Forcepoint, LLC

United States of America

Back to Profile

1-100 of 225 for Forcepoint, LLC Sort by
Query
Patent
United States - USPTO
Aggregations Reset Report
Date
New (last 4 weeks) 1
2024 March 1
2024 (YTD) 1
2023 1
2022 19
See more
IPC Class
H04L 29/06 - Communication control; Communication processing characterised by a protocol 111
G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities 64
H04L 9/40 - Network security protocols 55
G06F 21/55 - Detecting local intrusion or implementing counter-measures 53
H04L 29/08 - Transmission control procedure, e.g. data link level control procedure 46
See more
Status
Pending 10
Registered / In Force 215
Found results for  patents
  1     2     3        Next Page

1.

System and Method for Operating an Endpoint Agent at an Endpoint Device

      
Application Number 18528252
Status Pending
Filing Date 2023-12-04
First Publication Date 2024-03-28
Owner Forcepoint LLC (USA)
Inventor
  • Chen, Peidong
  • Thiagarajan, Manikandan
  • Miller, Michael
  • Hu, Xin

Abstract

A method, system and computer-usable medium are disclosed for operating an endpoint agent at an endpoint device. Certain embodiments include a computer-implemented method for operating an endpoint agent at an endpoint device, including: operating the endpoint agent to selectively subscribe to events corresponding to activities occurring at an endpoint platform; processing events received from a message bus by the endpoint agent, where the events processed by the endpoint agent are events to which the endpoint agent has subscribed; and communicating, to a service, information corresponding to the events processed by the endpoint agent. Other embodiments of this aspect of the invention may include corresponding stand-alone and/or network computer systems, apparatus, and computer programs recorded on one or more computer storage devices, each configured to perform one or more of these actions.

IPC Classes  ?

  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • H04L 9/40 - Network security protocols

2.

Adaptive trust profile reference architecture

      
Application Number 17959378
Grant Number 11757902
Status In Force
Filing Date 2022-10-04
First Publication Date 2023-01-26
Grant Date 2023-09-12
Owner Forcepoint LLC (USA)
Inventor Ford, Richard A.

Abstract

A system, method, and computer-readable medium are disclosed for monitoring actions of an entity. In various embodiments the monitoring includes: monitoring a plurality of electronically-observable actions of the entity, the plurality of electronically-observable actions of the entity corresponding to a plurality of events enacted by the entity; associating the plurality of events enacted by the entity with a story; and, using the story to derive an inference regarding the entity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/60 - Protecting data
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 5/04 - Inference or reasoning models
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system
  • H04L 67/306 - User profiles
  • H04L 67/50 - Network services
  • H04L 9/00 - Arrangements for secret or secure communications; Network security protocols

3.

Web Endpoint Device Having Automatic Switching Between Proxied and Non-Proxied Communication Modes Based on Communication Security Policies

      
Application Number 17360500
Status Pending
Filing Date 2021-06-28
First Publication Date 2022-12-29
Owner Forcepoint, LLC (USA)
Inventor
  • Power, Aidan
  • Agarwal, Kunal

Abstract

A method, system, and computer-usable medium are disclosed for executing operations, including initiating a web transaction between an endpoint device and a target web server and automatically switching between multiple communication modes in response to one or more communication mode security policies associated with conducting the web transaction. The multiple communication modes include a first communication mode in which the endpoint device communicates with the target web server using an intermediate proxy server, and a second communication mode in which the endpoint device communicates with the target web server without using the intermediate proxy server. Other embodiments include corresponding computer systems, apparatus, and computer programs recorded on one or more computer storage devices, each configured to perform the actions of the methods.

IPC Classes  ?

  • G06Q 20/42 - Confirmation, e.g. check or permission by the legal debtor of payment
  • G06Q 20/38 - Payment architectures, schemes or protocols - Details thereof
  • G06Q 20/40 - Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check of credit lines or negative lists

4.

Web endpoint device having automatic switching between proxied and non-proxied communication modes

      
Application Number 17200437
Grant Number 11838275
Status In Force
Filing Date 2021-03-12
First Publication Date 2022-09-15
Grant Date 2023-12-05
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Agarwal, Kunal
  • Power, Aidan
  • Shkonda, Sergii
  • O'Leary, Timothy

Abstract

A method, system, and computer-usable medium are disclosed, comprising: initiating a web transaction between an endpoint device and a target web server; automatically switching between a first communication mode and a second communication mode in response to one or more communication performance conditions associated with conducting the web transaction, where the endpoint device communicates with the target web server using an intermediate proxy server in the first communication mode; and the endpoint device communicates with the target web server without using the intermediate proxy server in the second communication mode. Other embodiments include corresponding computer systems, apparatus, and computer programs recorded on one or more computer storage devices, each configured to perform the actions of the methods.

IPC Classes  ?

  • H04L 29/00 - Arrangements, apparatus, circuits or systems, not covered by a single one of groups
  • H04L 9/40 - Network security protocols
  • H04L 67/61 - Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements

5.

Entity behavior catalog architecture

      
Application Number 17709673
Grant Number 11783053
Status In Force
Filing Date 2022-03-31
First Publication Date 2022-07-14
Grant Date 2023-10-10
Owner Forcepoint LLC (USA)
Inventor
  • Marty, Raffael
  • Ross, Alan
  • Fischbach, Nicolas Christian
  • Moynahan, Matthew P.
  • Anson, Chad

Abstract

A system, method, and computer-readable medium are disclosed for performing an entity behavior cataloging operation. The entity behavior cataloging operation includes: identifying a security related activity, the security related activity being based upon an observable from an electronic data source; analyzing the security related activity, the analyzing identifying an event of analytic utility associated with the security related activity; generating entity behavior catalog data based upon the event of analytic utility associated with the security related activity; and, storing the entity behavior catalog data within an entity behavior catalog, the entity behavior catalog providing an inventory of entity behaviors for use when performing a security operation.

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 5/04 - Inference or reasoning models
  • H04L 9/40 - Network security protocols
  • G06N 20/00 - Machine learning

6.

Message phishing detection using machine learning characterization

      
Application Number 17137674
Grant Number 11924245
Status In Force
Filing Date 2020-12-30
First Publication Date 2022-06-30
Grant Date 2024-03-05
Owner Forcepoint LLC (USA)
Inventor
  • Grewal, Dalwinderjeet Kular
  • Natvig, Kurt

Abstract

An email phishing detection mechanism is provided that utilizes machine learning algorithms. The machine learning algorithms are trained on phishing and non-phishing features extracted from a variety of data sets. Embodiments extract embedded URL-based and email body text-based feature sets for training and testing the machine learning algorithms. Embodiments determine the presence of a phishing message through a combination of examining an embedded URL and the body text of the message for the learned feature sets.

IPC Classes  ?

7.

Human factors framework

      
Application Number 17084719
Grant Number 11516225
Status In Force
Filing Date 2020-10-30
First Publication Date 2022-05-05
Grant Date 2022-11-29
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Marty, Raffael
  • Fischbach, Nicolas Christian

Abstract

A system, method, and computer-readable medium are disclosed for performing a human factors risk operation. The human factors risk operation includes: monitoring an entity, the monitoring observing an electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; identifying a security related activity, the security related activity being based upon the observable from the electronic data source; analyzing the security related activity, the analyzing the security related activity using a human factors framework; and, performing a human factors risk operation in response to the analyzing the security related activity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

8.

Using indicators of behavior to identify a security persona of an entity

      
Application Number 17084727
Grant Number 11563752
Status In Force
Filing Date 2020-10-30
First Publication Date 2022-05-05
Grant Date 2023-01-24
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Marty, Raffael
  • Fischbach, Nicolas Christian

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity to identify a behavior enacted by the entity, the monitoring observing at least one electronically-observable data source; deriving an observable based upon the behavior enacted by the entity, the observable comprising event information corresponding to a behavior enacted by the entity; identifying an indicator of behavior from the event information corresponding to the behavior enacted by the entity, the indicator of behavior providing an abstracted description of an inferred intent associated with the behavior enacted by the entity; associating a security persona with the entity based upon the indicator of behavior, the security persona comprising a group of entity behaviors associated with a particular security risk use case; and, performing the security operation, the security operation using the security persona associated with the entity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

9.

Using human factors when performing a human factor risk operation

      
Application Number 17084724
Grant Number 11546351
Status In Force
Filing Date 2020-10-30
First Publication Date 2022-05-05
Grant Date 2023-01-03
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Marty, Raffael
  • Fischbach, Nicolas Christian

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing at least one electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; associating a human factor with the entity; identifying an event of analytic utility, the event of analytic utility being derived from the observable from the electronic data source; analyzing the event of analytic utility, the analyzing the event of analytic utility taking into account the human factor associated with the entity enacting the event of analytic utility; and, performing the security operation in response to the analyzing the event of analytic utility, the security operation comprising a human factor risk operation.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

10.

Using indicators of behavior when performing a security operation

      
Application Number 17084730
Grant Number 11601441
Status In Force
Filing Date 2020-10-30
First Publication Date 2022-05-05
Grant Date 2023-03-07
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Marty, Raffael
  • Fischbach, Nicolas Christian

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity to identify a behavior enacted by the entity, the monitoring observing at least one electronically-observable data source; deriving an observable based upon the behavior enacted by the entity; identifying an event of analytic utility, the event of analytic utility being derived from the observable from the electronic data source, the event of analytic utility comprising a behavior enacted by the entity; identifying an indicator of behavior related to the event of analytic utility, the indicator of behavior providing an abstracted description of an inferred intent associated with the behavior enacted by the entity; analyzing the event of analytic utility, the analyzing the event of analytic utility being based upon the indicator of behavior related to the event of analytic utility; and, performing a security operation based upon the inferred intent associated with the behavior enacted by the entity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

11.

Analyzing an event enacted by a data entity when performing a security operation

      
Application Number 17084732
Grant Number 11621964
Status In Force
Filing Date 2020-10-30
First Publication Date 2022-05-05
Grant Date 2023-04-04
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Marty, Raffael
  • Fischbach, Nicolas Christian

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring a data entity, the monitoring observing at least one electronically-observable data source, the data entity exhibiting a data entity behavior; deriving an observable based upon the monitoring of the electronically-observable data source, the observable comprising event information corresponding to the data entity behavior; identifying an event of analytic utility, the event of analytic utility being derived from the observable from the electronic data source and the data entity behavior; analyzing the event of analytic utility, the analyzing the event of analytic utility using the data entity behavior; and, performing the security operation in response to the analyzing the event of analytic utility.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

12.

POLICY INTEGRATION FOR CLOUD-BASED EXPLICIT PROXY

      
Application Number 17190603
Status Pending
Filing Date 2021-03-03
First Publication Date 2022-03-31
Owner FORCEPOINT LLC (USA)
Inventor
  • Niemi, Olli-Pekka
  • Mattila, Ville K.

