US12282549B2 - Methods and apparatus for malware threat research - Google Patents

Methods and apparatus for malware threat research Download PDF

Info

Publication number
US12282549B2
US12282549B2 US17/751,275 US202217751275A US12282549B2 US 12282549 B2 US12282549 B2 US 12282549B2 US 202217751275 A US202217751275 A US 202217751275A US 12282549 B2 US12282549 B2 US 12282549B2
Authority
US
United States
Prior art keywords
computer
database
behavior
mask
execution
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US17/751,275
Other versions
US20220284094A1 (en
Inventor
Melvyn Morris
Paul Stubbs
Markus Hartwig
Darren Harter
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Open Text Inc USA
Carbonite LLC
Original Assignee
Open Text Inc USA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=34856416&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US12282549(B2) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority to US17/751,275 priority Critical patent/US12282549B2/en
Application filed by Open Text Inc USA filed Critical Open Text Inc USA
Assigned to WEBROOT SOLUTIONS LTD reassignment WEBROOT SOLUTIONS LTD CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: PREVX LIMITED
Assigned to PREVX LIMITED reassignment PREVX LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HARTWIG, MARKUS, HARTER, DARREN, MORRIS, MELVYN, STUBBS, PAUL
Assigned to Webroot Inc. reassignment Webroot Inc. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: WEBROOT SOLUTIONS LTD
Publication of US20220284094A1 publication Critical patent/US20220284094A1/en
Assigned to CARBONITE, LLC reassignment CARBONITE, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: WEBROOT LLC
Assigned to WEBROOT LLC reassignment WEBROOT LLC CERTIFICATE OF CONVERSION Assignors: Webroot Inc.
Assigned to OPEN TEXT INC. reassignment OPEN TEXT INC. ASSIGNMENT AND ASSUMPTION AGREEMENT Assignors: CARBONITE, LLC
Publication of US12282549B2 publication Critical patent/US12282549B2/en
Application granted granted Critical
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security

Definitions

  • the present invention relates generally to methods and apparatus for dealing with malware.
  • the present invention relates to a method and apparatus for classifying a computer object as malware.
  • the present invention relates to a method and apparatus for determining the protection that a remote computer has from malware.
  • the present invention relates to a method and apparatus for classifying a computer object as malware or as safe.
  • the present invention relates to a method of installing software on a computer.
  • malware is used herein to refer generally to any executable computer file or, more generally “object,” that is or contains malicious code, and thus includes viruses, Trojans, worms, spyware, adware, etc. and the like.
  • a typical anti-malware product such as anti-virus scanning software, scans objects or the results of an algorithm applied to the object or part thereof to look for signatures in the object that are known to be indicative of the presence of a virus.
  • the method of dealing with malware is that when new types of malware are released, for example via the Internet, these are eventually detected. Once new items of malware have been detected, then the service providers in the field generate signatures that attempt to deal with these and these signatures are then released as updates to their anti-malware programs. Heuristic methods have also been employed.
  • malware writers use obfuscation techniques in order to attempt to hide the signature or signature base data of the virus code from detection.
  • the obfuscation involves encrypting or packing the viral code.
  • WO 2004/097602 A2 describes a system that analyses computer files received or generated by a local computer and compares these with a database of known files to determine whether a particular file is known and if so whether it has been known about long enough that it can be regarded as “safe”.
  • this is not likely to provide for adequate protection because, for example, the active payload of a virus or Trojan may only be programmed to activate at a particular date, or upon receiving a message or instruction from a local or remote system or process, or on the occurrence of a particular event that may be many months or even years after the process has been first run or is released.
  • just looking at the age of a file is an unsatisfactory way of determining whether it is properly safe and will remain so.
  • U.S. Pat. Nos. 6,944,772, 6,772,346, EP 1549012 and EP 1280040 all disclose “community-based” anti-malware systems in which a plurality of “local” computers all connect via a network (which may be a LAN or the Internet, for example) to a central computer.
  • a network which may be a LAN or the Internet, for example
  • the local computers send a request to the central computer for authorization to run the file. If the file is recognized at the central computer, then the central computer can send permission for the local computer to run the file if the file is known to be safe or send a “deny” command if the file is known to be malicious.
  • the file is not known at the central computer, then the whole file is sent to the central computer where it can be analyzed to determine whether it should be regarded as safe or malware.
  • Such analysis is typically carried out manually or “semi-manually” by subjecting the file to detailed analysis, for example by emulation or interpretation, which can still take days given the human involvement that is typically required. There is therefore still a considerable period of time before a new file is classified as safe or as malware.
  • the request for authorization to run the file that is sent by a local computer to the central computer may comprise sending a checksum or “signature” or “key” that uniquely represents the file.
  • a similar community-based anti-malware system is disclosed in WO 02/33525.
  • a local computer in the case that a local computer is seeking clearance to run a file that is not known by the central computer to be safe or malware, some limited audit information about the prevalence of the file on other local computers can be sent to a human system administrator associated with the local computer that is seeking permission to run the file. The human system administrator can therefore make a better informed though still “manual” decision as to whether or not the file is safe to run.
  • a metafile containing data about an attachment or other transmitted file is sent to a central computer.
  • the data about that file is analyzed to determine a likelihood of the transmitted file being malware.
  • a specific example given is that if the transmitted file has been transmitted via at least a certain number of servers, then it should be treated as malware.
  • pre-approved files which may be certified as safe by for example the software vendor associated with the files, may be permitted always to run without further checking.
  • monitoring is carried out to decide that a file is malicious if an abnormally high number of requests by that file is received at a central authority from plural local computers in a time period or if an abnormally high number of requests by that file on a single computer is received from the single local computer in a time period.
  • a central database holds a virtual image of all files stored on each of plural local computers. If a threat in one local computer is identified, other local computers with a similar configuration can be notified of the risk.
  • the prior art systems either rely on deep analysis of a new object in order to determine whether or not the object is malicious, which introduces delay and therefore risk to users during the period that the file is analyzed and new anti-malware, signatures distributed, or limited analysis of the operation of the particular object or its method of transmission to a computer is carried out to decide a likelihood of the object being malicious.
  • a method of classifying a computer object as malware comprising:
  • this aspect allows a comparison to be made between the objects and/or their effects on the different remote computers to determine whether or not a particular object should be classed as good or as malware. Sophisticated pattern analysis can be carried out. This allows a rapid determination of the nature of the object to be made, without requiring detailed analysis of the object itself as such to determine whether it malware and also avoids the need to generate new signatures to be used for signature matching as in the conventional prior art anti-virus software.
  • the data about the computer object that is sent from the plural remote computers to the base computer and that is used in the comparison includes one or more of: executable instructions contained within or constituted by the object; the size of the object; the current name of the object; the physical and folder location of the object on disk; the original name of the object; the creation and modification dates of the object; vendor, product and version and any other information stored within the object; the object header or header held by the remote computer; and, events initiated by or involving the object when the object is created, configured or runs on the respective remote computers.
  • the comparing identifies relationships between the object and other objects.
  • this can be used immediately and automatically to mark a child object as bad (or good) if the or a parent or other related object is bad (or good).
  • the method may comprise classifying said object as malware.
  • Said other objects include the object or similar objects stored on at least some of the remote computers.
  • Said other objects may include other objects that are parent objects or child objects or otherwise process-related objects to said object.
  • the data is sent in the form of key that is obtained by a hashing process carried out in respect of the objects on the respective remote computers.
  • a major advantage of using such a key is that it keeps down the volume of data that needs to be transmitted to the base computer. Given that there may be thousands or even millions of connected remote computers and further given that each may send details about very many objects, this can be an important advantage.
  • the key preferably has at least one component that represents the physical size of the object.
  • the method may comprise initially classifying an object as not malware, generating a mask for said object that defines acceptable behavior for the object, and comprising monitoring operation of the object on at least one of the remote computers and reclassifying the object as malware if the actual monitored behavior extends beyond that permitted by the mask.
  • apparatus for classifying a computer object as malware comprising:
  • a base computer constructed and arranged to receive data about a computer object from each of plural remote computers on which the object or similar objects are stored;
  • the base computer being constructed and arranged to compare the data about the computer object received from said plural computers;
  • the base computer being constructed and arranged to classify the computer object as malware on the basis of said comparison.
  • a third aspect of the present invention there is provided a method of providing data about a computer object from a remote computer to a base computer so that a comparison can be made at the base computer with similar data received from other remote computers, the method comprising:
  • the data including one or more of: executable instructions contained within or constituted by the object; the size of the object; the current name of the object; the physical and folder location of the object on disk; the original name of the object; the creation and modification dates of the object; vendor, product and version and any other information stored within the object; the object header or header held by the remote computer; and, events initiated by or involving the object when the object is created, configured or runs on the respective remote computers;
  • This method which may be carried out by so-called agent software running on the remote computer, allows for efficient sending of data to the base computer, which minimizes data transmission and storage requirements and also permits rapid analysis to be made at the base computer.
  • the key preferably has at least one component that represents executable instructions contained within or constituted by the object.
  • the key preferably has at least one component that represents data about said object.
  • Said data about said object may include at least one of: the current name of the object; the physical and folder location of the object on disk; the original name of the object; the creation and modification dates of the object; vendor, product and version and any other information stored within the object; the object header or header held by the remote computer; and, events initiated by or involving the object when the object is created, configured or runs on the respective remote computers.
  • the key preferably has at least one component that represents the physical size of the object.
  • a method of determining the protection that a remote computer has from malware comprising:
  • the base computer can be used to obtain information as to whether for example a particular, specific combination of operating system and various security products, including settings and signature files existing at a point in time, renders a particular computer having those products and settings susceptible or vulnerable to any particular malware object.
  • the user can be advised accordingly and, for example, provided with recommendations for remedying the situation.
  • the method may therefore comprise providing information to the user of said remote computer that said remote computer may be susceptible to attack by said malware processes on the basis of said identifying.
  • the details of all or selected security products preferably includes the name of the security products, versions, and loaded signature files.
  • apparatus for determining the protection that a remote computer has from malware comprising:
  • a base computer constructed and arranged to receive computer details of all or selected security products operating at a point in time on said remote computer
  • the base computer being constructed and arranged to receive similar information from other remote computers connected to the base computer;
  • the base computer being constructed and arranged to identify any malware processes that were not identified by said other remote computers having that particular combination of security products.
  • a computer object as malware or as safe, wherein said computer object is a descendant or otherwise related object of a first computer object, the method comprising:
  • identifying in a key relating to said first computer object a component that uniquely identifies the first computer object and that is inherited or otherwise present in the key of a descendant or other related computer object of the first computer object;
  • the method may comprise monitoring activities of said first computer object and reclassifying the first computer object as malware in the case that it was initially classified as safe and subsequently determined to be malware, the method further comprising automatically classifying as malware any computer object that has a key in which said unique identifier component is present.
  • a computer constructed and arranged to classify a first computer object as malware or as safe
  • the computer being constructed and arranged to identify in a key relating to said first computer object a component that uniquely identifies the first computer object and that is inherited or otherwise present in the key of a descendant or other related computer object of the first computer object;
  • the method which may be implemented in agent software running on the local computer, allows the user to permit the installation to proceed whilst at the same time gathering data about the objects (such as processes, new files, etc.) that are created during the installation.
  • the locally stored data is referred to during the installation to ensure that all objects created or used during the installation are part of the installation process, and, if it is found that objects created or used during the installation are not part of the installation process, either or both of: (i) ceasing the installation and (ii) providing a computer-generated prompt on the computer to the user accordingly.
  • This allows the method to ensure that only those objects that are required for the installation are permitted to be created or used and thus avoids unwittingly allowing malware to install (given that malware often creates objects that are not expected as part of a normal installation of new software).
  • the method comprises connecting the computer to a community database that is connectable to a plurality of computers, and uploading the stored data to the community database for comparison with similar data provided by other computers;
  • the method may comprise downloading data about trusted installers to the computer, said data about trusted installers being referred to during the installation such that any objects relating to or created by the trusted installer are automatically authorized to proceed. This facilitates installation of software that is known a priori to be trustworthy.
  • Said data about trusted installers may be referred to only for a predetermined time period following receipt at the computer of the user's authorization to proceed with the installation.
  • the present invention also includes computer programs comprising program instructions for causing a computer to perform any of the methods described above.
  • the embodiments of the invention described with reference to the drawings comprise computer processes performed in computer apparatus and computer apparatus itself, the invention also extends to computer programs, particularly computer programs on or in a carrier, adapted for putting the invention into practice.
  • the program may be in the form of source code, object code, a code intermediate source and object code such as in partially compiled form, or in any other form suitable for use in the implementation of the processes according to the invention.
  • the carrier be any entity or device capable of carrying the program.
  • the carrier may comprise a storage medium, such as a ROM, for example a CD ROM or a semiconductor ROM, or a magnetic recording medium, for example a floppy disk or hard disk.
  • the carrier may be a transmissible carrier such as an electrical or optical signal which may be conveyed via electrical or optical cable or by radio or other means.
  • FIG. 1 shows schematically apparatus in which an embodiment of the present invention may be implemented
  • FIG. 2 is a flowchart showing schematically the operation of an example of a method according to an embodiment of the present invention
  • FIG. 3 is a flowchart showing schematically the operation of another example of a method according to an embodiment of the present invention.
  • FIG. 4 is a flowchart showing schematically an information obtaining stage.
  • a computer network is generally shown as being based around a distributed network such as the Internet 1 .
  • the present invention may however be implemented across or use other types of network, such as a LAN.
  • Plural local or “remote” computers 2 are connected via the Internet 1 to a “central” or “base” computer 3 .
  • the computers 2 may each be variously a personal computer, a server of any type, a PDA, mobile phone, an interactive television, or any other device capable of loading and operating computer objects.
  • An object in this sense may be a computer file, part of a file or a sub-program, macro, web page or any other piece of code to be operated by or on the computer, or any other event whether executed, emulated, simulated or interpreted.
  • An object 4 is shown schematically in the figure and may for example be downloaded to a remote computer 2 via the Internet 1 as shown by lines 5 or applied directly as shown by line 6 .
  • the base computer 3 holds a database 7 with which the remote computers 2 can interact when the remote computers 2 run an object 4 to determine whether the object 4 is safe or unsafe.
  • the community database 7 is populated, over time, with information relating to each object run on all of the connected remote computers 2 .
  • data representative of each object 4 preferably takes the form of a so-called signature or key relating to the object and its effects.
  • the database 7 may further include a mask for the object 4 that sets out the parameters of the object's performance and operation.
  • a computer object 4 such as a process is run at a remote computer 2 .
  • the operation of the process is hooked so that the agent software can search a local database stored at the remote computer 2 to search for a signature or key representing that particular process, its related objects and/or the event. If the local signature is present, it will indicate either that the process is considered to be safe or will indicate that that process is considered unsafe. An unsafe process might be one that has been found to be malware or to have unforeseen or known unsafe or malevolent results arising from its running. If the signature indicates that the process is safe, then that process or event is allowed by the local agent software on the remote computer 2 to run at step 23 . If the signature indicates that the process is not safe, then the process or event is stopped at step 24 .
  • the remote computer 2 concerned When the community database 7 is searched for the signature of the object that was not previously known at the remote computer 2 concerned, then if the signature is found and indicates that that object is safe, then a copy of the signature or at least a message that the object is safe is sent to the local database of the remote computer 2 concerned at step 26 to populate the local database. In this way, the remote computer 2 has this information immediately to hand the next time the object 4 is encountered. A separate message is also passed back to the remote computer 2 to allow the object to run in the current instance.
  • the signature is found in the community database 7 and this indicates for some reason that the object is unsafe, then again the signature is copied back to the local database and marked “unsafe” at step 27 , and/or a message is sent to the remote computer 2 so that running of the object is stopped (or it is not allowed to run) and/or the user given an informed choice whether to run it or not.
  • a signature is therefore created representative of the object at step 28 , or a signature sent by the remote computer 2 is used for this purpose, and this signature is initially marked as bad or unsafe community database 7 at step 29 .
  • the signature is copied to the local database of the remote computer 2 that first ran the object at step 30 .
  • a message may then be passed to the remote computer 2 to instruct the remote computer 2 not to run the object or alternatively the user may be given informed consent as to whether to allow the object to run or not.
  • a copy of the object itself may be requested at step 31 by the community database 7 from the remote computer 2 .
  • the details of an object 4 that are passed to the base computer 3 are preferably in the form of a signature or “key” that uniquely identifies the object 4 . This is mainly to keep down the data storage and transmission requirements.
  • This key may be formed by a hashing function operating on the object at the remote computer 2 .
  • the key in the preferred embodiment is specially arranged to have at least three severable components, a first of said components representing executable instructions contained within or constituted by the object, a second of said components representing data about said object, and a third of said components representing the physical size of the object.
  • the data about the object in the second component may be any or all of the other forms of identity such as the file's name, its physical and folder location on disk, its original file name, its creation and modification dates, vendor, product and version and any other information stored within the object, its file header or header held by the remote computer 2 about it; and, events initiated by or involving the object when the object is created, configured or runs on the respective remote computers.
  • the information provided in the key may include at least one of these elements or any two or more of these elements in any combination.
  • Type 1 five different sections of the file are check summed. These include the import table, a section at the beginning and a section at the end of the code section, and a section at the beginning and a section at the end of the entire file. This type applies to the vast majority of files that are analyzed;
  • Type 2 for old DOS or 16 bit executable files, the entire file is check summed
  • Type 3 for files over a certain predefined size, the file is sampled into chunks which are then check summed. For files less than a certain predefined size, the whole file is check summed.
  • the MD5 (Message-Digest algorithm 5) is a widely-used cryptographic hash function that may be used for this purpose.
  • three signature processes may be used. The first defines the entire file and will change with almost any change to the file's content. The second attempts to define only the processing instructions of the process which changes much less. The third utilizes the file's size, which massively reduces the potential of collisions for objects of differing sizes. By tracking the occurrences of all signatures individually appearing with different counterparts, it is possible to identify processes that have been changed or have been created from a common point but that have been edited to perform new, possibly malevolent functionality.
  • This “meta data” enables current and newly devised heuristics to be run on the data in the community database 7 .
  • the data stored in the community database 7 provides an extensive corollary of an object's creation, configuration, execution, behavior, identities and relationships to other objects that either act upon it or are acted upon by it.
  • the preferred central heuristics use five distinct processes to establish if an object is safe, unsafe or suspicious.
  • a new object that purports to be a version of notepad.exe can have its behavior compared with the behavior of one or more other objects that are also known as notepad.exe. This comparison may be against a single other object or multiple other objects that use the same or even similar identifying information. In this way, new patterns of behavior can be identified for the new object. Also it allows the preferred embodiment to police an object's behavior over time to identify new behavioral patterns that may cause an object that was previously considered safe to have its status reconsidered. Alternatively, the score based on identities may be considered along with scores for other objects or scores created by other processes on this object to be considered in combinations.
  • the second of the said processes utilizes an object's relationship to other objects that act upon it or upon which it acts. For example, analysis can be made of which object created this object, which objects this object created, which objects created a registry key to run or configure this object, which objects were configured by or had registry keys created by this object, etc.
  • an object is considered to have a relationship based on the event performed by it upon another object, or upon it by another object.
  • This simple 1-to-1 relationship chain provides a complex series of correlation points, allowing ancestral relationships to be considered for any object and its predecessors by event or its issue (i.e. child and sub-child processes) by event. This allows a score to be developed that describes its relationships and associations with known, unknown, known safe or known bad objects or a combination thereof.
  • Objects that have specific relationships, volumes of relationships or mixes of relationships to one type or another may be judged safe or unsafe accordingly.
  • the relationship-based score may be considered along with other scores to arrive at a determination of safe or unsafe.
  • This data can also be used to deduce a number of factors about objects related directly or via other objects and their behaviors. For example it is possible to deduce how one object's behavior can be influenced or changed by its association or linkage to another.
  • notepad.exe as supplied by Microsoft with the Windows series of operating systems. It has a limited range of functionality and would not be expected therefore to perform a wide variety of events, such as transmitting data to another computer or running other programs etc.
  • notepad.exe could be modified by injecting new code into it, such as via dynamic link library injection (DLL injection).
  • DLL injection dynamic link library injection
  • notepad.exe would now have new capabilities derived by the code injection or linkage to another object.
  • Using the data that defines the relationships between objects it is possible to deduce that the new behaviors of a program can be attributed to the association with another object. If that new behavior is malevolent, then it is possible to mark either or all processes as unsafe as appropriate.
  • the combination or behaviors captured provide a basis to determine if the object is safe or unsafe.
  • Malware typically exhibit certain behavior and characteristics. For example, malware frequently has a need to self-persist. This manifests itself in the need to automatically restart on system restarts or upon certain events. Creating objects in specific locations to auto restart or trigger execution is a typical characteristic of malware. Replacing core objects of the Windows system environment are another example of typical characteristics of malware. By providing a pattern of behavior, the determination of objects to be unsafe or safe can be automated.
  • the centralization of the community data in the community database 7 provides the ability to rapidly assimilate object behaviors, allowing for the rapid identification and determination of malware. Objects may also perform events upon themselves which can be considered in deriving a score.
  • the third said process involves time and volumes. Relevant data includes when the object was first seen, when it was last seen, how many times it has been seen, how many times it has been seen in a given interval of time, and the increase or decrease of acceleration in it being seen. This information is highly relevant in determining the prevalence of an object in the community of remote computers. A score is developed based on these metrics which can be used to determine if an object is safe, unsafe or too prevalent to allow it to execute or propagate without very thorough examination. In this case, the object can be temporarily held or blocked from executing pending further information about its behavior or relationships. This score may also be used in combination with scores from other processes. Time is also highly relevant in combination with other information, including but not limited to behaviors and identities.
  • time is a powerful qualifier.
  • a polymorphic virus changes its encryption algorithm and the corresponding encryption keys each time it replicates from one computer to another and so can be difficult to detect by conventional measures.
  • a program that creates other programs can often be considered normal or abnormal based on its activity over time.
  • the fourth said process considers the behavior of an object. This allows a score to be developed based on the types of events performed by an object or events performed on it by itself or other objects.
  • the centralized system of the community database 7 allows for an unlimited number of event types and can consider the object performing the event or the object having the event performed upon it, or both.
  • Some event types also relate to external information other than objects, for example a program performing an event to connect with an Internet Chat Relay site, or a program modifying a non-executable file such as the Windows hosts file.
  • the behavioral events of an object be they as “actor” (i.e. the object doing something to another object) or as “victim” (i.e.
  • any event can be considered in many ways, such as in combination, in sequence, in volume, in presence or absence, or in any combination thereof.
  • the behavioral events in the preferred embodiment may have been provided by a remote computer 2 or from other external sources. The process can consider these in isolation or in combination.
  • the behavioral events can be considered in combination with the status of other objects upon which the object acts or that, act upon the object. For example, creating a program may have a different score if the program being created is safe, unsafe, new, unknown or suspicious. Similarly, a program that is created by a known bad program will likely have a different score attributed to its creation event depending on the status of the object creating it.
  • the fifth process considers the behavior of a web page or script.
  • the web page and url combination is assigned a unique identity which allows its behavior to be tracked as if it were an object like any other executable file.
  • the web page may perform events that would normally be seen as events performed by the web browser (e.g. IExplore.exe or Firefox.exe).
  • the preferred embodiment substitutes the identifying details and signatures of the web browser for the “pseudo” object identity associated with the web page being displayed or executing within the browser.
  • the status of the web page and/or web site to which it relates may be determined as safe, unsafe, unknown or suspicious in the same way as any other object.
  • the web page's “pseudo” object identity also allows the preferred embodiment to block, interject or limit the functionality of that web page or web site to prevent some or all of its potentially unsafe behavior or to provide the remote user with qualifying information to guide them about the safety of the web site, web page or their content.
  • the types of meta data captured might be:
  • Events these define the actions or behaviors of an object acting upon another object or some other entity.
  • the event has three principal components: the key of the object performing the act (the “Actor”), the act being performed (the “Event Type”), and the key of the object or identity of another entity upon which the act is being performed (the “Victim”). While simple, this structure allows a limitless series of behaviors and relationships to be defined. Examples of the three components of an event might be:
  • Identity these define the attributes of an object. They include items such as the file's name, its physical location on the disk or in memory, its logical location on the disk within the file system (its path), the file's header details which include when the file was created, when it was last accessed, when it was last modified, the information stored as the vendor, the product it is part of and the version number of the file and its contents, its original file name, and its file size.
  • Genesisactor the key of an object that is not the direct Actor of an event but which is the ultimate parent of the event being performed. For example in the case of a software installation, this would be the key of the object that the user or system first executed and that initiated the software installation process, e.g., Setup.exe.
  • ancillary data many events may require ancillary data, for example an event such as that used to record the creation of a registry run key.
  • the “event” would identify the Actor object creating the registry run key, the event type itself (e.g. “regrunkey”), and the Victim or subject of the registry run key.
  • the ancillary data in this case would define the run key entry itself; the Hive, Key name and Value.
  • Event Checksums because the event data can be quite large extending to several hundred bytes of information for a single event, its identities for the Actor and Victim and any ancillary data, the system allows for this data itself to be summarized by the Event Checksums.
  • Two event checksums are used utilizing a variety of algorithms, such as CRC and Adler.
  • the checksums are of the core data for an event. This allows the remote computer 2 to send the checksums of the data to the central computer 3 which may already have the data relating to those checksums stored. In this case, it does not require further information from the remote computer 2 . Only if the central computer 3 has never received the checksums will it request the associated data from the remote computer 2 . This affords a considerable improvement in performance for both the remote and central computers 2 , 3 allowing much more effective scaling.
  • the meta data derived from the remote computers 2 can be used at the community database 7 to define the behavior of a process across the community.
  • the data may include at least one of the elements mentioned above (file size, location, etc.) or two or three or four or five or six or all seven (or more elements not specifically mentioned here). This may be used accordingly to model, test and create new automated rules for use in the community database 7 and as rules that may be added to those held and used in the local database of the remote computers 2 to identify and determine the response of the remote computers 2 to new or unknown processes and process activity.
  • the potentially high volume of active users gives a high probability of at least one of them being infected by new malware.
  • the speed of propagation can be detected and recorded so that the propagation of malware can be detected and malware designated as bad on the basis of the speed of propagation, optionally in combination with the other factors discussed above, such as file size, location and name.
  • the simple volume of infection can also be used as a trigger.
  • difference of naming of an otherwise identical piece of code combined with acceleration of first attempts to execute the code within the community allows pattern matching that will show up an otherwise identically signatured piece of code as bad.
  • This process can be automated by the identification of the vector of propagation in the community (i.e. the source of type of propagation), from timestamp data held in the community database and the marking of a piece of code that has these attributes as bad.
  • the vector of propagation in the community i.e. the source of type of propagation
  • the marking of a piece of code that has these attributes as bad By comparison, it is believed that all other anti-malware providers rely on a simplistic known bad model and therefore are reliant primarily on malware infection actually occurring on terminals and being reported.
  • the community database 7 can be used to make early diagnosis, or simply to take precautionary measures, and thus stop potentially fast propagating worms and other malware very, very early in their life cycle. Given that it is possible to create a worm that can infect every computer connected to the Internet within a matter of a few minutes, this feature is highly desirable.
  • Even faster determination may be made by combining data, defining the speed of propagation of a new piece of software with metadata collected by the agent software from the remote computers 2 and fed to the community database 7 .
  • This includes monitoring processes that attempt to conceal themselves from the user by randomly changing name and/or location on the remote computers 2 . It also includes a process's attempt to create an identical copy (i.e. with identical code contents) on the computer but with a different, name. This is a classic attribute of a worm.
  • the signature of an object may comprise or be associated with a mask which can be built up with use of that object and which indicates the particular types of behavior to be expected from the object. If an object is allowed to run on a remote computer 2 , even if the initial signature search 22 indicates that the object is safe, then operation of that object may be monitored within the parameters of the mask.
  • the mask might indicate for example, the expected behavior of the object; any external requests or Internet connections that that object might legitimately have to make or call upon the remote computer 2 to make, including details of any ports or interfaces that might be required to be opened to allow such communication; any databases, either local or over a local area network or wide area network or Internet, that may be expected to be interrogated by that object; and so on.
  • the mask can give an overall picture of the expected “normal” behavior of that object.
  • the behavior of the object is continually monitored at the remote computer(s) 2 and information relating to that object continually sent to and from the community database 7 to determine whether the object is running within its expected mask. Any behavior that extends beyond the mask is identified and can be used to continually assess whether the object continues to be safe or not. Thus, if for example the object, on a regular basis (say monthly or yearly) opens a new port to update itself or to obtain regular data, then this information is flagged. If it is found that the object has done this on other remote computers and has had no ill effects, or this behavior is known from other objects and known to be safe, then this behavior might be considered as safe behavior and the mask is then modified to allow for this.
  • a regular basis say monthly or yearly
  • the object can then be marked as unsafe even if previously it was considered safe. Similarly, if the object attempts to connect to a known unsafe website, database or to take action that is known as generally being action only taken by unsafe programs, then again the object may be considered to be unsafe.
  • FIG. 3 also shows the concept that any object can be pre-authorized by, for example, a trusted partner, such as a major software company, a verification authority, a Government department, and so on.
  • Pre-authorization enables a supplier of a new object, which has not been released before, to get pre-authorization for that object, and optionally includes the provision by that supplier of a mask detailing the expected and allowable behavior of that object.
  • the local and/or community databases are searched as before at step 31 . If the process is not a pre-authorized one, then the steps of FIG. 2 may be taken and the process might be allowed to run or not at step 32 . If the process is pre-authorized, as determined at step 33 , then it is immediately allowed to run, step 34 . This may terminate the operation of the method. However, in a preferred variation, the process is then monitored whilst running, and is monitored each time it is run in the future in a monitoring state step 35 to determine whether its behavior falls within its pre-authorized mask 36 . If the behavior falls within the pre-authorized behavior, then the process is allowed to continue to run.
  • this behavior is flagged at an alert step 37 .
  • Various actions could be taken at this stage. The process might simply not be allowed to run. Alternatively, the trusted authority that initially enabled pre-authorization might be contacted, who may be able to confirm that this behavior is acceptable or not. If it is acceptable, then the mask could be modified accordingly. If not acceptable, then the process might be marked as unsafe. Many other actions may be taken upon the noting of such an alert state.
  • the process is monitored at step 38 in order to generate a mask 39 representative of the normal behavior of that process.
  • Data representative of this mask might be sent to the community database 7 for scanning when other computers run that process.
  • a computer 2 may have agent software installed that periodically or on-demand provides information to.
  • the community database 7 that is representative of all or selected ones of the software products loaded on or available the computer 2 .
  • this may be information on one or more of: all the locally-loaded security products (such as anti-malware systems including anti-virus software, anti-spyware, anti-adware and so on), firewall products, specific settings and details of which signature files are currently loaded, version details for the operating system and other software, and also information such as which files are operating and the particular version and software settings at any time. (It will be understood from the following that auditing and testing for a match for more of these criteria increases the likelihood of computers being very similarly arranged and thus reduces the rate of false negatives and positives during the match search.)
  • the information relating to these software products, etc. may be provided individually to the community database.
  • the information is provided as a signature or key representative of the information (e.g. by a hashing or compression function at the computer 2 ).
  • FIG. 4 shows schematically how the details of all local security products, versions, signature files, firewall settings, etc. 40 are used to create a key 41 .
  • the key is transmitted to the community database 7 . Since the community database 7 is provided with such information from many, possibly millions, of users' computers 2 , it is likely to hold corresponding information for other computers 2 that have the same or a similar configuration of security products, etc. Thus, the community database 7 can be searched at step 42 for other computers 2 having the same or a similar combination of security products including the same setting, signature files loaded and so on.
  • the community database 7 in this embodiment is also provided by the agent software with details of processes run by every computer 2 and thus knows whether or not a process has been detected by each computer 2 .
  • the community database 7 can be used to obtain information as to whether for example a particular, specific combination of operating system and various security products, including settings and signature files existing at a point in time, renders a particular computer 2 having those products and settings susceptible or vulnerable to any particular malware object.
  • this information can be provided to a computer 2 that is known as having that combination of security programs/settings, and can be used to indicate that that computer 2 is vulnerable in the short term to attack by that particular malware process.
  • This information can be presented to the user either by displaying a window 43 on the screen display of the computer 2 or by directing the user to a particular website which explains the position in more detail.
  • the user might be informed for example that their particular combination of security products, etc., exposes their computer to a risk of being infected by the Sobig virus as that virus is not detectable by their computer.
  • the user might be offered specific advice (e.g., to update a particular anti-virus program with a particular signature file) or software to download and install to remove the risk.
  • the community database 7 when provided with information relating to all the security products, etc. on a particular computer at a particular time, is searched for events for processes marked as “bad” that occurred on computers with that particular mix of security products and that were not locally detected. This information can then be fed back to the user of the particular computer, for example directly or by directing the user to a website. This information can be provided virtually in real-time, allowing a new user or a user of a new computer to be able to increase the computer's effective security very quickly.
  • the preferred method also tracks which objects are related to each other and uses the concept of ancestry to enable objects to be marked as malware. For example, any particular process may spawn child processes which are therefore related.
  • the key relating to the first object may be inspected to identify a component that uniquely identifies the first object and that is inherited or otherwise present in the key of a descendant or other related object of the first object. This component is referred to herein as a “gene”. This general technique may be used in a number of ways:
  • a known and trusted parent process is afforded the ability to create child processes which may be automatically marked as safe to run on the local computer. It is also possible that this “inherited” property may be passed down to grandchildren processes and so on. This safe status is passed to the parent's child processes and possibly, through them, further child processes (referred to here as “issue”), such signatures for the issue can all automatically be recorded in the local database as good. This allows the issue processes to be quickly marked as good, even if a connection to the community database 7 is not available.
  • Parental creation of a signature for a child or children including the ability for these to be automatically marked as either good or bad depending on the parent's behaviour and determination.
  • the product can “watch” or monitor the birth of a child process and automatically create the signature upon arrival. This provides the ability to monitor the creation of a bad program by another bad program. It is possible therefore to monitor the ancestry of a program so if for example the grandfather creates a program (the father) and this in turn creates a bad program (the son), it is possible automatically to determine the father as a bad program.
  • a feature may be included that allows for automatic forfeiture of a child's inherited ability to trigger the automatic creation of signatures on any further births because the child, as parent, has already produced bad offspring.
  • a rule is that if a file has one bad offspring then the inherited ability can be automatically removed.
  • One or more of these features a) to f) can be used to provide a solution to the problem of producing a security product that can be used effectively without 100% reliance on being permanently connected to the Internet, which is often impractical. Examples of this are Windows Update and other processes used more and more by vendors who wish to be able to roll out product updates automatically across the worldwide web.
  • Antivirus software tends to have a cache of known bad signatures. The problem is keeping this up to date. Take the simple example of someone buying a new computer. The computer comes with an antivirus product preloaded with a signature cache. Between the time when the PC was built, shipped to the store and bought by the user several days or weeks will have passed. The user starts the PC and is exposed to any new virus or malware which was created after the PC was built. Full protection requires the user to connect to the internet and download updates. This cannot be guaranteed to occur ahead of other activities by the user on the internet (almost physically impossible to guarantee).
  • 60/789,156 in particular, there is disclosed a method of unpacking/decrypting an executable computer file using a host computer, the method comprising: partitioning the executable computer file into plural basic blocks of code; translating at least some of the basic blocks of code into translated basic blocks of code that can be executed by the host computer; linking at least some of the translated basic blocks of code in memory of the host computer; and, executing at least some of the translated basic blocks of code on the host computer so as to enable the executable computer file to be unpacked or decrypted, whereupon the unpacked or decrypted executable computer file can be analyzed to determine whether the executable computer file is or should be classed as malware.
  • 60/789,156 a method of unpacking/decrypting an executable computer file, the method comprising: partitioning the executable computer file into plural basic blocks of code; creating at least a read page of cache memory for at least some of the basic blocks, the read page of cache memory storing a read cached real address corresponding to a read cached virtual memory address for the respective basic block, and creating at least a write page of cache memory for at least some of the basic blocks, the write page of cache memory storing a write cached real address corresponding to a write cached virtual memory address for the respective basic block; and, emulating the executable file by executing at least some of the basic blocks of code so as to enable the executable computer file to be unpacked or decrypted, whereupon the unpacked or decrypted executable computer file can be analyzed to determine whether the executable computer file is or should be classed as malware; wherein during the execution of a basic block, at least one of the read page and the write page of cache memory is checked for a cached
  • agent software running on the user's computer 2 prompts the user for authorization to allow the installation process to proceed such that the execution of the installation can itself be “authorized” by the user.
  • This authorization by the user is treated as a “Genesis” event and will be so termed hereinafter.
  • processes commonly used in installation of software that communicate with other existing programs on the installation machine, e.g., Microsoft's MSI EXEC.
  • the Genesis approach involves a process that generates signatures as a result of the user's authorization on the user's computer 2 .
  • Those signatures are stored in the local database on the user's computer 2 .
  • those locally stored signatures are referred to as necessary by the agent software during the installation process so that the installation can proceed.
  • the security checks made by the agent software can be switched off during the installation process. The switching off may only be for a limited duration, such as a few minutes which should be sufficient to allow most software to be installed, the off time optionally being user-configurable.
  • the agent software on the user's computer 2 can upload the signatures relating to the installation from the user's local database to the community database 7 .
  • the community database 7 can then be used to make a rapid determination that the installation of this particular software is benign.
  • the agent software on the user's computer 2 may download signatures of a so-called “trusted installer” or “licensed installer”. This allows the operation of a method such that a “licensed installer” and any child processes of the licensed installer are permitted to execute while a Genesis event is “current”, e.g. within a period of minutes after an authorization from the user.
  • signatures of licensed installers are always downloaded, as and when added to the community database 7 , to a remote computer 2 while online.
  • any unknown processes which may be malware, may still be detected and blocked. Having a small number of licensed installers facilitates download, as minimal data is required, especially compared to downloading virus signature files.
  • super-trusted installers such as for example “Windows Update”, may be employed whereby all new processes created by the super-trusted installer are marked immediately as safe.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)
  • Debugging And Monitoring (AREA)

