RU2017111477A3 - - Google Patents

Download PDF

Info

Publication number
RU2017111477A3
RU2017111477A3 RU2017111477A RU2017111477A RU2017111477A3 RU 2017111477 A3 RU2017111477 A3 RU 2017111477A3 RU 2017111477 A RU2017111477 A RU 2017111477A RU 2017111477 A RU2017111477 A RU 2017111477A RU 2017111477 A3 RU2017111477 A3 RU 2017111477A3
Authority
RU
Russia
Application number
RU2017111477A
Other versions
RU2017111477A (ru
RU2670030C2 (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Priority to RU2017111477A priority Critical patent/RU2670030C2/ru
Priority to US15/864,127 priority patent/US10581889B2/en
Publication of RU2017111477A publication Critical patent/RU2017111477A/ru
Publication of RU2017111477A3 publication Critical patent/RU2017111477A3/ru
Application granted granted Critical
Publication of RU2670030C2 publication Critical patent/RU2670030C2/ru
Priority to US16/690,805 priority patent/US11252171B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Information Transfer Between Computers (AREA)
RU2017111477A 2017-04-05 2017-04-05 Способы и системы для определения нестандартной пользовательской активности RU2670030C2 (ru)

Priority Applications (3)

Application Number Priority Date Filing Date Title
RU2017111477A RU2670030C2 (ru) 2017-04-05 2017-04-05 Способы и системы для определения нестандартной пользовательской активности
US15/864,127 US10581889B2 (en) 2017-04-05 2018-01-08 Methods and systems for detecting abnormal user activity
US16/690,805 US11252171B2 (en) 2017-04-05 2019-11-21 Methods and systems for detecting abnormal user activity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
RU2017111477A RU2670030C2 (ru) 2017-04-05 2017-04-05 Способы и системы для определения нестандартной пользовательской активности

Publications (3)

Publication Number Publication Date
RU2017111477A RU2017111477A (ru) 2018-10-05
RU2017111477A3 true RU2017111477A3 (ru) 2018-10-05
RU2670030C2 RU2670030C2 (ru) 2018-10-17

Family

ID=63711872

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2017111477A RU2670030C2 (ru) 2017-04-05 2017-04-05 Способы и системы для определения нестандартной пользовательской активности

Country Status (2)

Country Link
US (2) US10581889B2 (ru)
RU (1) RU2670030C2 (ru)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11171941B2 (en) 2015-02-24 2021-11-09 Nelson A. Cicchitto Mobile device enabled desktop tethered and tetherless authentication
US10848485B2 (en) * 2015-02-24 2020-11-24 Nelson Cicchitto Method and apparatus for a social network score system communicably connected to an ID-less and password-less authentication system
US11122034B2 (en) 2015-02-24 2021-09-14 Nelson A. Cicchitto Method and apparatus for an identity assurance score with ties to an ID-less and password-less authentication system
RU2689816C2 (ru) 2017-11-21 2019-05-29 ООО "Группа АйБи" Способ для классифицирования последовательности действий пользователя (варианты)
CA3034176A1 (en) * 2018-02-20 2019-08-20 Timothy BAZALGETTE An artificial intelligence cyber security analyst
US11477222B2 (en) 2018-02-20 2022-10-18 Darktrace Holdings Limited Cyber threat defense system protecting email networks with machine learning models using a range of metadata from observed email communications
US11151568B2 (en) * 2018-05-09 2021-10-19 Capital One Services, Llc Real-time selection of authentication procedures based on risk assessment
US11063953B2 (en) * 2018-11-07 2021-07-13 Citrix Systems, Inc. Systems and methods for continuous authentication
US11431738B2 (en) 2018-12-19 2022-08-30 Abnormal Security Corporation Multistage analysis of emails to identify security threats
US11050793B2 (en) 2018-12-19 2021-06-29 Abnormal Security Corporation Retrospective learning of communication patterns by machine learning models for discovering abnormal behavior
US11824870B2 (en) 2018-12-19 2023-11-21 Abnormal Security Corporation Threat detection platforms for detecting, characterizing, and remediating email-based threats in real time
SG11202101624WA (en) 2019-02-27 2021-03-30 Group Ib Ltd Method and system for user identification by keystroke dynamics
US11025743B2 (en) * 2019-04-30 2021-06-01 Slack Technologies, Inc. Systems and methods for initiating processing actions utilizing automatically generated data of a group-based communication system
CN110322320B (zh) * 2019-06-28 2022-04-22 北京金山安全软件有限公司 一种阈值确定方法、装置及电子设备
US11200072B2 (en) 2019-10-01 2021-12-14 Microsoft Technology Licensing, Llc User interface adaptations based on inferred content occlusion and user intent
CN111092757B (zh) * 2019-12-06 2021-11-23 网宿科技股份有限公司 一种异常数据的检测方法、系统及设备
US11620663B2 (en) * 2019-12-31 2023-04-04 Yahoo Ad Tech Llc Network profile generation
CA3166306A1 (en) * 2020-02-11 2021-08-19 Citrix Systems, Inc. Systems and methods for expedited access to applications
RU2740027C1 (ru) * 2020-02-12 2020-12-30 Варити Менеджмент Сервисез Лимитед Способ и система предотвращения вредоносных автоматизированных атак
US11470042B2 (en) * 2020-02-21 2022-10-11 Abnormal Security Corporation Discovering email account compromise through assessments of digital activities
US10911489B1 (en) * 2020-02-21 2021-02-02 Abnormal Security Corporation Discovering email account compromise through assessments of digital activities
US11477234B2 (en) 2020-02-28 2022-10-18 Abnormal Security Corporation Federated database for establishing and tracking risk of interactions with third parties
US11790060B2 (en) 2020-03-02 2023-10-17 Abnormal Security Corporation Multichannel threat detection for protecting against account compromise
US11252189B2 (en) 2020-03-02 2022-02-15 Abnormal Security Corporation Abuse mailbox for facilitating discovery, investigation, and analysis of email-based threats
WO2021183939A1 (en) 2020-03-12 2021-09-16 Abnormal Security Corporation Improved investigation of threats using queryable records of behavior
US11470108B2 (en) 2020-04-23 2022-10-11 Abnormal Security Corporation Detection and prevention of external fraud
US11528242B2 (en) 2020-10-23 2022-12-13 Abnormal Security Corporation Discovering graymail through real-time analysis of incoming email
US11687648B2 (en) 2020-12-10 2023-06-27 Abnormal Security Corporation Deriving and surfacing insights regarding security threats
US11831661B2 (en) 2021-06-03 2023-11-28 Abnormal Security Corporation Multi-tiered approach to payload detection for incoming communications
US11916858B1 (en) * 2022-09-30 2024-02-27 Sophos Limited Method and system for outbound spam mitigation