Abstract

A system for processing data that includes a first processor configured to operate one or more algorithms to provide a proxy for each of a plurality of external network communications segments and internal network communications segments associated with a specific use, the first processor configured to operate one or more algorithms to provide a firewall agent that performs firewall processing for each of the plurality of external network communications segments and the internal network communications segments and wherein the explicit proxy is installed using a proxy auto configuration file that is associated with the firewall agent.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • H04L 12/24 - Arrangements for maintenance or administration
  • H04L 29/12 - Arrangements, apparatus, circuits or systems, not covered by a single one of groups characterised by the data terminal

13.

Cloud-based explicit proxy

      
Application Number 17033083
Grant Number 11622024
Status In Force
Filing Date 2020-09-25
First Publication Date 2022-03-31
Grant Date 2023-04-04
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Huston, Iii, Lawrence B.

Abstract

A system for processing data, comprising a first processor configured to operate one or more algorithms to provide an explicit proxy that directs network communications over a public network to a proxy server. The first processor configured to operate one or more algorithms to provide a firewall agent that verifies the presence of a firewall key prior to allowing data communications over the public network using the explicit proxy. Wherein the explicit proxy is installed using a proxy auto configuration file that is associated with the firewall agent.

IPC Classes  ?

14.

Cloud-based explicit proxy with private access feature set

      
Application Number 17199824
Grant Number 11695736
Status In Force
Filing Date 2021-03-12
First Publication Date 2022-03-31
Grant Date 2023-07-04
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Niemi, Olli-Pekka
  • Mattila, Ville

Abstract

A system for processing data is disclosed that includes a first processor configured to operate one or more algorithms to identify a user identity as a function of user metadata and to provide access to a predetermined network resource using a cloud-based explicit proxy as a function of the user identity and one or more service requests, the first processor configured to operate one or more algorithms to detect a change in the one or more service requests and wherein access to the predetermined network resources using the cloud-based explicit proxy is modified as a function of the detected change in the one or more service requests.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • H04L 67/10 - Protocols in which an application is distributed across nodes in the network

15.

Applying reduction functions to anomalous event risk score

      
Application Number 17012638
Grant Number 11489846
Status In Force
Filing Date 2020-09-04
First Publication Date 2022-03-03
Grant Date 2022-11-01
Owner FORCEPOINT, LLC (USA)
Inventor
  • Almaz, Assaf
  • Arkin, Ofir

Abstract

A system, method, and computer-readable medium are disclosed for performing a event risk severity score generation operation. The event risk severity score generation operation includes monitoring a plurality of electronically-observable actions of an entity, the plurality of electronically-observable actions of the entity corresponding to a respective plurality of events enacted by the entity; converting the plurality of electronically-observable actions of the entity to electronic information representing the plurality of actions of the entity; identifying an anomalous event from the plurality of events enacted by the entity; generating an event severity risk score based upon the anomalous event; generating an entity risk severity score for the entity, the generating using the event risk severity score; and, performing a risk-adaptive prevention operation, the risk-adaptive prevention operation using the entity risk severity score, the risk-adaptive prevention operation adaptively responding to mitigate risk associated with the anomalous event.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

16.

Security analytics mapping system

      
Application Number 17012645
Grant Number 11528281
Status In Force
Filing Date 2020-09-04
First Publication Date 2022-03-03
Grant Date 2022-12-13
Owner FORCEPOINT, LLC (USA)
Inventor
  • Mortensen, Andrew
  • Almaz, Assaf
  • Coffey, David
  • Arkin, Ofir

Abstract

A system, method, and computer-readable medium are disclosed for performing a security analytics mapping operation. The security analytics mapping operation includes: monitoring a plurality of electronically-observable actions of a first entity, the plurality of electronically-observable actions of the first entity corresponding to a respective first plurality of events enacted by the first entity; monitoring a plurality of electronically-observable actions of a second entity, the plurality of electronically-observable actions of the second entity corresponding to a respective second plurality of events enacted by the second entity; determining whether a first event of the respective first plurality of events and a second event of the respective second plurality of events comprise an entity interaction between the first entity and the second entity; generating an entity interaction map, the entity interaction map providing a representation of the entity interaction between the first entity and the second entity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

17.

Risk score calculation and distribution

      
Application Number 17012634
Grant Number 11496488
Status In Force
Filing Date 2020-09-04
First Publication Date 2022-03-03
Grant Date 2022-11-08
Owner FORCEPOINT, LLC (USA)
Inventor
  • Almaz, Assaf
  • Arkin, Ofir

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes monitoring a plurality of electronically-observable actions of an entity, the plurality of electronically-observable actions of the entity corresponding to a respective plurality of events enacted by the entity, the monitoring comprising monitoring the plurality of electronically-observable actions via a protected endpoint; converting the plurality of electronically-observable actions of the entity to electronic information representing the plurality of actions of the entity; generating a representation of occurrences of a particular event from the plurality of events enacted by the entity; and performing an anomaly detection operation based upon the representation of occurrences of the particular event from the plurality of events enacted by the entity, the anomaly detection operation determining when the representation of occurrences of the particular event exceeds a predetermined threshold.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

18.

Using an entity reputation when calculating an entity risk score

      
Application Number 17012640
Grant Number 11516224
Status In Force
Filing Date 2020-09-04
First Publication Date 2022-03-03
Grant Date 2022-11-29
Owner FORCEPOINT, LLC (USA)
Inventor
  • Almaz, Assaf
  • Arkin, Ofir

Abstract

A system, method, and computer-readable medium are disclosed for performing event risk score generation operation. The event risk score generation operation includes identifying an anomalous event from a plurality of events enacted by the entity; generating a first event risk severity score based upon the anomalous event; generating a second event risk severity score based upon a historical entity risk function, the historical entity risk function providing an indication of historical security risk of the entity; generating an entity risk severity score for the entity, the generating using the historical entity risk function and the event risk severity score; performing a risk-adaptive prevention operation, the risk-adaptive prevention operation using the entity risk severity score, the risk-adaptive prevention operation adaptively responding to mitigate risk associated with the anomalous event.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

19.

Anomaly detection using endpoint counters

      
Application Number 16923723
Grant Number 11632382
Status In Force
Filing Date 2020-07-08
First Publication Date 2022-01-13
Grant Date 2023-04-18
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Almaz, Assaf
  • Arkin, Ofir

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes monitoring a plurality of electronically-observable actions of an entity, the plurality of electronically-observable actions of the entity corresponding to a respective plurality of events enacted by the entity, the monitoring comprising monitoring the plurality of electronically-observable actions via a protected endpoint; converting the plurality of electronically-observable actions of the entity to electronic information representing the plurality of actions of the entity; generating a representation of occurrences of a particular event from the plurality of events enacted by the entity; and performing an anomaly detection operation based upon the representation of occurrences of the particular event from the plurality of events enacted by the entity, the anomaly detection operation determining when the representation of occurrences of the particular event exceeds a predetermined threshold.

IPC Classes  ?

20.

Associating a security risk persona with a phase of a cyber kill chain

      
Application Number 17119803
Grant Number 11888859
Status In Force
Filing Date 2020-12-11
First Publication Date 2022-01-06
Grant Date 2024-01-30
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Cunningham, Margaret
  • Wright, Clifford Charles

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing an electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; identifying a security related activity, the security related activity being based upon the observable from the electronic data source; analyzing the security related activity, the analyzing the security related activity using a security risk persona; associating the security risk persona with a phase of a cyber kill chain; and, performing a security operation on the security related activity via a security system, the security operation disrupting performance of the phase of the cyber kill chain.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • H04L 9/00 - Arrangements for secret or secure communications; Network security protocols

21.

Efficient matching of feature-rich security policy with dynamic content using user group matching

      
Application Number 17479336
Grant Number 11818099
Status In Force
Filing Date 2021-09-20
First Publication Date 2022-01-06
Grant Date 2023-11-14
Owner FORCEPOINT LLC (USA)
Inventor Nurmela, Kari

Abstract

A method for filtering data packets at a firewall system is disclosed that includes receiving a data packet having a plurality of fields at a processor, and determining whether a precondition exists, where an action is associated the precondition. The action associated with the precondition is performed if it is determined that the precondition exists. The data packet is processed using a plurality of rules if it is determined that the precondition does not exist for the one or more of the plurality of fields. A user associated with the data packet is identified, and it is determined whether one or more rules are stored in a cache for one or more of a plurality of groups associated with the user. The data packet is processed using the one or more rules stored in the cache if present.

IPC Classes  ?

22.

Managing data schema differences by path deterministic finite automata

      
Application Number 17473463
Grant Number 11805001
Status In Force
Filing Date 2021-09-13
First Publication Date 2021-12-30
Grant Date 2023-10-31
Owner FORCEPOINT LLC (USA)
Inventor Nurmela, Kari J.

Abstract

A method for migrating a data schema comprising combining a first deterministic finite automaton with a second deterministic finite automaton to generate a modified deterministic finite automation. Identifying a state of the modified deterministic finite automaton without computed followers. Computing a new vector of original states for each state of the modified deterministic finite automaton corresponding to the identified state.

IPC Classes  ?

  • H04L 41/0266 - Exchanging or transporting network management information using the Internet; Embedding network management web servers in network elements; Web-services-based protocols using meta-data, objects or commands for formatting management information, e.g. using eXtensible markup language [XML]
  • H04L 49/552 - Prevention, detection or correction of errors by ensuring the integrity of packets received through redundant connections
  • H04L 49/55 - Prevention, detection or correction of errors

23.

System and method for efficient fingerprinting in cloud multitenant data loss prevention

      
Application Number 17081663
Grant Number 11190589
Status In Force
Filing Date 2020-10-27
First Publication Date 2021-11-30
Grant Date 2021-11-30
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Ron, Ayval
  • Medhat, Fodi
  • Lerman, Yan

Abstract

A data loss prevention mechanism for a cloud-based security analytics system is provided that utilizes a compact repository that improves the ratio of false positives over traditional methods, maintains a small data size, permits distribution of compact repository files to a large number of analyzing nodes, and provides metadata for matched events. A compressed bitmap of information found in a compact repository is used, thereby improving the utilization of storage space for a repository containing information associated with a significant number of data fingerprints. Compression further allows for a larger entry size in the compact repository, thereby providing a lower false positive rate. A mechanism for distributing updates to compact repositories residing on cloud servers is provided by updating a central server and propagating the updates to remote servers. Identification of secured data associated with unstructured data fingerprints is also handled using distributed reference to a centralized fingerprint repository.

IPC Classes  ?

  • G06F 15/173 - Interprocessor communication using an interconnection network, e.g. matrix, shuffle, pyramid, star or snowflake
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

24.

User behavior profile including temporal detail corresponding to user interaction

      
Application Number 17106674
Grant Number 11575685
Status In Force
Filing Date 2020-11-30
First Publication Date 2021-11-25
Grant Date 2023-02-07
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Ford, Richard Anthony
  • Swafford, Brandon L.

Abstract

A system, method, and computer-usable medium are disclosed for generating a cyber behavior profile comprising monitoring user interactions between a user and an information handling system; converting the user interactions into electronic information representing the user interactions, the electronic information representing the user interactions comprising temporal detail corresponding to the user interaction; and generating a user behavior profile based upon the electronic information representing the user interactions, the generating the user profile including a layer of detail corresponding to the temporal detail corresponding to the user interaction.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system
  • H04L 67/306 - User profiles
  • H04L 9/00 - Arrangements for secret or secure communications; Network security protocols

25.