Abstract

In one aspect, a method of classifying a computer object as malware includes receiving at a base computer data about a computer object from each of plural remote computers on which the object or similar objects are stored. The data about the computer object received from the plural computers is compared in the base computer. The computer object is classified as malware on the basis of said comparison. In one embodiment, the data about the computer object includes one or more of: executable instructions contained within or constituted by the object; the size of the object; the name of the object; the logical storage location or path of the object on the respective remote computers; the vendor of the object; the software product and version associated with the object; and, events initiated by or involving the object when the object is created, configured or runs on the respective remote computers.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS
This application is a continuation of, and claims a benefit of priority under 35 U.S.C. 120 of U.S. patent application Ser. No. 17/011,398 filed Sep. 3, 2020, issued as U.S. Pat. No. 11,379,582, which is a continuation of, and claims a benefit of priority under 35 U.S.C. 120 of U.S. patent application Ser. No. 14/313,755, filed Jun. 24, 2014, issued as U.S. Pat. No. 10,803,170, which is a continuation of, and claims a benefit of priority under 35 U.S.C. 120 of U.S. patent application Ser. No. 13/543,865 filed Jul. 8, 2012, issued as U.S. Pat. No. 8,763,123, which is a divisional of, and claims a benefit of priority under 35 U.S.C. 120 of U.S. patent application Ser. No. 11/477,807 filed Jun. 30, 2006, issued as U.S. Pat. No. 8,418,250, which claims priority to United Kingdom Application No. 0513375.6 filed Jun. 30, 2005. The entirety of all of the above- listed Applications are incorporated herein by reference.
BACKGROUND OF THE RELATED ART
The present invention relates generally to methods and apparatus for dealing with malware. In one aspect, the present invention relates to a method and apparatus for classifying a computer object as malware. In another aspect, the present invention relates to a method and apparatus for determining the protection that a remote computer has from malware. In another aspect, the present invention relates to a method and apparatus for classifying a computer object as malware or as safe. In another aspect, the present invention relates to a method of installing software on a computer.
The term “malware” is used herein to refer generally to any executable computer file or, more generally “object,” that is or contains malicious code, and thus includes viruses, Trojans, worms, spyware, adware, etc. and the like.
A typical anti-malware product, such as anti-virus scanning software, scans objects or the results of an algorithm applied to the object or part thereof to look for signatures in the object that are known to be indicative of the presence of a virus. Generally, the method of dealing with malware is that when new types of malware are released, for example via the Internet, these are eventually detected. Once new items of malware have been detected, then the service providers in the field generate signatures that attempt to deal with these and these signatures are then released as updates to their anti-malware programs. Heuristic methods have also been employed.
These systems work well for protecting against known malicious objects. However, since they rely on signature files being generated and/or updated, there is inevitably a delay between a new piece of malware coming into existence or being released and the signatures for combating that malware being generated or updated and supplied to users. Thus, users are at risk from new malware for a certain period of time which might be up to a week or even more. Moreover, in order to try to defeat anti-virus products, the malware writers use obfuscation techniques in order to attempt to hide the signature or signature base data of the virus code from detection. Typically, the obfuscation involves encrypting or packing the viral code.
WO 2004/097602 A2 describes a system that analyses computer files received or generated by a local computer and compares these with a database of known files to determine whether a particular file is known and if so whether it has been known about long enough that it can be regarded as “safe”. However, in practice, on its own this is not likely to provide for adequate protection because, for example, the active payload of a virus or Trojan may only be programmed to activate at a particular date, or upon receiving a message or instruction from a local or remote system or process, or on the occurrence of a particular event that may be many months or even years after the process has been first run or is released. Thus, just looking at the age of a file is an unsatisfactory way of determining whether it is properly safe and will remain so.
In the system of US 2004/0083408, a worm in a file is detected by examining connection attempts made by the specific file running on a computer.
U.S. Pat. Nos. 6,944,772, 6,772,346, EP 1549012 and EP 1280040 all disclose “community-based” anti-malware systems in which a plurality of “local” computers all connect via a network (which may be a LAN or the Internet, for example) to a central computer. On encountering a file that is not already known to them, the local computers send a request to the central computer for authorization to run the file. If the file is recognized at the central computer, then the central computer can send permission for the local computer to run the file if the file is known to be safe or send a “deny” command if the file is known to be malicious. However, in each of these prior art proposals, if the file is not known at the central computer, then the whole file is sent to the central computer where it can be analyzed to determine whether it should be regarded as safe or malware. Such analysis is typically carried out manually or “semi-manually” by subjecting the file to detailed analysis, for example by emulation or interpretation, which can still take days given the human involvement that is typically required. There is therefore still a considerable period of time before a new file is classified as safe or as malware. In the case of these prior art systems, the request for authorization to run the file that is sent by a local computer to the central computer may comprise sending a checksum or “signature” or “key” that uniquely represents the file.
A similar community-based anti-malware system is disclosed in WO 02/33525. In this system, in the case that a local computer is seeking clearance to run a file that is not known by the central computer to be safe or malware, some limited audit information about the prevalence of the file on other local computers can be sent to a human system administrator associated with the local computer that is seeking permission to run the file. The human system administrator can therefore make a better informed though still “manual” decision as to whether or not the file is safe to run. In the system of US-A-2004/0073810, a metafile containing data about an attachment or other transmitted file is sent to a central computer. The data about that file is analyzed to determine a likelihood of the transmitted file being malware. A specific example given is that if the transmitted file has been transmitted via at least a certain number of servers, then it should be treated as malware.
In the systems disclosed in US 2005/0021994 and US 2004/0153644, pre-approved files, which may be certified as safe by for example the software vendor associated with the files, may be permitted always to run without further checking. In one embodiment of the system of US 2004/0153644, monitoring is carried out to decide that a file is malicious if an abnormally high number of requests by that file is received at a central authority from plural local computers in a time period or if an abnormally high number of requests by that file on a single computer is received from the single local computer in a time period.
In the system of US 2004/0006704, a comparison is made between installed versions of software on a computer with a database of software versions and their known vulnerabilities. A user of the computer can therefore be informed of specific risks and how to minimize those risks by updating existing or installing new software.
In the system of WO 03/021402, a central database holds a virtual image of all files stored on each of plural local computers. If a threat in one local computer is identified, other local computers with a similar configuration can be notified of the risk.
Thus, the prior art systems either rely on deep analysis of a new object in order to determine whether or not the object is malicious, which introduces delay and therefore risk to users during the period that the file is analyzed and new anti-malware, signatures distributed, or limited analysis of the operation of the particular object or its method of transmission to a computer is carried out to decide a likelihood of the object being malicious.
According to a first aspect of the present invention, there is provided a method of classifying a computer object as malware, the method comprising:
at a base computer, receiving data about a computer object from each of plural remote computers on which the object or similar objects are stored;
comparing in the base computer the data about the computer object received from the plural computers; and,
classifying the computer object as malware on the basis of said comparison.
Compared to the prior art that relies solely on signature matching, this aspect allows a comparison to be made between the objects and/or their effects on the different remote computers to determine whether or not a particular object should be classed as good or as malware. Sophisticated pattern analysis can be carried out. This allows a rapid determination of the nature of the object to be made, without requiring detailed analysis of the object itself as such to determine whether it malware and also avoids the need to generate new signatures to be used for signature matching as in the conventional prior art anti-virus software.
In a preferred embodiment, the data about the computer object that is sent from the plural remote computers to the base computer and that is used in the comparison includes one or more of: executable instructions contained within or constituted by the object; the size of the object; the current name of the object; the physical and folder location of the object on disk; the original name of the object; the creation and modification dates of the object; vendor, product and version and any other information stored within the object; the object header or header held by the remote computer; and, events initiated by or involving the object when the object is created, configured or runs on the respective remote computers.
Preferably, the comparing identifies relationships between the object and other objects. In an example, this can be used immediately and automatically to mark a child object as bad (or good) if the or a parent or other related object is bad (or good). Thus, if at least one other object to which said object is related is classed as malware, then the method may comprise classifying said object as malware. Said other objects include the object or similar objects stored on at least some of the remote computers. Said other objects may include other objects that are parent objects or child objects or otherwise process-related objects to said object.
In a most preferred embodiment, the data is sent in the form of key that is obtained by a hashing process carried out in respect of the objects on the respective remote computers. A major advantage of using such a key is that it keeps down the volume of data that needs to be transmitted to the base computer. Given that there may be thousands or even millions of connected remote computers and further given that each may send details about very many objects, this can be an important advantage.
The key preferably has at least one component that represents executable instructions contained within or constituted by the object. This important preferred feature allows a comparison to be made at the base computer of only the executable instructions of the object. This means for example, that differently named objects that basically have the same executable instructions, which is often an indicator that the objects are malware, can nevertheless be regarded as the “same” object for this purpose. As another example, a new version of a program may be released which has minor changes compared to a previous version already known to the base computer and which in substance, at least in respect of the executable instructions, can be regarded as being the same as the previous version. In that case, the minor differences can be ignored and the objects regarded as being the same. Not only is this useful in distinguishing between malware and for example revised versions of previous software, it also keeps down the data transmission and storage requirements because the base computer can inform the remote computers that an apparently new object is for this purpose the same as a previously known object, thus avoiding having the remote computers send full details about the object or the object itself to the base computer.
The key preferably has at least one component that represents data about said object. Said data about said object may include at least one of: the current name of the object; the physical and folder location of the object on disk; the original name of the object; the creation and modification dates of the object; vendor, product and version and any other information stored within the object; the object header or header held by the remote computer; and, events initiated by or involving the object when the object is created, configured or runs on the respective remote computers.
The key preferably has at least one component that represents the physical size of the object.
Where more than one of these components are present in the key, the plural components are preferably severable.
The method may comprise initially classifying an object as not malware, generating a mask for said object that defines acceptable behavior for the object, and comprising monitoring operation of the object on at least one of the remote computers and reclassifying the object as malware if the actual monitored behavior extends beyond that permitted by the mask. This provides an efficient and effective way of monitoring the behavior of an object that has been classified or regarded as good and allows the object to be reclassified quickly as malware if the behavior of the object warrants it.
According to a second aspect of the present invention, there is provided apparatus for classifying a computer object as malware, the apparatus comprising:
a base computer constructed and arranged to receive data about a computer object from each of plural remote computers on which the object or similar objects are stored;
the base computer being constructed and arranged to compare the data about the computer object received from said plural computers; and,
the base computer being constructed and arranged to classify the computer object as malware on the basis of said comparison.
According to a third aspect of the present invention, there is provided a method of providing data about a computer object from a remote computer to a base computer so that a comparison can be made at the base computer with similar data received from other remote computers, the method comprising:
providing from a remote computer to a base computer data about a computer object that is stored on the remote computer;
the data including one or more of: executable instructions contained within or constituted by the object; the size of the object; the current name of the object; the physical and folder location of the object on disk; the original name of the object; the creation and modification dates of the object; vendor, product and version and any other information stored within the object; the object header or header held by the remote computer; and, events initiated by or involving the object when the object is created, configured or runs on the respective remote computers;
the data being sent in the form of key that is obtained by a hashing process carried out in respect of the object on the remote computer.
This method, which may be carried out by so-called agent software running on the remote computer, allows for efficient sending of data to the base computer, which minimizes data transmission and storage requirements and also permits rapid analysis to be made at the base computer.
The key preferably has at least one component that represents executable instructions contained within or constituted by the object.
The key preferably has at least one component that represents data about said object. Said data about said object may include at least one of: the current name of the object; the physical and folder location of the object on disk; the original name of the object; the creation and modification dates of the object; vendor, product and version and any other information stored within the object; the object header or header held by the remote computer; and, events initiated by or involving the object when the object is created, configured or runs on the respective remote computers.
The key preferably has at least one component that represents the physical size of the object.
According to a fourth aspect of the present invention, there is provided a method of determining the protection that a remote computer has from malware, the method comprising:
receiving at a base computer details of all or selected security products operating at a point in time on said remote computer;
receiving similar information from other remote computers connected to the base computer; and,
identifying any malware processes that were not identified by said other remote computers having that particular combination of security products.
In this way, the base computer can be used to obtain information as to whether for example a particular, specific combination of operating system and various security products, including settings and signature files existing at a point in time, renders a particular computer having those products and settings susceptible or vulnerable to any particular malware object. The user can be advised accordingly and, for example, provided with recommendations for remedying the situation.
The method may therefore comprise providing information to the user of said remote computer that said remote computer may be susceptible to attack by said malware processes on the basis of said identifying.
The details of all or selected security products preferably includes the name of the security products, versions, and loaded signature files.
According to a fifth aspect of the present invention, there is provided apparatus for determining the protection that a remote computer has from malware, the apparatus comprising:
a base computer constructed and arranged to receive computer details of all or selected security products operating at a point in time on said remote computer;
the base computer being constructed and arranged to receive similar information from other remote computers connected to the base computer; and,
the base computer being constructed and arranged to identify any malware processes that were not identified by said other remote computers having that particular combination of security products.
According to a sixth aspect of the present invention, there is provided a method of classifying a computer object as malware or as safe, wherein said computer object is a descendant or otherwise related object of a first computer object, the method comprising:
classifying a first computer object as malware or as safe;
identifying in a key relating to said first computer object a component that uniquely identifies the first computer object and that is inherited or otherwise present in the key of a descendant or other related computer object of the first computer object; and,
classifying said computer object as malware or as safe as the case may be on the basis of the unique identifier component being present in the key of said computer object.
This aspect uses the concept of ancestry to enable objects to be marked as malware. For example, any particular process may spawn child processes which are therefore related. The key relating to the first object may be inspected to identify a component that uniquely identifies the first object and that is inherited or otherwise present in the key of a descendant or other related object of the first object.
The method may comprise monitoring activities of said first computer object and reclassifying the first computer object as malware in the case that it was initially classified as safe and subsequently determined to be malware, the method further comprising automatically classifying as malware any computer object that has a key in which said unique identifier component is present.
According to a seventh aspect of the present invention, there is provided apparatus for classifying a computer object as malware or as safe, wherein said computer object is a descendant or otherwise related object of a first computer object, the apparatus comprising:
a computer constructed and arranged to classify a first computer object as malware or as safe;
the computer being constructed and arranged to identify in a key relating to said first computer object a component that uniquely identifies the first computer object and that is inherited or otherwise present in the key of a descendant or other related computer object of the first computer object; and,
the computer being constructed and arranged to classify said computer object as malware or as safe as the case may be on the basis of the unique identifier component being present in the key of said computer object.
According to an eighth aspect of the present invention, there is provided a method of installing software on a computer, the method comprising:
on initiation of installation of software on a computer, providing a computer-generated prompt on the computer to a user to ascertain whether the user authorizes the installation; and,
ceasing the installation if a user authorization is not received, else:
receiving at the computer the user's authorization to proceed with the installation;
proceeding with the installation;
obtaining data about computer objects that are created or used during the installation;
storing said data at the local computer.
This provides for security when a user is installing new software and is not, for example, connected to a base computer having a community database of the type mentioned above. In that case, the method, which may be implemented in agent software running on the local computer, allows the user to permit the installation to proceed whilst at the same time gathering data about the objects (such as processes, new files, etc.) that are created during the installation.
Preferably, the locally stored data is referred to during the installation to ensure that all objects created or used during the installation are part of the installation process, and, if it is found that objects created or used during the installation are not part of the installation process, either or both of: (i) ceasing the installation and (ii) providing a computer-generated prompt on the computer to the user accordingly. This allows the method to ensure that only those objects that are required for the installation are permitted to be created or used and thus avoids unwittingly allowing malware to install (given that malware often creates objects that are not expected as part of a normal installation of new software).
In a preferred embodiment, the method comprises connecting the computer to a community database that is connectable to a plurality of computers, and uploading the stored data to the community database for comparison with similar data provided by other computers;
The method may comprise downloading data about trusted installers to the computer, said data about trusted installers being referred to during the installation such that any objects relating to or created by the trusted installer are automatically authorized to proceed. This facilitates installation of software that is known a priori to be trustworthy.
Said data about trusted installers may be referred to only for a predetermined time period following receipt at the computer of the user's authorization to proceed with the installation.
The present invention also includes computer programs comprising program instructions for causing a computer to perform any of the methods described above.
Although the embodiments of the invention described with reference to the drawings comprise computer processes performed in computer apparatus and computer apparatus itself, the invention also extends to computer programs, particularly computer programs on or in a carrier, adapted for putting the invention into practice. The program may be in the form of source code, object code, a code intermediate source and object code such as in partially compiled form, or in any other form suitable for use in the implementation of the processes according to the invention.
The carrier be any entity or device capable of carrying the program. For example, the carrier may comprise a storage medium, such as a ROM, for example a CD ROM or a semiconductor ROM, or a magnetic recording medium, for example a floppy disk or hard disk. Further, the carrier may be a transmissible carrier such as an electrical or optical signal which may be conveyed via electrical or optical cable or by radio or other means.
BRIEF DESCRIPTION OF THE DRAWINGS
Embodiments of the present invention will now be described by way of example with reference to the accompanying drawings, in which:
FIG. 1 shows schematically apparatus in which an embodiment of the present invention may be implemented;
FIG. 2 is a flowchart showing schematically the operation of an example of a method according to an embodiment of the present invention;
FIG. 3 is a flowchart showing schematically the operation of another example of a method according to an embodiment of the present invention; and
FIG. 4 is a flowchart showing schematically an information obtaining stage.
DETAILED DESCRIPTION
Referring to FIG. 1 , a computer network is generally shown as being based around a distributed network such as the Internet 1. The present invention may however be implemented across or use other types of network, such as a LAN. Plural local or “remote” computers 2 are connected via the Internet 1 to a “central” or “base” computer 3. The computers 2 may each be variously a personal computer, a server of any type, a PDA, mobile phone, an interactive television, or any other device capable of loading and operating computer objects. An object in this sense may be a computer file, part of a file or a sub-program, macro, web page or any other piece of code to be operated by or on the computer, or any other event whether executed, emulated, simulated or interpreted. An object 4 is shown schematically in the figure and may for example be downloaded to a remote computer 2 via the Internet 1 as shown by lines 5 or applied directly as shown by line 6.
In one preferred embodiment, the base computer 3 holds a database 7 with which the remote computers 2 can interact when the remote computers 2 run an object 4 to determine whether the object 4 is safe or unsafe. The community database 7 is populated, over time, with information relating to each object run on all of the connected remote computers 2. As will be discussed further below, data representative of each object 4 preferably takes the form of a so-called signature or key relating to the object and its effects. As will also be discussed further below, the database 7 may further include a mask for the object 4 that sets out the parameters of the object's performance and operation.
Referring now to FIG. 2 , at the start point 21, a computer object 4 such as a process is run at a remote computer 2. At step 22, by operation of local “agent” software running on the remote computer 2, the operation of the process is hooked so that the agent software can search a local database stored at the remote computer 2 to search for a signature or key representing that particular process, its related objects and/or the event. If the local signature is present, it will indicate either that the process is considered to be safe or will indicate that that process is considered unsafe. An unsafe process might be one that has been found to be malware or to have unforeseen or known unsafe or malevolent results arising from its running. If the signature indicates that the process is safe, then that process or event is allowed by the local agent software on the remote computer 2 to run at step 23. If the signature indicates that the process is not safe, then the process or event is stopped at step 24.
It will be understood that there may be more than two states than “safe” or “not-safe” and choices may be given to the user. For example, if an object is considered locally to be not safe, the user may be presented with an option to allow the related process to run nevertheless. It is also possible for different states to be presented to each remote computer 2. The state can be varied by the central system to take account of the location, status or ownership of the remote computer or timeframe.
If the object is unknown locally, then details of the object are passed over the Internet 1 or other network to the base computer 3 for storing in the community database 7 and preferably for further analysis at the base computer 3. In that case, the community database 7 is then searched at step 25 for a signature for that object that has already been stored in the community database 7. The community database 7 is supplied with signatures representative of objects, such as programs or processes, run by each monitored remote computer 2. In a typical implementation in the field, there may be several thousands or even millions of remote computers 2 connected or connectable to the base computer 3 and so any objects that are newly released upon the Internet 1 or that otherwise are found on any of these remote computers 2 will soon be found and signatures created and sent to the base computer 3 by the respective remote computers 2.
When the community database 7 is searched for the signature of the object that was not previously known at the remote computer 2 concerned, then if the signature is found and indicates that that object is safe, then a copy of the signature or at least a message that the object is safe is sent to the local database of the remote computer 2 concerned at step 26 to populate the local database. In this way, the remote computer 2 has this information immediately to hand the next time the object 4 is encountered. A separate message is also passed back to the remote computer 2 to allow the object to run in the current instance.
If the signature is found in the community database 7 and this indicates for some reason that the object is unsafe, then again the signature is copied back to the local database and marked “unsafe” at step 27, and/or a message is sent to the remote computer 2 so that running of the object is stopped (or it is not allowed to run) and/or the user given an informed choice whether to run it or not.
If after the entire community database 7 has been searched the object is still unknown, then it is assumed that this is an entirely new object which has never been seen before in the field. A signature is therefore created representative of the object at step 28, or a signature sent by the remote computer 2 is used for this purpose, and this signature is initially marked as bad or unsafe community database 7 at step 29. The signature is copied to the local database of the remote computer 2 that first ran the object at step 30. A message may then be passed to the remote computer 2 to instruct the remote computer 2 not to run the object or alternatively the user may be given informed consent as to whether to allow the object to run or not. In addition, a copy of the object itself may be requested at step 31 by the community database 7 from the remote computer 2.
If the user at the remote computer 2 chooses to run a process that is considered unsafe because it is too new, then that process may be monitored by the remote computer 2 and/or community database 7 and if no ill effect occurs or is exhibited after a period of time of n days for example, it may then be considered to be safe. Alternatively, the community database 7 may keep a log of each instance of the process which is found by the many remote computers 2 forming part of the network and after a particular number of instances have been recorded, possibly with another particular number of instances or the process being allowed to run and running safely, the signature in the community database 7 may then be marked as safe rather than unsafe. Many other variations of monitoring safety may be done within this concept.
The details of an object 4 that are passed to the base computer 3 are preferably in the form of a signature or “key” that uniquely identifies the object 4. This is mainly to keep down the data storage and transmission requirements. This key may be formed by a hashing function operating on the object at the remote computer 2.
The key in the preferred embodiment is specially arranged to have at least three severable components, a first of said components representing executable instructions contained within or constituted by the object, a second of said components representing data about said object, and a third of said components representing the physical size of the object. The data about the object in the second component may be any or all of the other forms of identity such as the file's name, its physical and folder location on disk, its original file name, its creation and modification dates, vendor, product and version and any other information stored within the object, its file header or header held by the remote computer 2 about it; and, events initiated by or involving the object when the object is created, configured or runs on the respective remote computers. In general, the information provided in the key may include at least one of these elements or any two or more of these elements in any combination.
In one preferred embodiment, a check sum is created for all executable files, such as (but not limited to) .exe and .dll files, which are of the type PE (Portable Executable file as defined by Microsoft). Three types of checksums are generated depending on the nature of the file:
Type 1: five different sections of the file are check summed. These include the import table, a section at the beginning and a section at the end of the code section, and a section at the beginning and a section at the end of the entire file. This type applies to the vast majority of files that are analyzed;
Type 2: for old DOS or 16 bit executable files, the entire file is check summed;
Type 3: for files over a certain predefined size, the file is sampled into chunks which are then check summed. For files less than a certain predefined size, the whole file is check summed.
For the check summing process, in principle any technique is possible. The MD5 (Message-Digest algorithm 5) is a widely-used cryptographic hash function that may be used for this purpose.
This allows a core checksum to be generated by viewing only the executable elements of the checksum and making a comparison between two executables that share common executable code.
For the type 1 checksum mentioned above, three signature processes may be used. The first defines the entire file and will change with almost any change to the file's content. The second attempts to define only the processing instructions of the process which changes much less. The third utilizes the file's size, which massively reduces the potential of collisions for objects of differing sizes. By tracking the occurrences of all signatures individually appearing with different counterparts, it is possible to identify processes that have been changed or have been created from a common point but that have been edited to perform new, possibly malevolent functionality.
This “meta data” enables current and newly devised heuristics to be run on the data in the community database 7.
The data stored in the community database 7 provides an extensive corollary of an object's creation, configuration, execution, behavior, identities and relationships to other objects that either act upon it or are acted upon by it.
The preferred central heuristics use five distinct processes to establish if an object is safe, unsafe or suspicious.
The first of the said processes utilizes the singularity or plurality of names, locations, vendor, product and version information captured and correlated from all of the remote computers 2 that have seen the object. By considering the plurality of this information for a single object, a score can be determined which can be used as a measure of the authenticity and/or credibility of the object. Most safe objects tend not to use a large plurality of identifying information or locations. Rules can be established to consider this information in respect of the type of object and its location. For example, temporary files often utilize a plurality of system generated file names which may differ on each remote computer for the same object. Where an object has little plurality, then it provides a reference point to consider its behavior in comparison to the known behaviors of other objects that have previously used that identifying information. For example, a new object that purports to be a version of notepad.exe can have its behavior compared with the behavior of one or more other objects that are also known as notepad.exe. This comparison may be against a single other object or multiple other objects that use the same or even similar identifying information. In this way, new patterns of behavior can be identified for the new object. Also it allows the preferred embodiment to police an object's behavior over time to identify new behavioral patterns that may cause an object that was previously considered safe to have its status reconsidered. Alternatively, the score based on identities may be considered along with scores for other objects or scores created by other processes on this object to be considered in combinations.
The second of the said processes utilizes an object's relationship to other objects that act upon it or upon which it acts. For example, analysis can be made of which object created this object, which objects this object created, which objects created a registry key to run or configure this object, which objects were configured by or had registry keys created by this object, etc. In this regard an object is considered to have a relationship based on the event performed by it upon another object, or upon it by another object. This simple 1-to-1 relationship chain provides a complex series of correlation points, allowing ancestral relationships to be considered for any object and its predecessors by event or its issue (i.e. child and sub-child processes) by event. This allows a score to be developed that describes its relationships and associations with known, unknown, known safe or known bad objects or a combination thereof. Objects that have specific relationships, volumes of relationships or mixes of relationships to one type or another may be judged safe or unsafe accordingly. Alternatively, the relationship-based score may be considered along with other scores to arrive at a determination of safe or unsafe. This data can also be used to deduce a number of factors about objects related directly or via other objects and their behaviors. For example it is possible to deduce how one object's behavior can be influenced or changed by its association or linkage to another. Consider for example notepad.exe as supplied by Microsoft with the Windows series of operating systems. It has a limited range of functionality and would not be expected therefore to perform a wide variety of events, such as transmitting data to another computer or running other programs etc. However, the behavior of notepad.exe could be modified by injecting new code into it, such as via dynamic link library injection (DLL injection). In this case notepad.exe would now have new capabilities derived by the code injection or linkage to another object. Using the data that defines the relationships between objects it is possible to deduce that the new behaviors of a program can be attributed to the association with another object. If that new behavior is malevolent, then it is possible to mark either or all processes as unsafe as appropriate.
The combination or behaviors captured provide a basis to determine if the object is safe or unsafe. Malware typically exhibit certain behavior and characteristics. For example, malware frequently has a need to self-persist. This manifests itself in the need to automatically restart on system restarts or upon certain events. Creating objects in specific locations to auto restart or trigger execution is a typical characteristic of malware. Replacing core objects of the Windows system environment are another example of typical characteristics of malware. By providing a pattern of behavior, the determination of objects to be unsafe or safe can be automated. The centralization of the community data in the community database 7 provides the ability to rapidly assimilate object behaviors, allowing for the rapid identification and determination of malware. Objects may also perform events upon themselves which can be considered in deriving a score.
The third said process involves time and volumes. Relevant data includes when the object was first seen, when it was last seen, how many times it has been seen, how many times it has been seen in a given interval of time, and the increase or decrease of acceleration in it being seen. This information is highly relevant in determining the prevalence of an object in the community of remote computers. A score is developed based on these metrics which can be used to determine if an object is safe, unsafe or too prevalent to allow it to execute or propagate without very thorough examination. In this case, the object can be temporarily held or blocked from executing pending further information about its behavior or relationships. This score may also be used in combination with scores from other processes. Time is also highly relevant in combination with other information, including but not limited to behaviors and identities. For example in the case of polymorphic or randomly named objects, time is a powerful qualifier. (A polymorphic virus changes its encryption algorithm and the corresponding encryption keys each time it replicates from one computer to another and so can be difficult to detect by conventional measures.) A program that creates other programs can often be considered normal or abnormal based on its activity over time.
The fourth said process considers the behavior of an object. This allows a score to be developed based on the types of events performed by an object or events performed on it by itself or other objects. The centralized system of the community database 7 allows for an unlimited number of event types and can consider the object performing the event or the object having the event performed upon it, or both. Some event types also relate to external information other than objects, for example a program performing an event to connect with an Internet Chat Relay site, or a program modifying a non-executable file such as the Windows hosts file. The behavioral events of an object, be they as “actor” (i.e. the object doing something to another object) or as “victim” (i.e. the object has something done to it by another object) of any event can be considered in many ways, such as in combination, in sequence, in volume, in presence or absence, or in any combination thereof. The behavioral events in the preferred embodiment may have been provided by a remote computer 2 or from other external sources. The process can consider these in isolation or in combination. Furthermore it is a feature of the preferred embodiment that the behavioral events can be considered in combination with the status of other objects upon which the object acts or that, act upon the object. For example, creating a program may have a different score if the program being created is safe, unsafe, new, unknown or suspicious. Similarly, a program that is created by a known bad program will likely have a different score attributed to its creation event depending on the status of the object creating it.
The fifth process considers the behavior of a web page or script. In this respect, the web page and url combination is assigned a unique identity which allows its behavior to be tracked as if it were an object like any other executable file. In this example, the web page may perform events that would normally be seen as events performed by the web browser (e.g. IExplore.exe or Firefox.exe). The preferred embodiment substitutes the identifying details and signatures of the web browser for the “pseudo” object identity associated with the web page being displayed or executing within the browser. In this respect, the status of the web page and/or web site to which it relates may be determined as safe, unsafe, unknown or suspicious in the same way as any other object. The web page's “pseudo” object identity also allows the preferred embodiment to block, interject or limit the functionality of that web page or web site to prevent some or all of its potentially unsafe behavior or to provide the remote user with qualifying information to guide them about the safety of the web site, web page or their content.
Amongst other types, the types of meta data captured might be:
“Events”: these define the actions or behaviors of an object acting upon another object or some other entity. The event has three principal components: the key of the object performing the act (the “Actor”), the act being performed (the “Event Type”), and the key of the object or identity of another entity upon which the act is being performed (the “Victim”). While simple, this structure allows a limitless series of behaviors and relationships to be defined. Examples of the three components of an event might be:
Actor Event Type Victim
Object
1 Creates Program Object 2
Object 1 Sends data IP Address 3
Object 1 Deletes Program Object 4
Object 1 Executes Object 2
Object 2 Creates registry key Object4
“Identities”: these define the attributes of an object. They include items such as the file's name, its physical location on the disk or in memory, its logical location on the disk within the file system (its path), the file's header details which include when the file was created, when it was last accessed, when it was last modified, the information stored as the vendor, the product it is part of and the version number of the file and its contents, its original file name, and its file size.
“Genesisactor”—the key of an object that is not the direct Actor of an event but which is the ultimate parent of the event being performed. For example in the case of a software installation, this would be the key of the object that the user or system first executed and that initiated the software installation process, e.g., Setup.exe.
“Ancillary data”: many events may require ancillary data, for example an event such as that used to record the creation of a registry run key. In this situation the “event” would identify the Actor object creating the registry run key, the event type itself (e.g. “regrunkey”), and the Victim or subject of the registry run key. The ancillary data in this case would define the run key entry itself; the Hive, Key name and Value.
“Event Checksums”: because the event data can be quite large extending to several hundred bytes of information for a single event, its identities for the Actor and Victim and any ancillary data, the system allows for this data itself to be summarized by the Event Checksums. Two event checksums are used utilizing a variety of algorithms, such as CRC and Adler. The checksums are of the core data for an event. This allows the remote computer 2 to send the checksums of the data to the central computer 3 which may already have the data relating to those checksums stored. In this case, it does not require further information from the remote computer 2. Only if the central computer 3 has never received the checksums will it request the associated data from the remote computer 2. This affords a considerable improvement in performance for both the remote and central computers 2, 3 allowing much more effective scaling.
Thus, the meta data derived from the remote computers 2 can be used at the community database 7 to define the behavior of a process across the community. As mentioned, the data may include at least one of the elements mentioned above (file size, location, etc.) or two or three or four or five or six or all seven (or more elements not specifically mentioned here). This may be used accordingly to model, test and create new automated rules for use in the community database 7 and as rules that may be added to those held and used in the local database of the remote computers 2 to identify and determine the response of the remote computers 2 to new or unknown processes and process activity.
Moreover, it is possible to monitor a process along with any optional sub-processes as an homogenous entity and then compare the activities of the top level process throughout the community and deduce that certain, potentially malevolent practices only occur when one or more specific sub-processes are also loaded. This allows effective monitoring (without unnecessary blocking) of programs, such as Internet Explorer or other browsers, whose functionality may be easily altered by downloadable optional code that users acquire from the Internet, which is of course the principal source of malevolent code today.
The potentially high volume of active users gives a high probability of at least one of them being infected by new malware. The speed of propagation can be detected and recorded so that the propagation of malware can be detected and malware designated as bad on the basis of the speed of propagation, optionally in combination with the other factors discussed above, such as file size, location and name. The simple volume of infection can also be used as a trigger. In a further embodiment, difference of naming of an otherwise identical piece of code combined with acceleration of first attempts to execute the code within the community allows pattern matching that will show up an otherwise identically signatured piece of code as bad.
This feature allows the statement in some embodiments that “nothing will propagate in our community faster than X without being locked down”, so that if any process or event propagates more quickly over a given duration, it is marked as bad. This is for reasons of safety given that if for example an object is propagating quickly enough, then it might infect computers before it can be analyzed to determine whether or not it is malware.
This process can be automated by the identification of the vector of propagation in the community (i.e. the source of type of propagation), from timestamp data held in the community database and the marking of a piece of code that has these attributes as bad. By comparison, it is believed that all other anti-malware providers rely on a simplistic known bad model and therefore are reliant primarily on malware infection actually occurring on terminals and being reported.
Thus, the community database 7 can be used to make early diagnosis, or simply to take precautionary measures, and thus stop potentially fast propagating worms and other malware very, very early in their life cycle. Given that it is possible to create a worm that can infect every computer connected to the Internet within a matter of a few minutes, this feature is highly desirable.
Even faster determination may be made by combining data, defining the speed of propagation of a new piece of software with metadata collected by the agent software from the remote computers 2 and fed to the community database 7. This includes monitoring processes that attempt to conceal themselves from the user by randomly changing name and/or location on the remote computers 2. It also includes a process's attempt to create an identical copy (i.e. with identical code contents) on the computer but with a different, name. This is a classic attribute of a worm.
The signature of an object may comprise or be associated with a mask which can be built up with use of that object and which indicates the particular types of behavior to be expected from the object. If an object is allowed to run on a remote computer 2, even if the initial signature search 22 indicates that the object is safe, then operation of that object may be monitored within the parameters of the mask. The mask might indicate for example, the expected behavior of the object; any external requests or Internet connections that that object might legitimately have to make or call upon the remote computer 2 to make, including details of any ports or interfaces that might be required to be opened to allow such communication; any databases, either local or over a local area network or wide area network or Internet, that may be expected to be interrogated by that object; and so on. Thus, the mask, can give an overall picture of the expected “normal” behavior of that object.
In practice, therefore, in one embodiment the behavior of the object is continually monitored at the remote computer(s) 2 and information relating to that object continually sent to and from the community database 7 to determine whether the object is running within its expected mask. Any behavior that extends beyond the mask is identified and can be used to continually assess whether the object continues to be safe or not. Thus, if for example the object, on a regular basis (say monthly or yearly) opens a new port to update itself or to obtain regular data, then this information is flagged. If it is found that the object has done this on other remote computers and has had no ill effects, or this behavior is known from other objects and known to be safe, then this behavior might be considered as safe behavior and the mask is then modified to allow for this. If it has been found previously that this new behavior in fact causes unsafe or malevolent results, then the object can then be marked as unsafe even if previously it was considered safe. Similarly, if the object attempts to connect to a known unsafe website, database or to take action that is known as generally being action only taken by unsafe programs, then again the object may be considered to be unsafe.
This is shown schematically in FIG. 3 . FIG. 3 also shows the concept that any object can be pre-authorized by, for example, a trusted partner, such as a major software company, a verification authority, a Government department, and so on. Pre-authorization enables a supplier of a new object, which has not been released before, to get pre-authorization for that object, and optionally includes the provision by that supplier of a mask detailing the expected and allowable behavior of that object.
Referring to FIG. 3 for example, when a process is run, the local and/or community databases are searched as before at step 31. If the process is not a pre-authorized one, then the steps of FIG. 2 may be taken and the process might be allowed to run or not at step 32. If the process is pre-authorized, as determined at step 33, then it is immediately allowed to run, step 34. This may terminate the operation of the method. However, in a preferred variation, the process is then monitored whilst running, and is monitored each time it is run in the future in a monitoring state step 35 to determine whether its behavior falls within its pre-authorized mask 36. If the behavior falls within the pre-authorized behavior, then the process is allowed to continue to run. If the behavior extends beyond the allowed mask, such as by trying to instigate further processes or connections that have not been pre-authorized, then this behavior is flagged at an alert step 37. Various actions could be taken at this stage. The process might simply not be allowed to run. Alternatively, the trusted authority that initially enabled pre-authorization might be contacted, who may be able to confirm that this behavior is acceptable or not. If it is acceptable, then the mask could be modified accordingly. If not acceptable, then the process might be marked as unsafe. Many other actions may be taken upon the noting of such an alert state.
If the process has been found not to be pre-authorized at step 33 but is nevertheless allowed to run, then the process is monitored at step 38 in order to generate a mask 39 representative of the normal behavior of that process. Data representative of this mask might be sent to the community database 7 for scanning when other computers run that process. By continually monitoring a process each time it is run or during running of the process, any behavior that differs from previous behavior of the process can be noted and the mask can be modified, or this behavior might be used to determine that a process that was once considered safe should now be considered to be unsafe.
In another embodiment, a computer 2 may have agent software installed that periodically or on-demand provides information to. the community database 7 that is representative of all or selected ones of the software products loaded on or available the computer 2. In particular, this may be information on one or more of: all the locally-loaded security products (such as anti-malware systems including anti-virus software, anti-spyware, anti-adware and so on), firewall products, specific settings and details of which signature files are currently loaded, version details for the operating system and other software, and also information such as which files are operating and the particular version and software settings at any time. (It will be understood from the following that auditing and testing for a match for more of these criteria increases the likelihood of computers being very similarly arranged and thus reduces the rate of false negatives and positives during the match search.)
The information relating to these software products, etc. may be provided individually to the community database. Preferably however, again for reasons of data quantity for storage and transmission, the information is provided as a signature or key representative of the information (e.g. by a hashing or compression function at the computer 2). FIG. 4 shows schematically how the details of all local security products, versions, signature files, firewall settings, etc. 40 are used to create a key 41. The key is transmitted to the community database 7. Since the community database 7 is provided with such information from many, possibly millions, of users' computers 2, it is likely to hold corresponding information for other computers 2 that have the same or a similar configuration of security products, etc. Thus, the community database 7 can be searched at step 42 for other computers 2 having the same or a similar combination of security products including the same setting, signature files loaded and so on.
The community database 7 in this embodiment is also provided by the agent software with details of processes run by every computer 2 and thus knows whether or not a process has been detected by each computer 2.
In this way, the community database 7 can be used to obtain information as to whether for example a particular, specific combination of operating system and various security products, including settings and signature files existing at a point in time, renders a particular computer 2 having those products and settings susceptible or vulnerable to any particular malware object.
In a simple example, if for example the database knows that a computer in the past has version A of anti-virus product B with downloaded signature update C, and also has a firewall D with particular settings E and perhaps anti-spyware software F with signature updates G, but that a particular malware process P was not detected by this combination of programs at that point in time, then this information can be provided to a computer 2 that is known as having that combination of security programs/settings, and can be used to indicate that that computer 2 is vulnerable in the short term to attack by that particular malware process. This information can be presented to the user either by displaying a window 43 on the screen display of the computer 2 or by directing the user to a particular website which explains the position in more detail. The user might be informed for example that their particular combination of security products, etc., exposes their computer to a risk of being infected by the Sobig virus as that virus is not detectable by their computer. The user might be offered specific advice (e.g., to update a particular anti-virus program with a particular signature file) or software to download and install to remove the risk.
Thus, the community database 7, when provided with information relating to all the security products, etc. on a particular computer at a particular time, is searched for events for processes marked as “bad” that occurred on computers with that particular mix of security products and that were not locally detected. This information can then be fed back to the user of the particular computer, for example directly or by directing the user to a website. This information can be provided virtually in real-time, allowing a new user or a user of a new computer to be able to increase the computer's effective security very quickly.
The preferred method also tracks which objects are related to each other and uses the concept of ancestry to enable objects to be marked as malware. For example, any particular process may spawn child processes which are therefore related. The key relating to the first object may be inspected to identify a component that uniquely identifies the first object and that is inherited or otherwise present in the key of a descendant or other related object of the first object. This component is referred to herein as a “gene”. This general technique may be used in a number of ways:
a) A known and trusted parent process is afforded the ability to create child processes which may be automatically marked as safe to run on the local computer. It is also possible that this “inherited” property may be passed down to grandchildren processes and so on. This safe status is passed to the parent's child processes and possibly, through them, further child processes (referred to here as “issue”), such signatures for the issue can all automatically be recorded in the local database as good. This allows the issue processes to be quickly marked as good, even if a connection to the community database 7 is not available.
b) By monitoring activity of the parent process, if it is later found that the parent process is malware, then all of the issue processes can all automatically be recorded in the local database as bad.
c) Similarly, by monitoring activity of the issue processes, if it is later found that one of the issue processes is malware, then one or more of the parent process and all of the other issue processes (i.e. all of the related processes in this context) can all automatically be recorded in the local database as bad.
d) Parental creation of a signature for a child or children including the ability for these to be automatically marked as either good or bad depending on the parent's behaviour and determination. Note that in some embodiments the product can “watch” or monitor the birth of a child process and automatically create the signature upon arrival. This provides the ability to monitor the creation of a bad program by another bad program. It is possible therefore to monitor the ancestry of a program so if for example the grandfather creates a program (the father) and this in turn creates a bad program (the son), it is possible automatically to determine the father as a bad program.
e) A feature may be included that allows for automatic forfeiture of a child's inherited ability to trigger the automatic creation of signatures on any further births because the child, as parent, has already produced bad offspring. Preferably, a rule is that if a file has one bad offspring then the inherited ability can be automatically removed.
f) An ability to watch clones or identical twins of objects (e.g. the same process running on other systems in the community) to compare the pattern of their issue and to make decisions as to whether or not to treat any particular process as malware.
One or more of these features a) to f) can be used to provide a solution to the problem of producing a security product that can be used effectively without 100% reliance on being permanently connected to the Internet, which is often impractical. Examples of this are Windows Update and other processes used more and more by vendors who wish to be able to roll out product updates automatically across the worldwide web.
Possible benefits of these types of features above conventional software are as follows. Antivirus software tends to have a cache of known bad signatures. The problem is keeping this up to date. Take the simple example of someone buying a new computer. The computer comes with an antivirus product preloaded with a signature cache. Between the time when the PC was built, shipped to the store and bought by the user several days or weeks will have passed. The user starts the PC and is exposed to any new virus or malware which was created after the PC was built. Full protection requires the user to connect to the internet and download updates. This cannot be guaranteed to occur ahead of other activities by the user on the internet (almost physically impossible to guarantee). With a local cache of known good processes, as in the embodiments of the present invention, it is possible to ship the computer/terminal preloaded with a pre-generated cache of signatures for all of the good (clean) software preloaded by the computer manufacturer. In this case the user can connect to the internet knowing that any new or updated programs will be immediately detected and verified. Also any auto-updating software can function forcing signatures to be automatically built for its children and more remote off-spring (i.e. grandchildren, great-grandchildren, etc.).
Reference is now made to “Defeating Polymorphism; Beyond Emulation” by Adrian Stepan of Microsoft Corporation published in “Virus Bulletin Conference October 2005” and also to U.S. 60/789,156 filed on Apr. 5, 2006, the entire content of which are hereby incorporated by reference. In that paper and patent application, there are disclosed methods of decrypting files to allow the files to be analyzed to determine whether or not the file actually is malware. In U.S. 60/789,156 in particular, there is disclosed a method of unpacking/decrypting an executable computer file using a host computer, the method comprising: partitioning the executable computer file into plural basic blocks of code; translating at least some of the basic blocks of code into translated basic blocks of code that can be executed by the host computer; linking at least some of the translated basic blocks of code in memory of the host computer; and, executing at least some of the translated basic blocks of code on the host computer so as to enable the executable computer file to be unpacked or decrypted, whereupon the unpacked or decrypted executable computer file can be analyzed to determine whether the executable computer file is or should be classed as malware. There is also disclosed in U.S. 60/789,156 a method of unpacking/decrypting an executable computer file, the method comprising: partitioning the executable computer file into plural basic blocks of code; creating at least a read page of cache memory for at least some of the basic blocks, the read page of cache memory storing a read cached real address corresponding to a read cached virtual memory address for the respective basic block, and creating at least a write page of cache memory for at least some of the basic blocks, the write page of cache memory storing a write cached real address corresponding to a write cached virtual memory address for the respective basic block; and, emulating the executable file by executing at least some of the basic blocks of code so as to enable the executable computer file to be unpacked or decrypted, whereupon the unpacked or decrypted executable computer file can be analyzed to determine whether the executable computer file is or should be classed as malware; wherein during the execution of a basic block, at least one of the read page and the write page of cache memory is checked for a cached real address corresponding to the virtual address that is being accessed for said basic block.
The techniques disclosed in these documents can be used in the present context when it is desired to analyze a file in detail. More generally however, the techniques disclosed in these papers, and particularly the enhanced techniques disclosed in U.S. 60/789,156, can be used to provide information about the activity of a file when it is run on a computer because the techniques disclosed in these papers emulate the running of the file and therefore allow the file's activity to be interpreted.
A further situation arises when users wish to install software while offline. In a preferred embodiment, when a user attempts to install new software while offline, agent software running on the user's computer 2 prompts the user for authorization to allow the installation process to proceed such that the execution of the installation can itself be “authorized” by the user. This authorization by the user is treated as a “Genesis” event and will be so termed hereinafter. However there are some processes commonly used in installation of software that communicate with other existing programs on the installation machine, e.g., Microsoft's MSI EXEC.
The Genesis approach involves a process that generates signatures as a result of the user's authorization on the user's computer 2. Those signatures are stored in the local database on the user's computer 2. In one embodiment, those locally stored signatures are referred to as necessary by the agent software during the installation process so that the installation can proceed. Alternatively, the security checks made by the agent software can be switched off during the installation process. The switching off may only be for a limited duration, such as a few minutes which should be sufficient to allow most software to be installed, the off time optionally being user-configurable.
In any event, once the installation has been completed and the user's computer 2 connected to the community database 7, the agent software on the user's computer 2 can upload the signatures relating to the installation from the user's local database to the community database 7. With corresponding data from other users' computers 2, the community database 7 can then be used to make a rapid determination that the installation of this particular software is benign.
As a variant to this embodiment, when a user's computer 2 is at some point in time on-line, the agent software on the user's computer 2 may download signatures of a so-called “trusted installer” or “licensed installer”. This allows the operation of a method such that a “licensed installer” and any child processes of the licensed installer are permitted to execute while a Genesis event is “current”, e.g. within a period of minutes after an authorization from the user. Preferably signatures of licensed installers are always downloaded, as and when added to the community database 7, to a remote computer 2 while online.
There may be further refinements to this method, such as to prevent licensed installers executing if a media change has occurred during the currency of a Genesis event. However, any unknown processes, which may be malware, may still be detected and blocked. Having a small number of licensed installers facilitates download, as minimal data is required, especially compared to downloading virus signature files. As another example, super-trusted installers, such as for example “Windows Update”, may be employed whereby all new processes created by the super-trusted installer are marked immediately as safe.
In the case of an installation occurring when the remote computer 2 is connected to the community database 7, another option is that if the software that is about to be installed is not known to the community database 7, then the system will block the installation or alert the user. For example, a message may be displayed at the user's computer 2 to the effect that “You are about to install some software. This software is not known to [the community]. Are you sure you wish to proceed?”.
Embodiments of the present invention have been described with particular reference to the examples illustrated. However, it will be appreciated that variations and modifications may be made to the examples described within the scope of the present invention.

