Method and apparatus for proactively identifying and mitigating malware attacks via hosted web assets

Information

  • Patent Grant
  • 10860715
  • Patent Number
    10,860,715
  • Date Filed
    Friday, May 19, 2017
    7 years ago
  • Date Issued
    Tuesday, December 8, 2020
    3 years ago
Abstract
A new approach is proposed that contemplates systems and methods to provide identification and mitigation of malware attack via Web assets hosted on a Web application, site, or platform in an automated and proactive manner. From the moment the Web assets are hosted on the Web application platform and protected by a Web application security device, the hosted Web assets are constantly monitored and assessed for potential risks. Whenever there is a new instance or a modification of a Web asset, a copy of the Web asset is automatically downloaded and analyzed for potential vulnerabilities. If a suspicious indicator of malicious contents in the Web asset is detected during the analysis, a plurality of security policies are created and applied to the Web application security device to mitigate threats of the Web asset and protect users of the Web application against malware attacks via the tampered Web asset.
Description
BACKGROUND

As the world is increasingly turning to web-based applications for not only e-commerce, but also business tools and entertainment purposes, Web assets hosted in, for non-limiting examples, traditional datacenters, private clouds, public clouds, and other form factors are rapidly growing. These Web assets range from documents to media files and executable files in full, partial or compressed form hosted by, for a non-limiting example, Web applications, sites, and/or platforms. For non-limiting examples, partial form of files can be but is not limited to a macro inside an office document, a JS linked by a HTML document, and a code section or snippet of a Lambda Deployment Package. As the popularity of the hosted Web assets grows, there is an increasing need to ensure all of the Web assets are trust-worthy, authentic and tamper-free, as cyber criminals can utilize Web applications of the trusted Web assets to mount attacks against the users of these applications. If undetected and un-deterred, such attacks can easily penetrate and disrupt normal applications of the users.


In many cases, the Web application sites/platforms being attacked can be but are not limited to social networking sites, such as Facebook, Twitter, and Google+, where a large community of users can be affected when a document or URL on the Web site tampered by an attacker is shared among them. In order to stop the spoofed and/or malicious content from being distributed over the platforms and to protect the brands and reputation of the owners of the Web application platforms, it is desirable to be able to automatically scan all of the published Web assets on the platforms and actively provide preventative warning and mitigation if it is determined that such Web assets have been tampered as a result of malware attacks.


The foregoing examples of the related art and limitations related therewith are intended to be illustrative and not exclusive. Other limitations of the related art will become apparent upon a reading of the specification and a study of the drawings.





BRIEF DESCRIPTION OF THE DRAWINGS

Aspects of the present disclosure are best understood from the following detailed description when read with the accompanying figures. It is noted that, in accordance with the standard practice in the industry, various features are not drawn to scale. In fact, the dimensions of the various features may be arbitrarily increased or reduced for clarity of discussion.



FIG. 1 depicts an example of a system diagram to support identification and mitigation of malware attack via hosted Web assets in accordance with some embodiments.



FIG. 2 depicts a flowchart of an example of a process to support identification and mitigation of malware attack via hosted Web assets in accordance with some embodiments.





DETAILED DESCRIPTION OF EMBODIMENTS

The following disclosure provides many different embodiments, or examples, for implementing different features of the subject matter. Specific examples of components and arrangements are described below to simplify the present disclosure. These are, of course, merely examples and are not intended to be limiting. In addition, the present disclosure may repeat reference numerals and/or letters in the various examples. This repetition is for the purpose of simplicity and clarity and does not in itself dictate a relationship between the various embodiments and/or configurations discussed. The approach is illustrated by way of example and not by way of limitation in the figures of the accompanying drawings in which like references indicate similar elements. It should be noted that references to “an” or “one” or “some” embodiment(s) in this disclosure are not necessarily to the same embodiment, and such references mean at least one.