Cybersecurity system having security policy visualization

      
Application Number 16878124
Grant Number 11895158
Status In Force
Filing Date 2020-05-19
First Publication Date 2021-11-25
Grant Date 2024-02-06
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Huston, Iii, Lawrence Bruce
  • Coffey, David
  • Mortensen, Andrew

Abstract

A system, method, and computer-readable medium are disclosed for implementing a cybersecurity system having security policy visualization. At least one embodiment is directed to a computer-implemented method for implementing security policies in a secured network, including: retrieving a set of rules of a security policy; analyzing the set of rules of the security policy using one or more Satisfiability Modulo Theory (SMT) operations to reduce a dimensionality of the security policy; and generating a visual presentation on a user interface using results of the SMT operations, where the visual presentation includes visual indicia representing one or more targeted policy dimensions with respect to one or more fixed policy dimensions. In at least one embodiment, two or more security policies are presented with visual indicia representing differences between the security policies, including representations of one or more targeted policy dimensions with respect to one or more fixed policy dimensions.

IPC Classes  ?

26.

Method, system, and apparatus for probabilistic identification of encrypted files

      
Application Number 16867221
Grant Number 11544390
Status In Force
Filing Date 2020-05-05
First Publication Date 2021-11-11
Grant Date 2023-01-03
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Shih, Benjamin

Abstract

A mechanism for probabilistically determining the contents of an encrypted file is provided, such that a transfer of the encrypted file can be restricted according to rules associated with an unencrypted version of the file. Embodiments generate a file size table of a subset of files, where each entry of the file size table includes a size information regarding the unencrypted file. Embodiments compare the size of the encrypted file against the file sizes and compressed file size ranges to determine whether the encrypted file has a match. If the size of the encrypted file has a single match in the table, then there is a high probability that the file associated with the matching entry is the unencrypted version of the encrypted file. Rules associated with restricting access of the file related to the matching entry can be used to control transfer of the encrypted file.

IPC Classes  ?

  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • G06F 21/60 - Protecting data
  • G06F 16/14 - File systems; File servers - Details of searching files based on file metadata
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • H04L 67/06 - Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]

27.

Shared pipeline for multiple services

      
Application Number 16862721
Grant Number 11481203
Status In Force
Filing Date 2020-04-30
First Publication Date 2021-11-04
Grant Date 2022-10-25
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Harkare, Mandar Harish
  • O'Mahony, Michael Oliver
  • O'Brien, Robert J.
  • Petersen, Nicole Carin
  • Hurley, Donal John

Abstract

A processor-implemented method for a continuous deployment pipeline for services is disclosed that includes generating in response to a first algorithmic instruction a service identifier and parameter input process for a plurality of parameters associated with a first service, receiving a first set of parameters for the first service at the processor in response to a second algorithmic instruction, generating a third algorithmic instruction for use in providing a continuous deployment pipeline for the first service, generating in response to the first algorithmic instruction the service identifier and parameter input process for a plurality of parameters associated with a second service, receiving a second set of parameters for the second service in response to the second algorithmic instruction and modifying the third algorithmic instruction for use in providing a continuous deployment pipeline for the second service using at least a portion of the continuous deployment pipeline for the first service.

IPC Classes  ?

28.

Progressive Trigger Data and Detection Model

      
Application Number 16864471
Status Pending
Filing Date 2020-05-01
First Publication Date 2021-11-04
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Ross, Alan
  • Ryan, Tobias Johnathon

Abstract

A system, method, and computer-readable medium are disclosed for detecting malicious entity behavior and providing accurate indicator of behaviors indicating occurrence of malicious behavior. Data input as to the entity behavior is received and monitored from different sources. The entity behavior is monitored over time at time periods. Detection probability is determined at each time period, where the detection probability relates to malicious behavior and increases over time. A trigger indicator of behavior is provided if the detection probability reaches a threshold value.

IPC Classes  ?

  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities

29.

Cybersecurity system having digital certificate reputation system

      
Application Number 16865176
Grant Number 11516206
Status In Force
Filing Date 2020-05-01
First Publication Date 2021-11-04
Grant Date 2022-11-29
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Huston, Iii, Lawrence Bruce
  • Coffey, David

Abstract

A system, method, and computer-readable medium are disclosed for implementing a cybersecurity system having a digital certificate reputation system. At least one embodiment is directed to a computer-implemented method executing operations including receiving a communication having an internet protocol (IP) address and a digital certificate at a device within the secured network; determining whether the IP address is identified as having a high-security risk level; if the IP address has a high-security risk level, assigning a security risk level to the digital certificate based on the security risk level of the IP address; and using the security risk level for the digital certificate in executing the one or more security policies. Other embodiments include corresponding computer systems, apparatus, and computer programs recorded on one or more computer storage devices.

IPC Classes  ?

  • H04L 29/00 - Arrangements, apparatus, circuits or systems, not covered by a single one of groups
  • H04L 9/40 - Network security protocols

30.

System and method for creating buffered firewall logs for reporting

      
Application Number 16862655
Grant Number 11711344
Status In Force
Filing Date 2020-04-30
First Publication Date 2021-11-04
Grant Date 2023-07-25
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • O'Mahony, Michael Oliver
  • Petersen, Nicole Carin
  • Harkare, Mandar Harish
  • Monaghan, Damien Christopher

Abstract

A system for firewall data log processing, comprising a firewall logging system operating on a first processor and configured to cause the first processor to receive firewall log data and to process the firewall log data on a periodic basis to reduce the size of the firewall log data and a firewall reporting system operating on a second processor and configured to process the reduced size firewall log data to generate a report on a user interface that includes one or more analytics from the reduced size firewall data.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • H04L 9/40 - Network security protocols
  • G06F 11/34 - Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation
  • G06F 9/48 - Program initiating; Program switching, e.g. by interrupt
  • G06F 11/30 - Monitoring
  • G06F 9/451 - Execution arrangements for user interfaces

31.

Risk adaptive protection

      
Application Number 17330530
Grant Number 11677756
Status In Force
Filing Date 2021-05-26
First Publication Date 2021-09-23
Grant Date 2023-06-13
Owner Forcepoint LLC (USA)
Inventor Ford, Richard A.

Abstract

A method, system and computer-usable medium for generating a user behavior profile, comprising: monitoring user interactions between a user and an information handling system; converting the user interactions and the information about the user into electronic information representing the user interactions; generating a unique user behavior profile based upon the electronic information representing the user interactions and the information about the user; storing information relating to the unique user behavior profile within a user behavior profile repository; and, storing information referencing the unique user behavior profile in a user behavior blockchain.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/60 - Protecting data
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 5/04 - Inference or reasoning models
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system
  • H04L 67/306 - User profiles
  • H04L 67/50 - Network services
  • H04L 9/00 - Arrangements for secret or secure communications; Network security protocols

32.

Security Analytics System Configured to Instantiate User Behavior Baselines Using Historical Data Stored on an Endpoint Device

      
Application Number 16826674
Status Pending
Filing Date 2020-03-23
First Publication Date 2021-09-23
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Huston, Iii, Lawrence Bruce
  • Coffey, David

Abstract

A system, method, and computer-readable medium are disclosed for implementing a security analytics system configured to instantiate user behavior baselines using historical data stored on an endpoint device. At least one embodiment is directed to a computer-implemented method including: accessing historical data stored on an endpoint device during an initialization of the endpoint device on the secured network, instantiating user behavior baselines for the endpoint device using the accessed historical data, and storing the instantiated user behavior baselines on a security system of the secured network for detecting instances of anomalous user behavior occurring at the endpoint device. Other embodiments of this aspect include corresponding computer systems, apparatus, and computer programs recorded on one or more computer storage devices, each configured to perform the actions of the methods.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

33.

Security system using pseudonyms to anonymously identify entities and corresponding security risk related behaviors

      
Application Number 17329487
Grant Number 11595430
Status In Force
Filing Date 2021-05-25
First Publication Date 2021-09-09
Grant Date 2023-02-28
Owner Forcepoint LLC (USA)
Inventor
  • Sarzynski, Kenneth
  • Bracikowski, Phillip

Abstract

A method, system and computer-usable medium for using pseudonyms to identify entities and their corresponding security risk factors is disclosed. In certain embodiments, a computer-implemented method for identifying security risks associated with a plurality of different entities is disclosed, wherein the method comprises: receiving a stream of events, the stream of events comprising a plurality of events associated with the plurality of different entities; pseudonymizing events of the plurality of events by replacing entity names in the plurality of events with corresponding entity pseudonyms to thereby provide a plurality of pseudonymized events; executing security analytics operations on the plurality of pseudonymized events to identify user behaviors presenting security risks; and using the entity pseudonyms to anonymously identify entities engaging in security risk related behaviors.

IPC Classes  ?

34.

Multi-access interface for internet protocol security

      
Application Number 17322264
Grant Number 11888818
Status In Force
Filing Date 2021-05-17
First Publication Date 2021-09-02
Grant Date 2024-01-30
Owner Forcepoint LLC (USA)
Inventor
  • Syvänne, Tuomo
  • Luoma, Juha
  • Mattila, Ville

Abstract

A method may include providing a multi-access interface for network traffic, comprising: receiving information regarding topology of a virtual private network and storing the topology in the form of a routing table. A method may include providing an interface for network traffic, comprising: in a virtual private network comprising a plurality of tunnels delivering only information associated with OSI Level 3, receiving a network communication and performing multicast forwarding among the plurality of tunnels using multicast forwarding from OSI Level 2. A method may include providing an interface for network traffic, comprising, in a virtual private network: establishing a connection between a first node of the virtual private network and a second node serving as a virtual private network broker and fetching, by the first node from the virtual private network broker, information regarding one or more other nodes of the virtual private network.

IPC Classes  ?

35.

Re-Identifying Pseudonymized or De-Identified Data Utilizing Distributed Ledger Technology

      
Application Number 16799283
Status Pending
Filing Date 2020-02-24
First Publication Date 2021-08-26
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Anson, Chad
  • Fielding, Robert N.
  • Ford, Richard A.
  • Green, Michael
  • Holmes, John
  • Abraham, Adam

Abstract

A system, method, and computer-readable medium are disclosed for providing auditability of a distributed ledger technology (DLT) of de-identified data of entities, stored in the DLT. In certain embodiments, data related to an entity is de-identified. The de-identified data is stored in the DLT. Access to the de-identified data is determined. Instances of access to the de-identified data is recorded to the DLT. In certain embodiments, information used to re-identify the de-identified data is store on the DLT. Access to the information can also be determined and recorded to the DLT.

IPC Classes  ?

  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06F 21/72 - Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
  • G06F 21/60 - Protecting data
  • G06F 21/31 - User authentication
  • H04L 9/08 - Key distribution

36.

