Systems and methods for remote detection of software through browser webinjects

Information

  • Patent Grant
  • 11727114
  • Patent Number
    11,727,114
  • Date Filed
    Friday, August 13, 2021
    2 years ago
  • Date Issued
    Tuesday, August 15, 2023
    9 months ago
Abstract
Computer-implemented methods and systems are provided for the detection of software presence remotely through the web browser by detecting the presence of webinjects in a web browser that visits a detection webpage. The methods can include delivering a detection webpage to a web browser, in which the detection webpage has detection code configured to detect a presence of the webinject in the detection webpage; and inspecting, by the detection code, rendering of content of the detection webpage in the browser to detect webinject content in the detection webpage by the webinject, the webinject content including one or more Hypertext Markup Language (HTML) components. The method can further include, if webinject content is detected, generating a fingerprint for each of the one or more HTML components; transmitting the one or more fingerprints to an external server; and classifying, by the external server, the webinject based on the one or more fingerprints.
Description
TECHNICAL FIELD

The following disclosure is directed to methods and systems for the detection of software remotely through a web browser and, more specifically, methods and systems for detection of software remotely through a web browser by detecting the presence of webinjects in a web browser.


BACKGROUND

Modern software often uses webinjects to change with a user's web browsing experience. Examples of such software include malware, adware, browser extensions, and anti-virus programs. Webinjects are pieces of foreign code, e.g., Hypertext Markup Language (HTML) or JavaScript elements, that can be locally injected into webpages visited by the user. These webinjects can be injected through several techniques, for example, through a browser extension application programming interface (API), browser process memory injection, or local network proxies. The webinjects can change the webpage to steal information (e.g., passwords, personal data, etc.), present additional content to the user (e.g., advertising), and/or improve the user's browsing experience (e.g., by blocking advertising, presenting useful information, improving functionality, etc.). Motives for inserting webinjects into webpages can range from stealing information to displaying advertising, or even improving the user's experience.


SUMMARY

Disclosed herein are systems and methods to detect webinjects, and their sources, in webpages. Some approaches for detecting software presence remotely include (i) scanning the Internet for systems that publicly expose services and (ii) using a sinkhole to isolate a domain and receive software connections as the software reaches the sinkhole, which, in some instances requires the subject domain to be expired or otherwise available. Another approach uses crawlers in a peer-to-peer (P2P) configuration, where the crawler joins the P2P network and receives connections from other peers. However, this approach is limited to P2P-enabled software. This method, if deployed through advertising networks or other partners that can provide large amounts of traffic, can detect a considerable number of software installations by detecting the presence of webinjects in the browser. The exemplary methods and systems described herein can be used alone or complement any one or more of the above methods to detect webinjects.


In a first aspect, a computer-implemented method is provided for the detection of webinjects. The method includes delivering a detection webpage to a web browser. The detection webpage has detection code configured to detect a presence of the webinject in the detection webpage. The method further includes inspecting, by the detection code, rendering of content of the detection webpage in the browser to detect webinject content inserted into the detection webpage by the webinject. The webinject content includes one or more Hypertext Markup Language (HTML) components. The method further includes, if webinject content is detected, generating, by the detection code, a fingerprint for each of the one or more HTML components; transmitting, by the detection code, the one or more fingerprints to an external server; and classifying, by the external server, the webinject based on the one or more fingerprints.


Embodiments of the method can include any one or more of the below features. The method can include transmitting to the external sever, by the detection code, one or more HTML components of the detected webinject content. The transmission can be on a portion of the executions of the detection code. The transmission can be on a small sample of the executions. For example, the transmission can be on 1% or less of the executions of the detection code. These HTML component(s) can be transmitted with their respective fingerprints. The method can include identifying the origin software of the HTML component(s) by (i) searching for the HTML component(s) in sandboxed executions of software and/or (ii) searching through privately- and/or publicly-available data sources. The sandboxed executions of software may be associated with, may be related to, or possibly be the origin software. The method can further include generating a database including (a) the fingerprint(s), (b) the name of the origin software, (c) one or more features of the detected webinject content, and/or (d) one or more capabilities (e.g., intercepting communication or changing form contents) of the detected webinject content. This database can be used to classify webinject(s) detected on remote systems.


Delivering the detection webpage having detection code can further include configuring the detection code such that at least one of a source domain, a path, or an HTML structure of the detection webpage is configured to trigger an injection of the webinject content by the webinject. The detection code can include JavaScript or Content Security Policy (CSP). The detection webpage can be inserted into an Hypertext Markup Language (HTML) inline frame. The method can further include generating a classification of the one or more webinjects. Classifying the webinject based on the one or more fingerprints can further include determining an originating software of the webinject based on the one or more fingerprints. Classifying the webinject based on the one or more fingerprints can further include mapping the one or more fingerprints to a feature set of the webinject. The detection webpage can be delivered by a traffic generating entity. Delivering a detection webpage to a web browser can further include embedding, by the traffic generating entity, the detection webpage into an external webpage. Delivering a detection webpage to a web browser can occur upon receiving an indication of a user interaction with the content of a webpage, wherein the webpage is separate from the detection webpage. The webinject content can include added or modified content by the webinject.


In a second aspect, a system is provided for detection of webinjects. The system includes one or more computer systems programmed to perform operations that include delivering a detection webpage to a web browser. The detection webpage has detection code configured to detect a presence of the webinject in the detection webpage. The operations further include inspecting, by the detection code, rendering of content of the detection webpage in the browser to detect webinject content inserted into the detection webpage by the webinject. The webinject content includes one or more Hypertext Markup Language (HTML) components. The operations further include, if webinject content is detected, generating, by the detection code, a fingerprint for each of the one or more HTML components; transmitting, by the detection code, the one or more fingerprints to an external server; and classifying, by the external server, the webinject based on the one or more fingerprints.


Embodiments of the system can include any one or more of the below features. The operations can include transmitting to the external sever, by the detection code, one or more HTML components of the detected webinject content. The transmission can be on a portion of the executions of the detection code. The transmission can be on a small sample of the executions. For example, the transmission can be on 1% or less of the executions of the detection code. These HTML component(s) can be transmitted with their respective fingerprints. The operations can include identifying the origin software of the HTML component(s) by (i) searching for the HTML component(s) in sandboxed executions of software and/or (ii) searching through privately- and/or publicly-available data sources. The sandboxed executions of software may be associated with, may be related to, or possibly be the origin software. The operations can further include generating a database of (a) the fingerprint(s), (b) the name of the origin software, (c) one or more features of the detected webinject content, and/or (d) one or more capabilities (e.g. intercepting communication or changing form contents) of the detected webinject content. This database can be used to classify webinject(s) detected on remote systems.


Delivering the detection webpage having detection code can further include configuring the detection code such that at least one of a source domain, a path, or an HTML structure of the detection webpage is configured to trigger an injection of the webinject content by the webinject. The detection code can include JavaScript or Content Security Policy (CSP). The detection webpage is inserted into an Hypertext Markup Language (HTML) inline frame. The system can further include generating a classification of the one or more webinjects. Classifying the webinject based on the one or more fingerprints can further include determining an originating software of the webinject based on the one or more fingerprints. Classifying the webinject based on the one or more fingerprints can further include mapping the one or more fingerprints to a feature set of the webinject. The detection webpage can be delivered by a traffic generating entity. Delivering a detection webpage to a web browser can further include embedding, by the traffic generating entity, the detection webpage into an external webpage. Delivering a detection webpage to a web browser can occur upon receiving an indication of a user interaction with the content of a webpage, wherein the webpage is separate from the detection webpage. The webinject content can include added or modified content by the webinject.





BRIEF DESCRIPTION OF THE DRAWINGS


FIG. 1 is a flowchart of an exemplary embodiment of a computer implemented method for the remote detection of webinjects.



FIGS. 2A-2B are diagrams of exemplary embodiments of systems for the remote detection of webinjects.



FIG. 3 is a block diagram of an example computer system that can be used in implementing the systems and methods described herein.





DETAILED DESCRIPTION

Disclosed herein are exemplary embodiments of systems and methods for the remote detection of software, specifically by the detection of webinjects in a web browser. The detection and classification of webinjects can be particularly useful in researching how to better secure and protect computer systems, especially those connected to the Internet. In some instances, the automatic classification of webinjects enabled by the systems and methods described herein provides significant increases in processing efficiencies over conventional techniques. Remote detection can be achieved without the use of installed detection software on a system. For example, instead of installed detection software, software can be remotely detected on any web browser that visits an detection webpage. For the purposes of clarity and conciseness, the methods and systems of FIGS. 1-3 are described together herein below.



FIG. 1 is a flowchart of an exemplary embodiment of a computer implemented method 100 for the remote detection of webinjects. FIGS. 2A-2B are diagrams of exemplary embodiments of systems 200 and 201, respectively, for the remote detection of webinjects.


In step 102 of the method 100, one or more detection webpages 204 are delivered to one or more web browser. In some embodiments, the one or more detection webpages 204 can be distributed by a third party traffic generating entity 206 with access to a high volume of web traffic (e.g., an advertising network, a website with a large number of daily visitors, etc.) that enables the one or more detection webpages 204 to reach a large number of browsers 208 across the Internet. In some embodiments, the system 200 may receive an indication of a user interaction with the content of a webpage in a browser. For example, the one or more detection webpages 204 can be delivered to a web browser 208 after a user clicks an advertisement in a webpage. The advertisement in the webpage can link to the detection webpage(s) 204 and may be acquired for the purpose of generating traffic to the detection webpage(s) 204. For instance, the advertisement can be configured such that, once a user clicks on an advertisement in the webpage, the browser is redirected to the detection webpage. In some embodiments, the one or more detection webpages 204 are not delivered directly as the main page of the web browser 208. Instead, the one or more webpages 204 can be embedded by a traffic generating entity 206 into an external main webpage 209 (e.g., a third-party webpage that is not part of the detection system), as one or more HTML inline frames (also referred to as an “iframe”). Iframes enable the embedding and/or displaying of a first HTML page into a second HTML page. One advantage of using iframes is that, because iframes can be made invisible to the user (and can be sandboxed and isolated from the external main webpage 209), there is minimal to zero impact to the user's navigation experience and/or to the operation of the traffic generating entity.