A new approach is proposed that contemplates systems and methods to provide identification and mitigation of malware attack via Web assets hosted on a Web application, site, or platform in an automated and proactive manner. Here, the Web assets can be but are not limited to URLs, document objects and executable programs. From the moment the Web assets are hosted on the Web application platform and protected by a Web application security device, such as a Web application firewall, the hosted Web assets are constantly monitored and assessed for potential risks. Whenever there is a new instance or a modification of a Web asset, a copy of the Web asset is automatically downloaded and analyzed for potential vulnerabilities. If a suspicious indicator of malicious contents in the Web asset is detected during the analysis, a plurality of security policies are created and applied to the Web application security device to mitigate threats of the Web asset and protect users of the Web application against malware attacks via the tampered Web asset.


Since the proposed approach is agentless, i.e., it does not require agents to be installed on the server(s) of the hosting Web applications/sites, it enables unsupervised self-servicing of attack prevention to provide maximum detection for the Web applications without human intervention. In addition, by automatically and proactively identifying and mitigating attacks via the hosted Web assets, the proposed approach can provide instantaneous protection for the Web applications without delay, which is vital for timing-critical Web applications.



FIG. 1 depicts an example of a system diagram 100 to support identification and mitigation of malware attack via hosted Web assets. Although the diagrams depict components as functionally separate, such depiction is merely for illustrative purposes. It will be apparent that the components portrayed in this figure can be arbitrarily combined or divided into separate software, firmware and/or hardware components. Furthermore, it will also be apparent that such components, regardless of how they are combined or divided, can execute on the same host or multiple hosts, and wherein the multiple hosts can be connected by one or more networks.


In the example of FIG. 1, the system 100 includes at least a Web asset assessment engine 102, a threat detection engine 104, a threat summary and reporting engine 106, and a protection policy application engine 108, each running on a computing unit/appliance/host/environment (not shown) having one or more processors and storage units. The engines include software instructions stored in a storage unit such as a non-volatile memory (also referred to as secondary memory) of the host for practicing one or more processes. When the software instructions are executed the processor of the host, at least a subset of the software instructions is loaded into memory (also referred to as primary memory) by one of the computing units, which becomes a special purposed one for practicing the processes. The processes may also be at least partially embodied in the host into which computer program code is loaded and/or executed, such that, the host becomes a special purpose computing unit for practicing the processes. When implemented on a general-purpose computing unit, the computer program code segments configure the computing unit to create specific logic circuits.


In the example of FIG. 1, each host can be a computing device, a communication device, a storage device, or any computing device capable of running a software component. For non-limiting examples, a computing device can be but is not limited to a laptop PC, a desktop PC, a tablet PC, or an x86 or ARM-based server running Linux or other operating systems. In some embodiments, each host has a communication interface, which enables the above engines running on the hosts to communicate with each other and with Web application security device 110 and/or target Web application or site 112 following certain communication protocols, such as TCP/IP, http, https, ftp, and sftp protocols, over one or more communication networks (not shown). The communication networks can be but are not limited to, internet, intranet, wide area network (WAN), local area network (LAN), wireless network, Bluetooth, WiFi, and mobile communication network. The physical connections of the network and the communication protocols are well known to those of skill in the art.


In the example of FIG. 1, the Web asset assessment (WAA) engine 102 is configured to interact with a Web application security device 110 or a target Web application or site 112 protected by the Web application security device 110 to initiate an assessment of a Web asset hosted by the target Web application or site 112. As discussed above, the hosted Web asset can be but is not limited to a URL, a document object in the format of, e.g., Javascript, PDF, Microsoft Office document, or an executable program on the target Web application or site 112. In some embodiments, the Web application security device 110 is a Web application firewall configured to protect the Web assets hosted by the target Web application or site 112 from external security risks and attacks. In some embodiments, the Web application firewall is a separate component at the egress of a protected private network and in front of the target Web application or site 112 being protected as shown by the example of FIG. 1. In some alternative embodiments, however, the Web application firewall can be a software component running on the protected target Web application or site 112 itself. In some embodiments, the Web asset assessment engine 102 is configured to utilize its web-client capabilities to establish a communication channel with the target Web application or site 112, which hosts the Web asset, wherein the communication channel reaches the target Web application or site 112 either internally through the topology of the private network protected by the Web application firewall, or externally through the Web application firewall first. In some embodiments, the Web asset assessment engine 102 is event-driven, which initiates the assessment when a new Web asset is hosted on the target Web application or an existing Web asset has been modified. In some embodiments, the Web asset assessment engine 102 is timer-based, which periodically checks the target Web application or site 112 for any newly added/hosted Web asset(s) since the last check and initiates an assessment if any newly added/hosted Web asset(s) are found.