External trigger induced behavioral analyses

      
Application Number 16780428
Grant Number 11630901
Status In Force
Filing Date 2020-02-03
First Publication Date 2021-08-05
Grant Date 2023-04-18
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Koganti, Sri

Abstract

A mechanism is provided for using triggered stimuli to enhance contextual information regarding detected risk events in a networked system. Embodiments monitor a system to identify risk-associated behavior, and upon detecting such behavior, can provide stimulus to a user associated with the risk-associated behavior to determine additional context behind the behavior, thereby initiating a two-way communication to acquire more information. If user response to the stimulus indicates a high risk associated with the behavior, then the system can trigger security measures to restrict the behavior. Some embodiments provide stimuli that are directly related to the nature of the risk-associated behavior, in order to better contextualize the behavior. In some embodiments, the stimuli are only applied if the risk-associated behavior presents a measure of risk above a predetermined threshold.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures

37.

Containerized infrastructure for deployment of microservices

      
Application Number 16836790
Grant Number 11080032
Status In Force
Filing Date 2020-03-31
First Publication Date 2021-08-03
Grant Date 2021-08-03
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • O'Mahony, Finbar
  • Meehan, Darren
  • O'Neill, Samuel Mark
  • Hourigan, Timothy
  • Hegarty, Eoin

Abstract

A method, system and computer-usable medium for containerized deployment of microservices used to deploy a product or service, such as a software application running on an information handling system is described. Artifacts related to particular versions of the one or more microservices are determined. An immutable container of the artifacts is created and provided to one more environments using the same configuration of the product or service. The container is deployed in the environments during release of the product or service.

IPC Classes  ?

  • G06F 8/65 - Updates
  • G06F 8/71 - Version control ; Configuration management
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • G06F 9/445 - Program loading or initiating
  • G06F 9/44 - Arrangements for executing specific programs
  • G06F 8/60 - Software deployment

38.

Identification of unknown traffic based on transport layer security extensions

      
Application Number 16750499
Grant Number 11418542
Status In Force
Filing Date 2020-01-23
First Publication Date 2021-07-29
Grant Date 2022-08-16
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Heino, Jenny Anniina
  • Syvanne, Tuomo
  • Jalio, Welf Christian
  • Niemi, Olli-Pekka

Abstract

A system for providing network data processing, comprising a processor operating one of more algorithms that are configured to interface with one or more clients to receive a client hello data message. A transport layer security extension extraction system operating on the processor and configured to extract an extension from the client hello data message. A transport layer security extension identification system operating on the processor and configured to process the extension from the client hello data message and to identify a data networking session using the extension.

IPC Classes  ?

39.

USING CONTENT STORED IN AN ENTITY BEHAVIOR CATALOG WHEN PERFORMING A HUMAN FACTOR RISK OPERATION

      
Application Number 17226707
Status Pending
Filing Date 2021-04-09
First Publication Date 2021-07-22
Owner Forcepoint, LLC (USA)
Inventor
  • Marty, Raffael
  • Fischbach, Nicolas Christian

Abstract

A system, method, and computer-readable medium are disclosed for performing a human factors risk operation. The human factors risk operation includes: monitoring an entity, the monitoring observing an electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; identifying a security related activity, the security related activity being based upon the observable from the electronic data source; analyzing the security related activity, the analyzing the security related activity using a human factors framework; and, performing a human factors risk operation in response to the analyzing the security related activity.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

40.

Entity behavior catalog access management

      
Application Number 17226717
Grant Number 11645395
Status In Force
Filing Date 2021-04-09
First Publication Date 2021-07-22
Grant Date 2023-05-09
Owner Forcepoint LLC (USA)
Inventor
  • Ross, Alan
  • Marty, Raffael
  • Fischbach, Nicolas Christian

Abstract

A system, method, and computer-readable medium are disclosed for performing an entity behavior cataloging operation. The entity behavior cataloging operation includes: identifying a security related activity, the security related activity being based upon an observable from an electronic data source; analyzing the security related activity, the analyzing identifying an event of analytic utility associated with the security related activity; generating entity behavior catalog data based upon the event of analytic utility associated with the security related activity; and, storing the entity behavior catalog data within an entity behavior catalog, the entity behavior catalog providing an inventory of entity behaviors for use when performing a security operation.

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 20/00 - Machine learning
  • H04L 9/40 - Network security protocols
  • G06N 5/04 - Inference or reasoning models

41.

Providing an Endpoint with an Entity Behavior Profile Feature Pack

      
Application Number 17226727
Status Pending
Filing Date 2021-04-09
First Publication Date 2021-07-22
Owner Forcepoint, LLC (USA)
Inventor
  • Marty, Raffael
  • Fischbach, Nicolas Christian
  • Arkin, Ofir

Abstract

A system, method, and computer-readable medium are disclosed for performing an entity behavior cataloging operation. The entity behavior cataloging operation includes: identifying a security related activity, the security related activity being based upon an observable from an electronic data source; analyzing the security related activity, the analyzing identifying an event of analytic utility associated with the security related activity; generating entity behavior catalog data based upon the event of analytic utility associated with the security related activity; and, storing the entity behavior catalog data within an entity behavior catalog, the entity behavior catalog providing an inventory of entity behaviors for use when performing a security operation.

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities

42.

Entity behavior catalog architecture

      
Application Number 16791437
Grant Number 11295022
Status In Force
Filing Date 2020-02-14
First Publication Date 2021-07-22
Grant Date 2022-04-05
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Marty, Raffael
  • Ross, Alan
  • Fischbach, Nicolas Christian
  • Moynahan, Matthew P.
  • Anson, Chad

Abstract

A system, method, and computer-readable medium are disclosed for performing an entity behavior cataloging operation. The entity behavior cataloging operation includes: identifying a security related activity, the security related activity being based upon an observable from an electronic data source; analyzing the security related activity, the analyzing identifying an event of analytic utility associated with the security related activity; generating entity behavior catalog data based upon the event of analytic utility associated with the security related activity; and, storing the entity behavior catalog data within an entity behavior catalog, the entity behavior catalog providing an inventory of entity behaviors for use when performing a security operation.

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 5/04 - Inference or reasoning models
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06N 20/00 - Machine learning

43.

Defining groups of behaviors for storage within an entity behavior catalog

      
Application Number 16791454
Grant Number 11295023
Status In Force
Filing Date 2020-02-14
First Publication Date 2021-07-22
Grant Date 2022-04-05
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Ross, Alan
  • Marty, Raffael
  • Cunningham, Margaret
  • Pandey, Ruchika

Abstract

A system, method, and computer-readable medium are disclosed for performing an entity behavior cataloging operation. The entity behavior cataloging operation includes: identifying a plurality of security related activities, the plurality of security related activities being based upon an observable from an electronic data source; analyzing the plurality of security related activities, the analyzing identifying a plurality of events of analytic utility associated with the plurality of security related activities; generating a set of entity behavior catalog data based upon the event of analytic utility associated with the security related activity, the set of entity behavior catalog data comprising an associated group of behaviors; and, storing the set of entity behavior data and the associated group of behaviors within an entity behavior catalog, the entity behavior catalog providing an inventory of entity behaviors for use when performing a security operation.

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 5/04 - Inference or reasoning models
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06N 20/00 - Machine learning

44.

Inferring a scenario when performing a security operation using an entity behavior catalog

      
Application Number 16791461
Grant Number 11487883
Status In Force
Filing Date 2020-02-14
First Publication Date 2021-07-22
Grant Date 2022-11-01
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Marty, Raffael
  • Ross, Alan
  • Fischbach, Nicolas Christian
  • Moynahan, Matthew P.
  • Anson, Chad

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing at least one electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; identifying a security related activity of the entity, the security related activity being based upon the observable derived from the electronic data source, the security related activity being of analytic utility; converting the security related activity to entity behavior catalog data, the entity behavior catalog providing an inventory of entity behaviors; accessing an entity behavior catalog based upon the entity behavior catalog data; inferring a security vulnerability scenario from the observable derived based upon the monitoring; and performing a security operation via a security system, the security operation using the security vulnerability scenario and the entity behavior catalog data stored within the entity behavior catalog based upon the security related activity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 5/04 - Inference or reasoning models
  • G06N 20/00 - Machine learning

45.

Disrupting a cyber kill chain when performing security operations

      
Application Number 16791464
Grant Number 11314871
Status In Force
Filing Date 2020-02-14
First Publication Date 2021-07-22
Grant Date 2022-04-26
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Ross, Alan
  • Marty, Raffael
  • Cunningham, Margaret
  • Wright, Clifford Charles

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing at least one electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; identifying a security related activity of the entity, the security related activity being based upon the observable derived from the electronic data source, the security related activity being of analytic utility; associating the security related activity with a component of a cyber kill chain; and, performing a security operation on the security related activity via a security system, the security operation disrupting performance of the component of the cyber kill chain by affecting performance of the security related activity by the entity.

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 5/04 - Inference or reasoning models
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06N 20/00 - Machine learning

46.

Automated renewal of certificates across a distributed computing security system

      
Application Number 16747792
Grant Number 11722477
Status In Force
Filing Date 2020-01-21
First Publication Date 2021-07-22
Grant Date 2023-08-08
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Couto, Luis Diogo Monteiro Duarte
  • Dorney, Ciarán James
  • Depping, Ralph Hans
  • Smith, Jordan
  • O'Mahony, Finbar

Abstract

A system for data processing, comprising a plurality of data processing systems, each associated with a user and having an anchor certificate, a proxy system operating on a processor and configured to determine whether an expiration associated with the anchor certificate for each data processing system is within a predetermined time of expiration and a certificate expiration monitor operating on the processor and configured to generate a certificate signing request in response to the determination that the expiration associated with the anchor certificate for each data processing system is within the predetermined time of expiration.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 9/40 - Network security protocols
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system

47.

Determining an Abstraction Level for Contents of an Entity Behavior Catalog

      
Application Number 16791442
Status Pending
Filing Date 2020-02-14
First Publication Date 2021-07-22
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Ross, Alan
  • Ryan, Tobias Johnathon
  • Marty, Raffael

Abstract

A system, method, and computer-readable medium are disclosed for performing an entity behavior cataloging operation. The entity behavior cataloging operation includes: identifying a security related activity, the security related activity being based upon an observable from an electronic data source; analyzing the security related activity, the analyzing identifying an event of analytic utility associated with the security related activity; generating entity behavior catalog data based upon the event of analytic utility associated with the security related activity, the entity behavior catalog data comprising an associated abstraction level; using the entity behavior catalog data and the associated abstraction level to generate a hierarchical set of entity behaviors representing a security risk; and, storing the hierarchical set of entity behaviors within an entity behavior catalog, the entity behavior catalog providing an inventory of entity behaviors for use when performing a security operation.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06N 20/00 - Machine learning

48.

Representing sets of behaviors within an entity behavior catalog

      
Application Number 16791445
Grant Number 11630902
Status In Force
Filing Date 2020-02-14
First Publication Date 2021-07-22
Grant Date 2023-04-18
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Ross, Alan
  • Marty, Raffael
  • Cunningham, Margaret
  • Pandey, Ruchika

Abstract

A system, method, and computer-readable medium are disclosed for performing an entity behavior cataloging operation. The entity behavior cataloging operation includes: identifying a plurality of security related activities, the plurality of security related activities being based upon observables from an electronic data source; analyzing the plurality of security related activities, the analyzing identifying a set of entity behaviors associated with the plurality of security related activities; and, performing a security operation via a security system, the security operation accessing entity behavior catalog data stored within an entity behavior catalog based upon the set of entity behaviors associated with the plurality of security related activities, the entity behavior catalog providing an inventory of entity behaviors for use when performing the security operation.