Claims (14)

What is claimed is:
1. A method for monitoring execution of a process for unsafe behavior, comprising:
upon execution of a process, at a monitor agent, searching a database for information relating to the process, wherein the database is a community database stored on a central server and accessed by a plurality of monitor agents executing on client machines;
when information relating to the process is found in the database,
allowing the process to execute and monitoring the execution of the process to determine whether the process is executing within an expected behavior of a pre-authorized mask for the process;
if the process is determined not to be executing with the expected behavior of the pre-authorized mask for the process, issuing an alert; and
if the process is determined to be executing within the expected behavior of the pre-authorized mask for the process, continuing allowing the process to execute and continuing to monitor the process for the expected behavior of the pre-authorized mask for the process; and
when information relating to the process is not found in the database,
allowing the process to execute and monitoring the execution of the process; and
based on said monitoring of the execution of the process, generating a new mask for the process, wherein generating the new mask for the process comprises:
comparing the behavior of the execution of the process to known behaviors,
modifying the new mask based on new behaviors, and
storing the modified new mask in the community database, thereby enabling monitor agents to access the modified new mask when executing the process.
2. The method of claim 1, wherein the information relating to the process includes a pre-authorization for the process.
3. The method of claim 2, wherein the pre-authorization for the process is received from a trusted authority comprising an anti-malware company, an authorization organization, or a governmental department.
4. The method of claim 2, wherein when the pre-authorization for the process is found in the database and as result of said monitoring of the execution of the process, the process is determined not to be executing within the expected behavior of the pre-authorized mask for the process when a behavior of the process comprises unsafe behavior comprising ill effects or results in a computing environment, attempting to connect to a known unsafe website or database, or taking an action that is known to be unsafe.
5. The method of claim 4, wherein the issuing the alert comprises terminating the process or contacting a trusted authority that issued the pre-authorization for the process to confirm that the unsafe behavior is unsafe.
6. A system for monitoring execution of a process for unsafe behavior, comprising:
a processor;
memory coupled to the processor, the memory comprising computer executable instructions that, when executed by the processor, perform a method for monitoring execution of a process for unsafe behavior; comprising:
upon execution of a process, at a monitor agent, searching a database for information relating to the process, wherein the database is a community database stored on a central server and accessed by a plurality of monitor agents executing on client machines;
when information relating to the process is found in the database,
allowing the process to execute and monitoring the execution of the process to determine whether the process is executing within an expected behavior of a pre-authorized mask for the process;
if the process is determined not to be executing with the expected behavior of the pre-authorized mask for the process, issuing an alert; and
if the process is determined to be executing within the expected behavior of the pre-authorized mask for the process, continuing allowing the process to execute and continuing to monitor the process for the expected behavior of the pre-authorized mask for the process; and
when information relating to the process is not found in the database,
allowing the process to execute and monitoring the execution of the process; and
based on said monitoring of the execution of the process, generating a new mask for the process, wherein generating the new mask for the process comprises:
comparing the behavior of the execution of the process to known behaviors,
modifying the new mask based on new behaviors, and
storing the modified new mask in the community database, thereby enabling monitor agents to access the modified new mask when executing the process.
7. The system of claim 6, wherein the information relating to the process includes a pre-authorization for the process.
8. The system of claim 7, wherein the pre-authorization for the process is received from a trusted authority comprising an anti-malware company, an authorization organization, or a governmental department.
9. The system of claim 7, wherein when the pre-authorization for the process is found in the database and as result of said monitoring of the execution of the process, the process is determined not to be executing within the expected behavior of the pre-authorized mask for the process when a behavior of the process comprises unsafe behavior comprising ill effects or results in a computing environment, attempting to connect to a known unsafe website or database, or taking an action that is known to be unsafe.
10. The system of claim 9, wherein the issuing the alert comprises terminating the process or contacting a trusted authority that issued the pre-authorization for the process to confirm that the unsafe behavior is unsafe.
11. A computer program product comprising a non-transitory computer readable medium storing instructions executable by a processor to perform a set of operations for monitoring execution of a process for unsafe behavior, the set of operations comprising:
upon execution of a process, at a monitor agent, searching a database for information relating to the process, wherein the database is a community database stored on a central server and accessed by a plurality of monitor agents executing on client machines;
when information relating to the process is found in the database,
allowing the process to execute and monitoring the execution of the process to determine whether the process is executing within an expected behavior of a pre-authorized mask for the process;
if the process is determined not to be executing with the expected behavior of the pre-authorized mask for the process, issuing an alert; and
if the process is determined to be executing within the expected behavior of the pre-authorized mask for the process, continuing allowing the process to execute and continuing to monitor the process for the expected behavior of the pre-authorized mask for the process; and
when information relating to the process is not found in the database,
allowing the process to execute and monitoring the execution of the process; and
based on said monitoring of the execution of the process, generating a new mask for the process, wherein generating the new mask for the process comprises:
comparing the behavior of the execution of the process to known behaviors,
modifying the new mask based on new behaviors, and
storing the modified new mask in the community database, thereby enabling monitor agents to access the modified new mask when executing the process.
12. The computer program product of claim 11, wherein the information relating to the process includes a pre-authorization for the process.
13. The computer program product of claim 12, wherein the pre-authorization for the process is received from a trusted authority comprising an anti-malware company, an authorization organization, or a governmental department.
14. The computer program product of claim 12, wherein when the pre-authorization for the process is found in the database and as result of said monitoring of the execution of the process, the process is determined not to be executing within the expected behavior of the pre-authorized mask for the process when a behavior of the process comprises unsafe behavior comprising ill effects or results in a computing environment, attempting to connect to a known unsafe website or database, or taking an action that is known to be unsafe.
US17/751,275 2005-06-30 2022-05-23 Methods and apparatus for malware threat research Active US12282549B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/751,275 US12282549B2 (en) 2005-06-30 2022-05-23 Methods and apparatus for malware threat research

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
GB0513375 2005-06-30
GBGB0513375.6A GB0513375D0 (en) 2005-06-30 2005-06-30 Computer security
GB0513375.6 2005-06-30
US11/477,807 US8418250B2 (en) 2005-06-30 2006-06-30 Methods and apparatus for dealing with malware
US13/543,865 US8763123B2 (en) 2005-06-30 2012-07-08 Methods and apparatus for dealing with malware
US14/313,755 US10803170B2 (en) 2005-06-30 2014-06-24 Methods and apparatus for dealing with malware
US17/011,398 US11379582B2 (en) 2005-06-30 2020-09-03 Methods and apparatus for malware threat research
US17/751,275 US12282549B2 (en) 2005-06-30 2022-05-23 Methods and apparatus for malware threat research

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US17/011,398 Continuation US11379582B2 (en) 2005-06-30 2020-09-03 Methods and apparatus for malware threat research

Publications (2)

Publication Number Publication Date
US20220284094A1 US20220284094A1 (en) 2022-09-08
US12282549B2 true US12282549B2 (en) 2025-04-22

Family

ID=34856416

Family Applications (6)

Application Number Title Priority Date Filing Date
US11/477,807 Active 2029-07-15 US8418250B2 (en) 2005-06-30 2006-06-30 Methods and apparatus for dealing with malware
US13/543,865 Active US8763123B2 (en) 2005-06-30 2012-07-08 Methods and apparatus for dealing with malware
US13/543,866 Active US8726389B2 (en) 2005-06-30 2012-07-08 Methods and apparatus for dealing with malware
US14/313,755 Active US10803170B2 (en) 2005-06-30 2014-06-24 Methods and apparatus for dealing with malware
US17/011,398 Active 2026-10-02 US11379582B2 (en) 2005-06-30 2020-09-03 Methods and apparatus for malware threat research
US17/751,275 Active US12282549B2 (en) 2005-06-30 2022-05-23 Methods and apparatus for malware threat research

Family Applications Before (5)

Application Number Title Priority Date Filing Date
US11/477,807 Active 2029-07-15 US8418250B2 (en) 2005-06-30 2006-06-30 Methods and apparatus for dealing with malware
US13/543,865 Active US8763123B2 (en) 2005-06-30 2012-07-08 Methods and apparatus for dealing with malware
US13/543,866 Active US8726389B2 (en) 2005-06-30 2012-07-08 Methods and apparatus for dealing with malware
US14/313,755 Active US10803170B2 (en) 2005-06-30 2014-06-24 Methods and apparatus for dealing with malware
US17/011,398 Active 2026-10-02 US11379582B2 (en) 2005-06-30 2020-09-03 Methods and apparatus for malware threat research

Country Status (6)

Country Link
US (6) US8418250B2 (en)
EP (3) EP2629231A3 (en)
JP (1) JP4936294B2 (en)
CN (3) CN101213555B (en)
GB (1) GB0513375D0 (en)
WO (1) WO2007003916A2 (en)

Families Citing this family (209)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0513375D0 (en) 2005-06-30 2005-08-03 Retento Ltd Computer security
US8510596B1 (en) * 2006-02-09 2013-08-13 Virsec Systems, Inc. System and methods for run time detection and correction of memory corruption
US9077715B1 (en) 2006-03-31 2015-07-07 Symantec Corporation Social trust based security model
US8009566B2 (en) 2006-06-26 2011-08-30 Palo Alto Networks, Inc. Packet classification in a network security device
US8261344B2 (en) * 2006-06-30 2012-09-04 Sophos Plc Method and system for classification of software using characteristics and combinations of such characteristics
US8365286B2 (en) 2006-06-30 2013-01-29 Sophos Plc Method and system for classification of software using characteristics and combinations of such characteristics
US7971257B2 (en) * 2006-08-03 2011-06-28 Symantec Corporation Obtaining network origins of potential software threats
US8201244B2 (en) * 2006-09-19 2012-06-12 Microsoft Corporation Automated malware signature generation
US7523502B1 (en) * 2006-09-21 2009-04-21 Symantec Corporation Distributed anti-malware
US20080115219A1 (en) * 2006-11-13 2008-05-15 Electronics And Telecommunications Research Apparatus and method of detecting file having embedded malicious code
US8250657B1 (en) 2006-12-29 2012-08-21 Symantec Corporation Web site hygiene-based computer security
US8312536B2 (en) 2006-12-29 2012-11-13 Symantec Corporation Hygiene-based computer security
US7854002B2 (en) * 2007-04-30 2010-12-14 Microsoft Corporation Pattern matching for spyware detection
AU2008202532A1 (en) * 2007-06-18 2009-01-08 Pc Tools Technology Pty Ltd Method of detecting and blocking malicious activity
US8468977B2 (en) * 2007-08-07 2013-06-25 The Kong Company, Llc Pet toy with noise making instrument
CN101350052B (en) * 2007-10-15 2010-11-03 北京瑞星信息技术有限公司 Method and apparatus for discovering malignancy of computer program
US20090100519A1 (en) * 2007-10-16 2009-04-16 Mcafee, Inc. Installer detection and warning system and method
US8590039B1 (en) 2007-11-28 2013-11-19 Mcafee, Inc. System, method and computer program product for sending information extracted from a potentially unwanted data sample to generate a signature
US10318730B2 (en) * 2007-12-20 2019-06-11 Bank Of America Corporation Detection and prevention of malicious code execution using risk scoring
US20100031353A1 (en) * 2008-02-04 2010-02-04 Microsoft Corporation Malware Detection Using Code Analysis and Behavior Monitoring
US20090210944A1 (en) * 2008-02-14 2009-08-20 Commtouch Software Ltd. Anti-maleware data center aggregate
US8255902B1 (en) 2008-03-17 2012-08-28 Symantec Corporation Systems and methods for determining and quantifying the impact of an application on the health of a system
US9306796B1 (en) 2008-03-18 2016-04-05 Mcafee, Inc. System, method, and computer program product for dynamically configuring a virtual environment for identifying unwanted data
US8650648B2 (en) 2008-03-26 2014-02-11 Sophos Limited Method and system for detecting restricted content associated with retrieved content
US8499063B1 (en) 2008-03-31 2013-07-30 Symantec Corporation Uninstall and system performance based software application reputation
US8219983B1 (en) 2008-03-31 2012-07-10 Symantec Corporation Systems and methods for providing guidance on the potential impact of application and operating-system changes on a computing system
US8769702B2 (en) * 2008-04-16 2014-07-01 Micosoft Corporation Application reputation service
US7472420B1 (en) * 2008-04-23 2008-12-30 Kaspersky Lab, Zao Method and system for detection of previously unknown malware components
US20130276120A1 (en) * 2008-06-02 2013-10-17 Gregory William Dalcher System, method, and computer program product for determining whether a security status of data is known at a server
US9077748B1 (en) * 2008-06-17 2015-07-07 Symantec Corporation Embedded object binding and validation
US8255993B2 (en) * 2008-06-23 2012-08-28 Symantec Corporation Methods and systems for determining file classifications
US8301904B1 (en) 2008-06-24 2012-10-30 Mcafee, Inc. System, method, and computer program product for automatically identifying potentially unwanted data as unwanted
US8595282B2 (en) 2008-06-30 2013-11-26 Symantec Corporation Simplified communication of a reputation score for an entity
US20100058474A1 (en) * 2008-08-29 2010-03-04 Avg Technologies Cz, S.R.O. System and method for the detection of malware
US8413251B1 (en) 2008-09-30 2013-04-02 Symantec Corporation Using disposable data misuse to determine reputation
US9235704B2 (en) 2008-10-21 2016-01-12 Lookout, Inc. System and method for a scanning API
US8533844B2 (en) 2008-10-21 2013-09-10 Lookout, Inc. System and method for security data collection and analysis
US8347386B2 (en) 2008-10-21 2013-01-01 Lookout, Inc. System and method for server-coupled malware prevention
US9043919B2 (en) 2008-10-21 2015-05-26 Lookout, Inc. Crawling multiple markets and correlating
US9781148B2 (en) 2008-10-21 2017-10-03 Lookout, Inc. Methods and systems for sharing risk responses between collections of mobile communications devices
US8108933B2 (en) 2008-10-21 2012-01-31 Lookout, Inc. System and method for attack and malware prevention
US8060936B2 (en) 2008-10-21 2011-11-15 Lookout, Inc. Security status and information display system
US9367680B2 (en) * 2008-10-21 2016-06-14 Lookout, Inc. System and method for mobile communication device application advisement
US8984628B2 (en) 2008-10-21 2015-03-17 Lookout, Inc. System and method for adverse mobile application identification
US8087067B2 (en) 2008-10-21 2011-12-27 Lookout, Inc. Secure mobile platform system
US8099472B2 (en) 2008-10-21 2012-01-17 Lookout, Inc. System and method for a mobile cross-platform software system
US8051480B2 (en) 2008-10-21 2011-11-01 Lookout, Inc. System and method for monitoring and analyzing multiple interfaces and multiple protocols
CA2686796C (en) 2008-12-03 2017-05-16 Trend Micro Incorporated Method and system for real time classification of events in computer integrity system
US8181251B2 (en) * 2008-12-18 2012-05-15 Symantec Corporation Methods and systems for detecting malware
US8813222B1 (en) * 2009-01-21 2014-08-19 Bitdefender IPR Management Ltd. Collaborative malware scanning
US8538815B2 (en) 2009-02-17 2013-09-17 Lookout, Inc. System and method for mobile device replacement
US9955352B2 (en) 2009-02-17 2018-04-24 Lookout, Inc. Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such
US8855601B2 (en) 2009-02-17 2014-10-07 Lookout, Inc. System and method for remotely-initiated audio communication
US8467768B2 (en) 2009-02-17 2013-06-18 Lookout, Inc. System and method for remotely securing or recovering a mobile device
US9042876B2 (en) 2009-02-17 2015-05-26 Lookout, Inc. System and method for uploading location information based on device movement
US8627461B2 (en) 2009-03-04 2014-01-07 Mcafee, Inc. System, method, and computer program product for verifying an identification of program information as unwanted
WO2010105249A1 (en) * 2009-03-13 2010-09-16 Rutgers, The State University Of New Jersey Systems and methods for the detection of malware
US8904520B1 (en) 2009-03-19 2014-12-02 Symantec Corporation Communication-based reputation system
US8381289B1 (en) 2009-03-31 2013-02-19 Symantec Corporation Communication-based host reputation system
US8225406B1 (en) * 2009-03-31 2012-07-17 Symantec Corporation Systems and methods for using reputation data to detect shared-object-based security threats
EP2425365A4 (en) * 2009-04-30 2016-08-24 Ericsson Telefon Ab L M Deviating behaviour of a user terminal
US8732296B1 (en) * 2009-05-06 2014-05-20 Mcafee, Inc. System, method, and computer program product for redirecting IRC traffic identified utilizing a port-independent algorithm and controlling IRC based malware
US7640589B1 (en) * 2009-06-19 2009-12-29 Kaspersky Lab, Zao Detection and minimization of false positives in anti-malware processing
CN101604364B (en) * 2009-07-10 2012-08-15 珠海金山软件有限公司 Classification system and classification method of computer rogue programs based on file instruction sequence
US8336100B1 (en) * 2009-08-21 2012-12-18 Symantec Corporation Systems and methods for using reputation data to detect packed malware
US8572740B2 (en) * 2009-10-01 2013-10-29 Kaspersky Lab, Zao Method and system for detection of previously unknown malware
US8566943B2 (en) * 2009-10-01 2013-10-22 Kaspersky Lab, Zao Asynchronous processing of events for malware detection
EP2306356B1 (en) * 2009-10-01 2019-02-27 Kaspersky Lab, ZAO Asynchronous processing of events for malware detection
US8863282B2 (en) * 2009-10-15 2014-10-14 Mcafee Inc. Detecting and responding to malware using link files
US8397301B2 (en) 2009-11-18 2013-03-12 Lookout, Inc. System and method for identifying and assessing vulnerabilities on a mobile communication device
US8479286B2 (en) 2009-12-15 2013-07-02 Mcafee, Inc. Systems and methods for behavioral sandboxing
US8719939B2 (en) * 2009-12-31 2014-05-06 Mcafee, Inc. Malware detection via reputation system
US8499283B2 (en) * 2010-02-09 2013-07-30 Webroot Inc. Detection of scripting-language-based exploits using parse tree transformation
US8407790B2 (en) * 2010-02-09 2013-03-26 Webroot, Inc. Low-latency detection of scripting-language-based exploits
US8341745B1 (en) 2010-02-22 2012-12-25 Symantec Corporation Inferring file and website reputations by belief propagation leveraging machine reputation
US10210162B1 (en) 2010-03-29 2019-02-19 Carbonite, Inc. Log file management
US9390263B2 (en) 2010-03-31 2016-07-12 Sophos Limited Use of an application controller to monitor and control software file and application environments
CN101808102B (en) * 2010-04-23 2012-12-12 潘燕辉 Operating record tracing system and method based on cloud computing
US8510836B1 (en) * 2010-07-06 2013-08-13 Symantec Corporation Lineage-based reputation system
US8402545B1 (en) * 2010-10-12 2013-03-19 Symantec Corporation Systems and methods for identifying unique malware variants
US20120102569A1 (en) * 2010-10-21 2012-04-26 F-Secure Corporation Computer system analysis method and apparatus
US9311482B2 (en) * 2010-11-01 2016-04-12 CounterTack, Inc. Inoculator and antibody for computer security
US8424093B2 (en) * 2010-11-01 2013-04-16 Kaspersky Lab Zao System and method for updating antivirus cache
US7962959B1 (en) * 2010-12-01 2011-06-14 Kaspersky Lab Zao Computer resource optimization during malware detection using antivirus cache
TWI442260B (en) * 2010-11-19 2014-06-21 Inst Information Industry Server, user device and malware detection method thereof
US8875286B2 (en) 2010-12-01 2014-10-28 Cisco Technology, Inc. Method and apparatus for detecting malicious software using machine learning techniques
AU2011336466C1 (en) * 2010-12-01 2017-01-19 Cisco Technology, Inc. Detecting malicious software through contextual convictions, generic signatures and machine learning techniques
US9218461B2 (en) 2010-12-01 2015-12-22 Cisco Technology, Inc. Method and apparatus for detecting malicious software through contextual convictions
US9009819B1 (en) * 2011-01-20 2015-04-14 Symantec Corporation Method and system for detecting rogue security software that displays frequent misleading warnings
US8726387B2 (en) * 2011-02-11 2014-05-13 F-Secure Corporation Detecting a trojan horse
US10574630B2 (en) 2011-02-15 2020-02-25 Webroot Inc. Methods and apparatus for malware threat research
US8042186B1 (en) * 2011-04-28 2011-10-18 Kaspersky Lab Zao System and method for detection of complex malware
US9047441B2 (en) 2011-05-24 2015-06-02 Palo Alto Networks, Inc. Malware analysis system
US8695096B1 (en) * 2011-05-24 2014-04-08 Palo Alto Networks, Inc. Automatic signature generation for malicious PDF files
CN102831049B (en) * 2011-06-13 2015-05-20 腾讯科技(深圳)有限公司 Method and system for detecting software
US8738765B2 (en) 2011-06-14 2014-05-27 Lookout, Inc. Mobile device DNS optimization
US8799190B2 (en) 2011-06-17 2014-08-05 Microsoft Corporation Graph-based malware classification based on file relationships
US8788881B2 (en) 2011-08-17 2014-07-22 Lookout, Inc. System and method for mobile device push communications
US8600727B2 (en) * 2011-10-11 2013-12-03 Unisys Corporation Streamlined execution of emulated code using block-based translation mode
US9832221B1 (en) 2011-11-08 2017-11-28 Symantec Corporation Systems and methods for monitoring the activity of devices within an organization by leveraging data generated by an existing security solution deployed within the organization
US8769693B2 (en) * 2012-01-16 2014-07-01 Microsoft Corporation Trusted installation of a software application
US8806643B2 (en) * 2012-01-25 2014-08-12 Symantec Corporation Identifying trojanized applications for mobile environments
RU2510074C2 (en) 2012-02-24 2014-03-20 Закрытое акционерное общество "Лаборатория Касперского" System and method of checking executable code before execution thereof
US8627469B1 (en) 2012-03-14 2014-01-07 Symantec Corporation Systems and methods for using acquisitional contexts to prevent false-positive malware classifications
US9407443B2 (en) 2012-06-05 2016-08-02 Lookout, Inc. Component analysis of software applications on computing devices
US9589129B2 (en) 2012-06-05 2017-03-07 Lookout, Inc. Determining source of side-loaded software
US9715325B1 (en) 2012-06-21 2017-07-25 Open Text Corporation Activity stream based interaction
CN102737203B (en) * 2012-07-13 2015-10-21 珠海市君天电子科技有限公司 Virus defense method and system based on program parent-child gene relationship
US9124472B1 (en) 2012-07-25 2015-09-01 Symantec Corporation Providing file information to a client responsive to a file download stability prediction
US8655307B1 (en) 2012-10-26 2014-02-18 Lookout, Inc. System and method for developing, updating, and using user device behavioral context models to modify user, device, and application state, settings and behavior for enhanced user security
CN102970294A (en) * 2012-11-21 2013-03-13 网神信息技术(北京)股份有限公司 Method and device for detecting virus of security gateway
US9208215B2 (en) 2012-12-27 2015-12-08 Lookout, Inc. User classification based on data gathered from a computing device
US9374369B2 (en) 2012-12-28 2016-06-21 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
US8855599B2 (en) 2012-12-31 2014-10-07 Lookout, Inc. Method and apparatus for auxiliary communications with mobile communications device
US9424409B2 (en) 2013-01-10 2016-08-23 Lookout, Inc. Method and system for protecting privacy and enhancing security on an electronic device
US9165142B1 (en) * 2013-01-30 2015-10-20 Palo Alto Networks, Inc. Malware family identification using profile signatures
US9043922B1 (en) * 2013-04-19 2015-05-26 Symantec Corporation Systems and methods for determining malicious-attack exposure levels based on field-data analysis
US9058504B1 (en) * 2013-05-21 2015-06-16 Malwarebytes Corporation Anti-malware digital-signature verification
US9686304B1 (en) * 2013-06-25 2017-06-20 Symantec Corporation Systems and methods for healing infected document files
EP3044719B1 (en) 2013-09-12 2019-08-28 Virsec Systems Inc. Automated runtime detection of malware
US9642008B2 (en) 2013-10-25 2017-05-02 Lookout, Inc. System and method for creating and assigning a policy for a mobile communications device based on personal data
RU2645265C2 (en) * 2013-12-05 2018-02-19 Закрытое акционерное общество "Лаборатория Касперского" System and method of blocking elements of application interface
US9753796B2 (en) 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
US10122747B2 (en) 2013-12-06 2018-11-06 Lookout, Inc. Response generation after distributed monitoring and evaluation of multiple devices
WO2015100538A1 (en) * 2013-12-30 2015-07-09 Nokia Technologies Oy Method and apparatus for malware detection
US9262635B2 (en) * 2014-02-05 2016-02-16 Fireeye, Inc. Detection efficacy of virtual machine-based analysis with application specific events
US9917851B2 (en) 2014-04-28 2018-03-13 Sophos Limited Intrusion detection using a heartbeat
US10122753B2 (en) 2014-04-28 2018-11-06 Sophos Limited Using reputation to avoid false malware detections
CN104077526B (en) * 2014-06-20 2018-03-06 珠海市君天电子科技有限公司 The analysis method and analytical equipment and treatment method of virus and processing unit of Polymorph virus
WO2015200211A1 (en) 2014-06-22 2015-12-30 Webroot Inc. Network threat prediction and blocking
CA2953793C (en) 2014-06-24 2021-10-19 Virsec Systems, Inc. System and methods for automated detection of input and output validation and resource management vulnerability
WO2015200508A1 (en) 2014-06-24 2015-12-30 Virsec Systems, Inc Automated root cause analysis of single or n-tiered applications
US11507663B2 (en) 2014-08-11 2022-11-22 Sentinel Labs Israel Ltd. Method of remediating operations performed by a program and system thereof
US9710648B2 (en) 2014-08-11 2017-07-18 Sentinel Labs Israel Ltd. Method of malware detection and system thereof
KR101547999B1 (en) * 2014-09-02 2015-08-27 한국전자통신연구원 Apparatus and method for automatically detecting malicious links
US10122687B2 (en) 2014-09-14 2018-11-06 Sophos Limited Firewall techniques for colored objects on endpoints
KR102337990B1 (en) * 2014-09-18 2021-12-13 삼성전자주식회사 Electronic Device Using Token for Setting Permission
US9876806B2 (en) * 2014-09-25 2018-01-23 Mcafee, Llc Behavioral detection of malware agents
GB2532199B (en) * 2014-11-05 2018-10-03 F Secure Corp Determining malware status of file
GB2548270B (en) 2014-12-18 2019-10-30 Sophos Ltd A method and system for network access control based on traffic monitoring and vulnerability detection using process related information
US11586733B2 (en) 2014-12-30 2023-02-21 British Telecommunications Public Limited Company Malware detection
US10733295B2 (en) 2014-12-30 2020-08-04 British Telecommunications Public Limited Company Malware detection in migrated virtual machines
US9996682B2 (en) 2015-04-24 2018-06-12 Microsoft Technology Licensing, Llc Detecting and preventing illicit use of device
CA2982463C (en) 2015-05-01 2019-03-05 Lookout, Inc. Determining source of side-loaded software
JP6791134B2 (en) * 2015-06-16 2020-11-25 日本電気株式会社 Analytical systems, analytical methods, analyzers and computer programs
US9935972B2 (en) * 2015-06-29 2018-04-03 Fortinet, Inc. Emulator-based malware learning and detection
US10289686B1 (en) 2015-06-30 2019-05-14 Open Text Corporation Method and system for using dynamic content types
RU2618947C2 (en) * 2015-06-30 2017-05-11 Закрытое акционерное общество "Лаборатория Касперского" Method of preventing program operation comprising functional undesirable for user
US10887371B2 (en) 2015-09-14 2021-01-05 Google Llc Systems and methods for content storage and retrieval
WO2017109129A1 (en) 2015-12-24 2017-06-29 British Telecommunications Public Limited Company Software security
US10839077B2 (en) 2015-12-24 2020-11-17 British Telecommunications Public Limited Company Detecting malicious software
EP3394784B1 (en) 2015-12-24 2020-10-07 British Telecommunications public limited company Malicious software identification
WO2017167545A1 (en) 2016-03-30 2017-10-05 British Telecommunications Public Limited Company Network traffic threat identification
EP3437290B1 (en) 2016-03-30 2020-08-26 British Telecommunications public limited company Detecting computer security threats
US9967267B2 (en) 2016-04-15 2018-05-08 Sophos Limited Forensic analysis of computing activity
US12153674B2 (en) 2016-04-15 2024-11-26 Sophos Limited Tracking malware root causes with an event graph
US9928366B2 (en) 2016-04-15 2018-03-27 Sophos Limited Endpoint malware detection using an event graph
JP6774881B2 (en) * 2016-05-18 2020-10-28 株式会社日立製作所 Business processing system monitoring device and monitoring method
US12021831B2 (en) 2016-06-10 2024-06-25 Sophos Limited Network security
CA3027728A1 (en) 2016-06-16 2017-12-21 Virsec Systems, Inc. Systems and methods for remediating memory corruption in a computer application
GB2551813B (en) 2016-06-30 2020-01-08 Sophos Ltd Mobile device policy enforcement
GB2566657B8 (en) 2016-06-30 2022-04-13 Sophos Ltd Proactive network security using a health heartbeat
US10650141B2 (en) 2016-08-03 2020-05-12 Sophos Limited Mitigation of return-oriented programming attacks
EP3500970B8 (en) 2016-08-16 2021-09-22 British Telecommunications Public Limited Company Mitigating security attacks in virtualised computing environments
WO2018033350A1 (en) 2016-08-16 2018-02-22 British Telecommunications Public Limited Company Reconfigured virtual machine to mitigate attack
CN107817227B (en) 2016-09-12 2020-08-28 台达电子国际(新加坡)私人有限公司 Fluorescence detection device
KR101883713B1 (en) * 2016-09-22 2018-07-31 주식회사 위드네트웍스 Apparatus and method for blocking ransome ware using access control to the contents file
US10430591B1 (en) 2016-10-04 2019-10-01 Bromium, Inc. Using threat model to monitor host execution in a virtualized environment
US10534097B2 (en) * 2016-10-14 2020-01-14 Shanghai United Imaging Healthcare Co., Ltd. Detector structure in a PET system
US11695800B2 (en) 2016-12-19 2023-07-04 SentinelOne, Inc. Deceiving attackers accessing network data
US11616812B2 (en) 2016-12-19 2023-03-28 Attivo Networks Inc. Deceiving attackers accessing active directory data
US10581879B1 (en) * 2016-12-22 2020-03-03 Fireeye, Inc. Enhanced malware detection for generated objects
US10331889B2 (en) 2017-01-05 2019-06-25 Votiro Cybersec Ltd. Providing a fastlane for disarming malicious content in received input content
US10218697B2 (en) 2017-06-09 2019-02-26 Lookout, Inc. Use of device risk evaluation to manage access to services
EP3643040A4 (en) 2017-08-08 2021-06-09 SentinelOne, Inc. METHODS, SYSTEMS AND DEVICES FOR DYNAMIC MODELING AND GROUPING OF END POINTS FOR ONBOARD NETWORKING
WO2019030763A1 (en) * 2017-08-10 2019-02-14 Argus Cyber Security Ltd. System and method for detecting exploitation of a component connected to an in-vehicle network
US10997303B2 (en) 2017-09-12 2021-05-04 Sophos Limited Managing untyped network traffic flows
US10176320B1 (en) * 2017-12-04 2019-01-08 Honeywell International Inc. Using machine learning in an industrial control network to improve cybersecurity operations
US10841333B2 (en) 2018-01-08 2020-11-17 Sophos Limited Malware detection using machine learning
US11159538B2 (en) 2018-01-31 2021-10-26 Palo Alto Networks, Inc. Context for malware forensics and detection
US10764309B2 (en) 2018-01-31 2020-09-01 Palo Alto Networks, Inc. Context profiling for malware detection
US11470115B2 (en) 2018-02-09 2022-10-11 Attivo Networks, Inc. Implementing decoys in a network environment
US10728034B2 (en) 2018-02-23 2020-07-28 Webroot Inc. Security privilege escalation exploit detection and mitigation
US11616758B2 (en) 2018-04-04 2023-03-28 Sophos Limited Network device for securing endpoints in a heterogeneous enterprise network
US10984122B2 (en) 2018-04-13 2021-04-20 Sophos Limited Enterprise document classification
US20200076833A1 (en) 2018-08-31 2020-03-05 Sophos Limited Dynamic filtering of endpoint event streams
US11550900B1 (en) 2018-11-16 2023-01-10 Sophos Limited Malware mitigation based on runtime memory allocation
WO2020106512A1 (en) 2018-11-19 2020-05-28 Sophos Limited Deferred malware scanning
US11070573B1 (en) 2018-11-30 2021-07-20 Capsule8, Inc. Process tree and tags
US11314863B2 (en) 2019-03-27 2022-04-26 Webroot, Inc. Behavioral threat detection definition and compilation
US11714905B2 (en) 2019-05-10 2023-08-01 Sophos Limited Attribute relevance tagging in malware recognition
US10762200B1 (en) 2019-05-20 2020-09-01 Sentinel Labs Israel Ltd. Systems and methods for executable code detection, automatic feature extraction and position independent code detection
US11245669B1 (en) * 2019-09-16 2022-02-08 Juniper Networks, Inc. Firewall filter comprising one or more objects
US12026276B2 (en) 2020-06-22 2024-07-02 Sophos Limited Data augmentation for threat investigation in an enterprise network
US11775639B2 (en) 2020-10-23 2023-10-03 Sophos Limited File integrity monitoring
US11579857B2 (en) 2020-12-16 2023-02-14 Sentinel Labs Israel Ltd. Systems, methods and devices for device fingerprinting and automatic deployment of software in a computing network using a peer-to-peer approach
CN112569605A (en) * 2020-12-28 2021-03-30 福建省天奕网络科技有限公司 Method and system for detecting android running in modifier environment
US11956212B2 (en) 2021-03-31 2024-04-09 Palo Alto Networks, Inc. IoT device application workload capture
US11929992B2 (en) 2021-03-31 2024-03-12 Sophos Limited Encrypted cache protection
US12192214B2 (en) 2021-05-05 2025-01-07 Sophos Limited Mitigating threats associated with tampering attempts
US11899782B1 (en) 2021-07-13 2024-02-13 SentinelOne, Inc. Preserving DLL hooks
US12212583B2 (en) 2021-09-30 2025-01-28 Palo Alto Networks, Inc. IoT security event correlation
GB2626472A (en) 2021-10-11 2024-07-24 Sophos Ltd Augmented threat investigation
EP4420300B1 (en) 2021-10-18 2025-05-07 Sophos Limited Network appliances for secure enterprise resources
CN114139132A (en) * 2021-12-06 2022-03-04 中国民航信息网络股份有限公司 A software verification method and device
US12095731B2 (en) 2022-03-21 2024-09-17 Sophos Limited Aggregating security events
US12204870B2 (en) 2022-03-31 2025-01-21 Sophos Limited Natural language analysis of a command line using a machine learning model to generate a natural language description of the command line
US12265526B2 (en) 2022-03-31 2025-04-01 Sophos Limited Methods and apparatus for natural language interface for constructing complex database queries
US12130923B2 (en) 2022-03-31 2024-10-29 Sophos Limited Methods and apparatus for augmenting training data using large language models