In the example of FIG. 1, the threat detection engine 104 is configured to detect and determine a measurement in the form of a risk level/score of a Web asset, e.g., a file or an URL. Specifically, the threat detection engine 104 is configured to perform qualitative and/or quantitative data analysis on the received Web asset to determine if the Web asset has been tampered with, e.g., including malicious contents and/or viruses that may adversely affect other hosted Web assets and/or computing resources of the target Web application or site 112, or client systems having downloaded the Web asset from the target Web application or site 112. In some embodiments, the threat detection engine 104 is configured to identify the malicious contents and/or viruses via one or more of examining certificate of the Web asset, generating an authenticating signature of the Web asset and comparing it with a referencing signature previously generated and embedded within the Web asset, and/or utilizing a knowledge base of known threats to determine the risk level of the Web asset. Here, the threat detection engine 104 may run on the same or a separate host from the Web asset assessment engine 102, the threat summary and reporting engine 106, and the protection policy application engine 108. In the case where the threat detection engine 104 runs on a separate host, it may be invoked by the Web asset assessment engine 102 via, for a non-limiting example, via one or more HTTP Application Program Interface (API) calls, wherein the Web asset to be assessed is passed to the threat detection engine 104, which in turn provides the risk score of the Web asset back to the Web asset assessment engine 102. Utilizing the API implementation for communication with Web asset assessment engine 102 enables the threat detection engine 104 to be scalable and capable of handling a large volume of threat detection requests within a short period of time.


In the example of FIG. 1, the threat summary and reporting (TSR) engine 106 is configured to generate a report that summarizes the threat posed by a Web asset once the Web asset has been evaluated by the threat detection engine 104 and a risk score has been generated for the Web asset. Here, the threat summary report includes quantified and/or qualified information of the risks and specific threats posed by the Web asset. If such information is over certain pre-determined threshold or meet certain criteria, it may automatically trigger the protection policy application engine 108 to start a mitigation process as discussed in details below. In some embodiments, the threat summary and reporting engine 106 is also configured to provide the report, upon request, to a user/system administrator of the target Web application or site 112 as part of a warning message that the Web asset hosted on the target Web application or site 112 may have been tampered and may affect other hosted Web assets and/or applications of the target Web application or site 112, or client systems having downloaded the Web asset from the target Web application or site 112. In some embodiments, the threat summary and reporting engine 106 is also configured to enable the user to define and specify the criteria and/or threshold used to trigger the threat mitigation process.


In the example of FIG. 1, the protection policy application (PPA) engine 108 is configured to create a plurality of policies to trigger a threat mitigation process for the Web application security device 110, e.g., a Web application firewall, to mitigate the infected/malicious Web assets according to the policies. Here, the policies are created based on the report from the threat summary and reporting engine 106 and may include filtering and mitigating rules with respect to the hosted Web assets on the target Web application or site 112 protected by the Web application security device 110. For a non-limiting example, if the threat/risk score of a Web asset is too high (e.g., beyond certain threshold), the protection policy application engine 108 may request the Web application security device 110 to block or remove the Web asset from the target Web application or site 112. In some embodiments, the protection policy application engine 108 has compatible protocol knowledge for communications with the Web application security device 110 and is configured to access and insert the policies the Web application security device 110 by invoking a trusted API of the Web application security device 110. In some embodiments, the trusted API is a RESTful API that uses HTTP requests to GET, PUT, POST and DELETE data, wherein REST stands for Representational state transfer for communication over the Internet.