IPC Classes  ?

  • G06F 15/173 - Interprocessor communication using an interconnection network, e.g. matrix, shuffle, pyramid, star or snowflake
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 5/04 - Inference or reasoning models
  • H04L 9/40 - Network security protocols
  • G06N 20/00 - Machine learning

49.

Using an entity behavior catalog when performing security operations

      
Application Number 16791449
Grant Number 11675910
Status In Force
Filing Date 2020-02-14
First Publication Date 2021-07-22
Grant Date 2023-06-13
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Ross, Alan
  • Marty, Raffael
  • Fischbach, Nicolas Christian
  • Moynahan, Matthew P.
  • Anson, Chad

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing at least one electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; identifying a security related activity of the entity, the security related activity being based upon the observable derived from the electronic data source, the security related activity being of analytic utility; converting the security related activity to entity behavior catalog data, the entity behavior catalog providing an inventory of entity behaviors; and, accessing an entity behavior catalog based upon the entity behavior catalog data; and performing a security operation via a security system, the security operation using the entity behavior catalog data stored within the entity behavior catalog based upon the security related activity.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 5/04 - Inference or reasoning models
  • H04L 9/40 - Network security protocols
  • G06N 20/00 - Machine learning

50.

Human-centric risk modeling framework

      
Application Number 16863803
Grant Number 11570197
Status In Force
Filing Date 2020-04-30
First Publication Date 2021-07-22
Grant Date 2023-01-31
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Cunningham, Margaret
  • Wright, Clifford Charles
  • Grewal, Dalwinderjeet Kular

Abstract

A system, method, and computer-readable medium are disclosed for performing a security risk modeling operation. The security risk modeling operation includes: monitoring an entity, the monitoring observing an electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; identifying a security related activity, the security related activity being based upon the observable from the electronic data source; analyzing the security related activity, the analyzing the security related activity using a human-centric risk modeling framework; and, performing a security operation in response to the analyzing the security related activity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • H04L 67/306 - User profiles
  • G06F 21/31 - User authentication
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/50 - Network services

51.

Using concerning behaviors when performing entity-based risk calculations

      
Application Number 16863804
Grant Number 11223646
Status In Force
Filing Date 2020-04-30
First Publication Date 2021-07-22
Grant Date 2022-01-11
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Cunningham, Margaret
  • Wright, Clifford Charles

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing at least one electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; identifying a security related activity, the security related activity being based upon the observable from the electronic data source, the security related activity comprising a concerning behavior, the concerning behavior comprising a security related activity of analytic utility; analyzing the security related activity, the analyzing the security related activity being based upon the concerning behavior; and, performing a security operation in response to the analyzing the security related activity.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/31 - User authentication
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure

52.

Anticipating future behavior using kill chains

      
Application Number 16863808
Grant Number 11489862
Status In Force
Filing Date 2020-04-30
First Publication Date 2021-07-22
Grant Date 2022-11-01
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Cunningham, Margaret
  • Wright, Clifford Charles

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing at least one electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; identifying a security related activity of the entity, the security related activity being based upon the observable derived from the electronic data source, the security related activity being of analytic utility; associating the security related activity with a phase of a cyber kill chain; and, performing a security operation on the security related activity via a security system, the security operation disrupting performance of the phase of the cyber kill chain.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/31 - User authentication
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles
  • H04L 67/50 - Network services

53.

Using content stored in an entity behavior catalog in combination with an entity risk score

      
Application Number 17226698
Grant Number 11949700
Status In Force
Filing Date 2021-04-09
First Publication Date 2021-07-22
Grant Date 2024-04-02
Owner Forcepoint LLC (USA)
Inventor
  • Almaz, Assaf
  • Arkin, Ofir
  • Fischbach, Nicolas Christian
  • Marty, Raffael

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes monitoring a plurality of electronically-observable actions of an entity, the plurality of electronically-observable actions of the entity corresponding to a respective plurality of events enacted by the entity, the monitoring comprising monitoring the plurality of electronically-observable actions via a protected endpoint; converting the plurality of electronically-observable actions of the entity to electronic information representing the plurality of actions of the entity; generating a representation of occurrences of a particular event from the plurality of events enacted by the entity; and performing an anomaly detection operation based upon the representation of occurrences of the particular event from the plurality of events enacted by the entity, the anomaly detection operation determining when the representation of occurrences of the particular event exceeds a predetermined threshold.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/31 - User authentication
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • H04L 41/0894 - Policy-based network configuration management
  • H04L 41/14 - Network analysis or design
  • H04L 41/142 - Network analysis or design using statistical or mathematical methods
  • H04L 43/045 - Processing captured monitoring data, e.g. for logfile generation for graphical visualisation of monitoring data
  • H04L 43/16 - Threshold monitoring
  • H04L 67/306 - User profiles
  • H04L 67/50 - Network services

54.

Generating an Entity Behavior Profile Based Upon Sessions

      
Application Number 17226722
Status Pending
Filing Date 2021-04-09
First Publication Date 2021-07-22
Owner Forcepoint, LLC (USA)
Inventor
  • Ross, Alan
  • Marty, Raffael
  • Fischbach, Nicolas Christian

Abstract

A system, method, and computer-readable medium are disclosed for performing an entity behavior cataloging operation. The entity behavior cataloging operation includes: identifying a security related activity, the security related activity being based upon an observable from an electronic data source; analyzing the security related activity, the analyzing identifying an event of analytic utility associated with the security related activity; generating entity behavior catalog data based upon the event of analytic utility associated with the security related activity; and, storing the entity behavior catalog data within an entity behavior catalog, the entity behavior catalog providing an inventory of entity behaviors for use when performing a security operation.

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities

55.

GUI assisted infrastructure as code

      
Application Number 16736292
Grant Number 11212191
Status In Force
Filing Date 2020-01-07
First Publication Date 2021-07-08
Grant Date 2021-12-28
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Vihervuori, Lauri Matti

Abstract

A system for network configuration, comprising a graphic user interface system operating on a first processor and configured to allow a user to select one or more hardware infrastructure components and one or more software infrastructure components for use with a first infrastructure. A configuration recording system operating on a second processor and configured to receive two or more objects associated with each of the one or more hardware infrastructure components and each of the one or more software infrastructure components and to store the two or more objects in a template.

IPC Classes  ?

  • H04L 12/24 - Arrangements for maintenance or administration
  • G06F 40/186 - Templates
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 16/28 - Databases characterised by their database models, e.g. relational or object models
  • G06F 9/445 - Program loading or initiating
  • G06F 8/61 - Installation

56.

System and method for managing system configuration data models

      
Application Number 17188185
Grant Number 11537409
Status In Force
Filing Date 2021-03-01
First Publication Date 2021-06-17
Grant Date 2022-12-27
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Mickelsson, Tuomo
  • Nurmela, Kari
  • Niiranen, Marko

Abstract

A system, for managing application specific configuration data, that receives, from a local server, a standardized configuration object, at a configuration engine, for a configurable entity, generates at least one configuration object file for the configuration entity, wherein the standardized configuration object is generated based on the application specific configuration data according to a system wide metadata specification. The system can further write each configuration object file to a shared memory structure associated with a configuration file of a configurable entity. The system receives the configuration object, compares the configuration object with another standardized configuration object, and interfaces the configuration object with the configuration engine. The interfaced configuration object can be a piece of configuration. The system permits read access to the configuration engine to the configuration object, permits read and write access to the management server to the configuration object. The local management server executes in a virtual container.

IPC Classes  ?

  • G06F 9/44 - Arrangements for executing specific programs
  • G06F 9/445 - Program loading or initiating
  • H04L 41/0813 - Configuration setting characterised by the conditions triggering a change of settings
  • G06F 8/30 - Creation or generation of source code
  • G06F 8/71 - Version control ; Configuration management
  • H04L 41/22 - Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks comprising specially adapted graphical user interfaces [GUI]

57.

Using a security analytics map to perform forensic analytics

      
Application Number 17139055
Grant Number 11902295
Status In Force
Filing Date 2020-12-31
First Publication Date 2021-05-20
Grant Date 2024-02-13
Owner FORCEPOINT, LLC (USA)
Inventor
  • Mortensen, Andrew
  • Almaz, Assaf
  • Coffey, David
  • Arkin, Ofir

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes monitoring a plurality of electronically-observable actions of a first entity, the plurality of electronically-observable actions of the first entity corresponding to a respective first plurality of events enacted by the first entity; monitoring a plurality of electronically-observable actions of a second entity, the plurality of electronically-observable actions of the second entity corresponding to a respective second plurality of events enacted by the second entity; determining whether a first event of the respective first plurality of events and a second event of the respective second plurality of events comprise an entity interaction between the first entity and the second entity; generating an entity interaction map, the entity interaction map providing a representation of the entity interaction between the first entity and the second entity; and, using the entity interaction map to perform a forensics analysis.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

58.

Using a security analytics map to trace entity interaction

      
Application Number 17139058
Grant Number 11902296
Status In Force
Filing Date 2020-12-31
First Publication Date 2021-05-20
Grant Date 2024-02-13
Owner FORCEPOINT, LLC (USA)
Inventor
  • Mortensen, Andrew
  • Almaz, Assaf
  • Coffey, David
  • Arkin, Ofir

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes monitoring a plurality of electronically-observable actions of a first entity, the plurality of electronically-observable actions of the first entity corresponding to a respective first plurality of events enacted by the first entity; monitoring a plurality of electronically-observable actions of a second entity, the plurality of electronically-observable actions of the second entity corresponding to a respective second plurality of events enacted by the second entity; determining whether a first event of the respective first plurality of events and a second event of the respective second plurality of events comprise an entity interaction between the first entity and the second entity; generating an entity interaction map, the entity interaction map providing a representation of the entity interaction between the first entity and the second entity; and, using the entity interaction map to trace the entity interaction between the first entity and the second entity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

59.

Endpoint context agent traversal of network address table

      
Application Number 16686694
Grant Number 11399009
Status In Force
Filing Date 2019-11-18
First Publication Date 2021-05-20
Grant Date 2022-07-26
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Moller, Jaakko

Abstract

A method, system, and computer-usable medium are disclosed for: (i) communicating, from a client device to a security device via a metadata connection, metadata regarding a data connection to be established by the client device, the metadata comprising a connection identifier uniquely identifying the data connection; and (ii) communicating, from the client device to the security device via the data connection, network traffic comprising a packet that includes the connection identifier, such that the security device may use the connection identifier to index an entry associated with the metadata that the security device has stored in a metadata cache.

IPC Classes  ?

60.

Using an entity behavior catalog when performing distributed security operations

      
Application Number 17131023
Grant Number 11902293
Status In Force
Filing Date 2020-12-22
First Publication Date 2021-05-20
Grant Date 2024-02-13
Owner
  • LLC, FORCEPOINT (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Huston, Iii, Lawrence Bruce
  • Fischbach, Nicolas Christian
  • Marty, Raffael

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing at least one electronically-observable data source; identifying a security related activity of the entity, the security related activity being of analytic utility; accessing an entity behavior catalog based upon the security related activity, the entity behavior catalog providing an inventory of entity behaviors; and performing a security operation via a distributed security analytics environment, the security operation using entity behavior catalog data stored within the entity behavior catalog based upon the security related activity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

61.

