | 2021-10-26 | Zscaler, Inc. | Stream scanner for identifying signature matches |
| US10454894B2 (en)* | 2015-11-17 | 2019-10-22 | Cyber Adapt, Inc. | Cyber threat attenuation using multi-source threat data analysis |
| US10007786B1 (en)* | 2015-11-28 | 2018-06-26 | Symantec Corporation | Systems and methods for detecting malware |
| TWI791418B (en)* | 2015-12-08 | 2023-02-11 | 美商飛塔公司 | Systems and methods for detection of malicious code in runtime generated code, and related computer program product |
| US10191758B2 (en) | 2015-12-09 | 2019-01-29 | Varmour Networks, Inc. | Directing data traffic between intra-server virtual machines |
| US10764323B1 (en)* | 2015-12-21 | 2020-09-01 | Amdocs Development Limited | System, method, and computer program for isolating services of a communication network in response to a distributed denial of service (DDoS) attack |
| US11570188B2 (en)* | 2015-12-28 | 2023-01-31 | Sixgill Ltd. | Dark web monitoring, analysis and alert system and method |
| US10164861B2 (en) | 2015-12-28 | 2018-12-25 | Silver Peak Systems, Inc. | Dynamic monitoring and visualization for network health characteristics |
| US10771370B2 (en) | 2015-12-28 | 2020-09-08 | Silver Peak Systems, Inc. | Dynamic monitoring and visualization for network health characteristics |
| US11336553B2 (en) | 2015-12-28 | 2022-05-17 | Hewlett Packard Enterprise Development Lp | Dynamic monitoring and visualization for network health characteristics of network device pairs |
| US10075416B2 (en) | 2015-12-30 | 2018-09-11 | Juniper Networks, Inc. | Network session data sharing |
| US10382467B2 (en) | 2016-01-29 | 2019-08-13 | Varmour Networks, Inc. | Recursive multi-layer examination for computer network security remediation |
| US9762599B2 (en) | 2016-01-29 | 2017-09-12 | Varmour Networks, Inc. | Multi-node affinity-based examination for computer network security remediation |
| US9680852B1 (en) | 2016-01-29 | 2017-06-13 | Varmour Networks, Inc. | Recursive multi-layer examination for computer network security remediation |
| US10204211B2 (en) | 2016-02-03 | 2019-02-12 | Extrahop Networks, Inc. | Healthcare operations with passive network monitoring |
| EP3771173A1 (en) | 2016-02-23 | 2021-01-27 | Nchain Holdings Limited | Reactive and pre-emptive security system for the protection of computer networks & systems |
| EP4156605A1 (en) | 2016-02-23 | 2023-03-29 | nChain Licensing AG | Reactive and pre-emptive security system for the protection of computer networks & systems |
| WO2017145001A1 (en) | 2016-02-23 | 2017-08-31 | nChain Holdings Limited | Reactive and pre-emptive security system for the protection of computer networks & systems |
| US10735466B2 (en) | 2016-02-23 | 2020-08-04 | nChain Holdings Limited | Reactive and pre-emptive security system for the protection of computer networks and systems |
| US12328339B2 (en) | 2016-02-23 | 2025-06-10 | Nchain Licensing Ag | Reactive and pre-emptive security system for the protection of computer networks and systems |
| US20170279849A1 (en)* | 2016-03-24 | 2017-09-28 | Cisco Technology, Inc. | Constraint-aware resource synchronization across hyper-distributed learning systems |
| US10009317B2 (en) | 2016-03-24 | 2018-06-26 | Varmour Networks, Inc. | Security policy generation using container metadata |
| US9521115B1 (en) | 2016-03-24 | 2016-12-13 | Varmour Networks, Inc. | Security policy generation using container metadata |
| US10552763B2 (en)* | 2016-03-24 | 2020-02-04 | Cisco Technology, Inc. | Constraint-aware resource synchronization across hyper-distributed learning systems |
| US10187413B2 (en)* | 2016-03-25 | 2019-01-22 | Cisco Technology, Inc. | Network-based approach for training supervised learning classifiers |
| US20170279839A1 (en)* | 2016-03-25 | 2017-09-28 | Cisco Technology, Inc. | Network-based approach for training supervised learning classifiers |
| US10432650B2 (en) | 2016-03-31 | 2019-10-01 | Stuart Staniford | System and method to protect a webserver against application exploits and attacks |
| US10762559B2 (en)* | 2016-04-15 | 2020-09-01 | Adp, Llc | Management of payroll lending within an enterprise system |
| US20170301013A1 (en)* | 2016-04-15 | 2017-10-19 | Adp, Llc | Management of Payroll Lending Within an Enterprise System |
| US11381977B2 (en) | 2016-04-25 | 2022-07-05 | Cognyte Technologies Israel Ltd. | System and method for decrypting communication exchanged on a wireless local area network |
| US12388731B2 (en) | 2016-06-13 | 2025-08-12 | Hewlett Packard Enterprise Development Lp | Hierarchical aggregation of select network traffic statistics |
| US10432484B2 (en) | 2016-06-13 | 2019-10-01 | Silver Peak Systems, Inc. | Aggregating select network traffic statistics |
| US12355645B2 (en) | 2016-06-13 | 2025-07-08 | Hewlett Packard Enterprise Development Lp | Aggregation of select network traffic statistics |