FIG. 2 depicts a flowchart 200 of an example of a process to support identification and mitigation of malware attack via hosted Web assets. Although the figure depicts functional steps in a particular order for purposes of illustration, the processes are not limited to any particular order or arrangement of steps. One skilled in the relevant art will appreciate that the various steps portrayed in this figure could be omitted, rearranged, combined and/or adapted in various ways.


In the example of FIG. 2, the flowchart 200 starts at block 202, where the Web asset assessment engine 102 first initiates an assessment of one or more Web assets hosted by the target Web application or site 112. In some embodiments, as the Web asset assessment engine 102 scans through the Web assets, it is configured to track newly hosted Web assets and changes to the existing Web assets. As such, subsequent scans can be done incrementally to pick only those Web assets that are new or have changed since the last scan for assessment. In some embodiments, the Web asset assessment engine 102 is configured to mark each Web asset to be assessed with contextual meta-data to indicate a path to the Web asset on the target Web application or site 112 for retrieval.


The flowchart 200 of the example of FIG. 2 continues to block 204, where the Web asset assessment engine 102 downloads the Web assets to be assessed in their native forms from the target Web application or site 112 for assessment. Here, the Web asset assessment engine 102 may either download the Web assets to be assessed iteratively one Web asset at time or download all of the Web assets in a batch to reduce connection overhead over the communication channel between the Web asset assessment engine 102 and the target Web application or site 112. After the Web assets have been downloaded, they are provided by the Web asset assessment engine 102 to the threat detection engine 104 for evaluation.


The flowchart 200 of the example of FIG. 2 continues to block 206, where the threat detection engine 104 evaluates each of the Web assets downloaded from the target Web application or site 112 for risk of malicious contents, wherein each Web asset is evaluated based either on its fingerprint or its original file format. Here, the threat detection engine 104 may communicate with the Web asset assessment engine 102 either synchronously wherein each Web asset is evaluated by the threat detection engine 104 as soon as it is downloaded from the target Web application or site 112, or asynchronously wherein the downloaded Web asset is first saved and maintained by the Web asset assessment engine 102 and is evaluated by the threat detection engine 104 at a later time depending on the availability of the communication channel between the two and/or the computing resources of the threat detection engine 104. Once the risk evaluation of the Web asset is done, the threat detection engine 104 is configured to provide the risk level/score of the Web asset is provided back to the Web asset assessment engine 102, which synchronizes the risk score with the corresponding Web asset it maintains. In some embodiments, the risk score is further provided to the threat summary and reporting engine 106, which generates a report that summarizes the threat posed by the Web asset as discussed above.


The flowchart 200 of the example of FIG. 2 ends at block 208, where the protection policy application engine 108 creates and correlates a plurality of policies with a set of identified malicious Web assets and inserts the policies to the Web application security device 110 to mitigate threats of the Web assets from the target Web application or site 112. Here, the policies would prevent access to the infected/malicious Web assets or block/remove them from the target Web application or site 112 in order to protect users of the applications and other hosted Web assets, and the reputation/integrity of the target Web application or site 112.


One embodiment may be implemented using a conventional general purpose or a specialized digital computer or microprocessor(s) programmed according to the teachings of the present disclosure, as will be apparent to those skilled in the computer art. Appropriate software coding can readily be prepared by skilled programmers based on the teachings of the present disclosure, as will be apparent to those skilled in the software art. The invention may also be implemented by the preparation of integrated circuits or by interconnecting an appropriate network of conventional component circuits, as will be readily apparent to those skilled in the art.


The methods and system described herein may be at least partially embodied in the form of computer-implemented processes and apparatus for practicing those processes. The disclosed methods may also be at least partially embodied in the form of tangible, non-transitory machine readable storage media encoded with computer program code. The media may include, for example, RAMs, ROMs, CD-ROMs, DVD-ROMs, BD-ROMs, hard disk drives, flash memories, or any other non-transitory machine-readable storage medium, wherein, when the computer program code is loaded into and executed by a computer, the computer becomes an apparatus for practicing the method. The methods may also be at least partially embodied in the form of a computer into which computer program code is loaded and/or executed, such that, the computer becomes a special purpose computer for practicing the methods. When implemented on a general-purpose processor, the computer program code segments configure the processor to create specific logic circuits. The methods may alternatively be at least partially embodied in a digital signal processor formed of application specific integrated circuits for performing the methods.


