Methods for dynamically mitigating network attacks and devices thereof

Information

  • Patent Grant
  • 11658995
  • Patent Number
    11,658,995
  • Date Filed
    Wednesday, March 20, 2019
    5 years ago
  • Date Issued
    Tuesday, May 23, 2023
    a year ago
Abstract
Methods, non-transitory computer readable media, network traffic management apparatuses, and network traffic management systems that identify when a domain name identifier in a received request matches one of a plurality of domain names stored in a whitelist domain name storage. When the identification indicates the received domain name identifier fails to match one of the plurality of domain names stored in the whitelist domain name storage, then a determination is made on whether the received request is a suspicious request. Another storage is updated when the determination indicates the received request is the suspicious request or otherwise updating the received request as a valid request.
Description
FIELD

This technology generally relates to methods and systems for dynamically mitigating network attacks.


BACKGROUND

Denial-of-service (DoS) attacks are security events that occur when an attacker takes action that prevent legitimate users from accessing targeted computer systems, devices or other network resources. Denial-of-service (DoS) attacks typically flood servers, systems, or networks with traffic in order to overwhelm the victim resources and make it difficult or impossible for legitimate users to use them. While an attack that crashes a server can often be dealt with successfully by simply rebooting the system, flooding attacks can be more difficult to recover from.


One of the types of DoS attacks is an NX-Domain attack. In an NX-Domain attack, the attackers flood a non-authoritative domain name server (DNS server) with requests for nonexistent or invalid domain names. This causes the non-authoritative DNS server to spend its time searching for something that does not exist instead of serving legitimate requests. The result is that the cache on the non-authoritative DNS server gets filled with bad requests, the non-authoritative DNS server gets flooded with requests for non-existent domains and clients cannot find the servers the clients are looking for. Unfortunately, in the current marketplace the existing solutions to overcome NX-Domain attacks consume large amounts of memory and resources while still not providing complete protection against these attacks.


SUMMARY

A method, implemented in cooperation with a network traffic management system comprising one or more network traffic management apparatuses, client devices, or server devices, includes identifying when a domain name identifier in a received request matches one of a plurality of domain names stored in a whitelist domain name storage. When the identification indicates the received domain name identifier fails to match one of the plurality of domain names stored in the whitelist domain name storage, then a determination is made on whether the received request is a suspicious request. Another storage is updated when the determination indicates the received request is the suspicious request or otherwise updating the received request as a valid request.


A network traffic management apparatus including memory including programmed instructions stored thereon and one or more processors configured to be capable of executing the stored programmed instructions to identify when a domain name identifier in a received request matches one of a plurality of domain names stored in a whitelist domain name storage. When the identification indicates the received domain name identifier fails to match one of the plurality of domain names stored in the whitelist domain name storage, then a determination is made on whether the received request is a suspicious request. Another storage is updated when the determination indicates the received request is the suspicious request or otherwise updating the received request as a valid request.


A non-transitory computer readable medium having stored thereon instructions for including executable code that, when executed by one or more processors, causes the processors to identify when a domain name identifier in a received request matches one of a plurality of domain names stored in a whitelist domain name storage. When the identification indicates the received domain name identifier fails to match one of the plurality of domain names stored in the whitelist domain name storage, then a determination is made on whether the received request is a suspicious request. Another storage is updated when the determination indicates the received request is the suspicious request or otherwise updating the received request as a valid request.


A network traffic management system includes one or more traffic management modules, server modules, or client modules, memory comprising programmed instructions stored thereon, and one or more processors configured to be capable of executing the stored programmed instructions to identify when a domain name identifier in a received request matches one of a plurality of domain names stored in a whitelist domain name storage. When the identification indicates the received domain name identifier fails to match one of the plurality of domain names stored in the whitelist domain name storage, then a determination is made on whether the received request is a suspicious request. Another storage is updated when the determination indicates the received request is the suspicious request or otherwise updating the received request as a valid request.


This technology has a number of associated advantages including providing methods, non-transitory computer readable media, network traffic management apparatuses, and network traffic management systems that provides an optimized process of overcoming NX-Domain attacks. Additionally, this technology provides greater security from network attacks thus improving overall network performance.





BRIEF DESCRIPTION OF THE DRAWINGS


FIG. 1 is a block diagram of an exemplary network traffic management system with a network traffic management apparatus;



FIG. 3 is a flowchart of an exemplary method for dynamically mitigating network attacks; and



FIG. 4 is a table of an example of response codes associated with a DNS return message and a function.





DETAILED DESCRIPTION

Referring to FIG. 1, an exemplary network environment which incorporates an exemplary network traffic management system 10 is illustrated. The network traffic management system 10 in this example includes a network traffic management apparatus 12 that is coupled to server devices 14(1)-14(n), and client devices 16(1)-16(n) via communication network(s) 18(1) and 18(2), although the network traffic management apparatus 12, server devices 14(1)-14(n), and client devices 16(1)-16(n) may be coupled together via other topologies. The network traffic management system 10 may include other network devices such as one or more routers or switches, for example, which are known in the art and thus will not be described herein. This technology provides a number of advantages including methods, non-transitory computer readable media, network traffic management systems, and network traffic management apparatuses that provide an optimized process of protection from Denial-of-Service (DoS) attacks.


In this particular example, the network traffic management apparatus 12, server devices 14(1)-14(n), and client devices 16(1)-16(n) are disclosed in FIG. 1 as dedicated hardware devices. However, one or more of the network traffic management apparatus 12, server devices 14(1)-14(n), or client devices 16(1)-16(n) can also be implemented in software within one or more other devices in the network traffic management system 10. As used herein, the term “module” refers to either an implementation as a dedicated hardware device or apparatus, or an implementation in software hosted by another hardware device or apparatus that may be hosting one or more other software components or implementations.


As one example, the network traffic management apparatus 12, as well as any of its components, models, or applications, can be a module implemented as software executing on one of the server devices 14(1)-14(n), and many other permutations and types of implementations can also be used in other examples. Moreover, any or all of the network traffic management apparatus 12, server devices 14(1)-14(n), and client devices 16(1)-16(n), can be implemented, and may be referred to herein, as a module.


Referring to FIGS. 1-2, the network traffic management apparatus 12 of the network traffic management system 10 may perform any number of functions, including providing network security, load balancing network traffic across the server devices 14(1)-14(n), or accelerating network traffic associated with an application hosted by one or more of the server devices 14(1)-14(n), for example. The network traffic management apparatus 12 in this example includes one or more processor(s) 20, a memory 22, and a communication interface 24, which are coupled together by a bus 26, although the network traffic management apparatus 12 can include other types or numbers of elements in other configurations.


The processor(s) 20 of the network traffic management apparatus 12 may execute programmed instructions stored in the memory 22 of the network traffic management apparatus 12 for any number of the functions identified above. The processor(s) 20 of the network traffic management apparatus 12 may include one or more central processing units (CPUs) or general purpose processors with one or more processing cores, for example, although other types of processor(s) can also be used.


The memory 22 of the network traffic management apparatus 12 stores these programmed instructions for one or more aspects of the present technology as described and illustrated herein, although some or all of the programmed instructions could be stored elsewhere. A variety of different types of memory storage devices, such as random access memory (RAM), read only memory (ROM), hard disk, solid state drives, flash memory, or other computer readable medium which is read from and written to by a magnetic, optical, or other reading and writing system that is coupled to the processor(s) 20, can be used for the memory 22.


Accordingly, the memory 22 of the network traffic management apparatus 12 can store one or more applications that can include computer executable instructions that, when executed by the network traffic management apparatus 12, cause the network traffic management apparatus 12 to perform actions, such as to transmit, receive, or otherwise process messages, for example, and to perform other actions described and illustrated below with reference to FIGS. 3-4. The application(s) can be implemented as components of other applications. Further, the application(s) can be implemented as operating system extensions, plugins, or the like.


Even further, the application(s) may be operative in a cloud-based computing environment. The application(s) can be executed within or as virtual machine(s) or virtual server(s) that may be managed in a cloud-based computing environment. Also, the application(s), and even the network traffic management apparatus 12 itself, may be located in virtual server(s) running in a cloud-based computing environment rather than being tied to one or more specific physical network computing devices. Also, the application(s) may be running in one or more virtual machines (VMs) executing on the network traffic management apparatus 12. Additionally, in one or more examples of this technology, virtual machine(s) running on the network traffic management apparatus 12 may be managed or supervised by a hypervisor.


In this particular example, the memory 22 of the network traffic management apparatus 12 includes a whitelist storage 28, a suspicious list storage 30, a rules storage 32 and a blocklist storage 34, although the memory can include other policies, modules, databases, or applications, for example.


In this example, the whitelist storage 28 stores a list of domain names that are determined to be valid domain names based on analyzing the DNS server responses. By way of example, the whitelist may be generated by the following process, although other manners for generating the whitelist list may be used. In this example, the network traffic management apparatus 12 may receive a request which includes a domain name for a destination website. The received request is routed to a DNS server to identify a destination website address associated with the domain name in the request. A response to the received request is received from the DNS server and based on analyzing the received response a determination is made by the network traffic management apparatus 12 that the domain name is a valid domain name. When a domain name is determined to be associated with a valid destination website address, then that domain name is determined to be a valid domain name. The valid domain name is stored in a table, called in this example a whitelist domain name table, in the whitelist storage. The whitelist domain name table in the whitelist storage may be a state table with a large bit map of a hash of the requested valid domain names, although, the whitelist domain name table may also include any other data. Further, the whitelist storage 28 may comprise a bloom filter, an associative memory, and a cache memory, although the whitelist storage 28 may comprise other types of storage capable of storing lists of domain names. Further, the whitelist storage 28 may also store an approximate whitelist domain table. In this example, the approximate whitelist domain table is allowed to be imprecise, as long as the approximate whitelist domain name table only errs in the manner of including domain names that may be a false positive match, with respect to a perfect whitelist domain name white list, as it may include a few domain names that are not valid and/or unsafe. Even though the approximate whitelist domain name table may include a few invalid and/or unsafe domain names, it still provides the advantage of greatly reducing the volume of traffic observed by the attack's victims. The whitelist domain name table(s) in the whitelist storage 28 are updated by adding the domain names determined to be valid and/or safe. The whitelist domain name table(s) are updated periodically and/or real time upon determining the domain names are valid.