While some webinjects are injected into as many webpages 209 as possible (and therefore, into every detection webpage 204 associated with the webpage), some software (“webinject originator” 216) may only inject its webinject(s) 212 when a specific website is visited (e.g., online banking websites, social media websites, etc.). To detect this webinject 212, one or more source domains, one or more paths, and/or an HTML structure of the detection webpage 204 is configured to match the webinject targets (i.e., the online banking website, etc.). For example, the webinject 212 may only be injected by the originator 216 if the browser 208 is visiting the site:

    • webinjecttarget.com


      Further, the originator 216 may be using a rule (e.g., a regular expression) to search for the target domain of a webpage while the browser 208 is loading the webpage. In many instances, this rule is not sufficiently specific to the term “webinjecttarget.com”. The uniform resource locator (URL) and/or content of the detection webpage(s) 204 can be configured such that, the detection webpage 204 can “bait” or trigger the webinject 212 to be injected into the detection webpage 204 itself. An example of such an URL of the detection webpage 204 used in an iframe inserted by a traffic generating entity 206 on an external webpage 209 is:
    • <iframe src=“https://webinjecttarget.com.detectionsystem.com/webinjecttarget.com/login.aspx”>


In step 104, the detection code 202 is executed during and/or after the rendering of the detection webpage 204 in the browser 208, to detect the webinject 212 content on the detection webpage 204 Document Object Model (DOM). The detection code can inspect the rendering of the detection webpage 204 by using JavaScript functions that are triggered on specific webpage rendering events. The webinject content can include one or more Hypertext Markup Language (HTML) components. The detection code inspects the rendering of the detection webpage 204 in the web browser 208. This inspection can be done through the use of a JavaScript function that compares the content of the detection webpage 204 after the content is rendered with the content that were delivered, through monitoring specific JavaScript function calls that are commonly used by webinjects 212 or through using content security policy (CSP) rules that trigger an action on any change to the original delivered detection webpage 204.


In step 106, if detection code 202 detects webinject content in the detection webpage 204, the detection code 202 generates a set of fingerprints based on the webinject content. These fingerprints are generated using an algorithm that selects one or more webinject blocks of code. and normalizes the one or more blocks of code. An example of a webinject block of code is an inline HTML script tag added to the webpage. There may be one or more blocks of code belonging to one or more webinjects. For example, normalization of the blocks include removing parts of the blocks that are specific to the browser instance (such as unique identifiers), normalizing character case, etc. The algorithm then creates a unique identifier of each block's contents that can be smaller than the webinject content itself and that is unique for a particular content. This unique identifier, also referred to as fingerprint in this document, can be calculated using hashing functions or even simpler cyclic redundancy check (CRC) algorithms that produce a unique number for a given input content.


In step 108, code 202 transmits the fingerprints to one or more server(s) 214 where they are stored and/or processed. Additionally, on a small sample of the executions of the detection code 202, the detected webinject content is transmitted to an external server, along with the respective fingerprints. In an exemplary embodiment utilizing CSP, CSP reports are sent by browser 208 to server 214 if a webinject is detected, the fingerprint is then calculated by a method similar to the one described above but on the server 214 and using the contents of the CSP report.


The one or more fingerprints can be used to classify the webinject 212 and/or identify the originator 216 of the webinject 212. Thus, in step 110, server 214 classifies the webinject 212 based on the received fingerprints. The server 214 can classify the detected webinject into a specific category, based on a database that maps each of the fingerprints to details about the webinject 212 and/or originator 216. In some embodiments, method 100 can include generating a database including the fingerprint(s), the name of the origin software, and/or a list of features and/or capabilities of the detected webinject content. For example, features or capabilities can include intercepting communication or changing form contents. This database can be built manually and/or by automated processing of the webinject content blocks that are sent, along with the respective fingerprints, to the server 214 in step 108. Once these samples are received in server 214, they are used to identify the originator 216 of the webinject, by searching for the presence of the same blocks of webinject code in the sandboxed execution of the software and by searching other, open or commercially available data sources.


Computer-Based Implementations

In some examples, some or all of the processing described above can be carried out on a personal computing device, on one or more centralized computing devices, or via cloud-based processing by one or more servers. In some examples, some types of processing occur on one device and other types of processing occur on another device. In some examples, some or all of the data described above can be stored on a personal computing device, in data storage hosted on one or more centralized computing devices, or via cloud-based storage. In some examples, some data are stored in one location and other data are stored in another location. In some examples, quantum computing can be used. In some examples, functional programming languages can be used. In some examples, electrical memory, such as flash-based memory, can be used.



FIG. 3 is a block diagram of an example computer system 300 that may be used in implementing the technology described in this disclosure. General-purpose computers, network appliances, mobile devices, or other electronic systems may also include at least portions of the system 300. The system 300 includes a processor 310, a memory 320, a storage device 330, and an input/output device 340. Each of the components 310, 320, 330, and 340 may be interconnected, for example, using a system bus 350. The processor 310 is capable of processing instructions for execution within the system 300. In some implementations, the processor 310 is a single-threaded processor. In some implementations, the processor 310 is a multi-threaded processor. The processor 310 is capable of processing instructions stored in the memory 320 or on the storage device 330.


The memory 320 stores information within the system 300. In some implementations, the memory 320 is a non-transitory computer-readable medium. In some implementations, the memory 320 is a volatile memory unit. In some implementations, the memory 320 is a non-volatile memory unit.


The storage device 330 is capable of providing mass storage for the system 300. In some implementations, the storage device 330 is a non-transitory computer-readable medium. In various different implementations, the storage device 330 may include, for example, a hard disk device, an optical disk device, a solid-date drive, a flash drive, or some other large capacity storage device. For example, the storage device may store long-term data (e.g., database data, file system data, etc.). The input/output device 340 provides input/output operations for the system 300. In some implementations, the input/output device 340 may include one or more of a network interface devices, e.g., an Ethernet card, a serial communication device, e.g., an RS-232 port, and/or a wireless interface device, e.g., an 802.11 card, a 3G wireless modem, or a 4G wireless modem. In some implementations, the input/output device may include driver devices configured to receive input data and send output data to other input/output devices, e.g., keyboard, printer and display devices 360. In some examples, mobile computing devices, mobile communication devices, and other devices may be used.


In some implementations, at least a portion of the approaches described above may be realized by instructions that upon execution cause one or more processing devices to carry out the processes and functions described above. Such instructions may include, for example, interpreted instructions such as script instructions, or executable code, or other instructions stored in a non-transitory computer readable medium. The storage device 330 may be implemented in a distributed way over a network, such as a server farm or a set of widely distributed servers, or may be implemented in a single computing device.


Although an example processing system has been described in FIG. 3, embodiments of the subject matter, functional operations and processes described in this specification can be implemented in other types of digital electronic circuitry, in tangibly-embodied computer software or firmware, in computer hardware, including the structures disclosed in this specification and their structural equivalents, or in combinations of one or more of them. Embodiments of the subject matter described in this specification can be implemented as one or more computer programs, i.e., one or more modules of computer program instructions encoded on a tangible nonvolatile program carrier for execution by, or to control the operation of, data processing apparatus. Alternatively or in addition, the program instructions can be encoded on an artificially generated propagated signal, e.g., a machine-generated electrical, optical, or electromagnetic signal that is generated to encode information for transmission to suitable receiver apparatus for execution by a data processing apparatus. The computer storage medium can be a machine-readable storage device, a machine-readable storage substrate, a random or serial access memory device, or a combination of one or more of them.


The term “system” may encompass all kinds of apparatus, devices, and machines for processing data, including by way of example a programmable processor, a computer, or multiple processors or computers. A processing system may include special purpose logic circuitry, e.g., an FPGA (field programmable gate array) or an ASIC (application specific integrated circuit). A processing system may include, in addition to hardware, code that creates an execution environment for the computer program in question, e.g., code that constitutes processor firmware, a protocol stack, a database management system, an operating system, or a combination of one or more of them.


A computer program (which may also be referred to or described as a program, software, a software application, a module, a software module, a script, or code) can be written in any form of programming language, including compiled or interpreted languages, or declarative or procedural languages, and it can be deployed in any form, including as a standalone program or as a module, component, subroutine, or other unit suitable for use in a computing environment. A computer program may, but need not, correspond to a file in a file system. A program can be stored in a portion of a file that holds other programs or data (e.g., one or more scripts stored in a markup language document), in a single file dedicated to the program in question, or in multiple coordinated files (e.g., files that store one or more modules, sub programs, or portions of code). A computer program can be deployed to be executed on one computer or on multiple computers that are located at one site or distributed across multiple sites and interconnected by a communication network.


The processes and logic flows described in this specification can be performed by one or more programmable computers executing one or more computer programs to perform functions by operating on input data and generating output. The processes and logic flows can also be performed by, and apparatus can also be implemented as, special purpose logic circuitry, e.g., an FPGA (field programmable gate array) or an ASIC (application specific integrated circuit).


Computers suitable for the execution of a computer program can include, by way of example, general or special purpose microprocessors or both, or any other kind of central processing unit. Generally, a central processing unit will receive instructions and data from a read-only memory or a random access memory or both. A computer generally includes a central processing unit for performing or executing instructions and one or more memory devices for storing instructions and data. Generally, a computer will also include, or be operatively coupled to receive data from or transfer data to, or both, one or more mass storage devices for storing data, e.g., magnetic, magneto optical disks, or optical disks. However, a computer need not have such devices. Moreover, a computer can be embedded in another device, e.g., a mobile telephone, a personal digital assistant (PDA), a mobile audio or video player, a game console, a Global Positioning System (GPS) receiver, or a portable storage device (e.g., a universal serial bus (USB) flash drive), to name just a few.


Computer readable media suitable for storing computer program instructions and data include all forms of nonvolatile memory, media and memory devices, including by way of example semiconductor memory devices, e.g., EPROM, EEPROM, and flash memory devices; magnetic disks, e.g., internal hard disks or removable disks; magneto optical disks; and CD-ROM and DVD-ROM disks. The processor and the memory can be supplemented by, or incorporated in, special purpose logic circuitry.


To provide for interaction with a user, embodiments of the subject matter described in this specification can be implemented on a computer having a display device, e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor, for displaying information to the user and a keyboard and a pointing device, e.g., a mouse or a trackball, by which the user can provide input to the computer. Other kinds of devices can be used to provide for interaction with a user as well; for example, feedback provided to the user can be any form of sensory feedback, e.g., visual feedback, auditory feedback, or tactile feedback; and input from the user can be received in any form, including acoustic, speech, or tactile input. In addition, a computer can interact with a user by sending documents to and receiving documents from a device that is used by the user; for example, by sending web pages to a web browser on a user's user device in response to requests received from the web browser.


Embodiments of the subject matter described in this specification can be implemented in a computing system that includes a back end component, e.g., as a data server, or that includes a middleware component, e.g., an application server, or that includes a front end component, e.g., a client computer having a graphical user interface or a Web browser through which a user can interact with an implementation of the subject matter described in this specification, or any combination of one or more such back end, middleware, or front end components. The components of the system can be interconnected by any form or medium of digital data communication, e.g., a communication network. Examples of communication networks include a local area network (“LAN”) and a wide area network (“WAN”), e.g., the Internet.


The computing system can include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.


While this specification contains many specific implementation details, these should not be construed as limitations on the scope of what may be claimed, but rather as descriptions of features that may be specific to particular embodiments. Certain features that are described in this specification in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable sub-combination. Moreover, although features may be described above as acting in certain combinations and even initially claimed as such, one or more features from a claimed combination can in some cases be excised from the combination, and the claimed combination may be directed to a sub-combination or variation of a sub-combination.


Similarly, while operations are depicted in the drawings in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In certain circumstances, multitasking and parallel processing may be advantageous. Moreover, the separation of various system components in the embodiments described above should not be understood as requiring such separation in all embodiments, and it should be understood that the described program components and systems can generally be integrated together in a single software product or packaged into multiple software products.