The foregoing description of various embodiments of the claimed subject matter has been provided for the purposes of illustration and description. It is not intended to be exhaustive or to limit the claimed subject matter to the precise forms disclosed. Many modifications and variations will be apparent to the practitioner skilled in the art. Embodiments were chosen and described in order to best describe the principles of the invention and its practical application, thereby enabling others skilled in the relevant art to understand the claimed subject matter, the various embodiments and with various modifications that are suited to the particular use contemplated.

Claims
  • 1. A system to support identification and mitigation of malware attack via hosted Web assets, comprising: a Web asset assessment engine configured to initiate an assessment of a Web asset from one or more Web assets hosted by a target Web application or site protected by a Web application security device, wherein each of the Web assets is a URL or a document object, and wherein the assessment is initiated responsive to detecting that the Web asset is being added or modified on the target Web application or site protected by the Web application security device;download only the Web asset to be assessed in its native form from the target Web application or site for assessment over a communication channel;a threat detection engine configured to accept and evaluate the Web asset downloaded from the target Web application or site for risk of malicious contents by generating a risk score for the Web asset to the target Web application or site, wherein the Web asset is evaluated by generating an authenticating signature of the Web asset and comparing it to a referencing signature that was previously generated and embedded within the Web asset;identify a set of one or more malicious Web assets hosted on the target Web application or site based on their risk scores to the target Web application or site;a protection policy application engine configured to create and correlate a plurality of policies with the set of one or more identified malicious Web assets to mitigate threats of the malicious Web assets hosted on the target Web application or site.
  • 2. The system of claim 1, wherein: the target Web application or site is a social networking site where a community of users are affected when the malicious Web assets are shared by the users of the target Web application or site.
  • 3. The system of claim 1, wherein: the Web application security device is a Web application firewall configured to protect the Web assets hosted by the target Web application or site.
  • 4. The system of claim 1, wherein: the Web asset assessment engine is configured to utilize its web-client capabilities to establish a communication channel with the target Web application or site, wherein the communication channel reaches the target Web application or site either internally through a private network protected by the Web application security device or externally through the Web application security device.
  • 5. The system of claim 1, wherein: the Web asset assessment engine is configured to scan through the Web assets to track newly hosted Web assets and changes to the existing Web assets to incrementally pick only those Web assets that are new or have changed since the last scan for assessment.
  • 6. The system of claim 5, wherein: the Web asset assessment engine is event-driven, which initiates the assessment when the new Web asset is hosted on the target Web application or an existing Web asset has been modified.
  • 7. The system of claim 1, wherein: the Web asset assessment engine is timer-based, which periodically checks the target Web application or site for any newly hosted Web asset since the last check and initiates the assessment if any newly hosted Web asset is found.
  • 8. The system of claim 1, wherein: the Web asset assessment engine is configured to mark each Web asset to be assessed with contextual meta-data to indicate a path to the Web asset on the target Web application or site for retrieval.
  • 9. The system of claim 1, wherein: the Web asset assessment engine is configured to download all of the Web assets to be assessed in a batch to reduce communication overhead between the Web asset assessment engine and the target Web application or site.
  • 10. The system of claim 1, wherein: the threat detection engine is configured to perform qualitative and/or quantitative data analysis on the Web asset to determine if the Web asset has been tampered with the malicious contents.
  • 11. The system of claim 1, wherein: the threat detection engine is configured to communicate with the Web asset assessment engine synchronously wherein each Web asset is evaluated as soon as it is downloaded from the target Web application or site.
  • 12. The system of claim 1, wherein: the threat detection engine is configured to communicate with the Web asset assessment engine asynchronously wherein each downloaded Web asset is first saved and maintained before it is evaluated at a later time.
  • 13. The system of claim 12, wherein: the threat detection engine is configured to provide the risk score of the Web asset back to the Web asset assessment engine to be synchronized with the corresponding Web asset it maintains.
  • 14. The system of claim 1, wherein: the protection policy application engine is configured to insert the policies to the Web application security device to prevent access to, block or remove the malicious Web assets from the target Web application or site to protect users of applications and other hosted Web assets of the target Web application or site or a client system having downloaded the Web asset from the target Web application or site.
  • 15. The system of claim 1, further comprising: a threat summary and reporting engine running on a host and configured to generate a report that summarizes threat posed by the Web assets based on the risk scores that have been generated for the Web assets.
  • 16. The system of claim 15, wherein: the protection policy application engine is configured to provide the report, upon request, to a user/system administrator of the target Web application or site as part of a warning message that the Web asset hosted on the target Web application or site has been tampered and may affect other hosted Web assets and/or applications of the target Web application or site or a client system having downloaded the Web asset from the target Web application or site.
