×

Personalized honeypot for detecting information leaks and security breaches

  • US 8,181,250 B2
  • Filed: 06/30/2008
  • Issued: 05/15/2012
  • Est. Priority Date: 06/30/2008
  • Status: Active Grant
First Claim
Patent Images

1. A computer-readable medium, not comprising a propagated data signal, containing instructions which, when executed by one or more processors disposed in an electronic device, perform a method for associating a resource in a computing environment with a honeypot, the method comprising the steps of:

  • providing a bait-defining facility to a user on a local host for the user to define one or more resources for honeypotting;

    associating unique identifiers at the local host with respective ones of the honeypotted resources defined by the user with the bait-defining facility;

    providing the unique identifiers in notifications from the local host for transmission to a remote honeypot monitoring functionality disposed in a monitoring server that is instantiated in a separate computing platform from the local host so that any compromise of the local host does not reveal the existence of the user-defined honeypotted resources to an attacker, the notifications identifying the user-defined honeypotted resources to the monitoring functionality, the monitoring functionality being arranged for monitoring usage of the user-defined honeypotted resources responsively to the notifications and for generating an alert to a management server when unauthorized use of the user-defined honeypotted resources is detected, the alert identifying the affected user-defined honeypotted resource and identifying a compromised local host, the management server being arranged for implementing remediation on the compromised local host following receipt of the alert;

    maintaining a data communication channel in the computing environment over which data traffic flows between the local host and the monitoring server; and

    maintaining a bi-directional secure communications channel over which the notifications identifying the user-defined honeypotted resources are transmitted to the monitoring server and over which the alert is transmitted from the monitoring server, the bi-directional secure communications channel being configured to be separate from the data communications channel so that interception of data traffic by the attacker does not reveal the existence of the user-defined honeypotted resources to the attacker.

View all claims
  • 2 Assignments
Timeline View
Assignment View
    ×
    ×