פעילות
-
70,000 Power Platform developers had installed a Chrome extension that contained #malware.🤕 We're not longer a niche technology. The audience of…
70,000 Power Platform developers had installed a Chrome extension that contained #malware.🤕 We're not longer a niche technology. The audience of…
נוסף לייק על ידי Amichai Shulman
-
ה Wi-Fi של השכן ירוק יותר? קבוצת תקיפה רוסית בשם GruesomeLarch, או בשמם המוכר יותר, Fancy Bear הידועים בתור APT-28 שברוב מטרתה נועדה להוציא לפועל…
ה Wi-Fi של השכן ירוק יותר? קבוצת תקיפה רוסית בשם GruesomeLarch, או בשמם המוכר יותר, Fancy Bear הידועים בתור APT-28 שברוב מטרתה נועדה להוציא לפועל…
נוסף לייק על ידי Amichai Shulman
-
3 years ago while building AirEye, I described the potential of remote, software-base Wi-Fi attacks. Earlier this week, a team of researchers at…
3 years ago while building AirEye, I described the potential of remote, software-base Wi-Fi attacks. Earlier this week, a team of researchers at…
שותף על ידי Amichai Shulman
ניסיון
חינוך
-
Technion - Israel Institute of Technology
-
Under the supervision of Prof. Eli Biham, I researched the domain of Digital Cash. My final thesis called "User Defined Divisability of Ecash and a Practical Implementation" suggested a new method for implementing anonymous electronic cash that can be used in a flexible wayץ
Publication:
Biham E., Shulman A: "User-Defined Divisibility of Ecash and a Practical Implementation", CARDIS 1998, 1-18 -
-
פרסומים
-
O My Data: OData Injection attack and other injections in Microsoft Power Platform and UiPath
OWASP Global AppSec 2024 San Francisco
This session presents a new attack technique called “OData Injection” that affects many API based environments and in particular Microsoft Power Automate, part of the Microsoft Power Platform. The technique can be used by attackers to extract sensitive data and bypass access controls. Furthermore, we show that if you think that “No Code” = “No Vulnerabilities”, you are in for a BIG surprise. Not only that applications and automations written by citizen developers are vulnerable to good ol’…
This session presents a new attack technique called “OData Injection” that affects many API based environments and in particular Microsoft Power Automate, part of the Microsoft Power Platform. The technique can be used by attackers to extract sensitive data and bypass access controls. Furthermore, we show that if you think that “No Code” = “No Vulnerabilities”, you are in for a BIG surprise. Not only that applications and automations written by citizen developers are vulnerable to good ol’ injection attacks but these could be exploited by external attackers. We prove our points using demos of the attacks and vulnerabilities that simulate our findings in the field.
Low Code / No Code (LCNC) Development and Robotic Process Automations (RPA, automations) is a rapidly growing trend within enterprises going through a digital transformation process. These tools and environments allow business users (called citizen developers), who are not software engineers, to quickly build enterprise applications, by just dragging and dropping objects within the platform’s UI. Top platforms to support LCNC are Microsoft Power Platform and UiPath Cloud Automation.
It is widely believed by organizations that since no code is involved in the development process, it is safe to assume that the resulting applications are not vulnerable to traditional security issues.Think again! Our research, backed by analyzing tens of thousands of applications and flows in large enterprises, shows that automations and applications which are perceived as “internal applications” are in fact exposed to external attackers. For the first time at OWASP Global AppSec, we will show how applications and automations built in the Microsoft Power Platform and UiPath Automation Cloud environments are also vulnerable to SQL Injection, OS Command Injection and more. -
No Code, No Malware? Supply Chain Attacks in Low-Code/No-Code Development Environments
Infosec Europe 2024
The fast adoption of low-code application development platforms (LCAP) creates a new security frontier for security professionals to fight in. The current application security stack is inapt of protecting businesses from the new threats introduced in the process. Our recent research shows how fragile this process is in terms of cyber security, demonstrating the consequence of supply chain attacks and their potential proliferation in LCNC and RPA environments. Join us for 25 minutes of thrill…
The fast adoption of low-code application development platforms (LCAP) creates a new security frontier for security professionals to fight in. The current application security stack is inapt of protecting businesses from the new threats introduced in the process. Our recent research shows how fragile this process is in terms of cyber security, demonstrating the consequence of supply chain attacks and their potential proliferation in LCNC and RPA environments. Join us for 25 minutes of thrill and fun.
-
C&C Wak-a-malware
IT Defense Stutgart 2024
A key component to any botnet is a robust C2 infrastructure. This infrastructure should be resilient and stealthy. Therefore, researchers focus their efforts on detecting and intercepting a botnet’s C2. This is useful for initial detection and tracking of malicious activities by the same actor.
Today most C2 infrastructure is based on hosts controlled by the attacker. These are either special purpose servers and endpoints, or general servers hijacked by the attacker. Some advanced…A key component to any botnet is a robust C2 infrastructure. This infrastructure should be resilient and stealthy. Therefore, researchers focus their efforts on detecting and intercepting a botnet’s C2. This is useful for initial detection and tracking of malicious activities by the same actor.
Today most C2 infrastructure is based on hosts controlled by the attacker. These are either special purpose servers and endpoints, or general servers hijacked by the attacker. Some advanced operations are using different methods to evade detection of their C2 communications. Techniques include code injection into hosts kernel, tunnelling over common protocols and use of public cloud share apps. The more evasive techniques require large efforts and sophistication, not common among the majority of attackers.
Yet, the biggest challenge for attackers is that once a botnet’s C2 components are detected and identified by researchers, all existing bots lose their connectivity FOR EVER.
The goal of our presentation is to prove that persistent and resilient C2 infrastructure is not the sole property of high-end attackers. Hence defenders and solution providers must prepare for this new age of stealthy campaigns.אַחֵר הכותביםראה פרסום -
No Code you shall use, malware you shall get
OWASP Global AppSec 2023 DC
Our research explores the possibility of spreading malware and launching supply chain attacks through the marketplace functionality of leading Low Code / No Code application development platforms. Low-Code/No-Code (LCNC) platforms are quickly becoming the go-to technology for building enterprise applications. As the usage of these platforms becomes widespread, they all adopt some type of code reuse and code sharing mechanism using a marketplace approach. Whether it’s Forge for Outsystems…
Our research explores the possibility of spreading malware and launching supply chain attacks through the marketplace functionality of leading Low Code / No Code application development platforms. Low-Code/No-Code (LCNC) platforms are quickly becoming the go-to technology for building enterprise applications. As the usage of these platforms becomes widespread, they all adopt some type of code reuse and code sharing mechanism using a marketplace approach. Whether it’s Forge for Outsystems, AppSource for Microsoft PowerApps or the UiPath Marketplace - all platforms adopted the concept of allowing app developers to get a head start (or completely rely on) by taking content created and publicly shared by other developers. Introducing applications that are based on marketplace components and templates exposes an enterprise to two types of threats: malicious (no) code and vulnerabilities.
The first involves a threat actor that creates a component with intentional, undesired, functionality. The component is then placed into the marketplace by the threat actor. When developers introduce the malicious component / application into their LCNC environment the malicious functionality is executed in the context of enterprise permissions, providing the attacker internal access into data and machines. T
he second threat pertains to applications and components that were shared through the marketplace without thorough security review. These components contain security vulnerabilities and when introduced by developers into the organization’s LCNC environment expose enterprise data to these same vulnerabilities. The two threats are imminent in the LCNC domain as there are very few tools and practices for weaving out security vulnerabilities from no-code applications and even fewer to detect the existence of undesired, malicious, functionality. -
C&C whack-a-malware
BlueHat IL 2023
A key component of any botnet is a robust C2 infrastructure. This infrastructure should be resilient and stealthy. Therefore, researchers focus their efforts on detecting and intercepting a botnet’s C2. This is useful for initial detection and tracking of malicious activities by the same actor.
Today, most C2 infrastructure is based on hosts controlled by the attacker. These are either special-purpose servers and end-points, or general servers hijacked by the attacker. Some advanced…A key component of any botnet is a robust C2 infrastructure. This infrastructure should be resilient and stealthy. Therefore, researchers focus their efforts on detecting and intercepting a botnet’s C2. This is useful for initial detection and tracking of malicious activities by the same actor.
Today, most C2 infrastructure is based on hosts controlled by the attacker. These are either special-purpose servers and end-points, or general servers hijacked by the attacker. Some advanced operations are using different methods to evade detection of their C2 communications. Techniques include code injection into the host kernel, tunneling over common protocols, and use of public cloud share apps. The more evasive techniques require considerable effort and sophistication, uncommon among most attackers.
Yet, the biggest challenge for attackers is that once a botnet’s C2 components are detected and identified by researchers, all existing bots lose connectivity FOREVER.
In our presentation, we will discuss the evolution of evasive C2 infrastructure based on evidence from actual campaigns. We'll discuss the pitfalls of the current state-of-the-art techniques and present a new approach to C2 infrastructure. This new approach is based entirely on public infrastructure, accessible to attackers of any skill level. The most important feature of our infrastructure is the ability of existing bots to rise from the dead and restore communication with the operator, regardless of the efforts made by researchers to tear down the infrastructure- leaving the defense community to play a vicious game of whack-a-mole against relentless malware. We'll show that this technique can be easily applied to any OTS backdoor to dramatically increase the persistence of attack campaigns.