Using human factors when calculating a risk score

      
Application Number 17139051
Grant Number 11902294
Status In Force
Filing Date 2020-12-31
First Publication Date 2021-05-20
Grant Date 2024-02-13
Owner FORCEPOINT, LLC (USA)
Inventor
  • Marty, Raffael
  • Fischbach, Nicolas Christian

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing at least one electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; associating a human factor with the entity; identifying an event of analytic utility, the event of analytic utility being derived from the observable from the electronic data source; analyzing the event of analytic utility, the analyzing the event of analytic utility taking into account the human factor associated with the entity enacting the event of analytic utility; generating a risk score in response to the analyzing, the risk score taking into account the human factor associated with the entity; and, performing the security operation when the risk score meets a security risk parameter.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

62.

Generating a security risk persona using stressor data

      
Application Number 17119800
Grant Number 11838298
Status In Force
Filing Date 2020-12-11
First Publication Date 2021-05-13
Grant Date 2023-12-05
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Cunningham, Margaret
  • Wright, Clifford Charles

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing an electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; identifying a security related activity, the security related activity being based upon the observable from the electronic data source; analyzing the security related activity, the analyzing the security related activity using a security risk persona; and, performing a security operation in response to the analyzing the security related activity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

63.

Using an entity behavior catalog when performing human-centric risk modeling operations

      
Application Number 17119813
Grant Number 11888861
Status In Force
Filing Date 2020-12-11
First Publication Date 2021-04-22
Grant Date 2024-01-30
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Fischbach, Nicolas Christian
  • Marty, Raffael
  • Cunningham, Margaret
  • Wright, Clifford Charles

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing at least one electronically-observable data source; identifying a security related activity of the entity, the security related activity being of analytic utility; accessing an entity behavior catalog based upon the security related activity, the entity behavior catalog providing an inventory of entity behaviors; and performing a security operation via a human-centric risk modeling framework, the security operation using entity behavior catalog data stored within the entity behavior catalog based upon the security related activity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

64.

Using a behavior-based modifier when generating a user entity risk score

      
Application Number 17119808
Grant Number 11843613
Status In Force
Filing Date 2020-12-11
First Publication Date 2021-04-15
Grant Date 2023-12-12
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Cunningham, Margaret
  • Wright, Clifford Charles

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing at least one electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; identifying a security related activity, the security related activity being based upon the observable from the electronic data source, the security related activity comprising a concerning behavior; generating a contextual modifier relating to the security related activity; analyzing the security related activity, the analyzing the security related activity being based upon the contextual modifier; and, performing a security operation in response to the analyzing the security related activity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

65.

Distributed framework for security analytics

      
Application Number 17131014
Grant Number 11888862
Status In Force
Filing Date 2020-12-22
First Publication Date 2021-04-15
Grant Date 2024-01-30
Owner FORCEPOINT, LLC (USA)
Inventor
  • Huston, Iii, Lawrence Bruce
  • Coffey, David

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing at least one electronically-observable data source; identifying an event of analytic utility; analyzing the event of analytic utility, the analyzing the event of analytic utility identifying an entity behavior associated with the event of analytic utility; and, performing the security operation in response to the analyzing the event of analytic utility, where the monitoring, identifying, analyzing and performing are performed via a distributed security analytics framework.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

66.

Maintaining user privacy via a distributed framework for security analytics

      
Application Number 17131015
Grant Number 11888863
Status In Force
Filing Date 2020-12-22
First Publication Date 2021-04-15
Grant Date 2024-01-30
Owner FORCEPOINT, LLC (USA)
Inventor
  • Huston, Iii, Lawrence Bruce
  • Coffey, David

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring a plurality of actions of an entity, the plurality of actions of the entity corresponding to a plurality of events enacted by the entity; maintaining information relating to the monitoring within a user edge component; identifying an event of analytic utility; analyzing the event of analytic utility at the user edge component, the analyzing generating a security risk assessment; and, providing the security risk assessment to a network edge component.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

67.

Security analytics mapping operation within a distributed security analytics environment

      
Application Number 17131018
Grant Number 11888864
Status In Force
Filing Date 2020-12-22
First Publication Date 2021-04-15
Grant Date 2024-01-30
Owner FORCEPOINT, LLC (USA)
Inventor
  • Huston, Iii, Lawrence Bruce
  • Coffey, David

Abstract

A system, method, and computer-readable medium are disclosed for performing a security analytics mapping operation. The security analytics mapping operation includes receiving a plurality of electronically-observable actions of a first entity, the plurality of electronically-observable actions of the first entity corresponding to a respective first plurality of events enacted by the first entity; receiving a plurality of electronically-observable actions of a second entity, the plurality of electronically-observable actions of the second entity corresponding to a respective second plurality of events enacted by the second entity; determining, via a distributed security analytics environment, whether a first event of the respective first plurality of events and a second event of the respective second plurality of events comprise an entity interaction between the first entity and the second entity; and, generating, via the distributed security analytics environment, an entity interaction map, the entity interaction map providing a representation of the entity interaction between the first entity and the second entity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

68.

Encrypted server name indication inspection

      
Application Number 16598657
Grant Number 11070533
Status In Force
Filing Date 2019-10-10
First Publication Date 2021-04-15
Grant Date 2021-07-20
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Niemi, Olli-Pekka
  • Mortensen, Andrew
  • Rahkonen, Valtteri

Abstract

A method, system, and computer-usable medium are disclosed for: (i) determining if a server response from a server received at a security device and intended for a client includes original encryption key information for encrypting identifying information associated with the server; (ii) if the server response includes original encryption key information for encrypting identifying information associated with the server, determining if a network policy provides for decryption of identifying information associated with the server; and (iii) if the network policy provides for decryption of identifying information associated with the server, replacing the original encryption key information with modified encryption key information associated with the security device and communicating the server response to the client with the modified encryption key information associated with the security device.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

69.

Correlating concerning behavior during an activity session with a security risk persona

      
Application Number 17119812
Grant Number 11888860
Status In Force
Filing Date 2020-12-11
First Publication Date 2021-04-15
Grant Date 2024-01-30
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Cunningham, Margaret
  • Wright, Clifford Charles

Abstract

A system, method, and computer-readable medium are disclosed for performing a security operation. The security operation includes: monitoring an entity, the monitoring observing at least one electronically-observable data source; deriving an observable based upon the monitoring of the electronically-observable data source; identifying a security related activity, the security related activity being based upon the observable from the electronic data source; the security related activity comprising a concerning behavior, the security related activity being enacted during an activity session; associating the security related activity enacted during an activity session with a security risk persona; analyzing the security related activity, the analyzing the security related activity using the security risk persona; and, performing a security operation in response to the analyzing the security related activity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 67/306 - User profiles

70.

Using a story when generating inferences using an adaptive trust profile

      
Application Number 17089776
Grant Number 11463453
Status In Force
Filing Date 2020-11-05
First Publication Date 2021-03-18
Grant Date 2022-10-04
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Ford, Richard A.

Abstract

A system, method, and computer-readable medium are disclosed for monitoring actions of an entity. In various embodiments the monitoring includes: monitoring a plurality of electronically-observable actions of the entity, the plurality of electronically-observable actions of the entity corresponding to a plurality of events enacted by the entity; associating the plurality of events enacted by the entity with a story; and, using the story to derive an inference regarding the entity.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/60 - Protecting data
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 5/04 - Inference or reasoning models
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system
  • H04L 67/306 - User profiles
  • H04L 67/50 - Network services
  • H04L 9/00 - Arrangements for secret or secure communications; Network security protocols

71.

Resilient tunnels

      
Application Number 16541283
Grant Number 11283648
Status In Force
Filing Date 2019-08-15
First Publication Date 2021-02-18
Grant Date 2022-03-22
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Huston, Iii, Lawrence B.

Abstract

A system for controlling data services, comprising a plurality of host computers configured to communicate over the network and to request a data tunnel. A plurality of server computers configured to provide data tunnel services to the plurality of host computers. An address allocator operating on one or more processors and configured to implement one or more algorithms that cause a range of addresses to be assigned to each of the server computers, wherein each of the host computers receives one of the addresses for use as part of a data tunnel service request from the host computer to the server computer.

IPC Classes  ?

  • H04L 12/46 - Interconnection of networks
  • H04L 47/125 - Avoiding congestion; Recovering from congestion by balancing the load, e.g. traffic engineering
  • H04W 80/06 - Transport layer protocols, e.g. TCP [Transport Control Protocol] over wireless
  • H04L 67/1008 - Server selection for load balancing based on parameters of servers, e.g. available memory or workload

72.

Managing data schema differences by path deterministic finite automata

      
Application Number 16541304
Grant Number 11121905
Status In Force
Filing Date 2019-08-15
First Publication Date 2021-02-18
Grant Date 2021-09-14
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Nurmela, Kari J.

Abstract

A method for migrating a data schema comprising combining a first deterministic finite automaton with a second deterministic finite automaton to generate a modified deterministic finite automation. Identifying a state of the modified deterministic finite automaton without computed followers. Computing a new vector of original states for each state of the modified deterministic finite automaton corresponding to the identified state.

IPC Classes  ?

  • H04L 12/24 - Arrangements for maintenance or administration
  • H04L 12/939 - Provisions for redundant switching, e.g. using parallel switching planes

73.

Double-layered image classification endpoint solution

      
Application Number 16939487
Grant Number 11562276
Status In Force
Filing Date 2020-07-27
First Publication Date 2020-11-12
Grant Date 2023-01-24
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Itach, Gal
  • Ungar, Shai
  • Geler, Ran
  • Ron, Ayval
  • Elias, Uri

Abstract

A system for image classification is disclosed that includes a central system configured to provide high reliability image data processing and recognition and a plurality of endpoint systems, each configured to provide image data processing and recognition with a lower reliability than the central system and to generate probability data. A decision switch disposed at each of the plurality of endpoint systems is configured to receive the probability data and to determine whether to deny access, grant access or generate a referral message to the central system, wherein the referral message includes at least a set of image data generated at the endpoint system.

IPC Classes  ?

  • G06K 9/00 - Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
  • G06N 7/00 - Computing arrangements based on specific mathematical models
  • G06K 9/62 - Methods or arrangements for recognition using electronic means
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 3/08 - Learning methods
  • G06F 21/36 - User authentication by graphic or iconic representation

74.

Dynamic injection or modification of headers to provide intelligence

      
Application Number 16405317
Grant Number 11128639
Status In Force
Filing Date 2019-05-07
First Publication Date 2020-11-12
Grant Date 2021-09-21
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Bergbom, John
  • Pihlaja, Joonas

Abstract

A method, system, and computer-usable medium are disclosed for receiving a response, by a security management system, from a site external to an internal network comprising the security management system to an endpoint device of the internal network, and injecting a header into the response by the security management system, the header including security rules, such that when the response is communicated to the endpoint device, the endpoint device responds to the security management system with information regarding subsequent requests made by the endpoint device in connection with the response.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

75.

