Palo Alto Networks, Inc.

États‑Unis d’Amérique

Retour au propriétaire

1-100 de 893 pour Palo Alto Networks, Inc. Trier par
Recheche Texte
Excluant les filiales
Affiner par Reset Report
Type PI
        Brevet 833
        Marque 60
Juridiction
        États-Unis 796
        International 69
        Canada 20
        Europe 8
Date
Nouveautés (dernières 4 semaines) 9
2024 avril (MACJ) 5
2024 mars 7
2024 février 19
2024 janvier 10
Voir plus
Classe IPC
H04L 29/06 - Commande de la communication; Traitement de la communication caractérisés par un protocole 335
H04L 9/40 - Protocoles réseaux de sécurité 189
G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus 138
H04L 29/08 - Procédure de commande de la transmission, p.ex. procédure de commande du niveau de la liaison 68
G06F 17/30 - Recherche documentaire; Structures de bases de données à cet effet 53
Voir plus
Classe NICE
42 - Services scientifiques, technologiques et industriels, recherche et conception 46
09 - Appareils et instruments scientifiques et électriques 33
41 - Éducation, divertissements, activités sportives et culturelles 11
45 - Services juridiques; services de sécurité; services personnels pour individus 10
35 - Publicité; Affaires commerciales 7
Voir plus
Statut
En Instance 179
Enregistré / En vigueur 714
  1     2     3     ...     9        Prochaine page

1.

CONTEXT INFORMED ABNORMAL ENDPOINT BEHAVIOR DETECTION

      
Numéro d'application 18395895
Statut En instance
Date de dépôt 2023-12-26
Date de la première publication 2024-04-18
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Meir, Shai
  • Cohen, Dany
  • Miasnikov, Arkady
  • Ohayon, Ohad

Abrégé

Adaptive normal profiles are generated at a hierarchical scope corresponding to a set of endpoints and a process. Abnormal endpoint activity is detected by verifying whether event data tracking activity on the set of endpoints conforms to the adaptive normal profiles. False positives are reduced by verifying alarms correspond to normal endpoint activity. Abnormal event data is forwarded to a causality chain identifier that identifies abnormal chains of processes for the abnormal endpoint activity. A trained threat detection model receives abnormal causality chains from the causality chain identifier and indicates a likelihood of corresponding to a malicious attack that indicates abnormal endpoint behavior.

Classes IPC  ?

2.

JOINING JAVASCRIPT OBJECT NOTATION (JSON) QUERIES ACROSS CLOUD RESOURCES

      
Numéro d'application 18397002
Statut En instance
Date de dépôt 2023-12-27
Date de la première publication 2024-04-18
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Mouleeswaran, Chandra Biksheswaran
  • Repaka, Rama Teja
  • Wang, Xiaoyan
  • Shukla, Parul

Abrégé

A cloud resource join query for join operations across cloud resources is parsed to extract join rules and queries to each cloud resource in the cloud resource join query. Results from the individual cloud queries are dynamically indexed based on pairs of cloud resources indicated in the join rules. A search engine applies first order predicates in the join rules using the dynamic indexes to generate pairwise join results corresponding to the query. A result for the cloud resource join query comprises the pairwise join results after merging.

Classes IPC  ?

  • G06F 16/2453 - Optimisation des requêtes
  • H04L 67/10 - Protocoles dans lesquels une application est distribuée parmi les nœuds du réseau

3.

INLINE MALICIOUS URL DETECTION WITH HIERARCHICAL STRUCTURE PATTERNS

      
Numéro d'application 17938482
Statut En instance
Date de dépôt 2022-10-06
Date de la première publication 2024-04-11
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Zhang, Yubao
  • Liu, Fang
  • Peng, Peng
  • Starov, Oleksii

Abrégé

A hierarchical structure constructor constructs a hierarchical structure that comprises nodes associated with feature sets patterns of URLs. Nodes at each depth are labelled as malicious, benign, or mixed for corresponding to URLs that are malicious, benign, or malicious and benign that match the corresponding patterns. Malicious feature set patterns are extracted from malicious nodes in the hierarchical structure. A URL analyzer operates inline by logging traffic sessions, extracting URLs from the logs, and matching the extracted URLs with the malicious feature sets patterns extracted from the hierarchical structure. The hierarchical structure is periodically updated with known malicious/benign URLs to improve quality of malicious URL detection.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

4.

DEPLOYING IPV6 ROUTING

      
Numéro d'application 17961252
Statut En instance
Date de dépôt 2022-10-06
Date de la première publication 2024-04-11
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Chen, Jia
  • Lin, Shu
  • Tian, Jining
  • Chen, Enke

Abrégé

Techniques for deploying IPv6 routing are disclosed. A system, process, and/or computer program product for deploying IPv6 routing includes advertising in Border Gateway Protocol (BGP) a new address-family capability in combination with an existing address-family in a network that supports a plurality of address families, and undoing BGP filters to allow BGP routes to be exchanged at a time that a network administrator enables the new address-family capability in the network.

Classes IPC  ?

  • H04L 45/741 - Routage dans des réseaux avec plusieurs systèmes d'adressage, p.ex. avec IPv4 et IPv6
  • H04L 45/02 - Mise à jour ou découverte de topologie

5.

APPLICATION PRECEDENCE BASED TRAFFIC POLICY ENFORCEMENT

      
Numéro d'application 17937792
Statut En instance
Date de dépôt 2022-10-04
Date de la première publication 2024-04-04
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Sang, Daphne
  • Patil, Harish

Abrégé

Assigning priority values to applications in advance facilitates later precedence ordering of the application identifiers when processing network traffic. The priority values can be assigned according to defined rules that satisfy a paradigm for application precedence in policy enforcement. When multiple application identifiers are determined from inspecting network traffic of a flow, a control plane process retrieves the assigned priority values and sorts the application identifiers according to the priority values. The control plane then communicates the sorted list of application identifiers to the data plane. The data plane enforces policies set for the applications identified in the list of application identifiers on the corresponding network traffic flow according to the order of precedence conveyed by the sorted list. This allows flexible and accurate policy enforcement on network traffic.

Classes IPC  ?

  • H04L 47/2425 - Trafic caractérisé par des attributs spécifiques, p.ex. la priorité ou QoS pour la prise en charge de spécifications de services, p.ex. SLA
  • H04L 47/2416 - Trafic en temps réel
  • H04L 47/2483 - Trafic caractérisé par des attributs spécifiques, p.ex. la priorité ou QoS en impliquant l’identification des flux individuels

6.

MALICIOUS JS DETECTION BASED ON AUTOMATED USER INTERACTION EMULATION

      
Numéro d'application 18535835
Statut En instance
Date de dépôt 2023-12-11
Date de la première publication 2024-03-28
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Chen, Jin
  • Yan, Tao
  • Wang, Taojie
  • Qu, Bo

Abrégé

Detection of malicious JavaScript based on automated user interaction emulation is disclosed. A malware sample is executed in an instrumented virtual environment. Dynamic behavior is triggered based on emulated user interactions.

Classes IPC  ?

  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus
  • G06F 21/53 - Contrôle des usagers, programmes ou dispositifs de préservation de l’intégrité des plates-formes, p.ex. des processeurs, des micrologiciels ou des systèmes d’exploitation au stade de l’exécution du programme, p.ex. intégrité de la pile, débordement de tampon ou prévention d'effacement involontaire de données par exécution dans un environnement restreint, p.ex. "boîte à sable" ou machine virtuelle sécurisée

7.

IOT DEVICE APPLICATION WORKLOAD CAPTURE

      
Numéro d'application 18520385
Statut En instance
Date de dépôt 2023-11-27
Date de la première publication 2024-03-21
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s) Du, Jun

Abrégé

Internet of Things (IoT) device application workload capture is disclosed. A target IoT device is selected. A flow associated with the target IoT device is determined and tagged. Packets from the tagged flow are admitted into a ring buffer. An indication is received that an extraction should be performed on a portion of the packets included in the ring buffer.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • G16Y 10/75 - Technologie de l'information; Communication
  • G16Y 30/10 - Sécurité de l’infrastructure
  • H04L 41/06 - Gestion des fautes, des événements, des alarmes ou des notifications
  • H04L 41/0816 - Réglages de configuration caractérisés par les conditions déclenchant un changement de paramètres la condition étant une adaptation, p.ex. en réponse aux événements dans le réseau

8.

DETECTING BEHAVIORAL CHANGE OF IOT DEVICES USING NOVELTY DETECTION BASED BEHAVIOR TRAFFIC MODELING

      
Numéro d'application 18520915
Statut En instance
Date de dépôt 2023-11-28
Date de la première publication 2024-03-21
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Tian, Ke
  • Zhao, Yilin
  • Duan, Xiaoyi
  • Du, Jun

Abrégé

An anomalous behavior detector has been designed to detect novel behavioral changes of devices based on network traffic data that likely correlate to anomalous behaviors. The anomalous behavior detector uses the local outlier factor (LOF) algorithm with novelty detection. After initial semi-supervised training with a single class training dataset representing stable device behaviors, the obtained model continues learning frontiers that delimit subspaces of inlier observations with live network traffic data. Instead of traffic variables being used as features, the features that form feature vectors are similarities of network traffic variable values across time intervals. A feature vector for the anomalous behavior detector represents stability or similarity of network traffic variables that have been chosen as device identifiers and behavioral indicators.

Classes IPC  ?

  • H04L 43/0876 - Utilisation du réseau, p.ex. volume de charge ou niveau de congestion

9.

DETECTING PATIENT-ZERO EXFILTRATION ATTACKS ON WEBSITES USING TAINT TRACKING

      
Numéro d'application 18513869
Statut En instance
Date de dépôt 2023-11-20
Date de la première publication 2024-03-21
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Melicher, William Russell
  • Mohamed Nabeel, Mohamed Yoosuf
  • Starov, Oleksii

Abrégé

An execution environment has been designed that detects likely data exfiltration by using taint tracking and abstract execution. The execution environment is instrumented to monitor for use of functions identified as having functionality for transferring data out of an execution environment. In addition, heuristics-based rules are defined to mark or “taint” objects (e.g., variables) that are likely targets for exfiltration. With taint tracking and control flow analysis, the execution environment tracks the tainted objects through multiple execution paths of a code sample. After comprehensive code coverage, logged use of the monitored functions are examined to determine whether any tainted objects were passed to the monitored functions. If so, the logged use will indicate a destination or sink for the tainted source. Each tainted source-sink association can be examined to verify whether the exfiltration was malicious.

Classes IPC  ?

  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus

10.

APPLYING SUBSCRIBER-ID BASED SECURITY, EQUIPMENT-ID BASED SECURITY, AND/OR NETWORK SLICE-ID BASED SECURITY WITH USER-ID AND SYSLOG MESSAGES IN MOBILE NETWORKS

      
Numéro d'application US2023028739
Numéro de publication 2024/049591
Statut Délivré - en vigueur
Date de dépôt 2023-07-26
Date de publication 2024-03-07
Propriétaire PALO ALTO NETWORKS, INC. (USA)
Inventeur(s)
  • Verma, Sachin
  • Burakovsky, Leonid
  • Perez Villegas, Hugo, Alberto

Abrégé

Techniques for applying subscriber-ID based security, equipment-ID based security, and/or network slice-ID based security with user-ID and syslog messages in mobile networks are disclosed. In some embodiments, a system/process/computer program product for applying subscriber-ID based security, equipment-ID based security, and/or network slice-ID based security with user-ID and syslog messages in mobile networks includes monitoring network traffic on a mobile network at a security platform to identify a new session; extracting a plurality of parameters by parsing syslog messages with a user-ID agent at the security platform; and enforcing a security policy on the new session at the security platform based on one or more of the plurality of parameters including one or more of a subscriber-ID, equipment- ID, and network slice-ID to apply context-based security in the mobile network.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04W 12/088 - Sécurité d'accès utilisant des filtres ou des pare-feu
  • H04W 12/121 - Système de détection d’intrusions sans fil [WIDS]; Système de prévention d’intrusions sans fil [WIPS]
  • H04W 12/69 - Sécurité dépendant du contexte dépendant de l’identité
  • H04W 12/72 - Identité de l’abonné
  • H04W 76/00 - Gestion de la connexion

11.

CONTEXT PROFILING FOR MALWARE DETECTION

      
Numéro d'application 18506542
Statut En instance
Date de dépôt 2023-11-10
Date de la première publication 2024-03-07
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Wang, Jun
  • Xu, Wei

Abrégé

Analysis of samples for maliciousness is disclosed. A sample is executed and one or more network activities associated with executing the sample are recorded. The recorded network activities are compared to a malware profile. The malware profile comprises a set of network activities taken by a known malicious application during execution of the known malicious application. A verdict of “malicious” is assigned to the sample based at least in part on a determination that the recorded network activities match the malware profile.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus
  • G06F 21/57 - Certification ou préservation de plates-formes informatiques fiables, p.ex. démarrages ou arrêts sécurisés, suivis de version, contrôles de logiciel système, mises à jour sécurisées ou évaluation de vulnérabilité
  • H04W 12/128 - Dispositions anti-programmes malveillants, p.ex. protection contre la fraude par SMS ou les programmes malveillants mobiles

12.