Particular embodiments of the subject matter have been described. Other embodiments are within the scope of the following claims. For example, the actions recited in the claims can be performed in a different order and still achieve desirable results. As one example, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In certain implementations, multitasking and parallel processing may be advantageous. Other steps or stages may be provided, or steps or stages may be eliminated, from the described processes. Accordingly, other implementations are within the scope of the following claims.


Terminology

The phraseology and terminology used herein is for the purpose of description and should not be regarded as limiting.


The term “approximately”, the phrase “approximately equal to”, and other similar phrases, as used in the specification and the claims (e.g., “X has a value of approximately Y” or “X is approximately equal to Y”), should be understood to mean that one value (X) is within a predetermined range of another value (Y). The predetermined range may be plus or minus 20%, 10%, 5%, 3%, 1%, 0.1%, or less than 0.1%, unless otherwise indicated.


The indefinite articles “a” and “an,” as used in the specification and in the claims, unless clearly indicated to the contrary, should be understood to mean “at least one.” The phrase “and/or,” as used in the specification and in the claims, should be understood to mean “either or both” of the elements so conjoined, i.e., elements that are conjunctively present in some cases and disjunctively present in other cases. Multiple elements listed with “and/or” should be construed in the same fashion, i.e., “one or more” of the elements so conjoined. Other elements may optionally be present other than the elements specifically identified by the “and/or” clause, whether related or unrelated to those elements specifically identified. Thus, as a non-limiting example, a reference to “A and/or B”, when used in conjunction with open-ended language such as “comprising” can refer, in one embodiment, to A only (optionally including elements other than B); in another embodiment, to B only (optionally including elements other than A); in yet another embodiment, to both A and B (optionally including other elements); etc.


As used in the specification and in the claims, “or” should be understood to have the same meaning as “and/or” as defined above. For example, when separating items in a list, “or” or “and/or” shall be interpreted as being inclusive, i.e., the inclusion of at least one, but also including more than one, of a number or list of elements, and, optionally, additional unlisted items. Only terms clearly indicated to the contrary, such as “only one of or “exactly one of,” or, when used in the claims, “consisting of,” will refer to the inclusion of exactly one element of a number or list of elements. In general, the term “or” as used shall only be interpreted as indicating exclusive alternatives (i.e. “one or the other but not both”) when preceded by terms of exclusivity, such as “either,” “one of,” “only one of” or “exactly one of” “Consisting essentially of,” when used in the claims, shall have its ordinary meaning as used in the field of patent law.


As used in the specification and in the claims, the phrase “at least one,” in reference to a list of one or more elements, should be understood to mean at least one element selected from any one or more of the elements in the list of elements, but not necessarily including at least one of each and every element specifically listed within the list of elements and not excluding any combinations of elements in the list of elements. This definition also allows that elements may optionally be present other than the elements specifically identified within the list of elements to which the phrase “at least one” refers, whether related or unrelated to those elements specifically identified. Thus, as a non-limiting example, “at least one of A and B” (or, equivalently, “at least one of A or B,” or, equivalently “at least one of A and/or B”) can refer, in one embodiment, to at least one, optionally including more than one, A, with no B present (and optionally including elements other than B); in another embodiment, to at least one, optionally including more than one, B, with no A present (and optionally including elements other than A); in yet another embodiment, to at least one, optionally including more than one, A, and at least one, optionally including more than one, B (and optionally including other elements); etc.


The use of “including,” “comprising,” “having,” “containing,” “involving,” and variations thereof, is meant to encompass the items listed thereafter and additional items.


Use of ordinal terms such as “first,” “second,” “third,” etc., in the claims to modify a claim element does not by itself connote any priority, precedence, or order of one claim element over another or the temporal order in which acts of a method are performed. Ordinal terms are used merely as labels to distinguish one claim element having a certain name from another element having a same name (but for use of the ordinal term), to distinguish the claim elements.

Claims
  • 1. A system for detection of webinjects, the system comprising: one or more computer systems programmed to perform operations comprising: delivering a detection webpage to a web browser, the detection webpage comprising detection code configured to detect a presence of a webinject in the detection webpage;inspecting, by the detection code, rendering of content of the detection webpage in the browser to detect webinject content in the detection webpage by the webinject, the detected webinject content including one or more Hypertext Markup Language (HTML) components; anddetermining, by an external server, an origin software of the webinject based on the detected webinject content.
  • 2. The system of claim 1, wherein the operations further comprise: transmitting to the external server, by the detection code, the one or more HTML components of the detected webinject content, the transmission performed by a portion of executions of the detection code;identifying the origin software of the one or more HTML components by at least one of: (i) searching for the one or more HTML components in sandboxed executions of software or (ii) searching through privately- or publicly-available data sources; andgenerating a database of (a) one or more fingerprints, (b) a name of the origin software, (c) one or more features of the detected webinject content, and/or (d) one or more capabilities of the detected webinject content.
  • 3. The system of claim 1, wherein delivering the detection webpage comprising detection code further comprises: configuring the detection code such that at least one of (i) a source domain, (ii) a path, or (iii) an HTML structure of the detection webpage is configured to trigger an injection of the webinject content by the webinject.
  • 4. The system of claim 1, wherein the detection code comprises JavaScript or Content Security Policy (CSP).
  • 5. The system of claim 1, wherein the detection webpage is inserted into an Hypertext Markup Language (HTML) inline frame.
  • 6. The system of claim 1, wherein the detection webpage is delivered by a traffic generating entity.
  • 7. The system of claim 6, wherein delivering a detection webpage to the web browser further comprises: embedding, by the traffic generating entity, the detection webpage into an external webpage.
  • 8. The system of claim 1, wherein delivering a detection webpage to the web browser occurs upon receiving an indication of a user interaction with content of a webpage, the webpage separate from the detection webpage.
  • 9. The system of claim 1, wherein the operations further comprise: if webinject content is detected, generating, by the detection code, a fingerprint for each of the one or more HTML components;transmitting, by the detection code, the one or more fingerprints to the external server; andclassifying, by the external server, the webinject based on the one or more fingerprints.
  • 10. The system of claim 9, wherein classifying, by the external server, the webinject based on the one or more fingerprints further comprises: mapping the one or more fingerprints to a feature set of the webinject.
CROSS-REFERENCE TO RELATED APPLICATION

The present application is a continuation of U.S. patent application Ser. No. 17/000,135, filed Aug. 21, 2020, which is a continuation of U.S. patent application Ser. No. 16/688,647, filed Nov. 19, 2019, now U.S. Pat. No. 10,776,483, issued Sep. 15, 2020 which is a continuation of U.S. patent application Ser. No. 16/170,680, filed Oct. 25, 2018, now U.S. Pat. No. 10,521,583, issued Dec. 31, 2019 and titled “Systems and Methods for Remote Detection of Software Through Browser Webinjects,” the entirety of which are incorporated herein by reference.