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7490356B2 (en) * 2004-07-20 2009-02-10 Reflectent Software, Inc. End user risk management
JP4899853B2 (ja) * 2006-12-19 2012-03-21 富士ゼロックス株式会社 認証プログラム、認証サーバおよびシングルサインオン認証システム
US8171545B1 (en) * 2007-02-14 2012-05-01 Symantec Corporation Process profiling for behavioral anomaly detection
US20090293121A1 (en) 2008-05-21 2009-11-26 Bigus Joseph P Deviation detection of usage patterns of computer resources
US8844005B2 (en) 2008-11-13 2014-09-23 Palo Alto Research Center Incorporated Authentication based on user behavior
US8490195B1 (en) * 2008-12-19 2013-07-16 Symantec Corporation Method and apparatus for behavioral detection of malware in a computer system
US9185095B1 (en) 2012-03-20 2015-11-10 United Services Automobile Association (Usaa) Behavioral profiling method and system to authenticate a user
US9122681B2 (en) 2013-03-15 2015-09-01 Gordon Villy Cormack Systems and methods for classifying electronic information using advanced active learning techniques
US9122866B1 (en) 2013-05-08 2015-09-01 Emc Corporation User authentication
US9558347B2 (en) * 2013-08-27 2017-01-31 Globalfoundries Inc. Detecting anomalous user behavior using generative models of user actions
EP3080743B1 (en) * 2013-12-12 2020-12-02 McAfee, LLC User authentication for mobile devices using behavioral analysis
US9699178B2 (en) 2014-11-25 2017-07-04 International Business Machines Corporation Temporal modification of authentication challenges
US9361175B1 (en) * 2015-12-07 2016-06-07 International Business Machines Corporation Dynamic detection of resource management anomalies in a processing system
RU2617924C1 (ru) * 2016-02-18 2017-04-28 Акционерное общество "Лаборатория Касперского" Способ обнаружения вредоносного приложения на устройстве пользователя

Also Published As

Publication number Publication date
RU2017111477A (ru) 2018-10-05
US11252171B2 (en) 2022-02-15
US20180295146A1 (en) 2018-10-11
RU2670030C2 (ru) 2018-10-17
US20200092317A1 (en) 2020-03-19
US10581889B2 (en) 2020-03-03

Similar Documents

Publication Publication Date Title
RU2017111477A3 (ru)
BR122022003522A2 (ru)
BR122022025811B8 (ru)
BR112019008823A2 (ru)
BR112020006084A8 (ru)
BR202018014992U2 (ru)
BR202017025154U2 (ru)
BR102017023327A2 (ru)
BR202017021228U2 (ru)
BR202017020981U2 (ru)
BE2017C035I2 (ru)
BR202017017068U2 (ru)
BR202017016984U2 (ru)
BR202017016924U2 (ru)
BR102017015495A2 (ru)
BR102017015250A2 (ru)
BR102017014430A2 (ru)
BR202017012548U2 (ru)
BR202017011220U2 (ru)
BR202017010814U2 (ru)
BR202017010373U2 (ru)
BR202017009870U2 (ru)
BR202017006953U2 (ru)
BR202017004898U2 (ru)
BR102017003115A2 (ru)