INLINE PACKAGE NAME BASED SUPPLY CHAIN ATTACK DETECTION AND PREVENTION

      
Numéro d'application US2023031082
Numéro de publication 2024/049702
Statut Délivré - en vigueur
Date de dépôt 2023-08-24
Date de publication 2024-03-07
Propriétaire PALO ALTO NETWORKS, INC. (USA)
Inventeur(s)
  • Duan, Ruian
  • Liu, Daiping
  • Wang, Jun
  • Xiao, Zihang

Abrégé

Inline package name based supply chain attack detection and prevention is disclosed. An indication that a client device has made a request to a remote server for a package is received. A data appliance then performs an action responsive to the received indication. In an example implementation, the data appliance makes a determination of whether the request for the package is associated with a nonexisting package.

Classes IPC  ?

  • G06F 8/60 - Déploiement de logiciel
  • G06F 21/10 - Protection de programmes ou contenus distribués, p.ex. vente ou concession de licence de matériel soumis à droit de reproduction

13.

INLINE PACKAGE NAME BASED SUPPLY CHAIN ATTACK DETECTION AND PREVENTION

      
Numéro d'application 18500857
Statut En instance
Date de dépôt 2023-11-02
Date de la première publication 2024-02-29
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Duan, Ruian
  • Liu, Daiping
  • Wang, Jun
  • Xiao, Zihang

Abrégé

Inline package name based supply chain attack detection and prevention is disclosed. An indication that a client device has made a request to a remote server for a package is received. A data appliance then performs an action responsive to the received indication. In an example implementation, the data appliance makes a determination of whether the request for the package is associated with a nonexisting package.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

14.

APPLYING SUBSCRIBER-ID BASED SECURITY, EQUIPMENT-ID BASED SECURITY, AND/OR NETWORK SLICE-ID BASED SECURITY WITH USER-ID AND SYSLOG MESSAGES IN MOBILE NETWORKS

      
Numéro d'application 17900706
Statut En instance
Date de dépôt 2022-08-31
Date de la première publication 2024-02-29
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Verma, Sachin
  • Burakovsky, Leonid
  • Perez Villegas, Hugo Alberto

Abrégé

Techniques for applying subscriber-ID based security, equipment-ID based security, and/or network slice-ID based security with user-ID and syslog messages in mobile networks are disclosed. In some embodiments, a system/process/computer program product for applying subscriber-ID based security, equipment-ID based security, and/or network slice-ID based security with user-ID and syslog messages in mobile networks includes monitoring network traffic on a mobile network at a security platform to identify a new session; extracting a plurality of parameters by parsing syslog messages with a user-ID agent at the security platform; and enforcing a security policy on the new session at the security platform based on one or more of the plurality of parameters including one or more of a subscriber-ID, equipment-ID, and network slice-ID to apply context-based security in the mobile network.

Classes IPC  ?

  • H04W 12/72 - Identité de l’abonné
  • H04W 12/08 - Sécurité d'accès
  • H04W 12/37 - Gestion des politiques de sécurité pour des dispositifs mobiles ou pour le contrôle d’applications mobiles
  • H04W 12/71 - Identité matérielle

15.

OPTICAL CHARACTER RECOGNITION FILTERING

      
Numéro d'application 17821247
Statut En instance
Date de dépôt 2022-08-22
Date de la première publication 2024-02-22
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Mittal, Anirudh
  • Hewlett, Ii, William Redington

Abrégé

An OCR filter described herein filters non-textual files in scanned customer data from optical character recognition (OCR) and pattern analysis of text generated thereof for sensitive customer data. The OCR filter is trained on files labelled using feature values for features generated from OCR applied to the corresponding files. Moreover, the OCR filter stores internal representations of the files during training to avoid leaking potential sensitive customer data contained therein. Once trained, performance of the OCR filter in filtering files comprising image data without text is evaluated according to false positive rates and false negative rates by comparing classifications of the OCR filter to classifications according to feature values for features generated from OCR. Evaluation of the OCR filter ensures continued model performance and informs model updates.

Classes IPC  ?

  • G06V 30/19 - Reconnaissance utilisant des moyens électroniques

16.

INNOCENT UNTIL PROVEN GUILTY (IUPG): ADVERSARY RESISTANT AND FALSE POSITIVE RESISTANT DEEP LEARNING MODELS

      
Numéro d'application 18386969
Statut En instance
Date de dépôt 2023-11-03
Date de la première publication 2024-02-22
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Kutt, Brody James
  • Starov, Oleksii
  • Zhou, Yuchen
  • Hewlett, Ii, William Redington

Abrégé

Techniques for providing innocent until proven guilty (IUPG) solutions for building and using adversary resistant and false positive resistant deep learning models are disclosed. In some embodiments, a system, process, and/or computer program product includes storing a set comprising one or more innocent until proven guilty (IUPG) models for static analysis of a sample; performing a static analysis of content associated with the sample, wherein performing the static analysis includes using at least one stored IUPG model; and determining that the sample is malicious based at least in part on the static analysis of the content associated with the sample, and in response to determining that the sample is malicious, performing an action based on a security policy.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • G06N 3/04 - Architecture, p.ex. topologie d'interconnexion

17.

SUPPORTING OVERLAPPING NETWORK ADDRESSES UNIVERSALLY

      
Numéro d'application 17884844
Statut En instance
Date de dépôt 2022-08-10
Date de la première publication 2024-02-15
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Chen, Jia
  • Long, Hao
  • Lin, Shu

Abrégé

Techniques for supporting overlapping network addresses universally are disclosed. A system, process, and/or computer program product for supporting overlapping network addresses universally includes generating at least two virtual routers for a cloud security service, the at least two virtual routers including a first virtual router and a second virtual router, routing cloud security service packets using the first virtual router, and routing enterprise subscriber packets using the second virtual router.

Classes IPC  ?

  • H04L 45/00 - Routage ou recherche de routes de paquets dans les réseaux de commutation de données
  • H04L 45/586 - Association de routeurs de routeurs virtuels
  • H04L 45/745 - Recherche de table d'adresses; Filtrage d'adresses
  • H04L 9/40 - Protocoles réseaux de sécurité

18.

DYNAMIC MANAGEMENT OF PACKET LOSS

      
Numéro d'application 18109802
Statut En instance
Date de dépôt 2023-02-14
Date de la première publication 2024-02-15
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Varadarajan, Subramanian
  • Antonyraj, Rosarin Roy
  • Senthivel, Kumaravel

Abrégé

Exemplary methods, apparatuses, and systems include duplicating a packet within a plurality of packets to be transmitted to a destination computing node as a sequence of packets. The plurality of packets including the duplicate of the packet are transmitted to the destination computing node. Upon receiving a first acknowledgement of the packet from the destination computing node, it is determined that the first acknowledgment is directed to a duplicated packet. In response to determining that the first acknowledgment is directed to a duplicated packet, it is determined that a second acknowledgement has yet to be received for each of one or more packets within the plurality of packets transmitted prior to the packet. In response to determining that the second acknowledgement has yet to be received, the one or more packets are retransmitted to the destination computing node.

Classes IPC  ?

  • H04L 1/1607 - Dispositions pour détecter ou empêcher les erreurs dans l'information reçue en utilisant un canal de retour dans lesquelles le canal de retour transporte des signaux de contrôle, p.ex. répétition de signaux de demande - Détails du signal de contrôle
  • H04L 43/0829 - Perte de paquets
  • H04L 43/16 - Surveillance de seuil
  • H04L 1/1867 - Dispositions spécialement adaptées au point d’émission
  • H04L 1/08 - Dispositions pour détecter ou empêcher les erreurs dans l'information reçue par émission répétée, p.ex. système Verdan
  • H04L 1/00 - Dispositions pour détecter ou empêcher les erreurs dans l'information reçue
  • H04L 1/1825 - Adaptation de paramètres spécifiques de protocoles ARQ en fonction des conditions de transmission

19.

IDENTIFICATION OF MALICIOUS DOMAIN CAMPAIGNS USING UNSUPERVISED CLUSTERING

      
Numéro d'application 18481764
Statut En instance
Date de dépôt 2023-10-05
Date de la première publication 2024-02-08
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Weber, Michael Edward
  • Wang, Jun
  • Zhou, Yuchen
  • Xu, Wei

Abrégé

The technology presented herein enables the use of a clustering algorithm to identify additional malicious domains based on known malicious domains. A domain identifier system identifies a first plurality of domain names associated with a malicious domain campaign and seeding a first clustering algorithm with the first plurality of domain names. After seeding the first clustering algorithm, the domain identifier system uses the first clustering algorithm to process passive domain name system (DNS) records to identify and group a second plurality of domain names associated with the malicious domain campaign.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04L 61/4511 - Répertoires de réseau; Correspondance nom-adresse en utilisant des protocoles normalisés d'accès aux répertoires en utilisant le système de noms de domaine [DNS]

20.

Intent-based query and response routing between users and backend services

      
Numéro d'application 18455165
Numéro de brevet 11893358
Statut Délivré - en vigueur
Date de dépôt 2023-08-24
Date de la première publication 2024-02-06
Date d'octroi 2024-02-06
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Lakshmikanthan, Ramanathan
  • Merchant, Sameer Dilip
  • Sharma, Gaurav

Abrégé

For a seamless and robust artificial intelligence-based assistant experience, an intent-based query and response router has been designed to operate as an intelligent layer between a user and multiple backend services that may respond to one or more queries over the course of a conversation with the user. The query router interacts with an intent classification service to obtain an intent classification for a prompt that is based on a user query. The query router uses the intent classification, which is used as an identifier of a backend service, to route the user query to an appropriate one (or more) of the backend services. When a response is detected, the query router determines a corresponding conversation and provides the response for the conversation.

Classes IPC  ?

21.

SAMPLE TRAFFIC BASED SELF-LEARNING MALWARE DETECTION

      
Numéro d'application 18208204
Statut En instance
Date de dépôt 2023-06-09
Date de la première publication 2024-02-01
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Jia, Yanhui
  • Tennis, Matthew W.
  • Achleitner, Stefan
  • Wang, Taojie
  • Gao, Hui
  • Xu, Shengming

Abrégé

Techniques for sample traffic based self-learning malware detection are disclosed. In some embodiments, a system/process/computer program product for sample traffic based self-learning malware detection includes receiving a plurality of samples for malware detection analysis using a sandbox; executing each of the plurality of samples in the sandbox and monitoring network traffic during execution of each of the plurality of samples in the sandbox; detecting that one or more of the plurality of samples is malware based on automated analysis of the monitored network traffic using a command and control (C2) machine learning (ML) model if there is not a prior match with an intrusion prevention system (LPS) signature; and performing an action in response to detecting that the one or more of the plurality of samples is malware based on the automated analysis of the monitored network traffic using the C2 ML model. In some embodiments, the IPS signatures and C2 ML model are automatically generated and trained.

Classes IPC  ?

  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus
  • G06F 21/53 - Contrôle des usagers, programmes ou dispositifs de préservation de l’intégrité des plates-formes, p.ex. des processeurs, des micrologiciels ou des systèmes d’exploitation au stade de l’exécution du programme, p.ex. intégrité de la pile, débordement de tampon ou prévention d'effacement involontaire de données par exécution dans un environnement restreint, p.ex. "boîte à sable" ou machine virtuelle sécurisée
  • G06N 5/022 - Ingénierie de la connaissance; Acquisition de la connaissance

22.

TEXT CLASSIFICATION OF API DOCUMENTATION FOR INFORMING SECURITY POLICY CREATION

      
Numéro d'application 17816047
Statut En instance
Date de dépôt 2022-07-29
Date de la première publication 2024-02-01
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Narayan, Krishnan Shankar
  • Chari, Srikumar Narayan
  • Katakam, Venkata Ramadurga Prasad
  • Chang, Patrick Kar Yin

Abrégé

An API response field classification service obtains API documentation published by a vendor and defined security policies and matches the response fields represented in the security policies to their descriptions in the API documentation. The service generates labelled training data that comprise the identified response field descriptions with labels indicating that their corresponding response field is security related. Additional labelled training data for security unrelated response fields comprises descriptions of response fields that are known not to be represented with any security policies. The service trains a text classifier on the labelled training data. The trained text classifier accepts inputs comprising descriptions of unknown response fields and outputs predicted classes indicating whether the corresponding response fields are predicted to be security related. Subsequent creation of security policies can be focused on these response fields predicted to be security related.

Classes IPC  ?

23.

METHOD TO CLASSIFY COMPLIANCE PROTOCOLS FOR SAAS APPS BASED ON WEB PAGE CONTENT

      
Numéro d'application 17877199
Statut En instance
Date de dépôt 2022-07-29
Date de la première publication 2024-02-01
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Yang, Sheng
  • Hewlett Ii, William Redington
  • Mradul, Manish
  • Dutta, Sanchita

Abrégé

The present application discloses a method, system, and computer system for automatically detecting protocol compliance of applications. The method includes determining a URL of a webpage for a software-as-a-service (SaaS) product, extracting body text from the webpage, and using a classifier to determine whether the SaaS product is compliant with one or more protocols.

Classes IPC  ?

  • G06F 16/951 - Indexation; Techniques d’exploration du Web
  • G06F 16/955 - Recherche dans le Web utilisant des identifiants d’information, p.ex. des localisateurs uniformisés de ressources [uniform resource locators - URL]
  • G06F 16/954 - Navigation, p.ex. en utilisant la navigation par catégories
  • G06N 3/02 - Réseaux neuronaux

24.