US Referenced Citations (475)
Number Name Date Kind
5867799 Lang et al. Feb 1999 A
6016475 Miller et al. Jan 2000 A
6745150 Breiman Jun 2004 B1
6785732 Bates Aug 2004 B1
6792401 Nigro et al. Sep 2004 B1
7062572 Hampton Jun 2006 B1
D525264 Chotai et al. Jul 2006 S
D525629 Chotai et al. Jul 2006 S
7100195 Underwood Aug 2006 B1
7194769 Lippmann et al. Mar 2007 B2
7290275 Baudoin et al. Oct 2007 B2
D604740 Matheny et al. Nov 2009 S
7650570 Torrens et al. Jan 2010 B2
7747778 King et al. Jun 2010 B1
7748038 Olivier et al. Jun 2010 B2
7827607 Sobel et al. Nov 2010 B2
D630645 Tokunaga et al. Jan 2011 S
7971252 Lippmann et al. Jun 2011 B2
8000698 Wolman et al. Aug 2011 B2
D652048 Joseph Jan 2012 S
D667022 LoBosco et al. Sep 2012 S
8359651 Wu Jan 2013 B1
8370933 Buckler Feb 2013 B1
8370938 Daswani Feb 2013 B1
8429630 Nickolov et al. Apr 2013 B2
D682287 Cong et al. May 2013 S
D688260 Pearcy et al. Aug 2013 S
8504556 Rice et al. Aug 2013 B1
8505094 Xuewen et al. Aug 2013 B1
D691164 Lim et al. Oct 2013 S
D694252 Helm Nov 2013 S
D694253 Helm Nov 2013 S
8584233 Yang Nov 2013 B1
8601575 Mullarkey et al. Dec 2013 B2
8621621 Burns et al. Dec 2013 B1
8661146 Alex et al. Feb 2014 B2
D700616 Chao Mar 2014 S
8677481 Lee Mar 2014 B1
8683584 Daswani Mar 2014 B1
8752183 Heiderich et al. Jun 2014 B1
8775402 Baskerville et al. Jul 2014 B2
8806646 Daswani Aug 2014 B1
8825662 Kingman et al. Sep 2014 B1
8898776 Molnar Nov 2014 B2
8949988 Adams et al. Feb 2015 B2
8966639 Roytman et al. Feb 2015 B1
D730918 Park et al. Jun 2015 S
9053210 Elnikety et al. Jun 2015 B2
9075990 Yang Jul 2015 B1
D740847 Yampolskiy et al. Oct 2015 S
D740848 Bolts et al. Oct 2015 S
D741351 Kito et al. Oct 2015 S
D746832 Pearcy et al. Jan 2016 S
9241252 Dua et al. Jan 2016 B2
9244899 Greenbaum Jan 2016 B1
9294498 Yampolskiy et al. Mar 2016 B1
D754690 Park et al. Apr 2016 S
D754696 Follett et al. Apr 2016 S
9323930 Satish Apr 2016 B1
D756371 Bertnick et al. May 2016 S
D756372 Bertnick et al. May 2016 S
D756392 Yun et al. May 2016 S
D759084 Yampolskiy et al. Jun 2016 S
D759689 Olson et al. Jun 2016 S
9372994 Yampolskiy et al. Jun 2016 B1
9373144 Ng et al. Jun 2016 B1
D760782 Kendler et al. Jul 2016 S
9384206 Bono et al. Jul 2016 B1
9401926 Dubow et al. Jul 2016 B1
9407658 Kuskov et al. Aug 2016 B1
9420049 Talmor et al. Aug 2016 B1
9424333 Bisignani et al. Aug 2016 B1
9432383 Johns Aug 2016 B2
9479526 Yang Oct 2016 B1
D771103 Eder Nov 2016 S
D771695 Yampolskiy et al. Nov 2016 S
D772276 Yampolskiy et al. Nov 2016 S
9501647 Yampolskiy et al. Nov 2016 B2
D773507 Sagrillo et al. Dec 2016 S
D775635 Raji et al. Jan 2017 S
D776136 Chen et al. Jan 2017 S
D776153 Yampolskiy et al. Jan 2017 S
D777177 Chen et al. Jan 2017 S
9548988 Roundy Jan 2017 B1
9560072 Xu Jan 2017 B1
D778927 Bertnick et al. Feb 2017 S
D778928 Bertnick et al. Feb 2017 S
D779512 Kimura et al. Feb 2017 S
D779514 Baris et al. Feb 2017 S
D779531 List et al. Feb 2017 S
D780770 Sum et al. Mar 2017 S
D785009 Lim et al. Apr 2017 S
D785010 Bachman et al. Apr 2017 S
D785016 Berwick et al. Apr 2017 S
9620079 Curtis Apr 2017 B2
D787530 Huang May 2017 S
D788128 Wada May 2017 S
9641547 Yampolskiy et al. May 2017 B2
9646110 Byrne et al. May 2017 B2
D789947 Sun Jun 2017 S
D789957 Wu et al. Jun 2017 S
9680855 Schultz et al. Jun 2017 B2
9680858 Boyer et al. Jun 2017 B1
D791153 Rice et al. Jul 2017 S
D791834 Eze et al. Jul 2017 S
D792427 Weaver et al. Jul 2017 S
D795891 Kohan et al. Aug 2017 S
9736019 Hardison et al. Aug 2017 B2
D796523 Bhandari et al. Sep 2017 S
D801989 Iketsuki et al. Nov 2017 S
D803237 Wu et al. Nov 2017 S
D804528 Martin et al. Dec 2017 S
D806735 Olsen et al. Jan 2018 S
D806737 Chung et al. Jan 2018 S
D809523 Lipka et al. Feb 2018 S
D809989 Lee et al. Feb 2018 S
D812633 Saneii Mar 2018 S
D814483 Gavaskar et al. Apr 2018 S
D815119 Chalker et al. Apr 2018 S
D815148 Martin et al. Apr 2018 S
D816105 Rudick et al. Apr 2018 S
D816116 Selassie Apr 2018 S
9954893 Zhao et al. Apr 2018 B1
D817970 Chang et al. May 2018 S
D817977 Kato et al. May 2018 S
D818475 Yepez et al. May 2018 S
D819687 Yampolskiy et al. Jun 2018 S
10044750 Livshits et al. Aug 2018 B2
10079854 Scott Sep 2018 B1
10084817 Saher Sep 2018 B2
10142364 Baukes et al. Nov 2018 B2
D835631 Yepez et al. Dec 2018 S
10180966 Lang et al. Jan 2019 B1
10185924 McClintock et al. Jan 2019 B1
10210329 Malik Feb 2019 B1
10217071 Mo et al. Feb 2019 B2
10230753 Yampolskiy et al. Mar 2019 B2
10230764 Ng et al. Mar 2019 B2
10235524 Ford Mar 2019 B2
10242180 Haefner Mar 2019 B2
D847169 Sombreireiro et al. Apr 2019 S
10257219 Geil et al. Apr 2019 B1
10305854 Alizadeh-Shabdiz et al. May 2019 B2
10331502 Hart Jun 2019 B1
10339321 Tedeschi Jul 2019 B2
10339484 Pai et al. Jul 2019 B2
10348755 Shavell et al. Jul 2019 B1
10412083 Zou et al. Sep 2019 B2
D863335 Hardy et al. Oct 2019 S
D863345 Hardy et al. Oct 2019 S
10469515 Helmsen et al. Nov 2019 B2
10491619 Yampolskiy et al. Nov 2019 B2
10491620 Yampolskiy et al. Nov 2019 B2
10521583 Bagulho Monteiro Pereira Dec 2019 B1
D872574 Deylamian et al. Jan 2020 S
10540374 Singh et al. Jan 2020 B2
D874506 Kang et al. Feb 2020 S
D880512 Greenwald et al. Apr 2020 S
D894939 Braica Sep 2020 S
10764298 Light et al. Sep 2020 B1
10776483 Bagulho Monteiro Pereira Sep 2020 B2
10796260 Brannon et al. Oct 2020 B2
D903693 Li et al. Dec 2020 S
D905712 Li et al. Dec 2020 S
D908139 Hardy et al. Jan 2021 S
10896394 Brannon et al. Jan 2021 B2
10909488 Hecht et al. Feb 2021 B2
D918955 Madden, Jr. et al. May 2021 S
D920343 Bowland May 2021 S
D920353 Boutros et al. May 2021 S
D921031 Tessier et al. Jun 2021 S
D921662 Giannino et al. Jun 2021 S
D921674 Kmak et al. Jun 2021 S
D921677 Kmak et al. Jun 2021 S
D922397 Modi et al. Jun 2021 S
D924909 Nasu et al. Jul 2021 S
11126723 Bagulho Monteiro Pereira Sep 2021 B2
11379773 Vescio Jul 2022 B2
20010044798 Nagral et al. Nov 2001 A1
20020083077 Vardi Jun 2002 A1
20020133365 Grey et al. Sep 2002 A1
20020164983 Raviv et al. Nov 2002 A1
20030011601 Itoh et al. Jan 2003 A1
20030050862 Bleicken et al. Mar 2003 A1
20030074248 Braud et al. Apr 2003 A1
20030123424 Jung Jul 2003 A1
20030187967 Walsh et al. Oct 2003 A1
20040003284 Campbell et al. Jan 2004 A1
20040010709 Baudoin et al. Jan 2004 A1
20040024859 Bloch et al. Feb 2004 A1
20040088570 Roberts May 2004 A1
20040098375 DeCarlo May 2004 A1
20040133561 Burke Jul 2004 A1
20040133689 Vasisht Jul 2004 A1
20040193907 Patanella Sep 2004 A1
20040193918 Green et al. Sep 2004 A1
20040199791 Poletto et al. Oct 2004 A1
20040199792 Tan et al. Oct 2004 A1
20040221296 Ogielski et al. Nov 2004 A1
20040250122 Newton Dec 2004 A1
20040250134 Kohler et al. Dec 2004 A1
20050065807 DeAngelis et al. Mar 2005 A1
20050066195 Jones Mar 2005 A1
20050071450 Allen et al. Mar 2005 A1
20050076245 Graham et al. Apr 2005 A1
20050080720 Betz et al. Apr 2005 A1
20050108415 Turk et al. May 2005 A1
20050131830 Juarez et al. Jun 2005 A1
20050138413 Lippmann et al. Jun 2005 A1
20050160002 Roetter et al. Jul 2005 A1
20050234767 Bolzman et al. Oct 2005 A1
20050278726 Cano et al. Dec 2005 A1
20060036335 Banter et al. Feb 2006 A1
20060107226 Matthews et al. May 2006 A1
20060173992 Weber et al. Aug 2006 A1
20060212925 Shull et al. Sep 2006 A1
20060253581 Dixon et al. Nov 2006 A1
20060271564 Meng Muntz et al. Nov 2006 A1
20070016948 Dubrovsky et al. Jan 2007 A1
20070067845 Wiemer et al. Mar 2007 A1
20070113282 Ross May 2007 A1
20070136622 Price et al. Jun 2007 A1
20070143851 Nicodemus et al. Jun 2007 A1
20070179955 Croft et al. Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070214151 Thomas et al. Sep 2007 A1
20070282730 Carpenter et al. Dec 2007 A1
20080017526 Prescott et al. Jan 2008 A1
20080033775 Dawson et al. Feb 2008 A1
20080047018 Baudoin et al. Feb 2008 A1
20080091834 Norton Apr 2008 A1
20080140495 Bhamidipaty et al. Jun 2008 A1
20080140728 Fraser et al. Jun 2008 A1
20080148408 Kao Jun 2008 A1
20080162931 Lord et al. Jul 2008 A1
20080172382 Prettejohn Jul 2008 A1
20080175266 Alperovitch et al. Jul 2008 A1
20080208995 Takahashi et al. Aug 2008 A1
20080209565 Baudoin et al. Aug 2008 A2
20080222287 Bahl et al. Sep 2008 A1
20080262895 Hofmeister et al. Oct 2008 A1
20080270458 Gvelesiani Oct 2008 A1
20090044272 Jarrett Feb 2009 A1
20090064337 Chien Mar 2009 A1
20090070663 Fan Mar 2009 A1
20090094265 Vlachos et al. Apr 2009 A1
20090125427 Atwood et al. May 2009 A1
20090132861 Costa et al. May 2009 A1
20090161629 Purkayastha et al. Jun 2009 A1
20090193054 Karimisetty et al. Jul 2009 A1
20090216700 Bouchard et al. Aug 2009 A1
20090228830 Herz et al. Sep 2009 A1
20090265787 Baudoin et al. Oct 2009 A9
20090276835 Jackson Nov 2009 A1
20090293128 Lippmann et al. Nov 2009 A1
20090299802 Brennan Dec 2009 A1
20090300768 Krishnamurthy et al. Dec 2009 A1
20090319420 Sanchez et al. Dec 2009 A1
20090323632 Nix Dec 2009 A1
20090328063 Corvera et al. Dec 2009 A1
20100017880 Masood Jan 2010 A1
20100024033 Kang Jan 2010 A1
20100042605 Cheng et al. Feb 2010 A1
20100057582 Arfin et al. Mar 2010 A1
20100114634 Christiansen et al. May 2010 A1
20100186088 Banerjee et al. Jul 2010 A1
20100205042 Mun Aug 2010 A1
20100218256 Thomas et al. Aug 2010 A1
20100262444 Atwal et al. Oct 2010 A1
20100275263 Bennett et al. Oct 2010 A1
20100281124 Westman et al. Nov 2010 A1
20100281151 Ramankutty et al. Nov 2010 A1
20100309206 Xie et al. Dec 2010 A1
20110137704 Mitra et al. Jun 2011 A1
20110145168 Dirnstorfer et al. Jun 2011 A1