Citations (616)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0449242A2 (en) 1990-03-28 1991-10-02 National Semiconductor Corporation Method and structure for providing computer security and virus prevention
US5121345A (en) 1988-11-03 1992-06-09 Lentz Stephen A System and method for protecting integrity of computer data and software
US5359659A (en) 1992-06-19 1994-10-25 Doren Rosenthal Method for securing software against corruption by computer viruses
US5440723A (en) 1993-01-19 1995-08-08 International Business Machines Corporation Automatic immune system for computers and computer networks
US5450586A (en) 1991-08-14 1995-09-12 Hewlett-Packard Company System for analyzing and debugging embedded software through dynamic and interactive use of code markers
US5473769A (en) 1992-03-30 1995-12-05 Cozza; Paul D. Method and apparatus for increasing the speed of the detecting of computer viruses
US5511184A (en) 1991-04-22 1996-04-23 Acer Incorporated Method and apparatus for protecting a computer system from computer viruses
US5623600A (en) 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
US5657473A (en) * 1990-02-21 1997-08-12 Arendee Limited Method and apparatus for controlling access to and corruption of information in computer systems
US5680547A (en) 1993-08-04 1997-10-21 Trend Micro Devices Incorporated Method and apparatus for controlling network and workstation access prior to workstation boot
US5696822A (en) 1995-09-28 1997-12-09 Symantec Corporation Polymorphic virus detection module
US5826013A (en) 1995-09-28 1998-10-20 Symantec Corporation Polymorphic virus detection module
US5832208A (en) 1996-09-05 1998-11-03 Cheyenne Software International Sales Corp. Anti-virus agent for use with databases and mail servers
AU701007B2 (en) 1993-10-21 1999-01-21 Christian Ferrand Device and process for remotely protecting digital data
US5886699A (en) 1994-12-13 1999-03-23 Microsoft Corporation Method and system for transferring data to common destinations using a common destination list
US5889943A (en) 1995-09-26 1999-03-30 Trend Micro Incorporated Apparatus and method for electronic mail virus detection and elimination
WO1999015966A1 (en) 1997-09-23 1999-04-01 Symantec Corporation Dynamic heuristic method for detecting computer viruses
US5951698A (en) 1996-10-02 1999-09-14 Trend Micro, Incorporated System, apparatus and method for the detection and removal of viruses in macros
US5960170A (en) 1997-03-18 1999-09-28 Trend Micro, Inc. Event triggered iterative virus detection
US5983348A (en) 1997-09-10 1999-11-09 Trend Micro Incorporated Computer network malicious code scanner
US5991881A (en) 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US5999723A (en) 1995-09-28 1999-12-07 Symantec Corporation State-based cache for antivirus software
US6021510A (en) 1997-11-24 2000-02-01 Symantec Corporation Antivirus accelerator
US6035423A (en) 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6044155A (en) 1997-06-30 2000-03-28 Microsoft Corporation Method and system for securely archiving core data secrets
US6088804A (en) 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks
US6092194A (en) 1996-11-08 2000-07-18 Finjan Software, Ltd. System and method for protecting a computer and a network from hostile downloadables
US6094731A (en) 1997-11-24 2000-07-25 Symantec Corporation Antivirus accelerator for computer networks
US6149522A (en) 1995-06-29 2000-11-21 Silicon Gaming - Nevada Method of authenticating game data sets in an electronic casino gaming system
US6154844A (en) 1996-11-08 2000-11-28 Finjan Software, Ltd. System and method for attaching a downloadable security profile to a downloadable
WO2000073955A2 (en) 1999-05-27 2000-12-07 Accenture Llp Methods, concepts and technology for a virtual shopping system capable of assessing needs of a customer and recommending a product or service based on such assessed needs
US6195587B1 (en) 1993-10-29 2001-02-27 Sophos Plc Validity checking
WO2001016709A1 (en) 1999-08-30 2001-03-08 Recourse Technologies, Inc. System and method for using timestamps to detect attacks
WO2001033359A1 (en) 1999-11-03 2001-05-10 Accenture Llp Netcentric computer security framework
US20010005889A1 (en) 1999-12-24 2001-06-28 F-Secure Oyj Remote computer virus scanning
WO2001084285A2 (en) 2000-04-28 2001-11-08 Internet Security Systems, Inc. Method and system for managing computer security information
US6321338B1 (en) 1998-11-09 2001-11-20 Sri International Network surveillance
WO2001090892A1 (en) 2000-05-25 2001-11-29 Everdream, Inc. Intelligent patch checker
US6327579B1 (en) 1993-11-04 2001-12-04 Christopher M. Crawford Online computer services including help desk, anti-virus and/or application service features
US6412071B1 (en) 1999-11-14 2002-06-25 Yona Hollander Method for secure function execution by calling address validation
US6460060B1 (en) 1999-01-26 2002-10-01 International Business Machines Corporation Method and system for searching web browser history
US20020147923A1 (en) 2001-01-19 2002-10-10 Eyal Dotan Method for protecting computer programs and data from hostile code
US20020178374A1 (en) 2001-05-25 2002-11-28 International Business Machines Corporation Method and apparatus for repairing damage to a computer system using a system rollback mechanism
US20020199116A1 (en) 2001-06-25 2002-12-26 Keith Hoene System and method for computer network virus exclusion
EP1280040A2 (en) 2001-07-26 2003-01-29 Networks Associates Technology, Inc. Centrally managed virus scanning system
WO2003017099A1 (en) 2001-08-14 2003-02-27 Axis Systems, Inc. Vcd-on-demand system and method
US20030046582A1 (en) 2001-08-30 2003-03-06 International Business Machines Corporation Hierarchical correlation of intrusion detection events
WO2003021402A2 (en) 2001-09-05 2003-03-13 Cryptic Software Limited Network security
US20030065926A1 (en) 2001-07-30 2003-04-03 Schultz Matthew G. System and methods for detection of new malicious executables
US20030084349A1 (en) 2001-10-12 2003-05-01 Oliver Friedrichs Early warning system for network attacks
US20030093678A1 (en) * 2001-04-23 2003-05-15 Bowe John J. Server-side digital signature system
US6578094B1 (en) 2000-03-02 2003-06-10 International Business Machines Corporation Method for preventing buffer overflow attacks
US20030115479A1 (en) * 2001-12-14 2003-06-19 Jonathan Edwards Method and system for detecting computer malwares by scan of process memory after process initialization
US20030120935A1 (en) 2001-12-20 2003-06-26 Coretrace Corporation Kernel-based network security infrastructure
US6594686B1 (en) 2000-03-02 2003-07-15 Network Associates Technology, Inc. Obtaining user responses in a virtual execution environment
US20030172166A1 (en) 2002-03-08 2003-09-11 Paul Judge Systems and methods for enhancing electronic communication security
US20030188196A1 (en) 2000-06-02 2003-10-02 Jeong-Hwan Choi E-mail security audit system for company security
WO2003088017A2 (en) 2002-04-09 2003-10-23 Cisco Technology, Inc. System and method for detecting an infective element in a network environment
US6658571B1 (en) 1999-02-09 2003-12-02 Secure Computing Corporation Security framework for dynamically wrapping software applications executing in a computing system
US6663000B1 (en) 2002-08-01 2003-12-16 Networks Associates Technology, Inc. Validating components of a malware scanner
US20040006704A1 (en) 2002-07-02 2004-01-08 Dahlstrom Dale A. System and method for determining security vulnerabilities
US20040024864A1 (en) 2002-07-31 2004-02-05 Porras Phillip Andrew User, process, and application tracking in an intrusion detection system
US20040030913A1 (en) 2002-08-08 2004-02-12 Trend Micro Incorporated System and method for computer protection against malicious electronic mails by analyzing, profiling and trapping the same
US20040034800A1 (en) 2002-08-09 2004-02-19 Anil Singhal Intrusion detection system and network flow director method
US20040039968A1 (en) 2000-09-11 2004-02-26 Kimmo Hatonen System, device and method for automatic anomally detection
JP2004086241A (en) 2002-08-22 2004-03-18 Hitachi Information Systems Ltd Computer virus infection source detection system
US20040064736A1 (en) 2002-08-30 2004-04-01 Wholesecurity, Inc. Method and apparatus for detecting malicious code in an information handling system
US20040068652A1 (en) 1998-01-23 2004-04-08 Wave Research N.V. Access to content addressable data over a network
US6721721B1 (en) 2000-06-15 2004-04-13 International Business Machines Corporation Virus checking and reporting for computer database search results
US20040073810A1 (en) 2002-10-10 2004-04-15 International Business Machines Corporation Antiviral network system
US20040078580A1 (en) 2002-10-18 2004-04-22 Trend Micro Incorporated Antivirus network system and method for handling electronic mails infected by computer viruses
US6728886B1 (en) 1999-12-01 2004-04-27 Trend Micro Incorporated Distributed virus scanning arrangements and methods therefor
US6735703B1 (en) 2000-05-08 2004-05-11 Networks Associates Technology, Inc. Multi-platform sequence-based anomaly detection wrapper
US6742128B1 (en) 2002-08-28 2004-05-25 Networks Associates Technology Threat assessment orchestrator system and method
US6742123B1 (en) 1999-09-10 2004-05-25 Sun Microsystems, Inc. Apparatus and methods for preventing denial of service attacks
US20040111632A1 (en) 2002-05-06 2004-06-10 Avner Halperin System and method of virus containment in computer networks
US20040123145A1 (en) 2002-12-19 2004-06-24 International Business Machines Corporation Developing and assuring policy documents through a process of refinement and classification
US20040128530A1 (en) 2002-12-31 2004-07-01 Isenberg Henri J. Using a benevolent worm to assess and correct computer security vulnerabilities
US20040143749A1 (en) 2003-01-16 2004-07-22 Platformlogic, Inc. Behavior-based host-based intrusion prevention system
US20040143753A1 (en) 2003-01-21 2004-07-22 Symantec Corporation Network risk analysis
US6772363B2 (en) 2001-03-12 2004-08-03 Hewlett-Packard Development Company, L.P. Fast failover database tier in a multi-tier transaction processing system
US6775780B1 (en) 2000-03-16 2004-08-10 Networks Associates Technology, Inc. Detecting malicious software by analyzing patterns of system calls generated during emulation
US20040158729A1 (en) 2003-02-06 2004-08-12 Symantec Corporation Shell code blocking system and method
US6785732B1 (en) 2000-09-11 2004-08-31 International Business Machines Corporation Web server apparatus and method for virus checking
US20040172557A1 (en) 2002-08-20 2004-09-02 Masayuki Nakae Attack defending system and attack defending method
US20040172551A1 (en) 2003-12-09 2004-09-02 Michael Connor First response computer virus blocking.
US6789201B2 (en) * 2001-12-20 2004-09-07 Networks Associates Technology, Inc. Anti-virus toolbar system and method for use with a network browser
US20040177110A1 (en) 2003-03-03 2004-09-09 Rounthwaite Robert L. Feedback loop for spam prevention
US6799197B1 (en) * 2000-08-29 2004-09-28 Networks Associates Technology, Inc. Secure method and system for using a public network or email to administer to software on a plurality of client computers
US20040199827A1 (en) 2003-04-01 2004-10-07 Muttik Igor Garrievich Malware detection uswing external core characteristics
US20040205411A1 (en) * 2003-03-14 2004-10-14 Daewoo Educational Foundation Method of detecting malicious scripts using code insertion technique
US20040205419A1 (en) 2003-04-10 2004-10-14 Trend Micro Incorporated Multilevel virus outbreak alert based on collaborative behavior
US20040225877A1 (en) 2003-05-09 2004-11-11 Zezhen Huang Method and system for protecting computer system from malicious software operation
WO2004097602A2 (en) 2003-04-25 2004-11-11 Messagelabs Limited A method of, and system for, heuristically determining that an unknown file is harmless by using traffic heuristics
JP2004334312A (en) 2003-04-30 2004-11-25 Hitachi Ltd Virus mail handling method, information processing device, program, and recording medium
US20040236960A1 (en) 2003-05-19 2004-11-25 Zimmer Vincent J. Pre-boot firmware based virus scanner
US20040243829A1 (en) 2003-05-29 2004-12-02 Computer Associates Think, Inc. System and method for computer virus detection utilizing heuristic analysis
US20040244160A1 (en) 2003-05-09 2004-12-09 Rosalind Nessel Sill plate retainer
US20040255160A1 (en) 2003-01-23 2004-12-16 Verdasys, Inc. Digital asset usage accountability via event journaling
US6839850B1 (en) 1999-03-04 2005-01-04 Prc, Inc. Method and system for detecting intrusion into and misuse of a data processing system
US6842861B1 (en) 2000-03-24 2005-01-11 Networks Associates Technology, Inc. Method and system for detecting viruses on handheld computers
US20050038818A1 (en) 2003-08-11 2005-02-17 Hooks David Eugene Systems and methods for creation and use of an adaptive reference model
US20050044406A1 (en) 2002-03-29 2005-02-24 Michael Stute Adaptive behavioral intrusion detection systems and methods
US20050050336A1 (en) 2003-08-29 2005-03-03 Trend Micro Incorporated, A Japanese Corporation Network isolation techniques suitable for virus protection
US20050055559A1 (en) 2003-08-29 2005-03-10 Tim Bucher Restoration of data corrupted by viruses using pre-infected copy of data
US6873988B2 (en) 2001-07-06 2005-03-29 Check Point Software Technologies, Inc. System and methods providing anti-virus cooperative enforcement
US6880110B2 (en) 2000-05-19 2005-04-12 Self Repairing Computers, Inc. Self-repairing computer having protected software template and isolated trusted computing environment for automated recovery from virus and hacker attack
US6886099B1 (en) 2000-09-12 2005-04-26 Networks Associates Technology, Inc. Computer virus detection
US20050091494A1 (en) 2003-10-23 2005-04-28 Hyser Chris D. Method and system for providing an external trusted agent for one or more computer systems
US6889167B2 (en) 2003-02-27 2005-05-03 Hewlett-Packard Development Company, L.P. Diagnostic exerciser and methods therefor
US20050108562A1 (en) 2003-06-18 2005-05-19 Khazan Roger I. Technique for detecting executable malicious code using a combination of static and dynamic analyses
US20050114687A1 (en) 2003-11-21 2005-05-26 Zimmer Vincent J. Methods and apparatus to provide protection for firmware resources
US20050125687A1 (en) 2003-12-05 2005-06-09 Microsoft Corporation Security-related programming interface
US20050132205A1 (en) 2003-12-12 2005-06-16 International Business Machines Corporation Apparatus, methods and computer programs for identifying matching resources within a data processing network
US20050138427A1 (en) 2003-12-23 2005-06-23 International Business Machines Corp. Automatic virus fix using UUID based scheduling
US6928550B1 (en) 2000-01-06 2005-08-09 International Business Machines Corporation Method and system for generating and using a virus free file certificate
JP2005250760A (en) 2004-03-03 2005-09-15 Ntt Data Corp Alert notification device
US20050216759A1 (en) 2004-03-29 2005-09-29 Rothman Michael A Virus scanning of input/output traffic of a computer system
US20050223001A1 (en) 2003-03-14 2005-10-06 Kester Harold M System and method of monitoring and controlling application files
US20050229250A1 (en) 2004-02-26 2005-10-13 Ring Sandra E Methodology, system, computer readable medium, and product providing a security software suite for handling operating system exploitations
US20050246776A1 (en) 2004-04-29 2005-11-03 Microsoft Corporation Framework for protection level monitoring, reporting, and notification
US20050251860A1 (en) 2004-05-04 2005-11-10 Kumar Saurabh Pattern discovery in a network security system
US6966059B1 (en) 2002-03-11 2005-11-15 Mcafee, Inc. System and method for providing automated low bandwidth updates of computer anti-virus application components
US20050262560A1 (en) 2004-05-20 2005-11-24 Paul Gassoway Intrusion detection with automatic signature generation
US6971019B1 (en) 2000-03-14 2005-11-29 Symantec Corporation Histogram-based virus detection
US20050268112A1 (en) 2004-05-28 2005-12-01 Microsoft Corporation Managing spyware and unwanted software through auto-start extensibility points
US20050268079A1 (en) 2004-05-17 2005-12-01 Intel Corporation Input/output scanning
WO2005114949A1 (en) 2004-04-19 2005-12-01 Computer Associates Think, Inc. Systems and methods for computer security
US6973577B1 (en) 2000-05-26 2005-12-06 Mcafee, Inc. System and method for dynamically detecting computer viruses through associative behavioral analysis of runtime state
US20050283640A1 (en) 2004-05-19 2005-12-22 International Business Machines Corporation Polled automatic virus fix
US6983377B1 (en) 1999-03-08 2006-01-03 Software Ag Method for checking user access
US20060017557A1 (en) 2004-07-20 2006-01-26 Chung Bo H Packet intrusion detection rule simplification apparatus and method, and packet intrusion detection apparatus and method using simplified intrusion detection rule
US20060026675A1 (en) 2004-07-28 2006-02-02 Cai Dongming M Detection of malicious computer executables
US20060031673A1 (en) 2004-07-23 2006-02-09 Microsoft Corporation Method and system for detecting infection of an operating system
US20060037080A1 (en) 2004-08-13 2006-02-16 Georgetown University System and method for detecting malicious executable code
US20060037079A1 (en) 2004-08-13 2006-02-16 International Business Machines Corporation System, method and program for scanning for viruses
US20060070128A1 (en) 2003-12-18 2006-03-30 Honeywell International Inc. Intrusion detection report correlator and analyzer
US20060070130A1 (en) 2004-09-27 2006-03-30 Microsoft Corporation System and method of identifying the source of an attack on a computer network
US7024694B1 (en) 2000-06-13 2006-04-04 Mcafee, Inc. Method and apparatus for content-based instrusion detection using an agile kernel-based auditor
US20060075490A1 (en) 2004-10-01 2006-04-06 Boney Matthew L System and method for actively operating malware to generate a definition
US20060075502A1 (en) 2004-09-27 2006-04-06 Mcafee, Inc. System, method and computer program product for accelerating malware/spyware scanning
US20060075468A1 (en) 2004-10-01 2006-04-06 Boney Matthew L System and method for locating malware and generating malware definitions
US20060075504A1 (en) 2004-09-22 2006-04-06 Bing Liu Threat protection network
TWI252976B (en) 2004-12-27 2006-04-11 Ind Tech Res Inst Detecting method and architecture thereof for malicious codes
US7036146B1 (en) * 2000-10-03 2006-04-25 Sandia Corporation System and method for secure group transactions
US20060095964A1 (en) 2004-10-29 2006-05-04 Microsoft Corporation Document stamping antivirus manifest
US20060095970A1 (en) 2004-11-03 2006-05-04 Priya Rajagopal Defending against worm or virus attacks on networks
US7043757B2 (en) 2001-05-22 2006-05-09 Mci, Llc System and method for malicious code detection
US20060101520A1 (en) 2004-11-05 2006-05-11 Schumaker Troy T Method to manage network security over a distributed network
US20060106761A1 (en) * 2004-10-29 2006-05-18 Parthasarathy Sarangam Remote detection of a fault condition of a management application using a networked device
US7055008B2 (en) 2003-01-22 2006-05-30 Falconstor Software, Inc. System and method for backing up data
US7055148B2 (en) 2000-12-07 2006-05-30 Hewlett-Packard Development Company, L.P. System and method for updating firmware
US7062553B2 (en) 2001-12-04 2006-06-13 Trend Micro, Inc. Virus epidemic damage control system and method for network environment
US20060130144A1 (en) 2004-12-14 2006-06-15 Delta Insights, Llc Protecting computing systems from unauthorized programs
US20060130141A1 (en) 2004-12-15 2006-06-15 Microsoft Corporation System and method of efficiently identifying and removing active malware from a computer
US7069480B1 (en) 2001-03-28 2006-06-27 The Shoregroup, Inc. Method and apparatus for identifying problems in computer networks
US20060150256A1 (en) 2004-12-03 2006-07-06 Whitecell Software Inc. A Delaware Corporation Secure system for allowing the execution of authorized computer program code
US20060156397A1 (en) 2005-01-13 2006-07-13 Steven Dai A New Anti-spy method without using scan
US7080000B1 (en) 2001-03-30 2006-07-18 Mcafee, Inc. Method and system for bi-directional updating of antivirus database
US20060174319A1 (en) 2005-01-28 2006-08-03 Kraemer Jeffrey A Methods and apparatus providing security for multiple operational states of a computerized device
US20060179484A1 (en) 2005-02-09 2006-08-10 Scrimsher John P Remediating effects of an undesired application
US7093292B1 (en) 2002-02-08 2006-08-15 Mcafee, Inc. System, method and computer program product for monitoring hacker activities
US7096500B2 (en) 2001-12-21 2006-08-22 Mcafee, Inc. Predictive malware scanning of internet data
US20060190997A1 (en) * 2005-02-22 2006-08-24 Mahajani Amol V Method and system for transparent in-line protection of an electronic communications network
US7099853B1 (en) 2004-02-09 2006-08-29 Trend Micro Incorporated Configurable hierarchical content filtering system
US7107618B1 (en) 2001-09-25 2006-09-12 Mcafee, Inc. System and method for certifying that data received over a computer network has been checked for viruses
US20060206937A1 (en) 2005-03-14 2006-09-14 Rolf Repasi Restricting recordal of user activity in a processing system
US20060224930A1 (en) 2005-03-31 2006-10-05 Ibm Corporation Systems and methods for event detection
US20060230452A1 (en) 2004-10-29 2006-10-12 Microsoft Corporation Tagging obtained content for white and black listing
US20060230289A1 (en) 2005-03-29 2006-10-12 International Business Machines Source code management method for malicious code detection
US20060236392A1 (en) 2005-03-31 2006-10-19 Microsoft Corporation Aggregating the knowledge base of computer systems to proactively protect a computer from malware
US20060242701A1 (en) * 2005-04-20 2006-10-26 Cisco Technology, Inc. Method and system for preventing, auditing and trending unauthorized traffic in network systems
WO2006115533A2 (en) 2005-04-22 2006-11-02 Microsoft Corporation Protected computing environment
US7134141B2 (en) 2000-06-12 2006-11-07 Hewlett-Packard Development Company, L.P. System and method for host and network based intrusion detection and response
US20060253584A1 (en) 2005-05-03 2006-11-09 Dixon Christopher J Reputation of an entity associated with a content item
US20060259819A1 (en) 2005-05-12 2006-11-16 Connor Matthew A Automated Method for Self-Sustaining Computer Security
US20060259967A1 (en) 2005-05-13 2006-11-16 Microsoft Corporation Proactively protecting computers in a networking environment from malware
US20060265746A1 (en) 2001-04-27 2006-11-23 Internet Security Systems, Inc. Method and system for managing computer security information
US20060272019A1 (en) * 2005-05-27 2006-11-30 Addepalli Srinivasa R Intelligent database selection for intrusion detection & prevention systems
US7152164B1 (en) 2000-12-06 2006-12-19 Pasi Into Loukas Network anti-virus system
US7152242B2 (en) 2002-09-11 2006-12-19 Enterasys Networks, Inc. Modular system for detecting, filtering and providing notice about attack events associated with network security
US20060288342A1 (en) 2005-06-17 2006-12-21 Microsoft Corporation Post build process to record stack and call tree information
US20060294588A1 (en) * 2005-06-24 2006-12-28 International Business Machines Corporation System, method and program for identifying and preventing malicious intrusions
US20060293777A1 (en) 2005-06-07 2006-12-28 International Business Machines Corporation Automated and adaptive threshold setting
US20070006311A1 (en) 2005-06-29 2007-01-04 Barton Kevin T System and method for managing pestware
US20070006304A1 (en) 2005-06-30 2007-01-04 Microsoft Corporation Optimizing malware recovery
US20070006310A1 (en) 2005-06-30 2007-01-04 Piccard Paul L Systems and methods for identifying malware distribution sites
US20070015097A1 (en) 2005-07-15 2007-01-18 Baker Thomas M Oil burning torch having wind protector
US20070016914A1 (en) 2005-07-13 2007-01-18 Yuen-Pin Yeap Kernel validation layer
US20070016951A1 (en) 2005-07-13 2007-01-18 Piccard Paul L Systems and methods for identifying sources of malware
US20070016953A1 (en) 2005-06-30 2007-01-18 Prevx Limited Methods and apparatus for dealing with malware
US20070022315A1 (en) 2005-06-29 2007-01-25 University Of Washington Detecting and reporting changes on networked computers
US20070028292A1 (en) 2003-02-20 2007-02-01 Secure Systems Limited Bus bridge security system and method for computers
US7174566B2 (en) 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
WO2007015266A2 (en) 2005-08-02 2007-02-08 Ajay Madhok System and method of time based hierarchical storage management
US7178165B2 (en) 2001-08-20 2007-02-13 Lenovo (Signapore) Pte Ltd. Additional layer in operating system to protect system from hacking
US20070050846A1 (en) 2005-08-30 2007-03-01 Fortinet, Inc. Logging method, system, and device with analytical capabilities for the network traffic
US7188369B2 (en) 2002-10-03 2007-03-06 Trend Micro, Inc. System and method having an antivirus virtual scanning processor with plug-in functionalities
US20070067844A1 (en) 2005-09-16 2007-03-22 Sana Security Method and apparatus for removing harmful software
US20070078915A1 (en) 2005-10-05 2007-04-05 Computer Associates Think, Inc. Discovery of kernel rootkits with memory scan
US7203962B1 (en) 1999-08-30 2007-04-10 Symantec Corporation System and method for using timestamps to detect attacks
US7203960B1 (en) 2003-06-20 2007-04-10 Trend Micro, Inc. Anti-virus method and system guaranteeing a maximum delay for streaming data
US7210168B2 (en) 2001-10-15 2007-04-24 Mcafee, Inc. Updating malware definition data for mobile data processing devices
US20070094725A1 (en) 2005-10-21 2007-04-26 Borders Kevin R Method, system and computer program product for detecting security threats in a computer network
US20070118646A1 (en) 2005-10-04 2007-05-24 Computer Associates Think, Inc. Preventing the installation of rootkits on a standalone computer
US7225343B1 (en) 2002-01-25 2007-05-29 The Trustees Of Columbia University In The City Of New York System and methods for adaptive model generation for detecting intrusions in computer systems
US7228562B2 (en) 2003-02-28 2007-06-05 Hitachi, Ltd. Stream server apparatus, program, and NAS device
US20070130350A1 (en) 2002-03-08 2007-06-07 Secure Computing Corporation Web Reputation Scoring
US7237008B1 (en) 2002-05-10 2007-06-26 Mcafee, Inc. Detecting malware carried by an e-mail message
US20070150957A1 (en) 2005-12-28 2007-06-28 Microsoft Corporation Malicious code infection cause-and-effect analysis
US20070162975A1 (en) 2006-01-06 2007-07-12 Microssoft Corporation Efficient collection of data
US20070168694A1 (en) 2006-01-18 2007-07-19 Phil Maddaloni System and method for identifying and removing pestware using a secondary operating system
US20070174911A1 (en) 2006-01-25 2007-07-26 Novatix Corporation File origin determination
US20070180509A1 (en) 2005-12-07 2007-08-02 Swartz Alon R Practical platform for high risk applications
US7257841B2 (en) * 2001-03-26 2007-08-14 Fujitsu Limited Computer virus infection information providing method, computer virus infection information providing system, infection information providing apparatus, and computer memory product
US7263616B1 (en) 2000-09-22 2007-08-28 Ge Medical Systems Global Technology Company, Llc Ultrasound imaging system having computer virus protection
US7269851B2 (en) 2002-01-07 2007-09-11 Mcafee, Inc. Managing malware protection upon a computer network
WO2007104988A1 (en) 2006-03-14 2007-09-20 Detica Limited A method and apparatus for providing network security
US20070240212A1 (en) 2006-03-30 2007-10-11 Check Point Software Technologies, Inc. System and Methodology Protecting Against Key Logger Spyware
US20070240220A1 (en) 2006-04-06 2007-10-11 George Tuvell System and method for managing malware protection on mobile devices
US7284274B1 (en) * 2001-01-18 2007-10-16 Cigital, Inc. System and method for identifying and eliminating vulnerabilities in computer software applications
US20070244877A1 (en) 2006-04-12 2007-10-18 Battelle Memorial Institute Tracking methods for computer-readable files
US20070245420A1 (en) 2005-12-23 2007-10-18 Yong Yuh M Method and system for user network behavioural based anomaly detection
US7287281B1 (en) 2003-06-17 2007-10-23 Symantec Corporation Send blocking system and method
US20070250817A1 (en) 2006-04-20 2007-10-25 Boney Matthew L Backwards researching activity indicative of pestware
US20070250927A1 (en) 2006-04-21 2007-10-25 Wintutis, Inc. Application protection
US7290282B1 (en) 2002-04-08 2007-10-30 Symantec Corporation Reducing false positive computer virus detections
US7290266B2 (en) 2001-06-14 2007-10-30 Cisco Technology, Inc. Access control by a real-time stateful reference monitor with a state collection training mode and a lockdown mode for detecting predetermined patterns of events indicative of requests for operating system resources resulting in a decision to allow or block activity identified in a sequence of events based on a rule set defining a processing policy
US20070271610A1 (en) 2006-05-16 2007-11-22 Steven Grobman Method and apparatus to detect kernel mode rootkit events through virtualization traps
US7302706B1 (en) 2001-08-31 2007-11-27 Mcafee, Inc Network-based file scanning and solution delivery in real time
US7308714B2 (en) 2001-09-27 2007-12-11 International Business Machines Corporation Limiting the output of alerts generated by an intrusion detection sensor during a denial of service attack
US20070294768A1 (en) 2006-01-31 2007-12-20 Deutsche Telekom Ag Method and system for detecting malicious behavioral patterns in a computer, using machine learning
US20080005797A1 (en) 2006-06-30 2008-01-03 Microsoft Corporation Identifying malware in a boot environment
US20080010368A1 (en) 2006-07-10 2008-01-10 Dan Hubbard System and method of analyzing web content
US20080016314A1 (en) 2006-07-12 2008-01-17 Lixin Li Diversity-based security system and method
US20080016570A1 (en) 2006-05-22 2008-01-17 Alen Capalik System and method for analyzing unauthorized intrusion into a computer network
US20080016339A1 (en) 2006-06-29 2008-01-17 Jayant Shukla Application Sandbox to Detect, Remove, and Prevent Malware
US20080028100A1 (en) 2004-10-29 2008-01-31 The Go Daddy Group, Inc. Tracking domain name related reputation
US7328456B1 (en) * 2003-11-19 2008-02-05 Symantec Corporation Method and system to detect dangerous file name extensions
US7334264B2 (en) 2002-02-15 2008-02-19 Kabushiki Kaisha Toshiba Computer virus generation detection apparatus and method
US20080052468A1 (en) 2005-12-12 2008-02-28 Sytex, Inc. Methods, systems and computer readable medium for detecting memory overflow conditions
US7340777B1 (en) 2003-03-31 2008-03-04 Symantec Corporation In memory heuristic system and method for detecting viruses
US7343624B1 (en) * 2004-07-13 2008-03-11 Sonicwall, Inc. Managing infectious messages as identified by an attachment
US7345843B2 (en) 2002-09-26 2008-03-18 Samsung Electronics Co., Ltd. Capstan motor connection structure for a tape recorder
US7352280B1 (en) 2005-09-01 2008-04-01 Raytheon Company System and method for intruder tracking using advanced correlation in a network security system
US20080082662A1 (en) 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US7356843B1 (en) 2003-10-01 2008-04-08 Symantec Corporation Security incident identification and prioritization
US20080086773A1 (en) 2006-10-06 2008-04-10 George Tuvell System and method of reporting and visualizing malware on mobile networks
US7370361B2 (en) 2004-02-06 2008-05-06 Trend Micro Incorporated System and method for securing computers against computer virus
US7373664B2 (en) 2002-12-16 2008-05-13 Symantec Corporation Proactive protection against e-mail worms and spam
US7373667B1 (en) 2004-05-14 2008-05-13 Symantec Corporation Protecting a computer coupled to a network from malicious code infections
US7376970B2 (en) 2004-02-20 2008-05-20 Microsoft Corporation System and method for proactive computer virus protection
US20080133812A1 (en) 2006-11-30 2008-06-05 Sap Ag Context based event handling and execution with prioritization and interrupt management
US7386886B1 (en) 2000-11-08 2008-06-10 International Business Machines Corporation System and method for prevention of buffer overflow intrusions
US7392543B2 (en) 2003-06-30 2008-06-24 Symantec Corporation Signature extraction system and method
US7398399B2 (en) 2003-12-12 2008-07-08 International Business Machines Corporation Apparatus, methods and computer programs for controlling performance of operations within a data processing system or network
US7398553B1 (en) 2000-10-30 2008-07-08 Tread Micro, Inc. Scripting virus scan engine
US7401359B2 (en) 2001-12-21 2008-07-15 Mcafee, Inc. Generating malware definition data for mobile computing devices
US20080175266A1 (en) 2007-01-24 2008-07-24 Secure Computing Corporation Multi-Dimensional Reputation Scoring
US7406603B1 (en) 1999-08-31 2008-07-29 Intertrust Technologies Corp. Data protection systems and methods
US20080184058A1 (en) 2007-01-26 2008-07-31 Microsoft Corporation Analysis of event information to perform contextual audit
US7415726B2 (en) 2001-12-28 2008-08-19 Mcafee, Inc. Controlling access to suspicious files
US7418729B2 (en) 2002-07-19 2008-08-26 Symantec Corporation Heuristic detection of malicious computer code by page tracking
US7424609B2 (en) 2003-07-11 2008-09-09 Computer Associates Think, Inc. Method and system for protecting against computer viruses
US7426574B2 (en) 2003-12-16 2008-09-16 Trend Micro Incorporated Technique for intercepting data in a peer-to-peer network
US20080229419A1 (en) 2007-03-16 2008-09-18 Microsoft Corporation Automated identification of firewall malware scanner deficiencies
US20080243920A1 (en) 2007-03-28 2008-10-02 Microsoft Corporation Communication Reputation
US7434260B2 (en) 2003-03-14 2008-10-07 Ajou University Industry Cooperation Foundation Method for detecting malicious code patterns in consideration of control and data flows
US20080263197A1 (en) 2007-04-23 2008-10-23 The Mitre Corporation Passively attributing anonymous network events to their associated users
US20080271163A1 (en) 2003-06-18 2008-10-30 Stillerman Matthew A Active verification of boot firmware
US7448085B1 (en) 2004-07-07 2008-11-04 Trend Micro Incorporated Method and apparatus for detecting malicious content in protected archives
US7448084B1 (en) 2002-01-25 2008-11-04 The Trustees Of Columbia University In The City Of New York System and methods for detecting intrusions in a computer system by monitoring operating system registry accesses
US7450005B2 (en) 2006-01-18 2008-11-11 International Business Machines Corporation System and method of dynamically weighted analysis for intrusion decision-making
US20080282349A1 (en) * 2004-04-26 2008-11-13 Yuji Koui Computer Virus Identifying Information Extraction System, Computer Virus Identifying Information Extraction Method, and Computer Virus Identifying Information Extraction Program
US7461339B2 (en) 2004-10-21 2008-12-02 Trend Micro, Inc. Controlling hostile electronic mail content
US20080319932A1 (en) 2007-06-21 2008-12-25 Microsoft Corporation Classification using a cascade approach
US7472288B1 (en) 2004-05-14 2008-12-30 Trend Micro Incorporated Protection of processes running in a computer system
US20090013405A1 (en) 2007-07-06 2009-01-08 Messagelabs Limited Heuristic detection of malicious code
US7478431B1 (en) 2002-08-02 2009-01-13 Symantec Corporation Heuristic detection of computer viruses
US7487543B2 (en) 2002-07-23 2009-02-03 International Business Machines Corporation Method and apparatus for the automatic determination of potentially worm-like behavior of a program
US20090044024A1 (en) 2007-08-06 2009-02-12 The Regents Of The University Of Michigan Network service for the detection, analysis and quarantine of malicious and unwanted files
US20090049550A1 (en) 2007-06-18 2009-02-19 Pc Tools Technology Pty Ltd Method of detecting and blocking malicious activity
US7496960B1 (en) 2000-10-30 2009-02-24 Trend Micro, Inc. Tracking and reporting of computer virus information
US20090070873A1 (en) 2007-09-11 2009-03-12 Yahoo! Inc. Safe web based interactions
US7509676B2 (en) 2004-07-30 2009-03-24 Electronic Data Systems Corporation System and method for restricting access to an enterprise network
US7509680B1 (en) 2004-09-01 2009-03-24 Symantec Corporation Detecting computer worms as they arrive at local computers through open network shares
US7516476B1 (en) 2003-03-24 2009-04-07 Cisco Technology, Inc. Methods and apparatus for automated creation of security policy
US7516317B2 (en) 2005-12-29 2009-04-07 Microsoft Corporation Measuring an operating system's boot duration
US7523501B2 (en) 2003-07-21 2009-04-21 Trend Micro, Inc. Adaptive computer worm filter and methods of use thereof
US7536456B2 (en) 2003-02-14 2009-05-19 Preventsys, Inc. System and method for applying a machine-processable policy rule to information gathered about a network
US7540025B2 (en) * 2004-11-18 2009-05-26 Cisco Technology, Inc. Mitigating network attacks using automatic signature generation
US7555777B2 (en) * 2004-01-13 2009-06-30 International Business Machines Corporation Preventing attacks in a data processing system
US7558796B1 (en) 2005-05-19 2009-07-07 Symantec Corporation Determining origins of queries for a database intrusion detection system
US7568233B1 (en) 2005-04-01 2009-07-28 Symantec Corporation Detecting malicious software through process dump scanning
US7571482B2 (en) 2005-06-28 2009-08-04 Microsoft Corporation Automated rootkit detector
US7574741B2 (en) 2005-04-20 2009-08-11 Cisco Technology, Inc. Method and system for preventing operating system detection
US7577721B1 (en) 2004-06-08 2009-08-18 Trend Micro Incorporated Structured peer-to-peer push distribution network
US7583187B1 (en) 2006-07-11 2009-09-01 Mcafee, Inc. System, method and computer program product for automatically summarizing security events
US7590813B1 (en) 2004-08-09 2009-09-15 Symantec Corporation Cache scanning system and method
US7591018B1 (en) 2004-09-14 2009-09-15 Trend Micro Incorporated Portable antivirus device with solid state memory
US7594272B1 (en) 2004-10-05 2009-09-22 Symantec Corporation Detecting malicious software through file group behavior
US7594111B2 (en) 2002-12-19 2009-09-22 Massachusetts Institute Of Technology Secure execution of a computer program
US7594267B2 (en) * 2001-06-14 2009-09-22 Cisco Technology, Inc. Stateful distributed event processing and adaptive security
US20090248623A1 (en) 2007-05-09 2009-10-01 The Go Daddy Group, Inc. Accessing digital identity related reputation data
US7603440B1 (en) 2001-11-09 2009-10-13 Persystent Technology Corporation System and method for management of end user computing devices
US7603711B2 (en) 2002-10-31 2009-10-13 Secnap Networks Security, LLC Intrusion detection system
US7613930B2 (en) 2001-01-19 2009-11-03 Trustware International Limited Method for protecting computer programs and data from hostile code