| US11757739B2 (en) | 2016-06-13 | 2023-09-12 | Hewlett Packard Enterprise Development Lp | Aggregation of select network traffic statistics |
| US11757740B2 (en) | 2016-06-13 | 2023-09-12 | Hewlett Packard Enterprise Development Lp | Aggregation of select network traffic statistics |
| US11601351B2 (en) | 2016-06-13 | 2023-03-07 | Hewlett Packard Enterprise Development Lp | Aggregation of select network traffic statistics |
| US10009383B2 (en) | 2016-06-24 | 2018-06-26 | Varmour Networks, Inc. | Data network microsegmentation |
| US10264025B2 (en) | 2016-06-24 | 2019-04-16 | Varmour Networks, Inc. | Security policy generation for virtualization, bare-metal server, and cloud computing environments |
| US9560081B1 (en) | 2016-06-24 | 2017-01-31 | Varmour Networks, Inc. | Data network microsegmentation |
| US9787639B1 (en) | 2016-06-24 | 2017-10-10 | Varmour Networks, Inc. | Granular segmentation using events |
| US10755334B2 (en) | 2016-06-30 | 2020-08-25 | Varmour Networks, Inc. | Systems and methods for continually scoring and segmenting open opportunities using client data and product predictors |
| US9729416B1 (en) | 2016-07-11 | 2017-08-08 | Extrahop Networks, Inc. | Anomaly detection using device relationship graphs |
| US10382303B2 (en) | 2016-07-11 | 2019-08-13 | Extrahop Networks, Inc. | Anomaly detection using device relationship graphs |
| US20180026997A1 (en)* | 2016-07-21 | 2018-01-25 | Level 3 Communications, Llc | System and method for voice security in a telecommunications network |
| US10536468B2 (en)* | 2016-07-21 | 2020-01-14 | Level 3 Communications, Llc | System and method for voice security in a telecommunications network |
| US9660879B1 (en) | 2016-07-25 | 2017-05-23 | Extrahop Networks, Inc. | Flow deduplication across a cluster of network monitoring devices |
| US11741195B2 (en)* | 2016-08-01 | 2023-08-29 | Palantir Technologies Inc. | Secure deployment of a software package |
| US20200233937A1 (en)* | 2016-08-01 | 2020-07-23 | Palantir Technologies Inc. | Secure deployment of a software package |
| US10621314B2 (en)* | 2016-08-01 | 2020-04-14 | Palantir Technologies Inc. | Secure deployment of a software package |
| US12277201B2 (en) | 2016-08-01 | 2025-04-15 | Palantir Technologies Inc. | Secure deployment of a software package |
| US10848268B2 (en) | 2016-08-19 | 2020-11-24 | Silver Peak Systems, Inc. | Forward packet recovery with constrained network overhead |
| US10326551B2 (en) | 2016-08-19 | 2019-06-18 | Silver Peak Systems, Inc. | Forward packet recovery with constrained network overhead |
| US11424857B2 (en) | 2016-08-19 | 2022-08-23 | Hewlett Packard Enterprise Development Lp | Forward packet recovery with constrained network overhead |
| US10203966B2 (en)* | 2016-08-26 | 2019-02-12 | Avago Technologies International Sales Pte. Limited | Application launcher and management framework for a network device |
| US20180062922A1 (en)* | 2016-08-26 | 2018-03-01 | Brocade Communications Systems, Inc. | Application launcher and management framework for a network device |
| US10958547B2 (en)* | 2016-09-09 | 2021-03-23 | Hewlett Packard Enterprise Development Lp | Verify a network function by inquiring a model using a query language |
| US20180077037A1 (en)* | 2016-09-09 | 2018-03-15 | Hewlett Packard Enterprise Development Lp | Verify a network function by inquiring a model using a query language |
| US10909419B2 (en) | 2016-09-20 | 2021-02-02 | Kabushiki Kaisha Toshiba | Abnormality detection device, learning device, abnormality detection method, and learning method |
| US10542071B1 (en)* | 2016-09-27 | 2020-01-21 | Amazon Technologies, Inc. | Event driven health checks for non-HTTP applications |
| US10491609B2 (en) | 2016-10-10 | 2019-11-26 | Verint Systems Ltd. | System and method for generating data sets for learning to identify user actions |
| US11303652B2 (en) | 2016-10-10 | 2022-04-12 | Cognyte Technologies Israel Ltd | System and method for generating data sets for learning to identify user actions |
| US10944763B2 (en) | 2016-10-10 | 2021-03-09 | Verint Systems, Ltd. | System and method for generating data sets for learning to identify user actions |
| US10320749B2 (en)* | 2016-11-07 | 2019-06-11 | Nicira, Inc. | Firewall rule creation in a virtualized computing environment |
| US10931685B2 (en)* | 2016-12-12 | 2021-02-23 | Ut-Battelle, Llc | Malware analysis and recovery |
| US20180167403A1 (en)* | 2016-12-12 | 2018-06-14 | Ut Battelle, Llc | Malware analysis and recovery |
| US20180183823A1 (en)* | 2016-12-28 | 2018-06-28 | Samsung Electronics Co., Ltd. | Apparatus for detecting anomaly and operating method for the same |
| US10594715B2 (en)* | 2016-12-28 | 2020-03-17 | Samsung Electronics Co., Ltd. | Apparatus for detecting anomaly and operating method for the same |
| US20190306184A1 (en)* | 2017-01-31 | 2019-10-03 | Splunk Inc. | Detection of anomalies in a time series using values of a different time series |