Our presentation aims to prove that persistent and resilient C2 infrastructure is not the sole property of high-end attackers. Hence defenders and solution providers must prepare for this new age of stealthy campaigns.אַחֵר הכותביםראה פרסום -
Now you C(&C), now you don’t
BSides TLV 2022
The goal of our session is to prove that persistent and resilient C&C infrastructure is not the sole property of high-end threat actors. Hence defenders must prepare for this new age of stealthy campaigns. We discuss the evolution of evasive C&C based on evidence from actual campaigns. We show the pitfalls of state of the art techniques, and present a new approach to C&C. This new approach is based on public infrastructure. We show how this technique is applied to an OTS backdoor
אַחֵר הכותביםראה פרסום -
“Alexa and Cortana in Windowsland”: Hacking an Innovative Partnership and Other Adventures
BSides TLV 2019
Hacking Windows machine through the Alexa / Cortana combination and other combinations. Taking over locked machines, breaking into account and stealing money - all through voice commands.
אַחֵר הכותביםראה פרסום -
Alexa and Cortana in Windowsland
Global OWASP Appsec Tel Aviv 2019
This is a presentation about the essence of Cyber Security – what happens when you take new and innovative concepts, spice them up with business partnerships and plug them into existing security mechanisms.
In our talk, we will demonstrate a variety of new “Evil Maid” attacks on locked Windows machines. We will show vulnerabilities that stem from the high-profile business partnership between Cortana and Alexa – the voice assistants of Microsoft and Amazon, as well as code execution…This is a presentation about the essence of Cyber Security – what happens when you take new and innovative concepts, spice them up with business partnerships and plug them into existing security mechanisms.
In our talk, we will demonstrate a variety of new “Evil Maid” attacks on locked Windows machines. We will show vulnerabilities that stem from the high-profile business partnership between Cortana and Alexa – the voice assistants of Microsoft and Amazon, as well as code execution vulnerabilities in Cortana’s internal integrations.
We will take our audience on an amusing journey of our discovery process and the fascinating battle of Microsoft to patch these vulnerabilities with minimum effort and public exposure. This journey demonstrates the difficulty of tying up together new usage concepts with older security assumptions, the catastrophic outcome of breaking these assumptions, and the importance of implementing the learned lessons in future integrations between AI technologies and IoT devices.אַחֵר הכותביםראה פרסום -
Open Sesame - Picking Locks with Cortana
BlackHat USA 2018
Many new devices are trying to fit into our life seamlessly. As a result, there’s a quest for a “universal access methods” for all devices. Voice activation seems to be a natural candidate for the task and many implementations for it surfaced in recent years. A few notable examples are Amazon’s Alexa, Google’s Assistant and Microsoft’s Cortana.
The problem starts when these “Universal” access methods, aimed for maximal comfort, meet the very “specific” use-case of the enterprise environment…Many new devices are trying to fit into our life seamlessly. As a result, there’s a quest for a “universal access methods” for all devices. Voice activation seems to be a natural candidate for the task and many implementations for it surfaced in recent years. A few notable examples are Amazon’s Alexa, Google’s Assistant and Microsoft’s Cortana.
The problem starts when these “Universal” access methods, aimed for maximal comfort, meet the very “specific” use-case of the enterprise environment which requires comfort to be balanced with other aspects, such as security. Microsoft Cortana is used on Mobile and IoT devices, but also in the enterprise computers as it comes enabled by default with Windows10 and always ready to respond to users’ commands even when the machine is locked.
Allowing interaction with a locked machine is a dangerous architectural decision, and earlier this year, we exposed the Voice of Esau (VoE) exploit for a Cortana vulnerability. The VoE exploit allowed attackers to take over a locked Windows10 machine by combining voice commands and network fiddling to deliver a malicious payload to the victim machine.
In this presentation, we will reveal the “Open Sesame” vulnerability, a much more powerful vulnerability in Cortana that allows attackers to take over a locked Windows machine and execute arbitrary code. Exploiting the “Open Sesame” vulnerability attackers can view the contents of sensitive files (text and media), browse arbitrary web sites, download and execute arbitrary executables from the Internet, and under some circumstances gain elevated privileges. To make matters even worse, exploiting the vulnerability does not involve ANY external code, nor shady system calls, hence making code focused defenses such as Antivirus, Anti-malware and IPS blind to the attack.
We would conclude by suggesting some defense mechanisms and compensating controls to detect and defend against such attacks.אַחֵר הכותביםראה פרסום -
The Man in the Cloud (MITC) Attack
Imperva HII Report, introduced at BlackHat USA 2015
File synchronisation services, such as GoogleDrive, DropBox and others are becoming widespread, both with private and corporate use. These applications, while offering great convenience to their users, also provide a hacker with ideal platform for C2 infrastructure. Instead of setting up a new C2 server, an attacker simply needs to open a new cloud storage account, or even use the victims account as the platform.
This report examines how common cloud synchronisation services can be used by…File synchronisation services, such as GoogleDrive, DropBox and others are becoming widespread, both with private and corporate use. These applications, while offering great convenience to their users, also provide a hacker with ideal platform for C2 infrastructure. Instead of setting up a new C2 server, an attacker simply needs to open a new cloud storage account, or even use the victims account as the platform.
This report examines how common cloud synchronisation services can be used by hackers to steal private and corporate data, remain persistent on infected machines and avoid perimeter detection mechanisms. All of this could be done from the attacker's laptop, without any exploits and without writing server side code.אַחֵר הכותביםראה פרסום -
C U SRF: Cross USer Request Forgery
RSA Conference
C U SRF is a new, practical type of CSRF, the “Cross USer Request Forgery” (CUSRF, pronounced “See You Surf”). CUSRF abuses social networks to reveal victim’s social network identity. Due to the special technical characteristics of the “CUSRF” attack, most traditional countermeasures are irrelevant to the attack’s mitigation.
אַחֵר הכותביםראה פרסום
פטנטים
-
Orchestration of multiple wireless sensors for monitoring a wireless spectrum and protocols
שהונפקו 11,706,650
Method for orchestrating wireless sensors, including registering each of a plurality of monitoring sensors that are attached to a respective plurality of wireless hosting equipment, with an orchestrator, generating, for each sensor, a monitoring plan including a description of wireless channels/protocols for the sensor to monitor, and amounts of time that the sensor should spend monitoring each channel/protocol prior to advancing to a next channel/protocol, wherein the monitoring plan for a…
Method for orchestrating wireless sensors, including registering each of a plurality of monitoring sensors that are attached to a respective plurality of wireless hosting equipment, with an orchestrator, generating, for each sensor, a monitoring plan including a description of wireless channels/protocols for the sensor to monitor, and amounts of time that the sensor should spend monitoring each channel/protocol prior to advancing to a next channel/protocol, wherein the monitoring plan for a sensor includes directives that instruct the sensor what to do when a monitoring period for a channel/protocol is interrupted before its intended monitoring time is finished, attempting, by the sensors, to monitor the channels/protocols specified in the sensor's monitoring plan in accordance with the time specified in the sensor's monitoring plan, and generating, by each sensor, an execution report including time spent at each channel/protocol, amount of data collected from each channel/protocol, and data captured from each channel/protocol.
-
Privacy-preserving learning of web traffic
שהונפקו 11,683,294 B2
A method by one or more network devices communicatively coupled to a web application layer proxy for profiling parameters of web application layer requests received by the web application layer proxy while preserving privacy. The method includes obtaining masked parameter values associated with a parameter in the web application layer requests, where the masked parameter values associated with the parameter are generated by the web application layer proxy based on masking parameter values…
A method by one or more network devices communicatively coupled to a web application layer proxy for profiling parameters of web application layer requests received by the web application layer proxy while preserving privacy. The method includes obtaining masked parameter values associated with a parameter in the web application layer requests, where the masked parameter values associated with the parameter are generated by the web application layer proxy based on masking parameter values associated with the parameter while preserving lengths of the parameter values associated with the parameter and character types of characters in the parameter values associated with the parameter, generating the profile of the parameter based on analyzing the masked parameter values associated with the parameter, and providing the profile of the parameter to the web application layer proxy
אַחֵר ממציאיםראה פטנט -
Continuous database security and compliance
שהונפקו 11,645,392
A method by one or more electronic devices to notify an administrator when it is safe to mitigate a non-compliant database configuration of a database. The method includes responsive to identifying the non-compliant database configuration of the database, applying a security rule that detects occurrences of database operations that make use of the non-compliant database configuration and responsive to a determination that the security rule has not been invoked for at least a threshold length of…
A method by one or more electronic devices to notify an administrator when it is safe to mitigate a non-compliant database configuration of a database. The method includes responsive to identifying the non-compliant database configuration of the database, applying a security rule that detects occurrences of database operations that make use of the non-compliant database configuration and responsive to a determination that the security rule has not been invoked for at least a threshold length of time, causing a notification to be sent to the administrator that indicates that it is safe for the administrator to mitigate the non-compliant database configuration.