  • 17. A computer-implemented method to support identification and mitigation of malware attack via hosted Web assets, comprising: initiating an assessment of a Web asset from one or more Web assets hosted by a target Web application or site protected by a Web application security device, wherein each of the Web assets is a URL or a document object, and wherein the assessment is initiated responsive to detecting that the Web asset is being added or modified on the target Web application or site protected by the Web application security device;downloading only the Web asset to be assessed in its native form from the target Web application or site for assessment over a communication channel;accepting and evaluating the Web asset downloaded from the target Web application or site for risk of malicious contents by generating a risk score for the Web asset to the target Web application or site, wherein the Web asset is evaluated by generating an authenticating signature of the Web asset and comparing it to a referencing signature that was previously generated and embedded within the Web asset;identifying a set of one or more malicious Web assets hosted on the target Web application or site based on their risk scores to the target Web application or site;creating and correlating a plurality of policies with the set of one or more identified malicious Web assets to mitigate threats of the malicious Web assets hosted on the target Web application or site.
  • 18. The method of claim 17, further comprising: establishing a communication channel with the target Web application or site, wherein the communication channel reaches the target Web application or site either internally through a private network protected by the Web application security device or externally through the Web application security device.
  • 19. The method of claim 17, further comprising: scanning through the Web assets to track newly hosted Web assets and changes to the existing Web assets to incrementally pick only those Web assets that are new or have changed since the last scan for assessment.
  • 20. The method of claim 17, further comprising: periodically checking the target Web application or site for any newly hosted Web asset since the last check and initiating the assessment if any newly hosted Web asset is found.
  • 21. The method of claim 17, further comprising: marking each Web asset to be assessed with contextual meta-data to indicate a path to the Web asset on the target Web application or site for retrieval.
  • 22. The method of claim 17, further comprising: downloading all of the Web assets to be assessed in a batch to reduce communication overhead between the Web asset assessment engine and the target Web application or site.
  • 23. The method of claim 17, further comprising: performing qualitative and/or quantitative data analysis on the Web asset to determine if the Web asset has been tampered with the malicious contents.
  • 24. The method of claim 17, further comprising: communicating with the Web asset assessment engine synchronously wherein each Web asset is evaluated as soon as it is downloaded from the target Web application or site.
  • 25. The method of claim 17, further comprising: communicating with the Web asset assessment engine asynchronously wherein each downloaded Web asset is first saved and maintained before it is evaluated at a later time;providing the risk score of the Web asset back to the Web asset assessment engine to be synchronized with the corresponding Web asset it maintains.
  • 26. The method of claim 17, further comprising: inserting the policies to the Web application security device to prevent access to, block or remove the malicious Web assets from the target Web application or site to protect users of applications and other hosted Web assets of the target Web application or site or a client system having downloaded the Web asset from the target Web application or site.
  • 27. The method of claim 17, further comprising: generating a report that summarizes threat posed by the Web assets based on the risk scores that have been generated for the Web assets.
  • 28. The method of claim 27, further comprising: providing the report, upon request, to a user/system administrator of the target Web application or site as part of a warning message that the Web asset hosted on the target Web application or site has been tampered and may affect other hosted Web assets and/or applications of the target Web application or site or a client system having downloaded the Web asset from the target Web application or site.
  • 29. At least one computer-readable storage medium having computer-executable instructions embodied thereon, wherein, when executed by at least one processor, the computer-executable instructions cause the at least one processor to: initiate an assessment of a Web asset from one or more Web assets hosted by a target Web application or site protected by a Web application security device, wherein each of the Web assets is a URL or a document object, and wherein the assessment is initiated responsive to detecting that the Web asset is being added or modified on the target Web application or site protected by the Web application security device;download only the Web asset to be assessed in its native form from the target Web application or site for assessment over a communication channel;accept and evaluate the Web asset downloaded from the target Web application or site for risk of malicious contents by generating a risk score for the Web asset to the target Web application or site, wherein the Web asset is evaluated by generating an authenticating signature of the Web asset and comparing it to a referencing signature that was previously generated and embedded within the Web asset;identify a set of one or more malicious Web assets hosted on the target Web application or site based on their risk scores to the target Web application or site;create and correlate a plurality of policies with the set of one or more identified malicious Web assets to mitigate threats of the malicious Web assets hosted on the target Web application or site.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application claims the benefit of U.S. Provisional Patent Application No. 62/342,152, filed May 26, 2016, and entitled “Method and apparatus for actively identifying and mitigating hosted Web assets against malware attacks,” which is incorporated herein in its entirety by reference.

