



















































































































| TABLE 1 | ||||||||
| P(x) | P(y) | P(z) | P(x|xx) | P(y|xx) | P(z|y) | . . . | ||
| PST-A | 0.8 | 0.15 | 0.05 | 0.7 | 0.3 | 1 | . . . |
| PST-B | 0.6 | 0.4 | 0 | 1 | 0.4 | 0.8 | . . . |
| Timing | Comms. | Lexical | Other | ||
| analysis | analysis | analysis | analysis | ||
| Entity | f1 | f2 | f3 | fn | ||
| xyz.com | 5.2 | 4.0 | 3.2 | 7.8 | ||
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US14/928,503US20170063900A1 (en) | 2015-08-31 | 2015-10-30 | Method And System For Monitoring Entity Activity On An Organization's Computer Network |
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US201562212541P | 2015-08-31 | 2015-08-31 | |
| US14/928,503US20170063900A1 (en) | 2015-08-31 | 2015-10-30 | Method And System For Monitoring Entity Activity On An Organization's Computer Network |
| Publication Number | Publication Date |
|---|---|
| US20170063900A1true US20170063900A1 (en) | 2017-03-02 |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US14/841,634Active2035-11-18US9699205B2 (en) | 2015-08-31 | 2015-08-31 | Network security system |
| US14/929,132Active2036-06-03US10063570B2 (en) | 2015-08-31 | 2015-10-30 | Probabilistic suffix trees for network security analysis |
| US14/929,224ActiveUS9591010B1 (en) | 2015-08-31 | 2015-10-30 | Dual-path distributed architecture for network security analysis |
| US14/928,563ActiveUS9609011B2 (en) | 2015-08-31 | 2015-10-30 | Interface having selectable, interactive views for evaluating potential network compromise |
| US14/929,037Active2036-04-03US10419450B2 (en) | 2015-08-31 | 2015-10-30 | Detection of anomalies, threat indicators, and threats to network security |
| US14/929,203ActiveUS9596254B1 (en) | 2015-08-31 | 2015-10-30 | Event mini-graphs in data intake stage of machine data processing platform |
| US14/928,985Active2036-03-14US9838410B2 (en) | 2015-08-31 | 2015-10-30 | Identity resolution in data intake stage of machine data processing platform |
| US14/929,196Active2036-06-11US10015177B2 (en) | 2015-08-31 | 2015-10-30 | Lateral movement detection for network security analysis |
| US14/929,204Active2036-06-26US10038707B2 (en) | 2015-08-31 | 2015-10-30 | Rarity analysis in network security anomaly/threat detection |
| US14/929,187Active2038-07-28US10904270B2 (en) | 2015-08-31 | 2015-10-30 | Enterprise security graph |
| US14/929,042ActiveUS9667641B2 (en) | 2015-08-31 | 2015-10-30 | Complex event processing of computer network data |
| US14/928,471Active2036-02-07US10469508B2 (en) | 2015-08-31 | 2015-10-30 | Interactive threat geo-map for monitoring computer network security |
| US14/929,168ActiveUS9516053B1 (en) | 2015-08-31 | 2015-10-30 | Network security threat detection by user/user-entity behavioral analysis |
| US14/929,047AbandonedUS20170063907A1 (en) | 2015-08-31 | 2015-10-30 | Multi-Stage Network Security Threat Detection |
| US14/928,451Active2036-07-20US10154047B2 (en) | 2015-08-31 | 2015-10-30 | Method and system for generating a kill chain for monitoring computer network security |
| US14/929,035ActiveUS10110617B2 (en) | 2015-08-31 | 2015-10-30 | Modular model workflow in a distributed computation system |
| US14/929,141Active2036-05-24US10158652B2 (en) | 2015-08-31 | 2015-10-30 | Sharing model state between real-time and batch paths in network security anomaly detection |
| US14/929,183Active2036-01-30US10389738B2 (en) | 2015-08-31 | 2015-10-30 | Malware communications detection |
| US14/928,503AbandonedUS20170063900A1 (en) | 2015-08-31 | 2015-10-30 | Method And System For Monitoring Entity Activity On An Organization's Computer Network |
| US14/928,421Active2036-05-28US10193901B2 (en) | 2015-08-31 | 2015-10-30 | Interface providing an interactive timeline for evaluating instances of potential network compromise |
| US14/928,918ActiveUS10243970B2 (en) | 2015-08-31 | 2015-10-30 | Event views in data intake stage of machine data processing platform |
| US14/929,184Active2035-12-28US10069849B2 (en) | 2015-08-31 | 2015-10-30 | Machine-generated traffic detection (beaconing) |
| US14/929,182Active2036-08-24US10003605B2 (en) | 2015-08-31 | 2015-10-30 | Detection of clustering in graphs in network security analysis |
| US14/928,535Active2035-11-21US10212174B2 (en) | 2015-08-31 | 2015-10-30 | Method and system for reviewing identified threats for performing computer security monitoring |
| US15/335,250ActiveUS9609009B2 (en) | 2015-08-31 | 2016-10-26 | Network security threat detection by user/user-entity behavioral analysis |
| US15/413,336ActiveUS10135848B2 (en) | 2015-08-31 | 2017-01-23 | Network security threat detection using shared variable behavior baseline |
| US15/415,747ActiveUS9813435B2 (en) | 2015-08-31 | 2017-01-25 | Network security analysis using real-time and batch detection engines |
| US15/418,546ActiveUS10116670B2 (en) | 2015-08-31 | 2017-01-27 | Event specific relationship graph generation and application in a machine data processing platform |
| US15/490,849ActiveUS10148677B2 (en) | 2015-08-31 | 2017-04-18 | Model training and deployment in complex event processing of computer network data |
| US15/616,889ActiveUS9900332B2 (en) | 2015-08-31 | 2017-06-07 | Network security system with real-time and batch paths |
| US15/800,000Active2036-03-23US10581881B2 (en) | 2015-08-31 | 2017-10-31 | Model workflow control in a distributed computation system |
| US15/800,010ActiveUS10291635B2 (en) | 2015-08-31 | 2017-10-31 | Identity resolution in data intake of a distributed data processing system |
| US15/860,049ActiveUS10419462B2 (en) | 2015-08-31 | 2018-01-02 | Event information access interface in data intake stage of a distributed data processing system |
| US15/926,961ActiveUS10419463B2 (en) | 2015-08-31 | 2018-03-20 | Event specific entity relationship discovery in data intake stage of a distributed data processing system |
| US15/995,073ActiveUS10476898B2 (en) | 2015-08-31 | 2018-05-31 | Lateral movement detection for network security analysis |
| US16/016,472Active2036-12-26US11470096B2 (en) | 2015-08-31 | 2018-06-22 | Network security anomaly and threat detection using rarity scoring |
| US16/041,637ActiveUS10560468B2 (en) | 2015-08-31 | 2018-07-20 | Window-based rarity determination using probabilistic suffix trees for network security analysis |
| US16/050,368ActiveUS10587633B2 (en) | 2015-08-31 | 2018-07-31 | Anomaly detection based on connection requests in network traffic |
| US16/182,469ActiveUS10419465B2 (en) | 2015-08-31 | 2018-11-06 | Data retrieval in security anomaly detection platform with shared model state between real-time and batch paths |
| US16/215,350ActiveUS10778703B2 (en) | 2015-08-31 | 2018-12-10 | Method and system for generating an interactive kill chain view for training a machine learning model for identifying threats |
| US16/259,999ActiveUS10666668B2 (en) | 2015-08-31 | 2019-01-28 | Interface providing an interactive trendline for a detected threat to facilitate evaluation for false positives |
| US16/264,514ActiveUS10986106B2 (en) | 2015-08-31 | 2019-01-31 | Method and system for generating an entities view with risk-level scoring for performing computer security monitoring |
| US16/503,181Active2036-10-25US11258807B2 (en) | 2015-08-31 | 2019-07-03 | Anomaly detection based on communication between entities over a network |
| US16/516,471Active2036-08-07US11411966B2 (en) | 2015-08-31 | 2019-07-19 | Processing anomaly data to identify threats to network security |
| US16/532,312Active2036-02-01US11146574B2 (en) | 2015-08-31 | 2019-08-05 | Annotation of event data to include access interface identifiers for use by downstream entities in a distributed data processing system |
| US16/547,235ActiveUS10911468B2 (en) | 2015-08-31 | 2019-08-21 | Sharing of machine learning model state between batch and real-time processing paths for detection of network security issues |
| US16/568,106ActiveUS10798113B2 (en) | 2015-08-31 | 2019-09-11 | Interactive geographic representation of network security threats |
| US16/581,094ActiveUS10911470B2 (en) | 2015-08-31 | 2019-09-24 | Detecting anomalies in a computer network based on usage similarity scores |
| US17/125,130Active2036-04-02US11575693B1 (en) | 2015-08-31 | 2020-12-17 | Composite relationship graph for network security |
| US17/676,022Active2036-01-24US12438891B1 (en) | 2015-08-31 | 2022-02-18 | Anomaly detection based on ensemble machine learning model |
| US17/845,383ActiveUS11824646B1 (en) | 2015-08-31 | 2022-06-21 | Processing anomaly data to identify network security threats by use of rarity analysis |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US14/841,634Active2035-11-18US9699205B2 (en) | 2015-08-31 | 2015-08-31 | Network security system |
| US14/929,132Active2036-06-03US10063570B2 (en) | 2015-08-31 | 2015-10-30 | Probabilistic suffix trees for network security analysis |
| US14/929,224ActiveUS9591010B1 (en) | 2015-08-31 | 2015-10-30 | Dual-path distributed architecture for network security analysis |
| US14/928,563ActiveUS9609011B2 (en) | 2015-08-31 | 2015-10-30 | Interface having selectable, interactive views for evaluating potential network compromise |
| US14/929,037Active2036-04-03US10419450B2 (en) | 2015-08-31 | 2015-10-30 | Detection of anomalies, threat indicators, and threats to network security |
| US14/929,203ActiveUS9596254B1 (en) | 2015-08-31 | 2015-10-30 | Event mini-graphs in data intake stage of machine data processing platform |
| US14/928,985Active2036-03-14US9838410B2 (en) | 2015-08-31 | 2015-10-30 | Identity resolution in data intake stage of machine data processing platform |
| US14/929,196Active2036-06-11US10015177B2 (en) | 2015-08-31 | 2015-10-30 | Lateral movement detection for network security analysis |
| US14/929,204Active2036-06-26US10038707B2 (en) | 2015-08-31 | 2015-10-30 | Rarity analysis in network security anomaly/threat detection |
| US14/929,187Active2038-07-28US10904270B2 (en) | 2015-08-31 | 2015-10-30 | Enterprise security graph |
| US14/929,042ActiveUS9667641B2 (en) | 2015-08-31 | 2015-10-30 | Complex event processing of computer network data |
| US14/928,471Active2036-02-07US10469508B2 (en) | 2015-08-31 | 2015-10-30 | Interactive threat geo-map for monitoring computer network security |
| US14/929,168ActiveUS9516053B1 (en) | 2015-08-31 | 2015-10-30 | Network security threat detection by user/user-entity behavioral analysis |
| US14/929,047AbandonedUS20170063907A1 (en) | 2015-08-31 | 2015-10-30 | Multi-Stage Network Security Threat Detection |
| US14/928,451Active2036-07-20US10154047B2 (en) | 2015-08-31 | 2015-10-30 | Method and system for generating a kill chain for monitoring computer network security |
| US14/929,035ActiveUS10110617B2 (en) | 2015-08-31 | 2015-10-30 | Modular model workflow in a distributed computation system |
| US14/929,141Active2036-05-24US10158652B2 (en) | 2015-08-31 | 2015-10-30 | Sharing model state between real-time and batch paths in network security anomaly detection |
| US14/929,183Active2036-01-30US10389738B2 (en) | 2015-08-31 | 2015-10-30 | Malware communications detection |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US14/928,421Active2036-05-28US10193901B2 (en) | 2015-08-31 | 2015-10-30 | Interface providing an interactive timeline for evaluating instances of potential network compromise |
| US14/928,918ActiveUS10243970B2 (en) | 2015-08-31 | 2015-10-30 | Event views in data intake stage of machine data processing platform |
| US14/929,184Active2035-12-28US10069849B2 (en) | 2015-08-31 | 2015-10-30 | Machine-generated traffic detection (beaconing) |
| US14/929,182Active2036-08-24US10003605B2 (en) | 2015-08-31 | 2015-10-30 | Detection of clustering in graphs in network security analysis |
| US14/928,535Active2035-11-21US10212174B2 (en) | 2015-08-31 | 2015-10-30 | Method and system for reviewing identified threats for performing computer security monitoring |
| US15/335,250ActiveUS9609009B2 (en) | 2015-08-31 | 2016-10-26 | Network security threat detection by user/user-entity behavioral analysis |
| US15/413,336ActiveUS10135848B2 (en) | 2015-08-31 | 2017-01-23 | Network security threat detection using shared variable behavior baseline |
| US15/415,747ActiveUS9813435B2 (en) | 2015-08-31 | 2017-01-25 | Network security analysis using real-time and batch detection engines |
| US15/418,546ActiveUS10116670B2 (en) | 2015-08-31 | 2017-01-27 | Event specific relationship graph generation and application in a machine data processing platform |
| US15/490,849ActiveUS10148677B2 (en) | 2015-08-31 | 2017-04-18 | Model training and deployment in complex event processing of computer network data |
| US15/616,889ActiveUS9900332B2 (en) | 2015-08-31 | 2017-06-07 | Network security system with real-time and batch paths |
| US15/800,000Active2036-03-23US10581881B2 (en) | 2015-08-31 | 2017-10-31 | Model workflow control in a distributed computation system |
| US15/800,010ActiveUS10291635B2 (en) | 2015-08-31 | 2017-10-31 | Identity resolution in data intake of a distributed data processing system |
| US15/860,049ActiveUS10419462B2 (en) | 2015-08-31 | 2018-01-02 | Event information access interface in data intake stage of a distributed data processing system |
| US15/926,961ActiveUS10419463B2 (en) | 2015-08-31 | 2018-03-20 | Event specific entity relationship discovery in data intake stage of a distributed data processing system |
| US15/995,073ActiveUS10476898B2 (en) | 2015-08-31 | 2018-05-31 | Lateral movement detection for network security analysis |
| US16/016,472Active2036-12-26US11470096B2 (en) | 2015-08-31 | 2018-06-22 | Network security anomaly and threat detection using rarity scoring |
| US16/041,637ActiveUS10560468B2 (en) | 2015-08-31 | 2018-07-20 | Window-based rarity determination using probabilistic suffix trees for network security analysis |
| US16/050,368ActiveUS10587633B2 (en) | 2015-08-31 | 2018-07-31 | Anomaly detection based on connection requests in network traffic |
| US16/182,469ActiveUS10419465B2 (en) | 2015-08-31 | 2018-11-06 | Data retrieval in security anomaly detection platform with shared model state between real-time and batch paths |
| US16/215,350ActiveUS10778703B2 (en) | 2015-08-31 | 2018-12-10 | Method and system for generating an interactive kill chain view for training a machine learning model for identifying threats |
| US16/259,999ActiveUS10666668B2 (en) | 2015-08-31 | 2019-01-28 | Interface providing an interactive trendline for a detected threat to facilitate evaluation for false positives |
| US16/264,514ActiveUS10986106B2 (en) | 2015-08-31 | 2019-01-31 | Method and system for generating an entities view with risk-level scoring for performing computer security monitoring |
| US16/503,181Active2036-10-25US11258807B2 (en) | 2015-08-31 | 2019-07-03 | Anomaly detection based on communication between entities over a network |
| US16/516,471Active2036-08-07US11411966B2 (en) | 2015-08-31 | 2019-07-19 | Processing anomaly data to identify threats to network security |
| US16/532,312Active2036-02-01US11146574B2 (en) | 2015-08-31 | 2019-08-05 | Annotation of event data to include access interface identifiers for use by downstream entities in a distributed data processing system |
| US16/547,235ActiveUS10911468B2 (en) | 2015-08-31 | 2019-08-21 | Sharing of machine learning model state between batch and real-time processing paths for detection of network security issues |
| US16/568,106ActiveUS10798113B2 (en) | 2015-08-31 | 2019-09-11 | Interactive geographic representation of network security threats |
| US16/581,094ActiveUS10911470B2 (en) | 2015-08-31 | 2019-09-24 | Detecting anomalies in a computer network based on usage similarity scores |
| US17/125,130Active2036-04-02US11575693B1 (en) | 2015-08-31 | 2020-12-17 | Composite relationship graph for network security |
| US17/676,022Active2036-01-24US12438891B1 (en) | 2015-08-31 | 2022-02-18 | Anomaly detection based on ensemble machine learning model |
| US17/845,383ActiveUS11824646B1 (en) | 2015-08-31 | 2022-06-21 | Processing anomaly data to identify network security threats by use of rarity analysis |
| Country | Link |
|---|---|
| US (51) | US9699205B2 (en) |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN107623862A (en)* | 2017-09-21 | 2018-01-23 | 广州华多网络科技有限公司 | multimedia information push control method, device and server |
| WO2019067513A1 (en)* | 2017-09-26 | 2019-04-04 | Jpmorgan Chase Bank, N.A. | Cyber security enhanced monitoring |
| US20190244146A1 (en)* | 2018-01-18 | 2019-08-08 | D&B Business Information Solutions | Elastic distribution queuing of mass data for the use in director driven company assessment |
| US10404635B2 (en) | 2017-03-21 | 2019-09-03 | Bank Of America Corporation | Optimizing data replication across multiple data centers |
| US10469508B2 (en) | 2015-08-31 | 2019-11-05 | Splunk Inc. | Interactive threat geo-map for monitoring computer network security |
| US10541881B2 (en)* | 2017-12-14 | 2020-01-21 | Disney Enterprises, Inc. | Automated network supervision including detecting an anonymously administered node, identifying the administrator of the anonymously administered node, and registering the administrator and the anonymously administered node |
| CN110832529A (en)* | 2017-05-18 | 2020-02-21 | 比利时联合金融集团 | Determining risks associated with real estate and reconstruction |
| US10616231B2 (en) | 2017-03-21 | 2020-04-07 | Cyber 2.0 (2015) LTD | Preventing unauthorized outgoing communications |
| US10686741B2 (en) | 2017-06-29 | 2020-06-16 | Salesforce.Com, Inc. | Method and system for real-time blocking of content from an organization activity timeline |
| US10721263B2 (en)* | 2014-12-29 | 2020-07-21 | Palantir Technologies Inc. | Systems for network risk assessment including processing of user access rights associated with a network of devices |
| US10719811B2 (en)* | 2017-06-29 | 2020-07-21 | Salesforce.Com, Inc. | Method and system for retroactive removal of content from an organization activity timeline |
| US11005727B2 (en)* | 2019-07-25 | 2021-05-11 | Vmware, Inc. | Visual overlays for network insights |
| CN112995104A (en)* | 2019-12-16 | 2021-06-18 | 海信集团有限公司 | Communication equipment and network security prediction method |
| WO2021127778A1 (en)* | 2019-12-23 | 2021-07-01 | Myplanet Internet Solutions Ltd | Method and system for recognizing user intent and updating a graphical user interface |
| US11153091B2 (en) | 2016-03-30 | 2021-10-19 | British Telecommunications Public Limited Company | Untrusted code distribution |
| US11271824B2 (en) | 2019-07-25 | 2022-03-08 | Vmware, Inc. | Visual overlays for network insights |
| US20220100721A1 (en)* | 2016-01-07 | 2022-03-31 | Amazon Technologies, Inc. | Outlier detection for streaming data |
| US11341237B2 (en)* | 2017-03-30 | 2022-05-24 | British Telecommunications Public Limited Company | Anomaly detection for computer systems |
| US11526603B2 (en)* | 2020-03-30 | 2022-12-13 | Microsoft Technology Licensing, Llc | Model for identifying the most relevant person(s) for an event associated with a resource |
| US20220407893A1 (en)* | 2021-06-18 | 2022-12-22 | Capital One Services, Llc | Systems and methods for network security |
| EP4083823A3 (en)* | 2021-08-16 | 2023-02-01 | Beijing Baidu Netcom Science Technology Co., Ltd. | Method and apparatus for determining risk level of instance on cloud server and electronic device |
| US20230033647A1 (en)* | 2021-07-30 | 2023-02-02 | Microsoft Technology Licensing, Llc | Method and system for evaluating peer groups for comparative anomaly |
| US11586751B2 (en) | 2017-03-30 | 2023-02-21 | British Telecommunications Public Limited Company | Hierarchical temporal memory for access control |
| US11640609B1 (en) | 2019-12-13 | 2023-05-02 | Wells Fargo Bank, N.A. | Network based features for financial crime detection |
| US11711391B2 (en) | 2020-10-16 | 2023-07-25 | Visa International Service Association | System, method, and computer program product for user network activity anomaly detection |
| WO2024154049A1 (en)* | 2023-01-17 | 2024-07-25 | VMware LLC | Automated enterprise information technology alerting system |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8732004B1 (en) | 2004-09-22 | 2014-05-20 | Experian Information Solutions, Inc. | Automated analysis of data to generate prospect notifications based on trigger events |
| US8510596B1 (en) | 2006-02-09 | 2013-08-13 | Virsec Systems, Inc. | System and methods for run time detection and correction of memory corruption |
| US9690820B1 (en) | 2007-09-27 | 2017-06-27 | Experian Information Solutions, Inc. | Database system for triggering event notifications based on updates to database records |
| US10275569B2 (en)* | 2007-10-15 | 2019-04-30 | 22andMe, Inc. | Family inheritance |
| US9990674B1 (en) | 2007-12-14 | 2018-06-05 | Consumerinfo.Com, Inc. | Card registry systems and methods |
| US8312033B1 (en) | 2008-06-26 | 2012-11-13 | Experian Marketing Solutions, Inc. | Systems and methods for providing an integrated identifier |
| US20100131513A1 (en) | 2008-10-23 | 2010-05-27 | Lundberg Steven W | Patent mapping |
| US20100174638A1 (en) | 2009-01-06 | 2010-07-08 | ConsumerInfo.com | Report existence monitoring |
| US10805331B2 (en) | 2010-09-24 | 2020-10-13 | BitSight Technologies, Inc. | Information technology security assessment system |
| US20130086093A1 (en)* | 2011-10-03 | 2013-04-04 | Steven W. Lundberg | System and method for competitive prior art analytics and mapping |
| US8738516B1 (en) | 2011-10-13 | 2014-05-27 | Consumerinfo.Com, Inc. | Debt services candidate locator |
| US11416325B2 (en) | 2012-03-13 | 2022-08-16 | Servicenow, Inc. | Machine-learning and deep-learning techniques for predictive ticketing in information technology systems |
| US10740692B2 (en) | 2017-10-17 | 2020-08-11 | Servicenow, Inc. | Machine-learning and deep-learning techniques for predictive ticketing in information technology systems |
| US10600002B2 (en) | 2016-08-04 | 2020-03-24 | Loom Systems LTD. | Machine learning techniques for providing enriched root causes based on machine-generated data |
| US9460131B2 (en)* | 2012-05-04 | 2016-10-04 | International Business Machines Corporation | Data stream quality management for analytic environments |
| US9411327B2 (en) | 2012-08-27 | 2016-08-09 | Johnson Controls Technology Company | Systems and methods for classifying data in building automation systems |
| US11080718B2 (en)* | 2012-09-28 | 2021-08-03 | Rex Wiig | System and method of a requirement, active compliance and resource management for cyber security application |
| US20190394243A1 (en)* | 2012-09-28 | 2019-12-26 | Rex Wiig | System and method of a requirement, active compliance and resource management for cyber security application |
| US9654541B1 (en) | 2012-11-12 | 2017-05-16 | Consumerinfo.Com, Inc. | Aggregating user web browsing data |
| US9686305B2 (en) | 2012-11-20 | 2017-06-20 | Securboration, Inc. | Cyber-semantic account management system |
| US9916621B1 (en) | 2012-11-30 | 2018-03-13 | Consumerinfo.Com, Inc. | Presentation of credit score factors |
| US9208051B2 (en)* | 2012-12-26 | 2015-12-08 | Bmc Software, Inc. | Automatic creation of graph time layer of model of computer network objects and relationships |
| GB2526501A (en) | 2013-03-01 | 2015-11-25 | Redowl Analytics Inc | Modeling social behavior |
| US20140250052A1 (en) | 2013-03-01 | 2014-09-04 | RedOwl Analytics, Inc. | Analyzing social behavior |
| US10102570B1 (en) | 2013-03-14 | 2018-10-16 | Consumerinfo.Com, Inc. | Account vulnerability alerts |
| US9406085B1 (en) | 2013-03-14 | 2016-08-02 | Consumerinfo.Com, Inc. | System and methods for credit dispute processing, resolution, and reporting |
| US9594545B2 (en)* | 2013-06-05 | 2017-03-14 | Splunk Inc. | System for displaying notification dependencies between component instances |
| US10061626B2 (en) | 2013-06-05 | 2018-08-28 | Splunk Inc. | Application framework providing a registry for mapping names to component instances |
| US8756614B2 (en) | 2013-06-05 | 2014-06-17 | Splunk Inc. | Central registry for binding features using dynamic pointers |
| US9632858B2 (en) | 2013-07-28 | 2017-04-25 | OpsClarity Inc. | Organizing network performance metrics into historical anomaly dependency data |
| US9811665B1 (en) | 2013-07-30 | 2017-11-07 | Palo Alto Networks, Inc. | Static and dynamic security analysis of apps for mobile devices |
| US10019575B1 (en) | 2013-07-30 | 2018-07-10 | Palo Alto Networks, Inc. | Evaluating malware in a virtual machine using copy-on-write |
| US9438615B2 (en) | 2013-09-09 | 2016-09-06 | BitSight Technologies, Inc. | Security risk management |
| WO2015038944A1 (en) | 2013-09-12 | 2015-03-19 | Virsec Systems, Inc. | Automated runtime detection of malware |
| EP3049916B1 (en)* | 2013-09-24 | 2021-12-22 | Telefonaktiebolaget LM Ericsson (publ) | Simplified creation of an application in a selected stream processing platform |
| US10033693B2 (en) | 2013-10-01 | 2018-07-24 | Nicira, Inc. | Distributed identity-based firewalls |
| US11393035B2 (en) | 2013-10-22 | 2022-07-19 | Fiduciary Benchmarks Insights, Llc | System and method for evaluating a service provider of a retirement Plan |
| US9692789B2 (en) | 2013-12-13 | 2017-06-27 | Oracle International Corporation | Techniques for cloud security monitoring and threat intelligence |
| WO2015113156A1 (en) | 2014-01-30 | 2015-08-06 | Marketwired L.P. | Systems and methods for continuous active data security |
| US11405410B2 (en) | 2014-02-24 | 2022-08-02 | Cyphort Inc. | System and method for detecting lateral movement and data exfiltration |
| US10326778B2 (en) | 2014-02-24 | 2019-06-18 | Cyphort Inc. | System and method for detecting lateral movement and data exfiltration |
| US10095866B2 (en)* | 2014-02-24 | 2018-10-09 | Cyphort Inc. | System and method for threat risk scoring of security threats |
| US11017330B2 (en) | 2014-05-20 | 2021-05-25 | Elasticsearch B.V. | Method and system for analysing data |
| CN106687981B (en) | 2014-06-24 | 2020-09-01 | 弗塞克系统公司 | System and method for automated detection of input and output verification and resource management vulnerabilities |
| US10140827B2 (en) | 2014-07-07 | 2018-11-27 | Google Llc | Method and system for processing motion event notifications |
| US9170707B1 (en) | 2014-09-30 | 2015-10-27 | Google Inc. | Method and system for generating a smart time-lapse video clip |
| US9501915B1 (en) | 2014-07-07 | 2016-11-22 | Google Inc. | Systems and methods for analyzing a video stream |
| US9489516B1 (en) | 2014-07-14 | 2016-11-08 | Palo Alto Networks, Inc. | Detection of malware using an instrumented virtual machine environment |
| US9118714B1 (en)* | 2014-07-23 | 2015-08-25 | Lookingglass Cyber Solutions, Inc. | Apparatuses, methods and systems for a cyber threat visualization and editing user interface |
| GB2529150B (en) | 2014-08-04 | 2022-03-30 | Darktrace Ltd | Cyber security |
| US10164995B1 (en)* | 2014-08-14 | 2018-12-25 | Pivotal Software, Inc. | Determining malware infection risk |
| USD762659S1 (en)* | 2014-09-02 | 2016-08-02 | Apple Inc. | Display screen or portion thereof with graphical user interface |
| USD810768S1 (en)* | 2014-09-18 | 2018-02-20 | Aetna Inc. | Display screen with graphical user interface |
| USD840422S1 (en) | 2014-09-18 | 2019-02-12 | Aetna Inc. | Display screen with graphical user interface |
| USD839289S1 (en) | 2014-09-18 | 2019-01-29 | Aetna Inc. | Display screen with graphical user interface |
| USD863328S1 (en) | 2014-09-18 | 2019-10-15 | Aetna Inc. | Display screen with graphical user interface |
| US9798883B1 (en)* | 2014-10-06 | 2017-10-24 | Exabeam, Inc. | System, method, and computer program product for detecting and assessing security risks in a network |
| USD782495S1 (en)* | 2014-10-07 | 2017-03-28 | Google Inc. | Display screen or portion thereof with graphical user interface |
| US10915543B2 (en) | 2014-11-03 | 2021-02-09 | SavantX, Inc. | Systems and methods for enterprise data search and analysis |
| US10360229B2 (en) | 2014-11-03 | 2019-07-23 | SavantX, Inc. | Systems and methods for enterprise data search and analysis |
| US10216938B2 (en) | 2014-12-05 | 2019-02-26 | T-Mobile Usa, Inc. | Recombinant threat modeling |
| US10574675B2 (en) | 2014-12-05 | 2020-02-25 | T-Mobile Usa, Inc. | Similarity search for discovering multiple vector attacks |
| US9805193B1 (en) | 2014-12-18 | 2017-10-31 | Palo Alto Networks, Inc. | Collecting algorithmically generated domains |
| US10460391B2 (en)* | 2014-12-19 | 2019-10-29 | Mx Technologies, Inc. | Historical transaction-based account monitoring |
| US11855768B2 (en) | 2014-12-29 | 2023-12-26 | Guidewire Software, Inc. | Disaster scenario based inferential analysis using feedback for extracting and combining cyber risk information |
| US9891940B2 (en) | 2014-12-29 | 2018-02-13 | Nicira, Inc. | Introspection method and apparatus for network access filtering |
| US11863590B2 (en) | 2014-12-29 | 2024-01-02 | Guidewire Software, Inc. | Inferential analysis using feedback for extracting and combining cyber risk information |
| US9774604B2 (en) | 2015-01-16 | 2017-09-26 | Zingbox, Ltd. | Private cloud control |
| US11924018B2 (en)* | 2015-01-27 | 2024-03-05 | Dell Products L.P. | System for decomposing events and unstructured data |
| USD817980S1 (en)* | 2015-02-03 | 2018-05-15 | Api Healthcare Corporation | Display screen or portion thereof with graphical user interface |
| US10298608B2 (en)* | 2015-02-11 | 2019-05-21 | Honeywell International Inc. | Apparatus and method for tying cyber-security risk analysis to common risk methodologies and risk levels |
| US10891383B2 (en) | 2015-02-11 | 2021-01-12 | British Telecommunications Public Limited Company | Validating computer resource usage |
| US10026097B2 (en)* | 2015-02-18 | 2018-07-17 | Oath (Americas) Inc. | Systems and methods for inferring matches and logging-in of online users across devices |
| US10242062B2 (en)* | 2015-02-20 | 2019-03-26 | Threatstop, Inc. | Normalization and extraction of log data |
| US10427048B1 (en) | 2015-03-27 | 2019-10-01 | Electronic Arts Inc. | Secure anti-cheat system |
| US20160279878A1 (en)* | 2015-03-27 | 2016-09-29 | John AMBIELLI | Rapid synthetic material prototyping process |
| US10404748B2 (en) | 2015-03-31 | 2019-09-03 | Guidewire Software, Inc. | Cyber risk analysis and remediation using network monitored sensors and methods of use |
| US10509684B2 (en) | 2015-04-06 | 2019-12-17 | EMC IP Holding Company LLC | Blockchain integration for scalable distributed computations |
| US10791063B1 (en) | 2015-04-06 | 2020-09-29 | EMC IP Holding Company LLC | Scalable edge computing using devices with limited resources |
| US10505863B1 (en)* | 2015-04-06 | 2019-12-10 | EMC IP Holding Company LLC | Multi-framework distributed computation |
| US10860622B1 (en) | 2015-04-06 | 2020-12-08 | EMC IP Holding Company LLC | Scalable recursive computation for pattern identification across distributed data processing nodes |
| US10528875B1 (en) | 2015-04-06 | 2020-01-07 | EMC IP Holding Company LLC | Methods and apparatus implementing data model for disease monitoring, characterization and investigation |
| US10277668B1 (en) | 2015-04-06 | 2019-04-30 | EMC IP Holding Company LLC | Beacon-based distributed data processing platform |
| US10511659B1 (en)* | 2015-04-06 | 2019-12-17 | EMC IP Holding Company LLC | Global benchmarking and statistical analysis at scale |
| US10812341B1 (en) | 2015-04-06 | 2020-10-20 | EMC IP Holding Company LLC | Scalable recursive computation across distributed data processing nodes |
| US10366111B1 (en)* | 2015-04-06 | 2019-07-30 | EMC IP Holding Company LLC | Scalable distributed computations utilizing multiple distinct computational frameworks |
| US10425350B1 (en) | 2015-04-06 | 2019-09-24 | EMC IP Holding Company LLC | Distributed catalog service for data processing platform |
| US10496926B2 (en) | 2015-04-06 | 2019-12-03 | EMC IP Holding Company LLC | Analytics platform for scalable distributed computations |
| US10541938B1 (en) | 2015-04-06 | 2020-01-21 | EMC IP Holding Company LLC | Integration of distributed data processing platform with one or more distinct supporting platforms |
| US10348810B1 (en)* | 2015-04-06 | 2019-07-09 | EMC IP Holding Company LLC | Scalable distributed computations utilizing multiple distinct clouds |
| US10515097B2 (en)* | 2015-04-06 | 2019-12-24 | EMC IP Holding Company LLC | Analytics platform for scalable distributed computations |
| US10706970B1 (en) | 2015-04-06 | 2020-07-07 | EMC IP Holding Company LLC | Distributed data analytics |
| US10404787B1 (en)* | 2015-04-06 | 2019-09-03 | EMC IP Holding Company LLC | Scalable distributed data streaming computations across multiple data processing clusters |
| US10776404B2 (en)* | 2015-04-06 | 2020-09-15 | EMC IP Holding Company LLC | Scalable distributed computations utilizing multiple distinct computational frameworks |
| US10541936B1 (en)* | 2015-04-06 | 2020-01-21 | EMC IP Holding Company LLC | Method and system for distributed analysis |
| US10212178B2 (en) | 2015-04-07 | 2019-02-19 | Zingbox, Ltd. | Packet analysis based IoT management |
| US9654485B1 (en)* | 2015-04-13 | 2017-05-16 | Fireeye, Inc. | Analytics-based security monitoring system and method |
| US10476753B2 (en)* | 2015-04-16 | 2019-11-12 | Nec Corporation | Behavior-based host modeling |
| CN106155298B (en)* | 2015-04-21 | 2019-11-08 | 阿里巴巴集团控股有限公司 | The acquisition method and device of man-machine recognition methods and device, behavioural characteristic data |
| US10320813B1 (en)* | 2015-04-30 | 2019-06-11 | Amazon Technologies, Inc. | Threat detection and mitigation in a virtualized computing environment |
| WO2016183391A1 (en)* | 2015-05-12 | 2016-11-17 | New York University | System, method and computer-accessible medium for making a prediction from market data |
| US10701037B2 (en) | 2015-05-27 | 2020-06-30 | Ping Identity Corporation | Scalable proxy clusters |
| US9361011B1 (en) | 2015-06-14 | 2016-06-07 | Google Inc. | Methods and systems for presenting multiple live video feeds in a user interface |
| WO2016205286A1 (en)* | 2015-06-18 | 2016-12-22 | Aware, Inc. | Automatic entity resolution with rules detection and generation system |
| US10303697B1 (en)* | 2015-06-25 | 2019-05-28 | National Technology & Engineering Solutions Of Sandia, Llc | Temporal data system |
| US10356068B2 (en) | 2015-07-14 | 2019-07-16 | Avocado Systems Inc. | Security key generator module for security sensitive applications |
| WO2017021154A1 (en) | 2015-07-31 | 2017-02-09 | British Telecommunications Public Limited Company | Access control |
| US10853750B2 (en) | 2015-07-31 | 2020-12-01 | British Telecommunications Public Limited Company | Controlled resource provisioning in distributed computing environments |
| WO2017021153A1 (en) | 2015-07-31 | 2017-02-09 | British Telecommunications Public Limited Company | Expendable access control |
| US20170032300A1 (en)* | 2015-07-31 | 2017-02-02 | International Business Machines Corporation | Dynamic selection of resources on which an action is performed |
| US10354070B2 (en) | 2015-08-22 | 2019-07-16 | Avocado Systems Inc. | Thread level access control to socket descriptors and end-to-end thread level policies for thread protection |
| US9943111B2 (en)* | 2015-08-31 | 2018-04-17 | Lunatech, Llc | Methods and systems for vapor cooling |
| WO2017041067A2 (en) | 2015-09-03 | 2017-03-09 | Synthro Inc. | Systems and techniques for aggregation, display, and sharing of data |
| SG10201507051WA (en)* | 2015-09-03 | 2017-04-27 | Certis Cisco Security Pte Ltd | System and method for high frequency heuristic data acquisition and analytics of information security events |
| US9794158B2 (en)* | 2015-09-08 | 2017-10-17 | Uber Technologies, Inc. | System event analyzer and outlier visualization |
| US10284453B2 (en) | 2015-09-08 | 2019-05-07 | Uber Technologies, Inc. | System event analyzer and outlier visualization |
| US10643141B2 (en)* | 2015-09-09 | 2020-05-05 | Oath Inc. | User action prediction |
| US10140287B2 (en)* | 2015-09-09 | 2018-11-27 | International Business Machines Corporation | Scalable and accurate mining of control flow from execution logs across distributed systems |
| JP6048555B1 (en)* | 2015-09-10 | 2016-12-21 | 日本電気株式会社 | Classification information creation device, classification information creation method, classification information creation program, search device, search method, and search program |
| US20170076323A1 (en)* | 2015-09-11 | 2017-03-16 | Adobe Systems Incorporated | Matching devices with entities using real-time data and batch-processed data |
| US10462116B1 (en)* | 2015-09-15 | 2019-10-29 | Amazon Technologies, Inc. | Detection of data exfiltration |
| US10326789B1 (en)* | 2015-09-25 | 2019-06-18 | Amazon Technologies, Inc. | Web Bot detection and human differentiation |
| US9967265B1 (en)* | 2015-09-29 | 2018-05-08 | EMC IP Holding Company LLC | Detecting malicious online activities using event stream processing over a graph database |
| JP6558188B2 (en)* | 2015-09-30 | 2019-08-14 | 富士通株式会社 | Distributed processing system, learning model creation method, data processing method, learning model creation program, and data processing program |
| US9838409B2 (en)* | 2015-10-08 | 2017-12-05 | Cisco Technology, Inc. | Cold start mechanism to prevent compromise of automatic anomaly detection systems |
| US10228996B2 (en)* | 2015-10-08 | 2019-03-12 | Lightbend, Inc. | Context-aware rule engine for anomaly detection |
| US10586169B2 (en)* | 2015-10-16 | 2020-03-10 | Microsoft Technology Licensing, Llc | Common feature protocol for collaborative machine learning |
| US10389742B2 (en)* | 2015-10-21 | 2019-08-20 | Vmware, Inc. | Security feature extraction for a network |
| US10534326B2 (en) | 2015-10-21 | 2020-01-14 | Johnson Controls Technology Company | Building automation system with integrated building information model |
| US10454889B2 (en)* | 2015-10-26 | 2019-10-22 | Oath Inc. | Automatic anomaly detection framework for grid resources |
| US12041091B2 (en) | 2015-10-28 | 2024-07-16 | Qomplx Llc | System and methods for automated internet- scale web application vulnerability scanning and enhanced security profiling |
| US11757920B2 (en) | 2015-10-28 | 2023-09-12 | Qomplx, Inc. | User and entity behavioral analysis with network topology enhancements |
| US11757849B2 (en) | 2015-10-28 | 2023-09-12 | Qomplx, Inc. | Detecting and mitigating forged authentication object attacks in multi-cloud environments |
| US12206708B2 (en) | 2015-10-28 | 2025-01-21 | Qomplx Llc | Correlating network event anomalies using active and passive external reconnaissance to identify attack information |
| US11968235B2 (en) | 2015-10-28 | 2024-04-23 | Qomplx Llc | System and method for cybersecurity analysis and protection using distributed systems |
| US12058177B2 (en) | 2015-10-28 | 2024-08-06 | Qomplx Llc | Cybersecurity risk analysis and anomaly detection using active and passive external reconnaissance |
| US12058178B2 (en) | 2015-10-28 | 2024-08-06 | Qomplx Llc | Privilege assurance of enterprise computer network environments using logon session tracking and logging |
| US11055601B2 (en) | 2015-10-28 | 2021-07-06 | Qomplx, Inc. | System and methods for creation of learning agents in simulated environments |
| US11635994B2 (en) | 2015-10-28 | 2023-04-25 | Qomplx, Inc. | System and method for optimizing and load balancing of applications using distributed computer clusters |
| US12184697B2 (en) | 2015-10-28 | 2024-12-31 | Qomplx Llc | AI-driven defensive cybersecurity strategy analysis and recommendation system |
| US9936737B2 (en)* | 2015-10-28 | 2018-04-10 | Lunatech, Llc | Methods and systems for a dual function vapor device |
| US10673887B2 (en)* | 2015-10-28 | 2020-06-02 | Qomplx, Inc. | System and method for cybersecurity analysis and score generation for insurance purposes |
| US11055630B2 (en) | 2015-10-28 | 2021-07-06 | Qomplx, Inc. | Multitemporal data analysis |
| US10594714B2 (en)* | 2015-10-28 | 2020-03-17 | Qomplx, Inc. | User and entity behavioral analysis using an advanced cyber decision platform |
| US12113831B2 (en)* | 2015-10-28 | 2024-10-08 | Qomplx Llc | Privilege assurance of enterprise computer network environments using lateral movement detection and prevention |
| US12335310B2 (en) | 2015-10-28 | 2025-06-17 | Qomplx Llc | System and method for collaborative cybersecurity defensive strategy analysis utilizing virtual network spaces |
| US11055451B2 (en) | 2015-10-28 | 2021-07-06 | Qomplx, Inc. | System and methods for multi-language abstract model creation for digital environment simulations |
| US12107895B2 (en) | 2015-10-28 | 2024-10-01 | Qomplx Llc | Privilege assurance of enterprise computer network environments using attack path detection and prediction |
| US12204921B2 (en) | 2015-10-28 | 2025-01-21 | Qomplx Llc | System and methods for creation and use of meta-models in simulated environments |
| US11025674B2 (en)* | 2015-10-28 | 2021-06-01 | Qomplx, Inc. | Cybersecurity profiling and rating using active and passive external reconnaissance |
| US12438851B2 (en) | 2015-10-28 | 2025-10-07 | Qomplx Llc | Detecting and mitigating forged authentication object attacks in multi-cloud environments with attestation |
| US11323484B2 (en)* | 2015-10-28 | 2022-05-03 | Qomplx, Inc. | Privilege assurance of enterprise computer network environments |
| US20220014555A1 (en) | 2015-10-28 | 2022-01-13 | Qomplx, Inc. | Distributed automated planning and execution platform for designing and running complex processes |
| US10681074B2 (en) | 2015-10-28 | 2020-06-09 | Qomplx, Inc. | System and method for comprehensive data loss prevention and compliance management |
| US11570209B2 (en) | 2015-10-28 | 2023-01-31 | Qomplx, Inc. | Detecting and mitigating attacks using forged authentication objects within a domain |
| US20230362142A1 (en)* | 2015-10-28 | 2023-11-09 | Qomplx, Inc. | Network action classification and analysis using widely distributed and selectively attributed sensor nodes and cloud-based processing |
| US11637866B2 (en) | 2015-10-28 | 2023-04-25 | Qomplx, Inc. | System and method for the secure evaluation of cyber detection products |
| US12236172B2 (en) | 2015-10-28 | 2025-02-25 | Qomplx Llc | System and method for creating domain specific languages for digital environment simulations |
| US11089045B2 (en) | 2015-10-28 | 2021-08-10 | Qomplx, Inc. | User and entity behavioral analysis with network topology enhancements |
| US11179639B1 (en) | 2015-10-30 | 2021-11-23 | Electronic Arts Inc. | Fraud detection system |
| US10324746B2 (en) | 2015-11-03 | 2019-06-18 | Nicira, Inc. | Extended context delivery for context-based authorization |
| US10043026B1 (en)* | 2015-11-09 | 2018-08-07 | 8X8, Inc. | Restricted replication for protection of replicated databases |
| US9876809B2 (en)* | 2015-11-10 | 2018-01-23 | Sap Se | Standard metadata model for analyzing events with fraud, attack, or any other malicious background |
| US10685043B2 (en)* | 2015-11-10 | 2020-06-16 | International Business Machines Corporation | Event analysis in network management event streams |
| US9943116B2 (en)* | 2015-11-17 | 2018-04-17 | Lunatech, Llc | Electronic vapor device warning system |
| US9936738B2 (en)* | 2015-11-17 | 2018-04-10 | Lunatech, Llc | Methods and systems for smooth vapor delivery |
| US11410230B1 (en) | 2015-11-17 | 2022-08-09 | Consumerinfo.Com, Inc. | Realtime access and control of secure regulated data |
| WO2017087612A1 (en)* | 2015-11-17 | 2017-05-26 | John Cameron | Portable wireless electronic vapor device |
| US10375095B1 (en)* | 2015-11-20 | 2019-08-06 | Triad National Security, Llc | Modeling behavior in a network using event logs |
| US10594710B2 (en)* | 2015-11-20 | 2020-03-17 | Webroot Inc. | Statistical analysis of network behavior using event vectors to identify behavioral anomalies using a composite score |
| US10200387B2 (en)* | 2015-11-30 | 2019-02-05 | International Business Machines Corporation | User state tracking and anomaly detection in software-as-a-service environments |
| WO2017095374A1 (en)* | 2015-11-30 | 2017-06-08 | Hewlett Packard Enterprise Development Lp | Alignment and deduplication of time-series datasets |
| WO2017094820A1 (en)* | 2015-12-02 | 2017-06-08 | 日本電気株式会社 | Assistance device, assistance method, and recording medium |
| JP6672751B2 (en)* | 2015-12-03 | 2020-03-25 | 富士通株式会社 | Packet collection method, packet collection program, and packet collection device |
| US11144939B2 (en)* | 2015-12-04 | 2021-10-12 | Adobe, Inc. | Cross-device consumer identification and device type determination |
| US11457809B1 (en)* | 2015-12-08 | 2022-10-04 | Verily Life Sciences Llc | NFC beacons for bidirectional communication between an electrochemical sensor and a reader device |
| WO2017100664A1 (en)* | 2015-12-09 | 2017-06-15 | Unify Square, Inc. | Automated detection and analysis of call conditions in communication system |
| US10148674B2 (en)* | 2015-12-11 | 2018-12-04 | Dell Products, Lp | Method for semi-supervised learning approach to add context to malicious events |
| AU2016367922B2 (en)* | 2015-12-11 | 2019-08-08 | Servicenow, Inc. | Computer network threat assessment |
| US10200380B2 (en)* | 2015-12-16 | 2019-02-05 | At&T Intellectual Property I, L.P. | System for providing layered security |
| US9967275B1 (en)* | 2015-12-17 | 2018-05-08 | EMC IP Holding Company LLC | Efficient detection of network anomalies |
| US11010702B1 (en)* | 2015-12-17 | 2021-05-18 | Wells Fargo Bank, N.A. | Model management system |
| US10334017B2 (en)* | 2015-12-18 | 2019-06-25 | Accenture Global Solutions Limited | Tracking a status of a file transfer using feedback files corresponding to file transfer events |
| US9800607B2 (en)* | 2015-12-21 | 2017-10-24 | Bank Of America Corporation | System for determining effectiveness and allocation of information security technologies |
| WO2017111927A1 (en)* | 2015-12-21 | 2017-06-29 | Hewlett Packard Enterprise Development Lp | Identifying malicious activity using data complexity anomalies |
| GB2545895B (en)* | 2015-12-21 | 2020-01-01 | F Secure Corp | A method and apparatus for detecting exploits |
| US10776506B2 (en) | 2015-12-28 | 2020-09-15 | Salesforce.Com, Inc. | Self-monitoring time series database system that enforces usage policies |
| US10949426B2 (en)* | 2015-12-28 | 2021-03-16 | Salesforce.Com, Inc. | Annotating time series data points with alert information |
| EP3188010A1 (en) | 2015-12-29 | 2017-07-05 | Tata Consultancy Services Limited | System and method for creating an integrated digital platform |
| US10656861B1 (en) | 2015-12-29 | 2020-05-19 | EMC IP Holding Company LLC | Scalable distributed in-memory computation |
| US10050998B1 (en)* | 2015-12-30 | 2018-08-14 | Fireeye, Inc. | Malicious message analysis system |
| US20190089595A1 (en)* | 2017-09-18 | 2019-03-21 | Cyber 2.0 (2015) LTD | Automatic security configuration |
| WO2017120579A1 (en)* | 2016-01-10 | 2017-07-13 | Presenso, Ltd. | System and method for validating unsupervised machine learning models |
| USD857721S1 (en)* | 2016-01-12 | 2019-08-27 | Google Llc | Display screen with graphical user interface for presenting user activity timeline in a colloquial style |
| JP6827266B2 (en)* | 2016-01-15 | 2021-02-10 | 富士通株式会社 | Detection program, detection method and detection device |
| JP6679943B2 (en)* | 2016-01-15 | 2020-04-15 | 富士通株式会社 | Detection program, detection method, and detection device |