20110145576 Bettan Jun 2011 A1
20110148880 De Peuter Jun 2011 A1
20110185403 Dolan et al. Jul 2011 A1
20110213742 Lemmond et al. Sep 2011 A1
20110219455 Bhagwan et al. Sep 2011 A1
20110225085 Takeshita et al. Sep 2011 A1
20110231395 Vadlamani et al. Sep 2011 A1
20110239300 Klein et al. Sep 2011 A1
20110249002 Duplessis et al. Oct 2011 A1
20110282997 Prince et al. Nov 2011 A1
20110296519 Ide et al. Dec 2011 A1
20120008974 Kawai et al. Jan 2012 A1
20120036263 Madden et al. Feb 2012 A1
20120036580 Gorny Feb 2012 A1
20120059823 Barber et al. Mar 2012 A1
20120089745 Turakhia Apr 2012 A1
20120158725 Molloy et al. Jun 2012 A1
20120166458 Laudanski et al. Jun 2012 A1
20120174219 Hernandez et al. Jul 2012 A1
20120198558 Liu et al. Aug 2012 A1
20120215892 Wanser et al. Aug 2012 A1
20120221376 Austin Aug 2012 A1
20120254993 Sallam Oct 2012 A1
20120255021 Sallam Oct 2012 A1
20120255027 Kanakapura et al. Oct 2012 A1
20120291129 Shulman et al. Nov 2012 A1
20130014253 Neou et al. Jan 2013 A1
20130055386 Kim et al. Feb 2013 A1
20130060351 Imming et al. Mar 2013 A1
20130080505 Nielsen et al. Mar 2013 A1
20130086521 Grossele et al. Apr 2013 A1
20130086687 Chess et al. Apr 2013 A1
20130091574 Howes et al. Apr 2013 A1
20130097706 Titonis Apr 2013 A1
20130124644 Hunt et al. May 2013 A1
20130124653 Vick et al. May 2013 A1
20130142050 Luna Jun 2013 A1
20130173791 Longo Jul 2013 A1
20130212479 Willis et al. Aug 2013 A1
20130227078 Wei et al. Aug 2013 A1
20130227697 Zandani Aug 2013 A1
20130263270 Cote et al. Oct 2013 A1
20130276056 Epstein Oct 2013 A1
20130282406 Snyder et al. Oct 2013 A1
20130291105 Yan Oct 2013 A1
20130298244 Kumar et al. Nov 2013 A1
20130305368 Ford Nov 2013 A1
20130333038 Chien Dec 2013 A1
20130347116 Flores et al. Dec 2013 A1
20140006129 Heath Jan 2014 A1
20140019196 Wiggins et al. Jan 2014 A1
20140052998 Bloom et al. Feb 2014 A1
20140101006 Pitt Apr 2014 A1
20140108474 David et al. Apr 2014 A1
20140114755 Mezzacca Apr 2014 A1
20140114843 Klein et al. Apr 2014 A1
20140130158 Wang et al. May 2014 A1
20140137254 Ou May 2014 A1
20140137257 Martinez et al. May 2014 A1
20140146370 Banner et al. May 2014 A1
20140173066 Newton et al. Jun 2014 A1
20140173736 Liu Jun 2014 A1
20140189098 MaGill et al. Jul 2014 A1
20140204803 Nguyen et al. Jul 2014 A1
20140237545 Mylavarapu et al. Aug 2014 A1
20140244317 Roberts et al. Aug 2014 A1
20140282261 Ranz et al. Sep 2014 A1
20140283056 Bachwani Sep 2014 A1
20140283068 Call et al. Sep 2014 A1
20140288996 Rence et al. Sep 2014 A1
20140304816 Klein et al. Oct 2014 A1
20140330616 Lyras Nov 2014 A1
20140334336 Chen et al. Nov 2014 A1
20140337086 Asenjo et al. Nov 2014 A1
20140337633 Yang et al. Nov 2014 A1
20140344332 Giebler Nov 2014 A1
20150033331 Stern et al. Jan 2015 A1
20150033341 Schmidtler et al. Jan 2015 A1
20150052607 Al Hamami Feb 2015 A1
20150074579 Gladstone et al. Mar 2015 A1
20150081860 Kuehnel et al. Mar 2015 A1
20150156084 Kaminsky et al. Jun 2015 A1
20150180883 Aktas et al. Jun 2015 A1
20150195299 Zoldi et al. Jul 2015 A1
20150207776 Morin et al. Jul 2015 A1
20150248280 Pillay et al. Sep 2015 A1
20150261955 Huang et al. Sep 2015 A1
20150264061 Ibatullin et al. Sep 2015 A1
20150288706 Marshall Oct 2015 A1
20150288709 Singhal et al. Oct 2015 A1
20150310188 Ford et al. Oct 2015 A1
20150310213 Ronen et al. Oct 2015 A1
20150317672 Espinoza et al. Nov 2015 A1
20150331932 Georges et al. Nov 2015 A1
20150347754 Born Dec 2015 A1
20150347756 Hidayat et al. Dec 2015 A1
20150350229 Mitchell Dec 2015 A1
20150381649 Schultz et al. Dec 2015 A1
20160014081 Don, Jr. et al. Jan 2016 A1
20160023639 Cajiga et al. Jan 2016 A1
20160036849 Zakian Feb 2016 A1
20160065613 Cho et al. Mar 2016 A1
20160078382 Watkins et al. Mar 2016 A1
20160088015 Sivan et al. Mar 2016 A1
20160104071 Brueckner Apr 2016 A1
20160119373 Fausto et al. Apr 2016 A1
20160140466 Sidebottom et al. May 2016 A1
20160147992 Zhao et al. May 2016 A1
20160162602 Bradish et al. Jun 2016 A1
20160171415 Yampolskiy et al. Jun 2016 A1
20160173520 Foster et al. Jun 2016 A1
20160173522 Yampolskiy et al. Jun 2016 A1
20160182537 Tatourian et al. Jun 2016 A1
20160189301 Ng et al. Jun 2016 A1
20160191554 Kaminsky Jun 2016 A1
20160205126 Boyer et al. Jul 2016 A1
20160212101 Reshadi et al. Jul 2016 A1
20160241560 Reshadi et al. Aug 2016 A1
20160248797 Yampolskiy et al. Aug 2016 A1
20160253500 Alme et al. Sep 2016 A1
20160259945 Yampolskiy et al. Sep 2016 A1
20160337387 Hu et al. Nov 2016 A1
20160344769 Li Nov 2016 A1
20160344801 Akkarawittayapoom Nov 2016 A1
20160364496 Li Dec 2016 A1
20160373485 Kamble Dec 2016 A1
20160378978 Singla et al. Dec 2016 A1
20170048267 Yampolskiy et al. Feb 2017 A1
20170063901 Muddu et al. Mar 2017 A1
20170104783 Vanunu et al. Apr 2017 A1
20170142148 Bu er et al. May 2017 A1
20170161253 Silver Jun 2017 A1
20170161409 Martin Jun 2017 A1
20170213292 Sweeney et al. Jul 2017 A1
20170221072 AthuluruTlrumala et al. Aug 2017 A1
20170223002 Sabin et al. Aug 2017 A1
20170236078 Rasumov Aug 2017 A1
20170237764 Rasumov Aug 2017 A1
20170264623 Ficarra et al. Sep 2017 A1
20170279843 Schultz et al. Sep 2017 A1
20170289109 Caragea Oct 2017 A1
20170300911 Alnajem Oct 2017 A1
20170316324 Barrett et al. Nov 2017 A1
20170318045 Johns et al. Nov 2017 A1
20170324555 Wu et al. Nov 2017 A1
20170324766 Gonzalez Nov 2017 A1
20170337487 Nock et al. Nov 2017 A1
20180013716 Connell et al. Jan 2018 A1
20180088968 Myhre et al. Mar 2018 A1
20180103043 Kupreev et al. Apr 2018 A1
20180121659 Sawhney et al. May 2018 A1
20180123934 Gissing et al. May 2018 A1
20180124091 Sweeney et al. May 2018 A1
20180124110 Hunt et al. May 2018 A1
20180139180 Napchi et al. May 2018 A1
20180146004 Belfiore, Jr. et al. May 2018 A1
20180157468 Stachura Jun 2018 A1
20180191768 Broda et al. Jul 2018 A1
20180285414 Kondiles et al. Oct 2018 A1
20180322584 Crabtree et al. Nov 2018 A1
20180332076 Callahan Nov 2018 A1
20180336348 Ng et al. Nov 2018 A1
20180337938 Kneib et al. Nov 2018 A1
20180337941 Kraning et al. Nov 2018 A1
20180349641 Barday et al. Dec 2018 A1
20180365519 Pollard et al. Dec 2018 A1
20180375896 Wang et al. Dec 2018 A1
20190034845 Mo et al. Jan 2019 A1
20190065545 Hazel et al. Feb 2019 A1
20190079869 Baldi et al. Mar 2019 A1
20190089711 Faulkner Mar 2019 A1
20190098025 Lim Mar 2019 A1
20190124091 Ujiie et al. Apr 2019 A1
20190140925 Pon et al. May 2019 A1
20190141060 Lim May 2019 A1
20190147378 Mo et al. May 2019 A1
20190166152 Steele et al. May 2019 A1
20190179490 Barday et al. Jun 2019 A1
20190215331 Anakata et al. Jul 2019 A1
20190238439 Pugh et al. Aug 2019 A1
20190297106 Geil et al. Sep 2019 A1
20190303574 Lamay et al. Oct 2019 A1
20190362280 Vescio Nov 2019 A1
20190379632 Dahlberg et al. Dec 2019 A1
20190391707 Ristow et al. Dec 2019 A1
20190392252 Fighel et al. Dec 2019 A1
20200012794 Saldanha Jan 2020 A1
20200053127 Brotherton et al. Feb 2020 A1
20200065213 Poghosyan et al. Feb 2020 A1
20200074084 Dorrans et al. Mar 2020 A1
20200092172 Kumaran et al. Mar 2020 A1
20200097845 Shaikh et al. Mar 2020 A1
20200106798 Lin Apr 2020 A1
20200125734 Light et al. Apr 2020 A1
20200183655 Barday et al. Jun 2020 A1
20200272763 Brannon et al. Aug 2020 A1
20200285737 Kraus et al. Sep 2020 A1
20200356689 McEnroe et al. Nov 2020 A1
20200356695 Brannon et al. Nov 2020 A1
20210064746 Koide Mar 2021 A1
Foreign Referenced Citations (2)
Number Date Country
WO-2017142694 Jan 2019 WO
WO-2019023045 Jan 2019 WO
Non-Patent Literature Citations (222)
Entry
U.S. Appl. No. 15/216,955 Published as: US2016/0330231, Methods for Using Organizational Behavior for Risk Ratings, filed Jul. 22, 2016.
U.S. Appl. No. 15/239,063 Published as: US2017/0093901, Security Risk Management, filed Aug. 17, 2016.
U.S. Appl. No. 16/405,121 Published as: US2019/0260791, Methods for Using Organizational Behavior for Risk Ratings, filed May 7, 2019.
U.S. Appl. No. 17/025,930, Methods for Using Organizational Behavior for Risk Ratings, filed Sep. 18, 2020.
U.S. Appl. No. 13/240,572 Published as: US2016/0205126, Information Technology Security Assessment System, filed Sep. 22, 2011.
U.S. Appl. No. 17/069,151, Information Technology Security Assessment System, filed Oct. 13, 2020.
U.S. Appl. No. 15/044,952 US2017/0236077, Relationships Among Technology Assets and Services and the Entities Responsible for Them, filed Feb. 16, 2016.
U.S. Appl. No. 29/599,622, Computer Display With Security Ratings Graphical User Interface, filed Apr. 5, 2017.
U.S. Appl. No. 29/599,620, Computer Display With Security Ratings Graphical User Interface, filed Apr. 5, 2017.
U.S. Appl. No. 16/015,686, Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data, filed Jun. 22, 2018.
U.S. Appl. No. 16/543,075, Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data, filed Aug. 16, 2019.
U.S. Appl. No. 16/738,825, Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data, filed Jan. 9, 2020.
U.S. Appl. No. 17/146,064, Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data, filed Jan. 11, 2021.
U.S. Appl. No. 15/918,286, Correlated Risk in Cybersecurity, filed Mar. 12, 2018.
U.S. Appl. No. 16/292,956, Correlated Risk in Cybersecurity, filed May 5, 2019.
U.S. Appl. No. 16/795,056, Correlated Risk in Cybersecurity, filed Feb. 19, 2020.
U.S. Appl. No. 17/179,630, Correlated Risk in Cybersecurity, filed Feb. 19, 2021.
U.S. Appl. No. 16/170,680, Systems and Methods for Remote Detection of Software Through Browser Webinjects, filed Oct. 25, 2018.
