US20070028291A1 - Parametric content control in a network security system - Google Patents

Parametric content control in a network security system Download PDF

Info

Publication number
US20070028291A1
US20070028291A1 US11/194,075 US19407505A US2007028291A1 US 20070028291 A1 US20070028291 A1 US 20070028291A1 US 19407505 A US19407505 A US 19407505A US 2007028291 A1 US2007028291 A1 US 2007028291A1
Authority
US
United States
Prior art keywords
file
server
host
hosts
files
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/194,075
Inventor
Todd Brennan
Allen Hillery
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bit 9 Inc
Original Assignee
Bit 9 Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bit 9 Inc filed Critical Bit 9 Inc
Priority to US11/194,075 priority Critical patent/US20070028291A1/en
Assigned to BIT 9, INC. reassignment BIT 9, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BRENNAN, TODD F., HILLERY, ALLEN
Priority to CN201410112822.9A priority patent/CN103984891A/en
Priority to JP2008524253A priority patent/JP2009507271A/en
Priority to PCT/US2006/029714 priority patent/WO2007016478A2/en
Priority to CA2617204A priority patent/CA2617204C/en
Priority to BRPI0616018-2A priority patent/BRPI0616018A2/en
Priority to CN200680034493.4A priority patent/CN101569129B/en
Priority to EP06788969.1A priority patent/EP1920338B1/en
Publication of US20070028291A1 publication Critical patent/US20070028291A1/en
Priority to JP2012046805A priority patent/JP5809084B2/en
Priority to US13/459,957 priority patent/US8782800B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Definitions

  • IT information technology
  • a host agent which is software, sometimes used in conjunction with hardware, which operates on multiple individual computers, “hosts,” within the network.
  • Host agents generally work in parallel, using some of the host's resources to perform security functions in the background. By potentially having access to all significant internal functions of a host, host agents can in theory detect and stop threats on hosts before any damage is done.
  • Host agent security systems are sometimes called Endpoint Security Systems, because they operate on the “ends” of the network.
  • Behavior patterns are complex to develop and test, and as a result they have high false-alarm rates; that is, they erroneously conclude a behavior is bad when in fact it is benign. As new attacks evolve, behaviors change, leading to errors of missed detection instead. By waiting until an attack, like a virus, exhibits a bad behavior, the affected machine may be already compromised. In summary, blacklists attempt to track what is already known to be wrong, while what is wrong is constantly changing.
  • anomaly detection Another enterprise endpoint technology is anomaly detection. This can be viewed as behavioral blacklisting which is determined statistically by observing behaviors over time. In addition to inheriting the shortcomings of behavioral blacklists, anomaly detection adds new error modes as both good and bad behaviors are estimated statistically, so there are certain to be estimation errors. This process often leads to unacceptably high false-alarm and missed-detection rates.
  • whitelists are lists of patterns of known good programs. If a program is not included in the list, it will not run.
  • whitelists are lists of patterns of known good programs. If a program is not included in the list, it will not run.
  • whitelists are difficult to maintain. For instance, most large enterprises deploy custom programs that are developed in-house and that can change frequently. Further, these programs may contain sensitive intellectual property and security risks which should not be exposed to a third party. It is unlikely a whitelist vendor would have access to pre-approve this software in a timely fashion.
  • Other examples are operating system and other updates. Again, there is no central clearinghouse or central authority to certify that certain programs or updates are good for all enterprises.
  • the failure modes of whitelist systems are severe, blocking access to critical, but not yet approved, applications and business functions.
  • Security systems as described here allow an administrator to detect, monitor, locate, identify, and control files installed on a large network of computers.
  • the system can provide a defense from known and unknown viruses, worms, spyware, hackers, unapproved/unwanted software (e.g. software applications which are against business use policy) and social engineering attacks. Administrators can access detailed information and statistics on new executables, scripts, and embedded scripts as they appear and propagate to networked systems.
  • the system can implement centralized policies that allow an administrator to approve, block, quarantine, or log file activities.
  • the system can also collect detailed information useful for diagnosing and locating problem files or attacks.
  • the system offers visibility, control, and protection for large computer installations.
  • the system architecture preferably includes agent software that runs on each protected host, and a server, referred to as a “server”, that provides centralized policy management, event monitoring, agent coordination and virus scanning.
  • the server can be implemented as an appliance (which generally suggests a more limited functionality device).
  • a single appliance can support many hosts, e.g. 10,000 hosts.
  • a further server or appliance, sometimes referred to as a “super server,” can monitor multiple appliances.
  • Agent software running on each protected host computer analyzes file system activity and takes action based on policies configured on the servers.
  • the agent software calculates a hash of the file's contents to uniquely identify the file to the system.
  • the agent software uses this hash to look up the status and policies for the file. Based on this information, the agent software might block an operation, log an event, quarantine a file, or take some other specified action(s).
  • the system also includes many other features that can be useful in combination or individually, including the ability to extract files from archives, the ability to extract macros from files, centralized content tracking and analysis, and a “find file” function described herein.
  • the systems described here can use at least two additional states: Pending, which represents an intermediate, less-defined threat level, and Locally Approved, which is Approved for one host but not necessarily Approved for the central authority (and thus all other hosts).
  • Pending represents an intermediate, less-defined threat level
  • Locally Approved which is Approved for one host but not necessarily Approved for the central authority (and thus all other hosts).
  • the latter permits hosts to slightly diverge from the baseline.
  • the Pending state permits hosts to block or permit access to new content based on various threat levels and enterprise usage policies.
  • Approved and Banned the division of approval into 3-4 states results in different improved capabilities for each individual state.
  • software which is new and which has not been classified yet is Pending.
  • Traditional binary access states for software are not flexible enough, and such classification systems are not as scalable.
  • NameApprove permits flexible local approval and central approval capabilities, based on where files are created on the host. In conjunction with host groups, this permits accurate flexible efficient specification of where and on which hosts new content is approved.
  • the “Content Tracking” system utilizes additional states such as Pending to monitor and analyze new content as it moves through the network.
  • Current technologies do not permit global central visibility and tracking of every new executable file, across a large number of hosts, in real-time.
  • Endpoint systems relying on file system scanning, like AV scanners, and host application inventorying like Tripwire, periodically and slowly crawl through large file systems looking for new or changed software. This is typically disruptive to the host, can take hours, and is normally scheduled at most once per day.
  • the Content Tracking system is more scalable and responsive. Since it is rare that new software arrives that has never been seen by any host in a large group N, and it is rarer that many hosts M have that new software appear in a short period of time, reports, response, and analysis are facilitated by this distinction.
  • the “Distributed Meta-Information Query” feature accelerates the location and identification of key file attributes in seconds, across large numbers of hosts (thousands), with centrally specified queries, centrally reported results, with little or no host disk impact.
  • the invention here tracks file changes in memory as the files are changing, and this provides an efficient means to query hosts for file meta-information from memory. Centrally processing this information provides, for the first time, responsive global views of the movement of individual files throughout collections of host file systems.
  • Executable content and embedded macros (macros embedded within Microsoft Office documents) tend to propagate in clusters or groups.
  • a word processing document might contain 10 macros, and be over 30MB in size, yet the macros only occupy a fraction of that space.
  • a large installation package can be hundreds of MB in size, and yet the executable portions of its internal archives typically occupy a small portion of total size. Viruses often travel through email as archive attachments, such as zip files, to avoid detection. Inside these archives, the virus payload may be small. For all of these cases, larger “container” files can obscure the propagation of possibly unwanted new code.
  • the “Content Extractor” feature addresses a variety of current limitations by preserving the (nested) container relationships, and simultaneously facilitates: tracking of content, tracking of similar containers, tracking product associations, minimizing unnecessary re-analysis, minimizing file transfer bandwidth, and preserving compatibility with other analysis technologies by repackaging content as other known file types.
  • the central storing and tracking of new content, and the central scheduling of analyses relative to the first appearance time of content provide powerful advantages in terms of security, global visibility, enterprise management system integration, and future expansion.
  • FIG. 1 is a block diagram showing an overview of a security system as described herein.
  • FIG. 2 is a much more detailed block diagram showing components of the system in FIG. 1 .
  • FIG. 3 is a flow chart illustrating a process for performing an analysis.
  • FIGS. 4-5 are schematics of processes performed by the system.
  • FIG. 6 is a chart showing an example of timed analyses.
  • FIG. 7 is a flow chart of steps performed during a timed analysis.
  • FIG. 8 is a schematic of a content extraction process.
  • a system also referred to as a digital antibody system (DAS) 10 , allows an administrator to monitor, understand, and control files installed on a large network of computers, and can provide a defense from known and unknown viruses, worms, spyware, hackers, and social engineering attacks, as well as unapproved software (e.g., file sharing software not for business use).
  • the system includes one or more servers, one of which is shown here as server 14 (appliance).
  • This server provides centralized policy management, event monitoring, agent coordination, and content analysis (e.g., spyware and virus scanning).
  • a single server can support many hosts 12 , e.g., hundreds or thousands of hosts.
  • the server also maintains a database of metadata relating to analyses, such as scan histories and approval states, with respect to files and programs. This metadata is referred to as an “antibody” for each of the files and programs.
  • Each protected host 12 has a host agent 16 , preferably implemented as software. It analyzes file system activity and takes action based on policies configured on a server. These policies, described in more detail below, identify whether to block, log, allow, or quarantine actions such as file accesses and execution of executables.
  • Each host agent 16 has a local “antibody” store 16 , which is a cache of meta-information relating to files, and a parametric policy engine 20 for implementing policies from server 14 .
  • Server 14 has a number of functions and interfaces.
  • the interfaces include host communications interface 22 for communication with the hosts, a web-based graphical user interface (GUI) for communicating with web browser administrative consoles 26 , a reporting interface 26 for serving as an interface to enterprise management systems 28 , and a remote analysis interface 30 for communicating with content analysis services 32 (e.g., virus and spyware scanners).
  • Server 14 also includes an analysis block 34 and a master antibody store 36 that communicates with antibody analysis services 38 and that stores a master list of antibodies for the associated hosts.
  • Services 38 can include an off-site certification authority with additional information associated with the antibodies, e.g., classification of an antibody as a member of a certain product package such as Microsoft Office.
  • FIG. 2 shows an expanded view of the system and its components including the server 14 , host 12 with user and kernel portions, and other network and web services 40 .
  • the server includes a new file processing and file pools block 42 , which includes copies of recent files which have appeared on the network, a scheduled analysis engine 44 for identifying files and hashes which are to be analyzed, a content signer 46 for creating a cryptographic hash of contents using algorithms such as MD5 and SHA-1, master antibody store 36 , configuration management 50 , and logging and reporting 52 .
  • the server interacts with network and web services 40 including analyses 54 , AV (or other content) scanner 56 , and management services 57 .
  • the user portion 60 of host 12 has an antibody cache 64 for holding updates from database 34 by both name and data, file and event processing 66 , an analysis engine 68 , a content extractor 70 for extracting content of interest and associating groups of individual content in a package, a content signer 72 for creating a cryptographic hash of the contents, server meta-information (MI) state resolver 74 for checking antibody cache 64 for the antibody and checking the server for the antibody, and file state resolver 76 for checking the progress of content uploads to the server and checking the server for certification of the upload.
  • MI server meta-information
  • the kernel portion 80 of host 12 has cache 82 for saving antibodies organized by file name, and a cache 84 of recent file operations and file information.
  • the kernel also has an intercept/block function 86 that receives and intercepts file operation requests, and provides these requests to a stateful filter 88 that first checks the cache of recent file operations 84 . If there is no match, it checks the triggers and actions block 90 which maintains security policies.
  • This block 90 is coupled to a “defcon” block 92 , which has a value that indicates a security level for the system, and policy engine 94 that governs blocks 82 , 90 , and 92 for controlling various file operations including executions, file reads, file writes, and other actions.
  • the triggers and actions block 90 communicates with antibody cache 82 that looks for meta-information on files based on their names. Policy engine 94 also controls actions, such as blocking, reporting, or allowing file operations, and reporting to the user.
  • the system includes numerous methods and aspects for using this security system, many of which can be used alone or in combination with others. These methods and aspects are described in more detail below.
  • One aspect is the use of a centralized scan to check documents or executables and to maintain a hash indicating whether that data has previously been checked.
  • the hash values can be stored in a database and also cached in local hosts.
  • a centrally set parameter sometimes denoted “D” or “Defcon”, that controls the policies of the hosts.
  • This central policy and parameter can be applied to all hosts, or to selected groups of hosts.
  • the parameter can be set manually by an operator or can be adjusted by the system without human intervention, typically in response to some event.
  • the policies can include blocking or allowing certain actions, or it can make an action pending, which makes it allowed, subject to further monitoring such as logging.
  • a pending status has multiple benefits, including taking into account latencies in the system, as well as implementing policies which do not fit the traditional binary approve/ban model. These latencies include the time before harmful code is identified, during malfunctions in the system, or times when a host is disconnected from the network.
  • a central server can specify a query of meta-information and distribute that query to all or a selected group of hosts. These hosts perform the query from a local store of meta-information and send results back to the server that can cause the server to adjust the parameter.
  • the system includes a method for protecting against spreading macro viruses that can be embedded within other documents.
  • This functionality can be used with Visual Basic macros, but the methods could apply to any other macro language other than Visual Basic.
  • all copies of new files are kept in a special directory in a server 42 .
  • Further analysis can be performed based on timers, and could be performed days after the file is first seen. After some period of time from the first appearance of a file, such as 30 days, the file can be rescanned for viruses, spy ware, or other problems, and can the system can take action depending on the results. For example, an analysis which indicates a virus is contained in a file would then cause the corresponding Antibody Database 36 entry for this file to include a Banned state. This change, along with other Antibody Database changes, will be propagated to the Hosts.
  • the security in the system is based on policies that are defined in each server and propagated to all the associated hosts or groups of hosts, through push and/or pull techniques. These policies relate to what can be done with executables and files, such as reading, executing, and writing, what to do when they are created or altered by hosts, how scans are run, how logging is done, and many other functions, and for each policy (e.g., what operations can be done with a newly seen executable) there can be a number of policy options (such as ban, allow, or allow and log).
  • the policies can be based on the content (data) in a file or the name of the file, or a combination.
  • the content can be defined by a signature, such as one or more cryptographic hashes.
  • a non-exclusive list of sample policies includes:
  • the server can maintain one or more policies for each host group, and each policy is variably enforced according to a parameter that is centrally set and that indicates options for the policies. These policies and options can be logically organized as a two-dimensional array, where the parameter in effect moves along one dimension to select the policy options for various policies.
  • This parameter is referred to here as a D value.
  • hosts check (poll) the server to see if the value of D has changed. As each host discovers that D has changed, they each begin to “move” to the new value of D.
  • the D value also controls policy activation.
  • While the value of D can be set centrally in a server, it is implemented locally on a host. It can be set by an administrator through a graphical user interface (GUI) on an administrative console by using a browser connected to a server, or via Simple Network Management Protocol (SNMP).
  • GUI graphical user interface
  • SNMP Simple Network Management Protocol
  • the D values are considered “target” values; hosts attempt to move as close as they can to this value, which may take seconds or minutes. In some cases, a host can diverge locally from the target value as specified by the server.
  • Certain actions can automatically change the value of D on a host, such as detection of an update from an authorized program (e.g., antivirus update).
  • the policies reflect a tradeoff between security and usability.
  • the D value could be changed depending on the type of connectivity, whether local (on a wired LAN), remote such as through a telephone modem or virtual private network (VPN), or completely disconnected.
  • the host agent would thus store a set of specified D values for these types of connectivity and then automatically select from the set in response to a change, for example, when a user disconnected the host from the LAN.
  • different D values can result in decreases or increases in reporting, logging, and tracking detail.
  • a certain name e.g., a top 10 list by name
  • unique contents e.g., top 10 list by a hash of data
  • the value can also be changed per server request in response to a new event perceived by the server, such as a new incoming file or a potential virus attack. In most cases, it is the administrator (a person) who initiates the change of D, following planned user operation, or on observation of certain file events. D can be automatically changed, e.g., during the process of an operation, in which case, the host/server will roll the value of D back to its original level after the operation is terminated. External triggers can change the value of D, such as SNMP.
  • Another response is for the server to automatically approve content that is on fewer than a certain threshold number of hosts, yet automatically ban access to that content when the number of hosts is exceeded.
  • a policy could be used to limit the number of copies of any content or file in the network. Also, such a policy could be used to only report content that exceed the certain number of hosts.
  • Servers can maintain a policy set separately for each logical group of hosts, such as sales hosts, marketing hosts, and engineering hosts.
  • Policy sets can have unique identification numbers that are similar to antibody version numbers. The difference is that, once deployed, a policy set becomes “read only” to reconcile later problems with a policy set and to undo a problem deployment. This can also be done to difference configuration and other updates, using technology similar to the Unix utilities “diff” and “patch.”
  • Hosts can query the server for the current policy set ID number for their group, and if there is a mismatch, they can send the server a “GetPolicySet” query.
  • the kernel can enforce all policies without interaction with user space, except in the case of kernel antibody cache updates, D updates, and policy set updates.
  • Policy sets need only be stored in one place, and they need only be interpreted in the kernel in this implementation. Policy sets can be authenticated and stored in one secure context (the kernel), resulting in more security against tampering.
  • D Policies and actions are parameterized by D since D permits different rules to match different triggers.
  • Files with certain states may have certain operations blocked. These states can be a combination of name and data properties. These states are determined in user space, mirrored in kernel space, and ultimately, the states are determined by the server.
  • One useful policy is to block banned files, and at some D values, to block file executions of pending (new) files.
  • the policies can be provided as a set of lists of policies over a range with tradeoffs of accessibility and security.
  • the server can then provide information to cause the hosts to select one of the lists.
  • the following table shows an example of how the D value can affect various policies in a master policy set, where the rows are policies in the master set, the columns are actions, and the cells have numeric ranges of D for indicating the actions.
  • D Value D 10
  • 8 D 6
  • 4 D 3
  • 1 vs Global Protection Tracking Silent Local D 2 Write Policy Name Approval Disabled Only Alarm Approval Lockdown Protect New/Pending Auto Permit Permit Auto Block Block Executables Global execution, Local Execution, Write/Exec, *.exe, *.sys, . . .