| US10152596B2 (en)* | 2016-01-19 | 2018-12-11 | International Business Machines Corporation | Detecting anomalous events through runtime verification of software execution using a behavioral model |
| US10742667B1 (en) | 2016-01-20 | 2020-08-11 | Cyarx Technologies Ltd. | System and method for dynamical modeling multi-dimensional security event data into a graph representation |
| US10262133B1 (en)* | 2016-01-20 | 2019-04-16 | Cyarx Technologies Ltd. | System and method for contextually analyzing potential cyber security threats |
| US12196437B2 (en) | 2016-01-22 | 2025-01-14 | Tyco Fire & Security Gmbh | Systems and methods for monitoring and controlling an energy plant |
| US11947785B2 (en) | 2016-01-22 | 2024-04-02 | Johnson Controls Technology Company | Building system with a building graph |
| US11268732B2 (en) | 2016-01-22 | 2022-03-08 | Johnson Controls Technology Company | Building energy management system with energy analytics |
| US20190005533A1 (en)* | 2016-01-25 | 2019-01-03 | Quaero | Signal Matching for Entity Resolution |
| US10775751B2 (en)* | 2016-01-29 | 2020-09-15 | Cisco Technology, Inc. | Automatic generation of regular expression based on log line data |
| US10169434B1 (en) | 2016-01-31 | 2019-01-01 | Splunk Inc. | Tokenized HTTP event collector |
| US10534791B1 (en)* | 2016-01-31 | 2020-01-14 | Splunk Inc. | Analysis of tokenized HTTP event collector |
| US10642896B2 (en) | 2016-02-05 | 2020-05-05 | Sas Institute Inc. | Handling of data sets during execution of task routines of multiple languages |
| US10650046B2 (en)* | 2016-02-05 | 2020-05-12 | Sas Institute Inc. | Many task computing with distributed file system |
| US10795935B2 (en) | 2016-02-05 | 2020-10-06 | Sas Institute Inc. | Automated generation of job flow definitions |
| US10650045B2 (en) | 2016-02-05 | 2020-05-12 | Sas Institute Inc. | Staged training of neural networks for improved time series prediction performance |
| GB2547202B (en) | 2016-02-09 | 2022-04-20 | Darktrace Ltd | An anomaly alert system for cyber threat detection |
| GB2547201B (en)* | 2016-02-09 | 2022-08-31 | Darktrace Holdings Ltd | Cyber security |
| US10055199B2 (en)* | 2016-02-10 | 2018-08-21 | NodeSource, Inc. | Transparent node runtime and management layer |
| US11356484B2 (en)* | 2016-02-12 | 2022-06-07 | Micro Focus Llc | Strength of associations among data records in a security information sharing platform |
| WO2017138957A1 (en)* | 2016-02-12 | 2017-08-17 | Entit Software Llc | Visualization of associations among data records in a security information sharing platform |
| US11182720B2 (en)* | 2016-02-16 | 2021-11-23 | BitSight Technologies, Inc. | Relationships among technology assets and services and the entities responsible for them |
| GB201603304D0 (en)* | 2016-02-25 | 2016-04-13 | Darktrace Ltd | Cyber security |
| GB2567335B (en)* | 2016-02-25 | 2019-12-04 | Sas Inst Inc | Cybersecurity system |
| US10354066B2 (en) | 2016-02-26 | 2019-07-16 | Cylance Inc. | Retention and accessibility of data characterizing events on an endpoint computer |
| US10536478B2 (en)* | 2016-02-26 | 2020-01-14 | Oracle International Corporation | Techniques for discovering and managing security of applications |
| US10200389B2 (en) | 2016-02-29 | 2019-02-05 | Palo Alto Networks, Inc. | Malware analysis platform for threat intelligence made actionable |
| US10230749B1 (en) | 2016-02-29 | 2019-03-12 | Palo Alto Networks, Inc. | Automatically grouping malware based on artifacts |
| US10200390B2 (en) | 2016-02-29 | 2019-02-05 | Palo Alto Networks, Inc. | Automatically determining whether malware samples are similar |
| US10389809B2 (en)* | 2016-02-29 | 2019-08-20 | Netapp, Inc. | Systems and methods for resource management in a networked environment |
| US10333948B2 (en)* | 2016-02-29 | 2019-06-25 | Palo Alto Networks, Inc. | Alerting and tagging using a malware analysis platform for threat intelligence made actionable |
| US11140167B1 (en) | 2016-03-01 | 2021-10-05 | Exabeam, Inc. | System, method, and computer program for automatically classifying user accounts in a computer network using keys from an identity management system |
| US10013869B2 (en)* | 2016-03-03 | 2018-07-03 | Intel Corporation | Effective handling of distress signals in an internet of things environment |
| US10936617B1 (en)* | 2016-03-11 | 2021-03-02 | Veritas Technologies Llc | Systems and methods for updating email analytics databases |
| US10459827B1 (en)* | 2016-03-22 | 2019-10-29 | Electronic Arts Inc. | Machine-learning based anomaly detection for heterogenous data sources |
| JP1572638S (en)* | 2016-03-24 | 2017-03-27 | ||
| US10003607B1 (en)* | 2016-03-24 | 2018-06-19 | EMC IP Holding Company LLC | Automated detection of session-based access anomalies in a computer network through processing of session data |
| US10764321B2 (en)* | 2016-03-24 | 2020-09-01 | Lenovo Enterprise Solutions (Singapore) Pte. Ltd | Identifying and remediating at-risk resources in a computing environment |
| US10341369B2 (en)* | 2016-03-29 | 2019-07-02 | Ncr Corporation | Security system monitoring techniques by mapping received security score with newly identified security score |
| US10313382B2 (en)* | 2016-03-29 | 2019-06-04 | The Mitre Corporation | System and method for visualizing and analyzing cyber-attacks using a graph model |
| US10129276B1 (en)* | 2016-03-29 | 2018-11-13 | EMC IP Holding Company LLC | Methods and apparatus for identifying suspicious domains using common user clustering |
| US11023248B2 (en) | 2016-03-30 | 2021-06-01 | British Telecommunications Public Limited Company | Assured application services |
| EP3437291B1 (en) | 2016-03-30 | 2022-06-01 | British Telecommunications public limited company | Network traffic threat identification |
| EP3437007B1 (en) | 2016-03-30 | 2021-04-28 | British Telecommunications public limited company | Cryptocurrencies malware based detection |
| WO2017167544A1 (en) | 2016-03-30 | 2017-10-05 | British Telecommunications Public Limited Company | Detecting computer security threats |
| US11768004B2 (en) | 2016-03-31 | 2023-09-26 | Johnson Controls Tyco IP Holdings LLP | HVAC device registration in a distributed building management system |
| US11537791B1 (en) | 2016-04-05 | 2022-12-27 | Intellective Ai, Inc. | Unusual score generators for a neuro-linguistic behavorial recognition system |
| US10657434B2 (en)* | 2016-04-05 | 2020-05-19 | Intellective Ai, Inc. | Anomaly score adjustment across anomaly generators |
| US12432233B1 (en)* | 2016-04-06 | 2025-09-30 | Intellective Ai, Inc. | Adaptive anomaly context description |
| SG11201606387QA (en)* | 2016-04-11 | 2017-11-29 | Certis Cisco Security Pte Ltd | System and method for threat incidents corroboration in discrete temporal reference using 3d abstract modelling |
| US10291483B2 (en)* | 2016-04-19 | 2019-05-14 | Nec Corporation | Entity embedding-based anomaly detection for heterogeneous categorical events |
| US11176480B2 (en)* | 2016-04-21 | 2021-11-16 | Oracle International Corporation | System and method for partitioning models in a database |
| US10079721B2 (en)* | 2016-04-22 | 2018-09-18 | Netsights360 | Integrated digital network management platform |
| KR101695278B1 (en)* | 2016-04-26 | 2017-01-23 | (주)시큐레이어 | Method for detecting real-time event and server using the same |
| US10135859B2 (en)* | 2016-05-03 | 2018-11-20 | Cisco Technology, Inc. | Automated security enclave generation |
| US10417451B2 (en) | 2017-09-27 | 2019-09-17 | Johnson Controls Technology Company | Building system with smart entity personal identifying information (PII) masking |
| US11774920B2 (en) | 2016-05-04 | 2023-10-03 | Johnson Controls Technology Company | Building system with user presentation composition based on building context |
| US10505756B2 (en) | 2017-02-10 | 2019-12-10 | Johnson Controls Technology Company | Building management system with space graphs |
| EP3455776B1 (en)* | 2016-05-10 | 2021-11-10 | Firstpoint Mobile Guard Ltd. | System for securing communication and information of mobile devices through a controlled cellular communication network |
| US10320821B2 (en) | 2016-05-10 | 2019-06-11 | Allstate Insurance Company | Digital safety and account discovery |
| US10419455B2 (en)* | 2016-05-10 | 2019-09-17 | Allstate Insurance Company | Cyber-security presence monitoring and assessment |
| US9906541B2 (en) | 2016-05-10 | 2018-02-27 | Allstate Insurance Company | Digital safety and account discovery |
| EP3455775B1 (en)* | 2016-05-11 | 2022-05-18 | British Telecommunications public limited company | Software container profiling |
| EP3455774B1 (en)* | 2016-05-11 | 2020-12-16 | British Telecommunications Public Limited Company | Software container access control |
| US10810088B1 (en)* | 2016-05-13 | 2020-10-20 | NortonLifeLock Inc. | System and method of dynamic backup policy generation |
| US10341391B1 (en)* | 2016-05-16 | 2019-07-02 | EMC IP Holding Company LLC | Network session based user behavior pattern analysis and associated anomaly detection and verification |
| TWI599905B (en)* | 2016-05-23 | 2017-09-21 | 緯創資通股份有限公司 | Protecting method and system for malicious code, and monitor apparatus |
| USD826962S1 (en)* | 2016-05-24 | 2018-08-28 | Xerox Corporation | Display screen with graphical user interface for a printing machine |
| US10681059B2 (en)* | 2016-05-25 | 2020-06-09 | CyberOwl Limited | Relating to the monitoring of network security |
| US10506237B1 (en) | 2016-05-27 | 2019-12-10 | Google Llc | Methods and devices for dynamic adaptation of encoding bitrate for video streaming |
| US10958667B1 (en) | 2016-06-03 | 2021-03-23 | Mcafee Llc | Determining computing system incidents using node graphs |
| EP3469777B1 (en)* | 2016-06-08 | 2022-08-03 | Cylance Inc. | Deployment of machine learning models for discernment of threats |
| EP3255581A1 (en)* | 2016-06-10 | 2017-12-13 | General Electric Company | Digital pattern prognostics |
| CA3027728A1 (en)* | 2016-06-16 | 2017-12-21 | Virsec Systems, Inc. | Systems and methods for remediating memory corruption in a computer application |
| US10372910B2 (en)* | 2016-06-20 | 2019-08-06 | Jask Labs Inc. | Method for predicting and characterizing cyber attacks |
| US10084802B1 (en) | 2016-06-21 | 2018-09-25 | Palantir Technologies Inc. | Supervisory control and data acquisition |
| US10412099B2 (en)* | 2016-06-22 | 2019-09-10 | Paypal, Inc. | System security configurations based on assets associated with activities |
| US10230744B1 (en)* | 2016-06-24 | 2019-03-12 | EMC IP Holding Company LLC | Detecting periodic behavior in a communication session using clustering |
| US10075468B2 (en)* | 2016-06-24 | 2018-09-11 | Fortinet, Inc. | Denial-of-service (DoS) mitigation approach based on connection characteristics |
| US20180005127A1 (en)* | 2016-06-29 | 2018-01-04 | Alcatel-Lucent Usa Inc. | Predicting problem events from machine data |
| GB2572471B (en)* | 2016-06-30 | 2020-10-21 | Sophos Ltd | Detecting lateral movement by malicious applications |
| WO2018004600A1 (en) | 2016-06-30 | 2018-01-04 | Sophos Limited | Proactive network security using a health heartbeat |
| US10972482B2 (en)* | 2016-07-05 | 2021-04-06 | Webroot Inc. | Automatic inline detection based on static data |
| US10380429B2 (en) | 2016-07-11 | 2019-08-13 | Google Llc | Methods and systems for person detection in a video feed |
| US9948664B2 (en)* | 2016-07-11 | 2018-04-17 | Petabi, Inc. | Method and system for correlation and management of distributed and heterogeneous events |
| US9729416B1 (en) | 2016-07-11 | 2017-08-08 | Extrahop Networks, Inc. | Anomaly detection using device relationship graphs |
| US10957171B2 (en) | 2016-07-11 | 2021-03-23 | Google Llc | Methods and systems for providing event alerts |
| US10367704B2 (en)* | 2016-07-12 | 2019-07-30 | At&T Intellectual Property I, L.P. | Enterprise server behavior profiling |
| US10241847B2 (en) | 2016-07-19 | 2019-03-26 | 2236008 Ontario Inc. | Anomaly detection using sequences of system calls |
| US10536476B2 (en)* | 2016-07-21 | 2020-01-14 | Sap Se | Realtime triggering framework |
| US10938844B2 (en)* | 2016-07-22 | 2021-03-02 | At&T Intellectual Property I, L.P. | Providing security through characterizing mobile traffic by domain names |
| US10846389B2 (en)* | 2016-07-22 | 2020-11-24 | Aetna Inc. | Incorporating risk-based decision in standard authentication and authorization systems |
| US10565837B1 (en) | 2016-07-23 | 2020-02-18 | David Michael Hesford | Security monitoring system and methods |
| WO2018022424A1 (en)* | 2016-07-23 | 2018-02-01 | Hesford David Michael | Security monitoring system and methods |
| US10410508B2 (en) | 2016-07-23 | 2019-09-10 | David Michael Hesford | Methods and apparatus for security monitoring |
| US10764077B2 (en)* | 2016-07-26 | 2020-09-01 | RAM Laboratories, Inc. | Crowd-sourced event identification that maintains source privacy |
| US11227208B2 (en) | 2016-07-29 | 2022-01-18 | Splunk Inc. | Automated data-generation for event-based system |
| US10552728B2 (en) | 2016-07-29 | 2020-02-04 | Splunk Inc. | Automated anomaly detection for event-based system |
| US11314799B2 (en) | 2016-07-29 | 2022-04-26 | Splunk Inc. | Event-based data intake and query system employing non-text machine data |
| US10956481B2 (en) | 2016-07-29 | 2021-03-23 | Splunk Inc. | Event-based correlation of non-text machine data |
| CN106302661B (en)* | 2016-08-02 | 2019-08-13 | 网宿科技股份有限公司 | P2P data accelerated method, device and system |
| US20180039905A1 (en)* | 2016-08-03 | 2018-02-08 | International Business Machines Corporation | Large scale distributed training of data analytics models |
| US10719408B2 (en) | 2016-08-03 | 2020-07-21 | Microsoft Technology Licensing, Llc | Retain locally deleted content at storage service |
| US10789119B2 (en) | 2016-08-04 | 2020-09-29 | Servicenow, Inc. | Determining root-cause of failures based on machine-generated textual data |
| US10193913B2 (en)* | 2016-08-04 | 2019-01-29 | Cisco Technology, Inc. | Joint anomaly detection across IOT devices |
| US10963634B2 (en)* | 2016-08-04 | 2021-03-30 | Servicenow, Inc. | Cross-platform classification of machine-generated textual data |
| US10614042B2 (en)* | 2016-08-08 | 2020-04-07 | Microsoft Technology Licensing, Llc | Detection of bulk operations associated with remotely stored content |
| US10305746B2 (en) | 2016-08-09 | 2019-05-28 | Conviva Inc. | Network insights |
| US10460320B1 (en) | 2016-08-10 | 2019-10-29 | Electronic Arts Inc. | Fraud detection in heterogeneous information networks |
| US10320829B1 (en)* | 2016-08-11 | 2019-06-11 | Balbix, Inc. | Comprehensive modeling and mitigation of security risk vulnerabilities in an enterprise network |
| US10601854B2 (en)* | 2016-08-12 | 2020-03-24 | Tata Consultancy Services Limited | Comprehensive risk assessment in a heterogeneous dynamic network |
| US10313365B2 (en)* | 2016-08-15 | 2019-06-04 | International Business Machines Corporation | Cognitive offense analysis using enriched graphs |
| US10542015B2 (en)* | 2016-08-15 | 2020-01-21 | International Business Machines Corporation | Cognitive offense analysis using contextual data and knowledge graphs |
| US11074514B2 (en) | 2016-08-18 | 2021-07-27 | International Business Machines Corporation | Confidence intervals for anomalies in computer log data |
| US10616210B2 (en) | 2016-08-19 | 2020-04-07 | Microsoft Technology Licensing, Llc | Protection feature for data stored at storage service |
| US10437840B1 (en) | 2016-08-19 | 2019-10-08 | Palantir Technologies Inc. | Focused probabilistic entity resolution from multiple data sources |
| US10560536B2 (en)* | 2016-08-24 | 2020-02-11 | International Business Machines Corporation | Simplifying user interactions with decision tree dialog managers |
| JP6786960B2 (en)* | 2016-08-26 | 2020-11-18 | 富士通株式会社 | Cyber attack analysis support program, cyber attack analysis support method and cyber attack analysis support device |
| US10938837B2 (en) | 2016-08-30 | 2021-03-02 | Nicira, Inc. | Isolated network stack to manage security for virtual machines |
| CA3035277C (en) | 2016-09-02 | 2024-05-14 | FutureVault Inc. | Real-time document filtering systems and methods |
| USD916120S1 (en)* | 2016-09-03 | 2021-04-13 | Synthro Inc. | Display screen or portion thereof with graphical user interface |
| USD898067S1 (en) | 2016-09-03 | 2020-10-06 | Synthro Inc. | Display screen or portion thereof with animated graphical user interface |
| USD875126S1 (en) | 2016-09-03 | 2020-02-11 | Synthro Inc. | Display screen or portion thereof with animated graphical user interface |
| EP3291120B1 (en)* | 2016-09-06 | 2021-04-21 | Accenture Global Solutions Limited | Graph database analysis for network anomaly detection systems |
| US10476896B2 (en)* | 2016-09-13 | 2019-11-12 | Accenture Global Solutions Limited | Malicious threat detection through time series graph analysis |
| US10601778B2 (en)* | 2016-09-15 | 2020-03-24 | Arbor Networks, Inc. | Visualization of traffic flowing through a host |
| US10567415B2 (en)* | 2016-09-15 | 2020-02-18 | Arbor Networks, Inc. | Visualization of network threat monitoring |
| US10530809B1 (en)* | 2016-09-15 | 2020-01-07 | Symantec Corporation | Systems and methods for remediating computer stability issues |
| US10135853B2 (en)* | 2016-09-20 | 2018-11-20 | Northrop Grumman Systems Corporation | Multi-tier aggregation for complex event correlation in streams |
| US10200259B1 (en)* | 2016-09-21 | 2019-02-05 | Symantec Corporation | Systems and methods for detecting obscure cyclic application-layer message sequences in transport-layer message sequences |
| US20180082190A1 (en)* | 2016-09-21 | 2018-03-22 | Scianta Analytics, LLC | System for dispatching cognitive computing across multiple workers |
| US10936969B2 (en)* | 2016-09-26 | 2021-03-02 | Shabaz Basheer Patel | Method and system for an end-to-end artificial intelligence workflow |
| US10673880B1 (en)* | 2016-09-26 | 2020-06-02 | Splunk Inc. | Anomaly detection to identify security threats |
| US10409629B1 (en)* | 2016-09-26 | 2019-09-10 | EMC IP Holding Company LLC | Automated host data protection configuration |
| US11093476B1 (en)* | 2016-09-26 | 2021-08-17 | Splunk Inc. | HTTP events with custom fields |
| US10542071B1 (en)* | 2016-09-27 | 2020-01-21 | Amazon Technologies, Inc. | Event driven health checks for non-HTTP applications |
| AU2017335762B2 (en) | 2016-09-27 | 2022-03-17 | Bigfoot Biomedical, Inc. | Medicine injection and disease management systems, devices, and methods |
| USD838278S1 (en)* | 2016-09-29 | 2019-01-15 | United Services Automobile Association (Usaa) | Display screen or portion thereof with a payday forecast graphical user interface |
| US10534910B1 (en)* | 2016-10-04 | 2020-01-14 | Hewlett-Packard Development Company, L.P. | Using threat model to monitor host execution |
| US10534925B2 (en)* | 2016-10-05 | 2020-01-14 | Microsoft Technology Licensing, Llc | Detection of compromised devices via user states |
| US10855706B2 (en)* | 2016-10-11 | 2020-12-01 | Battelle Memorial Institute | System and methods for automated detection, reasoning and recommendations for resilient cyber systems |
| US10542017B1 (en)* | 2016-10-13 | 2020-01-21 | Symantec Corporation | Systems and methods for personalizing security incident reports |
| US10592689B2 (en) | 2016-10-20 | 2020-03-17 | Microsoft Technology Licensing, Llc | Selective container use for device usage sessions |
| US10122743B2 (en) | 2016-10-24 | 2018-11-06 | Senrio Inc. | Methods and systems for detecting anomalous behavior of network-connected embedded devices |
| US10509541B2 (en)* | 2016-10-25 | 2019-12-17 | Servicenow, Inc. | System and method for generating geographical maps for initiating discovery of a computer network |
| US10681012B2 (en)* | 2016-10-26 | 2020-06-09 | Ping Identity Corporation | Methods and systems for deep learning based API traffic security |
| US10158654B2 (en)* | 2016-10-31 | 2018-12-18 | Acentium Inc. | Systems and methods for computer environment situational awareness |
| US10284589B2 (en) | 2016-10-31 | 2019-05-07 | Acentium Inc. | Methods and systems for ranking, filtering and patching detected vulnerabilities in a networked system |
| US10412110B2 (en) | 2016-10-31 | 2019-09-10 | Acentium, Inc. | Systems and methods for multi-tier cache visual system and visual modes |
| US11824880B2 (en)* | 2016-10-31 | 2023-11-21 | Armis Security Ltd. | Detection of vulnerable wireless networks |
| US10511620B2 (en) | 2016-10-31 | 2019-12-17 | Armis Security Ltd. | Detection of vulnerable devices in wireless networks |
| JP6793524B2 (en)* | 2016-11-01 | 2020-12-02 | 株式会社日立製作所 | Log analysis system and its method |
| USD820855S1 (en)* | 2016-11-02 | 2018-06-19 | Google Llc | Computer display screen with graphical user interface for navigation |
| US10339308B1 (en) | 2016-11-10 | 2019-07-02 | Symantec Corporation | Systems and methods for remediating computer reliability issues |
| US10382352B2 (en)* | 2016-11-15 | 2019-08-13 | Vmware Inc. | Distributed resource scheduling based on network utilization |
| US10635509B2 (en)* | 2016-11-17 | 2020-04-28 | Sung Jin Cho | System and method for creating and managing an interactive network of applications |
| US10462170B1 (en)* | 2016-11-21 | 2019-10-29 | Alert Logic, Inc. | Systems and methods for log and snort synchronized threat detection |
| US10769549B2 (en)* | 2016-11-21 | 2020-09-08 | Google Llc | Management and evaluation of machine-learned models based on locally logged data |
| US10380348B2 (en) | 2016-11-21 | 2019-08-13 | ZingBox, Inc. | IoT device risk assessment |
| US9906401B1 (en) | 2016-11-22 | 2018-02-27 | Gigamon Inc. | Network visibility appliances for cloud computing architectures |
| US10657158B2 (en)* | 2016-11-23 | 2020-05-19 | Google Llc | Template-based structured document classification and extraction |
| US10841337B2 (en) | 2016-11-28 | 2020-11-17 | Secureworks Corp. | Computer implemented system and method, and computer program product for reversibly remediating a security risk |
| US10904275B2 (en)* | 2016-11-30 | 2021-01-26 | Cisco Technology, Inc. | Leveraging synthetic traffic data samples for flow classifier training |
| TWI617939B (en)* | 2016-12-01 | 2018-03-11 | 財團法人資訊工業策進會 | Attacking node detection apparatus, method, and computer program product thereof |
| US10348758B1 (en)* | 2016-12-02 | 2019-07-09 | Symantec Corporation | Systems and methods for providing interfaces for visualizing threats within networked control systems |
| TWI610196B (en) | 2016-12-05 | 2018-01-01 | 財團法人資訊工業策進會 | Network attack pattern determination apparatus, determination method, and computer program product thereof |
| US10303533B1 (en)* | 2016-12-06 | 2019-05-28 | Amazon Technologies, Inc. | Real-time log analysis service for integrating external event data with log data for use in root cause analysis |
| WO2018106612A1 (en) | 2016-12-06 | 2018-06-14 | Nicira, Inc. | Performing context-rich attribute-based services on a host |
| US10771487B2 (en)* | 2016-12-12 | 2020-09-08 | Gryphon Online Safety Inc. | Method for protecting IoT devices from intrusions by performing statistical analysis |
| TR201618313A2 (en)* | 2016-12-12 | 2018-06-21 | Turkcell Technology Research And Development Co | A SYSTEM FOR DETERMINING whether MOBILE SUBSCRIBERS ARE LINE HOLDERS |
| EP3500161A4 (en) | 2016-12-12 | 2020-01-08 | Bigfoot Biomedical, Inc. | ALARMS AND WARNINGS FOR MEDICINE DELIVERY DEVICES AND RELATED SYSTEMS AND METHODS |
| US20180173853A1 (en)* | 2016-12-15 | 2018-06-21 | International Business Machines Corporation | Cognitive adaptations for well-being management |
| US11146578B2 (en) | 2016-12-16 | 2021-10-12 | Patternex, Inc. | Method and system for employing graph analysis for detecting malicious activity in time evolving networks |
| US10601915B2 (en)* | 2016-12-20 | 2020-03-24 | Striim, Inc. | Data stream processor with both in memory and persisted messaging |
| US11310247B2 (en)* | 2016-12-21 | 2022-04-19 | Micro Focus Llc | Abnormal behavior detection of enterprise entities using time-series data |
| US10728262B1 (en) | 2016-12-21 | 2020-07-28 | Palantir Technologies Inc. | Context-aware network-based malicious activity warning systems |
| US10142357B1 (en)* | 2016-12-21 | 2018-11-27 | Symantec Corporation | Systems and methods for preventing malicious network connections using correlation-based anomaly detection |
| US10565377B1 (en)* | 2016-12-21 | 2020-02-18 | Palo Alto Networks, Inc. | Context-based analysis of applications |
| US11032246B2 (en) | 2016-12-22 | 2021-06-08 | Nicira, Inc. | Context based firewall services for data message flows for multiple concurrent users on one machine |
| US10805332B2 (en)* | 2017-07-25 | 2020-10-13 | Nicira, Inc. | Context engine model |
| US10581960B2 (en) | 2016-12-22 | 2020-03-03 | Nicira, Inc. | Performing context-rich attribute-based load balancing on a host |
| US10803173B2 (en) | 2016-12-22 | 2020-10-13 | Nicira, Inc. | Performing context-rich attribute-based process control services on a host |
| US10812451B2 (en) | 2016-12-22 | 2020-10-20 | Nicira, Inc. | Performing appID based firewall services on a host |
| US10503536B2 (en) | 2016-12-22 | 2019-12-10 | Nicira, Inc. | Collecting and storing threat level indicators for service rule processing |
| US10389743B1 (en)* | 2016-12-22 | 2019-08-20 | Symantec Corporation | Tracking of software executables that come from untrusted locations |
| US10721262B2 (en)* | 2016-12-28 | 2020-07-21 | Palantir Technologies Inc. | Resource-centric network cyber attack warning system |
| CN108255862B (en)* | 2016-12-29 | 2019-09-17 | 北京国双科技有限公司 | A kind of search method and device of judgement document |
| US11315045B2 (en)* | 2016-12-29 | 2022-04-26 | Intel Corporation | Entropy-based weighting in random forest models |
| US10412111B2 (en)* | 2016-12-30 | 2019-09-10 | eSentire, Inc. | System and method for determining network security threats |
| EP3343422B1 (en)* | 2016-12-30 | 2021-04-28 | Capital One Services, LLC | Systems and methods for detecting resources responsible for events |
| US10552609B2 (en)* | 2016-12-30 | 2020-02-04 | Intel Corporation | Malicious object detection in a runtime environment |
| US11004010B2 (en)* | 2016-12-30 | 2021-05-11 | eSentire, Inc. | Processing real-time processing requests using machine learning models |
| US10374968B1 (en) | 2016-12-30 | 2019-08-06 | EMC IP Holding Company LLC | Data-driven automation mechanism for analytics workload distribution |
| US10805324B2 (en)* | 2017-01-03 | 2020-10-13 | General Electric Company | Cluster-based decision boundaries for threat detection in industrial asset control system |
| KR101780933B1 (en)* | 2017-01-05 | 2017-09-26 | 한국인터넷진흥원 | Method for visualization of relationships between incident resources and apparatus for detrmining event level of monitoring result |
| CN108280346B (en)* | 2017-01-05 | 2022-05-31 | 腾讯科技(深圳)有限公司 | Application protection monitoring method, device and system |
| US10684033B2 (en) | 2017-01-06 | 2020-06-16 | Johnson Controls Technology Company | HVAC system with automated device pairing |
| KR101764674B1 (en)* | 2017-01-06 | 2017-08-03 | 한국인터넷진흥원 | Method for generating graph database of incident resources and apparatus thereof |
| US10491615B2 (en)* | 2017-01-09 | 2019-11-26 | Sap Se | User classification by local to global sequence alignment techniques for anomaly-based intrusion detection |
| US10699012B2 (en) | 2017-01-11 | 2020-06-30 | Cylance Inc. | Endpoint detection and response utilizing machine learning |
| CN108337156B (en) | 2017-01-20 | 2020-12-18 | 阿里巴巴集团控股有限公司 | Information pushing method and device |
| US10855783B2 (en)* | 2017-01-23 | 2020-12-01 | Adobe Inc. | Communication notification trigger modeling preview |
| US10395016B2 (en)* | 2017-01-24 | 2019-08-27 | International Business Machines Corporation | Communication pattern recognition |
| US10785247B2 (en)* | 2017-01-24 | 2020-09-22 | Cisco Technology, Inc. | Service usage model for traffic analysis |
| US10367837B2 (en) | 2017-01-25 | 2019-07-30 | International Business Machines Corporation | Optimizing security analyses in SaaS environments |
| US10547642B2 (en) | 2017-01-27 | 2020-01-28 | T-Mobile Usa, Inc. | Security via adaptive threat modeling |
| US10237294B1 (en)* | 2017-01-30 | 2019-03-19 | Splunk Inc. | Fingerprinting entities based on activity in an information technology environment |
| US10205735B2 (en) | 2017-01-30 | 2019-02-12 | Splunk Inc. | Graph-based network security threat detection across time and entities |
| US10999308B2 (en) | 2017-01-30 | 2021-05-04 | Xm Cyber Ltd. | Setting-up penetration testing campaigns |
| WO2018138608A2 (en)* | 2017-01-30 | 2018-08-02 | XM Ltd. | Penetration testing of a networked system |
| US10574679B2 (en)* | 2017-02-01 | 2020-02-25 | Cisco Technology, Inc. | Identifying a security threat to a web-based resource |
| US11625437B2 (en) | 2017-02-02 | 2023-04-11 | Kensho Technologies, Llc | Graphical user interface for displaying search engine results |
| US10726071B2 (en)* | 2017-02-02 | 2020-07-28 | Kensho Technologies, Llc | Content search engine |
| US10909097B2 (en)* | 2017-02-05 | 2021-02-02 | Veritas Technologies Llc | Method and system for dependency analysis of workloads for orchestration |
| USD898059S1 (en) | 2017-02-06 | 2020-10-06 | Sas Institute Inc. | Display screen or portion thereof with graphical user interface |
| US11900287B2 (en) | 2017-05-25 | 2024-02-13 | Johnson Controls Tyco IP Holdings LLP | Model predictive maintenance system with budgetary constraints |
| US10992693B2 (en) | 2017-02-09 | 2021-04-27 | Microsoft Technology Licensing, Llc | Near real-time detection of suspicious outbound traffic |
| US11360447B2 (en) | 2017-02-10 | 2022-06-14 | Johnson Controls Technology Company | Building smart entity system with agent based communication and control |
| US11764991B2 (en) | 2017-02-10 | 2023-09-19 | Johnson Controls Technology Company | Building management system with identity management |
| US10854194B2 (en) | 2017-02-10 | 2020-12-01 | Johnson Controls Technology Company | Building system with digital twin based data ingestion and processing |
| US10154067B2 (en) | 2017-02-10 | 2018-12-11 | Edgewise Networks, Inc. | Network application security policy enforcement |
| US11280509B2 (en) | 2017-07-17 | 2022-03-22 | Johnson Controls Technology Company | Systems and methods for agent based building simulation for optimal control |
| US10439985B2 (en) | 2017-02-15 | 2019-10-08 | Edgewise Networks, Inc. | Network application security policy generation |
| US11307538B2 (en) | 2017-02-10 | 2022-04-19 | Johnson Controls Technology Company | Web services platform with cloud-eased feedback control |
| US10417245B2 (en) | 2017-02-10 | 2019-09-17 | Johnson Controls Technology Company | Building management system with eventseries processing |
| US10452043B2 (en) | 2017-02-10 | 2019-10-22 | Johnson Controls Technology Company | Building management system with nested stream generation |
| US11994833B2 (en) | 2017-02-10 | 2024-05-28 | Johnson Controls Technology Company | Building smart entity system with agent based data ingestion and entity creation using time series data |
| US12184444B2 (en) | 2017-02-10 | 2024-12-31 | Johnson Controls Technology Company | Space graph based dynamic control for buildings |
| US10515098B2 (en) | 2017-02-10 | 2019-12-24 | Johnson Controls Technology Company | Building management smart entity creation and maintenance using time series data |
| US10491616B2 (en) | 2017-02-13 | 2019-11-26 | Microsoft Technology Licensing, Llc | Multi-signal analysis for compromised scope identification |
| US10887325B1 (en) | 2017-02-13 | 2021-01-05 | Exabeam, Inc. | Behavior analytics system for determining the cybersecurity risk associated with first-time, user-to-entity access alerts |
| US10735468B1 (en)* | 2017-02-14 | 2020-08-04 | Ca, Inc. | Systems and methods for evaluating security services |
| US10320818B2 (en)* | 2017-02-14 | 2019-06-11 | Symantec Corporation | Systems and methods for detecting malicious computing events |
| US11552985B2 (en)* | 2017-02-17 | 2023-01-10 | Nec Corporation | Method for predicting events using a joint representation of different feature types |
| US11481644B2 (en)* | 2017-02-17 | 2022-10-25 | Nike, Inc. | Event prediction |
| US11218497B2 (en)* | 2017-02-20 | 2022-01-04 | Micro Focus Llc | Reporting behavior anomalies |
| CN106933622A (en)* | 2017-02-21 | 2017-07-07 | 清华大学 | The Hadoop dispositions methods of model-driven in cloud environment |
| US10616251B2 (en)* | 2017-02-23 | 2020-04-07 | Cisco Technology, Inc. | Anomaly selection using distance metric-based diversity and relevance |
| US11777963B2 (en) | 2017-02-24 | 2023-10-03 | LogRhythm Inc. | Analytics for processing information system data |
| US11062230B2 (en)* | 2017-02-28 | 2021-07-13 | International Business Machines Corporation | Detecting data anomalies |
| WO2018160605A1 (en)* | 2017-02-28 | 2018-09-07 | SavantX, Inc. | System and method for analysis and navigation of data |
| US11328128B2 (en) | 2017-02-28 | 2022-05-10 | SavantX, Inc. | System and method for analysis and navigation of data |
| EP3570504B1 (en)* | 2017-03-09 | 2020-12-23 | Nippon Telegraph and Telephone Corporation | Attack countermeasure determination device, attack countermeasure determination method, and attack countermeasure determination program |
| CN106790292A (en)* | 2017-03-13 | 2017-05-31 | 摩贝(上海)生物科技有限公司 | The web application layer attacks detection and defence method of Behavior-based control characteristic matching and analysis |
| US10560364B1 (en)* | 2017-03-15 | 2020-02-11 | Pivotal Software, Inc. | Detecting network anomalies using node scoring |
| EP3376441B1 (en)* | 2017-03-15 | 2021-07-14 | Siemens Aktiengesellschaft | A method for execution of a machine learning model on memory restricted industrial device |
| US10581802B2 (en) | 2017-03-16 | 2020-03-03 | Keysight Technologies Singapore (Sales) Pte. Ltd. | Methods, systems, and computer readable media for advertising network security capabilities |
| US11334802B2 (en) | 2017-03-21 | 2022-05-17 | Choral Systems, Llc | Data analysis and visualization using structured data tables and nodal networks |
| US11657028B2 (en) | 2017-03-21 | 2023-05-23 | Choral Systems, Llc | Data analysis and visualization using structured data tables and nodal networks |
| US11630815B2 (en)* | 2017-03-21 | 2023-04-18 | Choral Systems, Llc | Data analysis and visualization using structured data tables and nodal networks |
| US11328213B2 (en) | 2017-03-21 | 2022-05-10 | Choral Systems, Llc | Data analysis and visualization using structured data tables and nodal networks |
| US10476673B2 (en) | 2017-03-22 | 2019-11-12 | Extrahop Networks, Inc. | Managing session secrets for continuous packet capture systems |
| US11042144B2 (en) | 2017-03-24 | 2021-06-22 | Johnson Controls Technology Company | Building management system with dynamic channel communication |
| CN108259449B (en)* | 2017-03-27 | 2020-03-06 | 新华三技术有限公司 | Method and system for defending against APT (android packet) attack |
| US10637737B2 (en) | 2017-03-28 | 2020-04-28 | Ca Technologies, Inc. | Managing alarms from distributed applications |
| US10841321B1 (en)* | 2017-03-28 | 2020-11-17 | Veritas Technologies Llc | Systems and methods for detecting suspicious users on networks |
| EP3382591B1 (en) | 2017-03-30 | 2020-03-25 | British Telecommunications public limited company | Hierarchical temporal memory for expendable access control |
| US10313344B2 (en) | 2017-03-30 | 2019-06-04 | Bank Of America Corporation | Internal footprint repository |
| CN108665297B (en)* | 2017-03-31 | 2021-01-26 | 北京京东尚科信息技术有限公司 | Method and device for detecting abnormal access behavior, electronic equipment and storage medium |
| US11416751B2 (en)* | 2017-03-31 | 2022-08-16 | H2O.Ai Inc. | Time-based ensemble machine learning model |
| US10580225B2 (en)* | 2017-03-31 | 2020-03-03 | Toyota Motor Engineering & Manufacturing North America, Inc. | Privacy-aware signal monitoring systems and methods |
| US10440037B2 (en)* | 2017-03-31 | 2019-10-08 | Mcafee, Llc | Identifying malware-suspect end points through entropy changes in consolidated logs |
| US11372744B1 (en)* | 2017-03-31 | 2022-06-28 | Headspin, Inc. | System for identifying issues during testing of applications |
| US10791367B1 (en) | 2017-03-31 | 2020-09-29 | Conviva Inc. | Correlating playback information of video segments |
| US11010342B2 (en) | 2017-04-03 | 2021-05-18 | Splunk Inc. | Network activity identification and characterization based on characteristic active directory (AD) event segments |
| US10834103B2 (en)* | 2017-04-03 | 2020-11-10 | Juniper Networks, Inc. | Tracking and mitigation of an infected host device |
| US11263275B1 (en)* | 2017-04-03 | 2022-03-01 | Massachusetts Mutual Life Insurance Company | Systems, devices, and methods for parallelized data structure processing |
| US11500826B2 (en)* | 2017-04-04 | 2022-11-15 | Hcl Technologies Limited | System for translating data, extracted from disparate datasources, based on a defined metadata and schema |
| US10841338B1 (en) | 2017-04-05 | 2020-11-17 | Exabeam, Inc. | Dynamic rule risk score determination in a cybersecurity monitoring system |
| US10817608B2 (en) | 2017-04-07 | 2020-10-27 | Zscaler, Inc. | System and method for malware detection on a per packet basis |
| US10819749B2 (en) | 2017-04-21 | 2020-10-27 | Netskope, Inc. | Reducing error in security enforcement by a network security system (NSS) |
| US11327737B2 (en) | 2017-04-21 | 2022-05-10 | Johnson Controls Tyco IP Holdings LLP | Building management system with cloud management of gateway configurations |
| US10652280B2 (en)* | 2017-04-24 | 2020-05-12 | Unisys Corporation | User interface features for enterprise security management |
| CN107040422B (en)* | 2017-04-25 | 2020-05-05 | 浙江工业大学 | A visualization method of network big data based on materialized cache |
| US10447713B2 (en) | 2017-04-26 | 2019-10-15 | At&T Intellectual Property I, L.P. | Internet traffic classification via time-frequency analysis |
| US11621969B2 (en) | 2017-04-26 | 2023-04-04 | Elasticsearch B.V. | Clustering and outlier detection in anomaly and causation detection for computing environments |
| CN111066015B (en) | 2017-04-26 | 2024-02-23 | 西兰克公司 | Endpoint detection and response system event feature data transmission |
| US11783046B2 (en)* | 2017-04-26 | 2023-10-10 | Elasticsearch B.V. | Anomaly and causation detection in computing environments |
| US20180314821A1 (en)* | 2017-04-26 | 2018-11-01 | Microsoft Technology Licensing, Llc | Transferring Containers |
| US10986110B2 (en) | 2017-04-26 | 2021-04-20 | Elasticsearch B.V. | Anomaly and causation detection in computing environments using counterfactual processing |
| US10439884B1 (en) | 2017-04-27 | 2019-10-08 | Dflabs S.P.A. | Cybersecurity incident response and security operation system employing playbook generation through custom machine learning |
| US10838950B2 (en)* | 2017-04-29 | 2020-11-17 | Cisco Technology, Inc. | Dynamic review cadence for intellectual capital |
| US10462169B2 (en) | 2017-04-29 | 2019-10-29 | Splunk Inc. | Lateral movement detection through graph-based candidate selection |
| US10536505B2 (en)* | 2017-04-30 | 2020-01-14 | Cisco Technology, Inc. | Intelligent data transmission by network device agent |
| US9864956B1 (en) | 2017-05-01 | 2018-01-09 | SparkCognition, Inc. | Generation and use of trained file classifiers for malware detection |
| US10637715B1 (en) | 2017-05-02 | 2020-04-28 | Conviva Inc. | Fault isolation in over-the-top content (OTT) broadband networks |
| US10489720B2 (en)* | 2017-05-02 | 2019-11-26 | Secureworks Corp. | System and method for vendor agnostic automatic supplementary intelligence propagation |
| WO2018206405A1 (en) | 2017-05-08 | 2018-11-15 | British Telecommunications Public Limited Company | Interoperation of machine learning algorithms |
| EP3622448A1 (en) | 2017-05-08 | 2020-03-18 | British Telecommunications Public Limited Company | Adaptation of machine learning algorithms |
| US11698818B2 (en) | 2017-05-08 | 2023-07-11 | British Telecommunications Public Limited Company | Load balancing of machine learning algorithms |
| WO2018206408A1 (en) | 2017-05-08 | 2018-11-15 | British Telecommunications Public Limited Company | Management of interoperating machine leaning algorithms |
| US11386343B2 (en) | 2017-05-09 | 2022-07-12 | Elasticsearch B.V. | Real time detection of cyber threats using behavioral analytics |
| US10178117B2 (en)* | 2017-05-09 | 2019-01-08 | Oath Inc. | Systems and methods for network traffic analysis |
| US10788229B2 (en) | 2017-05-10 | 2020-09-29 | Johnson Controls Technology Company | Building management system with a distributed blockchain database |
| CN107122489B (en)* | 2017-05-11 | 2021-03-09 | 苏州浪潮智能科技有限公司 | Data comparison method and device |
| JP6869100B2 (en)* | 2017-05-12 | 2021-05-12 | 株式会社Pfu | Information processing device, fraudulent activity classification method and fraudulent activity classification program |
| USD861712S1 (en)* | 2017-05-12 | 2019-10-01 | Adp, Llc | Display screen with an animated graphical user interface |
| USD861711S1 (en)* | 2017-05-12 | 2019-10-01 | Adp, Llc | Display screen with an animated graphical user interface |
| US11108788B1 (en)* | 2017-05-15 | 2021-08-31 | RiskIQ, Inc. | Techniques for managing projects and monitoring network-based assets |
| US11888859B2 (en) | 2017-05-15 | 2024-01-30 | Forcepoint Llc | Associating a security risk persona with a phase of a cyber kill chain |
| US11632382B2 (en)* | 2017-05-15 | 2023-04-18 | Forcepoint Llc | Anomaly detection using endpoint counters |
| US10943019B2 (en) | 2017-05-15 | 2021-03-09 | Forcepoint, LLC | Adaptive trust profile endpoint |
| JP6839360B2 (en)* | 2017-05-15 | 2021-03-10 | 富士通株式会社 | Display program, display method and display device |
| US10862927B2 (en) | 2017-05-15 | 2020-12-08 | Forcepoint, LLC | Dividing events into sessions during adaptive trust profile operations |
| US10129269B1 (en) | 2017-05-15 | 2018-11-13 | Forcepoint, LLC | Managing blockchain access to user profile information |
| US10917423B2 (en) | 2017-05-15 | 2021-02-09 | Forcepoint, LLC | Intelligently differentiating between different types of states and attributes when using an adaptive trust profile |
| US9882918B1 (en) | 2017-05-15 | 2018-01-30 | Forcepoint, LLC | User behavior profile in a blockchain |
| US10447718B2 (en) | 2017-05-15 | 2019-10-15 | Forcepoint Llc | User profile definition and management |
| US10999297B2 (en) | 2017-05-15 | 2021-05-04 | Forcepoint, LLC | Using expected behavior of an entity when prepopulating an adaptive trust profile |
| US10999296B2 (en) | 2017-05-15 | 2021-05-04 | Forcepoint, LLC | Generating adaptive trust profiles using information derived from similarly situated organizations |
| US11949700B2 (en) | 2017-05-15 | 2024-04-02 | Forcepoint Llc | Using content stored in an entity behavior catalog in combination with an entity risk score |
| US10878102B2 (en) | 2017-05-16 | 2020-12-29 | Micro Focus Llc | Risk scores for entities |
| US11074280B2 (en)* | 2017-05-18 | 2021-07-27 | Aiqudo, Inc | Cluster based search and recommendation method to rapidly on-board commands in personal assistants |
| US20180336437A1 (en)* | 2017-05-19 | 2018-11-22 | Nec Laboratories America, Inc. | Streaming graph display system with anomaly detection |
| US11005864B2 (en) | 2017-05-19 | 2021-05-11 | Salesforce.Com, Inc. | Feature-agnostic behavior profile based anomaly detection |
| USD861713S1 (en) | 2017-05-22 | 2019-10-01 | Reveal Usa, Inc. | Display screen with a graphical user interface |
| US20180343184A1 (en)* | 2017-05-25 | 2018-11-29 | Ehrlich Wesen & Dauer, LLC. | Platform for Multi-Function Network Resource Analysis |
| JP7184797B2 (en) | 2017-05-25 | 2022-12-06 | ジョンソン コントロールズ テクノロジー カンパニー | Model predictive maintenance system for building equipment |
| US10904278B2 (en)* | 2017-05-26 | 2021-01-26 | Alien Vault, Inc. | Detection system for network security threats |
| US10410086B2 (en) | 2017-05-30 | 2019-09-10 | Google Llc | Systems and methods of person recognition in video streams |
| US11783010B2 (en) | 2017-05-30 | 2023-10-10 | Google Llc | Systems and methods of person recognition in video streams |
| WO2018222852A1 (en)* | 2017-05-31 | 2018-12-06 | Shiftleft Inc. | System and method for application security profiling |
| US11044533B1 (en)* | 2017-06-02 | 2021-06-22 | Conviva Inc. | Automatic diagnostics alerts |
| US10878103B2 (en) | 2017-06-05 | 2020-12-29 | Karamba Security Ltd. | In-memory protection for controller security |
| USD898060S1 (en) | 2017-06-05 | 2020-10-06 | Sas Institute Inc. | Display screen or portion thereof with graphical user interface |
| US10204219B2 (en) | 2017-06-05 | 2019-02-12 | Karamba Security | In-memory protection for controller security |
| US11022947B2 (en) | 2017-06-07 | 2021-06-01 | Johnson Controls Technology Company | Building energy optimization system with economic load demand response (ELDR) optimization and ELDR user interfaces |
| CN107229976A (en)* | 2017-06-08 | 2017-10-03 | 郑州云海信息技术有限公司 | A kind of distributed machines learning system based on spark |
| US10467083B2 (en)* | 2017-06-08 | 2019-11-05 | International Business Machines Corporation | Event relationship analysis in fault management |
| US10313379B1 (en)* | 2017-06-09 | 2019-06-04 | Symantec Corporation | Systems and methods for making security-related predictions |
| US10902533B2 (en) | 2017-06-12 | 2021-01-26 | Microsoft Technology Licensing, Llc | Dynamic event processing |
| US10417039B2 (en)* | 2017-06-12 | 2019-09-17 | Microsoft Technology Licensing, Llc | Event processing using a scorable tree |
| US10505954B2 (en) | 2017-06-14 | 2019-12-10 | Microsoft Technology Licensing, Llc | Detecting malicious lateral movement across a computer network |
| US10681061B2 (en) | 2017-06-14 | 2020-06-09 | International Business Machines Corporation | Feedback-based prioritized cognitive analysis |
| US11888883B2 (en) | 2017-06-14 | 2024-01-30 | International Business Machines Corporation | Threat disposition analysis and modeling using supervised machine learning |
| WO2018232147A1 (en) | 2017-06-15 | 2018-12-20 | Johnson Controls Technology Company | Building management system with artificial intelligence for unified agent based control of building subsystems |
| US10506367B2 (en) | 2017-06-16 | 2019-12-10 | Best Network Systems Inc. | IOT messaging communications systems and methods |
| US10489019B2 (en)* | 2017-06-16 | 2019-11-26 | Florida Power & Light Company | Identifying and presenting related electrical power distribution system events |
| US11416119B2 (en)* | 2017-06-16 | 2022-08-16 | Florida Power & Light Company | Locating a power line event downstream from a power line branch point |
| US10887323B2 (en) | 2017-06-19 | 2021-01-05 | International Business Machines Corporation | Detecting malicious beaconing communities using lockstep detection and co-occurrence graph |
| GB201709812D0 (en) | 2017-06-20 | 2017-08-02 | Ibm | Identification of software components based on filtering of corresponding events |
| US10341373B2 (en)* | 2017-06-21 | 2019-07-02 | Symantec Corporation | Automatically detecting insider threats using user collaboration patterns |
| US10425380B2 (en) | 2017-06-22 | 2019-09-24 | BitSight Technologies, Inc. | Methods for mapping IP addresses and domains to organizations using user activity data |