PROBING FOR COBALT STRIKE TEAMSERVER DETECTION

      
Numéro d'application 17877803
Statut En instance
Date de dépôt 2022-07-29
Date de la première publication 2024-02-01
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Jia, Yanhui
  • Xu, Shengming

Abrégé

Techniques for probing for Cobalt Strike TeamServer detection are disclosed. In some embodiments, a system/process/computer program product for probing for Cobalt Strike TeamServer detection includes monitoring HyperText Transfer Protocol (HTTP), HTTPS, and/or Domain Name System (DNS) network traffic at a firewall; prefiltering the monitored HTTP, HTTPS, and/or DNS network traffic at the firewall to select a subset of the HTTP, HTTPS, and/or DNS network traffic to forward to a cloud security service; performing HTTP, HTTPS, and/or DNS probing of a target to detect whether the target is a Cobalt Strike TeamServer; and performing an action in response to detecting that the target is the Cobalt Strike TeamServer.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

25.

BEACON AND THREAT INTELLIGENCE BASED APT DETECTION

      
Numéro d'application 17877816
Statut En instance
Date de dépôt 2022-07-29
Date de la première publication 2024-02-01
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Jia, Yanhui
  • Zhang, Qi
  • Xu, Shengming

Abrégé

Techniques for beacon and threat intelligence based Advanced Persistent Threat (APT) detection are disclosed. In some embodiments, a system/process/computer program product for beacon and threat intelligence based APT detection includes collecting firewall log data from monitored network traffic; analyzing the firewall log data at a cloud security service to identify beacon traffic based on a plurality of heuristics; performing a risk evaluation of the beacon traffic to detect malicious beacon traffic; and performing an action in response to detecting the malicious beacon traffic.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

26.

DETECTING SHADOWED DOMAINS

      
Numéro d'application 17878665
Statut En instance
Date de dépôt 2022-08-01
Date de la première publication 2024-02-01
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Szurdi, Janos
  • Houser, Rebekah
  • Liu, Daiping

Abrégé

A method and system for detecting shadowed domains is provided. New hostnames are collected for a predetermined period of time. Candidate shadowed domains are selected from the new hostnames. Classification of the candidate shadowed domains is performed based on a plurality of features relating to the candidate shadowed domains to output a set of identified shadowed domains. An action is performed based on the set of identified shadowed domains.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04L 41/16 - Dispositions pour la maintenance, l’administration ou la gestion des réseaux de commutation de données, p.ex. des réseaux de commutation de paquets en utilisant l'apprentissage automatique ou l'intelligence artificielle

27.

ATTACK CHAIN IDENTIFICATION VIA MISCONFIGURATIONS IN CLOUD RESOURCES

      
Numéro d'application US2023020360
Numéro de publication 2024/025624
Statut Délivré - en vigueur
Date de dépôt 2023-04-28
Date de publication 2024-02-01
Propriétaire PALO ALTO NETWORKS, INC. (USA)
Inventeur(s)
  • Narayan, Krishnan Shankar
  • Herur, Praveen

Abrégé

A cloud resource management system detects resource misconfiguration for resources in a cloud including cloud policy misconfigurations and resource vulnerabilities. An attack chain analyzer identifies attack chains from misconfigured resources ordered according to stages in an attack framework that models sequential behavior for malicious attacks. The attack chains are detected according to a depth-first search traversal of adjacent resources that have pairwise exposure according to characteristics indicated in the cloud policy misconfigurations and resource vulnerabilities. The attack chain analyzer generates further diagnostics that inform remediation of resource misconfigurations for malicious attack prevention.

Classes IPC  ?

  • G06F 21/57 - Certification ou préservation de plates-formes informatiques fiables, p.ex. démarrages ou arrêts sécurisés, suivis de version, contrôles de logiciel système, mises à jour sécurisées ou évaluation de vulnérabilité
  • H04L 9/40 - Protocoles réseaux de sécurité

28.

COBALT STRIKE BEACON HTTP C2 HEURISTIC DETECTION

      
Numéro d'application US2023026791
Numéro de publication 2024/025705
Statut Délivré - en vigueur
Date de dépôt 2023-06-30
Date de publication 2024-02-01
Propriétaire PALO ALTO NETWORKS, INC. (USA)
Inventeur(s)
  • Jia, Yanhui
  • Navarrete Discua, Christian Elihu
  • Sangvilkar, Durgesh Madhavrao
  • Neupane, Ajaya
  • Fu, Yu
  • Xu, Chengming

Abrégé

Techniques for Cobalt Strike Beacon HTTP C2 heuristic detection are disclosed. In some embodiments, a system/process/computer program product for Cobalt Strike Beacon HTTP C2 heuristic detection includes monitoring HyperText Transfer Protocol (HTTP) network traffic at a firewall; prefiltering the monitored HTTP network traffic at the firewall to select a subset of the HTTP network traffic to forward to a cloud security service; determining whether the subset of the HTTP network traffic is associated with Cobalt Strike Beacon HTTP C2 traffic activity based on a plurality of heuristics; and performing an action in response to detecting the Cobalt Strike Beacon HTTP C2 traffic activity.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus

29.

COBALT STRIKE BEACON HTTP C2 HEURISTIC DETECTION

      
Numéro d'application 18231139
Statut En instance
Date de dépôt 2023-08-07
Date de la première publication 2024-02-01
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Jia, Yanhui
  • Navarrete Discua, Christian Elihu
  • Sangvikar, Durgesh Madhavrao
  • Neupane, Ajaya
  • Fu, Yu
  • Xu, Shengming

Abrégé

Techniques for Cobalt Strike Beacon HTTP C2 heuristic detection are disclosed. In some embodiments, a system/process/computer program product for Cobalt Strike Beacon HTTP C2 heuristic detection includes monitoring HyperText Transfer Protocol (HTTP) network traffic at a firewall; prefiltering the monitored HTTP network traffic at the firewall to select a subset of the HTTP network traffic to forward to a cloud security service; determining whether the subset of the HTTP network traffic is associated with Cobalt Strike Beacon HTTP C2 traffic activity based on a plurality of heuristics; and performing an action in response to detecting the Cobalt Strike Beacon HTTP C2 traffic activity.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

30.

Heuristic database querying with dynamic partitioning

      
Numéro d'application 17815969
Numéro de brevet 11941006
Statut Délivré - en vigueur
Date de dépôt 2022-07-29
Date de la première publication 2024-02-01
Date d'octroi 2024-03-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Mouleeswaran, Chandra Biksheswaran
  • Agarwal, Amit
  • Pathak, Prashant Kumar
  • Wang, Xiaoyan

Abrégé

Dynamic partitioning of a search space of queries is implemented for flexible, heuristic database querying. Search space partitioning refers to dividing the search space for a submitted query into smaller parts by augmenting the queries to append thereto an additional predicate comprising a dynamic partition key and a value(s) selected based on heuristics (e.g., recency and/or relevancy of the value(s)). A plurality of candidate augmentations of the query and corresponding query plans are generated and evaluated based on additional heuristics to determine which can be executed to yield the best results in terms of result quality and latency. This query plan is selected and executed for retrieval of results that satisfy the query, with pagination utilized for presentation of the results. The procedure of generating candidate query plans, selecting one of the candidates for execution, and paginating results is repeated until a search termination criterion is satisfied.

Classes IPC  ?

  • G06F 16/2455 - Exécution des requêtes
  • G06F 16/2453 - Optimisation des requêtes
  • G06F 16/2458 - Types spéciaux de requêtes, p.ex. requêtes statistiques, requêtes floues ou requêtes distribuées

31.

ATTACK CHAIN IDENTIFICATION VIA MISCONFIGURATIONS IN CLOUD RESOURCES

      
Numéro d'application 17816334
Statut En instance
Date de dépôt 2022-07-29
Date de la première publication 2024-02-01
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Narayan, Krishnan Shankar
  • Herur, Praveen

Abrégé

A cloud resource management system detects resource misconfiguration for resources in a cloud including cloud policy misconfigurations and resource vulnerabilities. An attack chain analyzer identifies attack chains from misconfigured resources ordered according to stages in an attack framework that models sequential behavior for malicious attacks. The attack chains are detected according to a depth-first search traversal of adjacent resources that have pairwise exposure according to characteristics indicated in the cloud policy misconfigurations and resource vulnerabilities. The attack chain analyzer generates further diagnostics that inform remediation of resource misconfigurations for malicious attack prevention.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

32.

UNIFIED PARKED DOMAIN DETECTION SYSTEM

      
Numéro d'application 17877205
Statut En instance
Date de dépôt 2022-07-29
Date de la première publication 2024-02-01
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • You, Zeyu
  • Wang, Wei
  • Zhang, Yu

Abrégé

The present application discloses a method, system, and computer system for detecting parked domains. The method includes obtaining, by one or more processors, a set of webpages corresponding to a plurality of domains, extracting a plurality of features based on the set of webpages, detecting parked domains based on the plurality of features using a machine learning model, and periodically applying automatic signature generation to detect a new pattern of parked domains without retraining the machine learning model.

Classes IPC  ?

  • G06N 20/00 - Apprentissage automatique
  • G06F 16/958 - Organisation ou gestion de contenu de sites Web, p.ex. publication, conservation de pages ou liens automatiques
  • G06F 16/955 - Recherche dans le Web utilisant des identifiants d’information, p.ex. des localisateurs uniformisés de ressources [uniform resource locators - URL]
  • G06F 16/953 - Requêtes, p.ex. en utilisant des moteurs de recherche du Web

33.

COBALT STRIKE BEACON HTTPS C2 HEURISTIC DETECTION

      
Numéro d'application 17877815
Statut En instance
Date de dépôt 2022-07-29
Date de la première publication 2024-02-01
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Jia, Yanhui
  • Xu, Shengming

Abrégé

Techniques for Cobalt Strike Beacon HTTPS C2 heuristic detection are disclosed. In some embodiments, a system/process/computer program product for Cobalt Strike Beacon HTTPS C2 heuristic detection includes monitoring HyperText Transfer Protocol Secure (HTTPS) network traffic at a firewall; prefiltering the monitored HTTPS network traffic at the firewall to select a subset of the HTTPS network traffic to forward to a cloud security service; determining whether the subset of the HTTPS network traffic is associated with Cobalt Strike Beacon HTTPS C2 traffic activity based on a plurality of heuristics; and performing an action in response to detecting the Cobalt Strike Beacon HTTPS C2 traffic activity.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

34.

CONSISTENT MONITORING AND ANALYTICS FOR SECURITY INSIGHTS FOR NETWORK AND SECURITY FUNCTIONS FOR A SECURITY SERVICE

      
Numéro d'application 18360485
Statut En instance
Date de dépôt 2023-07-27
Date de la première publication 2024-01-25
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Oswal, Anand
  • Ramasamy, Arivu Mani
  • Ramachandran, Kumar

Abrégé

Techniques for providing consistent monitoring and analytics for security insights for network and security functions for a security service are disclosed. In some embodiments, a system/process/computer program product for providing consistent monitoring and analytics for security insights for network and security functions for a security service includes receiving a flow at a software-defined wide area network (SD-WAN) device; inspecting the flow to determine whether the flow is associated with a split tunnel; and monitoring the flow at the SD-WAN device to collect security information associated with the flow for reporting to a security service.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

35.

AUTOMATED EXTRACTION AND CLASSIFICATION OF MALICIOUS INDICATORS

      
Numéro d'application 18373481
Statut En instance
Date de dépôt 2023-09-27
Date de la première publication 2024-01-25
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Szurdi, Janos
  • Liu, Daiping
  • Wang, Jun

Abrégé

Techniques for generating actionable indicators of compromise (IOCs) are disclosed. A set of potential sources for IOCs are received. One or more candidate IOCs are extracted from at least one source included in the set of potential sources. An actionable IOC is automatically identified from the one or more candidate IOCs. The actionable IOC is provided to a security enforcement service.

Classes IPC  ?

36.

PACKET CLASSIFICATION FOR NETWORK ROUTING

      
Numéro d'application 18478478
Statut En instance
Date de dépôt 2023-09-29
Date de la première publication 2024-01-25
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Zuk, Nir
  • Benoit, Marc Joseph

Abrégé

Techniques for packet classification for network routing are disclosed. In some embodiments, packet classification for network routing includes receiving packets associated with a new flow at a security controller from a network device, in which the network device performs packet forwarding; classifying the flow; and determining an action for the flow based on a policy (e.g., a security policy). In some embodiments, the network device is a Software Defined Network (SDN) network device (e.g., a packet forwarding device that supports the OpenFlow protocol or another protocol).

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04L 47/2441 - Trafic caractérisé par des attributs spécifiques, p.ex. la priorité ou QoS en s'appuyant sur la classification des flux, p.ex. en utilisant des services intégrés [IntServ]
  • H04L 67/63 - Ordonnancement ou organisation du service des demandes d'application, p.ex. demandes de transmission de données d'application en utilisant l'analyse et l'optimisation des ressources réseau requises en acheminant une demande de service en fonction du contenu ou du contexte de la demande
  • H04L 45/00 - Routage ou recherche de routes de paquets dans les réseaux de commutation de données
  • H04L 45/64 - Routage ou recherche de routes de paquets dans les réseaux de commutation de données à l'aide d'une couche de routage superposée
  • H04L 69/22 - Analyse syntaxique ou évaluation d’en-têtes

37.