  • Approve Report Approve Notify Notify, New, New, Report Report Report Report New/Pending Auto Permit Permit Permit Auto Block Block Standalone Scripts Global execution, Local Execution, Write/Exec, *.vbs, *.bat, . . . Approve Report Approve Notify, Notify, New, New, Report Report Report Report New/Pending Auto Permit Permit Permit Auto Block Block Embedded Scripts Global execution, Local Execution, Write/Exec, In *.doc, *.xls, . . . Approve Report Approve Notify, Notify, New, New, Report Report Report New Web Content Auto Permit Permit Permit Permit Write Write *.html, *.asp, .
  • Approved content is generally not tracked.
  • the server in the system includes an antibody database 36 that is used primarily to keep track of file scan histories and the approval states for each of the files.
  • An antibody is a block of data about a file (i.e., metadata or meta-information) that can include some or all of the following fields:
  • the server has the system's complete set of antibodies for the system. While each host can contain a local subset of the antibodies in user cache 64 and in kernel cache 82 , the server is the authority for setting and changing to certain states. For example, the server is the authority that centrally initiates and propagates changes (to Hosts) including state transitions from Pending to Approved or Banned (those three states preferably associated with content hash), while hosts are the only authority that can set a state to locally approved.
  • Each entry in database 36 is persistent and preferably is easily accessible with a file data hash index.
  • the database can optionally be indexed by other keys, such as file name, date first seen, state, analysis results, host ID, or host count, so that an administrator can easily browse the antibody database.
  • the database with antibodies is described as being in or on the server, it should be understood that this means that the database is associated with the server. It could reside physically in the same box and the server's processing functionality, or it could reside in a different box or even in a remote location. If remote, there should be suitable wired or wireless connection to obtain the data.
  • the server performs analyses on the content based on a time since the content was first seen on the server. Based on the analyses or on other external determinations, the server may definitively determine changes in the state. These changes may be indicated for later retrieval by the hosts so the hosts can update their antibody caches with the changed states.
  • the host intercepts file operations ( 501 ), including execute, read, rename, or write, and provides the operation to a stateful file operation filter ( 502 ). If the file name is not in the kernel cache and there is a kernel cache miss ( 510 ) and if there has been a possible file or content modification ( 511 ), the state is invalidated.
  • the file then goes to a content extractor, which, as described in more detail below, extracts the active content of interest ( 503 ) to produce a reduced file, and provides the reduced file to a content signer ( 504 ).
  • the content signer applies a cryptographic hash, such as MD5, to the reduced file. This hash is associated with the file and the file name.
  • a file operation may be delayed/stalled while the hash and other analyses (cache miss resolution) are completed.
  • the host also makes a local lookup based on the hash content to try to get a state ( 505 ). If the content and a state are not found, the state is sent to pending. This can mean that the file operation is allowed to proceed, although further monitoring, such as logging, could occur also. If the content is found, the name, content, container (file which contained the active content) and state are all associated together ( 507 ). If not, the host requests that the server look up the content in its memory ( 506 ). If found there, the name, content, container (file containing the active content) and state are all associated together ( 507 ).
  • the state is set to pending, and the content is uploaded to the server ( 508 ), which confirms the upload ( 509 ).
  • the server can also look to a “super server” associated with a number of the servers.
  • Container relationships are stored and associated with files and other containers.
  • Container information is also sent to servers and hosts, as well as sent for analysis.
  • a “Root Container” is a container which is not contained by another container. Containers are identified by their associated files as well as by cryptographic hashes.
  • An advantage of this system is the combination of name states with content states.
  • the server can specify and store multiple name bans, such as *msblast.exe.
  • the server stores name state policies as lists of regular expressions and associated meta-information. Any file drive/path/name/ext which matches the regular expression will then inherit the name meta-information. This information is updated whenever file names are changed or the name meta-information specification changes.
  • Name states and policies are propagated from the server to the hosts. For example, by adding *msblast.exe ⁇ NameBan, the server will sense the new policy/state, and will propagate that specification to the hosts. Hosts will then search their name meta-information caches for matches with *msblast.exe, and those file which match will inherit NameBan state.
  • Antibodies are stored in the databases hierarchically. There are four main storage locations for antibodies as indicated above.
  • the kernel can and does enforce policy based on the state without needing access to file contents. This is useful as the file may be encrypted in the kernel but visible in unencrypted form higher up.
  • the kernel has direct access to the name, but not to the hash.
  • the kernel cache can be weakly consistent with other caches, and ultimately the server, in that there can be long latencies (seconds, minutes, hours, days).
  • the host agent has a user antibody name cache (UN) and a user antibody data cache (UD) 60 .
  • the UN maps the file name to a hash of the file contents (Data), i.e., UN maps N ⁇ Data.
  • the UD maps data to state Data ⁇ S.
  • N ⁇ Data is many-to-one, and UN mirrors the structure of the local file system.
  • the mapping of Data ⁇ S is generally one-to-one, as hash collisions are rare with strong hashes that are preferably used, such as MD5.
  • the UN and UD caches are also weakly consistent with the server, but both UN and UD are strongly consistent with the local host file system, as is the kernel cache.
  • new files propagate from the host to the server to super server in response to “New File” or “Dirty File” events, and the newly computed antibody state propagates in reverse from super server to server to host user to host kernel in the form of antibody updates.
  • the servers “own” and certify the antibodies and servers provide authentication that the antibodies have not been altered or forged.
  • Hosts maintain their own antibodies which generally but do not necessarily correspond to those on the server. So a compromised or malfunctioning host cannot degrade a server or super server antibody collection, nor can a compromised host degrade the antibodies of other hosts.
  • the antibody state is preferably stored so that it is not associated with hash/data, but rather by name.
  • an intercept/block function 86 can intercept and read file access requests. It can suspend requests while obtaining policy information, block requests based on in-kernel policy, and return appropriate error codes for blocked requests.
  • the function 86 reads from file access requests the requesting process name, a local system time of the request, the file requested (including full path), and the action requested (e.g., read, write, or execute).
  • function 86 feeds all file access requests to “stateful filter” 88 , and every operation is blocked until filter 88 returns a flag indicating that the operation is either blocked or permitted.
  • Filter 88 intercepts file access requests from function 86 and returns an action of “block” or “permit” for most file access requests. Any file access request that cannot be associated with already-approved file access requests is forwarded to the kernel triggers and actions module 90 , which returns an action of “block” or “permit”. This action is stored by filter 88 , and is preferably returned to function 86 for any subsequent associated similar file access request.
  • Filter 88 maintains cache 84 of already-open files (indexed by a kernel-wide unique identifier; e.g., kernel file handle in Windows NT). Each cache entry contains a file identifier (kernel file handle) and block or permit permissions for a read, write, or execute.
  • kernel file handle e.g., kernel file handle in Windows NT.
  • the host has seen this file data and hash, then the corresponding known meta-information for that hash is associated with the host file meta-information for that file, retrived from UD local memory or local disk stores, in that order. If the host has not seen this data, the UD cache “misses.” The hash is put into a Stage 2 analysis queue.
  • there are data antibodies that is, states which logically track data, such as “Approved”, “Banned”, or “Pending,” and there are also Name antibodies, e.g., “Banned by Name”. For example, if the server bans “*oo.exe”, then the name antibody for foo.exe will indicate “NameBan” and name-banning policies can block based on that.
  • foo.exe When foo.exe is removed from the Stage 3 queue, it is uploaded to the server using encrypted one-way transfer. That is, using FTPS (secure file transfer protocol) and a write-only server directory, files can be uploaded to the server but not downloaded. When the upload is successfully completed, the host informs the server that foo.exe was transferred. This transfer is referred to by hash, so as to minimize information leakage and for additional security.
  • FTPS secure file transfer protocol
  • write-only server directory files can be uploaded to the server but not downloaded.
  • the host informs the server that foo.exe was transferred. This transfer is referred to by hash, so as to minimize information leakage and for additional security.
  • the server learns that foo.exe is uploaded it starts by analyzing the file through several stages as the host does. A new antibody is created in this case, with the server using its synchronized verified clock to timestamp its first appearance. Also, the extraction and hash is performed, and those results supersede the host's.
  • an incrementing counter value is written to the antibody. This counter is used to select just the range of antibodies which have changed since any particular host or super server checked in. For example, if a previous antibody change was glorp.bat transitioning from Pending ⁇ Approved and the global antibody version counter was 277 , the server antibody corresponding to the hash of glorp.bat would get a version number 277 and the counter would be 278 . So the version number corresponding to antibody foo.exe is 278 and the counter is 279 .
  • an installation program unpacks a new program called inst.exe and then renames and executes it.
  • the kernel will avoid temporary inconsistency by delaying the rename, and delaying the execution, while the analysis is performed.
  • the resulting antibody is sent down asynchronously from user space, and then the pending operations unblock and the policy is evaluated with the required state information, as soon as the asynchronous update is completed.
  • the kernel cache contains antibodies for almost all files in the file system upon initialization. Operations that could leave holes in the kernel cache or other inconsistencies, even for brief times, are delayed and interlocked so that consistency is maintained.
  • the user space caches are optimized to resolve kernel misses with very low latencies. Whereas the kernel and user space caches are quite insensitive to server-side latencies, the kernel cache is sensitive to interlocks and proper persistence.
  • the UN and UD caches are preferably optimized for low latency lookups, these caches can be used as part of a distributed antibody query from the server, referred to here as the “FindFile” function, to produce a view of what files are on what hosts.
  • a FindFile request can be specified by an administrator by submitting a web browser form via a web interface on a server or super server.
  • the following qualifiers can be jointly specified:
  • a completed FindFile request is analogous to an email in that the server posts a request for later retrieval by specified hosts. As hosts check in, they learn if there are FindFile messages from the server waiting for them. When a host learns it has an outstanding FindFile request, it retrieves the requests using GetFindFileRequests, as shown as lines (1) in FIG. 4 . In other words, the request is preferably accomplished as a “pull” from the server. This allows a more secure implementation with no listening host sockets needed.
  • the connected hosts each process their FindFile requests by accessing applicable data from their antibody caches, and post result lists to a results database shown as PostFindFileResults (lines (2) in FIG. 4 ), including some or all of the following information for each file returned:
  • the server merges and builds up a master list of the FindFile result lists from the hosts. This union of these lists is the complete FindFile request response, and it builds up over time, usually completing in less than one minute. Since the local host processing only accesses the antibody caches, and not the host file system, these queries can be fast. The dual name and data antibody association system and caches permit this.
  • the server then exports the results to the administrator, e.g., through a web interface. Also, certain FindFile results can affect and trigger SNMP, syslog, alarms, and other notification systems.
  • a server can perform analyses based on events, e.g., an analysis each time a host uploads content, or the system can perform these analyses based on time.
  • new content can be uploaded to the server, and analyses are performed with external and/or internal analysis agents to create metadata or meta-information that is stored in a database.
  • the system can then check for further scheduled analyses, e.g., after certain time intervals relative to a first observation of a file when new content is uploaded.
  • the servers and super servers can perform many types of further time-based analysis.
  • Periodic actions in addition to one-time timed actions, can be specified. As shown here, antivirus (AV) and anti-spyware (AS) scans can be performed at different times, and other analyses can be performed. For later time periods, this could be a comparison to others servers that may have looked at the files. Typically, the later analyses would be based on all files first seen within some time period. For example, all files first seen within a 1 hour time would get the 12 hour analysis 12 hours from the last file in the time period.
  • AV antivirus
  • AS anti-spyware
  • the system selects files for analysis and sends the files to perform specified analyses. Different operations can be specified for each time interval. Since the files are kept for a while on the servers, these time-activated analyses can proceed whether the original Host is still connected or not. Examples of central timed server analyses that can be performed include:
  • the results of the above analysis are summarized on the server, which updates the state in the meta-information store ( 124 ), particularly the state for broadcast to the hosts.
  • the server makes recommendations as to whether a file should be approved or banned. Information is summarized so that administrators can approve or ban groups of files with one web browser action.
  • the results from the analysis above can be used to automatically approve or ban files with certain antibodies.
  • the server can provide reports, alarms, or further information, and can alter the parametric D value for all or one or more groups of hosts.
  • the server flags the state changes for later distribution through updates ( 130 ), preferably in a manner that the hosts pull the update from the server.
  • Content usually forms groups or packages of content. Examples of this include executable programs and viruses inside of .zip files or macros inside Microsoft Office documents (e.g., Word, Excel, and Powerpoint files) or files inside installation packages, such as Microsoft .msi files.
  • a file is received and the content extractor looks for embedded content types, e.g., macros inside an Office document. Preferably only such “active” types of content are extracted.
  • the extractor After detecting a possible file modification ( 600 ) or unknown state, the extractor takes the extracted portion(s) and converts them into a valid content file type, e.g., a Word (.doc) file with no text or figures, to repackage them. This process is illustrated as steps 600 - 605 .
  • the resulting repackaged file is generally much smaller than the original file (the “container”) and is referred to as a “reduction.”
  • a hash of the reduction is computed ( 603 ), and the reduction hashes are associated with the container hash ( 604 ). Containers can be nested and those has associations are tracked as well. Later, if the content needs to be uploaded, only the reductions are uploaded.
  • the container file and its meta-information can be uploaded based on the result of the analysis of the extraction.
  • Root containers and their meta-information may be uploaded based on the result of the analysis of the extraction.
  • a file setup.exe contains a file main.cab which in turn contains a file install.exe. Relative to install.exe
  • main.cab is the parent container for install.exe
  • setup.exe is the root container for install.exe as well as the parent container for main.cab. All of these associations are stored, preferably saved as relationships among the hashes of the individual files.
  • This process reduces the network traffic and footprint of the analysis stages, and it permits tracking of embedded content only and not macros associated with other files (e.g., inherited document templates). This is not true of methods that intercept macros upon their loading.
  • the extractor permits location-independent embedded macro detection and tracking.
  • the repackaging of reductions as other valid file types has the advantage that the reductions are compatible with third party analysis systems, e.g., macros repackaged as small Word documents can be sent as email attachments to a virus scanning email gateway.
  • third party analysis systems e.g., macros repackaged as small Word documents can be sent as email attachments to a virus scanning email gateway.
  • Another example is a zip file, temp.zip, containing 5 files, only one of which is active, foo.exe.
  • the reduction of temp.zip could be a zip file foo.zip with only foo.exe in it, or the reduction could be foo.exe itself.
  • the signature of foo.zip or the signature of foo.exe is preferably associated as the signature corresponding to temp.zip.
  • the reduction could again be emailed to an AS scanning email gateway.
  • the user interface for the server provides a number of “panels,” each of which allows the configuration and management of a different aspect of the system.
  • the term “user” is used to indicate an administrator who has access to the server user interface.
  • the user interface can be accessible through a standard web browser, via an SSL encrypted connection. Authentication and access control are provided to maintain the integrity of the server and to determine the privilege level of a particular user.
  • the user When the user first accesses the system, the user is authenticated and assigned a privilege level based on this authentication. This privilege level determines whether the user is allowed unlimited access or read-only access; finer granularity of access can also be provided. User actions are tracked and logged by username and time. Certificates installed on the server can be used to control and encrypt both access to the user interface and also to provide signatures for and possible encryption of information returned to the hosts. These certificates may be installed and updated in a maintenance panel. All input to the interface should be properly validated to ensure that the server is supplying correct information to the hosts in their configuration.
  • a network status interface provides an overview of the running system, including: recent events and associated information, including unique file identifier, event time stamp, event type, event priority, file type and name, and host system, identified by both name and unique identifier.
  • the interface also provides summary information on the state of the system during certain time periods (e.g., last hour, last day). More detailed information is available in a statistics panel. Information displayed here includes numbers of new executables detected, new scripts detected, files with new embedded content, unapproved files, and infected files.
  • Top 10 lists include top ten recently discovered files ranked by count of how many hosts have at least one copy of the file, with variants of this list including count-by-unique-hash, count-by-unique-file-name, count-Banned-by-hash, count-Banned-by-name, count-recently-banned, count-recently-updated/modified, count-by-unique-group/container/root-container/product. Top 10 lists are updated and exported via SNMP.
  • a configuration panel can be used to configure alarms and automatic responses based on Top 10 counts and other updated variables.
  • Alarms include log reports, SNMP traps, syslog messages, email notifications, and other network messages.
  • Responses include banning files, approving files, changing parameter D for one or more host groups, changing policy for one or more host groups, changing the host group assignment of one or more hosts, and analyzing files.
  • Statistical information displayed on this panel is also available via SNMP (Simple Network Management Protocol) query to the server, allowing integration with network management systems.
  • SNMP Simple Network Management Protocol
  • a plots panel allows the user to plot and print graphs and charts of recent activity. This panel may be combined with the statistics panel. Plot information may also be available in XML format for display in external applications. Examples of graphs that may be plotted include activity over a recent time period (one hour by minute, one week by hour, etc.), or graphical displays of the “top ten list.”
  • An antibody database panel allows the user to interact directly with the antibody database stored on the server.
  • the content of the database is displayed and the user may choose to sort the display by different criteria or to limit the display by choosing filter patterns.
  • the user may also interact with the antibodies themselves; these operations are detailed below.
  • the process may also be initiated from the antibody database panel (see section 0) by selecting a particular file or files, which then brings the user to the File Finder panel with the appropriate information filled in automatically.
  • This process requires all hosts that are in communication with the server to return status asynchronously, so the panel will open a new view to dynamically display the results as they are received. If the user initiates another search, the current search will be terminated. Multiple file searches may be permitted in future versions.
  • a host group panel allows the hosts known by the server to be associated with a particular logical group. Full group functionality may not be available in initial versions of the interface, in which case this screen will display information about the single group supported by this server.
  • an action grid is displayed.
  • the grid indicates which policy settings apply at the currently selected D level.
  • An action grid similar to the one illustrated above shows the user a representation of the effects of particular D levels in combination with the pre-made policies.
  • the tables below show an example of combinations of the actions and pre-made policies at the various D levels (zero through seven).
  • This section allows the user to configure the time between when a file is first seen and is approved (auto approval scan), the time that the second (approval) scan is conducted and the time that a third (repeat) scan occurs. More scans and times can be specified as in FIG. 7 .
  • the Maintenance section allows the user to configure global settings for the server itself.
  • the server includes processing capability, such as a programmed microprocessor, digital signal processor (DSP), or application-specific processing and memory.
  • Hosts can include personal computers or similar computers, or other processing devices, including handhelds, PDAs, or other devices on a network.