US20090288167A1 (en) 2008-05-19 2009-11-19 Authentium, Inc. Secure virtualization system software
US7621613B2 (en) 2005-11-17 2009-11-24 Brother Kogyo Kabushiki Kaisha Ink-jet recording apparatus and recording method for realizing satisfactory recording even when ink temperature is suddenly changed
US7624448B2 (en) 2006-03-04 2009-11-24 21St Century Technologies, Inc. Intelligent intrusion detection system utilizing enhanced graph-matching of network activity with context data
US7624444B2 (en) 2001-06-13 2009-11-24 Mcafee, Inc. Method and apparatus for detecting intrusions on a computer system
US7627758B1 (en) 2004-08-13 2009-12-01 Juniper Networks, Inc. Method and system for performing a security check
US7634521B1 (en) 2006-04-27 2009-12-15 Symantec Corporation Technique for scanning stealthed, locked, and encrypted files
US7634806B2 (en) 2002-05-30 2009-12-15 Microsoft Corporation Peer assembly inspection
US7636716B1 (en) 2003-12-03 2009-12-22 Trend Micro Incorporated Method and architecture for blocking email spams
US7636946B2 (en) 2005-08-31 2009-12-22 Microsoft Corporation Unwanted file modification and transactions
US7640434B2 (en) 2001-05-31 2009-12-29 Trend Micro, Inc. Identification of undesirable content in responses sent in reply to a user request for content
US20090328210A1 (en) 2008-06-30 2009-12-31 Microsoft Corporation Chain of events tracking with data tainting for automated security feedback
US7647636B2 (en) 2005-08-24 2010-01-12 Microsoft Corporation Generic RootKit detector
US20100011200A1 (en) 2006-05-24 2010-01-14 Rosenan Avner Method and system for defending security application in a user's computer
US7657838B2 (en) 2002-10-08 2010-02-02 At&T Intellectual Property I, L.P. Preventing execution of programs that are embedded in email messages
US20100031361A1 (en) 2008-07-21 2010-02-04 Jayant Shukla Fixing Computer Files Infected by Virus and Other Malware
US7660999B2 (en) 2004-06-22 2010-02-09 Microsoft Corporation MIME handling security enforcement
US7660797B2 (en) * 2005-05-27 2010-02-09 Microsoft Corporation Scanning data in an access restricted file for malware
US7665123B1 (en) 2005-12-01 2010-02-16 Symantec Corporation Method and apparatus for detecting hidden rootkits
US7664626B1 (en) 2006-03-24 2010-02-16 Symantec Corporation Ambiguous-state support in virtual machine emulators
US7664984B2 (en) 2002-10-09 2010-02-16 Xpoint Technologies, Inc. Method and system for updating a software image
US20100077481A1 (en) 2008-09-22 2010-03-25 Microsoft Corporation Collecting and analyzing malware data
US7689531B1 (en) 2005-09-28 2010-03-30 Trend Micro Incorporated Automatic charset detection using support vector machines with charset grouping
US7690038B1 (en) 2005-04-26 2010-03-30 Trend Micro Incorporated Network security system with automatic vulnerability tracking and clean-up mechanisms
US7689984B2 (en) 2004-01-22 2010-03-30 Autonomic Software, Inc. Client-server data execution flow
US20100082642A1 (en) 2008-09-30 2010-04-01 George Forman Classifier Indexing
US7694150B1 (en) * 2004-06-22 2010-04-06 Cisco Technology, Inc System and methods for integration of behavioral and signature based security
US7702907B2 (en) 2004-10-01 2010-04-20 Nokia Corporation System and method for safe booting electronic devices
US7707636B2 (en) 2002-08-21 2010-04-27 At&T Intellectual Property I, L.P. Systems and methods for determining anti-virus protection status
US7707635B1 (en) 2005-10-06 2010-04-27 Trend Micro Incorporated Script-based pattern for detecting computer viruses
US7711673B1 (en) 2005-09-28 2010-05-04 Trend Micro Incorporated Automatic charset detection using SIM algorithm with charset grouping
EP2182458A1 (en) 2008-11-03 2010-05-05 Deutsche Telekom AG Acquisition of malicious code using active learning
US7730481B2 (en) 2003-12-09 2010-06-01 Trend Micro Incorporated Method, apparatus and system of anti-virus software implementation
US7735138B2 (en) 2005-01-14 2010-06-08 Trend Micro Incorporated Method and apparatus for performing antivirus tasks in a mobile wireless device
US7734790B1 (en) 2005-03-21 2010-06-08 Trend Micro, Inc. Proactive delivery of messages behind a network firewall
US7739741B2 (en) 2002-03-28 2010-06-15 British Telecommunications Public Limited Company Method and apparatus for network security
US7739738B1 (en) 2006-03-15 2010-06-15 Symantec Corporation Enabling clean file cache persistence using dual-boot detection
US20100150448A1 (en) 2008-12-17 2010-06-17 Xerox Corporation Method of feature extraction from noisy documents
US7743419B1 (en) 2009-10-01 2010-06-22 Kaspersky Lab, Zao Method and system for detection and prediction of computer virus-related epidemics
US20100162395A1 (en) 2008-12-18 2010-06-24 Symantec Corporation Methods and Systems for Detecting Malware
US7748038B2 (en) 2004-06-16 2010-06-29 Ironport Systems, Inc. Method and apparatus for managing computer virus outbreaks
US20100169973A1 (en) 2008-12-30 2010-07-01 Ki Hong Kim System and Method For Detecting Unknown Malicious Code By Analyzing Kernel Based System Actions
US7756535B1 (en) 2006-07-07 2010-07-13 Trend Micro Incorporated Lightweight content filtering system for mobile phones
US7756834B2 (en) 2005-11-03 2010-07-13 I365 Inc. Malware and spyware attack recovery system and method
US7765589B2 (en) 2004-04-22 2010-07-27 Trend Micro Incorporated Method and apparatus for detecting grid intrusions
US7765592B2 (en) 2004-01-10 2010-07-27 Microsoft Corporation Changed file identification, software conflict resolution and unwanted file removal
US20100191734A1 (en) 2009-01-23 2010-07-29 Rajaram Shyam Sundar System and method for classifying documents
US7774824B2 (en) 2004-06-09 2010-08-10 Intel Corporation Multifactor device authentication
KR20100089245A (en) 2009-02-03 2010-08-12 주식회사 안철수연구소 Malicious code prevention apparatus and method using level classification of suspicious behavior and isolated execution, and computer-readable medium storing program for method thereof
US7779472B1 (en) 2005-10-11 2010-08-17 Trend Micro, Inc. Application behavior based malware detection
US7778999B1 (en) 2003-01-24 2010-08-17 Bsecure Technologies, Inc. Systems and methods for multi-layered packet filtering and remote management of network devices
US7779470B2 (en) 2004-04-15 2010-08-17 Trend Micro Incorporated Server denial of service shield
US7779119B2 (en) 2003-06-09 2010-08-17 Industrial Defender, Inc. Event monitoring and management
US7784098B1 (en) 2005-07-14 2010-08-24 Trend Micro, Inc. Snapshot and restore technique for computer system recovery
US7793091B2 (en) 2005-08-26 2010-09-07 Sytex, Inc. Method, computer-readable media, devices and systems for loading a selected operating system of interest
US7797733B1 (en) * 2004-01-08 2010-09-14 Symantec Corporation Monitoring and controlling services
US7802301B1 (en) 2004-12-10 2010-09-21 Trend Micro, Inc. Spyware scanning and cleaning methods and system
US7809796B1 (en) 2006-04-05 2010-10-05 Ironport Systems, Inc. Method of controlling access to network resources using information in electronic mail messages
US20100256977A1 (en) 2009-04-01 2010-10-07 Microsoft Corporation Maximum entropy model with continuous features
US7818800B1 (en) 2005-08-05 2010-10-19 Symantec Corporation Method, system, and computer program product for blocking malicious program behaviors
US7822818B2 (en) 2005-07-01 2010-10-26 Symantec Corporation Methods and systems for detecting and preventing the spread of malware on instant messaging (IM) networks by using automated IM users
US7836133B2 (en) 2005-05-05 2010-11-16 Ironport Systems, Inc. Detecting unwanted electronic mail messages based on probabilistic analysis of referenced resources
US20100293273A1 (en) 2009-05-15 2010-11-18 Panda Security, S.L. System and Method for obtaining a classification of an identifier
US7840958B1 (en) 2006-02-17 2010-11-23 Trend Micro, Inc. Preventing spyware installation
US7841006B2 (en) 2005-10-05 2010-11-23 Computer Associates Think, Inc. Discovery of kernel rootkits by detecting hidden information
US7840763B2 (en) 2004-03-12 2010-11-23 Sca Technica, Inc. Methods and systems for achieving high assurance computing using low assurance operating systems and processes
US7854006B1 (en) 2006-03-31 2010-12-14 Emc Corporation Differential virus scan
US7856573B2 (en) 2007-08-31 2010-12-21 International Business Machines Corporation WPAR halted attack introspection stack execution detection
US7861303B2 (en) 2001-08-01 2010-12-28 Mcafee, Inc. Malware scanning wireless service agent system and method
US7865956B1 (en) 2001-03-30 2011-01-04 Mcafee, Inc. Method and apparatus for predicting the incidence of a virus
US7874001B2 (en) 2005-07-15 2011-01-18 Microsoft Corporation Detecting user-mode rootkits
US7877809B1 (en) 2006-04-20 2011-01-25 Symantec Corporation Secure automatable clean boot system
US7877801B2 (en) 2006-05-26 2011-01-25 Symantec Corporation Method and system to detect malicious software
US7890619B2 (en) 2002-02-28 2011-02-15 Ntt Docomo, Inc. Server apparatus, and information processing method for notifying of detection of computer virus
US20110041179A1 (en) 2009-08-11 2011-02-17 F-Secure Oyj Malware detection
US20110047618A1 (en) 2006-10-18 2011-02-24 University Of Virginia Patent Foundation Method, System, and Computer Program Product for Malware Detection, Analysis, and Response
US7899901B1 (en) 2002-12-02 2011-03-01 Arcsight, Inc. Method and apparatus for exercising and debugging correlations for network security system
US7899849B2 (en) 2008-05-28 2011-03-01 Zscaler, Inc. Distributed security provisioning
US7900194B1 (en) 2004-03-25 2011-03-01 Verizon Corporate Services Group Inc. Kernel-based intrusion detection using bloom filters
US20110067101A1 (en) 2009-09-15 2011-03-17 Symantec Corporation Individualized Time-to-Live for Reputation Scores of Computer Files
US7913303B1 (en) 2003-01-21 2011-03-22 International Business Machines Corporation Method and system for dynamically protecting a computer system from attack
KR20110036426A (en) 2009-10-01 2011-04-07 윤성진 Stack traceback device and method
US20110083180A1 (en) 2009-10-01 2011-04-07 Kaspersky Lab, Zao Method and system for detection of previously unknown malware
US7926106B1 (en) 2006-04-06 2011-04-12 Symantec Corporation Utilizing early exclusive volume access and direct volume manipulation to remove protected files
US7930746B1 (en) 2005-12-29 2011-04-19 At&T Intellectual Property Ii, L.P. Method and apparatus for detecting anomalous network activities
US7941659B2 (en) 2003-05-05 2011-05-10 Peter Ar-Fu Lam External memory enabling a user to select an application program to be launched before launching an operating system
US7949771B1 (en) 2007-09-05 2011-05-24 Trend Micro Incorporated Authentication of unknown parties in secure computer communications
US20110145920A1 (en) 2008-10-21 2011-06-16 Lookout, Inc System and method for adverse mobile application identification
US7966650B2 (en) 2008-02-22 2011-06-21 Sophos Plc Dynamic internet address assignment based on user identity and policy compliance
US7966659B1 (en) 2006-04-18 2011-06-21 Rockwell Automation Technologies, Inc. Distributed learn mode for configuring a firewall, security authority, intrusion detection/prevention devices, and the like
US7971255B1 (en) 2004-07-15 2011-06-28 The Trustees Of Columbia University In The City Of New York Detecting and preventing malcode execution
US7975260B1 (en) 2006-01-27 2011-07-05 Symantec Corporation Method of direct access and manipulation of debuggee memory from debugger
US7975302B2 (en) 2003-01-07 2011-07-05 Trend Micro Incorporated System for real-time detection of computer system files intrusion
US20110173699A1 (en) 2010-01-13 2011-07-14 Igal Figlin Network intrusion detection with distributed correlation
US20110172504A1 (en) 2010-01-14 2011-07-14 Venture Gain LLC Multivariate Residual-Based Health Index for Human Health Monitoring
US7992156B1 (en) 2006-04-03 2011-08-02 Trend Micro Incorporated Determining the address of a system call table to perform antivirus tasks in a computer
CN102142068A (en) 2011-03-29 2011-08-03 华北电力大学 Method for detecting unknown malicious code
US20110191341A1 (en) 2010-01-29 2011-08-04 Symantec Corporation Systems and Methods for Sharing the Results of Computing Operations Among Related Computing Systems
US7996374B1 (en) 2008-03-28 2011-08-09 Symantec Corporation Method and apparatus for automatically correlating related incidents of policy violations
US7996637B2 (en) 2008-07-02 2011-08-09 Hitachi, Ltd. Storage system and remote copy recovery method
US8015174B2 (en) 2007-02-28 2011-09-06 Websense, Inc. System and method of controlling access to the internet
US20110225655A1 (en) 2010-03-15 2011-09-15 F-Secure Oyj Malware protection
US8024807B2 (en) 2004-06-17 2011-09-20 Trend Micro Incorporated Probabilistic mechanism to determine level of security for a software package
US8023974B1 (en) 2007-02-15 2011-09-20 Trend Micro Incorporated Lightweight SVM-based content filtering system for mobile phones
US8028326B2 (en) 2005-02-22 2011-09-27 Juniper Networks, Inc. Federating trust in a heterogeneous network
US8028336B2 (en) 2005-11-08 2011-09-27 Oracle America, Inc. Intrusion detection using dynamic tracing
US8037290B1 (en) 2005-07-01 2011-10-11 Symantec Corporation Preboot security data update
US8042102B2 (en) 2003-10-09 2011-10-18 International Business Machines Corporation Method and system for autonomic monitoring of semaphore operations in an application
US8042186B1 (en) 2011-04-28 2011-10-18 Kaspersky Lab Zao System and method for detection of complex malware
US8051487B2 (en) 2005-05-09 2011-11-01 Trend Micro Incorporated Cascading security architecture
US20110271146A1 (en) 2010-04-30 2011-11-03 Mitre Corporation Anomaly Detecting for Database Systems
US8056136B1 (en) 2010-11-01 2011-11-08 Kaspersky Lab Zao System and method for detection of malware and management of malware-related information
US8074287B2 (en) 2004-04-30 2011-12-06 Microsoft Corporation Renewable and individualizable elements of a protected environment
US20110307804A1 (en) 2010-06-11 2011-12-15 Spierer Mitchell D Electronic message management system and method
US8087087B1 (en) 2002-06-06 2011-12-27 International Business Machines Corporation Management of computer security events across distributed systems
US20110321160A1 (en) 2010-06-24 2011-12-29 Mcafee, Inc. Systems and methods to detect malicious media files
US20110321166A1 (en) 2010-06-24 2011-12-29 Alen Capalik System and Method for Identifying Unauthorized Activities on a Computer System Using a Data Structure Model
US8090816B1 (en) 2002-02-07 2012-01-03 Mcafee, Inc. System and method for real-time triggered event upload
US8108332B2 (en) 2008-04-21 2012-01-31 International Business Machines Corporation Methods and systems for selecting features and using the selected features to perform a classification
JP2012027710A (en) 2010-07-23 2012-02-09 Nippon Telegr & Teleph Corp <Ntt> Software detection method, device and program
US8117433B2 (en) 2004-02-19 2012-02-14 Trend Micro Incorporated Method and apparatus to prevent vulnerability to virus and worm attacks through instruction remapping
US20120047581A1 (en) 2010-08-12 2012-02-23 Anirban Banerjee Event-driven auto-restoration of websites
US20120047579A1 (en) 2009-04-27 2012-02-23 Fourteenforty Research Institute Information device, program, method for preventing execution of unauthorized program code, and computer readable recording medium
EP1335559B1 (en) 2002-01-31 2012-02-29 Nokia Corporation System and method of providing virus protection at a gateway
WO2012027588A1 (en) 2010-08-25 2012-03-01 Lookout, Inc. System and method for server-coupled malware prevention
US8140664B2 (en) 2005-05-09 2012-03-20 Trend Micro Incorporated Graphical user interface based sensitive information and internal information vulnerability management system
US8145904B2 (en) 2003-04-12 2012-03-27 Trend Micro Incorporated System and method for network edge data protection
US8161548B1 (en) 2005-08-15 2012-04-17 Trend Micro, Inc. Malware detection using pattern classification
US8161552B1 (en) 2009-09-23 2012-04-17 Trend Micro, Inc. White list creation in behavior monitoring system
US8171552B1 (en) 2006-02-14 2012-05-01 Trend Micro, Inc. Simultaneous execution of multiple anti-virus programs
US8176527B1 (en) 2002-12-02 2012-05-08 Hewlett-Packard Development Company, L. P. Correlation engine with support for time-based rules
US8181244B2 (en) 2006-04-20 2012-05-15 Webroot Inc. Backward researching time stamped events to find an origin of pestware
US8190868B2 (en) 2006-08-07 2012-05-29 Webroot Inc. Malware management through kernel detection
US20120151586A1 (en) 2010-12-14 2012-06-14 F-Secure Corporation Malware detection using feature analysis
US8205261B1 (en) 2006-03-31 2012-06-19 Emc Corporation Incremental virus scan
US20120159620A1 (en) 2010-12-21 2012-06-21 Microsoft Corporation Scareware Detection
WO2012084507A1 (en) 2010-12-22 2012-06-28 F-Secure Corporation Detecting a return-oriented programming exploit
US8220050B2 (en) 2008-03-31 2012-07-10 Sophos Plc Method and system for detecting restricted content associated with retrieved content
US8225407B1 (en) 2003-08-21 2012-07-17 Symantec Corporation Incident prioritization and adaptive response recommendations
US8230506B1 (en) 2008-07-15 2012-07-24 Zscaler, Inc. Proxy communication detection
US8230499B1 (en) 2008-05-29 2012-07-24 Symantec Corporation Detecting and blocking unauthorized downloads
US8234687B2 (en) 2006-05-29 2012-07-31 Symbiotic Technologies Pty Ltd. Communications security system
US8234710B2 (en) 2006-07-05 2012-07-31 BB4 Solutions, Inc. Malware automated removal system and method using a diagnostic operating system
US8239668B1 (en) 2009-04-15 2012-08-07 Trend Micro Incorporated Computer security threat data collection and aggregation with user privacy protection
US8239915B1 (en) 2006-06-30 2012-08-07 Symantec Corporation Endpoint management using trust rating data
US8239947B1 (en) 2006-02-06 2012-08-07 Symantec Corporation Method using kernel mode assistance for the detection and removal of threats which are actively preventing detection and removal from a running system
WO2012110501A1 (en) 2011-02-15 2012-08-23 Prevx Limited Methods and apparatus for dealing with malware
US8261347B2 (en) 2001-01-25 2012-09-04 Solutionary, Inc. Security system for a computer network having a security subsystem and a master system which monitors the integrity of a security subsystem
US20120227105A1 (en) 2010-12-01 2012-09-06 Immunet Corporation Method and apparatus for detecting malicious software using machine learning techniques
US8266698B1 (en) 2009-03-09 2012-09-11 Symantec Corporation Using machine infection characteristics for behavior-based detection of malware
US8272058B2 (en) 2005-07-29 2012-09-18 Bit 9, Inc. Centralized timed analysis in a network security system
US20120255018A1 (en) 2011-03-31 2012-10-04 Mcafee, Inc. System and method for securing memory and storage of an electronic device with a below-operating system security agent
US8286239B1 (en) 2008-07-24 2012-10-09 Zscaler, Inc. Identifying and managing web risks
US8291381B2 (en) 2007-09-27 2012-10-16 Microsoft Corporation Call stack parsing in multiple runtime environments
US8321910B1 (en) 2005-01-21 2012-11-27 Trend Micro, Inc. Determining the source of malware
US8327446B2 (en) 2002-05-06 2012-12-04 Trend Micro Inc. Antivirus stand-alone network or internet appliance and methods therefor
US8332946B1 (en) 2009-09-15 2012-12-11 AVG Netherlands B.V. Method and system for protecting endpoints
US20120317644A1 (en) 2011-06-09 2012-12-13 Microsoft Corporation Applying Antimalware Logic without Revealing the Antimalware Logic to Adversaries
US8341649B2 (en) 2004-07-06 2012-12-25 Wontok, Inc. System and method for handling an event in a computer system
US8347375B2 (en) * 2003-10-03 2013-01-01 Enterasys Networks, Inc. System and method for dynamic distribution of intrusion signatures
US20130007870A1 (en) 2011-06-28 2013-01-03 The Go Daddy Group, Inc. Systems for bi-directional network traffic malware detection and removal
US8365286B2 (en) 2006-06-30 2013-01-29 Sophos Plc Method and system for classification of software using characteristics and combinations of such characteristics
US8370938B1 (en) 2009-04-25 2013-02-05 Dasient, Inc. Mitigating malware
US8375450B1 (en) 2009-10-05 2013-02-12 Trend Micro, Inc. Zero day malware scanner
US20130047255A1 (en) 2011-08-17 2013-02-21 Gregory W. Dalcher System and method for indirect interface monitoring and plumb-lining
US8387146B2 (en) 2001-10-25 2013-02-26 Mcafee, Inc. System and method for tracking computer viruses
US20130055399A1 (en) 2011-08-29 2013-02-28 Kaspersky Lab Zao Automatic analysis of security related incidents in computer networks
US20130055339A1 (en) 2011-08-29 2013-02-28 Paul Apostolescu Security event management apparatus, systems, and methods
US20130067576A1 (en) 2011-09-13 2013-03-14 F-Secure Corporation Restoration of file damage caused by malware
US20130074143A1 (en) 2011-09-15 2013-03-21 Mcafee, Inc. System and method for real-time customized threat protection
US8412779B1 (en) 2004-12-21 2013-04-02 Trend Micro Incorporated Blocking of unsolicited messages in text messaging networks
US8418249B1 (en) 2011-11-10 2013-04-09 Narus, Inc. Class discovery for automated discovery, attribution, analysis, and risk assessment of security threats
US20130091570A1 (en) 2009-09-15 2013-04-11 Symantec Corporation Short-range mobile honeypot for sampling and tracking threats
US8429180B1 (en) 2008-03-31 2013-04-23 Symantec Corporation Cooperative identification of malicious remote objects
US8429746B2 (en) 2006-05-22 2013-04-23 Neuraliq, Inc. Decoy network technology with automatic signature generation for intrusion detection and intrusion prevention systems
US8438386B2 (en) 2009-04-21 2013-05-07 Webroot Inc. System and method for developing a risk profile for an internet service
US8443449B1 (en) 2009-11-09 2013-05-14 Trend Micro, Inc. Silent detection of malware and feedback over a network
CN103106365A (en) 2013-01-25 2013-05-15 北京工业大学 Detection method for malicious application software on mobile terminal
US8458797B1 (en) 2004-03-25 2013-06-04 Trend Micro Incorporated System and method for securing computers against computer viruses
US8464318B1 (en) 2008-11-24 2013-06-11 Renen Hallak System and method for protecting web clients and web-based applications
US8468602B2 (en) 2010-03-08 2013-06-18 Raytheon Company System and method for host-level malware detection
US8484732B1 (en) 2012-02-01 2013-07-09 Trend Micro Incorporated Protecting computers against virtual machine exploits
US8490183B2 (en) 2004-02-05 2013-07-16 Trend Micro Incorporated Security ensuring by program analysis on information device and transmission path
US8495144B1 (en) 2004-10-06 2013-07-23 Trend Micro Incorporated Techniques for identifying spam e-mail
US8495743B2 (en) 2005-12-16 2013-07-23 Cisco Technology, Inc. Methods and apparatus providing automatic signature generation and enforcement
US20130198841A1 (en) 2012-01-30 2013-08-01 Cisco Technology, Inc. Malware Classification for Unknown Executable Files
US8505094B1 (en) 2010-01-13 2013-08-06 Trend Micro, Inc. Detection of malicious URLs in a web page
US8510596B1 (en) 2006-02-09 2013-08-13 Virsec Systems, Inc. System and methods for run time detection and correction of memory corruption
US20130227680A1 (en) 2012-02-24 2013-08-29 Kaspersky Lab Zao Automated protection against computer exploits
US8533831B2 (en) 2010-07-02 2013-09-10 Symantec Corporation Systems and methods for alternating malware classifiers in an attempt to frustrate brute-force malware testing
US20130247190A1 (en) 2008-07-22 2013-09-19 Joel R. Spurlock System, method, and computer program product for utilizing a data structure including event relationships to detect unwanted activity
US20130247179A1 (en) 2007-07-03 2013-09-19 Abhilash Chandran System, method, and computer program product for sending data associated with content to a server for analysis
US8549581B1 (en) 2008-05-28 2013-10-01 Zscaler, Inc. Distributed network security system deploying guard tables
US8554907B1 (en) 2011-02-15 2013-10-08 Trend Micro, Inc. Reputation prediction of IP addresses
US8561190B2 (en) 2005-05-16 2013-10-15 Microsoft Corporation System and method of opportunistically protecting a computer from malware
US8561182B2 (en) 2009-01-29 2013-10-15 Microsoft Corporation Health-based access to network resources
US8560466B2 (en) 2010-02-26 2013-10-15 Trend Micro Incorporated Method and arrangement for automatic charset detection
US20130275981A1 (en) 2010-10-07 2013-10-17 Mcafee, Inc. System, method, and computer program product for monitoring an execution flow of a function
US20130276110A1 (en) 2007-09-18 2013-10-17 Gregory William Dalcher System, method, and computer program product for detecting at least potentially unwanted activity based on execution profile monitoring
US8572729B1 (en) 2006-01-30 2013-10-29 Mcafee, Inc. System, method and computer program product for interception of user mode code execution and redirection to kernel mode
US8578497B2 (en) 2010-01-06 2013-11-05 Damballa, Inc. Method and system for detecting malware
US20130298244A1 (en) 2012-05-01 2013-11-07 Taasera, Inc. Systems and methods for threat identification and remediation
US8584240B1 (en) 2007-10-03 2013-11-12 Trend Micro Incorporated Community scan for web threat protection
US8584241B1 (en) 2010-08-11 2013-11-12 Lockheed Martin Corporation Computer forensic system
US8601581B2 (en) 2006-07-05 2013-12-03 Bby Solutions, Inc. Malware automated removal system and method
US20130326625A1 (en) 2012-06-05 2013-12-05 Los Alamos National Security, Llc Integrating multiple data sources for malware classification
US8607066B1 (en) 2008-08-04 2013-12-10 Zscaler, Inc. Content inspection using partial content signatures
CN103473506A (en) 2013-08-30 2013-12-25 北京奇虎科技有限公司 Method and device of recognizing malicious APK files
US8619971B2 (en) 2005-04-01 2013-12-31 Microsoft Corporation Local secure service partitions for operating system security
US8627458B2 (en) 2004-01-13 2014-01-07 Mcafee, Inc. Detecting malicious computer program activity using external program calls with dynamic rule sets
US8635669B2 (en) 2006-04-10 2014-01-21 At&T Properties, Llc Method and system for execution monitor-based trusted computing
US8646038B2 (en) 2006-09-15 2014-02-04 Microsoft Corporation Automated service for blocking malware hosts
US8645340B2 (en) 2003-03-14 2014-02-04 Websense, Inc. System and method of monitoring and controlling application files
US8650648B2 (en) 2008-03-26 2014-02-11 Sophos Limited Method and system for detecting restricted content associated with retrieved content
US8656488B2 (en) 2005-03-11 2014-02-18 Trend Micro Incorporated Method and apparatus for securing a computer network by multi-layer protocol scanning
US8661062B1 (en) 2011-09-28 2014-02-25 Emc Corporation Managing analysis of activity data
US8667590B1 (en) 2004-08-20 2014-03-04 Trend Micro Incorporated Method and apparatus for protecting high availability devices from computer viruses and other malicious content
US8683031B2 (en) 2004-10-29 2014-03-25 Trustwave Holdings, Inc. Methods and systems for scanning and monitoring content on a network
US20140090064A1 (en) 2012-09-25 2014-03-27 International Business Machines Corporation Training classifiers for program analysis
US20140090061A1 (en) 2012-09-26 2014-03-27 Northrop Grumman Systems Corporation System and method for automated machine-learning, zero-day malware detection
US8688797B2 (en) 1999-12-02 2014-04-01 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US8709924B2 (en) 2008-02-08 2014-04-29 Applied Materials, Inc. Method for conformal plasma immersed ion implantation assisted by atomic layer deposition
US8719924B1 (en) 2005-03-04 2014-05-06 AVG Technologies N.V. Method and apparatus for detecting harmful software
US8719939B2 (en) 2009-12-31 2014-05-06 Mcafee, Inc. Malware detection via reputation system
US8732824B2 (en) 2006-01-23 2014-05-20 Microsoft Corporation Method and system for monitoring integrity of running computer system
US20140181973A1 (en) 2012-12-26 2014-06-26 National Taiwan University Of Science And Technology Method and system for detecting malicious application
WO2014107439A2 (en) 2013-01-02 2014-07-10 Qualcomm Incorporated Methods and systems of using boosted decision stumps and joint feature selection and culling algorithms for the efficient classification of mobile device behaviors
US8789189B2 (en) 2010-06-24 2014-07-22 NeurallQ, Inc. System and method for sampling forensic data of unauthorized activities using executability states
US8793798B2 (en) 2006-12-12 2014-07-29 Fortinet, Inc. Detection of undesired computer files in archives
US8799190B2 (en) 2011-06-17 2014-08-05 Microsoft Corporation Graph-based malware classification based on file relationships
US8806629B1 (en) 2008-01-02 2014-08-12 Cisco Technology, Inc. Automatic generation of policy-driven anti-malware signatures and mitigation of DoS (denial-of-service) attacks
WO2014122662A1 (en) 2013-02-10 2014-08-14 Cyber Active Security Ltd. Method and product for providing a predictive security product and evaluating existing security products
US8826439B1 (en) 2011-01-26 2014-09-02 Symantec Corporation Encoding machine code instructions for static feature based malware clustering
US8838992B1 (en) 2011-04-28 2014-09-16 Trend Micro Incorporated Identification of normal scripts in computer systems
US8839417B1 (en) 2003-11-17 2014-09-16 Mcafee, Inc. Device, system and method for defending a computer network
US8839422B2 (en) 2009-06-30 2014-09-16 George Mason Research Foundation, Inc. Virtual browsing environment
US20140283037A1 (en) 2013-03-15 2014-09-18 Michael Sikorski System and Method to Extract and Utilize Disassembly Features to Classify Software Intent
US8850570B1 (en) 2008-06-30 2014-09-30 Symantec Corporation Filter-based identification of malicious websites
US8856473B2 (en) 2005-07-01 2014-10-07 Red Hat, Inc. Computer system protection based on virtualization
US8869139B2 (en) 2003-04-11 2014-10-21 Vmware, Inc. System and method for converting a physical disk to a virtual disk
US8875289B2 (en) 2008-10-21 2014-10-28 Lookout, Inc. System and method for preventing malware on a mobile communication device
US20140325650A1 (en) 2013-04-26 2014-10-30 Kaspersky Lab Zao Selective assessment of maliciousness of software code executed in the address space of a trusted process
US8881283B2 (en) 2006-10-06 2014-11-04 Juniper Networks, Inc. System and method of malware sample collection on mobile networks
US8885938B2 (en) 2008-10-30 2014-11-11 Analogic Corporation Detecting concealed threats
US8885928B2 (en) 2006-10-25 2014-11-11 Hewlett-Packard Development Company, L.P. Automated machine-learning classification using feature scaling
US8925101B2 (en) 2010-07-28 2014-12-30 Mcafee, Inc. System and method for local protection against malicious software
US8935792B1 (en) 2010-10-05 2015-01-13 Mcafee, Inc. System, method, and computer program product for conditionally performing an action based on an attribute
US8935788B1 (en) 2008-10-15 2015-01-13 Trend Micro Inc. Two stage virus detection
US8943592B1 (en) 2013-07-15 2015-01-27 Eset, Spol. S.R.O. Methods of detection of software exploitation
US20150033341A1 (en) 2013-07-24 2015-01-29 Webroot Inc. System and method to detect threats to computer based devices and systems
US8955104B2 (en) 2004-07-07 2015-02-10 University Of Maryland College Park Method and system for monitoring system memory integrity
US20150089645A1 (en) 2012-03-30 2015-03-26 Irdeto Canada Corporation Method and system for preventing and detecting security threats
US20150096024A1 (en) 2013-09-30 2015-04-02 Fireeye, Inc. Advanced persistent threat (apt) detection center
US20150106931A1 (en) 2013-10-11 2015-04-16 Verisign, Inc. Classifying malware by order of network behavior artifacts
US20150128263A1 (en) 2013-11-07 2015-05-07 Cyberpoint International, LLC Methods and systems for malware detection
US9043894B1 (en) 2014-11-06 2015-05-26 Palantir Technologies Inc. Malicious software detection in a computing system
US9043903B2 (en) 2012-06-08 2015-05-26 Crowdstrike, Inc. Kernel-level security agent
US20150213365A1 (en) 2014-01-30 2015-07-30 Shine Security Ltd. Methods and systems for classification of software applications
US20150213376A1 (en) 2014-01-30 2015-07-30 Shine Security Ltd. Methods and systems for generating classifiers for software applications
US9117075B1 (en) 2010-11-22 2015-08-25 Trend Micro Inc. Early malware detection by cross-referencing host data
US9129110B1 (en) 2011-01-14 2015-09-08 The United States Of America As Represented By The Secretary Of The Air Force Classifying computer files as malware or whiteware
US9129111B2 (en) 2005-01-20 2015-09-08 William Grant Rothwell Computer protection against malware affection
US9152789B2 (en) 2008-05-28 2015-10-06 Zscaler, Inc. Systems and methods for dynamic cloud-based malware behavior analysis
US9171157B2 (en) 2006-03-28 2015-10-27 Blue Coat Systems, Inc. Method and system for tracking access to application data and preventing data exploitation by malicious programs
US9177153B1 (en) 2005-10-07 2015-11-03 Carnegie Mellon University Verifying integrity and guaranteeing execution of code on untrusted computer platform
US9189750B1 (en) 2013-03-15 2015-11-17 The Mathworks, Inc. Methods and systems for sequential feature selection based on significance testing
US9208323B1 (en) 2013-01-14 2015-12-08 Zimperium, Inc. Classifier-based security for computing devices
US9213836B2 (en) 2000-05-28 2015-12-15 Barhon Mayer, Batya System and method for comprehensive general electric protection for computers against malicious programs that may steal information and/or cause damages
US9245120B2 (en) 2012-07-13 2016-01-26 Cisco Technologies, Inc. Method and apparatus for retroactively detecting malicious or otherwise undesirable software as well as clean software through intelligent rescanning
US9251373B2 (en) 2013-03-13 2016-02-02 Northern Borders University Preventing stack buffer overflow attacks
US9286182B2 (en) 2011-06-17 2016-03-15 Microsoft Technology Licensing, Llc Virtual machine snapshotting and analysis
US9292881B2 (en) 2012-06-29 2016-03-22 Crowdstrike, Inc. Social sharing of security information in a group
US9306971B2 (en) 2013-06-04 2016-04-05 Verint Systems Ltd. System and method for malware detection learning
US9306966B2 (en) 2001-12-14 2016-04-05 The Trustees Of Columbia University In The City Of New York Methods of unsupervised anomaly detection using a geometric framework
US9319385B2 (en) 2004-09-07 2016-04-19 Route 1 Inc. System and method for accessing host computer via remote computer
US9324034B2 (en) 2012-05-14 2016-04-26 Qualcomm Incorporated On-device real-time behavior analyzer
US9330257B2 (en) 2012-08-15 2016-05-03 Qualcomm Incorporated Adaptive observation of behavioral features on a mobile device
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
US20160154960A1 (en) 2014-10-02 2016-06-02 Massachusetts Institute Of Technology Systems and methods for risk rating framework for mobile applications
US9398034B2 (en) 2013-12-19 2016-07-19 Microsoft Technology Licensing, Llc Matrix factorization for automated malware detection
US9400886B1 (en) 2003-07-22 2016-07-26 Acronis International Gmbh System and method for using snapshots for rootkit detection
US9411953B1 (en) 2013-05-24 2016-08-09 Symantec Corporation Tracking injected threads to remediate malware
US20160277423A1 (en) 2015-03-16 2016-09-22 Threattrack Security, Inc. Malware detection based on training using automatic feature pruning with anomaly detection of execution graphs
US9465940B1 (en) 2015-03-30 2016-10-11 Cylance Inc. Wavelet decomposition of software entropy to identify malware
US9465936B2 (en) 2013-11-06 2016-10-11 Bitdefender IPR Management Ltd. Systems and methods for detecting return-oriented programming (ROP) exploits
US20160300060A1 (en) 2012-10-23 2016-10-13 Galois, Inc. Software security via control flow integrity checking
US9497204B2 (en) 2013-08-30 2016-11-15 Ut-Battelle, Llc In-situ trainable intrusion detection system
US9516057B2 (en) 2004-04-01 2016-12-06 Fireeye, Inc. Systems and methods for computer worm defense
US9516039B1 (en) 2013-11-12 2016-12-06 EMC IP Holding Company LLC Behavioral detection of suspicious host activities in an enterprise
US9578045B2 (en) 2013-05-03 2017-02-21 Webroot Inc. Method and apparatus for providing forensic visibility into systems and networks
US9602538B1 (en) 2006-03-21 2017-03-21 Trend Micro Incorporated Network security policy enforcement integrated with DNS server
US20170098074A1 (en) 2014-06-11 2017-04-06 Nippon Telegraph And Telephone Corporation Malware determination device, malware determination system, malware determination method, and program
US9654495B2 (en) 2006-12-01 2017-05-16 Websense, Llc System and method of analyzing web addresses
US9672355B2 (en) 2011-09-16 2017-06-06 Veracode, Inc. Automated behavioral and static analysis using an instrumented sandbox and machine learning classification for mobile security
US9721212B2 (en) 2014-06-04 2017-08-01 Qualcomm Incorporated Efficient on-device binary analysis for auto-generated behavioral models
US9734125B2 (en) 2009-02-11 2017-08-15 Sophos Limited Systems and methods for enforcing policies in the discovery of anonymizing proxy communications
US9781151B1 (en) 2011-10-11 2017-10-03 Symantec Corporation Techniques for identifying malicious downloadable applications
US9832211B2 (en) 2012-03-19 2017-11-28 Qualcomm, Incorporated Computing device to detect malware
US9853997B2 (en) 2014-04-14 2017-12-26 Drexel University Multi-channel change-point malware detection
US9940459B1 (en) 2014-05-19 2018-04-10 Invincea, Inc. Methods and devices for detection of malware
US10025928B2 (en) 2011-10-03 2018-07-17 Webroot Inc. Proactive browser content analysis
US10169579B1 (en) 2012-03-06 2019-01-01 Palo Alto Networks, Inc. Malicious PDF detection
US10182061B2 (en) 1998-12-08 2019-01-15 Mcafee, Llc System, method, and computer program product for performing one or more maintenance tasks on a remotely located computer connected to a server computer via a data network
US10262136B1 (en) 2008-08-04 2019-04-16 Zscaler, Inc. Cloud-based malware detection
US10277617B2 (en) 2013-12-30 2019-04-30 Beijing Qihoo Technology Company Limited Method and device for feature extraction
US10284591B2 (en) 2014-01-27 2019-05-07 Webroot Inc. Detecting and preventing execution of software exploits
US10395032B2 (en) 2014-10-03 2019-08-27 Nokomis, Inc. Detection of malicious software, firmware, IP cores and circuitry via unintended emissions
US10599844B2 (en) 2015-05-12 2020-03-24 Webroot, Inc. Automatic threat detection of executable files based on static data analysis
US10649970B1 (en) 2013-03-14 2020-05-12 Invincea, Inc. Methods and apparatus for detection of functionality
US10666676B1 (en) 2014-08-18 2020-05-26 Trend Micro Incorporated Detection of targeted email attacks