SECURITY APPLIANCE TO MONITOR NETWORKED COMPUTING ENVIRONMENT

      
Numéro d'application 18478637
Statut En instance
Date de dépôt 2023-09-29
Date de la première publication 2024-01-25
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Mouleeswaran, Chandra
  • Jensen, Wayne

Abrégé

A security appliance samples data about software defined infrastructures (SDIs) of a cloud computing environment to incrementally build models that map resource attributes indicated in fields to data types. The security appliance uses the model(s) to provide context sensitive help in policy rule constructions.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04L 41/14 - Analyse ou conception de réseau
  • G06F 16/23 - Mise à jour
  • G06F 16/2458 - Types spéciaux de requêtes, p.ex. requêtes statistiques, requêtes floues ou requêtes distribuées
  • G06F 16/901 - Indexation; Structures de données à cet effet; Structures de stockage
  • G06F 16/9032 - Formulation de requêtes
  • G06F 16/2455 - Exécution des requêtes

38.

DATA SLICING FOR INTERNET ASSET ATTRIBUTION

      
Numéro d'application 17814005
Statut En instance
Date de dépôt 2022-07-21
Date de la première publication 2024-01-25
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Yadgaran, Elisha Aharon
  • Toman, Pamela Lynn
  • Mignot, Xavier Jacques
  • Wong, Sydney Marie
  • Lopez Suarez, Alejandro Omar
  • Papadimitriou, Christina
  • Heon, Gregory David
  • Isaksen, Aaron Mark
  • Kraning, Matthew Stephen

Abrégé

An asset attribution model attributes assets to organizations according to metadata about the assets retrieved by a network scanner and other metadata in association with the assets that is retrieved and stored in a repository. A data slice rules interface applies logical rules to query the repository to retrieve metadata for assets satisfying each logical rule to generate data slices. Each logical rule is constructed so that assets satisfying the rule have attributions to known organizations. The asset attribution model is evaluated for accuracy in predicting known attributed organizations along each data slice. Depending on the resulting accuracies, the asset attribution model either updates its architecture and is retrained or is deployed for asset attribution.

Classes IPC  ?

39.

NETWORK ATTACK DETECTION WITH TARGETED FEATURE EXTRACTION FROM EXPLOIT TOOLS

      
Numéro d'application 17862869
Statut En instance
Date de dépôt 2022-07-12
Date de la première publication 2024-01-18
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Zhang, Zhibin
  • Chen, Jin
  • Fu, Yu
  • Achleitner, Stefan
  • Qu, Bo
  • Xu, Lei

Abrégé

The present application discloses a method, system, and computer system for detecting malicious SQL or command injection strings. The method includes obtaining an SQL or command injection string and determining whether the command injection string is malicious based at least in part on a machine learning model.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • G06N 20/10 - Apprentissage automatique utilisant des méthodes à noyaux, p.ex. séparateurs à vaste marge [SVM]

40.

SEQUENTIAL DUAL MACHINE LEARNING MODELS FOR EFFECTIVE CLOUD DETECTION ENGINES

      
Numéro d'application 17862877
Statut En instance
Date de dépôt 2022-07-12
Date de la première publication 2024-01-18
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Fu, Yu
  • Xu, Lei
  • Chen, Jin
  • Zhang, Zhibin
  • Qu, Bo
  • Achleitner, Stefan

Abrégé

The present application discloses a method, system, and computer system for detecting malicious files. The method includes obtaining network traffic, pre-filtering the network traffic based at least in part on a first set of features for traffic reduction, and using a detection model in connection with determining whether the filtered network traffic comprises malicious traffic, the detection model being based at least in part on a second set of features for malware detection.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04L 41/16 - Dispositions pour la maintenance, l’administration ou la gestion des réseaux de commutation de données, p.ex. des réseaux de commutation de paquets en utilisant l'apprentissage automatique ou l'intelligence artificielle

41.

NETWORK ATTACK DETECTION WITH TARGETED FEATURE EXTRACTION FROM EXPLOIT TOOLS

      
Numéro d'application US2023026430
Numéro de publication 2024/015216
Statut Délivré - en vigueur
Date de dépôt 2023-06-28
Date de publication 2024-01-18
Propriétaire PALO ALTO NETWORKS, INC. (USA)
Inventeur(s)
  • Zhang, Zhibin
  • Chen, Jin
  • Fu, Yu
  • Achleitner, Stefan
  • Qu, Bo
  • Xu, Lei

Abrégé

The present application discloses a method, system, and computer system for detecting malicious SQL or command injection strings. The method includes obtaining an SQL or command injection string and determining whether the command injection string is malicious based at least in part on a machine learning model.

Classes IPC  ?

  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus
  • G06N 20/00 - Apprentissage automatique
  • H04L 9/40 - Protocoles réseaux de sécurité
  • G06F 21/55 - Détection d’intrusion locale ou mise en œuvre de contre-mesures

42.

HIGH AVAILABILITY OF CLOUD-BASED SERIVCES WITH ADDRESS TRANSLATION

      
Numéro d'application 18465750
Statut En instance
Date de dépôt 2023-09-12
Date de la première publication 2024-01-04
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Lin, Shu
  • Xu, Patrick
  • Sadaram, Eswar Rao
  • Long, Hao

Abrégé

Described herein are systems, methods, and software to enhance failover operations in a cloud computing environment. In one implementation, a method of operating a first service instance in a cloud computing environment includes obtaining a communication from a computing asset, wherein the communication comprises a first destination address. The method further provides replacing the first destination address with a second destination address in the communication, wherein the second destination address comprises a shared address for failover from a second service instance. After replacing the address, the method determines whether the communication is permitted based on the second destination address, and if permitted, processes the communication in accordance with a service executing on the service instance.

Classes IPC  ?

  • H04L 61/2517 - Traduction d'adresses de protocole Internet [IP] en utilisant des numéros de port
  • G06F 9/455 - Dispositions pour exécuter des programmes spécifiques Émulation; Interprétation; Simulation de logiciel, p.ex. virtualisation ou émulation des moteurs d’exécution d’applications ou de systèmes d’exploitation
  • H04L 67/10 - Protocoles dans lesquels une application est distribuée parmi les nœuds du réseau
  • H04L 69/40 - Dispositions, protocoles ou services de réseau indépendants de la charge utile de l'application et non couverts dans un des autres groupes de la présente sous-classe pour se remettre d'une défaillance d'une instance de protocole ou d'une entité, p.ex. protocoles de redondance de service, état de redondance de protocole ou redirection de service de protocole
  • G06F 11/20 - Détection ou correction d'erreur dans une donnée par redondance dans le matériel en utilisant un masquage actif du défaut, p.ex. en déconnectant les éléments défaillants ou en insérant des éléments de rechange

43.

Inline package name based supply chain attack detection and prevention

      
Numéro d'application 17957650
Numéro de brevet 11863586
Statut Délivré - en vigueur
Date de dépôt 2022-09-30
Date de la première publication 2024-01-02
Date d'octroi 2024-01-02
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Duan, Ruian
  • Liu, Daiping
  • Wang, Jun
  • Xiao, Zihang

Abrégé

Inline package name based supply chain attack detection and prevention is disclosed. An indication that a client device has made a request to a remote server for a package is received. A data appliance then performs an action responsive to the received indication. In an example implementation, the data appliance makes a determination of whether the request for the package is associated with a nonexisting package.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

44.

APPLICATION TRAFFIC FLOW PREDICTION BASED ON MULTI-STAGE NETWORK TRAFFIC FLOW SCANNING

      
Numéro d'application US2023016575
Numéro de publication 2023/249679
Statut Délivré - en vigueur
Date de dépôt 2023-03-28
Date de publication 2023-12-28
Propriétaire PALO ALTO NETWORKS, INC. (USA)
Inventeur(s)
  • Sang, Daphne
  • Patil, Harish

Abrégé

In a network control plane, a pattern matching database is built and maintained for identifying an application or application level protocol. In addition, pattern matching databases for predicting a subsequent flow for application layer/level protocols or data protocols are built and maintained. After flow differentiation in network traffic mirrored from a data plane, the network traffic flow is scanned in a first stage and then in a second stage if a signaling protocol message is detected in the first stage scan. For the second stage, one of the application/data protocol pattern databases is selected for scanning based on the signaling protocol message detected in the first stage scanning. If a match is found from the stage 2 scanning, a mapping between the signaling protocol identifier and an identifier for a predicted application traffic flow is created and communicated to the data plane for policy selection and enforcement.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04L 43/028 - Capture des données de surveillance en filtrant
  • H04L 45/302 - Détermination de la route basée sur la qualité de service [QoS] demandée
  • H04L 45/745 - Recherche de table d'adresses; Filtrage d'adresses
  • H04L 47/2408 - Trafic caractérisé par des attributs spécifiques, p.ex. la priorité ou QoS pour la prise en charge de différents services, p.ex. services du type services différentiés [DiffServ]
  • H04L 69/22 - Analyse syntaxique ou évaluation d’en-têtes

45.

APPLICATION TRAFFIC FLOW PREDICTION BASED ON MULTI-STAGE NETWORK TRAFFIC FLOW SCANNING

      
Numéro d'application 17819708
Statut En instance
Date de dépôt 2022-08-15
Date de la première publication 2023-12-28
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Sang, Daphne
  • Patil, Harish

Abrégé

In a network control plane, a pattern matching database is built and maintained for identifying an application or application level protocol. In addition, pattern matching databases for predicting a subsequent flow for application layer/level protocols or data protocols are built and maintained. After flow differentiation in network traffic mirrored from a data plane, the network traffic flow is scanned in a first stage and then in a second stage if a signaling protocol message is detected in the first stage scan. For the second stage, one of the application/data protocol pattern databases is selected for scanning based on the signaling protocol message detected in the first stage scanning. If a match is found from the stage 2 scanning, a mapping between the signaling protocol identifier and an identifier for a predicted application traffic flow is created and communicated to the data plane for policy selection and enforcement.

Classes IPC  ?

  • H04L 45/00 - Routage ou recherche de routes de paquets dans les réseaux de commutation de données
  • H04L 45/745 - Recherche de table d'adresses; Filtrage d'adresses

46.

5G LAN SECURITY

      
Numéro d'application 17852062
Statut En instance
Date de dépôt 2022-06-28
Date de la première publication 2023-12-28
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Burakovsky, Leonid
  • Verma, Sachin
  • Koratala, Sree

Abrégé

Techniques for 5G LAN security in mobile networks are disclosed. In some embodiments, a system/process/computer program product for 5G LAN security in mobile networks includes monitoring network traffic on a mobile network at a security platform to identify a new session; extracting a plurality of 5G LAN related parameters using an application programming interface (API) at the security platform; and enforcing a security policy on the new session at the security platform based on one or more of the plurality of 5G LAN related parameters to apply 5G LAN security in the mobile network.

Classes IPC  ?

  • H04W 12/37 - Gestion des politiques de sécurité pour des dispositifs mobiles ou pour le contrôle d’applications mobiles
  • H04W 12/121 - Système de détection d’intrusions sans fil [WIDS]; Système de prévention d’intrusions sans fil [WIPS]
  • H04W 24/10 - Planification des comptes-rendus de mesures

47.

Blocking download of content

      
Numéro d'application 17574495
Numéro de brevet 11855964
Statut Délivré - en vigueur
Date de dépôt 2022-01-12
Date de la première publication 2023-12-26
Date d'octroi 2023-12-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s) Xie, Huagang

Abrégé

At least initially blocking client download of certain content and injecting a user verification step for such downloads is disclosed. In some embodiments, a notification page with an option to accept a response from a server is provided to a client, an indication of user selection of the option to accept in the notification page is received from the client, and requested content received from the server is provided to the client. Injecting a user verification step via the notification page before providing requested content facilitates protecting the client from security threats.

Classes IPC  ?

  • H04L 29/00 - Dispositions, appareils, circuits ou systèmes non couverts par un seul des groupes
  • H04L 67/00 - Dispositions ou protocoles de réseau pour la prise en charge de services ou d'applications réseau
  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04L 67/06 - Protocoles spécialement adaptés au transfert de fichiers, p.ex. protocole de transfert de fichier [FTP]
  • H04L 67/02 - Protocoles basés sur la technologie du Web, p.ex. protocole de transfert hypertexte [HTTP]
  • H04L 67/01 - Protocoles

48.

SECURING CONTROL AND USER PLANE SEPARATION IN MOBILE NETWORKS

      
Numéro d'application 18314023
Statut En instance
Date de dépôt 2023-05-08
Date de la première publication 2023-12-21
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Burakovsky, Leonid
  • Verma, Sachin
  • Hu, Fengliang
  • Chen, I-Chun
  • Lim, How Tung

Abrégé

Techniques for securing control and user plane separation in mobile networks (e.g., service provider networks for mobile subscribers, such as for 4G/5G networks) are disclosed. In some embodiments, a system/process/computer program product for securing control and user plane separation in mobile networks in accordance with some embodiments includes monitoring network traffic on a mobile network at a security platform to identify an Packet Forwarding Control Protocol (PFCP) message associated with a new session, in which the mobile network includes a 4G network or a 5G network; extracting a plurality of parameters from the PFCP message at the security platform; and enforcing a security policy at the security platform on the new session based on one or more of the plurality of parameters to secure control and user plane separation in the mobile network.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04W 24/08 - Réalisation de tests en trafic réel
  • H04W 12/122 - Contre-mesures pour parer aux attaques; Protection contre les dispositifs malveillants
  • H04L 61/5007 - Adresses de protocole Internet [IP]

49.

FAST POLICY MATCHING WITH RUNTIME SIGNATURE UPDATE

      
Numéro d'application 17842324
Statut En instance
Date de dépôt 2022-06-16
Date de la première publication 2023-12-21
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s) Cai, Chunqing

Abrégé

Techniques for fast policy matching with runtime signature update are disclosed. In some embodiments, a system/process/computer program product for fast policy matching with runtime signature update includes receiving a plurality of rules for malware signatures; compiling the plurality of rules for a fast policy matching engine that detects malware using the malware signatures; and executing the compiled plurality of rules using the fast policy matching engine to detect malware using at least one of the malware signatures.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

50.