Adaptive trust profile behavioral fingerprint

      
Application Number 16415771
Grant Number 10853496
Status In Force
Filing Date 2019-05-17
First Publication Date 2020-10-29
Grant Date 2020-12-01
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Ford, Richard A.
  • Anson, Chad

Abstract

A system, method, and computer-readable medium are disclosed for using a behavioral fingerprint via a behavioral fingerprint operation. In various embodiments the behavioral fingerprint operation includes: monitoring an electronically-observable action of an entity, the electronically-observable action of the entity corresponding to an event enacted by the entity; converting the electronically-observable action of the entity to electronic information representing the action of the entity; generating the behavioral fingerprint based upon observations associated with the action of the entity; and, using the behavioral fingerprint in combination with an adaptive trust profile to generate an inference regarding the entity.

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities

76.

Systems and methods for detecting the injection of malicious elements into benign content

      
Application Number 16391714
Grant Number 10944785
Status In Force
Filing Date 2019-04-23
First Publication Date 2020-10-29
Grant Date 2021-03-09
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Haffenden, Mark

Abstract

A method, system, and computer-usable medium are disclosed for include receiving a first version of content from a resource, generating a first lightweight fingerprint for the first version of the content, receiving a second version of the content from the same resource, generating a second lightweight fingerprint for the second version of the content, comparing the first lightweight fingerprint to the second lightweight fingerprint to determine changes to a non-injectable section of the content and potentially-injected sections of the content between the first version and the second version, and determining the content to include potentially malicious elements responsive to determining that the non-injectable section of the content have remained substantially static between the first version and the second version and determining that potentially-injected sections of the content has substantially changed between the first version and the second version.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 9/06 - Arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for blockwise coding, e.g. D.E.S. systems

77.

Adaptive trust profile reference architecture

      
Application Number 16415763
Grant Number 10997295
Status In Force
Filing Date 2019-05-17
First Publication Date 2020-10-29
Grant Date 2021-05-04
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Ford, Richard A.
  • Anson, Chad

Abstract

A system, method, and computer-readable medium are disclosed for generating an adaptive trust profile via an adaptive trust profile operation. In various embodiments the adaptive trust profile operation includes: monitoring an electronically-observable action of an entity, the electronically-observable action of the entity corresponding to an event enacted by the entity; converting the electronically-observable action of the entity to electronic information representing the action of the entity; generating an entity profile based upon the action of the entity; and, using the entity profile to generate the adaptive trust profile.

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • G06F 21/31 - User authentication
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/60 - Protecting data
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/32 - User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

78.

Privacy and the adaptive trust profile

      
Application Number 16418461
Grant Number 11163884
Status In Force
Filing Date 2019-05-21
First Publication Date 2020-10-29
Grant Date 2021-11-02
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Ford, Richard A.
  • Anson, Chad

Abstract

A system, method, and computer-readable medium are disclosed for generating an adaptive trust profile, comprising: monitoring an electronically-observable action of an entity, the electronically-observable action of the entity corresponding to an event enacted by the entity; converting the electronically-observable action of the entity to electronic information representing the action of the entity; and generating the adaptive trust profile based upon the action of the entity, the adaptive trust profile being privacy enhanced.

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • G06F 21/31 - User authentication
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/60 - Protecting data
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/32 - User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

79.

Virtual point of presence in a country to allow for local web content

      
Application Number 16374210
Grant Number 10917382
Status In Force
Filing Date 2019-04-03
First Publication Date 2020-10-08
Grant Date 2021-02-09
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Fischbach, Nicolas
  • Burrows, Paul
  • Wickham, David

Abstract

A method, system and computer-usable medium are disclosed for establishing a virtual point of presence or VPoP in a country or locale by registering an internet protocol (IP) prefix range for communication specific to the locale in a physical data center; implementing proxy servers on the data center that support the IP prefix range; geolocating users in the locale to the IP prefix range; network address translating inbound connections to the IP prefix range with IP addresses on the proxy servers to provide extended IP network addresses; and providing content to the users by the proxy servers on using the extended IP network addresses.

IPC Classes  ?

  • G06F 15/16 - Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
  • H04L 29/12 - Arrangements, apparatus, circuits or systems, not covered by a single one of groups characterised by the data terminal
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure

80.

System for generating an electronic security policy for a file format type

      
Application Number 16293949
Grant Number 11562093
Status In Force
Filing Date 2019-03-06
First Publication Date 2020-09-10
Grant Date 2023-01-24
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Nitzan, Amit

Abstract

A method, system, and computer-readable storage medium are disclosed for identifying binary signatures in a selected set of files and assigning at least one of the binary signatures to a file format name or file format type for use in a security policy generator. In certain embodiments, the method for generating an electronic security policy for a file format type, includes: identification of a plurality of files stored in electronic memory, where the plurality of files include files having the same file format type; providing a file format name that is to be associated with the file format type; accessing the plurality of files from the electronic memory; identifying a common binary signature for the file format type included in the plurality of files; correlating the file format type with the common binary signature; and generating the security policy for the file format type using the file format name.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06F 16/11 - File system administration, e.g. details of archiving or snapshots

81.

Early detection of potentially-compromised email accounts

      
Application Number 16277468
Grant Number 11411990
Status In Force
Filing Date 2019-02-15
First Publication Date 2020-08-20
Grant Date 2022-08-09
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Pandey, Ruchika
  • Mosessco, Ran

Abstract

A method, system, and computer-usable medium are disclosed for establishing a reference outbound email volume rate for a user account, monitoring the user account to determine a current outbound email volume rate, determining a risk score based on the current outbound email volume rate and the reference outbound email volume rate, buffering outgoing emails of the user account if the risk score exceeds a threshold risk score, analyzing the buffered emails against one or more factors indicative of a probability of the buffered emails comprising spam, and responsive to analysis of the buffered emails against the one or more factors indicating that the user account is potentially compromised, quarantine the user account and prevent outbound mail from being delivered from the user account.

IPC Classes  ?

82.

Session-based recording of association of activities

      
Application Number 16275557
Grant Number 11095667
Status In Force
Filing Date 2019-02-14
First Publication Date 2020-08-20
Grant Date 2021-08-17
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Somerville, Luke

Abstract

A method, system, and computer-usable medium are disclosed for, responsive to receipt at a security device of a webpage request from a client to a server, obtaining a unique user identifier corresponding to a tab of a web browser issuing the webpage request and associating the unique user identifier with network events associated with the tab and the webpage request.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure

83.

Session-based security information

      
Application Number 16864980
Grant Number 11250158
Status In Force
Filing Date 2020-05-01
First Publication Date 2020-08-13
Grant Date 2022-02-15
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Ford, Richard A.
  • Irvine, Ann
  • Snyder, Russell
  • Reeve, Adam

Abstract

A method, system and computer-usable medium for generating session-based security information. Generating the session-based security information includes the steps of monitoring user behavior between an enactor and an entity; detecting user behavior data associated with the user behavior; generating a session using the user behavior data, the session relating to an entity discrete interaction of the enactor; and, associating the session and the session-based security information with the user profile.

IPC Classes  ?

  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06F 21/60 - Protecting data
  • G06F 21/84 - Protecting input, output or interconnection devices output devices, e.g. displays or monitors
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • G06F 11/34 - Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 11/30 - Monitoring

84.

Adaptive remediation of multivariate risk

      
Application Number 16865035
Grant Number 11244070
Status In Force
Filing Date 2020-05-01
First Publication Date 2020-08-13
Grant Date 2022-02-08
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Ford, Richard A.
  • Irvine, Ann
  • Reeve, Adam

Abstract

A method, system and computer-usable medium for adaptively remediating multivariate risk, comprising: detecting a violation of a multivariate security policy, the multivariate security policy comprising a plurality of variables; identifying a variable from the plurality of variables associated with a cause of the violation; associating an entity with the variable associated with the cause of the violation; and, adaptively remediating a risk associated with the entity.

IPC Classes  ?

  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06F 11/34 - Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/60 - Protecting data
  • G06F 21/84 - Protecting input, output or interconnection devices output devices, e.g. displays or monitors
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • G06F 11/30 - Monitoring

85.

System for identifying and handling electronic communications from a potentially untrustworthy sending entity

      
Application Number 16222483
Grant Number 11050767
Status In Force
Filing Date 2018-12-17
First Publication Date 2020-06-18
Grant Date 2021-06-29
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Black, Robert B.
  • Nair, Harish
  • Yin, He

Abstract

A method, system and computer-usable medium for identifying communications received from potentially untrustworthy entities. More specifically, in one embodiment the invention relates to a computer-implemented method comprising: receiving an electronic communication for a receiving entity from a sending entity; accessing social media profile information for the sending entity from a social media network; and analyzing the social media profile information of the sending entity pursuant to determining whether the received electronic communication is from a potentially untrustworthy entity. Certain embodiments use the determination as to whether the received electronic communication is from a potentially untrustworthy entity to assess whether the received electronic communication is a reconnaissance communication, such as a phishing email.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • H04L 12/58 - Message switching systems
  • G06Q 50/00 - Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism

86.

Web extension JavaScript execution control by service/daemon

      
Application Number 16204228
Grant Number 11048611
Status In Force
Filing Date 2018-11-29
First Publication Date 2020-06-04
Grant Date 2021-06-29
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Chen, Peidong

Abstract

A method, system and computer-usable medium for collecting and scanning data (i.e., web POST data) before the data is sent. A POST request is sent from a client device to server. The request is through a web browser running a script language listing. The script language listing is paused, while the data is held and scanned. A determination is made to allow or block the data before the data is sent through the POST request.

IPC Classes  ?

  • G06F 11/36 - Preventing errors by testing or debugging of software

87.

Redisplay computing with integrated data filtering

      
Application Number 16204277
Grant Number 11297099
Status In Force
Filing Date 2018-11-29
First Publication Date 2020-06-04
Grant Date 2022-04-05
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Tong, Anthony

Abstract

A method, system and computer-usable medium for redisplaying data at a remote access client system from a secure computing environment. The redisplaying data includes receiving a request form the remote access client system for data, inspecting the request for potential unauthorized or malicious retransmission. Modifying the data, by filtering audio data or transforming graphical data prior to sending the requested data is performed to prevent the unauthorized or malicious retransmission.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 16/953 - Querying, e.g. by the use of web search engines
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06F 21/64 - Protecting data integrity, e.g. using checksums, certificates or signatures

88.

System and method for fingerprint validation

      
Application Number 16209097
Grant Number 11258789
Status In Force
Filing Date 2018-12-04
First Publication Date 2020-06-04
Grant Date 2022-02-22
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Itach, Gal
  • Ron, Ayval

Abstract

A system for optimization of data transmission, comprising a content protection extraction system configured to operate on a remote processor and to extract content protection data associated with a data file and to transmit the content protection data to a central processor and a content protection confirmation system configured to operate on the central processor and to receive the content protection data and to verify whether the content protection data is associated with an authenticated data file.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 9/06 - Arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for blockwise coding, e.g. D.E.S. systems
  • H04L 67/06 - Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
  • H04L 101/659 - Internet protocol version 6 [IPv6] addresses

89.