אַחֵר ממציאיםראה פטנט -
Aggregating alerts of malicious events for computer security
שהונפקו 11,601,400
A method by a computing device implementing an attack analyzer for processing malicious events. The method includes determining a first set of features describing a malicious event detected by a firewall, determining a set of distances using a non-Euclidean distance function and the first set of features, wherein the non-Euclidean distance function is used to determine geographic origin similarity between different Internet Protocol addresses included in the first and second set of features…
A method by a computing device implementing an attack analyzer for processing malicious events. The method includes determining a first set of features describing a malicious event detected by a firewall, determining a set of distances using a non-Euclidean distance function and the first set of features, wherein the non-Euclidean distance function is used to determine geographic origin similarity between different Internet Protocol addresses included in the first and second set of features, generating a statistical distribution object using the set of distances, wherein the statistical distribution object includes information describing a cluster that includes at least the malicious event and one or more other malicious events that are determined to be similar to the malicious event in terms of geographic origin, and transmitting information describing the cluster to a management console for presentation to an administrator on a graphical user interface.
אַחֵר ממציאיםראה פטנט -
Techniques for securely detecting compromises of enterprise end stations utilizing tunnel tokens
שהונפקו 11,533,295
A method in a cloud network to detect compromises within an enterprise network based on tokens tunneled outside of the enterprise network to the cloud network. The method includes receiving, at a tunnel gateway server within the cloud network, a first set of packets via a tunnel across a public network from a first server within the enterprise network, where the first set of packets were generated responsive to the first server receiving a second set of packets that originated from within the…
A method in a cloud network to detect compromises within an enterprise network based on tokens tunneled outside of the enterprise network to the cloud network. The method includes receiving, at a tunnel gateway server within the cloud network, a first set of packets via a tunnel across a public network from a first server within the enterprise network, where the first set of packets were generated responsive to the first server receiving a second set of packets that originated from within the enterprise network and that included data and a source enterprise network address, where the first set of packets does not include the source enterprise network address and the data includes a token. The method further includes transmitting, by the tunnel gateway server, the data within a third set of packets to a second server that acts as if it were an enterprise server within the enterprise network
אַחֵר ממציאיםראה פטנט -
Data based web application firewall
שהונפקו 11,436,358
A method for protecting information from databases includes a web application firewall and a database activity monitor. According to one aspect, a web gateway receives a request from a client device and provides the request to an application server to query a database. The web gateway receives sensitive data information describing requested data output by the database. The sensitive data information may include, for example, hints for detecting a type or structure of sensitive data output by…
A method for protecting information from databases includes a web application firewall and a database activity monitor. According to one aspect, a web gateway receives a request from a client device and provides the request to an application server to query a database. The web gateway receives sensitive data information describing requested data output by the database. The sensitive data information may include, for example, hints for detecting a type or structure of sensitive data output by the database. Additionally, the web gateway receives response data from the application server. The web gateway identifies sensitive data within the response data based on the sensitive data information. The web gateway protects the sensitive data to be provided to the client device using one or more data protection operations, which may include alerts, blocking policies, masking, or anomaly detection using machine learning algorithms.
אַחֵר ממציאיםראה פטנט -
Orchestration of multiple wireless sensors for monitoring a wireless spectrum and protocols
שהונפקו 11,297,518
Orchestrating wireless monitoring sensors, including registering each sensor with an orchestrator, generating, by the orchestrator for each sensor, a monitoring plan including a description of wireless channels and protocols for the sensor to monitor, and amounts of time that the sensor should spend monitoring each channel/protocol, attempting, by each of the sensors, to monitor the channels/protocols specified in the sensor's monitoring plan in accordance with the amounts of time specified in…
Orchestrating wireless monitoring sensors, including registering each sensor with an orchestrator, generating, by the orchestrator for each sensor, a monitoring plan including a description of wireless channels and protocols for the sensor to monitor, and amounts of time that the sensor should spend monitoring each channel/protocol, attempting, by each of the sensors, to monitor the channels/protocols specified in the sensor's monitoring plan in accordance with the amounts of time specified in the monitoring plan, generating, by each sensor, an execution report including, for each channel/protocol monitored by the sensor, the actual time spent at the channel/protocol, the actual amount of data collected from the channel/protocol, and data captured from the channel/protocol, generating, by the orchestrator, a current coverage map indicating coverage of each channel over space and time, and further generating, by the orchestrator, one or more respective updated monitoring plans, based on the current coverage map.
אַחֵר ממציאים -
Aggregating alerts of malicious events for computer security
שהונפקו 11,218,448
A method of processing malicious events in a network infrastructure determines features of malicious events detected by a firewall of an attack analyzer. Example features may indicate an origin of an attack, a target of the attack, or a type of a malicious event. The attack analyzer determines distances, e.g., using a non-Euclidean distance function, between features of a given malicious event and features of statistical distribution objects (SDOs). The SDOs describe clusters of previously…
A method of processing malicious events in a network infrastructure determines features of malicious events detected by a firewall of an attack analyzer. Example features may indicate an origin of an attack, a target of the attack, or a type of a malicious event. The attack analyzer determines distances, e.g., using a non-Euclidean distance function, between features of a given malicious event and features of statistical distribution objects (SDOs). The SDOs describe clusters of previously detected malicious events. The attack analyzer may select one of the SDOs that has features similar to those of the given malicious event. The attack analyzer can update the SDOs by including an alert of the given malicious event with an existing cluster or generating a new cluster including the alert. The attack analyzer may transmit information describing the clusters of the SDOs to a management console
אַחֵר ממציאיםראה פטנט -
Automatic generation of attribute values for rules of a web application layer attack detector
שהונפקו 11,063,960
According to one embodiment, a web application layer attack detector (AD) is coupled between an HTTP client and a web application server. Responsive to receipt of a set of packets from the HTTP client carrying a web application layer message that violates a condition of a security rule, the AD transmits an alert package to an automatic attribute value generation and rule feedback module (AVGRFM). The AVGRFM uses the alert package, and optionally other alert packages from the same AD or other…
According to one embodiment, a web application layer attack detector (AD) is coupled between an HTTP client and a web application server. Responsive to receipt of a set of packets from the HTTP client carrying a web application layer message that violates a condition of a security rule, the AD transmits an alert package to an automatic attribute value generation and rule feedback module (AVGRFM). The AVGRFM uses the alert package, and optionally other alert packages from the same AD or other ADs, to automatically generate a new set of attribute values for each of a set of attribute identifiers for use, by the AD or other ADs, in a different security rule than the violated security rule. The new set of attribute values may be used in an attack specific rule to detect a previously unknown web application layer attack
אַחֵר ממציאיםראה פטנט -
Coordinated detection and differentiation of denial of service attacks
שהונפקו 11,050,786
An analyzer module (AM) within a same protected network and on-premise with a server detects and distinguishes between types of Denial-of-Service (DoS) attacks. The AM tracks whether test messages, which include test request messages that a signal generation module (SGM) is configured to transmit to the server according to a predefined time schedule to allow the AM to detect and distinguish between types of DoS attacks, are timely received. The AM is aware of the predefined time schedule…
An analyzer module (AM) within a same protected network and on-premise with a server detects and distinguishes between types of Denial-of-Service (DoS) attacks. The AM tracks whether test messages, which include test request messages that a signal generation module (SGM) is configured to transmit to the server according to a predefined time schedule to allow the AM to detect and distinguish between types of DoS attacks, are timely received. The AM is aware of the predefined time schedule according to which the SGM is configured to transmit the test request messages to the server. The AM detects an occurrence of a DoS attack and identifies the type of the DoS attack based upon the result of the tracking indicating that a number of the test messages have not been timely received.
אַחֵר ממציאיםראה פטנט -
Continuous database security and compliance
שהונפקו US 11,003,779
A method by a security system for selectively triggering different ones of a plurality of database assessment scans for a database and detecting when non-compliant database configurations of the database are being used. The method includes monitoring for occurrences of a first class of database operations, responsive to detecting an occurrence of one or more database operations of the first class, selecting one or more subsets of the plurality of database assessment scans to be rerun…
A method by a security system for selectively triggering different ones of a plurality of database assessment scans for a database and detecting when non-compliant database configurations of the database are being used. The method includes monitoring for occurrences of a first class of database operations, responsive to detecting an occurrence of one or more database operations of the first class, selecting one or more subsets of the plurality of database assessment scans to be rerun, triggering performance of only the selected one or more of the subsets, identifying one or more non-compliant database configurations of the database based on accessing results of the selected one or more of the subsets, determining one or more security rules for detecting occurrences of database operations that make use of the identified one or more non-compliant database configurations, and applying the determined one or more security rules.
אַחֵר ממציאיםראה פטנט -
Techniques for targeted botnet protection
שהונפקו US 10,911,472
A botnet identification module identifies members of one or more botnets based upon network traffic destined to one or more servers over time, and provides sets of botnet sources to a traffic monitoring module. Each set of botnet sources includes a plurality of source identifiers of end stations acting as part of a corresponding botnet. A traffic monitoring module receives the sets of botnet sources from the botnet identification module, and upon a receipt of traffic identified as malicious…
A botnet identification module identifies members of one or more botnets based upon network traffic destined to one or more servers over time, and provides sets of botnet sources to a traffic monitoring module. Each set of botnet sources includes a plurality of source identifiers of end stations acting as part of a corresponding botnet. A traffic monitoring module receives the sets of botnet sources from the botnet identification module, and upon a receipt of traffic identified as malicious that was sent by a source identified within one of the sets of botnet sources, activates a protection mechanism with regard to all traffic from all of the sources identified by the one of the sets of botnet sources for an amount of time.