Abstract

A security system provides a defense from known and unknown viruses, worms, spyware, hackers, and social engineering attacks. The system can implement centralized policies that allow an administrator to approve, block, quarantine, or log file activities. The system can provide and update a security value that causes host computers to change security levels for a number of different policies. The policies are grouped into a master set of policies and options which are propagated to the hosts from a centralized server. The security value is stored on the hosts and the server, and changes of the value on the server are propagated to the hosts.

Description

    BACKGROUND
  • Large enterprises have large information technology (IT) security budgets and layered IT security systems, yet network compromises, damage from viruses and worms, and spyware problems are common. Current IT security technologies are expensive to maintain and do not provide protection against many new or unknown threats, while new threats are distributed, detected, and reported at increasing rates.
  • Security solutions which are located at the network perimeter, such as firewalls, have visibility limited to network traffic which passes directly through them. Entry vectors such as email viruses, web browser exploits, wireless access, VPN's, instant messaging, and file-sharing create an increasingly porous perimeter which bypasses these technologies. It is hard to define a perimeter in a modem network which provides sufficient control and visibility. Many attacks only generate network traffic after they have compromised a machine or network. For instance, by the time a virus starts emailing from a machine within a network, that machine is already compromised. To stop attacks before they execute, it is generally necessary to protect files, not just network traffic.
  • Visibility and protection can be provided by a host agent, which is software, sometimes used in conjunction with hardware, which operates on multiple individual computers, “hosts,” within the network. Host agents generally work in parallel, using some of the host's resources to perform security functions in the background. By potentially having access to all significant internal functions of a host, host agents can in theory detect and stop threats on hosts before any damage is done. Host agent security systems are sometimes called Endpoint Security Systems, because they operate on the “ends” of the network.
  • Current enterprise endpoint security systems often attempt to detect and block attacks with known bit patterns, such as anti-virus (AV) scanning and anti-spyware (AS) scanning. Pattern scanning uses blacklists of patterns which are pre-identified as bad. Similarly, some security systems use detected known behavioral profiles, which can be described as a blacklist of bad behavioral patterns. In both cases, blacklists are perpetually out of date, unable to respond to attacks which are new or unknown. Blacklists are also ineffective against attacks such as new viruses which can spread faster than the ability to derive, test, and distribute blacklist updates. With dozens of new viruses discovered each week, blacklists of all kinds become increasingly ineffective. Behavior patterns are complex to develop and test, and as a result they have high false-alarm rates; that is, they erroneously conclude a behavior is bad when in fact it is benign. As new attacks evolve, behaviors change, leading to errors of missed detection instead. By waiting until an attack, like a virus, exhibits a bad behavior, the affected machine may be already compromised. In summary, blacklists attempt to track what is already known to be wrong, while what is wrong is constantly changing.
  • Another enterprise endpoint technology is anomaly detection. This can be viewed as behavioral blacklisting which is determined statistically by observing behaviors over time. In addition to inheriting the shortcomings of behavioral blacklists, anomaly detection adds new error modes as both good and bad behaviors are estimated statistically, so there are certain to be estimation errors. This process often leads to unacceptably high false-alarm and missed-detection rates.
  • Another class of endpoint security systems limits execution to only programs which are on whitelists, which are lists of patterns of known good programs. If a program is not included in the list, it will not run. Such a system is not flexible enough for a typical modern enterprise, and the resulting whitelists are difficult to maintain. For instance, most large enterprises deploy custom programs that are developed in-house and that can change frequently. Further, these programs may contain sensitive intellectual property and security risks which should not be exposed to a third party. It is unlikely a whitelist vendor would have access to pre-approve this software in a timely fashion. Other examples are operating system and other updates. Again, there is no central clearinghouse or central authority to certify that certain programs or updates are good for all enterprises. The failure modes of whitelist systems are severe, blocking access to critical, but not yet approved, applications and business functions.
  • As a result, systems which centrally classify file content access into only one or two states, Approved and Banned, will have issues with race (timing) conditions. A large amount of software does not clearly fit into either category, and there is no central authority which will be universally trusted for all software within an enterprise. Even when this is not a factor, it can take time to classify the intermediate software. In the case of a new virus, it can take 6-48 hours or more to classify a new virus as bad, and by then the outbreak can be a pandemic. So even with strong network connectivity from the host to the central approval authority, it can take longer than a few minutes to detect and analyze new software. To transparently add this content-based authorization to an operating system in the background, the delays must typically be less than one minute, or else the file system can time out, and false access-blocking errors occur.
  • SUMMARY
  • Security systems as described here allow an administrator to detect, monitor, locate, identify, and control files installed on a large network of computers. The system can provide a defense from known and unknown viruses, worms, spyware, hackers, unapproved/unwanted software (e.g. software applications which are against business use policy) and social engineering attacks. Administrators can access detailed information and statistics on new executables, scripts, and embedded scripts as they appear and propagate to networked systems. The system can implement centralized policies that allow an administrator to approve, block, quarantine, or log file activities. The system can also collect detailed information useful for diagnosing and locating problem files or attacks. The system offers visibility, control, and protection for large computer installations.
  • The system architecture preferably includes agent software that runs on each protected host, and a server, referred to as a “server”, that provides centralized policy management, event monitoring, agent coordination and virus scanning. The server can be implemented as an appliance (which generally suggests a more limited functionality device). A single appliance can support many hosts, e.g. 10,000 hosts. A further server or appliance, sometimes referred to as a “super server,” can monitor multiple appliances.
  • Agent software running on each protected host computer analyzes file system activity and takes action based on policies configured on the servers. In one implementation, when a host attempts to open or write a file, the agent software calculates a hash of the file's contents to uniquely identify the file to the system. The agent software uses this hash to look up the status and policies for the file. Based on this information, the agent software might block an operation, log an event, quarantine a file, or take some other specified action(s).
  • The system also includes many other features that can be useful in combination or individually, including the ability to extract files from archives, the ability to extract macros from files, centralized content tracking and analysis, and a “find file” function described herein.
  • The systems described here can use at least two additional states: Pending, which represents an intermediate, less-defined threat level, and Locally Approved, which is Approved for one host but not necessarily Approved for the central authority (and thus all other hosts). The latter permits hosts to slightly diverge from the baseline. The Pending state permits hosts to block or permit access to new content based on various threat levels and enterprise usage policies. Although using common binary approval terminology, Approved and Banned, the division of approval into 3-4 states results in different improved capabilities for each individual state. Generally, software which is new and which has not been classified yet is Pending. Traditional binary access states for software (ban/approve) are not flexible enough, and such classification systems are not as scalable.
  • The designation of software as new/Pending is useful. Most enterprises have a “no new executable” policy in some form, such as “employees are not permitted to download and run unapproved software from the Internet.” And yet, enterprises cannot detect new software as it propagates, until it is too late, do not know when their policies are being violated, and have no means to effectively enforce their policies. By tracking new programs as Pending while they are being modified/written to the file system, a host agent can detect and report new content, in real-time, as it enters the network from almost any means, whether email, instant messenger, download, USB key, mobile laptop, etc. By identifying programs as Pending, some simple, scalable, effective policies are possible, such as: “Permit, but warn when hosts run new executables” or “No new unapproved programs can be installed or run by this group of hosts” or “Warn when the same new unapproved program appears on more than N hosts within 24 hours”. Thus, new programs can be safely located, tracked, and analyzed while being blocked. Other approved business software will continue to run. New approved software can be installed and run, such as AV updates or security patches. This approach is a proactive response, protecting against unknown possibly malicious software while permitting productivity, and gaining analysis time while not requiring any time-critical blacklist or whitelist updates.
  • Existing file whitelist and blacklist systems tend to be global in nature, since maintaining many separate lists centrally, one for each host, is difficult. As described here, hosts can maintain their own lists, which may diverge from the central lists. In particular, this can be the case with Local Approve and Pending states, and it is often true with name-based states, such as NameBan and NameApprove. Since “name” is generally a local property, these states can diverge from the centrally controlled states. For example, if a file “foo” has a certain hash=x and a central server state Pending, on a host the file could be Local Approved or Name-Banned or Name-Approved, the latter two depending on the local name of the file on the host. The systems described here permit efficient management and policy implementation of thousands of name properties simultaneously applied to every file on every host. NameApprove permits flexible local approval and central approval capabilities, based on where files are created on the host. In conjunction with host groups, this permits accurate flexible efficient specification of where and on which hosts new content is approved.
  • Even with this new flexible policy system, enterprises usually need to enforce different policies for different roles and situations. For instance, IT administrators and internal software developers may need to carefully run new software, while other employees require only a small standard suite of relatively static applications. This situation could change quickly when under attack. For instance, if a virus is detected on more than N hosts, it may make sense to expand the scope of the “no new executable” policy. This flexibility and incremental response is an advantage of a “Parametric Content Control” system described here, compared to rigid systems that cannot adapt to varying policies within and enterprise and over different conditions. “Parametric Content Control” permits a flexible lockdown mode which can be centrally managed and quickly varied based on network and host conditions. And this permits incremental file content and/or file name-based restrictions and approvals.
  • Unlike other endpoint security technologies which process host user credentials, process identifiers, data source (URL), directory structures, and operating system security descriptors, the systems described here do not need to utilize these factors as part of host policy. On a host, these factors can be unreliable and can be vulnerable to compromise, and they can hinder scalability. These factors result in less scalable policies, as fine-grained policies can interact across a variety of hosts in complex ways. Even if the operating system is compromised, and an attack gains admin privileges and all associated security descriptors, a “no new executable” policy as described here will provide substantial protection.
  • The “Content Tracking” system utilizes additional states such as Pending to monitor and analyze new content as it moves through the network. Current technologies do not permit global central visibility and tracking of every new executable file, across a large number of hosts, in real-time. Endpoint systems relying on file system scanning, like AV scanners, and host application inventorying like Tripwire, periodically and slowly crawl through large file systems looking for new or changed software. This is typically disruptive to the host, can take hours, and is normally scheduled at most once per day. By focusing on what is new, and storing that information in memory, the Content Tracking system is more scalable and responsive. Since it is rare that new software arrives that has never been seen by any host in a large group N, and it is rarer that many hosts M have that new software appear in a short period of time, reports, response, and analysis are facilitated by this distinction.
  • Once new software is detected, it can be useful to locate and identify it in a timely fashion. If some new software turns out to be a new attack and is spreading, it is desirable to respond very quickly. Again, current technologies can locate single new files on single hosts on a network, on a timescale of several minutes to hours. Even on a single host, finding a very new file by name or content can take 15-60 minutes, and it will negatively impact the disk performance of the host while the query is being processed. Over the past 20 years, hard disks have gotten much larger in byte storage capacity but have not increased proportionately in speed. The “Distributed Meta-Information Query” feature accelerates the location and identification of key file attributes in seconds, across large numbers of hosts (thousands), with centrally specified queries, centrally reported results, with little or no host disk impact. Unlike traditional tracking technologies which track all files, including those which have not changed, the invention here tracks file changes in memory as the files are changing, and this provides an efficient means to query hosts for file meta-information from memory. Centrally processing this information provides, for the first time, responsive global views of the movement of individual files throughout collections of host file systems. Finally, as a security service, it is important that the hosts connect to, post to, and query from the central server. This is an important part of the invention in that it permits hosts to be separated from servers by one or more firewalls or NAT devices, and the difficult problem of securing an additional host network socket in accept/listen mode is avoided.
  • Current endpoint host agent systems that use content analysis have issues with updating host agents. For example, for AV scanners to be most effective, they should be updated within hours or minutes of an update being made available. Any hosts with AV which lags are at risk, and many AV systems are improperly configured, resulting in update lag. Because they do not efficiently track file changes, AV scanners typically take a relatively long time to respond to new content written to a file system. Also, current host content analysis technologies needlessly re-analyze files without taking security factors into account. For instance, it is more important to analyze new content more often, the newer it is. If a file has been completely unchanged in the network for 2 years, it likely does not need to be scanned every ten minutes. However, if a new file is spreading through a network starting ten minutes ago, then scanning the new file often the first two days can make sense. There is generally less and less new information about new malicious executable files as time progresses. The “Centralized Timed Analysis” feature addresses these issues. Only one analysis agent needs to be updated, the central one, and all hosts immediately benefit. There is less chance a host configuration can interfere with content analysis updates. By tracking only new files and by scheduling analysis based on age (time) exposed to the network, new bad content can be located and identified efficiently and more quickly. Finally, many endpoint content analysis technologies, like AV, are tightly integrated with the operating system. As a result, it can be difficult to put several content inspection agents from different vendors on one host. Diversification of analysis technologies improves detection and classification accuracy. Again, the invention solves this problem by using a central server to dispatch analyses to different servers, if necessary.
  • Executable content (exe files) and embedded macros (macros embedded within Microsoft Office documents) tend to propagate in clusters or groups. A word processing document might contain 10 macros, and be over 30MB in size, yet the macros only occupy a fraction of that space. A large installation package can be hundreds of MB in size, and yet the executable portions of its internal archives typically occupy a small portion of total size. Viruses often travel through email as archive attachments, such as zip files, to avoid detection. Inside these archives, the virus payload may be small. For all of these cases, larger “container” files can obscure the propagation of possibly unwanted new code. The “Content Extractor” feature addresses a variety of current limitations by preserving the (nested) container relationships, and simultaneously facilitates: tracking of content, tracking of similar containers, tracking product associations, minimizing unnecessary re-analysis, minimizing file transfer bandwidth, and preserving compatibility with other analysis technologies by repackaging content as other known file types. The central storing and tracking of new content, and the central scheduling of analyses relative to the first appearance time of content, provide powerful advantages in terms of security, global visibility, enterprise management system integration, and future expansion.
  • While the systems described here have been distinguished from other systems, such distinctions are not meant to disclaim coverage of the claims to these systems. The systems and features described here can be provided as a group or separately, and in many cases, can be integrated into prior and known systems, including those identified above.
  • Other features and advantages will become apparent from the following drawings, detailed description, and claims.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram showing an overview of a security system as described herein.
  • FIG. 2 is a much more detailed block diagram showing components of the system in FIG. 1.
  • FIG. 3 is a flow chart illustrating a process for performing an analysis.
  • FIGS. 4-5 are schematics of processes performed by the system.
  • FIG. 6 is a chart showing an example of timed analyses.
  • FIG. 7 is a flow chart of steps performed during a timed analysis.
  • FIG. 8 is a schematic of a content extraction process.
  • DETAILED DESCRIPTION
  • Referring to FIG. 1, a system, also referred to as a digital antibody system (DAS) 10, allows an administrator to monitor, understand, and control files installed on a large network of computers, and can provide a defense from known and unknown viruses, worms, spyware, hackers, and social engineering attacks, as well as unapproved software (e.g., file sharing software not for business use). The system includes one or more servers, one of which is shown here as server 14 (appliance). This server provides centralized policy management, event monitoring, agent coordination, and content analysis (e.g., spyware and virus scanning). A single server can support many hosts 12, e.g., hundreds or thousands of hosts. The server also maintains a database of metadata relating to analyses, such as scan histories and approval states, with respect to files and programs. This metadata is referred to as an “antibody” for each of the files and programs.
  • Each protected host 12 has a host agent 16, preferably implemented as software. It analyzes file system activity and takes action based on policies configured on a server. These policies, described in more detail below, identify whether to block, log, allow, or quarantine actions such as file accesses and execution of executables. Each host agent 16 has a local “antibody” store 16, which is a cache of meta-information relating to files, and a parametric policy engine 20 for implementing policies from server 14.
  • Server 14 has a number of functions and interfaces. The interfaces include host communications interface 22 for communication with the hosts, a web-based graphical user interface (GUI) for communicating with web browser administrative consoles 26, a reporting interface 26 for serving as an interface to enterprise management systems 28, and a remote analysis interface 30 for communicating with content analysis services 32 (e.g., virus and spyware scanners). Server 14 also includes an analysis block 34 and a master antibody store 36 that communicates with antibody analysis services 38 and that stores a master list of antibodies for the associated hosts. Services 38 can include an off-site certification authority with additional information associated with the antibodies, e.g., classification of an antibody as a member of a certain product package such as Microsoft Office.
  • FIG. 2 shows an expanded view of the system and its components including the server 14, host 12 with user and kernel portions, and other network and web services 40. As shown here, the server includes a new file processing and file pools block 42, which includes copies of recent files which have appeared on the network, a scheduled analysis engine 44 for identifying files and hashes which are to be analyzed, a content signer 46 for creating a cryptographic hash of contents using algorithms such as MD5 and SHA-1, master antibody store 36, configuration management 50, and logging and reporting 52. The server interacts with network and web services 40 including analyses 54, AV (or other content) scanner 56, and management services 57.
  • The user portion 60 of host 12 has an antibody cache 64 for holding updates from database 34 by both name and data, file and event processing 66, an analysis engine 68, a content extractor 70 for extracting content of interest and associating groups of individual content in a package, a content signer 72 for creating a cryptographic hash of the contents, server meta-information (MI) state resolver 74 for checking antibody cache 64 for the antibody and checking the server for the antibody, and file state resolver 76 for checking the progress of content uploads to the server and checking the server for certification of the upload.
  • The kernel portion 80 of host 12 has cache 82 for saving antibodies organized by file name, and a cache 84 of recent file operations and file information. The kernel also has an intercept/block function 86 that receives and intercepts file operation requests, and provides these requests to a stateful filter 88 that first checks the cache of recent file operations 84. If there is no match, it checks the triggers and actions block 90 which maintains security policies. This block 90 is coupled to a “defcon” block 92, which has a value that indicates a security level for the system, and policy engine 94 that governs blocks 82, 90, and 92 for controlling various file operations including executions, file reads, file writes, and other actions. The triggers and actions block 90 communicates with antibody cache 82 that looks for meta-information on files based on their names. Policy engine 94 also controls actions, such as blocking, reporting, or allowing file operations, and reporting to the user.
  • The system includes numerous methods and aspects for using this security system, many of which can be used alone or in combination with others. These methods and aspects are described in more detail below.
  • One aspect is the use of a centralized scan to check documents or executables and to maintain a hash indicating whether that data has previously been checked. The hash values can be stored in a database and also cached in local hosts.
  • Another aspect is in the use of a centrally set parameter, sometimes denoted “D” or “Defcon”, that controls the policies of the hosts. This central policy and parameter can be applied to all hosts, or to selected groups of hosts. The parameter can be set manually by an operator or can be adjusted by the system without human intervention, typically in response to some event. The policies can include blocking or allowing certain actions, or it can make an action pending, which makes it allowed, subject to further monitoring such as logging. A pending status has multiple benefits, including taking into account latencies in the system, as well as implementing policies which do not fit the traditional binary approve/ban model. These latencies include the time before harmful code is identified, during malfunctions in the system, or times when a host is disconnected from the network.
  • In still another aspect, a central server can specify a query of meta-information and distribute that query to all or a selected group of hosts. These hosts perform the query from a local store of meta-information and send results back to the server that can cause the server to adjust the parameter.
  • In yet another aspect, the system includes a method for protecting against spreading macro viruses that can be embedded within other documents. This functionality can be used with Visual Basic macros, but the methods could apply to any other macro language other than Visual Basic.
  • In another aspect, all copies of new files are kept in a special directory in a server 42. Further analysis can be performed based on timers, and could be performed days after the file is first seen. After some period of time from the first appearance of a file, such as 30 days, the file can be rescanned for viruses, spy ware, or other problems, and can the system can take action depending on the results. For example, an analysis which indicates a virus is contained in a file would then cause the corresponding Antibody Database 36 entry for this file to include a Banned state. This change, along with other Antibody Database changes, will be propagated to the Hosts.
  • Centrally Set Parameter and Parametric Content Policy
  • The security in the system is based on policies that are defined in each server and propagated to all the associated hosts or groups of hosts, through push and/or pull techniques. These policies relate to what can be done with executables and files, such as reading, executing, and writing, what to do when they are created or altered by hosts, how scans are run, how logging is done, and many other functions, and for each policy (e.g., what operations can be done with a newly seen executable) there can be a number of policy options (such as ban, allow, or allow and log). The policies can be based on the content (data) in a file or the name of the file, or a combination. The content can be defined by a signature, such as one or more cryptographic hashes. A non-exclusive list of sample policies includes:
    • 1. Block/log execution of new executables and detached scripts (e.g., *.exe or *.bat)
    • 2. Block/log reading/execution of new embedded content (e.g., macros in *.doc)
    • 3. Block/log installation/modification of Web content (alteration of content in *.html or *.cgi files)
    • 4. Permit updates for policies such as (3) above
    • 5. Auto approve files that pass two virus scans (e.g., set the corresponding file state to Approved)
    • 6. Block/log installation/execution of files specifically banned by administrator
    • 7. Quarantine/delete/log infected files by data
    • 8. Quarantine/log infected files by name
    • 9. Block/log execution of new files in an administratively defined “class”; e.g., an administrator might want to block screen savers *.scr, but not the entire class of executables *.exe, *.dll, *.sys, etc . . .
    • 10. Log when specified files are copied to removable media
    • 11. Block/log execution of new executables, scripts, and embedded content, except in a certain directory i.e., allow a user to create new scripts or executable in a special directory but protect the rest of the file system
    • 12. Different policies for hosts when offline, remotely connected or locally connected
    • 13. List hosts/paths that contain a specific file by data or by name
    • 14. List hosts with blocked executables, scripts, and embedded scripts
    • 15. List hosts/paths with infected or banned files
    • 16. Auto-approve files from defined update services, e.g., if from trusted sources
    • 17. Block/log execution of files specifically banned by administrator for specific host groups (i.e., there is more then one group)
    • 18. Completely deactivate the host system for performance reasons and testing.
    • 19. Auto-approve a file after a period of time (user configurable)
    • 20. Allow a new file to be installed/executed up to x times (user configurable). Block any more installations and/or executions until approved.
    • 21. Locally Approve new files as they are written
    • 22. Centrally Approve new files as they are written
  • The server can maintain one or more policies for each host group, and each policy is variably enforced according to a parameter that is centrally set and that indicates options for the policies. These policies and options can be logically organized as a two-dimensional array, where the parameter in effect moves along one dimension to select the policy options for various policies. This parameter is referred to here as a D value. All hosts can have one value for D, or logical subgroups of hosts have their own value of D; e.g., hosts in the sales department could be assigned D=1 and hosts in the marketing department could simultaneously be assigned D=2. In one implementation, hosts check (poll) the server to see if the value of D has changed. As each host discovers that D has changed, they each begin to “move” to the new value of D. This movement can be done in steps. These polls can be provided as network messages from the hosts to the server. The D value controls policy actions. For a given policy (e.g. “No New Executables” or “No New Scripts”), D=2 blocks policy violating actions (in this case, the execution of a “new executable”), D=4 warns (silent alarm to server) but permits, and D=6 permits and does not warn at all. Regardless of whether D=2, 4, or 6, the hosts preferably continue to notice and record new executables as they are written. While the examples here use a numeric value for D, D can have a “value” that is expressed in letters, words, or any combination of letters and numerals.
  • The D value also controls policy activation. For a given policy (e.g. “No New Executables” or “No New Scripts”), D=1 enables a “write protection” policy, so new executables can not be written at all, while D=8 completely disables all policies, and the D=2, 4, and 6 cases can be as set out above. In this case, D=8 can even disable the policy of noticing when new executables are written to the file system.
  • While the value of D can be set centrally in a server, it is implemented locally on a host. It can be set by an administrator through a graphical user interface (GUI) on an administrative console by using a browser connected to a server, or via Simple Network Management Protocol (SNMP). The D values are considered “target” values; hosts attempt to move as close as they can to this value, which may take seconds or minutes. In some cases, a host can diverge locally from the target value as specified by the server. A command-line program can be invoked on the host, or the user can be prompted for certain values of D, and the target value of D can be overridden. This feature can be useful, for example, in cases where an individual's machine needs to have the security disabled (D=8) and there is no network connectivity with the server. Certain actions can automatically change the value of D on a host, such as detection of an update from an authorized program (e.g., antivirus update).
  • The policies reflect a tradeoff between security and usability. In the examples above, D=8 is maximally useful, and minimally secure—no policies are activated, and the host agents are effectively disabled from blocking and tracking. As D moves toward maximal security (D=1), more and more restrictive policies are activated, and the actions performed when the policies are violated become more and more severe. Ordered states are desirable in that they are easier to visualize and test (generally, one can just test the endpoints need be tested, such as D=l and D=8). With ordered states the numbers of files and users become successively more accessible or more restrictive as the value is increased or decreased. These ordered states naturally reflect tradeoffs between security and usability.
  • As D is changed on a live system, race conditions can occur. The basic problem is that an installation of multiple files could become “half-blocked” or “half-installed” if a value of D were to be changed from 8→1 while installing a program. As a result, certain D transitions can trigger file antibody state reanalysis and file antibody bulk state transformations.
  • Local D changes can sometimes be caused by local policy triggers. Normally, D is set centrally on the server. But sometimes, a local host policy is triggered, which then causes the local host D value to change. This is useful, for example, to complete an install on a locked system (D=2). Continuing this example, installing printer drivers at D=2 could otherwise result in problems, because some of the unpacked new install files need to execute to complete the installation. Further, different host machines may need to unpack and execute different programs to complete the installation (e.g., Windows 2000 and Windows XP). In this case, execution of a certain antibody file type, an approved program “printer_setup.exe”, will move that host's local D from 2→3, which is a slightly weaker state that automatically locally approves only these new installation files and their progeny.
  • The D value could be changed depending on the type of connectivity, whether local (on a wired LAN), remote such as through a telephone modem or virtual private network (VPN), or completely disconnected. The host agent would thus store a set of specified D values for these types of connectivity and then automatically select from the set in response to a change, for example, when a user disconnected the host from the LAN. Also, different D values can result in decreases or increases in reporting, logging, and tracking detail.
  • Policies can also be set from a central server, referred to sometimes as a “super server,” which can control many servers/servers. Assuming each server controlled 2,000 hosts, and there were 1000 super-servers, it is unlikely that a super server command to set D=1 would be proper for all 2,000,000 hosts. Instead, the super server could command all servers and hosts to have as strong a D as locally permitted. So some servers, and their connected hosts, would go to their limit of, e.g., D=2. Other servers might go to D=1, but then perhaps some of their host groups would be limited to D=4, so those hosts would go as strong, but no stronger, than D=4. The same limiting is true for the other end of the spectrum. If the super server commands D=8, some servers and hosts might only go to D=6 instead. Since D is an ordered state, these constraints are simple integer ranges (maximums and minimums).
  • The value of D can change based on the detection of some event, such as spreading files. If too many copies of a new file are propagating among a server's hosts, the server can optionally increase D to stop the spread (e.g., go to D=2). This event can be specified as too many of a certain name (e.g., a top 10 list by name) or too many by unique contents (e.g., top 10 list by a hash of data).
  • The value can also be changed per server request in response to a new event perceived by the server, such as a new incoming file or a potential virus attack. In most cases, it is the administrator (a person) who initiates the change of D, following planned user operation, or on observation of certain file events. D can be automatically changed, e.g., during the process of an operation, in which case, the host/server will roll the value of D back to its original level after the operation is terminated. External triggers can change the value of D, such as SNMP.
  • Another response is for the server to automatically approve content that is on fewer than a certain threshold number of hosts, yet automatically ban access to that content when the number of hosts is exceeded. Such a policy could be used to limit the number of copies of any content or file in the network. Also, such a policy could be used to only report content that exceed the certain number of hosts.
  • Servers can maintain a policy set separately for each logical group of hosts, such as sales hosts, marketing hosts, and engineering hosts. Policy sets can have unique identification numbers that are similar to antibody version numbers. The difference is that, once deployed, a policy set becomes “read only” to reconcile later problems with a policy set and to undo a problem deployment. This can also be done to difference configuration and other updates, using technology similar to the Unix utilities “diff” and “patch.” Hosts can query the server for the current policy set ID number for their group, and if there is a mismatch, they can send the server a “GetPolicySet” query.
  • A policy set can include multiple policies, such as a “New Executables” policy and a “New Script” policy. Each policy can be in active (on), inactive (off), or in test mode (where blocks are permitted but a “would have blocked” message is sent to the server). Each policy can have multiple rules, each rule with a basic “trigger and action” model. Triggers are patterns which are tested. If the pattern matches, the resulting actions are performed. For example, “blocking execution of new executables at D=2” could be specified as follows:
    • Trigger=(D=2 & FileOp=Execute & State=Pending & FileExtensionClass=ExecutableClass) where ExecutableClass=(*.exe|*.sys|*.dll| . . . )
    • Action=(Block & Report & Notify(P)) where “Block” stops the operation, “Report” sends notification to the server, and “Notify” alerts the user with parameter set P.
  • With this structure, the kernel can enforce all policies without interaction with user space, except in the case of kernel antibody cache updates, D updates, and policy set updates. Policy sets need only be stored in one place, and they need only be interpreted in the kernel in this implementation. Policy sets can be authenticated and stored in one secure context (the kernel), resulting in more security against tampering.
  • Policies and actions are parameterized by D since D permits different rules to match different triggers. Files with certain states may have certain operations blocked. These states can be a combination of name and data properties. These states are determined in user space, mirrored in kernel space, and ultimately, the states are determined by the server. One useful policy is to block banned files, and at some D values, to block file executions of pending (new) files.
  • The policies can be provided as a set of lists of policies over a range with tradeoffs of accessibility and security. The server can then provide information to cause the hosts to select one of the lists. By having the lists present at the hosts and allowing the hosts to update policies using the “pull” approach, the hosts can conveniently update security policies under control of the server.
  • The following table shows an example of how the D value can affect various policies in a master policy set, where the rows are policies in the master set, the columns are actions, and the cells have numeric ranges of D for indicating the actions. The actions specified in the table and other details are summarized below:
    D Value D = 10 D = 8 D = 6 D = 4 D = 3 D = 1
    vs Global Protection Tracking Silent Local D = 2 Write
    Policy Name Approval Disabled Only Alarm Approval Lockdown Protect
    New/Pending Auto Permit Permit Permit Auto Block Block
    Executables Global execution, Local Execution, Write/Exec,
    *.exe, *.sys, . . . Approve Report Approve Notify, Notify,
    New, New, Report Report
    Report Report
    New/Pending Auto Permit Permit Permit Auto Block Block
    Standalone Scripts Global execution, Local Execution, Write/Exec,
    *.vbs, *.bat, . . . Approve Report Approve Notify, Notify,
    New, New, Report Report
    Report Report
    New/Pending Auto Permit Permit Permit Auto Block Block
    Embedded Scripts Global execution, Local Execution, Write/Exec,
    In *.doc, *.xls, . . . Approve Report Approve Notify, Notify,
    New, New, Report Report
    Report Report
    New Web Content Auto Permit Permit Permit Permit Write Write
    *.html, *.asp, . . . Global Writes, Writes, Protect, Protect,
    Approve Report Report Report Report
    New,
    Report
    Approved Permit Permit Permit Permit Permit Permit Permit
    (hash and/or name)
    Exes/Scripts/Embed
    Banned/Unapproved Permit Permit Block Block Block Block Block
    (by hash) Execution, Execution, Execution, Execution, Execution,
    Exes/Scripts/Embed Notify, Notify, Notify, Notify, Notify,
    Report Report Report Report Report
    Banned/Unapproved Permit Permit Block Block Block Block Block
    (by name) Execution, Execution, Execution, Execution, Execution,
    Exes/Scripts/Embed Notify, Notify, Notify, Notify, Notify,
    Report Report Report Report Report
    Content change and Track, Permit Track, Track, Track, Track, Track,
    Content creation Report Report Report Report Report Report
    tracking

    (1) Permit: Permit the operation, otherwise silent

    (2) Block: Block the operation, otherwise silent

    (3) Track: Track the operation and resulting content (if content is Pending or Banned), otherwise silent. Approved content is generally not tracked.