US Referenced Citations (131)
Number Name Date Kind
6567918 Flynn May 2003 B1
7496960 Chen Feb 2009 B1
7841008 Cole Nov 2010 B1
7865953 Hsieh Jan 2011 B1
8201257 Andres Jun 2012 B1
8505094 Xuewen Aug 2013 B1
8516590 Ranadive Aug 2013 B1
8800040 Tan Aug 2014 B1
8898272 Young Nov 2014 B1
8984640 Emigh Mar 2015 B1
9043894 Dennison May 2015 B1
9118714 Thomson Aug 2015 B1
9172712 Sheleheda Oct 2015 B2
9294498 Yampolskiy Mar 2016 B1
9405736 Davison Aug 2016 B1
9436838 Li Sep 2016 B2
9438613 Paithane Sep 2016 B1
9635039 Islam Apr 2017 B1
9635041 Warman Apr 2017 B1
9912718 Lepeska Mar 2018 B1
9922191 Grafi Mar 2018 B1
10057279 Balduzzi Aug 2018 B1
10079876 Chung Sep 2018 B1
10104113 Stein Oct 2018 B1
20020095567 Royer Jul 2002 A1
20020095605 Royer Jul 2002 A1
20020133697 Royer Sep 2002 A1
20020135612 Royer Sep 2002 A1
20050028104 Apparao Feb 2005 A1
20050172130 Roberts Aug 2005 A1
20050187934 Motsinger Aug 2005 A1
20050188079 Motsinger Aug 2005 A1
20050188080 Motsinger Aug 2005 A1
20050188222 Motsinger Aug 2005 A1
20050198099 Motsinger Sep 2005 A1
20060015722 Rowan Jan 2006 A1
20060101120 Helsper May 2006 A1
20060272011 Ide Nov 2006 A1
20070005367 DeJean Jan 2007 A1
20080010368 Hubbard Jan 2008 A1
20080010683 Baddour Jan 2008 A1
20080133540 Hubbard Jun 2008 A1
20090248696 Rowles Oct 2009 A1
20090249482 Sarathy Oct 2009 A1
20090249484 Howard Oct 2009 A1
20090300045 Chaudhry Dec 2009 A1
20090328142 Wang Dec 2009 A1
20100083380 Harris Apr 2010 A1
20100100743 Ali Apr 2010 A1
20100128918 MacWan May 2010 A1
20100229159 Odaira Sep 2010 A1
20110040769 Tseng Feb 2011 A1
20110185436 Koulinitch Jul 2011 A1
20110219448 Sreedharan Sep 2011 A1
20110289582 Kejriwal Nov 2011 A1
20110321160 Mohandas Dec 2011 A1
20120011588 Milener Jan 2012 A1
20120023579 Zaitsev Jan 2012 A1
20120124664 Stein May 2012 A1
20120185859 Kashiwaya Jul 2012 A1
20120227112 Capasso Sep 2012 A1
20120311707 Provos Dec 2012 A1
20120317642 Royal Dec 2012 A1
20130055369 Kumar Feb 2013 A1
20130067577 Turbin Mar 2013 A1
20130074188 Giakouminakis Mar 2013 A1
20130074191 Ben-Reuven Mar 2013 A1
20130097706 Titonis Apr 2013 A1
20130117854 Britton May 2013 A1
20130205361 Narayanaswamy Aug 2013 A1
20130227636 Bettini Aug 2013 A1