אַחֵר ממציאיםראה פטנט -
Detection of malicious attempts to access a decoy database object based on connection type
שהונפקו US 10,834,130
A method by a security system for detecting malicious attempts to access a decoy database object in a database. The database includes database objects accessible by clients of the database called database clients. The method includes detecting access to a decoy database object of the database is being attempted by a database client over a connection to the database, where the decoy database object is a database object that is created for the purpose of deceiving an attacker as opposed to being…
A method by a security system for detecting malicious attempts to access a decoy database object in a database. The database includes database objects accessible by clients of the database called database clients. The method includes detecting access to a decoy database object of the database is being attempted by a database client over a connection to the database, where the decoy database object is a database object that is created for the purpose of deceiving an attacker as opposed to being a legitimate database object, determining that the connection is of an application connection type, where the application connection type is a type of connection over which queries generated by a database client are submitted, and responsive to the determination that the connection is of the application connection type, causing an alert to be generated.
אַחֵר ממציאים -
Continuous database security and compliance
שהונפקו US 10,824,730
A method implemented by a security system for selectively triggering different ones of a plurality of database assessment scans for a database The method includes monitoring for occurrences of a first class of database operations that have been determined to require only rerunning subsets of the plurality of database assessment scans to determine whether results of the plurality of database assessment scan shave changed, responsive to detecting an occurrence of one or more database operations…
A method implemented by a security system for selectively triggering different ones of a plurality of database assessment scans for a database The method includes monitoring for occurrences of a first class of database operations that have been determined to require only rerunning subsets of the plurality of database assessment scans to determine whether results of the plurality of database assessment scan shave changed, responsive to detecting an occurrence of one or more database operations of the first class, selecting one or more of the subsets to be rerun based on which of the database operations of the first class occurred, and triggering performance of only the selected one or more of the subsets to determine whether the results of the plurality of database assessment scans have changed.
אַחֵר ממציאים -
Techniques for detecting enterprise intrusions utilizing active tokens
שהונפקו US 10,805,325
A Token Transmission Server transmits active tokens within an enterprise network. The active tokens include either active data tokens or active request tokens, and are fraudulent from the perspective of the enterprise. A Token Monitoring Server monitors network traffic within the enterprise network to detect the presence of network traffic being originated by an enterprise device based upon the active tokens, and generates an alert indicating that the enterprise device is likely compromised.
אַחֵר ממציאיםראה פטנט -
Techniques for securely detecting compromises of enterprise end stations utilizing tunnel tokens
שהונפקו US 10,567,342
A token tunnel server (TTS) within an enterprise network receives packets from a source address directed to a destination address (both of the enterprise network) that were caused to be originated by an attacker. The packets carry data including a token that was placed upon an end station of the enterprise and that appears to be useful for accessing an enterprise server, despite the apparent enterprise server not actually being deployed within the enterprise network. The TTS transmits packets…
A token tunnel server (TTS) within an enterprise network receives packets from a source address directed to a destination address (both of the enterprise network) that were caused to be originated by an attacker. The packets carry data including a token that was placed upon an end station of the enterprise and that appears to be useful for accessing an enterprise server, despite the apparent enterprise server not actually being deployed within the enterprise network. The TTS transmits packets carrying the data (that do not include the source address) across a public network outside of the enterprise network to a tunnel gateway server (TGS). The TGS sends the data to a trap server that acts as the apparent enterprise server. Actions of the attacker with regard to the trap server can be monitored while the source address is not provided to the TGS.
אַחֵר ממציאיםראה פטנט -
Techniques for detecting compromises of enterprise end stations utilizing noisy tokens
שהונפקו US 10,469,523
Noisy tokens can be placed in locations of client end stations such that local operations performed upon the noisy tokens generate network traffic. A traffic monitoring module (TMM) can determine normal activity patterns of network traffic resulting from one or more of the placed noisy tokens being activated by one or more non-malicious operations, and identify that other network traffic resulting from one or more of the noisy tokens being activated does not meet the one or more normal activity…
Noisy tokens can be placed in locations of client end stations such that local operations performed upon the noisy tokens generate network traffic. A traffic monitoring module (TMM) can determine normal activity patterns of network traffic resulting from one or more of the placed noisy tokens being activated by one or more non-malicious operations, and identify that other network traffic resulting from one or more of the noisy tokens being activated does not meet the one or more normal activity patterns. In response, the TMM can cause an alert to be generated.
אַחֵר ממציאיםראה פטנט -
Coordinated detection and differentiation of denial of service attacks
שהונפקו US 10,404,742
According to one embodiment, an analyzer module (AM) within a same protected network and on-premise with a web application server (WAS) detects and distinguishes between types of Denial-of-Service (DoS) attacks. The AM tracks whether test HTTP messages, which include test HTTP request messages that a signal generation module (SGM) is configured to transmit to the WAS and test HTTP response messages that the WAS is expected to transmit in response to the test HTTP request messages, are timely…
According to one embodiment, an analyzer module (AM) within a same protected network and on-premise with a web application server (WAS) detects and distinguishes between types of Denial-of-Service (DoS) attacks. The AM tracks whether test HTTP messages, which include test HTTP request messages that a signal generation module (SGM) is configured to transmit to the WAS and test HTTP response messages that the WAS is expected to transmit in response to the test HTTP request messages, are timely received. The AM is aware of a timeliness that the SGM is expected to transmit the test HTTP request messages and that the WAS is expected to transmit the test response HTTP messages. The AM detects an occurrence of a DoS attack and identifies the type of the DoS attack based upon the result of the tracking indicating that a number of the test HTTP messages have not been timely received.
אַחֵר ממציאיםראה פטנט -
Unobtrusive protection for large-scale data breaches utilizing user-specific data object access budgets
שהונפקו US 10,404,712
Techniques for unobtrusively protecting against large-scale data breaches over time are described. A security gateway coupled between clients and servers receives data object (DO) access requests from the clients on behalf of users of an enterprise. Each of the users is allocated a budget for each of one or more time periods. The security gateway determines an access cost for each DO access request based on characteristics of the DO request, where lower access costs are indicative expected DO…
Techniques for unobtrusively protecting against large-scale data breaches over time are described. A security gateway coupled between clients and servers receives data object (DO) access requests from the clients on behalf of users of an enterprise. Each of the users is allocated a budget for each of one or more time periods. The security gateway determines an access cost for each DO access request based on characteristics of the DO request, where lower access costs are indicative expected DO access consumption for users of the enterprise, and charges the determined access cost against the budget for that user corresponding to the time period when the DO access request was received. Alert messages are transmitted based on different ones of the users exceeding their budget(s), and the transmission of the DO access requests to the data object servers is not prevented.
אַחֵר ממציאיםראה פטנט -
Techniques for preventing large-scale data breaches utilizing differentiated protection layers
שהונפקו US 10,382,400
Techniques related to preventing large-scale data breaches utilizing differentiated data object (DO) protection layers are described. A security gateway placed within a communication path between client end stations and servers receives DO access requests from the client end stations. The DOs are divided into a first subset that are currently classified as active and a second subset that are currently classified as inactive based upon a likelihood of further legitimate access to the DOs. Those…
Techniques related to preventing large-scale data breaches utilizing differentiated data object (DO) protection layers are described. A security gateway placed within a communication path between client end stations and servers receives DO access requests from the client end stations. The DOs are divided into a first subset that are currently classified as active and a second subset that are currently classified as inactive based upon a likelihood of further legitimate access to the DOs. Those of the DO access requests for DOs determined to be in the first subset are subjected to a first protection layer utilizing zero or more protection mechanisms. Those of the plurality of DO access requests for DOs not in the first subset are subjected to a second protection layer utilizing one or more protection mechanisms. Large-scale data breaches are efficiently prevented without disruption to legitimate DO access requests.
אַחֵר ממציאיםראה פטנט -
Data access verification for enterprise resources
שהונפקו US 10,382,464
According to one embodiment, a method in a computing device for responding to a determination that a verification with a user is desired responsive to detection of activity indicative of a possible insider threat is described. The method includes selecting a target role and a target user for the verification based on an activity context and an enterprise context repository, the selecting including selecting the target role from a plurality of target roles based on the activity context and…
According to one embodiment, a method in a computing device for responding to a determination that a verification with a user is desired responsive to detection of activity indicative of a possible insider threat is described. The method includes selecting a target role and a target user for the verification based on an activity context and an enterprise context repository, the selecting including selecting the target role from a plurality of target roles based on the activity context and optionally the enterprise context repository and selecting a target user in the selected target role based on the enterprise context repository. The method further includes causing a verification request to be sent to the selected target user; and generating an alert when a verification result indicates that the activity is indicative of the possible insider threat.
