发明名称 Systems and methods for threat identification and remediation
摘要 Instrumented networks and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Systems and methods for threat identification and remediation for computing platforms based upon reconnaissance-based intelligence correlation and network/application monitoring are disclosed. In an embodiment, a method provides runtime operational integrity of a system by receiving: a dynamic context including endpoint events; and network endpoint assessments. The method generates temporal events based on the network endpoint assessments and correlates the endpoint events and temporal events before generating an integrity profile for the system. In another embodiment, flow level remediation is provided to isolate infected or compromised systems from a computing network fabric using a network trust agent, an endpoint trust agent, and a trust orchestrator.
申请公布号 US9092616(B2) 申请公布日期 2015.07.28
申请号 US201213559766 申请日期 2012.07.27
申请人 TAASERA, INC. 发明人 Kumar Srinivas;Pollutro Dennis
分类号 G06F11/00;G06F12/14;G06F12/16;G08B23/00;G06F21/52;H04L29/06;G06F21/51;G06F21/56 主分类号 G06F11/00
代理机构 Buchanan Ingersoll & Rooney PC 代理人 Buchanan Ingersoll & Rooney PC
主权项 1. A method of providing an attestation service for providing runtime operational integrity of a system using a computing platform comprising a network trust agent, an endpoint trust agent, and a trust orchestration server, the method comprising: sending, by the endpoint trust agent on a monitored device, a dynamic context including endpoint events and actions of the monitored device and applications executing on the monitored device at runtime; receiving, at the trust orchestration server, the dynamic context including the endpoint events of the monitored device and the applications executing on the monitored device at runtime; analyzing, by the trust orchestration server, the received endpoint events; receiving, by the trust orchestration server, third party network endpoint assessments; generating, by the trust orchestration server, temporal events based at least in part on analyzing the third party network endpoint assessments; correlating, by the trust orchestration server, the received endpoint events and the generated temporal events; and generating, by the trust orchestration server, an integrity profile for the system.
地址 Erie PA US