U.S. Appl. No. 16/688,647, Systems and Methods for Remote Detection of Software Through Browser Webinjects, filed Nov. 19, 2019.
U.S. Appl. No. 17/000,135, Systems and Methods for Remote Detection of Software Through Browser Webinjects, filed Aug. 21, 2020.
U.S. Appl. No. 15/954,921, Systems and Methods for External Detection of Misconfigured Systems, filed Apr. 17, 2018.
U.S. Appl. No. 17/014,495, Systems and Methods for External Detection of Misconfigured Systems, filed Sep. 8, 2020.
U.S. Appl. No. 16/549,764, Systems and Methods for Inferring Entity Relationships via Network Communications of Users or User Devices, filed Aug. 23, 2019.
U.S. Appl. No. 16/787,650, Systems and Methods for Inferring Entity Relationships via Network Communications of Users or User Devices, filed Feb. 11, 2020.
U.S. Appl. No. 16/583,991, Systems and Methods for Network Asset Discovery and Association Thereof With Entities, filed Sep. 26, 2019.
U.S. Appl. No. 17/085,550, Systems and Methods for Network Asset Discovery and Association Thereof With Entities, filed Oct. 30, 2020.
U.S. Appl. No. 29/666,942, Computer Display With Graphical User Interface, filed Oct. 17, 2018.
U.S. Appl. No. 16/360,641, Systems and Methods for Forecasting Cybersecurity Ratings Based on Event-Rate Scenarios, filed Mar. 21, 2019.
U.S. Appl. No. 16/514,771, Systems and Methods for Generating Security Improvement Plans for Entities, filed Jul. 17, 2019.
U.S. Appl. No. 16/922,672, Systems and Methods for Generating Security Improvement Plans for Entities, filed Jul. 7, 2020.
U.S. Appl. No. 17/307,577, Systems and Methods for Generating Security Improvement Plans for Entities, filed May 4, 2021.
U.S. Appl. No. 29/677,306, Computer Display With Corporate Hierarchy Graphical User Interface Computer Display With Corporate Hierarchy Graphical User Interface, filed Jan. 18, 2019.
U.S. Appl. No. 16/775,840, Systems and Methods for Assessing Cybersecurity State of Entities Based on Computer Network Characterization, filed Jan. 29, 2020.
U.S. Appl. No. 17/018,587 Systems and Methods for Assessing Cybersecurity State of Entities Based on Computer Network Characterization, dated Sep. 11, 2020.
U.S. Appl. No. 17/346,970, Systems and Methods for Assessing Cybersecurity State of Entities Based on Computer Network Characterization, filed Jun. 14, 2021.
U.S. Appl. No. 17/132,512, Systems and Methods for Rapidly Generating Security Ratings, filed Dec. 23, 2020.
U.S. Appl. No. 16/779,437, Systems and Methods for Rapidly Generating Security Ratings, filed Jan. 31, 2020.
U.S. Appl. No. 17/119,822, Systems and Methods for Cybersecurity Risk Mitigation and Management, filed Dec. 11, 2020.
U.S. Appl. No. 17/392,521, Systems and Methods for Cybersecurity Risk Mitigation and Management, filed Aug. 3, 2021.
U.S. Appl. No. 16/802,232, Systems and Methods for Improving a Security Profile of an Entity Based on Peer Security Profiles, filed Feb. 26, 2020.
U.S. Appl. No. 16/942,452, Systems and Methods for Improving a Security Profile of an Entity Based on Peer Security Profiles, filed Jul. 29, 2020.
U.S. Appl. No. 29/736,641, Computer Display With Peer Analytics Graphical User Interface, filed Jun. 2, 2020.
U.S. Appl. No. 17/039,675, Systems and Methods for Determining Asset Importance in Security Risk, filed Sep. 30, 2020.
U.S. Appl. No. 17/320,997 Systems and Methods for Determining Asset Importance in Security Risk Management, filed May 14, 2021.
U.S. Appl. No. 16/884,607, Systems and Methods for Managing Cybersecurity Alerts, filed Apr. 21, 2021.
U.S. Appl. No. 17/236,594, Systems and Methods for Managing Cybersecurity Alerts, filed Apr. 21, 2021.
“Agreed Upon Procedures,” Version 4.0, BITS, The Financial Institution Shared Assessments Program, Assessment Guide, Sep. 2008, 56 pages.
“Amazon Mechanical Turk,” accessed on the internet at https://www.mturk.com/; 7 pages.
“An Executive View of IT Governance,” IT Governance Institute, 2009, 32 pages.
“Assessing Risk in Turbulent Times,” A Workshop for Information Security Executives, Glassmeyter/McNamee Center for Digital Strategies, Tuck School of Business at Dartmouth, Institute for Information Infrastructure Protection, 2009, 17 pages.
“Assuring a Trusted and Resilient Information and Communications Infrastructure,” Cyberspace Policy Review, May 2009, 76 pages.
“Computer Network Graph,” http://www.opte.org; 1 page.
“Creating Transparency with Palantir,” accessed on the internet at https://www.youtube.com/watch?v=8cbGChfagUA; Jul. 5, 2012; 1 page.
“Master Security Criteria,” Version 3.0, BITS Financial Services Security Laboratory, Oct. 2001, 47 pages.
“Neo4j (neo4j.com),” accessed on the internet at https://web.archive.org/web/20151220150341/http://neo4j.com:80/developer/guide-data-visualization/; Dec. 20, 2015; 1 page.
“Palantir Cyber: Uncovering malicious behavior at petabyte scale,” accessed on the internet at https://www.youtube.com/watch?v= EhYezV06EE; Dec. 21, 2012; 1 page.
“Palantir.com,” accessed on the internet at http://www.palantir.com/; Dec. 2015; 2 pages.
“Plugging the Right Holes,” Lab Notes, MIT Lincoln Library, Posted Jul. 2008, retrieved Sep. 14, 2010 from http://www.ll.miLedufpublicationsflabnotesfpluggingtherightho! . . . , 2 pages.
“Rapid7 Nexpose Vulnerability Scanner,” accessed on the internet at https://www.rapid7.com/products/nexpose/download/, 3 pages.
“Report on Controls Placed in Operation and Test of Operating Effectiveness,” EasCorp, Jan. 1 through Dec. 31, 2008, prepared by Crowe Horwath, 58 pages.
“Shared Assessments: Getting Started,” BITS, 2008, 4 pages.
“Tenable Nessus Network Vulnerability Scanner,” accessed on the internet at https://www.tenable.com/products/nessus/nessus-professional; 13 paqes.
“Twenty Critical Controls for Effective Cyber Defense: Consensus Audit,” Version 2.3, Nov. 13, 2009, retrieved on Apr. 9, 2010 from http://www.sans.org/critical-security-controls/print.php., 52 pages.
2009 Data Breach Investigations Report, study conducted by Verizon Business RISK Team, 52 pages.
Application as filed, pending claims of U.S. Appl. No. 13/240,572, filed Nov. 18, 2015, 45 pages.
Artz, Michael Lyle, “NetSPA: A Network Security Planning Architecture,” Massachusetts Institute of Technology, May 24, 2002, 97 pages.
Azman, Mohamed et al. Wireless Daisy Chain and Tree Topology Networks for Smart Cities. 2019 IEEE International Conference on Electrical, Computer and Communication Technologies (ICECCT). https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber= 8869252 (Year: 2019).
Basinya, Evgeny A.; Yushmanov, Anton A. Development of a Comprehensive Security System. 2019 Dynamics of Systems, Mechanisms and Machines (Dynamics). https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=8944700 (Year: 2019).
Bhilare et al., “Protecting Intellectual Property and Sensitive Information in Academic Campuses from Trusted Insiders: Leveraging Active Directory”, SIGUCC, Oct. 2009 (5 pages).
BitSight, “Cyber Security Myths Versus Reality: How Optimism Bias Contributes to Inaccurate Perceptions of Risk”, Jun. 2015, Dimensional Research, pp. 1-9.
Borgatti, et al., “On Social Network Analysis in a Supply Chain Context,” Journal of Supply Chain Management; 45(2): 5-22; Apr. 2009, 18 pages.
Boyer, Stephen, et al., Playing with Blocks: SCAP-Enable Higher-Level Analyses, MIT Lincoln Laboratory, 5th Annual IT Security Automation Conference, Oct. 26-29, 2009, 35 pages.
Browne, Niall, et al., “Shared Assessments Program AUP and SAS70 Frequently Asked Questions,” BITS, 4 pages.
Buckshaw, Donald L., “Use of Decision Support Techniques for Information System Risk Management,” submitted for publication in Wiley's Encyclopedia of Quantitative Risk Assessment in Jan. 2007, 11 pages.
Buehler, Kevin S., et al., “Running with risk,” The McKinsey Quarterly, No. 4, 2003, pp. 40-49.
Camelo, “Botnet Cluster Identification,” Sep. 2014, 90 pages.
Camelo, “Condenser: A Graph-based Approach for Detecting Botnets,” AnubisNetworks R&D, Amadora, Portugal and CENTRIA, Universidade NOVA de Lisboa, Portugal (pp. 8) Oct. 31, 2014.
Carstens, et al., “Modeling Company Risk and Importance in Supply Graphs,” European Semantic Web Conference 2017: The Semantic Web pp. 18-31.
Chu, Matthew, et al., “Visualizing Attack Graphs, Reachability, and Trust Relationships with NAVIGATOR,” MIT Lincoln Library, VizSEC '10, Ontario, Canada, Sep. 14, 2010, 12 pages.
Chuvakin, “SIEM: Moving beyond compliance”, RSA White Paper (2010) (16 pages).
Computer Network Graph—Bees, http://bioteams.com/2007/04/30/visualizing_complex_networks.html, date accessed Sep. 28, 2016, 2 pages.
Computer Network Graph—Univ. of Michigan, http://people.cst.cmich.edu/liao1q/research.shtml, date accessed Sep. 28, 2016, 5 pages.
Crowther, Kenneth G., et al., “Principles for Better Information Security through More Accurate, Transparent Risk Scoring,” Journal of Homeland Security and Emergency Management, vol. 7, Issue 1, Article 37, 2010, 20 pages.
Davis, Lois M., et al., “The National Computer Security Survey (NCSS) Final Methodology,” Technical report prepared for the Bureau of Justice Statistics, Safety and Justice Program, RAND Infrastructure, Safety and Environment (ISE), 2008, 91 pages.
Dillon-Merrill, PhD., Robin L, et al., “Logic Trees: Fault, Success, Attack, Event, Probability, and Decision Trees,” Wiley Handbook of Science and Technology for Homeland Security, 13 pages.