אַחֵר ממציאיםראה פטנט -
Automatic stability determination and deployment of discrete parts of a profile representing normal behavior to provide fast protection of web applications
שהונפקו US 10,104,095
A system for automatic stability determination and deployment of discrete parts of a profile representing normal behavior to provide fast protection of web applications is disclosed. The system, in response to a sensor collecting from HTTP requests sent by the clients to the web application installed on the protected device, automatically creates for a web application a profile with discrete parts that will represent normal behavior so that deviations from the profile can be considered…
A system for automatic stability determination and deployment of discrete parts of a profile representing normal behavior to provide fast protection of web applications is disclosed. The system, in response to a sensor collecting from HTTP requests sent by the clients to the web application installed on the protected device, automatically creates for a web application a profile with discrete parts that will represent normal behavior so that deviations from the profile can be considered anomalous. The system automatically determines that a first of the discrete parts of the profile has become stable. The system then automatically deploys the first discrete part of the profile to the sensor that now will compare with the first discrete part of the profile subsequent HTTP requests sent by the clients to the web application to detect deviations from the normal behavior represented by the first discrete part.
-
Virtual encryption patching using multiple transport layer security implementations
שהונפקו US 10,020,941
Techniques related to virtual encryption patching are described. A security gateway includes multiple Transport Layer Security Implementations (TLSI) that can be used for creating secure communications channels to carry application-layer traffic between one or more clients and one or more server applications. In some embodiments, upon determining that one of the multiple TLSIs contains a security vulnerability, that TLSI can be disabled, leaving one or more others of the multiple TLSIs enabled…
Techniques related to virtual encryption patching are described. A security gateway includes multiple Transport Layer Security Implementations (TLSI) that can be used for creating secure communications channels to carry application-layer traffic between one or more clients and one or more server applications. In some embodiments, upon determining that one of the multiple TLSIs contains a security vulnerability, that TLSI can be disabled, leaving one or more others of the multiple TLSIs enabled and available to be used to carry traffic of new connections between the clients and server applications.
אַחֵר ממציאיםראה פטנט -
Automatic stability determination and deployment of discrete parts of a profile representing normal behavior to provide fast protection of web applications
שהונפקו US 9,781,133
A system for automatic stability determination and deployment of discrete parts of a profile representing normal behavior to provide fast protection of web applications is disclosed. The system, in response to a sensor collecting from HTTP requests sent by the clients to the web application installed on the protected device, automatically creates for a web application a profile with discrete parts that will represent normal behavior so that deviations from the profile can be considered…
A system for automatic stability determination and deployment of discrete parts of a profile representing normal behavior to provide fast protection of web applications is disclosed. The system, in response to a sensor collecting from HTTP requests sent by the clients to the web application installed on the protected device, automatically creates for a web application a profile with discrete parts that will represent normal behavior so that deviations from the profile can be considered anomalous. The system automatically determines that a first of the discrete parts of the profile has become stable. The system then automatically deploys the first discrete part of the profile to the sensor that now will compare with the first discrete part of the profile subsequent HTTP requests sent by the clients to the web application to detect deviations from the normal behavior represented by the first discrete part
-
Automatic generation of attribute values for rules of a web application layer attack detector
שהונפקו US 9,762,592
According to one embodiment, a web application layer attack detector (AD) is coupled between an HTTP client and a web application server. Responsive to receipt of a set of packets from the HTTP client carrying a web application layer message that violates a condition of a security rule, the AD transmits an alert package to an automatic attribute value generation and rule feedback module (AVGRFM). The AVGRFM uses the alert package, and optionally other alert packages from the same AD or other…
According to one embodiment, a web application layer attack detector (AD) is coupled between an HTTP client and a web application server. Responsive to receipt of a set of packets from the HTTP client carrying a web application layer message that violates a condition of a security rule, the AD transmits an alert package to an automatic attribute value generation and rule feedback module (AVGRFM). The AVGRFM uses the alert package, and optionally other alert packages from the same AD or other ADs, to automatically generate a new set of attribute values for each of a set of attribute identifiers for use, by the AD or other ADs, in a different security rule than the violated security rule. The new set of attribute values may be used in an attack specific rule to detect a previously unknown web application layer attack.
אַחֵר ממציאיםראה פטנט -
Detection of compromised unmanaged client end stations using synchronized tokens from enterprise-managed client end stations
שהונפקו US 9,680,833
Techniques related to detecting compromised unmanaged client end stations using synchronized tokens placed on enterprise-managed client end stations are described. A token distribution module causes token(s) to be placed with user data of a managed client end station in specific locations. The placement locations are selected due to the token(s) likely being synchronized, the token(s) being unlikely to be discovered or used by an authorized user, but likely discovered by an attacker. During a…
Techniques related to detecting compromised unmanaged client end stations using synchronized tokens placed on enterprise-managed client end stations are described. A token distribution module causes token(s) to be placed with user data of a managed client end station in specific locations. The placement locations are selected due to the token(s) likely being synchronized, the token(s) being unlikely to be discovered or used by an authorized user, but likely discovered by an attacker. During a synchronization process, the token(s) are sent to an unmanaged client end station. The token(s) can be detected and/or acquired from the unmanaged client end station by an attacker, and thereafter used in an attempt to access an apparent enterprise resource. A token detection module can detect this use of the token(s) to thereby detect the compromise of the unmanaged client end station, without needing direct access to the unmanaged client end station.
אַחֵר ממציאיםראה פטנט -
Techniques for preventing large-scale data breaches utilizing differentiated protection layers
שהונפקו US 9,674,202
Techniques related to preventing large-scale data breaches utilizing differentiated data object (DO) protection layers are described. A security gateway placed within a communication path between client end stations and servers receives DO access requests from the client end stations. The DOs are divided into a first subset that are currently classified as active and a second subset that are currently classified as inactive based upon a likelihood of further legitimate access to the DOs. Those…
Techniques related to preventing large-scale data breaches utilizing differentiated data object (DO) protection layers are described. A security gateway placed within a communication path between client end stations and servers receives DO access requests from the client end stations. The DOs are divided into a first subset that are currently classified as active and a second subset that are currently classified as inactive based upon a likelihood of further legitimate access to the DOs. Those of the DO access requests for DOs determined to be in the first subset are subjected to a first protection layer utilizing zero or more protection mechanisms. Those of the plurality of DO access requests for DOs not in the first subset are subjected to a second protection layer utilizing one or more protection mechanisms. Large-scale data breaches are efficiently prevented without disruption to legitimate DO access requests.
אַחֵר ממציאיםראה פטנט -
Unobtrusive protection for large-scale data breaches utilizing user-specific data object access budgets
שהונפקו US 9,674,201
Techniques for unobtrusively protecting against large-scale data breaches over time are described. A security gateway coupled between clients and servers receives data object (DO) access requests from the clients on behalf of users of an enterprise. Each of the users is allocated a budget for each of one or more time periods. The security gateway determines an access cost for each DO access request based on characteristics of the DO request, where lower access costs are indicative expected DO…
Techniques for unobtrusively protecting against large-scale data breaches over time are described. A security gateway coupled between clients and servers receives data object (DO) access requests from the clients on behalf of users of an enterprise. Each of the users is allocated a budget for each of one or more time periods. The security gateway determines an access cost for each DO access request based on characteristics of the DO request, where lower access costs are indicative expected DO access consumption for users of the enterprise, and charges the determined access cost against the budget for that user corresponding to the time period when the DO access request was received. Alert messages are transmitted based on different ones of the users exceeding their budget(s), and the transmission of the DO access requests to the data object servers is not prevented.
אַחֵר ממציאיםראה פטנט -
Compromised insider honey pots using reverse honey tokens
שהונפקו US 9,667,651
According to one embodiment, a method for setting a trap to detect that an intruder has compromised a client end station (CES) in an attempt to gain unauthorized access to enterprise data provided by a server is described. The method includes causing a honey token to be placed on the CES secluded within a configuration repository, wherein the honey token is metadata and/or instructions indicating how applications can seemingly access the enterprise data but that is actually invalid, and the…
According to one embodiment, a method for setting a trap to detect that an intruder has compromised a client end station (CES) in an attempt to gain unauthorized access to enterprise data provided by a server is described. The method includes causing a honey token to be placed on the CES secluded within a configuration repository, wherein the honey token is metadata and/or instructions indicating how applications can seemingly access the enterprise data but that is actually invalid, and the honey token is placed on the CES and not on the server. The method also includes causing attribute values to be installed on a security gateway for a security rule causing the security gateway to monitor network traffic for attempted use of the honey token, and to generate an alert when a set of one or more packets that include the honey token are received.
אַחֵר ממציאיםראה פטנט -
Data access verification for enterprise resources
שהונפקו US 9,591,008
According to one embodiment, a method in a computing device for responding to a determination that a verification with a user is desired responsive to detection of activity indicative of a possible insider threat is described. The method includes selecting a target role and a target user for the verification based on an activity context and an enterprise context repository, the selecting including selecting the target role from a plurality of target roles based on the activity context and…
According to one embodiment, a method in a computing device for responding to a determination that a verification with a user is desired responsive to detection of activity indicative of a possible insider threat is described. The method includes selecting a target role and a target user for the verification based on an activity context and an enterprise context repository, the selecting including selecting the target role from a plurality of target roles based on the activity context and optionally the enterprise context repository and selecting a target user in the selected target role based on the enterprise context repository. The method further includes causing a verification request to be sent to the selected target user; and generating an alert when a verification result indicates that the activity is indicative of the possible insider threat.