Family Cites Families (167)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US1057463A (en) 1912-08-10 1913-04-01 Abraham G Shideed Twisting-machine.
JPS58199640A (en) 1982-05-14 1983-11-21 Wako Kigata Seisakusho:Goushi Pattern for casting
US5011885A (en) 1989-10-27 1991-04-30 The Mead Corporation Methods for the production of microcapsules using functionalized isocyanate
JPH03233629A (en) * 1990-02-09 1991-10-17 Nec Corp System for checking destruction of execution format file
US6850252B1 (en) * 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
JPH06110718A (en) 1992-09-30 1994-04-22 Toshiba Corp Virus protection system
JPH0844677A (en) 1994-07-29 1996-02-16 Toshiba Corp Distributed processing system
WO1996005674A1 (en) * 1994-08-12 1996-02-22 Frank Thomson Leighton Failsafe key escrow system
JPH08263438A (en) * 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
US5751982A (en) 1995-03-31 1998-05-12 Apple Computer, Inc. Software emulation system with dynamic translation of emulated instructions for increased processing speed
US7337315B2 (en) * 1995-10-02 2008-02-26 Corestreet, Ltd. Efficient certificate revocation
US5953532A (en) 1997-01-03 1999-09-14 Ncr Corporation Installation and deinstallation of application programs
GB2321362A (en) * 1997-01-21 1998-07-22 Northern Telecom Ltd Generic processing capability
US6175869B1 (en) 1998-04-08 2001-01-16 Lucent Technologies Inc. Client-side techniques for web server allocation
US6748451B2 (en) * 1998-05-26 2004-06-08 Dow Global Technologies Inc. Distributed computing environment using real-time scheduling logic and time deterministic architecture
US6219786B1 (en) 1998-09-09 2001-04-17 Surfcontrol, Inc. Method and system for monitoring and controlling network access
US6338141B1 (en) * 1998-09-30 2002-01-08 Cybersoft, Inc. Method and apparatus for computer virus detection, analysis, and removal in real time
US7051365B1 (en) 1999-06-30 2006-05-23 At&T Corp. Method and apparatus for a distributed firewall
US6772346B1 (en) 1999-07-16 2004-08-03 International Business Machines Corporation System and method for managing files in a distributed system using filtering
US7296274B2 (en) 1999-11-15 2007-11-13 Sandia National Laboratories Method and apparatus providing deception and/or altered execution of logic in an information system
US6941470B1 (en) * 2000-04-07 2005-09-06 Everdream Corporation Protected execution environments within a computer system
AU2001257400A1 (en) 2000-04-28 2001-11-12 Internet Security Systems, Inc. System and method for managing security events on a network
US7089303B2 (en) * 2000-05-31 2006-08-08 Invicta Networks, Inc. Systems and methods for distributed network protection
US7093239B1 (en) * 2000-07-14 2006-08-15 Internet Security Systems, Inc. Computer immune system and method for detecting unwanted code in a computer system
US7350204B2 (en) * 2000-07-24 2008-03-25 Microsoft Corporation Policies for secure software execution
GB2368233B (en) * 2000-08-31 2002-10-16 F Secure Oyj Maintaining virus detection software
US6842878B1 (en) 2000-09-29 2005-01-11 International Business Machines Corporation Method to document relations between objects using a graphical interface tree component
AU2001296205A1 (en) * 2000-10-17 2002-04-29 Shyne-Song Chuang A method and system for detecting rogue software
WO2002041190A2 (en) 2000-11-15 2002-05-23 Holbrook David M Apparatus and method for organizing and/or presenting data
US6957230B2 (en) 2000-11-30 2005-10-18 Microsoft Corporation Dynamically generating multiple hierarchies of inter-object relationships based on object attribute values
US7231440B1 (en) 2000-12-18 2007-06-12 Mcafee, Inc. System and method for distributing portable computer virus definition records with binary file conversion
US20020087734A1 (en) 2000-12-29 2002-07-04 Marshall Donald Brent System and method for managing dependencies in a component-based system
US7260845B2 (en) * 2001-01-09 2007-08-21 Gabriel Kedma Sensor for detecting and eliminating inter-process memory breaches in multitasking operating systems
WO2002065286A2 (en) * 2001-02-12 2002-08-22 Lto Limited Client software enabling a client to run a network based application
US7478243B2 (en) * 2001-03-21 2009-01-13 Microsoft Corporation On-disk file format for serverless distributed file system with signed manifest of file modifications
US7210041B1 (en) * 2001-04-30 2007-04-24 Mcafee, Inc. System and method for identifying a macro virus family using a macro virus definitions database
US20040103315A1 (en) 2001-06-07 2004-05-27 Geoffrey Cooper Assessment tool
US20020194490A1 (en) * 2001-06-18 2002-12-19 Avner Halperin System and method of virus containment in computer networks
JP3863739B2 (en) * 2001-07-16 2006-12-27 矢崎総業株式会社 Waterproof low insertion force connector
US20030023857A1 (en) * 2001-07-26 2003-01-30 Hinchliffe Alexander James Malware infection suppression
US6980992B1 (en) * 2001-07-26 2005-12-27 Mcafee, Inc. Tree pattern system and method for multiple virus signature recognition
US6993660B1 (en) * 2001-08-03 2006-01-31 Mcafee, Inc. System and method for performing efficient computer virus scanning of transient messages using checksums in a distributed computing environment
US7296284B1 (en) * 2001-08-31 2007-11-13 Keen Personal Media, Inc. Client terminal for displaying ranked program listings based upon a selected rating source
US7356736B2 (en) * 2001-09-25 2008-04-08 Norman Asa Simulated computer system for monitoring of software performance
US20030070088A1 (en) 2001-10-05 2003-04-10 Dmitry Gryaznov Computer virus names cross-reference and information method and system
US7107617B2 (en) * 2001-10-15 2006-09-12 Mcafee, Inc. Malware scanning of compressed computer files
US20030084323A1 (en) * 2001-10-31 2003-05-01 Gales George S. Network intrusion detection system and method
JP2003150594A (en) 2001-11-12 2003-05-23 Hitachi Ltd Data warehouse system
EP1315066A1 (en) * 2001-11-21 2003-05-28 BRITISH TELECOMMUNICATIONS public limited company Computer security system
US20030101381A1 (en) 2001-11-29 2003-05-29 Nikolay Mateev System and method for virus checking software
US6944772B2 (en) 2001-12-26 2005-09-13 D'mitri Dozortsev System and method of enforcing executable code identity verification over the network
US7152105B2 (en) * 2002-01-15 2006-12-19 Mcafee, Inc. System and method for network vulnerability detection and reporting
US20030188194A1 (en) 2002-03-29 2003-10-02 David Currie Method and apparatus for real-time security verification of on-line services
US7934103B2 (en) * 2002-04-17 2011-04-26 Computer Associates Think, Inc. Detecting and countering malicious code in enterprise networks
US7370360B2 (en) * 2002-05-13 2008-05-06 International Business Machines Corporation Computer immune system and method for detecting unwanted code in a P-code or partially compiled native-code program executing within a virtual machine
US7409717B1 (en) * 2002-05-23 2008-08-05 Symantec Corporation Metamorphic computer virus detection
US20060041760A1 (en) * 2002-06-26 2006-02-23 Zezhen Huang Trusted computer activity monitoring and recording system and method
KR100940202B1 (en) * 2002-08-29 2010-02-10 삼성전자주식회사 Apparatus and method for hierarchically encrypting using one-way functions
US7509679B2 (en) * 2002-08-30 2009-03-24 Symantec Corporation Method, system and computer program product for security in a global computer network transaction
US7263585B2 (en) * 2002-09-19 2007-08-28 Ip-First, Llc Store-induced instruction coherency mechanism
US7188173B2 (en) 2002-09-30 2007-03-06 Intel Corporation Method and apparatus to enable efficient processing and transmission of network communications
US8180051B1 (en) * 2002-10-07 2012-05-15 Cisco Technology, Inc Methods and apparatus for securing communications of a user operated device
US8046835B2 (en) * 2002-10-23 2011-10-25 Frederick S. M. Herz Distributed computer network security activity model SDI-SCAM
US7159149B2 (en) 2002-10-24 2007-01-02 Symantec Corporation Heuristic detection and termination of fast spreading network worm attacks
US6907781B2 (en) 2002-11-05 2005-06-21 Snap-On Incorporated Wheel balancing system with integrated wheel lift, loaded mode testing, and wheel imaging system
US7343626B1 (en) 2002-11-12 2008-03-11 Microsoft Corporation Automated detection of cross site scripting vulnerabilities
US20040098419A1 (en) 2002-11-18 2004-05-20 International Business Machines Corporation Method and apparatus for a migration assistant
US7219239B1 (en) 2002-12-02 2007-05-15 Arcsight, Inc. Method for batching events for transmission by software agent
US7353533B2 (en) * 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device
US8327442B2 (en) * 2002-12-24 2012-12-04 Herz Frederick S M System and method for a distributed application and network security system (SDI-SCAM)
US7013483B2 (en) * 2003-01-03 2006-03-14 Aladdin Knowledge Systems Ltd. Method for emulating an executable code in order to detect maliciousness
US20040153644A1 (en) 2003-02-05 2004-08-05 Mccorkendale Bruce Preventing execution of potentially malicious software
US20040193656A1 (en) * 2003-03-28 2004-09-30 Pizzo Michael J. Systems and methods for caching and invalidating database results and derived objects
GB2400933B (en) * 2003-04-25 2006-11-22 Messagelabs Ltd A method of, and system for, heuristically detecting viruses in executable code by detecting files which have been maliciously altered
US8201249B2 (en) 2003-05-14 2012-06-12 Northrop Grumman Systems Corporation Steady state computer intrusion and misuse detection
US8065725B2 (en) 2003-05-30 2011-11-22 Yuliang Zheng Systems and methods for enhanced network security
US7257842B2 (en) * 2003-07-21 2007-08-14 Mcafee, Inc. Pre-approval of computer files during a malware detection
US8127356B2 (en) 2003-08-27 2012-02-28 International Business Machines Corporation System, method and program product for detecting unknown computer attacks
US7464158B2 (en) * 2003-10-15 2008-12-09 International Business Machines Corporation Secure initialization of intrusion detection system
CN1871810B (en) * 2003-10-28 2010-09-08 财团法人生产技术研究奖励会 Authentication system, and remotely distributed storage system
US7069389B2 (en) 2003-11-26 2006-06-27 Microsoft Corporation Lazy flushing of translation lookaside buffers
CN1300982C (en) * 2003-12-05 2007-02-14 中国科学技术大学 Hierarchical cooperated network virus and malice code recognition method
US7461088B2 (en) 2003-12-15 2008-12-02 Apple Inc. Superset file browser
US20070107052A1 (en) * 2003-12-17 2007-05-10 Gianluca Cangini Method and apparatus for monitoring operation of processing systems, related network and computer program product therefor
EP1549012A1 (en) * 2003-12-24 2005-06-29 DataCenterTechnologies N.V. Method and system for identifying the content of files in a network
US7506371B1 (en) * 2004-01-22 2009-03-17 Guardium, Inc. System and methods for adaptive behavior based access control
US7707634B2 (en) 2004-01-30 2010-04-27 Microsoft Corporation System and method for detecting malware in executable scripts according to its functionality
US7624119B2 (en) 2004-02-11 2009-11-24 International Business Machines Corporation Low-overhead built-in timestamp column for relational database systems
US20060090073A1 (en) 2004-04-27 2006-04-27 Shira Steinberg System and method of using human friendly representations of mathematical values and activity analysis to confirm authenticity
US7814056B2 (en) 2004-05-21 2010-10-12 Computer Associates Think, Inc. Method and apparatus for data backup using data blocks
JPWO2005117336A1 (en) * 2004-05-28 2008-04-03 松下電器産業株式会社 Parent-child card authentication system
US7957372B2 (en) * 2004-07-22 2011-06-07 International Business Machines Corporation Automatically detecting distributed port scans in computer networks
US20060048224A1 (en) * 2004-08-30 2006-03-02 Encryptx Corporation Method and apparatus for automatically detecting sensitive information, applying policies based on a structured taxonomy and dynamically enforcing and reporting on the protection of sensitive data through a software permission wrapper
US20060080637A1 (en) 2004-10-12 2006-04-13 Microsoft Corporation System and method for providing malware information for programmatic access
JP4327698B2 (en) 2004-10-19 2009-09-09 富士通株式会社 Network type virus activity detection program, processing method and system
US7793338B1 (en) * 2004-10-21 2010-09-07 Mcafee, Inc. System and method of network endpoint security
US7831995B2 (en) 2004-10-29 2010-11-09 CORE, SDI, Inc. Establishing and enforcing security and privacy policies in web-based applications
US7509493B2 (en) 2004-11-19 2009-03-24 Microsoft Corporation Method and system for distributing security policies
US20060117055A1 (en) 2004-11-29 2006-06-01 John Doyle Client-based web server application verification and testing system
US7979889B2 (en) * 2005-01-07 2011-07-12 Cisco Technology, Inc. Methods and apparatus providing security to computer systems and networks
US7926029B1 (en) * 2005-01-13 2011-04-12 21St Century Systems, Inc. System and method of progressive domain specialization product solutions
US20060161856A1 (en) 2005-01-20 2006-07-20 International Business Machines Corporation Data collection tool for a computer
US8646080B2 (en) * 2005-09-16 2014-02-04 Avg Technologies Cy Limited Method and apparatus for removing harmful software
US8418226B2 (en) 2005-03-18 2013-04-09 Absolute Software Corporation Persistent servicing agent
US8438499B2 (en) 2005-05-03 2013-05-07 Mcafee, Inc. Indicating website reputations during user interactions
US7665143B2 (en) * 2005-05-16 2010-02-16 Microsoft Corporation Creating secure process objects
US20060265759A1 (en) * 2005-05-19 2006-11-23 Microsoft Corporation Systems and methods for identifying principals to control access to computing resources
US7877803B2 (en) * 2005-06-27 2011-01-25 Hewlett-Packard Development Company, L.P. Automated immune response for a computer
US8201253B1 (en) * 2005-07-15 2012-06-12 Microsoft Corporation Performing security functions when a process is created
US20070067842A1 (en) * 2005-08-08 2007-03-22 Greene Michael P Systems and methods for collecting files related to malware
US7712132B1 (en) * 2005-10-06 2010-05-04 Ogilvie John W Detecting surreptitious spyware
US7836500B2 (en) * 2005-12-16 2010-11-16 Eacceleration Corporation Computer virus and malware cleaner
WO2007076624A1 (en) * 2005-12-30 2007-07-12 Intel Corporation Virtual machine to detect malicious code
US20070174429A1 (en) 2006-01-24 2007-07-26 Citrix Systems, Inc. Methods and servers for establishing a connection between a client system and a virtual machine hosting a requested computing environment
JP2007242002A (en) 2006-02-10 2007-09-20 Mitsubishi Electric Corp Network management device and method, and program
WO2007100915A2 (en) 2006-02-28 2007-09-07 The Trustees Of Columbia University In The City Of New York Systems, methods, and media for outputting data based on anomaly detection
US8347376B2 (en) 2006-03-06 2013-01-01 Cisco Technology, Inc. Techniques for distributing a new communication key within a virtual private network
US7926111B2 (en) 2006-03-17 2011-04-12 Symantec Corporation Determination of related entities
US8479174B2 (en) 2006-04-05 2013-07-02 Prevx Limited Method, computer program and computer for analyzing an executable computer file
WO2008039241A1 (en) * 2006-04-21 2008-04-03 Av Tech, Inc Methodology, system and computer readable medium for detecting and managing malware threats
US8528087B2 (en) * 2006-04-27 2013-09-03 Robot Genius, Inc. Methods for combating malicious software
US7921063B1 (en) 2006-05-17 2011-04-05 Daniel Quinlan Evaluating electronic mail messages based on probabilistic analysis
US7761912B2 (en) 2006-06-06 2010-07-20 Microsoft Corporation Reputation driven firewall
US7890869B1 (en) 2006-06-12 2011-02-15 Redseal Systems, Inc. Network security visualization methods, apparatus and graphical user interfaces
CN101512969B (en) 2006-09-06 2011-10-05 网络通保安有限公司 push update system
US8042184B1 (en) 2006-10-18 2011-10-18 Kaspersky Lab, Zao Rapid analysis of data stream for malware presence
US7877795B2 (en) 2006-10-30 2011-01-25 At&T Intellectual Property I, Lp Methods, systems, and computer program products for automatically configuring firewalls
US7954143B2 (en) 2006-11-13 2011-05-31 At&T Intellectual Property I, Lp Methods, network services, and computer program products for dynamically assigning users to firewall policy groups
US8959568B2 (en) 2007-03-14 2015-02-17 Microsoft Corporation Enterprise security assessment sharing
US7840501B1 (en) 2007-07-12 2010-11-23 Mcafee, Inc. Behavioral analysis apparatus and associated method that utilizes a system selected based on a level of data
US7614084B2 (en) 2007-10-02 2009-11-03 Kaspersky Lab Zao System and method for detecting multi-component malware
CN101350053A (en) 2007-10-15 2009-01-21 北京瑞星国际软件有限公司 Method and apparatus for preventing web page browser from being used by leak
US7991726B2 (en) 2007-11-30 2011-08-02 Bank Of America Corporation Intrusion detection system alerts mechanism
CN100504904C (en) 2007-12-25 2009-06-24 北京大学 A Windows stealth malware detection method
US20090178131A1 (en) 2008-01-08 2009-07-09 Microsoft Corporation Globally distributed infrastructure for secure content management
US9405555B2 (en) 2008-05-23 2016-08-02 Microsoft Technology Licensing, Llc Automated code splitting and pre-fetching for improving responsiveness of browser-based applications
US8272059B2 (en) 2008-05-28 2012-09-18 International Business Machines Corporation System and method for identification and blocking of malicious code for web browser script engines
US8234709B2 (en) 2008-06-20 2012-07-31 Symantec Operating Corporation Streaming malware definition updates
US8301904B1 (en) 2008-06-24 2012-10-30 Mcafee, Inc. System, method, and computer program product for automatically identifying potentially unwanted data as unwanted
CN101329711B (en) 2008-07-24 2011-04-06 成都市华为赛门铁克科技有限公司 Method and apparatus for detecting computer file
US8504504B2 (en) 2008-09-26 2013-08-06 Oracle America, Inc. System and method for distributed denial of service identification and prevention
US9367680B2 (en) 2008-10-21 2016-06-14 Lookout, Inc. System and method for mobile communication device application advisement
US9235704B2 (en) 2008-10-21 2016-01-12 Lookout, Inc. System and method for a scanning API
IL195340A (en) 2008-11-17 2013-06-27 Shlomo Dolev Malware signature builder and detection for executable code
US20100169972A1 (en) 2008-12-31 2010-07-01 Microsoft Corporation Shared repository of malware data
US8850591B2 (en) 2009-01-13 2014-09-30 Mcafee, Inc. System and method for concept building
GB0909695D0 (en) 2009-06-05 2009-07-22 Maxymiser Ltd On page console
US8578175B2 (en) * 2011-02-23 2013-11-05 International Business Machines Corporation Secure object having protected region, integrity tree, and unprotected region
US20100332593A1 (en) 2009-06-29 2010-12-30 Igor Barash Systems and methods for operating an anti-malware network on a cloud computing platform
US8276202B1 (en) 2009-06-30 2012-09-25 Aleksandr Dubrovsky Cloud-based gateway security scanning
US8116732B2 (en) 2009-08-05 2012-02-14 Oto Technologies, Llc Routing mobile users to secure locations based on transaction type
US8443447B1 (en) 2009-08-06 2013-05-14 Trend Micro Incorporated Apparatus and method for detecting malware-infected electronic mail
US8336100B1 (en) 2009-08-21 2012-12-18 Symantec Corporation Systems and methods for using reputation data to detect packed malware
US8214903B2 (en) 2009-10-02 2012-07-03 International Business Machines Corporation Analysis of scripts
US8448243B1 (en) 2009-10-14 2013-05-21 Symantec Corporation Systems and methods for detecting unknown malware in an executable file
US8161060B2 (en) 2009-10-19 2012-04-17 The Frayman Group, Inc. Methods and systems for identifying, assessing and clearing conflicts of interest
US8640104B2 (en) 2009-12-08 2014-01-28 International Business Machines Corporation Computer method and apparatus for debugging in a dynamic computer language
US8825601B2 (en) 2010-02-01 2014-09-02 Microsoft Corporation Logical data backup and rollback using incremental capture in a distributed database
US8499283B2 (en) 2010-02-09 2013-07-30 Webroot Inc. Detection of scripting-language-based exploits using parse tree transformation
US8407790B2 (en) 2010-02-09 2013-03-26 Webroot, Inc. Low-latency detection of scripting-language-based exploits
US8307435B1 (en) 2010-02-18 2012-11-06 Symantec Corporation Software object corruption detection
US8407795B2 (en) * 2010-05-18 2013-03-26 Ca, Inc. Systems and methods to secure backup images from viruses
US8352484B1 (en) 2010-07-02 2013-01-08 Symantec Corporation Systems and methods for hashing executable files
US20120017200A1 (en) 2010-07-16 2012-01-19 Fujitsu Limited Solving Hybrid Constraints to Validate a Security Software Module for Detecting Injection Attacks
TWI442260B (en) 2010-11-19 2014-06-21 Inst Information Industry Server, user device and malware detection method thereof
WO2012071533A1 (en) 2010-11-24 2012-05-31 LogRhythm Inc. Advanced intelligence engine
US9065826B2 (en) * 2011-08-08 2015-06-23 Microsoft Technology Licensing, Llc Identifying application reputation based on resource accesses