| US11874845B2 (en)* | 2017-06-28 | 2024-01-16 | Fortinet, Inc. | Centralized state database storing state information |
| US10530794B2 (en) | 2017-06-30 | 2020-01-07 | Sap Se | Pattern creation in enterprise threat detection |
| US10305923B2 (en) | 2017-06-30 | 2019-05-28 | SparkCognition, Inc. | Server-supported malware detection and protection |
| US10616252B2 (en) | 2017-06-30 | 2020-04-07 | SparkCognition, Inc. | Automated detection of malware using trained neural network-based file classifiers and machine learning |
| CN107465696A (en)* | 2017-07-03 | 2017-12-12 | 南京骏腾信息技术有限公司 | Security risk intellectuality management-control method based on SaaS cloud service patterns |
| US10606990B2 (en) | 2017-07-06 | 2020-03-31 | Ebay Inc. | Machine learning system for computing asset access |
| EP3651083B1 (en)* | 2017-07-07 | 2025-03-26 | Sony Group Corporation | System, processing device, information processing method, and program |
| US11238164B2 (en)* | 2017-07-10 | 2022-02-01 | Burstiq, Inc. | Secure adaptive data storage platform |
| US12184781B2 (en) | 2017-07-10 | 2024-12-31 | Burstiq, Inc. | Systems and methods for accessing digital assets in a blockchain using owner consent contracts |
| US11810185B2 (en)* | 2017-07-12 | 2023-11-07 | Visa International Service Association | Systems and methods for generating behavior profiles for new entities |
| US20190019213A1 (en)* | 2017-07-12 | 2019-01-17 | Cerebri AI Inc. | Predicting the effectiveness of a marketing campaign prior to deployment |
| US20190018545A1 (en)* | 2017-07-13 | 2019-01-17 | International Business Machines Corporation | System and method for rapid financial app prototyping |
| USD832286S1 (en)* | 2017-07-13 | 2018-10-30 | Henry G. Ilyasov | Display screen or portion thereof with graphical user interface |
| US11018949B2 (en)* | 2017-07-14 | 2021-05-25 | Accenture Global Solutions Limited | System for generating an architecture diagram |
| US10419460B2 (en)* | 2017-07-21 | 2019-09-17 | Oath, Inc. | Method and system for detecting abnormal online user activity |
| US11422516B2 (en) | 2017-07-21 | 2022-08-23 | Johnson Controls Tyco IP Holdings LLP | Building management system with dynamic rules with sub-rule reuse and equation driven smart diagnostics |
| CN107154950B (en)* | 2017-07-24 | 2021-05-04 | 深信服科技股份有限公司 | Method and system for detecting log stream abnormity |
| US10318729B2 (en) | 2017-07-26 | 2019-06-11 | Forcepoint, LLC | Privacy protection during insider threat monitoring |
| US12387270B2 (en)* | 2017-07-26 | 2025-08-12 | Guidewire Software, Inc. | Synthetic diversity analysis with actionable feedback methodologies |
| US10648692B2 (en) | 2017-07-27 | 2020-05-12 | Johnson Controls Technology Company | Building management system with multi-dimensional analysis of building energy and equipment performance |
| US10217071B2 (en) | 2017-07-28 | 2019-02-26 | SecurityScorecard, Inc. | Reducing cybersecurity risk level of a portfolio of companies using a cybersecurity risk multiplier |
| US10614401B2 (en)* | 2017-07-28 | 2020-04-07 | SecurityScorecard, Inc. | Reducing cybersecurity risk level of portfolio of companies using a cybersecurity risk multiplier |
| US10735273B2 (en)* | 2017-07-31 | 2020-08-04 | Accenture Global Solutions Limited | Using machine learning to make network management decisions |
| US10891338B1 (en)* | 2017-07-31 | 2021-01-12 | Palantir Technologies Inc. | Systems and methods for providing information |
| US11611574B2 (en)* | 2017-08-02 | 2023-03-21 | Code42 Software, Inc. | User behavior analytics for insider threat detection |
| US11068593B2 (en)* | 2017-08-03 | 2021-07-20 | B. G. Negev Technologies And Applications Ltd., At Ben-Gurion University | Using LSTM encoder-decoder algorithm for detecting anomalous ADS-B messages |
| WO2019028341A1 (en)* | 2017-08-03 | 2019-02-07 | T-Mobile Usa, Inc. | Similarity search for discovering multiple vector attacks |
| US11093607B1 (en) | 2017-08-04 | 2021-08-17 | Chronicle Llc | Efficient processing of computer security data |
| CN107528832B (en)* | 2017-08-04 | 2020-07-07 | 北京中晟信达科技有限公司 | Baseline construction and unknown abnormal behavior detection method for system logs |
| US11048718B2 (en)* | 2017-08-10 | 2021-06-29 | International Business Machines Corporation | Methods and systems for feature engineering |
| CN107479990B (en)* | 2017-08-11 | 2020-12-18 | 恒丰银行股份有限公司 | Distributed software service system |
| IL253987B (en)* | 2017-08-14 | 2019-05-30 | Cyberbit Ltd | Cyber threat detection system and method |
| US10530805B1 (en)* | 2017-08-16 | 2020-01-07 | Symantec Corporation | Systems and methods for detecting security incidents |
| CN107454089A (en)* | 2017-08-16 | 2017-12-08 | 北京科技大学 | A kind of network safety situation diagnostic method based on multinode relevance |
| CN107622309B (en)* | 2017-08-18 | 2021-01-08 | 长安大学 | Road congestion detection method based on VANETs and improved D-S evidence theory |
| CN107302547B (en)* | 2017-08-21 | 2021-07-02 | 深信服科技股份有限公司 | Web service anomaly detection method and device |
| US10841329B2 (en)* | 2017-08-23 | 2020-11-17 | International Business Machines Corporation | Cognitive security for workflows |
| US10581945B2 (en) | 2017-08-28 | 2020-03-03 | Banjo, Inc. | Detecting an event from signal data |
| US20190251138A1 (en)* | 2018-02-09 | 2019-08-15 | Banjo, Inc. | Detecting events from features derived from multiple ingested signals |
| US10432648B1 (en) | 2017-08-28 | 2019-10-01 | Palo Alto Networks, Inc. | Automated malware family signature generation |
| US10313413B2 (en) | 2017-08-28 | 2019-06-04 | Banjo, Inc. | Detecting events from ingested communication signals |
| US11025693B2 (en) | 2017-08-28 | 2021-06-01 | Banjo, Inc. | Event detection from signal data removing private information |
| US10063434B1 (en) | 2017-08-29 | 2018-08-28 | Extrahop Networks, Inc. | Classifying applications or activities based on network behavior |
| US10984099B2 (en) | 2017-08-29 | 2021-04-20 | Micro Focus Llc | Unauthorized authentication events |
| US10599857B2 (en) | 2017-08-29 | 2020-03-24 | Micro Focus Llc | Extracting features for authentication events |
| US11397413B2 (en) | 2017-08-29 | 2022-07-26 | Micro Focus Llc | Training models based on balanced training data sets |
| US10592666B2 (en) | 2017-08-31 | 2020-03-17 | Micro Focus Llc | Detecting anomalous entities |
| US11449561B1 (en)* | 2017-08-31 | 2022-09-20 | What'scommon, Inc. | System and method for event-based searching on social media |
| US10586051B2 (en) | 2017-08-31 | 2020-03-10 | International Business Machines Corporation | Automatic transformation of security event detection rules |
| US11192325B2 (en)* | 2017-08-31 | 2021-12-07 | Daio Paper Corporation | Hygienic thin-leaf paper |
| CN107508817B (en)* | 2017-09-04 | 2020-05-05 | 北京经纬信安科技有限公司 | Network security defense equipment for endogenous threat of enterprises and institutions |
| USD833460S1 (en)* | 2017-09-06 | 2018-11-13 | Box, Inc. | Display screen or portion thereof with graphical user interface for display of content upload |
| USD833459S1 (en)* | 2017-09-06 | 2018-11-13 | Box, Inc. | Display screen or portion thereof with graphical user interface for display of content approval |
| USD833458S1 (en)* | 2017-09-06 | 2018-11-13 | Box, Inc. | Display screen or portion thereof with graphical user interface for display of content feedback |
| USD833472S1 (en)* | 2017-09-06 | 2018-11-13 | Box, Inc. | Display screen or portion thereof with graphical user interface for display of profile page |
| US20190081963A1 (en)* | 2017-09-08 | 2019-03-14 | Sophos Limited | Realtime event detection |
| CN107644267B (en)* | 2017-09-11 | 2020-04-24 | 河南科技大学 | Greenhouse control decision fusion method based on D-S evidence theory |
| US10430584B2 (en)* | 2017-09-11 | 2019-10-01 | Bank Of America Corporation | Multiplexed—proactive resiliency system |
| US10447721B2 (en) | 2017-09-13 | 2019-10-15 | Xm Cyber Ltd. | Systems and methods for using multiple lateral movement strategies in penetration testing |
| US10904276B2 (en)* | 2017-09-14 | 2021-01-26 | Nokia Technologies Oy | Systems and methods for anomaly detection |
| US11134227B2 (en) | 2017-09-20 | 2021-09-28 | Google Llc | Systems and methods of presenting appropriate actions for responding to a visitor to a smart home environment |
| US10664688B2 (en) | 2017-09-20 | 2020-05-26 | Google Llc | Systems and methods of detecting and responding to a visitor to a smart home environment |
| US20190141068A1 (en)* | 2017-09-21 | 2019-05-09 | Camp Mobile Corporation | Online service abuser detection |
| US10944766B2 (en)* | 2017-09-22 | 2021-03-09 | Microsoft Technology Licensing, Llc | Configurable cyber-attack trackers |
| CN111095257A (en)* | 2017-09-25 | 2020-05-01 | 索尼公司 | Authentication device, information processing method, and program |
| US10887369B2 (en)* | 2017-09-25 | 2021-01-05 | Splunk Inc. | Customizable load balancing in a user behavior analytics deployment |
| US10771486B2 (en) | 2017-09-25 | 2020-09-08 | Splunk Inc. | Systems and methods for detecting network security threat event patterns |
| US11120012B2 (en) | 2017-09-27 | 2021-09-14 | Johnson Controls Tyco IP Holdings LLP | Web services platform with integration and interface of smart entities with enterprise applications |
| US10559180B2 (en) | 2017-09-27 | 2020-02-11 | Johnson Controls Technology Company | Building risk analysis system with dynamic modification of asset-threat weights |
| US11314788B2 (en) | 2017-09-27 | 2022-04-26 | Johnson Controls Tyco IP Holdings LLP | Smart entity management for building management systems |
| US10962945B2 (en) | 2017-09-27 | 2021-03-30 | Johnson Controls Technology Company | Building management system with integration of data into smart entities |
| US12339825B2 (en) | 2017-09-27 | 2025-06-24 | Tyco Fire & Security Gmbh | Building risk analysis system with risk cards |
| US11070568B2 (en) | 2017-09-27 | 2021-07-20 | Palo Alto Networks, Inc. | IoT device management visualization |
| US11258683B2 (en)* | 2017-09-27 | 2022-02-22 | Johnson Controls Tyco IP Holdings LLP | Web services platform with nested stream generation |
| US10791128B2 (en)* | 2017-09-28 | 2020-09-29 | Microsoft Technology Licensing, Llc | Intrusion detection |
| US10885393B1 (en)* | 2017-09-28 | 2021-01-05 | Architecture Technology Corporation | Scalable incident-response and forensics toolkit |
| US10686816B1 (en)* | 2017-09-28 | 2020-06-16 | NortonLifeLock Inc. | Insider threat detection under user-resource bi-partite graphs |
| US10951639B2 (en)* | 2017-09-28 | 2021-03-16 | Yokogawa Electric Corporation | Systems, methods and computer program products for anomaly detection |
| US10679129B2 (en)* | 2017-09-28 | 2020-06-09 | D5Ai Llc | Stochastic categorical autoencoder network |
| US11637844B2 (en) | 2017-09-28 | 2023-04-25 | Oracle International Corporation | Cloud-based threat detection |
| US10599839B2 (en) | 2017-09-29 | 2020-03-24 | Hewlett Packard Enterprise Development Lp | Security investigations using a card system framework |
| US10949535B2 (en)* | 2017-09-29 | 2021-03-16 | Microsoft Technology Licensing, Llc | Security model training and threshold selection |
| US10812498B2 (en)* | 2017-09-29 | 2020-10-20 | Hewlett Packard Enterprise Development Lp | Playbook-based security investigations using a card system framework |
| CN107807956A (en)* | 2017-09-30 | 2018-03-16 | 平安科技(深圳)有限公司 | Electronic installation, data processing method and computer-readable recording medium |
| US10735457B2 (en)* | 2017-10-03 | 2020-08-04 | Microsoft Technology Licensing, Llc | Intrusion investigation |
| US11037080B2 (en)* | 2017-10-05 | 2021-06-15 | Aconex Limited | Operational process anomaly detection |
| US10637879B2 (en) | 2017-10-06 | 2020-04-28 | Carbonite, Inc. | Systems and methods for detection and mitigation of malicious encryption |
| US10956574B2 (en) | 2017-10-07 | 2021-03-23 | Shiftleft Inc. | System and method for securing applications through an application-aware runtime agent |
| CN107861985A (en)* | 2017-10-12 | 2018-03-30 | 中国煤炭地质总局九勘探队 | A kind of batch processing method for extracting multiple sub-folders similarly hereinafter class file |
| US10867036B2 (en) | 2017-10-12 | 2020-12-15 | Cisco Technology, Inc. | Multiple pairwise feature histograms for representing network traffic |
| US20190114362A1 (en)* | 2017-10-12 | 2019-04-18 | Facebook, Inc. | Searching Online Social Networks Using Entity-based Embeddings |
| CN107704594B (en)* | 2017-10-13 | 2021-02-09 | 东南大学 | Real-time processing method for log data of power system based on spark streaming |
| JP7120708B2 (en)* | 2017-10-13 | 2022-08-17 | ホアウェイ・テクノロジーズ・カンパニー・リミテッド | System and method for cloud device collaborative real-time user usage and performance anomaly detection |
| EP3471007B1 (en) | 2017-10-13 | 2022-02-23 | Ping Identity Corporation | Methods and apparatus for analyzing sequences of application programming interface traffic to identify potential malicious actions |
| US10650128B2 (en)* | 2017-10-18 | 2020-05-12 | Mastercard International Incorporated | Methods and systems for automatically configuring user authentication rules |
| US11012462B2 (en)* | 2017-10-20 | 2021-05-18 | International Business Machines Corporation | Security management for data systems |
| US10904271B2 (en)* | 2017-10-20 | 2021-01-26 | Cisco Technology, Inc. | Active prioritization of investigation targets in network security |
| US10915625B2 (en)* | 2017-10-24 | 2021-02-09 | Nec Corporation | Graph model for alert interpretation in enterprise security system |
| US10785318B2 (en)* | 2017-10-25 | 2020-09-22 | Adobe Inc. | Classification of website sessions using one-class labeling techniques |
| US9967292B1 (en) | 2017-10-25 | 2018-05-08 | Extrahop Networks, Inc. | Inline secret sharing |
| US10719365B2 (en) | 2017-10-27 | 2020-07-21 | International Business Machines Corporation | Cognitive learning workflow execution |
| US11082296B2 (en) | 2017-10-27 | 2021-08-03 | Palo Alto Networks, Inc. | IoT device grouping and labeling |
| US10552779B2 (en) | 2017-10-27 | 2020-02-04 | International Business Machines Corporation | Cognitive learning workflow execution |
| US10719795B2 (en) | 2017-10-27 | 2020-07-21 | International Business Machines Corporation | Cognitive learning workflow execution |
| US10713084B2 (en) | 2017-10-27 | 2020-07-14 | International Business Machines Corporation | Cognitive learning workflow execution |
| US11134098B1 (en) | 2017-10-30 | 2021-09-28 | EMC IP Holding Company LLC | Container life cycle management with session dilution time |
| US10951651B1 (en)* | 2017-10-30 | 2021-03-16 | EMC IP Holding Company LLC | Container life cycle management with retention rate adjustment based on detected anomalies |
| USD916718S1 (en)* | 2017-10-30 | 2021-04-20 | Siemens Healthcare Gmbh | Display screen or portion thereof with a graphical user interface |
| US10791144B1 (en) | 2017-10-30 | 2020-09-29 | EMC IP Holding Company LLC | Container life cycle management with honeypot service |
| US10803178B2 (en)* | 2017-10-31 | 2020-10-13 | Forcepoint Llc | Genericized data model to perform a security analytics operation |
| CN107861804A (en)* | 2017-10-31 | 2018-03-30 | 用友金融信息技术股份有限公司 | Big data computational methods, computing system, computer equipment and readable storage medium storing program for executing |
| US10735470B2 (en) | 2017-11-06 | 2020-08-04 | Secureworks Corp. | Systems and methods for sharing, distributing, or accessing security data and/or security applications, models, or analytics |
| US11489851B2 (en)* | 2017-11-06 | 2022-11-01 | Cyber Defence Qcd Corporation | Methods and systems for monitoring cyber-events |
| CN107886243A (en)* | 2017-11-10 | 2018-04-06 | 阿里巴巴集团控股有限公司 | Risk identification model construction and Risk Identification Method, device and equipment |
| EP3707883B1 (en) | 2017-11-10 | 2023-08-30 | Zscaler, Inc. | Automated load balancer discovery |
| US10042879B1 (en) | 2017-11-13 | 2018-08-07 | Lendingclub Corporation | Techniques for dynamically enriching and propagating a correlation context |
| US11354301B2 (en) | 2017-11-13 | 2022-06-07 | LendingClub Bank, National Association | Multi-system operation audit log |
| US11816586B2 (en)* | 2017-11-13 | 2023-11-14 | International Business Machines Corporation | Event identification through machine learning |
| US10778651B2 (en) | 2017-11-15 | 2020-09-15 | Nicira, Inc. | Performing context-rich attribute-based encryption on a host |
| US10809682B2 (en) | 2017-11-15 | 2020-10-20 | Johnson Controls Technology Company | Building management system with optimized processing of building system data |
| US11281169B2 (en) | 2017-11-15 | 2022-03-22 | Johnson Controls Tyco IP Holdings LLP | Building management system with point virtualization for online meters |
| EP3711279A1 (en) | 2017-11-15 | 2020-09-23 | XM Cyber Ltd. | Selectively choosing between actual-attack and simulation/evaluation for validating a vulnerability of a network node during execution of a penetration testing campaign |
| US11973784B1 (en) | 2017-11-27 | 2024-04-30 | Lacework, Inc. | Natural language interface for an anomaly detection framework |
| US12058160B1 (en) | 2017-11-22 | 2024-08-06 | Lacework, Inc. | Generating computer code for remediating detected events |
| US11785104B2 (en) | 2017-11-27 | 2023-10-10 | Lacework, Inc. | Learning from similar cloud deployments |
| US11127235B2 (en) | 2017-11-22 | 2021-09-21 | Johnson Controls Tyco IP Holdings LLP | Building campus with integrated smart environment |
| US20190166024A1 (en)* | 2017-11-24 | 2019-05-30 | Institute For Information Industry | Network anomaly analysis apparatus, method, and non-transitory computer readable storage medium thereof |
| US12368745B1 (en) | 2017-11-27 | 2025-07-22 | Fortinet, Inc. | Using natural language queries to conduct an investigation of a monitored system |
| US12130878B1 (en) | 2017-11-27 | 2024-10-29 | Fortinet, Inc. | Deduplication of monitored communications data in a cloud environment |
| US20220232024A1 (en) | 2017-11-27 | 2022-07-21 | Lacework, Inc. | Detecting deviations from typical user behavior |
| US20220232025A1 (en) | 2017-11-27 | 2022-07-21 | Lacework, Inc. | Detecting anomalous behavior of a device |
| US12355787B1 (en) | 2017-11-27 | 2025-07-08 | Fortinet, Inc. | Interdependence of agentless and agent-based operations by way of a data platform |
| US12335286B1 (en) | 2017-11-27 | 2025-06-17 | Fortinet, Inc. | Compute environment security monitoring using data collected from a sub-kernel space |
| US12405849B1 (en) | 2017-11-27 | 2025-09-02 | Fortinet, Inc. | Transitive identity usage tracking by a data platform |
| US12355793B1 (en) | 2017-11-27 | 2025-07-08 | Fortinet, Inc. | Guided interactions with a natural language interface |
| US12284197B1 (en) | 2017-11-27 | 2025-04-22 | Fortinet, Inc. | Reducing amounts of data ingested into a data warehouse |
| US11818156B1 (en) | 2017-11-27 | 2023-11-14 | Lacework, Inc. | Data lake-enabled security platform |
| US12375573B1 (en) | 2017-11-27 | 2025-07-29 | Fortinet, Inc. | Container event monitoring using kernel space communication |
| US20190164092A1 (en)* | 2017-11-27 | 2019-05-30 | International Business Machines Corporation | Determining risk assessment based on assigned protocol values |
| US12034754B2 (en) | 2017-11-27 | 2024-07-09 | Lacework, Inc. | Using static analysis for vulnerability detection |
| US11741238B2 (en) | 2017-11-27 | 2023-08-29 | Lacework, Inc. | Dynamically generating monitoring tools for software applications |
| US12407702B1 (en) | 2017-11-27 | 2025-09-02 | Fortinet, Inc. | Gathering and presenting information related to common vulnerabilities and exposures |
| US12309185B1 (en) | 2017-11-27 | 2025-05-20 | Fortinet, Inc. | Architecture for a generative artificial intelligence (AI)-enabled assistant |
| US11792284B1 (en) | 2017-11-27 | 2023-10-17 | Lacework, Inc. | Using data transformations for monitoring a cloud compute environment |
| US12355626B1 (en) | 2017-11-27 | 2025-07-08 | Fortinet, Inc. | Tracking infrastructure as code (IaC) asset lifecycles |
| US12341797B1 (en) | 2017-11-27 | 2025-06-24 | Fortinet, Inc. | Composite events indicative of multifaceted security threats within a compute environment |
| US12425430B1 (en) | 2017-11-27 | 2025-09-23 | Fortinet, Inc. | Runtime workload data-based modification of permissions for an entity |
| US11770398B1 (en) | 2017-11-27 | 2023-09-26 | Lacework, Inc. | Guided anomaly detection framework |
| US12368746B1 (en) | 2017-11-27 | 2025-07-22 | Fortinet, Inc. | Modular agentless scanning of cloud workloads |
| US12401669B1 (en) | 2017-11-27 | 2025-08-26 | Fortinet, Inc. | Container vulnerability management by a data platform |
| US12126643B1 (en) | 2017-11-27 | 2024-10-22 | Fortinet, Inc. | Leveraging generative artificial intelligence (‘AI’) for securing a monitored deployment |
| US12335348B1 (en) | 2017-11-27 | 2025-06-17 | Fortinet, Inc. | Optimizing data warehouse utilization by a data ingestion pipeline |
| US12418555B1 (en) | 2017-11-27 | 2025-09-16 | Fortinet Inc. | Guiding query creation for a generative artificial intelligence (AI)-enabled assistant |
| US20220224707A1 (en) | 2017-11-27 | 2022-07-14 | Lacework, Inc. | Establishing a location profile for a user device |
| US12267345B1 (en) | 2017-11-27 | 2025-04-01 | Fortinet, Inc. | Using user feedback for attack path analysis in an anomaly detection framework |
| US12425428B1 (en) | 2017-11-27 | 2025-09-23 | Fortinet, Inc. | Activity monitoring of a cloud compute environment based on container orchestration data |
| US12418552B1 (en) | 2017-11-27 | 2025-09-16 | Fortinet, Inc. | Virtual data streams in a data streaming platform |
| US12363148B1 (en) | 2017-11-27 | 2025-07-15 | Fortinet, Inc. | Operational adjustment for an agent collecting data from a cloud compute environment monitored by a data platform |
| US12323449B1 (en) | 2017-11-27 | 2025-06-03 | Fortinet, Inc. | Code analysis feedback loop for code created using generative artificial intelligence (‘AI’) |
| US11979422B1 (en) | 2017-11-27 | 2024-05-07 | Lacework, Inc. | Elastic privileges in a secure access service edge |
| US11894984B2 (en) | 2017-11-27 | 2024-02-06 | Lacework, Inc. | Configuring cloud deployments based on learnings obtained by monitoring other cloud deployments |
| US12095794B1 (en) | 2017-11-27 | 2024-09-17 | Lacework, Inc. | Universal cloud data ingestion for stream processing |
| US12309236B1 (en) | 2017-11-27 | 2025-05-20 | Fortinet, Inc. | Analyzing log data from multiple sources across computing environments |
| US10614071B1 (en)* | 2017-11-27 | 2020-04-07 | Lacework Inc. | Extensible query interface for dynamic data compositions and filter applications |
| US11765249B2 (en) | 2017-11-27 | 2023-09-19 | Lacework, Inc. | Facilitating developer efficiency and application quality |
| US12381901B1 (en) | 2017-11-27 | 2025-08-05 | Fortinet, Inc. | Unified storage for event streams in an anomaly detection framework |
| US12095796B1 (en) | 2017-11-27 | 2024-09-17 | Lacework, Inc. | Instruction-level threat assessment |
| US12261866B1 (en) | 2017-11-27 | 2025-03-25 | Fortinet, Inc. | Time series anomaly detection |
| US11849000B2 (en) | 2017-11-27 | 2023-12-19 | Lacework, Inc. | Using real-time monitoring to inform static analysis |
| US12407701B1 (en) | 2017-11-27 | 2025-09-02 | Fortinet, Inc. | Community-based generation of policies for a data platform |
| US12348545B1 (en) | 2017-11-27 | 2025-07-01 | Fortinet, Inc. | Customizable generative artificial intelligence (‘AI’) assistant |
| US12309182B1 (en) | 2017-11-27 | 2025-05-20 | Fortinet, Inc. | Customer onboarding and integration with anomaly detection systems |
| US12021888B1 (en) | 2017-11-27 | 2024-06-25 | Lacework, Inc. | Cloud infrastructure entitlement management by a data platform |
| US10491485B2 (en) | 2017-11-30 | 2019-11-26 | At&T Intellectual Property I, L.P. | Expansive network control design system |
| US10616260B2 (en) | 2017-11-30 | 2020-04-07 | Bank Of America Corporation | System for information security threat assessment |
| US10635822B2 (en)* | 2017-11-30 | 2020-04-28 | Bank Of America Corporation | Data integration system for triggering analysis of connection oscillations |
| US10826929B2 (en) | 2017-12-01 | 2020-11-03 | Bank Of America Corporation | Exterior data deployment system using hash generation and confirmation triggering |
| CN107995293A (en)* | 2017-12-04 | 2018-05-04 | 南京海道普数据技术有限公司 | Big data all-in-one machine and application system based on Internet of Things information |
| US10209974B1 (en) | 2017-12-04 | 2019-02-19 | Banjo, Inc | Automated model management methods |
| US10817545B2 (en)* | 2017-12-04 | 2020-10-27 | Accenture Global Solutions Limited | Cognitive decision system for security and log analysis using associative memory mapping in graph database |
| US11074362B2 (en) | 2017-12-04 | 2021-07-27 | ShiftLeft, Inc. | System and method for code-based protection of sensitive data |
| US10979302B2 (en) | 2017-12-04 | 2021-04-13 | Cisco Technology, Inc. | Meta behavioral analytics for a network or system |
| US10819730B2 (en)* | 2017-12-05 | 2020-10-27 | International Business Machines Corporation | Automatic user session profiling system for detecting malicious intent |
| US20190173735A1 (en)* | 2017-12-06 | 2019-06-06 | Chronicle Llc | Network user identification using traffic analysis |
| US11250348B1 (en)* | 2017-12-06 | 2022-02-15 | Amdocs Development Limited | System, method, and computer program for automatically determining customer issues and resolving issues using graphical user interface (GUI) based interactions with a chatbot |
| US20190180216A1 (en)* | 2017-12-07 | 2019-06-13 | International Business Machines Corporation | Cognitive task assignment for computer security operations |
| US10735272B1 (en)* | 2017-12-08 | 2020-08-04 | Logichub, Inc. | Graphical user interface for security intelligence automation platform using flows |
| US10785239B2 (en)* | 2017-12-08 | 2020-09-22 | Mcafee, Llc | Learning maliciousness in cybersecurity graphs |
| US10666666B1 (en) | 2017-12-08 | 2020-05-26 | Logichub, Inc. | Security intelligence automation platform using flows |
| US11632391B2 (en)* | 2017-12-08 | 2023-04-18 | Radware Ltd. | System and method for out of path DDoS attack detection |
| US10834118B2 (en)* | 2017-12-11 | 2020-11-10 | International Business Machines Corporation | Ambiguity resolution system and method for security information retrieval |
| USD856367S1 (en)* | 2017-12-11 | 2019-08-13 | Citrix Systems, Inc. | Display screen or portion thereof with transitional graphical user interface |
| US20210166106A1 (en)* | 2017-12-12 | 2021-06-03 | The Regents Of The University Of California | Residual binary neural network |
| US10433140B2 (en)* | 2017-12-12 | 2019-10-01 | Best Network Systems Inc. | IOT devices based messaging systems and methods |
| US10756992B2 (en) | 2017-12-13 | 2020-08-25 | Micro Focus Llc | Display of network activity data |
| US10432539B2 (en) | 2017-12-13 | 2019-10-01 | Micro Focus Llc | Network traffic data summarization |
| US11663067B2 (en) | 2017-12-15 | 2023-05-30 | International Business Machines Corporation | Computerized high-speed anomaly detection |
| US10681064B2 (en)* | 2017-12-19 | 2020-06-09 | Sap Se | Analysis of complex relationships among information technology security-relevant entities using a network graph |
| US10986111B2 (en) | 2017-12-19 | 2021-04-20 | Sap Se | Displaying a series of events along a time axis in enterprise threat detection |
| US11606387B2 (en)* | 2017-12-21 | 2023-03-14 | Radware Ltd. | Techniques for reducing the time to mitigate of DDoS attacks |
| US11074272B1 (en) | 2017-12-21 | 2021-07-27 | Seeq Corporation | System and method for managing streaming calculations |
| US11423143B1 (en) | 2017-12-21 | 2022-08-23 | Exabeam, Inc. | Anomaly detection based on processes executed within a network |
| US11321464B2 (en) | 2017-12-22 | 2022-05-03 | Wipro Limited | Method and system for generating cognitive security intelligence for detecting and preventing malwares |
| US11271955B2 (en) | 2017-12-28 | 2022-03-08 | Fireeye Security Holdings Us Llc | Platform and method for retroactive reclassification employing a cybersecurity-based global data store |
| US10867055B2 (en)* | 2017-12-28 | 2020-12-15 | Corlina, Inc. | System and method for monitoring the trustworthiness of a networked system |
| US11240275B1 (en)* | 2017-12-28 | 2022-02-01 | Fireeye Security Holdings Us Llc | Platform and method for performing cybersecurity analyses employing an intelligence hub with a modular architecture |
| US11855971B2 (en)* | 2018-01-11 | 2023-12-26 | Visa International Service Association | Offline authorization of interactions and controlled tasks |
| US11049033B2 (en)* | 2018-01-12 | 2021-06-29 | Cisco Technology, Inc. | Deriving highly interpretable cognitive patterns for network assurance |
| US10812510B2 (en)* | 2018-01-12 | 2020-10-20 | The Boeing Company | Anticipatory cyber defense |
| US20190220762A1 (en)* | 2018-01-12 | 2019-07-18 | Gamalon, Inc. | Probabilistic modeling system and method |
| US10673882B2 (en)* | 2018-01-15 | 2020-06-02 | International Business Machines Corporation | Network flow control of internet of things (IoT) devices |
| US11010233B1 (en) | 2018-01-18 | 2021-05-18 | Pure Storage, Inc | Hardware-based system monitoring |
| US10970395B1 (en) | 2018-01-18 | 2021-04-06 | Pure Storage, Inc | Security threat monitoring for a storage system |
| US10841322B2 (en) | 2018-01-18 | 2020-11-17 | General Electric Company | Decision system and method for separating faults from attacks |
| US11588846B2 (en)* | 2018-01-22 | 2023-02-21 | Nec Corporation | Network control device and network control method |
| WO2019142345A1 (en)* | 2018-01-22 | 2019-07-25 | 日本電気株式会社 | Security information processing device, information processing method, and recording medium |
| US11831658B2 (en) | 2018-01-22 | 2023-11-28 | Nuix Limited | Endpoint security architecture with programmable logic engine |
| US11368474B2 (en) | 2018-01-23 | 2022-06-21 | Rapid7, Inc. | Detecting anomalous internet behavior |
| US10757123B2 (en) | 2018-01-25 | 2020-08-25 | Bank Of America Corporation | Dynamic record identification and analysis computer system with event monitoring components |
| US10547518B2 (en) | 2018-01-26 | 2020-01-28 | Cisco Technology, Inc. | Detecting transient vs. perpetual network behavioral patterns using machine learning |
| US10673728B2 (en)* | 2018-01-26 | 2020-06-02 | Cisco Technology, Inc. | Dynamic selection of models for hybrid network assurance architectures |
| US10862773B2 (en) | 2018-01-26 | 2020-12-08 | Nicira, Inc. | Performing services on data messages associated with endpoint machines |
| US10802893B2 (en) | 2018-01-26 | 2020-10-13 | Nicira, Inc. | Performing process control services on endpoint machines |
| US11443230B2 (en)* | 2018-01-26 | 2022-09-13 | Cisco Technology, Inc. | Intrusion detection model for an internet-of-things operations environment |
| US10607021B2 (en) | 2018-01-26 | 2020-03-31 | Bank Of America Corporation | Monitoring usage of an application to identify characteristics and trigger security control |
| US10771313B2 (en)* | 2018-01-29 | 2020-09-08 | Cisco Technology, Inc. | Using random forests to generate rules for causation analysis of network anomalies |
| GB2578268B (en) | 2018-01-29 | 2021-12-29 | Ge Aviat Systems Ltd | Configurable network switch for industrial control systems including deterministic networks |
| US11509636B2 (en) | 2018-01-30 | 2022-11-22 | Corlina, Inc. | User and device onboarding |
| US10812500B2 (en)* | 2018-01-30 | 2020-10-20 | The United States Of America As Represented By The Secretary Of The Air Force | Method of cyberthreat detection by learning first-order rules on large-scale social media |
| US10936717B1 (en)* | 2018-01-30 | 2021-03-02 | EMC IP Holding Company LLC | Monitoring containers running on container host devices for detection of anomalies in current container behavior |
| US10741176B2 (en) | 2018-01-31 | 2020-08-11 | International Business Machines Corporation | Customizing responses to users in automated dialogue systems |
| US10430447B2 (en) | 2018-01-31 | 2019-10-01 | International Business Machines Corporation | Predicting intent of a user from anomalous profile data |
| US11163722B2 (en)* | 2018-01-31 | 2021-11-02 | Salesforce.Com, Inc. | Methods and apparatus for analyzing a live stream of log entries to detect patterns |
| US20190236249A1 (en)* | 2018-01-31 | 2019-08-01 | Citrix Systems, Inc. | Systems and methods for authenticating device users through behavioral analysis |
| US10956075B2 (en) | 2018-02-02 | 2021-03-23 | Bank Of America Corporation | Blockchain architecture for optimizing system performance and data storage |
| US11176101B2 (en) | 2018-02-05 | 2021-11-16 | Bank Of America Corporation | System and method for decentralized regulation and hierarchical control of blockchain architecture |
| US10389574B1 (en) | 2018-02-07 | 2019-08-20 | Extrahop Networks, Inc. | Ranking alerts based on network monitoring |
| US10264003B1 (en) | 2018-02-07 | 2019-04-16 | Extrahop Networks, Inc. | Adaptive network monitoring with tuneable elastic granularity |
| US10038611B1 (en) | 2018-02-08 | 2018-07-31 | Extrahop Networks, Inc. | Personalization of alerts based on network monitoring |
| US10585724B2 (en) | 2018-04-13 | 2020-03-10 | Banjo, Inc. | Notifying entities of relevant events |
| US10970184B2 (en) | 2018-02-09 | 2021-04-06 | Banjo, Inc. | Event detection removing private information |
| US10270794B1 (en) | 2018-02-09 | 2019-04-23 | Extrahop Networks, Inc. | Detection of denial of service attacks |
| CN108229590B (en)* | 2018-02-13 | 2020-05-15 | 阿里巴巴集团控股有限公司 | Method and device for acquiring multi-label user portrait |
| US11609984B2 (en)* | 2018-02-14 | 2023-03-21 | Digital Guardian Llc | Systems and methods for determining a likelihood of an existence of malware on an executable |
| US10884805B2 (en)* | 2018-02-15 | 2021-01-05 | Amazon Technologies, Inc. | Dynamically configurable operation information collection |
| US11522887B2 (en) | 2018-02-20 | 2022-12-06 | Darktrace Holdings Limited | Artificial intelligence controller orchestrating network components for a cyber threat defense |
| US11477222B2 (en) | 2018-02-20 | 2022-10-18 | Darktrace Holdings Limited | Cyber threat defense system protecting email networks with machine learning models using a range of metadata from observed email communications |
| US11463457B2 (en)* | 2018-02-20 | 2022-10-04 | Darktrace Holdings Limited | Artificial intelligence (AI) based cyber threat analyst to support a cyber security appliance |
| US11924238B2 (en) | 2018-02-20 | 2024-03-05 | Darktrace Holdings Limited | Cyber threat defense system, components, and a method for using artificial intelligence models trained on a normal pattern of life for systems with unusual data sources |
| US12063243B2 (en) | 2018-02-20 | 2024-08-13 | Darktrace Holdings Limited | Autonomous email report generator |
| US11985142B2 (en) | 2020-02-28 | 2024-05-14 | Darktrace Holdings Limited | Method and system for determining and acting on a structured document cyber threat risk |
| US11962552B2 (en) | 2018-02-20 | 2024-04-16 | Darktrace Holdings Limited | Endpoint agent extension of a machine learning cyber defense system for email |
| US11277421B2 (en)* | 2018-02-20 | 2022-03-15 | Citrix Systems, Inc. | Systems and methods for detecting and thwarting attacks on an IT environment |
| US10931687B2 (en)* | 2018-02-20 | 2021-02-23 | General Electric Company | Cyber-attack detection, localization, and neutralization for unmanned aerial vehicles |
| JP6795533B2 (en)* | 2018-02-27 | 2020-12-02 | 日本電信電話株式会社 | Traffic anomaly detection device, traffic anomaly detection method, and traffic anomaly detection program |
| JP7013940B2 (en)* | 2018-02-27 | 2022-02-01 | 日本電信電話株式会社 | Classification device and classification method |
| KR102031592B1 (en)* | 2018-02-27 | 2019-10-14 | 아주대학교산학협력단 | Method and apparatus for detecting the malware |
| US11238414B2 (en)* | 2018-02-28 | 2022-02-01 | Dropbox, Inc. | Generating digital associations between documents and digital calendar events based on content connections |
| EP3759633A1 (en)* | 2018-02-28 | 2021-01-06 | Cyber Defence Qcd Corporation | Methods and systems for cyber-monitoring and visually depicting cyber-activities |
| US10776462B2 (en)* | 2018-03-01 | 2020-09-15 | Bank Of America Corporation | Dynamic hierarchical learning engine matrix |
| USD841043S1 (en)* | 2018-03-02 | 2019-02-19 | Xerox Corporation | Display screen with graphical user interface for a printing machine |
| US10678569B2 (en) | 2018-03-05 | 2020-06-09 | Disney Enterprises, Inc. | Enhanced virtual desktop infrastructures |
| USD889477S1 (en) | 2018-03-06 | 2020-07-07 | Google Llc | Display screen or a portion thereof with an animated graphical interface |
| JP6977625B2 (en)* | 2018-03-07 | 2021-12-08 | 富士通株式会社 | Evaluation program, evaluation method and evaluation device |
| WO2019172813A1 (en)* | 2018-03-08 | 2019-09-12 | Telefonaktiebolaget Lm Ericsson (Publ) | Managing communication in a wireless communications network |
| CN108595473A (en)* | 2018-03-09 | 2018-09-28 | 广州市优普计算机有限公司 | A kind of big data application platform based on cloud computing |
| CN111819530B (en)* | 2018-03-09 | 2024-08-06 | 三星电子株式会社 | Electronic device and on-device method for enhancing user experience in electronic device |
| US11455641B1 (en)* | 2018-03-11 | 2022-09-27 | Secureauth Corporation | System and method to identify user and device behavior abnormalities to continuously measure transaction risk |
| US10257219B1 (en) | 2018-03-12 | 2019-04-09 | BitSight Technologies, Inc. | Correlated risk in cybersecurity |
| US11954713B2 (en) | 2018-03-13 | 2024-04-09 | Johnson Controls Tyco IP Holdings LLP | Variable refrigerant flow system with electricity consumption apportionment |
| CN108429753A (en)* | 2018-03-16 | 2018-08-21 | 重庆邮电大学 | A Fast Feature Matching Method for DDoS Intrusion Detection in Industrial Networks |
| US10958649B2 (en)* | 2018-03-21 | 2021-03-23 | Akamai Technologies, Inc. | Systems and methods for internet-wide monitoring and protection of user credentials |
| US12261870B2 (en) | 2018-03-23 | 2025-03-25 | Juniper Networks, Inc. | Tracking host threats in a network and enforcing threat policy actions for the host threats |
| US10887327B2 (en)* | 2018-03-23 | 2021-01-05 | Juniper Networks, Inc. | Enforcing threat policy actions based on network addresses of host threats |
| US10862912B2 (en) | 2018-03-23 | 2020-12-08 | Juniper Networks, Inc. | Tracking host threats in a network and enforcing threat policy actions for the host threats |
| US10958681B2 (en)* | 2018-03-23 | 2021-03-23 | Cisco Technology, Inc. | Network security indicator of compromise based on human control classifications |
| US10992519B2 (en) | 2018-03-26 | 2021-04-27 | Alien Vault, Inc. | Storage system for network information |
| CN108683517B (en)* | 2018-03-26 | 2021-03-23 | 国网冀北电力有限公司信息通信分公司 | A network fault detection system for operation and maintenance robots based on machine learning |
| US11205128B2 (en)* | 2018-03-28 | 2021-12-21 | Microsoft Technology Licensing, Llc | Inferred profiles on online social networking systems using network graphs |
| US11108787B1 (en)* | 2018-03-29 | 2021-08-31 | NortonLifeLock Inc. | Securing a network device by forecasting an attack event using a recurrent neural network |
| US11188917B2 (en)* | 2018-03-29 | 2021-11-30 | Paypal, Inc. | Systems and methods for compressing behavior data using semi-parametric or non-parametric models |
| ES2935141T3 (en)* | 2018-03-30 | 2023-03-01 | V2Com S A | System and method for the management and allocation of resources in a self-optimizing network of heterogeneous processing nodes |
| US10887326B2 (en)* | 2018-03-30 | 2021-01-05 | Microsoft Technology Licensing, Llc | Distributed system for adaptive protection against web-service- targeted vulnerability scanners |
| US11176488B2 (en)* | 2018-03-30 | 2021-11-16 | EMC IP Holding Company LLC | Online anomaly detection using pairwise agreement in heterogeneous model ensemble |
| USD928199S1 (en)* | 2018-04-02 | 2021-08-17 | Bigfoot Biomedical, Inc. | Medication delivery device with icons |
| US10972431B2 (en) | 2018-04-04 | 2021-04-06 | Sophos Limited | Device management based on groups of network adapters |
| US11140195B2 (en) | 2018-04-04 | 2021-10-05 | Sophos Limited | Secure endpoint in a heterogenous enterprise network |
| US11616758B2 (en) | 2018-04-04 | 2023-03-28 | Sophos Limited | Network device for securing endpoints in a heterogeneous enterprise network |
| US11271950B2 (en) | 2018-04-04 | 2022-03-08 | Sophos Limited | Securing endpoints in a heterogenous enterprise network |
| US10440044B1 (en) | 2018-04-08 | 2019-10-08 | Xm Cyber Ltd. | Identifying communicating network nodes in the same local network |
| US11416863B2 (en) | 2018-04-11 | 2022-08-16 | Wells Fargo Bank, N.A. | System and methods for assessing risk of fraud in an electronic transaction |
| US10812520B2 (en) | 2018-04-17 | 2020-10-20 | BitSight Technologies, Inc. | Systems and methods for external detection of misconfigured systems |
| US11314787B2 (en) | 2018-04-18 | 2022-04-26 | Forcepoint, LLC | Temporal resolution of an entity |
| US10749882B2 (en)* | 2018-04-19 | 2020-08-18 | Raytheon Bbn Technologies Corp. | Network security system and methods for encoding network connectivity for activity classification |
| US11676220B2 (en) | 2018-04-20 | 2023-06-13 | Meta Platforms, Inc. | Processing multimodal user input for assistant systems |
| US11715042B1 (en)* | 2018-04-20 | 2023-08-01 | Meta Platforms Technologies, Llc | Interpretability of deep reinforcement learning models in assistant systems |
| US11704370B2 (en) | 2018-04-20 | 2023-07-18 | Microsoft Technology Licensing, Llc | Framework for managing features across environments |
| US11010179B2 (en) | 2018-04-20 | 2021-05-18 | Facebook, Inc. | Aggregating semantic information for improved understanding of users |
| US11307880B2 (en) | 2018-04-20 | 2022-04-19 | Meta Platforms, Inc. | Assisting users with personalized and contextual communication content |
| US11514354B2 (en)* | 2018-04-20 | 2022-11-29 | Accenture Global Solutions Limited | Artificial intelligence based performance prediction system |
| US11886473B2 (en) | 2018-04-20 | 2024-01-30 | Meta Platforms, Inc. | Intent identification for agent matching by assistant systems |
| US11122064B2 (en) | 2018-04-23 | 2021-09-14 | Micro Focus Llc | Unauthorized authentication event detection |
| FR3080692B1 (en)* | 2018-04-25 | 2021-07-30 | Univ Grenoble Alpes | CYBER-PHYSICAL PROCESS SECURITY SYSTEM |
| CN108595655B (en)* | 2018-04-27 | 2022-04-01 | 福建师范大学 | Abnormal user detection method based on session feature similarity fuzzy clustering |
| US10650559B2 (en) | 2018-04-30 | 2020-05-12 | Robert Bosch Gmbh | Methods and systems for simplified graphical depictions of bipartite graphs |
| US10931674B2 (en)* | 2018-04-30 | 2021-02-23 | Paypal, Inc. | Detecting whether to implement one or more security measures on a shared resource |
| US12406280B2 (en)* | 2018-04-30 | 2025-09-02 | Affle (India) Limited | Method and system for hardware and software based user identification for advertisement fraud detection |
| CA3041875A1 (en) | 2018-05-01 | 2019-11-01 | Royal Bank Of Canada | System and method for reducing false positive security events |
| US20190340614A1 (en)* | 2018-05-04 | 2019-11-07 | International Business Machines Corporation | Cognitive methodology for sequence of events patterns in fraud detection using petri-net models |
| US11223649B2 (en)* | 2018-05-06 | 2022-01-11 | Nec Corporation | User-added-value-based ransomware detection and prevention |
| USD859450S1 (en) | 2018-05-07 | 2019-09-10 | Google Llc | Display screen or portion thereof with an animated graphical interface |
| USD894951S1 (en)* | 2018-05-07 | 2020-09-01 | Google Llc | Display screen or portion thereof with an animated graphical interface |
| USD858555S1 (en) | 2018-05-07 | 2019-09-03 | Google Llc | Display screen or portion thereof with an animated graphical interface |
| USD894952S1 (en) | 2018-05-07 | 2020-09-01 | Google Llc | Display screen or portion thereof with an animated graphical interface |
| USD858556S1 (en) | 2018-05-07 | 2019-09-03 | Google Llc | Display screen or portion thereof with an animated graphical interface |
| US10965562B2 (en)* | 2018-05-07 | 2021-03-30 | Cisco Technology, Inc. | Dynamically adjusting prediction ranges in a network assurance system |
| US11544374B2 (en)* | 2018-05-07 | 2023-01-03 | Micro Focus Llc | Machine learning-based security threat investigation guidance |
| US11238366B2 (en)* | 2018-05-10 | 2022-02-01 | International Business Machines Corporation | Adaptive object modeling and differential data ingestion for machine learning |
| US11055411B2 (en)* | 2018-05-10 | 2021-07-06 | Acronis International Gmbh | System and method for protection against ransomware attacks |
| US10530662B2 (en)* | 2018-05-11 | 2020-01-07 | Cisco Technology, Inc. | Machine learning method to validate run-time rules and detect software/hardware consistency errors for network elements |
| US10972491B1 (en)* | 2018-05-11 | 2021-04-06 | Amazon Technologies, Inc. | Anomaly detection with missing values and forecasting data streams |
| US10673883B2 (en)* | 2018-05-14 | 2020-06-02 | Cisco Technology, Inc. | Time synchronization attack detection in a deterministic network |
| US11431741B1 (en) | 2018-05-16 | 2022-08-30 | Exabeam, Inc. | Detecting unmanaged and unauthorized assets in an information technology network with a recurrent neural network that identifies anomalously-named assets |
| IT201800005412A1 (en)* | 2018-05-16 | 2019-11-16 | System and method for the creation and verification of behavioral baselines. | |
| US10116679B1 (en) | 2018-05-18 | 2018-10-30 | Extrahop Networks, Inc. | Privilege inference and monitoring based on network behavior |
| EP3794509A4 (en)* | 2018-05-18 | 2022-04-06 | Deep Labs, Inc. | SYSTEMS AND METHODS FOR GENERATION OF HASH TREES AND USE OF NEURAL NETWORKS TO PROCESS SAME |
| US11347867B2 (en) | 2018-05-18 | 2022-05-31 | Ns Holdings Llc | Methods and apparatuses to evaluate cyber security risk by establishing a probability of a cyber-attack being successful |
| US11921861B2 (en) | 2018-05-21 | 2024-03-05 | International Business Machines Corporation | Providing the status of model extraction in the presence of colluding users |
| WO2019226715A1 (en) | 2018-05-21 | 2019-11-28 | Promptlink Communications, Inc. | Techniques for assessing a customer premises equipment device |
| US11064013B2 (en)* | 2018-05-22 | 2021-07-13 | Netskope, Inc. | Data loss prevention using category-directed parsers |
| USD892151S1 (en)* | 2018-05-25 | 2020-08-04 | Nanthealth, Inc. | Display screen or portion thereof with graphical user interface |
| USD891451S1 (en)* | 2018-05-25 | 2020-07-28 | Nanthealth, Inc. | Display screen or portion thereof with graphical user interface |
| CN110545251A (en)* | 2018-05-29 | 2019-12-06 | 国际关系学院 | evidence chain construction method for Trojan attack scene |
| US11012448B2 (en) | 2018-05-30 | 2021-05-18 | Bank Of America Corporation | Dynamic cyber event analysis and control |