אַחֵר ממציאיםראה פטנט -
Coordinated detection and differentiation of denial of service attacks
שהונפקו US 9,485,264
According to one embodiment, an analyzer module (AM) within a same protected network and on-premise with a web application server (WAS) detects and distinguishes between types of Denial-of-Service (DoS) attacks. The AM tracks whether test HTTP messages, which include test HTTP request messages that a signal generation module (SGM) is configured to transmit to the WAS and test HTTP response messages that the WAS is expected to transmit in response to the test HTTP request messages, are timely…
According to one embodiment, an analyzer module (AM) within a same protected network and on-premise with a web application server (WAS) detects and distinguishes between types of Denial-of-Service (DoS) attacks. The AM tracks whether test HTTP messages, which include test HTTP request messages that a signal generation module (SGM) is configured to transmit to the WAS and test HTTP response messages that the WAS is expected to transmit in response to the test HTTP request messages, are timely received. The AM is aware of a timeliness that the SGM is expected to transmit the test HTTP request messages and that the WAS is expected to transmit the test response HTTP messages. The AM detects an occurrence of a DoS attack and identifies the type of the DoS attack based upon the result of the tracking indicating that a number of the test HTTP messages have not been timely received.
אַחֵר ממציאיםראה פטנט -
System and method for preventing web frauds committed using client-scripting attacks
שהונפקו US 9,455,997
A method for detecting and blocking Javascript hijacking attacks, comprising checking if an incoming request belongs to a valid session established between a client and a trusted server. When said incoming request does belong to a valid session, it is checked if a Referer header of said incoming request includes a valid domain name. The incoming request is marked as suspicious, when said incoming request does not include a valid domain name. It is checked if a respective response of said…
A method for detecting and blocking Javascript hijacking attacks, comprising checking if an incoming request belongs to a valid session established between a client and a trusted server. When said incoming request does belong to a valid session, it is checked if a Referer header of said incoming request includes a valid domain name. The incoming request is marked as suspicious, when said incoming request does not include a valid domain name. It is checked if a respective response of said suspicious incoming request includes a script code. A preventive action responsive to a user input is taken when said respective response includes a script code.
-
Compromised insider honey pots using reverse honey tokens
שהונפקו US 9,401,927
According to one embodiment, a method for setting a trap to detect that an intruder has compromised a client end station (CES) in an attempt to gain unauthorized access to enterprise data provided by a server is described. The method includes causing a honey token to be placed on the CES secluded within a configuration repository, wherein the honey token is metadata and/or instructions indicating how applications can seemingly access the enterprise data but that is actually invalid, and the…
According to one embodiment, a method for setting a trap to detect that an intruder has compromised a client end station (CES) in an attempt to gain unauthorized access to enterprise data provided by a server is described. The method includes causing a honey token to be placed on the CES secluded within a configuration repository, wherein the honey token is metadata and/or instructions indicating how applications can seemingly access the enterprise data but that is actually invalid, and the honey token is placed on the CES and not on the server. The method also includes causing attribute values to be installed on a security gateway for a security rule causing the security gateway to monitor network traffic for attempted use of the honey token, and to generate an alert when a set of one or more packets that include the honey token are received.
אַחֵר ממציאיםראה פטנט -
Coordinated detection and differentiation of denial of service attacks
שהונפקו US 9,148,440
According to one embodiment, an analyzer module (AM) within a same protected network and on-premise with a web application server (WAS) detects and distinguishes between types of Denial-of-Service (DoS) attacks. The AM tracks whether test HTTP messages, which include test HTTP request messages that a signal generation module (SGM) is configured to transmit to the WAS and test HTTP response messages that the WAS is expected to transmit in response to the test HTTP request messages, are timely…
According to one embodiment, an analyzer module (AM) within a same protected network and on-premise with a web application server (WAS) detects and distinguishes between types of Denial-of-Service (DoS) attacks. The AM tracks whether test HTTP messages, which include test HTTP request messages that a signal generation module (SGM) is configured to transmit to the WAS and test HTTP response messages that the WAS is expected to transmit in response to the test HTTP request messages, are timely received. The AM is aware of a timeliness that the SGM is expected to transmit the test HTTP request messages and that the WAS is expected to transmit the test response HTTP messages. The AM detects an occurrence of a DoS attack and identifies the type of the DoS attack based upon the result of the tracking indicating that a number of the test HTTP messages have not been timely received.
אַחֵר ממציאיםראה פטנט -
On-demand content classification using an out-of-band communications channel for facilitating file activity monitoring and control
שהונפקו US 9,128,941
Communications to a server over an in-band communications channel are monitored for requests to access a file. Based on the communications, a request to access a particular file stored by the server is identified. Security and/or audit rules are identified based on the request. A determination is thereafter made that the security and/or audit rules require evaluation of classification information for contents of the requested file. Thus, a determination is made as to whether classification…
Communications to a server over an in-band communications channel are monitored for requests to access a file. Based on the communications, a request to access a particular file stored by the server is identified. Security and/or audit rules are identified based on the request. A determination is thereafter made that the security and/or audit rules require evaluation of classification information for contents of the requested file. Thus, a determination is made as to whether classification information for the contents of the particular file is available, such as determining whether the classification information is stored in a local classification cache. Responsive to a determination that the classification information is not available, classification information is obtained for the contents of the particular file using an out-of-band communications channel. Thereafter, processing with respect to the request to access the particular file is performed based on the obtained classification information and the one or more security and/or audit rules.
אַחֵר ממציאיםראה פטנט -
Automatic generation of different attribute values for detecting a same type of web application layer attack
שהונפקו US 9,027,137
According to one embodiment, a computing device is coupled to a web application layer attack detector (AD), which itself is coupled between an HTTP client and a web application server. The computing device automatically learns a new condition to detect a first type of web application layer attack. Responsive receiving a web application layer message from the HTTP client that violates a rule for detecting the first type of web application layer attack, the AD transmits an alert package to the…
According to one embodiment, a computing device is coupled to a web application layer attack detector (AD), which itself is coupled between an HTTP client and a web application server. The computing device automatically learns a new condition to detect a first type of web application layer attack. Responsive receiving a web application layer message from the HTTP client that violates a rule for detecting the first type of web application layer attack, the AD transmits an alert package to the computing device, which uses the alert package, and optionally other alert packages, to automatically generate a new set of attribute values for each of a set of attribute identifiers to be transmitted to the AD or optionally other ADs for use in a different rule than the violated rule. The different rule is another attack specific rule for detecting the first type of web application layer attack.
אַחֵר ממציאיםראה פטנט -
Automatic generation of attribute values for rules of a web application layer attack detector
שהונפקו US 9,027,136
According to one embodiment, a web application layer attack detector (AD) is coupled between an HTTP client and a web application server. Responsive to receipt of a set of packets from the HTTP client carrying a web application layer message that violates a condition of a security rule, the AD transmits an alert package to an automatic attribute value generation and rule feedback module (AVGRFM). The AVGRFM uses the alert package, and optionally other alert packages from the same AD or other…
According to one embodiment, a web application layer attack detector (AD) is coupled between an HTTP client and a web application server. Responsive to receipt of a set of packets from the HTTP client carrying a web application layer message that violates a condition of a security rule, the AD transmits an alert package to an automatic attribute value generation and rule feedback module (AVGRFM). The AVGRFM uses the alert package, and optionally other alert packages from the same AD or other ADs, to automatically generate a new set of attribute values for each of a set of attribute identifiers for use, by the AD or other ADs, in a different security rule than the violated security rule. The new set of attribute values may be used in an attack specific rule to detect a previously unknown web application layer attack.
אַחֵר ממציאיםראה פטנט -
Community-based defense through automatic generation of attribute values for rules of web application layer attack detectors
שהונפקו US 9,009,832
According to one embodiment, a computing device is coupled to a set of web application layer attack detectors (ADs), which are coupled between HTTP clients and web application servers. The computing device automatically learns a new condition shared by a plurality of alert packages reported by the set of ADs due to a triggering of one or more rules that is indicative of a web application layer attack. The computing device automatically generates a new set of attribute values by analyzing the…
According to one embodiment, a computing device is coupled to a set of web application layer attack detectors (ADs), which are coupled between HTTP clients and web application servers. The computing device automatically learns a new condition shared by a plurality of alert packages reported by the set of ADs due to a triggering of one or more rules that is indicative of a web application layer attack. The computing device automatically generates a new set of attribute values by analyzing the plurality of alert packages to identify the condition shared by the plurality of alert packages, and transmits the new set of attribute values for delivery to the set of ADs for a different rule to be used to protect against the web application layer attack from the HTTP clients or any other HTTP client.