| US20210037037A1 (en)* | 2017-01-31 | 2021-02-04 | Splunk Inc. | Predictive model selection for anomaly detection |
| US10375098B2 (en)* | 2017-01-31 | 2019-08-06 | Splunk Inc. | Anomaly detection based on relationships between multiple time series |
| US10855712B2 (en)* | 2017-01-31 | 2020-12-01 | Splunk Inc. | Detection of anomalies in a time series using values of a different time series |
| US11632383B2 (en)* | 2017-01-31 | 2023-04-18 | Splunk Inc. | Predictive model selection for anomaly detection |
| US11044202B2 (en) | 2017-02-06 | 2021-06-22 | Silver Peak Systems, Inc. | Multi-level learning for predicting and classifying traffic flows from first packet data |
| US10771394B2 (en)* | 2017-02-06 | 2020-09-08 | Silver Peak Systems, Inc. | Multi-level learning for classifying traffic flows on a first packet from DNS data |
| US10892978B2 (en) | 2017-02-06 | 2021-01-12 | Silver Peak Systems, Inc. | Multi-level learning for classifying traffic flows from first packet data |
| US11582157B2 (en)* | 2017-02-06 | 2023-02-14 | Hewlett Packard Enterprise Development Lp | Multi-level learning for classifying traffic flows on a first packet from DNS response data |
| US11729090B2 (en) | 2017-02-06 | 2023-08-15 | Hewlett Packard Enterprise Development Lp | Multi-level learning for classifying network traffic flows from first packet data |
| US10257082B2 (en)* | 2017-02-06 | 2019-04-09 | Silver Peak Systems, Inc. | Multi-level learning for classifying traffic flows |
| US12149547B2 (en) | 2017-02-24 | 2024-11-19 | LogRhythm Inc. | Processing pipeline for monitoring information systems |
| US11777963B2 (en)* | 2017-02-24 | 2023-10-03 | LogRhythm Inc. | Analytics for processing information system data |
| US20180248904A1 (en)* | 2017-02-24 | 2018-08-30 | LogRhythm Inc. | Analytics for processing information system data |
| US11546153B2 (en) | 2017-03-22 | 2023-01-03 | Extrahop Networks, Inc. | Managing session secrets for continuous packet capture systems |
| US10476673B2 (en) | 2017-03-22 | 2019-11-12 | Extrahop Networks, Inc. | Managing session secrets for continuous packet capture systems |
| US11095736B2 (en) | 2017-04-30 | 2021-08-17 | Verint Systems Ltd. | System and method for tracking users of computer applications |
| US11336738B2 (en) | 2017-04-30 | 2022-05-17 | Cognyte Technologies Israel Ltd. | System and method for tracking users of computer applications |
| US11575625B2 (en) | 2017-04-30 | 2023-02-07 | Cognyte Technologies Israel Ltd. | System and method for identifying relationships between users of computer applications |
| US10972558B2 (en) | 2017-04-30 | 2021-04-06 | Verint Systems Ltd. | System and method for tracking users of computer applications |
| US10938855B1 (en)* | 2017-06-23 | 2021-03-02 | Digi International Inc. | Systems and methods for automatically and securely provisioning remote computer network infrastructure |
| US10749905B2 (en)* | 2017-07-31 | 2020-08-18 | Amdocs Development Limited | System, method, and computer program providing security in network function virtualization (NFV) based communication networks and software defined networks (SDNS) |
| US10263863B2 (en) | 2017-08-11 | 2019-04-16 | Extrahop Networks, Inc. | Real-time configuration discovery and management |
| US10511499B2 (en) | 2017-08-11 | 2019-12-17 | Extrahop Networks, Inc. | Real-time configuration discovery and management |
| US10382296B2 (en) | 2017-08-29 | 2019-08-13 | Extrahop Networks, Inc. | Classifying applications or activities based on network behavior |
| US10063434B1 (en) | 2017-08-29 | 2018-08-28 | Extrahop Networks, Inc. | Classifying applications or activities based on network behavior |
| US11140023B2 (en)* | 2017-09-19 | 2021-10-05 | Intel Corporation | Trace network used as a configuration network |
| US11805045B2 (en) | 2017-09-21 | 2023-10-31 | Hewlett Packard Enterprise Development Lp | Selective routing |
| US11212210B2 (en) | 2017-09-21 | 2021-12-28 | Silver Peak Systems, Inc. | Selective route exporting using source type |
| US10587632B1 (en)* | 2017-09-28 | 2020-03-10 | Amazon Technologies, Inc. | Neural network-based malware detection |
| US9967292B1 (en) | 2017-10-25 | 2018-05-08 | Extrahop Networks, Inc. | Inline secret sharing |
| US11165831B2 (en) | 2017-10-25 | 2021-11-02 | Extrahop Networks, Inc. | Inline secret sharing |
| US11665207B2 (en) | 2017-10-25 | 2023-05-30 | Extrahop Networks, Inc. | Inline secret sharing |
| US11423083B2 (en) | 2017-10-27 | 2022-08-23 | Ab Initio Technology Llc | Transforming a specification into a persistent computer program |
| US12045286B2 (en) | 2017-10-27 | 2024-07-23 | Ab Initio Technology Llc | Transforming a specification into a persistent computer program |
| US12284197B1 (en) | 2017-11-27 | 2025-04-22 | Fortinet, Inc. | Reducing amounts of data ingested into a data warehouse |
| US10958613B2 (en) | 2018-01-01 | 2021-03-23 | Verint Systems Ltd. | System and method for identifying pairs of related application users |
| US11336609B2 (en) | 2018-01-01 | 2022-05-17 | Cognyte Technologies Israel Ltd. | System and method for identifying pairs of related application users |
| US11568236B2 (en) | 2018-01-25 | 2023-01-31 | The Research Foundation For The State University Of New York | Framework and methods of diverse exploration for fast and safe policy improvement |
| US10389574B1 (en) | 2018-02-07 | 2019-08-20 | Extrahop Networks, Inc. | Ranking alerts based on network monitoring |
| US10979282B2 (en) | 2018-02-07 | 2021-04-13 | Extrahop Networks, Inc. | Ranking alerts based on network monitoring |
| US11463299B2 (en) | 2018-02-07 | 2022-10-04 | Extrahop Networks, Inc. | Ranking alerts based on network monitoring |
| US10264003B1 (en) | 2018-02-07 | 2019-04-16 | Extrahop Networks, Inc. | Adaptive network monitoring with tuneable elastic granularity |
| US10594709B2 (en) | 2018-02-07 | 2020-03-17 | Extrahop Networks, Inc. | Adaptive network monitoring with tuneable elastic granularity |
| US10728126B2 (en) | 2018-02-08 | 2020-07-28 | Extrahop Networks, Inc. | Personalization of alerts based on network monitoring |
| US10038611B1 (en) | 2018-02-08 | 2018-07-31 | Extrahop Networks, Inc. | Personalization of alerts based on network monitoring |
| US11431744B2 (en) | 2018-02-09 | 2022-08-30 | Extrahop Networks, Inc. | Detection of denial of service attacks |
| US10659484B2 (en)* | 2018-02-19 | 2020-05-19 | Cisco Technology, Inc. | Hierarchical activation of behavioral modules on a data plane for behavioral analytics |
| US20240223523A1 (en)* | 2018-02-20 | 2024-07-04 | Darktrace Holdings Limited | Endpoint agent extension of a machine learning cyber defense system for email |
| US11405265B2 (en) | 2018-03-12 | 2022-08-02 | Hewlett Packard Enterprise Development Lp | Methods and systems for detecting path break conditions while minimizing network overhead |
| US10637721B2 (en) | 2018-03-12 | 2020-04-28 | Silver Peak Systems, Inc. | Detecting path break conditions while minimizing network overhead |
| US10887159B2 (en) | 2018-03-12 | 2021-01-05 | Silver Peak Systems, Inc. | Methods and systems for detecting path break conditions while minimizing network overhead |
| US10116679B1 (en) | 2018-05-18 | 2018-10-30 | Extrahop Networks, Inc. | Privilege inference and monitoring based on network behavior |
| US20210126863A1 (en)* | 2018-05-18 | 2021-04-29 | Juniper Networks, Inc. | Packet fragment forwarding without reassembly |
| US11736399B2 (en)* | 2018-05-18 | 2023-08-22 | Juniper Networks, Inc. | Packet fragment forwarding without reassembly |
| US10277618B1 (en) | 2018-05-18 | 2019-04-30 | Extrahop Networks, Inc. | Privilege inference and monitoring based on network behavior |
| US11061885B2 (en)* | 2018-06-15 | 2021-07-13 | Intel Corporation | Autonomous anomaly detection and event triggering for data series |
| US11645388B1 (en) | 2018-06-19 | 2023-05-09 | Architecture Technology Corporation | Systems and methods for detecting non-malicious faults when processing source codes |
| US11997129B1 (en) | 2018-06-19 | 2024-05-28 | Architecture Technology Corporation | Attack-related events and alerts |
| US11503064B1 (en) | 2018-06-19 | 2022-11-15 | Architecture Technology Corporation | Alert systems and methods for attack-related events |
| US11658873B1 (en) | 2018-06-21 | 2023-05-23 | Wells Fargo Bank, N.A. | Intelligent learning and management of a networked architecture |
| US10785108B1 (en)* | 2018-06-21 | 2020-09-22 | Wells Fargo Bank, N.A. | Intelligent learning and management of a networked architecture |
| US11438228B1 (en) | 2018-06-21 | 2022-09-06 | Wells Fargo Bank, N.A. | Intelligent learning and management of a networked architecture |
| US10924504B2 (en)* | 2018-07-06 | 2021-02-16 | International Business Machines Corporation | Dual-port mirroring system for analyzing non-stationary data in a network |
| US20200014712A1 (en)* | 2018-07-06 | 2020-01-09 | International Business Machines Corporation | Dual-port mirroring system for analyzing non-stationary data in a network |
| TWI725906B (en)* | 2018-07-16 | 2021-04-21 | 美商葛蘭諾公司 | Dynamic control of fingerprinting rate to facilitate time-accurate revision of media content |
| US11503362B2 (en) | 2018-07-16 | 2022-11-15 | Roku, Inc. | Dynamic control of fingerprinting rate to facilitate time-accurate revision of media content |
| TWI736511B (en)* | 2018-07-16 | 2021-08-11 | 美商葛蘭諾公司 | Dynamic control of fingerprinting rate to facilitate time-accurate revision of media content |
| US10992981B2 (en) | 2018-07-16 | 2021-04-27 | Gracenote, Inc. | Dynamic control of fingerprinting rate to facilitate time-accurate revision of media content |
| US11290770B2 (en) | 2018-07-16 | 2022-03-29 | Roku, Inc. | Dynamic control of fingerprinting rate to facilitate time-accurate revision of media content |
| US10979758B2 (en) | 2018-07-16 | 2021-04-13 | Gracenote, Inc. | Dynamic control of fingerprinting rate to facilitate time-accurate revision of media content |
| US10623800B2 (en) | 2018-07-16 | 2020-04-14 | Gracenote, Inc. | Dynamic control of fingerprinting rate to facilitate time-accurate revision of media content |
| TWI701947B (en)* | 2018-07-16 | 2020-08-11 | 美商葛蘭諾公司 | Dynamic control of fingerprinting rate to facilitate time-accurate revision of media content |
| US11403559B2 (en) | 2018-08-05 | 2022-08-02 | Cognyte Technologies Israel Ltd. | System and method for using a user-action log to learn to classify encrypted traffic |
| US11012329B2 (en) | 2018-08-09 | 2021-05-18 | Extrahop Networks, Inc. | Correlating causes and effects associated with network activity |
| US11496378B2 (en) | 2018-08-09 | 2022-11-08 | Extrahop Networks, Inc. | Correlating causes and effects associated with network activity |
| US10411978B1 (en) | 2018-08-09 | 2019-09-10 | Extrahop Networks, Inc. | Correlating causes and effects associated with network activity |
| US11323467B2 (en) | 2018-08-21 | 2022-05-03 | Extrahop Networks, Inc. | Managing incident response operations based on monitored network activity |
| US10594718B1 (en) | 2018-08-21 | 2020-03-17 | Extrahop Networks, Inc. | Managing incident response operations based on monitored network activity |
| US11449618B2 (en)* | 2018-08-24 | 2022-09-20 | Hewlett-Packard Development Company, L.P. | Active testing of access control policy |
| US20200106793A1 (en)* | 2018-10-02 | 2020-04-02 | Olympus Infotech, LLC | Methods, systems, and computer program products for continuous cyber risk monitoring |
| US11023576B2 (en)* | 2018-11-28 | 2021-06-01 | International Business Machines Corporation | Detecting malicious activity on a computer system |
| US10972508B1 (en)* | 2018-11-30 | 2021-04-06 | Juniper Networks, Inc. | Generating a network security policy based on behavior detected after identification of malicious behavior |
| US11521067B2 (en)* | 2018-11-30 | 2022-12-06 | International Business Machines Corporation | Decentralized distributed deep learning |
| US20200175370A1 (en)* | 2018-11-30 | 2020-06-04 | International Business Machines Corporation | Decentralized distributed deep learning |
| WO2020126994A1 (en)* | 2018-12-17 | 2020-06-25 | Commissariat A L'energie Atomique Et Aux Energies Alternatives | Method and system for detecting anomalies in a telecommunications network |
| FR3090153A1 (en)* | 2018-12-17 | 2020-06-19 | Commissariat A L'energie Atomique Et Aux Energies Alternatives | Anomaly detection method and system in a telecommunications network |
| US10908895B2 (en)* | 2018-12-21 | 2021-02-02 | Pensando Systems Inc. | State-preserving upgrade of an intelligent server adapter |
| US11429713B1 (en) | 2019-01-24 | 2022-08-30 | Architecture Technology Corporation | Artificial intelligence modeling for cyber-attack simulation protocols |
| US12032681B1 (en) | 2019-01-24 | 2024-07-09 | Architecture Technology Corporation | System for cyber-attack simulation using artificial intelligence modeling |
| US11722515B1 (en) | 2019-02-04 | 2023-08-08 | Architecture Technology Corporation | Implementing hierarchical cybersecurity systems and methods |
| US20200286131A1 (en)* | 2019-03-04 | 2020-09-10 | Iris.Tv, Inc. | Dual-optimization of targeted digital assets under volume and position constraints |
| US11568451B2 (en)* | 2019-03-04 | 2023-01-31 | Iris.TV Inc. | Dual-optimization of targeted digital assets under volume and position constraints |
| US11252057B2 (en)* | 2019-03-14 | 2022-02-15 | Panasonic Intellectual Property Management Co., Ltd. | Information processing apparatus, information processing system, information processing method, and computer program |
| US10999295B2 (en) | 2019-03-20 | 2021-05-04 | Verint Systems Ltd. | System and method for de-anonymizing actions and messages on networks |
| US11444956B2 (en) | 2019-03-20 | 2022-09-13 | Cognyte Technologies Israel Ltd. | System and method for de-anonymizing actions and messages on networks |
| US11265336B2 (en)* | 2019-03-28 | 2022-03-01 | Red Hat, Inc. | Detecting anomalies in networks |
| US11887505B1 (en) | 2019-04-24 | 2024-01-30 | Architecture Technology Corporation | System for deploying and monitoring network-based training exercises |
| US10965702B2 (en) | 2019-05-28 | 2021-03-30 | Extrahop Networks, Inc. | Detecting injection attacks using passive network monitoring |
| US11706233B2 (en) | 2019-05-28 | 2023-07-18 | Extrahop Networks, Inc. | Detecting injection attacks using passive network monitoring |
| US11290494B2 (en)* | 2019-05-31 | 2022-03-29 | Varmour Networks, Inc. | Reliability prediction for cloud security policies |
| US11310284B2 (en) | 2019-05-31 | 2022-04-19 | Varmour Networks, Inc. | Validation of cloud security policies |
| US11575563B2 (en) | 2019-05-31 | 2023-02-07 | Varmour Networks, Inc. | Cloud security management |
| US11863580B2 (en) | 2019-05-31 | 2024-01-02 | Varmour Networks, Inc. | Modeling application dependencies to identify operational risk |
| US11711374B2 (en) | 2019-05-31 | 2023-07-25 | Varmour Networks, Inc. | Systems and methods for understanding identity and organizational access to applications within an enterprise environment |
| US11290493B2 (en) | 2019-05-31 | 2022-03-29 | Varmour Networks, Inc. | Template-driven intent-based security |
| US12019756B1 (en) | 2019-06-27 | 2024-06-25 | Architecture Technology Corporation | Automated cyber evaluation system |
| US11403405B1 (en) | 2019-06-27 | 2022-08-02 | Architecture Technology Corporation | Portable vulnerability identification tool for embedded non-IP devices |
| US11165814B2 (en) | 2019-07-29 | 2021-11-02 | Extrahop Networks, Inc. | Modifying triage information based on network monitoring |
| US12309192B2 (en) | 2019-07-29 | 2025-05-20 | Extrahop Networks, Inc. | Modifying triage information based on network monitoring |
| US11652714B2 (en) | 2019-08-05 | 2023-05-16 | Extrahop Networks, Inc. | Correlating network traffic that crosses opaque endpoints |
| US11388072B2 (en) | 2019-08-05 | 2022-07-12 | Extrahop Networks, Inc. | Correlating network traffic that crosses opaque endpoints |
| US11438247B2 (en) | 2019-08-05 | 2022-09-06 | Extrahop Networks, Inc. | Correlating network traffic that crosses opaque endpoints |
| US10742530B1 (en) | 2019-08-05 | 2020-08-11 | Extrahop Networks, Inc. | Correlating network traffic that crosses opaque endpoints |
| US20210056203A1 (en)* | 2019-08-22 | 2021-02-25 | International Business Machines Corporation | Data breach detection |
| US11562065B2 (en)* | 2019-08-22 | 2023-01-24 | International Business Machines Corporation | Data breach detection |
| US10742677B1 (en) | 2019-09-04 | 2020-08-11 | Extrahop Networks, Inc. | Automatic determination of user roles and asset types based on network monitoring |
| US11463465B2 (en) | 2019-09-04 | 2022-10-04 | Extrahop Networks, Inc. | Automatic determination of user roles and asset types based on network monitoring |
| US12120146B1 (en) | 2019-10-23 | 2024-10-15 | Architecture Technology Corporation | Systems and methods for applying attack tree models and physics-based models for detecting cyber-physical threats |
| US11444974B1 (en) | 2019-10-23 | 2022-09-13 | Architecture Technology Corporation | Systems and methods for cyber-physical threat modeling |
| US11399016B2 (en) | 2019-11-03 | 2022-07-26 | Cognyte Technologies Israel Ltd. | System and method for identifying exchanges of encrypted communication traffic |
| US11546354B2 (en)* | 2019-11-26 | 2023-01-03 | Kyndryl, Inc. | Network shutdown for cyber security |
| US20230179609A1 (en)* | 2019-12-12 | 2023-06-08 | Intel Corporation | Security reporting via message tagging |
| US12047398B2 (en)* | 2019-12-12 | 2024-07-23 | Intel Corporation | Security reporting via message tagging |
| US11570186B2 (en)* | 2019-12-12 | 2023-01-31 | Intel Corporation | Security reporting via message tagging |
| US12355816B2 (en) | 2019-12-17 | 2025-07-08 | Extrahop Networks, Inc. | Automated preemptive polymorphic deception |
| US11165823B2 (en) | 2019-12-17 | 2021-11-02 | Extrahop Networks, Inc. | Automated preemptive polymorphic deception |
| US12107888B2 (en) | 2019-12-17 | 2024-10-01 | Extrahop Networks, Inc. | Automated preemptive polymorphic deception |
| US20230030504A1 (en)* | 2019-12-19 | 2023-02-02 | Siemens Mobility GmbH | Transmission device for transmitting data |
| US12375320B2 (en)* | 2019-12-19 | 2025-07-29 | Siemens Mobility GmbH | Transmission device for transmitting data and detecting anomalies |
| US11182150B2 (en) | 2020-01-14 | 2021-11-23 | Pensando Systems Inc. | Zero packet loss upgrade of an IO device |
| US11503075B1 (en) | 2020-01-14 | 2022-11-15 | Architecture Technology Corporation | Systems and methods for continuous compliance of nodes |
| US12225032B2 (en)* | 2020-03-30 | 2025-02-11 | British Telecommunications Public Limited Company | Method of analysing anomalous network traffic |
| US20230129367A1 (en)* | 2020-03-30 | 2023-04-27 | British Telecommunications Public Limited Company | Method of analysing anomalous network traffic |
| WO2021211911A1 (en)* | 2020-04-16 | 2021-10-21 | Blackswan Technologies Inc. | Artificial intelligence cloud operating system |
| US20220309171A1 (en)* | 2020-04-28 | 2022-09-29 | Absolute Software Corporation | Endpoint Security using an Action Prediction Model |
| US11763083B2 (en)* | 2020-05-18 | 2023-09-19 | Google Llc | Inference methods for word or wordpiece tokenization |
| US20230124402A1 (en)* | 2020-05-18 | 2023-04-20 | Google Llc | Inference Methods For Word Or Wordpiece Tokenization |
| CN111695115A (en)* | 2020-05-25 | 2020-09-22 | 武汉大学 | Industrial control system network attack tracing method based on communication delay and security evaluation |
| CN111767198A (en)* | 2020-06-23 | 2020-10-13 | 中国工商银行股份有限公司 | System risk prediction method and device based on classification label sequence matching |
| US11526553B2 (en)* | 2020-07-23 | 2022-12-13 | Vmware, Inc. | Building a dynamic regular expression from sampled data |
| US11768933B2 (en)* | 2020-08-11 | 2023-09-26 | Saudi Arabian Oil Company | System and method for protecting against ransomware without the use of signatures or updates |
| US11558413B2 (en) | 2020-09-23 | 2023-01-17 | Extrahop Networks, Inc. | Monitoring encrypted network traffic |
| US11310256B2 (en) | 2020-09-23 | 2022-04-19 | Extrahop Networks, Inc. | Monitoring encrypted network traffic |
| US11463466B2 (en) | 2020-09-23 | 2022-10-04 | Extrahop Networks, Inc. | Monitoring encrypted network traffic |
| US20220191244A1 (en)* | 2020-12-10 | 2022-06-16 | Cisco Technology, Inc. | Malware detection using inverse imbalance subspace searching |
| US11799904B2 (en)* | 2020-12-10 | 2023-10-24 | Cisco Technology, Inc. | Malware detection using inverse imbalance subspace searching |
| US20220201009A1 (en)* | 2020-12-18 | 2022-06-23 | Dell Products, L.P. | Creating and handling workspace indicators of compromise (ioc) based upon configuration drift |
| US11522883B2 (en)* | 2020-12-18 | 2022-12-06 | Dell Products, L.P. | Creating and handling workspace indicators of compromise (IOC) based upon configuration drift |
| US11818152B2 (en) | 2020-12-23 | 2023-11-14 | Varmour Networks, Inc. | Modeling topic-based message-oriented middleware within a security system |
| US11876817B2 (en) | 2020-12-23 | 2024-01-16 | Varmour Networks, Inc. | Modeling queue-based message-oriented middleware relationships in a security system |
| US11281453B1 (en) | 2021-01-06 | 2022-03-22 | Pensando Systems, Inc. | Methods and systems for a hitless rollback mechanism during software upgrade of a network appliance |
| US11777978B2 (en) | 2021-01-29 | 2023-10-03 | Varmour Networks, Inc. | Methods and systems for accurately assessing application access risk |
| US12050693B2 (en) | 2021-01-29 | 2024-07-30 | Varmour Networks, Inc. | System and method for attributing user behavior from multiple technical telemetry sources |
| US11349861B1 (en) | 2021-06-18 | 2022-05-31 | Extrahop Networks, Inc. | Identifying network entities based on beaconing activity |
| US12225030B2 (en) | 2021-06-18 | 2025-02-11 | Extrahop Networks, Inc. | Identifying network entities based on beaconing activity |
| US11734316B2 (en) | 2021-07-08 | 2023-08-22 | Varmour Networks, Inc. | Relationship-based search in a computing environment |
| CN113313216A (en)* | 2021-07-30 | 2021-08-27 | 深圳市永达电子信息股份有限公司 | Method and device for extracting main body of network data, electronic equipment and storage medium |
| US11296967B1 (en) | 2021-09-23 | 2022-04-05 | Extrahop Networks, Inc. | Combining passive network analysis and active probing |
| US11916771B2 (en) | 2021-09-23 | 2024-02-27 | Extrahop Networks, Inc. | Combining passive network analysis and active probing |
| US12267299B2 (en)* | 2022-01-12 | 2025-04-01 | Bank Of America Corporation | Preemptive threat detection for an information system |
| US20230224275A1 (en)* | 2022-01-12 | 2023-07-13 | Bank Of America Corporation | Preemptive threat detection for an information system |
| US12413604B2 (en)* | 2022-02-21 | 2025-09-09 | Jinan Jubang Information Technology Co., Ltd | Blockchain-based big data analysis and decision-making system and method |
| US11843606B2 (en) | 2022-03-30 | 2023-12-12 | Extrahop Networks, Inc. | Detecting abnormal data access based on data similarity |
| US11995658B2 (en)* | 2022-05-25 | 2024-05-28 | Dell Products L.P. | Machine learning-based detection of potentially malicious behavior on an e-commerce platform |
| US20230385837A1 (en)* | 2022-05-25 | 2023-11-30 | Dell Products L.P. | Machine learning-based detection of potentially malicious behavior on an e-commerce platform |
| US12355786B2 (en)* | 2022-06-14 | 2025-07-08 | Microsoft Technology Licensing, Llc | Machine learning approach for solving the cold start problem in stateful models |
| US20230403289A1 (en)* | 2022-06-14 | 2023-12-14 | Microsoft Technology Licensing, Llc | Machine learning approach for solving the cold start problem in stateful models |
| CN115567270A (en)* | 2022-09-21 | 2023-01-03 | 中国工商银行股份有限公司 | Service attack processing method, device, computer equipment and storage medium thereof |
| US12443359B2 (en) | 2023-08-15 | 2025-10-14 | Pure Storage, Inc. | Delaying requested deletion of datasets |
| US20250147859A1 (en)* | 2023-11-02 | 2025-05-08 | Cardinalops Ltd. | Inferred Events |
| CN117879975A (en)* | 2024-03-11 | 2024-04-12 | 广州翔实信息科技有限公司 | Method based on 5G mobile communication network security |
| CN120582905A (en)* | 2025-07-31 | 2025-09-02 | 湖南军安信达科技有限公司 | Data interaction method and system of reinforced switch and switch |
| Publication number | Publication date |
|---|---|
| US20080133517A1 (en) | 2008-06-05 |
| US20080162390A1 (en) | 2008-07-03 |
| US20080133518A1 (en) | 2008-06-05 |
| US8402540B2 (en) | 2013-03-19 |
| US20080134330A1 (en) | 2008-06-05 |
| Publication | Publication Date | Title |
|---|---|---|
| US8402540B2 (en) | Systems and methods for processing data flows | |
| US7979368B2 (en) | Systems and methods for processing data flows | |
| US9525696B2 (en) | Systems and methods for processing data flows | |
| US8135657B2 (en) | Systems and methods for processing data flows | |
| EP2432188B1 (en) | Systems and methods for processing data flows | |
| US9800608B2 (en) | Processing data flows with a data flow processor | |
| US20080229415A1 (en) | Systems and methods for processing data flows | |
| US20110219035A1 (en) | Database security via data flow processing | |
| US20110214157A1 (en) | Securing a network with data flow processing | |
| US20110213869A1 (en) | Processing data flows with a data flow processor | |
| US20110231564A1 (en) | Processing data flows with a data flow processor | |
| US20110238855A1 (en) | Processing data flows with a data flow processor | |
| Agarwal et al. | A closer look at intrusion detection system for web applications | |
| US11457025B2 (en) | Method and system for detecting and preventing data exfiltration attacks | |
| US20030084319A1 (en) | Node, method and computer readable medium for inserting an intrusion prevention system into a network stack | |
| US20030014662A1 (en) | Protocol-parsing state machine and method of using same | |
| Singh | Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS) For Network Security: A Critical Analysis | |
| JP2022541250A (en) | Inline malware detection | |
| Alencar et al. | AI techniques for automated penetration testing in MQTT networks: a literature investigation | |
| Alshamrani | Cyber attacks detection and mitigation in sdn environments | |
| Waraich | Automated attack signature generation: A survey | |
| Erlacher | Efficient intrusion detection in high-speed networks. | |
| Uusiheimala | Advanced threat detection through Snort integration: a study of IDS/IPS implementation at an institute of higher education | |
| Angelakis | Firewall & WAF–Analysis & implementation of a machine learning integrated solution | |
| Öztürk | A method for security breach detection through file access monitoring and pattern recognition |
| Date | Code | Title | Description |
|---|---|---|---|
| AS | Assignment | Owner name:CROSSBEAM SYSTEMS, INC., MASSACHUSETTS Free format text:ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KAPOOR, HARSH;AKERMAN, MOISEY;JUSTUS, STEPHEN D.;AND OTHERS;REEL/FRAME:019139/0167;SIGNING DATES FROM 20070214 TO 20070407 | |
| AS | Assignment | Owner name:SILICON VALLEY BANK, MASSACHUSETTS Free format text:SECURITY AGREEMENT;ASSIGNORS:CROSSBEAM SYSTEMS, INC.;CB SYSTEMS HOLDINGS II, INC.;CB SYSTEMS ACQUISITION CO.;REEL/FRAME:029275/0605 Effective date:20121108 | |
| AS | Assignment | Owner name:CROSSBEAM SYSTEMS, INC., MASSACHUSETTS Free format text:RELEASE BY SECURED PARTY;ASSIGNOR:SILICON VALLEY BANK;REEL/FRAME:029599/0731 Effective date:20121231 Owner name:CB SYSTEMS HOLDINGS II, INC., MASSACHUSETTS Free format text:RELEASE BY SECURED PARTY;ASSIGNOR:SILICON VALLEY BANK;REEL/FRAME:029599/0731 Effective date:20121231 Owner name:CB SYSTEMS ACQUISITION CO., MASSACHUSETTS Free format text:RELEASE BY SECURED PARTY;ASSIGNOR:SILICON VALLEY BANK;REEL/FRAME:029599/0731 Effective date:20121231 | |
| AS | Assignment | Owner name:JEFFERIES FINANCE LLC, AS COLLATERAL AGENT, NEW YO Free format text:SECURITY AGREEMENT;ASSIGNOR:CROSSBEAM SYSTEMS, INC.;REEL/FRAME:029877/0668 Effective date:20130215 | |
| AS | Assignment | Owner name:BLUE COAT SYSTEMS, INC., CALIFORNIA Free format text:MERGER;ASSIGNOR:CROSSBEAM SYSTEMS, INC.;REEL/FRAME:030492/0146 Effective date:20130308 | |
| AS | Assignment | Owner name:JEFFERIES FINANCE LLC, AS COLLATERAL AGENT, NEW YO Free format text:SECOND LIEN PATENT SECURITY AGREEMENT;ASSIGNOR:BLUE COAT SYSTEMS, INC.;REEL/FRAME:030740/0181 Effective date:20130628 | |
| STCB | Information on status: application discontinuation | Free format text:ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION | |
| AS | Assignment | Owner name:JEFFERIES FINANCE LLC, AS THE COLLATERAL AGENT, NE Free format text:SECURITY INTEREST;ASSIGNOR:BLUE COAT SYSTEMS, INC.;REEL/FRAME:035751/0348 Effective date:20150522 | |
| AS | Assignment | Owner name:BLUE COAT SYSTEMS, INC. AS SUCCESSOR BY MERGER TO Free format text:RELEASE OF SECURITY INTEREST IN PATENT COLLATERAL AT REEL/FRAME NO. 29877/0668;ASSIGNOR:JEFFERIES FINANCE LLC;REEL/FRAME:035797/0004 Effective date:20150522 Owner name:BLUE COAT SYSTEMS, INC., CALIFORNIA Free format text:RELEASE OF SECURITY INTEREST IN PATENT COLLATERAL AT REEL/FRAME NO. 30740/0181;ASSIGNOR:JEFFERIES FINANCE LLC;REEL/FRAME:035797/0280 Effective date:20150522 | |
| AS | Assignment | Owner name:BLUE COAT SYSTEMS, INC., CALIFORNIA Free format text:RELEASE BY SECURED PARTY;ASSIGNOR:JEFFERIES FINANCE LLC;REEL/FRAME:039516/0929 Effective date:20160801 |