RENDERING CONTEXTUAL SECURITY INFORMATION DETERMINED IN-BROWSER WITH WEB PAGES OF CLOUD AND SAAS VENDORS

      
Numéro d'application US2023017859
Numéro de publication 2023/239444
Statut Délivré - en vigueur
Date de dépôt 2023-04-07
Date de publication 2023-12-14
Propriétaire PALO ALTO NETWORKS, INC. (USA)
Inventeur(s) Narayan, Krishnan Shankar

Abrégé

the browser extension matches URLs and/or HTML/XML syntactic patterns of the retrieved web pages to the fingerprints to determine the security information to obtain from backend storage. The type/granularity of information that is retrieved can vary depending on the identified fingerprint match. The browser extension retrieves security information corresponding to fingerprints for which matches are identified, generates security overviews therefrom, and integrates the security overviews into the requested web pages to generate a consolidated, multi-perspective view.

Classes IPC  ?

  • G06F 21/55 - Détection d’intrusion locale ou mise en œuvre de contre-mesures
  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus
  • G06F 21/57 - Certification ou préservation de plates-formes informatiques fiables, p.ex. démarrages ou arrêts sécurisés, suivis de version, contrôles de logiciel système, mises à jour sécurisées ou évaluation de vulnérabilité
  • H04L 9/40 - Protocoles réseaux de sécurité

51.

WHITELISTING CLIENTS ACCESSING RESOURCES VIA A SECURE WEB GATEWAY WITH TIME-BASED ONE TIME PASSWORDS FOR AUTHENTICATION

      
Numéro d'application 18451155
Statut En instance
Date de dépôt 2023-08-17
Date de la première publication 2023-12-14
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s) Sahni, Mohit

Abrégé

Each tenant of a secure web gateway (SWG) is issued a secret key. A user accesses a unique secret key derived from the tenant's secret key and loads the secret key into an application which generates time-based one time passwords (TOTPs). When the SWG receives a connection request from a client and cannot decrypt the network traffic, the SWG challenges the client request and indicates an authentication scheme to be used. The client obtains user credentials, constructs a response to the challenge based on the authentication scheme, and issues a connection request to the SWG which indicates the response. The SWG determines an expected response based on a locally generated TOTP and the secret key of the corresponding tenant. If the expected response matches the provided response, the SWG authenticates the user, allows the connection request, and whitelists the client for a period longer than the lifetime of the TOTP.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système
  • H04L 67/02 - Protocoles basés sur la technologie du Web, p.ex. protocole de transfert hypertexte [HTTP]
  • H04L 9/08 - Répartition de clés

52.

RENDERING CONTEXTUAL SECURITY INFORMATION DETERMINED IN-BROWSER WITH WEB PAGES OF CLOUD AND SAAS VENDORS

      
Numéro d'application 17806079
Statut En instance
Date de dépôt 2022-06-09
Date de la première publication 2023-12-14
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s) Narayan, Krishnan Shankar

Abrégé

A browser extension produces a single view comprising content of web pages of a target vendor requested by a customer and corresponding security information for the target vendor maintained for the customer. Fingerprints of the target vendor's web page URLs and web page elements corresponding to resources, respectively, are determined. As the web browser retrieves web pages and the customer selects web page elements that identify resources, the browser extension matches URLs and/or HTML/XML syntactic patterns of the retrieved web pages to the fingerprints to determine the security information to obtain from backend storage. The type/granularity of information that is retrieved can vary depending on the identified fingerprint match. The browser extension retrieves security information corresponding to fingerprints for which matches are identified, generates security overviews therefrom, and integrates the security overviews into the requested web pages to generate a consolidated, multi-perspective view.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

53.

POLICY ENFORCEMENT USING HOST INFORMATION PROFILE

      
Numéro d'application 18116774
Statut En instance
Date de dépôt 2023-03-02
Date de la première publication 2023-11-30
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Leung, Siu-Wang
  • Wang, Song
  • Chen, Yueh-Zen

Abrégé

Embodiments of the present application relate to a method for policy enforcement, a system for policy enforcement, and a computer program product for policy enforcement. A method for policy enforcement is provided. The method includes receiving a host information profile report from a client device, and enforcing a security policy for network access based on the host information profile report. The host information profile report includes device profile information associated with the client device.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

54.

AUTOMATIC AND DYNAMIC PERFORMANCE BENCHMARKING AND SCORING OF APPLICATIONS BASED ON CROWDSOURCED TRAFFIC DATA

      
Numéro d'application 18447789
Statut En instance
Date de dépôt 2023-08-10
Date de la première publication 2023-11-30
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Bothe, John
  • Siakou, Hristos
  • Nikolouzakis, Con

Abrégé

The disclosure describes various aspects of crowdsourcing traffic data for automatic and dynamic benchmarking of applications. In an aspect, an intelligence layer, communicatively coupled to a data collection layer and a visualization layer, is configured to receive traffic data from data sources (e.g., physical appliances, probes) in the data collection layer, the data sources being associated with multiple customers, and the traffic data being associated with at least one application (e.g., word processing, video streaming) used by the multiple customers. The intelligence layer is a cloud-based layer further configured to process the traffic data to determine performance thresholds for the at least one application, and may send one or more of the performance thresholds to a data source for a different customer to be used for benchmarking the at least one application for the different customer.

Classes IPC  ?

  • H04L 43/022 - Capture des données de surveillance par échantillonnage
  • H04L 43/16 - Surveillance de seuil
  • H04L 43/062 - Génération de rapports liés au trafic du réseau
  • H04L 43/12 - Sondes de surveillance de réseau
  • H04L 43/04 - Traitement des données de surveillance capturées, p.ex. pour la génération de fichiers journaux
  • H04L 43/0876 - Utilisation du réseau, p.ex. volume de charge ou niveau de congestion

55.

AUTOMATED MATCHING OF VULNERABILITY DATA BETWEEN VULNERABILITY FEEDS

      
Numéro d'application 17804719
Statut En instance
Date de dépôt 2022-05-31
Date de la première publication 2023-11-30
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Zelivansky, Ariel M.
  • Ben Zeev, Sharon
  • Ben Hai, Shaul
  • Levin, Liron

Abrégé

A system has been designed that examines details of a security advisory against informal vulnerability records. The system generates a vulnerability match confidence value based on comparison of different details in the security advisory against the informal vulnerability records. Based on the comparisons, the system determines similarity of different details between the security advisory and the informal vulnerability records and cumulatively updates a vulnerability match confidence value with various detail similarity weights according to the determined similarities. Based on the vulnerability match confidence value, the system can classify or designate a security advisory for automatic merging or for manual examination. This reduces the burden on cybersecurity personnel and allows cybersecurity personnel to focus their limited resources on analyzing new vulnerabilities.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

56.

AUTOMATICALLY DETECTING UNKNOWN PACKERS

      
Numéro d'application US2023022284
Numéro de publication 2023/229873
Statut Délivré - en vigueur
Date de dépôt 2023-05-15
Date de publication 2023-11-30
Propriétaire PALO ALTO NETWORKS, INC. (USA)
Inventeur(s)
  • Lu, Chienhua
  • Hu, Wenjun

Abrégé

Techniques for automatically detecting unknown packers are disclosed. In some embodiments, a system/process/computer program product for automatically detecting unknown packers includes receiving a plurality of samples for malware packer detection analysis; performing a packer filter to determine whether each of the plurality of samples is packed; emulating each of the packed samples to extract a plurality of features; and clustering the packed samples based on the extracted features.

Classes IPC  ?

  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus
  • H04L 9/40 - Protocoles réseaux de sécurité

57.

DOMAIN-INDEPENDENT RESOURCE SECURITY AND MANAGEMENT

      
Numéro d'application 18365638
Statut En instance
Date de dépôt 2023-08-04
Date de la première publication 2023-11-30
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Mehata, Angad Abhay
  • Mouleeswaran, Chandra Biksheswaran
  • Badhwar, Varun
  • Jensen, Wayne Jens

Abrégé

A resource database which stores structured data describing resources from a diverse array of origins (e.g., an application or cloud environment) is built and maintained to support querying, policy enforcement, and remediation of resources from any origin. Structured data representing resources are obtained from any origin for insertion and categorized based on their type and/or origin. Resources within a category have a shared set of potential object paths as defined by the hierarchical tree structure of their structured data. Resources may be correlated across categories based on having values at different object paths in common. Queries and rules/policies can thus reference resources of any category and also resources across different categories based on correlations between the resources, thereby extending rule/policy enforcement and incident remediation across multiple different origins of resources.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • G06F 16/28 - Bases de données caractérisées par leurs modèles, p.ex. des modèles relationnels ou objet
  • G06F 9/451 - Dispositions d’exécution pour interfaces utilisateur

58.

AUTOMATICALLY DETECTING UNKNOWN PACKERS

      
Numéro d'application 17824427
Statut En instance
Date de dépôt 2022-05-25
Date de la première publication 2023-11-30
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Lu, Chienhua
  • Hu, Wenjun

Abrégé

Techniques for automatically detecting unknown packers are disclosed. In some embodiments, a system/process/computer program product for automatically detecting unknown packers includes receiving a plurality of samples for malware packer detection analysis; performing a packer filter to determine whether each of the plurality of samples is packed; emulating each of the packed samples to extract a plurality of features; and clustering the packed samples based on the extracted features.

Classes IPC  ?

  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus
  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès

59.

AUTOMATED CONTENT TAGGING WITH LATENT DIRICHLET ALLOCATION OF CONTEXTUAL WORD EMBEDDINGS

      
Numéro d'application 18363313
Statut En instance
Date de dépôt 2023-08-01
Date de la première publication 2023-11-23
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Thor, Nandan Gautam
  • Arvaniti, Vasiliki
  • Helenius, Jere Armas Michael
  • Bower, Erik Michael

Abrégé

Dynamic content tags are generated as content is received by a dynamic content tagging system. A natural language processor (NLP) tokenizes the content and extracts contextual N-grams based on local or global context for the tokens in each document in the content. The contextual N-grams are used as input to a generative model that computes a weighted vector of likelihood values that each contextual N-gram corresponds to one of a set of unlabeled topics. A tag is generated for each unlabeled topic comprising the contextual N-gram having a highest likelihood to correspond to that unlabeled topic. Topic-based deep learning models having tag predictions below a threshold confidence level are retrained using the generated tags, and the retrained topic-based deep learning models dynamically tag the content.

Classes IPC  ?

  • G06F 40/30 - Analyse sémantique
  • G06F 40/284 - Analyse lexicale, p.ex. segmentation en unités ou cooccurrence
  • G06N 3/08 - Méthodes d'apprentissage
  • G06N 3/047 - Réseaux probabilistes ou stochastiques

60.

IDENTIFY AND BLOCK DOMAINS USED FOR NXNS-BASED DDOS ATTACK

      
Numéro d'application 17826766
Statut En instance
Date de dépôt 2022-05-27
Date de la première publication 2023-11-16
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Duan, Ruian
  • Liu, Daiping

Abrégé

Techniques for identifying and blocking domains used for NXNS-based distributed denial of service (DDos) attacks are disclosed. An analysis of DNS data is performed to identify a candidate attack domain associated with an NXNS attack. The candidate attack domain is confirmed as a confirmed attack domain based at least in part on a validation.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

61.

FIREWALL SWITCHOVER WITH MINIMIZED SESSION DISCONNECTION

      
Numéro d'application 17663257
Statut En instance
Date de dépôt 2022-05-13
Date de la première publication 2023-11-16
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Singh, Tapraj
  • Parandekar, Harshavardhan
  • Magharei, Nazanin
  • Bhardwaj, Rimu
  • Guleria, Vikram

Abrégé

A pseudo-active/active firewall configuration handles firewall switchover events with minimized session disconnection. A passive firewall is set to an active state, and an active firewall is switched to a pseudo-active state wherein it continues to process ingress and egress traffic according to traffic handling protocols for its active state. During updating of a corresponding Network Address Translation (NAT) table to route traffic to the now-active firewall, the pseudo-active firewall enters a forwarding state wherein it forwards ingress network sessions to the now-active firewall and processes the ingress network sessions according to its active state. The now-active firewall receives the ingress network sessions and records session states prior to discarding them. After updating the NAT table, when traffic is routed to the now-active firewall, the recorded session states are used to maintain active sessions.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04L 61/256 - Traversée NAT
  • H04L 61/2514 - Traduction d'adresses de protocole Internet [IP] entre adresses IP locales et globales

62.

PATTERN MATCH-BASED DETECTION IN IOT SECURITY

      
Numéro d'application 18226161
Statut En instance
Date de dépôt 2023-07-25
Date de la première publication 2023-11-16
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Du, Jun
  • Wang, Mei
  • Regalado, Hector Daniel
  • Xia, Jianhong

Abrégé

Techniques for providing Internet of Things (IoT) security are disclosed. An applicable system includes profiling IoT devices to limit the number of network signatures applicable to the IoT devices and performing pattern matching using a pattern that is appropriate for the profile of a given IoT device.

Classes IPC  ?

63.