Dun & Bradstreet Corp. Stock Report, Standard & Poor's, Jun. 6, 2009, 8 pages.
Dun & Bradstreet, The DUNSRight Quality Process: Power Behind Quality Information, 24 pages.
Edmonds, Robert, “ISC Passive DNS Architecture”, Internet Systems Consortium, Inc., Mar. 2012, 18 pages.
Equifax Inc. Stock Report, Standard & Poor's, Jun. 6, 2009, 8 pages.
Gephi (gephi.org), accessed on the internet at https://web.archive.org/web/20151216223216/https://gephi.org/; Dec. 16, 2015; 1 page.
Gilgur, et al., “Percentile-Based Approach to Forecasting Workload Growth” Proceedings of CMG'15 Performance and Capacity International Conference by the Computer Measurement Group. No. 2015 (Year:2015), 16 pages.
Gundert, Levi, “Big Data in Security—Part III: Graph Analytics,” accessed on the Internet at https://blogs.cisco.com/security/big-data-in-security-part-iii-graph-analytics; Cisco Blog, Dec. 2013, 8 pages.
Hachem, Sara; Toninelli, Alessandra; Pathak, Animesh; Issany, Valerie. Policy-Based Access Control in Mobile Social Ecosystems. 2011 IEEE International Symposium on Policies for Distributed Systems and Networks (POLICY). Http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=5976796. 8 pages.
Hacking Exposed 6, S. McClure et al., copyright 2009, 37 pages.
Ingols, Kyle, et al., “Modeling Modern Network Attacks and Countermeasures Using Attack Graphs,” MIT Lincoln Laboratory, 16 pages.
Ingols, Kyle, et al., “Practical Attack Graph Generation for Network Defense,” MIT Lincoln Library, IEEE Computer Society, Proceedings of the 22nd Annual Computer Security Applications Conference (ACSAC'06), 2006, 10 pages.
Ingols, Kyle, et al., “Practical Experiences Using SCAP to Aggregate CND Data,” MIT Lincoln Library, Presentation to NIST SCAP Conference, Sep. 24, 2008, 59 pages.
Jean, “Cyber Security: How to use graphs to do an attack analysis,” accessed on the internet at https://linkurio.us/blog/cyber-security-use-graphs-attack-analysis/; Aug. 2014, 11 pages.
Jin et al., “Identifying and tracking suspicious activities through IP gray space analysis”, MineNet, Jun. 12, 2007 (6 pages).
Johnson, Eric, et al., “Information Risk and the Evolution of the Security Rating Industry,” Mar. 24, 2009, 27 pages.
Joslyn, et al., “Massive Scale Cyber Traffic Analysis: A Driver for Graph Database Research,” Proceedings of the First International Workshop on Graph Data Management Experience and Systems (GRADES 2013), 6 pages.
KC Claffy, “Internet measurement and data analysis: topology, workload, performance and routing statistics,” accessed on the Internet at http://www.caida.org/publications/papers/1999/Nae/Nae.html., NAE '99 workshop, 1999, 22 pages.
Li et al., “Finding the Linchpins of the Dark Web: a Study on Topologically Dedicated Hosts on Malicious Web Infrastructures”, IEEE, 2013 (15 pages).
Lippmann, Rich, et al., NetSPA: a Network Security Planning Architecture, MIT Lincoln Laboratory, 11 pages.
Lippmann, Richard, et al., “Validating and Restoring Defense in Depth Using Attack Graphs,” MIT Lincoln Laboratory, 10 pages.
Lippmann, RP., et al., “An Annotated Review of Papers on Attack Graphs,” Project Report IA-1, Lincoln Laboratory, Massachusetts Institute of Technology, Mar. 31, 2005, 39 pages.
Lippmann, RP., et al., “Evaluating and Strengthening Enterprise Network Security Using Attack Graphs,” Project Report IA-2, MIT Lincoln Laboratory, Oct. 5, 2005, 96 pages.
Luo, Hui; Henry, Paul. A Secure Public Wireless LAN Access Technique That Supports Walk-Up Users. GLOBECOM '03. IEEE Global Telecommunications Conference. https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber= 1258471 (Year: 2003).
Maltego XL, accessed on the Internet at https://www.paterva.com/web7/buy/maltego-clients/maltego-xl.php, 5 pages.
Massimo Candela, “Real-time BGP Visualisation with BGPlay,” accessed on the Internet at https://labs.ripe.net/Members/massimo_candela/real-time-bgp-visualisationwith-bgplay), Sep. 30, 2015, 8 pages.
MaxMind, https://www.maxmind.com/en/about-maxmind, https://www.maxmind.com/en/geoip2-isp-database, date accessed Sep. 28, 20116, 3 pages.
McNab, “Network Security Assessment,” copyright 2004, 13 pages.
McNab, “Network Security Assessment,” copyright 2004, 56 pages.
Method Documentation, CNSS Risk Assessment Tool Version 1.1, Mar. 31, 2009, 24 pages.
Mile 2 CPTE Maltego Demo, accessed on the internet at https://www.youtube.com/watch?v=o2oNKOUzPOU; Jul. 12, 2012; 1 page.
Moradi, et al., “Quantitative Models for Supply Chain Management,” IGI Global, 2012, 29 pages.
Morningstar Direct, dated to Nov. 12, 202, morningstardirect.com [online]. Retrieved Feb. 26, 2021 from internet <URL:https://web.archive.org/web/20201112021943/https://www.morningstar.com/products/direct> (Year: 2020).
Netcraft, www.netcraft.com, date accessed Sep. 28, 2016, 2 pages.
NetScanTools Pro, http://www.netscantools.com/nstpromain.html, date accessed Sep. 28, 2016, 2 pages.
Network Security Assessment, C. McNab, copyright 2004, 13 pages.
Noel, et al., “Big-Data Architecture for Cyber Attack Graphs, Representing Security Relationships in NoSQL Graph Databases,” The MITRE Corporation, 2014, 6 pages.
Nye, John, “Avoiding Audit Overlap,” Moody's Risk Services, Presentation, Source Boston, Mar. 14, 2008, 19 pages.
Pending claims for U.S. Appl. No. 14/021,585.
U.S. Appl. No. 13/240,572 and pending claims.
U.S. Appl. No. 14/021,585 and pending claims.
U.S. Appl. No. 14/021,585.
U.S. Appl. No. 14/944,484 and pending claims.
U.S. Appl. No. 61/386,156.
Pending claims for U.S. Appl. No. 13/240,572.
Pending claims for U.S. Appl. No. 14/944,484.
Paxson, Vern, “How the Pursuit of Truth Led Me to Selling Viagra,” EECS Department, University of California, International Computer Science Institute, Lawrence Berkeley National Laboratory, Aug. 13, 2009, 68 pages.
Proposal and Award Policies and Procedures Guide, Part I—Proposal Preparation & Submission Guidelines GPG, The National Science Foundation, Feb. 2009, 68 pages.
Provos et al., “The Ghost in the Browser Analysis of Web-based Malware”, 2007 (9 pages).
Rare Events, Oct. 2009, Jason, The MITRE Corporation, Oct. 2009, 104 pages.
Rees, L. P. et al., “Decision support for cybersecurity risk planning.” Decision Support Systems 51.3 (2011): pp. 493-505.
Report to the Congress on Credit Scoring and Its Effects on the Availability and Affordability of Credit, Board of Governors of the Federal Reserve System, Aug. 2007, 304 pages.
RFC 1834, https://tools.ietf.org/html/rfc1834, date accessed Sep. 28, 2016, 7 pages.
RFC 781, https://tools.ietf.org/html/rfc781, date accessed Sep. 28, 2016, 3 pages.
RFC 950, https://tools.ietf.org/html/rfc950, date accessed Sep. 28, 2016, 19 pages.
RFC 954, https://tools.ietf.org/html/rfc954, date accessed Sep. 28, 2016, 5 pages.
SamSpade Network Inquiry Utility, https://www.sans.org/reading-room/whitepapers/tools/sam-spade-934, date accessed Sep. 28, 2016, 19 pages.
Santos, J. R. et al., “A framework for linking cybersecurity metrics to the modeling of macroeconomic interdependencies.” Risk Analysis: An International Journal (2007) 27.5, pp. 1283-1297.
SBIR Phase I: Enterprise Cyber Security Scoring, CyberAnalytix, LLC, http://www.nsf.gov/awardsearch/showAward. do?AwardNumber=I013603, Apr. 28, 2010, 2 pages.
Search Query Report form IP.com (performed Apr. 27, 2020).
Security Warrior, Cyrus Peikari, Anton, Chapter 8: Reconnaissance, 6 pages.
Seigneur et al., A Survey of Trust and Risk Metrics for a BYOD Mobile Worker World: Third International Conference on Social Eco-Informatics, 2013, 11 pages.
Seneviratne et al., “SSIDs in the Wild: Extracting Semantic Information from WiFi SSIDs” HAL archives-ouvertes.fr, HAL Id: hal-01181254, Jul. 29, 2015, 5 pages.
Snort Intrusion Monitoring System, http://archive.oreilly.com/pub/h/1393, date accessed Sep. 28, 2016, 3 pages.
Srivastava, Divesh; Velegrakis, Yannis. Using Queries to Associate Metadata with Data. IEEE 23rd International Conference on Data Engineering. Pub. Date: 2007. http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=4221823, 3 pages.
Stone-Gross, Brett, et al., “FIRE: Finding Rogue Networks,” 10 pages.
Taleb, Nassim N., et al., “The Six Mistakes Executives Make in Risk Management,” Harvard Business Review, Oct. 2009, 5 pages.
The CIS Security Metrics vI.0.0, The Center for Internet Security, May 11, 2009, 90 pages.
The Dun & Bradstreet Corp. Stock Report, Standard & Poor's, Jun. 6, 2009, 8 pages.
The Fair Credit Reporting Act (FCRA) of the Federal Trade Commission (FTC), Jul. 30, 2004, 86 pages.
The Financial Institution Shared Assessments Program, Industry Positioning and Mapping Document, BITS, Oct. 2007, 44 pages.
Wagner, et al., “Assessing the vulnerability of supply chains using graph theory,” Int. J. Production Economics 126 (2010) 121-129.
Wikipedia, https://en.wikipedia.org/wiki/Crowdsourcing, date accessed Sep. 28, 2016, 25 pages.
Williams, Leevar, et al., “An Interactive Attack Graph Cascade and Reachability Display,” MIT Lincoln Laboratory, 17 pages.
Williams, Leevar, et al., “GARNET: A Graphical Attack Graph and Reachability Network Evaluation Tool,” MIT Lincoln Library, VizSEC 2009, pp. 44-59.
Winship, C., “Models for sample selection bias”, Annual review of sociology, 18(1) (Aug. 1992), pp. 327-350.
U.S. Appl. No. 15/271,655 Published as: US 2018/0083999, Self-Published Security Risk Management, filed Sep. 21, 2016.