In this example, the suspicious list storage 30 stores a list of suspicious domain names that are determined to be suspicious based on analyzing the DNS server responses, e.g. responses that have one or more parameters or other characteristics associated with a network threat or attack. By way of example, the suspicious list may be generated by the following process, although other manners for obtaining the suspicious list may be used. In this example, the network traffic management apparatus 12 may receive a request which includes a domain name for a destination website. The received request is routed to a DNS server to identify a destination website address associated with the domain name in the request. A response to the received request is received from the DNS server and based on analyzing the received response a determination is made by the network traffic management apparatus 12 that the domain name in this example is a suspicious domain name. When a domain name is determined to be potentially associated with an unknown, nonexistent and/or invalid destination website address, then that domain name is identified to be a potential network performance threat or a potential network security threat and is thus determined to be a suspicious domain name. The domain names identified as suspicious may potentially reduce the performance of the network by utilizing system resources for nonexistent destination addresses and thus slowing the network output for other valid domain name requests. The list of suspicious domain names is stored in a table called a suspicious list domain name table in the suspicious list storage 30. The suspicious list domain name table in the suspicious list storage 30 may be a state table with a large bit map of a hash of the requested suspicious domain names, although the suspicious list domain name table may include any other types of data storage to store the list of domain names. The suspicious list may include a plurality of cache tables storing domain names that are identified as suspicious. Further, the suspicious list storage 30 may be a bloom filter, an associative memory, or a cache memory, although, the suspicious list storage may comprise other types of storage capable of storing the list of suspicious domain names. The suspicious list domain name tables in the suspicious list storage 30 may be updated periodically and/or in real time by adding the domain names determined to be suspicious. In other examples of this technology, the suspicious list is not required and may never be populated. In these alternative examples, in lieu of a suspicious list any domain name that does not match the whitelist or the blacklist is presumed to be implicitly suspicious which improves performance and reduces memory requirements.


In this example the rules storage 32 stores a plurality of rules including parameter rules and mitigation rules, although other rules or data may be stored. The parameter rules may include, by way of example, for domain names identified as invalid and/or non-existent domain name they are to be included in the suspicious list domain name table in the suspicious list storage or mitigating threats associated with suspicious domain names stored in the suspicious list storage 30. The rules associated with threat mitigation may for example be rules for: rate limiting based on number of requests; rate limiting based on specific client devices; rate limiting based on specific DNS's; rate limiting based on assigned reputations, types of communication protocol; stress level of the DNS, quality of service associated with the client device; historical data associated with the request; geographical location of the request and/or time of the request explained in detail below, although other types of rules may be used.


In this example, the blocklist storage 34 stores a list of domain names that are determined to be a security threat based on analyzing the DNS server responses. By way of example, the blocklist may be generated by the following process, although other manners for obtaining the blocklist may be used. The network traffic management apparatus 12 may receive a request which includes a domain name for a destination website. The received request may be routed to a DNS server to identify a destination website address associated with the domain name in the request. A response to the received request is received from the DNS server and based on analyzing the received response a determination is made by the network traffic management apparatus 12 that the domain name in this example is an invalid domain name. When a domain name is determined to be associated with an unknown, nonexistent and/or invalid destination website address, then that domain name is identified to be a network performance threat and/or network security threat and is thus determined to be a domain name that needs to be blocked in any future requests. The list of domain names to be blocked may be stored in a table called a blocklist domain name table in the blocklist storage 34. The blocklist domain name table in the blocklist storage 34 may be a state table with a large bit map of a hash of the requested domain names, although the blocklist domain name table may also other types of data storage to store the list of domain names. Further, the blocklist storage 34 may be a bloom filter, an associative memory, or a cache memory, although the blocklist storage 34 may comprise other types of storage capable of storing the list of domain names. In other examples, the implementation of an approximate blocklist is allowed as an implementation optimization to only provide a “good approximation” of the actual contents, as long as the approximation guarantees that it will only ever underreport the set of domain names that would be in a perfect blocklist. Even though the approximate blocklist may exclude a small number of invalid and/or unsafe domain names, the approximate blocklist still provides the advantage of greatly reducing the volume of traffic observed by the attack's victims. The blocklist domain name tables in the blocklist storage 34 are updated by adding the domain names determined to be suspicious. The blocklist domain name tables are updated periodically and/or real time upon determining that the domain names are to be blocked. In yet other examples of this technology, the blocklist is not required and also may never be populated. In these alternative examples, the steps relating to the blocklist are skipped and the instead the domain name is checked for a match against a whitelist and a suspicious list as described herein which again improves performance and reduces memory requirements.


Referring back to FIGS. 1-2, the communication interface 24 of the network traffic management apparatus 12 operatively couples and communicates between the network traffic management apparatus 12, server devices 14(1)-14(n), and client devices 16(1)-16(n), which are coupled together at least in part by the communication network(s) 18(1) and 18(2), although other types or numbers of communication networks or systems with other types or numbers of connections or configurations to other devices or elements can also be used.


By way of example only, the communication network(s) 18(1) and 18(2) can include local area network(s) (LAN(s)) or wide area network(s) (WAN(s)), and can use TCP/IP over Ethernet and industry-standard protocols, although other types or numbers of protocols or communication networks can be used. The communication network(s) 18(1) and 18(2) in this example can employ any suitable interface mechanisms and network communication technologies including, for example, teletraffic in any suitable form (e.g., voice, modem, and the like), Public Switched Telephone Network (PSTNs), Ethernet-based Packet Data Networks (PDNs), combinations thereof, and the like.


While the network traffic management apparatus 12 is illustrated in this example as including a single device, the network traffic management apparatus 12 in other examples can include a plurality of devices or blades each having one or more processors (each processor with one or more processing cores) that implement one or more steps of this technology. In these examples, one or more of the devices can have a dedicated communication interface or memory. Alternatively, one or more of the devices can utilize the memory, communication interface, or other hardware or software components of one or more other devices included in the network traffic management apparatus 12.


Additionally, one or more of the devices that together comprise the network traffic management apparatus 12 in other examples can be standalone devices or integrated with one or more other devices or apparatuses, such as one or more of the server devices 14(1)-14(n), for example. Moreover, one or more of the devices of the network traffic management apparatus 12 in these examples can be in a same or a different communication network including one or more public, private, or cloud networks, for example.


Each of the server devices 14(1)-14(n) of the network traffic management system 10 in this example includes processor(s), a memory, and a communication interface, which are coupled together by a bus or other communication link, although other numbers or types of components could be used. The server devices 14(1)-14(n) in this example can include domain name servers (DNS) servers, application servers, database servers, access control servers, or encryption servers, for example, that exchange communications along communication paths expected based on application logic in order to facilitate interactions with an application by users of the client devices 16(1)-16(n).


Accordingly, in some examples, one or more of the server devices 14(1)-14(n) process login and other requests received from the client devices 16(1)-16(n) via the communication network(s) 18(1) and 18(2) according to the HTTP-based application RFC protocol, for example. A web application may be operating on one or more of the server devices 14(1)-14(n) and transmitting data (e.g., files or web pages) to the client devices 16(1)-16(n) (e.g., via the network traffic management apparatus 12) in response to requests from the client devices 16(1)-16(n). The server devices 14(1)-14(n) may be hardware or software or may represent a system with multiple servers in a pool, which may include internal or external networks.


Although the server devices 14(1)-14(n) are illustrated as single devices, one or more actions of each of the server devices 14(1)-14(n) may be distributed across one or more distinct network computing devices that together comprise one or more of the server devices 14(1)-14(n). Moreover, the server devices 14(1)-14(n) are not limited to a particular configuration. Thus, the server devices 14(1)-14(n) may contain network computing devices that operate using a master/slave approach, whereby one of the network computing devices of the server devices 14(1)-14(n) operate to manage or otherwise coordinate operations of the other network computing devices. The server devices 14(1)-14(n) may operate as a plurality of network computing devices within a cluster architecture, a peer-to peer architecture, virtual machines, or within a cloud architecture, for example.


Thus, the technology disclosed herein is not to be construed as being limited to a single environment and other configurations and architectures are also envisaged. For example, one or more of the server devices 14(1)-14(n) can operate within the network traffic management apparatus 12 itself rather than as a stand-alone server device communicating with the network traffic management apparatus 12 via communication network(s) 18(2). In this example, the one or more of the server devices 14(1)-14(n) operate within the memory 22 of the network traffic management apparatus 12.


The client devices 16(1)-16(n) of the network traffic management system 10 in this example include any type of computing device that can exchange network data, such as mobile, desktop, laptop, or tablet computing devices, virtual machines (including cloud-based computers), or the like. Each of the client devices 16(1)-16(n) in this example includes a processor, a memory, and a communication interface, which are coupled together by a bus or other communication link (not illustrated), although other numbers or types of components could also be used.


The client devices 16(1)-16(n) may run interface applications, such as standard web browsers or standalone client applications, which may provide an interface to make requests for, and receive content stored on, one or more of the server devices 14(1)-14(n) via the communication network(s) 18(1) and 18(2). The client devices 16(1)-16(n) may further include a display device, such as a display screen or touchscreen, or an input device, such as a keyboard for example (not illustrated). Additionally, one or more of the client devices 16(1)-16(n) can be configured to execute software code (e.g., JavaScript code within a web browser) in order to log client-side data and provide the logged data to the network traffic management apparatus 12, as described and illustrated in more detail later.


Although the exemplary network traffic management system 10 with the network traffic management apparatus 12, server devices 14(1)-14(n), client devices 16(1)-16(n), and communication network(s) 18(1) and 18(2) are described and illustrated herein, other types or numbers of systems, devices, components, or elements in other topologies can be used. It is to be understood that the systems of the examples described herein are for exemplary purposes, as many variations of the specific hardware and software used to implement the examples are possible, as will be appreciated by those skilled in the relevant art(s).


One or more of the components depicted in the network security system 10, such as the network traffic management apparatus 12, server devices 14(1)-14(n), or client devices 16(1)-16(n), for example, may be configured to operate as virtual instances on the same physical machine. In other words, one or more of the network traffic management apparatus 12, server devices 14(1)-14(n), or client devices 16(1)-16(n) may operate on the same physical device rather than as separate devices communicating through communication network(s) 18(1) or 18(2). Additionally, there may be more or fewer network traffic management apparatuses, client devices, or server devices than illustrated in FIG. 1.


In addition, two or more computing systems or devices can be substituted for any one of the systems or devices in any example. Accordingly, principles and advantages of distributed processing, such as redundancy and replication also can be implemented, as desired, to increase the robustness and performance of the devices and systems of the examples. The examples may also be implemented on computer system(s) that extend across any suitable network using any suitable interface mechanisms and traffic technologies, including by way of example only, wireless traffic networks, cellular traffic networks, Packet Data Networks (PDNs), the Internet, intranets, and combinations thereof.


The examples may also be embodied as one or more non-transitory computer readable media having instructions stored thereon, such as in the memory 22, for one or more aspects of the present technology, as described and illustrated by way of the examples herein. The instructions in some examples include executable code that, when executed by one or more processors, such as the processor(s) 20, cause the processors to carry out steps necessary to implement the methods of the examples of this technology that are described and illustrated herein.


An exemplary method for dynamically mitigating network attacks will now be described with reference to FIGS. 1-4. Referring more specifically to FIG. 3, in a first step 300 in this example, the network traffic management apparatus 12 of the network traffic management system 10 receives a request from one of the client devices 16(1)-16(n). The request includes a domain name identifier associated a destination website. The domain name identifier may include, by way of example, a website address, an uniform resource locator (URL) or a subset thereof. In this example, one of the client devices 16(1)-16(n) is being utilized by an attacker to access a non-existent domain name with the domain name identifier of “www.peter.com”. In another example, the domain name identifier may be, “random1.peter.com” and/or “random2.peter.com”, although, the request may include any number and types of identifiers associated with accessing a website. In this example, the attacker may also access a plurality client devices 16(1)-16(n) and input a non-existent domain name identifier to generate a plurality of requests that try to access a non-existent destination. Further, in another example, the attacker may use bots and/or any other form of automated software that would generate multiple client access requests to transmit a number of requests to a non-existent website.


In step 302, the network traffic management apparatus 12 of the network traffic management system 10 determines if the domain name identifier of the request matches with the list of invalid domain names stored in the blocklist domain name table of the blocklist storage. The list of domain names stored in the blocklist domain table comprises a list of previously stored invalid destination websites and includes invalid domain names. Although in this example a comparison against the blocklist is executed, in other examples steps 302, and 304 relating to the blocklist may be skipped which can improve performance and reduce memory and the process may proceed from step 300 to step 306 in these examples.


In this example a blocklist is used and accordingly if in step 302 the network traffic management apparatus 12 of the network traffic management system 10 determines that the domain name identifier of the request matches with one in the list of invalid domain names stored in the blocklist domain name table of the blocklist storage 34, then the Yes branch is taken to step 304. In step 304, the network traffic management apparatus 12 of the network traffic management system 10 blocks access to the requested domain name and this example of the method ends. Accordingly, if a domain name is invalid or is nonexistent this type of domain name could cause network performance issues which inadvertently reduce network performance. The network performance issues may include by way of example overloading DNS servers, network latencies, and/or network slow down.


If back in step 302, the network traffic management apparatus 12 of the network traffic management system 10 determines that the domain name identifier of the request matches with one in the list of invalid domain names stored in the blocklist domain name table of the blocklist storage 34, then the No branch is taken to step 306. In step 306, the network traffic management apparatus 12 of the network traffic management system 10 determines if the domain name identifier of the request has a match with anything in the list of valid domain names stored in the whitelist domain name table of the whitelist storage 28. The list of domain names stored in the whitelist domain table comprises domain names previously determined to be associated with valid destination websites. In another example, the whitelist domain name table of the whitelist storage 28 may comprise an approximate whitelist. The approximate whitelist is allowed to be imprecise, as long as the approximate whitelist only errors in the manner of including domain names that may be a false positive match, with respect to a perfect whitelist, as it may not include any domain names that are not valid and/or unsafe. Even though the approximate whitelist may include a few non-whitelisted domain names, this list still assists in greatly reducing the volume of traffic observed by one or more of the client devices 16(1)-16(n).


Accordingly, if in step 306 the network traffic management apparatus 12 of the network traffic management system 10 determines that the domain name identifier of the request matches with one in the list of valid domain names stored in the whitelist domain name table of the whitelist storage 28, then the Yes branch is taken to step 308. In step 308, the network traffic management apparatus 12 of the network traffic management system 10 grants access to the requested domain name based on the determination that the domain name identifier is a valid domain name and storage may be updated to reflect that the received request is a valid request. The network traffic management apparatus 12 then may send the request to the DNS server associated with the domain name identifier. A response is received by network traffic management apparatus 12 from the DNS server which includes the destination website internet protocol (IP) address associated with the domain name identifier. The network traffic management apparatus 12 then may establish a connection between the destination website and the one of the client devices 16(1)-16(n) requesting access to the website and this example of the method ends here.


If back in step 306, the network traffic management apparatus 12 of the network traffic management system 10 determines that the received domain name identifier does not match with any of the domain names stored in the whitelist, then the No branch is taken to step 310. In step 310, the network traffic management apparatus 12 of the network traffic management system 10 determines whether the domain name identifier matches with one of the domain names of the suspicious list in a suspicious list domain name table stored in the suspicious list storage 30. The suspicious list is a list of domain names that have been determined by the network traffic management apparatus 12 to be invalid or non-existent domain names that cause network performance threats. Although in this example the suspicious list is used, in other examples of this technology the suspicious list is not required and may never be populated or used. In these other examples, in lieu of a suspicious list any domain name that does not match the whitelist or the blacklist is presumed to be implicitly suspicious which improves performance and reduces memory requirements and is useful for some applications.


In this example the suspicious list is used and accordingly if in step 310 the network traffic management apparatus 12 determines that the received domain name identifier matches a domain name stored in the suspicious list then the Yes branch is taken to step 312. In step 312, the network traffic management apparatus 12 of the network traffic management system 10 performs a network threat analysis and mitigation of the suspicious domain name. In particular, in this example the domain name identifier determined to be invalid or nonexistent may undergo a network threat mitigation. One or more network threat mitigation techniques may be utilized by the network traffic management apparatus 12 to perform threat mitigation of the suspicious domain name. The network threat mitigation techniques may include by way of example, rate limiting based on number of requests, rate limiting based on blocking, rate limiting based on specific client devices 16(1)-16(n), rate limiting based on specific DNS's, rate limiting based on assigned reputations, types of communication protocol, stress level of the DNS, quality of service associated with the client devices 16(1)-16(n), historical data associated with the request, geographical location of the request and/or time of the request although rate limiting may be based on other factors.


In this example, the network threat mitigation technique of rate limiting based on number of requests may include limiting the number of suspicious requests to be processed for threat mitigation. By way of example, if the network traffic management apparatus 12 of the network traffic management system 10 receives 10,000 requests that are identified as suspicious requests in step 306, then based on a rate limiting only 2000 requests of the 10,000 requests may be processed for threat mitigation at a time, although other request limits and/or other mitigation techniques could be used. The stress level associated with a DNS server processing these request may also be periodically monitored. For example, when a determination is make that a first DNS server with rate limit threshold of 2000 requests is achieving this limit in a lesser amount of time in comparison with another DNS server then the first DNS server is at a higher stress. Upon determining that the first server is at a higher stress, then the network traffic management apparatus 12 increases the rate limit threshold to 3000 requests to reduce the associated stress levels, although any number of threshold requests and any other rules associated with rate limiting may also be used.


The network threat mitigation technique of rate limiting based on tracking specific client devices may include for example limiting the number of suspicious requests from a particular device. By way of example, when the network traffic management apparatus 12 of the network traffic management system 10 receives 10,000 requests, the network traffic management apparatus 12 may determine that 3000 requests have originated from a first client device. In this example, based on rules associated with rate limiting based on tracking specific client devices exceeding a set limit, requests generated from one of the client devices exceeding the limit, such as 2500, may be rate limited specifically for threat mitigation for a period of time, although again other rate limits and/or other rules may be used.


Another network threat mitigation technique that may be used is based on types of communication protocols. For example this mitigation technique may target requests received from client devices over a user data gram protocol (UDP). UDP does not include handshake dialogues for communication and is subject to spoofing and other forms of network attacks and hence is not secure and is unreliable. Accordingly, with this mitigation technique, when the network traffic management apparatus 12 receives a request over a UDP communication protocol then the network traffic management apparatus 12 requests the one of the client devices 16(1)-16(n) to transmit the same request over a transmission control protocol (TCP), based on rules stored in the rules storage 32 for threat mitigation. TCP requires handshakes dialogues and is more secure and reliable in comparison to UDP. By requesting the one of the client devices 16(1)-16(n) to transmit the request over TCP, software bots utilizing by attackers to send invalid requests cannot respond back to this request and hence the threat of attacks from those requests generated by software bots is mitigated.


In step 314, the network traffic management apparatus 12 of the network traffic management system 10 determines if a suspicious network performance threat associated with the suspicious domain name has been repudiated. By way of example only, when the network traffic management apparatus 12 requests a client device to retransmit the request determined to be suspicious over a TCP protocol when that request was originally received over a UDP and the request is retransmitted over TCP then the threat is mitigated.


Accordingly, if in step 314 the network traffic management apparatus 12 determines that the threat associated with the suspicious domain names has been repudiated, then the Yes branch is taken to step 330. In step 330, the whitelist domain name table is updated with the threat mitigated domain name.


In step 332, the network traffic management apparatus 12 of the network traffic management system 10 grants access to the requested domain name based on the determination that the domain name identifier is a valid domain name and storage may be updated to reflect that the received request is a valid request. The network traffic management apparatus 12 then may send the request to the DNS server associated with the domain name identifier. A response is received by network traffic management apparatus 12 from the DNS server which includes the destination website internet protocol (IP) address associated with the domain name identifier. The network traffic management apparatus 12 then may establish a connection between the destination website and the one of the client devices 16(1)-16(n) requesting access to the website and this example of the method ends here.


If back in step 314, the network traffic management apparatus 12 of the network traffic management system 10 determines that the threat associated with the suspicious domain names has not been repudiated, then the No branch is taken to step 334. For example, the network traffic management apparatus 12 may determine that domain name identifier is for an invalid or non-existent domain name which cannot be mitigated and as a result is thus a threat to the network. To avoid processing and utilizing resources for any future requests for the same domain name, the network traffic management apparatus 12 includes the domain name identifier in a blocklist domain name table stored in the blocklist storage to block any requests associated with that domain name identified as a threat. By blocking future requests for these domain names identified as a threat, the network traffic management apparatus 12 saves system resources and avoids unnecessary processing and thus improves the system output. Accordingly, in step 334, the network traffic management apparatus 12 of the network traffic management system 10 updates a blocklist domain name table and may block the received request, although other types of operations may be performed, such as sending an electronic notification to an administrator computing device regarding the update by way of example, and this example of the method may end.


If back in step 310, the network traffic management apparatus 12 of the network traffic management system 10 determines that the received domain name identifier does not match a domain name stored in the suspicious list then the No branch is taken to step 316. In step 316, the network traffic management apparatus 12 of the network traffic management system 10 identifies a domain name server (DNS) associated with the domain name identifier which in this example is one of the server devices 14(1)-14(n).


In step 318, the network traffic management apparatus 12 of the network traffic management system 10 sends the request to the identified one of the server devices 14(1)-14(n). The identified one of the server devices 14(1)-14(n) receives the request with the domain name identifier and based on the received domain name identifier determines the destination website address associated with the domain name identifier. The identified one of the server devices 14(1)-14(n) may be coupled to a database that stores corresponding associations between domain name identifiers and website addresses. The one of the server devices 14(1)-14(n) sends a response to the network traffic management apparatus 12.


In step 320, the network traffic management apparatus 12 of the network traffic management system 10 receives a response from the one of the server devices 14(1)-14(n). The one of the server devices 14(1)-14(n) sends a response to the network traffic management apparatus 12 based on determining whether the domain name identifier has a valid or an invalid destination website address. The DNS response includes a fully qualified domain name (FQDN) and a plurality of server response codes associated with corresponding plurality of DNS return messages and their functions. Although, any other parameter associated with the DNS server response may be included in the response. The fully qualified domain name (FQDN) is always written in this format: [host name].[domain].[tld]. For example, a mail server on the example.com domain may use the FQDN of “mail.example.com”. Further, the DNS response codes may include, by way of example, RCODE:0, RCODE:1, RCODE:2, RCODE:3, RCODE:4, RCODE:5, RCODE:6, RCODE:7, RCODE:8 AND RCODE:9. Although any number of response codes with their associated DNS return messages and functions may be included. Each of the response codes is associated with a DNS return message and their functions illustrated in table shown in FIG. 4.


In this example, when the received domain name identifier does not correspond to any of the stored associations between the domain name identifiers and website address, then the DNS response received from the one of the server devices 14(1)-14(n) may include a response code of RCODE:3 that has a DNS return message of NXDOMAIN with the function of “domain name does not exist”. In another example, when the received domain name identifier does correspond to a stored association between the domain name identifiers and the website address, then the DNS response received from the one of the server devices 14(1)-14(n) may include a response code of RCODE:0 that has a DNS return message of NOERROR with the function of “DNS query completed successfully”.


In step 322, the network traffic management apparatus 12 of the network traffic management system 10 parses the received response. The received DNS server response includes a plurality of parameters, such as FQDN and response codes as explained above. The network traffic management apparatus 12 parses the received response to identify the plurality of parameters in the DNS response. The network traffic management apparatus 12 of the network traffic management system 10 identifies plurality of parameters in the DNS response based on parsing the received response. By way of example, the plurality of parameters identified in the DNS response includes the FQDN and the response codes, although, any number of other parameters may be identified based on the parsing.


In step 324, the network traffic management apparatus 12 of the network traffic management system 10 analyzes each of the identified parameters based on parameter rules stored in the rules storage in the memory of the network traffic management apparatus 12, although other manners for analyzing the parameters may be used. The parameter rules may include, by way of example, rules for identifying domain names as invalid and/or non existent. Domain names identified as valid and/or existent domain name are included in the whitelist domain name table in the whitelist storage 28. Suspicious domain names that have threats that have not been mitigated are included in the blocklist domain name table of the blocklist storage 34. Suspicious domain names that have threats that have been mitigated may be included in the whitelist domain name table of the whitelist storage 28.


By way of example, for the domain name identifier of “www.peter.com” the DNS response received from the DNS may include a response code of RCODE: 3 that has a DNS return message of NXDOMAIN with the function of “domain name does not exist”, then the domain name identifier is determined as invalid and/or non-existent domain name and is to be included in the suspicious list domain name table in the suspicious list storage. By way of example, for the domain name identifier of “www.mail.google.com/” the DNS response received from the DNS may include a response code of RCODE:0 that has a DNS return message of NOERROR with the function of “DNS Query completed successfully”, then the domain name identifier is determined as valid and/or existent domain name and is to be included in the whitelist domain name table in the whitelist storage 28.


In step 326, the network traffic management apparatus 12 of the network traffic management system 10 determines whether the response indicates that the request was for a suspicious domain name, based on the analysis of step 324. If in step 326, the network traffic management apparatus 12 of the network traffic management system 10 determines that the response includes an invalid or non-existent domain name, then the Yes branch is taken to step 328. In step 328, the network traffic management apparatus 12 of the network traffic management system 10 updates the suspicious list with the domain name identifier determined to be invalid or non-existent in the suspicious list domain name table of the suspicious list storage 30 and this example of the method may return to step 310 as described earlier.


If back in step 326, the network traffic management apparatus 12 of the network traffic management system 10 determines that the response indicates that the request was not for a suspicious domain name, then the No branch is taken to step 330 and then step 332 as described earlier.


Accordingly, as illustrated and described by way of the examples herein this technology provides an optimized process of overcoming NX-Domain attacks. Additionally, this technology provides greater security from network attacks thus improving overall network performance.


Having thus described the basic concept of the invention, it will be rather apparent to those skilled in the art that the foregoing detailed disclosure is intended to be presented by way of example only, and is not limiting. Various alterations, improvements, and modifications will occur and are intended to those skilled in the art, though not expressly stated herein. These alterations, improvements, and modifications are intended to be suggested hereby, and are within the spirit and scope of the invention. Additionally, the recited order of processing elements or sequences, or the use of numbers, letters, or other designations therefore, is not intended to limit the claimed processes to any order except as may be specified in the claims. Accordingly, the invention is limited only by the following claims and equivalents thereto.

Claims
  • 1. A method for dynamically mitigating network attacks implemented by a network traffic management system comprising one or more network traffic management apparatuses, client devices, or server devices, the method comprising: identifying when a domain name identifier in a received request matches one of a plurality of domain names stored in a whitelist domain name storage;determining when the received request is a suspicious request when the identification indicates the received domain name identifier fails to match one of the plurality of domain names stored in the whitelist domain name storage; andupdating another storage when the determination indicates the received request is the suspicious request or otherwise updating the received request as a valid request;wherein the determining when the received request is the suspicious request further comprises: determining when the received domain name identifier matches one of a plurality of domain names stored in a suspicious list domain name storage,executing threat mitigation on the received request when the determination indicates that the received domain name identifier matches one of the plurality of domain names stored in the suspicious list domain name storage,determining when the executed threat mitigation repudiated a threat associated with the received domain name identifier, andupdating the whitelist domain name storage with the received domain name identifier when the determination indicates the threat was repudiated.
  • 2. The method of claim 1, further comprising: determining when the received domain name identifier matches one of a plurality of domain names stored in a blocklist domain name storage; andblocking access to the received request when the determination indicates the received domain name identifier matches one of the domain names stored in the blocklist domain name storage.
  • 3. The method of claim 1, wherein the determining when the received request is the suspicious request further comprises designating the received request as a suspicious request when the determination indicates that the received domain name identifier fails to match one of the plurality of domain names stored in the whitelist domain name storage.
  • 4. The method of claim 1, wherein the determining when the received request is the suspicious request further comprises: receiving a response from a domain name server in response to the received request when the determination indicates that the received domain name identifier fails to match one of the plurality of domain names stored in the suspicious list domain name storage;parsing the response to identify one or more parameters;determining when the received request is the suspicious request based on analyzing the identified one or more parameters; andupdating the suspicious list domain name storage with the received domain name identifier when the determination indicates the received request is the suspicious request.
  • 5. The method of claim 1, wherein the determining when the received request is the suspicious request further comprises: updating the suspicious list domain name storage when the determination fails to indicate the threat was repudiated.
  • 6. A network traffic management apparatus, comprising memory comprising programmed instructions stored thereon and one or more processors configured to be capable of executing the stored programmed instructions to: identify when a domain name identifier in a received request matches one of a plurality of domain names stored in a whitelist domain name storage;determine when the received request is a suspicious request when the identification indicates the received domain name identifier fails to match one of the plurality of domain names stored in the whitelist domain name storage; andupdate another storage when the determination indicates the received request is the suspicious request or otherwise updating the received request as a valid request;wherein for the determine when the received request is the suspicious request, the one or more processors are further configured to be capable of executing the stored programmed instructions to: determine when the received domain name identifier matches one of a plurality of domain names stored in a suspicious list domain name storage,execute threat mitigation on the received request when the determination indicates that the received domain name identifier matches one of the plurality of domain names stored in the suspicious list domain name storage,determine when the executed threat mitigation repudiated a threat associated with the received domain name identifier, andupdate the whitelist domain name storage with the received domain name identifier when the determination indicates the threat was repudiated.
  • 7. The network traffic management apparatus of claim 6, wherein the one or more processors are further configured to be capable of executing the stored programmed instructions to: determine when the received domain name identifier matches one of a plurality of domain names stored in a blocklist domain name storage; andblock access to the received request when the determination indicates the received domain name identifier matches one of the domain names stored in the blocklist domain name storage.
  • 8. The network traffic management apparatus of claim 6, wherein for the determine when the received request is the suspicious request, the one or more processors are further configured to be capable of executing the stored programmed instructions to: designate the received request as a suspicious request when the determination indicates that the received domain name identifier fails to match one of the plurality of domain names stored in the whitelist domain name storage.
  • 9. The network traffic management apparatus of claim 6, wherein for the determine when the received request is the suspicious request, the one or more processors are further configured to be capable of executing the stored programmed instructions to: receive a response from a domain name server in response to the received request when the determination indicates that the received domain name identifier fails to match one of the plurality of domain names stored in the suspicious list domain name storage;parse the response to identify one or more parameters; anddetermine when the received request is a suspicious request based on analyzing the identified one or more parameters.
  • 10. The network traffic management apparatus of claim 6, wherein for the determine when the received request is the suspicious request, the one or more processors are further configured to be capable of executing the stored programmed instructions to: update the suspicious list domain name storage when the determination fails to indicate the threat was repudiated.
  • 11. A non-transitory computer readable medium having stored thereon instructions for dynamically mitigating network attack comprising executable code which when executed by one or more processors, causes the one or more processors to: identify when a domain name identifier in a received request matches one of a plurality of domain names stored in a whitelist domain name storage;determine when the received request is a suspicious request when the identification indicates the received domain name identifier fails to match one of the plurality of domain names stored in the whitelist domain name storage; andupdate another storage when the determination indicates the received request is the suspicious request or otherwise updating the received request as a valid request;wherein for the determine when the received request is the suspicious request, the executable code when executed by the one or more processors further causes the one or more processors to: determine when the received domain name identifier matches one of a plurality of domain names stored in a suspicious list domain name storage,execute threat mitigation on the received request when the determination indicates that the received domain name identifier matches one of the plurality of domain names stored in the suspicious list domain name storage,determine when the executed threat mitigation repudiated a threat associated with the received domain name identifier, andupdate the whitelist domain name storage with the received domain name identifier when the determination indicates the threat was repudiated.
  • 12. The non-transitory computer readable medium of claim 11, wherein the executable code when executed by the one or more processors further causes the one or more processors to: determine when the received domain name identifier matches one of a plurality of domain names stored in a blocklist domain name storage; andblock access to the received request when the determination indicates the received domain name identifier matches one of the domain names stored in the blocklist domain name storage.
  • 13. The non-transitory computer readable medium of claim 11, wherein for the determine when the received request is the suspicious request, the executable code when executed by the one or more processors further causes the one or more processors to: designate the received request as a suspicious request when the determination indicates that the received domain name identifier fails to match one of the plurality of domain names stored in the whitelist domain name storage.
  • 14. The non-transitory computer readable medium of claim 11, wherein for the determine when the received request is the suspicious request, the executable code when executed by the one or more processors further causes the one or more processors to: receive a response from a domain name server in response to the received request when the determination indicates that the received domain name identifier fails to match one of the plurality of domain names stored in the suspicious list domain name storage;parse the response to identify one or more parameters; anddetermine when the received request is a suspicious request based on analyzing the identified one or more parameters.
  • 15. The non-transitory computer readable medium of claim 11, wherein for the determine when the received request is the suspicious request, the executable code when executed by the one or more processors further causes the one or more processors to: update the suspicious list domain name storage when the determination fails to indicate the threat was repudiated.
  • 16. A network traffic management system, comprising one or more traffic management apparatuses, client devices, or server devices, the network traffic management system comprising memory comprising programmed instructions stored thereon and one or more processors configured to be capable of executing the stored programmed instructions to: identify when a domain name identifier in a received request matches one of a plurality of domain names stored in a whitelist domain name storage;determine when the received request is a suspicious request when the identification indicates the received domain name identifier fails to match one of the plurality of domain names stored in the whitelist domain name storage; andupdate another storage when the determination indicates the received request is the suspicious request or otherwise updating the received request as a valid request;wherein for the determine when the received request is the suspicious request, the one or more processors are further configured to be capable of executing the stored programmed instructions to: determine when the received domain name identifier matches one of a plurality of domain names stored in a suspicious list domain name storage,execute threat mitigation on the received request when the determination indicates that the received domain name identifier matches one of the plurality of domain names stored in the suspicious list domain name storage,determine when the executed threat mitigation repudiated a threat associated with the received domain name identifier, andupdate the whitelist domain name storage with the received domain name identifier when the determination indicates the threat was repudiated.
  • 17. The network traffic management system of claim 16, wherein the one or more processors are further configured to be capable of executing the stored programmed instructions to: determine when the received domain name identifier matches one of a plurality of domain names stored in a blocklist domain name storage; andblock access to the received request when the determination indicates the received domain name identifier matches one of the domain names stored in the blocklist domain name storage.
  • 18. The network traffic management system of claim 16, wherein for the determine when the received request is the suspicious request, the one or more processors are further configured to be capable of executing the stored programmed instructions to: designate the received request as a suspicious request when the determination indicates that the received domain name identifier fails to match one of the plurality of domain names stored in the whitelist domain name storage.
  • 19. The network traffic management system of claim 16, wherein for the determine when the received request is the suspicious request, the one or more processors are further configured to be capable of executing the stored programmed instructions to: receive a response from a domain name server in response to the received request when the determination indicates that the received domain name identifier fails to match one of the plurality of domain names stored in the suspicious list domain name storage;parse the response to identify one or more parameters; anddetermine when the received request is a suspicious request based on analyzing the identified one or more parameters.
  • 20. The network traffic management system of claim 16, wherein for the determine when the received request is the suspicious request, the one or more processors are further configured to be capable of executing the stored programmed instructions to: update the suspicious list domain name storage when the determination fails to indicate the threat was repudiated.
Parent Case Info

This application claims the benefit of U.S. Provisional Patent Application Ser. No. 62/645,627, filed Mar. 20, 2018, which is hereby incorporated by reference in its entirety.

US Referenced Citations (352)
Number Name Date Kind
3950735 Patel Apr 1976 A
4644532 George et al. Feb 1987 A
4897781 Chang et al. Jan 1990 A
4965772 Daniel et al. Oct 1990 A
5023826 Patel Jun 1991 A
5053953 Patel Oct 1991 A
5299312 Rocco Mar 1994 A
5327529 Fults et al. Jul 1994 A
5367635 Bauer et al. Nov 1994 A
5371852 Attanasio et al. Dec 1994 A
5406502 Haramaty et al. Apr 1995 A
5475857 Dally Dec 1995 A
5517617 Sathaye et al. May 1996 A
5519694 Brewer et al. May 1996 A
5519778 Leighton et al. May 1996 A
5521591 Arora et al. May 1996 A
5528701 Aref Jun 1996 A
5581764 Fitzgerald et al. Dec 1996 A
5596742 Agarwal et al. Jan 1997 A
5606665 Yang et al. Feb 1997 A
5611049 Pitts Mar 1997 A
5663018 Cummings et al. Sep 1997 A
5752023 Choucri et al. May 1998 A
5761484 Agarwal et al. Jun 1998 A
5768423 Aref et al. Jun 1998 A
5774660 Brendel et al. Jun 1998 A
5790554 Pitcher et al. Aug 1998 A
5802052 Venkataraman Sep 1998 A
5812550 Sohn et al. Sep 1998 A
5825772 Dobbins et al. Oct 1998 A
5875296 Shi et al. Feb 1999 A
5892914 Pitts Apr 1999 A
5892932 Kim Apr 1999 A
5919247 Van Hoff et al. Jul 1999 A
5936939 Des Jardins et al. Aug 1999 A
5941988 Bhagwat et al. Aug 1999 A
5946690 Pitts Aug 1999 A
5949885 Leighton Sep 1999 A
5951694 Choquier et al. Sep 1999 A
5959990 Frantz et al. Sep 1999 A
5974460 Maddalozzo, Jr. et al. Oct 1999 A
5983281 Ogle et al. Nov 1999 A
5988847 McLaughlin et al. Nov 1999 A
6006260 Barrick, Jr. et al. Dec 1999 A
6006264 Colby et al. Dec 1999 A
6026452 Pitts Feb 2000 A
6028857 Poor Feb 2000 A
6051169 Brown et al. Apr 2000 A
6078956 Bryant et al. Jun 2000 A
6085234 Pitts et al. Jul 2000 A
6085320 Kaliski Jul 2000 A
6092196 Reiche Jul 2000 A
6108703 Leighton et al. Aug 2000 A
6111876 Frantz et al. Aug 2000 A
6128279 O'Neil et al. Oct 2000 A
6128657 Okanoya et al. Oct 2000 A
6170022 Linville et al. Jan 2001 B1
6178423 Douceur et al. Jan 2001 B1
6182139 Brendel Jan 2001 B1
6192051 Lipman et al. Feb 2001 B1
6223287 Douglas et al. Apr 2001 B1
6233612 Fruchtman et al. May 2001 B1
6246684 Chapman et al. Jun 2001 B1
6253226 Chidambaran et al. Jun 2001 B1
6253230 Couland et al. Jun 2001 B1
6263368 Martin Jul 2001 B1
6289012 Harrington et al. Sep 2001 B1
6298380 Coile et al. Oct 2001 B1
6327622 Jindal et al. Dec 2001 B1
6343324 Hubis et al. Jan 2002 B1
6347339 Morris et al. Feb 2002 B1
6360270 Cherkasova et al. Mar 2002 B1
6374300 Masters Apr 2002 B2
6396833 Zhang et al. May 2002 B1
6430562 Kardos et al. Aug 2002 B1
6434081 Johnson et al. Aug 2002 B1
6484261 Wiegel Nov 2002 B1
6490624 Sampson et al. Dec 2002 B1
6510135 Almulhem et al. Jan 2003 B1
6510458 Berstis et al. Jan 2003 B1
6519643 Foulkes et al. Feb 2003 B1
6535912 Anupam et al. Mar 2003 B1
6601084 Bhaskaran et al. Jul 2003 B1
6636503 Shiran et al. Oct 2003 B1
6636894 Short et al. Oct 2003 B1
6650640 Muller et al. Nov 2003 B1
6650641 Albert et al. Nov 2003 B1
6654701 Hatley Nov 2003 B2
6683873 Kwok et al. Jan 2004 B1
6691165 Bruck et al. Feb 2004 B1
6708187 Shanumgam et al. Mar 2004 B1
6742045 Albert et al. May 2004 B1
6751663 Farrell et al. Jun 2004 B1
6754228 Ludwig Jun 2004 B1
6760775 Anerousis et al. Jul 2004 B1
6772219 Shobatake Aug 2004 B1
6779039 Bommareddy et al. Aug 2004 B1
6781986 Sabaa et al. Aug 2004 B1
6798777 Ferguson et al. Sep 2004 B1
6816901 Sitaraman et al. Nov 2004 B1
6829238 Tokuyo et al. Dec 2004 B2
6868082 Allen et al. Mar 2005 B1
6876629 Beshai et al. Apr 2005 B2
6876654 Hegde Apr 2005 B1
6888836 Cherkasova May 2005 B1
6928082 Liu et al. Aug 2005 B2
6950434 Viswanath et al. Sep 2005 B1
6954780 Susai et al. Oct 2005 B2
6957272 Tallegas et al. Oct 2005 B2
6975592 Seddigh et al. Dec 2005 B1
6987763 Rochberger et al. Jan 2006 B2
7007092 Peiffer Feb 2006 B2
7113993 Cappiello et al. Sep 2006 B1
7139792 Mishra et al. Nov 2006 B1
7228422 Morioka et al. Jun 2007 B2
7287082 O'Toole, Jr. Oct 2007 B1
7308703 Wright et al. Dec 2007 B2
7321926 Zhang et al. Jan 2008 B1
7333999 Njemanze Feb 2008 B1
7343413 Glide et al. Mar 2008 B2
7349391 Ben-Dor et al. Mar 2008 B2
7454480 Labio et al. Nov 2008 B2
7490162 Masters Feb 2009 B1
7500269 Huotari et al. Mar 2009 B2
7526541 Roese et al. Apr 2009 B2
7552199 Pomerantz Jun 2009 B2
7558197 Sindhu et al. Jul 2009 B1
7624424 Morita et al. Nov 2009 B2
7757278 Boneh et al. Jul 2010 B2
7801978 Susai et al. Sep 2010 B1
7857002 Reck Dec 2010 B2
7916728 Mimms Mar 2011 B1
7945563 Seitz May 2011 B2
8103809 Michels et al. Jan 2012 B1
8112491 Michels et al. Feb 2012 B1
8112799 Loiodice et al. Feb 2012 B1
8130650 Allen, Jr. et al. Mar 2012 B2
8234687 Baumhof Jul 2012 B2
8301837 Natarajan Oct 2012 B1
8306036 Bollay Nov 2012 B1
8346993 Michels et al. Jan 2013 B2
8347100 Thornewell et al. Jan 2013 B1
8356352 Wawda et al. Jan 2013 B1
8447884 Baumann May 2013 B1
8537825 Mimms Sep 2013 B1
8554999 Natarajan Oct 2013 B2
8578482 Yang Nov 2013 B1
8582599 Hamamoto et al. Nov 2013 B2
8584233 Yang et al. Nov 2013 B1
8601161 Takeda et al. Dec 2013 B2
8601586 Boutros et al. Dec 2013 B1
8756684 Frantz et al. Jun 2014 B2
8769681 Michels et al. Jul 2014 B1
8776166 Erickson et al. Jul 2014 B1
8856898 Thornewell et al. Oct 2014 B1
8880632 Michels Nov 2014 B1
8880696 Michels Nov 2014 B1
8886981 Baumann et al. Nov 2014 B1
8977742 Tang Mar 2015 B1
8984178 Michels Mar 2015 B2
9020912 Majee et al. Apr 2015 B1
9032519 Maher May 2015 B1
9055093 Borders Jun 2015 B2
9083760 Hughes et al. Jul 2015 B1
9106699 Thornewell et al. Aug 2015 B2
9112900 Peacock et al. Aug 2015 B1
9141625 Thornewell et al. Sep 2015 B1
9154453 Michels et al. Oct 2015 B2
9197667 Lyon Nov 2015 B2
9203837 Pierson et al. Dec 2015 B2
9223599 Racanelli Dec 2015 B1
9231879 Wojcik Jan 2016 B1
9246819 Thirasuttakorn Jan 2016 B1
9294502 Benishti Mar 2016 B1
9313047 Michels et al. Apr 2016 B2
9336239 Hoffmann et al. May 2016 B1
9444839 Faulkner et al. Sep 2016 B1
9596292 Rankov Mar 2017 B1
9674144 Lyon Jun 2017 B1
9942197 Galbreath et al. Apr 2018 B2
9942250 Stiansen et al. Apr 2018 B2
9948629 Eisen Apr 2018 B2
10050792 Johnson Aug 2018 B1
10187408 Call et al. Jan 2019 B1
10326790 Mattson et al. Jun 2019 B2
10397250 Shemesh et al. Aug 2019 B1
20010023442 Masters Sep 2001 A1
20020059428 Susai et al. May 2002 A1
20020161913 Gonzalez et al. Oct 2002 A1
20020198993 Cudd et al. Dec 2002 A1
20030046291 Fascenda Mar 2003 A1
20030086415 Bernhard et al. May 2003 A1
20030108052 Inoue et al. Jun 2003 A1
20030110379 Ylonen et al. Jun 2003 A1
20030145062 Sharma et al. Jul 2003 A1
20030208562 Hauck et al. Nov 2003 A1
20030225485 Fritz et al. Dec 2003 A1
20040019626 Shepherd Jan 2004 A1
20040083382 Markham et al. Apr 2004 A1
20040267920 Hydrie et al. Dec 2004 A1
20040268358 Darling et al. Dec 2004 A1
20050052440 Kim et al. Mar 2005 A1
20050055435 Gbadegesin et al. Mar 2005 A1
20050004887 Igakura et al. Jun 2005 A1
20050122977 Lieberman Jun 2005 A1
20050144441 Govindarajan Jun 2005 A1
20050154837 Keohane et al. Jul 2005 A1
20050187866 Lee Aug 2005 A1
20050188051 Sneh Aug 2005 A1
20050240662 Wiener Oct 2005 A1
20060005017 Black et al. Jan 2006 A1
20060059267 Cugi et al. Mar 2006 A1
20060075028 Zager et al. Apr 2006 A1
20060156416 Huotari et al. Jul 2006 A1
20060161577 Kulkarni et al. Jul 2006 A1
20060171365 Borella Aug 2006 A1
20060233106 Achlioptas et al. Oct 2006 A1
20060242300 Yumoto et al. Oct 2006 A1
20060242694 Gold et al. Oct 2006 A1
20060253581 Dixon et al. Nov 2006 A1
20060259967 Thomas et al. Nov 2006 A1
20060277286 Zhang Dec 2006 A1
20070005984 Florencio et al. Jan 2007 A1
20070016662 Desai et al. Jan 2007 A1
20070016949 Dunagan et al. Jan 2007 A1
20070039038 Goodman et al. Feb 2007 A1
20070039050 Aksenov et al. Feb 2007 A1
20070064661 Sood et al. Mar 2007 A1
20070074169 Chess et al. Mar 2007 A1
20070083646 Miller et al. Apr 2007 A1
20070107048 Halls et al. May 2007 A1
20070118879 Yeun May 2007 A1
20070143851 Nicodemus Jun 2007 A1
20070156592 Henderson Jul 2007 A1
20070169191 Greene et al. Jul 2007 A1
20070174491 Still et al. Jul 2007 A1
20070255953 Peyret Nov 2007 A1
20070297551 Choi Dec 2007 A1
20080010377 Nissennboim Jan 2008 A1
20080021729 Calabria Jan 2008 A1
20080034136 Ulenas Feb 2008 A1
20080092242 Rowley Apr 2008 A1
20080133518 Kapoor et al. Jun 2008 A1
20080134311 Medvinsky et al. Jun 2008 A1
20080148340 Powell et al. Jun 2008 A1
20080178162 Sanford Jul 2008 A1
20080201599 Ferraiolo et al. Aug 2008 A1
20080208957 Ding et al. Aug 2008 A1
20080229427 Ramirez Sep 2008 A1
20080235325 Calvert Sep 2008 A1
20080244724 Choe et al. Oct 2008 A1
20080256224 Kaji Oct 2008 A1
20080256513 Nathan Oct 2008 A1
20080271045 Le Roy Oct 2008 A1
20080281983 Cooley et al. Nov 2008 A1
20080289035 Delia et al. Nov 2008 A1
20080289047 Benea et al. Nov 2008 A1
20080301760 Lim Dec 2008 A1
20080320567 Shulman et al. Dec 2008 A1
20090006607 Bu et al. Jan 2009 A1
20090049230 Pandya Feb 2009 A1
20090064337 Chien Mar 2009 A1
20090077383 de Monseignat et al. Mar 2009 A1
20090119769 Ross et al. May 2009 A1
20090125625 Shim et al. May 2009 A1
20090132713 Dutta et al. May 2009 A1
20090138749 Moll et al. May 2009 A1
20090138937 Erlingsson et al. May 2009 A1
20090141891 Boyen et al. Jun 2009 A1
20090172396 Gabel et al. Jul 2009 A1
20090182818 Krywaniuk Jul 2009 A1
20090228956 He et al. Sep 2009 A1
20090254994 Waterson Oct 2009 A1
20090265760 Zhu et al. Oct 2009 A1
20090287935 Aull et al. Nov 2009 A1
20090300749 Delia et al. Dec 2009 A1
20090304026 Hamada Dec 2009 A1
20090319769 Betouin et al. Dec 2009 A1
20100017880 Masood Jan 2010 A1
20100023582 Pedersen et al. Jan 2010 A1
20100036820 Stergiou et al. Feb 2010 A1
20100100725 Ozzie et al. Apr 2010 A1
20100106767 Livshits et al. Apr 2010 A1
20100107247 Shani Apr 2010 A1
20100122091 Huang et al. May 2010 A1
20100138899 Yamamoto et al. Jun 2010 A1
20100150154 Viger et al. Jun 2010 A1
20100229223 Shepard et al. Sep 2010 A1
20100250650 Allen Sep 2010 A1
20100251330 Kroeselberg et al. Sep 2010 A1
20100257354 Johnston et al. Oct 2010 A1
20100275014 Kelley Oct 2010 A1
20100275024 Abdulhayoglu Oct 2010 A1
20100281536 Richards et al. Nov 2010 A1
20100281563 Eby Nov 2010 A1
20100313266 Feng et al. Dec 2010 A1
20100325277 Muthiah et al. Dec 2010 A1
20100333167 Luo et al. Dec 2010 A1
20110047620 Mahaffey et al. Feb 2011 A1
20110066718 Susai et al. Mar 2011 A1
20110072082 Fujiwaka Mar 2011 A1
20110164752 Wainner et al. Jul 2011 A1
20110173295 Bakke et al. Jul 2011 A1
20110219446 Ichnowski Sep 2011 A1
20110282997 Prince et al. Nov 2011 A1
20110321122 Mwangi et al. Dec 2011 A1
20120174196 Bhogavilli et al. Jul 2012 A1
20120227106 Shulman et al. Sep 2012 A1
20120304249 Luo et al. Nov 2012 A1
20130139214 Chesla May 2013 A1
20130212240 Thornewell et al. Aug 2013 A1
20130212680 Winn Aug 2013 A1
20130305365 Rubin et al. Nov 2013 A1
20140019953 Kolesnikov Jan 2014 A1
20140096251 Doctor et al. Apr 2014 A1
20140304417 Fleury et al. Oct 2014 A1
20140310805 Kandekar Oct 2014 A1
20140380467 Winquist et al. Dec 2014 A1
20150052252 Gilde et al. Feb 2015 A1
20150096020 Adams et al. Apr 2015 A1
20150121060 Mimms et al. Apr 2015 A1
20150128274 Giokas May 2015 A1
20150341379 Lefebvre et al. Nov 2015 A1
20160018251 Geserich et al. Jan 2016 A1
20160021084 Eisen Jun 2016 A1
20160182542 Staniford Jun 2016 A1
20160241590 Smith et al. Aug 2016 A1
20160330236 Reddy et al. Nov 2016 A1
20160364577 Williams Dec 2016 A1
20160373474 Sood et al. Dec 2016 A1
20170053139 Schenk et al. Feb 2017 A1
20170078243 Backman et al. Mar 2017 A1
20170126627 Yang et al. May 2017 A1
20170222811 Claes Aug 2017 A1
20180091547 St. Pierre Mar 2018 A1
20180103052 Choudhury et al. Apr 2018 A1
20180115535 Mehta Apr 2018 A1
20180124073 Scherman et al. May 2018 A1
20180124090 Koren et al. May 2018 A1
20180152474 Winquist et al. May 2018 A1
20180165457 Holz et al. Jun 2018 A1
20180205746 Boutnaru et al. Jul 2018 A1
20180234435 Cohen et al. Aug 2018 A1
20180316757 Tucker Nov 2018 A1
20190052570 Blumenthal et al. Feb 2019 A1
20190052655 Benishti Feb 2019 A1
20190052675 Krebs Feb 2019 A1
20190166141 Yu et al. May 2019 A1
20190238544 Rajahram Aug 2019 A1
20190318136 Martin Oct 2019 A1
20200120119 Kalra et al. Apr 2020 A1
20200296125 Alderson Sep 2020 A1
Foreign Referenced Citations (15)
Number Date Country
744850 Nov 1996 EP
1991014326 Sep 1991 WO
1995005712 Feb 1995 WO
1997009805 Mar 1997 WO
1997045800 Dec 1997 WO
1999005829 Feb 1999 WO
1999006913 Feb 1999 WO
1999010858 Mar 1999 WO
1999039373 Aug 1999 WO
1999064967 Dec 1999 WO
2000004422 Jan 2001 WO
2000004458 Jan 2001 WO
2008087633 Jul 2008 WO
2014131048 Aug 2014 WO
2019080860 May 2019 WO
Non-Patent Literature Citations (58)
Entry
BIG-IP Application Security Manager: Implementations, Version 11.6; Publication No. MAN-0358-07; F5 Networks, Inc.; Aug. 20, 2014; pp. 1-420.
BIG-IP Local Traffic Management: Basics, Version 11.6; Publication No. MAN-0538-00; F5 Networks, Inc.; Mar. 17, 2016; pp. 1-74.
F5 TMOS Operations Guide, Publication No. BIG-IP TMOSOps-02_0; F5 Networks, Inc.; Nov. 2015; pp. 1-279.
Traffic Management Shell (tmsh) Reference Guide; Version 11.5.1; Publication No. MAN-0306-08; F5 Networks, Inc.; Mar. 4, 2014; pp. 1-2394.
Fajardo; Open Diameter Software Architecture; Jun. 2004; Retrieved from the Internet<http://diameter.sourceforge.net/dimeter-architecture/index.html.
F5 Networks, Inc.; F5 BIG-IP TMOS: Operations Guide; Manual; Mar. 5, 2015; pp. 1-279.
F5 Networks, Inc.; BIG-IP Application Security Manager: Implementations; Manual; Jan. 31, 2014; Version 11.5; pp. 1-396.
A Process For Selective Routing of Servlet Content To Transcoding Modules; Research Disclosure 422124; Jun. 1999; pp. 889-890, IBM Corporation.
Abad, Cristina L., and Rafael I. Bonilla. “An analuysis on the schemes for detecting and preventing ARP cache poisoning attacks.” Distributed Computing System Workshops, 2007. ICDCSW'07. 27th International Conference on. IEEE, 2007.
BIG-IP Controller with Exclusive OneConnect Content Switching Feature Provides a Breakthrough System for Maximizing Server and Network Performance, F5 Networks, Inc. Press Release, May 8, 2001, 2 pages, Las Vegas, Nevada.
Cheng et al; An Integrated Security Monitoring System for Digital Service Network Devices; 2017; 19th Asia-Pacific Network Operations and Management Symposium (APNOMS); pp. 118-122.
ColonelPanic: Browser plugins vs extension—the difference, retrieved from http://colonelpanic.net/2010/08/browser-plugins-vs-extensions-the-difference.
Crescendo Networks; Application Layer Processing (ALP); 2003-2009, pp. 168-186; Chapter 9; CN-5000E/5500E; Foxit Software Company.
Dhamija et al; The battle against phishing: dynamic security skinds; Symposium On Usable Privacy and Security (SOUPS); Jul. 6-8, 2005, Pittsburgh, PA. USA.
Extended European Search Report for corresponding EP Application No. 19214358.4; dated Mar. 25, 2020.
F5 Device ID+—Real-time Intelligence About Each Device Visiting Web and Mobile Websites; Product Overview; Shape—Part of F5 Networks, Inc., <https:Mnfo.shapesecurity.com/rs/935-ZAM-778/images/F5-Shape-DeviceID-Product-Overview.pdf>, pp. 1-5, last accessed Feb. 1, 2021.
F5 Networks Inc.; BIG-IP LTM and TMOS 12.0.0; Release Notes, Oct. 6, 2016, pp. 1-110, vol. 12.0, F5 Networks, Inc., Retrieved from the Intemet<https://support.f5.com/kb/en-us/products/big ip_ltm/releasenotes/product/-elnote-ltm-12-0-0.html>.
F5 Networks Inc.; BIG-IP® Local Traffic Management: Basics; Manual Oct. 20, 2015; pp. 1-68, vol. 12.0, F5 Networks, Inc., Retrieved from the Intemet<https://support.f5.com/kb/en-us/products/bi ip_ltm/manuals/product/ltmpasics-12-0-0.html>.
F5 Networks Inc.; BIG-IP® Local Traffic Manager: Implementations Manual; May 25, 2016, pp. 1-284, vol. 12.0, F5 Networks, Inc., Retrieved from the Internet<https://support.f5.com/kb/en us/products/big-ip_ltm/nanuals/product/ltm-implementations-12-0-0.html>.
F5 Networks Inc.; Configuration Guide for Local Traffic Management; F5 Networks Inc.; Jan. 2006; version 9.2.2; 406 pgs.
F5 Networks Inc.; F5 BIG-IP TMOS: Operations Guide Manual; Mar. 5, 2016, pp. 1-236, F5 Networks, Inc., Retrieved from the Internet<https://support.f5.com/kb/en-us/products/big-ip_ltm/manuals/product/f5-tmos-operationsguide.html>.
F5 Networks, Inc.; BIG-IP ASM Operations Guide; Dec. 2018; Retrieved from the Internet: <https://support.f5.com/kb/en-us/products/big-ip_asm/manuals/product/f5-asm-operations-guide.html>, F5 Networks, Inc.; 102 pages.
F5 Networks, Inc.; BIG-IPS Analytics: Implementations Manual, Aug. 10, 2018; Version 14.0, F5 Networks, Inc.; Retrieved from the Internet: <https://support.f5.com/kb/en-us/products/big-ip_analytics/manuals/product/big-ip-analytic,s-implementations-14-0-0.html>. 5 pages.
F5 Networks, Inc.; BIG-IPS Application Security Manager & Implementations Manual; Publication date: Aug. 10, 2019; Updated Aug. 16, 2020; F5 Networks, Inc.; Retrieved from the Internet: <https://techdocs.f5.com/en-us/bigip-14-0-0/big-ip-asm-implementations-14-0-0.html>. 8 pages.
F5 Networks, Inc.; BIG-IPS Application Security Manager Tm: Attack and Bot Signatures; Nov. 4, 2016; Version12.1; Retrieved from the Internet: <https://support.f5.com/kb/en-us/products/big-ip_asm/manuals/product/asm-bat-and-attack-signature-reference-12-1-0.html>, F5 Networks, Inc.; 50 pages.
F5 Networks, Inc.; BIG-IPS Application Security Manager Tm: Getting Started; Jul. 11, 2017; Version 12.1, Retrieved from the Internet: <https://support.f5.com/kb/en-us/products/big-ip_asm/manuals/product/asm-gettingstarted-12-1-0.html>, F5 Networks, Inc.; 70 pages.
F5 Networks, Inc.; BIG-IPS Application Security Manager Tm: Implementations; Sep. 29, 2017; Version 12.1; Retrieved from the Internet: <https://support.f5.com/kb/en-us/products/big ip_asm/manuals/product/asmmplementations-12-1-0.html>, F5 Networks, Inc.; 388 pages.
F5 Networks, Inc.; BIG-IP® Application Security Manager & Attack and Bot Signatures Manual; Feb. 13, 2017; Version 13.0, F5 Networks, Inc.; Retrieved from the Internet: <https://support.f5.com/kb/en-us/products/big-ip_asm/manuals/product/asm-bot-and-attack-signatures-13-0-0.html>. 48 pages.
F5 Networks, Inc.; BIG-IP® Application Security Manager & External Monitoring of Big IP Systems Implementations Manual; Aug. 10, 2018; Version 14.0, F5 Networks, Inc., Retrieved from the Internet: <https://support.f5.com/kb/en-us/products/big-ip_ltm/manuals/product/extemal-monitoring-of-big-ip-systemsmplementations-14-0-0.html>. 21 pages.
F5 Networks, Inc.; BIG-IP® Application Security Manager & Getting Started Manual; Nov. 13, 2017; Version 13.1, F5 Networks, Inc.; Retrieved from the Internet: <https://support.f5.com/kb/en-us/products/bigp_asm/manuals/product/asm-getting-started-13-1-0.html>. 46 pages.
Fielding et al.; Hypertext Transfer Protocol—HTTP/1.1, Network Working Group RFC: 2068; Jan. 1997; pp. 1-162.
Fielding et al.; Hypertext Transfer Protocol—HTTP/1.1; Network Working Group RFC: 2616; Jun. 1999; The Internet Society; pp. 1-176.
Floyd et al.; Random Early Detection Gateways for Congestion Avoidance; Aug. 1993; IEEE/ACM Transactions on Networking; California; pp. 1-22.
Hayward et al; A Survey of Security in Software Defined Networks; IEEE Communications Surveys & Tutorials, vol. 18, Issue 1; 2016; pp. 623-654.
Hochmuth; F5; CacheFlow pump up content-delivery lines; Network World Fusion; Las Vegas, Nevada; May 4, 2001; 1 page.
Hsiao et al; A Secure Proxy-Based Cross Domain Communication for Web Mashups; 2011 Ninth IEEE European Conference on Web Services; pp. 57-64.
Kevin Borders, Atul Prakash: Web Tap: detecting covert web traffic; Proceeding of the 11th ACM conference on Computer and Communications Security CCS '04; New York, 2004; pp. 110-120.
Macvittie; Message-Based Load Balancing; Technical Brief; F5 Networks, Inc.; Jan. 2010; pp. 1-9.
Mehra et al.; Mitigating Denial of Service attack using CAPCHA Mechanism; 2011.
Patil et al; Client-side Automated Sanitizer for Cross-Site Scripting Vulnerabilities; International Journal of Computer Applications 0975-8887), vol. 121—No. 20, Jul. 2015, pp. 1-8.
SAFE—Shape AI Fraud EngineTM; Shape—Part of F5 Networks, Inc., <https://info.shapesecurity.com/rs/935-ZAM778/images/Shape%20AI%20Fraud%20Engine-Product%20Datasheet.pdf>; last accessed Feb. 1, 2021. Pages 1-2.
Schaefer; IIS and Kerberos Part 5—Protocol Transition; Constrained Delegation; S4U2S and S4U2P; Jul. 18, 2007; 21 pages. http://www.adopenstatic.com/cs/blogs/ken/archive/2007/07/19/8460.aspx.
Servlet/Applet/HTML authentication process with single sign-on; Research Disclosure 429128; Jan. 2000; IBM Corporation; pp. 163-164.
Shape Defense TM—AI-Powered Web and Mobile Fraud Prevention For Organizations of All Sizes; Shape—Part of F5 Networks, Inc., <https:Mnfo.shapesecurity.comirs/935-ZAM-778/images/Shape%20Defense%20-%20Product%20datasheet.pdf>; last accessed Feb. 1, 2021; pp. 1-2.
Shape Enterprise Defense—Solution Overview; Shape; <https://info.shapesecurity.com/rs/935-ZAM-778/images/Shape%20Enterprise%20Defense%20Solution%20Overview.pdf>; last accessed Feb. 1, 2021. Pages 1-5.
Traffic Surges; Surge Queue; Netscaler Defense; 2005, PowerPoint Presentation; slides 1-12; Citrix Systems, Inc.
Williams et al; The Ultimate Windows Server 2003 System Administrator's Guide: Forwarding Authentication; 2003; Figure 10.7, Addison-Wesley Professional; Boston, Massachusetts; 2 pages.
Windows Server 2003 Kerberos Extensions; Microsoft TechNet, 2003 (Updated Jul. 31, 2004), http://technet.microsoft.com/en-us/library/cc738207; Microsoft Corporation.
F5 Networks Inc.; Assigning Attack Signatures to Security Policies Manual; F5 Networks, Inc.; Retrieved from the Intemet<https://techdocs.f5.com/kb/en-us/products/big-ip_asm/manuals/product/big-ip-asm-attackand-bot-signatures-14-1-0/01.html#g uid-9e8b2b2f-1325-4715-a879-311c802b2e97>. 2019; 16 pages.
F5 Networks Inc.; BIG-IP 15.0.1 New and Installation Release Notes; Version 15.0.1; F5 Networks, Inc.; Retrieved from the Internet<https://techdoc,s.f5.com/kb/en-us/products/big-ip_ltm/releasenotes/product/relnote-bigip-15-0-1.html>. 2019, 33 pages.
Google, Under the Hood: How Password Checkup helps keep your accounts safe; available at: https://3.bp.blogspot.com/-lvjCRnXWibcD(FuP-PpY6yl/AAAAAAAAMIY/Ub7bi0AqFxQm7TH_e5EYVvCclywB7BWOwCLcBGAs/s1600/technical_infographic_new.png, accessed on Jun. 21, 2019; 2 pages.
BIG-IP Application Security Manager: Getting Started; Version 11.5, Publication No. MAN-0285-08; F5 Networks, Inc.; Jan. 27, 2014; pp. 1-76.
BIG-IP ASM 11.5.4; Release Notes Version 11.5.4; F5 Networks, Inc.; Apr. 12, 2016; pp. 1-46.
BIG-IP TMOS: Concepts, Version 11.5; Publication No. MAN-0378-04, F5 Networks, Inc.; May 1, 2014; pp. 1-148.
BIG-IP TMOS: Implementations, Version 11.5.1; Publication No. MAN-0379-08; F5 Networks, Inc.; Mar. 19, 2015; pp. 1-288.
BIG-IP Application Security Manager Operations Guide, Publication No. BIG-IP ASMOps 01_1; F5 Networks, Inc.; Jul. 2016; pp. 1-181.
BIG-IP Application Security Manager: Getting Started, Version 11.6; Publication No. MAN-0285-09; F5 Networks, Inc.; Aug. 20, 2014; pp. 1-78.
Kang et al. “WebVaccine: A Client-Side Realtime Prevention System against Obfuscated Malicious Web Pages,” 2009 Fifth International Joint Conference on INC, IMS and IDC, 2009, IEEE, pp. 635-637 (Year: 2009).
Provisional Applications (1)
Number Date Country
62645627 Mar 2018 US