Firewall switchover with minimized traffic disruption

      
Numéro d'application 17663249
Numéro de brevet 11824757
Statut Délivré - en vigueur
Date de dépôt 2022-05-13
Date de la première publication 2023-11-16
Date d'octroi 2023-11-21
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Singh, Tapraj
  • Magharei, Nazanin
  • Bhardwaj, Rimu
  • Parandekar, Harshavardhan
  • Guleria, Vikram

Abrégé

A pseudo-active/active firewall configuration handles firewall switchover events without traffic disruption. A passive firewall is set to an active state, and an active firewall is switched to a pseudo-active state wherein it continues to process ingress and egress traffic according to traffic handling protocols for its active state. An Internet protocol address binding linking the now pseudo-active firewall to an Internet gateway that forwards traffic to the firewalls is updated in a network address translation (NAT) table to route traffic to the newly active firewall. Once a pseudo-active timer expires and the binding is successfully updated to route traffic to the newly active firewall, the pseudo-active firewall is set to a passive state.

Classes IPC  ?

64.

SYSTEM AND METHOD FOR LOCATING DGA COMPROMISED IP ADDRESSES

      
Numéro d'application 17735896
Statut En instance
Date de dépôt 2022-05-03
Date de la première publication 2023-11-09
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Jiang, Weihan
  • He, David Qianshan
  • Jiang, Xuya

Abrégé

A system and method for locating DGA compromised IP addresses is provided. A domain name system (DNS) stream is received. The DNS stream is classified into DGA generated domains using a machine learning classifier to generate a classification output. User behavior profiling is performed to enhance the classification output. A verdict is generated based on the user behavior profiling of the classification output including identifying a compromised source IP address associated with a detected DGA malware attack.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

65.

PRECISION AI

      
Numéro de série 98262728
Statut En instance
Date de dépôt 2023-11-09
Propriétaire Palo Alto Networks, Inc. ()
Classes de Nice  ? 42 - Services scientifiques, technologiques et industriels, recherche et conception

Produits et services

Software as a service (SAAS) services featuring software using artificial intelligence for the monitoring of computer systems for security purposes, namely, for detecting, analyzing, preventing, and responding to threats of unauthorized access, data breaches, security violations, phishing attacks, ransomware, security vulnerabilities, and malware

66.

CONTENT-BASED DEEP LEARNING FOR INLINE PHISHING DETECTION

      
Numéro d'application 17661370
Statut En instance
Date de dépôt 2022-04-29
Date de la première publication 2023-11-02
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Hu, Lucas Mingyuan
  • Chung, Seokkyung
  • Fan, Jingwei
  • Wang, Wei
  • Kutt, Brody James
  • Hewlett, Ii, William Redington

Abrégé

An inline and offline machine learning pipeline for detection of phishing attacks with a holistic, easily upgradeable framework is presented herein. A packet analyzer records capture logs of network traffic between an endpoint device and a firewall. A parser extracts inputs from the capture logs inline that it communicates to one of an inline model and an offline model for phishing detection. The inline model and offline model are neural networks with parallelizable network architectures that do not depend on handcrafted inputs. The inline model operates inline with the packet analyzer and parser and makes fast phishing attack classifications based on inputs generated from capture logs. The offline model uses additional inputs such as inputs generated from network logs to make phishing attack classifications.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

67.

APPLICATION IDENTIFICATION FOR PHISHING DETECTION

      
Numéro d'application US2023017111
Numéro de publication 2023/211629
Statut Délivré - en vigueur
Date de dépôt 2023-03-31
Date de publication 2023-11-02
Propriétaire PALO ALTO NETWORKS, INC. (USA)
Inventeur(s)
  • Shao, Rongbo
  • Qu, Bo
  • He, Zhanglin
  • Xu, Shengming
  • Lee, Amy

Abrégé

Techniques for application identification for phishing detection are disclosed. In some embodiments, a system/process/computer program product for application identification for phishing detection includes monitoring network activity associated with a session to detect a request to access a site; determining advanced application identification associated with the site; and identifying the site as a phishing site based on the advanced application identification.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • G06F 16/955 - Recherche dans le Web utilisant des identifiants d’information, p.ex. des localisateurs uniformisés de ressources [uniform resource locators - URL]

68.

COMMUNICATING URL CATEGORIZATION INFORMATION

      
Numéro d'application 18220190
Statut En instance
Date de dépôt 2023-07-10
Date de la première publication 2023-11-02
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Zheng, Dao-Chen
  • Cao, Wei
  • Hewlett, Ii, William Redington
  • Zhou, Shangde

Abrégé

A URL categorization query is received. The URL categorization query includes at least one URL. The URL is used to determine a set of data distribution keys. A distributed key-value data store is queried using at least one data distribution key included in the determined set of data distribution keys. Categorization information is returned. The returned URL categorization information can be used to enforce policies.

Classes IPC  ?

  • G06F 16/955 - Recherche dans le Web utilisant des identifiants d’information, p.ex. des localisateurs uniformisés de ressources [uniform resource locators - URL]
  • G06F 16/9035 - Filtrage basé sur des données supplémentaires, p.ex. sur des profils d'utilisateurs ou de groupes
  • G06F 16/9038 - Présentation des résultats des requêtes
  • G06F 18/24 - Techniques de classification

69.

OPTIMIZED ADAPTIVE POOLING LAYER HYPERPARAMETERS FOR VARIABLY SIZED INPUTS

      
Numéro d'application 17661378
Statut En instance
Date de dépôt 2022-04-29
Date de la première publication 2023-11-02
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Kutt, Brody James
  • Hewlett, Ii, William Redington

Abrégé

Adaptive pooling layers for compressing variably sized inputs use window sizes and stride lengths specific to variable input size and fixed output size at the pooling layer. A naïve and an optimal adaptive pooling algorithm disclosed herein determine window size and stride length for variable sized inputs while minimizing window size and ensuring no padding is used in the output representation. These adaptive pooling algorithms are implemented in a pipeline for text document classification involving a natural language processor that generates embedding vectors for variably sized text documents and at least one of the adaptive pooling algorithms at a first adaptive pooling layer of a classification neural network to process the embedding vectors.

Classes IPC  ?

70.

APPLICATION-LEVEL SANDBOXING ON DEVICES

      
Numéro d'application 18196683
Statut En instance
Date de dépôt 2023-05-12
Date de la première publication 2023-10-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Xu, Zhi
  • Zheng, Cong
  • Luo, Tongbo
  • Hu, Wenjun

Abrégé

Execution of an application in an application-level sandbox is disclosed. A request to launch an application is received by an operating system executing on a device. A determination is made that a stored copy of the application should be executed within an application-level sandbox. The stored copy of the application is executed in the application-level sandbox.

Classes IPC  ?

  • G06F 21/53 - Contrôle des usagers, programmes ou dispositifs de préservation de l’intégrité des plates-formes, p.ex. des processeurs, des micrologiciels ou des systèmes d’exploitation au stade de l’exécution du programme, p.ex. intégrité de la pile, débordement de tampon ou prévention d'effacement involontaire de données par exécution dans un environnement restreint, p.ex. "boîte à sable" ou machine virtuelle sécurisée
  • G06F 21/14 - Protection des logiciels exécutables contre l’analyse de logiciel ou l'ingénierie inverse, p.ex. par masquage
  • G06F 21/55 - Détection d’intrusion locale ou mise en œuvre de contre-mesures
  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus

71.

APPLICATION IDENTIFICATION FOR PHISHING DETECTION

      
Numéro d'application 17729723
Statut En instance
Date de dépôt 2022-04-26
Date de la première publication 2023-10-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Shao, Rongbo
  • Qu, Bo
  • He, Zhanglin
  • Xu, Shengming
  • Lee, Amy

Abrégé

Techniques for application identification for phishing detection are disclosed. In some embodiments, a system/process/computer program product for application identification for phishing detection includes monitoring network activity associated with a session to detect a request to access a site; determining advanced application identification associated with the site; and identifying the site as a phishing site based on the advanced application identification.

Classes IPC  ?

72.

DETECTING MICROSOFT .NET MALWARE USING MACHINE LEARNING ON .NET STRUCTURE

      
Numéro d'application 17730083
Statut En instance
Date de dépôt 2022-04-26
Date de la première publication 2023-10-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Rao, Akshata Krishnamoorthy
  • Samuel, Yaron
  • Reichel, Dominik
  • Jung, Robert

Abrégé

The present application discloses a method, system, and computer system for detecting malicious .NET files. The method includes receiving a sample that comprises a .NET file, obtaining information pertaining to common language runtime (CLR) metadata and streams associated with the .NET file, and determining whether the sample is malware based at least in part on (i) a classifier, and (ii) the information pertaining to the CLR metadata and streams.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • G06N 20/20 - Techniques d’ensemble en apprentissage automatique

73.

DETECTING PHISHING PDFS WITH AN IMAGE-BASED DEEP LEARNING APPROACH

      
Numéro d'application 17734956
Statut En instance
Date de dépôt 2022-05-02
Date de la première publication 2023-10-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Du, Min
  • Huang, Hao
  • Carmony, Curtis Leland
  • Hu, Wenjun
  • Raygoza, Daniel
  • Halfpop, Tyler Pals
  • White, Jeff
  • Idrizovic, Esmid

Abrégé

The detection of phishing Portable Document Format (PDF) files using an image-based deep learning approach is disclosed. A PDF document that includes a Universal Resource Locator is received. A likelihood that the received PDF document represents a phishing threat is determined, at least in part, by using an image based model. A verdict for the PDF document is provided as output based at least in part on the determined likelihood.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • G06F 21/57 - Certification ou préservation de plates-formes informatiques fiables, p.ex. démarrages ou arrêts sécurisés, suivis de version, contrôles de logiciel système, mises à jour sécurisées ou évaluation de vulnérabilité

74.

MALWARE DETECTION FOR DOCUMENTS WITH DEEP MUTUAL LEARNING

      
Numéro d'application 17853762
Statut En instance
Date de dépôt 2022-06-29
Date de la première publication 2023-10-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Du, Min
  • Carmony, Curtis Leland
  • Hu, Wenjun

Abrégé

The detection of malicious documents using deep mutual learning is disclosed. A document is received for maliciousness determination. A likelihood that the received document represents a threat is determined. The determination is made, at least in part, using a raw bytes model that was trained, at least in part, using a mutual learning process in conjunction with training an image based model. A verdict for the document is provided as output based at least in part on the determined likelihood.

Classes IPC  ?

  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus

75.

DETECTION OF USER ANOMALIES FOR SOFTWARE AS A SERVICE APPLICATION TRAFFIC WITH HIGH AND LOW VARIANCE FEATURE MODELING

      
Numéro d'application 17660164
Statut En instance
Date de dépôt 2022-04-21
Date de la première publication 2023-10-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s) Akhtar, Muhammad Aurangzeb

Abrégé

Low variance clustering models and high variance clustering models comprising low and high variance features of user Software as a Service application traffic detect anomalous user behavior and, when risk thresholds are exceeded, trigger behavioral alerts. The low and high variance clustering models are trained with feature vectors that are dimension reduced using principal component analysis and clusters therein are classified as normal, benign, or malicious. Models are trained repeatedly in a sliding time window of training data to detect recent and potentially malicious user behavior. Behavioral alerts are triggered according to criterion specific to each of the low and high variance clustering models that account for increased risk associated with anomalous changes in low variance features.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

76.

COMBINATION RULE MINING FOR MALWARE SIGNATURE GENERATION

      
Numéro d'application 18217273
Statut En instance
Date de dépôt 2023-06-30
Date de la première publication 2023-10-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Du, Min
  • Hu, Wenjun
  • Hewlett, Ii, William Redington

Abrégé

Malware signature generation through combination rule mining is disclosed. A set of properties associated, collectively, with a plurality of data samples is received. A first data sample has a first set of properties and a second data sample has a second set of properties. A combination signature comprising at least a first property included in the first set of properties and a second property included in the second set of properties is generated.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

77.

MALWARE DETECTION FOR DOCUMENTS USING KNOWLEDGE DISTILLATION ASSISTED LEARNING

      
Numéro d'application 17853768
Statut En instance
Date de dépôt 2022-06-29
Date de la première publication 2023-10-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Du, Min
  • Carmony, Curtis Leland
  • Hu, Wenjun

Abrégé

The detection of malicious documents using knowledge distillation assisted learning is disclosed. A document is received for maliciousness determination. A likelihood that the received document represents a threat is determined. The determination is made, at least in part, using a raw bytes model that was trained, at least in part, using image model prediction probabilities. A verdict for the document is provided as output based at least in part on the determined likelihood.

Classes IPC  ?

  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus

78.

FIREWALL LOAD BALANCING WITH TUNNEL SWITCHING PROTOCOLS

      
Numéro d'application 17660128
Statut En instance
Date de dépôt 2022-04-21
Date de la première publication 2023-10-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Kadam, Avaneesh Anandrao
  • Bhupalam, Bhaskar
  • Kulkarni, Ketan Gunawant

Abrégé

An auto scale monitoring service performs load balancing on a cloud firewall with minimized traffic disruption using eager and lazy load balancing protocols. The auto scale monitoring service operates through an orchestrator that initializes a new firewall and sends forwarding instructions to the new firewall for rerouting excess traffic. The auto scale monitoring service additionally operates through a software defined wide area network controller that sends routing instructions to a local branch of network devices to reroute to the new firewall from an overloaded current firewall. The eager protocol immediately tears down a tunneling session from the local branch to the current firewall and the lazy protocols gradually tears down this tunneling session. Both protocols properly inform firewalls how to forward ongoing traffic in each case and establish updated traffic flow through a tunneling session from the local branch to the new firewall.