U.S. Appl. No. 15/377,574 U.S. Pat. No. 9,705,932, Methods and Systems for Creating, De-Duplicating, and Accessing Data Using an Object Storage System, filed Dec. 13, 2016.
U.S. Appl. No. 14/021,585 U.S. Pat. No. 9,438,615 Published as: US2015/0074579, Security Risk Management, filed Sep. 9, 2013.
U.S. Appl. No. 15/216,955 U.S. Pat. No. 10,326,786 Published as: US 2016/0330231, Methods for Using Organizational Behavior for Risk Ratings, filed Jul. 22, 2016.
U.S. Appl. No. 15/239,063 U.S. Pat. No. 10,341,370 Published as: US2017/0093901, Security Risk Management, filed Aug. 17, 2016.
U.S. Appl. No. 16/405,121 U.S. Pat. No. 10,785,245 Published as: US2019/0260791, Methods for Using Organizational Behavior for Risk Ratings, filed May 7, 2019.
U.S. Appl. No. 17/025,930 Published as: US2021/0006581, Methods for Using Organizational Behavior for Risk Ratings, filed Sep. 18, 2020.
U.S. Appl. No. 13/240,572 U.S. Pat. No. 10,805,331 Published as: US2016/0205126, Information Technology Security Assessment System, filed Sep. 22, 2011.
U.S. Appl. No. 14/944,484 U.S. Pat. No. 9,973,524 Published as: US2016/0323308, Information Technology Security Assessment System, filed Nov. 18, 2015.
U.S. Appl. No. 17/069,151 Published as: US2021/0211454, Information Technology Security Assessment System, filed Oct. 13, 2020.
U.S. Appl. No. 15/142,677 U.S. Pat. No. 9,830,569 Published as: US2016/0239772, Security Assessment Using Service Provider Digital Asset Information, filed Apr. 29, 2016.
U.S. Appl. No. 15/134,845 U.S. Pat. No. 9,680,858, Annotation Platform for a Security Risk System, filed Apr. 21, 2016.
U.S. Appl. No. 15/044,952 U.S. Pat. No. 11,182,720 Published as: US2017/0236077, Relationships Among Technology Assets and Services and the Entities Responsible for Them, filed Feb. 16, 2016.
U.S. Appl. No. 15/089,375 U.S. Pat. No. 10,176,445 Published as: US2017/0236079, Relationships Among Technology Assets and Services and the Entities Responsible for Them, filed Apr. 1, 2016.
U.S. Appl. No. 29/598,298 D.835,631, Computer Display Screen With Graphical User Interface, filed Mar. 24, 2017.
U.S. Appl. No. 29/598,299 D.818,475, Computer Display With Security Ratings Graphical User Interface, filed Mar. 24, 2017.
U.S. Appl. No. 29/599,622 D.847169, Computer Display With Security Ratings Graphical User Interface, filed Apr. 5, 2017.
U.S. Appl. No. 29/599,620 D.846,562, Computer Display With Security Ratings Graphical User Interface, filed Apr. 5, 2017.
U.S. Appl. No. 16/015,686 U.S. Pat. No. 10,425,380 Published as: US2018/0375822, Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data, filed Jun. 22, 2018.
U.S. Appl. No. 16/543,075 U.S. Pat. No. 10,554,619 Published as: US2019/0379632, Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data, filed Aug. 16, 2019.
U.S. Appl. No. 16/738,825 U.S. Pat. No. 10,893,021 Published as: US2020/0153787, Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data, filed Jan. 9, 2020.
U.S. Appl. No. 17/146,064 Published as: US2021/0218702, Methods for Mapping IP Addresses and Domains to Organizations Using User Activity Data, filed Jan. 11, 2021.
U.S. Appl. No. 15/918,286 U.S. Pat. No. 10,257,219, Correlated Risk in Cybersecurity, filed Mar. 12, 2018.
U.S. Appl. No. 16/292,956 U.S. Pat. No. 10,594,723 Published as: US2019/0297106, Correlated Risk in Cybersecurity, filed Mar. 5, 2019.
U.S. Appl. No. 16/795,056 U.S. Pat. No. 10,931,705 Published as: US2020/0195681, Correlated Risk in Cybersecurity, filed Feb. 19, 2020.
U.S. Appl. No. 17/179,630 Published as US2021/0176269, Correlated Risk in Cybersecurity, filed Feb. 19, 2021.
U.S. Appl. No. 16/170,680 U.S. Pat. No. 10,521,583, Systems and Methods for Remote Detection of Software Through Browser Webinjects, filed Oct. 25, 2018.
U.S. Appl. No. 16/688,647 U.S. Pat. No. 10,776,483 Published as: US2020/0134174, Systems and Methods for Remote Detection of Software Through Browser Webinjects, filed Nov. 19, 2019.
U.S. Appl. No. 17/000,135 U.S. Pat. No. 11,126,723 Published as: US2021/0004457, Systems and Methods for Remote Detection of Software Through Browser Webinjects, filed Aug. 21, 2020.
U.S. Appl. No. 15/954,921 U.S. Pat. No. 10,812,520 Published as: US2019/0319979, Systems and Methods for External Detection of Misconfigured Systems, filed Apr. 17, 2018.
U.S. Appl. No. 17/014,495 Published as: US2020/0404017, Systems and Methods for External Detection of Misconfigured Systems, filed Sep. 8, 2020.
U.S. Appl. No. 16/549,764 Published as: US2021/0058421, Systems and Methods for Inferring Entity Relationships via Network Communications of Users or User Devices, filed Aug. 23, 2019.
U.S. Appl. No. 16/787,650 U.S. Pat. No. 10,749,893, Systems and Methods for Inferring Entity Relationships via Network Communications of Users or User Devices, filed Feb. 11, 2020.
U.S. Appl. No. 16/583,991 U.S. Pat. No. 10,848,382, Systems and Methods for Network Asset Discovery and Association Thereof With Entities, filed Sep. 26, 2019.
U.S. Appl. No. 17/085,550 U.S. Pat. No. 11,329,878 Published as: US2021/0099347, Systems and Methods for Network Asset Discovery and Association Thereof With Entities, filed Oct. 30, 2020.
U.S. Appl. No. 29/666,942 D.892,135, Computer Display With Graphical User Interface, filed Oct. 17, 2018.
U.S. Appl. No. 16/360,641 U.S. Pat. No. 11,200,323 Published as: US2020/0125734, Systems and Methods for Forecasting Cybersecurity Ratings Based on Event-Rate Scenarios, filed Mar. 21, 2019.
U.S. Appl. No. 17/523,166 Published as: US2022/0121753, Systems and Methods for Forecasting Cybersecurity Ratings Based on Event-Rate Scenarios, filed Nov. 10, 2021.
U.S. Appl. No. 16/514,771 U.S. Pat. No. 10,726,136, Systems and Methods for Generating Security Improvement Plans for Entities, filed Jul. 17, 2019.
U.S. Appl. No. 16/922,673 U.S. Pat. No. 11,030,325 Published as: US2021/0019424, Systems and Methods for Generating Security Improvement Plans for Entities, filed Jul. 7, 2020.
U.S. Appl. No. 17/307,577 Published as: US2021/0211454, Systems and Methods for Generating Security Improvement Plans for Entities, filed May 4, 2021.
U.S. Appl. No. 29/677,306 D.905,702, Computer Display Screen With Corporate Hierarchy Graphical User Interface, filed Jan. 18, 2019.
U.S. Appl. No. 16/775,840 U.S. Pat. No. 10,791,140, Systems and Methods for Assessing Cybersecurity State of Entities Based on Computer Network Characterization, filed Jan. 29, 2020.
U.S. Appl. No. 17/018,587 U.S. Pat. No. 11,050,779, Systems and Methods for Assessing Cybersecurity State of Entities Based on Computer Network Characterization, filed Sep. 11, 2020.
U.S. Appl. No. 16/779,437 U.S. Pat. No. 10,893,067 Published as: US2021/0243221, Systems and Methods for Rapidly Generating Security Ratings, filed Jan. 31, 2020.
U.S. Appl. No. 17/132,512 Published as: US2021/0243221, Systems and Methods for Rapidly Generating Security Ratings, filed Dec. 23, 2020.
U.S. Appl. No. 18/158,594, Systems and Methods for Rapidly Generating Security Ratings, filed Jan. 24, 2023.
U.S. Appl. No. 17/119,822 U.S. Pat. No. 11,122,073, Systems and Methods for Cybersecurity Risk Mitigation and Management, filed Dec. 11, 2020.
U.S. Appl. No. 29/815,855, Computer Display With a Graphical User Interface for Cybersecurity Risk Management, filed Nov. 17, 2021.
U.S. Appl. No. 17/392,521 Published as US 2022/0191232, Systems and Methods for Cybersecurity Risk Mitigation and Management, filed Aug. 3, 2021.
U.S. Appl. No. 16/802,232 U.S. Pat. No. 10,764,298, Systems and Methods for Improving a Security Profile of an Entity Based on Peer Security Profiles, filed Feb. 26, 2020.
U.S. Appl. No. 16/942,452 U.S. Pat. No. 11,265,330 Published as: US2021/0266324, Systems and Methods for Improving a Security Profile of an Entity Based on Peer Security Profiles, filed Jul. 29, 2020.
U.S. Appl. No. 29/725,724, Computer Display With Risk Vectors Graphical User Interface, filed Feb. 26, 2020.
U.S. Appl. No. 29/736,641 D.937,870, Computer Display With Peer Analytics Graphical User Interface, filed Jun. 2, 2020.
U.S. Appl. No. 17/039,675 U.S. Pat. No. 11,032,244 Published as: US2021/0099428, Systems and Methods for Determining Asset Importance in Security Risk Management, filed Sep. 30, 2020.
U.S. Appl. No. 17/320,997 Published as US 2021/0344647, Systems and Methods for Determining Asset Importance in Security Risk Management, filed May 14, 2021.
U.S. Appl. No. 16/884,607 U.S. Pat. No. 11,023,585, Systems and Methods for Managing Cybersecurity Alerts, filed May 27, 2020.
U.S. Appl. No. 17/236,594 Published as: US2021/0374246, Systems and Methods for Managing Cybersecurity Alerts, filed Apr. 21, 2021.
U.S. Appl. No. 17/710,168 Published as: US2022/0318400, Systems and Methods for Assessing Cybersecurity Risk in a Work From Home Environment, filed Mar. 31, 2022.
U.S. Appl. No. 17/945,337, Systems and Methods for Precomputation of Digital Asset Inventories, filed Sep. 15, 2022.
U.S. Appl. No. 17/856,217 Published as: US2023/0004655, Systems and Methods for Accelerating Cybersecurity Assessments, filed Jul. 1, 2022.
U.S. Appl. No. 18/162,154, Systems and Methods for Assessment of Cyber Resilience, filed Jan. 31, 2023.
Related Publications (1)
Number Date Country
20210374243 A1 Dec 2021 US
Continuations (3)
Number Date Country
Parent 17000135 Aug 2020 US
Child 17401683 US
Parent 16688647 Nov 2019 US
Child 17000135 US
Parent 16170680 Oct 2018 US
Child 16688647 US