אַחֵר ממציאיםראה פטנט -
Iterative automatic generation of attribute values for rules of a web application layer attack detector
שהונפקו US 8997232
According to one embodiment, a computing device is coupled to a set of web application layer attack detectors (AD), which are coupled between HTTP clients and web application servers. The computing device learns a new set of attribute values for a set of attribute identifiers for each of a sequence of rules through an iterative process having a plurality of iterations. The iterative process begins with an attack specific rule, and the sequence of rules includes an attacker specific rule and…
According to one embodiment, a computing device is coupled to a set of web application layer attack detectors (AD), which are coupled between HTTP clients and web application servers. The computing device learns a new set of attribute values for a set of attribute identifiers for each of a sequence of rules through an iterative process having a plurality of iterations. The iterative process begins with an attack specific rule, and the sequence of rules includes an attacker specific rule and another attack specific rule. Each iteration includes receiving a current alert package from one of the ADs sent responsive to a set of packets carrying a web application layer request meeting a condition of a current rule used by the AD, automatically generating a new set of attribute values based upon the current alert package, and transmitting the new set of attribute values to the set of ADs.
אַחֵר ממציאיםראה פטנט -
System and method for preventing web frauds committed using client-scripting attacks
שהונפקו US 8,984,630
A method for detecting and blocking Javascript hijacking attacks, comprising checking if an incoming request belongs to a valid session established between a client and a trusted server. When said incoming request does belong to a valid session, it is checked if a Referer header of said incoming request includes a valid domain name. The incoming request is marked as suspicious, when said incoming request does not include a valid domain name. It is checked if a respective response of said…
A method for detecting and blocking Javascript hijacking attacks, comprising checking if an incoming request belongs to a valid session established between a client and a trusted server. When said incoming request does belong to a valid session, it is checked if a Referer header of said incoming request includes a valid domain name. The incoming request is marked as suspicious, when said incoming request does not include a valid domain name. It is checked if a respective response of said suspicious incoming request includes a script code. A preventive action responsive to a user input is taken when said respective response includes a script code.
-
Compromised Insider Honey Pots Using Reverse Honey Tokens
שהונפקו US 8,973,142
According to one embodiment, a method for setting a trap to detect that an intruder has compromised a client end station (CES) in an attempt to gain unauthorized access to enterprise data provided by a server is described. The method includes causing a honey token to be placed on the CES secluded within a configuration repository, wherein the honey token is metadata and/or instructions indicating how applications can seemingly access the enterprise data but that is actually invalid, and the…
According to one embodiment, a method for setting a trap to detect that an intruder has compromised a client end station (CES) in an attempt to gain unauthorized access to enterprise data provided by a server is described. The method includes causing a honey token to be placed on the CES secluded within a configuration repository, wherein the honey token is metadata and/or instructions indicating how applications can seemingly access the enterprise data but that is actually invalid, and the honey token is placed on the CES and not on the server. The method also includes causing attribute values to be installed on a security gateway for a security rule causing the security gateway to monitor network traffic for attempted use of the honey token, and to generate an alert when a set of one or more packets that include the honey token are received.
אַחֵר ממציאיםראה פטנט -
Detecting web browser based attacks using browser digest compute tests using digest code provided by a remote source
שהונפקו US 8,904,558
The detection of web browser-based attacks using browser tests launched from a remote source is described. In one example, a digest is computed based on the content of an HTTP response message. The message is modified and sent to a client device that also computes a digest. The digests are compared to determine whether content has been modified by malware on the HTTP client. The results of the test are analyzed and defensive measures are taken.
אַחֵר ממציאיםראה פטנט -
Detecting web browser based attacks using browser response comparison tests launched from a remote source
שהונפקו US 8,869,279
The detection of web browser-based attacks using browser test launched from a remote source is described. In one example, it is determined that a test should be performed responsive to receiving an HTTP message sent by a client device and a policy. The test is performed with the client device to determine only whether content intended to be communicated between the HTTP client and the web application server using an HTTP message has been modified by malware on the HTTP client. The test includes…
The detection of web browser-based attacks using browser test launched from a remote source is described. In one example, it is determined that a test should be performed responsive to receiving an HTTP message sent by a client device and a policy. The test is performed with the client device to determine only whether content intended to be communicated between the HTTP client and the web application server using an HTTP message has been modified by malware on the HTTP client. The test includes the sending of an HTTP response to the HTTP client. The results of the test are analyzed and defensive measures are taken.
אַחֵר ממציאיםראה פטנט -
Detecting web browser based attacks using browser digest compute tests launched from a remote source
שהונפקו US 8,752,208
The detection of web browser-based attacks using browser tests launched from a remote source is described. In one example, a digest is computed based on the content of an HTTP response message. The message is modified and sent to a client device that also computes a digest. The digests are compared to determine whether content has been modified by malware on the HTTP client. The results of the test are analyzed and defensive measures are taken.
אַחֵר ממציאיםראה פטנט -
Dynamic learning method and adaptive normal behavior profile (NBP) architecture for providing fast protection of enterprise applications
שהונפקו US 8,713,682
An adaptive normal behavior profile (NBP) architecture for providing fast protection of enterprise applications are disclosed. The adaptive NBP architecture includes a plurality of profile items. Each profile item includes a plurality of profile properties holding the descriptive values of the respective item. An application-level security system can identify and prevent attacks targeted at enterprise applications by matching application events against at least a single profile item in the…
An adaptive normal behavior profile (NBP) architecture for providing fast protection of enterprise applications are disclosed. The adaptive NBP architecture includes a plurality of profile items. Each profile item includes a plurality of profile properties holding the descriptive values of the respective item. An application-level security system can identify and prevent attacks targeted at enterprise applications by matching application events against at least a single profile item in the adaptive NBP.
-
Automatic generation of attribute values for rules of a web application layer attack detector
שהונפקו US US20140317738 A1
According to one embodiment, a web application layer attack detector (AD) is coupled between an HTTP client and a web application server. Responsive to receipt of a set of packets from the HTTP client carrying a web application layer message that violates a condition of a security rule, the AD transmits an alert package to an automatic attribute value generation and rule feedback module (AVGRFM). The AVGRFM uses the alert package, and optionally other alert packages from the same AD or other…
According to one embodiment, a web application layer attack detector (AD) is coupled between an HTTP client and a web application server. Responsive to receipt of a set of packets from the HTTP client carrying a web application layer message that violates a condition of a security rule, the AD transmits an alert package to an automatic attribute value generation and rule feedback module (AVGRFM). The AVGRFM uses the alert package, and optionally other alert packages from the same AD or other ADs, to automatically generate a new set of attribute values for each of a set of attribute identifiers for use, by the AD or other ADs, in a different security rule than the violated security rule. The new set of attribute values may be used in an attack specific rule to detect a previously unknown web application layer attack.
אַחֵר ממציאיםראה פטנט -
Method for monitoring stored procedures
שהונפקו US 8,453,255
A method for monitoring stored procedures is disclosed. The method performs on-line and inline monitoring of stored procedures for detecting table access operations performed by the procedures. This allows the enforcing of access control policies, correlation rules and audit rules on stored procedures. The monitoring is performed using mapping information gathered about each stored procedure that can be executed by a database server. The method comprises parsing an incoming transaction…
A method for monitoring stored procedures is disclosed. The method performs on-line and inline monitoring of stored procedures for detecting table access operations performed by the procedures. This allows the enforcing of access control policies, correlation rules and audit rules on stored procedures. The monitoring is performed using mapping information gathered about each stored procedure that can be executed by a database server. The method comprises parsing an incoming transaction submitted by a client; determining whether the incoming transaction includes an invocation of a stored procedure; obtaining a query group corresponding to the stored procedure; applying an access control policy on the query group; and asserting an unauthorized event if the query group is not compliant with the access control policy.
אַחֵר ממציאיםראה פטנט -
Dealing with web attacks using cryptographically signed HTTP cookies
שהונפקו US 8,448,233
According to one embodiment, a security gateway (SG) is coupled between a hypertext transport protocol (HTTP) client and a web application server. Responsive to a first HTTP message being transmitted between the HTTP client and the web application server as part of an HTTP session, the SG generates security gateway session security state information (SGI) based on a policy. The SG also generates a digital signature (SGS) from the SGI, creates an SG signed session security state information…
According to one embodiment, a security gateway (SG) is coupled between a hypertext transport protocol (HTTP) client and a web application server. Responsive to a first HTTP message being transmitted between the HTTP client and the web application server as part of an HTTP session, the SG generates security gateway session security state information (SGI) based on a policy. The SG also generates a digital signature (SGS) from the SGI, creates an SG signed session security state information cookie (SGC), and sends the SGC to the HTTP client for storage instead of storing the SGI in the SG. Responsive to a second HTTP message of the HTTP session, the SG attempts to validate a claim made in the second HTTP request using at least the policy and the SGC that is supposed to be returned with the second HTTP message
אַחֵר ממציאיםראה פטנט -
Techniques for tracking actual users in web application security systems
שהונפקו US 8,392,963
A method for tracking and identifying an identity of a user accessing a web application. An application normal behavior profile (NBP), wherein said NBP includes a plurality of authentication identifiers of the web application is generated. It is determined using the NBP whether an authentication request submitted by the user was successful. A first actionable data on a successful authentication request is saved. A second actionable data on an unsuccessful authentication request is saved.