Classes IPC  ?

  • H04L 47/125 - Prévention de la congestion; Récupération de la congestion en équilibrant la charge, p.ex. par ingénierie de trafic
  • H04L 12/46 - Interconnexion de réseaux
  • H04L 9/40 - Protocoles réseaux de sécurité

79.

IN-LINE DETECTION OF ALGORITHMICALLY GENERATED DOMAINS

      
Numéro d'application 18212311
Statut En instance
Date de dépôt 2023-06-21
Date de la première publication 2023-10-19
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Liu, Daiping
  • Walter, Martin
  • Hua, Ben
  • Li, Suquan
  • Fei, Fan
  • Chung, Seokkyung
  • Wang, Jun
  • Xu, Wei

Abrégé

Detection of algorithmically generated domains is disclosed. A DNS query is received. Markov Chain analysis is performed on a domain included in the received query. A determination of whether the received query implicates an algorithmically generated domain is made based at least in part on a result of the Markov Chain analysis.

Classes IPC  ?

  • H04L 61/3015 - Enregistrement, génération ou allocation de nom
  • H04L 61/4511 - Répertoires de réseau; Correspondance nom-adresse en utilisant des protocoles normalisés d'accès aux répertoires en utilisant le système de noms de domaine [DNS]
  • H04L 9/40 - Protocoles réseaux de sécurité
  • G06F 16/955 - Recherche dans le Web utilisant des identifiants d’information, p.ex. des localisateurs uniformisés de ressources [uniform resource locators - URL]
  • G06F 21/55 - Détection d’intrusion locale ou mise en œuvre de contre-mesures
  • G06N 20/00 - Apprentissage automatique
  • H04L 61/10 - Correspondance entre adresses de types différents
  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus

80.

SYSTEM AND METHOD FOR DETECTING DICTIONARY-BASED DGA TRAFFIC

      
Numéro d'application 17723292
Statut En instance
Date de dépôt 2022-04-18
Date de la première publication 2023-10-19
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Szurdi, Janos
  • Jiang, Weihan
  • He, David Qianshan

Abrégé

A system and method for detecting dictionary-based DGA traffic is provided. A domain name system (DNS) stream is received. The DNS stream is classified using a per domain dictionary domain generation algorithm (DGA) classifier to generate candidate dictionary DGA domains with cluster information. The candidate dictionary DGA domains are filtered to generate a set of dictionary DGA domains. An action is performed based on a match with a monitored domain name of a monitored DNS request and a dictionary DGA domain of the set of dictionary DGA domains.

Classes IPC  ?

81.

METHOD AND SYSTEM FOR PROVIDING DNS SECURITY USING PROCESS INFORMATION

      
Numéro d'application 18077516
Statut En instance
Date de dépôt 2022-12-08
Date de la première publication 2023-10-19
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Xiao, Zihang
  • Chen, Zhanhao

Abrégé

Domain Name System (DNS) security using process information is provided. An application accessing an internet service using a domain name is determined. Process information associated with the application along with an associated DNS query to identify an IP address associated with the domain name are identified. The process information and the associated DNS query to a DNS security service are sent. An action based on a response from the DNS security service is performed.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

82.

HEIDI: ML ON HYPERVISOR DYNAMIC ANALYSIS DATA FOR MALWARE CLASSIFICATION

      
Numéro d'application 17715572
Statut En instance
Date de dépôt 2022-04-07
Date de la première publication 2023-10-12
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Chhetri, Sujit Rokka
  • Rao, Akshata Krishnamoorthy
  • Raygoza, Daniel
  • Idrizovic, Esmid
  • Hewlett, Ii, William Redington
  • Jung, Robert

Abrégé

The present application discloses a method, system, and computer system for detecting malicious files. The method includes executing a sample in a virtual environment, and determining whether the sample is malware based at least in part on memory-use artifacts obtained in connection with execution of the sample in the virtual environment.

Classes IPC  ?

  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus
  • G06F 21/53 - Contrôle des usagers, programmes ou dispositifs de préservation de l’intégrité des plates-formes, p.ex. des processeurs, des micrologiciels ou des systèmes d’exploitation au stade de l’exécution du programme, p.ex. intégrité de la pile, débordement de tampon ou prévention d'effacement involontaire de données par exécution dans un environnement restreint, p.ex. "boîte à sable" ou machine virtuelle sécurisée

83.

Preventing ransomware from encrypting files on a target machine

      
Numéro d'application 18209897
Numéro de brevet 11947667
Statut Délivré - en vigueur
Date de dépôt 2023-06-14
Date de la première publication 2023-10-12
Date d'octroi 2024-04-02
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Aharoni, Eldar
  • Goldstein, Vadim
  • Sapir, Mashav
  • Kitaichik, Jenny

Abrégé

Techniques for preventing ransomware from encrypting files on a target machine are disclosed. In some embodiments, a system/process/computer program product for preventing ransomware from encrypting files on a target machine includes monitoring file system activities on a computing device; detecting an unauthorized activity associated with a honeypot file or honeypot folder; and performing an action based on a policy in response to the unauthorized activity associated with the honeypot file or honeypot folder.

Classes IPC  ?

  • G06F 21/00 - Dispositions de sécurité pour protéger les calculateurs, leurs composants, les programmes ou les données contre une activité non autorisée
  • G06F 21/55 - Détection d’intrusion locale ou mise en œuvre de contre-mesures
  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus

84.

ENFORCING A DYNAMICALLY MODIFIABLE GEOFENCE BASED ON CONDITIONS OF A CELLULAR NETWORK

      
Numéro d'application US2023063831
Numéro de publication 2023/183707
Statut Délivré - en vigueur
Date de dépôt 2023-03-07
Date de publication 2023-09-28
Propriétaire PALO ALTO NETWORKS, INC. (USA)
Inventeur(s)
  • Chandrasekaran, Arun Athrey
  • Kadam, Avaneesh Anandrao

Abrégé

A geofencing service establishes an initial geofence for monitoring devices connected to a cellular network. Upon receipt of a notification generated and transmitted by a device that crossed the geofence, the service determines a difference in location of the device at the times of notification generation and transmission based on coordinates included in the notification. A difference in location that satisfies a criterion indicates that the geofence corresponds to a geographic location with poor cellular network connectivity. The service modifies the geofence radius based on available signal strength data and enforces the resulting modified geofence. After this first radius modification, the service determines quality of network connectivity at geographic locations corresponding to internally tracked "shadow" geofences and modifies the geofence radius if device coordinates indicate that a shadow geofence corresponds to an area with sufficient connectivity. Geofence radius modification is ongoing until the geofence is returned to its initial configuration.

Classes IPC  ?

  • H04W 4/021 - Services concernant des domaines particuliers, p.ex. services de points d’intérêt, services sur place ou géorepères
  • H04B 17/318 - Force du signal reçu
  • H04L 67/52 - Services réseau spécialement adaptés à l'emplacement du terminal utilisateur

85.

METHOD AND SYSTEM FOR AUTOMATICALLY GENERATING MALWARE SIGNATURE

      
Numéro d'application 17666103
Statut En instance
Date de dépôt 2022-02-07
Date de la première publication 2023-09-28
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Ji, Yang
  • Halfpop, Tyler Pals
  • Xiao, Zihang
  • Hu, Wenjun

Abrégé

Automatic generation of a malware signature is disclosed. Code of a sample including packages and function names is parsed. Standard type packages and vendor type packages are filtered from the code of the sample to obtain main type packages. A signature using a fuzzy hash for the sample is generated based on the main type packages. A determination of whether the sample is malware is performed using the signature and a similarity score threshold.

Classes IPC  ?

  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus
  • G06F 21/57 - Certification ou préservation de plates-formes informatiques fiables, p.ex. démarrages ou arrêts sécurisés, suivis de version, contrôles de logiciel système, mises à jour sécurisées ou évaluation de vulnérabilité

86.

Cobalt strike beacon HTTP C2 heuristic detection

      
Numéro d'application 17877813
Numéro de brevet 11770361
Statut Délivré - en vigueur
Date de dépôt 2022-07-29
Date de la première publication 2023-09-26
Date d'octroi 2023-09-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Jia, Yanhui
  • Navarrete Discua, Christian Elihu
  • Sangvikar, Durgesh Madhavrao
  • Neupane, Ajaya
  • Fu, Yu
  • Xu, Shengming

Abrégé

Techniques for Cobalt Strike Beacon HTTP C2 heuristic detection are disclosed. In some embodiments, a system/process/computer program product for Cobalt Strike Beacon HTTP C2 heuristic detection includes monitoring HyperText Transfer Protocol (HTTP) network traffic at a firewall; prefiltering the monitored HTTP network traffic at the firewall to select a subset of the HTTP network traffic to forward to a cloud security service; determining whether the subset of the HTTP network traffic is associated with Cobalt Strike Beacon HTTP C2 traffic activity based on a plurality of heuristics; and performing an action in response to detecting the Cobalt Strike Beacon HTTP C2 traffic activity.

Classes IPC  ?

  • G06F 9/00 - Dispositions pour la commande par programme, p.ex. unités de commande
  • G06F 15/16 - Associations de plusieurs calculateurs numériques comportant chacun au moins une unité arithmétique, une unité programme et un registre, p.ex. pour le traitement simultané de plusieurs programmes
  • G06F 17/00 - TRAITEMENT ÉLECTRIQUE DE DONNÉES NUMÉRIQUES Équipement ou méthodes de traitement de données ou de calcul numérique, spécialement adaptés à des fonctions spécifiques
  • H04L 9/40 - Protocoles réseaux de sécurité

87.

ENFORCING A DYNAMICALLY MODIFIABLE GEOFENCE BASED ON CONDITIONS OF A CELLULAR NETWORK

      
Numéro d'application 17655728
Statut En instance
Date de dépôt 2022-03-21
Date de la première publication 2023-09-21
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Chandrasekaran, Arun Athrey
  • Kadam, Avaneesh Anandrao

Abrégé

A geofencing service establishes an initial geofence for monitoring devices connected to a cellular network. Upon receipt of a notification generated and transmitted by a device that crossed the geofence, the service determines a difference in location of the device at the times of notification generation and transmission based on coordinates included in the notification. A difference in location that satisfies a criterion indicates that the geofence corresponds to a geographic location with poor cellular network connectivity. The service modifies the geofence radius based on available signal strength data and enforces the resulting modified geofence. After this first radius modification, the service determines quality of network connectivity at geographic locations corresponding to internally tracked “shadow” geofences and modifies the geofence radius if device coordinates indicate that a shadow geofence corresponds to an area with sufficient connectivity. Geofence radius modification is ongoing until the geofence is returned to its initial configuration.

Classes IPC  ?

  • H04W 4/021 - Services concernant des domaines particuliers, p.ex. services de points d’intérêt, services sur place ou géorepères
  • H04W 24/10 - Planification des comptes-rendus de mesures
  • H04B 17/318 - Force du signal reçu
  • G01S 5/00 - Localisation par coordination de plusieurs déterminations de direction ou de ligne de position; Localisation par coordination de plusieurs déterminations de distance

88.

Securely publishing applications from private networks

      
Numéro d'application 18060774
Numéro de brevet 11757826
Statut Délivré - en vigueur
Date de dépôt 2022-12-01
Date de la première publication 2023-09-12
Date d'octroi 2023-09-12
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Jain, Jayant
  • Kean, Brian Russell
  • Ivaturi, Aditya Srinivasa
  • Sahni, Mohit
  • Peng, Mingfei

Abrégé

A controller can securely publish an application of a tenant by securely extending a network fabric into the networks of the tenant with virtual private networks and NAT. After a tenant deploys an application into one or more networks of the tenant, the tenant can indicate select applications to publish. The network controller assigns a network address from the routable address space of the network fabric to the application and a network address aggregate to each application connector that will front an instance of the application, which securely extends the network fabric into the tenant network. The network controller configures NAT rules in the network fabric and on the application connector to create a route for traffic of the application through the network fabric to the application instance using a fully qualified domain name assigned to the application without exposing a private network address of the application instance and preserving security of other resource on the tenant network.

Classes IPC  ?

  • H04L 61/256 - Traversée NAT
  • H04L 61/2592 - Traduction d'adresses de protocole Internet [IP] en utilisant la tunnelisation ou l'encapsulation
  • H04L 61/4511 - Répertoires de réseau; Correspondance nom-adresse en utilisant des protocoles normalisés d'accès aux répertoires en utilisant le système de noms de domaine [DNS]
  • H04L 101/618 - Types d'adresses de réseau - Détails d’adresses de réseau

89.

CODE TO CLOUD

      
Numéro de série 98166436
Statut En instance
Date de dépôt 2023-09-06
Propriétaire Palo Alto Networks, Inc. ()
Classes de Nice  ? 42 - Services scientifiques, technologiques et industriels, recherche et conception

Produits et services

Cloud-native application protection platform for an early threat detection and prevention system to ensure security, visibility, and control throughout the entire application life cycle process, including securing code, infrastructure, workloads, data, networks, cloud identities, web applications, and application programming interfaces across cloud-native environments, under a single unified user interface

90.