| US11336506B1 (en) | 2018-05-31 | 2022-05-17 | Conviva Inc. | Automatic diagnostics alerts for streaming content encoded by multiple entities |
| US12019742B1 (en)* | 2018-06-01 | 2024-06-25 | Amazon Technologies, Inc. | Automated threat modeling using application relationships |
| US20190370688A1 (en)* | 2018-06-01 | 2019-12-05 | Jumio Corporation | Machine learning for isolated data sets |
| US10536344B2 (en) | 2018-06-04 | 2020-01-14 | Cisco Technology, Inc. | Privacy-aware model generation for hybrid machine learning systems |
| US10972484B1 (en) | 2018-06-04 | 2021-04-06 | Target Brands, Inc. | Enriching malware information for use with network security analysis and malware detection |
| US11134090B1 (en) | 2018-06-04 | 2021-09-28 | Target Brands, Inc. | Network security analysis and malware detection using multiple types of malware information |
| US10735442B1 (en)* | 2018-06-04 | 2020-08-04 | Target Brands, Inc. | Network security analysis and malware detection using multiple types of malware information |
| US10965703B2 (en) | 2018-06-06 | 2021-03-30 | Reliaquest Holdings, Llc | Threat mitigation system and method |
| US11709946B2 (en) | 2018-06-06 | 2023-07-25 | Reliaquest Holdings, Llc | Threat mitigation system and method |
| US10795752B2 (en)* | 2018-06-07 | 2020-10-06 | Accenture Global Solutions Limited | Data validation |
| US11392435B2 (en) | 2018-06-07 | 2022-07-19 | Hewlett-Packard Development Company, L.P. | Evaluation of a performance parameter of a monitoring service |
| US10846268B2 (en) | 2018-06-08 | 2020-11-24 | Saphyre, Inc. and Gabino M. Roche Jr. | Technologies for file sharing |
| USD873289S1 (en)* | 2018-06-08 | 2020-01-21 | Saphyre, Inc. | Display screen or portion thereof with graphical user interface |
| US11303632B1 (en)* | 2018-06-08 | 2022-04-12 | Wells Fargo Bank, N.A. | Two-way authentication system and method |
| CN108874982A (en)* | 2018-06-11 | 2018-11-23 | 华南理工大学 | A method of based on the offline real-time processing data of Spark big data frame |
| CN108900478B (en)* | 2018-06-11 | 2021-06-11 | 创新先进技术有限公司 | Detection method and device for transaction attack and safety protection equipment |
| US11539749B2 (en) | 2018-06-12 | 2022-12-27 | Netskope, Inc. | Systems and methods for alert prioritization using security events graph |
| US11165803B2 (en)* | 2018-06-12 | 2021-11-02 | Netskope, Inc. | Systems and methods to show detailed structure in a security events graph |
| CN108667672A (en)* | 2018-06-13 | 2018-10-16 | 四川斐讯信息技术有限公司 | A kind of automatic adaptation method and router of LAN interface and wan interface |
| US10936826B2 (en) | 2018-06-14 | 2021-03-02 | International Business Machines Corporation | Proactive data breach prevention in remote translation environments |
| US11132697B2 (en) | 2018-06-15 | 2021-09-28 | Wells Fargo Bank, N.A. | Risk detection of false customer information |
| JP7098000B2 (en) | 2018-06-18 | 2022-07-08 | パロ アルト ネットワークス,インコーポレイテッド | Pattern matching based detection in IoT security |
| US11119630B1 (en) | 2018-06-19 | 2021-09-14 | Palantir Technologies Inc. | Artificial intelligence assisted evaluations and user interface for same |
| US11019083B2 (en)* | 2018-06-20 | 2021-05-25 | Cisco Technology, Inc. | System for coordinating distributed website analysis |
| US11438357B2 (en) | 2018-06-22 | 2022-09-06 | Senseon Tech Ltd | Endpoint network sensor and related cybersecurity infrastructure |
| GB2602254B (en) | 2020-12-15 | 2023-04-05 | Senseon Tech Ltd | Network traffic monitoring |
| US11171982B2 (en)* | 2018-06-22 | 2021-11-09 | International Business Machines Corporation | Optimizing ingestion of structured security information into graph databases for security analytics |
| GB201810294D0 (en)* | 2018-06-22 | 2018-08-08 | Senseon Tech Ltd | Cybe defence system |
| CN110634381A (en)* | 2018-06-25 | 2019-12-31 | 百度在线网络技术(北京)有限公司 | Method and device for determining labeling style |
| US11991061B2 (en)* | 2018-06-25 | 2024-05-21 | British Telecommunications Public Limited Company | Processing local area network diagnostic data |
| US11196649B2 (en) | 2018-06-25 | 2021-12-07 | British Telecommunications Public Limited Company | Processing local area network diagnostic data |
| US10951638B2 (en) | 2018-06-27 | 2021-03-16 | International Business Machines Corporation | Security of server hosting remote application |
| JP6984551B2 (en)* | 2018-06-27 | 2021-12-22 | 日本電信電話株式会社 | Anomaly detection device and anomaly detection method |
| US12052218B2 (en)* | 2018-06-28 | 2024-07-30 | Visa International Service Association | Systems and methods to secure API platforms |
| CN109033194B (en)* | 2018-06-28 | 2019-11-08 | 北京百度网讯科技有限公司 | Event display method and device |
| US10956573B2 (en) | 2018-06-29 | 2021-03-23 | Palo Alto Networks, Inc. | Dynamic analysis techniques for applications |
| GB2575098B (en)* | 2018-06-29 | 2020-07-29 | F Secure Corp | Method for threat control in a computer network security system |
| WO2020006562A1 (en)* | 2018-06-29 | 2020-01-02 | Rocus Group, Llc | Integrated security and threat prevention and detection device |
| US11010474B2 (en) | 2018-06-29 | 2021-05-18 | Palo Alto Networks, Inc. | Dynamic analysis techniques for applications |
| US11075951B1 (en)* | 2018-06-29 | 2021-07-27 | NortonLifeLock Inc. | Query learning for automated incident investigation and remediation |
| US11562064B2 (en) | 2018-06-29 | 2023-01-24 | Netiq Corporation | Machine learning-based security alert escalation guidance |
| US11238368B2 (en) | 2018-07-02 | 2022-02-01 | Paypal, Inc. | Machine learning and security classification of user accounts |
| US11063967B2 (en)* | 2018-07-03 | 2021-07-13 | The Boeing Company | Network threat indicator extraction and response |
| JP7235503B2 (en)* | 2018-07-03 | 2023-03-08 | 韓國電子通信研究院 | Cross-domain workflow control system and method based on hierarchical engine framework |
| CN108921728B (en)* | 2018-07-03 | 2020-11-13 | 北京科东电力控制系统有限责任公司 | Distributed real-time library system based on power grid dispatching system |
| WO2020014181A1 (en)* | 2018-07-09 | 2020-01-16 | Siemens Aktiengesellschaft | Knowledge graph for real time industrial control system security event monitoring and management |
| US10579932B1 (en)* | 2018-07-10 | 2020-03-03 | Uptake Technologies, Inc. | Computer system and method for creating and deploying an anomaly detection model based on streaming data |
| US11016939B2 (en)* | 2018-07-11 | 2021-05-25 | EMC IP Holding Company, LLC | Architecture for scalable metadata microservices orchestration |
| US10949428B2 (en) | 2018-07-12 | 2021-03-16 | Forcepoint, LLC | Constructing event distributions via a streaming scoring operation |
| US11755584B2 (en) | 2018-07-12 | 2023-09-12 | Forcepoint Llc | Constructing distributions of interrelated event features |
| US11810012B2 (en) | 2018-07-12 | 2023-11-07 | Forcepoint Llc | Identifying event distributions using interrelated events |
| US11436512B2 (en)* | 2018-07-12 | 2022-09-06 | Forcepoint, LLC | Generating extracted features from an event |
| WO2020016906A1 (en)* | 2018-07-16 | 2020-01-23 | Sriram Govindan | Method and system for intrusion detection in an enterprise |
| CN108965055B (en)* | 2018-07-17 | 2021-07-13 | 成都信息工程大学 | A network traffic anomaly detection method based on historical time point method |
| US11025638B2 (en) | 2018-07-19 | 2021-06-01 | Forcepoint, LLC | System and method providing security friction for atypical resource access requests |
| US11228614B1 (en)* | 2018-07-24 | 2022-01-18 | Amazon Technologies, Inc. | Automated management of security operations centers |
| US10601677B2 (en)* | 2018-07-25 | 2020-03-24 | Inforich Electronics Corp. | Device and method for a dynamic virtual private network and computer readable recording medium |
| CN109086605A (en)* | 2018-07-26 | 2018-12-25 | 佛山市甜慕链客科技有限公司 | A kind of distributed data processing method |
| GB201812171D0 (en) | 2018-07-26 | 2018-09-12 | Senseon Tech Ltd | Cyber defence system |
| CN109255069A (en)* | 2018-07-31 | 2019-01-22 | 阿里巴巴集团控股有限公司 | A kind of discrete text content risks recognition methods and system |
| US11194906B2 (en)* | 2018-07-31 | 2021-12-07 | Nec Corporation | Automated threat alert triage via data provenance |
| US11271939B2 (en)* | 2018-07-31 | 2022-03-08 | Splunk Inc. | Facilitating detection of suspicious access to resources |
| US20210226999A1 (en)* | 2018-08-07 | 2021-07-22 | Triad National Security, Llc | Modeling anomalousness of new subgraphs observed locally in a dynamic graph based on subgraph attributes and a community model |
| US11184373B2 (en)* | 2018-08-09 | 2021-11-23 | Mcafee, Llc | Cryptojacking detection |
| US10411978B1 (en) | 2018-08-09 | 2019-09-10 | Extrahop Networks, Inc. | Correlating causes and effects associated with network activity |
| US11290479B2 (en) | 2018-08-11 | 2022-03-29 | Rapid7, Inc. | Determining insights in an electronic environment |
| US11526799B2 (en)* | 2018-08-15 | 2022-12-13 | Salesforce, Inc. | Identification and application of hyperparameters for machine learning |
| US11601442B2 (en) | 2018-08-17 | 2023-03-07 | The Research Foundation For The State University Of New York | System and method associated with expedient detection and reconstruction of cyber events in a compact scenario representation using provenance tags and customizable policy |
| US11297082B2 (en)* | 2018-08-17 | 2022-04-05 | Nec Corporation | Protocol-independent anomaly detection |
| CN110019372B (en)* | 2018-08-21 | 2023-04-11 | 平安科技(深圳)有限公司 | Data monitoring method, device, server and storage medium |
| US11003767B2 (en) | 2018-08-21 | 2021-05-11 | Beijing Didi Infinity Technology And Development Co., Ltd. | Multi-layer data model for security analytics |
| US10594718B1 (en)* | 2018-08-21 | 2020-03-17 | Extrahop Networks, Inc. | Managing incident response operations based on monitored network activity |
| TWI726749B (en)* | 2018-08-22 | 2021-05-01 | 新加坡商賽博創新新加坡股份有限公司 | Method for diagnosing whether network system is breached by hackers and related method for generating multiple associated data frames |
| US11500655B2 (en) | 2018-08-22 | 2022-11-15 | Microstrategy Incorporated | Inline and contextual delivery of database content |
| US10944791B2 (en)* | 2018-08-27 | 2021-03-09 | Microsoft Technology Licensing, Llc | Increasing security of network resources utilizing virtual honeypots |
| CN109165325B (en)* | 2018-08-27 | 2021-08-17 | 北京百度网讯科技有限公司 | Method, apparatus, device, and computer-readable storage medium for slicing graph data |
| CN112640380B (en) | 2018-08-27 | 2022-08-19 | 华为云计算技术有限公司 | Apparatus and method for anomaly detection of an input stream of events |
| US11146467B2 (en)* | 2018-08-30 | 2021-10-12 | Streamworx.Ai Inc. | Systems, methods and computer program products for scalable, low-latency processing of streaming data |
| US11645093B2 (en) | 2018-08-30 | 2023-05-09 | Express Scripts Strategic Development, Inc. | Systems and methods for user interface adaptation for per-user metrics |
| US10896048B1 (en) | 2018-08-30 | 2021-01-19 | Express Scripts Strategie Development, Inc. | Systems and methods for user interface adaptation for per-user metrics |
| GB2614426B (en)* | 2018-08-31 | 2023-10-11 | Sophos Ltd | Enterprise network threat detection |
| US10846651B2 (en) | 2018-08-31 | 2020-11-24 | Kinaxis Inc. | Analysis and correction of supply chain design through machine learning |
| US11552962B2 (en)* | 2018-08-31 | 2023-01-10 | Sophos Limited | Computer assisted identification of intermediate level threats |
| US10832196B2 (en) | 2018-08-31 | 2020-11-10 | Kinaxis Inc. | Analysis and correction of supply chain design through machine learning |
| US10757093B1 (en) | 2018-08-31 | 2020-08-25 | Splunk Inc. | Identification of runtime credential requirements |
| US11811799B2 (en) | 2018-08-31 | 2023-11-07 | Forcepoint Llc | Identifying security risks using distributions of characteristic features extracted from a plurality of events |
| US10853478B1 (en)* | 2018-08-31 | 2020-12-01 | Splunk Inc. | Encrypted storage and provision of authentication information for use when responding to an information technology incident |
| CN109255237B (en)* | 2018-08-31 | 2020-10-09 | 新华三大数据技术有限公司 | Security event correlation analysis method and device |
| JP7156869B2 (en)* | 2018-09-03 | 2022-10-19 | パナソニックホールディングス株式会社 | Log output device, log output method and log output system |
| US10834214B2 (en)* | 2018-09-04 | 2020-11-10 | At&T Intellectual Property I, L.P. | Separating intended and non-intended browsing traffic in browsing history |
| EP3847571A4 (en) | 2018-09-04 | 2022-06-01 | Palo Alto Networks, Inc. | LEARN AN IOT APPLICATION |
| US11265324B2 (en) | 2018-09-05 | 2022-03-01 | Consumerinfo.Com, Inc. | User permissions for access to secure data at third-party |
| US11030311B1 (en)* | 2018-09-07 | 2021-06-08 | Ca, Inc. | Detecting and protecting against computing breaches based on lateral movement of a computer file within an enterprise |
| US10382473B1 (en) | 2018-09-12 | 2019-08-13 | Xm Cyber Ltd. | Systems and methods for determining optimal remediation recommendations in penetration testing |
| US11113173B2 (en)* | 2018-09-13 | 2021-09-07 | Rovi Guides, Inc. | Systems and methods for detecting, analyzing, and evaluating interaction paths |
| US11017088B2 (en)* | 2018-09-17 | 2021-05-25 | Microsofttechnology Licensing, Llc | Crowdsourced, self-learning security system through smart feedback loops |
| CN109242633B (en)* | 2018-09-20 | 2022-04-08 | 创新先进技术有限公司 | Commodity pushing method and device based on bipartite graph network |
| US11003568B2 (en) | 2018-09-22 | 2021-05-11 | Manhattan Engineering Incorporated | Error recovery |
| US10531305B1 (en)* | 2018-09-27 | 2020-01-07 | Palo Alto Networks, Inc. | Service-based security per subscription and/or equipment identifiers in mobile networks |
| US10462653B1 (en) | 2018-09-27 | 2019-10-29 | Palo Alto Networks, Inc. | Service-based security per data network name in mobile networks |
| EP3857853B1 (en)* | 2018-09-27 | 2023-11-01 | OPSWAT Inc. | System and methods for automated computer security policy generation and anomaly detection |
| US10574670B1 (en) | 2018-09-27 | 2020-02-25 | Palo Alto Networks, Inc. | Multi-access distributed edge security in mobile networks |
| US10477390B1 (en)* | 2018-09-27 | 2019-11-12 | Palo Alto Networks, Inc. | Service-based security per user location in mobile networks |
| US10944796B2 (en) | 2018-09-27 | 2021-03-09 | Palo Alto Networks, Inc. | Network slice-based security in mobile networks |
| US11475053B1 (en) | 2018-09-28 | 2022-10-18 | Splunk Inc. | Providing completion recommendations for a partial natural language request received by a natural language processing system |
| US11017764B1 (en)* | 2018-09-28 | 2021-05-25 | Splunk Inc. | Predicting follow-on requests to a natural language request received by a natural language processing system |
| US11762869B1 (en) | 2018-09-28 | 2023-09-19 | Splunk Inc. | Generating journey flow visualization with node placement based on shortest distance to journey start |
| US11144185B1 (en) | 2018-09-28 | 2021-10-12 | Splunk Inc. | Generating and providing concurrent journey visualizations associated with different journey definitions |
| US11334832B2 (en)* | 2018-10-03 | 2022-05-17 | Verint Americas Inc. | Risk assessment using Poisson Shelves |
| US11469969B2 (en)* | 2018-10-04 | 2022-10-11 | Hewlett Packard Enterprise Development Lp | Intelligent lifecycle management of analytic functions for an IoT intelligent edge with a hypergraph-based approach |
| USD899437S1 (en) | 2018-10-05 | 2020-10-20 | Vmware, Inc. | Display screen, or portion thereof, having a graphical user interface |
| US11086914B2 (en)* | 2018-10-08 | 2021-08-10 | International Business Machines Corporation | Archiving of topmost ranked answers of a cognitive search |
| US10728307B2 (en)* | 2018-10-08 | 2020-07-28 | Sonrai Security Inc. | Cloud intelligence data model and framework |
| EP3848806A4 (en)* | 2018-10-11 | 2021-11-03 | Nippon Telegraph And Telephone Corporation | INFORMATION PROCESSING DEVICE, PROTOCOL ANALYSIS PROCEDURE AND PROGRAM FOR IT |
| US11354320B2 (en)* | 2018-10-11 | 2022-06-07 | International Business Machines Corporation | Determining causes of events in data |
| CN119782027A (en) | 2018-10-15 | 2025-04-08 | 帕洛阿尔托网络公司 | Multi-dimensional periodic detection of IoT device behavior |
| US12288222B2 (en) | 2018-10-15 | 2025-04-29 | Affle (India) Limited | Method and system for application installation and detection of fraud in advertisement |
| US11200323B2 (en) | 2018-10-17 | 2021-12-14 | BitSight Technologies, Inc. | Systems and methods for forecasting cybersecurity ratings based on event-rate scenarios |
| CN109375912B (en)* | 2018-10-18 | 2021-09-21 | 腾讯科技(北京)有限公司 | Model serialization method, device and storage medium |
| US11258827B2 (en) | 2018-10-19 | 2022-02-22 | Oracle International Corporation | Autonomous monitoring of applications in a cloud environment |
| US11392894B2 (en)* | 2018-10-19 | 2022-07-19 | Oracle International Corporation | Systems and methods for intelligent field matching and anomaly detection |
| CN109410109B (en)* | 2018-10-19 | 2020-10-16 | 智器云南京信息科技有限公司 | Big data based accompanying event analysis method and system |
| US11568179B2 (en)* | 2018-10-19 | 2023-01-31 | Oracle International Corporation | Selecting an algorithm for analyzing a data set based on the distribution of the data set |
| US11573962B2 (en) | 2018-10-19 | 2023-02-07 | Oracle International Corporation | Dynamic performance tuning based on implied data characteristics |
| US10805343B2 (en)* | 2018-10-22 | 2020-10-13 | Booz Allen Hamilton Inc. | Network security using artificial intelligence and high speed computing |
| US11025659B2 (en) | 2018-10-23 | 2021-06-01 | Forcepoint, LLC | Security system using pseudonyms to anonymously identify entities and corresponding security risk related behaviors |
| US10977265B2 (en)* | 2018-10-23 | 2021-04-13 | Drumwave Inc. | Path-based population visualization |
| CN109344906B (en)* | 2018-10-24 | 2024-08-27 | 中国平安人寿保险股份有限公司 | User risk classification method, device, medium and equipment based on machine learning |
| US11269995B2 (en) | 2018-10-25 | 2022-03-08 | Micro Focus Llc | Chain of events representing an issue based on an enriched representation |
| US11354325B2 (en) | 2018-10-25 | 2022-06-07 | Bank Of America Corporation | Methods and apparatus for a multi-graph search and merge engine |
| US10521583B1 (en) | 2018-10-25 | 2019-12-31 | BitSight Technologies, Inc. | Systems and methods for remote detection of software through browser webinjects |
| US11258817B2 (en)* | 2018-10-26 | 2022-02-22 | Tenable, Inc. | Rule-based assignment of criticality scores to assets and generation of a criticality rules table |
| US11711398B2 (en) | 2018-10-26 | 2023-07-25 | Netography, Inc. | Distributed network security service |
| US20200136923A1 (en) | 2018-10-28 | 2020-04-30 | Netz Forecasts Ltd. | Systems and methods for prediction of anomalies |
| US11126612B2 (en)* | 2018-10-29 | 2021-09-21 | EMC IP Holding Company LLC | Identifying anomalies in user internet of things activity profile using analytic engine |
| US12174963B1 (en) | 2018-10-29 | 2024-12-24 | Amazon Technologies, Inc. | Automated selection of secure design patterns |
| TWI704782B (en)* | 2018-10-29 | 2020-09-11 | 財團法人電信技術中心 | Method and system for backbone network flow anomaly detection |
| TWI710922B (en)* | 2018-10-29 | 2020-11-21 | 安碁資訊股份有限公司 | System and method of training behavior labeling model |
| US11488727B2 (en)* | 2018-10-30 | 2022-11-01 | LogicMatter, Inc. | Immutable system of records for IoT/control systems for compliance |
| US11016648B2 (en)* | 2018-10-30 | 2021-05-25 | Johnson Controls Technology Company | Systems and methods for entity visualization and management with an entity node editor |
| US11388040B2 (en) | 2018-10-31 | 2022-07-12 | EXFO Solutions SAS | Automatic root cause diagnosis in networks |
| US12113768B2 (en)* | 2018-10-31 | 2024-10-08 | Hewlett Packard Enterprise Development Lp | Using intent to access in discovery protocols in a network for analytics |
| US11055162B2 (en)* | 2018-10-31 | 2021-07-06 | Salesforce.Com, Inc. | Database system performance degradation detection |
| US11171980B2 (en) | 2018-11-02 | 2021-11-09 | Forcepoint Llc | Contagion risk detection, analysis and protection |
| US10469521B1 (en) | 2018-11-04 | 2019-11-05 | Xm Cyber Ltd. | Using information about exportable data in penetration testing |
| US10924481B2 (en) | 2018-11-06 | 2021-02-16 | Bank Of America Corporation | Processing system for providing console access to a cyber range virtual environment |
| US10958670B2 (en) | 2018-11-06 | 2021-03-23 | Bank Of America Corporation | Processing system for providing console access to a cyber range virtual environment |
| US11012463B2 (en)* | 2018-11-07 | 2021-05-18 | International Business Machines Corporation | Predicting condition of a host for cybersecurity applications |
| USD899440S1 (en)* | 2018-11-09 | 2020-10-20 | Life Technologies Corporation | Display screen or portion thereof with graphical user interface |
| CN109672663B (en)* | 2018-11-09 | 2022-03-25 | 杭州安恒信息技术股份有限公司 | A closed-loop network security supervision method and system for security threat events |
| US11481665B2 (en) | 2018-11-09 | 2022-10-25 | Hewlett Packard Enterprise Development Lp | Systems and methods for determining machine learning training approaches based on identified impacts of one or more types of concept drift |
| US11514172B2 (en) | 2018-11-15 | 2022-11-29 | Grabango Co. | System and method for information flow analysis of application code |
| DE112018008071B4 (en)* | 2018-11-16 | 2023-08-31 | Mitsubishi Electric Corporation | ATTACK DETECTION DEVICE, ATTACK DETECTION METHOD AND ATTACK DETECTION PROGRAM |
| US11315179B1 (en) | 2018-11-16 | 2022-04-26 | Consumerinfo.Com, Inc. | Methods and apparatuses for customized card recommendations |
| US10630726B1 (en) | 2018-11-18 | 2020-04-21 | Bank Of America Corporation | Cybersecurity threat detection and mitigation system |
| US11927925B2 (en) | 2018-11-19 | 2024-03-12 | Johnson Controls Tyco IP Holdings LLP | Building system with a time correlated reliability data stream |
| US11232204B2 (en)* | 2018-11-20 | 2022-01-25 | Sap Se | Threat detection using artifact change analysis |
| US11269911B1 (en)* | 2018-11-23 | 2022-03-08 | Amazon Technologies, Inc. | Using specified performance attributes to configure machine learning pipeline stages for an ETL job |
| US11562225B2 (en)* | 2018-11-26 | 2023-01-24 | International Business Machines Corporation | Automatic monitoring and adjustment of machine learning model training |
| US10681056B1 (en) | 2018-11-27 | 2020-06-09 | Sailpoint Technologies, Inc. | System and method for outlier and anomaly detection in identity management artificial intelligence systems using cluster based analysis of network identity graphs |
| US10341430B1 (en) | 2018-11-27 | 2019-07-02 | Sailpoint Technologies, Inc. | System and method for peer group detection, visualization and analysis in identity management artificial intelligence systems using cluster based analysis of network identity graphs |
| US11023576B2 (en)* | 2018-11-28 | 2021-06-01 | International Business Machines Corporation | Detecting malicious activity on a computer system |
| US10776231B2 (en)* | 2018-11-29 | 2020-09-15 | International Business Machines Corporation | Adaptive window based anomaly detection |
| US10824676B2 (en) | 2018-11-29 | 2020-11-03 | Bank Of America Corporation | Hybrid graph and relational database architecture |
| EP3660716B1 (en) | 2018-11-30 | 2020-12-23 | Ovh | Service infrastructure and methods of predicting and detecting potential anomalies at the service infrastructure |
| US11025666B1 (en)* | 2018-12-03 | 2021-06-01 | NortonLifeLock Inc. | Systems and methods for preventing decentralized malware attacks |
| US10803182B2 (en) | 2018-12-03 | 2020-10-13 | Bank Of America Corporation | Threat intelligence forest for distributed software libraries |
| CN109600365A (en)* | 2018-12-04 | 2019-04-09 | 沈阳安信合科技有限公司 | Gene similitude intrusion detection method based on electric power networks IEC specification |
| US11176230B2 (en) | 2018-12-05 | 2021-11-16 | Bank Of America Corporation | Processing authentication requests to secured information systems based on user behavior profiles |
| US11113370B2 (en) | 2018-12-05 | 2021-09-07 | Bank Of America Corporation | Processing authentication requests to secured information systems using machine-learned user-account behavior profiles |
| CN109542011B (en)* | 2018-12-05 | 2021-10-22 | 国网江西省电力有限公司信息通信分公司 | A Standardized Acquisition System of Multi-source Heterogeneous Monitoring Data |
| US11036838B2 (en) | 2018-12-05 | 2021-06-15 | Bank Of America Corporation | Processing authentication requests to secured information systems using machine-learned user-account behavior profiles |
| US11048793B2 (en) | 2018-12-05 | 2021-06-29 | Bank Of America Corporation | Dynamically generating activity prompts to build and refine machine learning authentication models |
| US11159510B2 (en) | 2018-12-05 | 2021-10-26 | Bank Of America Corporation | Utilizing federated user identifiers to enable secure information sharing |
| US11120109B2 (en) | 2018-12-05 | 2021-09-14 | Bank Of America Corporation | Processing authentication requests to secured information systems based on machine-learned event profiles |
| JP7211052B2 (en)* | 2018-12-06 | 2023-01-24 | 富士通株式会社 | AUTOMATIC GENERATION METHOD OF STREAM PROCESSING PIPELINE, DATA STREAM PROCESSING PROGRAM AND DATA STREAM PROCESSING SYSTEM |
| CN109361699A (en)* | 2018-12-06 | 2019-02-19 | 四川长虹电器股份有限公司 | Anomalous traffic detection method based on Spark Streaming |
| CN109450700B (en)* | 2018-12-07 | 2022-04-12 | 中国联合网络通信集团有限公司 | Visual service detection method and device |
| US12114185B2 (en) | 2018-12-11 | 2024-10-08 | Teleonaktiebolaget LM Ericsson (publ) | Method and system to predict network performance of a fixed wireless network |
| US11568133B2 (en)* | 2018-12-11 | 2023-01-31 | Intuit Inc. | Method and apparatus for detecting anomalies in mission critical environments |
| US11645293B2 (en) | 2018-12-11 | 2023-05-09 | EXFO Solutions SAS | Anomaly detection in big data time series analysis |
| US11451571B2 (en) | 2018-12-12 | 2022-09-20 | Palo Alto Networks, Inc. | IoT device risk assessment and scoring |
| WO2020122902A1 (en) | 2018-12-12 | 2020-06-18 | Hewlett-Packard Development Company, L.P. | Updates of machine learning models based on confidential data |
| US10574687B1 (en) | 2018-12-13 | 2020-02-25 | Xm Cyber Ltd. | Systems and methods for dynamic removal of agents from nodes of penetration testing systems |
| US11743153B2 (en)* | 2018-12-14 | 2023-08-29 | Newsouth Innovations Pty Limited | Apparatus and process for monitoring network behaviour of Internet-of-things (IoT) devices |
| US11122084B1 (en) | 2018-12-17 | 2021-09-14 | Wells Fargo Bank, N.A. | Automatic monitoring and modeling |
| US10958677B2 (en)* | 2018-12-18 | 2021-03-23 | At&T Intellectual Property I, L.P. | Risk identification for unlabeled threats in network traffic |
| US11032312B2 (en) | 2018-12-19 | 2021-06-08 | Abnormal Security Corporation | Programmatic discovery, retrieval, and analysis of communications to identify abnormal communication activity |
| US11050793B2 (en) | 2018-12-19 | 2021-06-29 | Abnormal Security Corporation | Retrospective learning of communication patterns by machine learning models for discovering abnormal behavior |
| CN109635948A (en)* | 2018-12-19 | 2019-04-16 | 北京达佳互联信息技术有限公司 | On-line training method, apparatus, system and computer readable storage medium |
| US11824870B2 (en) | 2018-12-19 | 2023-11-21 | Abnormal Security Corporation | Threat detection platforms for detecting, characterizing, and remediating email-based threats in real time |
| US11087179B2 (en) | 2018-12-19 | 2021-08-10 | Netskope, Inc. | Multi-label classification of text documents |
| US11431738B2 (en) | 2018-12-19 | 2022-08-30 | Abnormal Security Corporation | Multistage analysis of emails to identify security threats |
| WO2020129031A1 (en)* | 2018-12-21 | 2020-06-25 | Element Ai Inc. | Method and system for generating investigation cases in the context of cybersecurity |
| US11140179B1 (en)* | 2018-12-26 | 2021-10-05 | Musarubra Us Llc | Cybersecurity investigation tools utilizing information graphs |
| US11301496B2 (en)* | 2018-12-26 | 2022-04-12 | Imperva, Inc. | Using access logs for network entities type classification |
| CN111381567B (en)* | 2018-12-27 | 2021-11-05 | 北京安控科技股份有限公司 | Safety detection system and method for industrial control system |
| US11223638B2 (en) | 2018-12-27 | 2022-01-11 | Rapid7, Inc. | Stable network user account classifier |
| CN111385747B (en)* | 2018-12-27 | 2023-05-16 | 物流及供应链多元技术研发中心有限公司 | Systems and methods for attack detection in wireless beacon systems |
| US11330016B2 (en)* | 2018-12-28 | 2022-05-10 | Imperva, Inc. | Generating collection rules based on security rules |
| RU2739866C2 (en)* | 2018-12-28 | 2020-12-29 | Акционерное общество "Лаборатория Касперского" | Method for detecting compatible means for systems with anomalies |
| US11487879B2 (en)* | 2018-12-28 | 2022-11-01 | Tenable, Inc. | Threat score prediction model |
| KR102165494B1 (en)* | 2018-12-28 | 2020-10-14 | 네이버 주식회사 | Method, apparatus and computer program for detecting abusing activity in online service |
| RU2739865C2 (en)* | 2018-12-28 | 2020-12-29 | Акционерное общество "Лаборатория Касперского" | System and method of detecting a malicious file |
| US11146581B2 (en)* | 2018-12-31 | 2021-10-12 | Radware Ltd. | Techniques for defending cloud platforms against cyber-attacks |
| US11159945B2 (en)* | 2018-12-31 | 2021-10-26 | T-Mobile Usa, Inc. | Protecting a telecommunications network using network components as blockchain nodes |
| US10438001B1 (en)* | 2018-12-31 | 2019-10-08 | Arceo Labs Inc. | Identification, prediction, and assessment of cyber security risk |
| US11329982B2 (en) | 2018-12-31 | 2022-05-10 | T-Mobile Usa, Inc. | Managing internet of things devices using blockchain operations |
| EP4369229A3 (en)* | 2018-12-31 | 2024-09-25 | INTEL Corporation | Securing systems employing artificial intelligence |
| US11689573B2 (en) | 2018-12-31 | 2023-06-27 | Palo Alto Networks, Inc. | Multi-layered policy management |
| US11039317B2 (en) | 2018-12-31 | 2021-06-15 | T-Mobile Usa, Inc. | Using a blockchain to determine trustworthiness of messages within a telecommunications network for a smart city |
| US11601787B2 (en) | 2018-12-31 | 2023-03-07 | T-Mobile Usa, Inc. | Using a blockchain to determine trustworthiness of messages between vehicles over a telecommunications network |
| US10936659B2 (en) | 2019-01-02 | 2021-03-02 | International Business Machines Corporation | Parallel graph events processing |
| US11496475B2 (en) | 2019-01-04 | 2022-11-08 | Ping Identity Corporation | Methods and systems for data traffic based adaptive security |
| US20200218940A1 (en)* | 2019-01-08 | 2020-07-09 | International Business Machines Corporation | Creating and managing machine learning models in a shared network environment |
| US12367443B2 (en) | 2019-01-14 | 2025-07-22 | Tyco Fire & Security Gmbh | System and method for showing key performance indicators |
| US11159360B2 (en)* | 2019-01-15 | 2021-10-26 | Cisco Technology, Inc. | Dynamic statistics correlation for computing resources in a multi-tenant environment |
| US11334665B2 (en)* | 2019-01-17 | 2022-05-17 | Jpmorgan Chase Bank, N.A. | Systems and methods for automated detection and analysis of security threats |
| US11769117B2 (en) | 2019-01-18 | 2023-09-26 | Johnson Controls Tyco IP Holdings LLP | Building automation system with fault analysis and component procurement |
| US10977112B2 (en) | 2019-01-22 | 2021-04-13 | International Business Machines Corporation | Performance anomaly detection |
| US11487873B2 (en)* | 2019-01-22 | 2022-11-01 | EMC IP Holding Company LLC | Risk score generation utilizing monitored behavior and predicted impact of compromise |
| US10986121B2 (en) | 2019-01-24 | 2021-04-20 | Darktrace Limited | Multivariate network structure anomaly detector |
| US11480934B2 (en)* | 2019-01-24 | 2022-10-25 | Uptake Technologies, Inc. | Computer system and method for creating an event prediction model |
| US11374948B2 (en) | 2019-01-25 | 2022-06-28 | Target Brands, Inc. | Computer security system with network traffic analysis |
| USD916865S1 (en)* | 2019-01-25 | 2021-04-20 | Aristocrat Technologies Australia Pty Limited | Display screen or portion thereof with transitional graphical user interface |
| US11038910B1 (en)* | 2019-01-25 | 2021-06-15 | Trend Micro Incorporated | Cybersecurity for a smart home |
| US10788798B2 (en) | 2019-01-28 | 2020-09-29 | Johnson Controls Technology Company | Building management system with hybrid edge-cloud processing |
| US11113650B2 (en)* | 2019-01-30 | 2021-09-07 | EMC IP Holding Company LLC | Automated generation of adaptive policies from organizational data for detection of risk-related events |
| US11763154B1 (en) | 2019-01-30 | 2023-09-19 | Amazon Technologies, Inc. | Machine learning services with pre-trained models |
| US11425149B2 (en) | 2019-01-31 | 2022-08-23 | Rapid7, Inc. | Multi-baseline unsupervised security-incident and network behavioral anomaly detection in cloud-based compute environments |
| US12010127B1 (en)* | 2019-01-31 | 2024-06-11 | Rapid7 Israel Technologies Limited | Cyberattack detection using probabilistic graphical models |
| CN109829543B (en)* | 2019-01-31 | 2020-05-26 | 中国科学院空间应用工程与技术中心 | Space effective load data flow online anomaly detection method based on ensemble learning |
| US10997192B2 (en) | 2019-01-31 | 2021-05-04 | Splunk Inc. | Data source correlation user interface |
| US11297142B2 (en)* | 2019-01-31 | 2022-04-05 | Nec Corporation | Temporal discrete event analytics system |
| US12008222B1 (en)* | 2019-01-31 | 2024-06-11 | Rapid7 Israel Technologies Limited | Unsupervised detection of security incidents in a cloud environment |
| US11405413B2 (en) | 2019-02-01 | 2022-08-02 | Microsoft Technology Licensing, Llc | Anomaly lookup for cyber security hunting |
| US20200252281A1 (en)* | 2019-02-05 | 2020-08-06 | Microstrategy Incorporated | System performance using semantic graph data |
| US11829417B2 (en) | 2019-02-05 | 2023-11-28 | Microstrategy Incorporated | Context-based customization using semantic graph data |
| US11625426B2 (en) | 2019-02-05 | 2023-04-11 | Microstrategy Incorporated | Incorporating opinion information with semantic graph data |
| WO2020161532A1 (en) | 2019-02-06 | 2020-08-13 | Xm Cyber Ltd. | Taking privilege escalation into account in penetration testing campaigns |
| US12375502B2 (en)* | 2019-02-08 | 2025-07-29 | Fortinet, Inc. | Providing secure data-replication between a master node and tenant nodes of a multi-tenancy architecture |
| US10592544B1 (en) | 2019-02-12 | 2020-03-17 | Live Objects, Inc. | Generation of process models in domains with unstructured data |
| US10819797B2 (en) | 2019-02-12 | 2020-10-27 | Citrix Systems, Inc. | Computing system providing SaaS application integration with internet of things (IoT) sensors through automated application program interface (API) generation and related methods |
| US10607042B1 (en) | 2019-02-12 | 2020-03-31 | Live Objects, Inc. | Dynamically trained models of named entity recognition over unstructured data |
| CN109828751A (en)* | 2019-02-15 | 2019-05-31 | 福州大学 | Integrated machine learning algorithm library and unified programming framework |
| US11637738B2 (en) | 2019-02-18 | 2023-04-25 | Sap Se | Logical networking and affinity determination of IoT devices using partitioned virtual space |
| US11330048B2 (en)* | 2019-02-18 | 2022-05-10 | Sap Se | Affinity determination and logical networking of IoT devices |
| US11238656B1 (en) | 2019-02-22 | 2022-02-01 | Consumerinfo.Com, Inc. | System and method for an augmented reality experience via an artificial intelligence bot |
| US10768908B1 (en)* | 2019-02-25 | 2020-09-08 | Microsoft Technology Licensing, Llc | Workflow engine tool |
| CN109902176B (en)* | 2019-02-26 | 2021-07-13 | 北京微步在线科技有限公司 | A data association extension method and non-transitory computer instruction storage medium |
| US10523682B1 (en) | 2019-02-26 | 2019-12-31 | Sailpoint Technologies, Inc. | System and method for intelligent agents for decision support in network identity graph based identity management artificial intelligence systems |
| US10447727B1 (en)* | 2019-02-27 | 2019-10-15 | Cyberark Software Ltd. | Predicting and addressing harmful or sensitive network activity |
| IN201911007700A (en) | 2019-02-27 | 2019-03-22 | ||
| US11057410B1 (en) | 2019-02-27 | 2021-07-06 | Rapid7, Inc. | Data exfiltration detector |
| US11283827B2 (en) | 2019-02-28 | 2022-03-22 | Xm Cyber Ltd. | Lateral movement strategy during penetration testing of a networked system |
| US10554665B1 (en) | 2019-02-28 | 2020-02-04 | Sailpoint Technologies, Inc. | System and method for role mining in identity management artificial intelligence systems using cluster based analysis of network identity graphs |
| US11063897B2 (en)* | 2019-03-01 | 2021-07-13 | Cdw Llc | Method and system for analyzing electronic communications and customer information to recognize and mitigate message-based attacks |
| US11968240B2 (en)* | 2019-03-04 | 2024-04-23 | Cisco Technology, Inc. | Network posture based suggestion of applications and services |
| US11106789B2 (en)* | 2019-03-05 | 2021-08-31 | Microsoft Technology Licensing, Llc | Dynamic cybersecurity detection of sequence anomalies |
| USD904429S1 (en)* | 2019-03-07 | 2020-12-08 | Fujifilm Sonosite, Inc. | Display screen or portion thereof with an animated graphical user interface |
| CN110008100B (en)* | 2019-03-08 | 2023-03-14 | 创新先进技术有限公司 | Method and device for detecting abnormal access volume of web page |
| WO2020186009A1 (en)* | 2019-03-12 | 2020-09-17 | Ellucian Company L.P. | Systems and methods for aiding higher education administration using machine learning models |
| US11531908B2 (en) | 2019-03-12 | 2022-12-20 | Ebay Inc. | Enhancement of machine learning-based anomaly detection using knowledge graphs |
| EP3938898A4 (en)* | 2019-03-13 | 2023-03-29 | Cognizant Technology Solutions U.S. Corporation | System and method for implementing modular universal reparameterization for deep multi-task learning across diverse domains |
| US11228485B2 (en) | 2019-03-14 | 2022-01-18 | Cisco Technology, Inc. | Dynamic action dashlet for real-time systems operation management |
| CN109933620A (en)* | 2019-03-18 | 2019-06-25 | 上海大学 | Spark-based thermal power big data mining method |
| US10931706B2 (en)* | 2019-03-20 | 2021-02-23 | Booz Allen Hamilton Inc. | System and method for detecting and identifying a cyber-attack on a network |
| US11336617B2 (en) | 2019-03-21 | 2022-05-17 | Cisco Technology, Inc. | Graphical representation of security threats in a network |
| RU2747474C2 (en)* | 2019-03-29 | 2021-05-05 | Акционерное общество "Лаборатория Касперского" | Method for asynchronous selection of compatible products |
| US10922218B2 (en)* | 2019-03-25 | 2021-02-16 | Aurora Labs Ltd. | Identifying software interdependencies using line-of-code behavior and relation models |
| WO2020198520A1 (en) | 2019-03-27 | 2020-10-01 | Cognizant Technology Solutions U.S. Corporation | Process and system including an optimization engine with evolutionary surrogate-assisted prescriptions |
| US11171978B2 (en) | 2019-03-27 | 2021-11-09 | Microsoft Technology Licensing, Llc. | Dynamic monitoring, detection of emerging computer events |
| AU2020204346B2 (en)* | 2019-03-28 | 2021-09-30 | Palo Alto Networks, Inc. | Multi-access distributed edge security in mobile networks |
| US11265336B2 (en)* | 2019-03-28 | 2022-03-01 | Red Hat, Inc. | Detecting anomalies in networks |
| US11363036B2 (en)* | 2019-03-28 | 2022-06-14 | Microsoft Technology Licensing, Llc | Detecting a missing security alert using a machine learning model |
| FR3094600B1 (en)* | 2019-03-29 | 2022-05-06 | Orange | Method for extracting at least one communication pattern in a communication network |
| US11212298B2 (en)* | 2019-04-04 | 2021-12-28 | Microsoft Technology Licensing, Llc | Automated onboarding of detections for security operations center monitoring |
| WO2020206204A1 (en)* | 2019-04-05 | 2020-10-08 | Choral Systems, Llc | Data analysis and visualization using structured data tables and nodal networks |
| US11475368B2 (en) | 2019-04-05 | 2022-10-18 | Zscaler, Inc. | Machine learning model abstraction layer for runtime efficiency |
| US11770311B2 (en)* | 2019-04-05 | 2023-09-26 | Palo Alto Networks, Inc. | Automatic and dynamic performance benchmarking and scoring of applications based on crowdsourced traffic data |
| US11082434B2 (en) | 2019-04-06 | 2021-08-03 | International Business Machines Corporation | Inferring temporal relationships for cybersecurity events |
| WO2020210362A1 (en)* | 2019-04-08 | 2020-10-15 | Ares Technologies, Inc. | Systems, devices, and methods for machine learning using a distributed framework |
| US11681831B2 (en) | 2019-04-10 | 2023-06-20 | International Business Machines Corporation | Threat detection using hardware physical properties and operating system metrics with AI data mining |
| US11330005B2 (en)* | 2019-04-15 | 2022-05-10 | Vectra Ai, Inc. | Privileged account breach detections based on behavioral access patterns |
| US11334666B2 (en) | 2019-04-15 | 2022-05-17 | Qualys Inc. | Attack kill chain generation and utilization for threat analysis |
| US11343263B2 (en)* | 2019-04-15 | 2022-05-24 | Qualys, Inc. | Asset remediation trend map generation and utilization for threat mitigation |
| US11277425B2 (en)* | 2019-04-16 | 2022-03-15 | International Business Machines Corporation | Anomaly and mode inference from time series data |
| US12019739B2 (en)* | 2019-04-17 | 2024-06-25 | International Business Machines Corporation | User behavior risk analytic system with multiple time intervals and shared data extraction |
| US11431734B2 (en) | 2019-04-18 | 2022-08-30 | Kyndryl, Inc. | Adaptive rule generation for security event correlation |
| US10853496B2 (en) | 2019-04-26 | 2020-12-01 | Forcepoint, LLC | Adaptive trust profile behavioral fingerprint |
| US10754638B1 (en) | 2019-04-29 | 2020-08-25 | Splunk Inc. | Enabling agile functionality updates using multi-component application |
| WO2020222734A1 (en) | 2019-04-29 | 2020-11-05 | Hewlett-Packard Development Company, L.P. | Digital assistant to collect user information |
| US11206265B2 (en)* | 2019-04-30 | 2021-12-21 | Infoblox Inc. | Smart whitelisting for DNS security |
| US11580442B2 (en)* | 2019-04-30 | 2023-02-14 | Cylance Inc. | Machine learning model score obfuscation using time-based score oscillations |
| US11461441B2 (en)* | 2019-05-02 | 2022-10-04 | EMC IP Holding Company LLC | Machine learning-based anomaly detection for human presence verification |
| US11558408B2 (en)* | 2019-05-03 | 2023-01-17 | EMC IP Holding Company LLC | Anomaly detection based on evaluation of user behavior using multi-context machine learning |
| US10757117B1 (en) | 2019-05-03 | 2020-08-25 | Greynoise Intelligence Inc. | Contextual analyses of network traffic |
| CN110221988B (en)* | 2019-05-05 | 2021-04-30 | 福建天泉教育科技有限公司 | Cache optimization method and system for third-party data |
| USD921000S1 (en) | 2019-05-06 | 2021-06-01 | Google Llc | Display screen or portion thereof with an animated graphical user interface |
| USD921002S1 (en) | 2019-05-06 | 2021-06-01 | Google Llc | Display screen with animated graphical interface |
| USD921647S1 (en) | 2019-05-06 | 2021-06-08 | Google Llc | Display screen or portion thereof with an animated graphical user interface |
| USD921001S1 (en) | 2019-05-06 | 2021-06-01 | Google Llc | Display screen or portion thereof with an animated graphical user interface |
| US11100167B2 (en)* | 2019-05-06 | 2021-08-24 | Advanced New Technologies Co., Ltd. | Obtaining dynamic embedding vectors of nodes in relationship graphs |
| CN110851852B (en)* | 2019-05-07 | 2023-03-07 | 中山大学 | Data access control policy generation method based on mobile social network |
| US11206281B2 (en) | 2019-05-08 | 2021-12-21 | Xm Cyber Ltd. | Validating the use of user credentials in a penetration testing campaign |
| US10764315B1 (en)* | 2019-05-08 | 2020-09-01 | Capital One Services, Llc | Virtual private cloud flow log event fingerprinting and aggregation |
| EP3748562A1 (en)* | 2019-05-08 | 2020-12-09 | EXFO Solutions SAS | Timeline visualization & investigation systems and methods for time lasting events |
| US11397805B2 (en)* | 2019-05-09 | 2022-07-26 | Microsoft Technology Licensing, Llc | Lateral movement path detector |
| US11082454B1 (en) | 2019-05-10 | 2021-08-03 | Bank Of America Corporation | Dynamically filtering and analyzing internal communications in an enterprise computing environment |
| US20200364586A1 (en)* | 2019-05-13 | 2020-11-19 | Feedzai - Consultadoria e Inovação Tecnólogica, S.A. | Explanation reporting based on differentiation between items in different data groups |
| CN110187912B (en)* | 2019-05-16 | 2022-03-29 | 华为技术有限公司 | Node selection method and device |
| US11386208B1 (en)* | 2019-05-16 | 2022-07-12 | Ca, Inc. | Systems and methods for malware detection using localized machine learning |
| CN110213353A (en)* | 2019-05-19 | 2019-09-06 | 复旦大学 | A kind of distributed data node cooperates method |
| CN110287215A (en)* | 2019-05-20 | 2019-09-27 | 湖南大学 | Real-time Finding Method of Large-Scale Area Targets Based on Hilbert Curve |
| US11362902B2 (en) | 2019-05-20 | 2022-06-14 | Microsoft Technology Licensing, Llc | Techniques for correlating service events in computer network diagnostics |
| US11196613B2 (en)* | 2019-05-20 | 2021-12-07 | Microsoft Technology Licensing, Llc | Techniques for correlating service events in computer network diagnostics |
| US11876798B2 (en)* | 2019-05-20 | 2024-01-16 | Citrix Systems, Inc. | Virtual delivery appliance and system with remote authentication and related methods |
| US12235969B2 (en) | 2019-05-20 | 2025-02-25 | Securin Inc. | System and method for calculating and understanding aggregation risk and systemic risk across a population of organizations with respect to cybersecurity for purposes of damage coverage, consequence management, and disaster avoidance |
| US11252182B2 (en)* | 2019-05-20 | 2022-02-15 | Cloudflare, Inc. | Identifying malicious client network applications based on network request characteristics |
| US11924232B2 (en)* | 2019-05-21 | 2024-03-05 | Schneider Electric USA, Inc. | Establishing and maintaining secure device communication |
| AU2020278769A1 (en)* | 2019-05-22 | 2022-01-27 | Computed Futures, Lcc | Systems and methods for detecting and mitigating cyber security threats |
| US10802807B1 (en) | 2019-05-23 | 2020-10-13 | Xilinx, Inc. | Control and reconfiguration of data flow graphs on heterogeneous computing platform |
| US11182400B2 (en) | 2019-05-23 | 2021-11-23 | International Business Machines Corporation | Anomaly comparison across multiple assets and time-scales |
| WO2020243116A1 (en)* | 2019-05-26 | 2020-12-03 | Vilynx, Inc. | Self-learning knowledge graph |
| US11587101B2 (en)* | 2019-05-28 | 2023-02-21 | DeepRisk.ai, LLC | Platform for detecting abnormal entities and activities using machine learning algorithms |