    (4) Report: Send a notification to the server

    (5) Notify: Indicate to the host endpoint user why the operation was blocked/interrupted

    (6) Auto Local Approve: New host files and/or new content with local host state = Pending are locally set to host state = Approved or state = LocallyApproved only on the local host as the files/content are created/modified.

    (7) Auto Global Approve: New host files and/or new content with local state = Pending are globally set to server state = Approved on the server as the files/content are created/modified.

    Antibody Introduction, File Meta-Information
  • Referring particularly to FIG. 2, for actions that are allowed, the server in the system includes an antibody database 36 that is used primarily to keep track of file scan histories and the approval states for each of the files. An antibody is a block of data about a file (i.e., metadata or meta-information) that can include some or all of the following fields:
    • Time First Seen. When the file or hash was first seen by the hosts and reported to the server.
    • File ID. A unique identifier for the file, including one or more hashes of content such as MD5, SHA-1, and OMAC.
    • File Type. The file class (e.g. executable, script, office document, archive, etc.). This is derived from the file name as it was first seen (see below) and also from analysis of file contents.
    • Status/State. The current file status, including Approved, Pending, or Banned.
    • Method. The way in which the server learned about the file (automatically, manually, etc.).
    • Filename. The name of the file, as first seen and reported to the server. This may not be the file's current name, but is just the name of the first instance seen on the network.
    • File Path. The path of the file, as first seen and reported to the server.
    • Host file name/path/extension when first seen/reported
    • Host file name/path/extension when last seen/reported
    • Host IP address file first seen/reported
    • First Seen Host. The name of the host on which the file or hash was first seen and reported.
    • Analysis Results. The result of the latest scans or other analyses.
    • First Analysis. The time of the first scan/analysis of the file.
    • Last Analysis. The time the file was last scanned/analyzed.
    • Last Updated. The time the file state was last modified.
    • Parent Containers. Links to other files which have been associated with the file.
    • Parent Container Attributes. File name, first seen time, first seen host, file path, product classifications, and state of one associated container file.
    • Root Containers. Links to other files which have been associated with the file. A root container is one which is not contained in another container.
    • Root Container Attributes. File name, first seen time, first seen host, file path, product classifications, and state of one associated root container file.
    • Reference parent file containers, if known. These are used to maintain containing associations such as: “file of this hash=y was observed inside an archive file of hash=x”.
    • File content type (determined by content analysis) such as executable, script file, embedded macro
  • The server has the system's complete set of antibodies for the system. While each host can contain a local subset of the antibodies in user cache 64 and in kernel cache 82, the server is the authority for setting and changing to certain states. For example, the server is the authority that centrally initiates and propagates changes (to Hosts) including state transitions from Pending to Approved or Banned (those three states preferably associated with content hash), while hosts are the only authority that can set a state to locally approved. Each entry in database 36 is persistent and preferably is easily accessible with a file data hash index. The database can optionally be indexed by other keys, such as file name, date first seen, state, analysis results, host ID, or host count, so that an administrator can easily browse the antibody database.
  • While the database with antibodies is described as being in or on the server, it should be understood that this means that the database is associated with the server. It could reside physically in the same box and the server's processing functionality, or it could reside in a different box or even in a remote location. If remote, there should be suitable wired or wireless connection to obtain the data.
  • Antibody (AB) Tracking Introduction
  • As new files are created or existing files are modified, tracking policies may be triggered, thereby setting off a chain of file and antibody analysis events. First, the host performs a series of steps to determine if there has been a significant modification to content that corresponds to content that has already been analyzed and for which an antibody has already been stored in a host cache. If the content antibody is not in the host cache, the server is queried to determine if the server has already analyzed the content. If the server does not have a corresponding antibody, then the content may be uploaded to the server for further analyses. Until the server can determine the state definitively, the state associated with the content is set to be pending or not yet determined. Subsequent access to pending content may be limited. The server performs analyses on the content based on a time since the content was first seen on the server. Based on the analyses or on other external determinations, the server may definitively determine changes in the state. These changes may be indicated for later retrieval by the hosts so the hosts can update their antibody caches with the changed states.
  • Host Antibody Tracking
  • Referring to FIG. 3, the host intercepts file operations (501), including execute, read, rename, or write, and provides the operation to a stateful file operation filter (502). If the file name is not in the kernel cache and there is a kernel cache miss (510) and if there has been a possible file or content modification (511), the state is invalidated. The file then goes to a content extractor, which, as described in more detail below, extracts the active content of interest (503) to produce a reduced file, and provides the reduced file to a content signer (504). The content signer applies a cryptographic hash, such as MD5, to the reduced file. This hash is associated with the file and the file name. A file operation may be delayed/stalled while the hash and other analyses (cache miss resolution) are completed.
  • The host also makes a local lookup based on the hash content to try to get a state (505). If the content and a state are not found, the state is sent to pending. This can mean that the file operation is allowed to proceed, although further monitoring, such as logging, could occur also. If the content is found, the name, content, container (file which contained the active content) and state are all associated together (507). If not, the host requests that the server look up the content in its memory (506). If found there, the name, content, container (file containing the active content) and state are all associated together (507). If the content and state are not found, the state is set to pending, and the content is uploaded to the server (508), which confirms the upload (509). The server can also look to a “super server” associated with a number of the servers. Container relationships are stored and associated with files and other containers. Container information is also sent to servers and hosts, as well as sent for analysis. A “Root Container” is a container which is not contained by another container. Containers are identified by their associated files as well as by cryptographic hashes.
  • Generally, antibody states are assigned to a hash or signature of the “active” parts of file contents or of entire file contents. So generally, HASH(File Data/Contents)→State. This maps Data→State. State (S) can contain many pieces of information, such as “approved” (white list) or “banned” (black list) or “pending” (a “grey list” such as a newly seen file that has not been fully analyzed yet).
  • An advantage of this system is the combination of name states with content states. For instance, the server can specify and store multiple name bans, such as *msblast.exe. The server stores name state policies as lists of regular expressions and associated meta-information. Any file drive/path/name/ext which matches the regular expression will then inherit the name meta-information. This information is updated whenever file names are changed or the name meta-information specification changes. Name states and policies are propagated from the server to the hosts. For example, by adding *msblast.exe→NameBan, the server will sense the new policy/state, and will propagate that specification to the hosts. Hosts will then search their name meta-information caches for matches with *msblast.exe, and those file which match will inherit NameBan state. Host file state is a superposition of name and data states: for example, if temp_msblast.exe had content state=Pending, its combined state is Banned since NameBan has precedence over Pending. Name approval states are handled in a similar fashion.
  • Antibodies are stored in the databases hierarchically. There are four main storage locations for antibodies as indicated above. In a host agent, a kernel antibody cache 82 maps file NAME →antibody STATE. For example, NAME=c:\windows\bar.exe→STATE=approved. In shorthand, this mapping is N→S. The kernel can and does enforce policy based on the state without needing access to file contents. This is useful as the file may be encrypted in the kernel but visible in unencrypted form higher up. The kernel has direct access to the name, but not to the hash. The kernel cache can be weakly consistent with other caches, and ultimately the server, in that there can be long latencies (seconds, minutes, hours, days).
  • The host agent has a user antibody name cache (UN) and a user antibody data cache (UD) 60. The UN maps the file name to a hash of the file contents (Data), i.e., UN maps N→Data. And similarly, the UD maps data to state Data→S. Generally, the mapping of N→Data is many-to-one, and UN mirrors the structure of the local file system. The mapping of Data→S is generally one-to-one, as hash collisions are rare with strong hashes that are preferably used, such as MD5. The UN and UD caches are also weakly consistent with the server, but both UN and UD are strongly consistent with the local host file system, as is the kernel cache. UN and UD can be combined as follows: N→Data→S=N→S.
  • A server has an antibody database 34 of generally every unique hash that has ever been reported by any of its hosts, and a super server (if there is one) has an antibody database of generally every unique hash which has been seen on any of its servers. Limiting to unique hashes limits storage and processing, although more could be stored with further improvements in storage and processing. Also, limiting to unique hashes results in more efficient analysis and lower network traffic.
  • Generally, new files propagate from the host to the server to super server in response to “New File” or “Dirty File” events, and the newly computed antibody state propagates in reverse from super server to server to host user to host kernel in the form of antibody updates. In this way, antibodies are centrally controlled, managed, and verified. The servers “own” and certify the antibodies and servers provide authentication that the antibodies have not been altered or forged. Hosts maintain their own antibodies which generally but do not necessarily correspond to those on the server. So a compromised or malfunctioning host cannot degrade a server or super server antibody collection, nor can a compromised host degrade the antibodies of other hosts.
  • On the host, the antibody state is preferably stored so that it is not associated with hash/data, but rather by name. The kernel parses, interprets, and enforces policy, and the state of a file is looked up by name. It is understood that the preferred implementation enforces policy in the kernel, but other implementations can enforce policy in user space. When looking up state, in either user space or kernel, it is actually a mixture which determines the resulting state. For instance, if the data antibody for foo.exe is pending, but the name antibody was banned based on its name, then the GetABState(foo.exe) returns a result of “banned by name”. There is a separate policy to block executions of files with antibody State =NameBan. The actions for that policy are parameterized by the value of D as above. One difference is that policies which block “Banned by Name” are active at lower D security settings. For instance at D=4, “pending” files will execute (with silent alarm) but banned files will not execute.
  • Name bans are represented as a list of regular expressions and can include a wildcard (*), e.g., “*oo.exe” or “*msblast.exe”, on the server. These lists have version numbers. As hosts poll in, they check their version numbers. When a host detects a mismatch, it then sends a GetNameBans query from the server (i.e., the hosts pull the new ban data from the server). Then these regular expressions are reevaluated against the name antibodies. Name ban is an attribute of state, and only has to be recomputed when the name ban list changes or when the file name changes. The wildcard list does not have to be compared on every file operation. So the dual nature of data antibody and name antibody is useful. Also, hundreds or thousands of name regular expressions can be simultaneously in effect without requiring thousands of regular expression match computations in the kernel for each file operation, which could be prohibitively expensive.
  • File Content Tracking
  • Referring back to FIG. 2, an intercept/block function 86 can intercept and read file access requests. It can suspend requests while obtaining policy information, block requests based on in-kernel policy, and return appropriate error codes for blocked requests. The function 86 reads from file access requests the requesting process name, a local system time of the request, the file requested (including full path), and the action requested (e.g., read, write, or execute). In one embodiment, function 86 feeds all file access requests to “stateful filter” 88, and every operation is blocked until filter 88 returns a flag indicating that the operation is either blocked or permitted.
  • Filter 88 intercepts file access requests from function 86 and returns an action of “block” or “permit” for most file access requests. Any file access request that cannot be associated with already-approved file access requests is forwarded to the kernel triggers and actions module 90, which returns an action of “block” or “permit”. This action is stored by filter 88, and is preferably returned to function 86 for any subsequent associated similar file access request.
  • Filter 88 maintains cache 84 of already-open files (indexed by a kernel-wide unique identifier; e.g., kernel file handle in Windows NT). Each cache entry contains a file identifier (kernel file handle) and block or permit permissions for a read, write, or execute.
  • If multiple processes access the same file, each will have its own cache entry. If a given process attempts a new file access, the stateful filter will experience a cache miss for that file, which will cause it to submit the file access request to the triggers and actions module. The flag for the requested operation (read, write, or execute) should be set to “permit” if module 90 allows it. Otherwise, it should be set to “block”. If a process which has only obtained one kind of permission (e.g., read) then tries another kind of access (e.g., write), module 90 will again be contacted.
  • Cache entries whose age exceeds a certain value (e.g., 60 seconds) may be deleted. This allows pruning of entries which for some reason are not removed. It also allows period re-checking of a file by module 90.
  • In this example, a file write operation is caught in the kernel in a blocking shim 86 by the host agent kernel program (HK) for a file “foo.exe”. At a value of D=4, the file operation, here a file write operation, is caught by an activated “dirty tracking” policy, and this sets off a “dirty” event from the host kernel program to the host agent user space program (HU). This event specifies the filename and the dirty operation. The kernel cache 82 is not consulted for this operation, as the dirty tracking policy has that field nulled.
  • HU then performs a variety of local analysis operations in file and event processing 66 and analysis engine 68 on foo.exe. First, foo.exe is checked to see if it exists, if it is readable, and if it really is an executable. Other operations may be performed, such as the extraction of “interesting data” in filter 88; for example, script comments could be removed if the file were foo.bat. The extracted data of foo.exe is then cryptographically hashed, and this hash is used to attempt a lookup in the HU antibody cache 60. If the name and data already exist, nothing else is done. If the name is new, but the data is known, then a new name antibody is created in the UN cache. This process is all part of what is called the “Stage 1 analysis queue.” Many files can be queued up waiting to be hashed in the Stage 1 queue on the host. The Stage 1 queue has only name antibodies and meta-information, since the data is not yet known or analyzed.
  • If the host has seen this file data and hash, then the corresponding known meta-information for that hash is associated with the host file meta-information for that file, retrived from UD local memory or local disk stores, in that order. If the host has not seen this data, the UD cache “misses.” The hash is put into a Stage 2 analysis queue. In reality, there are data antibodies, that is, states which logically track data, such as “Approved”, “Banned”, or “Pending,” and there are also Name antibodies, e.g., “Banned by Name”. For example, if the server bans “*oo.exe”, then the name antibody for foo.exe will indicate “NameBan” and name-banning policies can block based on that. So even though the caches may know that foo.exe is already banned (by name), the dirty tracking resolution still continues. This distinction of the name and data antibodies is local in scope to the individual hosts, but it does become important for the FindFile function (described below) and for policy enforcement. The data antibody is thus put into the Stage 2 queue.
  • The Stage 2 analysis will attempt to resolve local state information from memory caches first, then from local disk-based data stores, and then from the server. If the server is connected, the Stage 2 queue will empty as the meta-information is resolved. When foo.exe is removed from this queue, the server is asked if it has seen this data hash, if that hash is not found locally. If the answer is no, then foo.exe and its hash and other meta-information is put into a Stage 3 queue for upload to the server. In addition, the server will send a default antibody state to the host, which is “pending”, if the server has not seen the hash before or if the server analysis is not yet completed sufficiently to determine other states. If the server has already computed a valid antibody and state, it returns this antibody meta-information. If the server has never seen this data for foo.exe, it is new in the sense that all machines in the server's experience have never seen this file.
  • When foo.exe is removed from the Stage 3 queue, it is uploaded to the server using encrypted one-way transfer. That is, using FTPS (secure file transfer protocol) and a write-only server directory, files can be uploaded to the server but not downloaded. When the upload is successfully completed, the host informs the server that foo.exe was transferred. This transfer is referred to by hash, so as to minimize information leakage and for additional security.
  • When the server learns that foo.exe is uploaded, it starts by analyzing the file through several stages as the host does. A new antibody is created in this case, with the server using its synchronized verified clock to timestamp its first appearance. Also, the extraction and hash is performed, and those results supersede the host's.
  • Server analysis follows a schedule which is specified and stored on the server. This schedule is relative to the first appearance time of the file or its hash on the server. For example, if a file arrives at noon and the schedule is “Hash lookup at +0 and AV scan at +0 and AV scan at +2 hours”, then at noon, the file hash will be computed and looked up using and external hash lookup service. Then an AV scan is performed. Two hours later, at 2 pm, another AV scan of that file is performed. Another way to describe the schedule is that it is relative to “file age on the server”.
  • When an antibody changes state on the server, an incrementing counter value is written to the antibody. This counter is used to select just the range of antibodies which have changed since any particular host or super server checked in. For example, if a previous antibody change was glorp.bat transitioning from Pending→Approved and the global antibody version counter was 277, the server antibody corresponding to the hash of glorp.bat would get a version number 277 and the counter would be 278. So the version number corresponding to antibody foo.exe is 278 and the counter is 279.
  • When hosts periodically poll, they provide their last antibody version number, and the server will send all antibodies which have changed since the last poll. Preferably, the server sends the current number, and when the host realizes the mismatch, it asks the server for an antibody update, and the list of data antibodies is returned. These then are merged into the host antibodies, and changes are also sent down into the kernel too. Although the host may get and store some antibodies for data which it has never seen, generally only those antibodies which correspond to existing host files are merged. The others are usually discarded. The server caches the last few minutes of updates, to minimize the effect of custom-tailoring all the updates to each host. Again, since hosts typically get more antibodies than they need, and because new antibodies are rare, this traffic is limited. Antibody updates are small, as are most of the other messages.
  • Antibodies can remain synchronized with a super server in a similar fashion. Here, the super server can poll servers and get antibody update lists. The super server can merge them, and send out tailored updates for each server. These updates are all weakly consistent, in that they can lag by minutes or days, but there must be interlocks and safeguards to avoid “holes” in the updates.
  • There are other aspects and features related to merging of antibodies. For example, some servers may not accept certain antibody updates from the super server. Also, hosts will not permit certain local states to change to certain server specified states.
  • One issue is with the initial states of the cache and initial policies. The server cache can be preloaded with known good and bad hash antibodies, or it can be empty, and all is well. However, hosts must occasionally “Trickle Charge”. For example, when a host first connects to a certain server, this fact is detected, and the host will perform a trickle charge where every single interesting file on the host file systems is inserted into the Stage 1 queue. A special value of D is engaged during this process to ensure that the indeterminate cache will not cause problems. Antibodies generally all start with state “pending”, and they slowly synchronize with the server. Also, all host antibodies and queue information and related globals are persisted periodically and over reboots.
  • Kernel Cache Consistency
  • On boot or other initialization of the host agent, the kernel is loaded with every valid antibody known from user space, for every known existing host file which has valid meta-information. Some antibody updates are sent into the kernel as they are received from the server or from analysis queues in user space. However, some updates are the result of kernel cache misses. If a policy is determined to be active and if the antibody state is needed and if that state is not available, the kernel will generally stall the operation for some time and send up a kernel miss event to the user space. Some events may be stalled even if the antibody is not needed right away. This is the case when a policy permits the host user to override a restrictive state (Pending) by interacting with a user interface (message box popup), for example, clicking yes to override a blocked Pending operation and to cause subsequent restricted operations to succeed without blocking for some time.
  • In one example, an installation program unpacks a new program called inst.exe and then renames and executes it. The kernel will avoid temporary inconsistency by delaying the rename, and delaying the execution, while the analysis is performed. The resulting antibody is sent down asynchronously from user space, and then the pending operations unblock and the policy is evaluated with the required state information, as soon as the asynchronous update is completed.
  • The kernel cache contains antibodies for almost all files in the file system upon initialization. Operations that could leave holes in the kernel cache or other inconsistencies, even for brief times, are delayed and interlocked so that consistency is maintained. The user space caches are optimized to resolve kernel misses with very low latencies. Whereas the kernel and user space caches are quite insensitive to server-side latencies, the kernel cache is sensitive to interlocks and proper persistence.
  • FindFile
  • Because the UN and UD caches are preferably optimized for low latency lookups, these caches can be used as part of a distributed antibody query from the server, referred to here as the “FindFile” function, to produce a view of what files are on what hosts. A FindFile request can be specified by an administrator by submitting a web browser form via a web interface on a server or super server. For example, the following qualifiers can be jointly specified:
      • (1) a regular expression pattern specification for file name,
      • (2) a regular expression pattern specification for file path,
      • (3) a hash of contents of interest of a file,
      • (4) a hash or other ID of a container which is associated with a file,
      • (5) a time range of when a file or the hash of the file was first seen by the host,
      • (6) name of the host,
      • (7) IP address of the host,
      • (8) type of the file,
      • (9) one or more host file states associated with the file from a set of at least three states: approved, banned, pending analysis. For example, a set AllBanned=(NameBan, BanByHash).
      • (10) whether certain file operations have been performed by the host on the file, and
      • (11) a host group.
  • Referring to FIG. 4, a completed FindFile request is analogous to an email in that the server posts a request for later retrieval by specified hosts. As hosts check in, they learn if there are FindFile messages from the server waiting for them. When a host learns it has an outstanding FindFile request, it retrieves the requests using GetFindFileRequests, as shown as lines (1) in FIG. 4. In other words, the request is preferably accomplished as a “pull” from the server. This allows a more secure implementation with no listening host sockets needed.
  • The connected hosts each process their FindFile requests by accessing applicable data from their antibody caches, and post result lists to a results database shown as PostFindFileResults (lines (2) in FIG. 4), including some or all of the following information for each file returned:
      • (1) a file name,
      • (2) a file path,
      • (3) a hash of contents of interest of a file,
      • (4) a time when a file or the hash of the file was first seen by the host,
      • (5) name of the host,
      • (6) IP address of the host,
      • (7) type of the file,
      • (8) container information for the file,
      • (9) one or more host file states associated with the file from a set of at least three states: approved, banned, pending analysis,
      • (10) whether certain file operations have been performed by the host on the file, and
      • (11) a host group.
  • In one implementation, all host-server communications (not just FindFile) are accomplished by the host first connecting to the server and sending one or more network messages, and receiving server replies for the host messages, before disconnecting. Again, this has an advantage of being more secure in that no listening host sockets are needed. There is an additional advantage in that only server addressing and routes need be maintained, rather than maintaining host addressing, routes, and reducing the need for discovery of such host information.
  • The server merges and builds up a master list of the FindFile result lists from the hosts. This union of these lists is the complete FindFile request response, and it builds up over time, usually completing in less than one minute. Since the local host processing only accesses the antibody caches, and not the host file system, these queries can be fast. The dual name and data antibody association system and caches permit this. The server then exports the results to the administrator, e.g., through a web interface. Also, certain FindFile results can affect and trigger SNMP, syslog, alarms, and other notification systems.
