Ransomware Protection For Cloud File Storage
    23.
    发明申请

    公开(公告)号:US20180007069A1

    公开(公告)日:2018-01-04

    申请号:US15201007

    申请日:2016-07-01

    Applicant: McAfee, Inc.

    CPC classification number: H04L63/1416 G06F21/566 H04L63/1408 H04L63/1441

    Abstract: A cloud storage server-based approach allows detection of ransomware activity in cloud storage systems caused by ransomware infections on an endpoint device. A heuristic or rule-based technique is employed for recognizing sequences of file operations that may indicate ransomware activity. In some embodiments, users may be offered an opportunity to approve or disapprove of the possible ransomware activity. In others, cloud system file activity may be suspended or halted for the affected user upon recognition of possible ransomware actions. Enhanced recovery of files affected prior to recognition of the ransomware activity may be performed in some embodiments.

    ARRAY OF INTERCONNECTED SENSORS
    24.
    发明申请

    公开(公告)号:US20170370713A1

    公开(公告)日:2017-12-28

    申请号:US15194920

    申请日:2016-06-28

    Applicant: McAfee, Inc.

    CPC classification number: G01B21/20 G01V11/002

    Abstract: In an example, there is disclosed an apparatus, having a geometry detector; an ambient environment sensor to detect an ambient environment variable; a network interface; and one or more logic elements, including at least one hardware logic element, providing a data engine to: identify a neighbor apparatus via the geometry detector; build an individual positional profile based at least in part on the identifying; and report the ambient environment variable.

    Cognitive protection of critical industrial solutions using IoT sensor fusion

    公开(公告)号:US09817676B2

    公开(公告)日:2017-11-14

    申请号:US14747406

    申请日:2015-06-23

    Applicant: McAfee, Inc.

    CPC classification number: G06F9/442 H04L63/1425

    Abstract: A technique for cognitive protection of a system can include digital and analog sensors to measure or calculate operational parameters of a system. Digital sensors may be used to determine measured or primary operational parameters. The analog sensors are used to measure analog sensor information related to operation of the system. Analog sensor information that is measured may be used to calculate secondary operational parameters that includes the same operating parameters as the primary operational parameters. Lockstep analysis may be used to compare the primary operational parameters with the secondary operational parameters so as to determine a discrepancy in the operational parameters in the system.

    Cross-view malware detection
    26.
    发明授权

    公开(公告)号:US09609005B2

    公开(公告)日:2017-03-28

    申请号:US14496860

    申请日:2014-09-25

    Applicant: McAfee, Inc.

    Abstract: In an example, a cross-view detection engine is disclosed for detecting malware behavior. Malware may attempt to avoid detection by remaining in volatile memory for as long as possible, and writing to disk only when necessary. To avoid detection, the malware may also provide a pseudo-driver at a file system level that performs legitimate-looking dummy operations. A firmware-level driver may simultaneously perform malicious operations. The cross-view detection engine detects this behavior by deconstructing call traces from the file system-level operations, and reconstructing call traces from firmware-level operations. If the traces do not match, the object may be flagged as suspicious.

    SYSTEMS AND METHODS FOR PHISHING AND BRAND PROTECTION
    27.
    发明申请
    SYSTEMS AND METHODS FOR PHISHING AND BRAND PROTECTION 审中-公开
    系统和方法进行物理和品牌保护

    公开(公告)号:US20170041330A1

    公开(公告)日:2017-02-09

    申请号:US14818875

    申请日:2015-08-05

    Applicant: McAfee, Inc.

    CPC classification number: H04L63/1416 G06F21/645 G06F2221/2119 H04L63/1433

    Abstract: This disclosure describes systems, methods, and computer-readable media related to phishing and brand protection via copycat detection. In some embodiments, a temporary page profile associated with a webpage may be generated. The temporary page profile may include an image component, a geometry component, a style component, and a link component. One or more baseline page profiles may be retrieved. The temporary page profile and the one or more baseline page profiles may be compared. It may be determined that the temporary page profile does not match the one or more baseline page profiles. An alert may be generated to display to a user indicating that fraud has been detected for the webpage.