| US10965702B2 (en) | 2019-05-28 | 2021-03-30 | Extrahop Networks, Inc. | Detecting injection attacks using passive network monitoring |
| US11909517B2 (en)* | 2019-05-29 | 2024-02-20 | CEO Vision, Inc | Systems and methods for secure, low bandwidth replicated virtual worlds for shared space computing |
| US11736508B2 (en)* | 2019-05-29 | 2023-08-22 | Johnson Controls Tyco IP Holdings LLP | System and method for managing the security health of a network device |
| US11516228B2 (en)* | 2019-05-29 | 2022-11-29 | Kyndryl, Inc. | System and method for SIEM rule sorting and conditional execution |
| US11263104B2 (en) | 2019-05-30 | 2022-03-01 | Micro Focus Llc | Mapping between raw anomaly scores and transformed anomaly scores |
| US20220229716A1 (en)* | 2019-05-30 | 2022-07-21 | Nec Corporation | Evaluation device, system, control method, and program |
| US11244043B2 (en) | 2019-05-30 | 2022-02-08 | Micro Focus Llc | Aggregating anomaly scores from anomaly detectors |
| CN112016927B (en)* | 2019-05-31 | 2023-10-27 | 慧安金科(北京)科技有限公司 | Method, apparatus and computer readable storage medium for detecting abnormal data |
| CN110362995B (en)* | 2019-05-31 | 2022-12-02 | 电子科技大学成都学院 | Malicious software detection and analysis system based on reverse direction and machine learning |
| US11620477B2 (en) | 2019-06-03 | 2023-04-04 | Cerebri AI Inc. | Decoupled scalable data engineering architecture |
| US11368550B2 (en) | 2019-06-03 | 2022-06-21 | Raytheon Company | Systems and methods for entity aware allocation of electronic resources |
| US11625366B1 (en) | 2019-06-04 | 2023-04-11 | Exabeam, Inc. | System, method, and computer program for automatic parser creation |
| USD926810S1 (en) | 2019-06-05 | 2021-08-03 | Reliaquest Holdings, Llc | Display screen or portion thereof with a graphical user interface |
| USD926809S1 (en) | 2019-06-05 | 2021-08-03 | Reliaquest Holdings, Llc | Display screen or portion thereof with a graphical user interface |
| USD926811S1 (en) | 2019-06-06 | 2021-08-03 | Reliaquest Holdings, Llc | Display screen or portion thereof with a graphical user interface |
| US10623423B1 (en)* | 2019-06-06 | 2020-04-14 | Sift Science, Inc. | Systems and methods for intelligently implementing a machine learning-based digital threat mitigation service |
| USD926200S1 (en) | 2019-06-06 | 2021-07-27 | Reliaquest Holdings, Llc | Display screen or portion thereof with a graphical user interface |
| USD926782S1 (en) | 2019-06-06 | 2021-08-03 | Reliaquest Holdings, Llc | Display screen or portion thereof with a graphical user interface |
| US11403389B2 (en)* | 2019-06-07 | 2022-08-02 | Acronis International Gmbh | System and method of detecting unauthorized access to computing resources for cryptomining |
| WO2020251866A1 (en)* | 2019-06-08 | 2020-12-17 | Trustarc Inc | Risk management of processes utilizing personal data |
| US20220237268A1 (en)* | 2019-06-11 | 2022-07-28 | Sony Group Corporation | Information processing method, information processing device, and program |
| US12120142B2 (en)* | 2019-06-11 | 2024-10-15 | Nec Corporation | Analysis apparatus, analysis system, analysis method, and non-transitory computer readable medium storing program |
| US10635273B1 (en)* | 2019-06-13 | 2020-04-28 | Lyft, Inc. | Rapidly generating help access point user interface flows |
| US11323463B2 (en)* | 2019-06-14 | 2022-05-03 | Datadog, Inc. | Generating data structures representing relationships among entities of a high-scale network infrastructure |
| US11314517B2 (en) | 2019-06-14 | 2022-04-26 | Here Global B.V. | Method and apparatus for updating pipeline operations for data processing |
| CN110288465A (en)* | 2019-06-19 | 2019-09-27 | 北京明略软件系统有限公司 | Object determines method and device, storage medium, electronic device |
| US11258806B1 (en)* | 2019-06-24 | 2022-02-22 | Mandiant, Inc. | System and method for automatically associating cybersecurity intelligence to cyberthreat actors |
| US11620389B2 (en) | 2019-06-24 | 2023-04-04 | University Of Maryland Baltimore County | Method and system for reducing false positives in static source code analysis reports using machine learning and classification techniques |
| US12001548B2 (en)* | 2019-06-25 | 2024-06-04 | Paypal, Inc. | Threat detection using machine learning query analysis |
| US11388184B2 (en) | 2019-06-26 | 2022-07-12 | Saudi Arabian Oil Company | Network security system and method for preemptively identifying or remediating security vulnerabilities |
| TWI744909B (en)* | 2019-06-28 | 2021-11-01 | 日商住友重機械工業股份有限公司 | A prediction system for predicting the operating state of the target device, its prediction, its prediction program, and a display device for grasping the operating state of the target device |
| US11003501B2 (en)* | 2019-07-03 | 2021-05-11 | Advanced New Technologies Co., Ltd. | Loading models on nodes having multiple model service frameworks |
| US10637883B1 (en) | 2019-07-04 | 2020-04-28 | Xm Cyber Ltd. | Systems and methods for determining optimal remediation recommendations in penetration testing |
| RU2716029C1 (en)* | 2019-07-04 | 2020-03-05 | Общество с ограниченной ответственностью «Инлексис» (ООО «Инлексис») | System for monitoring quality and processes based on machine learning |
| US11983609B2 (en) | 2019-07-10 | 2024-05-14 | Sony Interactive Entertainment LLC | Dual machine learning pipelines for transforming data and optimizing data transformation |
| DE102019210227A1 (en)* | 2019-07-10 | 2021-01-14 | Robert Bosch Gmbh | Device and method for anomaly detection in a communication network |
| US11138163B2 (en) | 2019-07-11 | 2021-10-05 | EXFO Solutions SAS | Automatic root cause diagnosis in networks based on hypothesis testing |
| US10972572B2 (en) | 2019-07-12 | 2021-04-06 | Zycada Networks | Programmable delivery network |
| US11729222B2 (en)* | 2019-07-12 | 2023-08-15 | Palo Alto Research Center Incorporated | System and method for extracting configuration-related information for reasoning about the security and functionality of a composed internet of things system |
| US11561959B2 (en) | 2019-07-15 | 2023-01-24 | Huawei Cloud Computing Technologies Co., Ltd. | Method and system for automatic anomaly detection in data |
| US11250322B2 (en)* | 2019-07-15 | 2022-02-15 | Sony Interactive Entertainment LLC | Self-healing machine learning system for transformed data |
| WO2021010999A1 (en)* | 2019-07-17 | 2021-01-21 | Nagrastar, Llc | Systems and methods for piracy detection and prevention |
| US10726136B1 (en) | 2019-07-17 | 2020-07-28 | BitSight Technologies, Inc. | Systems and methods for generating security improvement plans for entities |
| US11245600B2 (en)* | 2019-07-18 | 2022-02-08 | Citrix Systems, Inc. | System and method for processing network data |
| US10474506B1 (en) | 2019-07-18 | 2019-11-12 | Capital One Services, Llc | Finite state machine driven workflows |
| US11258825B1 (en)* | 2019-07-18 | 2022-02-22 | Trend Micro Incorporated | Computer network monitoring with event prediction |
| EP3767553A1 (en)* | 2019-07-18 | 2021-01-20 | Thomson Licensing | Method and device for detecting anomalies, corresponding computer program product and non-transitory computer-readable carrier medium |
| CN112242984B (en)* | 2019-07-19 | 2023-05-30 | 伊姆西Ip控股有限责任公司 | Method, electronic device and computer program product for detecting abnormal network request |
| US11367009B2 (en) | 2019-07-22 | 2022-06-21 | Chronicle Llc | Parsing unlabeled computer security data logs |
| CN110417005B (en)* | 2019-07-23 | 2020-09-25 | 清华大学 | A Transient Stability Severe Fault Screening Method Combining Deep Learning and Simulation Computing |
| US12316648B1 (en)* | 2019-07-23 | 2025-05-27 | Rapid7, Inc. | Data value classifier |
| KR102819125B1 (en)* | 2019-07-24 | 2025-06-11 | 성균관대학교산학협력단 | I2nsf consumer-facing interface yang data model |
| JP7235967B2 (en)* | 2019-07-24 | 2023-03-09 | 富士通株式会社 | Network analysis program, network analysis device and network analysis method |
| US10574683B1 (en)* | 2019-07-25 | 2020-02-25 | Confluera, Inc. | Methods and system for detecting behavioral indicators of compromise in infrastructure |
| US10630703B1 (en) | 2019-07-25 | 2020-04-21 | Confluera, Inc. | Methods and system for identifying relationships among infrastructure security-related events |
| CN110351299B (en)* | 2019-07-25 | 2022-04-22 | 新华三信息安全技术有限公司 | Network connection detection method and device |
| US10630716B1 (en) | 2019-07-25 | 2020-04-21 | Confluera, Inc. | Methods and system for tracking security risks over infrastructure |
| US10630715B1 (en) | 2019-07-25 | 2020-04-21 | Confluera, Inc. | Methods and system for characterizing infrastructure security-related events |
| US10630704B1 (en) | 2019-07-25 | 2020-04-21 | Confluera, Inc. | Methods and systems for identifying infrastructure attack progressions |
| US11196614B2 (en) | 2019-07-26 | 2021-12-07 | Cisco Technology, Inc. | Network issue tracking and resolution system |
| WO2021021737A1 (en)* | 2019-07-26 | 2021-02-04 | Reliaquest Holdings, Llc | Threat mitigation system and method |
| US20210027167A1 (en)* | 2019-07-26 | 2021-01-28 | Cisco Technology, Inc. | Model structure extraction for analyzing unstructured text data |
| WO2021018440A1 (en) | 2019-07-26 | 2021-02-04 | Sony Corporation | METHODS FOR DETECTING A CYBERATTACK ON AN ELECTRONIC DEVICE, METHOD FOR OBTAINING A SUPERVISED RANDOM FOREST MODEL FOR DETECTING A DDoS ATTACK OR A BRUTE FORCE ATTACK, AND ELECTRONIC DEVICE CONFIGURED TO DETECT A CYBERATTACK ON ITSELF |
| US11475357B2 (en) | 2019-07-29 | 2022-10-18 | Apmplitude, Inc. | Machine learning system to predict causal treatment effects of actions performed on websites or applications |
| US11165814B2 (en) | 2019-07-29 | 2021-11-02 | Extrahop Networks, Inc. | Modifying triage information based on network monitoring |
| US11271957B2 (en) | 2019-07-30 | 2022-03-08 | International Business Machines Corporation | Contextual anomaly detection across assets |
| US10880326B1 (en) | 2019-08-01 | 2020-12-29 | Xm Cyber Ltd. | Systems and methods for determining an opportunity for node poisoning in a penetration testing campaign, based on actual network traffic |
| US11516237B2 (en) | 2019-08-02 | 2022-11-29 | Crowdstrike, Inc. | Visualization and control of remotely monitored hosts |
| US11582246B2 (en)* | 2019-08-02 | 2023-02-14 | Crowd Strike, Inc. | Advanced incident scoring |
| US11588832B2 (en) | 2019-08-02 | 2023-02-21 | Crowdstrike, Inc. | Malicious incident visualization |
| US11631014B2 (en)* | 2019-08-02 | 2023-04-18 | Capital One Services, Llc | Computer-based systems configured for detecting, classifying, and visualizing events in large-scale, multivariate and multidimensional datasets and methods of use thereof |
| US11792210B2 (en) | 2019-08-02 | 2023-10-17 | Crowdstrike, Inc. | Mapping unbounded incident scores to a fixed range |
| US10742530B1 (en) | 2019-08-05 | 2020-08-11 | Extrahop Networks, Inc. | Correlating network traffic that crosses opaque endpoints |
| US11388072B2 (en) | 2019-08-05 | 2022-07-12 | Extrahop Networks, Inc. | Correlating network traffic that crosses opaque endpoints |
| US11449607B2 (en) | 2019-08-07 | 2022-09-20 | Rubrik, Inc. | Anomaly and ransomware detection |
| US12143407B2 (en)* | 2019-08-07 | 2024-11-12 | Rubrik, Inc. | Anomaly and ransomware detection |
| US11522889B2 (en) | 2019-08-07 | 2022-12-06 | Rubrik, Inc. | Anomaly and ransomware detection |
| US11290473B2 (en) | 2019-08-08 | 2022-03-29 | Microsoft Technology Licensing, Llc | Automatic generation of detection alerts |
| US11036488B2 (en)* | 2019-08-12 | 2021-06-15 | International Business Machines Corporation | System and method for optimal hierarchical upgrade time prediction |
| US11496492B2 (en)* | 2019-08-14 | 2022-11-08 | Hewlett Packard Enterprise Development Lp | Managing false positives in a network anomaly detection system |
| CN110351307B (en)* | 2019-08-14 | 2022-01-28 | 杭州安恒信息技术股份有限公司 | Abnormal user detection method and system based on ensemble learning |
| GB201911760D0 (en)* | 2019-08-16 | 2019-10-02 | Eigen Tech Ltd | Training and applying structured data extraction models |
| CN110493817B (en)* | 2019-08-22 | 2023-01-06 | 广州大学 | Data flow monitoring method and device, medium and equipment based on representative object |
| US11086948B2 (en) | 2019-08-22 | 2021-08-10 | Yandex Europe Ag | Method and system for determining abnormal crowd-sourced label |
| US11710137B2 (en) | 2019-08-23 | 2023-07-25 | Yandex Europe Ag | Method and system for identifying electronic devices of genuine customers of organizations |
| US11956265B2 (en) | 2019-08-23 | 2024-04-09 | BitSight Technologies, Inc. | Systems and methods for inferring entity relationships via network communications of users or user devices |
| EP3786823A1 (en) | 2019-08-29 | 2021-03-03 | Darktrace Limited | An endpoint agent extension of a machine learning cyber defense system for email |
| US12034767B2 (en) | 2019-08-29 | 2024-07-09 | Darktrace Holdings Limited | Artificial intelligence adversary red team |
| US11736498B1 (en)* | 2019-08-29 | 2023-08-22 | Trend Micro Incorporated | Stateful detection of cyberattacks |
| US12132706B2 (en)* | 2019-08-30 | 2024-10-29 | Ahp-Tech Inc. | Data collection system for effectively processing big data |
| CN110572382B (en)* | 2019-09-02 | 2021-05-18 | 西安电子科技大学 | Malicious flow detection method based on SMOTE algorithm and ensemble learning |
| USD982021S1 (en)* | 2019-09-03 | 2023-03-28 | Silvus Technologies, Inc. | Display screen or portion thereof with a graphical user interface |
| USD954086S1 (en)* | 2019-09-03 | 2022-06-07 | Rubrik, Inc. | Display screen or portion thereof with graphical user interface |
| US11593639B1 (en)* | 2019-09-03 | 2023-02-28 | Amazon Technologies, Inc. | Scoring events using noise-contrastive estimation for anomaly detection |
| US10742677B1 (en) | 2019-09-04 | 2020-08-11 | Extrahop Networks, Inc. | Automatic determination of user roles and asset types based on network monitoring |
| US10992696B2 (en) | 2019-09-04 | 2021-04-27 | Morgan Stanley Services Group Inc. | Enterprise-level security method and system |
| RU2757007C2 (en) | 2019-09-05 | 2021-10-08 | Общество С Ограниченной Ответственностью «Яндекс» | Method and system for detecting malicious actions of certain type |
| US11108802B2 (en)* | 2019-09-05 | 2021-08-31 | Yandex Europe Ag | Method of and system for identifying abnormal site visits |
| US11334559B2 (en) | 2019-09-09 | 2022-05-17 | Yandex Europe Ag | Method of and system for identifying abnormal rating activity |
| US11836583B2 (en)* | 2019-09-09 | 2023-12-05 | Huawei Cloud Computing Technologies Co., Ltd. | Method, apparatus and system for secure vertical federated learning |
| CA3150278A1 (en)* | 2019-09-09 | 2021-03-18 | Brian P. Murphy | Threat mitigation system and method |
| US11128645B2 (en) | 2019-09-09 | 2021-09-21 | Yandex Europe Ag | Method and system for detecting fraudulent access to web resource |
| US11281561B2 (en)* | 2019-09-09 | 2022-03-22 | Red Hat, Inc. | Determining user behavior with a user interface using user interface log records |
| WO2021050061A1 (en)* | 2019-09-11 | 2021-03-18 | Visa International Service Association | Method, system, and computer program product for managing model updates |
| TWI717831B (en) | 2019-09-11 | 2021-02-01 | 財團法人資訊工業策進會 | Attack path detection method, attack path detection system and non-transitory computer-readable medium |
| US11196765B2 (en) | 2019-09-13 | 2021-12-07 | Palo Alto Networks, Inc. | Simulating user interactions for malware analysis |
| US11941065B1 (en) | 2019-09-13 | 2024-03-26 | Experian Information Solutions, Inc. | Single identifier platform for storing entity data |
| US11223642B2 (en) | 2019-09-14 | 2022-01-11 | International Business Machines Corporation | Assessing technical risk in information technology service management using visual pattern recognition |
| CN110781258B (en)* | 2019-09-16 | 2021-07-09 | 北京三快在线科技有限公司 | Packet query method and device, electronic equipment and readable storage medium |
| US12314385B1 (en)* | 2019-09-18 | 2025-05-27 | Rapid7, Inc. | Automated generation of anomaly scenarios for testing machine learned anomaly detection models |
| US12182670B1 (en)* | 2019-09-18 | 2024-12-31 | Rapid7, Inc. | Automated dimensionality reduction for machine learning anomaly detection pipeline |
| US11853853B1 (en) | 2019-09-18 | 2023-12-26 | Rapid7, Inc. | Providing human-interpretable explanation for model-detected anomalies |
| US12088600B1 (en) | 2019-09-18 | 2024-09-10 | Rapid7, Inc. | Machine learning system for detecting anomalies in hunt data |
| CN112533234B (en)* | 2019-09-19 | 2023-04-07 | 中国移动通信集团重庆有限公司 | 5G carrier bandwidth configuration method and device based on machine learning |
| US11188320B2 (en)* | 2019-09-20 | 2021-11-30 | International Business Machines Corporation | Systems and methods for updating detection models and maintaining data privacy |
| US11216268B2 (en)* | 2019-09-20 | 2022-01-04 | International Business Machines Corporation | Systems and methods for updating detection models and maintaining data privacy |
| US11888886B1 (en)* | 2019-09-20 | 2024-01-30 | Cowbell Cyber, Inc. | Cyber security risk assessment and cyber security insurance platform |
| US11157776B2 (en)* | 2019-09-20 | 2021-10-26 | International Business Machines Corporation | Systems and methods for maintaining data privacy in a shared detection model system |
| US11080352B2 (en) | 2019-09-20 | 2021-08-03 | International Business Machines Corporation | Systems and methods for maintaining data privacy in a shared detection model system |
| DE112020003693T5 (en)* | 2019-09-20 | 2022-04-21 | International Business Machines Corporation | UPDATE COLLECTION MODELS AND COMPLY WITH PRIVACY |
| WO2021053647A1 (en)* | 2019-09-21 | 2021-03-25 | Cashshield Pte. Ltd. | Detection of use of malicious tools on mobile devices |
| GB2587355B (en)* | 2019-09-24 | 2022-11-16 | Withsecure Corp | Method of data-efficient threat detection in a computer network |
| US10848382B1 (en) | 2019-09-26 | 2020-11-24 | BitSight Technologies, Inc. | Systems and methods for network asset discovery and association thereof with entities |
| US11368479B2 (en) | 2019-09-27 | 2022-06-21 | Musarubra Us Llc | Methods and apparatus to identify and report cloud-based security vulnerabilities |
| US11533329B2 (en)* | 2019-09-27 | 2022-12-20 | Keysight Technologies, Inc. | Methods, systems and computer readable media for threat simulation and threat mitigation recommendations |
| CN110677413B (en)* | 2019-09-29 | 2021-07-30 | 南京大学 | Method and device for security verification of attacked smart home Internet of Things system |
| US11032244B2 (en) | 2019-09-30 | 2021-06-08 | BitSight Technologies, Inc. | Systems and methods for determining asset importance in security risk management |
| US11637862B1 (en)* | 2019-09-30 | 2023-04-25 | Mandiant, Inc. | System and method for surfacing cyber-security threats with a self-learning recommendation engine |
| GB201914344D0 (en) | 2019-10-04 | 2019-11-20 | Palantir Technologies Inc | System event detection system and method |
| US11275643B2 (en) | 2019-10-09 | 2022-03-15 | Microsoft Technology Licensing, Llc | Dynamic configuration of anomaly detection |
| JP7032366B2 (en)* | 2019-10-09 | 2022-03-08 | 株式会社日立製作所 | Operations support system and method |
| US11533323B2 (en) | 2019-10-10 | 2022-12-20 | Target Brands, Inc. | Computer security system for ingesting and analyzing network traffic |
| US11144935B2 (en) | 2019-10-18 | 2021-10-12 | Capital One Services, Llc | Technique to aggregate merchant level information for use in a supervised learning model to detect recurring trends in consumer transactions |
| US11151125B1 (en) | 2019-10-18 | 2021-10-19 | Splunk Inc. | Efficient updating of journey instances detected within unstructured event data |
| US11599549B2 (en) | 2019-10-18 | 2023-03-07 | Splunk Inc. | Sampling-based preview mode for a data intake and query system |
| US11216751B2 (en) | 2019-10-18 | 2022-01-04 | Capital One Services, Llc | Incremental time window procedure for selecting training samples for a supervised learning algorithm |
| US11188397B2 (en)* | 2019-10-18 | 2021-11-30 | Splunk Inc. | Mobile application for an information technology (IT) and security operations application |
| US11620157B2 (en) | 2019-10-18 | 2023-04-04 | Splunk Inc. | Data ingestion pipeline anomaly detection |
| CN110753049B (en)* | 2019-10-21 | 2021-04-13 | 清华大学 | Safety situation sensing system based on industrial control network flow |
| US11736503B2 (en)* | 2019-10-22 | 2023-08-22 | Salesforce, Inc. | Detection of anomalous lateral movement in a computer network |
| GB201915265D0 (en) | 2019-10-22 | 2019-12-04 | Senseon Tech Ltd | Anomaly detection |
| US12095639B2 (en) | 2019-10-23 | 2024-09-17 | Aryaka Networks, Inc. | Method, device and system for improving performance of point anomaly based data pattern change detection associated with network entity features in a cloud-based application acceleration as a service environment |
| US12088473B2 (en) | 2019-10-23 | 2024-09-10 | Aryaka Networks, Inc. | Method, device and system for enhancing predictive classification of anomalous events in a cloud-based application acceleration as a service environment |
| CN110753064B (en)* | 2019-10-28 | 2021-05-07 | 中国科学技术大学 | Security Detection System Fusion of Machine Learning and Rule Matching |
| US11165815B2 (en)* | 2019-10-28 | 2021-11-02 | Capital One Services, Llc | Systems and methods for cyber security alert triage |
| US20230325255A1 (en)* | 2019-10-30 | 2023-10-12 | Scenera, Inc. | Curation of custom workflows using multiple cameras, with ai trained from the workflow |
| EP3817316A1 (en)* | 2019-10-30 | 2021-05-05 | Vocalink Limited | Detection of security threats in a network environment |
| US11599643B2 (en) | 2019-10-30 | 2023-03-07 | Rubrik, Inc. | Facilitating analysis of software vulnerabilities |
| US11663340B2 (en)* | 2019-10-30 | 2023-05-30 | Rubrik, Inc. | Managing software vulnerabilities |
| US20230305903A1 (en)* | 2019-10-30 | 2023-09-28 | Scenera, Inc. | Curation of custom workflows using multiple cameras, with ai to provide awareness of situations |
| US11593491B2 (en) | 2019-10-30 | 2023-02-28 | Rubrik, Inc. | Identifying a software vulnerability |
| TWI779245B (en)* | 2019-10-31 | 2022-10-01 | 安碁資訊股份有限公司 | Abnormal traffic detection method and abnormal traffic detection device |
| US11468385B2 (en) | 2019-11-01 | 2022-10-11 | Mastercard International Incorporated | Systems and methods for evaluating data security of a target system |
| US11507786B2 (en) | 2019-11-04 | 2022-11-22 | FinancialForce.com, Inc. | Dynamic generation of client-specific feature maps |
| US11853450B2 (en)* | 2019-11-05 | 2023-12-26 | Saudi Arabian Oil Company | Detection of web application anomalies using machine learning |
| US11005878B1 (en) | 2019-11-07 | 2021-05-11 | Xm Cyber Ltd. | Cooperation between reconnaissance agents in penetration testing campaigns |
| CN110909380B (en)* | 2019-11-11 | 2021-10-19 | 西安交通大学 | A kind of abnormal file access behavior monitoring method and device |
| US11410082B2 (en)* | 2019-11-12 | 2022-08-09 | International Business Machines Corporation | Data loss machine learning model update |
| US11640465B2 (en)* | 2019-11-13 | 2023-05-02 | Vmware, Inc. | Methods and systems for troubleshooting applications using streaming anomaly detection |
| WO2021100087A1 (en)* | 2019-11-18 | 2021-05-27 | 日本電信電話株式会社 | Data processing system, high-speed response processing device, and program |
| US11526422B2 (en) | 2019-11-18 | 2022-12-13 | Bmc Software, Inc. | System and method for troubleshooting abnormal behavior of an application |
| CN112907308B (en)* | 2019-11-19 | 2024-05-24 | 京东科技控股股份有限公司 | Data detection method and device, and computer readable storage medium |
| US12058135B2 (en)* | 2019-11-20 | 2024-08-06 | Royal Bank Of Canada | System and method for unauthorized activity detection |
| US11500788B2 (en) | 2019-11-22 | 2022-11-15 | Pure Storage, Inc. | Logical address based authorization of operations with respect to a storage system |
| US12204657B2 (en) | 2019-11-22 | 2025-01-21 | Pure Storage, Inc. | Similar block detection-based detection of a ransomware attack |
| US11520907B1 (en) | 2019-11-22 | 2022-12-06 | Pure Storage, Inc. | Storage system snapshot retention based on encrypted data |
| US11687418B2 (en) | 2019-11-22 | 2023-06-27 | Pure Storage, Inc. | Automatic generation of recovery plans specific to individual storage elements |
| US11720692B2 (en) | 2019-11-22 | 2023-08-08 | Pure Storage, Inc. | Hardware token based management of recovery datasets for a storage system |
| US11657155B2 (en) | 2019-11-22 | 2023-05-23 | Pure Storage, Inc | Snapshot delta metric based determination of a possible ransomware attack against data maintained by a storage system |
| US12248566B2 (en) | 2019-11-22 | 2025-03-11 | Pure Storage, Inc. | Snapshot deletion pattern-based determination of ransomware attack against data maintained by a storage system |
| US12153670B2 (en) | 2019-11-22 | 2024-11-26 | Pure Storage, Inc. | Host-driven threat detection-based protection of storage elements within a storage system |
| US11615185B2 (en) | 2019-11-22 | 2023-03-28 | Pure Storage, Inc. | Multi-layer security threat detection for a storage system |
| US12067118B2 (en) | 2019-11-22 | 2024-08-20 | Pure Storage, Inc. | Detection of writing to a non-header portion of a file as an indicator of a possible ransomware attack against a storage system |
| US11625481B2 (en) | 2019-11-22 | 2023-04-11 | Pure Storage, Inc. | Selective throttling of operations potentially related to a security threat to a storage system |
| US12050689B2 (en) | 2019-11-22 | 2024-07-30 | Pure Storage, Inc. | Host anomaly-based generation of snapshots |
| US12079502B2 (en) | 2019-11-22 | 2024-09-03 | Pure Storage, Inc. | Storage element attribute-based determination of a data protection policy for use within a storage system |
| US11675898B2 (en) | 2019-11-22 | 2023-06-13 | Pure Storage, Inc. | Recovery dataset management for security threat monitoring |
| US11651075B2 (en) | 2019-11-22 | 2023-05-16 | Pure Storage, Inc. | Extensible attack monitoring by a storage system |
| US12079356B2 (en) | 2019-11-22 | 2024-09-03 | Pure Storage, Inc. | Measurement interval anomaly detection-based generation of snapshots |
| US11941116B2 (en) | 2019-11-22 | 2024-03-26 | Pure Storage, Inc. | Ransomware-based data protection parameter modification |
| US11755751B2 (en) | 2019-11-22 | 2023-09-12 | Pure Storage, Inc. | Modify access restrictions in response to a possible attack against data stored by a storage system |
| US11645162B2 (en) | 2019-11-22 | 2023-05-09 | Pure Storage, Inc. | Recovery point determination for data restoration in a storage system |
| US12050683B2 (en) | 2019-11-22 | 2024-07-30 | Pure Storage, Inc. | Selective control of a data synchronization setting of a storage system based on a possible ransomware attack against the storage system |
| CN111314278A (en)* | 2019-11-22 | 2020-06-19 | 南京聚铭网络科技有限公司 | Safety detection method based on Ethernet IP industrial control protocol |
| US12079333B2 (en) | 2019-11-22 | 2024-09-03 | Pure Storage, Inc. | Independent security threat detection and remediation by storage systems in a synchronous replication arrangement |
| US12411962B2 (en) | 2019-11-22 | 2025-09-09 | Pure Storage, Inc. | Managed run-time environment-based detection of a ransomware attack |
| US11720714B2 (en) | 2019-11-22 | 2023-08-08 | Pure Storage, Inc. | Inter-I/O relationship based detection of a security threat to a storage system |
| US11341236B2 (en) | 2019-11-22 | 2022-05-24 | Pure Storage, Inc. | Traffic-based detection of a security threat to a storage system |
| KR102134653B1 (en)* | 2019-11-25 | 2020-07-16 | 한국인터넷진흥원 | Apparatus for rule optimization to improve detection accuracy for exploit attacks and method thereof |
| US11455554B2 (en) | 2019-11-25 | 2022-09-27 | International Business Machines Corporation | Trustworthiness of artificial intelligence models in presence of anomalous data |
| US10990885B1 (en) | 2019-11-26 | 2021-04-27 | Capital One Services, Llc | Determining variable attribution between instances of discrete series models |
| US11586487B2 (en)* | 2019-12-04 | 2023-02-21 | Kyndryl, Inc. | Rest application programming interface route modeling |
| CN111125728A (en)* | 2019-12-04 | 2020-05-08 | 深圳昂楷科技有限公司 | Method and device for treating database security problems and treatment equipment |
| US11893795B2 (en) | 2019-12-09 | 2024-02-06 | Google Llc | Interacting with visitors of a connected home environment |
| US11818145B2 (en)* | 2019-12-09 | 2023-11-14 | International Business Machines Corporation | Characterizing user behavior in a computer system by automated learning of intention embedded in a system-generated event graph |
| US11409516B2 (en)* | 2019-12-10 | 2022-08-09 | Cisco Technology, Inc. | Predicting the impact of network software upgrades on machine learning model performance |
| US11588839B2 (en)* | 2019-12-10 | 2023-02-21 | Fortinet, Inc. | Leveraging user-behavior analytics for improved security event classification |
| US20210182269A1 (en)* | 2019-12-11 | 2021-06-17 | Bank Of America Corporation | System for reinforcing resource integrity based on event impact analysis |
| US11611576B2 (en)* | 2019-12-11 | 2023-03-21 | GE Precision Healthcare LLC | Methods and systems for securing an imaging system |
| US12063223B1 (en)* | 2019-12-11 | 2024-08-13 | Amazon Technologies, Inc. | Security event analysis and remediation system |
| US20210182387A1 (en)* | 2019-12-12 | 2021-06-17 | International Business Machines Corporation | Automated semantic modeling of system events |
| US12387118B1 (en)* | 2019-12-12 | 2025-08-12 | Rapid7, Inc. | Predictive modeling to identify anomalous log data |
| CN111050205B (en)* | 2019-12-13 | 2022-03-25 | 广州酷狗计算机科技有限公司 | Video clip acquisition method, device, equipment and storage medium |
| US11522877B2 (en) | 2019-12-16 | 2022-12-06 | Secureworks Corp. | Systems and methods for identifying malicious actors or activities |
| WO2021126167A1 (en)* | 2019-12-17 | 2021-06-24 | Visa International Service Association | System, method, and computer program product for authenticating a device based on an application profile |
| US11645603B1 (en)* | 2019-12-17 | 2023-05-09 | Wells Fargo Bank, N.A. | Computer system for automatic alert assessment |
| US11165823B2 (en) | 2019-12-17 | 2021-11-02 | Extrahop Networks, Inc. | Automated preemptive polymorphic deception |
| CN111193617B (en)* | 2019-12-17 | 2022-10-18 | 中移(杭州)信息技术有限公司 | Webpage tampering identification method and device, electronic equipment and storage medium |
| CN111339398A (en)* | 2019-12-19 | 2020-06-26 | 杭州安恒信息技术股份有限公司 | Diversified big data information analysis system and analysis method thereof |
| US11418526B2 (en) | 2019-12-20 | 2022-08-16 | Microsoft Technology Licensing, Llc | Detecting anomalous network activity |
| US12197299B2 (en) | 2019-12-20 | 2025-01-14 | Tyco Fire & Security Gmbh | Building system with ledger based software gateways |
| US11188571B1 (en) | 2019-12-23 | 2021-11-30 | Lacework Inc. | Pod communication graph |
| US11256759B1 (en) | 2019-12-23 | 2022-02-22 | Lacework Inc. | Hierarchical graph analysis |
| US11201955B1 (en) | 2019-12-23 | 2021-12-14 | Lacework Inc. | Agent networking in a containerized environment |
| US10873592B1 (en) | 2019-12-23 | 2020-12-22 | Lacework Inc. | Kubernetes launch graph |
| RU2752241C2 (en) | 2019-12-25 | 2021-07-23 | Общество С Ограниченной Ответственностью «Яндекс» | Method and system for identifying malicious activity of predetermined type in local network |
| US11818146B2 (en)* | 2019-12-27 | 2023-11-14 | Forescout Technologies, Inc. | Framework for investigating events |
| US11393232B2 (en)* | 2019-12-27 | 2022-07-19 | LendingClub Bank, National Association | Extracting values from images of documents |
| US12057959B2 (en)* | 2019-12-31 | 2024-08-06 | Mcafee, Llc | Device identification |
| USD905728S1 (en) | 2019-12-31 | 2020-12-22 | Saphyre, Inc. | Display screen or portion thereof with graphical user interface |
| US11769066B2 (en) | 2021-11-17 | 2023-09-26 | Johnson Controls Tyco IP Holdings LLP | Building data platform with digital twin triggers and actions |
| US11562068B2 (en)* | 2019-12-31 | 2023-01-24 | Fortinet, Inc. | Performing threat detection by synergistically combining results of static file analysis and behavior analysis |
| US12021650B2 (en) | 2019-12-31 | 2024-06-25 | Tyco Fire & Security Gmbh | Building data platform with event subscriptions |
| US12231255B2 (en) | 2019-12-31 | 2025-02-18 | Tyco Fire & Security Gmbh | Building data platform with graph projections |
| US11734441B2 (en)* | 2019-12-31 | 2023-08-22 | Digital Guardian Llc | Systems and methods for tracing data across file-related operations |
| US11894944B2 (en) | 2019-12-31 | 2024-02-06 | Johnson Controls Tyco IP Holdings LLP | Building data platform with an enrichment loop |
| CN111177433B (en)* | 2019-12-31 | 2021-07-20 | 北京百度网讯科技有限公司 | Method and apparatus for parallel processing of information |
| US20210200713A1 (en) | 2019-12-31 | 2021-07-01 | Johnson Controls Technology Company | Systems and methods for generating a data structure from multiple bim files |
| US11477228B2 (en)* | 2020-01-03 | 2022-10-18 | Saudi Arabian Oil Company | Method and system for blockchain accreditation mechanism based on cybersecurity risk |
| US11070584B1 (en)* | 2020-01-06 | 2021-07-20 | General Electric Company | Graceful neutralization of industrial assett attack using cruise control |
| CN111277564B (en)* | 2020-01-08 | 2022-06-28 | 山东浪潮科学研究院有限公司 | Enterprise network anomaly detection method and system based on dynamic storage network |
| US11438373B2 (en) | 2020-01-09 | 2022-09-06 | Cymulate Ltd. | Monitoring for security threats from lateral movements |
| US11012861B1 (en) | 2020-01-09 | 2021-05-18 | Allstate Insurance Company | Fraud-detection based on geolocation data |
| US11403084B2 (en) | 2020-01-10 | 2022-08-02 | Jpmorgan Chase Bank, N.A. | System and method for implementing an orchestration engine |
| US11425150B1 (en)* | 2020-01-10 | 2022-08-23 | Bank Of America Corporation | Lateral movement visualization for intrusion detection and remediation |
| US11539718B2 (en) | 2020-01-10 | 2022-12-27 | Vmware, Inc. | Efficiently performing intrusion detection |
| US11803536B2 (en)* | 2020-01-10 | 2023-10-31 | Amplitude, Inc. | Real time system for ingestion, aggregation, and identity association of data from user actions performed on websites or applications |
| US11063842B1 (en)* | 2020-01-10 | 2021-07-13 | Cisco Technology, Inc. | Forecasting network KPIs |
| US11620483B2 (en)* | 2020-01-17 | 2023-04-04 | Salesforce, Inc. | Discovering suspicious person profiles |
| US11570197B2 (en) | 2020-01-22 | 2023-01-31 | Forcepoint Llc | Human-centric risk modeling framework |
| US20210226969A1 (en) | 2020-01-22 | 2021-07-22 | Forcepoint, LLC | Determining an Abstraction Level for Contents of an Entity Behavior Catalog |
| US11567965B2 (en)* | 2020-01-23 | 2023-01-31 | Microstrategy Incorporated | Enhanced preparation and integration of data sets |
| WO2021154720A1 (en)* | 2020-01-27 | 2021-08-05 | Acentium Inc | Systems and methods for intelligent segmentation and rendering of computer environment data |
| US11575700B2 (en) | 2020-01-27 | 2023-02-07 | Xm Cyber Ltd. | Systems and methods for displaying an attack vector available to an attacker of a networked system |
| US11856022B2 (en) | 2020-01-27 | 2023-12-26 | Netskope, Inc. | Metadata-based detection and prevention of phishing attacks |
| US12192276B1 (en)* | 2020-01-29 | 2025-01-07 | Amazon Technologies, Inc. | Delivery of log records to stateless clients |
| US11556568B2 (en)* | 2020-01-29 | 2023-01-17 | Optum Services (Ireland) Limited | Apparatuses, methods, and computer program products for data perspective generation and visualization |
| US10791140B1 (en) | 2020-01-29 | 2020-09-29 | BitSight Technologies, Inc. | Systems and methods for assessing cybersecurity state of entities based on computer network characterization |
| WO2021154460A1 (en)* | 2020-01-30 | 2021-08-05 | Qomplx, Inc. | Cybersecurity profiling and rating using active and passive external reconnaissance |
| US11399039B2 (en)* | 2020-01-30 | 2022-07-26 | Microsoft Technology Licensing, Llc | Automatic detection of illicit lateral movement |
| US10893067B1 (en) | 2020-01-31 | 2021-01-12 | BitSight Technologies, Inc. | Systems and methods for rapidly generating security ratings |
| US11630901B2 (en) | 2020-02-03 | 2023-04-18 | Forcepoint Llc | External trigger induced behavioral analyses |
| US11520876B2 (en)* | 2020-02-03 | 2022-12-06 | Dell Products L.P. | Efficiently authenticating an application during I/O request handling |
| US11856013B2 (en)* | 2020-02-04 | 2023-12-26 | The George Washington University | Method and system for detecting lateral movement in enterprise computer networks |
| US12100280B2 (en) | 2020-02-04 | 2024-09-24 | Tyco Fire & Security Gmbh | Systems and methods for software defined fire detection and risk assessment |
| US11250015B2 (en) | 2020-02-07 | 2022-02-15 | Coupang Corp. | Systems and methods for low-latency aggregated-data provision |
| US11941096B2 (en)* | 2020-02-11 | 2024-03-26 | TruU, Inc. | Risk assessment framework for identity verification system |
| RU2740027C1 (en)* | 2020-02-12 | 2020-12-30 | Варити Менеджмент Сервисез Лимитед | Method and system for preventing malicious automated attacks |
| US11522766B2 (en) | 2020-02-12 | 2022-12-06 | EXFO Solutions SAS | Method and system for determining root-cause diagnosis of events occurring during the operation of a communication network |
| US11416504B2 (en) | 2020-02-12 | 2022-08-16 | EXFO Solutions SAS | Detection, characterization, and prediction of real-time events occurring approximately periodically |
| USD969166S1 (en)* | 2020-02-14 | 2022-11-08 | GE Precision Healthcare LLC | Display screen with icon |
| US11757918B2 (en)* | 2020-02-18 | 2023-09-12 | Noblis, Inc. | Capability based insider threat detection |
| CN111324509B (en)* | 2020-02-18 | 2023-07-11 | 广东小天才科技有限公司 | A method and device for identifying addiction to applications |
| US11405778B2 (en) | 2020-02-20 | 2022-08-02 | International Business Machines Corporation | User confidentiality protection system |
| US11636202B2 (en) | 2020-02-21 | 2023-04-25 | Cylance Inc. | Projected vector overflow penalty as mitigation for machine learning model string stuffing |
| US11470042B2 (en) | 2020-02-21 | 2022-10-11 | Abnormal Security Corporation | Discovering email account compromise through assessments of digital activities |
| RU2722692C1 (en) | 2020-02-21 | 2020-06-03 | Общество с ограниченной ответственностью «Группа АйБи ТДС» | Method and system for detecting malicious files in a non-isolated medium |
| US11997125B2 (en)* | 2020-02-24 | 2024-05-28 | Strikeready Inc. | Automated actions in a security platform |
| US12216791B2 (en) | 2020-02-24 | 2025-02-04 | Forcepoint Llc | Re-identifying pseudonymized or de-identified data utilizing distributed ledger technology |
| US11816596B2 (en) | 2020-02-25 | 2023-11-14 | Apps Consultants Inc. | Process discovery and optimization using time-series databases, graph-analytics, and machine learning |
| US11620481B2 (en)* | 2020-02-26 | 2023-04-04 | International Business Machines Corporation | Dynamic machine learning model selection |
| RU2749252C1 (en)* | 2020-02-26 | 2021-06-07 | Акционерное общество "Лаборатория Касперского" | Method of determining anomaly sources in a cyber-physical system |
| US10764298B1 (en) | 2020-02-26 | 2020-09-01 | BitSight Technologies, Inc. | Systems and methods for improving a security profile of an entity based on peer security profiles |
| US11080109B1 (en) | 2020-02-27 | 2021-08-03 | Forcepoint Llc | Dynamically reweighting distributions of event observations |
| US11665180B2 (en)* | 2020-02-28 | 2023-05-30 | International Business Machines Corporation | Artificially intelligent security incident and event management |
| EP4111343A1 (en) | 2020-02-28 | 2023-01-04 | Darktrace Holdings Limited | An artificial intelligence adversary red team |
| US20210273961A1 (en) | 2020-02-28 | 2021-09-02 | Darktrace Limited | Apparatus and method for a cyber-threat defense system |
| US11477234B2 (en) | 2020-02-28 | 2022-10-18 | Abnormal Security Corporation | Federated database for establishing and tracking risk of interactions with third parties |
| CN111431865B (en)* | 2020-02-28 | 2022-01-04 | 四川亿览态势科技有限公司 | Network deep threat detection method |
| WO2021178423A1 (en) | 2020-03-02 | 2021-09-10 | Abnormal Security Corporation | Multichannel threat detection for protecting against account compromise |
| US11836265B2 (en) | 2020-03-02 | 2023-12-05 | Forcepoint Llc | Type-dependent event deduplication |
| US11252189B2 (en) | 2020-03-02 | 2022-02-15 | Abnormal Security Corporation | Abuse mailbox for facilitating discovery, investigation, and analysis of email-based threats |
| US11429697B2 (en) | 2020-03-02 | 2022-08-30 | Forcepoint, LLC | Eventually consistent entity resolution |
| US11222134B2 (en) | 2020-03-04 | 2022-01-11 | Sotero, Inc. | System and methods for data encryption and application-agnostic querying of encrypted data |
| TWI715457B (en)* | 2020-03-04 | 2021-01-01 | 國立中正大學 | Unsupervised malicious flow detection system and method |
| USD951270S1 (en) | 2020-03-06 | 2022-05-10 | Saphyre, Inc. | Display screen or portion thereof with graphical user interface |
| JP2021140585A (en)* | 2020-03-06 | 2021-09-16 | 株式会社日立システムズ | Management assist device, management assist system, pogram, and management assist method |
| CN111510340B (en)* | 2020-03-10 | 2021-12-28 | 北京三快在线科技有限公司 | Access request detection method and device, electronic equipment and readable storage medium |
| RU2738344C1 (en) | 2020-03-10 | 2020-12-11 | Общество с ограниченной ответственностью «Группа АйБи ТДС» | Method and system for searching for similar malware based on results of their dynamic analysis |
| US11461677B2 (en) | 2020-03-10 | 2022-10-04 | Sailpoint Technologies, Inc. | Systems and methods for data correlation and artifact matching in identity management artificial intelligence systems |
| US11451576B2 (en) | 2020-03-12 | 2022-09-20 | Abnormal Security Corporation | Investigation of threats using queryable records of behavior |
| US11836251B2 (en)* | 2020-03-12 | 2023-12-05 | Dell Products L.P. | Malware detection using a machine learning model |
| US11443168B2 (en)* | 2020-03-13 | 2022-09-13 | EMC IP Holding Company LLC | Log analysis system employing long short-term memory recurrent neural net works |
| US12086261B2 (en) | 2020-03-13 | 2024-09-10 | International Business Machines Corporation | Displaying cyber threat data in a narrative-like format |
| US11503047B2 (en)* | 2020-03-13 | 2022-11-15 | International Business Machines Corporation | Relationship-based conversion of cyber threat data into a narrative-like format |
| US11567756B2 (en)* | 2020-03-16 | 2023-01-31 | Microsoft Technology Licensing, Llc | Causality determination of upgrade regressions via comparisons of telemetry data |
| US12248311B2 (en) | 2020-03-17 | 2025-03-11 | Tyco Fire & Security Gmbh | System and method for determining and predicting vulnerability of building management systems |
| US20210294713A1 (en)* | 2020-03-20 | 2021-09-23 | 5thColumn LLC | Generation of an identification evaluation regarding a system aspect of a system |
| US11379720B2 (en)* | 2020-03-20 | 2022-07-05 | Avid Technology, Inc. | Adaptive deep learning for efficient media content creation and manipulation |
| US11294804B2 (en) | 2020-03-23 | 2022-04-05 | International Business Machines Corporation | Test case failure with root cause isolation |
| JP7639273B2 (en)* | 2020-03-23 | 2025-03-05 | 富士フイルムビジネスイノベーション株式会社 | Information processing device and information processing program |
| US11563755B2 (en)* | 2020-03-24 | 2023-01-24 | Fortinet, Inc. | Machine-learning based approach for dynamically generating incident-specific playbooks for a security orchestration, automation and response (SOAR) platform |
| IT202000006265A1 (en) | 2020-03-25 | 2021-09-25 | Cleafy Spa | Method for monitoring and protecting access to an online service |
| IT202000006343A1 (en) | 2020-03-25 | 2021-09-25 | Cleafy Spa | Method for monitoring and protecting access to an online service |
| IT202000006340A1 (en)* | 2020-03-25 | 2021-09-25 | Cleafy Spa | Method for monitoring and protecting access to an online service |
| US11604871B2 (en)* | 2020-03-27 | 2023-03-14 | Cylance Inc. | Projected vector modification as mitigation for machine learning model string stuffing |
| US11080032B1 (en) | 2020-03-31 | 2021-08-03 | Forcepoint Llc | Containerized infrastructure for deployment of microservices |
| US11461346B2 (en)* | 2020-03-31 | 2022-10-04 | At&T Intellectual Property I, L.P. | Managing temporal views of data |
| AU2020439978B2 (en) | 2020-04-01 | 2023-07-06 | Google Llc | Enabling media features provided on a first screen device to be presented on a second screen device |
| US11410178B2 (en) | 2020-04-01 | 2022-08-09 | Mastercard International Incorporated | Systems and methods for message tracking using real-time normalized scoring |
| US11715106B2 (en) | 2020-04-01 | 2023-08-01 | Mastercard International Incorporated | Systems and methods for real-time institution analysis based on message traffic |
| US11582256B2 (en) | 2020-04-06 | 2023-02-14 | Xm Cyber Ltd. | Determining multiple ways for compromising a network node in a penetration testing campaign |
| US11537386B2 (en) | 2020-04-06 | 2022-12-27 | Johnson Controls Tyco IP Holdings LLP | Building system with dynamic configuration of network resources for 5G networks |
| US11481413B2 (en)* | 2020-04-07 | 2022-10-25 | Saudi Arabian Oil Company | Systems and methods for evaluating petroleum data for automated processes |
| US12099934B2 (en)* | 2020-04-07 | 2024-09-24 | Cognizant Technology Solutions U.S. Corporation | Framework for interactive exploration, evaluation, and improvement of AI-generated solutions |
| US11442990B2 (en) | 2020-04-08 | 2022-09-13 | Liveramp, Inc. | Asserted relationship data structure |
| US11486230B2 (en) | 2020-04-09 | 2022-11-01 | Saudi Arabian Oil Company | Allocating resources for implementing a well-planning process |
| US11693140B2 (en) | 2020-04-09 | 2023-07-04 | Saudi Arabian Oil Company | Identifying hydrocarbon reserves of a subterranean region using a reservoir earth model that models characteristics of the region |
| US11815650B2 (en) | 2020-04-09 | 2023-11-14 | Saudi Arabian Oil Company | Optimization of well-planning process for identifying hydrocarbon reserves using an integrated multi-dimensional geological model |
| US11914719B1 (en) | 2020-04-15 | 2024-02-27 | Wells Fargo Bank, N.A. | Systems and methods for cyberthreat-risk education and awareness |
| US11568136B2 (en) | 2020-04-15 | 2023-01-31 | Forcepoint Llc | Automatically constructing lexicons from unlabeled datasets |
| US11443242B2 (en) | 2020-04-21 | 2022-09-13 | International Business Machines Corporation | Iterative training of a machine learning model |
| CN111460005B (en)* | 2020-04-22 | 2021-08-13 | 北京工业大学 | An Outlier Detection Method for Time Series Data Based on JSD |