Context-based security over interfaces in O-RAN environments in mobile networks

      
Numéro d'application 18109171
Numéro de brevet 11943620
Statut Délivré - en vigueur
Date de dépôt 2023-02-13
Date de la première publication 2023-08-31
Date d'octroi 2024-03-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Verma, Sachin
  • Burakovsky, Leonid

Abrégé

Techniques for applying context-based security over interfaces in O-RAN environments in mobile networks are disclosed. In some embodiments, a system/process/computer program product for applying context-based security over interfaces in O-RAN environments in mobile networks includes monitoring network traffic on a mobile network at a security platform to identify a GTP-U tunnel session setup message associated with a new session; extracting a plurality of parameters from the GTP-U tunnel session setup message and from F1AP traffic to extract contextual information at the security platform; and enforcing a security policy at the security platform on the new session based on one or more of the plurality of parameters to apply context-based security to the network traffic transported between O-RAN Distributed Unit (O-DU) and O-RAN Centralized Unit Control Plane (O-CU-CP) nodes in an O-RAN environment in the mobile network.

Classes IPC  ?

  • H04W 12/088 - Sécurité d'accès utilisant des filtres ou des pare-feu
  • H04W 12/033 - Protection de la confidentialité, p.ex. par chiffrement du plan utilisateur, p.ex. trafic utilisateur
  • H04W 12/30 - Sécurité des dispositifs mobiles; Sécurité des applications mobiles
  • H04W 12/60 - Sécurité dépendant du contexte
  • H04W 24/08 - Réalisation de tests en trafic réel
  • H04W 76/12 - Gestion de la connexion Établissement de la connexion Établissement de tunnels de transport
  • H04W 80/12 - Protocoles de couche application, p.ex. protocole WAP [protocole d'application sans fil, Wireless Application Protocol]
  • H04W 84/04 - Réseaux à grande échelle; Réseaux fortement hiérarchisés

91.

DETECTING MALICIOUS ACTIVITY ON AN ENDPOINT BASED ON REAL-TIME SYSTEM EVENTS

      
Numéro d'application 18142522
Statut En instance
Date de dépôt 2023-05-02
Date de la première publication 2023-08-31
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Moshitzky, Roni
  • Wexler, Elad
  • Khousid, Marat
  • Pilosof, Guy

Abrégé

Techniques for detecting malicious activity on an endpoint based on real-time system events are disclosed. In some embodiments, a system/process/computer program product for detecting malicious activity on an endpoint based on real-time system events includes monitoring an endpoint for malicious activity using an endpoint agent, in which the endpoint comprises a local device; detecting malicious activity associated with an application on the endpoint based on real-time system events using the endpoint agent based on a set of rules; and in response to detecting malicious activity on the endpoint based on real-time system events using the endpoint agent, performing a security response based on a security policy.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

92.

MULTI-LAYERED POLICY MANAGEMENT

      
Numéro d'application 18142799
Statut En instance
Date de dépôt 2023-05-03
Date de la première publication 2023-08-31
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s) Du, Jun

Abrégé

Techniques for enforcing policy on multiple levels are disclosed. A multi-level policy includes at least one policy at a low level of abstraction and at least one policy at a high level of abstraction. An Internet of Things (IoT) device is discovered on a network. The IoT device is classified. The set of multi-level policies is applied to the IoT device based on the classification of the IoT device.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • G16Y 30/10 - Sécurité de l’infrastructure
  • H04L 41/0631 - Gestion des fautes, des événements, des alarmes ou des notifications en utilisant l’analyse de la corrélation entre les notifications, les alarmes ou les événements en fonction de critères de décision, p.ex. la hiérarchie ou l’analyse temporelle ou arborescente
  • H04L 41/22 - Dispositions pour la maintenance, l’administration ou la gestion des réseaux de commutation de données, p.ex. des réseaux de commutation de paquets comprenant des interfaces utilisateur graphiques spécialement adaptées [GUI]

93.

Context-based security over interfaces in NG-RAN environments in mobile networks

      
Numéro d'application 17681489
Numéro de brevet 11950144
Statut Délivré - en vigueur
Date de dépôt 2022-02-25
Date de la première publication 2023-08-31
Date d'octroi 2024-04-02
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Verma, Sachin
  • Burakovsky, Leonid

Abrégé

Techniques for applying context-based security over interfaces in NG-RAN environments in mobile networks are disclosed. In some embodiments, a system/process/computer program product for applying context-based security over interfaces in NG-RAN environments in mobile networks includes monitoring network traffic on a mobile network at a security platform to identify a GTP-U tunnel session setup message associated with a new session; extracting a plurality of parameters from the GTP-U tunnel session setup message and from XnAP traffic to extract contextual information at the security platform; and enforcing a security policy at the security platform on the new session based on one or more of the plurality of parameters to apply context-based security to the network traffic transported between NG-RAN nodes in an NG-RAN environment in the mobile network.

Classes IPC  ?

  • H04W 36/00 - Dispositions pour le transfert ou la resélection
  • H04W 12/00 - Dispositions de sécurité; Authentification; Protection de la confidentialité ou de l'anonymat
  • H04W 12/102 - Intégrité des routes, p.ex. en utilisant des chemins sécurisés
  • H04W 12/60 - Sécurité dépendant du contexte
  • H04W 24/08 - Réalisation de tests en trafic réel
  • H04W 80/10 - Protocoles de couche supérieure adaptés à la gestion de sessions, p.ex. protocole d'initiation de session [SIP Session Initiation Protocol]
  • H04W 80/12 - Protocoles de couche application, p.ex. protocole WAP [protocole d'application sans fil, Wireless Application Protocol]
  • H04W 84/04 - Réseaux à grande échelle; Réseaux fortement hiérarchisés
  • H04W 88/16 - Dispositions de passerelles

94.

CONTEXT-BASED SECURITY OVER INTERFACES IN NG-RAN ENVIRONMENTS AND O-RAN ENVIRONMENTS IN MOBILE NETWORKS

      
Numéro d'application US2023012014
Numéro de publication 2023/163843
Statut Délivré - en vigueur
Date de dépôt 2023-01-31
Date de publication 2023-08-31
Propriétaire PALO ALTO NETWORKS, INC. (USA)
Inventeur(s)
  • Verma, Sachin
  • Burakovsky, Leonid

Abrégé

Techniques for applying context-based security over interfaces in O-RAN environments in mobile networks are disclosed. In some embodiments, a system/process/computer program product for applying context-based security over interfaces in O-RAN environments in mobile networks includes monitoring network traffic on a mobile network at a security platform to identify a GTP-U tunnel session setup message associated with a new session; extracting a plurality of parameters from the GTP-U tunnel session setup message and from F1AP traffic to extract contextual information at the security platform; and enforcing a security policy at the security platform on the new session based on one or more of the plurality of parameters to apply context-based security to the network traffic transported between O-RAN Distributed Unit (O-DU) and O-RAN Centralized Unit Control Plane (O-CU- CP) nodes in an O-RAN environment in the mobile network. Techniques for applying context-based security over interfaces in NG-RAN environments in mobile networks are also disclosed. In some embodiments, a system/process/computer program product for applying context-based security over interfaces in NG-RAN environments in mobile networks includes monitoring network traffic on a mobile network at a security platform to identify a GTP-U tunnel session setup message associated with a new session; extracting a plurality of parameters from the GTP-U tunnel session setup message and from XnAP traffic to extract contextual information at the security platform; and enforcing a security policy at the security platform on the new session based on one or more of the plurality of parameters to apply context-based security to the network traffic transported between NG-RAN nodes in an NG-RAN environment in the mobile network.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04W 12/088 - Sécurité d'accès utilisant des filtres ou des pare-feu

95.

AUTOMATED MALWARE FAMILY SIGNATURE GENERATION

      
Numéro d'application 18141789
Statut En instance
Date de dépôt 2023-05-01
Date de la première publication 2023-08-24
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Xu, Zhi
  • Wang, Jiajie
  • Zhang, Xiao
  • Hu, Wenjun

Abrégé

A set of metadata associated with a plurality of samples is received. The samples are clustered. For members of a first cluster, a set of similarities shared among at least a portion of the members of the first cluster is determined. A cluster member is identified within the first cluster, and in response, additional analysis is caused to be performed on the outlier cluster member.

Classes IPC  ?

96.

PREVENTION OF CONTAINER ESCAPE-BASED ATTACKS OF A HOST SYSTEM

      
Numéro d'application 17651198
Statut En instance
Date de dépôt 2022-02-15
Date de la première publication 2023-08-17
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Prizmant, Daniel
  • Zelivansky, Ariel M.
  • Levin, Liron
  • Yanay, Eran

Abrégé

A service prevents attacks carried out through container escape for silo-based containers. A callback is registered for a function(s) that may be invoked from inside a container and returns an object handle(s). The callback, when triggered by invocation of the function(s), executes for determination of whether requests for access to objects via their handles are issued by suspicious processes. Access to CExecSvc.exe is restricted for processes that request a handle for CExecSvc.exe and are determined to be associated with a container themselves. Processes that escape their container through a technique that evades detection are also blocked from accessing the host system. When a process requests access to an object via invocation of a function that returns a handle, the callback executes for determination of whether the process but not the requested object is associated with a container, in which case the service restricts the process' access to the host system.

Classes IPC  ?

  • G06F 21/55 - Détection d’intrusion locale ou mise en œuvre de contre-mesures
  • G06F 21/52 - Contrôle des usagers, programmes ou dispositifs de préservation de l’intégrité des plates-formes, p.ex. des processeurs, des micrologiciels ou des systèmes d’exploitation au stade de l’exécution du programme, p.ex. intégrité de la pile, débordement de tampon ou prévention d'effacement involontaire de données

97.

AUTOMATED GENERATION OF BEHAVIORAL SIGNATURES FOR MALICIOUS WEB CAMPAIGNS

      
Numéro d'application 18104058
Statut En instance
Date de dépôt 2023-01-31
Date de la première publication 2023-08-10
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Melicher, William Russell
  • Starov, Oleksii
  • Bellary Seetharam, Shresta
  • Sarker, Shaown

Abrégé

Techniques for automated generation of behavioral signatures for malicious web campaigns are disclosed. In some embodiments, a system/process/computer program product for automated generation of behavioral signatures for malicious web campaigns includes crawling a plurality of web sites associated with a malware campaign; determining discriminating repeating attributes (e.g., behavior related attributes, which can be determined using dynamic analysis, and static related attributes, which can be determined using static analysis) as malware campaign related footprint patterns, wherein the discriminating repeating attributes are not associated with benign web sites; and automatically generating a human-interpretable malware campaign signature based on the malware campaign related footprint patterns.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • G06F 16/951 - Indexation; Techniques d’exploration du Web

98.

Process privilege escalation protection in a computing environment

      
Numéro d'application 18136254
Numéro de brevet 11941110
Statut Délivré - en vigueur
Date de dépôt 2023-04-18
Date de la première publication 2023-08-10
Date d'octroi 2024-03-26
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Lavi, Yaron
  • Aharoni, Eldar
  • Wexler, Elad

Abrégé

Techniques for process privilege escalation protection in a computing environment are disclosed. For example, the disclosure describes a system/process/computer program product for process privilege escalation protection in a computing environment that includes monitoring a process executed on a computing device, detecting an unauthorized change in a token value associated with the process, and performing an action based on a policy (e.g., a kernel protection security policy/rule(s), which can include a whitelisted set of processes and/or configured actions/responses to perform for other/non-whitelisted processes) in response to an unauthorized change in the token value associated with the process.

Classes IPC  ?

  • G06F 21/54 - Contrôle des usagers, programmes ou dispositifs de préservation de l’intégrité des plates-formes, p.ex. des processeurs, des micrologiciels ou des systèmes d’exploitation au stade de l’exécution du programme, p.ex. intégrité de la pile, débordement de tampon ou prévention d'effacement involontaire de données par ajout de routines ou d’objets de sécurité aux programmes
  • G06F 21/44 - Authentification de programme ou de dispositif

99.

Distributed offload leveraging different offload devices

      
Numéro d'application 18129451
Numéro de brevet 11949654
Statut Délivré - en vigueur
Date de dépôt 2023-03-31
Date de la première publication 2023-08-03
Date d'octroi 2024-04-02
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s)
  • Mcdowall, John Edward
  • Sugg, James
  • Bransi, Charles

Abrégé

Techniques for distributed offload leveraging different offload devices are disclosed. In some embodiments, a system, process, and/or computer program product for distributed offload leveraging different offload devices includes receiving a flow at a firewall of a security service (e.g., a cloud-based security service); inspecting the flow at the firewall to determine meta information associated with the flow; and offloading the flow to an offload entity (e.g., a SmartNIC, software executed on a Network Interface Card (NIC), and/or a network device, such as a network router and/or network switch) based on the meta information associated with the flow (e.g., an application identification associated with the flow determined using deep packet inspection) and based on a policy.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

100.

SECURE MULTI-ENTERPRISE WIRELESS NETWORK

      
Numéro d'application 17649704
Statut En instance
Date de dépôt 2022-02-02
Date de la première publication 2023-08-03
Propriétaire Palo Alto Networks, Inc. (USA)
Inventeur(s) Lin, Ta Chien

Abrégé

An access point service configures and manages a multi-enterprise wireless network in public settings. During network profile setup for a client connecting to an enterprise-issued access point (e.g., in a home environment), the service determines network information unique to the client and an authentication server associated with the enterprise to which the client is to authenticate for 802.1X authentication and stores the client network information and an indication of the authentication server in a cloud database. For access points in a public setting, upon detection of an association request by a client, the service determines network information that identifies the client and performs a lookup of the cloud database with the network information to determine to which of the recognized authentication servers to forward authentication messages transmitted by the client. If the result of the lookup does not indicate an authentication server, the connection is terminated.

Classes IPC  ?

  1     2     3     ...     9        Prochaine page