  • The super server can also post requests to be accessed by servers in a similar fashion, or a super server could directly submit FindFile requests to the servers. Then, servers could return the merged results to the super server, which then could merge these into a larger master result. This is analogous to the relationship between servers and hosts when processing a FindFile request.
  • Timer-triggered Central Analyses
  • Referring to FIG. 5, a server can perform analyses based on events, e.g., an analysis each time a host uploads content, or the system can perform these analyses based on time. As indicated above, new content can be uploaded to the server, and analyses are performed with external and/or internal analysis agents to create metadata or meta-information that is stored in a database. The system can then check for further scheduled analyses, e.g., after certain time intervals relative to a first observation of a file when new content is uploaded. The servers and super servers can perform many types of further time-based analysis.
  • Referring to FIG. 6, as a file is first seen and its antibody is added to a server database, the effect is as if a timer is started for each file. So, for example, the time intervals could be (t=0=immediate, t=12 hours later, t=2 days later, and t=30 days later after the first sighting or report to the server), and could be based on the server's clock. Periodic actions, in addition to one-time timed actions, can be specified. As shown here, antivirus (AV) and anti-spyware (AS) scans can be performed at different times, and other analyses can be performed. For later time periods, this could be a comparison to others servers that may have looked at the files. Typically, the later analyses would be based on all files first seen within some time period. For example, all files first seen within a 1 hour time would get the 12 hour analysis 12 hours from the last file in the time period.
  • Referring to FIG. 7, the system selects files for analysis and sends the files to perform specified analyses. Different operations can be specified for each time interval. Since the files are kept for a while on the servers, these time-activated analyses can proceed whether the original Host is still connected or not. Examples of central timed server analyses that can be performed include:
    • (1) Compute alternate hashes (e.g., using MD5 or SHA1 algorithms), verify the reported hashes, and store all of the hashes.
    • (2) Authenticate and sign content with server credentials or other third party credentials.
    • (3) Lookup hashes against known bad databases (black list) either locally or via query of another server
    • (4) Lookup hashes against known good databases (white list) either locally or via query of another server
    • (5) Lookup hashes against known product classification databases to identify the product (and other information) which corresponds to the file hash
    • (6) Send files for virus scanning (e.g., by FTP or SMTP as MIME attachments for example) or perform locally
    • (7) Send files for spyware scanning as in (4) or perform locally
    • (8) Send files for site-specific custom analysis as in (4) or perform locally
    • (9) Export files to a special restricted-network-access subdirectory on a network file server (e.g., authenticated samba or FTPS)
    • (10) Send SNMP traps that new files need analysis and specify their locations
    • (11) Send Syslog or email messages that new files need analysis and specify their locations
    • (12) Check certain directories to see if another system has approved or disapproved of the file
    • (13) Perform custom analyses on the server
    • (14) Automatically perform a second analysis conditioned on the result of a first analysis
    • (15) Receive authenticated network messages containing analysis results from external analysis systems
  • The results of the above analysis are summarized on the server, which updates the state in the meta-information store (124), particularly the state for broadcast to the hosts. The server makes recommendations as to whether a file should be approved or banned. Information is summarized so that administrators can approve or ban groups of files with one web browser action. Optionally, the results from the analysis above can be used to automatically approve or ban files with certain antibodies. The server can provide reports, alarms, or further information, and can alter the parametric D value for all or one or more groups of hosts. The server flags the state changes for later distribution through updates (130), preferably in a manner that the hosts pull the update from the server.
  • Antibody Analysis/Approval Services
  • Since the system focuses on new files, outsourced file analysis services can be made practical and useful. These services can be automated (e.g., with SOAP/Web Services calls) or manual (follow authenticated links to the servers of a service provider). These services, which can be performed locally or off site using remote servers, can include:
    • (1) Entering a hash manually or follow a pre-computed web link to get query results of known good and bad database lookups. Entities, such as companies, may want to maintain global white lists or global black lists. The latter will not work for hashes because they are too numerous. The former will not work because different companies have different policies which qualify “good” programs. These services handle white/black/gray lists and voting as indicated below.
    • (2) Find antibodies related to a particular antibody (e.g., groups of files associated with the same application or similar applications)
    • (3) Identify vendor and application associated with the hash
    • (4) Find out how many companies and computers have that file and for how long. These companies would not be identified be name, only counted. The service provider would gather this information confidentially as part of this service. The service provider creates the double-blind database of the results and the service.
    • (5) Find out how many companies have banned or approved the file, and which files they have approved along with it. Again, these are all blind and done by hash, from the perspective of the end-user. The service provider does not need to gather or store file names or file data, just the meta information in the form of the antibody. In fact, file names, and certainly files themselves should be considered proprietary information.
    • (6) Automated server-side approval based on the results of the above queries as well as based on server-side analysis too.
      Content Extractor (CE)
  • Content usually forms groups or packages of content. Examples of this include executable programs and viruses inside of .zip files or macros inside Microsoft Office documents (e.g., Word, Excel, and Powerpoint files) or files inside installation packages, such as Microsoft .msi files. Referring to FIG. 8, a file is received and the content extractor looks for embedded content types, e.g., macros inside an Office document. Preferably only such “active” types of content are extracted.
  • After detecting a possible file modification (600) or unknown state, the extractor takes the extracted portion(s) and converts them into a valid content file type, e.g., a Word (.doc) file with no text or figures, to repackage them. This process is illustrated as steps 600-605. The resulting repackaged file is generally much smaller than the original file (the “container”) and is referred to as a “reduction.” A hash of the reduction is computed (603), and the reduction hashes are associated with the container hash (604). Containers can be nested and those has associations are tracked as well. Later, if the content needs to be uploaded, only the reductions are uploaded. Optionally, the container file and its meta-information can be uploaded based on the result of the analysis of the extraction. Root containers and their meta-information may be uploaded based on the result of the analysis of the extraction. For example, a file setup.exe contains a file main.cab which in turn contains a file install.exe. Relative to install.exe, main.cab is the parent container for install.exe, and setup.exe is the root container for install.exe as well as the parent container for main.cab. All of these associations are stored, preferably saved as relationships among the hashes of the individual files.
  • This process reduces the network traffic and footprint of the analysis stages, and it permits tracking of embedded content only and not macros associated with other files (e.g., inherited document templates). This is not true of methods that intercept macros upon their loading. The extractor permits location-independent embedded macro detection and tracking.
  • The repackaging of reductions as other valid file types has the advantage that the reductions are compatible with third party analysis systems, e.g., macros repackaged as small Word documents can be sent as email attachments to a virus scanning email gateway. Another example is a zip file, temp.zip, containing 5 files, only one of which is active, foo.exe. The reduction of temp.zip could be a zip file foo.zip with only foo.exe in it, or the reduction could be foo.exe itself. The signature of foo.zip or the signature of foo.exe is preferably associated as the signature corresponding to temp.zip. The reduction could again be emailed to an AS scanning email gateway. Some containers are devoid of active content, and as such may not be tracked. There are efficiency advantages in tracking reductions, but there are also advantages to detecting and analyzing only new content. In this way, more accurate statistics, alarms, and analysis can be produced. The automatic and specific early detection of unclassified content, such as Pending state files, permits powerful policies and content management.
  • Server User Interface
  • The user interface for the server provides a number of “panels,” each of which allows the configuration and management of a different aspect of the system. In this section the term “user” is used to indicate an administrator who has access to the server user interface. The user interface can be accessible through a standard web browser, via an SSL encrypted connection. Authentication and access control are provided to maintain the integrity of the server and to determine the privilege level of a particular user.
  • When the user first accesses the system, the user is authenticated and assigned a privilege level based on this authentication. This privilege level determines whether the user is allowed unlimited access or read-only access; finer granularity of access can also be provided. User actions are tracked and logged by username and time. Certificates installed on the server can be used to control and encrypt both access to the user interface and also to provide signatures for and possible encryption of information returned to the hosts. These certificates may be installed and updated in a maintenance panel. All input to the interface should be properly validated to ensure that the server is supplying correct information to the hosts in their configuration.
  • A network status interface provides an overview of the running system, including: recent events and associated information, including unique file identifier, event time stamp, event type, event priority, file type and name, and host system, identified by both name and unique identifier. The interface also provides summary information on the state of the system during certain time periods (e.g., last hour, last day). More detailed information is available in a statistics panel. Information displayed here includes numbers of new executables detected, new scripts detected, files with new embedded content, unapproved files, and infected files.
  • A statistics panel displays more detailed statistics collected by the system. This information includes the number of the following events in various time periods (e.g., last hour, last 24 hours, last week). It can include, for example, numbers of new executables seen on the network, new scripts, files with new embedded content, new web files (HTML, ASP, etc.), files that have yet to be approved, either manually or by scanning, files approved by the scanning process, files approved manually or via auto-approval, files that are failing a scan, files that are known infected that have been blocked, executables that are banned and were blocked, total events processed by the server since it was first installed, and events since last restart.
  • Along with the statistics for each category, the user can view “top ten lists” of an item, highlighting the most frequently seen instances of each across all hosts managed by the server. Examples of Top 10 lists include top ten recently discovered files ranked by count of how many hosts have at least one copy of the file, with variants of this list including count-by-unique-hash, count-by-unique-file-name, count-Banned-by-hash, count-Banned-by-name, count-recently-banned, count-recently-updated/modified, count-by-unique-group/container/root-container/product. Top 10 lists are updated and exported via SNMP. A configuration panel can be used to configure alarms and automatic responses based on Top 10 counts and other updated variables. Alarms include log reports, SNMP traps, syslog messages, email notifications, and other network messages. Responses include banning files, approving files, changing parameter D for one or more host groups, changing policy for one or more host groups, changing the host group assignment of one or more hosts, and analyzing files.
  • The statistics panel also includes overall information about the system, including: the total number of hosts served by this server, broken down by active and inactive (an inactive host is one that has not recently contacted the server); the total number of antibodies in the server database; and uptime, i.e., how long the system has been up since the last reboot.
  • Statistical information displayed on this panel is also available via SNMP (Simple Network Management Protocol) query to the server, allowing integration with network management systems.
  • A plots panel allows the user to plot and print graphs and charts of recent activity. This panel may be combined with the statistics panel. Plot information may also be available in XML format for display in external applications. Examples of graphs that may be plotted include activity over a recent time period (one hour by minute, one week by hour, etc.), or graphical displays of the “top ten list.”
  • There may be some limitations on the variety of plots available, due to constraints on the statistical information retained by the server. Where the administrator is using an SNMP management system, it too may be able to provide statistical plots in a format that is already in use within the organization.
  • An antibody database panel allows the user to interact directly with the antibody database stored on the server. The content of the database is displayed and the user may choose to sort the display by different criteria or to limit the display by choosing filter patterns. The user may also interact with the antibodies themselves; these operations are detailed below.
  • The server may use an ancillary informational database that includes fields that are not required in the main antibody database. An example of fields in this database might be the first file name seen or the initial file class.
  • For each file, the following information is displayed on this panel:
    • Time First Seen. When the file or hash was first seen by the hosts and reported to the server.
    • File ID. A unique identifier for the file, including one or more hashes of content such as MD5, SHA-1, and OMAC.
    • File Type. The file class (e.g. executable, script, office document, archive, etc.). This is derived from the file name as it was first seen (see below) and also from analysis of file contents.
    • Status/State. The current file status, including Approved, Pending, Banned.
    • Method. The way in which the server learned about the file (automatically, manually, etc.).
    • Filename. The name of the file, as first seen and reported to the server. This may not be the file's current name, but is just the name of the first instance seen on the network.
    • File Path. The path of the file, as first seen and reported to the server.
    • First Seen Host. The name of the host on which the file or hash was first seen and reported.
    • Analysis Results. The result of the latest scans or other analyses.
    • First Analysis. The time of the first scan/analysis of the file.
    • Last Analysis. The time the file was last scanned/analyzed.
    • Last Updated. The time the file state was last modified.
    • Parent Containers. Links to other files which have been associated with the file.
    • Parent Container Attributes. File name, first seen time, first seen host, file path, product classifications, and state of one associated container file.
    • Root Containers. Links to other files which have been associated with the file. A root container is one which is not contained in another container.
    • Root Container Attributes. File name, first seen time, first seen host, file path, product classifications, and state of one associated root container file.
      The following operations can be performed on a file selected from the list:
    • File Detail. This provides additional information on the file from the antibody database, including the interface user who approved or banned the file, where the file was first seen and any comments added by users.
    • Approve. Explicitly approve the currently selected files. This option should provide the user adequate warning, since it will approve the files across all hosts.
    • Unapprove. Explicitly unapprove files that are already approved, preferably transitioning state to Pending.
    • Ban. Explicitly ban a file. This causes the file to be banned on all hosts.
    • Analyze/Virus Scan. Force the scheduling of an analysis/scan for the selected files.
    • Delete. Remove information on this file. This will cause the server to treat the file as new the next time it is seen.
    • Find Files on Hosts. This operation links to the file finder, providing the selected file names as input.
    • Find Containers. Lookup possible containers for the file and information for those containers.
    • Find Root Containers. Lookup possible root containers for the file and information for those containers.
    • Find Web-Service Information. Query various other network servers to find additional information about the file and/or its containers/products.
  • A file finder panel allows the user to initiate a best-effort process of finding the locations of a particular file on all the managed hosts. Since this process may be time consuming, the user will be notified before initiating a new search. The file finder may not be implemented in all versions of the product. FindFile progress may be reported during partial completion of the query.
  • The process may also be initiated from the antibody database panel (see section 0) by selecting a particular file or files, which then brings the user to the File Finder panel with the appropriate information filled in automatically.
  • This process requires all hosts that are in communication with the server to return status asynchronously, so the panel will open a new view to dynamically display the results as they are received. If the user initiates another search, the current search will be terminated. Multiple file searches may be permitted in future versions.
  • A host group panel allows the hosts known by the server to be associated with a particular logical group. Full group functionality may not be available in initial versions of the interface, in which case this screen will display information about the single group supported by this server.
  • The panel supports the manipulating group membership, including:
    • Addition of new groups.
    • Removal of existing groups. When a group is removed, the hosts are not removed from the server's database, but are reassigned to a default group.
    • Moving hosts from one group to another.
  • The following information is displayed on this panel about each host:
    • Host. The host's DNS name.
    • Unique ID. The host's unique identifier.
    • IP Address. The last known IP address of this host.
    • Status. The online status of the host.
    • Last Seen. The last time that the host checked in with the server.
    • Operating system. The operating system version of the host.
    • Version. The version of the operating system on the host.
  • A file classes panel allows the viewing and editing of the file extensions that are mapped to each class. Some classes, as below, are defined by extension. Other classes are determined by analysis of content. Some classes are determined by both extension and analysis. These extensions are read only.
  • Some pre-defined extension classes are:
    • Executables. Extensions including exe, com, dll, pif, scr, drv, and ocx.
    • Scripts. Extensions including vbs, bat and cmd.
    • Embedded Macro Content. Extensions including doc, dot, xls, xla, xlt, xlw, ppt, pps and pot.
    • Web Content. Extensions including htm, html, asp, and cgi.
  • A policy panel is the core of the configuration of the server. The user can display and edit the policies enforced on all the managed hosts, grouped by host group. This panel also displays the current global D setting for the currently selected group.
  • This section allows the user to define the global D level for the currently selected group. When a new D level is chosen, the change is not immediately applied, but must be selected explicitly. Choosing a new proposed D level changes the display of the policy information and actions to show those for this new level. Navigating away from the panel will not apply the changes.
  • The policy list displays the various actions and effects of particular D levels on particular file classes (e.g. executables, scripts etc.). Policies may be enabled or disabled, but not edited. The following policies are included on the list:
    • New Executables
    • New Standalone Scripts
    • New Embedded Scripts
    • New Web Content
    • Unapproved Files
    • Ignore Update Agent (automatically approves new content from certain update sources/processes/locations)
    • Virus/Spyware Infested Files
  • Whenever a policy is disabled, tracking of files of that class still continues, but no action is taken by the host systems affected.
  • For each policy, an action grid is displayed. The grid indicates which policy settings apply at the currently selected D level.
    • Action
    • Block Execution. Will execution of this file class be blocked?
    • Block Write. Will writing to files of this file class be blocked? This setting is only used for web content and unapproved files. It is used for tightly controlled systems only and not for normal operation.
    • Quarantine. Will files of this class be quarantined? Files may be quarantined by blocking reading, rather than moving to a separate directory. In the case of virus infected files, these may be written, but later deleted, but this functionality may also not be implemented initially.
    • Log. Will access to files of this class be logged?
    • Approval
    • Implicit Approve. Will files be implicitly approved at this D level? An implicit approval changes the approved state of the file after appropriate scans and waiting time.
    • Explicit Approve. Will files be explicitly approved at this D level?
  • An action grid similar to the one illustrated above shows the user a representation of the effects of particular D levels in combination with the pre-made policies. The tables below show an example of combinations of the actions and pre-made policies at the various D levels (zero through seven).
  • Notifier Parameters
  • When content access is blocked, the host user is notified. For each policy on the list, and for each host group, the following settings are available:
    • Message displayed. The text displayed on the user interaction dialog. Multiple messages are listed in a list box.
    • Button text. The text displayed on the single button on the user interaction dialog.
    • Timeout. How long the dialog will be displayed to the user. A timeout of zero indicates until accepted by the user, and the dialog remains displayed indefinitely.
    • Optionally, for certain values of D, a button to override content restrictions for a period of time.
    • URL link with more information on the policy
  • The notification parameters also include a global setting that defines the image displayed at the host along with the notification message. These settings are configurable for each of the pre-made policies individually. Notification parameters are edited in the server administrative interface. Those parameters are associated with policies which are in turn assigned to host groups and propagated to hosts as policy changes.
  • Scan Age Parameters
  • This section allows the user to configure the time between when a file is first seen and is approved (auto approval scan), the time that the second (approval) scan is conducted and the time that a third (repeat) scan occurs. More scans and times can be specified as in FIG. 7.
  • Maintenance
  • The Maintenance section allows the user to configure global settings for the server itself.
    • System Configuration. Settings related to the server's interaction with the local network and host systems.
      • IP address and subnet masks. Subnet masks permit classification of hosts into Remote and Local types. Remote hosts have more restricted communications to conserve bandwidth. Host groups may have different policy set and D parameter settings, which are specified for each connection type Remote, Local, or Disconnected. Remote hosts will generate less network traffic, for example, fewer server reports. And remote hosts preferably report hashes of new content to the server, but not upload the content.
      • IP routing information.
      • Passwords. Set or reset passwords for access to the server interface.
      • Certificates. Install certificates from removable media (and optionally the network). These are used by the hosts to verify the identity of the server and also for the SSL interface to the server.
      • SNMP. Set a list of SNMP servers to receive traps and be allowed to query the server's configuration.
      • SNMP trap selection. Select which event type causes which traps and to which SNMP service the trap will be sent (and also priority critical, high, medium, low, informational, etc . . . ).
      • Syslog. Set a list of servers to receive logging information via syslog for various event types and priorities.
      • NTP time synchronization server. Set a list of servers for time synchronization. Time on the server is taken from its internal clock at boot time and then synchronized with this external NTP time source. Host deviations from server time will be tracked by the server.
    • System Status (Server)
      • Uptime. Display the time since the last system reboot.
      • Software version. Display the version information for the server software.
      • Disk space. Display local disk and storage statistics for the server.
    • Virus/Spyware Signature Updates
      • Last Signature Update. The time of the last signature update.
      • Update service configuration. Configure the update service for the installed anti-virus software, including download locations and schedules.
      • Update Scanner. Update the virus scanner software.
      • Update Signatures. Force an update of the virus signatures.
    • Server Software Update
      • Current Version. Displays the current server software version.
      • Reboot. Reboot the server using the currently installed image.
      • Load new image. Load a new software image to the server from removable media or the network (e.g., via FTP).
      • Revert to previous version. Revert to the previously used software image.
    • External Service Configuration.
      • Network address, service type, and approval authority for content scanning systems.
      • Network address, service type, and approval authority for meta-information sharing services.
      • External file server addresses, protocols, logins, and directories for external content transfers and user-defined analyses.
      • External content notification services configuration for SNMP, syslog, email, and SOAP notification of new content.
    • Backup. Backs and restores the configuration to removable media (and also to the network).
      • Save configuration and database. Save the configuration and antibody database (e.g., via XML)
      • Load configuration and database. Load the configuration and antibody database (e.g., in XML).
  • The server includes processing capability, such as a programmed microprocessor, digital signal processor (DSP), or application-specific processing and memory. Hosts can include personal computers or similar computers, or other processing devices, including handhelds, PDAs, or other devices on a network.
  • Having described embodiments of inventions herein, it should be apparent that modifications can be made without departing from the scope of the inventions as claimed.