Patent Citations (690)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5121345A (en) 1988-11-03 1992-06-09 Lentz Stephen A System and method for protecting integrity of computer data and software
US5657473A (en) * 1990-02-21 1997-08-12 Arendee Limited Method and apparatus for controlling access to and corruption of information in computer systems
EP0449242A2 (en) 1990-03-28 1991-10-02 National Semiconductor Corporation Method and structure for providing computer security and virus prevention
US5511184A (en) 1991-04-22 1996-04-23 Acer Incorporated Method and apparatus for protecting a computer system from computer viruses
US5450586A (en) 1991-08-14 1995-09-12 Hewlett-Packard Company System for analyzing and debugging embedded software through dynamic and interactive use of code markers
US5473769A (en) 1992-03-30 1995-12-05 Cozza; Paul D. Method and apparatus for increasing the speed of the detecting of computer viruses
US5359659A (en) 1992-06-19 1994-10-25 Doren Rosenthal Method for securing software against corruption by computer viruses
US5440723A (en) 1993-01-19 1995-08-08 International Business Machines Corporation Automatic immune system for computers and computer networks
US5680547A (en) 1993-08-04 1997-10-21 Trend Micro Devices Incorporated Method and apparatus for controlling network and workstation access prior to workstation boot
AU701007B2 (en) 1993-10-21 1999-01-21 Christian Ferrand Device and process for remotely protecting digital data
US6195587B1 (en) 1993-10-29 2001-02-27 Sophos Plc Validity checking
US6327579B1 (en) 1993-11-04 2001-12-04 Christopher M. Crawford Online computer services including help desk, anti-virus and/or application service features
US5886699A (en) 1994-12-13 1999-03-23 Microsoft Corporation Method and system for transferring data to common destinations using a common destination list
US6149522A (en) 1995-06-29 2000-11-21 Silicon Gaming - Nevada Method of authenticating game data sets in an electronic casino gaming system
US5889943A (en) 1995-09-26 1999-03-30 Trend Micro Incorporated Apparatus and method for electronic mail virus detection and elimination
US5623600A (en) 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
US5999723A (en) 1995-09-28 1999-12-07 Symantec Corporation State-based cache for antivirus software
US5826013A (en) 1995-09-28 1998-10-20 Symantec Corporation Polymorphic virus detection module
US5696822A (en) 1995-09-28 1997-12-09 Symantec Corporation Polymorphic virus detection module
US5832208A (en) 1996-09-05 1998-11-03 Cheyenne Software International Sales Corp. Anti-virus agent for use with databases and mail servers
US5951698A (en) 1996-10-02 1999-09-14 Trend Micro, Incorporated System, apparatus and method for the detection and removal of viruses in macros
US5991881A (en) 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US6092194A (en) 1996-11-08 2000-07-18 Finjan Software, Ltd. System and method for protecting a computer and a network from hostile downloadables
US6154844A (en) 1996-11-08 2000-11-28 Finjan Software, Ltd. System and method for attaching a downloadable security profile to a downloadable
US5960170A (en) 1997-03-18 1999-09-28 Trend Micro, Inc. Event triggered iterative virus detection
US6044155A (en) 1997-06-30 2000-03-28 Microsoft Corporation Method and system for securely archiving core data secrets
US6272641B1 (en) 1997-09-10 2001-08-07 Trend Micro, Inc. Computer network malicious code scanner method and apparatus
US5983348A (en) 1997-09-10 1999-11-09 Trend Micro Incorporated Computer network malicious code scanner
WO1999015966A1 (en) 1997-09-23 1999-04-01 Symantec Corporation Dynamic heuristic method for detecting computer viruses
US6094731A (en) 1997-11-24 2000-07-25 Symantec Corporation Antivirus accelerator for computer networks
US6021510A (en) 1997-11-24 2000-02-01 Symantec Corporation Antivirus accelerator
US6035423A (en) 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6088804A (en) 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks
US20040068652A1 (en) 1998-01-23 2004-04-08 Wave Research N.V. Access to content addressable data over a network
US6321338B1 (en) 1998-11-09 2001-11-20 Sri International Network surveillance
US6704874B1 (en) 1998-11-09 2004-03-09 Sri International, Inc. Network-based alert management
US10182061B2 (en) 1998-12-08 2019-01-15 Mcafee, Llc System, method, and computer program product for performing one or more maintenance tasks on a remotely located computer connected to a server computer via a data network
US6460060B1 (en) 1999-01-26 2002-10-01 International Business Machines Corporation Method and system for searching web browser history
US6658571B1 (en) 1999-02-09 2003-12-02 Secure Computing Corporation Security framework for dynamically wrapping software applications executing in a computing system
US6839850B1 (en) 1999-03-04 2005-01-04 Prc, Inc. Method and system for detecting intrusion into and misuse of a data processing system
US6983377B1 (en) 1999-03-08 2006-01-03 Software Ag Method for checking user access
WO2000073955A2 (en) 1999-05-27 2000-12-07 Accenture Llp Methods, concepts and technology for a virtual shopping system capable of assessing needs of a customer and recommending a product or service based on such assessed needs
WO2001016709A1 (en) 1999-08-30 2001-03-08 Recourse Technologies, Inc. System and method for using timestamps to detect attacks
US7203962B1 (en) 1999-08-30 2007-04-10 Symantec Corporation System and method for using timestamps to detect attacks
US7406603B1 (en) 1999-08-31 2008-07-29 Intertrust Technologies Corp. Data protection systems and methods
US6742123B1 (en) 1999-09-10 2004-05-25 Sun Microsystems, Inc. Apparatus and methods for preventing denial of service attacks
WO2001033359A1 (en) 1999-11-03 2001-05-10 Accenture Llp Netcentric computer security framework
US6412071B1 (en) 1999-11-14 2002-06-25 Yona Hollander Method for secure function execution by calling address validation
US6728886B1 (en) 1999-12-01 2004-04-27 Trend Micro Incorporated Distributed virus scanning arrangements and methods therefor
US8688797B2 (en) 1999-12-02 2014-04-01 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US20010005889A1 (en) 1999-12-24 2001-06-28 F-Secure Oyj Remote computer virus scanning
US6928550B1 (en) 2000-01-06 2005-08-09 International Business Machines Corporation Method and system for generating and using a virus free file certificate
US6578094B1 (en) 2000-03-02 2003-06-10 International Business Machines Corporation Method for preventing buffer overflow attacks
US6594686B1 (en) 2000-03-02 2003-07-15 Network Associates Technology, Inc. Obtaining user responses in a virtual execution environment
US6971019B1 (en) 2000-03-14 2005-11-29 Symantec Corporation Histogram-based virus detection
US6775780B1 (en) 2000-03-16 2004-08-10 Networks Associates Technology, Inc. Detecting malicious software by analyzing patterns of system calls generated during emulation
US6842861B1 (en) 2000-03-24 2005-01-11 Networks Associates Technology, Inc. Method and system for detecting viruses on handheld computers
WO2001084285A2 (en) 2000-04-28 2001-11-08 Internet Security Systems, Inc. Method and system for managing computer security information
US7089428B2 (en) 2000-04-28 2006-08-08 Internet Security Systems, Inc. Method and system for managing computer security information
US20020078381A1 (en) 2000-04-28 2002-06-20 Internet Security Systems, Inc. Method and System for Managing Computer Security Information
US6735703B1 (en) 2000-05-08 2004-05-11 Networks Associates Technology, Inc. Multi-platform sequence-based anomaly detection wrapper
US6880110B2 (en) 2000-05-19 2005-04-12 Self Repairing Computers, Inc. Self-repairing computer having protected software template and isolated trusted computing environment for automated recovery from virus and hacker attack
WO2001090892A1 (en) 2000-05-25 2001-11-29 Everdream, Inc. Intelligent patch checker
US6973577B1 (en) 2000-05-26 2005-12-06 Mcafee, Inc. System and method for dynamically detecting computer viruses through associative behavioral analysis of runtime state
US9213836B2 (en) 2000-05-28 2015-12-15 Barhon Mayer, Batya System and method for comprehensive general electric protection for computers against malicious programs that may steal information and/or cause damages
US20030188196A1 (en) 2000-06-02 2003-10-02 Jeong-Hwan Choi E-mail security audit system for company security
US7134141B2 (en) 2000-06-12 2006-11-07 Hewlett-Packard Development Company, L.P. System and method for host and network based intrusion detection and response
US7024694B1 (en) 2000-06-13 2006-04-04 Mcafee, Inc. Method and apparatus for content-based instrusion detection using an agile kernel-based auditor
US7096215B2 (en) 2000-06-15 2006-08-22 International Business Machines Corporation Virus checking and reporting for computer database search results
US6721721B1 (en) 2000-06-15 2004-04-13 International Business Machines Corporation Virus checking and reporting for computer database search results
US6799197B1 (en) * 2000-08-29 2004-09-28 Networks Associates Technology, Inc. Secure method and system for using a public network or email to administer to software on a plurality of client computers
US20050005160A1 (en) 2000-09-11 2005-01-06 International Business Machines Corporation Web server apparatus and method for virus checking
US20040039968A1 (en) 2000-09-11 2004-02-26 Kimmo Hatonen System, device and method for automatic anomally detection
US6785732B1 (en) 2000-09-11 2004-08-31 International Business Machines Corporation Web server apparatus and method for virus checking
US6886099B1 (en) 2000-09-12 2005-04-26 Networks Associates Technology, Inc. Computer virus detection
US7263616B1 (en) 2000-09-22 2007-08-28 Ge Medical Systems Global Technology Company, Llc Ultrasound imaging system having computer virus protection
US7036146B1 (en) * 2000-10-03 2006-04-25 Sandia Corporation System and method for secure group transactions
US7398553B1 (en) 2000-10-30 2008-07-08 Tread Micro, Inc. Scripting virus scan engine
US7496960B1 (en) 2000-10-30 2009-02-24 Trend Micro, Inc. Tracking and reporting of computer virus information
US7386886B1 (en) 2000-11-08 2008-06-10 International Business Machines Corporation System and method for prevention of buffer overflow intrusions
US7152164B1 (en) 2000-12-06 2006-12-19 Pasi Into Loukas Network anti-virus system
US7055148B2 (en) 2000-12-07 2006-05-30 Hewlett-Packard Development Company, L.P. System and method for updating firmware
US7284274B1 (en) * 2001-01-18 2007-10-16 Cigital, Inc. System and method for identifying and eliminating vulnerabilities in computer software applications
US7613930B2 (en) 2001-01-19 2009-11-03 Trustware International Limited Method for protecting computer programs and data from hostile code
US20020147923A1 (en) 2001-01-19 2002-10-10 Eyal Dotan Method for protecting computer programs and data from hostile code
US8261347B2 (en) 2001-01-25 2012-09-04 Solutionary, Inc. Security system for a computer network having a security subsystem and a master system which monitors the integrity of a security subsystem
US6772363B2 (en) 2001-03-12 2004-08-03 Hewlett-Packard Development Company, L.P. Fast failover database tier in a multi-tier transaction processing system
US7257841B2 (en) * 2001-03-26 2007-08-14 Fujitsu Limited Computer virus infection information providing method, computer virus infection information providing system, infection information providing apparatus, and computer memory product
US7069480B1 (en) 2001-03-28 2006-06-27 The Shoregroup, Inc. Method and apparatus for identifying problems in computer networks
US7080000B1 (en) 2001-03-30 2006-07-18 Mcafee, Inc. Method and system for bi-directional updating of antivirus database
US7865956B1 (en) 2001-03-30 2011-01-04 Mcafee, Inc. Method and apparatus for predicting the incidence of a virus
US20030093678A1 (en) * 2001-04-23 2003-05-15 Bowe John J. Server-side digital signature system
US20060265746A1 (en) 2001-04-27 2006-11-23 Internet Security Systems, Inc. Method and system for managing computer security information
US7043757B2 (en) 2001-05-22 2006-05-09 Mci, Llc System and method for malicious code detection
US20020178374A1 (en) 2001-05-25 2002-11-28 International Business Machines Corporation Method and apparatus for repairing damage to a computer system using a system rollback mechanism
US7640434B2 (en) 2001-05-31 2009-12-29 Trend Micro, Inc. Identification of undesirable content in responses sent in reply to a user request for content
US7624444B2 (en) 2001-06-13 2009-11-24 Mcafee, Inc. Method and apparatus for detecting intrusions on a computer system
US7290266B2 (en) 2001-06-14 2007-10-30 Cisco Technology, Inc. Access control by a real-time stateful reference monitor with a state collection training mode and a lockdown mode for detecting predetermined patterns of events indicative of requests for operating system resources resulting in a decision to allow or block activity identified in a sequence of events based on a rule set defining a processing policy
US7594267B2 (en) * 2001-06-14 2009-09-22 Cisco Technology, Inc. Stateful distributed event processing and adaptive security
US20020199116A1 (en) 2001-06-25 2002-12-26 Keith Hoene System and method for computer network virus exclusion
US6873988B2 (en) 2001-07-06 2005-03-29 Check Point Software Technologies, Inc. System and methods providing anti-virus cooperative enforcement
US7310817B2 (en) 2001-07-26 2007-12-18 Mcafee, Inc. Centrally managed malware scanning
EP1280040A2 (en) 2001-07-26 2003-01-29 Networks Associates Technology, Inc. Centrally managed virus scanning system
US20090254992A1 (en) 2001-07-30 2009-10-08 Schultz Matthew G Systems and methods for detection of new malicious executables
US20030065926A1 (en) 2001-07-30 2003-04-03 Schultz Matthew G. System and methods for detection of new malicious executables
US7861303B2 (en) 2001-08-01 2010-12-28 Mcafee, Inc. Malware scanning wireless service agent system and method
WO2003017099A1 (en) 2001-08-14 2003-02-27 Axis Systems, Inc. Vcd-on-demand system and method
US7178165B2 (en) 2001-08-20 2007-02-13 Lenovo (Signapore) Pte Ltd. Additional layer in operating system to protect system from hacking
US20030046582A1 (en) 2001-08-30 2003-03-06 International Business Machines Corporation Hierarchical correlation of intrusion detection events
US7302706B1 (en) 2001-08-31 2007-11-27 Mcafee, Inc Network-based file scanning and solution delivery in real time
WO2003021402A2 (en) 2001-09-05 2003-03-13 Cryptic Software Limited Network security
US7107618B1 (en) 2001-09-25 2006-09-12 Mcafee, Inc. System and method for certifying that data received over a computer network has been checked for viruses
US7996902B1 (en) 2001-09-25 2011-08-09 Mcafee, Inc. System and method for certifying that data received over a computer network has been checked for viruses
US7308714B2 (en) 2001-09-27 2007-12-11 International Business Machines Corporation Limiting the output of alerts generated by an intrusion detection sensor during a denial of service attack
US20030084349A1 (en) 2001-10-12 2003-05-01 Oliver Friedrichs Early warning system for network attacks
US7210168B2 (en) 2001-10-15 2007-04-24 Mcafee, Inc. Updating malware definition data for mobile data processing devices
US8387146B2 (en) 2001-10-25 2013-02-26 Mcafee, Inc. System and method for tracking computer viruses
US7603440B1 (en) 2001-11-09 2009-10-13 Persystent Technology Corporation System and method for management of end user computing devices
US7062553B2 (en) 2001-12-04 2006-06-13 Trend Micro, Inc. Virus epidemic damage control system and method for network environment
US9306966B2 (en) 2001-12-14 2016-04-05 The Trustees Of Columbia University In The City Of New York Methods of unsupervised anomaly detection using a geometric framework
US20030115479A1 (en) * 2001-12-14 2003-06-19 Jonathan Edwards Method and system for detecting computer malwares by scan of process memory after process initialization
US20030120935A1 (en) 2001-12-20 2003-06-26 Coretrace Corporation Kernel-based network security infrastructure
US6789201B2 (en) * 2001-12-20 2004-09-07 Networks Associates Technology, Inc. Anti-virus toolbar system and method for use with a network browser
US7401359B2 (en) 2001-12-21 2008-07-15 Mcafee, Inc. Generating malware definition data for mobile computing devices
US7096500B2 (en) 2001-12-21 2006-08-22 Mcafee, Inc. Predictive malware scanning of internet data
US7415726B2 (en) 2001-12-28 2008-08-19 Mcafee, Inc. Controlling access to suspicious files
US7269851B2 (en) 2002-01-07 2007-09-11 Mcafee, Inc. Managing malware protection upon a computer network
US7225343B1 (en) 2002-01-25 2007-05-29 The Trustees Of Columbia University In The City Of New York System and methods for adaptive model generation for detecting intrusions in computer systems
US20070239999A1 (en) 2002-01-25 2007-10-11 Andrew Honig Systems and methods for adaptive model generation for detecting intrusions in computer systems
US7448084B1 (en) 2002-01-25 2008-11-04 The Trustees Of Columbia University In The City Of New York System and methods for detecting intrusions in a computer system by monitoring operating system registry accesses
EP1335559B1 (en) 2002-01-31 2012-02-29 Nokia Corporation System and method of providing virus protection at a gateway
US7174566B2 (en) 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US8090816B1 (en) 2002-02-07 2012-01-03 Mcafee, Inc. System and method for real-time triggered event upload
US7093292B1 (en) 2002-02-08 2006-08-15 Mcafee, Inc. System, method and computer program product for monitoring hacker activities
US7334264B2 (en) 2002-02-15 2008-02-19 Kabushiki Kaisha Toshiba Computer virus generation detection apparatus and method
US7890619B2 (en) 2002-02-28 2011-02-15 Ntt Docomo, Inc. Server apparatus, and information processing method for notifying of detection of computer virus
US20070130350A1 (en) 2002-03-08 2007-06-07 Secure Computing Corporation Web Reputation Scoring
US20030172166A1 (en) 2002-03-08 2003-09-11 Paul Judge Systems and methods for enhancing electronic communication security
US6966059B1 (en) 2002-03-11 2005-11-15 Mcafee, Inc. System and method for providing automated low bandwidth updates of computer anti-virus application components
US7739741B2 (en) 2002-03-28 2010-06-15 British Telecommunications Public Limited Company Method and apparatus for network security
US20050044406A1 (en) 2002-03-29 2005-02-24 Michael Stute Adaptive behavioral intrusion detection systems and methods
US7290282B1 (en) 2002-04-08 2007-10-30 Symantec Corporation Reducing false positive computer virus detections
WO2003088017A2 (en) 2002-04-09 2003-10-23 Cisco Technology, Inc. System and method for detecting an infective element in a network environment
US7653941B2 (en) 2002-04-09 2010-01-26 Cisco Technology, Inc. System and method for detecting an infective element in a network environment
US8327446B2 (en) 2002-05-06 2012-12-04 Trend Micro Inc. Antivirus stand-alone network or internet appliance and methods therefor
US20040111632A1 (en) 2002-05-06 2004-06-10 Avner Halperin System and method of virus containment in computer networks
US7237008B1 (en) 2002-05-10 2007-06-26 Mcafee, Inc. Detecting malware carried by an e-mail message
US7634806B2 (en) 2002-05-30 2009-12-15 Microsoft Corporation Peer assembly inspection
US8087087B1 (en) 2002-06-06 2011-12-27 International Business Machines Corporation Management of computer security events across distributed systems
US20040006704A1 (en) 2002-07-02 2004-01-08 Dahlstrom Dale A. System and method for determining security vulnerabilities
US7418729B2 (en) 2002-07-19 2008-08-26 Symantec Corporation Heuristic detection of malicious computer code by page tracking
US7996905B2 (en) 2002-07-23 2011-08-09 Trend Micro Incorporated Method and apparatus for the automatic determination of potentially worm-like behavior of a program
US7487543B2 (en) 2002-07-23 2009-02-03 International Business Machines Corporation Method and apparatus for the automatic determination of potentially worm-like behavior of a program
US20040024864A1 (en) 2002-07-31 2004-02-05 Porras Phillip Andrew User, process, and application tracking in an intrusion detection system
US6663000B1 (en) 2002-08-01 2003-12-16 Networks Associates Technology, Inc. Validating components of a malware scanner
US7478431B1 (en) 2002-08-02 2009-01-13 Symantec Corporation Heuristic detection of computer viruses
US20040030913A1 (en) 2002-08-08 2004-02-12 Trend Micro Incorporated System and method for computer protection against malicious electronic mails by analyzing, profiling and trapping the same
US20040034800A1 (en) 2002-08-09 2004-02-19 Anil Singhal Intrusion detection system and network flow director method
US20040172557A1 (en) 2002-08-20 2004-09-02 Masayuki Nakae Attack defending system and attack defending method
US7707636B2 (en) 2002-08-21 2010-04-27 At&T Intellectual Property I, L.P. Systems and methods for determining anti-virus protection status
JP2004086241A (en) 2002-08-22 2004-03-18 Hitachi Information Systems Ltd Computer virus infection source detection system
US6742128B1 (en) 2002-08-28 2004-05-25 Networks Associates Technology Threat assessment orchestrator system and method
US20040064736A1 (en) 2002-08-30 2004-04-01 Wholesecurity, Inc. Method and apparatus for detecting malicious code in an information handling system
US7152242B2 (en) 2002-09-11 2006-12-19 Enterasys Networks, Inc. Modular system for detecting, filtering and providing notice about attack events associated with network security
US7345843B2 (en) 2002-09-26 2008-03-18 Samsung Electronics Co., Ltd. Capstan motor connection structure for a tape recorder
US7188369B2 (en) 2002-10-03 2007-03-06 Trend Micro, Inc. System and method having an antivirus virtual scanning processor with plug-in functionalities
US7657838B2 (en) 2002-10-08 2010-02-02 At&T Intellectual Property I, L.P. Preventing execution of programs that are embedded in email messages
US7664984B2 (en) 2002-10-09 2010-02-16 Xpoint Technologies, Inc. Method and system for updating a software image
US20040073810A1 (en) 2002-10-10 2004-04-15 International Business Machines Corporation Antiviral network system
US7945957B2 (en) 2002-10-10 2011-05-17 Trend Micro Incorporated Antiviral network system
US7739739B2 (en) 2002-10-10 2010-06-15 Trend Micro Incorporated Antiviral network system
US20040078580A1 (en) 2002-10-18 2004-04-22 Trend Micro Incorporated Antivirus network system and method for handling electronic mails infected by computer viruses
US7603711B2 (en) 2002-10-31 2009-10-13 Secnap Networks Security, LLC Intrusion detection system
US7899901B1 (en) 2002-12-02 2011-03-01 Arcsight, Inc. Method and apparatus for exercising and debugging correlations for network security system
US8176527B1 (en) 2002-12-02 2012-05-08 Hewlett-Packard Development Company, L. P. Correlation engine with support for time-based rules
US7373664B2 (en) 2002-12-16 2008-05-13 Symantec Corporation Proactive protection against e-mail worms and spam
US20040123145A1 (en) 2002-12-19 2004-06-24 International Business Machines Corporation Developing and assuring policy documents through a process of refinement and classification
US7594111B2 (en) 2002-12-19 2009-09-22 Massachusetts Institute Of Technology Secure execution of a computer program
US20040128530A1 (en) 2002-12-31 2004-07-01 Isenberg Henri J. Using a benevolent worm to assess and correct computer security vulnerabilities
US7975302B2 (en) 2003-01-07 2011-07-05 Trend Micro Incorporated System for real-time detection of computer system files intrusion
US20040143749A1 (en) 2003-01-16 2004-07-22 Platformlogic, Inc. Behavior-based host-based intrusion prevention system
US7913303B1 (en) 2003-01-21 2011-03-22 International Business Machines Corporation Method and system for dynamically protecting a computer system from attack
US20040143753A1 (en) 2003-01-21 2004-07-22 Symantec Corporation Network risk analysis
US7055008B2 (en) 2003-01-22 2006-05-30 Falconstor Software, Inc. System and method for backing up data
US20040255160A1 (en) 2003-01-23 2004-12-16 Verdasys, Inc. Digital asset usage accountability via event journaling
US7778999B1 (en) 2003-01-24 2010-08-17 Bsecure Technologies, Inc. Systems and methods for multi-layered packet filtering and remote management of network devices
US20040158729A1 (en) 2003-02-06 2004-08-12 Symantec Corporation Shell code blocking system and method
US7536456B2 (en) 2003-02-14 2009-05-19 Preventsys, Inc. System and method for applying a machine-processable policy rule to information gathered about a network
US20070028292A1 (en) 2003-02-20 2007-02-01 Secure Systems Limited Bus bridge security system and method for computers
US6889167B2 (en) 2003-02-27 2005-05-03 Hewlett-Packard Development Company, L.P. Diagnostic exerciser and methods therefor
US7228562B2 (en) 2003-02-28 2007-06-05 Hitachi, Ltd. Stream server apparatus, program, and NAS device
US20040177110A1 (en) 2003-03-03 2004-09-09 Rounthwaite Robert L. Feedback loop for spam prevention
US8645340B2 (en) 2003-03-14 2014-02-04 Websense, Inc. System and method of monitoring and controlling application files
US7434260B2 (en) 2003-03-14 2008-10-07 Ajou University Industry Cooperation Foundation Method for detecting malicious code patterns in consideration of control and data flows
US20050223001A1 (en) 2003-03-14 2005-10-06 Kester Harold M System and method of monitoring and controlling application files
US20040205411A1 (en) * 2003-03-14 2004-10-14 Daewoo Educational Foundation Method of detecting malicious scripts using code insertion technique
US7516476B1 (en) 2003-03-24 2009-04-07 Cisco Technology, Inc. Methods and apparatus for automated creation of security policy
US7340777B1 (en) 2003-03-31 2008-03-04 Symantec Corporation In memory heuristic system and method for detecting viruses
US20040199827A1 (en) 2003-04-01 2004-10-07 Muttik Igor Garrievich Malware detection uswing external core characteristics
US20040205419A1 (en) 2003-04-10 2004-10-14 Trend Micro Incorporated Multilevel virus outbreak alert based on collaborative behavior
US8869139B2 (en) 2003-04-11 2014-10-21 Vmware, Inc. System and method for converting a physical disk to a virtual disk
US8533837B2 (en) 2003-04-12 2013-09-10 Trend Micro Incorporated System and method for network edge data protection
US8145904B2 (en) 2003-04-12 2012-03-27 Trend Micro Incorporated System and method for network edge data protection
WO2004097602A2 (en) 2003-04-25 2004-11-11 Messagelabs Limited A method of, and system for, heuristically determining that an unknown file is harmless by using traffic heuristics
JP2004334312A (en) 2003-04-30 2004-11-25 Hitachi Ltd Virus mail handling method, information processing device, program, and recording medium
US7941659B2 (en) 2003-05-05 2011-05-10 Peter Ar-Fu Lam External memory enabling a user to select an application program to be launched before launching an operating system
US20040225877A1 (en) 2003-05-09 2004-11-11 Zezhen Huang Method and system for protecting computer system from malicious software operation
US20040244160A1 (en) 2003-05-09 2004-12-09 Rosalind Nessel Sill plate retainer
US9710647B2 (en) 2003-05-19 2017-07-18 Intel Corporation Pre-boot firmware based virus scanner
US7549055B2 (en) 2003-05-19 2009-06-16 Intel Corporation Pre-boot firmware based virus scanner
US20040236960A1 (en) 2003-05-19 2004-11-25 Zimmer Vincent J. Pre-boot firmware based virus scanner
US7231667B2 (en) 2003-05-29 2007-06-12 Computer Associates Think, Inc. System and method for computer virus detection utilizing heuristic analysis
US20040243829A1 (en) 2003-05-29 2004-12-02 Computer Associates Think, Inc. System and method for computer virus detection utilizing heuristic analysis
US7779119B2 (en) 2003-06-09 2010-08-17 Industrial Defender, Inc. Event monitoring and management
US7287281B1 (en) 2003-06-17 2007-10-23 Symantec Corporation Send blocking system and method
US20080271163A1 (en) 2003-06-18 2008-10-30 Stillerman Matthew A Active verification of boot firmware
US20050108562A1 (en) 2003-06-18 2005-05-19 Khazan Roger I. Technique for detecting executable malicious code using a combination of static and dynamic analyses
US7203960B1 (en) 2003-06-20 2007-04-10 Trend Micro, Inc. Anti-virus method and system guaranteeing a maximum delay for streaming data
US7392543B2 (en) 2003-06-30 2008-06-24 Symantec Corporation Signature extraction system and method
US7424609B2 (en) 2003-07-11 2008-09-09 Computer Associates Think, Inc. Method and system for protecting against computer viruses
US7523501B2 (en) 2003-07-21 2009-04-21 Trend Micro, Inc. Adaptive computer worm filter and methods of use thereof
US9400886B1 (en) 2003-07-22 2016-07-26 Acronis International Gmbh System and method for using snapshots for rootkit detection
US20050038818A1 (en) 2003-08-11 2005-02-17 Hooks David Eugene Systems and methods for creation and use of an adaptive reference model
US8225407B1 (en) 2003-08-21 2012-07-17 Symantec Corporation Incident prioritization and adaptive response recommendations
US8291498B1 (en) 2003-08-29 2012-10-16 Trend Micro Incorporated Computer virus detection and response in a wide area network
US7512808B2 (en) 2003-08-29 2009-03-31 Trend Micro, Inc. Anti-computer viral agent suitable for innoculation of computing devices
US7523493B2 (en) 2003-08-29 2009-04-21 Trend Micro Incorporated Virus monitor and methods of use thereof
US7565550B2 (en) 2003-08-29 2009-07-21 Trend Micro, Inc. Automatic registration of a virus/worm monitor in a distributed network
US20050055559A1 (en) 2003-08-29 2005-03-10 Tim Bucher Restoration of data corrupted by viruses using pre-infected copy of data
US20050050378A1 (en) 2003-08-29 2005-03-03 Trend Micro Incorporated, A Japanese Corporation Innoculation of computing devices against a selected computer virus
US20050050337A1 (en) 2003-08-29 2005-03-03 Trend Micro Incorporated, A Japanese Corporation Anti-virus security policy enforcement
US20050050336A1 (en) 2003-08-29 2005-03-03 Trend Micro Incorporated, A Japanese Corporation Network isolation techniques suitable for virus protection
US7287278B2 (en) 2003-08-29 2007-10-23 Trend Micro, Inc. Innoculation of computing devices against a selected computer virus
US7356843B1 (en) 2003-10-01 2008-04-08 Symantec Corporation Security incident identification and prioritization
US8347375B2 (en) * 2003-10-03 2013-01-01 Enterasys Networks, Inc. System and method for dynamic distribution of intrusion signatures
US8042102B2 (en) 2003-10-09 2011-10-18 International Business Machines Corporation Method and system for autonomic monitoring of semaphore operations in an application
US20050091494A1 (en) 2003-10-23 2005-04-28 Hyser Chris D. Method and system for providing an external trusted agent for one or more computer systems
US8839417B1 (en) 2003-11-17 2014-09-16 Mcafee, Inc. Device, system and method for defending a computer network
US7328456B1 (en) * 2003-11-19 2008-02-05 Symantec Corporation Method and system to detect dangerous file name extensions
US20050114687A1 (en) 2003-11-21 2005-05-26 Zimmer Vincent J. Methods and apparatus to provide protection for firmware resources
US7636716B1 (en) 2003-12-03 2009-12-22 Trend Micro Incorporated Method and architecture for blocking email spams
US20050125687A1 (en) 2003-12-05 2005-06-09 Microsoft Corporation Security-related programming interface
US20040172551A1 (en) 2003-12-09 2004-09-02 Michael Connor First response computer virus blocking.
US7730481B2 (en) 2003-12-09 2010-06-01 Trend Micro Incorporated Method, apparatus and system of anti-virus software implementation
US20050132205A1 (en) 2003-12-12 2005-06-16 International Business Machines Corporation Apparatus, methods and computer programs for identifying matching resources within a data processing network
US7398399B2 (en) 2003-12-12 2008-07-08 International Business Machines Corporation Apparatus, methods and computer programs for controlling performance of operations within a data processing system or network
US7426574B2 (en) 2003-12-16 2008-09-16 Trend Micro Incorporated Technique for intercepting data in a peer-to-peer network
US8191139B2 (en) 2003-12-18 2012-05-29 Honeywell International Inc. Intrusion detection report correlator and analyzer
US20060070128A1 (en) 2003-12-18 2006-03-30 Honeywell International Inc. Intrusion detection report correlator and analyzer
US20050138427A1 (en) 2003-12-23 2005-06-23 International Business Machines Corp. Automatic virus fix using UUID based scheduling
US7797733B1 (en) * 2004-01-08 2010-09-14 Symantec Corporation Monitoring and controlling services
US7765592B2 (en) 2004-01-10 2010-07-27 Microsoft Corporation Changed file identification, software conflict resolution and unwanted file removal
US8627458B2 (en) 2004-01-13 2014-01-07 Mcafee, Inc. Detecting malicious computer program activity using external program calls with dynamic rule sets
US7555777B2 (en) * 2004-01-13 2009-06-30 International Business Machines Corporation Preventing attacks in a data processing system
US7689984B2 (en) 2004-01-22 2010-03-30 Autonomic Software, Inc. Client-server data execution flow
US8490183B2 (en) 2004-02-05 2013-07-16 Trend Micro Incorporated Security ensuring by program analysis on information device and transmission path
US7370361B2 (en) 2004-02-06 2008-05-06 Trend Micro Incorporated System and method for securing computers against computer virus
US7406454B1 (en) 2004-02-09 2008-07-29 Trend Micro Incorporated Configurable hierarchical content filtering system
US7099853B1 (en) 2004-02-09 2006-08-29 Trend Micro Incorporated Configurable hierarchical content filtering system
US8117433B2 (en) 2004-02-19 2012-02-14 Trend Micro Incorporated Method and apparatus to prevent vulnerability to virus and worm attacks through instruction remapping
US7376970B2 (en) 2004-02-20 2008-05-20 Microsoft Corporation System and method for proactive computer virus protection
US20050229250A1 (en) 2004-02-26 2005-10-13 Ring Sandra E Methodology, system, computer readable medium, and product providing a security software suite for handling operating system exploitations
JP2005250760A (en) 2004-03-03 2005-09-15 Ntt Data Corp Alert notification device
US20120304278A1 (en) 2004-03-12 2012-11-29 Sca Technica, Inc. Methods and systems for achieving high assurance computing using low assurance operating systems and processes
US7840763B2 (en) 2004-03-12 2010-11-23 Sca Technica, Inc. Methods and systems for achieving high assurance computing using low assurance operating systems and processes
US7900194B1 (en) 2004-03-25 2011-03-01 Verizon Corporate Services Group Inc. Kernel-based intrusion detection using bloom filters
US8458797B1 (en) 2004-03-25 2013-06-04 Trend Micro Incorporated System and method for securing computers against computer viruses
US20050216759A1 (en) 2004-03-29 2005-09-29 Rothman Michael A Virus scanning of input/output traffic of a computer system
US9516057B2 (en) 2004-04-01 2016-12-06 Fireeye, Inc. Systems and methods for computer worm defense
US7779470B2 (en) 2004-04-15 2010-08-17 Trend Micro Incorporated Server denial of service shield
WO2005114949A1 (en) 2004-04-19 2005-12-01 Computer Associates Think, Inc. Systems and methods for computer security
US7765589B2 (en) 2004-04-22 2010-07-27 Trend Micro Incorporated Method and apparatus for detecting grid intrusions
US20080282349A1 (en) * 2004-04-26 2008-11-13 Yuji Koui Computer Virus Identifying Information Extraction System, Computer Virus Identifying Information Extraction Method, and Computer Virus Identifying Information Extraction Program
US20050246776A1 (en) 2004-04-29 2005-11-03 Microsoft Corporation Framework for protection level monitoring, reporting, and notification
US8074287B2 (en) 2004-04-30 2011-12-06 Microsoft Corporation Renewable and individualizable elements of a protected environment
US20050251860A1 (en) 2004-05-04 2005-11-10 Kumar Saurabh Pattern discovery in a network security system
US7509677B2 (en) 2004-05-04 2009-03-24 Arcsight, Inc. Pattern discovery in a network security system
US7472288B1 (en) 2004-05-14 2008-12-30 Trend Micro Incorporated Protection of processes running in a computer system
US7373667B1 (en) 2004-05-14 2008-05-13 Symantec Corporation Protecting a computer coupled to a network from malicious code infections
US20050268079A1 (en) 2004-05-17 2005-12-01 Intel Corporation Input/output scanning
US20050283640A1 (en) 2004-05-19 2005-12-22 International Business Machines Corporation Polled automatic virus fix
US20050262560A1 (en) 2004-05-20 2005-11-24 Paul Gassoway Intrusion detection with automatic signature generation
US20050268112A1 (en) 2004-05-28 2005-12-01 Microsoft Corporation Managing spyware and unwanted software through auto-start extensibility points
US7577721B1 (en) 2004-06-08 2009-08-18 Trend Micro Incorporated Structured peer-to-peer push distribution network
US7774824B2 (en) 2004-06-09 2010-08-10 Intel Corporation Multifactor device authentication
US7748038B2 (en) 2004-06-16 2010-06-29 Ironport Systems, Inc. Method and apparatus for managing computer virus outbreaks
US8024807B2 (en) 2004-06-17 2011-09-20 Trend Micro Incorporated Probabilistic mechanism to determine level of security for a software package
US7694150B1 (en) * 2004-06-22 2010-04-06 Cisco Technology, Inc System and methods for integration of behavioral and signature based security
US7660999B2 (en) 2004-06-22 2010-02-09 Microsoft Corporation MIME handling security enforcement
US8341649B2 (en) 2004-07-06 2012-12-25 Wontok, Inc. System and method for handling an event in a computer system
US8955104B2 (en) 2004-07-07 2015-02-10 University Of Maryland College Park Method and system for monitoring system memory integrity
US7448085B1 (en) 2004-07-07 2008-11-04 Trend Micro Incorporated Method and apparatus for detecting malicious content in protected archives
US7343624B1 (en) * 2004-07-13 2008-03-11 Sonicwall, Inc. Managing infectious messages as identified by an attachment
US20110289586A1 (en) 2004-07-15 2011-11-24 Kc Gaurav S Methods, systems, and media for detecting and preventing malcode execution
US7971255B1 (en) 2004-07-15 2011-06-28 The Trustees Of Columbia University In The City Of New York Detecting and preventing malcode execution
US20060017557A1 (en) 2004-07-20 2006-01-26 Chung Bo H Packet intrusion detection rule simplification apparatus and method, and packet intrusion detection apparatus and method using simplified intrusion detection rule
US7627898B2 (en) 2004-07-23 2009-12-01 Microsoft Corporation Method and system for detecting infection of an operating system
US20060031673A1 (en) 2004-07-23 2006-02-09 Microsoft Corporation Method and system for detecting infection of an operating system
US20060026675A1 (en) 2004-07-28 2006-02-02 Cai Dongming M Detection of malicious computer executables
US7519998B2 (en) 2004-07-28 2009-04-14 Los Alamos National Security, Llc Detection of malicious computer executables
US7509676B2 (en) 2004-07-30 2009-03-24 Electronic Data Systems Corporation System and method for restricting access to an enterprise network
US7590813B1 (en) 2004-08-09 2009-09-15 Symantec Corporation Cache scanning system and method
US7627758B1 (en) 2004-08-13 2009-12-01 Juniper Networks, Inc. Method and system for performing a security check
US20060037079A1 (en) 2004-08-13 2006-02-16 International Business Machines Corporation System, method and program for scanning for viruses
US20060037080A1 (en) 2004-08-13 2006-02-16 Georgetown University System and method for detecting malicious executable code
US8667590B1 (en) 2004-08-20 2014-03-04 Trend Micro Incorporated Method and apparatus for protecting high availability devices from computer viruses and other malicious content
US7509680B1 (en) 2004-09-01 2009-03-24 Symantec Corporation Detecting computer worms as they arrive at local computers through open network shares
US9319385B2 (en) 2004-09-07 2016-04-19 Route 1 Inc. System and method for accessing host computer via remote computer
US7591018B1 (en) 2004-09-14 2009-09-15 Trend Micro Incorporated Portable antivirus device with solid state memory
US20060075504A1 (en) 2004-09-22 2006-04-06 Bing Liu Threat protection network
US7984503B2 (en) 2004-09-27 2011-07-19 Mcafee, Inc. System, method and computer program product for accelerating malware/spyware scanning
US20060070130A1 (en) 2004-09-27 2006-03-30 Microsoft Corporation System and method of identifying the source of an attack on a computer network
US20060075502A1 (en) 2004-09-27 2006-04-06 Mcafee, Inc. System, method and computer program product for accelerating malware/spyware scanning
US7434261B2 (en) 2004-09-27 2008-10-07 Microsoft Corporation System and method of identifying the source of an attack on a computer network
US20060075490A1 (en) 2004-10-01 2006-04-06 Boney Matthew L System and method for actively operating malware to generate a definition
US20060075468A1 (en) 2004-10-01 2006-04-06 Boney Matthew L System and method for locating malware and generating malware definitions
US7702907B2 (en) 2004-10-01 2010-04-20 Nokia Corporation System and method for safe booting electronic devices
US7594272B1 (en) 2004-10-05 2009-09-22 Symantec Corporation Detecting malicious software through file group behavior
US8495144B1 (en) 2004-10-06 2013-07-23 Trend Micro Incorporated Techniques for identifying spam e-mail
US7461339B2 (en) 2004-10-21 2008-12-02 Trend Micro, Inc. Controlling hostile electronic mail content
US20060095964A1 (en) 2004-10-29 2006-05-04 Microsoft Corporation Document stamping antivirus manifest
US10043008B2 (en) 2004-10-29 2018-08-07 Microsoft Technology Licensing, Llc Efficient white listing of user-modifiable files
US8683031B2 (en) 2004-10-29 2014-03-25 Trustwave Holdings, Inc. Methods and systems for scanning and monitoring content on a network
US20060230452A1 (en) 2004-10-29 2006-10-12 Microsoft Corporation Tagging obtained content for white and black listing
US20060106761A1 (en) * 2004-10-29 2006-05-18 Parthasarathy Sarangam Remote detection of a fault condition of a management application using a networked device
US20080028100A1 (en) 2004-10-29 2008-01-31 The Go Daddy Group, Inc. Tracking domain name related reputation
US20060095970A1 (en) 2004-11-03 2006-05-04 Priya Rajagopal Defending against worm or virus attacks on networks
US20060101520A1 (en) 2004-11-05 2006-05-11 Schumaker Troy T Method to manage network security over a distributed network
US7540025B2 (en) * 2004-11-18 2009-05-26 Cisco Technology, Inc. Mitigating network attacks using automatic signature generation
US8955134B2 (en) 2004-11-30 2015-02-10 Microsoft Corporation Malicious code infection cause-and-effect analysis
US20060150256A1 (en) 2004-12-03 2006-07-06 Whitecell Software Inc. A Delaware Corporation Secure system for allowing the execution of authorized computer program code
US7802301B1 (en) 2004-12-10 2010-09-21 Trend Micro, Inc. Spyware scanning and cleaning methods and system
US20060130144A1 (en) 2004-12-14 2006-06-15 Delta Insights, Llc Protecting computing systems from unauthorized programs
US20060130141A1 (en) 2004-12-15 2006-06-15 Microsoft Corporation System and method of efficiently identifying and removing active malware from a computer
US7673341B2 (en) 2004-12-15 2010-03-02 Microsoft Corporation System and method of efficiently identifying and removing active malware from a computer
US8412779B1 (en) 2004-12-21 2013-04-02 Trend Micro Incorporated Blocking of unsolicited messages in text messaging networks
US7665138B2 (en) 2004-12-27 2010-02-16 Industrial Technology Research Institute Detecting method and architecture thereof for malicious codes
TWI252976B (en) 2004-12-27 2006-04-11 Ind Tech Res Inst Detecting method and architecture thereof for malicious codes
US20060156397A1 (en) 2005-01-13 2006-07-13 Steven Dai A New Anti-spy method without using scan
US7735138B2 (en) 2005-01-14 2010-06-08 Trend Micro Incorporated Method and apparatus for performing antivirus tasks in a mobile wireless device
US9129111B2 (en) 2005-01-20 2015-09-08 William Grant Rothwell Computer protection against malware affection
US8321910B1 (en) 2005-01-21 2012-11-27 Trend Micro, Inc. Determining the source of malware
