Application and network abuse detection with adaptive mitigation utilizing multi-modal intelligence data

a multi-modal intelligence and application network technology, applied in the field of network security, can solve problems such as inability to service legitimate requests, overwhelm a server, and inability to respond to additional requests

Inactive Publication Date: 2015-12-03
CISCO TECH INC
View PDF8 Cites 13 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Not all application and network requests are legitimate.
Often times, these requests are meant to abuse the network or the application.
For example, some abuse mechanisms try to overwhelm a service so that it cannot service legitimate requests.
An example of this is an a malicious entity fraudulently creating accounts on a service provider platform and then transport unwanted requests across the service provider environment.
A SYN flood abuse works by not responding to the server with the expected ACK code, failing to finish the transaction.
Enough of these unfinished transactions can overwhelm a server, rendering it unable to respond to additional requests.
Other abuses may not be trying to bring down a service, but may instead be making requests for other improper purposes.
In these abuses, an automated system may be making application requests that, for example, set up fake user accounts and try to entice a user to devolve confidential information, such as her password, credit card information, or Social Security number, or run other scams.
While these appliances have advantages, they suffer at least three primary drawbacks.
First, they may be impossible to deploy in particular architectures, such as some cloud applications hosted by third parties.
Second, they tend to operate in their own silos, often consisting only of their customer network and application transaction data to update threat databases.
Operating in their own silos, these appliances may not effectively adapt and react to new threats.
Third, they tend to be purpose-built for only a narrow class of abuse.
Limited in these respects, some malicious entities can spread their requests out from a variety of different source addresses and circumvent these security measures.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Application and network abuse detection with adaptive mitigation utilizing multi-modal intelligence data
  • Application and network abuse detection with adaptive mitigation utilizing multi-modal intelligence data
  • Application and network abuse detection with adaptive mitigation utilizing multi-modal intelligence data

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0022]As mentioned above, operating in their own silos, existing network appliances may not effectively adapt and react to new denial of network and application abuse threats. To deal with this, embodiments use data from the service provider environments in concert with external threat data and / or historical data to identify malicious activity, even when using multiple vectors of abuse. More specifically, embodiments collect data on requests to the service provider's environment. They compare the requests against a set of heuristics to determine whether the different requests, being transmitted from or received from different entities, may, in fact be from a common abuse entity. The data is also evaluated against multiple data heuristics to determine whether the source(s) may be attempting or actively abusing the service. If application or network abuse is determined to be in progress, an operator may be alerted or steps to mitigate the abuse may be provided to the administrator or ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

In an embodiment, a computer-implemented method detects a network or application abuse to a service provider environment. In the method, data is collected describing incoming requests from plurality of different external source addresses to the service provider environment. The collected data is used to compare the incoming requests against a heuristic. When the incoming requests are determined to match the heuristic, the requests, having the plurality of different external source addresses, are from a common abuse entity. Finally, the collected data is evaluated to determine that the common abuse entity is a potential network abuser of the service provider environment.

Description

BACKGROUND[0001]1. Field[0002]This field is generally related to network security.[0003]2. Related Art[0004]A communication network may, for example, allow data to be transferred between two geographically remote locations. Networks are used, for example, to provide applications, such as web and other Internet-based applications, to users. Typically, these applications operate by receiving a request, such as an Hypertext Transfer Protocol (HTTP) request, and, based on the request, supplying a response. The request and response may be formatted in accordance with a known application program interface (application). The requests are generally transmitted via a public or private network, such as the Internet or an internal network, to the service provider. The service provider has its own environment that services the request. The environment may include a plurality of different devices that coordinate with each other to provide the service. The devices may coordinate over a private ne...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): H04L29/06G06F21/55
CPCH04L63/1441H04L63/1458G06F2221/034G06F21/552G06F21/554H04L63/30H04L63/1425H04L2463/145H04L63/1466G06F21/55H04L63/14
Inventor MITCHELL, DAVID JAMES
Owner CISCO TECH INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products