Claims (45)

1. A method for use with a computer system having a plurality of host computers (hosts) and a server associated with the hosts comprising:
the server propagating to the hosts a master set of policies relating to file operations, and policy options indicating at least whether and with what conditions such operations are allowed or banned, and
the server propagating a value to the hosts;
the value stored on the host indicating which subset of policies and policy options to implement on the host from the master set of policies and policy options;
the host implementing the file operation policies indicated by the value.
2. The method of claim 1, wherein each policy has a single configuration parameter that indicates one of the policy options, the value that is propagated selecting the policy option for each of a number of policies.
3. The method of claim 1, the master set includes lists of policies and options, the value that is propagated selecting one of the lists.
4. The method of claim 1, wherein the policies have at least three options that constitute an ordered set of restrictions that incrementally increase or reduce host's ability to perform file operations.
5. The method of claim 1, wherein the server changes the value in response to a manual change by an administrator.
6. The method of claim 1, wherein the server changes the value automatically without input from a human administrator.
7. The method of claim 6, wherein the automatic server value change is in response to a detected security event or SNMP message or syslog message or report or network message or email message.
8. The method of claim 1, wherein the host changes the value automatically without input from a human or without a command from the server.
9. The method of claim 1, wherein the host changes the value automatically in response to a policy report on the same host or in response to an event detected on the host or in response to a command executed on the host.
10. The method of claim 1, wherein the policy options include automatically permitting execution and/or reading operations of files with an associated meta-information state indicating that such operations are approved.
11. The method of claim 1, wherein the policy options include blocking execution and/or reading of files with an associated meta-information state indicating that such operations are banned and/or sending reports to the server.
12. The method of claim 1, wherein the policy options include blocking execution and/or reading of files with an associated pending meta-information state indicating that such actions have not yet been determined to be allowed or banned.
13. The method of claim 1, wherein the policy options include permitting execution and/or reading of files with an associated pending meta-information state indicating that such actions have not yet been fully determined to be allowed or banned.
14. The method of claim 1, wherein the policy options include sending reports to the server in the event of a request for an operation on a file with an associated pending meta-information state indicating that such actions have not yet been fully determined to be allowed or banned.
15. The method of claim 1, wherein the policy options include detecting and tracking the creation or modification or first execution of new files with associated pending and/or banned meta-information states.
16. The method of claim 1, wherein the policy options include blocking the creation or modification of files with associated pending meta-information state.
17. The method of claim 1, wherein the policy options include automatic deletion or moving of files with associated banned meta-information state.
18. The method of claim 1, wherein the policy options include automatically setting the host meta-information state of newly created or modified files to approve.
19. The method of claim 1, wherein the policy options include automatically setting the server meta-information state of files which are newly created or modified on the host to approve.
20. The method of claim 1, wherein the host maintains meta-information for each of the files on the host, the meta-information including a state having at least three possible values: Approved, Banned, and Pending.
21. The method of claim 20, wherein an indication to allow allows an operation without further monitoring.
22. The method of claim 20, wherein the policy options include delaying a file operation while the host and/or server are analyzing the file.
23. The method of claim 22, wherein server associates the pending state with a file when the server determines that it does not have meta-information associated with that file.
24. The method of claim 22, wherein host associates the pending state with a file when the host determines that it does not have meta-information associated with that file.
25. The method of claim 1, wherein the server maintains meta-information indicating when a file is first seen by any host
26. The method of claim 1, wherein at least some of the policies and policy options indicate an action based on the name of a file.
27. The method of claim 1, wherein at least some of the policies and policy options indicate an action based on the content of a file.
28. The method of claim 1, wherein at least some of the policies and policy options indicate an action based on combinations of the name and content of a file.
29. The method of claim 1, wherein the server maintains meta-information about files including a hash of the contents of the file.
30. The method of claim 29, wherein the hash of the contents of the file is a hash of the contents of interest within the file.
31. The method of claim 1, wherein the policies include execution of a new file, write accesses to files, and reads to files, and wherein the options include allowing the action to take place, banning the action, or approving the action with further monitoring.
32. The method of claim 31, wherein the further monitoring includes one or more of logging and providing a report.
33. The method of claim 1, wherein one of the values bans all new executables.
34. The method of claim 1, wherein one of the values allows all file operations.
35. The method of claim 1, wherein the server changes the value by posting a new value in a manner accessible to the hosts, the hosts accessing the new value, comparing the new value to the value the host has, and changing its value to the new value.
36. The method of claim 35, wherein there is an ordered set of values and associated policies and policy options, the hosts changing to the new value incrementally though other intermediate values.
37. The method of claim 1, wherein each of the hosts is arranged into one of a plurality of host groups, the server changing the value for at least one but not all host groups, such that the host groups have different values.
38. The method of claim 1, wherein the server changes the value by sending the new value to the hosts.
39. The method of claim 9, wherein changes to server file meta-information state are made available to hosts and/or propagate to hosts.
40. A computer system comprising:
a plurality of host computers (hosts); and
a server for propagating to the hosts a master set of policies relating to file operations, and policy options indicating at least whether and with what conditions such operations are allowed or banned, and
the server further for propagating a value to the hosts for storage on the hosts;
the value stored on the host indicating which subset of policies and policy options to implement on the host from the master set of policies and policy options;
the host for implementing the file operation policies indicated by the value.
41. The system of claim 40, wherein the information propagated by the server includes a value that indicates a set of policy options for each of a number of different policies.
42. The system of claim 41, wherein the hosts are organized into multiple host groups, the server propagating changes in the value to one or more but not all of the host groups.
43. The system of claim 40, wherein the file operations include write access to files and execution of files, the options including plurality of options in an ordered set of restrictions that incrementally increase or reduce a host's ability to perform file operations.
44. The system of claim 40, wherein the master set includes lists of policies and policy options, and the server provides information including a value indicating one of the lists.
45. The system of claim 40, wherein the server posts the information in a location accessible to the hosts, and the hosts access the information and update their values.
US11/194,075 2005-07-29 2005-07-29 Parametric content control in a network security system Abandoned US20070028291A1 (en)

Priority Applications (10)

Application Number Priority Date Filing Date Title
US11/194,075 US20070028291A1 (en) 2005-07-29 2005-07-29 Parametric content control in a network security system
EP06788969.1A EP1920338B1 (en) 2005-07-29 2006-07-27 Network security systems and methods
CA2617204A CA2617204C (en) 2005-07-29 2006-07-27 Network security systems and methods
JP2008524253A JP2009507271A (en) 2005-07-29 2006-07-27 Network security system and method
PCT/US2006/029714 WO2007016478A2 (en) 2005-07-29 2006-07-27 Network security systems and methods
CN201410112822.9A CN103984891A (en) 2005-07-29 2006-07-27 Network security systems and methods
BRPI0616018-2A BRPI0616018A2 (en) 2005-07-29 2006-07-27 security systems and methods for computer networks
CN200680034493.4A CN101569129B (en) 2005-07-29 2006-07-27 Network security systems and methods
JP2012046805A JP5809084B2 (en) 2005-07-29 2012-03-02 Network security system and method
US13/459,957 US8782800B2 (en) 2005-07-29 2012-04-30 Parametric content control in a network security system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US11/194,075 US20070028291A1 (en) 2005-07-29 2005-07-29 Parametric content control in a network security system

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/459,957 Continuation US8782800B2 (en) 2005-07-29 2012-04-30 Parametric content control in a network security system

Publications (1)

Publication Number Publication Date
US20070028291A1 true US20070028291A1 (en) 2007-02-01

Family

ID=37695869

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/194,075 Abandoned US20070028291A1 (en) 2005-07-29 2005-07-29 Parametric content control in a network security system
US13/459,957 Active US8782800B2 (en) 2005-07-29 2012-04-30 Parametric content control in a network security system

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/459,957 Active US8782800B2 (en) 2005-07-29 2012-04-30 Parametric content control in a network security system

Country Status (1)

Country Link
US (2) US20070028291A1 (en)

Cited By (88)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060253583A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations based on website handling of personal information
US20060253578A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations during user interactions
US20060253580A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Website reputation product architecture
US20060253584A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Reputation of an entity associated with a content item
US20060253458A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Determining website reputations using automatic testing
US20070142906A1 (en) * 2005-11-04 2007-06-21 Jen. Cardiotec Gmbh Self-expandable medical instrument for treating defects in a patient's heart
US20070157287A1 (en) * 2005-12-29 2007-07-05 Blue Jungle Techniques and System for Specifying Policies Using Abstractions
US20080256019A1 (en) * 2007-04-16 2008-10-16 International Business Machines Corporation Method and system for fast access to metainformation about possible files or other identifiable objects
EP2009865A1 (en) * 2007-06-25 2008-12-31 Alcatel Lucent Method of providing an access control system
US7530106B1 (en) * 2008-07-02 2009-05-05 Kaspersky Lab, Zao System and method for security rating of computer processes
US20090300045A1 (en) * 2008-05-28 2009-12-03 Safe Channel Inc. Distributed security provisioning
US20100042931A1 (en) * 2005-05-03 2010-02-18 Christopher John Dixon Indicating website reputations during website manipulation of user information
US20100083380A1 (en) * 2008-09-29 2010-04-01 Harris Mark D Network stream scanning facility
US20100281514A1 (en) * 2007-12-05 2010-11-04 Electronics And Telecommunications Research Institute System for managing identity with privacy policy using number and method thereof
US20110314152A1 (en) * 2010-06-21 2011-12-22 Chad Loder Systems and methods for determining compliance of references in a website
US20120066762A1 (en) * 2010-09-13 2012-03-15 Rade Todorovic System and method of whitelisting parent virtual images
US20120198553A1 (en) * 2009-09-14 2012-08-02 Junko Suginaka Secure auditing system and secure auditing method
US20120266245A1 (en) * 2011-04-15 2012-10-18 Raytheon Company Multi-Nodal Malware Analysis
US20120324579A1 (en) * 2011-06-16 2012-12-20 Microsoft Corporation Cloud malware false positive recovery
US20130055338A1 (en) * 2011-08-24 2013-02-28 Raytheon Company Detecting Addition of a File to a Computer System and Initiating Remote Analysis of the File for Malware
US20130111548A1 (en) * 2010-05-07 2013-05-02 Wael Kanoun Method for adapting security policies of an information system infrastructure
US20130246349A1 (en) * 2011-01-06 2013-09-19 International Business Machines Corporation Records declaration filesystem monitoring
US8635079B2 (en) 2011-06-27 2014-01-21 Raytheon Company System and method for sharing malware analysis results
US8640246B2 (en) * 2011-06-27 2014-01-28 Raytheon Company Distributed malware detection
US20140033324A1 (en) * 2012-07-30 2014-01-30 Box, Inc. System and method for advanced control tools for administrators in a cloud-based service
US8701196B2 (en) * 2006-03-31 2014-04-15 Mcafee, Inc. System, method and computer program product for obtaining a reputation associated with a file
US20140108474A1 (en) * 2012-10-16 2014-04-17 Rackspace Us, Inc. System and Method for Exposing Cloud Stored Data to a Content Delivery Network
US20140123228A1 (en) * 2012-10-25 2014-05-01 Jacob Andrew Brill Event Reporting and Handling
US20150006883A1 (en) * 2012-02-22 2015-01-01 International Business Machines Corporation VALlDATING A SYSTEM WITH MULTIPLE SUBSYSTEMS USING TRUSTED PLATFORM MODULES AND VIRTUAL PLATFORM MODULES
US20150163109A1 (en) * 2013-12-05 2015-06-11 Crowdstrike, Inc. Rpc call interception
US9065850B1 (en) 2011-02-07 2015-06-23 Zscaler, Inc. Phishing detection systems and methods
US9338187B1 (en) 2013-11-12 2016-05-10 Emc Corporation Modeling user working time using authentication events within an enterprise network
US20160191570A1 (en) * 2014-02-20 2016-06-30 Nicira, Inc. Method and apparatus for distributing firewall rules
CN105760773A (en) * 2015-07-06 2016-07-13 卡巴斯基实验室股份制公司 System and method of controlling opening of file by vulnerable application
US9396216B2 (en) 2012-05-04 2016-07-19 Box, Inc. Repository redundancy implementation of a system which incrementally updates clients with events that occurred via a cloud-enabled platform
US9396245B2 (en) 2013-01-02 2016-07-19 Box, Inc. Race condition handling in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform
US20160212212A1 (en) * 2008-10-24 2016-07-21 Compuverde Ab Distributed data storage
US20160226901A1 (en) * 2015-01-30 2016-08-04 Securonix, Inc. Anomaly Detection Using Adaptive Behavioral Profiles
EP2939173A4 (en) * 2012-12-27 2016-08-10 Crowdstrike Inc Real-time representation of security-relevant system state
US9503468B1 (en) 2013-11-12 2016-11-22 EMC IP Holding Company LLC Detecting suspicious web traffic from an enterprise network
US9507795B2 (en) 2013-01-11 2016-11-29 Box, Inc. Functionalities, features, and user interface of a synchronization client to a cloud-based environment
US9516039B1 (en) * 2013-11-12 2016-12-06 EMC IP Holding Company LLC Behavioral detection of suspicious host activities in an enterprise
US20160371491A1 (en) * 2008-12-19 2016-12-22 Openpeak Inc. System and method for ensuring compliance with organizational policies
US9553758B2 (en) 2012-09-18 2017-01-24 Box, Inc. Sandboxing individual applications to specific user folders in a cloud-based service
US9558202B2 (en) 2012-08-27 2017-01-31 Box, Inc. Server side techniques for reducing database workload in implementing selective subfolder synchronization in a cloud-based environment
US9575981B2 (en) 2012-04-11 2017-02-21 Box, Inc. Cloud service enabled to handle a set of files depicted to a user as a single file in a native operating system
US9633037B2 (en) 2013-06-13 2017-04-25 Box, Inc Systems and methods for synchronization event building and/or collapsing by a synchronization component of a cloud-based platform
US9652741B2 (en) 2011-07-08 2017-05-16 Box, Inc. Desktop application for access and interaction with workspaces in a cloud-based content management system and synchronization mechanisms thereof
US20170195335A1 (en) * 2016-01-04 2017-07-06 Bank Of America Corporation System for controlled data exchange in a file hosting service environment
US20170213023A1 (en) * 2013-08-20 2017-07-27 White Cloud Security, L.L.C. Application Trust Listing Service
US9773051B2 (en) 2011-11-29 2017-09-26 Box, Inc. Mobile platform file and folder selection functionalities for offline access and synchronization
US9798882B2 (en) 2014-06-06 2017-10-24 Crowdstrike, Inc. Real-time model of states of monitored devices
US9805050B2 (en) 2013-06-21 2017-10-31 Box, Inc. Maintaining and updating file system shadows on a local device by a synchronization client of a cloud-based platform
US20170351870A1 (en) * 2016-06-03 2017-12-07 Honeywell International Inc. Apparatus and method for device whitelisting and blacklisting to override protections for allowed media at nodes of a protected system
US9948716B2 (en) 2010-04-23 2018-04-17 Compuverde Ab Distributed data storage
US9953036B2 (en) 2013-01-09 2018-04-24 Box, Inc. File system monitoring in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform
US9965542B2 (en) 2011-09-02 2018-05-08 Compuverde Ab Method for data maintenance
CN108370334A (en) * 2016-01-29 2018-08-03 微软技术许可有限责任公司 Network connectivty detects
US10135727B2 (en) 2016-04-29 2018-11-20 Nicira, Inc. Address grouping for distributed service rules
US10235383B2 (en) 2012-12-19 2019-03-19 Box, Inc. Method and apparatus for synchronization of items with read-only permissions in a cloud-based environment
US10333990B2 (en) 2006-09-13 2019-06-25 Sophos Limited Policy management
US10348685B2 (en) 2016-04-29 2019-07-09 Nicira, Inc. Priority allocation for distributed service rules
US20190253443A1 (en) * 2018-02-14 2019-08-15 Paladion Networks Private Limited User Behavior Anomaly Detection
US10496812B2 (en) 2013-09-06 2019-12-03 Michael Guidry Systems and methods for security in computer systems
US10530854B2 (en) 2014-05-30 2020-01-07 Box, Inc. Synchronization of permissioned content in cloud-based environments
US10579615B2 (en) 2011-09-02 2020-03-03 Compuverde Ab Method for data retrieval from a distributed data storage system
US10599671B2 (en) 2013-01-17 2020-03-24 Box, Inc. Conflict resolution, retry condition management, and handling of problem files for the synchronization client to a cloud-based platform
US10725968B2 (en) 2013-05-10 2020-07-28 Box, Inc. Top down delete or unsynchronization on delete of and depiction of item synchronization with a synchronization client to a cloud-based platform
US10846074B2 (en) 2013-05-10 2020-11-24 Box, Inc. Identification and handling of items to be ignored for synchronization with a cloud-based platform by a synchronization client
US10878110B2 (en) 2017-09-12 2020-12-29 Sophos Limited Dashboard for managing enterprise network traffic
US20210026951A1 (en) * 2017-08-01 2021-01-28 PC Matic, Inc System, Method, and Apparatus for Computer Security
US10915623B2 (en) * 2017-09-04 2021-02-09 Kabushiki Kaisha Toshiba Information processing apparatus, information processing method, and computer program product
US10944722B2 (en) 2016-05-01 2021-03-09 Nicira, Inc. Using activities to manage multi-tenant firewall configuration
US10949532B2 (en) * 2018-12-13 2021-03-16 Beijing Jingdong Shangke Information Technology Co., Ltd. System and method for monitoring file integrity of multiple containers using one agent
US11082400B2 (en) 2016-06-29 2021-08-03 Nicira, Inc. Firewall configuration versioning
US11102248B2 (en) 2013-09-20 2021-08-24 Open Text Sa Ulc System and method for remote wipe
US11108827B2 (en) * 2013-09-20 2021-08-31 Open Text Sa Ulc Application gateway architecture with multi-level security policy and rule promulgations
US11115382B2 (en) 2015-06-30 2021-09-07 Nicira, Inc. Global objects for federated firewall rule management
US11121965B2 (en) * 2019-04-04 2021-09-14 Huazhong University Of Science And Technology Network resource isolation method for container network and system thereof
US11171920B2 (en) 2016-05-01 2021-11-09 Nicira, Inc. Publication of firewall configuration
US11258761B2 (en) 2016-06-29 2022-02-22 Nicira, Inc. Self-service firewall configuration
US11310202B2 (en) 2019-03-13 2022-04-19 Vmware, Inc. Sharing of firewall rules among multiple workloads in a hypervisor
US11323482B2 (en) * 2019-12-31 2022-05-03 Mcafee, Llc Methods, systems, and media for protecting computer systems from user-created objects
US11388037B2 (en) 2016-02-25 2022-07-12 Open Text Sa Ulc Systems and methods for providing managed services
US11425170B2 (en) 2018-10-11 2022-08-23 Honeywell International Inc. System and method for deploying and configuring cyber-security protection solution using portable storage device
US20220382892A1 (en) * 2021-05-27 2022-12-01 Microsoft Technology Licensing, Llc Centralized access control for cloud relational database management system resources
US11593075B2 (en) 2015-11-03 2023-02-28 Open Text Sa Ulc Streamlined fast and efficient application building and customization systems and methods
US11934548B2 (en) * 2021-08-12 2024-03-19 Microsoft Technology Licensing, Llc Centralized access control for cloud relational database management system resources

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8972511B2 (en) * 2012-06-18 2015-03-03 OpenQ, Inc. Methods and apparatus for analyzing social media for enterprise compliance issues
US8959595B2 (en) * 2013-03-15 2015-02-17 Bullaproof, Inc. Methods and systems for providing secure transactions
US9727727B2 (en) 2014-09-26 2017-08-08 Dropbox Inc. Scanning content items based on user activity
US10623424B2 (en) 2016-02-17 2020-04-14 Ziften Technologies, Inc. Supplementing network flow analysis with endpoint information
US20180145983A1 (en) * 2016-11-22 2018-05-24 Nexenta Systems, Inc. Distributed data storage system using a common manifest for storing and accessing versions of an object
US11271935B2 (en) 2020-07-30 2022-03-08 Bank Of America Corporation Blind authenticator