| US11451550B2 (en) | 2020-04-23 | 2022-09-20 | Bank Of America Corporation | System for automated electronic data exfiltration path identification, prioritization, and remediation |
| EP4139801A4 (en) | 2020-04-23 | 2024-08-14 | Abnormal Security Corporation | Detection and prevention of external fraud |
| US11349863B2 (en)* | 2020-04-27 | 2022-05-31 | WootCloud Inc. | Assessing computer network risk |
| EP4091084B1 (en)* | 2020-04-28 | 2025-07-09 | Absolute Software Corporation | Endpoint security using an action prediction model |
| US12039276B2 (en)* | 2020-04-29 | 2024-07-16 | Cisco Technology, Inc. | Anomaly classification with attendant word enrichment |
| US11269876B1 (en) | 2020-04-30 | 2022-03-08 | Splunk Inc. | Supporting graph data structure transformations in graphs generated from a query to event data |
| EP4143711A1 (en)* | 2020-04-30 | 2023-03-08 | British Telecommunications public limited company | Network anomaly identification |
| CN113748658B (en)* | 2020-04-30 | 2024-01-23 | 新华三技术有限公司 | Equipment protection method and equipment |
| US11516206B2 (en) | 2020-05-01 | 2022-11-29 | Forcepoint Llc | Cybersecurity system having digital certificate reputation system |
| US12130908B2 (en) | 2020-05-01 | 2024-10-29 | Forcepoint Llc | Progressive trigger data and detection model |
| US20210342430A1 (en)* | 2020-05-01 | 2021-11-04 | Capital One Services, Llc | Identity verification using task-based behavioral biometrics |
| US11989676B2 (en)* | 2020-05-04 | 2024-05-21 | Certinia Inc. | Risk management data channel interleaved with enterprise data to facilitate assessment responsive to a risk event |
| US12184683B2 (en)* | 2020-05-05 | 2024-12-31 | The United States Of America As Represented By The Secretary Of The Army | Cybersecurity resilience by integrating adversary and defender actions, deep learning, and graph thinking |
| US11544390B2 (en) | 2020-05-05 | 2023-01-03 | Forcepoint Llc | Method, system, and apparatus for probabilistic identification of encrypted files |
| USD921679S1 (en)* | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD921678S1 (en)* | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD921686S1 (en)* | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD921673S1 (en) | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD921681S1 (en)* | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD921687S1 (en) | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD921685S1 (en) | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD921028S1 (en) | 2020-05-06 | 2021-06-01 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD921676S1 (en) | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| US20210352099A1 (en)* | 2020-05-06 | 2021-11-11 | Samos Cyber Inc. | System for automatically discovering, enriching and remediating entities interacting in a computer network |
| USD921677S1 (en) | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD921684S1 (en)* | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD921680S1 (en)* | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD921682S1 (en)* | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| US11388179B2 (en)* | 2020-05-06 | 2022-07-12 | Wells Fargo Bank, N.A. | Centralized threat intelligence |
| USD921683S1 (en)* | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD921675S1 (en)* | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD921674S1 (en) | 2020-05-06 | 2021-06-08 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| US11074512B1 (en) | 2020-05-07 | 2021-07-27 | Dflabs S.P.A. | Cybersecurity incident response and security operation system employing playbook generation and parent matching through custom machine learning |
| US12438916B2 (en) | 2020-05-13 | 2025-10-07 | Qomplx Llc | Intelligent automated planning system for large-scale operations |
| CN112291533A (en)* | 2020-05-14 | 2021-01-29 | 陈洋洋 | Security monitoring method and system based on Internet of things and artificial intelligence |
| US11973773B2 (en)* | 2020-05-15 | 2024-04-30 | Arbor Networks, Inc. | Detecting and mitigating zero-day attacks |
| US11381640B2 (en) | 2020-05-15 | 2022-07-05 | Cisco Technology, Inc. | Detection of isolated changes in network metrics using smart-peering |
| WO2021236663A1 (en)* | 2020-05-18 | 2021-11-25 | Darktrace, Inc. | Cyber security for instant messaging across platforms |
| WO2021233524A1 (en)* | 2020-05-18 | 2021-11-25 | Telefonaktiebolaget Lm Ericsson (Publ) | Network monitoring |
| US11895158B2 (en) | 2020-05-19 | 2024-02-06 | Forcepoint Llc | Cybersecurity system having security policy visualization |
| US11947542B2 (en)* | 2020-05-22 | 2024-04-02 | Yahoo Assets Llc | Certifying events in a streaming pipeline |
| CN111355619B (en)* | 2020-05-26 | 2020-08-14 | 成都信息工程大学 | A cross-chain collaboration method for multi-core mesh collaboration relationship |
| US11023585B1 (en) | 2020-05-27 | 2021-06-01 | BitSight Technologies, Inc. | Systems and methods for managing cybersecurity alerts |
| PL3916556T3 (en)* | 2020-05-29 | 2023-07-10 | Ovh | Method and system for detecting anomalies in a data pipeline |
| US11483342B2 (en) | 2020-05-29 | 2022-10-25 | Saudi Arabian Oil Company | Utilizing web application firewall and machine learning to detect command and control |
| US20210373914A1 (en)* | 2020-05-29 | 2021-12-02 | Intuit Inc. | Batch to stream processing in a feature management platform |
| US12302451B2 (en) | 2020-06-01 | 2025-05-13 | Palo Alto Networks, Inc. | IoT security policy on a firewall |
| US11115799B1 (en) | 2020-06-01 | 2021-09-07 | Palo Alto Networks, Inc. | IoT device discovery and identification |
| US20240211784A1 (en)* | 2020-06-05 | 2024-06-27 | State Farm Mutual Automobile Insurance Company | Systems and methods for processing using directed acyclic graphs |
| US11874809B2 (en) | 2020-06-08 | 2024-01-16 | Johnson Controls Tyco IP Holdings LLP | Building system with naming schema encoding entity type and entity relationships |
| CN111679953B (en)* | 2020-06-09 | 2022-04-12 | 平安科技(深圳)有限公司 | Fault node identification method, device, equipment and medium based on artificial intelligence |
| US10862928B1 (en)* | 2020-06-12 | 2020-12-08 | Sailpoint Technologies, Inc. | System and method for role validation in identity management artificial intelligence systems using analysis of network identity graphs |
| US11775841B2 (en) | 2020-06-15 | 2023-10-03 | Cognizant Technology Solutions U.S. Corporation | Process and system including explainable prescriptions through surrogate-assisted evolution |
| US11956253B1 (en) | 2020-06-15 | 2024-04-09 | Exabeam, Inc. | Ranking cybersecurity alerts from multiple sources using machine learning |
| US20210392146A1 (en)* | 2020-06-16 | 2021-12-16 | Zscaler, Inc. | Machine Learning-based user and entity behavior analysis for network security |
| US10887337B1 (en) | 2020-06-17 | 2021-01-05 | Confluera, Inc. | Detecting and trail-continuation for attacks through remote desktop protocol lateral movement |
| US20210397903A1 (en)* | 2020-06-18 | 2021-12-23 | Zoho Corporation Private Limited | Machine learning powered user and entity behavior analysis |
| KR102199704B1 (en)* | 2020-06-26 | 2021-01-08 | 주식회사 이스트시큐리티 | An apparatus for selecting a representative token from the detection names of multiple vaccines, a method therefor, and a computer recordable medium storing program to perform the method |
| US11770377B1 (en)* | 2020-06-29 | 2023-09-26 | Cyral Inc. | Non-in line data monitoring and security services |
| US11989627B1 (en)* | 2020-06-29 | 2024-05-21 | Amazon Technologies, Inc. | Automated machine learning pipeline generation |
| US11816461B2 (en) | 2020-06-30 | 2023-11-14 | Paypal, Inc. | Computer model management system |
| US11556636B2 (en) | 2020-06-30 | 2023-01-17 | Microsoft Technology Licensing, Llc | Malicious enterprise behavior detection tool |
| US12141280B2 (en)* | 2020-06-30 | 2024-11-12 | Microsoft Technology Licensing, Llc | Deep learning-based analysis of signals for threat detection |
| US11588830B1 (en) | 2020-06-30 | 2023-02-21 | Sequoia Benefits and Insurance Services, LLC | Using machine learning to detect malicious upload activity |
| US20220006783A1 (en)* | 2020-07-02 | 2022-01-06 | Accenture Global Solutions Limited | Privacy preserving cooperative firewall rule optimizer |
| CN111538642B (en)* | 2020-07-02 | 2020-10-02 | 杭州海康威视数字技术股份有限公司 | Abnormal behavior detection method and device, electronic equipment and storage medium |
| WO2022006421A1 (en)* | 2020-07-02 | 2022-01-06 | Pindrop Security, Inc. | Fraud importance system |
| US11622273B2 (en) | 2020-07-06 | 2023-04-04 | T-Mobile Usa, Inc. | Security system for directing 5G network traffic |
| US11822435B2 (en)* | 2020-07-06 | 2023-11-21 | Bank Of America Corporation | Consolidated data restoration framework |
| US11516670B2 (en)* | 2020-07-06 | 2022-11-29 | T-Mobile Usa, Inc. | Security system for vulnerability-risk-threat (VRT) detection |
| US11743729B2 (en) | 2020-07-06 | 2023-08-29 | T-Mobile Usa, Inc. | Security system for managing 5G network traffic |
| US11770713B2 (en)* | 2020-07-06 | 2023-09-26 | T-Mobile Usa, Inc. | Distributed security system for vulnerability-risk-threat (VRT) detection |
| US11800361B2 (en)* | 2020-07-06 | 2023-10-24 | T-Mobile Usa, Inc. | Security system with 5G network traffic incubation |
| US12424335B2 (en) | 2020-07-08 | 2025-09-23 | Cognizant Technology Solutions U.S. Corporation | AI based optimized decision making for epidemiological modeling |
| CN111914255B (en)* | 2020-07-14 | 2024-03-22 | 北京人人云图信息技术有限公司 | Semi-automatic anti-climbing system based on behavior characteristics |
| US11715046B2 (en) | 2020-07-14 | 2023-08-01 | Micro Focus Llc | Enhancing data-analytic visualizations with machine learning |
| US20220019909A1 (en)* | 2020-07-14 | 2022-01-20 | Adobe Inc. | Intent-based command recommendation generation in an analytics system |
| CN111818069B (en)* | 2020-07-14 | 2022-07-15 | 绿盟科技集团股份有限公司 | Method, device, medium and computer equipment for presenting security event processing flow |
| US11966820B2 (en)* | 2020-07-15 | 2024-04-23 | Accenture Global Solutions Limited | Utilizing machine learning models with a centralized repository of log data to predict events and generate alerts and recommendations |
| US11770387B1 (en)* | 2020-07-17 | 2023-09-26 | Rapid7, Inc. | Graph-based detection of lateral movement in computer networks |
| US11601449B2 (en) | 2020-07-21 | 2023-03-07 | Absolute Software Corporation | Event evaluation pipeline for alert engine |
| US11595282B2 (en)* | 2020-07-21 | 2023-02-28 | Google Llc | Network anomaly detection |
| US11146472B1 (en)* | 2020-07-21 | 2021-10-12 | Bank Of America Corporation | Artificial intelligence-based lateral movement identification tool |
| US20220027331A1 (en)* | 2020-07-23 | 2022-01-27 | International Business Machines Corporation | Cross-Environment Event Correlation Using Domain-Space Exploration and Machine Learning Techniques |
| US11455235B2 (en)* | 2020-07-24 | 2022-09-27 | Paypal, Inc. | Online query execution using a big data framework |
| CN112087420B (en)* | 2020-07-24 | 2022-06-14 | 西安电子科技大学 | Network killing chain detection method, prediction method and system |
| US12278729B2 (en)* | 2020-07-24 | 2025-04-15 | Skyhigh Security Llc | Systems, methods, and media for monitoring cloud configuration settings |
| US11652833B2 (en) | 2020-07-24 | 2023-05-16 | Microsoft Technology Licensing, Llc | Detection of anomalous count of new entities |
| US11108728B1 (en) | 2020-07-24 | 2021-08-31 | Vmware, Inc. | Fast distribution of port identifiers for rule processing |
| US12120141B2 (en)* | 2020-07-28 | 2024-10-15 | Hewlett-Packard Development Company, L.P. | Security scores |
| US12205022B2 (en) | 2020-07-31 | 2025-01-21 | Splunk Inc. | Data field extraction by a data intake and query system |
| US11663176B2 (en) | 2020-07-31 | 2023-05-30 | Splunk Inc. | Data field extraction model training for a data intake and query system |
| US11741131B1 (en)* | 2020-07-31 | 2023-08-29 | Splunk Inc. | Fragmented upload and re-stitching of journey instances detected within event data |
| US11704490B2 (en) | 2020-07-31 | 2023-07-18 | Splunk Inc. | Log sourcetype inference model training for a data intake and query system |
| WO2022031523A1 (en)* | 2020-08-03 | 2022-02-10 | Kount Inc. | Techniques for identity data characterization for data protection |
| RU2747476C1 (en)* | 2020-08-04 | 2021-05-05 | Публичное Акционерное Общество "Сбербанк России" (Пао Сбербанк) | Intelligent risk and vulnerability management system for infrastructure elements |
| US11539735B2 (en)* | 2020-08-05 | 2022-12-27 | Cisco Technology, Inc. | Systems and methods for application placement in a network based on host security posture |
| CN112019521B (en)* | 2020-08-07 | 2023-04-07 | 杭州安恒信息技术股份有限公司 | Asset scoring method and device, computer equipment and storage medium |
| CA3191440A1 (en)* | 2020-08-10 | 2022-02-17 | Liveramp, Inc. | Machine for analysis of entity resolution data graphs using peer data structures |
| US11716343B2 (en) | 2020-08-11 | 2023-08-01 | Cisco Technology, Inc. | Secure neighborhoods assessment in enterprise networks |
| US20220051111A1 (en)* | 2020-08-17 | 2022-02-17 | Accenture Global Solutions Limited | Knowledge graph enhancement by prioritizing cardinal nodes |
| CN112134723A (en)* | 2020-08-21 | 2020-12-25 | 杭州数梦工场科技有限公司 | Network anomaly monitoring method and device, computer equipment and storage medium |
| US12033037B2 (en) | 2020-08-24 | 2024-07-09 | International Business Machines Corporation | Open feature library management |
| US11651096B2 (en) | 2020-08-24 | 2023-05-16 | Burstiq, Inc. | Systems and methods for accessing digital assets in a blockchain using global consent contracts |
| US11483351B2 (en) | 2020-08-26 | 2022-10-25 | Cisco Technology, Inc. | Securing network resources from known threats |
| CA3191077A1 (en)* | 2020-08-27 | 2022-03-03 | Liveramp, Inc. | Evolutionary analysis of an identity graph data structure |
| US12050686B2 (en)* | 2020-08-27 | 2024-07-30 | Royal Bank Of Canada | System and method for anomalous database access monitoring |
| US11907676B1 (en)* | 2020-08-28 | 2024-02-20 | Amazon Technologies, Inc. | Processing orchestration for systems including distributed components |
| US11704387B2 (en) | 2020-08-28 | 2023-07-18 | Forcepoint Llc | Method and system for fuzzy matching and alias matching for streaming data sets |
| US11329998B1 (en) | 2020-08-31 | 2022-05-10 | Secureauth Corporation | Identification (ID) proofing and risk engine integration system and method |
| US11588834B2 (en)* | 2020-09-03 | 2023-02-21 | Secureworks Corp. | Systems and methods for identifying attack patterns or suspicious activity in client networks |
| CN114257565B (en)* | 2020-09-10 | 2023-09-05 | 中国移动通信集团广东有限公司 | Method, system and server for mining potential threat domain names |
| US11514161B2 (en) | 2020-09-11 | 2022-11-29 | Mcafee, Llc | Method and apparatus for detecting malware via analysis of a screen capture |
| US20220083661A1 (en)* | 2020-09-11 | 2022-03-17 | Zscaler, Inc. | Utilizing Machine Learning to detect malicious Office documents |
| US11803641B2 (en) | 2020-09-11 | 2023-10-31 | Zscaler, Inc. | Utilizing Machine Learning to detect malicious executable files efficiently and effectively |
| US11647034B2 (en)* | 2020-09-12 | 2023-05-09 | Microsoft Technology Licensing, Llc | Service access data enrichment for cybersecurity |
| US12132753B2 (en) | 2020-09-15 | 2024-10-29 | Bank Of America Corporation | Enhanced network security based on inter-application data flow diagrams |
| CN112153221B (en)* | 2020-09-16 | 2021-06-29 | 北京邮电大学 | A Communication Behavior Recognition Method Based on Social Network Graph Computing |
| US10938828B1 (en) | 2020-09-17 | 2021-03-02 | Sailpoint Technologies, Inc. | System and method for predictive platforms in identity management artificial intelligence systems using analysis of network identity graphs |
| US11693837B2 (en)* | 2020-09-18 | 2023-07-04 | Databricks, Inc. | Model ML registry and model serving |
| US11503055B2 (en) | 2020-09-21 | 2022-11-15 | International Business Machines Corporation | Identifying siem event types |
| WO2022066910A1 (en) | 2020-09-23 | 2022-03-31 | Extrahop Networks, Inc. | Monitoring encrypted network traffic |
| US12301590B2 (en)* | 2020-09-23 | 2025-05-13 | Open Text Holdings, Inc. | Endpoint security systems and methods with telemetry filters for event log monitoring |
| US11463466B2 (en) | 2020-09-23 | 2022-10-04 | Extrahop Networks, Inc. | Monitoring encrypted network traffic |
| KR20220040695A (en)* | 2020-09-24 | 2022-03-31 | 삼성전자주식회사 | Electronic apparatus and the method thereof |
| US11546368B2 (en)* | 2020-09-28 | 2023-01-03 | T-Mobile Usa, Inc. | Network security system including a multi-dimensional domain name system to protect against cybersecurity threats |
| US12210619B2 (en)* | 2020-09-28 | 2025-01-28 | Robert Bosch Gmbh | Method and system for breaking backdoored classifiers through adversarial examples |
| US20220100857A1 (en)* | 2020-09-28 | 2022-03-31 | Elasticsearch B.V. | Systems and Methods of Anomalous Pattern Discovery and Mitigation |
| US11496522B2 (en) | 2020-09-28 | 2022-11-08 | T-Mobile Usa, Inc. | Digital on-demand coupons for security service of communications system |
| US12063226B1 (en) | 2020-09-29 | 2024-08-13 | Exabeam, Inc. | Graph-based multi-staged attack detection in the context of an attack framework |
| US11397773B2 (en) | 2020-09-30 | 2022-07-26 | Johnson Controls Tyco IP Holdings LLP | Building management system with semantic model integration |
| US11954154B2 (en) | 2020-09-30 | 2024-04-09 | Johnson Controls Tyco IP Holdings LLP | Building management system with semantic model integration |
| TWI737506B (en)* | 2020-09-30 | 2021-08-21 | 中華電信股份有限公司 | SYSTEM AND METHOD FOR IPv6 TRAFFIC DETECTION AND DEFENSE BASED ON SOFTWARE-DEFINED NETWORK |
| US20220101336A1 (en)* | 2020-09-30 | 2022-03-31 | EMC IP Holding Company LLC | Compliant and auditable data handling in a data confidence fabric |
| US12346381B2 (en) | 2020-09-30 | 2025-07-01 | Tyco Fire & Security Gmbh | Building management system with semantic model integration |
| US11935077B2 (en)* | 2020-10-04 | 2024-03-19 | Vunet Systems Private Limited | Operational predictive scoring of components and services of an information technology system |
| EP3982280A1 (en)* | 2020-10-06 | 2022-04-13 | Atos IT Services UK Limited | Method and system to remediate a security issue |
| US20220116782A1 (en)* | 2020-10-08 | 2022-04-14 | Qatar Foundation For Education, Science And Community Development | Compromised mobile device detection system and method |
| US11606694B2 (en) | 2020-10-08 | 2023-03-14 | Surendra Goel | System that provides cybersecurity in a home or office by interacting with internet of things devices and other devices |
| US12271447B2 (en) | 2020-10-09 | 2025-04-08 | Y.E. Hub Armenia LLC | Methods and servers for determining metric-specific thresholds to be used with a plurality of nested metrics for binary classification of a digital object |
| CN112115192B (en)* | 2020-10-09 | 2021-07-02 | 北京东方通软件有限公司 | Efficient flow arrangement method and system for ETL system |
| US11720595B2 (en)* | 2020-10-16 | 2023-08-08 | Salesforce, Inc. | Generating a query using training observations |
| USD946046S1 (en)* | 2020-10-19 | 2022-03-15 | Splunk Inc. | Display screen or portion thereof having an animated graphical user interface for dynamically formatting a presentation of information |
| US20220121981A1 (en)* | 2020-10-19 | 2022-04-21 | Oracle International Corporation | Cognitive Error Recommendation Based on Log Data |
| CN111970309B (en)* | 2020-10-20 | 2021-02-02 | 南京理工大学 | Intrusion detection method and system based on Spark Internet of Vehicles combined deep learning |
| US11528242B2 (en) | 2020-10-23 | 2022-12-13 | Abnormal Security Corporation | Discovering graymail through real-time analysis of incoming email |
| US12248435B2 (en) | 2021-03-31 | 2025-03-11 | Nutanix, Inc. | File analytics systems and methods |
| CN112000703B (en)* | 2020-10-27 | 2021-02-05 | 港胜技术服务(深圳)有限公司 | Data warehousing processing method and device, computer equipment and storage medium |
| US11190589B1 (en) | 2020-10-27 | 2021-11-30 | Forcepoint, LLC | System and method for efficient fingerprinting in cloud multitenant data loss prevention |
| US11727318B2 (en) | 2020-10-30 | 2023-08-15 | International Business Machines Corporation | Meeting room selection based on internet of things privacy level |
| US12231496B2 (en) | 2020-10-30 | 2025-02-18 | Tyco Fire & Security Gmbh | Building management system with dynamic building model enhanced by digital twins |
| US11334626B1 (en) | 2020-11-02 | 2022-05-17 | Bank Of America Corporation | Hybrid graph and relational database architecture |
| CN112380683B (en)* | 2020-11-05 | 2023-01-31 | 贵州电网有限责任公司 | Handling decision method based on fault evolution path |
| US11546475B2 (en) | 2020-11-06 | 2023-01-03 | Micro Focus Llc | System and method for dynamic driven context management |
| US11502894B2 (en) | 2020-11-10 | 2022-11-15 | Accenture Global Solutions Limited | Predicting performance of a network order fulfillment system |
| US11940770B2 (en) | 2020-11-11 | 2024-03-26 | Mapped Inc. | Automated data integration pipeline with storage and enrichment |
| US20220159029A1 (en)* | 2020-11-13 | 2022-05-19 | Cyberark Software Ltd. | Detection of security risks based on secretless connection data |
| CN112118272B (en)* | 2020-11-18 | 2021-01-15 | 中国人民解放军国防科技大学 | Network Attack and Defense Deduction Platform Based on Simulation Experiment Design |
| US11818147B2 (en)* | 2020-11-23 | 2023-11-14 | Fair Isaac Corporation | Overly optimistic data patterns and learned adversarial latent features |
| US11196775B1 (en) | 2020-11-23 | 2021-12-07 | Sailpoint Technologies, Inc. | System and method for predictive modeling for entitlement diffusion and role evolution in identity management artificial intelligence systems using network identity graphs |
| CN112526905B (en)* | 2020-11-27 | 2022-09-27 | 杭州萤石软件有限公司 | Processing method and system for index abnormity |
| CN112565227B (en)* | 2020-11-27 | 2023-05-19 | 深圳前海微众银行股份有限公司 | Abnormal task detection method and device |
| US12033048B1 (en)* | 2020-11-30 | 2024-07-09 | Amazon Technologies, Inc. | Anomaly detection using feedback |
| US12405933B2 (en)* | 2020-11-30 | 2025-09-02 | Getac Technology Corporation | Content management system for trained machine learning models |
| US11271865B1 (en)* | 2020-12-02 | 2022-03-08 | Microsoft Technology Licensing, Llc | Resource popularity assessment and utilization |
| FR3117228A1 (en)* | 2020-12-03 | 2022-06-10 | Thales | Digital data plotting process |
| US12197585B2 (en)* | 2020-12-07 | 2025-01-14 | International Business Machines Corporation | Machine learning based vulnerable target identification in ransomware attack |
| US11687648B2 (en) | 2020-12-10 | 2023-06-27 | Abnormal Security Corporation | Deriving and surfacing insights regarding security threats |
| US11122073B1 (en) | 2020-12-11 | 2021-09-14 | BitSight Technologies, Inc. | Systems and methods for cybersecurity risk mitigation and management |
| WO2022120840A1 (en)* | 2020-12-11 | 2022-06-16 | Beijing Didi Infinity Technology And Development Co., Ltd. | Systems and methods for improving security |
| US11947519B2 (en) | 2020-12-14 | 2024-04-02 | International Business Machines Corporation | Assigning an anomaly level to a non-instrumented object |
| US12021885B2 (en)* | 2020-12-14 | 2024-06-25 | International Business Machines Corporation | Aggregating results from multiple anomaly detection engines |
| US11775654B2 (en) | 2020-12-14 | 2023-10-03 | International Business Machines Corporation | Anomaly detection with impact assessment |
| US20220191211A1 (en)* | 2020-12-15 | 2022-06-16 | ClearVector, Inc. | Computer-implemented methods, systems comprising computer-readable media, and electronic devices for resource preservation and intervention within a network computing environment |
| US11811804B1 (en)* | 2020-12-15 | 2023-11-07 | Red Hat, Inc. | System and method for detecting process anomalies in a distributed computation system utilizing containers |
| US11848948B2 (en)* | 2020-12-18 | 2023-12-19 | Vmware, Inc. | Correlation-based security threat analysis |
| US12061453B2 (en) | 2020-12-18 | 2024-08-13 | Tyco Fire & Security Gmbh | Building management system performance index |
| US20250069011A1 (en)* | 2020-12-22 | 2025-02-27 | Pointillist, Inc. | Escalation management and journey mining |
| IL279697A (en)* | 2020-12-23 | 2022-07-01 | B G Negev Technologies And Applications Ltd At Ben Gurion Univ | System and method for detecting suspicious websites in information streams from proxy servers |
| US11681511B2 (en)* | 2020-12-24 | 2023-06-20 | Sway AI Inc. | Systems and methods for building and deploying machine learning applications |
| US20220207043A1 (en)* | 2020-12-28 | 2022-06-30 | Vmware, Inc. | Entity data services for virtualized computing and data systems |
| CN112738088B (en)* | 2020-12-28 | 2023-03-21 | 上海观安信息技术股份有限公司 | Behavior sequence anomaly detection method and system based on unsupervised algorithm |
| US12069072B2 (en) | 2020-12-29 | 2024-08-20 | IronNet Cybersecurity, Inc. | Systems and methods for detecting malicious network traffic using multi-domain machine learning |
| EP4272474A4 (en)* | 2020-12-30 | 2024-02-21 | Telefonaktiebolaget LM Ericsson (publ) | Method and network node for detecting anomalous access behaviours |
| CN113723734B (en) | 2020-12-30 | 2025-05-23 | 京东城市(北京)数字科技有限公司 | Abnormality monitoring method and device for time sequence data, electronic equipment and storage medium |
| US11606378B1 (en) | 2020-12-30 | 2023-03-14 | Rapid7, Inc. | Lateral movement detection using a mixture of online anomaly scoring models |
| US11941599B2 (en)* | 2020-12-31 | 2024-03-26 | Capital One Services, Llc | Machine-learning based electronic activity accuracy verification and detection of anomalous attributes and methods thereof |
| GB2602628B (en) | 2020-12-31 | 2023-03-29 | British Telecomm | Identifying Computer Systems for Malware Infection Mitigation |
| CN114697068B (en)* | 2020-12-31 | 2025-01-10 | 华为技术有限公司 | A method and related device for identifying malicious traffic |
| CN113515672B (en)* | 2020-12-31 | 2025-05-16 | 腾讯科技(深圳)有限公司 | Data processing method, device, computer readable medium and electronic device |
| CN112667907B (en)* | 2021-01-04 | 2023-10-17 | 深圳市华通易点信息技术有限公司 | Multi-platform information delivery and data statistics system and method |
| US11604642B2 (en) | 2021-01-04 | 2023-03-14 | Bank Of America Corporation | System for computer program code issue detection and resolution using an automated progressive code quality engine |
| US11943235B2 (en) | 2021-01-04 | 2024-03-26 | Saudi Arabian Oil Company | Detecting suspicious user logins in private networks using machine learning |
| US11663164B2 (en)* | 2021-01-05 | 2023-05-30 | EMC IP Holding Company LLC | Performing file-based time series management |
| AU2022205946A1 (en)* | 2021-01-06 | 2023-08-17 | ARETE SECURITY INC. dba DRUVSTAR | Systems, devices, and methods for observing and/or securing data access to a computer network |
| WO2022150513A1 (en)* | 2021-01-06 | 2022-07-14 | ARETE SECURITY INC. dba DRUVSTAR | Systems, devices, and methods for observing and/or securing data access to a computer network |
| US12086038B2 (en)* | 2021-01-06 | 2024-09-10 | Kyndryl, Inc. | Unsupervised log data anomaly detection |
| US11792211B2 (en) | 2021-01-07 | 2023-10-17 | Bank Of America Corporation | System for detecting and remediating computing system breaches using computing network traffic monitoring |
| WO2022150653A1 (en)* | 2021-01-08 | 2022-07-14 | Darktrace, Inc. | Artificial intelligence based analyst as an evaluator |
| EP4275122A4 (en) | 2021-01-08 | 2024-10-09 | Darktrace Holdings Limited | USER AGENT INFERENCE AND ACTIVE ENDPOINT FINGERPRINTING FOR ENCRYPTED CONNECTIONS |
| US11652828B1 (en)* | 2021-01-11 | 2023-05-16 | Wells Fargo Bank, N.A. | Systems and methods for automated anomalous behavior detection and risk-scoring individuals |
| US11678148B2 (en) | 2021-01-15 | 2023-06-13 | Oshkosh Corporation | Equipment visual status indicator system and method |
| EP4266200B1 (en)* | 2021-01-20 | 2025-10-01 | NTT, Inc. | Generating device, generating method, and generating program |
| US12218961B2 (en)* | 2021-01-21 | 2025-02-04 | Noname Gate Ltd. | Techniques for securing computing interfaces |
| US20220237509A1 (en)* | 2021-01-26 | 2022-07-28 | Oracle International Corporation | Machine learning traceback-enabled decision rationales as models for explainability |
| US12153669B2 (en)* | 2021-01-26 | 2024-11-26 | EMC IP Holding Company LLC | Cyber immunity system as a biological self-recognition model on operating systems |
| US20220237482A1 (en)* | 2021-01-27 | 2022-07-28 | Intuit Inc. | Feature randomization for securing machine learning models |
| US11765129B2 (en) | 2021-01-28 | 2023-09-19 | Okta, Inc. | Automated creation of trusted network perimeter |
| US12050693B2 (en)* | 2021-01-29 | 2024-07-30 | Varmour Networks, Inc. | System and method for attributing user behavior from multiple technical telemetry sources |
| US11687438B1 (en) | 2021-01-29 | 2023-06-27 | Splunk Inc. | Adaptive thresholding of data streamed to a data processing pipeline |
| US12034731B2 (en)* | 2021-01-29 | 2024-07-09 | Paypal, Inc. | Evaluating access requests using assigned common actor identifiers |
| US12250235B2 (en)* | 2021-01-29 | 2025-03-11 | Rubrik, Inc. | Scalable automated training framework |
| US20220245240A1 (en)* | 2021-02-01 | 2022-08-04 | Apiiro Ltd. | System, method, and process for identifying and protecting against advanced attacks based on code, binary and contributors behavior |
| CN112785320B (en)* | 2021-02-01 | 2023-09-19 | 北京互金新融科技有限公司 | Credit risk determination method and device, storage medium and electronic equipment |
| US12183081B2 (en)* | 2021-02-01 | 2024-12-31 | The Government of the United States of America, as represented by the Secretary of Homeland Security | Scanners to characterize and distinguish anomalies based on multiple mode scans |
| US12052134B2 (en) | 2021-02-02 | 2024-07-30 | Exfo Inc. | Identification of clusters of elements causing network performance degradation or outage |
| WO2022169892A1 (en)* | 2021-02-02 | 2022-08-11 | Quantum Metric Inc. | Detecting, diagnosing, and alerting anomalies in network applications |
| SE545760C2 (en)* | 2021-02-04 | 2024-01-02 | Eqt Ab | Method and system for performing a digital process |
| US12235617B2 (en) | 2021-02-08 | 2025-02-25 | Tyco Fire & Security Gmbh | Site command and control tool with dynamic model viewer |
| WO2022169461A1 (en)* | 2021-02-08 | 2022-08-11 | Hewlett-Packard Development Company, L.P. | Malware scans |
| US12224985B2 (en)* | 2021-02-12 | 2025-02-11 | International Business Machines Corporation | Edge data correctness and correctness spread determination |
| WO2022174034A1 (en)* | 2021-02-12 | 2022-08-18 | Chevron U.S.A. Inc. | Machine learning workflow to predict sanding events |
| US12381786B2 (en)* | 2021-02-14 | 2025-08-05 | Cytex, Inc. | System and method for monitoring data disclosures |
| US11528294B2 (en)* | 2021-02-18 | 2022-12-13 | SecureworksCorp. | Systems and methods for automated threat detection |
| US11295241B1 (en) | 2021-02-19 | 2022-04-05 | Sailpoint Technologies, Inc. | System and method for incremental training of machine learning models in artificial intelligence systems, including incremental training using analysis of network identity graphs |
| JP7616901B2 (en)* | 2021-02-19 | 2025-01-17 | 日立Astemo株式会社 | Electronic Control System |
| US11941020B2 (en) | 2021-02-26 | 2024-03-26 | Micro Focus Llc | Displaying query results using machine learning model-determined query results visualizations |
| US11409629B1 (en)* | 2021-03-05 | 2022-08-09 | Sift Science, Inc. | Systems and methods for optimizing a machine learning-informed automated decisioning workflow in a machine learning task-oriented digital threat mitigation platform |
| US12143412B2 (en)* | 2021-03-08 | 2024-11-12 | Tenable, Inc. | Automatic generation of vulnerability metrics using machine learning |
| US11683246B2 (en) | 2021-03-09 | 2023-06-20 | Ayla Networks, Inc. | Edge-based intelligence for anomaly detection |
| US20220292006A1 (en)* | 2021-03-09 | 2022-09-15 | Vunet Systems Private Limited | System for Automatically Generating Insights by Analysing Telemetric Data |
| US11550907B2 (en)* | 2021-03-11 | 2023-01-10 | Expel, Inc. | Systems and methods for intelligent cyber security threat detection and intelligent verification-informed handling of cyber security events through automated verification workflows |
| US12093720B2 (en) | 2021-03-15 | 2024-09-17 | International Business Machines Corporation | Software container prestart configuration with kubectl prestart runtime commands |
| CN113067808B (en)* | 2021-03-15 | 2022-07-05 | 上海哔哩哔哩科技有限公司 | Data processing method, live broadcast method, authentication server and live broadcast data server |
| US11943200B2 (en) | 2021-03-16 | 2024-03-26 | Saudi Arabian Oil Company | Systems and methods for detecting anomalous virtual private network sessions using machine learning |
| IT202100006383A1 (en)* | 2021-03-17 | 2022-09-17 | Cleafy Spa | METHOD OF MONITORING AND SECURING ACCESS TO AN ONLINE SERVICE |
| WO2022197964A1 (en) | 2021-03-17 | 2022-09-22 | Johnson Controls Tyco IP Holdings LLP | Systems and methods for determining equipment energy waste |
| CN113064932B (en)* | 2021-03-18 | 2023-01-24 | 中国石油大学(华东) | A Network Situation Assessment Method Based on Data Mining |
| US11816210B2 (en)* | 2021-03-22 | 2023-11-14 | Adobe Inc. | Risk-based alerting for computer security |
| US11526617B2 (en) | 2021-03-24 | 2022-12-13 | Bank Of America Corporation | Information security system for identifying security threats in deployed software package |
| US11363049B1 (en) | 2021-03-25 | 2022-06-14 | Bank Of America Corporation | Information security system and method for anomaly detection in data transmission |
| CN112698926B (en)* | 2021-03-25 | 2021-07-02 | 成都新希望金融信息有限公司 | Data processing method, device, equipment, storage medium and system |
| US11709935B2 (en) | 2021-03-26 | 2023-07-25 | International Business Machines Corporation | Detecting potentially malicious code in data through data profiling with an information analyzer |
| US11558412B1 (en) | 2021-03-29 | 2023-01-17 | Splunk Inc. | Interactive security visualization of network entity data |
| US11947572B2 (en)* | 2021-03-29 | 2024-04-02 | Group IB TDS, Ltd | Method and system for clustering executable files |
| US11805141B2 (en) | 2021-03-30 | 2023-10-31 | International Business Machines Corporation | Predicting security response impact |
| US11936513B2 (en) | 2021-03-30 | 2024-03-19 | Acronis International Gmbh | System and method for anomaly detection in a computer network |
| US20220318332A1 (en)* | 2021-03-30 | 2022-10-06 | Traceable Inc. | Intelligent naming of application program interfaces |
| US12248434B2 (en) | 2021-03-31 | 2025-03-11 | Nutanix, Inc. | File analytics systems including examples providing metrics adjusted for application operation |
| US12079347B2 (en) | 2021-03-31 | 2024-09-03 | BitSight Technologies, Inc. | Systems and methods for assessing cybersecurity risk in a work from home environment |
| US12242455B2 (en) | 2021-03-31 | 2025-03-04 | Nutanix, Inc. | File analytics systems and methods including receiving and processing file system event data in order |
| WO2022208303A1 (en)* | 2021-03-31 | 2022-10-06 | Jio Platforms Limited | Systems and methods for identifying spatial clusters of users having poor experience in a heterogeneous network |
| US12367108B2 (en) | 2021-03-31 | 2025-07-22 | Nutanix, Inc. | File analytics systems and methods including retrieving metadata from file system snapshots |
| US20240168923A1 (en)* | 2021-03-31 | 2024-05-23 | Nutanix, Inc. | File analytics systems and methods |
| US11811786B1 (en)* | 2021-04-02 | 2023-11-07 | Wiz, Inc. | Lateral movement analysis using certificate private keys |
| US11799874B1 (en)* | 2021-04-02 | 2023-10-24 | Wiz, Inc. | System and method for detecting lateral movement using SSH private keys |
| US11811787B1 (en)* | 2021-04-02 | 2023-11-07 | Wiz, Inc. | System and method for detecting lateral movement using cloud access keys |
| US11895134B2 (en) | 2021-04-12 | 2024-02-06 | Sap Se | Securing applications through similarity-based risk assessment |
| CN113094525B (en)* | 2021-04-12 | 2024-07-02 | 中铁工程设计咨询集团有限公司 | Monorail turnout fault on-line diagnosis method, device, equipment and readable storage medium |
| US12437063B2 (en)* | 2021-04-12 | 2025-10-07 | Ge Vernova Infrastructure Technology Llc | Unified multi-agent system for abnormality detection and isolation |
| US11916940B2 (en)* | 2021-04-12 | 2024-02-27 | Ge Infrastructure Technology Llc | Attack detection and localization with adaptive thresholding |
| US12160433B1 (en)* | 2021-04-15 | 2024-12-03 | Amazon Technologies, Inc. | Device-to-account anomaly detection |
| US12355797B2 (en) | 2021-04-20 | 2025-07-08 | Rapid7, Inc. | System for collecting computer network entity information employing abstract models |
| CN113138875B (en)* | 2021-04-22 | 2022-12-06 | 深圳感臻智能股份有限公司 | Fault detection method, terminal and computer storage medium |
| US12032538B2 (en)* | 2021-04-23 | 2024-07-09 | Capital One Services, Llc | Anomaly detection in a split timeseries dataset |
| US11789915B2 (en)* | 2021-04-23 | 2023-10-17 | Capital One Services, Llc | Automatic model selection for a time series |
| US11856014B2 (en)* | 2021-04-23 | 2023-12-26 | Capital One Services, Llc | Anomaly detection in computing computing system events |
| TWI778597B (en)* | 2021-04-23 | 2022-09-21 | 新加坡商鴻運科股份有限公司 | Deployment method of remote desktop gateways, computer device, and storage medium |
| CN115242637B (en) | 2021-04-23 | 2023-10-17 | 深圳富联富桂精密工业有限公司 | Remote desktop gateway allocation method, computer device and storage medium |
| CN112862111B (en)* | 2021-04-26 | 2021-08-24 | 之江实验室 | Method and device for accelerating gradient convergence of distributed machine learning |
| US20220353279A1 (en)* | 2021-04-29 | 2022-11-03 | KnowBe4, Inc. | Systems and methods for determination of indicators of malicious elements within messages |
| US11599523B2 (en) | 2021-04-30 | 2023-03-07 | Bank Of America Corporation | System for computing system configuration file state identification using decentralized multidimensional snapshots |
| US11843626B2 (en)* | 2021-04-30 | 2023-12-12 | Microsoft Technology Licensing, Llc | Connected component-based collaborative filtering in recommendation intrusion detection systems |
| US12026274B2 (en)* | 2021-04-30 | 2024-07-02 | Capital One Services, Llc | Computer-based systems configured for managing permission messages in a database and methods of use thereof |
| US11307952B1 (en) | 2021-04-30 | 2022-04-19 | Bank Of America Corporation | System for computing system configuration file state mirroring on peer computing devices |
| US20220350686A1 (en)* | 2021-04-30 | 2022-11-03 | Imperva, Inc. | Application programming interface (api) and site discovery via request similarity |
| US12309660B2 (en) | 2021-05-06 | 2025-05-20 | Universal City Studios Llc | Systems and methods for layered data reporting in an attraction |
| US11973779B2 (en) | 2021-05-11 | 2024-04-30 | Bank Of America Corporation | Detecting data exfiltration and compromised user accounts in a computing network |
| US12166780B2 (en) | 2021-05-11 | 2024-12-10 | Bank Of America Corporation | Detecting data exfiltration and compromised user accounts in a computing network |
| CN113411303B (en)* | 2021-05-12 | 2022-06-03 | 桂林电子科技大学 | Construction Method of Evaluation Index System Based on Hierarchical Clustering and Analytic Hierarchy Process |
| US20220366316A1 (en)* | 2021-05-12 | 2022-11-17 | Capital One Services, Llc | Ensemble machine learning for anomaly detection |
| US11875185B2 (en) | 2021-05-19 | 2024-01-16 | International Business Machines Corporation | Determining a validity of an event emitter based on a rule |
| WO2022246131A1 (en)* | 2021-05-20 | 2022-11-24 | Netskope, Inc. | Scoring confidence in user compliance with an organization's security policies |
| US11481709B1 (en) | 2021-05-20 | 2022-10-25 | Netskope, Inc. | Calibrating user confidence in compliance with an organization's security policies |
| US12061628B1 (en)* | 2021-05-21 | 2024-08-13 | Riverbed Technology, LLC | Computing a digital experience index |
| KR20220157565A (en)* | 2021-05-21 | 2022-11-29 | 삼성에스디에스 주식회사 | Apparatus and method for detecting web scanning attack |
| JPWO2022249816A1 (en)* | 2021-05-26 | 2022-12-01 | ||
| CN113489677B (en)* | 2021-05-27 | 2022-06-07 | 贵州电网有限责任公司 | Zero rule attack detection method and device based on semantic context |
| CN113190415B (en)* | 2021-05-27 | 2025-01-07 | 北京京东拓先科技有限公司 | Internet hospital system monitoring method, equipment, storage medium and program product |
| US11716340B2 (en) | 2021-05-28 | 2023-08-01 | Microsoft Technology Licensing, Llc | Threat detection using cloud resource management logs |
| US12235812B2 (en)* | 2021-05-29 | 2025-02-25 | Jpmorgan Chase Bank, N.A. | Method and system for recursive data refinement and republishing |
| US11924019B2 (en)* | 2021-05-31 | 2024-03-05 | Jio Platforms Limited | Alarm management module for internet-of-things (IoT) network |
| US20220383141A1 (en)* | 2021-06-01 | 2022-12-01 | Saferide Technologies Ltd. | System and method for feature selection recommendation |
| US11902308B2 (en)* | 2021-06-03 | 2024-02-13 | At&T Intellectual Property I, L.P. | Detecting threat pathways using sequence graphs |
| US11831661B2 (en) | 2021-06-03 | 2023-11-28 | Abnormal Security Corporation | Multi-tiered approach to payload detection for incoming communications |
| CN117441321A (en)* | 2021-06-07 | 2024-01-23 | 日本电信电话株式会社 | Detection device, detection method and detection procedure |
| US12166516B2 (en) | 2021-06-08 | 2024-12-10 | Silvus Technologies, Inc. | Adaptive wideband interference cancellation for MIMO networks |
| EP4341840A4 (en)* | 2021-06-11 | 2024-06-19 | Telefonaktiebolaget LM Ericsson (publ) | Method and device relating to decision-making threshold |
| US11748231B2 (en)* | 2021-06-15 | 2023-09-05 | International Business Machines Corporation | Machine logic for performing anomaly detection |
| US20220407864A1 (en)* | 2021-06-17 | 2022-12-22 | Onapsis Inc. | System and method for scalable multi-application user access and segregation of duties review |
| US11930046B2 (en) | 2021-06-17 | 2024-03-12 | Xerox Corporation | System and method for determining vulnerability metrics for graph-based configuration security |
| US11349861B1 (en) | 2021-06-18 | 2022-05-31 | Extrahop Networks, Inc. | Identifying network entities based on beaconing activity |
| US11899723B2 (en) | 2021-06-22 | 2024-02-13 | Johnson Controls Tyco IP Holdings LLP | Building data platform with context based twin function processing |
| KR102585591B1 (en)* | 2021-06-23 | 2023-10-10 | 한국과학기술원 | Slo-aware artificial intelligence inference scheduler for heterogeneous processors in edge platforms |
| US11856015B2 (en)* | 2021-06-24 | 2023-12-26 | Microsoft Technology Licensing, Llc | Anomalous action security assessor |
| US11294723B1 (en) | 2021-06-25 | 2022-04-05 | Sedai Inc. | Autonomous application management for distributed computing systems |
| US12159205B2 (en)* | 2021-06-28 | 2024-12-03 | Bank Of America Corporation | Machine learning model scenario-based training system |
| US11816080B2 (en) | 2021-06-29 | 2023-11-14 | International Business Machines Corporation | Severity computation of anomalies in information technology operations |
| WO2023275599A1 (en)* | 2021-07-01 | 2023-01-05 | Telefonaktiebolaget Lm Ericsson (Publ) | Training a machine learning model to identify a relationship between data items |
| US12353563B2 (en) | 2021-07-01 | 2025-07-08 | BitSight Technologies, Inc. | Systems and methods for accelerating cybersecurity assessments |
| WO2023283423A1 (en) | 2021-07-09 | 2023-01-12 | Sotero, Inc. | Autonomous machine learning methods for detecting and thwarting malicious database access |
| TWI751090B (en)* | 2021-07-13 | 2021-12-21 | 中華電信股份有限公司 | Dynamic detection system, method and computer-readable medium for networked device |
| US12177233B2 (en)* | 2021-07-20 | 2024-12-24 | CyCarrier Technology Co., Ltd. | Information security incident diagnosis system for assisting in intrusion detection and related computer program |
| US11914709B2 (en)* | 2021-07-20 | 2024-02-27 | Bank Of America Corporation | Hybrid machine learning and knowledge graph approach for estimating and mitigating the spread of malicious software |
| US20240378515A1 (en)* | 2021-07-21 | 2024-11-14 | Nippon Telegraph And Telephone Corporation | Generation apparatus, generation method, data structure of model data, data structure of relation data and generation program |
| US11645252B2 (en) | 2021-07-23 | 2023-05-09 | Bank Of America Corporation | System and method for efficiently validating time-series data using a hash-based representation of the data |
| US11640389B2 (en) | 2021-07-23 | 2023-05-02 | Bank Of America Corporation | Hash-based identification of data corruption issues in time-series data |
| US12093357B2 (en) | 2021-07-29 | 2024-09-17 | Bank Of America Corporation | Biometric authentication based on behavioral analysis |
| US11227055B1 (en) | 2021-07-30 | 2022-01-18 | Sailpoint Technologies, Inc. | System and method for automated access request recommendations |
| US11888760B2 (en) | 2021-07-30 | 2024-01-30 | Cisco Technology, Inc. | Identifying unmanaged cloud resources with endpoint and network logs |
| US11949570B2 (en) | 2021-07-30 | 2024-04-02 | Keysight Technologies, Inc. | Methods, systems, and computer readable media for utilizing machine learning to automatically configure filters at a network packet broker |
| US11930000B2 (en) | 2021-08-02 | 2024-03-12 | Cisco Technology, Inc. | Detection of anomalous authentications |
| US20230042661A1 (en)* | 2021-08-03 | 2023-02-09 | Orev Secure Networks LLC | First Detection of Potential Harmful Activities |
| US12047379B2 (en) | 2021-08-04 | 2024-07-23 | International Business Machines Corporation | Data access control management computer system for event driven dynamic security |
| US12135789B2 (en) | 2021-08-04 | 2024-11-05 | Secureworks Corp. | Systems and methods of attack type and likelihood prediction |
| US11949701B2 (en)* | 2021-08-04 | 2024-04-02 | Microsoft Technology Licensing, Llc | Network access anomaly detection via graph embedding |
| US12250236B2 (en)* | 2021-08-10 | 2025-03-11 | Level 3 Communications, Llc | Collecting endpoint data and network data to detect an anomaly |
| US12041075B2 (en)* | 2021-08-11 | 2024-07-16 | Capital One Services, Llc | Detecting malicious activity associated with resetting authentication information |
| US11861476B2 (en)* | 2021-08-18 | 2024-01-02 | International Business Machines Corporation | Secure ensemble training and inference using heterogeneous private machine learning models |
| US11513772B1 (en) | 2021-08-22 | 2022-11-29 | Dataplate Ltd. | System and method of providing an interactive development platform in a distributed computing environment |