אַחֵר ממציאיםראה פטנט -
System and method for preventing web frauds committed using client-scripting attacks
שהונפקו US 8,181,246
A method for detecting and blocking Javascript hijacking attacks, comprising checking if an incoming request belongs to a valid session established between a client and a trusted server. When said incoming request does belong to a valid session, it is checked if a Referer header of said incoming request includes a valid domain name. The incoming request is marked as suspicious, when said incoming request does not include a valid domain name. It is checked if a respective response of said…
A method for detecting and blocking Javascript hijacking attacks, comprising checking if an incoming request belongs to a valid session established between a client and a trusted server. When said incoming request does belong to a valid session, it is checked if a Referer header of said incoming request includes a valid domain name. The incoming request is marked as suspicious, when said incoming request does not include a valid domain name. It is checked if a respective response of said suspicious incoming request includes a script code. A preventive action responsive to a user input is taken when said respective response includes a script code
-
Method and system for transparently encrypting sensitive information
שהונפקו US 8,135,948
A method for transparently encrypting sensitive information, comprising detecting at least one literal in a database command that includes sensitive information. The literal is extracted from the database command. The literal is encrypted thereby forming an encrypted string. The literal is replaced by the encrypted string in the database command
-
Method for monitoring stored procedures
שהונפקו US 8,056,141
A method for monitoring stored procedures is disclosed. The method performs on-line and inline monitoring of stored procedures for detecting table access operations performed by the procedures. This allows the enforcing of access control policies, correlation rules and audit rules on stored procedures. The monitoring is performed using mapping information gathered about each stored procedure that can be executed by a database server. The method comprises parsing an incoming transaction…
A method for monitoring stored procedures is disclosed. The method performs on-line and inline monitoring of stored procedures for detecting table access operations performed by the procedures. This allows the enforcing of access control policies, correlation rules and audit rules on stored procedures. The monitoring is performed using mapping information gathered about each stored procedure that can be executed by a database server. The method comprises parsing an incoming transaction submitted by a client; determining whether the incoming transaction includes an invocation of a stored procedure; obtaining a query group corresponding to the stored procedure; applying an access control policy on the query group; and asserting an unauthorized event if the query group is not compliant with the access control policy
אַחֵר ממציאיםראה פטנט -
Method and security system for indentifying and blocking web attacks by enforcing read-only parameters
שהונפקו US 8,051,484
A method for detecting and blocking web attacks, the method comprising identifying read-only parameters by parsing responses received from uniform resource locators. The combinations of binding correlation values (BCVs) of the read-only parameters are compared to their respective previously observed values
אַחֵר ממציאיםראה פטנט -
Correlation engine for detecting network attacks and detection method
שהונפקו US 8,024,804
A method for detecting network attacks is provided. In one implementation, the method receives a plurality of attack indications based on data transmitted on the network and applies rules to the plurality of attack indications. Also, the method generates an alert if an application of at least a subset of the rules on the plurality of attack indications indicates a potential attack. In addition, a network device that performs the method and a computer program corresponding to the method are…
A method for detecting network attacks is provided. In one implementation, the method receives a plurality of attack indications based on data transmitted on the network and applies rules to the plurality of attack indications. Also, the method generates an alert if an application of at least a subset of the rules on the plurality of attack indications indicates a potential attack. In addition, a network device that performs the method and a computer program corresponding to the method are provided.
-
Method and apparatus for high-speed detection and blocking of zero day worm attacks
שהונפקו US 7,752,662
A method for detection and blocking of zero day worm attacks is disclosed. A zero day worm attack is the initial appearance of a new or revised Web worm. The method compares a hypertext transfer protocol (HTTP) request sent from an attacking computer (or server) to a predefined behavior profile of a protected Web application in order to detect a worm attack. A zero day worm attack based on the first data packet of an HTTP request can be detected.
-
Dynamic learning method and adaptive normal behavior profile (NBP) architecture for providing fast protection of enterprise applications
שהונפקו US 7,743,420
A dynamic learning method and an adaptive normal behavior profile (NBP) architecture for providing fast protection of enterprise applications are disclosed. The adaptive NBP architecture includes a plurality of profile items. Each profile item includes a plurality of profile properties holding the descriptive values of the respective item. An application-level security system can identify and prevent attacks targeted at enterprise applications by matching application events against at least a…
A dynamic learning method and an adaptive normal behavior profile (NBP) architecture for providing fast protection of enterprise applications are disclosed. The adaptive NBP architecture includes a plurality of profile items. Each profile item includes a plurality of profile properties holding the descriptive values of the respective item. An application-level security system can identify and prevent attacks targeted at enterprise applications by matching application events against at least a single profile item in the adaptive NBP.
-
System and method for correlating between HTTP requests and SQL queries
שהונפקו US 7,640,235
The system and method correlate between hypertext transfer protocol (HTTP) requests and structured query language (SQL) queries. The system operates in two modes: learn mode and protect mode. In the learn mode, the system identifies pairs of uniform resource locators (URLs) and SQL templates, in addition to, pairs of correlation parameters and SQL queries. In the protect mode, for each incoming SQL query, the system binds to each submitted SQL query a session identifier (sessionID) of a…
The system and method correlate between hypertext transfer protocol (HTTP) requests and structured query language (SQL) queries. The system operates in two modes: learn mode and protect mode. In the learn mode, the system identifies pairs of uniform resource locators (URLs) and SQL templates, in addition to, pairs of correlation parameters and SQL queries. In the protect mode, for each incoming SQL query, the system binds to each submitted SQL query a session identifier (sessionID) of a corresponding HTTP request and the user identity of the user that submitted the query.
שפות
-
Hebrew
מיומנות שפת אם או דו-לשונית
-
English
מיומנות שפת אם או דו-לשונית
-
Spanish
מיומנות מקצועית בעבודה
עוד פעילות על ידי Amichai
-
As you may have seen, three days ago, Volexity published a blog detailing an attack orchestrated by Russian hackers. The attackers infiltrated a…
As you may have seen, three days ago, Volexity published a blog detailing an attack orchestrated by Russian hackers. The attackers infiltrated a…
נוסף לייק על ידי Amichai Shulman
-
It was a great experience being able to share my two cents amongst industry stalwarts. ABM Alliance, it was a great event. Looking forward to the…
It was a great experience being able to share my two cents amongst industry stalwarts. ABM Alliance, it was a great event. Looking forward to the…
נוסף לייק על ידי Amichai Shulman
-
Is your cybersecurity strategy truly proactive? The days of reactive security are over. In a recent Help Net Security article, our CEO, Yair Finzi…
Is your cybersecurity strategy truly proactive? The days of reactive security are over. In a recent Help Net Security article, our CEO, Yair Finzi…
נוסף לייק על ידי Amichai Shulman
-
במשרד שלנו מתפנים 3 חדרים החל מ- 1.12 רח׳ אבא הלל, ר״ג (מתחם הבורסה) אם אתם חברה קטנה /עצמאיים ומחפשים מספר חדרים במשרד מפנק, זה בול בשבילכם! במשרד…
במשרד שלנו מתפנים 3 חדרים החל מ- 1.12 רח׳ אבא הלל, ר״ג (מתחם הבורסה) אם אתם חברה קטנה /עצמאיים ומחפשים מספר חדרים במשרד מפנק, זה בול בשבילכם! במשרד…
נוסף לייק על ידי Amichai Shulman
-
Have you read our CTO Amichai Shulman's article about the most common low-code/no-code security vulnerabilities yet? If your organization uses any…
Have you read our CTO Amichai Shulman's article about the most common low-code/no-code security vulnerabilities yet? If your organization uses any…
נוסף לייק על ידי Amichai Shulman
-
We're excited to announce that Nokod Security has won the prestigious IT Security Award 2024 at #itsaexpo in Nuremberg! This recognition from…
We're excited to announce that Nokod Security has won the prestigious IT Security Award 2024 at #itsaexpo in Nuremberg! This recognition from…
נוסף לייק על ידי Amichai Shulman
-
To everyone who said "no one is hacking Power Platform apps", I have four words for you: "I told you so". Thanks for sharing Simon Owen
To everyone who said "no one is hacking Power Platform apps", I have four words for you: "I told you so". Thanks for sharing Simon Owen
שותף על ידי Amichai Shulman
-
Has your Power Platform solution been hacked? 😮🧐 I was recently part of an investigation with Andy Beelby where we explored exactly this! A…
Has your Power Platform solution been hacked? 😮🧐 I was recently part of an investigation with Andy Beelby where we explored exactly this! A…
נוסף לייק על ידי Amichai Shulman
-
Join us today for a webinar featuring security expert Amichai Shulman as he delves into the vulnerabilities of UiPath automations. Learn how…
Join us today for a webinar featuring security expert Amichai Shulman as he delves into the vulnerabilities of UiPath automations. Learn how…
נוסף לייק על ידי Amichai Shulman
-
We're thrilled to share that Nokod Security has been honored with the prestigious it security Award 2024, presented at the #itsaexpo / it-sa – Home…
We're thrilled to share that Nokod Security has been honored with the prestigious it security Award 2024, presented at the #itsaexpo / it-sa – Home…
נוסף לייק על ידי Amichai Shulman