Citations (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4809160A (en) * 1985-10-28 1989-02-28 Hewlett-Packard Company Privilege level checking instruction for implementing a secure hierarchical computer system
US4908861A (en) * 1987-08-28 1990-03-13 International Business Machines Corporation Data authentication using modification detection codes based on a public one way encryption function
US5278901A (en) * 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
US5283830A (en) * 1991-12-17 1994-02-01 International Computers Limited Security mechanism for a computer system
US5485575A (en) * 1994-11-21 1996-01-16 International Business Machines Corporation Automatic analysis of a computer virus structure and means of attachment to its hosts
US5495533A (en) * 1994-04-29 1996-02-27 International Business Machines Corporation Personal key archive
US5495571A (en) * 1992-09-30 1996-02-27 Microsoft Corporation Method and system for performing parametric testing of a functional programming interface
US5502815A (en) * 1992-03-30 1996-03-26 Cozza; Paul D. Method and apparatus for increasing the speed at which computer viruses are detected
US5613002A (en) * 1994-11-21 1997-03-18 International Business Machines Corporation Generic disinfection of programs infected with a computer virus
US5613107A (en) * 1992-12-22 1997-03-18 Bull, S.A. Method and apparatus for managing file versions in an information processing system based on a predetermined amount of storage media
US5615373A (en) * 1993-08-26 1997-03-25 International Business Machines Corporation Data lock management in a distributed file server system determines variable lock lifetime in response to request to access data object
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5708709A (en) * 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5724578A (en) * 1994-12-07 1998-03-03 Fujitsu Limited File managing system for managing files shared with a plurality of users
US5727061A (en) * 1995-02-13 1998-03-10 Eta Technologies Corporation Personal access management systems
US5859966A (en) * 1995-10-10 1999-01-12 Data General Corporation Security system for computer systems
US5878417A (en) * 1996-11-20 1999-03-02 International Business Machines Corporation Method and apparatus for network security in browser based interfaces
US6018747A (en) * 1997-11-26 2000-01-25 International Business Machines Corporation Method for generating and reconstructing in-place delta files
US6021510A (en) * 1997-11-24 2000-02-01 Symantec Corporation Antivirus accelerator
US6021491A (en) * 1996-11-27 2000-02-01 Sun Microsystems, Inc. Digital signatures for data streams and data archives
US6023723A (en) * 1997-12-22 2000-02-08 Accepted Marketing, Inc. Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
US6023586A (en) * 1998-02-10 2000-02-08 Novell, Inc. Integrity verifying and correcting software
US6026502A (en) * 1997-01-27 2000-02-15 Wakayama; Hironori Method and mechanism for preventing from invading of computer virus and/or hacker
US6026402A (en) * 1998-01-07 2000-02-15 Hewlett-Packard Company Process restriction within file system hierarchies
US6029175A (en) * 1995-10-26 2000-02-22 Teknowledge Corporation Automatic retrieval of changed files by a network software agent
US6029256A (en) * 1997-12-31 2000-02-22 Network Associates, Inc. Method and system for allowing computer programs easy access to features of a virus scanning engine
US6173284B1 (en) * 1997-05-20 2001-01-09 University Of Charlotte City Of Charlotte Systems, methods and computer program products for automatically monitoring police records for a crime profile
US6178508B1 (en) * 1995-12-28 2001-01-23 International Business Machines Corp. System for controlling access to encrypted data files by a plurality of users
US6195587B1 (en) * 1993-10-29 2001-02-27 Sophos Plc Validity checking
US20020002684A1 (en) * 1998-05-01 2002-01-03 Barbara L. Fox Intelligent trust management method and system
US6338141B1 (en) * 1998-09-30 2002-01-08 Cybersoft, Inc. Method and apparatus for computer virus detection, analysis, and removal in real time
US6338149B1 (en) * 1998-07-31 2002-01-08 Westinghouse Electric Company Llc Change monitoring system for a computer system
US20020004908A1 (en) * 2000-07-05 2002-01-10 Nicholas Paul Andrew Galea Electronic mail message anti-virus system and method
US20020004902A1 (en) * 2000-07-07 2002-01-10 Eng-Whatt Toh Secure and reliable document delivery
US20020019932A1 (en) * 1999-06-10 2002-02-14 Eng-Whatt Toh Cryptographically secure network
US6349311B1 (en) * 1999-02-01 2002-02-19 Symantec Corporation Storage of reverse delta updates
US6351776B1 (en) * 1999-11-04 2002-02-26 Xdrive, Inc. Shared internet storage resource, user interface system, and method
US20020026576A1 (en) * 2000-08-18 2002-02-28 Hewlett-Packard Company Apparatus and method for establishing trust
US20030004922A1 (en) * 2001-06-27 2003-01-02 Ontrack Data International, Inc. System and method for data management
US6505237B2 (en) * 1998-07-24 2003-01-07 Siemens Information & Communication Networks, Inc. Method and system for management of message attachments
US6505300B2 (en) * 1998-06-12 2003-01-07 Microsoft Corporation Method and system for secure running of untrusted content
US20030018903A1 (en) * 2001-03-19 2003-01-23 Greca Damon G. Della Method of containing spread of computer viruses
US6513039B1 (en) * 1999-06-24 2003-01-28 International Business Machines Corporation Profile inferencing through automated access control list analysis heuristics
US6513122B1 (en) * 2001-06-29 2003-01-28 Networks Associates Technology, Inc. Secure gateway for analyzing textual content to identify a harmful impact on computer systems with known vulnerabilities
US6513111B2 (en) * 1998-02-09 2003-01-28 Reuters, Ltd Method of controlling software applications specific to a group of users
US20030023866A1 (en) * 2001-07-26 2003-01-30 Hinchliffe Alex James Centrally managed malware scanning
US20030023857A1 (en) * 2001-07-26 2003-01-30 Hinchliffe Alexander James Malware infection suppression
US20030023864A1 (en) * 2001-07-25 2003-01-30 Igor Muttik On-access malware scanning
US20030023867A1 (en) * 2001-07-25 2003-01-30 Thibadeau Robert H. Methods and systems for promoting security in a computer system employing attached storage devices
US20030023560A1 (en) * 2001-07-27 2003-01-30 Fujitsu Limited Design asset information search system
US6516395B1 (en) * 1997-11-20 2003-02-04 Advanced Micro Devices, Inc. System and method for controlling access to a privilege-partitioned address space with a fixed set of attributes
US20030028785A1 (en) * 2001-08-01 2003-02-06 Pak Michael Chin-Hwan System and method for executing computer virus definitions containing general purpose programming language extensions
US20030033303A1 (en) * 2001-08-07 2003-02-13 Brian Collins System and method for restricting access to secured data
US20030033308A1 (en) * 2001-08-03 2003-02-13 Patel Sujal M. System and methods for providing a distributed file system utilizing metadata to track information about data stored throughout the system
US20040003279A1 (en) * 2002-06-28 2004-01-01 Beilinson Craig Adam User controls for a computer
US20040003274A1 (en) * 2002-06-28 2004-01-01 Strom Clifford P. Protecting content on medium from unfettered distribution
US6675205B2 (en) * 1999-10-14 2004-01-06 Arcessa, Inc. Peer-to-peer automated anonymous asynchronous file sharing
US20040010602A1 (en) * 2002-07-10 2004-01-15 Van Vleck Paul F. System and method for managing access to digital content via digital rights policies
US6681227B1 (en) * 1997-11-19 2004-01-20 Ns Solutions Corporation Database system and a method of data retrieval from the system
US6681344B1 (en) * 2000-09-14 2004-01-20 Microsoft Corporation System and method for automatically diagnosing a computer problem
US6681387B1 (en) * 1999-12-01 2004-01-20 Board Of Trustees Of The University Of Illinois Method and apparatus for instruction execution hot spot detection and monitoring in a data processing unit
US6684210B1 (en) * 1998-04-06 2004-01-27 Matsushita Electric Industrial Co., Ltd. File managing system, file management apparatus, file management method, and program storage medium
US20040019878A1 (en) * 2002-07-23 2004-01-29 Sreekrishna Kotnur Software tool to detect and restore damaged or lost software components
US20040022004A1 (en) * 2002-07-30 2004-02-05 Toshihito Habuka Semiconductor integrated circuit device, wireless LAN system, and auto gain control system
US20040025043A1 (en) * 2002-05-22 2004-02-05 Microsoft Corporation System and method for identifying potential security risks in controls
US20040030913A1 (en) * 2002-08-08 2004-02-12 Trend Micro Incorporated System and method for computer protection against malicious electronic mails by analyzing, profiling and trapping the same
US20040031028A1 (en) * 2002-08-06 2004-02-12 Aardwork Software Limited Updating of software
US6694457B2 (en) * 2001-03-06 2004-02-17 Hewlett-Packard Development Company, L.P. System and method for monitoring execution of privileged instructions
US6694328B1 (en) * 2000-01-13 2004-02-17 International Business Machines Corporation Method for creating queries on version objects
US6694336B1 (en) * 2000-01-25 2004-02-17 Fusionone, Inc. Data transfer and synchronization system
US20040034794A1 (en) * 2000-05-28 2004-02-19 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
US20040034638A1 (en) * 2002-07-18 2004-02-19 International Business Machines Corporation Method for analyzing and characterizing the usage pattern of a device
US6697950B1 (en) * 1999-12-22 2004-02-24 Networks Associates Technology, Inc. Method and apparatus for detecting a macro computer virus using static analysis
US6697810B2 (en) * 2001-04-19 2004-02-24 Vigilance, Inc. Security system for event monitoring, detection and notification system
US20040039924A1 (en) * 2001-04-09 2004-02-26 Baldwin Robert W. System and method for security of computing devices
US20040039921A1 (en) * 2000-10-17 2004-02-26 Shyne-Song Chuang Method and system for detecting rogue software
US20040039932A1 (en) * 2002-08-23 2004-02-26 Gidon Elazar Apparatus, system and method for securing digital documents in a digital appliance
US6839721B2 (en) * 2001-01-12 2005-01-04 Hewlett-Packard Development Company, L.P. Integration of a database into file management software for protecting, tracking, and retrieving data
US20050005161A1 (en) * 2003-07-04 2005-01-06 Adrian Baldwin Services and secure processing environments
US20050004873A1 (en) * 2003-02-03 2005-01-06 Robin Pou Distribution and rights management of digital content
US20050004874A1 (en) * 1998-09-18 2005-01-06 Tacit Knowledge Systems, Inc. Method and apparatus for constructing and maintaining a user knowledge profile
US20050005105A1 (en) * 2003-06-24 2005-01-06 Brown Larry Cecil Remote access control feature for limiting access to configuration file components
US20050004954A1 (en) * 2003-07-01 2005-01-06 Hand Held Products, Inc. Systems and methods for expedited data transfer in a communication system using hash segmentation
US20050005017A1 (en) * 2003-07-03 2005-01-06 Arbor Networks, Inc. Method and system for reducing scope of self-propagating attack code in network
US20050005168A1 (en) * 2003-03-11 2005-01-06 Richard Dick Verified personal information database
US20050010806A1 (en) * 2003-04-18 2005-01-13 Ounce Labs, Inc. Method and system for detecting privilege escalation vulnerabilities in source code
US20050010804A1 (en) * 2002-12-19 2005-01-13 Bruening Derek L. Secure execution of a computer program using a code cache
US20050015592A1 (en) * 2003-07-15 2005-01-20 Jeou-Kai Lin System and method for application and user-based class of security
US20050015591A1 (en) * 2003-06-12 2005-01-20 International Business Machines Corporation Multi-level multi-user web services security system and method
US20050015675A1 (en) * 2003-07-03 2005-01-20 Kolawa Adam K. Method and system for automatic error prevention for computer software
US20050015760A1 (en) * 2003-07-16 2005-01-20 Oleg Ivanov Automatic detection and patching of vulnerable files
US20050022016A1 (en) * 2002-12-12 2005-01-27 Alexander Shipp Method of and system for heuristically detecting viruses in executable code
US20050021994A1 (en) * 2003-07-21 2005-01-27 Barton Christopher Andrew Pre-approval of computer files during a malware detection
US20050022018A1 (en) * 2003-06-30 2005-01-27 Symantec Corporation Signature extraction system and method
US20050028002A1 (en) * 2003-07-29 2005-02-03 Mihai Christodorescu Method and apparatus to detect malicious software
US20050033978A1 (en) * 2003-08-08 2005-02-10 Hyser Chris D. Method and system for securing a computer system
US20050033976A1 (en) * 2003-08-04 2005-02-10 Sbc Knowledge Ventures, L.P. Host intrusion detection and isolation
US20050033975A1 (en) * 2001-08-17 2005-02-10 Pasi Lahti Preventing virus infection in a computer system
US20050033980A1 (en) * 2003-08-07 2005-02-10 Willman Bryan Mark Projection of trustworthiness from a trusted environment to an untrusted environment

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6119151A (en) 1994-03-07 2000-09-12 International Business Machines Corp. System and method for efficient cache management in a distributed file system
DE69601149T2 (en) 1995-07-03 1999-08-05 Sun Microsystems Inc Systems and methods for implementing a hierarchical policy for the administration of a computer system
US6202157B1 (en) 1997-12-08 2001-03-13 Entrust Technologies Limited Computer network security system and method having unilateral enforceable security policy provision
US7392234B2 (en) * 1999-05-18 2008-06-24 Kom, Inc. Method and system for electronic file lifecycle management
EP1147640A1 (en) 1999-02-04 2001-10-24 Apion Telecoms Limited A telecommunications gateway
JP3546787B2 (en) 1999-12-16 2004-07-28 インターナショナル・ビジネス・マシーンズ・コーポレーション Access control system, access control method, and storage medium
JP3744361B2 (en) 2001-02-16 2006-02-08 株式会社日立製作所 Security management system
US7281267B2 (en) 2001-02-20 2007-10-09 Mcafee, Inc. Software audit system
US7373643B2 (en) 2001-03-06 2008-05-13 Cybersoft, Inc. Apparatus, methods and articles of manufacture for data transmission
US20020128935A1 (en) 2001-03-12 2002-09-12 Smart Mediary Systems, Llc Many-to-many mediated commercial electronic publishing
US6920558B2 (en) 2001-03-20 2005-07-19 Networks Associates Technology, Inc. Method and apparatus for securely and dynamically modifying security policy configurations in a distributed system
US7325249B2 (en) * 2001-04-30 2008-01-29 Aol Llc Identifying unwanted electronic messages
US7203966B2 (en) 2001-06-27 2007-04-10 Microsoft Corporation Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices
US7328210B2 (en) * 2001-08-01 2008-02-05 At&T Mobility Ii Llc Attribute rule enforcer for a directory
WO2005001646A2 (en) * 2003-06-25 2005-01-06 Arkivio, Inc. Techniques for performing policy automated operations
US7188127B2 (en) * 2003-10-07 2007-03-06 International Business Machines Corporation Method, system, and program for processing a file request
US8495227B2 (en) * 2003-12-11 2013-07-23 International Business Machines Corporation Method and system to distribute policies

Patent Citations (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4809160A (en) * 1985-10-28 1989-02-28 Hewlett-Packard Company Privilege level checking instruction for implementing a secure hierarchical computer system
US4908861A (en) * 1987-08-28 1990-03-13 International Business Machines Corporation Data authentication using modification detection codes based on a public one way encryption function
US5283830A (en) * 1991-12-17 1994-02-01 International Computers Limited Security mechanism for a computer system
US5502815A (en) * 1992-03-30 1996-03-26 Cozza; Paul D. Method and apparatus for increasing the speed at which computer viruses are detected
US5278901A (en) * 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
US5495571A (en) * 1992-09-30 1996-02-27 Microsoft Corporation Method and system for performing parametric testing of a functional programming interface
US5613107A (en) * 1992-12-22 1997-03-18 Bull, S.A. Method and apparatus for managing file versions in an information processing system based on a predetermined amount of storage media
US5615373A (en) * 1993-08-26 1997-03-25 International Business Machines Corporation Data lock management in a distributed file server system determines variable lock lifetime in response to request to access data object
US6195587B1 (en) * 1993-10-29 2001-02-27 Sophos Plc Validity checking
US5495533A (en) * 1994-04-29 1996-02-27 International Business Machines Corporation Personal key archive
US5613002A (en) * 1994-11-21 1997-03-18 International Business Machines Corporation Generic disinfection of programs infected with a computer virus
US5485575A (en) * 1994-11-21 1996-01-16 International Business Machines Corporation Automatic analysis of a computer virus structure and means of attachment to its hosts
US5724578A (en) * 1994-12-07 1998-03-03 Fujitsu Limited File managing system for managing files shared with a plurality of users
US5727061A (en) * 1995-02-13 1998-03-10 Eta Technologies Corporation Personal access management systems
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5859966A (en) * 1995-10-10 1999-01-12 Data General Corporation Security system for computer systems
US6029175A (en) * 1995-10-26 2000-02-22 Teknowledge Corporation Automatic retrieval of changed files by a network software agent
US5708709A (en) * 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US6178508B1 (en) * 1995-12-28 2001-01-23 International Business Machines Corp. System for controlling access to encrypted data files by a plurality of users
US5878417A (en) * 1996-11-20 1999-03-02 International Business Machines Corporation Method and apparatus for network security in browser based interfaces
US6021491A (en) * 1996-11-27 2000-02-01 Sun Microsystems, Inc. Digital signatures for data streams and data archives
US6026502A (en) * 1997-01-27 2000-02-15 Wakayama; Hironori Method and mechanism for preventing from invading of computer virus and/or hacker
US6173284B1 (en) * 1997-05-20 2001-01-09 University Of Charlotte City Of Charlotte Systems, methods and computer program products for automatically monitoring police records for a crime profile
US6681227B1 (en) * 1997-11-19 2004-01-20 Ns Solutions Corporation Database system and a method of data retrieval from the system
US6516395B1 (en) * 1997-11-20 2003-02-04 Advanced Micro Devices, Inc. System and method for controlling access to a privilege-partitioned address space with a fixed set of attributes
US6021510A (en) * 1997-11-24 2000-02-01 Symantec Corporation Antivirus accelerator
US6018747A (en) * 1997-11-26 2000-01-25 International Business Machines Corporation Method for generating and reconstructing in-place delta files
US6023723A (en) * 1997-12-22 2000-02-08 Accepted Marketing, Inc. Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
US6029256A (en) * 1997-12-31 2000-02-22 Network Associates, Inc. Method and system for allowing computer programs easy access to features of a virus scanning engine
US6026402A (en) * 1998-01-07 2000-02-15 Hewlett-Packard Company Process restriction within file system hierarchies
US6513111B2 (en) * 1998-02-09 2003-01-28 Reuters, Ltd Method of controlling software applications specific to a group of users
US6023586A (en) * 1998-02-10 2000-02-08 Novell, Inc. Integrity verifying and correcting software
US6684210B1 (en) * 1998-04-06 2004-01-27 Matsushita Electric Industrial Co., Ltd. File managing system, file management apparatus, file management method, and program storage medium
US20020002684A1 (en) * 1998-05-01 2002-01-03 Barbara L. Fox Intelligent trust management method and system
US6505300B2 (en) * 1998-06-12 2003-01-07 Microsoft Corporation Method and system for secure running of untrusted content
US6505237B2 (en) * 1998-07-24 2003-01-07 Siemens Information & Communication Networks, Inc. Method and system for management of message attachments
US6338149B1 (en) * 1998-07-31 2002-01-08 Westinghouse Electric Company Llc Change monitoring system for a computer system
US20050004874A1 (en) * 1998-09-18 2005-01-06 Tacit Knowledge Systems, Inc. Method and apparatus for constructing and maintaining a user knowledge profile
US6338141B1 (en) * 1998-09-30 2002-01-08 Cybersoft, Inc. Method and apparatus for computer virus detection, analysis, and removal in real time
US6349311B1 (en) * 1999-02-01 2002-02-19 Symantec Corporation Storage of reverse delta updates
US20020019932A1 (en) * 1999-06-10 2002-02-14 Eng-Whatt Toh Cryptographically secure network
US6513039B1 (en) * 1999-06-24 2003-01-28 International Business Machines Corporation Profile inferencing through automated access control list analysis heuristics
US6675205B2 (en) * 1999-10-14 2004-01-06 Arcessa, Inc. Peer-to-peer automated anonymous asynchronous file sharing
US6351776B1 (en) * 1999-11-04 2002-02-26 Xdrive, Inc. Shared internet storage resource, user interface system, and method
US6681387B1 (en) * 1999-12-01 2004-01-20 Board Of Trustees Of The University Of Illinois Method and apparatus for instruction execution hot spot detection and monitoring in a data processing unit
US6697950B1 (en) * 1999-12-22 2004-02-24 Networks Associates Technology, Inc. Method and apparatus for detecting a macro computer virus using static analysis
US6694328B1 (en) * 2000-01-13 2004-02-17 International Business Machines Corporation Method for creating queries on version objects
US6694336B1 (en) * 2000-01-25 2004-02-17 Fusionone, Inc. Data transfer and synchronization system
US20040034794A1 (en) * 2000-05-28 2004-02-19 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
US20020004908A1 (en) * 2000-07-05 2002-01-10 Nicholas Paul Andrew Galea Electronic mail message anti-virus system and method
US20020004902A1 (en) * 2000-07-07 2002-01-10 Eng-Whatt Toh Secure and reliable document delivery
US20020026576A1 (en) * 2000-08-18 2002-02-28 Hewlett-Packard Company Apparatus and method for establishing trust
US6681344B1 (en) * 2000-09-14 2004-01-20 Microsoft Corporation System and method for automatically diagnosing a computer problem
US20040039921A1 (en) * 2000-10-17 2004-02-26 Shyne-Song Chuang Method and system for detecting rogue software
US6839721B2 (en) * 2001-01-12 2005-01-04 Hewlett-Packard Development Company, L.P. Integration of a database into file management software for protecting, tracking, and retrieving data
US6694457B2 (en) * 2001-03-06 2004-02-17 Hewlett-Packard Development Company, L.P. System and method for monitoring execution of privileged instructions
US20030018903A1 (en) * 2001-03-19 2003-01-23 Greca Damon G. Della Method of containing spread of computer viruses
US20040039924A1 (en) * 2001-04-09 2004-02-26 Baldwin Robert W. System and method for security of computing devices
US6697810B2 (en) * 2001-04-19 2004-02-24 Vigilance, Inc. Security system for event monitoring, detection and notification system
US20030004922A1 (en) * 2001-06-27 2003-01-02 Ontrack Data International, Inc. System and method for data management
US6513122B1 (en) * 2001-06-29 2003-01-28 Networks Associates Technology, Inc. Secure gateway for analyzing textual content to identify a harmful impact on computer systems with known vulnerabilities
US20030023864A1 (en) * 2001-07-25 2003-01-30 Igor Muttik On-access malware scanning
US20030023867A1 (en) * 2001-07-25 2003-01-30 Thibadeau Robert H. Methods and systems for promoting security in a computer system employing attached storage devices
US20030023866A1 (en) * 2001-07-26 2003-01-30 Hinchliffe Alex James Centrally managed malware scanning
US20030023857A1 (en) * 2001-07-26 2003-01-30 Hinchliffe Alexander James Malware infection suppression
US20030023560A1 (en) * 2001-07-27 2003-01-30 Fujitsu Limited Design asset information search system
US20030028785A1 (en) * 2001-08-01 2003-02-06 Pak Michael Chin-Hwan System and method for executing computer virus definitions containing general purpose programming language extensions
US20030033308A1 (en) * 2001-08-03 2003-02-13 Patel Sujal M. System and methods for providing a distributed file system utilizing metadata to track information about data stored throughout the system
US20030033303A1 (en) * 2001-08-07 2003-02-13 Brian Collins System and method for restricting access to secured data
US20050033975A1 (en) * 2001-08-17 2005-02-10 Pasi Lahti Preventing virus infection in a computer system
US20040025043A1 (en) * 2002-05-22 2004-02-05 Microsoft Corporation System and method for identifying potential security risks in controls
US20040003279A1 (en) * 2002-06-28 2004-01-01 Beilinson Craig Adam User controls for a computer
US20040003274A1 (en) * 2002-06-28 2004-01-01 Strom Clifford P. Protecting content on medium from unfettered distribution
US20040010602A1 (en) * 2002-07-10 2004-01-15 Van Vleck Paul F. System and method for managing access to digital content via digital rights policies
US20040034638A1 (en) * 2002-07-18 2004-02-19 International Business Machines Corporation Method for analyzing and characterizing the usage pattern of a device
US20040019878A1 (en) * 2002-07-23 2004-01-29 Sreekrishna Kotnur Software tool to detect and restore damaged or lost software components
US20040022004A1 (en) * 2002-07-30 2004-02-05 Toshihito Habuka Semiconductor integrated circuit device, wireless LAN system, and auto gain control system
US20040031028A1 (en) * 2002-08-06 2004-02-12 Aardwork Software Limited Updating of software
US20040030913A1 (en) * 2002-08-08 2004-02-12 Trend Micro Incorporated System and method for computer protection against malicious electronic mails by analyzing, profiling and trapping the same
US20040039932A1 (en) * 2002-08-23 2004-02-26 Gidon Elazar Apparatus, system and method for securing digital documents in a digital appliance
US20050022016A1 (en) * 2002-12-12 2005-01-27 Alexander Shipp Method of and system for heuristically detecting viruses in executable code
US20050010804A1 (en) * 2002-12-19 2005-01-13 Bruening Derek L. Secure execution of a computer program using a code cache
US20050004873A1 (en) * 2003-02-03 2005-01-06 Robin Pou Distribution and rights management of digital content
US20050005168A1 (en) * 2003-03-11 2005-01-06 Richard Dick Verified personal information database
US20050010806A1 (en) * 2003-04-18 2005-01-13 Ounce Labs, Inc. Method and system for detecting privilege escalation vulnerabilities in source code
US20050015591A1 (en) * 2003-06-12 2005-01-20 International Business Machines Corporation Multi-level multi-user web services security system and method
US20050005105A1 (en) * 2003-06-24 2005-01-06 Brown Larry Cecil Remote access control feature for limiting access to configuration file components
US20050022018A1 (en) * 2003-06-30 2005-01-27 Symantec Corporation Signature extraction system and method
US20050004954A1 (en) * 2003-07-01 2005-01-06 Hand Held Products, Inc. Systems and methods for expedited data transfer in a communication system using hash segmentation
US20050005017A1 (en) * 2003-07-03 2005-01-06 Arbor Networks, Inc. Method and system for reducing scope of self-propagating attack code in network
US20050015675A1 (en) * 2003-07-03 2005-01-20 Kolawa Adam K. Method and system for automatic error prevention for computer software
US20050005161A1 (en) * 2003-07-04 2005-01-06 Adrian Baldwin Services and secure processing environments
US20050015592A1 (en) * 2003-07-15 2005-01-20 Jeou-Kai Lin System and method for application and user-based class of security
US20050015760A1 (en) * 2003-07-16 2005-01-20 Oleg Ivanov Automatic detection and patching of vulnerable files
US20050021994A1 (en) * 2003-07-21 2005-01-27 Barton Christopher Andrew Pre-approval of computer files during a malware detection
US20050028002A1 (en) * 2003-07-29 2005-02-03 Mihai Christodorescu Method and apparatus to detect malicious software
US20050033976A1 (en) * 2003-08-04 2005-02-10 Sbc Knowledge Ventures, L.P. Host intrusion detection and isolation
US20050033980A1 (en) * 2003-08-07 2005-02-10 Willman Bryan Mark Projection of trustworthiness from a trusted environment to an untrusted environment
US20050033978A1 (en) * 2003-08-08 2005-02-10 Hyser Chris D. Method and system for securing a computer system