    Abstract translation: 本公开描述了通过模仿检测与网络钓鱼和品牌保护相关的系统,方法和计算机可读介质。 在一些实施例中,可以生成与网页相关联的临时页面简档。 临时页面简档可以包括图像组件,几何组件,样式组件和链接组件。 可以检索一个或多个基线页面简档。 可以比较临时页面简档和一个或多个基准页面简档。 可能确定临时页面配置文件与一个或多个基准页面配置文件不匹配。 可以生成警报以向用户显示指示已经为网页检测到欺诈。

    EMBEDDED SCRIPT SECURITY USING SCRIPT SIGNATURE VALIDATION
    28.
    发明申请
    EMBEDDED SCRIPT SECURITY USING SCRIPT SIGNATURE VALIDATION 有权
    嵌入式脚本安全性使用脚本签名验证

    公开(公告)号:US20160182563A1

    公开(公告)日:2016-06-23

    申请号:US14581469

    申请日:2014-12-23

    Applicant: McAfee, Inc.

    CPC classification number: H04L67/02 H04L63/123

    Abstract: A technique allows a client computer with a web browser to receive a web page having active content in response to transmitting a request for content. The active content includes a signature and a set of attributes associated with a web domain. The web browser can interpret the signature and the set of attributes as formatted in the active content. Validation of the signature and the set of attributes can be in a secure mode through a secure enclave module.

    Abstract translation: 技术允许具有网络浏览器的客户端计算机响应于发送对内容的请求而接收具有活动内容的网页。 活动内容包括与web域相关联的签名和一组属性。 网络浏览器可以解释在活动内容中格式化的签名和属性集。 签名和属性集的验证可以通过安全的飞地模块处于安全模式。

    CONTEXTUAL SCORING OF AUTOMOBILE DRIVERS

    公开(公告)号:US20170088142A1

    公开(公告)日:2017-03-30

    申请号:US14866366

    申请日:2015-09-25

    Applicant: McAfee, Inc.

    Abstract: In an example, there is disclosed a computing apparatus, including: a driver identity detector to detect the identity of a driver; and one or more logic elements providing a driver competency engine, operable to: detect the identity of the driver; evaluate the driver's operation of a vehicle; and build a driver competency profile based at least in part on the evaluating. The driver competency engine may further be operable to detect a context of the operation, such as environmental factors. There is also described a method of providing a driver competency engine, and one or more computer readable mediums having stored thereon executable instructions for providing a driver competency engine.

    LOCATION VERIFICATION AND SECURE NO-FLY LOGIC FOR UNMANNED AERIAL VEHICLES
    30.
    发明申请
    LOCATION VERIFICATION AND SECURE NO-FLY LOGIC FOR UNMANNED AERIAL VEHICLES 有权
    无人驾驶飞机的位置验证和安全无飞行逻辑

    公开(公告)号:US20170057634A1

    公开(公告)日:2017-03-02

    申请号:US14839395

    申请日:2015-08-28

    Applicant: McAfee, Inc.

    Abstract: Certain embodiments herein relate to location verification for autonomous unmanned aerial vehicles (also referred to as “drones”). In some embodiments, an unmanned aerial vehicle engaged in autonomous flight may determine its location using a satellite-based navigation system. The location may be evaluated against location data obtained from one or more secondary factors, such as public broadcast beacons, cellular towers, wireless network identifiers, visual markers, or any combination thereof. If the location is determined to be invalid, the unmanned aerial vehicle may be instructed to take a mitigation action. Additionally, certain embodiments also include the verification of a flight plan for the unmanned aerial vehicle using secure no-fly logic to verify a flight plan does not violate no-fly zones. If the flight plan is verified, the flight plan may be signed using a cryptographic signature and provided to a navigation module that verifies the signature and executes the flight plan.

    Abstract translation: 本文中的某些实施例涉及用于自主无人驾驶飞行器(也称为“无人机”)的位置验证。 在一些实施例中,从事自主飞行的无人驾驶飞行器可以使用基于卫星的导航系统来确定其位置。 可以针对从一个或多个次要因素(例如公共广播信标,蜂窝塔,无线网络标识符,视觉标记或其任何组合)获得的位置数据来评估位置。 如果该位置被确定为无效,则可以指示无人驾驶飞行器进行缓解动作。 此外,某些实施例还包括使用安全的非飞行逻辑来验证无人驾驶飞行器的飞行计划,以验证飞行计划不违反禁飞区域。 如果飞行计划被验证,飞行计划可以使用加密签名签名并提供给验证签名并执行飞行计划的导航模块。

Patent Agency Ranking