| KR20230029040A (en)* | 2021-08-23 | 2023-03-03 | 삼성에스디에스 주식회사 | Apparatus and method for scheming model for detecting secure shell communication |
| US11966922B2 (en) | 2021-08-24 | 2024-04-23 | Bank Of America Corporation | Electronic system for scanning and mapping entity portals to distribution processing systems |
| US11397808B1 (en) | 2021-09-02 | 2022-07-26 | Confluera, Inc. | Attack detection based on graph edge context |
| CN113705714B (en)* | 2021-09-03 | 2024-06-11 | 上海观安信息技术股份有限公司 | Abnormal behavior detection method and device for power distribution Internet of things equipment based on behavior sequence |
| WO2023034419A1 (en)* | 2021-09-03 | 2023-03-09 | Lacework, Inc. | Detecting anomalous behavior of a device |
| WO2023034444A1 (en)* | 2021-09-03 | 2023-03-09 | Lacework, Inc. | Generating user-specific polygraphs for network activity |
| EP4396703A4 (en)* | 2021-09-03 | 2025-06-25 | Open Text Holdings, Inc. | Systems and methods for asset-based event prioritization for remote endpoint security |
| CN113722740B (en)* | 2021-09-06 | 2023-07-28 | 全知科技(杭州)有限责任公司 | Method for detecting risk of horizontal unauthorized access to sensitive data based on interface portrait |
| US12406261B2 (en)* | 2021-09-13 | 2025-09-02 | Early Warning Services, Llc | Unsupervised clustering feature engineering |
| US12223074B2 (en) | 2021-09-17 | 2025-02-11 | Xerox Corporation | System and method for securing windows discretionary access control |
| US12284216B2 (en) | 2021-09-17 | 2025-04-22 | Xerox Corporation | System and method for synthesizing role-based access control assignments per a policy |
| US12355763B2 (en) | 2021-09-17 | 2025-07-08 | Capital One Services, Llc | Methods and systems for identifying unauthorized logins |
| US12425437B2 (en) | 2021-09-17 | 2025-09-23 | BitSight Technologies, Inc. | Systems and methods for precomputation of digital asset inventories |
| US20230094856A1 (en)* | 2021-09-20 | 2023-03-30 | Normalyze, Inc. | Compact cloud access network based on role-to-resource detection with resource state change tracking and provenance |
| US11611573B1 (en) | 2021-09-20 | 2023-03-21 | Normalyze, Inc. | In-cloud and constant time scanners |
| WO2023046402A1 (en)* | 2021-09-21 | 2023-03-30 | British Telecommunications Public Limited Company | Graph-based condition identification |
| US12250246B2 (en)* | 2021-09-23 | 2025-03-11 | International Business Machines Corporation | Perform edge processing by selecting edge devices based on security levels |
| US11296967B1 (en) | 2021-09-23 | 2022-04-05 | Extrahop Networks, Inc. | Combining passive network analysis and active probing |
| US11996985B2 (en)* | 2021-09-24 | 2024-05-28 | The Boston Consulting Group, Inc. | Broadband data analytics engine in a data analytics system |
| US12088609B1 (en)* | 2021-09-29 | 2024-09-10 | Amazon Technologies, Inc. | Investigative playbooks for cloud security events |
| US12088633B2 (en)* | 2021-09-30 | 2024-09-10 | Hewlett Packard Enterprise Development Lp | Dynamic intrusion detection and prevention in computer networks |
| US12034751B2 (en) | 2021-10-01 | 2024-07-09 | Secureworks Corp. | Systems and methods for detecting malicious hands-on-keyboard activity via machine learning |
| US20230105021A1 (en)* | 2021-10-05 | 2023-04-06 | Edgio, Inc. | Systems and Methods for Adaptive Network Security Based on Unsupervised Behavioral Modeling |
| CN114118400B (en)* | 2021-10-11 | 2023-01-03 | 中国科学院自动化研究所 | Concentration network-based cluster countermeasure method and device |
| US12348525B2 (en) | 2021-10-13 | 2025-07-01 | Zscaler, Inc. | Generating zero-trust policy for application access using machine learning |
| US11893125B2 (en)* | 2021-10-14 | 2024-02-06 | Cohesity, Inc. | Providing a graphical representation of anomalous events |
| US12333018B2 (en)* | 2021-10-15 | 2025-06-17 | Capital One Services, Llc | Security vulnerability communication and remediation with machine learning |
| CA3233841A1 (en)* | 2021-10-15 | 2024-04-03 | Sean Scott | Security intelligence platform architecture and functionality |
| WO2023069121A1 (en)* | 2021-10-18 | 2023-04-27 | Jpmorgan Chase Bank, N.A. | System and method for auto-mining of resources, building dependency registry and notifying impacted services |
| US20230123421A1 (en)* | 2021-10-18 | 2023-04-20 | International Business Machines Corporation | Capturing Ordinal Historical Dependence in Graphical Event Models with Tree Representations |
| TWI815202B (en)* | 2021-10-25 | 2023-09-11 | 財團法人工業技術研究院 | Method and apparatus for determining efficiency influencing factors |
| US11985154B2 (en)* | 2021-10-26 | 2024-05-14 | Cisco Technology, Inc. | Comprehensible threat detection |
| US11552975B1 (en) | 2021-10-26 | 2023-01-10 | Palo Alto Networks, Inc. | IoT device identification with packet flow behavior machine learning model |
| US11503038B1 (en) | 2021-10-27 | 2022-11-15 | Netskope, Inc. | Policy enforcement and visibility for IaaS and SaaS open APIs |
| US20230137553A1 (en)* | 2021-10-28 | 2023-05-04 | Intuit Inc. | Gradient based anomaly detection system for time series features |
| US20240264977A1 (en)* | 2021-10-29 | 2024-08-08 | Featurespace Limited | Storing and searching for data in data stores |
| US20230135660A1 (en)* | 2021-11-01 | 2023-05-04 | Darktrace Holding Limited | Educational Tool for Business and Enterprise Risk Management |
| US11907194B2 (en) | 2021-11-03 | 2024-02-20 | Capital One Services, Llc | Systems and methods for executing and hashing modeling flows |
| US20230140623A1 (en)* | 2021-11-04 | 2023-05-04 | Mastercard International Incorporated | Method and system for tamper-resistant event sourcing using a distributed ledger |
| US20230134191A1 (en)* | 2021-11-04 | 2023-05-04 | State Farm Mutual Automobile Insurance Company | Systems and methods for insurance application processing |
| US20230147451A1 (en)* | 2021-11-08 | 2023-05-11 | Intelepeer | Methods and systems for generating a virtual graph of multi channel communications |
| KR102433830B1 (en)* | 2021-11-10 | 2022-08-18 | 한국인터넷진흥원 | System and method for security threats anomaly detection based on artificial intelligence |
| US11528279B1 (en) | 2021-11-12 | 2022-12-13 | Netskope, Inc. | Automatic user directory synchronization and troubleshooting |
| US12289332B2 (en) | 2021-11-15 | 2025-04-29 | Cfd Research Corporation | Cybersecurity systems and methods for protecting, detecting, and remediating critical application security attacks |
| US11796974B2 (en) | 2021-11-16 | 2023-10-24 | Johnson Controls Tyco IP Holdings LLP | Building data platform with schema extensibility for properties and tags of a digital twin |
| US11966470B2 (en)* | 2021-11-16 | 2024-04-23 | International Business Machines Corporation | Detecting and preventing distributed data exfiltration attacks |
| US12399467B2 (en) | 2021-11-17 | 2025-08-26 | Tyco Fire & Security Gmbh | Building management systems and methods for tuning fault detection thresholds |
| US11934966B2 (en) | 2021-11-17 | 2024-03-19 | Johnson Controls Tyco IP Holdings LLP | Building data platform with digital twin inferences |
| US20230156031A1 (en)* | 2021-11-18 | 2023-05-18 | Honeywell International Inc. | Real-time visualizations of cyber-risk data for asset-based hierarchies |
| US12192076B2 (en) | 2021-11-18 | 2025-01-07 | Zscaler, Inc. | Network traffic identification using machine learning |
| US20230164156A1 (en)* | 2021-11-19 | 2023-05-25 | IronNet Cybersecurity, Inc. | Detection of abnormal events |
| US11936682B2 (en)* | 2021-11-23 | 2024-03-19 | Microsoft Technology Licensing, Llc | Deep learning to detect abusive sequences of user activity in online network |
| US11991197B2 (en) | 2021-11-23 | 2024-05-21 | Microsoft Technology Licensing, Llc | Deep learning using activity graph to detect abusive user activity in online networks |
| US12177665B2 (en) | 2021-11-23 | 2024-12-24 | Bank Of America Corporation | System for processing mobile resource transfers using secure tokens on a distributed register |
| US11704311B2 (en) | 2021-11-24 | 2023-07-18 | Johnson Controls Tyco IP Holdings LLP | Building data platform with a distributed digital twin |
| US11907368B1 (en)* | 2021-11-24 | 2024-02-20 | Trend Micro Incorporated | Graph-based anomaly detection for cybersecurity |
| US12013673B2 (en) | 2021-11-29 | 2024-06-18 | Tyco Fire & Security Gmbh | Building control system using reinforcement learning |
| US12412003B2 (en) | 2021-11-29 | 2025-09-09 | Tyco Fire & Security Gmbh | Building data platform with digital twin based predictive recommendation visualization |
| US11714930B2 (en) | 2021-11-29 | 2023-08-01 | Johnson Controls Tyco IP Holdings LLP | Building data platform with digital twin based inferences and predictions for a graphical building model |
| DE102021131272A1 (en)* | 2021-11-29 | 2023-06-01 | Consumer Marketing Borell GmbH | Method for controlling a user's access to a network, network and computer program |
| US12032706B2 (en) | 2021-11-30 | 2024-07-09 | Kyndryl, Inc. | Application security scoring |
| US12333657B2 (en) | 2021-12-01 | 2025-06-17 | Tyco Fire & Security Gmbh | Building data platform with augmented reality based digital twins |
| CN114139158B (en)* | 2021-12-03 | 2025-04-04 | 南京航空航天大学 | On-chip network hardware Trojan detection platform based on machine learning |
| US11671516B1 (en)* | 2021-12-09 | 2023-06-06 | Sap Se | Importation of analytics cloud content into custom location in destination tenant |
| CN116260601A (en)* | 2021-12-10 | 2023-06-13 | 奇安信科技集团股份有限公司 | Network threat monitoring method and device, storage medium, terminal |
| US20230188440A1 (en)* | 2021-12-14 | 2023-06-15 | EXFO Solutions SAS | Automatic classification of correlated anomalies from a network through interpretable clustering |
| US20230230000A1 (en)* | 2021-12-17 | 2023-07-20 | Blackthorn Ip, Llc | Systems and methods for linking data entries in database systems |
| US12184692B2 (en)* | 2021-12-21 | 2024-12-31 | Oracle International Corporation | Invalid traffic detection using explainable unsupervised graph ML |
| US11874933B2 (en) | 2021-12-29 | 2024-01-16 | Qualys, Inc. | Security event modeling and threat detection using behavioral, analytical, and threat intelligence attributes |
| CN114357449B (en)* | 2021-12-31 | 2025-01-03 | 中国电信股份有限公司 | Abnormal process detection method and device, electronic device and storage medium |
| US11936545B1 (en)* | 2022-01-11 | 2024-03-19 | Splunk Inc. | Systems and methods for detecting beaconing communications in aggregated traffic data |
| US12267299B2 (en)* | 2022-01-12 | 2025-04-01 | Bank Of America Corporation | Preemptive threat detection for an information system |
| US12093676B2 (en)* | 2022-01-14 | 2024-09-17 | Dell Products L.P. | Intelligent management of software deployment based on code change |
| US11893267B2 (en)* | 2022-01-14 | 2024-02-06 | Bank Of America Corporation | Data flow control and routing using machine learning |
| US12238127B1 (en)* | 2022-01-18 | 2025-02-25 | Rapid7, Inc. | Anomalous data transfer detection |
| US12050522B2 (en)* | 2022-01-18 | 2024-07-30 | Oracle International Corporation | Graph machine learning for case similarity |
| CN114513536B (en)* | 2022-01-18 | 2023-12-08 | 成都网域探行科技有限公司 | Internet of things safety management analysis method |
| US20230231859A1 (en)* | 2022-01-18 | 2023-07-20 | Microsoft Technology Licensing, Llc | Output of baseline behaviors corresponding to features of anomalous events |
| US12301600B2 (en) | 2022-01-18 | 2025-05-13 | Palo Alto Networks, Inc. | IoT device identification by machine learning with time series behavioral and statistical features |
| US12137124B2 (en)* | 2022-01-20 | 2024-11-05 | Dell Products L.P. | Detecting physical anomalies of a computing environment using machine learning techniques |
| US12143393B2 (en)* | 2022-01-24 | 2024-11-12 | VMware LLC | Modifying network relationships using a heterogenous network flows graph |
| US11513927B1 (en)* | 2022-01-25 | 2022-11-29 | Dell Products L.P. | Method and system for performing testing operations for information handling systems |
| US12341788B2 (en)* | 2022-01-25 | 2025-06-24 | Target Brands, Inc. | Network security systems for identifying attempts to subvert security walls |
| US12166774B2 (en) | 2022-01-25 | 2024-12-10 | Target Brands, Inc. | Network security systems for attributing network events to users |
| US11656926B1 (en) | 2022-01-26 | 2023-05-23 | Bank Of America Corporation | Systems and methods for automatically applying configuration changes to computing clusters |
| US12079329B2 (en)* | 2022-01-26 | 2024-09-03 | Dell Products L.P. | Structured data flow identification for proactive issue detection |
| US11714698B1 (en) | 2022-01-28 | 2023-08-01 | Splunk Inc. | System and method for machine-learning based alert prioritization |
| US12282564B2 (en) | 2022-01-31 | 2025-04-22 | BitSight Technologies, Inc. | Systems and methods for assessment of cyber resilience |
| US12111933B2 (en) | 2022-02-07 | 2024-10-08 | Bank Of America Corporation | System and method for dynamically updating existing threat models based on newly identified active threats |
| US11892940B2 (en) | 2022-02-09 | 2024-02-06 | Bank Of America Corporation | Network integrated diagnostic system and predictive analysis tool for mitigating service impacts on application services |
| KR102447280B1 (en) | 2022-02-09 | 2022-09-27 | 주식회사 샌즈랩 | Apparatus for processing cyber threat information, method for processing cyber threat information, and medium for storing a program processing cyber threat information |
| US12411486B2 (en) | 2022-02-11 | 2025-09-09 | International Business Machines Corporation | Asset health identification from multi-modality data analysis |
| US12170016B2 (en)* | 2022-02-15 | 2024-12-17 | Tyco Fire & Security Gmbh | Systems and methods for detecting security events in an environment |
| AU2023220143B2 (en)* | 2022-02-21 | 2025-09-04 | Cranium Ai, Inc. | System and method for implementing an artificial intelligence security platform |
| CN114219374B (en)* | 2022-02-21 | 2022-05-06 | 济南法诺商贸有限公司 | Big data analysis decision system and method based on block chain |
| CN114546979B (en)* | 2022-02-21 | 2024-07-16 | 马上消费金融股份有限公司 | Distributed storage system, and management method, device and equipment thereof |
| US12407705B1 (en) | 2022-02-22 | 2025-09-02 | Everything Set Inc. | Prediction of network vulnerability of a user's network-connected smart device using crowdsourced vulnerability profiles |
| US12301608B1 (en) | 2022-02-22 | 2025-05-13 | Everything Set Inc. | Identification of one or more services for a user's network-connected smart device using a smart device fingerprint of the network-connected smart device |
| US12081518B1 (en) | 2022-02-22 | 2024-09-03 | Everything Set Inc. | Selective inspection of network traffic associated with a plurality of network-connected smart devices using man-in-the-middle (MITM) gateway |
| US12149543B1 (en) | 2022-02-22 | 2024-11-19 | Everything Set Inc. | Crowdsourced Bayesian packet analysis for detecting anomalies in network packet header data associated with a user's smart device |
| US11902176B2 (en) | 2022-02-24 | 2024-02-13 | Bank Of America Corporation | System for detecting multi-dimensional linkage and layering of resource transfers using a distributed server network |
| US12105582B2 (en) | 2022-02-24 | 2024-10-01 | Bank Of America Corporation | System for code base sharing during computing application failure using a distributed register network |
| US12061465B2 (en) | 2022-02-25 | 2024-08-13 | Bank Of America Corporation | Automatic system anomaly detection |
| US12007832B2 (en) | 2022-02-25 | 2024-06-11 | Bank Of America Corporation | Restoring a system by load switching to an alternative cloud instance and self healing |
| US12231448B2 (en)* | 2022-02-25 | 2025-02-18 | Microsoft Technology Licensing, Llc | Using graph enrichment to detect a potentially malicious access attempt |
| US20230275908A1 (en)* | 2022-02-28 | 2023-08-31 | Microsoft Technology Licensing, Llc | Thumbprinting security incidents via graph embeddings |
| US11954693B2 (en)* | 2022-03-03 | 2024-04-09 | Lenovo Global Technology (United States) Inc. | Dynamic test suite creation using event communications from customers |
| US11843530B2 (en)* | 2022-03-08 | 2023-12-12 | Amdocs Development Limited | System, method, and computer program for unobtrusive propagation of solutions for detected incidents in computer applications |
| US12413608B2 (en)* | 2022-03-10 | 2025-09-09 | C3.Ai, Inc. | Enterprise cybersecurity AI platform |
| US11968218B2 (en)* | 2022-03-16 | 2024-04-23 | Impart Security Inc. | Systems and methods for contextually securing remote function calls |
| CN116801292A (en)* | 2022-03-18 | 2023-09-22 | 华为技术有限公司 | A method and device for handling abnormal events |
| US20230306432A1 (en)* | 2022-03-23 | 2023-09-28 | Capital One Services, Llc | Transmitting notifications based on machine learning model outputs |
| WO2023183387A1 (en)* | 2022-03-23 | 2023-09-28 | Visa International Service Association | System, method, and computer program product for dynamic peer group analysis of systematic changes in large scale data |
| US12432244B2 (en)* | 2022-03-24 | 2025-09-30 | At&T Intellectual Property I, L.P. | Home gateway monitoring for vulnerable home internet of things devices |
| US12316666B2 (en)* | 2022-03-25 | 2025-05-27 | Cisco Technology, Inc. | Systems and methods for deriving application security signals from application performance data |
| US11843606B2 (en) | 2022-03-30 | 2023-12-12 | Extrahop Networks, Inc. | Detecting abnormal data access based on data similarity |
| US12204870B2 (en) | 2022-03-31 | 2025-01-21 | Sophos Limited | Natural language analysis of a command line using a machine learning model to generate a natural language description of the command line |
| US20230317279A1 (en)* | 2022-03-31 | 2023-10-05 | Quantiphi Inc | Method and system for medical diagnosis using graph embeddings |
| US12130923B2 (en) | 2022-03-31 | 2024-10-29 | Sophos Limited | Methods and apparatus for augmenting training data using large language models |
| US11962621B2 (en)* | 2022-03-31 | 2024-04-16 | Sophos Limited | Applying network access control configurations with a network switch based on device health |
| US12265526B2 (en) | 2022-03-31 | 2025-04-01 | Sophos Limited | Methods and apparatus for natural language interface for constructing complex database queries |
| US20230315844A1 (en)* | 2022-04-01 | 2023-10-05 | Cisco Technology, Inc. | Systems and methods for generating attack tactic probabilities for historical text documents |
| US12229294B2 (en)* | 2022-04-01 | 2025-02-18 | Blackberry Limited | Event data processing |
| US12231511B2 (en)* | 2022-04-01 | 2025-02-18 | Blackberry Limited | Event data processing |
| WO2023192680A1 (en)* | 2022-04-01 | 2023-10-05 | Reliaquest Holdings, Llc | Threat mitigation system and method |
| US12192066B2 (en)* | 2022-04-04 | 2025-01-07 | Forescout Technologies, Inc. | Decision optimization mechanism for device classification |
| US11588843B1 (en) | 2022-04-08 | 2023-02-21 | Morgan Stanley Services Group Inc. | Multi-level log analysis to detect software use anomalies |
| US12124572B2 (en)* | 2022-04-08 | 2024-10-22 | Microsoft Technology Licensing, Llc | Anomalous activity detection in container images |
| US20230325690A1 (en)* | 2022-04-12 | 2023-10-12 | Optum, Inc. | Predictive data analysis operations using a hierarchical intervention recommendation machine learning framework |
| CN114745183B (en)* | 2022-04-14 | 2023-10-27 | 浙江网商银行股份有限公司 | Alarm method and device |
| US12333250B2 (en) | 2022-04-18 | 2025-06-17 | Bank Of America Corporation | System for machine-learning based identification and filtering of electronic network communication |
| US12346487B2 (en) | 2022-04-18 | 2025-07-01 | Armis Security Ltd. | System and method for detecting cybersecurity vulnerabilities via device attribute resolution |
| US12021878B2 (en)* | 2022-04-19 | 2024-06-25 | Bank Of America Corporation | Unauthorized activity detection based on spatially aware devices |
| US12238132B2 (en) | 2022-04-22 | 2025-02-25 | Xerox Corporation | Method and system for facilitating a ranking score using attack volume to find optimal configurations |
| US12301615B2 (en)* | 2022-04-24 | 2025-05-13 | Microsoft Technology Licensing, Llc | Organization-level ransomware incrimination |
| US20240211436A1 (en)* | 2022-04-24 | 2024-06-27 | Morgan Stanley Services Group Inc. | Distributed query execution and aggregation with custom code execution |
| EP4270227B1 (en)* | 2022-04-28 | 2024-11-06 | Siemens Aktiengesellschaft | Method and system for anomaly detection in a network |
| US12271385B2 (en)* | 2022-04-29 | 2025-04-08 | Microsoft Technology Licensing, Llc | Observation stream engine in a security management system |
| US12204337B2 (en) | 2022-05-04 | 2025-01-21 | International Business Machines Corporation | Multidirectional movement of materials |
| US12372955B2 (en) | 2022-05-05 | 2025-07-29 | Tyco Fire & Security Gmbh | Building data platform with digital twin functionality indicators |
| WO2023215892A1 (en) | 2022-05-06 | 2023-11-09 | Mapped Inc. | Ensemble learning for extracting semantics of data in building systems |
| US12088603B2 (en)* | 2022-05-09 | 2024-09-10 | Bank Of America Corporation | Multi-computer system for comprehensive threat detection and mitigation |
| US12088604B2 (en) | 2022-05-10 | 2024-09-10 | Bank Of America Corporation | Security system for dynamic detection of attempted security breaches using artificial intelligence, machine learning, and a mixed reality graphical interface |
| US11917000B2 (en)* | 2022-05-12 | 2024-02-27 | Bank Of America Corporation | Message queue routing system |
| WO2023217393A1 (en)* | 2022-05-13 | 2023-11-16 | Abb Schweiz Ag | Industrial automation system and method |
| US11782877B1 (en)* | 2022-05-17 | 2023-10-10 | Bank Of America Corporation | Search technique for noisy logs and resulting user interfaces displaying log entries in ranked order of importance |
| US12105799B2 (en) | 2022-05-31 | 2024-10-01 | As0001, Inc. | Systems and methods for security intelligence exchange |
| US12189787B2 (en) | 2022-05-31 | 2025-01-07 | As0001, Inc. | Systems and methods for protection modeling |
| US12236491B2 (en) | 2022-05-31 | 2025-02-25 | As0001, Inc. | Systems and methods for synchronizing and protecting data |
| US12333612B2 (en) | 2022-05-31 | 2025-06-17 | As0001, Inc. | Systems and methods for dynamic valuation of protection products |
| US12177242B2 (en) | 2022-05-31 | 2024-12-24 | As0001, Inc. | Systems and methods for dynamic valuation of protection products |
| US12047400B2 (en)* | 2022-05-31 | 2024-07-23 | As0001, Inc. | Adaptive security architecture based on state of posture |
| USD1029872S1 (en)* | 2022-05-31 | 2024-06-04 | Raptor Technologies LLC | Display panel with animated graphical user interface |
| US20240340301A1 (en) | 2022-05-31 | 2024-10-10 | As0001, Inc. | Adaptive security architecture based on state of posture |
| US12244703B2 (en) | 2022-05-31 | 2025-03-04 | As0001, Inc. | Systems and methods for configuration locking |
| US12216786B2 (en) | 2022-05-31 | 2025-02-04 | As0001, Inc. | Systems and methods for posture-based modeling |
| US20230394136A1 (en)* | 2022-06-01 | 2023-12-07 | Armis Security Ltd. | System and method for device attribute identification based on queries of interest |
| US20230401288A1 (en)* | 2022-06-10 | 2023-12-14 | Opswat Inc. | Managing machine learning models |
| US12244561B2 (en)* | 2022-06-14 | 2025-03-04 | Bank Of America Corporation | Preventing data loss using enhanced analysis of the URLs and URIs in webpage requests |
| US12223056B1 (en)* | 2022-06-14 | 2025-02-11 | Amazon Technologies, Inc. | Graph-based detection of abusive computational nodes |
| CN117616400A (en) | 2022-06-22 | 2024-02-27 | 瞻博网络公司 | Anomaly detection of network devices using intent-based analytics |
| US12015623B2 (en) | 2022-06-24 | 2024-06-18 | Secureworks Corp. | Systems and methods for consensus driven threat intelligence |
| US20230421587A1 (en)* | 2022-06-24 | 2023-12-28 | Crowdstrike, Inc. | Distributed Digital Security System for Predicting Malicious Behavior |
| US11704173B1 (en)* | 2022-06-30 | 2023-07-18 | Intuit Inc. | Streaming machine learning platform |
| US20240012920A1 (en)* | 2022-07-05 | 2024-01-11 | Bank Of America Corporation | System and method for controlling access security protocols in a database management system |
| US12223278B2 (en) | 2022-07-08 | 2025-02-11 | Sap Se | Automatic data card generation |
| US12380243B2 (en) | 2022-07-11 | 2025-08-05 | Sap Se | Image segmentation for anonymization for image processing |
| US20240020409A1 (en)* | 2022-07-12 | 2024-01-18 | Capital One Services, Llc | Predicting and adding metadata to a dataset |
| US12061600B2 (en) | 2022-07-14 | 2024-08-13 | International Business Machines Corporation | API management for batch processing |
| US20240022585A1 (en)* | 2022-07-15 | 2024-01-18 | HiddenLayer Inc. | Detecting and responding to malicious acts directed towards machine learning model |
| US12353311B2 (en)* | 2022-07-20 | 2025-07-08 | Zscaler, Inc. | Dynamic applicative session grouping |
| US20240028646A1 (en)* | 2022-07-21 | 2024-01-25 | Sap Se | Textual similarity model for graph-based metadata |
| US20240037103A1 (en)* | 2022-07-26 | 2024-02-01 | AVAST Software s.r.o. | Computing threat detection rule systems and methods |
| US12072961B2 (en)* | 2022-07-29 | 2024-08-27 | Bank Of America Corporation | Systems and methods for password spraying identification and prevention using hash signature segmentation and behavior clustering analysis |
| US12430907B2 (en) | 2022-08-02 | 2025-09-30 | Motorola Solutions, Inc. | Device, system, and method for implementing role-based machine learning models |
| US20240045693A1 (en)* | 2022-08-02 | 2024-02-08 | Bank Of America Corporation | System and method for automated command access approval across a network of servers |
| US12326801B2 (en) | 2022-08-03 | 2025-06-10 | Bank Of America Corporation | System and method for generating non-fungible token-based test suites from design diagrams |
| US20240054124A1 (en)* | 2022-08-15 | 2024-02-15 | At&T Intellectual Property I, L.P. | Machine learning-based database integrity verification |
| US12393709B2 (en)* | 2022-08-23 | 2025-08-19 | Target Brands, Inc. | Methods and systems for model management |
| US12118084B2 (en)* | 2022-08-25 | 2024-10-15 | Capital One Services, Llc | Automatic selection of data for target monitoring |
| US11893400B1 (en) | 2022-08-26 | 2024-02-06 | Bank Of America Corporation | System and method for automated adjustment of software application function integrations of graphical user interface |
| US12294600B2 (en)* | 2022-08-30 | 2025-05-06 | International Business Machines Corporation | Real time behavioral alert processing in computing environments |
| US12339817B2 (en)* | 2022-08-30 | 2025-06-24 | Charter Communications Operating, Llc | Methods and systems for identifying and correcting anomalies in a data environment |
| US12107742B2 (en) | 2022-08-31 | 2024-10-01 | Hughes Network Systems, Llc | Machine learning to enhance satellite terminal performance |
| CN115632809B (en)* | 2022-09-01 | 2024-07-12 | 国网福建省电力有限公司 | Wind control platform system for intelligently identifying abnormal events based on big data |
| US12265640B2 (en) | 2022-09-02 | 2025-04-01 | Bank Of America Corporation | System and method for controlling resources using parallel computing devices |
| US12013823B2 (en) | 2022-09-08 | 2024-06-18 | Tyco Fire & Security Gmbh | Gateway system that maps points into a graph schema |
| US12061633B2 (en) | 2022-09-08 | 2024-08-13 | Tyco Fire & Security Gmbh | Building system that maps points into a graph schema |
| US20240086538A1 (en)* | 2022-09-09 | 2024-03-14 | Sandfly Security Limited | Computer investigation method and system for investigating authentication in remote host computers |
| US12386951B2 (en)* | 2022-09-09 | 2025-08-12 | Micro Focus Llc | Using thread patterns to identify anomalous behavior |
| WO2024059676A1 (en) | 2022-09-14 | 2024-03-21 | Sotero, Inc. | Autonomous machine learning methods for detecting and thwarting ransomware attacks |
| US11947450B1 (en) | 2022-09-16 | 2024-04-02 | Bank Of America Corporation | Detecting and mitigating application security threats based on quantitative analysis |
| US12401672B2 (en)* | 2022-09-16 | 2025-08-26 | Nvidia Corporation | Finding anomalous patterns |
| US12099601B2 (en) | 2022-09-16 | 2024-09-24 | Bank Of America Corporation | Detecting and mitigating application security threats based on threat change patterns |
| US11893037B1 (en) | 2022-09-24 | 2024-02-06 | Bank Of America Corporation | Dynamic code generation utility with configurable connections and variables |
| USD1041488S1 (en) | 2022-09-29 | 2024-09-10 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD1048086S1 (en) | 2022-09-29 | 2024-10-22 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD1042520S1 (en) | 2022-09-29 | 2024-09-17 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD1041487S1 (en) | 2022-09-29 | 2024-09-10 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD1041497S1 (en) | 2022-09-29 | 2024-09-10 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD1041496S1 (en) | 2022-09-29 | 2024-09-10 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD1043722S1 (en) | 2022-09-29 | 2024-09-24 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD1041498S1 (en) | 2022-09-29 | 2024-09-10 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD1042521S1 (en) | 2022-09-29 | 2024-09-17 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD1041489S1 (en) | 2022-09-29 | 2024-09-10 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD1041491S1 (en) | 2022-09-29 | 2024-09-10 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD1041490S1 (en) | 2022-09-29 | 2024-09-10 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD1042501S1 (en) | 2022-09-29 | 2024-09-17 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| USD1043723S1 (en) | 2022-09-29 | 2024-09-24 | Fiduciary Benchmarks Insights, Llc | Display screen or portion thereof with graphical user interface |
| US20240111719A1 (en)* | 2022-09-30 | 2024-04-04 | Scinapsis Analytics Inc., dba BenchSci | Exposing risk types of biomedical information |
| US12284207B2 (en)* | 2022-10-07 | 2025-04-22 | Cyborg Security, Inc. | System for generating information security management packages through malware tracing, logging, and analysis |
| US11743298B1 (en) | 2022-10-13 | 2023-08-29 | Netskope, Inc. | Machine learning-based risk determination and recommendations for web access |
| US12081385B2 (en) | 2022-10-14 | 2024-09-03 | International Business Machines Corporation | Topology-homogeneity for enriching event patterns in artificial intelligence operations |
| US12316660B2 (en)* | 2022-10-18 | 2025-05-27 | Bank Of America Corporation | Systems, methods, and apparatuses for tracking network traffic data and identifying rogue access patterns in an electronic network |
| US12287803B2 (en)* | 2022-10-21 | 2025-04-29 | Twilio Inc. | Techniques for generating customer profiles in a data warehouse |
| US12314393B2 (en)* | 2022-10-31 | 2025-05-27 | Hewlett Packard Enterprise Development Lp | Detection of ransomware attack using entropy values |
| US12111825B2 (en)* | 2022-11-10 | 2024-10-08 | Bank Of America Corporation | Event-driven batch processing system with granular operational access |
| US11792214B1 (en) | 2022-11-18 | 2023-10-17 | Arctic Wolf Networks, Inc. | Methods and apparatus for monitoring network events for intrusion detection |
| US12225024B2 (en) | 2022-11-18 | 2025-02-11 | Arctic Wolf Networks, Inc. | Methods and apparatus for monitoring network events for intrusion detection |
| US12375363B2 (en) | 2022-11-22 | 2025-07-29 | Bank Of America Corporation | System and method for reconstructing time aware data activity across multiple software applications |
| US20240187432A1 (en)* | 2022-12-01 | 2024-06-06 | Bank Of America Corporation | Systems, methods, and apparatuses for determining resource misappropriation based on distribution frequency in an electronic network |
| US12099429B2 (en) | 2022-12-02 | 2024-09-24 | Bank Of America Corporation | Systems, methods, and apparatuses for identifying, logging and reporting application events in an electronic network |
| US12174025B2 (en)* | 2022-12-02 | 2024-12-24 | Fujitsu Limited | Route generation for vehicle routing problem and variants thereof |
| KR102832399B1 (en)* | 2022-12-14 | 2025-07-11 | 한국전자통신연구원 | Method and apparatus for visualizing medical device network and security attack |
| US12238185B2 (en)* | 2022-12-14 | 2025-02-25 | Microsoft Technology Licensing, Llc | Generating service-to-service dependency map from DNS and authentication logs |
| US12393785B2 (en) | 2022-12-15 | 2025-08-19 | Capital One Services, Llc | Systems and methods for label generation for real-time processed and batch-processed streams for machine learning training |
| WO2024130180A2 (en)* | 2022-12-15 | 2024-06-20 | Capital One Services, Llc | Systems and methods for real-time and batch-processed data stream label generation, unlabelled data handling, label selection, and label versioning in machine learning model training |
| US20240223578A1 (en)* | 2022-12-29 | 2024-07-04 | Trustwave Holdings Inc | Automated incident response tracking and enhanced framework for cyber threat analysis |
| US12436865B2 (en) | 2023-01-03 | 2025-10-07 | Bank Of America Corporation | Natural language processing engine for automated detection of source code discrepancies |
| US12401563B2 (en) | 2023-01-08 | 2025-08-26 | Keysight Technologies, Inc. | Methods, systems, and computer readable media for detecting network service anomalies |
| US12277485B2 (en)* | 2023-01-26 | 2025-04-15 | Intuit Inc. | Efficient real time serving of ensemble models |
| US12341676B2 (en)* | 2023-01-26 | 2025-06-24 | Rakuten Symphony, Inc. | Network monitoring and management profile generation interface, apparatus and method |
| US12010003B1 (en) | 2023-01-26 | 2024-06-11 | Bank Of America Corporation | Systems and methods for deploying automated diagnostic engines for identification of network controls status |
| US12088463B1 (en) | 2023-01-27 | 2024-09-10 | Wells Fargo Bank, N.A. | Automated configuration of software applications |
| GB2625390B (en)* | 2023-01-30 | 2025-01-29 | Lloyds Banking Group Plc | Methods and systems for indicating the possibility of a cyber-attack on a computer network |
| US12363099B2 (en) | 2023-02-06 | 2025-07-15 | Bank Of America Corporation | Securing user interfaces of a computing cluster |
| EP4415312A1 (en) | 2023-02-07 | 2024-08-14 | Fibabanka Anonim Sirketi | A secure blockchain-based architecture for enabling collective intelligence in distributed iot networks |
| US12052206B1 (en)* | 2023-02-16 | 2024-07-30 | Practical Creativity LLC | Systems and methods for improving interactions with artificial intelligence models |
| US12314380B2 (en) | 2023-02-23 | 2025-05-27 | HiddenLayer, Inc. | Scanning and detecting threats in machine learning models |
| WO2024181960A1 (en)* | 2023-02-27 | 2024-09-06 | Rakuten Symphony, Inc. | Kafka header based schema management in encoding and decoding performance management (pm)/fault management (fm) data |
| US20250200179A1 (en)* | 2023-03-10 | 2025-06-19 | Louisiana Tech Research Corporation; of Louisiana Tech University Foundation, Inc. | Open source software behavioral visibility and threat intelligence |
| US12417309B1 (en)* | 2023-03-13 | 2025-09-16 | Blue Yonder Group, Inc. | Securing sensitive and personal data through cognitive actions |
| US12367127B2 (en) | 2023-04-18 | 2025-07-22 | Bank Of America Corporation | Dynamic response generation based on an anomaly associated with a software application |
| US12438898B2 (en)* | 2023-04-20 | 2025-10-07 | Charles Schwab & Co., Inc | Method, apparatus, system, and non-transitory computer readable medium for detecting anomalous user access behaviors |
| US12425438B1 (en)* | 2023-04-21 | 2025-09-23 | Hitrust Services Corp. | Threat activity statistical analysis driven adaptation of a control specification |
| WO2024226745A1 (en)* | 2023-04-25 | 2024-10-31 | Netography, Inc. | Generating enhanced descriptions of detected network events for efficient human interpretation and response |
| US11743281B1 (en)* | 2023-04-25 | 2023-08-29 | Citibank, N.A. | Microservices anomaly detection |
| US12418509B2 (en) | 2023-05-03 | 2025-09-16 | Bank Of America Corporation | System and method for updating a firewall security configuration in a decentralized network |
| US12028207B1 (en) | 2023-05-03 | 2024-07-02 | Bank Of America Corporation | System and method for dynamically aggregating multiple firewall security configurations in a decentralized network |
| CN116232770B (en)* | 2023-05-08 | 2023-07-21 | 中国石油大学(华东) | An enterprise network security protection system and method based on SDN controller |
| US12155526B1 (en)* | 2023-05-12 | 2024-11-26 | Cisco Technology, Inc. | Deploying network anomaly detection systems based on endpoint criticality |
| US12095607B1 (en) | 2023-05-22 | 2024-09-17 | Bank Of America Corporation | System for enhanced anomaly recognition in network topologies using interactive visualization |
| US11956117B1 (en) | 2023-05-22 | 2024-04-09 | Google Llc | Network monitoring and healing based on a behavior model |
| US12363176B2 (en) | 2023-05-23 | 2025-07-15 | Bank Of America Corporation | System and method for data protection in a distributed network via reconstruction and analysis of data segments |
| US20240394377A1 (en)* | 2023-05-26 | 2024-11-28 | Palo Alto Networks, Inc. | Data security risk posture |
| US20240404258A1 (en)* | 2023-05-30 | 2024-12-05 | Acer Incorporated | Automatic efficient small model selection for monocular depth estimation |
| IL303363A (en)* | 2023-05-31 | 2024-12-01 | B G Negev Tech And Applications Ltd | A method for detecting improper use of authorization in a serverless cloud environment |
| US20240411871A1 (en)* | 2023-06-09 | 2024-12-12 | Brex Inc. | System alert modeling based on hypergraph alert clusters |
| US12348646B2 (en) | 2023-06-12 | 2025-07-01 | Wiz, Inc. | Techniques for validating a virtual workload signature from a software repository |
| WO2024259174A1 (en)* | 2023-06-13 | 2024-12-19 | Iot365 Llc | Cybersecurity platform including traffic sensor |
| US12399984B1 (en) | 2023-06-13 | 2025-08-26 | Exabeam, Inc. | System, method, and computer program for predictive autoscaling for faster searches of event logs in a cybersecurity system |
| CN116633664B (en)* | 2023-06-20 | 2023-11-03 | 广东网安科技有限公司 | Evaluation system for network security monitoring |
| US20240427916A1 (en)* | 2023-06-20 | 2024-12-26 | Bank Of America Corporation | Machine learning-based system for dynamic variable determination and labeling |
| US20240430279A1 (en)* | 2023-06-23 | 2024-12-26 | Palo Alto Networks, Inc. | Multi-perspective user and entity behavior analytics for software-as-a-service applications |
| US20240430181A1 (en)* | 2023-06-23 | 2024-12-26 | Qualtrics, Llc | Detecting and validating anomalies from ongoing data collection |
| US12204495B1 (en)* | 2023-06-30 | 2025-01-21 | International Business Machines Corporation | Utilizing structured logs of declarative computing environments |
| WO2025014463A1 (en)* | 2023-07-07 | 2025-01-16 | Visa International Service Association | Method, system, and computer program product for classifying network activity based on classification-specific data patterns |
| CN119311534A (en)* | 2023-07-12 | 2025-01-14 | 戴尔产品有限公司 | Intelligent log collection optimization mechanism based on scoring |
| US12242639B2 (en)* | 2023-07-17 | 2025-03-04 | Bank Of America Corporation | Tunable AI system and models associated therewith based on security clearance level |
| US20250036755A1 (en)* | 2023-07-25 | 2025-01-30 | International Business Machines Corporation | Visualizing unauthorized access tactics used to access machines located on industrial floor |
| GB202311799D0 (en)* | 2023-08-01 | 2023-09-13 | Senseon Tech Ltd | Processing cybersecurity telemetry data |
| US20250055877A1 (en)* | 2023-08-07 | 2025-02-13 | Bank Of America Corporation | Monitoring and preventing spoofing, tampering, and denial of service attacks on cloud containers |
| CN116800543A (en)* | 2023-08-16 | 2023-09-22 | 北京升鑫网络科技有限公司 | Detection method and device of scanner, electronic equipment and readable storage medium |
| US12328232B2 (en) | 2023-08-16 | 2025-06-10 | Bank Of America Corporation | System for automated self-discoverable generation of networked computing application flows |
| US12425309B2 (en)* | 2023-08-24 | 2025-09-23 | Bank Of America Corporation | Intelligent monitoring platform using graph neural networks with a cybersecurity mesh and associated cybersecurity applications |
| USD1076952S1 (en)* | 2023-09-12 | 2025-05-27 | Salesforce, Inc. | Display screen or portion thereof with graphical user interface |
| US20250097268A1 (en)* | 2023-09-14 | 2025-03-20 | Microsoft Technology Licensing, Llc | Unified security graph |
| CN116915515B (en)* | 2023-09-14 | 2023-11-10 | 北京东方森太科技发展有限公司 | Access security control method and system for industrial control network |
| US12423092B2 (en) | 2023-09-18 | 2025-09-23 | Bank Of America Corporation | System and method for classifying software code based on functionality and criticality |
| US12436759B2 (en) | 2023-09-18 | 2025-10-07 | Bank Of America Corporation | System and method for dynamic switching between an old version and a new version of a software code |
| US20250103879A1 (en)* | 2023-09-27 | 2025-03-27 | Paypal, Inc. | Near real-time vector index building and serving solution |
| US12418558B1 (en)* | 2023-09-29 | 2025-09-16 | Amazon Technologies, Inc. | Detection of malicious domains |
| US12008138B1 (en) | 2023-09-29 | 2024-06-11 | Lightbeam.ai, Inc. | Method for maintaining privacy and security of data |
| US12407682B2 (en) | 2023-10-03 | 2025-09-02 | Bank Of America Corporation | System, device, and method for performing secured operations |
| WO2025080884A1 (en)* | 2023-10-10 | 2025-04-17 | Reynold Vogel Inc. | Methods and systems of scrutinizing questions, answers, and answer hints based on customizable criteria |
| WO2025079096A1 (en)* | 2023-10-10 | 2025-04-17 | Jio Platforms Limited | Method and system of detection of one or more anomalies in a network |
| US20250126134A1 (en)* | 2023-10-13 | 2025-04-17 | Dell Products L.P. | Secure edge computing network management |
| US20250126143A1 (en)* | 2023-10-17 | 2025-04-17 | Dell Products L.P. | Anomaly detection at scale |
| US20250159011A1 (en)* | 2023-11-12 | 2025-05-15 | Computed Future, Inc | Systems and methods for detecting and mitigating cyber security threats |
| US20250156207A1 (en)* | 2023-11-14 | 2025-05-15 | Microsoft Technology Licensing, Llc | Detecting anomalous behavior in a cloud computing environment |
| US12155700B1 (en)* | 2023-11-21 | 2024-11-26 | Intelligent Communication Assistant, Inc. | Systems and method for optimizing personal communications through objective alignment |
| CN117421718B (en)* | 2023-12-18 | 2024-02-20 | 南京创能百泰自动化科技有限公司 | Data platform information security monitoring management system |
| US20250209158A1 (en)* | 2023-12-22 | 2025-06-26 | Atlassian Pty Ltd. | Enhanced access threat detection for collaborative software application frameworks |
| US12222938B1 (en) | 2023-12-22 | 2025-02-11 | Capital One Services, Llc | Systems and methods for query optimization |
| US12438868B2 (en) | 2024-01-02 | 2025-10-07 | Bank Of America Corporation | Pre-access automated login to computing devices, applications and web sites/services based on machine-learning determined user access patterns |
| US20250233869A1 (en)* | 2024-01-11 | 2025-07-17 | Cisco Technology, Inc. | Hierarchical event representation in extended detection and response systems |
| US20250238878A1 (en)* | 2024-01-22 | 2025-07-24 | True Analytics, Llc. | Issue identification systems, processes and methods |
| US12401618B1 (en)* | 2024-02-23 | 2025-08-26 | Freename Ag | Internet infrastructure system and method |
| US20250272215A1 (en)* | 2024-02-26 | 2025-08-28 | Bank Of America Corporation | Autocorrecting Batch Processing System |
| CN118227361B (en)* | 2024-03-11 | 2025-02-11 | 北京邮电大学 | An unsupervised log anomaly detection method that does not rely on log parsers |
| FI131655B1 (en)* | 2024-03-14 | 2025-08-26 | Elisa Oyj | Identification of UEs involved in a security threat |
| US12248883B1 (en) | 2024-03-14 | 2025-03-11 | HiddenLayer, Inc. | Generative artificial intelligence model prompt injection classifier |
| US20250307383A1 (en)* | 2024-04-02 | 2025-10-02 | SimpliSafe, Inc. | Assigning records of events detected by a security system to monitoring agents |
| CN118413352B (en)* | 2024-04-08 | 2024-09-27 | 南京聚铭网络科技有限公司 | Threat detection method and device in virtual detection environment |
| US12166778B1 (en)* | 2024-06-07 | 2024-12-10 | Wiz, Inc. | Techniques for incident response and static analysis representation in computing environments |
| US12229265B1 (en) | 2024-08-01 | 2025-02-18 | HiddenLayer, Inc. | Generative AI model protection using sidecars |
| US12293277B1 (en) | 2024-08-01 | 2025-05-06 | HiddenLayer, Inc. | Multimodal generative AI model protection using sequential sidecars |
| CN118710224B (en)* | 2024-08-28 | 2025-01-17 | 深圳市拜特科技股份有限公司 | Enterprise platform safety management method and system based on artificial intelligence |
| US12301622B1 (en)* | 2024-09-09 | 2025-05-13 | Morgan Stanley Services Group Inc. | System for cybersecurity campaign artifact discovery and tasking |
| US12273373B1 (en) | 2024-10-11 | 2025-04-08 | Wiz, Inc. | System and method for software service cybersecurity remediation |
| US12361096B1 (en)* | 2024-10-14 | 2025-07-15 | Provenir, Inc. | Intelligent data integration system |
| CN119299194B (en)* | 2024-10-17 | 2025-04-11 | 山东唯选康科技创新有限公司 | A network security protection method for cloud service system |
| US12406084B1 (en) | 2024-11-27 | 2025-09-02 | Alpha Deal Llc | Providing access to composite AI-generated data |
| US12361220B1 (en) | 2024-11-27 | 2025-07-15 | Alpha Deal Llc | Customized integrated entity analysis using an artificial intelligence (AI) model |
| US12388850B1 (en) | 2024-12-16 | 2025-08-12 | Wiz, Inc. | Cybersecurity root cause analysis using computing resource name correlation |
| US12328331B1 (en) | 2025-02-04 | 2025-06-10 | HiddenLayer, Inc. | Detection of privacy attacks on machine learning models |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20070239495A1 (en)* | 2006-04-11 | 2007-10-11 | Bank Of America Corporation | Application Risk and Control Assessment Tool |
| US8181264B2 (en)* | 2007-02-07 | 2012-05-15 | Apple Inc. | Method and apparatus for deferred security analysis |
| US8201257B1 (en)* | 2004-03-31 | 2012-06-12 | Mcafee, Inc. | System and method of managing network security risks |
| US20130041796A1 (en)* | 2011-08-08 | 2013-02-14 | Bank Of America Corporation | Application governance process and tool |
| US20130198119A1 (en)* | 2012-01-09 | 2013-08-01 | DecisionQ Corporation | Application of machine learned bayesian networks to detection of anomalies in complex systems |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US6400285B1 (en) | 1992-10-08 | 2002-06-04 | Henry Gifford | Ergonomic keyboard |