Cited By (157)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8566726B2 (en) 2005-05-03 2013-10-22 Mcafee, Inc. Indicating website reputations based on website handling of personal information
US8429545B2 (en) 2005-05-03 2013-04-23 Mcafee, Inc. System, method, and computer program product for presenting an indicia of risk reflecting an analysis associated with search results within a graphical user interface
US8516377B2 (en) 2005-05-03 2013-08-20 Mcafee, Inc. Indicating Website reputations during Website manipulation of user information
US8438499B2 (en) 2005-05-03 2013-05-07 Mcafee, Inc. Indicating website reputations during user interactions
US20060253458A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Determining website reputations using automatic testing
US8321791B2 (en) 2005-05-03 2012-11-27 Mcafee, Inc. Indicating website reputations during website manipulation of user information
US8826155B2 (en) 2005-05-03 2014-09-02 Mcafee, Inc. System, method, and computer program product for presenting an indicia of risk reflecting an analysis associated with search results within a graphical user interface
US20080114709A1 (en) * 2005-05-03 2008-05-15 Dixon Christopher J System, method, and computer program product for presenting an indicia of risk associated with search results within a graphical user interface
US8826154B2 (en) 2005-05-03 2014-09-02 Mcafee, Inc. System, method, and computer program product for presenting an indicia of risk associated with search results within a graphical user interface
US20060253580A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Website reputation product architecture
US20060253584A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Reputation of an entity associated with a content item
US20060253583A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations based on website handling of personal information
US20100042931A1 (en) * 2005-05-03 2010-02-18 Christopher John Dixon Indicating website reputations during website manipulation of user information
US20060253578A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations during user interactions
US9384345B2 (en) 2005-05-03 2016-07-05 Mcafee, Inc. Providing alternative web content based on website reputation assessment
US7822620B2 (en) 2005-05-03 2010-10-26 Mcafee, Inc. Determining website reputations using automatic testing
US8296664B2 (en) 2005-05-03 2012-10-23 Mcafee, Inc. System, method, and computer program product for presenting an indicia of risk associated with search results within a graphical user interface
US20070142906A1 (en) * 2005-11-04 2007-06-21 Jen. Cardiotec Gmbh Self-expandable medical instrument for treating defects in a patient's heart
US20070157287A1 (en) * 2005-12-29 2007-07-05 Blue Jungle Techniques and System for Specifying Policies Using Abstractions
US9384360B2 (en) * 2005-12-29 2016-07-05 Nextlabs, Inc. Techniques and system for specifying policies using abstractions
US8701196B2 (en) * 2006-03-31 2014-04-15 Mcafee, Inc. System, method and computer program product for obtaining a reputation associated with a file
US10333989B2 (en) 2006-09-13 2019-06-25 Sophos Limited Policy management
US10979459B2 (en) 2006-09-13 2021-04-13 Sophos Limited Policy management
US10333990B2 (en) 2006-09-13 2019-06-25 Sophos Limited Policy management
US20080256019A1 (en) * 2007-04-16 2008-10-16 International Business Machines Corporation Method and system for fast access to metainformation about possible files or other identifiable objects
EP2009865A1 (en) * 2007-06-25 2008-12-31 Alcatel Lucent Method of providing an access control system
US20100281514A1 (en) * 2007-12-05 2010-11-04 Electronics And Telecommunications Research Institute System for managing identity with privacy policy using number and method thereof
US8185510B2 (en) 2008-05-28 2012-05-22 Zscaler, Inc. Distributed security provisioning
CN102106114A (en) * 2008-05-28 2011-06-22 兹斯卡勒公司 Distributed security provisioning
US20110138468A1 (en) * 2008-05-28 2011-06-09 Zscaler, Inc. Distributed Security Provisioning
US7899849B2 (en) 2008-05-28 2011-03-01 Zscaler, Inc. Distributed security provisioning
WO2009154945A3 (en) * 2008-05-28 2010-04-01 Zscaler, Inc. Distributed security provisioning
US20090300045A1 (en) * 2008-05-28 2009-12-03 Safe Channel Inc. Distributed security provisioning
US7530106B1 (en) * 2008-07-02 2009-05-05 Kaspersky Lab, Zao System and method for security rating of computer processes
US8607347B2 (en) * 2008-09-29 2013-12-10 Sophos Limited Network stream scanning facility
US20100083380A1 (en) * 2008-09-29 2010-04-01 Harris Mark D Network stream scanning facility
US11907256B2 (en) 2008-10-24 2024-02-20 Pure Storage, Inc. Query-based selection of storage nodes
US11468088B2 (en) 2008-10-24 2022-10-11 Pure Storage, Inc. Selection of storage nodes for storage of data
US20160212212A1 (en) * 2008-10-24 2016-07-21 Compuverde Ab Distributed data storage
US10650022B2 (en) * 2008-10-24 2020-05-12 Compuverde Ab Distributed data storage
US10726126B2 (en) * 2008-12-19 2020-07-28 Samsung Electronics Co., Ltd. System and method for ensuring compliance with organizational policies
US20160371491A1 (en) * 2008-12-19 2016-12-22 Openpeak Inc. System and method for ensuring compliance with organizational policies
US20120198553A1 (en) * 2009-09-14 2012-08-02 Junko Suginaka Secure auditing system and secure auditing method
US9948716B2 (en) 2010-04-23 2018-04-17 Compuverde Ab Distributed data storage
US20130111548A1 (en) * 2010-05-07 2013-05-02 Wael Kanoun Method for adapting security policies of an information system infrastructure
US8973092B2 (en) * 2010-05-07 2015-03-03 Alcatel Lucent Method for adapting security policies of an information system infrastructure
US20110314152A1 (en) * 2010-06-21 2011-12-22 Chad Loder Systems and methods for determining compliance of references in a website
US9251282B2 (en) * 2010-06-21 2016-02-02 Rapid7 LLC Systems and methods for determining compliance of references in a website
US8407804B2 (en) * 2010-09-13 2013-03-26 Sophos Plc System and method of whitelisting parent virtual images
US20120066762A1 (en) * 2010-09-13 2012-03-15 Rade Todorovic System and method of whitelisting parent virtual images
US9959283B2 (en) * 2011-01-06 2018-05-01 International Business Machines Corporation Records declaration filesystem monitoring
US9075815B2 (en) 2011-01-06 2015-07-07 International Business Machines Corporation Records declaration filesystem monitoring
US20130246349A1 (en) * 2011-01-06 2013-09-19 International Business Machines Corporation Records declaration filesystem monitoring
US9065850B1 (en) 2011-02-07 2015-06-23 Zscaler, Inc. Phishing detection systems and methods
US20120266245A1 (en) * 2011-04-15 2012-10-18 Raytheon Company Multi-Nodal Malware Analysis
US8839434B2 (en) * 2011-04-15 2014-09-16 Raytheon Company Multi-nodal malware analysis
US9858415B2 (en) * 2011-06-16 2018-01-02 Microsoft Technology Licensing, Llc Cloud malware false positive recovery
US20120324579A1 (en) * 2011-06-16 2012-12-20 Microsoft Corporation Cloud malware false positive recovery
US8635079B2 (en) 2011-06-27 2014-01-21 Raytheon Company System and method for sharing malware analysis results
US8640246B2 (en) * 2011-06-27 2014-01-28 Raytheon Company Distributed malware detection
US9652741B2 (en) 2011-07-08 2017-05-16 Box, Inc. Desktop application for access and interaction with workspaces in a cloud-based content management system and synchronization mechanisms thereof
US8627404B2 (en) * 2011-08-24 2014-01-07 Raytheon Company Detecting addition of a file to a computer system and initiating remote analysis of the file for malware
US20130055338A1 (en) * 2011-08-24 2013-02-28 Raytheon Company Detecting Addition of a File to a Computer System and Initiating Remote Analysis of the File for Malware
US9965542B2 (en) 2011-09-02 2018-05-08 Compuverde Ab Method for data maintenance
US10579615B2 (en) 2011-09-02 2020-03-03 Compuverde Ab Method for data retrieval from a distributed data storage system
US11372897B1 (en) 2011-09-02 2022-06-28 Pure Storage, Inc. Writing of data to a storage system that implements a virtual file structure on an unstructured storage layer
US10909110B1 (en) 2011-09-02 2021-02-02 Pure Storage, Inc. Data retrieval from a distributed data storage system
US10769177B1 (en) 2011-09-02 2020-09-08 Pure Storage, Inc. Virtual file structure for data storage system
US10430443B2 (en) 2011-09-02 2019-10-01 Compuverde Ab Method for data maintenance
US10909141B2 (en) 2011-11-29 2021-02-02 Box, Inc. Mobile platform file and folder selection functionalities for offline access and synchronization
US9773051B2 (en) 2011-11-29 2017-09-26 Box, Inc. Mobile platform file and folder selection functionalities for offline access and synchronization
US11853320B2 (en) 2011-11-29 2023-12-26 Box, Inc. Mobile platform file and folder selection functionalities for offline access and synchronization
US11537630B2 (en) 2011-11-29 2022-12-27 Box, Inc. Mobile platform file and folder selection functionalities for offline access and synchronization
US20150006883A1 (en) * 2012-02-22 2015-01-01 International Business Machines Corporation VALlDATING A SYSTEM WITH MULTIPLE SUBSYSTEMS USING TRUSTED PLATFORM MODULES AND VIRTUAL PLATFORM MODULES
US9575981B2 (en) 2012-04-11 2017-02-21 Box, Inc. Cloud service enabled to handle a set of files depicted to a user as a single file in a native operating system
US9396216B2 (en) 2012-05-04 2016-07-19 Box, Inc. Repository redundancy implementation of a system which incrementally updates clients with events that occurred via a cloud-enabled platform
US20140033324A1 (en) * 2012-07-30 2014-01-30 Box, Inc. System and method for advanced control tools for administrators in a cloud-based service
US9794256B2 (en) * 2012-07-30 2017-10-17 Box, Inc. System and method for advanced control tools for administrators in a cloud-based service
US9558202B2 (en) 2012-08-27 2017-01-31 Box, Inc. Server side techniques for reducing database workload in implementing selective subfolder synchronization in a cloud-based environment
US9553758B2 (en) 2012-09-18 2017-01-24 Box, Inc. Sandboxing individual applications to specific user folders in a cloud-based service
US20140108474A1 (en) * 2012-10-16 2014-04-17 Rackspace Us, Inc. System and Method for Exposing Cloud Stored Data to a Content Delivery Network
US9489395B2 (en) 2012-10-16 2016-11-08 Rackspace Us, Inc. System and method for exposing cloud stored data to a content delivery network
US9015212B2 (en) * 2012-10-16 2015-04-21 Rackspace Us, Inc. System and method for exposing cloud stored data to a content delivery network
US9660993B2 (en) * 2012-10-25 2017-05-23 Facebook, Inc. Event reporting and handling
US20140123228A1 (en) * 2012-10-25 2014-05-01 Jacob Andrew Brill Event Reporting and Handling
US10235383B2 (en) 2012-12-19 2019-03-19 Box, Inc. Method and apparatus for synchronization of items with read-only permissions in a cloud-based environment
US10409980B2 (en) 2012-12-27 2019-09-10 Crowdstrike, Inc. Real-time representation of security-relevant system state
EP2939173A4 (en) * 2012-12-27 2016-08-10 Crowdstrike Inc Real-time representation of security-relevant system state
US9396245B2 (en) 2013-01-02 2016-07-19 Box, Inc. Race condition handling in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform
US9953036B2 (en) 2013-01-09 2018-04-24 Box, Inc. File system monitoring in a system which incrementally updates clients with events that occurred in a cloud-based collaboration platform
US9507795B2 (en) 2013-01-11 2016-11-29 Box, Inc. Functionalities, features, and user interface of a synchronization client to a cloud-based environment
US10599671B2 (en) 2013-01-17 2020-03-24 Box, Inc. Conflict resolution, retry condition management, and handling of problem files for the synchronization client to a cloud-based platform
US10846074B2 (en) 2013-05-10 2020-11-24 Box, Inc. Identification and handling of items to be ignored for synchronization with a cloud-based platform by a synchronization client
US10725968B2 (en) 2013-05-10 2020-07-28 Box, Inc. Top down delete or unsynchronization on delete of and depiction of item synchronization with a synchronization client to a cloud-based platform
US9633037B2 (en) 2013-06-13 2017-04-25 Box, Inc Systems and methods for synchronization event building and/or collapsing by a synchronization component of a cloud-based platform
US10877937B2 (en) 2013-06-13 2020-12-29 Box, Inc. Systems and methods for synchronization event building and/or collapsing by a synchronization component of a cloud-based platform
US11531648B2 (en) 2013-06-21 2022-12-20 Box, Inc. Maintaining and updating file system shadows on a local device by a synchronization client of a cloud-based platform
US9805050B2 (en) 2013-06-21 2017-10-31 Box, Inc. Maintaining and updating file system shadows on a local device by a synchronization client of a cloud-based platform
US20170213023A1 (en) * 2013-08-20 2017-07-27 White Cloud Security, L.L.C. Application Trust Listing Service
US10496812B2 (en) 2013-09-06 2019-12-03 Michael Guidry Systems and methods for security in computer systems
US11115438B2 (en) 2013-09-20 2021-09-07 Open Text Sa Ulc System and method for geofencing
US11102248B2 (en) 2013-09-20 2021-08-24 Open Text Sa Ulc System and method for remote wipe
US11108827B2 (en) * 2013-09-20 2021-08-31 Open Text Sa Ulc Application gateway architecture with multi-level security policy and rule promulgations
US9503468B1 (en) 2013-11-12 2016-11-22 EMC IP Holding Company LLC Detecting suspicious web traffic from an enterprise network
US9516039B1 (en) * 2013-11-12 2016-12-06 EMC IP Holding Company LLC Behavioral detection of suspicious host activities in an enterprise
US9338187B1 (en) 2013-11-12 2016-05-10 Emc Corporation Modeling user working time using authentication events within an enterprise network
US10356047B2 (en) * 2013-12-05 2019-07-16 Crowdstrike, Inc. RPC call interception
US11876784B2 (en) 2013-12-05 2024-01-16 Crowdstrike, Inc. RPC call interception
US11082404B2 (en) 2013-12-05 2021-08-03 Crowdstrike, Inc. RPC call interception
US20150163109A1 (en) * 2013-12-05 2015-06-11 Crowdstrike, Inc. Rpc call interception
US10264021B2 (en) * 2014-02-20 2019-04-16 Nicira, Inc. Method and apparatus for distributing firewall rules
US11122085B2 (en) 2014-02-20 2021-09-14 Nicira, Inc. Method and apparatus for distributing firewall rules
US20160191570A1 (en) * 2014-02-20 2016-06-30 Nicira, Inc. Method and apparatus for distributing firewall rules
US10530854B2 (en) 2014-05-30 2020-01-07 Box, Inc. Synchronization of permissioned content in cloud-based environments
US9798882B2 (en) 2014-06-06 2017-10-24 Crowdstrike, Inc. Real-time model of states of monitored devices
US9544321B2 (en) * 2015-01-30 2017-01-10 Securonix, Inc. Anomaly detection using adaptive behavioral profiles
US20160226901A1 (en) * 2015-01-30 2016-08-04 Securonix, Inc. Anomaly Detection Using Adaptive Behavioral Profiles
US11128600B2 (en) 2015-06-30 2021-09-21 Nicira, Inc. Global object definition and management for distributed firewalls
US11115382B2 (en) 2015-06-30 2021-09-07 Nicira, Inc. Global objects for federated firewall rule management
US20170262631A1 (en) * 2015-07-06 2017-09-14 AO Kaspersky Lab System and method of controlling file access of applications based on vulnerabilities of applications
US10621356B2 (en) * 2015-07-06 2020-04-14 AO Kaspersky Lab System and method of controlling file access of applications based on vulnerabilities of applications
CN105760773A (en) * 2015-07-06 2016-07-13 卡巴斯基实验室股份制公司 System and method of controlling opening of file by vulnerable application
US9697361B2 (en) * 2015-07-06 2017-07-04 AO Kaspersky Lab System and method of controlling opening of files by vulnerable applications
US11593075B2 (en) 2015-11-03 2023-02-28 Open Text Sa Ulc Streamlined fast and efficient application building and customization systems and methods
US10027673B2 (en) * 2016-01-04 2018-07-17 Bank Of America Corporation System for controlled data exchange in a file hosting service environment
US20170195335A1 (en) * 2016-01-04 2017-07-06 Bank Of America Corporation System for controlled data exchange in a file hosting service environment
CN108370334A (en) * 2016-01-29 2018-08-03 微软技术许可有限责任公司 Network connectivty detects
US11388037B2 (en) 2016-02-25 2022-07-12 Open Text Sa Ulc Systems and methods for providing managed services
US11005815B2 (en) 2016-04-29 2021-05-11 Nicira, Inc. Priority allocation for distributed service rules
US10348685B2 (en) 2016-04-29 2019-07-09 Nicira, Inc. Priority allocation for distributed service rules
US10135727B2 (en) 2016-04-29 2018-11-20 Nicira, Inc. Address grouping for distributed service rules
US11425095B2 (en) 2016-05-01 2022-08-23 Nicira, Inc. Fast ordering of firewall sections and rules
US10944722B2 (en) 2016-05-01 2021-03-09 Nicira, Inc. Using activities to manage multi-tenant firewall configuration
US11171920B2 (en) 2016-05-01 2021-11-09 Nicira, Inc. Publication of firewall configuration
US20170351870A1 (en) * 2016-06-03 2017-12-07 Honeywell International Inc. Apparatus and method for device whitelisting and blacklisting to override protections for allowed media at nodes of a protected system
US10402577B2 (en) * 2016-06-03 2019-09-03 Honeywell International Inc. Apparatus and method for device whitelisting and blacklisting to override protections for allowed media at nodes of a protected system
US11088990B2 (en) 2016-06-29 2021-08-10 Nicira, Inc. Translation cache for firewall configuration
US11258761B2 (en) 2016-06-29 2022-02-22 Nicira, Inc. Self-service firewall configuration
US11082400B2 (en) 2016-06-29 2021-08-03 Nicira, Inc. Firewall configuration versioning
US20210026951A1 (en) * 2017-08-01 2021-01-28 PC Matic, Inc System, Method, and Apparatus for Computer Security
US11487868B2 (en) * 2017-08-01 2022-11-01 Pc Matic, Inc. System, method, and apparatus for computer security
US10915623B2 (en) * 2017-09-04 2021-02-09 Kabushiki Kaisha Toshiba Information processing apparatus, information processing method, and computer program product
US11620396B2 (en) 2017-09-12 2023-04-04 Sophos Limited Secure firewall configurations
US10885211B2 (en) 2017-09-12 2021-01-05 Sophos Limited Securing interprocess communications
US11093624B2 (en) 2017-09-12 2021-08-17 Sophos Limited Providing process data to a data recorder
US10997303B2 (en) 2017-09-12 2021-05-04 Sophos Limited Managing untyped network traffic flows
US10878110B2 (en) 2017-09-12 2020-12-29 Sophos Limited Dashboard for managing enterprise network traffic
US11017102B2 (en) 2017-09-12 2021-05-25 Sophos Limited Communicating application information to a firewall
US10757122B2 (en) * 2018-02-14 2020-08-25 Paladion Networks Private Limited User behavior anomaly detection
US20190253443A1 (en) * 2018-02-14 2019-08-15 Paladion Networks Private Limited User Behavior Anomaly Detection
US11425170B2 (en) 2018-10-11 2022-08-23 Honeywell International Inc. System and method for deploying and configuring cyber-security protection solution using portable storage device
US10949532B2 (en) * 2018-12-13 2021-03-16 Beijing Jingdong Shangke Information Technology Co., Ltd. System and method for monitoring file integrity of multiple containers using one agent
US11310202B2 (en) 2019-03-13 2022-04-19 Vmware, Inc. Sharing of firewall rules among multiple workloads in a hypervisor
US11121965B2 (en) * 2019-04-04 2021-09-14 Huazhong University Of Science And Technology Network resource isolation method for container network and system thereof
US11323482B2 (en) * 2019-12-31 2022-05-03 Mcafee, Llc Methods, systems, and media for protecting computer systems from user-created objects
US20220382892A1 (en) * 2021-05-27 2022-12-01 Microsoft Technology Licensing, Llc Centralized access control for cloud relational database management system resources
US11934548B2 (en) * 2021-08-12 2024-03-19 Microsoft Technology Licensing, Llc Centralized access control for cloud relational database management system resources

Also Published As

Publication number Publication date
US20120216246A1 (en) 2012-08-23
US8782800B2 (en) 2014-07-15

Similar Documents

Publication Publication Date Title
US8782800B2 (en) Parametric content control in a network security system
US8272058B2 (en) Centralized timed analysis in a network security system
US7895651B2 (en) Content tracking in a network security system
US8984636B2 (en) Content extractor and analysis system
EP1920338B1 (en) Network security systems and methods
US20070028302A1 (en) Distributed meta-information query in a network
US11775644B2 (en) Systems and methods for providing security services during power management mode
US8474032B2 (en) Firewall+ storage apparatus, method and system
US20140165130A1 (en) Application-specific re-adjustment of computer security settings
US20090271863A1 (en) Identifying unauthorized privilege escalations
US20210058412A1 (en) Computer investigation method and system
JP2016513324A (en) System and method for risk-based rules for application control
US20240086538A1 (en) Computer investigation method and system for investigating authentication in remote host computers
US20230418933A1 (en) Systems and methods for folder and file sequestration

Legal Events

Date Code Title Description
AS Assignment

Owner name: BIT 9, INC., MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BRENNAN, TODD F.;HILLERY, ALLEN;REEL/FRAME:017004/0093

Effective date: 20051012

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION