Systems and methods for determining asset importance in security risk management

Information

  • Patent Grant
  • 11949655
  • Patent Number
    11,949,655
  • Date Filed
    Friday, May 14, 2021
    3 years ago
  • Date Issued
    Tuesday, April 2, 2024
    a month ago
Abstract
Disclosed are computer-implemented methods for ranking importance of assets of an entity, in which the assets can include hosts and/or IP addresses associated with the entity. The exemplary methods can include receiving datasets from one or more sources indicating frequency of system access, system configuration, and/or application configuration. The methods can include determining one or more input data based on the datasets. The methods can include determining, for each host and/or IP address associated with the entity, an importance ranking based on the input data. In some examples, the importance ranking may be based on a weighting of two or more input data.
Description
TECHNICAL FIELD

The following disclosure is directed to methods and systems for determining asset importance for an entity and, more specifically, methods and systems for determining importance of hosts and/or IP addresses of an entity.


BACKGROUND

An organization may desire to evaluate the importance of its assets, for example, for monetary or security purposes. Typically, many physical assets can be readily identified and evaluated based on their apparent characteristics (e.g., real estate, specialized equipment, list of customers, etc.). Further, in many instances, these physical assets can be evaluated based on a specified characteristic, e.g., market value or significance to the business of the entity, and in many cases by a layperson. However, identifying and/or evaluating computer network assets for modern entities can be more challenging as the value or significance of such assets are not easily ascertained without specialized knowledge or tools.


SUMMARY

Disclosed herein are methods and systems for determining asset importance for an entity. Specifically, the importance of network assets, e.g., hosts and/or IP addresses, of an entity can be evaluated and ranked. The importance of these assets can be presented to a user who is tasked with understanding or evaluating the importance of the entity's assets for, e.g., security or monetary purposes.


In one aspect, the disclosure features a computer-implemented method for ranking importance of assets of an entity, in which the assets include hosts associated with the entity. The method can include receiving at least one of: (a) a first dataset comprising (i) a respective plurality of hostnames of a plurality of hosts and (ii) lookup counts for each hostname of the plurality of hostnames, the lookup counts obtained from a stream of a domain name system (DNS) queries; (b) a second dataset comprising source code for a plurality of websites indicating, for each website, whether a host of the website is configured to collect data from users, the websites associated with the entity; or (c) a third dataset comprising a plurality of authentication certificates associated with at least one of the plurality of hosts. The method can include determining input data based on the received at least one first dataset, second dataset, or third dataset such that: (a) when the first dataset is received, determining a first input data comprising, for each host of the plurality of hosts, a ratio of (a) a number of lookup counts of the hostname of the host to (b) a maximum number of lookup counts of the plurality of hostnames for the entity; (b) when the second dataset is received, determining a second input data indicating, for each host of the website, whether the source code indicates that the host is configured to collect data from users of the website; and (c) when the third dataset is received, determining a third input data indicating, for the at least one host, whether the host has an authentication certificate. The method can include determining, for each host associated with the entity, a host importance ranking based on the determined input data.


Various embodiments of the exemplary method can include one or more of the following features.


The method can include receiving at least two of the first dataset, second dataset, or third dataset; and determining, for each host associated with the entity, the host importance ranking based on a weighting of the at least two of the first input data, the second input data, or the third input data. The method can include receiving the first dataset, in which determining, for each host associated with the entity, the host importance ranking further can include if the lookup count is zero, determining that the host importance ranking is lower than a host associated with (i) one or more lookup counts, (ii) source code indicating that the host is configured to collect data from users of the website, or (iii) an authentication certificate. The method can include receiving the first dataset, second dataset, and third dataset; determining, for each host associated with the entity, the host importance ranking based on the weighting of the first input data, the second input data, and the third input data; and determining a maximum of: (i) the first input data; and (ii) a sum of: (a) the first input data multiplied by a first weight; (b) the second input data multiplied by a second weight; and (c) the third input data multiplied by a third weight.


The method can include, if the lookup count is at least one, setting the first weight to equal to the second weight and the third weight to equal to less than the first weight, such that the sum of the first weight, the second weight, and the third weight is equal to one; and if the lookup count is zero, setting a sum of the second weight and the third weight to equal less than the first weight. The method can include assigning a unique identifier to each host associated with the entity. The first dataset can include lookup counts for each hostname over seven consecutive days. The source code can include HTML data for the plurality of websites.


When the second dataset is received, determining the second input data can include determining whether the source code indicates that the website includes a form for collecting data from the users of the website. When the second dataset is received, determining the second input data can include excluding those websites in which the form collects only search queries. The method can include presenting the host importance ranking in a user interface. When the second dataset is received, determining the second input data can include collecting a URL of the website, in which presenting the host importance ranking in a user interface can include presenting the URL of the website with the corresponding host.


The assets can include Internet Protocol (IP) addresses associated with the entity. The method can include receiving at least one of: (a) a fourth dataset comprising (i) a plurality of IP addresses and (ii) lookup counts for each IP address of the plurality of IP addresses; (b) a fifth dataset comprising at least one service or application type associated with at least one IP address associated with the entity; (c) a sixth dataset comprising fingerprints and/or cookies associated with another plurality of IP addresses associated with the entity. The method can include determining additional input data based on the received at least one fourth dataset, fifth dataset, or sixth dataset such that: (a) when the fourth dataset is received, determining a fourth input data comprising a ratio of (i) a number of lookup counts of the IP addresses to (ii) a maximum number of lookup counts of the IP addresses for the entity; (b) when the fifth dataset is received, determining a fifth input data comprising a ranking of the at least one service or application type, the ranking determined by comparing each service or application type to a database of pre-ranked service or application types; (c) when the sixth dataset is received, determining a sixth input data comprising a ratio of (a) a number of unique fingerprints and/or unique cookies of an IP address of the other plurality of IP addresses to (b) a maximum of numbers of unique fingerprints and/or unique cookies for the other plurality of IP addresses of the entity; and determining, for each IP address associated with the entity, an IP address importance ranking based on the determined additional input data.


The method can include determining, for each IP address of the entity, the IP address importance ranking based on a weighting of the at least two of the fourth input data, the fifth input data, the sixth input data, or the host importance ranking. The fifth dataset can include at least two service or application types for a particular IP address of the at least one IP address, and, when the fifth dataset is received, determining the fifth input data can include determining the ranking of the at least two or application service types; and retaining a ranking of a highest ranked service or application type of the at least two service or application types. The fifth dataset can include at least thirty days of data related to the at least one service or application type. When the fifth dataset is received, determining the fifth input data can include ranking the at least one service or application type based on a function and/or a criticality of a corresponding service or application having the at least one service or application type. The sixth dataset can include infection status of systems associated with the other plurality of IP addresses. The infection status of systems can include a measure of malware families identified to be associated with the other plurality of IP addresses.


The sixth input data can include a ratio of (i) a number of unique malware families associated with a particular IP address of the other plurality of IP addresses to (ii) a maximum of numbers of unique malware families associated with the other plurality of IP addresses. The sixth dataset can include at least sixty days of data related to fingerprints and/or cookies associated with the other plurality of IP addresses. The method can include receiving the fourth dataset, the fifth dataset, and the sixth dataset, in which determining, for each IP address of the entity, the IP address importance ranking is based on a maximum value from the group consisting of: the fourth input data, the fifth input data, the sixth input data, and the host importance ranking. The method can include, for at least one IP address, setting the IP address importance ranking to equal to or greater than the host importance ranking of a host associated with the at least one IP address.


In another aspect, the disclosure features a method for ranking importance of assets of an entity, in which the assets can include Internet Protocol (IP) addresses associated with the entity. The method can include receiving at least one of: (a) a fourth dataset comprising (i) a plurality of IP addresses and (ii) lookup counts for each IP address of the plurality of IP addresses; (b) a fifth dataset comprising at least one service or application type associated with at least one IP address associated with the entity; (c) a sixth dataset comprising fingerprints and/or cookies associated with another plurality of IP addresses associated with the entity. The method can include determining additional input data based on the received at least one fourth dataset, fifth dataset, or sixth dataset such that: (a) when the fourth dataset is received, determining a fourth input data comprising a ratio of (i) a number of lookup counts of the IP addresses to (ii) a maximum number of lookup counts of the IP addresses for the entity; (b) when the fifth dataset is received, determining a fifth input data comprising a ranking of the at least one service or application type, the ranking determined by comparing each service or application type to a database of pre-ranked service or application types; (c) when the sixth dataset is received, determining a sixth input data comprising a ratio of (a) a number of unique fingerprints and/or unique cookies of an IP address of the other plurality of IP addresses to (b) a maximum of numbers of unique fingerprints and/or unique cookies for the other plurality of IP addresses of the entity; and determining, for each IP address associated with the entity, an IP address importance ranking based on the determined additional input data.





BRIEF DESCRIPTION OF THE DRAWINGS


FIG. 1A is a flowchart of an exemplary method for determining host importance to an entity.



FIG. 1B is a diagram illustrating the data processing workflow according to the exemplary method of FIG. 1A.



FIG. 2A is a flowchart of an exemplary method for determining IP address importance to an entity.



FIG. 2B is a diagram illustrating the data processing workflow according to the exemplary method of FIG. 2A.



FIG. 3 is a diagram of an exemplary data processing workflow according to an exemplary method for determining host and IP address importance.



FIG. 4 is a block diagram of an example computer system that may be used in implementing the systems and methods described herein.





DETAILED DESCRIPTION

Disclosed herein are exemplary embodiments of systems and methods for determining importance of assets of an entity. The importance of the entity assets may be the importance to the entity that has or controls the assets or the importance to a third-party entity (e.g., in a business relationship with the entity, having an economic dependence with the entity, a security monitoring agent of the entity, a governmental body regulating the entity, etc.). An entity can be any organization, e.g., a company, an educational institution, a government, a group, etc. In various embodiments, the exemplary systems and methods described herein enable ranking the importance of computer network assets (e.g., hosts, IP addresses, etc.) to an entity. The importance of such assets may be resolved on an objective standard. For example, the importance of network assets can be determined in a similar fashion across entities, across industries, etc., thereby providing the entity or a third-party an unbiased evaluation. Importance of network assets (e.g., hosts, IP addresses, etc.) may be based on one or more factors including:

    • (i) The network traffic (e.g., to and/or from) associated with the asset. For example, the observed traffic to or from a host or IP address signifies the degree of use of the asset by an entity or by the entity's customers. This further can indicate the reliance of the entity and the entity's business on the particular network asset. Additionally, such hosts or IP addresses with significant traffic may become targets for malevolent actors and therefore warrant extra attention and/or security.
    • (ii) Whether the asset collects data inputted by users (e.g., customers, patients, etc.) of the entity. For example, a host of a website collecting users' personal data, sensitive data, operation-critical data, etc. may have greater value to an entity over hosts of websites that simply display web content.
    • (iii) Whether the asset requires authentication (e.g., via certificates, passwords, multi-factor). For example, a host considered to be a vital asset by an entity may require users to authenticate themselves to access privileged information, or an entity may provision an authentication certificate (e.g., an Extended Validation (EV) certificate) for securing web communication, signing electronic documents, etc.
    • (iv) Whether the asset provides a valuable service for or by the entity. For example, IP addresses associated with databases, authentication protocols, communication services, network remote access, industrial control systems, system remote access, network infrastructure, and/or file exchange may be critical for the operation of the entity's business and therefore deemed to have greater importance than, e.g., an IP address associated with a device hosting web content alone.
    • (v) The fingerprints and/or cookies associated with egress IP addresses associated with the entity. For example, the monitoring of the fingerprint and/or cookie-related data can aid in determining the number of unique devices associated with an IP address. A greater number of unique devices may signify greater utilization rate of a particular IP address, thereby uncovering the importance of that IP address to the entity.
    • (vi) The security status of an IP address of the entity. For example, determining whether an asset is compromised (e.g., infected, attacked, etc.) can reveal that the particular asset is a target for malevolent actors and therefore warrant extra attention and/or security.
    • (vii) The configuration of the applications operating on a system of the entity. For example, an entity may invest significant effort configuring a website to appear higher in search engine results to drive more users and additional activity to that system (e.g., search engine optimization practices, etc.). Therefore, the importance of such a system may be ranked higher than those without extensive or any particular configuration.
    • (viii) The interconnectedness and referential nature of assets across specific applications. For example, an entity may frequently cite a particular asset, such as an email address or link to another website, across a number of its applications and assets, and the popularity of the frequency of mentions can signify the importance of a given asset.


Having accurate and digestible data about the importance of network assets may enable an entity or a third-party to make decisions about the network assets themselves and/or the operations of the entity, including security decisions.


Network Asset Importance

In some embodiments, the importance of network assets (e.g., hosts, IP addresses, etc.) of an entity can be determined based on one or more datasets. An exemplary method for determining the importance of network assets can include receiving one or more of the following data:


Frequency of system access. The frequency with which an entity system is accessed. For example, this frequency can be determined based on passive DNS data; frequency of flows, large duration flows, and/or high-throughput flows as represented in Netflow data; the frequency with which a particular entity asset is linked, called from, or referred to on websites (e.g., external to the entity and/or websites managed or controlled by the entity); the number of users and/or devices using an entity IP address as an egress IP address; the number of infected entity systems on a particular IP address; the number of real-time blacklist (RBL) record lookups for domains or IP addresses; the number of (i) sender policy framework (SPF) record lookups or (ii) domain-based message authentication, reporting, and conformance (DMARC) record lookups for domains (and/or the IP addresses indicated in those records); and/or the frequency of TLS/SSL certificates for given domains or subdomains within subject names or subject alternative names.


System configuration. One or more aspects of the configuration of an entity system. For example, the aspects can include the use of authentication certificates (e.g., EV certificates, etc.); the type of services or applications enabled on the entity system (e.g., an instant messaging protocol, an email system, a SSL VPN system, a router, a firewall, an SSO authentication solution, secure file sharing services, etc.); whether a system administrator defined search engine optimization (SEO) related configuration(s); whether the system has a programmatic interface and the type of programmatic interface; whether the system has dependencies for other business functions or applications (e.g., if a system is required to be available for a mobile application to function correctly, etc.); one or more characteristics of the physical hardware associated with the system (e.g., if the IP address is associated with the entity's wireless infrastructure, etc.); and/or administratively assigned identifiers on assets for external service verification and/or ownership purposes.


Application configuration. One or more aspects of an application's configuration (e.g., functionality, inputs, outputs, etc.). For example, the configuration can be determined based on whether the application accepts user-submitted data and/or the types of data served to users of the application (e.g., text only, multimedia content, personally identifiable data, etc.); the presence of entity brand assets (e.g., logos for the entity, its subsidiaries, or its derivative products); whether the application is used solely within an organization or whether the application is used by non-entity employees or external customers, and/or the support for specific high-level application functions (e.g., shopping cart functionality, etc.).


Examples of the above-referenced data can be found throughout the instant disclosure. The exemplary method may include determining input data into a weighting algorithm for ranking the one or more network assets. The exemplary method may include determining the asset importance ranking based on one or more of the input data. One or more of the datasets described above can be received, obtained, and/or collected via a one or more receiving, retrieval, or collection methods to be used in the systems and methods discussed herein.


Frequency of System Access

In some embodiments, the exemplary systems and methods receive frequency of lookups from passive DNS data. Accordingly, passive DNS data may be collected from one or more sources, including resolvers associated with Internet Service Provider (ISP) networks, resolvers associated with entity networks, open resolvers available on the Internet for open use, etc. In some embodiments, the system may preserve duplicates of queries (e.g., may not deduplicate queries) received by the resolver. In other embodiments, if the system does deduplicate queries, the system may record a count of the number of distinct queries received by the resolver over the deduplication period. In a preferred embodiment, the passive DNS data can be uniformly distributed to the extent possible so as to reduce biases introduced by the local users of the systems querying the resolvers (e.g., through cultural or geographic biases). Two or more passive DNS datasets may be combined together if they are collected and/or processed in the same or similar ways.


In some embodiments, the exemplary systems and methods receive frequency of flows, large duration flows, and/or high-throughput flows as represented in Netflow data. Accordingly, Netflow data may be received, obtained, or collected from one or more sources. For instance, a sensor or router may be configured to collect Netflow data within one or more ISPs, within one or more Internet Exchange Points, within one or more entity networks, and/or within any other router that observes Internet traffic between a source and a destination. In a preferred embodiment, the Netflow collection can be distributed among different sensors or routers so as to reduce biases introduced by the local users of the systems making connections through those sensors or routers (e.g., representing cultural or geographic biases into the resulting data). Two or more Netflow datasets may be combined together if they are collected and/or processed in the same or similar ways.


In some embodiments, the exemplary systems and methods receive the frequency with which a particular entity asset is linked, called from, or referred to on websites. Such frequency information may be collected by using known web crawling techniques in which a programmatic application visits a website, collects information about its content, and identifies the links that appear on the website. The application may subsequently visit those links and repeat that process. Such crawling is commonly seen within search engines or other applications that are configured to collect contextual information about websites. In some embodiments, this data is reduced down to a set of origin and destination links, enriched by the entity that represents the source and the destination websites. In some cases, the frequency of distinct inbound links (also discussed as “references”) to a given destination asset (e.g., its domains and/or IP addresses) represent information useful for determining asset importance. In some embodiments, such information can be related to links with an origin and a destination associated with the same entity. Information associated with the entity may be weighted more in determining asset importance as compared to links from external origins.


In some embodiments, the exemplary systems and methods receive the number of users and/or devices using an entity IP address as an egress IP address. The number of users and/or devices may be determined from data indicating the IP addresses of users. User IP addresses can be determined in instances when users interact with web services or other external assets outside of the user's network. User interaction may be determined from network traffic associated with an application on a desktop workstation or mobile device. The IP addresses and contextual information may be obtained through the logs and other information collected by those web services or other external assets. Determining which IP addresses are egress addresses can be beneficial. However, more information may be determined by using application-unique identifiers to estimate the volume of the number of distinct users or devices behind a given set of IP addresses. This estimate can be used to rank the importance of egress IP addresses. In some embodiments, such information can be related to IP addresses that are in use by individuals and not programmatic systems or infrastructure. In some cases, this information may be weighted more in determining asset importance as compared to IP addresses in use by programmatic systems or infrastructure.


In some embodiments, the exemplary systems and methods receive the number of infected entity systems on a particular IP address. The number of infected entity systems can be collected by analyzing and identifying the IP addresses associated with devices that have a malware infection behind those networks. This information can be determined through various techniques (e.g., sinkholing and other known botnet tracking techniques). In some embodiments, an IP address that is associated with a device infected with malware but that does not show up as an egress IP address through the above-described method may not be assigned a higher rank than an egress IP address. This situation may occur due to the communication methods that malware utilize.


In some embodiments, the systems and methods receive the number of real-time blacklist (RBL) record lookups. The number of RBL record lookups can be collected by assessing the logs of the operators of RBL systems and determining the frequency of queried assets. These IP addresses may represent the type of activity described above with regard to egress IP addresses. These IP addresses may more commonly be associated with infrastructure (e.g., SMTP servers) due to the nature of how RBL systems are used. Alternatively, this information can be estimated from queries observed in passive DNS data to known RBL services. The queried asset may imply different information depending on the context of the RBL services. For example, an IP address or domain queried to an RBL system that tracks known spam actors may indicate that the asset was used to send email. Likewise, a domain that is queried to an RBL system that tracks malicious websites may indicate that an individual or programmatic system attempted to access that website.


In some embodiments, the systems and methods receive the number of sender policy framework (SPF) or domain-based message authentication, reporting & conformance (DMARC) record lookups. Such record lookups can be determined by assessing the logs of common operators of DNS services for domain names (authoritative name servers), or through passive DNS. The queries of domains via one or more of these email protection techniques can indicate that an email was received by a mail system whose origin represents that domain name, implying that this domain is being used by an associated organization (or a malicious actor) for email-related purposes. The frequency of these lookups may indicate how frequently the domain is used for email and/or as an input into the asset importance determination. For the SPF technology, additional information may be included in those DNS records that represent the IP addresses permitted to send email for the particular queried domain. This information may be provided as an input into the exemplary system.


In some embodiments, the systems and methods receive the frequency of TLS/SSL certificates for given domains or subdomains within subject names or subject alternative names. This frequency information can be determined via similar mechanisms described above for the frequency of linked assets on web services by crawling the Internet. However, instead of saving the context of the links between origin and destination, the TLS/SSL certificates that the web crawling system encounters may be saved with its origin information. TLS/SSL certificates may be collected by scanning IPv4 or IPv6 addresses using a protocol that implements the TLS protocol. Once certificates have been collected, domains can be extracted from the subject name or subject alternative name fields to determine the frequency for which domains appear within the unique set of valid certificates.


System Configuration

In some embodiments, the exemplary systems and methods receive authentication certificates (e.g., EV certificates, etc.). Authentication certificates may be collected via (i) the same or similar methods described above for the frequency of TLS/SSL certificates for given domains or subdomains, (ii) crawling the Internet, and/or (iii) scanning TLS/SSL-enabled application protocols. The resulting certificates can be processed to determine whether they have the OID representing an EV certificate as included by the certificate authority.


In some embodiments, the exemplary systems and methods receive the type of services or applications enabled on the entity system. The types of services or applications can be determined by scanning the IP address space (e.g., IPv4 and/or IPv6 address space) and communicating with systems associated with the respective IP addresses over one or more application-layer protocols to understand whether entity systems have those services available. Additionally or alternatively, the system can be configured to process the results to determine the applications operating a particular service or services (e.g., that the web service is an SSO solution, the administrative panel for their CMS, the bug tracking system, a business-to-business application, etc.). The application(s) can be determined by assessing the response of the protocol transactions and mapping or fingerprinting characteristics of that response to known applications matching those characteristics.


In some embodiments, the exemplary systems and methods receive data related to whether a system administrator defined search engine optimization (SEO) related configuration(s). This information can be determined by crawling the Internet and can be found within the context of a website. SEO optimization can take one of many forms, including HTML meta tags indicating keywords, descriptions, or other metadata about the website. These same fields can include links back to organizational contact information or other data (e.g., icons) to use when rendering the web application. Determining the websites that have been configured to use administratively-defined SEO information can be used inform the website's importance.


In some embodiments, the exemplary systems and methods receive data related to whether the system has a programmatic interface and the type of programmatic interface. This information can be collected by crawling the Internet or by scanning the Internet across the IP address space (e.g., IPv4 and/or IPv6 address space). Application programming interfaces (APIs) are typically used by other web applications or the entity operations between other business partners or between the entity and its customers or users. These APIs can be identified through their responses to the system interrogating their respective services. For example, an IP address hosting an HTTPS service on port 443 which replies back with a content type of “application/j son” is likely an API considering a direct user. Human-based interaction with the API would result in the application returning a different content type. This content type, and other artifacts, may vary based on the URL or requested resource on the web application. Accordingly, the observations related to the API can be tracked and provided to the system for determining asset importance.


In some embodiments, the exemplary systems and methods receive data related to whether the system has dependencies for other business functions or applications. This information can be collected through one or more of the following methods. In identifying dependencies for web applications, this information can be gathered by crawling the Internet using a headless browser or other application that can process JavaScript and/or dynamic web applications. In identifying dependencies for mobile applications, dynamic and static analysis systems can be used to analyze an entity's mobile applications across one or more platforms. The dependencies that are identified are analogous to those of links identified between various web applications. However, for identified dependencies, a web application depends on identifying systems for loading code or other resources for the web application to function correctly.


In some embodiments, the exemplary systems and methods receive one or more characteristics of the physical hardware associated with the system. These characteristics can be collected via applications that gather network information of devices that are connected to that local network. In identifying wireless infrastructure, an application on workstations or mobile devices may be used to extract such characteristics if these workstations or mobile devices are connected to those networks.


In some embodiments, the exemplary systems and methods receive administratively assigned identifiers on one or more assets for external service and/or ownership verification purposes. One or more assigned identifiers can be collected by one or more methods based on the verification actions being performed. For example, for some cloud-based solutions, the entity may require the administrator to prove ownership of a domain by adding a DNS record for that domain with specific values. The active or passive collection of these DNS records can provide insight into the services that are dependent on those domains and accordingly be used as an input for determining a domain's importance.


Application Configuration

In some embodiments, the exemplary system and methods can receive data related to whether the application accepts user-submitted data, whether the users are members of a particular entity or the general public, and/or the types of data served to users of the application. This information can be collected by crawling the Internet. In a preferred embodiment, this information is collected using a headless browser or other applications that can interpret and/or process dynamic web applications. The home webpage of the host may be processed. In some cases, multiple web pages on the same web application beyond the home webpage of the host may be processed. From the resulting data, indicators that the web application supports user-submitted information can be determined. This can include discovering common fields and field names on a web page that is indicative of user input (e.g., those identified relating to email addresses, logins, passwords, physical addresses, comments, etc.). In some embodiments, the web application actions that are available to the user can be used. For example, web applications can have forms that the user's browser is instructed to submit information via HTTP POST to the web application. In such cases, the user submits some user or application-defined content back to the web site.


In some embodiments, the exemplary systems and methods receive data related to the presence of entity brand assets (e.g., logos) for the entity, its subsidiaries, or its derivative products. This information can be gathered by crawling the Internet. In a preferred embodiment, this information can be collected using a headless browser or other applications that can interpret and/or process dynamic web applications. The home webpage of the host may be processed. In some cases, multiple web pages on the same web application beyond the home webpage of the host may be processed. In this case, images can be extracted from these crawls across the pages of the web application. One or more logos and/or trademarks can be collected for the given entity. These can be used as a reference to the given set of images observed in a particular website. The instance of an image closely matching an entity's logo or trademark can be indicative of the web application being important to the entity. Accordingly, the data related to entity brand assets can used as an input to determine asset importance.


In some embodiments, the exemplary systems and methods can receive data related to the support for specific high-level application functions. This information may be gathered by crawling the Internet. In a preferred embodiment, this information is collected using a headless browser or other applications that can interpret and/or process dynamic web applications. The home webpage of the host may be processed. In some cases, multiple web pages on the same web application beyond the home webpage of the host may be processed. In this case, application scripts and functions can be extracted and identified pertaining to specific activities that the application supports. For example, the application may support shopping cart functionality, which may in part be identified by common actions that are available (e.g., “add to cart”, “purchase”, etc.) or through specific identification of the application library that enables the function.


Host Importance


FIG. 1A is a flowchart of an exemplary method 100a for determining importance of one or more hosts associated with an entity. FIG. 1B is a diagram illustrating the data processing workflow 100b according to the exemplary method of FIG. 1A. As used herein, a “host” of an entity can include a computer or other device (e.g., a server, a client, etc.) that can be connected to a computer network and communicate with other hosts. A host may be referred to as a “node” and have an assigned “hostname” that can be used to identify the host in, e.g., electronic communication. A host may be assigned to and/or associated with one or more IP addresses.


Exemplary method 100a may include one or more submethods 101a, 101b, 101c. For example, the method 100a may include submethods 101a and 101c or, in another example, method 101a may include submethod 101b. Exemplary step 102 of submethod 101a can include receiving a first dataset 116 including one or more hostnames of the hosts associated with the entity and lookup counts for each hostname. The lookup counts may be derived from a domain name system (DNS) cache and may represent traffic for a particular host. For example, the first dataset 116 may be collected manually, or the dataset 116 may be received from a third-party service (e.g., passive DNS dataset from one or more service providers).


Exemplary step 104 can include determining, based on the first dataset 116, a first input data 118 including, for each host, a ratio of the lookup counts of the hostname to the maximum number of lookup counts of hostnames for the same entity. Exemplary step 104 may include extracting hostnames (e.g., cache-miss hostnames, absolute hostname queries, etc.) and respective lookup counts of each hostname from dataset 116. In some embodiments, the collected count records may be deduplicated.


In some embodiments, at least four days of data from passive DNS is processed in determining the first input data 118. In some embodiments, seven consecutive days of data from passive DNS is processed so that the behavior of users (of the entity's hosts) can be represented to include weekend days. In some embodiments, DNS records having resource records types (“rrtypes”) equal to “A” or “AAAA” are used in the determination of rankings. For example, a lookup rrtype of “A” is expected to return IPv4 addresses and a lookup rrtype of “AAAA” is expected to return IPv6 addresses. In some embodiments, DNS records having resource record types equal to “NS” are used to reduce the natural overpopulation of hostnames associated to authoritative name servers. For example, the hostnames associated to the answers within “NS” records could be ignored by these methods to produce a more accurate asset ranking.


In some embodiments, host importance ranking 130 may be based on the first input data 118 in step 114.


In submethod 101b, step 106 can include receiving a second dataset 120 including source code for websites associated with the entity. The source code can indicate whether the host of the website is configured to collect data from users of the website. For instance, a website may collect personal data, credentials, responses to security questions, financial information, health-related data, product reviews, business queries, etc. from users (e.g., customers, patients, etc.) of the entity. In another example, the entity may collect data from its own employees or vendors critical to its operation (e.g., in research and development data, manufacturing data, human resources data, legal information, financial data, etc.). For example, the second dataset 120 may be collected manually, or the dataset 120 may be received from a third-party service (e.g., Web crawling data such as Common Crawl of San Francisco, California, Censys of Ann Arbor, Michigan, or Shodan, or other Internet scanning datasets for devices connected to the Internet). Specifically, data received from Common Crawl may include one or more of the following datasets: (a) Web ARChive (WARC) formatted web crawl data (including, e.g., HTML); (b) WAT data (which include metadata of data stored in the WARC format) stored as serialized JavaScript Object Notation (JSON) objects of Document Object Model (DOM) properties and other metadata; and/or (c) WET data (e.g., plaintext metadata of the data stored in the WARC format). The data received from Internet scanning datasets may include events on devices associated with the entity (e.g., entity-owned devices, devices operated on behalf of the entity, independent devices connected to a network of the entity) connected to the Internet (e.g., via Wi-Fi, Ethernet, etc.).


Exemplary step 108 can include determining, based on the second dataset 120, a second input data 122 indicating, for each host of the web site, whether the source code indicates that the host is configured to collect data from users of the website. Exemplary step 108 can include determining, via the source code of dataset 120, whether the host across any of its web pages supports a POST function by evaluating the source code (e.g., the HTML content, JavaScript, etc.) in host-based events (e.g., from Internet scanning and/or Web crawling). A POST function, for example, enables the collection of user data inputs in a website by the host of the website. In some embodiments, the dataset 120 can be evaluated to detect the function in the websites with a case-insensitive regex tester. In some embodiments, the HTML code of the websites can be parsed to uncover any form node. In some embodiments, forms configured to collect search queries can be excluded (e.g., filtered out) of the dataset 120, as these forms do not typically collect users' personal information (e.g., username, password, responses to questions, etc.).


Exemplary step 108 can include outputting a value (e.g., Boolean, binary, etc.) with each hostname indicating whether that host supports such a function. Exemplary step 108 may include extracting URLs of websites identified as supporting user input of data. In some embodiments, the URLs can be presented with host importance ranking.


In some embodiments, host importance ranking 130 may be based on the second input data 122 in step 114.


In submethod 101c, step 110 can include receiving a third dataset 124 including one or more authentication certificates (e.g., Extended Validation (EV) certificates) associated with one or more of the hosts. For example, EV certificates can enable verification of the legal identity of the entity that owns the EV certificate and in some cases can be used to secure web applications and sign electronic documents.


Exemplary step 112 can include determining, based on the third dataset 124, a third input data 126 that indicates whether a host has an authentication certificate. Exemplary step 112 may include evaluating X.509 certificates associated with host-based events to determine whether the host has an EV certificate. Exemplary step 112 may include determining whether the certificate includes an object identifier (OID) that matches an OID in a list of publicly known OIDs that correspond to an indication that the certificate is an EV certificate. Exemplary step 112 may include determining the hostname associated with the event and mapping the hostname to the appropriate entity. Exemplary step 112 may include outputting a value (e.g., Boolean, binary, etc.) indicating whether the host has an EV certificate. In some embodiments, host-related events and/or IP address-related events can be evaluated to determine whether the events are associated with an EV certificate.


In some embodiments, host importance ranking 130 may be based on the third input data 126 in step 114.


In some embodiments, the host(s) of an entity may be identified and ranked based on one or more of the datasets 118, 122, 126. In other words, information about a host may be available from only one of the datasets or some combination of the datasets. For example, dataset 118 may include information with respect to Host A and Host B; dataset 122 may include information with respect to Host B; and dataset 126 may include information with respect to Host A and Host C. The host importance ranking calculated at step 114 can include a ranking of each of Host A, Host B, and Host C, even though not every dataset may have corresponding information for each of the hosts A, B, and C.


In some embodiments, the first dataset 116, second dataset 120, and third dataset 124 can be received in any order. Similarly, the processed input data 118, 122, 126 can be provided to the algorithm 128 in any order.


In some embodiments, the datasets 116, 120, and/or 124 may include hostnames for multiple entities. In this case, the exemplary method 100a can include filtering the datasets 116, 120, and/or 124 so as to extract hostnames for a particular entity. In some embodiments, the exemplary method 100a can include associating the hostname with an identifier (e.g., a global unique identifier (GUID) of the entity). In some embodiments, the method 100a can include mapping the hostname(s) to the corresponding entity.


Exemplary step 114 can include determining, for each host associated with the entity, a host importance ranking 130 based on a combination and/or weighting of the first input data 118, the second input data 122, and/or the third input data 126. In some embodiments, step 114 can include determining the host importance ranking 130 and can be based on additional and/or alternative input data, as described herein (see, e.g., under headings “IP Address Importance” and “Further Exemplary Embodiments”). In some embodiments, if the lookup count for a corresponding hostname is zero (e.g., no DNS traffic), the corresponding hostname can be ranked lower than if it had one or more lookup counts. In some embodiments, if the host has no lookup counts but supports a POST function or has an EV certificate, the host may be ranked slightly higher.


In some embodiments, if the lookup count is at least one, the host importance ranking 130 can be such that the first weight is set to equal to the second weight and the third weight set to equal to less than the first weight, such that the sum of the first weight, the second weight, and the third weight is equal to one (1). If the lookup count is zero, a sum of the second weight and the third weight can be set to equal or less than the first weight.


In some embodiments, if the lookup count for a corresponding host is greater than zero, the host importance ranking 130 can be based on the following weights:


Weight associated with hosts having non-zero lookup counts=Wlookup=0.45 Weight associated with hosts supporting POST function=Wpost=0.45


Weight associated with hosts having EV certificates=Wev=0.10


In some embodiments, if the lookup count for a corresponding host is zero, the combined total of the weights for the POST function and EV certificates are set to 0.15. Therefore, the host importance ranking 130 can be based on the following weights:


Weight associated with hosts supporting POST function=Wpost=0.10


Weight associated with hosts having EV certificates=Wev=0.05


An exemplary weighing algorithm 128 may be:

Host importance ranking 130=maximum of {(data 118),(data 118*Wlookup+data 122*Wpost+data 126*Wev)}

In a particular embodiment, the exemplary weighting algorithm 128 may be:

Host importance ranking 130=maximum of {(lookup ratio),(lookup ratio*Wlookup+POST value*Wpost+EV value*Wev)}

Note that the above exemplary algorithm 128 equals the lookup ratio (of the first input data 118) when it is greater than the combined weighted sum of the input data (e.g., input data 118, 122, and 124). In other words, hosts having greater DNS traffic (as represented in the number of lookup counts) are preferentially treated in the algorithm and can be ranked higher than hosts with less (or zero) DNS traffic.


In some embodiments, each host associated with an entity can be assigned a unique identifier. The identified hosts can be those that are received via the datasets 116, 120, and/or 124. A unique identifier for each host can enable the ranking of host importance to be more efficiently updated (e.g., as additional or alternative datasets are received). The unique identifier can enable the ranking of hosts to be used in other systems and methods. For example, the host identifiers can be used in methods and systems determining the security of the hosts of a particular entity. In some embodiments, the unique identifier for the hosts can be determined as the host importance is being ranked (e.g., at step 112). An exemplary unique identifier has a length such that the identifiers avoid collisions due to a birthday attack. For example, the unique identifiers can be 256 bit (32 byte) identifiers (e.g., using SHA-256 hash function).


In some embodiments, the datasets 116, 120, and/or 124 may be drawn from one or more overlapping sources. For example, the second dataset 120 and third dataset 124 may originate from a single source, e.g., Internet scanning. In some embodiments, the datasets 116, 120, and/or may be drawn from multiple sources. For example, some or all of the second dataset 120 may be source from two or more sources, e.g., Internet scanning and Web crawling, as discussed above.


IP Address Importance


FIG. 2A is a flowchart of an exemplary method 200a for determining IP address importance to an entity. FIG. 2B is a diagram illustrating the data processing workflow 200b according to the exemplary method 200a. Exemplary method 200a may include one or more submethods 201a, 201b, 201c. For example, the method 200a may include submethods 201b and 201c or, in another example, method 201a may include submethod 201a.


Exemplary step 202 of submethod 201a can include receiving fourth dataset 216 including IP addresses of the entity and lookup counts for each IP address. For example, the fourth dataset 216 can be collected manually or received from a third-party service (e.g., passive DNS dataset from a service provider(s)). In some embodiments, the first dataset 116 can be received with the fourth dataset 216 such that the combined dataset can provide insight into the lookup counts for hosts and corresponding IP addresses (or vice versa). In other words, the combined dataset can be sorted by host or IP address for a given entity. One benefit is that the processing of the combined dataset (including the first dataset 116 and the fourth dataset 216) can be more efficient than the separate processing of each dataset 116, 216 individually.


Exemplary step 204 can include determining, based on the fourth dataset 216, a fourth input data 218 including a ratio of a number of lookup counts of the IP addresses to a maximum number of lookup counts of the IP addresses for the entity. Exemplary step 204 may include extracting IP addresses and respective lookup counts from dataset 216. In some embodiments, the collected count records may be deduplicated.


In some embodiments, at least four days of data from passive DNS is processed in determining the fourth input data 218. In some embodiments, seven consecutive days of data from passive DNS is processed so that the behavior of users (of the entity's hosts) can be represented to include weekend days.


In some embodiments, IP address importance ranking 230 may be based on the fourth input data 218 in step 214.


Exemplary step 206 of submethod 201b can include receiving a fifth dataset 220 including one or more service types associated with one or more IP addresses associated with the entity. The step 206 may include extracting the IP address(es) and a type or description of the service module(s) and/or determining the application(s) operating on the service from the dataset 220. This data may be collected manually and/or received from a third-party service (e.g., Shodan, Censys, etc.). In some embodiments, at least thirty (30) days of data is collected for the service type(s) associated with the IP address.


The importance of an IP address can be influenced by the type of service or application running on the particular IP address. By collecting the service or application types and categorizing the service or application types, the importance of the IP address may be more finely tuned in the ranking of IP addresses. In some embodiments, the service or application is considered based at least in part on its function and/or criticality to the particular entity, while excluding the service or application's security configuration. A service or application may be ranked in this manner so that a prior decision by the entity to secure (or not to secure) the service or application does not influence the determination of importance based on an objective standard. For example, an IP address for a system hosting a database without use of authentication for access will be ranked as important as an IP address for a system hosting a database with the use of authentication. This can be important for assets that an entity did not originally deem as important but may be revealed to be critically or highly important via the ranking methods described herein.


Exemplary step 208 can include determining, based on the fifth dataset 220, a fifth input data 222 including a ranking of services and/or applications. In some embodiments, the ranking may be determined by comparing each service or application to a database of pre-ranked services. In some embodiments, service and application groups can be predetermined and listed in a database. These groups may be ranked based on general importance to entities. For example, databases are typically important to all entities due to the effort required to build and maintain them, the confidentiality of the data, etc. In some cases, the service and applications may be ranked based on its importance to types of entities (e.g., a gaming company as compared to a healthcare company) and/or to the specific entity. Below in Table 1 is a non-exclusive and non-limiting list of services and applications that are pre-grouped and pre-ranked.









TABLE 1







Exemplary list of services by group and ranking.










Service or Application

Rankings
Minimum


Group
Service or Application
Value
Ranking













Databases
mysql
0.7
CRITICAL



postgresql





redis





mongodb





memcache





memcache-udp





zookeeper





cassandra





couchdb




Authentication
ldap-tcp
0.6
CRITICAL


Protocols
ldap-udp





ldaps





Kerberos




Communication
smtp
0.6
CRITICAL


Services
smtps





pop3





pop3-ssl





imap





imap-ssl





xmpp





sip





rtsp-tcp





dahua-dvr





amqp




Network Remote
ike
0.5
CRITICAL


Access
ike-nat-t





pptp




Industrial Control
bacnet
0.4
CRITICAL


Systems
secure-ox




System Remote Access
ssh
0.3
HIGH



telnet





rdp





vnc





ipmi





x11





cisco-smi





smb





telnets





java-rmi




Network Infrastructure
bgp
0.1
HIGH



rip





snmp





dns-tcp





dns-udp





dhcp




File Exchange
ftp
0.05
HIGH


Web Content
http
0.0
LOW



https









In some embodiments, an IP address can be associated with two or more services or applications. In such a case, the ranking of the highest ranked service or application is retained for the IP address. For example, if the IP address is associated with both a database (critical ranking) and system remote access (high ranking), the highest ranking is “critical.” Therefore, the critical ranking of the services or applications is retained in the fifth input data 222. In some embodiments, if a service or application type is not found in the database of pre-ranked service or application types (see, e.g., Table 1), a default ranking may be provided (e.g., medium or low).


In some embodiments, IP address importance ranking 230 may be based on the fifth input data 218 in step 214.


Exemplary step 210 of submethod 201c can include receiving a sixth dataset 224 including data related to egress IP addresses associated with the entity. Egress IP addresses are typically used by workstations, endpoint machines, mobile devices, user devices, etc. and can be particularly vulnerable to security risks (e.g., infections, spear phishing attacks, etc.). Data related to egress IP address may be collected manually and/or drawn from third-party sources (e.g., operators of individual websites, providers of web-based libraries, content delivery network (CDN) content providers, advertisement and marketing technology firms, etc.).


In some embodiments, sixth dataset 224 can include fingerprints and/or cookies associated with IP address(es) associated with the entity. In some embodiments, the fingerprint and/or cookie-based data enables an estimation of the number of unique devices associated with a particular IP address. In some embodiments, the estimation of the number of unique devices associated with a particular IP address may be derived from a model constructed from other characteristics (e.g., distinct URLs visited, distinct websites visited, etc.). For example, if an entity has multiple egress IP addresses, the dataset 224 is used in the method 200a to appropriately rank IP addresses that have greater utilization over IP addresses with less utilization. In some embodiments, at least sixty (60) days (e.g., at least sixty continuous days) of fingerprint-related and/or cookie-related data is collected for the IP address(es) of the entity. In some embodiments, if there is less than sixty days of data for a given IP address, the associated data may be used differently (e.g., not included in determining ranking) or given less weight (e.g., in determining ranking).


In some embodiments, sixth dataset 224 can additionally or alternatively include an infection status of system(s) associated with the IP address(es). Measures of the infection status of systems can include the number of unique malware families identified on the entity's systems. In some embodiments, at least ninety (90) days (e.g., at least ninety continuous days) of infection status data is collected for the IP address(es) of the entity.


Exemplary step 212 can include determining, based on the sixth dataset 224, a sixth input data 226 related to the egress IP address(es) of the entity. The sixth input data 226 may include a ratio of a number of unique fingerprints and/or unique cookies of a particular IP address of the entity to the maximum of the numbers of unique fingerprints and/or unique cookies for total identified IP addresses of the entity. The sixth input data 226 may include a ratio of the number of unique malware families associated with a particular IP address to a maximum of the number of unique malware families associated with the total identified IP addresses of the entity. For example, the “total identified IP addresses” of a given entity may be the IP addresses received in a given batch of data of the sixth dataset 224.


In some embodiments, IP address importance ranking 230 may be based on the sixth input data 218 in step 214.


Exemplary step 214 can include determining, for each IP address of the entity, an IP address importance ranking 230 based on the fourth, fifth, sixth, and/or the host-to-IP address importance mapping 232. In some embodiments, the ranking 230 can be determined via a weighting algorithm 228. The algorithm 228 can be based on a maximum value based on: (i) the fourth input data 218, (ii) the fifth input data 222, (iii) the sixth input data 226, and/or (iv) the host-to-IP address importance mapping 232. For example, the algorithm 228 can be:

maximum{(maximum(data 218,rankings 130)*(1−(data 222)2)+(data 222)2),(data 218),(data 226),(rankings 130)}

The above exemplary weighting algorithm 228 can account for data from a variety of existing and future sources. In some embodiments, step 214 can include determining the IP address importance ranking 230 and can be based on additional and/or alternative input data, as described herein (see, e.g., under headings “Host Importance” and “Further Exemplary Embodiments”). By using the maximum function, some data are emphasized over others in ranking the IP addresses of the entity. For example, if traffic observed (e.g., in data 216) to the IP address is significant over other values, that the value of data 218 may be used. If the service ranking of a particular IP address (e.g., in data 220) augmented by the traffic data (e.g., in data 216) or related host importance (e.g., in rankings 130) is significant over other values, then service-based data 222 may be emphasized. If there is any traffic observed via cookie-based or fingerprint endpoint telemetry and is high enough (e.g., in data 224), then data 226 may be used. However, if no cookie-based or fingerprint-based telemetry was observed, then infections can be used to understand whether infections on that IP address occurred, and that value may be returned (e.g., in data 226). If the rankings value of any of the IP addresses' associated hosts is high enough, that data from rankings 130 may be used.


As discussed above, the host-to-IP address importance mapping 232 may be used as part of the weighting algorithm 228. For example, the method 200a can include determining the ranking of a host associated with the IP address based on the host importance ranking 130. In some embodiments, for a given entity, the host importance ranking 130 is received for each host associated with the IP address. In some embodiments, multiple hosts may be associated with an IP address. In other embodiments, one host may be associated with multiple IP addresses. In some embodiments, the IP address importance ranking 230 for a particular IP address is compared to the host importance ranking 130. In some cases, the particular IP address is given the same or greater ranking of the associated host(s).


Host and IP Address Importance


FIG. 3 is a diagram of an exemplary data processing workflow 300 according to an exemplary method for ranking host and IP address importance. Workflow 300 can include exemplary workflows 100b and 200b. As indicated, element numbers used in FIG. 3 are intended to provide examples of elements used in workflows 100b and 200b and are not intended to be limiting. For example, workflow 100b can be connected to workflow 200b such that the output of the weighting algorithm 128 are directly or indirectly provided to weighting algorithm 228, as described above.


Ranking Presentation

In various embodiments, the ranking of assets (e.g., hosts, IP addresses, etc.) can be numerical, by group, and/or qualitative. In some embodiments, the numerical outputs of the ranking algorithms (see, e.g., weighting algorithms 128, 228) can be grouped or “bucketed” into qualitative groups that may be more easily interpreted by an end user of the asset importance ranking systems and methods. For example, in a three-bucket organization, the rankings can be according to Table 2:









TABLE 2







Rankings in a three-bucket organization.









Bucket
Importance
Numerical Ranking





1
High
output ≥ 0.1


2
Medium
0.1 > output ≥ 0.01


3
Low
0.01 > output










In another example, in a four-bucket organization, the rankings can be according to Table 3:









TABLE 3







Rankings in a four-bucket organization.









Bucket
Bucket
Numerical Ranking





1
Critical
output ≥ 0.1


2
High
0.1 > output ≥ 0.01


3
Medium
0.01 > output ≥ 0.001


4
Low
0.001 > output









In some embodiments, a user may be prevented from modifying the groupings of importance rankings to ensure integrity of the ranking results. For example, the methods may be applied to the assets of entities uniformly within an industry or peer group (e.g., based on size, revenue, specialization, etc.). This may be important to entities to see how it compares to its competitors and important to third parties that evaluate groups of entities (e.g., in an insurance or funding portfolio).


In other embodiments, a user can create or customize groupings of importance rankings based on, e.g., the entity's perception of the importance of assets or a third-party's business practices.


In some embodiments, the rankings may be based on the output of the algorithms 128, 228. For example, the rankings may correspond to percentages of the output and/or organized by percentiles (e.g., quartiles, deciles, etc.). For example, in a quartile-based ranking, the top quartile can correspond to “Critical”, the second quartile to “High”, the third quartile to “Medium”, and the bottom quartile to “Low”.


In some embodiments, the asset importance ranking may be presented to a user associated with the entity (e.g., a stakeholder) in a user interface (e.g., coupled to a system configured to execute processes of methods 100a, 200a, etc.). The asset rankings may be presented separately (e.g., host importance ranking 130 separate from IP address ranking 230) or together. In some embodiments, for combined asset importance ranking, the method may include determining the relationship between one or more hosts and one or more IP addresses such that: (i) a related pair of host and IP address have the same or similar ranking, and/or (ii) the host and/or IP address are presented in visual proximity to each other for ease of review by a user. In some embodiments, if one asset was identified and ranked via the methods described herein (e.g., a particular IP address) and the corresponding host has not been identified, the presentation may include an indication that the corresponding host has not been identified and/or ranked. In some embodiments, the user may be able to select particular asset(s) of interest to review its importance ranking.


In some embodiments, the systems and methods can include determining an explanation of the asset ranking. For example, for a given asset (e.g., host or IP address), an explanation can be provided by determining the term or terms given more weight in the weighting algorithms 128, 228. For example, in a host asset, the lookup counts of input data 118 may be weighted more than other terms in the weighting algorithm if the data 116 reflected significant traffic. Therefore, an exemplary explanation for the corresponding host importance ranking may include:

    • This asset was included as High importance because it was observed in the top 10th percentile of most frequently accessed systems.


      Other non-limiting examples of explanations may include:
    • This asset was included as High importance because it was observed to support user-submitted data and was observed as a system being accessed by users.
    • This asset was included as Medium importance because it was observed hosting an EV certificate.
    • This asset was included as Low importance because it was observed being infrequently accessed by its users.


      In some embodiments, the methods can include presenting the explanation or supporting details with the asset importance ranking. For example, as discussed above, for a host ranked based on its associated website including a POST function, the URL of the website may be presented with the particular host for review by the user.


In some embodiments, the asset importance ranking(s) may depend on the relationships between entities. For example, in a parent-subsidiary corporate relationship, a subsidiary entity may have a set of assets that make up only a small fraction of assets of the parent entity. Therefore, an asset ranked “High” for the subsidiary may only be ranked “Low” for the parent. In some embodiments, an explanation regarding ranking discrepancies between related entities may also be determined and/or presented.


In some embodiments, the asset importance ranking(s) may be determined at different times (e.g., periodically, intermittently, upon request, etc.). In some cases, the ranking(s) may change with time. In some embodiments, the ranking(s) may be presented with timestamps. In some embodiments, the methods can include ranking the asset with the same importance over time, even if the importance has changed over time. For example, if a host has been attributed a “High” importance ranking, then that ranking may persist for some time (e.g., on the order of months or years, or determined amount of time depending on the entity) even if the host is later assigned a “Medium” importance ranking.


In some embodiments, if volatility in asset importance ranking is observed for one or more of entities, the method may access one or more previous runs' rankings. The method may include applying a decay function on the ranking for each asset from the previous run and using the result as an input into the weighted algorithms 128, 228. For example, such a process can ensure that an asset slowly decays away from a “Critical” or “High” importance ranking, instead of bouncing between a “Low” and “High” importance ranking. Volatility in an asset importance ranking may occur if an entity's assets are being ranked for the first time. In another example, volatility may occur if the entity gains a new asset (e.g., a new host or IP address) or stops using an asset.


Additional Exemplary Embodiments

In some embodiments, additional or alternative datasets or processes can be included in determining the asset importance ranking(s). These datasets and/or may enrich the diversity of assets in the importance ranking and/or increase the accuracy of the ranking buckets. Increasing the diversity of input types can also lead the rankings to become more stable, as fluctuations in one input will not dramatically change the resulting rankings if the diversity of inputs is large.


In some embodiments, methods may include receiving asset importance data from users associated with entities. For example, users may provide their own rankings or assign their asset(s) with what they perceive is the importance ranks within their organization.


In some embodiments, methods may include receiving Netflow data which includes IP traffic information. Netflow data may provide a view into the usage of individual IP addresses. For example, Netflow data can include volume information for both outbound and inbound connections, and may include a description of volume of data exchanged between two endpoints.


In some embodiments, methods may include receiving asset identification data from systems configured to identify assets of entities. The asset identification data may also enable providing more comprehensive explanations of the context of a given asset. Contexts may include domain control, mobile device management (MDM) solutions, single sign-on (SSO) solution, file exchange, etc. Examples of methods and systems for identifying assets of entities can be found in U.S. Publication No. 2018/0375822 A1 published on Dec. 27, 2018 and titled “Methods for mapping IP addresses and domains to organizations using user activity data”, U.S. Pat. No. 9,830,569 issued Nov. 28, 2017 and titled “Security assessment using service provider digital asset information”, and U.S. Publication No. 2017/0236077 A1 published on Aug. 17, 2017 and titled “Relationships among technology assets and services and the entities responsible for them”, which are incorporated by reference herein in their entireties.


In some embodiments, the methods can include extracting predefined web applications that are configured in single sign-on (SSO) solutions in determining asset importance. For example, there exist some SSO solutions that make the web application selection available on the same screen as the login credentials, which may leak information about an entity's web applications.


In some embodiments, the methods can include assessing interconnected assets (e.g., web applications). For example, the method may include building a graph of an entity's web applications via interconnected links. This information may enable similar or more rational rankings of interconnected assets.


In some embodiments, the methods can include extracting administratively-defined information from DNS records that describe important information about the context of the domain configuration, e.g., the entity's email systems, any verification steps the entity's administrator has taken to confirm the domain with third-party services, etc.


In some embodiments, the methods can include identifying one or more websites that are using various Search Engine Optimization (SEO) strategies to increase the prevalence and visibility of their web applications. Such websites are systems that entity stakeholders want their users and customers to visit if they are applying specific design choices for the purposes of increasing its visibility in search results. Such assets may have corresponding higher importance rankings by virtue of these identifications.


In some embodiments, the methods can include identifying publicly accessible API(s) or other backend component(s) that service a critical function between systems or services of the entity. This can include attributes about HTTP responses from systems that demonstrate characteristics of whether the system is an HTTP-based API.


In some embodiments, the methods can include analyzing the domain popularity (e.g., traffic) within certificates to weigh the importance of a root domain name. This method may enable the inference of a slightly higher level of base importance for related hostnames of a root domain name when an entity primarily uses one particular domain.


Computer-Based Implementations

In some examples, some or all of the processing described above can be carried out on a personal computing device, on one or more centralized computing devices, or via cloud-based processing by one or more servers. In some examples, some types of processing occur on one device and other types of processing occur on another device. In some examples, some or all of the data described above can be stored on a personal computing device, in data storage hosted on one or more centralized computing devices, or via cloud-based storage. In some examples, some data are stored in one location and other data are stored in another location. In some examples, quantum computing can be used. In some examples, functional programming languages can be used. In some examples, electrical memory, such as flash-based memory, can be used.



FIG. 4 is a block diagram of an example computer system 400 that may be used in implementing the technology described in this document. General-purpose computers, network appliances, mobile devices, or other electronic systems may also include at least portions of the system 400. The system 400 includes a processor 410, a memory 420, a storage device 430, and an input/output device 440. Each of the components 410, 420, 430, and 440 may be interconnected, for example, using a system bus 450. The processor 410 is capable of processing instructions for execution within the system 400. In some implementations, the processor 410 is a single-threaded processor. In some implementations, the processor 410 is a multi-threaded processor. The processor 410 is capable of processing instructions stored in the memory 420 or on the storage device 430.


The memory 420 stores information within the system 400. In some implementations, the memory 420 is a non-transitory computer-readable medium. In some implementations, the memory 420 is a volatile memory unit. In some implementations, the memory 420 is a nonvolatile memory unit.


The storage device 430 is capable of providing mass storage for the system 400. In some implementations, the storage device 430 is a non-transitory computer-readable medium. In various different implementations, the storage device 430 may include, for example, a hard disk device, an optical disk device, a solid-date drive, a flash drive, or some other large capacity storage device. For example, the storage device may store long-term data (e.g., database data, file system data, etc.). The input/output device 440 provides input/output operations for the system 400. In some implementations, the input/output device 440 may include one or more of a network interface devices, e.g., an Ethernet card, a serial communication device, e.g., an RS-232 port, and/or a wireless interface device, e.g., an 802.11 card, a 3G wireless modem, or a 4G wireless modem. In some implementations, the input/output device may include driver devices configured to receive input data and send output data to other input/output devices, e.g., keyboard, printer and display devices 460. In some examples, mobile computing devices, mobile communication devices, and other devices may be used.


In some implementations, at least a portion of the approaches described above may be realized by instructions that upon execution cause one or more processing devices to carry out the processes and functions described above. Such instructions may include, for example, interpreted instructions such as script instructions, or executable code, or other instructions stored in a non-transitory computer readable medium. The storage device 430 may be implemented in a distributed way over a network, such as a server farm or a set of widely distributed servers, or may be implemented in a single computing device.


Although an example processing system has been described in FIG. 4, embodiments of the subject matter, functional operations and processes described in this specification can be implemented in other types of digital electronic circuitry, in tangibly-embodied computer software or firmware, in computer hardware, including the structures disclosed in this specification and their structural equivalents, or in combinations of one or more of them. Embodiments of the subject matter described in this specification can be implemented as one or more computer programs, i.e., one or more modules of computer program instructions encoded on a tangible nonvolatile program carrier for execution by, or to control the operation of, data processing apparatus. Alternatively or in addition, the program instructions can be encoded on an artificially generated propagated signal, e.g., a machine-generated electrical, optical, or electromagnetic signal that is generated to encode information for transmission to suitable receiver apparatus for execution by a data processing apparatus. The computer storage medium can be a machine-readable storage device, a machine-readable storage substrate, a random or serial access memory device, or a combination of one or more of them.


The term “system” may encompass all kinds of apparatus, devices, and machines for processing data, including by way of example a programmable processor, a computer, or multiple processors or computers. A processing system may include special purpose logic circuitry, e.g., an FPGA (field programmable gate array) or an ASIC (application specific integrated circuit). A processing system may include, in addition to hardware, code that creates an execution environment for the computer program in question, e.g., code that constitutes processor firmware, a protocol stack, a database management system, an operating system, or a combination of one or more of them.


A computer program (which may also be referred to or described as a program, software, a software application, a module, a software module, a script, or code) can be written in any form of programming language, including compiled or interpreted languages, or declarative or procedural languages, and it can be deployed in any form, including as a standalone program or as a module, component, subroutine, or other unit suitable for use in a computing environment. A computer program may, but need not, correspond to a file in a file system. A program can be stored in a portion of a file that holds other programs or data (e.g., one or more scripts stored in a markup language document), in a single file dedicated to the program in question, or in multiple coordinated files (e.g., files that store one or more modules, sub programs, or portions of code). A computer program can be deployed to be executed on one computer or on multiple computers that are located at one site or distributed across multiple sites and interconnected by a communication network.


The processes and logic flows described in this specification can be performed by one or more programmable computers executing one or more computer programs to perform functions by operating on input data and generating output. The processes and logic flows can also be performed by, and apparatus can also be implemented as, special purpose logic circuitry, e.g., an FPGA (field programmable gate array) or an ASIC (application specific integrated circuit).


Computers suitable for the execution of a computer program can include, by way of example, general or special purpose microprocessors or both, or any other kind of central processing unit. Generally, a central processing unit will receive instructions and data from a read-only memory or a random access memory or both. A computer generally includes a central processing unit for performing or executing instructions and one or more memory devices for storing instructions and data. Generally, a computer will also include, or be operatively coupled to receive data from or transfer data to, or both, one or more mass storage devices for storing data, e.g., magnetic, magneto optical disks, or optical disks. However, a computer need not have such devices. Moreover, a computer can be embedded in another device, e.g., a mobile telephone, a personal digital assistant (PDA), a mobile audio or video player, a game console, a Global Positioning System (GPS) receiver, or a portable storage device (e.g., a universal serial bus (USB) flash drive), to name just a few.


Computer readable media suitable for storing computer program instructions and data include all forms of nonvolatile memory, media and memory devices, including by way of example semiconductor memory devices, e.g., EPROM, EEPROM, and flash memory devices; magnetic disks, e.g., internal hard disks or removable disks; magneto optical disks; and CD-ROM and DVD-ROM disks. The processor and the memory can be supplemented by, or incorporated in, special purpose logic circuitry.


To provide for interaction with a user, embodiments of the subject matter described in this specification can be implemented on a computer having a display device, e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor, for displaying information to the user and a keyboard and a pointing device, e.g., a mouse or a trackball, by which the user can provide input to the computer. Other kinds of devices can be used to provide for interaction with a user as well; for example, feedback provided to the user can be any form of sensory feedback, e.g., visual feedback, auditory feedback, or tactile feedback; and input from the user can be received in any form, including acoustic, speech, or tactile input. In addition, a computer can interact with a user by sending documents to and receiving documents from a device that is used by the user; for example, by sending web pages to a web browser on a user's user device in response to requests received from the web browser.


Embodiments of the subject matter described in this specification can be implemented in a computing system that includes a back end component, e.g., as a data server, or that includes a middleware component, e.g., an application server, or that includes a front end component, e.g., a client computer having a graphical user interface or a Web browser through which a user can interact with an implementation of the subject matter described in this specification, or any combination of one or more such back end, middleware, or front end components. The components of the system can be interconnected by any form or medium of digital data communication, e.g., a communication network. Examples of communication networks include a local area network (“LAN”) and a wide area network (“WAN”), e.g., the Internet.


The computing system can include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.


While this specification contains many specific implementation details, these should not be construed as limitations on the scope of what may be claimed, but rather as descriptions of features that may be specific to particular embodiments. Certain features that are described in this specification in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable sub-combination. Moreover, although features may be described above as acting in certain combinations and even initially claimed as such, one or more features from a claimed combination can in some cases be excised from the combination, and the claimed combination may be directed to a sub-combination or variation of a sub-combination.


Similarly, while operations are depicted in the drawings in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In certain circumstances, multitasking and parallel processing may be advantageous. Moreover, the separation of various system components in the embodiments described above should not be understood as requiring such separation in all embodiments, and it should be understood that the described program components and systems can generally be integrated together in a single software product or packaged into multiple software products.


Particular embodiments of the subject matter have been described. Other embodiments are within the scope of the following claims. For example, the actions recited in the claims can be performed in a different order and still achieve desirable results. As one example, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In certain implementations, multitasking and parallel processing may be advantageous. Other steps or stages may be provided, or steps or stages may be eliminated, from the described processes. Accordingly, other implementations are within the scope of the following claims.


Terminology

The phraseology and terminology used herein is for the purpose of description and should not be regarded as limiting.


The term “approximately”, the phrase “approximately equal to”, and other similar phrases, as used in the specification and the claims (e.g., “X has a value of approximately Y” or “X is approximately equal to Y”), should be understood to mean that one value (X) is within a predetermined range of another value (Y). The predetermined range may be plus or minus 20%, 10%, 5%, 3%, 1%, 0.1%, or less than 0.1%, unless otherwise indicated.


The indefinite articles “a” and “an,” as used in the specification and in the claims, unless clearly indicated to the contrary, should be understood to mean “at least one.” The phrase “and/or,” as used in the specification and in the claims, should be understood to mean “either or both” of the elements so conjoined, i.e., elements that are conjunctively present in some cases and disjunctively present in other cases. Multiple elements listed with “and/or” should be construed in the same fashion, i.e., “one or more” of the elements so conjoined. Other elements may optionally be present other than the elements specifically identified by the “and/or” clause, whether related or unrelated to those elements specifically identified. Thus, as a non-limiting example, a reference to “A and/or B”, when used in conjunction with open-ended language such as “comprising” can refer, in one embodiment, to A only (optionally including elements other than B); in another embodiment, to B only (optionally including elements other than A); in yet another embodiment, to both A and B (optionally including other elements); etc.


As used in the specification and in the claims, “or” should be understood to have the same meaning as “and/or” as defined above. For example, when separating items in a list, “or” or “and/or” shall be interpreted as being inclusive, i.e., the inclusion of at least one, but also including more than one, of a number or list of elements, and, optionally, additional unlisted items. Only terms clearly indicated to the contrary, such as “only one of” or “exactly one of,” or, when used in the claims, “consisting of,” will refer to the inclusion of exactly one element of a number or list of elements. In general, the term “or” as used shall only be interpreted as indicating exclusive alternatives (i.e. “one or the other but not both”) when preceded by terms of exclusivity, such as “either,” “one of,” “only one of,” or “exactly one of.” “Consisting essentially of,” when used in the claims, shall have its ordinary meaning as used in the field of patent law.


As used in the specification and in the claims, the phrase “at least one,” in reference to a list of one or more elements, should be understood to mean at least one element selected from any one or more of the elements in the list of elements, but not necessarily including at least one of each and every element specifically listed within the list of elements and not excluding any combinations of elements in the list of elements. This definition also allows that elements may optionally be present other than the elements specifically identified within the list of elements to which the phrase “at least one” refers, whether related or unrelated to those elements specifically identified. Thus, as a non-limiting example, “at least one of A and B” (or, equivalently, “at least one of A or B,” or, equivalently “at least one of A and/or B”) can refer, in one embodiment, to at least one, optionally including more than one, A, with no B present (and optionally including elements other than B); in another embodiment, to at least one, optionally including more than one, B, with no A present (and optionally including elements other than A); in yet another embodiment, to at least one, optionally including more than one, A, and at least one, optionally including more than one, B (and optionally including other elements); etc.


The use of “including,” “comprising,” “having,” “containing,” “involving,” and variations thereof, is meant to encompass the items listed thereafter and additional items.


Use of ordinal terms such as “first,” “second,” “third,” etc., in the claims to modify a claim element does not by itself connote any priority, precedence, or order of one claim element over another or the temporal order in which acts of a method are performed. Ordinal terms are used merely as labels to distinguish one claim element having a certain name from another element having a same name (but for use of the ordinal term), to distinguish the claim elements.

Claims
  • 1. A computer-implemented method for ranking importance of assets of an entity, the assets comprising hosts associated with the entity, the method comprising: receiving at least one of: a first dataset comprising (i) a respective plurality of hostnames of a plurality of hosts and (ii) lookup counts for each hostname of the plurality of hostnames, the lookup counts obtained from a stream of a domain name system (DNS) queries; ora second dataset comprising source code for a plurality of websites indicating, for each website, whether a host of the website is configured to collect data from users, the websites associated with the entity;determining input data based on the received at least one first dataset or second dataset such that: when the first dataset is received, determining a first input data comprising, for each host of the plurality of hosts, a ratio of (a) a number of lookup counts of the hostname of the host to (b) a maximum number of lookup counts of the plurality of hostnames for the entity; andwhen the second dataset is received, determining a second input data indicating, for each host of the website, whether the source code indicates that the host is configured to collect data from users of the web site; anddetermining, for each host associated with the entity, a host importance ranking based on the determined input data.
  • 2. The method of claim 1, further comprising: receiving the first dataset and the second dataset; anddetermining, for each host associated with the entity, the host importance ranking based on a weighting of the first input data and the second input data.
  • 3. The method of claim 2, further comprising receiving the first dataset, wherein determining, for each host associated with the entity, the host importance ranking further comprises: if the lookup count is zero, determining that the host importance ranking is lower than a host associated with (i) one or more lookup counts, (ii) source code indicating that the host is configured to collect data from users of the website, or (iii) an authentication certificate.
  • 4. The method of claim 2, further comprising: receiving the first dataset and the second dataset;determining, for each host associated with the entity, the host importance ranking based on the weighting of the first input data and the second input data; anddetermining a maximum of: (i) the first input data; and(ii) a sum of: (a) the first input data multiplied by a first weight; and(b) the second input data multiplied by a second weight.
  • 5. The method of claim 4, further comprising: if the lookup count is at least one, setting the first weight to equal to the second weight, such that the sum of the first weight and the second weight is equal to one; andif the lookup count is zero, setting the second weight to equal to or less than the first weight.
  • 6. The method of claim 1, further comprising: assigning a unique identifier to each host associated with the entity.
  • 7. The method of claim 1, wherein the first dataset comprises lookup counts for each hostname over seven consecutive days.
  • 8. The method of claim 1, wherein the source code comprises HTML, data for the plurality of websites.
  • 9. The method of claim 1, wherein, when the second dataset is received, determining the second input data further comprises: determining whether the source code indicates that the website includes a form for collecting data from the users of the website.
  • 10. The method of claim 9, wherein, when the second dataset is received, determining the second input data further comprises: excluding those websites in which the form collects only search queries.
  • 11. The method of claim 1, further comprising: presenting the host importance ranking in a user interface.
  • 12. The method of claim 11, wherein, when the second dataset is received, determining the second input data further comprises: collecting a URL of the website,wherein presenting the host importance ranking in a user interface comprises: presenting the URL of the website with the corresponding host.
  • 13. The method of claim 1, wherein the assets further comprise Internet Protocol (IP) addresses associated with the entity, the method further comprising: receiving at least one of: a third dataset comprising (i) a plurality of IP addresses and (ii) lookup counts for each IP address of the plurality of IP addresses;a fourth dataset comprising at least one service or application type associated with at least one IP address associated with the entity;a fifth dataset comprising fingerprints and/or cookies associated with another plurality of IP addresses associated with the entity;determining additional input data based on the received at least one third dataset, fourth dataset, or fifth dataset such that: when the third dataset is received, determining a third input data comprising a ratio of (a) a number of lookup counts of the IP addresses to (b) a maximum number of lookup counts of the IP addresses for the entity;when the fourth dataset is received, determining a fourth input data comprising a ranking of the at least one service or application type, the ranking determined by comparing each service or application type to a database of pre-ranked service or application types;when the fifth dataset is received, determining a fifth input data comprising a ratio of (a) a number of unique fingerprints and/or unique cookies of an IP address of the other plurality of IP addresses to (b) a maximum of numbers of unique fingerprints and/or unique cookies for the other plurality of IP addresses of the entity; anddetermining, for each IP address associated with the entity, an IP address importance ranking based on the determined additional input data.
  • 14. The method of claim 13, further comprising: determining, for each IP address of the entity, the IP address importance ranking based on a weighting of the at least two of the third input data, the fourth input data, the fifth input data, or the host importance ranking.
  • 15. The method of claim 13, wherein the fourth dataset comprises at least two service or application types for a particular IP address of the at least one IP address, and wherein, when the fourth dataset is received, determining the fourth input data comprises: determining the ranking of the at least two service or application types; andretaining a ranking of a highest ranked service or application type of the at least two service or application types.
  • 16. The method of claim 13, wherein the fourth dataset comprises at least thirty days of data related to the at least one service or application type.
  • 17. The method of claim 13, wherein, when the fourth dataset is received, determining the fourth input data comprises: ranking the at least one service or application type based on a function and/or a criticality of a corresponding service or application having the at least one service or application type.
  • 18. The method of claim 13, wherein the fifth dataset further comprises infection status of systems associated with the other plurality of IP addresses.
  • 19. The method of claim 18, wherein the infection status of systems includes a measure of malware families identified to be associated with the other plurality of IP addresses.
  • 20. The method of claim 19, wherein the fifth input data further comprises a ratio of (i) a number of unique malware families associated with a particular IP address of the other plurality of IP addresses to (ii) a maximum of numbers of unique malware families associated with the other plurality of IP addresses.
  • 21. The method of claim 13, wherein the fifth dataset comprises at least sixty days of data related to fingerprints and/or cookies associated with the other plurality of IP addresses.
  • 22. The method of claim 13, further comprising receiving the third dataset, the fourth dataset, and the fifth dataset, wherein determining, for each IP address of the entity, the IP address importance ranking is based on a maximum value from the group consisting of: the third input data, the fourth input data, the fifth input data, and the host importance ranking.
  • 23. The method of claim 22, further comprising: for at least one IP address, setting the IP address importance ranking to equal to or greater than the host importance ranking of a host associated with the at least one IP address.
CROSS-REFERENCE TO RELATED APPLICATION

This Application is a Continuation of application Ser. No. 17/039,675 filed on Sep. 30, 2020. application Ser. No. 17/039,675 claims the benefit of U.S. Provisional Application 62/908,565 filed on Sep. 30, 2019. The entire contents of these applications are incorporated herein by reference in their entirety.

US Referenced Citations (491)
Number Name Date Kind
5867799 Lang et al. Feb 1999 A
6016475 Miller et al. Jan 2000 A
6745150 Breiman Jun 2004 B1
6785732 Bates et al. Aug 2004 B1
6792401 Nigro et al. Sep 2004 B1
7062572 Hampton Jun 2006 B1
D525264 Chotai et al. Jul 2006 S
D525629 Chotai et al. Jul 2006 S
7100195 Underwood Aug 2006 B1
7124055 Breiman Oct 2006 B2
7194769 Lippmann et al. Mar 2007 B2
7290275 Baudoin et al. Oct 2007 B2
7389262 Lange Jun 2008 B1
D604740 Matheny et al. Nov 2009 S
7650570 Torrens et al. Jan 2010 B2
7747778 King et al. Jun 2010 B1
7748038 Olivier et al. Jun 2010 B2
7827607 Sobel et al. Nov 2010 B2
D630645 Tokunaga et al. Jan 2011 S
7971252 Lippmann et al. Jun 2011 B2
8000698 Wolman et al. Aug 2011 B2
D652048 Joseph Jan 2012 S
8150538 Dubinsky Apr 2012 B2
D667022 LoBosco et al. Sep 2012 S
8359651 Wu et al. Jan 2013 B1
8370933 Buckler Feb 2013 B1
8370938 Daswani et al. Feb 2013 B1
8429630 Nickolov et al. Apr 2013 B2
D682287 Cong et al. May 2013 S
D688260 Pearcy et al. Aug 2013 S
8504556 Rice et al. Aug 2013 B1
8505094 Xuewen et al. Aug 2013 B1
D691164 Lim et al. Oct 2013 S
D694252 Helm Nov 2013 S
D694253 Helm Nov 2013 S
8584233 Yang et al. Nov 2013 B1
8601575 Mullarkey et al. Dec 2013 B2
8621621 Burns et al. Dec 2013 B1
8661146 Alex et al. Feb 2014 B2
D700616 Chao Mar 2014 S
8677481 Lee Mar 2014 B1
8683584 Daswani et al. Mar 2014 B1
8752183 Heiderich et al. Jun 2014 B1
8775402 Baskerville et al. Jul 2014 B2
8806646 Daswani et al. Aug 2014 B1
8825662 Kingman et al. Sep 2014 B1
8898776 Molnar et al. Nov 2014 B2
8949988 Adams et al. Feb 2015 B2
8966639 Roytman et al. Feb 2015 B1
D730918 Park et al. Jun 2015 S
9053210 Elnikety et al. Jun 2015 B2
9075990 Yang Jul 2015 B1
D740847 Yampolskiy et al. Oct 2015 S
D740848 Bolts et al. Oct 2015 S
D741351 Kito et al. Oct 2015 S
D746832 Pearcy et al. Jan 2016 S
9241252 Dua et al. Jan 2016 B2
9244899 Greenbaum Jan 2016 B1
9294498 Yampolskiy et al. Mar 2016 B1
D754690 Park et al. Apr 2016 S
D754696 Follett et al. Apr 2016 S
9323930 Satish Apr 2016 B1
D756371 Bertnick et al. May 2016 S
D756372 Bertnick et al. May 2016 S
D756392 Yun et al. May 2016 S
D759084 Yampolskiy et al. Jun 2016 S
D759689 Olson et al. Jun 2016 S
9372994 Yampolskiy et al. Jun 2016 B1
9373144 Ng et al. Jun 2016 B1
D760782 Kendler et al. Jul 2016 S
9384206 Bono et al. Jul 2016 B1
9401926 Dubow et al. Jul 2016 B1
9407658 Kuskov et al. Aug 2016 B1
9420049 Talmor et al. Aug 2016 B1
9424333 Bisignani et al. Aug 2016 B1
9432383 Johns et al. Aug 2016 B2
9479526 Yang Oct 2016 B1
D771103 Eder Nov 2016 S
D771695 Yampolskiy et al. Nov 2016 S
D772276 Yampolskiy et al. Nov 2016 S
9501647 Yampolskiy et al. Nov 2016 B2
D773507 Sagrillo et al. Dec 2016 S
D775635 Raji et al. Jan 2017 S
D776136 Chen et al. Jan 2017 S
D776153 Yampolskiy et al. Jan 2017 S
D777177 Chen et al. Jan 2017 S
9548988 Roundy et al. Jan 2017 B1
9560072 Xu Jan 2017 B1
D778927 Bertnick et al. Feb 2017 S
D778928 Bertnick et al. Feb 2017 S
D779512 Kimura et al. Feb 2017 S
D779514 Baris et al. Feb 2017 S
D779531 List et al. Feb 2017 S
D780770 Sum et al. Mar 2017 S
D785009 Lim et al. Apr 2017 S
D785010 Bachman et al. Apr 2017 S
D785016 Berwick et al. Apr 2017 S
9620079 Curtis Apr 2017 B2
D787530 Huang May 2017 S
D788128 Wada May 2017 S
9641547 Yampolskiy et al. May 2017 B2
9646110 Byrne et al. May 2017 B2
D789947 Sun Jun 2017 S
D789957 Wu et al. Jun 2017 S
9680855 Schultz et al. Jun 2017 B2
9680858 Boyer et al. Jun 2017 B1
D791153 Rice et al. Jul 2017 S
D791834 Eze et al. Jul 2017 S
D792427 Weaver et al. Jul 2017 S
D795891 Kohan et al. Aug 2017 S
9736019 Hardison et al. Aug 2017 B2
D796523 Bhandari et al. Sep 2017 S
D801989 Iketsuki et al. Nov 2017 S
D803237 Wu et al. Nov 2017 S
D804528 Martin et al. Dec 2017 S
D806735 Olsen et al. Jan 2018 S
D806737 Chung et al. Jan 2018 S
D809523 Lipka et al. Feb 2018 S
D809989 Lee et al. Feb 2018 S
D812633 Saneii Mar 2018 S
D814483 Gavaskar et al. Apr 2018 S
D815119 Chalker et al. Apr 2018 S
D815148 Martin et al. Apr 2018 S
D816105 Rudick et al. Apr 2018 S
D816116 Selassie Apr 2018 S
9954893 Zhao et al. Apr 2018 B1
D817970 Chang et al. May 2018 S
D817977 Kato et al. May 2018 S
D818475 Yepez et al. May 2018 S
D819687 Yampolskiy et al. Jun 2018 S
10044750 Livshits et al. Aug 2018 B2
10079854 Scott et al. Sep 2018 B1
10084817 Saher et al. Sep 2018 B2
10142364 Baukes et al. Nov 2018 B2
D835631 Yepez et al. Dec 2018 S
10180966 Lang et al. Jan 2019 B1
10185924 McClintock et al. Jan 2019 B1
10210329 Malik et al. Feb 2019 B1
10217071 Mo et al. Feb 2019 B2
10230753 Yampolskiy et al. Mar 2019 B2
10230764 Ng et al. Mar 2019 B2
10235524 Ford Mar 2019 B2
10242180 Haefner et al. Mar 2019 B2
D847169 Sombreireiro et al. Apr 2019 S
10257219 Geil et al. Apr 2019 B1
10305854 Alizadeh-Shabdiz et al. May 2019 B2
10331502 Hart Jun 2019 B1
10339321 Tedeschi Jul 2019 B2
10339484 Pai et al. Jul 2019 B2
10348755 Shavell et al. Jul 2019 B1
10412083 Zou et al. Sep 2019 B2
D863335 Hardy et al. Oct 2019 S
D863345 Hardy et al. Oct 2019 S
10453142 Mun Oct 2019 B2
10469515 Helmsen et al. Nov 2019 B2
10491619 Yampolskiy et al. Nov 2019 B2
10491620 Yampolskiy et al. Nov 2019 B2
10521583 Bagulho Monteiro Pereira Dec 2019 B1
D872574 Deylamian et al. Jan 2020 S
10540374 Singh et al. Jan 2020 B2
D874506 Kang et al. Feb 2020 S
10572945 McNair Feb 2020 B1
D880512 Greenwald et al. Apr 2020 S
D894939 Braica Sep 2020 S
10764298 Light et al. Sep 2020 B1
10776483 Bagulho Monteiro Pereira Sep 2020 B2
10796260 Brannon et al. Oct 2020 B2
D903693 Li et al. Dec 2020 S
D905712 Li et al. Dec 2020 S
D908139 Hardy et al. Jan 2021 S
10896394 Brannon et al. Jan 2021 B2
10909488 Hecht et al. Feb 2021 B2
D918955 Madden, Jr. et al. May 2021 S
D920343 Bowland May 2021 S
D920353 Boutros et al. May 2021 S
D921031 Tessier et al. Jun 2021 S
D921662 Giannino et al. Jun 2021 S
D921674 Kmak et al. Jun 2021 S
D921677 Kmak et al. Jun 2021 S
D922397 Modi et al. Jun 2021 S
D924909 Nasu et al. Jul 2021 S
11126723 Bagulho Monteiro Pereira Sep 2021 B2
11334832 Dumoulin et al. May 2022 B2
11379773 Vescio Jul 2022 B2
11455322 Yang et al. Sep 2022 B2
20010044798 Nagral et al. Nov 2001 A1
20020083077 Vardi Jun 2002 A1
20020133365 Grey et al. Sep 2002 A1
20020164983 Raviv et al. Nov 2002 A1
20030011601 Itoh et al. Jan 2003 A1
20030050862 Bleicken et al. Mar 2003 A1
20030074248 Braud et al. Apr 2003 A1
20030123424 Jung Jul 2003 A1
20030187967 Walsh et al. Oct 2003 A1
20040003284 Campbell et al. Jan 2004 A1
20040010709 Baudoin et al. Jan 2004 A1
20040024859 Bloch et al. Feb 2004 A1
20040088570 Roberts et al. May 2004 A1
20040098375 DeCarlo May 2004 A1
20040111358 Lange et al. Jun 2004 A1
20040133561 Burke Jul 2004 A1
20040133689 Vasisht Jul 2004 A1
20040193907 Patanella Sep 2004 A1
20040193918 Green et al. Sep 2004 A1
20040199791 Poletto et al. Oct 2004 A1
20040199792 Tan et al. Oct 2004 A1
20040221296 Ogielski et al. Nov 2004 A1
20040250122 Newton Dec 2004 A1
20040250134 Kohler et al. Dec 2004 A1
20050065807 DeAngelis et al. Mar 2005 A1
20050066195 Jones Mar 2005 A1
20050071450 Allen et al. Mar 2005 A1
20050076245 Graham et al. Apr 2005 A1
20050080720 Betz et al. Apr 2005 A1
20050108415 Turk et al. May 2005 A1
20050131830 Juarez et al. Jun 2005 A1
20050138413 Lippmann et al. Jun 2005 A1
20050160002 Roetter et al. Jul 2005 A1
20050234767 Bolzman et al. Oct 2005 A1
20050278726 Cano et al. Dec 2005 A1
20060036335 Banter et al. Feb 2006 A1
20060107226 Matthews et al. May 2006 A1
20060173992 Weber et al. Aug 2006 A1
20060212925 Shull et al. Sep 2006 A1
20060253581 Dixon et al. Nov 2006 A1
20060271564 Meng Muntz et al. Nov 2006 A1
20070016948 Dubrovsky et al. Jan 2007 A1
20070067845 Wiemer et al. Mar 2007 A1
20070113282 Ross May 2007 A1
20070136622 Price et al. Jun 2007 A1
20070143851 Nicodemus et al. Jun 2007 A1
20070179955 Croft et al. Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070214151 Thomas et al. Sep 2007 A1
20070282730 Carpenter et al. Dec 2007 A1
20080017526 Prescott et al. Jan 2008 A1
20080033775 Dawson et al. Feb 2008 A1
20080047018 Baudoin et al. Feb 2008 A1
20080091834 Norton Apr 2008 A1
20080097980 Sullivan Apr 2008 A1
20080140495 Bhamidipaty et al. Jun 2008 A1
20080140728 Fraser et al. Jun 2008 A1
20080148408 Kao et al. Jun 2008 A1
20080162931 Lord et al. Jul 2008 A1
20080172382 Prettejohn Jul 2008 A1
20080175266 Alperovitch et al. Jul 2008 A1
20080208995 Takahashi et al. Aug 2008 A1
20080209565 Baudoin et al. Aug 2008 A2
20080222287 Bahl et al. Sep 2008 A1
20080262895 Hofmeister et al. Oct 2008 A1
20080270458 Gvelesiani Oct 2008 A1
20090044272 Jarrett Feb 2009 A1
20090064337 Chien Mar 2009 A1
20090094265 Vlachos et al. Apr 2009 A1
20090125427 Atwood et al. May 2009 A1
20090132861 Costa et al. May 2009 A1
20090161629 Purkayastha et al. Jun 2009 A1
20090193054 Karimisetty et al. Jul 2009 A1
20090204235 Dubinsky Aug 2009 A1
20090216700 Bouchard et al. Aug 2009 A1
20090228830 Herz et al. Sep 2009 A1
20090265787 Baudoin et al. Oct 2009 A9
20090276835 Jackson et al. Nov 2009 A1
20090293128 Lippmann et al. Nov 2009 A1
20090299802 Brennan Dec 2009 A1
20090300768 Krishnamurthy et al. Dec 2009 A1
20090319420 Sanchez et al. Dec 2009 A1
20090323632 Nix Dec 2009 A1
20090328063 Corvera et al. Dec 2009 A1
20100017880 Masood Jan 2010 A1
20100024033 Kang et al. Jan 2010 A1
20100042605 Cheng et al. Feb 2010 A1
20100057582 Arfin et al. Mar 2010 A1
20100114634 Christiansen et al. May 2010 A1
20100114757 Jeng et al. May 2010 A1
20100186088 Banerjee et al. Jul 2010 A1
20100205042 Mun Aug 2010 A1
20100218256 Thomas et al. Aug 2010 A1
20100262444 Atwal et al. Oct 2010 A1
20100275263 Bennett et al. Oct 2010 A1
20100281124 Westman et al. Nov 2010 A1
20100281151 Ramankutty et al. Nov 2010 A1
20100309206 Xie et al. Dec 2010 A1
20110137704 Mitra et al. Jun 2011 A1
20110145168 Dirnstorfer et al. Jun 2011 A1
20110145576 Bettan Jun 2011 A1
20110148880 De Peuter Jun 2011 A1
20110185403 Dolan et al. Jul 2011 A1
20110213742 Lemmond et al. Sep 2011 A1
20110219455 Bhagwan et al. Sep 2011 A1
20110225085 Takeshita et al. Sep 2011 A1
20110231395 Vadlamani et al. Sep 2011 A1
20110239300 Klein et al. Sep 2011 A1
20110249002 Duplessis et al. Oct 2011 A1
20110282997 Prince et al. Nov 2011 A1
20110296519 Ide et al. Dec 2011 A1
20120008974 Kawai et al. Jan 2012 A1
20120036263 Madden et al. Feb 2012 A1
20120036580 Gorny et al. Feb 2012 A1
20120059823 Barber et al. Mar 2012 A1
20120089745 Turakhia Apr 2012 A1
20120158725 Molloy et al. Jun 2012 A1
20120166458 Laudanski et al. Jun 2012 A1
20120174219 Hernandez et al. Jul 2012 A1
20120198558 Liu et al. Aug 2012 A1
20120215892 Wanser et al. Aug 2012 A1
20120221376 Austin Aug 2012 A1
20120254993 Sallam Oct 2012 A1
20120255021 Sallam Oct 2012 A1
20120255027 Kanakapura et al. Oct 2012 A1
20120290498 Jones Nov 2012 A1
20120291129 Shulman et al. Nov 2012 A1
20130014253 Neou et al. Jan 2013 A1
20130055386 Kim et al. Feb 2013 A1
20130060351 Imming et al. Mar 2013 A1
20130080505 Nielsen et al. Mar 2013 A1
20130086521 Grossele et al. Apr 2013 A1
20130086687 Chess et al. Apr 2013 A1
20130091574 Howes et al. Apr 2013 A1
20130124644 Hunt et al. May 2013 A1
20130124653 Vick et al. May 2013 A1
20130142050 Luna Jun 2013 A1
20130173791 Longo Jul 2013 A1
20130212479 Willis et al. Aug 2013 A1
20130227078 Wei et al. Aug 2013 A1
20130227697 Zandani Aug 2013 A1
20130238527 Jones Sep 2013 A1
20130263270 Cote et al. Oct 2013 A1
20130276056 Epstein Oct 2013 A1
20130282406 Snyder et al. Oct 2013 A1
20130291105 Yan Oct 2013 A1
20130298244 Kumar et al. Nov 2013 A1
20130305368 Ford Nov 2013 A1
20130333038 Chien Dec 2013 A1
20130347116 Flores et al. Dec 2013 A1
20140006129 Heath Jan 2014 A1
20140019196 Wiggins et al. Jan 2014 A1
20140052998 Bloom et al. Feb 2014 A1
20140101006 Pitt Apr 2014 A1
20140108474 David et al. Apr 2014 A1
20140114755 Mezzacca Apr 2014 A1
20140114843 Klein et al. Apr 2014 A1
20140130158 Wang et al. May 2014 A1
20140137254 Ou et al. May 2014 A1
20140137257 Martinez et al. May 2014 A1
20140146370 Banner et al. May 2014 A1
20140173066 Newton et al. Jun 2014 A1
20140173736 Liu Jun 2014 A1
20140189098 MaGill et al. Jul 2014 A1
20140204803 Nguyen et al. Jul 2014 A1
20140237545 Mylavarapu et al. Aug 2014 A1
20140244317 Roberts et al. Aug 2014 A1
20140282261 Ranz et al. Sep 2014 A1
20140283056 Bachwani et al. Sep 2014 A1
20140283068 Call et al. Sep 2014 A1
20140288996 Rence et al. Sep 2014 A1
20140304816 Klein et al. Oct 2014 A1
20140330616 Lyras Nov 2014 A1
20140334336 Chen et al. Nov 2014 A1
20140337086 Asenjo et al. Nov 2014 A1
20140337633 Yang et al. Nov 2014 A1
20140344332 Giebler Nov 2014 A1
20150033331 Stern et al. Jan 2015 A1
20150033341 Schmidtler et al. Jan 2015 A1
20150052607 Al Hamami Feb 2015 A1
20150074579 Gladstone et al. Mar 2015 A1
20150081860 Kuehnel et al. Mar 2015 A1
20150088783 Mun Mar 2015 A1
20150156084 Kaminsky et al. Jun 2015 A1
20150180883 Aktas et al. Jun 2015 A1
20150195299 Zoldi et al. Jul 2015 A1
20150207776 Morin et al. Jul 2015 A1
20150248280 Pillay et al. Sep 2015 A1
20150261955 Huang et al. Sep 2015 A1
20150264061 Ibatullin et al. Sep 2015 A1
20150288706 Marshall Oct 2015 A1
20150288709 Singhal et al. Oct 2015 A1
20150310188 Ford et al. Oct 2015 A1
20150310213 Ronen et al. Oct 2015 A1
20150317672 Espinoza et al. Nov 2015 A1
20150331932 Georges et al. Nov 2015 A1
20150347754 Born Dec 2015 A1
20150347756 Hidayat et al. Dec 2015 A1
20150350229 Mitchell Dec 2015 A1
20150381649 Schultz et al. Dec 2015 A1
20160014081 Don, Jr. et al. Jan 2016 A1
20160023639 Cajiga et al. Jan 2016 A1
20160036849 Zakian Feb 2016 A1
20160065613 Cho et al. Mar 2016 A1
20160078382 Watkins et al. Mar 2016 A1
20160088015 Sivan et al. Mar 2016 A1
20160104071 Brueckner Apr 2016 A1
20160119373 Fausto et al. Apr 2016 A1
20160140466 Sidebottom et al. May 2016 A1
20160147992 Zhao et al. May 2016 A1
20160162602 Bradish et al. Jun 2016 A1
20160171415 Yampolskiy et al. Jun 2016 A1
20160173520 Foster et al. Jun 2016 A1
20160173522 Yampolskiy et al. Jun 2016 A1
20160182537 Tatourian et al. Jun 2016 A1
20160189301 Ng et al. Jun 2016 A1
20160191554 Kaminsky Jun 2016 A1
20160205126 Boyer et al. Jul 2016 A1
20160212101 Reshadi et al. Jul 2016 A1
20160241560 Reshadi et al. Aug 2016 A1
20160248797 Yampolskiy et al. Aug 2016 A1
20160253500 Alme et al. Sep 2016 A1
20160259945 Yampolskiy et al. Sep 2016 A1
20160337387 Hu et al. Nov 2016 A1
20160344769 Li Nov 2016 A1
20160344801 Akkarawittayapoom Nov 2016 A1
20160364496 Li Dec 2016 A1
20160373485 Kamble Dec 2016 A1
20160378978 Singla et al. Dec 2016 A1
20170048267 Yampolskiy et al. Feb 2017 A1
20170063901 Muddu et al. Mar 2017 A1
20170104783 Vanunu et al. Apr 2017 A1
20170142148 Bu Er et al. May 2017 A1
20170161253 Silver Jun 2017 A1
20170161409 Martin Jun 2017 A1
20170213292 Sweeney et al. Jul 2017 A1
20170221072 AthuluruTlrumala et al. Aug 2017 A1
20170223002 Sabin et al. Aug 2017 A1
20170236078 Rasumov Aug 2017 A1
20170237764 Rasumov Aug 2017 A1
20170264623 Ficarra et al. Sep 2017 A1
20170279843 Schultz et al. Sep 2017 A1
20170289109 Caragea Oct 2017 A1
20170300911 Alnajem Oct 2017 A1
20170316324 Barrett et al. Nov 2017 A1
20170318045 Johns et al. Nov 2017 A1
20170324555 Wu et al. Nov 2017 A1
20170324766 Gonzalez Nov 2017 A1
20170337487 Nock et al. Nov 2017 A1
20180013716 Connell et al. Jan 2018 A1
20180088968 Myhre et al. Mar 2018 A1
20180103043 Kupreev et al. Apr 2018 A1
20180121659 Sawhney et al. May 2018 A1
20180123934 Gissing et al. May 2018 A1
20180124091 Sweeney et al. May 2018 A1
20180124110 Hunt et al. May 2018 A1
20180139180 Napchi et al. May 2018 A1
20180146004 Belfiore, Jr. et al. May 2018 A1
20180157468 Stachura Jun 2018 A1
20180191768 Broda et al. Jul 2018 A1
20180218157 Price et al. Aug 2018 A1
20180285414 Kondiles et al. Oct 2018 A1
20180322584 Crabtree et al. Nov 2018 A1
20180332076 Callahan et al. Nov 2018 A1
20180336348 Ng et al. Nov 2018 A1
20180337938 Kneib et al. Nov 2018 A1
20180337941 Kraning et al. Nov 2018 A1
20180349641 Barday et al. Dec 2018 A1
20180365519 Pollard et al. Dec 2018 A1
20180375896 Wang et al. Dec 2018 A1
20190034845 Mo et al. Jan 2019 A1
20190065545 Hazel et al. Feb 2019 A1
20190065748 Foster et al. Feb 2019 A1
20190079869 Baldi et al. Mar 2019 A1
20190089711 Faulkner Mar 2019 A1
20190098025 Lim Mar 2019 A1
20190124091 Ujiie et al. Apr 2019 A1
20190140925 Pon et al. May 2019 A1
20190141060 Lim May 2019 A1
20190147378 Mo et al. May 2019 A1
20190166152 Steele et al. May 2019 A1
20190166156 King-Wilson May 2019 A1
20190179490 Barday et al. Jun 2019 A1
20190215331 Anakata et al. Jul 2019 A1
20190238439 Pugh et al. Aug 2019 A1
20190297106 Geil et al. Sep 2019 A1
20190303574 Lamay et al. Oct 2019 A1
20190362280 Vescio Nov 2019 A1
20190379632 Dahlberg et al. Dec 2019 A1
20190391707 Ristow et al. Dec 2019 A1
20190392252 Fighel et al. Dec 2019 A1
20200012794 Saldanha et al. Jan 2020 A1
20200053127 Brotherton et al. Feb 2020 A1
20200065213 Poghosyan et al. Feb 2020 A1
20200074084 Dorrans et al. Mar 2020 A1
20200092172 Kumaran et al. Mar 2020 A1
20200097845 Shaikh et al. Mar 2020 A1
20200106798 Lin Apr 2020 A1
20200125734 Light et al. Apr 2020 A1
20200183655 Barday et al. Jun 2020 A1
20200186546 Dichiu et al. Jun 2020 A1
20200272763 Brannon et al. Aug 2020 A1
20200285737 Kraus et al. Sep 2020 A1
20200356689 McEnroe et al. Nov 2020 A1
20200356695 Brannon et al. Nov 2020 A1
20210064746 Koide et al. Mar 2021 A1
Foreign Referenced Citations (2)
Number Date Country
WO-2017142694 Jan 2019 WO
WO-2019023045 Jan 2019 WO
Non-Patent Literature Citations (237)
Entry
U.S. Appl. No. 15/271655 Published as: US2018/0083999, Self-Published Security Risk Management, filed Sep. 21, 2016.
U.S. Appl. No. 15/377,574 U.S. Pat. No. 9,705,932, Methods and Systems for Creating, De-Duplicating, and Accessing Data Using an Object Storage System, filed Dec. 13, 2016.
U.S. Appl. No. 14/021,585 U.S. Pat. No. 9,438,615 Published as: US2015/0074579, Security Risk Management, filed Sep. 9, 2013.
U.S. Appl. No. 15/216,955 Published as: US2016/0330231, Methods for Using Organizational Behavior for Risk Ratings, filed Jul. 22, 2016.
U.S. Appl. No. 15/239,063 Published as: US2017/0093901, Security Risk Management, filed Aug. 17, 2016.
U.S. Appl. No. 16/405,121 Published as: US2019/0260791, Methods for Using Organizational Behavior for Risk Ratings, filed May 7, 2019.
U.S. Appl. No. 17/025,930, Methods for Using Organizational Behavior for Risk Ratings, filed Sep. 18, 2020.
U.S. Appl. No. 13/240,572 Published as: US2016/0205126, Information Technology Security Assessment System, filed Sep. 22, 2011.
U.S. Appl. No. 14/944,484 U.S. Pat. No. 9,973,524 Published as: US2016/0323308, Information Technology Security Assessment System, filed Nov. 18, 2015.
U.S. Appl. No. 17/069,151, Information Technology Security Assessment System, filed Oct. 13, 2020.
U.S. Appl. No. 15/044,952 Published as: US2017/0236077, Relationships Among Technology Assets and Services and the Entities Responsible for Them, filed Feb. 16, 2016.
U.S. Appl. No. 15/089,375 U.S. Pat. No. 10,176,445 Published as: US 2017/0236079, Relationships Among Technology Assets and Services and the Entities Responsible for Them, filed Apr. 1, 2016.
U.S. Appl. No. 29/598,298 U.S. Pat. No. D835,631, Computer Display Screen With Graphical User Interface, filed Mar. 24, 2017.
U.S. Appl. No. 29/598,299 U.S. Pat. No. D818,475, Computer Display With Security Ratings Graphical User Interface, file Mar. 24, 2017.
U.S. Appl. No. 16/015,686, Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data, filed Jun. 22, 2018.
U.S. Appl. No. 16/543,075, Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data, filed Aug. 16, 2019.
U.S. Appl. No. 16/738,825, Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data, filed Jan. 9, 2020.
U.S. Appl. No. 17/146,064, Methods and Mapping IP Addresses and Domains to Organizations Using User Activity Data, filed Jan. 11, 2021.
U.S. Appl. No. 15/918,286, Correlated Risk in Cybersecurity, filed Mar. 12, 2018.
U.S. Appl. No. 16/292,956, Correlated Risk in Cybersecurity, filed May 5, 2019.
U.S. Appl. No. 16/795,056, Correlated Risk in Cybersecurity, filed Feb. 19, 2020.
U.S. Appl. No. 17/179,630, Correlated Risk in Cybersecurity, filed Feb. 19, 2021.
U.S. Appl. No. 16/170,680, Systems and Methods for Remote Detection of Software Through Browser Webinjects, filed Oct. 25, 2018.
U.S. Appl. No. 16/688,647, Systems and Methods for Remote Detection of Software Through Browser Webinjects, filed Nov. 19, 2019.
U.S. Appl. No. 17/000,135, Systems and Methods for Remote Detection of Software Through Browser Webinjects, filed Aug. 21, 2020.
U.S. Appl. No. 15/954,921, Systems and Methods for External Detection of Misconfigured Systems, filed Apr. 17, 2018.
U.S. Appl. No. 17/014,495, Systems and Methods for External Detection of Misconfigured Systems, filed Sep. 8, 2020.
U.S. Appl. No. 16/549,764, Systems and Methods for Inferring Entity Relationships Via Network Communications of Users or User Devices, filed Aug. 23, 2019.
U.S. Appl. No. 16/787,650, Systems and Methods for Inferring Entity Relationships Via Network Communications of Users or User Devices, filed Feb. 11, 2020.
U.S. Appl. No. 16/583,991, Systems and Methods for Network Asset Discovery and Association Thereof With Entities, filed Sep. 26, 2019.
U.S. Appl. No. 17/085,550, Systems and Methods for Network Asset Discovery and Association Thereof With Entities, filed Oct. 30, 2020.
U.S. Appl. No. 16/360,641, Systems and Methods for Forecasting Cybersecurity Ratings Based on Event-Rate Scenarios, filed Mar. 21, 2019.
U.S. Appl. No. 16/514,771, Systems and Methods for Generating Security Improvement Plans for Entities, filed Jul. 17, 2019.
U.S. Appl. No. 16/922,672, Systems and Methods for Generating Security Improvement Plans for Entities, filed Jul. 7, 2020.
U.S. Appl. No. 17/307,577, Systems and Methods for Generating Security Improvement Plans for Entities, filed May 4, 2021.
U.S. Appl. No. 29/677,306, Computer Display With Corporate Hierarchy Graphical User Interface Computer Display With Corporate Hierarchy Graphical User Interface, filed Jan. 18, 2019.
U.S. Appl. No. 16/775,840, Systems and Methods for Assessing Cybersecurity State of Entities Based on Computer Network Characterization, filed Jan. 29, 2020.
U.S. Appl. No. 17/018,587, Systems and Methods for Assessing Cybersecurity State of Entities Based on Computer Network Characterization, filed Sep. 11, 2020.
U.S. Appl. No. 17/346,970, Systems and Methods for Assessing Cybersecurity State of Entities Based on Computer Network Characterization, filed Jun. 14, 2021.
U.S. Appl. No. 17/132,512, Systems and Methods for Rapidly Generating Security Ratings, filed Dec. 23, 2020.
U.S. Appl. No. 16/779,437, Systems and Methods for Rapidly Generating Security Ratings, filed Jan. 31, 2020.
U.S. Appl. No. 17/119,822, Systems and Methods for Cybersecurity Risk Mitigation and Management, filed Dec. 11, 2020.
U.S. Appl. No. 16/802,232, Systems and Methods for Improving a Security Profile of an Entity Based on Peer Security Profiles, filed Feb. 26, 2020.
U.S. Appl. No. 16/942,452, Systems and Methods for Improving a Security Profile of an Entity Based on Peer Security Profiles, filed Jul. 29, 2020.
U.S. Appl. No. 17/039,675, Systems and Methods for Determining Asset Importance in Security Risk Management, filed Sep. 30, 2020.
U.S. Appl. No. 16/884,607, Systems and Methods for Managing Cybersecurity Alerts, filed Apr. 21, 2021.
U.S. Appl. No. 17/236,594, Systems and Methods for Managing Cybersecurity Alerts, filed Apr. 21, 2021.
“Agreed Upon Procedures,” Version 4.0, BITS, The Financial Institution Shared Assessments Program, Assessment Guide, Sep. 2008, 56 pages.
“Amazon Mechanical Turk,” accessed on the internet at https://www.mturk.com/; 7 pages.
“An Executive View of IT Governance,” IT Governance Institute, 2009, 32 pages.
“Assessing Risk in Turbulent Times,” A Workshop for Information Security Executives, Glassmeyter/McNamee Center for Digital Strategies, Tuck School of Business at Dartmouth, Institute for Information Infrastructure Protection, 2009, 17 pages.
“Assuring a Trusted and Resilient Information and Communications Infrastructure,” Cyberspace Policy Review, May 2009, 76 pages.
“Computer Network Graph,” http://www.opte.org; 1 page.
“Creating Transparency with Palantir,” accessed on the internet at https://www.youtube.com/watch?v=8cbGChfagUA; Jul. 5, 2012; 1 page.
“Master Security Criteria,” Version 3.0, BITS Financial Services Security Laboratory, Oct. 2001, 47 pages.
“Neo4j (neo4j.com),” accessed on the internet at https://web.archive.org/web/20151220150341/http://neo4j.com:80/developer/guide-data-visualization/; Dec. 20, 2015; 1 page.
“Palantir Cyber: Uncovering malicious behavior at petabyte scale,” accessed on the internet at https://www.youtube.com/watch?v= EhYezV06EE; Dec. 21, 2012; 1 page.
“Palantir.com,” accessed on the internet at http://www.palantir.com/; Dec. 2015; 2 pages.
“Plugging the Right Holes,” Lab Notes, MIT Lincoln Library, Posted Jul. 2008, retrieved Sep. 14, 2010 from http://www.II.miLedufpublicationsflabnotesfpluggingtherightho! . . . , 2 pages.
“Rapid7 Nexpose Vulnerability Scanner,” accessed on the internet at https://www.rapid7.com/products/nexpose/download/, 3 pages.
“Report on Controls Placed in Operation and Test of Operating Effectiveness,” EasCorp, Jan. 1 through Dec. 31, 2008, prepared by Crowe Horwath, 58 pages.
“Shared Assessments: Getting Started,” BITS, 2008, 4 pages.
“Tenable Nessus Network Vulnerability Scanner,” accessed on the internet at https://www.tenable.com/products/nessus/nessus-professional; 13 pages.
“Twenty Critical Controls for Effective Cyber Defense: Consensus Audit,” Version 2.3, Nov. 13, 2009, retrieved on Apr. 9, 2010 from http://www.sans.org/critical-security-controls/print.php., 52 pages.
2009 Data Breach Investigations Report, study conducted by Verizon Business RISK Team, 52 pages.
Application as filed, pending claims of U.S. Appl. No. 13/240,572 as of Nov. 18, 2015, 45 pages.
Artz, Michael Lyle, “NetSPA: A Network Security Planning Architecture,” Massachusetts Institute of Technology, May 24, 2002, 97 pages.
Azman, Mohamed et al. Wireless Daisy Chain and Tree Topology Networks for Smart Cities. 2019 IEEE International Conference on Electrical, Computer and Communication Technologies (ICECCT). https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber= 8869252 (Year: 2019).
Basinya, Evgeny A .; Yushmanov, Anton A. Development of a Comprehensive Security System. 2019 Dynamics of Systems, Mechanisms and Machines (Dynamics). https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=8944700 (Year: 2019).
Bhilare et al., “Protecting Intellectual Property and Sensitive Information in Academic Campuses from Trusted Insiders: Leveraging Active Directory”, SIGUCC, Oct. 2009 (5 pages).
BitSight, “Cyber Security Myths Versus Reality: How Optimism Bias Contributes to Inaccurate Perceptions of Risk”, Jun. 2015, Dimensional Research, pp. 1-9.
Borgatti, et al., “On Social Network Analysis in a Supply Chain Context,” Journal of Supply Chain Management; 45(2): 5-22; Apr. 2009, 18 pages.
Boyer, Stephen, et al., Playing with Blocks: SCAP-Enable Higher-Level Analyses, MIT Lincoln Laboratory, 5th Annual IT Security Automation Conference, Oct. 26-29, 2009, 35 pages.
Browne, Niall, et al., “Shared Assessments Program AUP and SAS70 Frequently Asked Questions,” BITS, 4 pages.
Buckshaw, Donald L., “Use of Decision Support Techniques for Information System Risk Management,” submitted for publication in Wiley's Encyclopedia of Quantitative Risk Assessment in Jan. 2007, 11 pages.
Buehler, Kevin S., et al., “Running with risk,” The McKinsey Quarterly, No. 4, 2003, pp. 40-49.
Camelo, “Botnet Cluster Identification,” Sep. 2014, 90 pages.
Camelo, “Condenser: A Graph-based Approach for Detecting Botnets,” AnubisNetworks R&D, Amadora, Portugal and CENTRIA, Universidade NOVA de Lisboa, Portugal (pp. 8) Oct. 31, 2014.
Carstens, et al., “Modeling Company Risk and Importance in Supply Graphs,” European Semantic Web Conference 2017: The Semantic Web pp. 18-31.
Chu, Matthew, et al., “Visualizing Attack Graphs, Reachability, and Trust Relationships with Navigator,” MIT Lincoln Library, VizSEC '10, Ontario, Canada, Sep. 14, 2010, 12 pages.
Chuvakin, “SIEM: Moving beyond compliance”, RSA White Paper (2010) (16 pages).
Computer Network Graph-Bees, http://bioteams.com/2007/04/30/visualizing_complex_networks.html, date accessed Sep. 28, 2016, 2 pages.
Computer Network Graph—Univ. of Michigan, http://people.cst.cmich.edu/liao1q/research.shtml, date accessed Sep. 28, 2016, 5 pages.
Crowther, Kenneth G., et al., “Principles for Better Information Security through More Accurate, Transparent Risk Scoring,” Journal of Homeland Security and Emergency Management, vol. 7, Issue 1, Article 37, 2010, 20 pages.
Davis, Lois M., et al., “The National Computer Security Survey (NCSS) Final Methodology,” Technical report prepared for the Bureau of Justice Statistics, Safety and Justice Program, RAND Infrastructure, Safety and Environment (ISE), 2008, 91 pages.
Dillon-Merrill, PhD., Robin L, et al., “Logic Trees: Fault, Success, Attack, Event, Probability, and Decision Trees,” Wiley Handbook of Science and Technology for Homeland Security, 13 pages.
Dun & Bradstreet Corp. Stock Report, Standard & Poor's, Jun. 6, 2009, 8 pages.
Dun & Bradstreet, The DUNSRight Quality Process: Power Behind Quality Information, 24 pages.
Edmonds, Robert, “ISC Passive DNS Architecture”, Internet Systems Consortium, Inc., Mar. 2012, 18 pages.
Equifax Inc. Stock Report, Standard & Poor's, Jun. 6, 2009, 8 pages.
Gephi (gephi.org), accessed on the internet at https://web.archive.org/web/20151216223216/https://gephi.org/; Dec. 16, 2015; 1 page.
Gilgur, et al., “Percentile-Based Approach to Forecasting Workload Growth” Proceedings of CMG'15 Performance and Capacity International Conference by the Computer Measurement Group. No. 2015 (Year:2015), 16 pages.
Gundert, Levi, “Big Data in Security—Part III: Graph Analytics,” accessed on the Internet at https://blogs.cisco.com/security/big-data-in-security-part-iii-graph-analytics; Cisco Blog, Dec. 2013, 8 pages.
Hachem, Sara; Toninelli, Alessandra; Pathak, Animesh; Issany, Valerie. Policy-Based Access Control in Mobile Social Ecosystems. 2011 IEEE International Symposium on Policies for Distributed Systems and Networks (POLICY). Http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=5976796. 8 pages.
Hacking Exposed 6, S. McClure et al., copyright 2009, 37 pages.
Ingols, Kyle, et al., “Modeling Modern Network Attacks and Countermeasures Using Attack Graphs,” MIT Lincoln Laboratory, 16 pages.
Ingols, Kyle, et al., “Practical Attack Graph Generation for Network Defense,” MIT Lincoln Library, IEEE Computer Society, Proceedings of the 22nd Annual Computer Security Applications Conference (ACSAC'06), 2006, 10 pages.
Ingols, Kyle, et al., “Practical Experiences Using SCAP to Aggregate CND Data,” MIT Lincoln Library, Presentation to NIST SCAP Conference, Sep. 24, 2008, 59 pages.
Jean, “Cyber Security: How to use graphs to do an attack analysis,” accessed on the internet at https://linkurio.us/blog/cyber-security-use-graphs-attack-analysis/; Aug. 2014, 11 pages.
Jin et al, “Identifying and tracking suspicious activities through IP gray space analysis”, MineNet, Jun. 12, 2007 (6 pages).
Johnson, Eric, et al., “Information Risk and the Evolution of the Security Rating Industry,” Mar. 24, 2009, 27 pages.
Joslyn, et al., “Massive Scale Cyber Traffic Analysis: A Driver for Graph Database Research,” Proceedings of the First International Workshop on Graph Data Management Experience and Systems (GRADES 2013), 6 pages.
KC Claffy, “Internet measurement and data analysis: topology, workload, performance and routing statistics,” accessed on the Internet at http://www.caida.org/publications/papers/1999/Nae/Nae.html., NAE '99 workshop, 1999, 22 pages.
Li et al., “Finding the Linchpins of the Dark Web: a Study on Topologically Dedicated Hosts on Malicious Web Infrastructures”, IEEE, 2013 (15 pages).
Lippmann, Rich, et al., NetSPA: a Network Security Planning Architecture, MIT Lincoln Laboratory, 11 pages.
Lippmann, Richard, et al., “Validating and Restoring Defense in Depth Using Attack Graphs,” MIT Lincoln Laboratory, 10 pages.
Lippmann, RP., et al., “An Annotated Review of Papers on Attack Graphs,” Project Report IA-1, Lincoln Laboratory, Massachusetts Institute of Technology, Mar. 31, 2005, 39 pages.
Lippmann, RP., et al., “Evaluating and Strengthening Enterprise Network Security Using Attack Graphs,” Project Report IA-2, MIT Lincoln Laboratory, Oct. 5, 2005, 96 pages.
Luo, Hui; Henry, Paul. A Secure Public Wireless LAN Access Technique That Supports Walk-Up Users. GLOBECOM '03. IEEE Global Telecommunications Conference. https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber= 1258471 (Year: 2003).
Maltego XL, accessed on the Internet at https://www.paterva.com/web7/buy/maltego-clients/maltego-xl.php, 5 pages.
Massimo Candela, “Real-time BGP Visualisation with BGPlay,” accessed on the Internet at https://labs.ripe.net/Members/massimo_candela/real-time-bgp-visualisationwith-bgplay), Sep. 30, 2015, 8 pages.
MaxMind, https://www.maxmind.com/en/about-maxmind, https://www.maxmind.com/en/geoip2-isp-database, date accessed Sep. 28, 20116, 3 pages.
Mcnab, “Network Security Assessment,” copyright 2004, 13 pages.
Mcnab, “Network Security Assessment,” copyright 2004, 56 pages.
Method Documentation, CNSS Risk Assessment Tool Version 1.1, Mar. 31, 2009, 24 pages.
Mile 2 CPTE Maltego Demo, accessed on the internet at https://www.youtube.com/watch?v=o2oNKOUzPOU; Jul. 12, 2012; 1 page.
Moradi, et al., “Quantitative Models for Supply Chain Management,” IGI Global, 2012, 29 pages.
Morningstar Direct, dated to 11/12/202, morningstardirect.com [online]. Retrieved Feb. 26, 2021 from internet <URL:https://web.archive.org/web/20201112021943/https://www.morningstar.com/products/direct > (Year: 2020).
Netcraft, www.netcraft.com, date accessed Sep. 28, 2016, 2 pages.
NetScanTools Pro, http://www.netscantools.com/nstpromain.html, date accessed Sep. 28, 2016, 2 pages.
Network Security Assessment, C. McNab, copyright 2004, 13 pages.
Noel, et al., “Big-Data Architecture for Cyber Attack Graphs, Representing Security Relationships in NoSQL Graph Databases,” The MITRE Corporation, 2014, 6 pages.
Nye, John, “Avoiding Audit Overlap,” Moody's Risk Services, Presentation, Source Boston, Mar. 14, 2008, 19 pages.
Transaction history and pending claims for U.S. Appl. No. 14/021,585, as of Apr. 29, 2016, 2 pages.
Transaction history and pending claims for U.S. Appl. No. 14/021,585, as of Nov. 18, 2015, 6 pages.
Transaction history of U.S. Appl. No. 13/240,572 and pending claims as of Mar. 22, 2016, 10 pages.
Transaction history of U.S. Appl. No. 13/240,572 as of Oct. 7, 2015, application as filed and pending claims, 45 pages.
Transaction history of U.S. Appl. No. 14/021,585 and pending claims as of Mar. 22, 2016, 2 pages.
Transaction history of U.S. Appl. No. 14/021,585 as of Oct. 7, 2015 and application as filed, 70 pages.
Transaction history of U.S. Appl. No. 14/944,484 and pending claims as of Mar. 22, 2016, 4 pages.
Transaction history of U.S. Appl. No. 61/386,156 as of Oct. 7, 2015. 2 pages.
Transaction history, application as filed and pending claims for U.S. Appl. No. 13/240,572 as of Apr. 29, 2016, 46 pages.
Transaction history, application as filed and pending claims for U.S. Appl. No. 14/944,484 as of Apr. 29, 2016, 4 pages.
Paxson, Vern, “How The Pursuit of Truth Led Me To Selling Viagra,” EECS Department, University of California, International Computer Science Institute, Lawrence Berkeley National Laboratory, Aug. 13, 2009, 68 pages.
Proposal and Award Policies and Procedures Guide, Part I—Proposal Preparation & Submission Guidelines GPG, The National Science Foundation, Feb. 2009, 68 pages.
Provos et al., “The Ghost In the Browser Analysis of Web-based Malware”, 2007 (9 pages).
Rare Events, Oct. 2009, JASON, The MITRE Corporation, Oct. 2009, 104 pages.
Rees, L. P. et al., “Decision support for cybersecurity risk planning.” Decision Support Systems 51.3 (2011): pp. 493-505.
Report to the Congress on Credit Scoring and Its Effects on the Availability and Affordability of Credit, Board of Governors of the Federal Reserve System, Aug. 2007, 304 pages.
RFC 1834, https://tools.ietf.org/html/rfc1834, date accessed Sep. 28, 2016, 7 pages.
RFC 781, https://tools.ietf.org/html/rfc781, date accessed Sep. 28, 2016, 3 pages.
RFC 950, https://tools.ietf.org/html/rfc950, date accessed Sep. 28, 2016, 19 pages.
RFC 954, https://tools.ietf.org/html/rfc954, date accessed Sep. 28, 2016, 5 pages.
SamSpade Network Inquiry Utility, https://www.sans.org/reading-room/whitepapers/tools/sam-spade-934, date accessed Sep. 28, 2016, 19 pages.
Santos, J. R. et al., “A framework for linking cybersecurity metrics to the modeling of macroeconomic interdependencies.” Risk Analysis: An International Journal (2007) 27.5, pp. 1283-1297.
SBIR Phase I: Enterprise Cyber Security Scoring, CyberAnalytix, LLC, http://www.nsf.gov/awardsearch/showAward. do?AwardNumber=I013603, Apr. 28, 2010, 2 pages.
Search Query Report form IP.com (dated Apr. 27, 2020).
Security Warrior, Cyrus Peikari, Anton, Chapter 8: Reconnaissance, 6 pages.
Seigneur et al., A Survey of Trust and Risk Metrics for a BYOD Mobile Worker World: Third International Conference on Social Eco-Informatics, 2013, 11 pages.
Seneviratne et al., “SSIDs in the Wild: Extracting Semantic Information from WiFi SSIDs” HAL archives-ouvertes.fr, HAL Id: hal-01181254, Jul. 29, 2015, 5 pages.
Snort Intrusion Monitoring System, http://archive.oreilly.com/pub/h/1393, date accessed Sep. 28, 2016, 3 pages.
Srivastava, Divesh; Velegrakis, Yannis. Using Queries to Associate Metadata with Data. IEEE 23rd International Conference on Data Engineering. Pub. Date: 2007. http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=4221823, 3 pages.
Stone-Gross, Brett, et al., “FIRE: Finding Rogue Networks,” 10 pages.
Taleb, Nassim N., et al., “The Six Mistakes Executives Make in Risk Management,” Harvard Business Review, Oct. 2009, 5 pages.
The CIS Security Metrics vl.0.0, The Center for Internet Security, May 11, 2009, 90 pages.
The Dun & Bradstreet Corp. Stock Report, Standard & Poor's, Jun. 6, 2009, 8 pages.
The Fair Credit Reporting Act (FCRA) of the Federal Trade Commission (FTC), Jul. 30, 2004, 86 pages.
The Financial Institution Shared Assessments Program, Industry Positioning and Mapping Document, BITS, Oct. 2007, 44 pages.
Wagner, et al., “Assessing the vulnerability of supply chains using graph theory,” Int. J. Production Economics 126 (2010) 121-129.
Wikipedia, https://en.wikipedia.org/wiki/Crowdsourcing, date accessed Sep. 28, 2016, 25 pages.
Williams, Leevar, et al., “An Interactive Attack Graph Cascade and Reachability Display,” MIT Lincoln Laboratory, 17 pages.
Williams, Leevar, et al., “GARNET: A Graphical Attack Graph and Reachability Network Evaluation Tool,” MIT Lincoln Library, VizSEC 2009, pp. 44-59.
Winship, C., “Models for sample selection bias”, Annual review of sociology, 18(1) (Aug. 1992), pp. 327-350.
U.S. Appl. No. 16/405,121 U.S. Pat. No. 10,785,245 Published as: US2019/0260791 Methods for Using Organizational Behavior for Risk Ratings, filed May 7, 2019.
U.S. Appl. No. 17/025,930, U.S. Pat. No. 11,652,834, US2021/0006581, Methods for Using Organizational Behavior for Risk Ratings, filed Sep. 18, 2020.
U.S. Appl. No. 18/297,863, US2023/0247041, Methods for Using Organizational Behavior for Risk Ratings, filed Apr. 10, 2023.
U.S. Appl. No. 13/240,572, U.S. Pat. No. 10,805,331, US2016/0205126, Information Technology Security Assessment System, filed Sep. 22, 2011.
U.S. Appl. No. 14/944,484, U.S. Pat. No. 9,973,524, US2016/0323308, Information Technology Security Assessment System, filed Nov. 18, 2015.
U.S. Appl. No. 17/069,151, U.S. Pat. No. 11,777,976, US2021/0211454, Information Technology Security Assessment System, filed Oct. 13, 2020.
U.S. Appl. No. 18/453,488, US2023/0403295, Information Technology Security Assessment System, filed Aug. 22, 2023.
U.S. Appl. No. 18/461,087 Published as: US2023/0421600 Information Technology Security Assessment System, filed Sep. 5, 2023.
U.S. Appl. No. 15/142,677 U.S. Pat. No. 9,830,569 Published as: US2016/0239772, Security Assessment Using Service Provider Digital Asset Information filed Apr. 29, 2016.
U.S. Appl. No. 15/134,845 U.S. Pat. No. 9,680,858 Annotation Platform for A Security Risk System filed Apr. 21, 2016.
U.S. Appl. No. 15/044,952 U.S. Pat. No. 11,182,720 Published as US2017/0236077 Relationships Among Technology Assets and Services and The Entities Responsible for Them filed Feb. 16, 2016.
U.S. Appl. No. 15/089,375 U.S. Pat. No. 10,176,445 Published as US2017/0236079 Relationship Among Technology Assets and Services and The Entities Responsible for Them filed Apr. 1, 2016.
U.S. Appl. No. 29/598,298 Computer Display Screen with Graphical User Interface filed Mar. 24, 2017.
U.S. Appl. No. 29/598,299 Computer Display with Security Ratings Graphical User Interface filed Mar. 24, 2017.
U.S. Appl. No. 29/599,622 Computer Display with Security Ratings Graphical User Interface filed Apr. 5, 2017.
U.S. Appl. No. 29/599,620 Computer Display with Security Ratings Graphical User Interface filed Apr. 5, 2017.
U.S. Appl. No. 16/015,686 U.S. Pat. No. 10,425,380 Published as US2018/0375822 Methods for Mapping IP Addresses and Domains to Organizations using User Activity Data, filed Jun. 22, 2018.
U.S. Appl. No. 16/543,075 U.S. Pat. No. 10,554,619, Published as: US Published as US2019/0379632 Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data filed Aug. 16, 2019.
U.S. Appl. No. 16/738,825 U.S. Pat. No. 10,893,021 Published as US2020/0153787 Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data filed Jan. 9, 2020.
U.S. Appl. No. 17/146,064 U.S. Pat. No. 11,627,109 Published as US2021/0218702, Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data filed Jan. 11, 2021.
U.S. Appl. No. 15/918,286, U.S. Pat. No. 10,257,219 Correlated Risk in Cybersecurity, filed Mar. 12, 2018.
U.S. Appl. No. 16/292,956 U.S. Pat. No. 10,594,723 Published as US2019/0297106 Correlated Risk in Cybersecurity filed Mar. 5, 2019.
U.S. Appl. No. 16/795,056 U.S. Pat. No. 10,931,705 Published as US2020/0195681 Correlated Risk in Cybersecurity filed Feb. 19, 2020.
U.S. Appl. No. 17/179,630 U.S. Pat. No. 11,770,401 Published as: US2021/0176269 Correlated Risk in Cybersecurity filed Feb. 19, 2021.
U.S. Appl. No. 18/365,384 Published as: US2023/0396644 Correlated Risk in Cybersecurity filed Aug. 4, 2023.
U.S. Appl. No. 16/170,680 U.S. Pat. No. 10,521,583 Systems and Methods for Remote Detection of Software Through Browser Webinjects filed Oct. 25, 2018.
U.S. Appl. No. 16/688,647 U.S. Pat. No. 10,776,483 Published as US2020/0134174 System and Methods for Remote Detection of Software Through Browser Webinjects filed Nov. 19, 2019.
U.S. Appl. No. 17/000,135 U.S. Pat. No. 11,126,723 Published as: US2021/0004457, System and Methods for Remote Detection of Software Through Browser Webinjects, filed Aug. 21, 2020.
U.S. Appl. No. 17/401,683 U.S. Pat. No. 11,727,114 Published as: US2021/0374243 Systems and Methods for Remote Detection of Software Through Browser Webinjects filed Aug. 13, 2021.
U.S. Appl. No. 18/333,768 Published as: US2023/0325502 Systems and Methods for Remote Detection of Software Through Browser Webinject filed Jun. 13, 2023.
U.S. Appl. No. 15/954,921 U.S. Pat. No. 10,812,520 Published as: US2019/0319979 System and Methods for External Detection of Misconfigured Systems filed Apr. 17, 2018.
U.S. Appl. No. 17/014,495 U.S. Pat. No. 11,671,441 Published as: US2020/0404017 Systems and Methods for External Detection of Misconfigured Systems filed Sep. 8, 2020.
U.S. Appl. No. 18/302,925 Published as: US2023/0269267 Systems and Methods for External Detection of Misconfigured Systems filed Apr. 19, 2023.
U.S. Appl. No. 16/549,764 Published as: US2021/0058421 Systems and Methods for Inferring Entity Relationships Via Network Communications of Users or User Devices filed Aug. 23, 2019.
U.S. Appl. No. 16/787,650 U.S. Pat. No. 10,749,893 Systems and Methods for Inferring Entity Relationship Via Network Communications of Users or User Devices filed Feb. 11, 2020.
U.S. Appl. No. 16/583,991 U.S. Pat. No. 10,848,382 Systems and Methods for Network Asset Discovery and Association Thereof with Entities filed Sep. 26, 2019.
U.S. Appl. No. 17/085,550 U.S. Pat. No. 11,329,878 Published as: US2021/0099347 Systems and Methods for Network Asset Discovery and Association Thereof with Entities filed Oct. 30, 2020.
U.S. Appl. No. 29/666,942 Computer Display with Graphical User Interface filed Oct. 17, 2018.
U.S. Appl. No. 16/360,641 U.S. Pat. No. 11,200,323 Systems and Methods for Forecasting Cybersecurity Ratings Based on Event-Rate Scenarios filed Mar. 21, 2019.
U.S. Appl. No. 17/523,166 U.S. Pat. No. 11,783,052 Published as: US2022/0121753 Systems and Methods for Forecasting Cybersecurity Ratings Based on Event-Rate Scenarios filed Nov. 10, 2021.
U.S. Appl. No. 18/455,838 Systems and Methods for Forecasting Cybersecurity Ratings Based on Event-Rate Scenarios filed Aug. 25, 2023.
U.S. Appl. No. 16/514,771 U.S. Pat. No. 10,726,136 Systems and Methods for Generating Security Improvement Plans for Entities filed Jul. 17, 2019.
U.S. Appl. No. 16/922,673 U.S. Pat. No. 11,030,325 Published as: US2021/0019424, Systems and Methods for Generating Security Improvement Plans for Entities filed Jul. 7, 2020.
U.S. Appl. No. 17/307,577 U.S. Pat. No. 11,675,912 Published as: US2021/0211454, System and Methods for Generating Security Improvement Plans for Entities filed May 4, 2021.
U.S. Appl. No. 18/138,803 Published as: US2023/0267215 Systems and Methods for Generating Security Improvement Plans for Entities filed Apr. 25, 2023.
U.S. Appl. No. 29/677,306 Computer Display Screen with Corporate Hierarchy Graphical User Interface filed Jan. 18, 2019.
U.S. Appl. No. 16/775,840 U.S. Pat. No. 10,791,140 Systems and Methods for Assessing Cybersecurity State of Entities Based on Computer Network Characterization filed Jan. 29, 2020.
U.S. Appl. No. 17/018,587 U.S. Pat. No. 11,050,779 Systems and Methods for Assessing Cybersecurity State of Entities Based on Computer Network Characterization filed Sep. 11, 2020.
U.S. Appl. No. 16/779,437 U.S. Pat. No. 10,893,067 Published as: US2021/0243221 Systems and Methods for Rapidly Generating Security Ratings filed Jan. 31, 2020.
U.S. Appl. No. 17/132,512 U.S. Pat. No. 11,595,427 Published as: US2021/0243221 System and Methods for Rapidly Generating Security Ratings filed Dec. 23, 2020.
U.S. Appl. No. 18/158,594 U.S. Pat. No. 11,777,983 Systems and Methods for Raapidly Generating Security Ratings filed Jan. 24, 2023.
U.S. Appl. No. 18/454,959 Systems and Methods for Rapidly Generating Security Ratings filed Aug. 24, 2023.
U.S. Appl. No. 17/119,822 U.S. Pat. No. 11,122,073 Systems and Methods for Cybersecurity Risk Mitigation and Management filed Dec. 11, 2020.
U.S. Appl. No. 29/815,855 Computer Display with A Graphical User Interface for Cybersecurity Risk Management filed Nov. 17, 2021.
U.S. Appl. No. 17/392,521 U.S. Pat. No. 11,689,555 Published as: US2022,0191232 Systems and Methods for Cybersecurity Risk Mitigation and Management filed Aug. 3, 2021.
U.S. Appl. No. 18/141,654 Published as: US2023/0269265 Systems and Methods for Cybersecurity Risk Mitigation and Management filed May 1, 2023.
U.S. Appl. No. 29/916,503 Computer Display with A Graphical User Interface filed Nov. 13, 2023.
U.S. Appl. No. 29/916,519 Computer Display with A Graphical User Interface filed Nov. 13, 2023.
U.S. Appl. No. 16/802,232 U.S. Pat. No. 10,764,298 Systems and Methods for Improving A Security Profile of an Entity Based on Peer Security Profiles filed Feb. 26, 2020.
U.S. Appl. No. 16/942,452 U.S. Pat. No. 11,265,330 Published as: US2021/0266324 Systems and Methods for Improving A Security Profile of an Entity Based on Peer Security Profiles filed Jul. 29, 2020.
U.S. Appl. No. 29/725,724 Computer Display with Risk Vectors Graphical User Interface filed Feb. 26, 2020.
U.S. Appl. No. 29/736,641 Computer Display with Peer Analytics Graphical User Interface filed Jun. 2, 2020.
U.S. Appl. No. 17/039,675 U.S. Pat. No. 11,032,244 Published as: US2021/0099428 Systems and Methods for Determining Assets Importance in Security Risk Management filed Sep. 30, 2020.
U.S. Appl. No. 16/884,607 U.S. Pat. No. 11,023,585 Systems and Methods for Managing Cybersecurity Alerts filed May 27, 2020.
U.S. Appl. No. 17/236,594 U.S. Pat. No. 11,720,679 Published as: US2021/0374246 Systems and Methods for Managing Cybersecurity Alerts filed Apr. 21, 2021.
U.S. Appl. No. 18/335,384 Published as: US2023/0325505 Systems and Methods for Managing Cybersecurity Alerts filed Jun. 15, 2023.
U.S. Appl. No. 17/710,168 Published as: US2022/0318400 Systems and Methods for Assessing Cybersecurity Risk in a Work From Home Environment filed Mar. 31, 2022.
U.S. Appl. No. 17/945,337 Published as: US2023/0091953 Systems and Methods for Precomputation of Digital Asset Inventories filed Sep. 15, 2022.
U.S. Appl. No. 18/359,183 Systems and Methods for Assessing Cybersecurity Efficacy of Entities Against Common Control and Maturity Frameworks Using Externally-Observed Datasets filed Jul. 26, 2023.
U.S. Appl. No. 17/856,217 Published as: US2023/0004655 Systems and Methods for Accelerating CyberSecurity Assessments filed Jul. 1, 2022.
U.S. Appl. No. 18/162,154 Published as: US2023/0244794 Systems and Methods for Assessment of Cyber Resilience filed Jan. 31, 2023.
U.S. Appl. No. 18/328,142 Systems and Methods for Modeling Cybersecurity Breach Costs filed Jun. 2, 2023.
Chernyshev, M. et al., “On 802.11 Access Point Locatability and Named Entity Recognition in Service Set Identifiers”, IEEE Trans. on Info. and Sec., vol. 11 No. 3 (Mar. 2016).
Search Query Report from IP.com (performed Jul. 29, 2022).
Related Publications (1)
Number Date Country
20210344647 A1 Nov 2021 US
Provisional Applications (1)
Number Date Country
62908565 Sep 2019 US
Continuations (1)
Number Date Country
Parent 17039675 Sep 2020 US
Child 17320997 US