| US6453345B2 (en) | 1996-11-06 | 2002-09-17 | Datadirect Networks, Inc. | Network security and surveillance system |
| US6321338B1 (en) | 1998-11-09 | 2001-11-20 | Sri International | Network surveillance |
| DE60002290T2 (en)* | 2000-01-31 | 2004-04-08 | Miriad Technologies | Method of detecting anomalies in a signal |
| EP1182822B1 (en) | 2000-02-21 | 2013-02-13 | Kabushiki Kaisha Toshiba | Network Management Equipment |
| US7159237B2 (en) | 2000-03-16 | 2007-01-02 | Counterpane Internet Security, Inc. | Method and system for dynamic network intrusion monitoring, detection and response |
| US6507852B1 (en) | 2000-04-17 | 2003-01-14 | Ncr Corporation | Location-independent service for monitoring and alerting on an event log |
| US7089428B2 (en) | 2000-04-28 | 2006-08-08 | Internet Security Systems, Inc. | Method and system for managing computer security information |
| GB2362231B (en)* | 2000-05-08 | 2002-08-14 | 3Com Corp | Storage of data relating to events in a network |
| US20020093527A1 (en)* | 2000-06-16 | 2002-07-18 | Sherlock Kieran G. | User interface for a security policy system and method |
| US20020049623A1 (en) | 2000-07-20 | 2002-04-25 | Martin June Dianne | System and method for implementing an image-based document handling and delivery system |
| US7917393B2 (en) | 2000-09-01 | 2011-03-29 | Sri International, Inc. | Probabilistic alert correlation |
| US20070192863A1 (en)* | 2005-07-01 | 2007-08-16 | Harsh Kapoor | Systems and methods for processing data flows |
| US7929562B2 (en) | 2000-11-08 | 2011-04-19 | Genesis Telecommunications Laboratories, Inc. | Method and apparatus for optimizing response time to events in queue |
| US6400265B1 (en) | 2001-04-24 | 2002-06-04 | Microstrategy, Inc. | System and method for monitoring security systems by using video images |
| US20030145075A1 (en) | 2002-01-29 | 2003-07-31 | Weaver David John | Diagnostics and network provisioning tool for bi-directional communication devices |
| US7093292B1 (en) | 2002-02-08 | 2006-08-15 | Mcafee, Inc. | System, method and computer program product for monitoring hacker activities |
| KR100468232B1 (en) | 2002-02-19 | 2005-01-26 | 한국전자통신연구원 | Network-based Attack Tracing System and Method Using Distributed Agent and Manager Systems |
| ATE374493T1 (en)* | 2002-03-29 | 2007-10-15 | Global Dataguard Inc | ADAPTIVE BEHAVIORAL INTRUSION DETECTION |
| AU2003267109A1 (en) | 2002-09-13 | 2004-04-30 | Natural Selection, Inc. | Intelligently interactive profiling system and method |
| US7716737B2 (en) | 2002-11-04 | 2010-05-11 | Riverbed Technology, Inc. | Connection based detection of scanning attacks |
| US8090809B2 (en)* | 2002-11-04 | 2012-01-03 | Riverbed Technology, Inc. | Role grouping |
| US8504879B2 (en)* | 2002-11-04 | 2013-08-06 | Riverbed Technology, Inc. | Connection based anomaly detection |
| US7774839B2 (en)* | 2002-11-04 | 2010-08-10 | Riverbed Technology, Inc. | Feedback mechanism to minimize false assertions of a network intrusion |
| US7686214B1 (en)* | 2003-05-12 | 2010-03-30 | Id Analytics, Inc. | System and method for identity-based fraud detection using a plurality of historical identity records |
| US9100431B2 (en) | 2003-07-01 | 2015-08-04 | Securityprofiling, Llc | Computer program product and apparatus for multi-path remediation |
| US7463590B2 (en) | 2003-07-25 | 2008-12-09 | Reflex Security, Inc. | System and method for threat detection and response |
| US7089250B2 (en)* | 2003-10-08 | 2006-08-08 | International Business Machines Corporation | Method and system for associating events |
| US20050114706A1 (en) | 2003-11-26 | 2005-05-26 | Destefano Jason Michael | System and method for the collection and transmission of log data over a wide area network |
| KR100609170B1 (en) | 2004-02-13 | 2006-08-02 | 엘지엔시스(주) | Network Security System and Its Operation Method |
| US7464263B2 (en)* | 2004-03-25 | 2008-12-09 | International Business Machines Corporation | Method, system and program product for associating event categorization and routing with security authorization roles |
| US7555523B1 (en) | 2004-05-06 | 2009-06-30 | Symantec Corporation | Spam discrimination by generalized Ngram analysis of small header fields |
| US20060020866A1 (en) | 2004-06-15 | 2006-01-26 | K5 Systems Inc. | System and method for monitoring performance of network infrastructure and applications by automatically identifying system variables or components constructed from such variables that dominate variance of performance |
| US8631493B2 (en)* | 2004-08-12 | 2014-01-14 | Verizon Patent And Licensing Inc. | Geographical intrusion mapping system using telecommunication billing and inventory systems |
| US8418246B2 (en) | 2004-08-12 | 2013-04-09 | Verizon Patent And Licensing Inc. | Geographical threat response prioritization mapping system and methods of use |
| US8572734B2 (en)* | 2004-08-12 | 2013-10-29 | Verizon Patent And Licensing Inc. | Geographical intrusion response prioritization mapping through authentication and flight data correlation |
| US20060242694A1 (en) | 2004-11-08 | 2006-10-26 | Jeffrey Gold | Mitigation and mitigation management of attacks in networked systems |
| US7979889B2 (en) | 2005-01-07 | 2011-07-12 | Cisco Technology, Inc. | Methods and apparatus providing security to computer systems and networks |
| US8250654B1 (en) | 2005-01-27 | 2012-08-21 | Science Applications International Corporation | Systems and methods for implementing and scoring computer network defense exercises |
| US7593013B2 (en) | 2005-03-11 | 2009-09-22 | University Of Utah Research Foundation | Systems and methods for displaying and querying heterogeneous sets of data |
| US20060248096A1 (en)* | 2005-04-28 | 2006-11-02 | Adam Unternehmensberatung Gmbh | Early detection and warning systems and methods |
| US20070073519A1 (en)* | 2005-05-31 | 2007-03-29 | Long Kurt J | System and Method of Fraud and Misuse Detection Using Event Logs |
| US7490355B2 (en) | 2005-06-16 | 2009-02-10 | Chung Shan Institute Of Science And Technology | Method of detecting network worms |
| US7814548B2 (en) | 2005-09-13 | 2010-10-12 | Honeywell International Inc. | Instance based learning framework for effective behavior profiling and anomaly intrusion detection |
| US7624448B2 (en) | 2006-03-04 | 2009-11-24 | 21St Century Technologies, Inc. | Intelligent intrusion detection system utilizing enhanced graph-matching of network activity with context data |
| US7788720B2 (en) | 2006-05-16 | 2010-08-31 | Cisco Technology, Inc. | Techniques for providing security protection in wireless networks by switching modes |
| US8132260B1 (en)* | 2006-06-12 | 2012-03-06 | Redseal Systems, Inc. | Methods and apparatus for prioritization of remediation techniques for network security risks |
| US8127000B2 (en) | 2006-06-30 | 2012-02-28 | Tealeaf Technology, Inc. | Method and apparatus for monitoring and synchronizing user interface events with network data |
| US7583187B1 (en)* | 2006-07-11 | 2009-09-01 | Mcafee, Inc. | System, method and computer program product for automatically summarizing security events |
| US20080034424A1 (en) | 2006-07-20 | 2008-02-07 | Kevin Overcash | System and method of preventing web applications threats |
| US7934253B2 (en) | 2006-07-20 | 2011-04-26 | Trustwave Holdings, Inc. | System and method of securing web applications across an enterprise |
| US8931055B2 (en)* | 2006-08-31 | 2015-01-06 | Accenture Global Services Gmbh | Enterprise entitlement framework |
| US7904456B2 (en)* | 2006-09-01 | 2011-03-08 | Robert John Hennan | Security monitoring tool for computer network |
| WO2008043110A2 (en) | 2006-10-06 | 2008-04-10 | Smobile Systems, Inc. | System and method of malware sample collection on mobile networks |
| US8108550B2 (en) | 2006-10-25 | 2012-01-31 | Hewlett-Packard Development Company, L.P. | Real-time identification of an asset model and categorization of an asset to assist in computer network security |
| JP2008146586A (en) | 2006-12-13 | 2008-06-26 | Fujitsu Ltd | Annotation management program, annotation management apparatus, and annotation management method |
| US7926026B2 (en) | 2006-12-20 | 2011-04-12 | Sap Ag | Graphical analysis to detect process object anomalies |
| US8095979B2 (en) | 2007-01-26 | 2012-01-10 | Microsoft Corporation | Analysis of event information to perform contextual audit |
| US7818338B2 (en) | 2007-01-26 | 2010-10-19 | International Business Machines Corporation | Problem determination service |
| US8205244B2 (en) | 2007-02-27 | 2012-06-19 | Airdefense, Inc. | Systems and methods for generating, managing, and displaying alarms for wireless network monitoring |
| EP2150050B1 (en) | 2007-04-20 | 2014-07-30 | Nippon Hoso Kyokai | Scramble key management unit, scramble key management information transmitting unit, method for scramble key output management, scramble key management program, license information management unit, license management information transmitting unit, method for license information output management, and license information man |
| US20080307525A1 (en) | 2007-06-05 | 2008-12-11 | Computer Associates Think, Inc. | System and method for evaluating security events in the context of an organizational structure |
| WO2008156782A2 (en) | 2007-06-19 | 2008-12-24 | Sand Holdings, Llc | Devices and methods for automatic reset of monitored network network equipment |
| US8099787B2 (en)* | 2007-08-15 | 2012-01-17 | Bank Of America Corporation | Knowledge-based and collaborative system for security assessment of web applications |
| US7991726B2 (en)* | 2007-11-30 | 2011-08-02 | Bank Of America Corporation | Intrusion detection system alerts mechanism |
| US8307344B2 (en) | 2008-02-08 | 2012-11-06 | Texas Instruments Incorporated | Sliding granularity time stamping |
| WO2012061813A1 (en)* | 2010-11-05 | 2012-05-10 | Georgetown University | Event detection, workflow analysis, and reporting system and method |
| US7996374B1 (en) | 2008-03-28 | 2011-08-09 | Symantec Corporation | Method and apparatus for automatically correlating related incidents of policy violations |
| US20090254970A1 (en) | 2008-04-04 | 2009-10-08 | Avaya Inc. | Multi-tier security event correlation and mitigation |
| US8472328B2 (en)* | 2008-07-31 | 2013-06-25 | Riverbed Technology, Inc. | Impact scoring and reducing false positives |
| US8677480B2 (en)* | 2008-09-03 | 2014-03-18 | Cisco Technology, Inc. | Anomaly information distribution with threshold |
| US9258217B2 (en) | 2008-12-16 | 2016-02-09 | At&T Intellectual Property I, L.P. | Systems and methods for rule-based anomaly detection on IP network flow |
| US10057285B2 (en) | 2009-01-30 | 2018-08-21 | Oracle International Corporation | System and method for auditing governance, risk, and compliance using a pluggable correlation architecture |
| US9208453B2 (en) | 2009-02-13 | 2015-12-08 | Paypal, Inc. | Targeted multi-dimension data extraction for real-time analysis |
| US20100208064A1 (en) | 2009-02-19 | 2010-08-19 | Panasonic Corporation | System and method for managing video storage on a video surveillance system |
| US20100223213A1 (en) | 2009-02-27 | 2010-09-02 | Optillel Solutions, Inc. | System and method for parallelization of machine learning computing code |
| US8239847B2 (en) | 2009-03-18 | 2012-08-07 | Microsoft Corporation | General distributed reduction for data parallel computing |
| US8856783B2 (en) | 2010-10-12 | 2014-10-07 | Citrix Systems, Inc. | Allocating virtual machines according to user-specific virtual machine metrics |
| WO2011014169A1 (en)* | 2009-07-30 | 2011-02-03 | Hewlett-Packard Development Company, L.P. | Constructing a bayesian network based on received events associated with network entities |
| US8789173B2 (en)* | 2009-09-03 | 2014-07-22 | Juniper Networks, Inc. | Protecting against distributed network flood attacks |
| US20120137367A1 (en) | 2009-11-06 | 2012-05-31 | Cataphora, Inc. | Continuous anomaly detection based on behavior modeling and heterogeneous information analysis |
| WO2011063269A1 (en) | 2009-11-20 | 2011-05-26 | Alert Enterprise, Inc. | Method and apparatus for risk visualization and remediation |
| US20110231361A1 (en) | 2009-12-31 | 2011-09-22 | Fiberlink Communications Corporation | Consolidated security application dashboard |
| US8448221B2 (en) | 2010-03-12 | 2013-05-21 | Mcafee, Inc. | System, method, and computer program product for displaying network events in terms of objects managed by a security appliance and/or a routing device |
| US8555343B2 (en) | 2010-03-23 | 2013-10-08 | Verizon Patent And Licensing Inc. | Managing resource allocations based on traffic patterns |
| JP5190084B2 (en) | 2010-03-30 | 2013-04-24 | 株式会社日立製作所 | Virtual machine migration method and system |
| US8438638B2 (en) | 2010-04-08 | 2013-05-07 | At&T Intellectual Property I, L.P. | Bot-network detection based on simple mail transfer protocol (SMTP) characteristics of e-mail senders within IP address aggregates |
| US8779921B1 (en)* | 2010-05-14 | 2014-07-15 | Solio Security, Inc. | Adaptive security network, sensor node and method for detecting anomalous events in a security network |
| US9202049B1 (en) | 2010-06-21 | 2015-12-01 | Pulse Secure, Llc | Detecting malware on mobile devices |
| US9384112B2 (en)* | 2010-07-01 | 2016-07-05 | Logrhythm, Inc. | Log collection, structuring and processing |
| US9092736B2 (en) | 2010-07-07 | 2015-07-28 | Qualcomm Incorporated | Communication and synapse training method and hardware for biologically inspired networks |
| US20120180126A1 (en)* | 2010-07-13 | 2012-07-12 | Lei Liu | Probable Computing Attack Detector |
| US8938800B2 (en) | 2010-07-28 | 2015-01-20 | Mcafee, Inc. | System and method for network level protection against malicious software |
| US8918430B2 (en) | 2010-08-27 | 2014-12-23 | SCR Technologies, Inc. | Sequential chain registry for event awareness |
| US20120054136A1 (en) | 2010-08-31 | 2012-03-01 | Connectiva Systems, Inc | System And Method For An Auto-Configurable Architecture For Managing Business Operations Favoring Optimizing Hardware Resources |
| US9032513B2 (en) | 2010-09-01 | 2015-05-12 | Apixio, Inc. | Systems and methods for event stream platforms which enable applications |
| US9015843B2 (en)* | 2010-12-03 | 2015-04-21 | Microsoft Corporation | Predictive malware threat mitigation |
| US8682814B2 (en) | 2010-12-14 | 2014-03-25 | Symantec Corporation | User interface and workflow for performing machine learning |
| US8613086B2 (en) | 2011-01-31 | 2013-12-17 | Bank Of America Corporation | Ping and scan of computer systems |
| US8504673B2 (en) | 2011-03-31 | 2013-08-06 | Verisign, Inc. | Traffic like NXDomains |
| WO2012139127A1 (en) | 2011-04-08 | 2012-10-11 | Wombat Security Technologies, Inc. | Context-aware training systems, apparatuses, and methods |
| US8949668B2 (en) | 2011-05-23 | 2015-02-03 | The Boeing Company | Methods and systems for use in identifying abnormal behavior in a control system including independent comparisons to user policies and an event correlation model |
| US8555388B1 (en) | 2011-05-24 | 2013-10-08 | Palo Alto Networks, Inc. | Heuristic botnet detection |
| US8528088B2 (en)* | 2011-05-26 | 2013-09-03 | At&T Intellectual Property I, L.P. | Modeling and outlier detection in threat management system data |
| WO2012166581A2 (en) | 2011-05-27 | 2012-12-06 | Ctc Tech Corp. | Creation, use and training of computer-based discovery avatars |
| US9118702B2 (en)* | 2011-05-31 | 2015-08-25 | Bce Inc. | System and method for generating and refining cyber threat intelligence data |
| EP2737404A4 (en)* | 2011-07-26 | 2015-04-29 | Light Cyber Ltd | METHOD FOR DETECTING ABNORMAL ACTIONS IN A COMPUTER NETWORK |
| US8776241B2 (en) | 2011-08-29 | 2014-07-08 | Kaspersky Lab Zao | Automatic analysis of security related incidents in computer networks |
| US10031646B2 (en) | 2011-09-07 | 2018-07-24 | Mcafee, Llc | Computer system security dashboard |
| ES2755780T3 (en) | 2011-09-16 | 2020-04-23 | Veracode Inc | Automated behavior and static analysis using an instrumented sandbox and machine learning classification for mobile security |
| US9729549B2 (en) | 2011-09-24 | 2017-08-08 | Elwha Llc | Behavioral fingerprinting with adaptive development |
| US20130191887A1 (en)* | 2011-10-13 | 2013-07-25 | Marc E. Davis | Social network based trust verification Schema |
| US8555077B2 (en) | 2011-11-23 | 2013-10-08 | Elwha Llc | Determining device identity using a behavioral fingerprint |
| US8881289B2 (en)* | 2011-10-18 | 2014-11-04 | Mcafee, Inc. | User behavioral risk assessment |
| US8839349B2 (en) | 2011-10-18 | 2014-09-16 | Mcafee, Inc. | Integrating security policy and event management |
| US9031382B1 (en) | 2011-10-20 | 2015-05-12 | Coincident.Tv, Inc. | Code execution in complex audiovisual experiences |
| US9686293B2 (en) | 2011-11-03 | 2017-06-20 | Cyphort Inc. | Systems and methods for malware detection and mitigation |
| US9235396B2 (en) | 2011-12-13 | 2016-01-12 | Microsoft Technology Licensing, Llc | Optimizing data partitioning for data-parallel computing |
| US9276948B2 (en)* | 2011-12-29 | 2016-03-01 | 21Ct, Inc. | Method and apparatus for identifying a threatening network |
| US8973147B2 (en)* | 2011-12-29 | 2015-03-03 | Mcafee, Inc. | Geo-mapping system security events |
| US9832211B2 (en) | 2012-03-19 | 2017-11-28 | Qualcomm, Incorporated | Computing device to detect malware |
| US20150047026A1 (en) | 2012-03-22 | 2015-02-12 | Los Alamos National Security, Llc | Anomaly detection to identify coordinated group attacks in computer networks |
| US8990948B2 (en)* | 2012-05-01 | 2015-03-24 | Taasera, Inc. | Systems and methods for orchestrating runtime operational integrity |
| US20120266209A1 (en) | 2012-06-11 | 2012-10-18 | David Jeffrey Gooding | Method of Secure Electric Power Grid Operations Using Common Cyber Security Services |
| US9258321B2 (en)* | 2012-08-23 | 2016-02-09 | Raytheon Foreground Security, Inc. | Automated internet threat detection and mitigation system and associated methods |
| US20140067800A1 (en) | 2012-08-31 | 2014-03-06 | Amit Sharma | Systems and methods for analyzing and predicting automotive data |
| US8788525B2 (en) | 2012-09-07 | 2014-07-22 | Splunk Inc. | Data model for machine data for semantic search |
| US9292688B2 (en) | 2012-09-26 | 2016-03-22 | Northrop Grumman Systems Corporation | System and method for automated machine-learning, zero-day malware detection |
| US20140101761A1 (en)* | 2012-10-09 | 2014-04-10 | James Harlacher | Systems and methods for capturing, replaying, or analyzing time-series data |
| US8949358B2 (en)* | 2012-10-25 | 2015-02-03 | Palo Alto Research Center Incorporated | Method and system for building an entity profile from email address and name information |
| US9027127B1 (en) | 2012-12-04 | 2015-05-05 | Google Inc. | Methods for detecting machine-generated attacks based on the IP address size |
| US20140304407A1 (en)* | 2012-12-21 | 2014-10-09 | Boundary, Inc. | Visualizing Ephemeral Traffic |
| JP5751496B2 (en) | 2012-12-27 | 2015-07-22 | 横河電機株式会社 | Event analysis apparatus and computer program |
| US20140279770A1 (en)* | 2013-03-15 | 2014-09-18 | REMTCS Inc. | Artificial neural network interface and methods of training the same for various use cases |
| US20140222997A1 (en)* | 2013-02-05 | 2014-08-07 | Cisco Technology, Inc. | Hidden markov model based architecture to monitor network node activities and predict relevant periods |
| US9418241B2 (en) | 2013-02-15 | 2016-08-16 | Infosys Limited | Unified platform for big data processing |
| US10686819B2 (en)* | 2013-02-19 | 2020-06-16 | Proofpoint, Inc. | Hierarchical risk assessment and remediation of threats in mobile networking environment |
| WO2014142792A1 (en) | 2013-03-11 | 2014-09-18 | Mcafee, Inc. | Using learned flow reputation as a heuristic to control deep packet inspection under load |
| US20140266984A1 (en) | 2013-03-14 | 2014-09-18 | Amit Sharma | Systems and methods for input/output of automotive data with attendant devices |
| US9674212B2 (en) | 2013-03-15 | 2017-06-06 | Zerofox, Inc. | Social network data removal |
| US9104982B2 (en) | 2013-03-15 | 2015-08-11 | Google Inc. | Prevention of invalid selections based on machine learning of user-specific latency |
| US9324119B2 (en)* | 2013-03-15 | 2016-04-26 | Alert Enterprise | Identity and asset risk score intelligence and threat mitigation |
| US9160758B2 (en)* | 2013-03-15 | 2015-10-13 | Stephen SOHN | Method and system for protective distribution system (PDS) and infrastructure protection and management |
| US8973141B2 (en)* | 2013-03-15 | 2015-03-03 | Click Security, Inc. | Universal actor correlator |
| CN105324786A (en)* | 2013-04-11 | 2016-02-10 | 布兰德席德有限公司 | Device, system and method for protecting brand names and domain names |
| US8972992B2 (en) | 2013-04-30 | 2015-03-03 | Splunk Inc. | Proactive monitoring tree with state distribution ring |
| US9270694B2 (en)* | 2013-05-21 | 2016-02-23 | Rapid7, Llc | Systems and methods for assessing security for a network of assets and providing recommendations |
| US9747554B2 (en) | 2013-05-24 | 2017-08-29 | Qualcomm Incorporated | Learning device with continuous configuration capability |
| US9558346B1 (en)* | 2013-05-28 | 2017-01-31 | EMC IP Holding Company LLC | Information processing systems with security-related feedback |
| US9183387B1 (en) | 2013-06-05 | 2015-11-10 | Google Inc. | Systems and methods for detecting online attacks |
| US9491186B2 (en) | 2013-06-19 | 2016-11-08 | Verizon Patent And Licensing Inc. | Method and apparatus for providing hierarchical pattern recognition of communication network data |
| US9202052B1 (en) | 2013-06-21 | 2015-12-01 | Emc Corporation | Dynamic graph anomaly detection framework and scalable system architecture |
| KR20150004169A (en)* | 2013-07-02 | 2015-01-12 | 삼성전자주식회사 | Power supply device, micro server having the same and method for power supplying |
| US9582490B2 (en) | 2013-07-12 | 2017-02-28 | Microsoft Technolog Licensing, LLC | Active labeling for computer-human interactive learning |
| CA2918589A1 (en)* | 2013-07-18 | 2015-01-22 | Level 3 Communications, Llc | Systems and methods for generating customer solutions |
| US9215240B2 (en) | 2013-07-25 | 2015-12-15 | Splunk Inc. | Investigative and dynamic detection of potential security-threat indicators from events in big data |
| US8826434B2 (en) | 2013-07-25 | 2014-09-02 | Splunk Inc. | Security threat detection based on indications in big data of access to newly registered domains |
| US9306962B1 (en) | 2013-07-25 | 2016-04-05 | Niddel Corp | Systems and methods for classifying malicious network events |
| US8978036B2 (en) | 2013-07-29 | 2015-03-10 | Splunk Inc. | Dynamic scheduling of tasks for collecting and processing data from external sources |
| US8752178B2 (en) | 2013-07-31 | 2014-06-10 | Splunk Inc. | Blacklisting and whitelisting of security-related events |
| US10574548B2 (en) | 2013-07-31 | 2020-02-25 | Splunk Inc. | Key indicators view |
| US8966074B1 (en) | 2013-09-13 | 2015-02-24 | Network Kinetix, LLC | System and method for real-time analysis of network traffic |
| JP5891213B2 (en)* | 2013-09-18 | 2016-03-22 | ヤフー株式会社 | A posteriori probability calculation device, posterior probability calculation method, and program |
| US9852041B2 (en)* | 2013-09-27 | 2017-12-26 | Microsoft Technology Licensing, Llc | Systems and methods for categorizing exceptions and logs |
| EP3053074A4 (en) | 2013-09-30 | 2017-04-05 | Hewlett-Packard Enterprise Development LP | Hierarchical threat intelligence |
| US9367809B2 (en) | 2013-10-11 | 2016-06-14 | Accenture Global Services Limited | Contextual graph matching based anomaly detection |
| US9712548B2 (en) | 2013-10-27 | 2017-07-18 | Cyber-Ark Software Ltd. | Privileged analytics system |
| US9392007B2 (en) | 2013-11-04 | 2016-07-12 | Crypteia Networks S.A. | System and method for identifying infected networks and systems from unknown attacks |
| US9288220B2 (en) | 2013-11-07 | 2016-03-15 | Cyberpoint International Llc | Methods and systems for malware detection |
| US9231962B1 (en) | 2013-11-12 | 2016-01-05 | Emc Corporation | Identifying suspicious user logins in enterprise networks |
| US10223530B2 (en) | 2013-11-13 | 2019-03-05 | Proofpoint, Inc. | System and method of protecting client computers |
| US9503465B2 (en)* | 2013-11-14 | 2016-11-22 | At&T Intellectual Property I, L.P. | Methods and apparatus to identify malicious activity in a network |
| US10063654B2 (en) | 2013-12-13 | 2018-08-28 | Oracle International Corporation | Systems and methods for contextual and cross application threat detection and prediction in cloud applications |
| US9692789B2 (en) | 2013-12-13 | 2017-06-27 | Oracle International Corporation | Techniques for cloud security monitoring and threat intelligence |
| US20150172096A1 (en)* | 2013-12-17 | 2015-06-18 | Microsoft Corporation | System alert correlation via deltas |
| US10367827B2 (en) | 2013-12-19 | 2019-07-30 | Splunk Inc. | Using network locations obtained from multiple threat lists to evaluate network data or machine data |
| US9830450B2 (en) | 2013-12-23 | 2017-11-28 | Interset Software, Inc. | Method and system for analyzing risk |
| US9363282B1 (en) | 2014-01-28 | 2016-06-07 | Infoblox Inc. | Platforms for implementing an analytics framework for DNS security |
| US9910860B2 (en) | 2014-02-06 | 2018-03-06 | International Business Machines Corporation | Split elimination in MapReduce systems |
| US10009358B1 (en) | 2014-02-11 | 2018-06-26 | DataVisor Inc. | Graph based framework for detecting malicious or compromised accounts |
| US20150235154A1 (en) | 2014-02-19 | 2015-08-20 | Clemens UTSCHIG | Computerized method and system and method to provide business process & case modeling and execution of business processes and activities |
| US9009827B1 (en) | 2014-02-20 | 2015-04-14 | Palantir Technologies Inc. | Security sharing system |
| US20150256413A1 (en)* | 2014-03-06 | 2015-09-10 | Sideband Networks Inc. | Network system with live topology mechanism and method of operation thereof |
| US9630324B2 (en)* | 2014-03-28 | 2017-04-25 | SKUR, Inc. | Enhanced system and method for control of robotic devices |
| WO2015168203A1 (en)* | 2014-04-29 | 2015-11-05 | PEGRight, Inc. | Characterizing user behavior via intelligent identity analytics |
| US9356950B2 (en) | 2014-05-07 | 2016-05-31 | Attivo Networks Inc. | Evaluating URLS for malicious content |
| US9462008B2 (en) | 2014-05-16 | 2016-10-04 | Cisco Technology, Inc. | Identifying threats based on hierarchical classification |
| US9503467B2 (en) | 2014-05-22 | 2016-11-22 | Accenture Global Services Limited | Network anomaly detection |
| US8881281B1 (en) | 2014-05-29 | 2014-11-04 | Singularity Networks, Inc. | Application and network abuse detection with adaptive mitigation utilizing multi-modal intelligence data |
| US10409665B2 (en) | 2014-06-09 | 2019-09-10 | Northrup Grumman Systems Corporation | System and method for real-time detection of anomalies in database usage |
| US10212176B2 (en) | 2014-06-23 | 2019-02-19 | Hewlett Packard Enterprise Development Lp | Entity group behavior profiling |
| US10469514B2 (en) | 2014-06-23 | 2019-11-05 | Hewlett Packard Enterprise Development Lp | Collaborative and adaptive threat intelligence for computer security |
| US20150379083A1 (en) | 2014-06-25 | 2015-12-31 | Microsoft Corporation | Custom query execution engine |
| US9712645B2 (en)* | 2014-06-26 | 2017-07-18 | Oracle International Corporation | Embedded event processing |
| US10540606B2 (en)* | 2014-06-30 | 2020-01-21 | Amazon Technologies, Inc. | Consistent filtering of machine learning data |
| US10318882B2 (en) | 2014-09-11 | 2019-06-11 | Amazon Technologies, Inc. | Optimized training of linear machine learning models |
| US9672474B2 (en) | 2014-06-30 | 2017-06-06 | Amazon Technologies, Inc. | Concurrent binning of machine learning data |
| US10452992B2 (en)* | 2014-06-30 | 2019-10-22 | Amazon Technologies, Inc. | Interactive interfaces for machine learning model evaluations |
| WO2016001998A1 (en) | 2014-06-30 | 2016-01-07 | 楽天株式会社 | Similarity calculation system, similarity calculation method, and program |
| US10963810B2 (en) | 2014-06-30 | 2021-03-30 | Amazon Technologies, Inc. | Efficient duplicate detection for machine learning data sets |
| US9021260B1 (en) | 2014-07-03 | 2015-04-28 | Palantir Technologies Inc. | Malware data item analysis |
| US9485263B2 (en)* | 2014-07-16 | 2016-11-01 | Microsoft Technology Licensing, Llc | Volatility-based classifier for security solutions |
| US9635050B2 (en)* | 2014-07-23 | 2017-04-25 | Cisco Technology, Inc. | Distributed supervised architecture for traffic segregation under attack |
| US9118714B1 (en) | 2014-07-23 | 2015-08-25 | Lookingglass Cyber Solutions, Inc. | Apparatuses, methods and systems for a cyber threat visualization and editing user interface |
| AU2015294618A1 (en)* | 2014-07-25 | 2017-02-02 | Gregory Aharonian | Use of coca leaf or Valerian root to reduce bitterness in foods containing unsweetened cocoa |
| US9166999B1 (en) | 2014-07-25 | 2015-10-20 | Fmr Llc | Security risk aggregation, analysis, and adaptive control |
| US10176236B2 (en) | 2014-07-29 | 2019-01-08 | Microsoft Technology Licensing, Llc | Systems and methods for a distributed query execution engine |
| US20160057159A1 (en) | 2014-08-22 | 2016-02-25 | Syracuse University | Semantics-aware android malware classification |
| US9756062B2 (en)* | 2014-08-27 | 2017-09-05 | General Electric Company | Collaborative infrastructure supporting cyber-security analytics in industrial networks |
| US20160065594A1 (en) | 2014-08-29 | 2016-03-03 | Verizon Patent And Licensing Inc. | Intrusion detection platform |
| US20160098573A1 (en)* | 2014-10-03 | 2016-04-07 | Zettaset, Inc. | Securing a Distributed File System |
| US20160103433A1 (en)* | 2014-10-08 | 2016-04-14 | General Electric Company | System and method to provide an intelligent pipeline management graphical user interface map display |
| EP3215943B1 (en) | 2014-11-03 | 2021-04-21 | Vectra AI, Inc. | A system for implementing threat detection using threat and risk assessment of asset-actor interactions |
| US20160132787A1 (en) | 2014-11-11 | 2016-05-12 | Massachusetts Institute Of Technology | Distributed, multi-model, self-learning platform for machine learning |
| US9569776B2 (en) | 2014-11-12 | 2017-02-14 | BenedorTSE LLC | Secure authorizations using independent communications and different one-time-use encryption keys for each party to a transaction |
| US10061632B2 (en)* | 2014-11-24 | 2018-08-28 | Anodot Ltd. | System and method for transforming observed metrics into detected and scored anomalies |
| US20160162582A1 (en) | 2014-12-09 | 2016-06-09 | Moodwire, Inc. | Method and system for conducting an opinion search engine and a display thereof |
| US10884891B2 (en) | 2014-12-11 | 2021-01-05 | Micro Focus Llc | Interactive detection of system anomalies |
| US9584536B2 (en) | 2014-12-12 | 2017-02-28 | Fortinet, Inc. | Presentation of threat history associated with network activity |
| US10805337B2 (en)* | 2014-12-19 | 2020-10-13 | The Boeing Company | Policy-based network security |
| US9367872B1 (en)* | 2014-12-22 | 2016-06-14 | Palantir Technologies Inc. | Systems and user interfaces for dynamic and interactive investigation of bad actor behavior based on automatic clustering of related data in various data structures |
| US20160219066A1 (en) | 2015-01-26 | 2016-07-28 | Cisco Technology, Inc. | Event correlation in a network merging local graph models from distributed nodes |
| US20160226893A1 (en)* | 2015-01-30 | 2016-08-04 | Wipro Limited | Methods for optimizing an automated determination in real-time of a risk rating of cyber-attack and devices thereof |
| US9928369B2 (en) | 2015-02-09 | 2018-03-27 | Cisco Technologies, Inc. | Information technology vulnerability assessment |
| US20160241574A1 (en)* | 2015-02-16 | 2016-08-18 | Taasera, Inc. | Systems and methods for determining trustworthiness of the signaling and data exchange between network systems |
| EP3262815B1 (en) | 2015-02-24 | 2020-10-14 | Cisco Technology, Inc. | System and method for securing an enterprise computing environment |
| US9819689B2 (en) | 2015-03-13 | 2017-11-14 | Microsoft Technology Licensing, Llc | Large scale malicious process detection |
| US20160269378A1 (en)* | 2015-03-14 | 2016-09-15 | Gewei Ye | First Artificial Intelligence Methods and Systems for Asset Trendspotting (PNN), Cyber Security (DeepCyber), and Portable Big Data Cloud (MCPS) |
| US9930065B2 (en)* | 2015-03-25 | 2018-03-27 | University Of Georgia Research Foundation, Inc. | Measuring, categorizing, and/or mitigating malware distribution paths |
| US9794229B2 (en) | 2015-04-03 | 2017-10-17 | Infoblox Inc. | Behavior analysis based DNS tunneling detection and classification framework for network security |
| WO2016163903A1 (en) | 2015-04-08 | 2016-10-13 | Siemens Aktiengesellschaft | Method and apparatus for automated generation of a data processing topology |
| US9712554B2 (en)* | 2015-04-09 | 2017-07-18 | Accenture Global Services Limited | Event correlation across heterogeneous operations |
| US10289973B2 (en) | 2015-04-10 | 2019-05-14 | Telefonaktiebolaget Lm Ericsson (Publ) | System and method for analytics-driven SLA management and insight generation in clouds |
| US10305917B2 (en) | 2015-04-16 | 2019-05-28 | Nec Corporation | Graph-based intrusion detection using process traces |
| US9836598B2 (en) | 2015-04-20 | 2017-12-05 | Splunk Inc. | User activity monitoring |
| US10410135B2 (en) | 2015-05-21 | 2019-09-10 | Software Ag Usa, Inc. | Systems and/or methods for dynamic anomaly detection in machine sensor data |
| US20160358099A1 (en) | 2015-06-04 | 2016-12-08 | The Boeing Company | Advanced analytical infrastructure for machine learning |
| US10142353B2 (en)* | 2015-06-05 | 2018-11-27 | Cisco Technology, Inc. | System for monitoring and managing datacenters |
| US10395181B2 (en) | 2015-06-05 | 2019-08-27 | Facebook, Inc. | Machine learning system flow processing |
| US9407652B1 (en) | 2015-06-26 | 2016-08-02 | Palantir Technologies Inc. | Network anomaly detection |
| US9756067B2 (en)* | 2015-08-10 | 2017-09-05 | Accenture Global Services Limited | Network security |
| US9699205B2 (en) | 2015-08-31 | 2017-07-04 | Splunk Inc. | Network security system |
| US10594714B2 (en)* | 2015-10-28 | 2020-03-17 | Qomplx, Inc. | User and entity behavioral analysis using an advanced cyber decision platform |
| US10248910B2 (en)* | 2015-10-28 | 2019-04-02 | Fractal Industries, Inc. | Detection mitigation and remediation of cyberattacks employing an advanced cyber-decision platform |
| US9817971B2 (en)* | 2015-10-29 | 2017-11-14 | International Business Machines Corporation | Using call stack snapshots to detect anomalous computer behavior |
| US20170192782A1 (en) | 2015-12-30 | 2017-07-06 | Robert Valentine | Systems, Apparatuses, and Methods for Aggregate Gather and Stride |
| GB2547202B (en)* | 2016-02-09 | 2022-04-20 | Darktrace Ltd | An anomaly alert system for cyber threat detection |
| US10764321B2 (en)* | 2016-03-24 | 2020-09-01 | Lenovo Enterprise Solutions (Singapore) Pte. Ltd | Identifying and remediating at-risk resources in a computing environment |
| US10476752B2 (en)* | 2016-04-04 | 2019-11-12 | Nec Corporation | Blue print graphs for fusing of heterogeneous alerts |
| US20170295193A1 (en) | 2016-04-06 | 2017-10-12 | Omni Ai, Inc. | Adaptive anomaly context description |
| US10305921B2 (en) | 2016-04-28 | 2019-05-28 | International Business Machines Corporation | Network security apparatus and method of detecting malicious behavior in computer networks via cost-sensitive and connectivity constrained classification |
| US10205734B2 (en) | 2016-05-09 | 2019-02-12 | Accenture Global Solutions Limited | Network sampling based path decomposition and anomaly detection |
| US10015182B1 (en) | 2016-06-30 | 2018-07-03 | Symantec Corporation | Systems and methods for protecting computing resources |
| US10771345B1 (en) | 2016-12-28 | 2020-09-08 | Amazon Technologies, Inc. | Network monitoring service |
| US10523691B2 (en) | 2017-01-06 | 2019-12-31 | Cisco Technology, Inc. | Graph prioritization for improving precision of threat propagation algorithms |
| US10237294B1 (en) | 2017-01-30 | 2019-03-19 | Splunk Inc. | Fingerprinting entities based on activity in an information technology environment |
| US10205735B2 (en) | 2017-01-30 | 2019-02-12 | Splunk Inc. | Graph-based network security threat detection across time and entities |
| EP3376446A1 (en)* | 2017-03-18 | 2018-09-19 | Tata Consultancy Services Limited | Method and system for anomaly detection, missing data imputation and consumption prediction in energy data |
| US10511585B1 (en)* | 2017-04-27 | 2019-12-17 | EMC IP Holding Company LLC | Smoothing of discretized values using a transition matrix |
| US9860257B1 (en)* | 2017-06-12 | 2018-01-02 | Cisco Technology, Inc. | Anomaly detection and threat prediction through combined power and network analytics |
| US11169514B2 (en)* | 2018-08-27 | 2021-11-09 | Nec Corporation | Unsupervised anomaly detection, diagnosis, and correction in multivariate time series data |
| US11711391B2 (en) | 2020-10-16 | 2023-07-25 | Visa International Service Association | System, method, and computer program product for user network activity anomaly detection |
| US11949701B2 (en) | 2021-08-04 | 2024-04-02 | Microsoft Technology Licensing, Llc | Network access anomaly detection via graph embedding |
| US11777786B2 (en)* | 2021-10-25 | 2023-10-03 | Rakuten Mobile, Inc. | Method, device and computer program product for anomaly detection and root cause analysis |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8201257B1 (en)* | 2004-03-31 | 2012-06-12 | Mcafee, Inc. | System and method of managing network security risks |
| US20070239495A1 (en)* | 2006-04-11 | 2007-10-11 | Bank Of America Corporation | Application Risk and Control Assessment Tool |
| US8181264B2 (en)* | 2007-02-07 | 2012-05-15 | Apple Inc. | Method and apparatus for deferred security analysis |
| US20130041796A1 (en)* | 2011-08-08 | 2013-02-14 | Bank Of America Corporation | Application governance process and tool |
| US20130198119A1 (en)* | 2012-01-09 | 2013-08-01 | DecisionQ Corporation | Application of machine learned bayesian networks to detection of anomalies in complex systems |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US10721263B2 (en)* | 2014-12-29 | 2020-07-21 | Palantir Technologies Inc. | Systems for network risk assessment including processing of user access rights associated with a network of devices |
| US12250243B2 (en) | 2014-12-29 | 2025-03-11 | Palantir Technologies Inc. | Systems for network risk assessment including processing of user access rights associated with a network of devices |
| US10666668B2 (en) | 2015-08-31 | 2020-05-26 | Splunk Inc. | Interface providing an interactive trendline for a detected threat to facilitate evaluation for false positives |
| US10798113B2 (en) | 2015-08-31 | 2020-10-06 | Splunk Inc. | Interactive geographic representation of network security threats |
| US10469508B2 (en) | 2015-08-31 | 2019-11-05 | Splunk Inc. | Interactive threat geo-map for monitoring computer network security |
| US10986106B2 (en) | 2015-08-31 | 2021-04-20 | Splunk Inc. | Method and system for generating an entities view with risk-level scoring for performing computer security monitoring |
| US10778703B2 (en) | 2015-08-31 | 2020-09-15 | Splunk Inc. | Method and system for generating an interactive kill chain view for training a machine learning model for identifying threats |
| US20220100721A1 (en)* | 2016-01-07 | 2022-03-31 | Amazon Technologies, Inc. | Outlier detection for streaming data |
| US12174807B2 (en)* | 2016-01-07 | 2024-12-24 | Amazon Technologies, Inc. | Outlier detection for streaming data |
| US11153091B2 (en) | 2016-03-30 | 2021-10-19 | British Telecommunications Public Limited Company | Untrusted code distribution |
| US10404635B2 (en) | 2017-03-21 | 2019-09-03 | Bank Of America Corporation | Optimizing data replication across multiple data centers |
| US10616231B2 (en) | 2017-03-21 | 2020-04-07 | Cyber 2.0 (2015) LTD | Preventing unauthorized outgoing communications |
| US11586751B2 (en) | 2017-03-30 | 2023-02-21 | British Telecommunications Public Limited Company | Hierarchical temporal memory for access control |
| US11341237B2 (en)* | 2017-03-30 | 2022-05-24 | British Telecommunications Public Limited Company | Anomaly detection for computer systems |
| CN110832529A (en)* | 2017-05-18 | 2020-02-21 | 比利时联合金融集团 | Determining risks associated with real estate and reconstruction |
| US10719811B2 (en)* | 2017-06-29 | 2020-07-21 | Salesforce.Com, Inc. | Method and system for retroactive removal of content from an organization activity timeline |
| US10686741B2 (en) | 2017-06-29 | 2020-06-16 | Salesforce.Com, Inc. | Method and system for real-time blocking of content from an organization activity timeline |
| CN107623862A (en)* | 2017-09-21 | 2018-01-23 | 广州华多网络科技有限公司 | multimedia information push control method, device and server |
| US20210377291A1 (en)* | 2017-09-26 | 2021-12-02 | Jpmorgan Chase Bank, N.A. | Cyber security enhanced monitoring |
| CN111542811A (en)* | 2017-09-26 | 2020-08-14 | 摩根大通国家银行 | Monitoring for enhanced network security |
| US11122066B2 (en)* | 2017-09-26 | 2021-09-14 | Jpmorgan Chase Bank, N.A. | Cyber security enhanced monitoring |
| EP3688589A4 (en)* | 2017-09-26 | 2021-06-23 | JPMorgan Chase Bank, N.A. | Cyber security enhanced monitoring |
| WO2019067513A1 (en)* | 2017-09-26 | 2019-04-04 | Jpmorgan Chase Bank, N.A. | Cyber security enhanced monitoring |
| US11722505B2 (en)* | 2017-09-26 | 2023-08-08 | Jpmorgan Chase Bank, N.A. | Cyber security enhanced monitoring |
| US10541881B2 (en)* | 2017-12-14 | 2020-01-21 | Disney Enterprises, Inc. | Automated network supervision including detecting an anonymously administered node, identifying the administrator of the anonymously administered node, and registering the administrator and the anonymously administered node |
| US20190244146A1 (en)* | 2018-01-18 | 2019-08-08 | D&B Business Information Solutions | Elastic distribution queuing of mass data for the use in director driven company assessment |
| US11271824B2 (en) | 2019-07-25 | 2022-03-08 | Vmware, Inc. | Visual overlays for network insights |
| US11522770B2 (en) | 2019-07-25 | 2022-12-06 | Vmware, Inc. | Visual overlays for network insights |
| US11005727B2 (en)* | 2019-07-25 | 2021-05-11 | Vmware, Inc. | Visual overlays for network insights |
| US12229782B2 (en) | 2019-12-13 | 2025-02-18 | Wells Fargo Bank, N.A. | Network based features for financial crime detection |
| US11640609B1 (en) | 2019-12-13 | 2023-05-02 | Wells Fargo Bank, N.A. | Network based features for financial crime detection |
| CN112995104A (en)* | 2019-12-16 | 2021-06-18 | 海信集团有限公司 | Communication equipment and network security prediction method |
| WO2021127778A1 (en)* | 2019-12-23 | 2021-07-01 | Myplanet Internet Solutions Ltd | Method and system for recognizing user intent and updating a graphical user interface |
| US12067408B2 (en) | 2019-12-23 | 2024-08-20 | Myplanet Internet Solutions Ltd. | Method and system for recognizing user intent and updating a graphical user interface |
| US11526603B2 (en)* | 2020-03-30 | 2022-12-13 | Microsoft Technology Licensing, Llc | Model for identifying the most relevant person(s) for an event associated with a resource |
| US12074893B2 (en) | 2020-10-16 | 2024-08-27 | Visa International Service Association | System, method, and computer program product for user network activity anomaly detection |
| US11711391B2 (en) | 2020-10-16 | 2023-07-25 | Visa International Service Association | System, method, and computer program product for user network activity anomaly detection |
| US11831688B2 (en)* | 2021-06-18 | 2023-11-28 | Capital One Services, Llc | Systems and methods for network security |
| US20240179189A1 (en)* | 2021-06-18 | 2024-05-30 | Capital One Services, Llc | Systems and methods for network security |
| US20220407893A1 (en)* | 2021-06-18 | 2022-12-22 | Capital One Services, Llc | Systems and methods for network security |
| US12301632B2 (en)* | 2021-06-18 | 2025-05-13 | Capital One Services, Llc | Systems and methods for network security |
| US11601325B2 (en)* | 2021-07-30 | 2023-03-07 | Microsoft Technology Licensing, Llc | Method and system for evaluating peer groups for comparative anomaly |
| US20230033647A1 (en)* | 2021-07-30 | 2023-02-02 | Microsoft Technology Licensing, Llc | Method and system for evaluating peer groups for comparative anomaly |
| EP4083823A3 (en)* | 2021-08-16 | 2023-02-01 | Beijing Baidu Netcom Science Technology Co., Ltd. | Method and apparatus for determining risk level of instance on cloud server and electronic device |
| US12368740B2 (en) | 2021-08-16 | 2025-07-22 | Beijing Baidu Netcom Science Technology Co., Ltd. | Method for determining risk level of instance on cloud server, and electronic device |
| WO2024154049A1 (en)* | 2023-01-17 | 2024-07-25 | VMware LLC | Automated enterprise information technology alerting system |
| Publication | Publication Date | Title |
|---|---|---|
| US10911468B2 (en) | Sharing of machine learning model state between batch and real-time processing paths for detection of network security issues |
| Date | Code | Title | Description |
|---|---|---|---|
| AS | Assignment | Owner name:SPLUNK INC., CALIFORNIA Free format text:ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MUDDU, SUDHAKAR;TRYFONAS, CHRISTOS;REEL/FRAME:037141/0221 Effective date:20151029 | |
| STCV | Information on status: appeal procedure | Free format text:APPEAL BRIEF (OR SUPPLEMENTAL BRIEF) ENTERED AND FORWARDED TO EXAMINER | |
| STPP | Information on status: patent application and granting procedure in general | Free format text:TC RETURN OF APPEAL | |
| STCV | Information on status: appeal procedure | Free format text:EXAMINER'S ANSWER TO APPEAL BRIEF MAILED | |
| STCV | Information on status: appeal procedure | Free format text:ON APPEAL -- AWAITING DECISION BY THE BOARD OF APPEALS | |
| STCV | Information on status: appeal procedure | Free format text:BOARD OF APPEALS DECISION RENDERED | |
| STPP | Information on status: patent application and granting procedure in general | Free format text:DOCKETED NEW CASE - READY FOR EXAMINATION | |
| STPP | Information on status: patent application and granting procedure in general | Free format text:NON FINAL ACTION MAILED | |
| STPP | Information on status: patent application and granting procedure in general | Free format text:RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER | |
| STPP | Information on status: patent application and granting procedure in general | Free format text:FINAL REJECTION MAILED | |
| STCB | Information on status: application discontinuation | Free format text:ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION | |
| AS | Assignment | Owner name:SPLUNK LLC, CALIFORNIA Free format text:CHANGE OF NAME;ASSIGNOR:SPLUNK INC.;REEL/FRAME:069825/0558 Effective date:20240923 | |
| AS | Assignment | Owner name:SPLUNK LLC, CALIFORNIA Free format text:CHANGE OF NAME;ASSIGNOR:SPLUNK INC.;REEL/FRAME:072170/0599 Effective date:20240923 Owner name:CISCO TECHNOLOGY, INC., CALIFORNIA Free format text:ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SPLUNK LLC;REEL/FRAME:072173/0058 Effective date:20250722 |