20130227683 Bettini Aug 2013 A1
20130311906 Mackin Nov 2013 A1
20130326620 Merza Dec 2013 A1
20130347094 Bettini Dec 2013 A1
20140041029 Zhou Feb 2014 A1
20140059649 Hu Feb 2014 A1
20140075564 Singla Mar 2014 A1
20140082726 Dreller Mar 2014 A1
20140173730 Bejerasco Jun 2014 A1
20140173739 Ahuja Jun 2014 A1
20140189069 Gero Jul 2014 A1
20140310807 Qi Oct 2014 A1
20140325662 Foster Oct 2014 A1
20140366143 Sandler Dec 2014 A1
20150012383 Touboul Jan 2015 A1
20150033342 Zhang Jan 2015 A1
20150066575 Baikalov Mar 2015 A1
20150067839 Wardman Mar 2015 A1
20150096023 Mesdaq Apr 2015 A1
20150237068 Sandke Aug 2015 A1
20150261951 Abuelsaad Sep 2015 A1
20150261955 Huang Sep 2015 A1
20150326572 Oyman Nov 2015 A1
20150350205 Oyman Dec 2015 A1
20160036795 Lietz Feb 2016 A1
20160036816 Srinivasan Feb 2016 A1
20160036833 Ardeli Feb 2016 A1
20160088015 Sivan Mar 2016 A1
20160112440 Kolton Apr 2016 A1
20160125185 Wang May 2016 A1
20160164915 Cook Jun 2016 A1
20160173509 Ray Jun 2016 A1
20160173510 Harris Jun 2016 A1
20160173525 Thomas Jun 2016 A1
20160248785 Petry Aug 2016 A1
20160269433 Jiang Sep 2016 A1
20160277194 Sun Sep 2016 A1
20160285914 Singh Sep 2016 A1
20160294851 Langton Oct 2016 A1
20160337379 Godlewski Nov 2016 A1
20160364567 Akiyama Dec 2016 A1
20160381058 Antony Dec 2016 A1
20170063920 Thomas Mar 2017 A1
20170070460 Bejerasco Mar 2017 A1
20170180413 Petry Jun 2017 A1
20170223024 Desai Aug 2017 A1
20170279831 Di Pietro Sep 2017 A1
20180013789 Damian Jan 2018 A1
20180077120 Baughman Mar 2018 A1
20180097822 Huang Apr 2018 A1
20180109498 Singh Apr 2018 A1
20180115463 Sinha Apr 2018 A1
20180124110 Hunt May 2018 A1
20180191765 Cho Jul 2018 A1
20190014087 Robinson Jan 2019 A1
20190075130 Petry Mar 2019 A1
20190165997 Shaikh May 2019 A1
20190166013 Shaikh May 2019 A1
20190166037 Shaikh May 2019 A1
20190173750 Shaikh Jun 2019 A1
Non-Patent Literature Citations (1)
Entry
M. Fire, R. Goldschmidt and Y. Elovici, “Online Social Networks: Threats and Solutions,” in IEEE Communications Surveys & Tutorials, vol. 16, No. 4, pp. 2019-2036, Fourthquarter 2014.
Related Publications (1)
Number Date Country
20170344743 A1 Nov 2017 US
Provisional Applications (1)
Number Date Country
62342152 May 2016 US