Scan, detect, and alert when a user takes a photo of a computer monitor with a mobile phone

      
Application Number 16196206
Grant Number 11295026
Status In Force
Filing Date 2018-11-20
First Publication Date 2020-05-21
Grant Date 2022-04-05
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Schondorf, Yacov
  • Elazar, Michael
  • Elias, Uri
  • Vinokoor, Gil

Abstract

A method, system and computer-usable medium for detecting an occurrence of visual hacking via a visual hacking detection operation which includes: receiving a surveillance image; processing the surveillance image to generate surveillance image data; and, performing a visual hacking detection operation using the surveillance image data, the visual hacking detection operation determining whether visual hacking has been detected.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/60 - Protecting data
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules

90.

System and method for operating a protected endpoint device

      
Application Number 16189472
Grant Number 10885186
Status In Force
Filing Date 2018-11-13
First Publication Date 2020-05-14
Grant Date 2021-01-05
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Chen, Peidong
  • Thiagarajan, Manikandan
  • Miller, Michael
  • Hu, Xin

Abstract

A method, system and computer-usable medium are disclosed for operating a protected endpoint. In various embodiments, operation of the protected endpoint device comprises: receiving, at an endpoint collector operating on the protected endpoint device, information corresponding to activities occurring on an endpoint platform; placing, by the endpoint collector, a plurality of events corresponding to the activities on a message bus; receiving, at an endpoint agent, one or more of the plurality of events from the message bus; selectively processing, by the endpoint agent, one or more of the plurality of events received on the message bus, wherein the plurality of events selectively processed by the endpoint agent are events to which the endpoint agent has subscribed; and providing a service connection between the endpoint agent and a software service, wherein communications between the endpoint agent and software service include information corresponding to one or more of the subscribed events.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures

91.

System and method for operating an endpoint agent at an endpoint device

      
Application Number 16206194
Grant Number 11836248
Status In Force
Filing Date 2018-11-30
First Publication Date 2020-05-14
Grant Date 2023-12-05
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Chen, Peidong
  • Thiagarajan, Manikandan
  • Miller, Michael
  • Hu, Xin

Abstract

A method, system and computer-usable medium are disclosed for operating an endpoint agent at an endpoint device. Certain embodiments include a computer-implemented method for operating an endpoint agent at an endpoint device, including: operating the endpoint agent to selectively subscribe to events corresponding to activities occurring at an endpoint platform; processing events received from a message bus by the endpoint agent, where the events processed by the endpoint agent are events to which the endpoint agent has subscribed; and communicating, to a service, information corresponding to the events processed by the endpoint agent. Other embodiments of this aspect of the invention may include corresponding stand-alone and/or network computer systems, apparatus, and computer programs recorded on one or more computer storage devices, each configured to perform one or more of these actions.

IPC Classes  ?

  • G06F 7/04 - Identity comparison, i.e. for like or unlike values
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • H04L 9/40 - Network security protocols

92.

System and method for operating an endpoint core at an endpoint device

      
Application Number 16206200
Grant Number 11704407
Status In Force
Filing Date 2018-11-30
First Publication Date 2020-05-14
Grant Date 2023-07-18
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Chen, Peidong
  • Thiagarajan, Manikandan
  • Miller, Michael
  • Hu, Xin

Abstract

A method, system and computer-usable medium are disclosed for operating an endpoint court at an endpoint device. Certain embodiments include a computer-implemented method for operating an endpoint core at an endpoint device, the method including: receiving an event subscription request from an endpoint agent over a message bus; and managing communication of events for processing by the endpoint agent based on the event subscription request so that events to which the endpoint agent has subscribed are selectively processed at the endpoint agent. Certain embodiments may include corresponding stand-alone and/or network computer systems, apparatus, and computer programs recorded on one or more computer storage devices, each configured to perform one or more of these actions.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • H04L 9/40 - Network security protocols

93.

System and method for operating a collector at an endpoint device

      
Application Number 16206187
Grant Number 10839073
Status In Force
Filing Date 2018-11-30
First Publication Date 2020-05-14
Grant Date 2020-11-17
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Chen, Peidong
  • Thiagarajan, Manikandan
  • Miller, Michael
  • Hu, Xin

Abstract

A method, system and computer-usable medium are disclosed for operating a collector at an endpoint device are disclosed. Certain embodiments include a computer-implemented method for operating an endpoint collector at an endpoint device, including: receiving, at an endpoint collector operating on the endpoint device, information corresponding to activities occurring on an endpoint platform; receiving, at the endpoint collector, one or more filter definitions; and selectively placing, by the endpoint collector, a plurality of events on a message bus, wherein a determination as to which events are placed by the endpoint collector on the message bus is based on the one or more filter definitions. Certain embodiments may include corresponding stand-alone and/or network computer systems, apparatus, and computer programs recorded on one or more computer storage devices, each configured to perform one or more of these actions.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures

94.

Detection of potentially deceptive URI (uniform resource identifier) of a homograph attack

      
Application Number 16178998
Grant Number 11245723
Status In Force
Filing Date 2018-11-02
First Publication Date 2020-05-07
Grant Date 2022-02-08
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Somerville, Luke

Abstract

Disclosed herein is technology that detects potentially deceptive URI (Uniform Resource Identifier) of a homograph attack (e.g., an Internationalized Domain Name (IDN) homograph attack). In one or more implementations, the detection may be accomplished, at least in part, by assessing the likelihood that all of the characters in the URI (e.g., domain name) were typed on a keyboard using a single keyboard map. This Abstract is submitted with the understanding that it will not be used to interpret or limit the scope or meaning of the claims.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

95.

Contagion risk detection, analysis and protection

      
Application Number 16179062
Grant Number 11171980
Status In Force
Filing Date 2018-11-02
First Publication Date 2020-05-07
Grant Date 2021-11-09
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Coffey, David
  • Ford, Richard A.
  • Irvine, Ann
  • Leary, Kristin Machacek

Abstract

A method, system, and computer-usable medium for protecting against contagion-based risk events are disclosed for monitoring behavior of users to construct a contagion network relationship map of connection and influence relationships between different users and then analyzing a received stream of events from the users to identify a critical event performed by a first user having a first risk score so that one or more propagated risk scores can be generated from the first risk score for at least a first connected user based on connection and influence relationships between the first user and the first connected user that are extracted from the contagion network relationship so that an adaptive response may be automatically generated to protect and control against actions by at least the first connected user based on the one or more propagated risk scores.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06Q 10/06 - Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling

96.

Efficient matching of feature-rich security policy with dynamic content

      
Application Number 16183069
Grant Number 10965647
Status In Force
Filing Date 2018-11-07
First Publication Date 2020-05-07
Grant Date 2021-03-30
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Nurmela, Kari

Abstract

A method for filtering data packets at a firewall system is disclosed that includes receiving a data packet having a plurality of fields at a processor. Determining with the processor whether a precondition exists for one or more of the plurality of fields, where an action is associated with the precondition. Performing the action associated with the precondition on the data packet with the processor if it is determined that the precondition exists for one or more of the plurality of fields. Processing the data packet using a plurality of rules with the processor if it is determined that the precondition does not exist for the one or more of the plurality of fields.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

97.

Using an adaptive trust profile to generate inferences

      
Application Number 16415780
Grant Number 10855693
Status In Force
Filing Date 2019-05-17
First Publication Date 2020-05-07
Grant Date 2020-12-01
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Ford, Richard A.

Abstract

A system, method, and computer-readable medium are disclosed for generating an adaptive trust profile via an adaptive trust profile operation. In various embodiments the adaptive trust profile operation includes monitoring an electronically-observable action of an entity, the electronically-observable action of the entity corresponding to an event enacted by the entity; converting the electronically-observable action of the entity to electronic information representing the action of the entity; generating the adaptive trust profile based upon the action of the entity; and, deriving an inference regarding the action of the entity using the adaptive trust profile.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06N 5/04 - Inference or reasoning models
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/60 - Protecting data
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system

98.

Efficient matching of feature-rich security policy with dynamic content using user group matching

      
Application Number 16183125
Grant Number 11128602
Status In Force
Filing Date 2018-11-07
First Publication Date 2020-05-07
Grant Date 2021-09-21
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Nurmela, Kari

Abstract

A method for filtering data packets at a firewall system is disclosed that includes receiving a data packet having a plurality of fields at a processor, and determining whether a precondition exists, where an action is associated the precondition. The action associated with the precondition is performed if it is determined that the precondition exists. The data packet is processed using a plurality of rules if it is determined that the precondition does not exist for the one or more of the plurality of fields. A user associated with the data packet is identified, and it is determined whether one or more rules are stored in a cache for one or more of a plurality of groups associated with the user. The data packet is processed using the one or more rules stored in the cache if present.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

99.

Inspection of network traffic in a security device at object level

      
Application Number 16162993
Grant Number 10791135
Status In Force
Filing Date 2018-10-17
First Publication Date 2020-04-23
Grant Date 2020-09-29
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor
  • Halme, Mirja
  • Airamo, Otto
  • Rahkonen, Valtteri
  • Syvänne, Tuomo

Abstract

A method, system, and computer-usable medium are disclosed for, responsive to establishment of a connection between a first endpoint device and a second endpoint device: maintaining, by a security device interfaced between the first endpoint device and the second endpoint device for inspecting traffic transmitted over the connection, a first communication state to be identical to a communication state of the first endpoint device; and maintaining, by the security device, a second communication state to be identical to a communication state of the second endpoint device; and responsive to transmission of traffic from the first endpoint and intended for the second endpoint: inspecting individual objects of the traffic; modifying stream identifiers of the individual objects prior to retransmission of the traffic to the second endpoint to maintain ordering of stream identifiers as seen by the second endpoint; and maintaining a mapping of the modified stream identifiers such that the mapping is used by the security device such that responses transmitted by the second endpoint in response to the objects transmitted by first endpoint device are modified to their original stream identifiers of the objects transmitted by first endpoint device.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 12/66 - Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
  • H04L 12/863 - Queue scheduling, e.g. Round Robin

100.

Adaptive trust profile reference architecture

      
Application Number 16415707
Grant Number 10798109
Status In Force
Filing Date 2019-05-17
First Publication Date 2020-04-23
Grant Date 2020-10-06
Owner
  • FORCEPOINT FEDERAL HOLDINGS LLC (USA)
  • FORCEPOINT LLC (USA)
Inventor Ford, Richard A.

Abstract

A system, method, and computer-readable medium are disclosed for generating an adaptive trust profile via an adaptive trust profile operation. In various embodiments the adaptive trust profile operation includes: monitoring a plurality of electronically-observable actions of an entity, the plurality of electronically-observable actions of the entity corresponding to a respective plurality of events enacted by the entity; converting the plurality of electronically-observable actions of the entity to electronic information representing the plurality of actions of the entity; and generating the adaptive trust profile based upon the plurality of actions of the entity, the adaptive trust profile being generated by an adaptive trust profile system.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06N 5/04 - Inference or reasoning models
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • G06F 21/60 - Protecting data
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system
  1     2     3        Next Page