US7681226B2 (en) 2005-01-28 2010-03-16 Cisco Technology, Inc. Methods and apparatus providing security for multiple operational states of a computerized device
US20060174319A1 (en) 2005-01-28 2006-08-03 Kraemer Jeffrey A Methods and apparatus providing security for multiple operational states of a computerized device
US20060179484A1 (en) 2005-02-09 2006-08-10 Scrimsher John P Remediating effects of an undesired application
US20060190997A1 (en) * 2005-02-22 2006-08-24 Mahajani Amol V Method and system for transparent in-line protection of an electronic communications network
US8028326B2 (en) 2005-02-22 2011-09-27 Juniper Networks, Inc. Federating trust in a heterogeneous network
US8719924B1 (en) 2005-03-04 2014-05-06 AVG Technologies N.V. Method and apparatus for detecting harmful software
US8656488B2 (en) 2005-03-11 2014-02-18 Trend Micro Incorporated Method and apparatus for securing a computer network by multi-layer protocol scanning
US20060206937A1 (en) 2005-03-14 2006-09-14 Rolf Repasi Restricting recordal of user activity in a processing system
US7734790B1 (en) 2005-03-21 2010-06-08 Trend Micro, Inc. Proactive delivery of messages behind a network firewall
US20060230289A1 (en) 2005-03-29 2006-10-12 International Business Machines Source code management method for malicious code detection
US20060224930A1 (en) 2005-03-31 2006-10-05 Ibm Corporation Systems and methods for event detection
US20060236392A1 (en) 2005-03-31 2006-10-19 Microsoft Corporation Aggregating the knowledge base of computer systems to proactively protect a computer from malware
US7475135B2 (en) 2005-03-31 2009-01-06 International Business Machines Corporation Systems and methods for event detection
US8516583B2 (en) 2005-03-31 2013-08-20 Microsoft Corporation Aggregating the knowledge base of computer systems to proactively protect a computer from malware
US7568233B1 (en) 2005-04-01 2009-07-28 Symantec Corporation Detecting malicious software through process dump scanning
US8619971B2 (en) 2005-04-01 2013-12-31 Microsoft Corporation Local secure service partitions for operating system security
US7574741B2 (en) 2005-04-20 2009-08-11 Cisco Technology, Inc. Method and system for preventing operating system detection
US20060242701A1 (en) * 2005-04-20 2006-10-26 Cisco Technology, Inc. Method and system for preventing, auditing and trending unauthorized traffic in network systems
WO2006115533A2 (en) 2005-04-22 2006-11-02 Microsoft Corporation Protected computing environment
US7690038B1 (en) 2005-04-26 2010-03-30 Trend Micro Incorporated Network security system with automatic vulnerability tracking and clean-up mechanisms
US20060253584A1 (en) 2005-05-03 2006-11-09 Dixon Christopher J Reputation of an entity associated with a content item
US7836133B2 (en) 2005-05-05 2010-11-16 Ironport Systems, Inc. Detecting unwanted electronic mail messages based on probabilistic analysis of referenced resources
US8140664B2 (en) 2005-05-09 2012-03-20 Trend Micro Incorporated Graphical user interface based sensitive information and internal information vulnerability management system
US8051487B2 (en) 2005-05-09 2011-11-01 Trend Micro Incorporated Cascading security architecture
US20060259819A1 (en) 2005-05-12 2006-11-16 Connor Matthew A Automated Method for Self-Sustaining Computer Security
US20060259967A1 (en) 2005-05-13 2006-11-16 Microsoft Corporation Proactively protecting computers in a networking environment from malware
US8561190B2 (en) 2005-05-16 2013-10-15 Microsoft Corporation System and method of opportunistically protecting a computer from malware
US7558796B1 (en) 2005-05-19 2009-07-07 Symantec Corporation Determining origins of queries for a database intrusion detection system
US7660797B2 (en) * 2005-05-27 2010-02-09 Microsoft Corporation Scanning data in an access restricted file for malware
US20060272019A1 (en) * 2005-05-27 2006-11-30 Addepalli Srinivasa R Intelligent database selection for intrusion detection & prevention systems
US20060293777A1 (en) 2005-06-07 2006-12-28 International Business Machines Corporation Automated and adaptive threshold setting
US20060288342A1 (en) 2005-06-17 2006-12-21 Microsoft Corporation Post build process to record stack and call tree information
US20060294588A1 (en) * 2005-06-24 2006-12-28 International Business Machines Corporation System, method and program for identifying and preventing malicious intrusions
US7571482B2 (en) 2005-06-28 2009-08-04 Microsoft Corporation Automated rootkit detector
US20070022315A1 (en) 2005-06-29 2007-01-25 University Of Washington Detecting and reporting changes on networked computers
US20070006311A1 (en) 2005-06-29 2007-01-04 Barton Kevin T System and method for managing pestware
US20070006304A1 (en) 2005-06-30 2007-01-04 Microsoft Corporation Optimizing malware recovery
US20070006310A1 (en) 2005-06-30 2007-01-04 Piccard Paul L Systems and methods for identifying malware distribution sites
US20090144826A2 (en) 2005-06-30 2009-06-04 Webroot Software, Inc. Systems and Methods for Identifying Malware Distribution
US8763123B2 (en) 2005-06-30 2014-06-24 Prevx Limited Methods and apparatus for dealing with malware
US8726389B2 (en) 2005-06-30 2014-05-13 Prevx Limited Methods and apparatus for dealing with malware
US20070016953A1 (en) 2005-06-30 2007-01-18 Prevx Limited Methods and apparatus for dealing with malware
US8418250B2 (en) 2005-06-30 2013-04-09 Prevx Limited Methods and apparatus for dealing with malware
US7822818B2 (en) 2005-07-01 2010-10-26 Symantec Corporation Methods and systems for detecting and preventing the spread of malware on instant messaging (IM) networks by using automated IM users
US8037290B1 (en) 2005-07-01 2011-10-11 Symantec Corporation Preboot security data update
US8856473B2 (en) 2005-07-01 2014-10-07 Red Hat, Inc. Computer system protection based on virtualization
US20070016914A1 (en) 2005-07-13 2007-01-18 Yuen-Pin Yeap Kernel validation layer
US20070016951A1 (en) 2005-07-13 2007-01-18 Piccard Paul L Systems and methods for identifying sources of malware
US7587724B2 (en) 2005-07-13 2009-09-08 Symantec Corporation Kernel validation layer
US7784098B1 (en) 2005-07-14 2010-08-24 Trend Micro, Inc. Snapshot and restore technique for computer system recovery
US7874001B2 (en) 2005-07-15 2011-01-18 Microsoft Corporation Detecting user-mode rootkits
US20070015097A1 (en) 2005-07-15 2007-01-18 Baker Thomas M Oil burning torch having wind protector
US8661541B2 (en) 2005-07-15 2014-02-25 Microsoft Corporation Detecting user-mode rootkits
US8272058B2 (en) 2005-07-29 2012-09-18 Bit 9, Inc. Centralized timed analysis in a network security system
WO2007015266A2 (en) 2005-08-02 2007-02-08 Ajay Madhok System and method of time based hierarchical storage management
US7818800B1 (en) 2005-08-05 2010-10-19 Symantec Corporation Method, system, and computer program product for blocking malicious program behaviors
US8161548B1 (en) 2005-08-15 2012-04-17 Trend Micro, Inc. Malware detection using pattern classification
US7647636B2 (en) 2005-08-24 2010-01-12 Microsoft Corporation Generic RootKit detector
US7793091B2 (en) 2005-08-26 2010-09-07 Sytex, Inc. Method, computer-readable media, devices and systems for loading a selected operating system of interest
US20070050846A1 (en) 2005-08-30 2007-03-01 Fortinet, Inc. Logging method, system, and device with analytical capabilities for the network traffic
US7636946B2 (en) 2005-08-31 2009-12-22 Microsoft Corporation Unwanted file modification and transactions
US7352280B1 (en) 2005-09-01 2008-04-01 Raytheon Company System and method for intruder tracking using advanced correlation in a network security system
US20070067844A1 (en) 2005-09-16 2007-03-22 Sana Security Method and apparatus for removing harmful software
US7689531B1 (en) 2005-09-28 2010-03-30 Trend Micro Incorporated Automatic charset detection using support vector machines with charset grouping
US7711673B1 (en) 2005-09-28 2010-05-04 Trend Micro Incorporated Automatic charset detection using SIM algorithm with charset grouping
US20070118646A1 (en) 2005-10-04 2007-05-24 Computer Associates Think, Inc. Preventing the installation of rootkits on a standalone computer
US20070078915A1 (en) 2005-10-05 2007-04-05 Computer Associates Think, Inc. Discovery of kernel rootkits with memory scan
US7841006B2 (en) 2005-10-05 2010-11-23 Computer Associates Think, Inc. Discovery of kernel rootkits by detecting hidden information
US7707635B1 (en) 2005-10-06 2010-04-27 Trend Micro Incorporated Script-based pattern for detecting computer viruses
US9177153B1 (en) 2005-10-07 2015-11-03 Carnegie Mellon University Verifying integrity and guaranteeing execution of code on untrusted computer platform
US7779472B1 (en) 2005-10-11 2010-08-17 Trend Micro, Inc. Application behavior based malware detection
US20070094725A1 (en) 2005-10-21 2007-04-26 Borders Kevin R Method, system and computer program product for detecting security threats in a computer network
US7756834B2 (en) 2005-11-03 2010-07-13 I365 Inc. Malware and spyware attack recovery system and method
US8028336B2 (en) 2005-11-08 2011-09-27 Oracle America, Inc. Intrusion detection using dynamic tracing
US7621613B2 (en) 2005-11-17 2009-11-24 Brother Kogyo Kabushiki Kaisha Ink-jet recording apparatus and recording method for realizing satisfactory recording even when ink temperature is suddenly changed
US7665123B1 (en) 2005-12-01 2010-02-16 Symantec Corporation Method and apparatus for detecting hidden rootkits
US20070180509A1 (en) 2005-12-07 2007-08-02 Swartz Alon R Practical platform for high risk applications
US7856538B2 (en) 2005-12-12 2010-12-21 Systex, Inc. Methods, systems and computer readable medium for detecting memory overflow conditions
US20080052468A1 (en) 2005-12-12 2008-02-28 Sytex, Inc. Methods, systems and computer readable medium for detecting memory overflow conditions
US8495743B2 (en) 2005-12-16 2013-07-23 Cisco Technology, Inc. Methods and apparatus providing automatic signature generation and enforcement
US20070245420A1 (en) 2005-12-23 2007-10-18 Yong Yuh M Method and system for user network behavioural based anomaly detection
US8117659B2 (en) 2005-12-28 2012-02-14 Microsoft Corporation Malicious code infection cause-and-effect analysis
US20070150957A1 (en) 2005-12-28 2007-06-28 Microsoft Corporation Malicious code infection cause-and-effect analysis
US7516317B2 (en) 2005-12-29 2009-04-07 Microsoft Corporation Measuring an operating system's boot duration
US7930746B1 (en) 2005-12-29 2011-04-19 At&T Intellectual Property Ii, L.P. Method and apparatus for detecting anomalous network activities
US20070162975A1 (en) 2006-01-06 2007-07-12 Microssoft Corporation Efficient collection of data
US7450005B2 (en) 2006-01-18 2008-11-11 International Business Machines Corporation System and method of dynamically weighted analysis for intrusion decision-making
US20070168694A1 (en) 2006-01-18 2007-07-19 Phil Maddaloni System and method for identifying and removing pestware using a secondary operating system
US8732824B2 (en) 2006-01-23 2014-05-20 Microsoft Corporation Method and system for monitoring integrity of running computer system
WO2007120954A2 (en) 2006-01-25 2007-10-25 Pc Tools Technology Limited File origin determination
US7937758B2 (en) 2006-01-25 2011-05-03 Symantec Corporation File origin determination
US20070174911A1 (en) 2006-01-25 2007-07-26 Novatix Corporation File origin determination
US7975260B1 (en) 2006-01-27 2011-07-05 Symantec Corporation Method of direct access and manipulation of debuggee memory from debugger
US8572729B1 (en) 2006-01-30 2013-10-29 Mcafee, Inc. System, method and computer program product for interception of user mode code execution and redirection to kernel mode
US20070294768A1 (en) 2006-01-31 2007-12-20 Deutsche Telekom Ag Method and system for detecting malicious behavioral patterns in a computer, using machine learning
US8239947B1 (en) 2006-02-06 2012-08-07 Symantec Corporation Method using kernel mode assistance for the detection and removal of threats which are actively preventing detection and removal from a running system
US8510596B1 (en) 2006-02-09 2013-08-13 Virsec Systems, Inc. System and methods for run time detection and correction of memory corruption
US8171552B1 (en) 2006-02-14 2012-05-01 Trend Micro, Inc. Simultaneous execution of multiple anti-virus programs
US7840958B1 (en) 2006-02-17 2010-11-23 Trend Micro, Inc. Preventing spyware installation
US7624448B2 (en) 2006-03-04 2009-11-24 21St Century Technologies, Inc. Intelligent intrusion detection system utilizing enhanced graph-matching of network activity with context data
WO2007104988A1 (en) 2006-03-14 2007-09-20 Detica Limited A method and apparatus for providing network security
US7739738B1 (en) 2006-03-15 2010-06-15 Symantec Corporation Enabling clean file cache persistence using dual-boot detection
US9602538B1 (en) 2006-03-21 2017-03-21 Trend Micro Incorporated Network security policy enforcement integrated with DNS server
US7664626B1 (en) 2006-03-24 2010-02-16 Symantec Corporation Ambiguous-state support in virtual machine emulators
US9171157B2 (en) 2006-03-28 2015-10-27 Blue Coat Systems, Inc. Method and system for tracking access to application data and preventing data exploitation by malicious programs
US20070240212A1 (en) 2006-03-30 2007-10-11 Check Point Software Technologies, Inc. System and Methodology Protecting Against Key Logger Spyware
US8205261B1 (en) 2006-03-31 2012-06-19 Emc Corporation Incremental virus scan
US7854006B1 (en) 2006-03-31 2010-12-14 Emc Corporation Differential virus scan
US7992156B1 (en) 2006-04-03 2011-08-02 Trend Micro Incorporated Determining the address of a system call table to perform antivirus tasks in a computer
US8069213B2 (en) 2006-04-05 2011-11-29 Ironport Systems, Inc. Method of controlling access to network resources using information in electronic mail messages
US7809796B1 (en) 2006-04-05 2010-10-05 Ironport Systems, Inc. Method of controlling access to network resources using information in electronic mail messages
US9104871B2 (en) 2006-04-06 2015-08-11 Juniper Networks, Inc. Malware detection system and method for mobile platforms
US8312545B2 (en) 2006-04-06 2012-11-13 Juniper Networks, Inc. Non-signature malware detection system and method for mobile platforms
US7926106B1 (en) 2006-04-06 2011-04-12 Symantec Corporation Utilizing early exclusive volume access and direct volume manipulation to remove protected files
US20070240220A1 (en) 2006-04-06 2007-10-11 George Tuvell System and method for managing malware protection on mobile devices
US8635669B2 (en) 2006-04-10 2014-01-21 At&T Properties, Llc Method and system for execution monitor-based trusted computing
US20070244877A1 (en) 2006-04-12 2007-10-18 Battelle Memorial Institute Tracking methods for computer-readable files
US7966659B1 (en) 2006-04-18 2011-06-21 Rockwell Automation Technologies, Inc. Distributed learn mode for configuring a firewall, security authority, intrusion detection/prevention devices, and the like
US8181244B2 (en) 2006-04-20 2012-05-15 Webroot Inc. Backward researching time stamped events to find an origin of pestware
US7877809B1 (en) 2006-04-20 2011-01-25 Symantec Corporation Secure automatable clean boot system
US8201243B2 (en) 2006-04-20 2012-06-12 Webroot Inc. Backwards researching activity indicative of pestware
US20070250817A1 (en) 2006-04-20 2007-10-25 Boney Matthew L Backwards researching activity indicative of pestware
US8719932B2 (en) 2006-04-20 2014-05-06 Webroot Inc. Backwards researching activity indicative of pestware
US20070250927A1 (en) 2006-04-21 2007-10-25 Wintutis, Inc. Application protection
US7634521B1 (en) 2006-04-27 2009-12-15 Symantec Corporation Technique for scanning stealthed, locked, and encrypted files
US7845009B2 (en) 2006-05-16 2010-11-30 Intel Corporation Method and apparatus to detect kernel mode rootkit events through virtualization traps
US20070271610A1 (en) 2006-05-16 2007-11-22 Steven Grobman Method and apparatus to detect kernel mode rootkit events through virtualization traps
US20080082662A1 (en) 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US8656493B2 (en) 2006-05-22 2014-02-18 Neuraliq, Inc. Decoy network technology with automatic signature generation for intrusion detection and intrusion prevention systems
US8429746B2 (en) 2006-05-22 2013-04-23 Neuraliq, Inc. Decoy network technology with automatic signature generation for intrusion detection and intrusion prevention systems
US9866584B2 (en) 2006-05-22 2018-01-09 CounterTack, Inc. System and method for analyzing unauthorized intrusion into a computer network
US20080016570A1 (en) 2006-05-22 2008-01-17 Alen Capalik System and method for analyzing unauthorized intrusion into a computer network
US9424430B2 (en) 2006-05-24 2016-08-23 Safend Ltd. Method and system for defending security application in a user's computer
US20100011200A1 (en) 2006-05-24 2010-01-14 Rosenan Avner Method and system for defending security application in a user's computer
US7877801B2 (en) 2006-05-26 2011-01-25 Symantec Corporation Method and system to detect malicious software
US8234687B2 (en) 2006-05-29 2012-07-31 Symbiotic Technologies Pty Ltd. Communications security system
US20080016339A1 (en) 2006-06-29 2008-01-17 Jayant Shukla Application Sandbox to Detect, Remove, and Prevent Malware
US8365286B2 (en) 2006-06-30 2013-01-29 Sophos Plc Method and system for classification of software using characteristics and combinations of such characteristics
US20080005797A1 (en) 2006-06-30 2008-01-03 Microsoft Corporation Identifying malware in a boot environment
US8239915B1 (en) 2006-06-30 2012-08-07 Symantec Corporation Endpoint management using trust rating data
US8601581B2 (en) 2006-07-05 2013-12-03 Bby Solutions, Inc. Malware automated removal system and method
US8234710B2 (en) 2006-07-05 2012-07-31 BB4 Solutions, Inc. Malware automated removal system and method using a diagnostic operating system
US7756535B1 (en) 2006-07-07 2010-07-13 Trend Micro Incorporated Lightweight content filtering system for mobile phones
US20080010368A1 (en) 2006-07-10 2008-01-10 Dan Hubbard System and method of analyzing web content
US7583187B1 (en) 2006-07-11 2009-09-01 Mcafee, Inc. System, method and computer program product for automatically summarizing security events
WO2008008401A2 (en) 2006-07-12 2008-01-17 Global Info Tek, Inc. A diversity-based security system and method
US20080016314A1 (en) 2006-07-12 2008-01-17 Lixin Li Diversity-based security system and method
US8190868B2 (en) 2006-08-07 2012-05-29 Webroot Inc. Malware management through kernel detection
US8856505B2 (en) 2006-08-07 2014-10-07 Webroot Inc. Malware management through kernel detection during a boot sequence
US8646038B2 (en) 2006-09-15 2014-02-04 Microsoft Corporation Automated service for blocking malware hosts
US20080086773A1 (en) 2006-10-06 2008-04-10 George Tuvell System and method of reporting and visualizing malware on mobile networks
US8881283B2 (en) 2006-10-06 2014-11-04 Juniper Networks, Inc. System and method of malware sample collection on mobile networks
US20110047618A1 (en) 2006-10-18 2011-02-24 University Of Virginia Patent Foundation Method, System, and Computer Program Product for Malware Detection, Analysis, and Response
US8885928B2 (en) 2006-10-25 2014-11-11 Hewlett-Packard Development Company, L.P. Automated machine-learning classification using feature scaling
US20080133812A1 (en) 2006-11-30 2008-06-05 Sap Ag Context based event handling and execution with prioritization and interrupt management
US9654495B2 (en) 2006-12-01 2017-05-16 Websense, Llc System and method of analyzing web addresses
US8793798B2 (en) 2006-12-12 2014-07-29 Fortinet, Inc. Detection of undesired computer files in archives
US20080175266A1 (en) 2007-01-24 2008-07-24 Secure Computing Corporation Multi-Dimensional Reputation Scoring
US20080184058A1 (en) 2007-01-26 2008-07-31 Microsoft Corporation Analysis of event information to perform contextual audit
US8023974B1 (en) 2007-02-15 2011-09-20 Trend Micro Incorporated Lightweight SVM-based content filtering system for mobile phones
US8015174B2 (en) 2007-02-28 2011-09-06 Websense, Inc. System and method of controlling access to the internet
US20080229419A1 (en) 2007-03-16 2008-09-18 Microsoft Corporation Automated identification of firewall malware scanner deficiencies
US20080243920A1 (en) 2007-03-28 2008-10-02 Microsoft Corporation Communication Reputation
US20080263197A1 (en) 2007-04-23 2008-10-23 The Mitre Corporation Passively attributing anonymous network events to their associated users
US20090248623A1 (en) 2007-05-09 2009-10-01 The Go Daddy Group, Inc. Accessing digital identity related reputation data
US20090049550A1 (en) 2007-06-18 2009-02-19 Pc Tools Technology Pty Ltd Method of detecting and blocking malicious activity
US20080319932A1 (en) 2007-06-21 2008-12-25 Microsoft Corporation Classification using a cascade approach
US20130247179A1 (en) 2007-07-03 2013-09-19 Abhilash Chandran System, method, and computer program product for sending data associated with content to a server for analysis
US20090013405A1 (en) 2007-07-06 2009-01-08 Messagelabs Limited Heuristic detection of malicious code
US20090044024A1 (en) 2007-08-06 2009-02-12 The Regents Of The University Of Michigan Network service for the detection, analysis and quarantine of malicious and unwanted files
US7856573B2 (en) 2007-08-31 2010-12-21 International Business Machines Corporation WPAR halted attack introspection stack execution detection
US7949771B1 (en) 2007-09-05 2011-05-24 Trend Micro Incorporated Authentication of unknown parties in secure computer communications
US20090070873A1 (en) 2007-09-11 2009-03-12 Yahoo! Inc. Safe web based interactions
US20130276110A1 (en) 2007-09-18 2013-10-17 Gregory William Dalcher System, method, and computer program product for detecting at least potentially unwanted activity based on execution profile monitoring
US8291381B2 (en) 2007-09-27 2012-10-16 Microsoft Corporation Call stack parsing in multiple runtime environments
US8584240B1 (en) 2007-10-03 2013-11-12 Trend Micro Incorporated Community scan for web threat protection
US8806629B1 (en) 2008-01-02 2014-08-12 Cisco Technology, Inc. Automatic generation of policy-driven anti-malware signatures and mitigation of DoS (denial-of-service) attacks
US8709924B2 (en) 2008-02-08 2014-04-29 Applied Materials, Inc. Method for conformal plasma immersed ion implantation assisted by atomic layer deposition
US7966650B2 (en) 2008-02-22 2011-06-21 Sophos Plc Dynamic internet address assignment based on user identity and policy compliance
US8650648B2 (en) 2008-03-26 2014-02-11 Sophos Limited Method and system for detecting restricted content associated with retrieved content
US7996374B1 (en) 2008-03-28 2011-08-09 Symantec Corporation Method and apparatus for automatically correlating related incidents of policy violations
US8429180B1 (en) 2008-03-31 2013-04-23 Symantec Corporation Cooperative identification of malicious remote objects
US8220050B2 (en) 2008-03-31 2012-07-10 Sophos Plc Method and system for detecting restricted content associated with retrieved content
US8108332B2 (en) 2008-04-21 2012-01-31 International Business Machines Corporation Methods and systems for selecting features and using the selected features to perform a classification
US20090288167A1 (en) 2008-05-19 2009-11-19 Authentium, Inc. Secure virtualization system software
US9152789B2 (en) 2008-05-28 2015-10-06 Zscaler, Inc. Systems and methods for dynamic cloud-based malware behavior analysis
US8549581B1 (en) 2008-05-28 2013-10-01 Zscaler, Inc. Distributed network security system deploying guard tables
US7899849B2 (en) 2008-05-28 2011-03-01 Zscaler, Inc. Distributed security provisioning
US8230499B1 (en) 2008-05-29 2012-07-24 Symantec Corporation Detecting and blocking unauthorized downloads
US20090328210A1 (en) 2008-06-30 2009-12-31 Microsoft Corporation Chain of events tracking with data tainting for automated security feedback
US8850570B1 (en) 2008-06-30 2014-09-30 Symantec Corporation Filter-based identification of malicious websites
US7996637B2 (en) 2008-07-02 2011-08-09 Hitachi, Ltd. Storage system and remote copy recovery method
US8230506B1 (en) 2008-07-15 2012-07-24 Zscaler, Inc. Proxy communication detection
US20100031361A1 (en) 2008-07-21 2010-02-04 Jayant Shukla Fixing Computer Files Infected by Virus and Other Malware
US20130247190A1 (en) 2008-07-22 2013-09-19 Joel R. Spurlock System, method, and computer program product for utilizing a data structure including event relationships to detect unwanted activity
US8286239B1 (en) 2008-07-24 2012-10-09 Zscaler, Inc. Identifying and managing web risks
US10262136B1 (en) 2008-08-04 2019-04-16 Zscaler, Inc. Cloud-based malware detection
US8607066B1 (en) 2008-08-04 2013-12-10 Zscaler, Inc. Content inspection using partial content signatures
US20100077481A1 (en) 2008-09-22 2010-03-25 Microsoft Corporation Collecting and analyzing malware data
US20100082642A1 (en) 2008-09-30 2010-04-01 George Forman Classifier Indexing
US8935788B1 (en) 2008-10-15 2015-01-13 Trend Micro Inc. Two stage virus detection
US8875289B2 (en) 2008-10-21 2014-10-28 Lookout, Inc. System and method for preventing malware on a mobile communication device
US20110145920A1 (en) 2008-10-21 2011-06-16 Lookout, Inc System and method for adverse mobile application identification
US8885938B2 (en) 2008-10-30 2014-11-11 Analogic Corporation Detecting concealed threats
EP2182458A1 (en) 2008-11-03 2010-05-05 Deutsche Telekom AG Acquisition of malicious code using active learning
US8464318B1 (en) 2008-11-24 2013-06-11 Renen Hallak System and method for protecting web clients and web-based applications
US20100150448A1 (en) 2008-12-17 2010-06-17 Xerox Corporation Method of feature extraction from noisy documents
US20100162395A1 (en) 2008-12-18 2010-06-24 Symantec Corporation Methods and Systems for Detecting Malware
US20100169973A1 (en) 2008-12-30 2010-07-01 Ki Hong Kim System and Method For Detecting Unknown Malicious Code By Analyzing Kernel Based System Actions
US20100191734A1 (en) 2009-01-23 2010-07-29 Rajaram Shyam Sundar System and method for classifying documents
US8561182B2 (en) 2009-01-29 2013-10-15 Microsoft Corporation Health-based access to network resources
KR20100089245A (en) 2009-02-03 2010-08-12 주식회사 안철수연구소 Malicious code prevention apparatus and method using level classification of suspicious behavior and isolated execution, and computer-readable medium storing program for method thereof
US9734125B2 (en) 2009-02-11 2017-08-15 Sophos Limited Systems and methods for enforcing policies in the discovery of anonymizing proxy communications
US8266698B1 (en) 2009-03-09 2012-09-11 Symantec Corporation Using machine infection characteristics for behavior-based detection of malware
US20100256977A1 (en) 2009-04-01 2010-10-07 Microsoft Corporation Maximum entropy model with continuous features
US8239668B1 (en) 2009-04-15 2012-08-07 Trend Micro Incorporated Computer security threat data collection and aggregation with user privacy protection
US8438386B2 (en) 2009-04-21 2013-05-07 Webroot Inc. System and method for developing a risk profile for an internet service
US8370938B1 (en) 2009-04-25 2013-02-05 Dasient, Inc. Mitigating malware
US20120047579A1 (en) 2009-04-27 2012-02-23 Fourteenforty Research Institute Information device, program, method for preventing execution of unauthorized program code, and computer readable recording medium
US20100293273A1 (en) 2009-05-15 2010-11-18 Panda Security, S.L. System and Method for obtaining a classification of an identifier
US8839422B2 (en) 2009-06-30 2014-09-16 George Mason Research Foundation, Inc. Virtual browsing environment
US20110041179A1 (en) 2009-08-11 2011-02-17 F-Secure Oyj Malware detection
US8332946B1 (en) 2009-09-15 2012-12-11 AVG Netherlands B.V. Method and system for protecting endpoints
US20110067101A1 (en) 2009-09-15 2011-03-17 Symantec Corporation Individualized Time-to-Live for Reputation Scores of Computer Files
US20130091570A1 (en) 2009-09-15 2013-04-11 Symantec Corporation Short-range mobile honeypot for sampling and tracking threats
US8161552B1 (en) 2009-09-23 2012-04-17 Trend Micro, Inc. White list creation in behavior monitoring system
KR20110036426A (en) 2009-10-01 2011-04-07 윤성진 Stack traceback device and method
US20110083180A1 (en) 2009-10-01 2011-04-07 Kaspersky Lab, Zao Method and system for detection of previously unknown malware
US7743419B1 (en) 2009-10-01 2010-06-22 Kaspersky Lab, Zao Method and system for detection and prediction of computer virus-related epidemics
US8375450B1 (en) 2009-10-05 2013-02-12 Trend Micro, Inc. Zero day malware scanner
US8443449B1 (en) 2009-11-09 2013-05-14 Trend Micro, Inc. Silent detection of malware and feedback over a network
US8719939B2 (en) 2009-12-31 2014-05-06 Mcafee, Inc. Malware detection via reputation system
US8578497B2 (en) 2010-01-06 2013-11-05 Damballa, Inc. Method and system for detecting malware
US20110173699A1 (en) 2010-01-13 2011-07-14 Igal Figlin Network intrusion detection with distributed correlation
US8505094B1 (en) 2010-01-13 2013-08-06 Trend Micro, Inc. Detection of malicious URLs in a web page
US20110172504A1 (en) 2010-01-14 2011-07-14 Venture Gain LLC Multivariate Residual-Based Health Index for Human Health Monitoring
US20110191341A1 (en) 2010-01-29 2011-08-04 Symantec Corporation Systems and Methods for Sharing the Results of Computing Operations Among Related Computing Systems
US8560466B2 (en) 2010-02-26 2013-10-15 Trend Micro Incorporated Method and arrangement for automatic charset detection
US8468602B2 (en) 2010-03-08 2013-06-18 Raytheon Company System and method for host-level malware detection
US20110225655A1 (en) 2010-03-15 2011-09-15 F-Secure Oyj Malware protection
US20110271146A1 (en) 2010-04-30 2011-11-03 Mitre Corporation Anomaly Detecting for Database Systems
US20110307804A1 (en) 2010-06-11 2011-12-15 Spierer Mitchell D Electronic message management system and method
US20110321160A1 (en) 2010-06-24 2011-12-29 Mcafee, Inc. Systems and methods to detect malicious media files
US9954872B2 (en) 2010-06-24 2018-04-24 Countertack Inc. System and method for identifying unauthorized activities on a computer system using a data structure model
US20110321166A1 (en) 2010-06-24 2011-12-29 Alen Capalik System and Method for Identifying Unauthorized Activities on a Computer System Using a Data Structure Model
US8789189B2 (en) 2010-06-24 2014-07-22 NeurallQ, Inc. System and method for sampling forensic data of unauthorized activities using executability states
US8533831B2 (en) 2010-07-02 2013-09-10 Symantec Corporation Systems and methods for alternating malware classifiers in an attempt to frustrate brute-force malware testing
JP2012027710A (en) 2010-07-23 2012-02-09 Nippon Telegr & Teleph Corp <Ntt> Software detection method, device and program
US8925101B2 (en) 2010-07-28 2014-12-30 Mcafee, Inc. System and method for local protection against malicious software
US8584241B1 (en) 2010-08-11 2013-11-12 Lockheed Martin Corporation Computer forensic system
US20120047581A1 (en) 2010-08-12 2012-02-23 Anirban Banerjee Event-driven auto-restoration of websites
WO2012027588A1 (en) 2010-08-25 2012-03-01 Lookout, Inc. System and method for server-coupled malware prevention
US8935792B1 (en) 2010-10-05 2015-01-13 Mcafee, Inc. System, method, and computer program product for conditionally performing an action based on an attribute
US20130275981A1 (en) 2010-10-07 2013-10-17 Mcafee, Inc. System, method, and computer program product for monitoring an execution flow of a function
US8056136B1 (en) 2010-11-01 2011-11-08 Kaspersky Lab Zao System and method for detection of malware and management of malware-related information
US9117075B1 (en) 2010-11-22 2015-08-25 Trend Micro Inc. Early malware detection by cross-referencing host data
US20120227105A1 (en) 2010-12-01 2012-09-06 Immunet Corporation Method and apparatus for detecting malicious software using machine learning techniques
US20120151586A1 (en) 2010-12-14 2012-06-14 F-Secure Corporation Malware detection using feature analysis
US20120159620A1 (en) 2010-12-21 2012-06-21 Microsoft Corporation Scareware Detection
WO2012084507A1 (en) 2010-12-22 2012-06-28 F-Secure Corporation Detecting a return-oriented programming exploit
US9129110B1 (en) 2011-01-14 2015-09-08 The United States Of America As Represented By The Secretary Of The Air Force Classifying computer files as malware or whiteware
US8826439B1 (en) 2011-01-26 2014-09-02 Symantec Corporation Encoding machine code instructions for static feature based malware clustering
US9413721B2 (en) 2011-02-15 2016-08-09 Webroot Inc. Methods and apparatus for dealing with malware
US8554907B1 (en) 2011-02-15 2013-10-08 Trend Micro, Inc. Reputation prediction of IP addresses
WO2012110501A1 (en) 2011-02-15 2012-08-23 Prevx Limited Methods and apparatus for dealing with malware
US20120260340A1 (en) 2011-02-15 2012-10-11 Webroot Inc. Methods and apparatus for dealing with malware
CN102142068A (en) 2011-03-29 2011-08-03 华北电力大学 Method for detecting unknown malicious code
US20120255018A1 (en) 2011-03-31 2012-10-04 Mcafee, Inc. System and method for securing memory and storage of an electronic device with a below-operating system security agent
US8838992B1 (en) 2011-04-28 2014-09-16 Trend Micro Incorporated Identification of normal scripts in computer systems
US8042186B1 (en) 2011-04-28 2011-10-18 Kaspersky Lab Zao System and method for detection of complex malware
US20120317644A1 (en) 2011-06-09 2012-12-13 Microsoft Corporation Applying Antimalware Logic without Revealing the Antimalware Logic to Adversaries
US8955133B2 (en) 2011-06-09 2015-02-10 Microsoft Corporation Applying antimalware logic without revealing the antimalware logic to adversaries
US8799190B2 (en) 2011-06-17 2014-08-05 Microsoft Corporation Graph-based malware classification based on file relationships
US9286182B2 (en) 2011-06-17 2016-03-15 Microsoft Technology Licensing, Llc Virtual machine snapshotting and analysis
US20130007870A1 (en) 2011-06-28 2013-01-03 The Go Daddy Group, Inc. Systems for bi-directional network traffic malware detection and removal
US20130047255A1 (en) 2011-08-17 2013-02-21 Gregory W. Dalcher System and method for indirect interface monitoring and plumb-lining
US20130055399A1 (en) 2011-08-29 2013-02-28 Kaspersky Lab Zao Automatic analysis of security related incidents in computer networks
US20130055339A1 (en) 2011-08-29 2013-02-28 Paul Apostolescu Security event management apparatus, systems, and methods
US20130067576A1 (en) 2011-09-13 2013-03-14 F-Secure Corporation Restoration of file damage caused by malware
US20130074143A1 (en) 2011-09-15 2013-03-21 Mcafee, Inc. System and method for real-time customized threat protection
US9672355B2 (en) 2011-09-16 2017-06-06 Veracode, Inc. Automated behavioral and static analysis using an instrumented sandbox and machine learning classification for mobile security
US8661062B1 (en) 2011-09-28 2014-02-25 Emc Corporation Managing analysis of activity data
US10025928B2 (en) 2011-10-03 2018-07-17 Webroot Inc. Proactive browser content analysis
US9781151B1 (en) 2011-10-11 2017-10-03 Symantec Corporation Techniques for identifying malicious downloadable applications
US8418249B1 (en) 2011-11-10 2013-04-09 Narus, Inc. Class discovery for automated discovery, attribution, analysis, and risk assessment of security threats
US9349103B2 (en) 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
US20130198841A1 (en) 2012-01-30 2013-08-01 Cisco Technology, Inc. Malware Classification for Unknown Executable Files
US8484732B1 (en) 2012-02-01 2013-07-09 Trend Micro Incorporated Protecting computers against virtual machine exploits
US20130227680A1 (en) 2012-02-24 2013-08-29 Kaspersky Lab Zao Automated protection against computer exploits
US10169579B1 (en) 2012-03-06 2019-01-01 Palo Alto Networks, Inc. Malicious PDF detection
US9832211B2 (en) 2012-03-19 2017-11-28 Qualcomm, Incorporated Computing device to detect malware
US20150089645A1 (en) 2012-03-30 2015-03-26 Irdeto Canada Corporation Method and system for preventing and detecting security threats
US20130298244A1 (en) 2012-05-01 2013-11-07 Taasera, Inc. Systems and methods for threat identification and remediation
US9324034B2 (en) 2012-05-14 2016-04-26 Qualcomm Incorporated On-device real-time behavior analyzer
US20130326625A1 (en) 2012-06-05 2013-12-05 Los Alamos National Security, Llc Integrating multiple data sources for malware classification
US9021589B2 (en) 2012-06-05 2015-04-28 Los Alamos National Security, Llc Integrating multiple data sources for malware classification
US9043903B2 (en) 2012-06-08 2015-05-26 Crowdstrike, Inc. Kernel-level security agent
US9904784B2 (en) 2012-06-08 2018-02-27 Crowdstrike, Inc. Kernel-level security agent
US9292881B2 (en) 2012-06-29 2016-03-22 Crowdstrike, Inc. Social sharing of security information in a group
US9245120B2 (en) 2012-07-13 2016-01-26 Cisco Technologies, Inc. Method and apparatus for retroactively detecting malicious or otherwise undesirable software as well as clean software through intelligent rescanning
US9330257B2 (en) 2012-08-15 2016-05-03 Qualcomm Incorporated Adaptive observation of behavioral features on a mobile device
US20140090064A1 (en) 2012-09-25 2014-03-27 International Business Machines Corporation Training classifiers for program analysis
US20140090061A1 (en) 2012-09-26 2014-03-27 Northrop Grumman Systems Corporation System and method for automated machine-learning, zero-day malware detection
US20160300060A1 (en) 2012-10-23 2016-10-13 Galois, Inc. Software security via control flow integrity checking
US20140181973A1 (en) 2012-12-26 2014-06-26 National Taiwan University Of Science And Technology Method and system for detecting malicious application
WO2014107439A2 (en) 2013-01-02 2014-07-10 Qualcomm Incorporated Methods and systems of using boosted decision stumps and joint feature selection and culling algorithms for the efficient classification of mobile device behaviors
US9208323B1 (en) 2013-01-14 2015-12-08 Zimperium, Inc. Classifier-based security for computing devices
CN103106365A (en) 2013-01-25 2013-05-15 北京工业大学 Detection method for malicious application software on mobile terminal
WO2014122662A1 (en) 2013-02-10 2014-08-14 Cyber Active Security Ltd. Method and product for providing a predictive security product and evaluating existing security products
US9251373B2 (en) 2013-03-13 2016-02-02 Northern Borders University Preventing stack buffer overflow attacks
US10649970B1 (en) 2013-03-14 2020-05-12 Invincea, Inc. Methods and apparatus for detection of functionality
US9189750B1 (en) 2013-03-15 2015-11-17 The Mathworks, Inc. Methods and systems for sequential feature selection based on significance testing
US20140283037A1 (en) 2013-03-15 2014-09-18 Michael Sikorski System and Method to Extract and Utilize Disassembly Features to Classify Software Intent
US20140325650A1 (en) 2013-04-26 2014-10-30 Kaspersky Lab Zao Selective assessment of maliciousness of software code executed in the address space of a trusted process
US9336390B2 (en) 2013-04-26 2016-05-10 AO Kaspersky Lab Selective assessment of maliciousness of software code executed in the address space of a trusted process
US10257224B2 (en) 2013-05-03 2019-04-09 Webroot Inc. Method and apparatus for providing forensic visibility into systems and networks
US9578045B2 (en) 2013-05-03 2017-02-21 Webroot Inc. Method and apparatus for providing forensic visibility into systems and networks
US9411953B1 (en) 2013-05-24 2016-08-09 Symantec Corporation Tracking injected threads to remediate malware
US9306971B2 (en) 2013-06-04 2016-04-05 Verint Systems Ltd. System and method for malware detection learning
US8943592B1 (en) 2013-07-15 2015-01-27 Eset, Spol. S.R.O. Methods of detection of software exploitation
US20150033341A1 (en) 2013-07-24 2015-01-29 Webroot Inc. System and method to detect threats to computer based devices and systems
US9497204B2 (en) 2013-08-30 2016-11-15 Ut-Battelle, Llc In-situ trainable intrusion detection system
CN103473506A (en) 2013-08-30 2013-12-25 北京奇虎科技有限公司 Method and device of recognizing malicious APK files
US20150096024A1 (en) 2013-09-30 2015-04-02 Fireeye, Inc. Advanced persistent threat (apt) detection center
US9489514B2 (en) 2013-10-11 2016-11-08 Verisign, Inc. Classifying malware by order of network behavior artifacts
US20150106931A1 (en) 2013-10-11 2015-04-16 Verisign, Inc. Classifying malware by order of network behavior artifacts
US9465936B2 (en) 2013-11-06 2016-10-11 Bitdefender IPR Management Ltd. Systems and methods for detecting return-oriented programming (ROP) exploits
US20150128263A1 (en) 2013-11-07 2015-05-07 Cyberpoint International, LLC Methods and systems for malware detection
US9516039B1 (en) 2013-11-12 2016-12-06 EMC IP Holding Company LLC Behavioral detection of suspicious host activities in an enterprise
US9398034B2 (en) 2013-12-19 2016-07-19 Microsoft Technology Licensing, Llc Matrix factorization for automated malware detection
US10277617B2 (en) 2013-12-30 2019-04-30 Beijing Qihoo Technology Company Limited Method and device for feature extraction
US10284591B2 (en) 2014-01-27 2019-05-07 Webroot Inc. Detecting and preventing execution of software exploits
US20150213365A1 (en) 2014-01-30 2015-07-30 Shine Security Ltd. Methods and systems for classification of software applications
US20150213376A1 (en) 2014-01-30 2015-07-30 Shine Security Ltd. Methods and systems for generating classifiers for software applications
US9853997B2 (en) 2014-04-14 2017-12-26 Drexel University Multi-channel change-point malware detection
US9940459B1 (en) 2014-05-19 2018-04-10 Invincea, Inc. Methods and devices for detection of malware
US9721212B2 (en) 2014-06-04 2017-08-01 Qualcomm Incorporated Efficient on-device binary analysis for auto-generated behavioral models
US20170098074A1 (en) 2014-06-11 2017-04-06 Nippon Telegraph And Telephone Corporation Malware determination device, malware determination system, malware determination method, and program
US10268820B2 (en) 2014-06-11 2019-04-23 Nippon Telegraph And Telephone Corporation Malware determination device, malware determination system, malware determination method, and program
US10666676B1 (en) 2014-08-18 2020-05-26 Trend Micro Incorporated Detection of targeted email attacks
US20160154960A1 (en) 2014-10-02 2016-06-02 Massachusetts Institute Of Technology Systems and methods for risk rating framework for mobile applications
US10783254B2 (en) 2014-10-02 2020-09-22 Massachusetts Institute Of Technology Systems and methods for risk rating framework for mobile applications
US10395032B2 (en) 2014-10-03 2019-08-27 Nokomis, Inc. Detection of malicious software, firmware, IP cores and circuitry via unintended emissions
US9043894B1 (en) 2014-11-06 2015-05-26 Palantir Technologies Inc. Malicious software detection in a computing system
US20160277423A1 (en) 2015-03-16 2016-09-22 Threattrack Security, Inc. Malware detection based on training using automatic feature pruning with anomaly detection of execution graphs
US9465940B1 (en) 2015-03-30 2016-10-11 Cylance Inc. Wavelet decomposition of software entropy to identify malware
US10599844B2 (en) 2015-05-12 2020-03-24 Webroot, Inc. Automatic threat detection of executable files based on static data analysis
US11409869B2 (en) 2015-05-12 2022-08-09 Webroot Inc. Automatic threat detection of executable files based on static data analysis

Non-Patent Citations (3760)

* Cited by examiner, † Cited by third party
Title
Aafer, Yousra, Du, Wenliang, Yin, Heng, DroidAPIMiner: Mining API-Level Features for Robust Malware Detection in Android, https://www.researchgate.net/publication/278705505, Sep. 2013, 18 pgs.
Abou-Assaleh, Tony, Cercone, Nick, Keselj, Vlado, Sweidan, Ray, N-gram-based Detection of New Malicious Code, IEEE, Sep. 30, 2004, 2 pgs.
Abraham, Ajith, Jain, Ravi, Johnson, Thomas, and Han, Sang Yong, D-SCIDS: Distributed Soft Computing Intrusion Detection System, Journal of Network and Computer Application, 2007, pp. 81-98.
Abrams, Lawrence, Using Blacklight to detect and remove Rootkits from your computer, May 18, 2006, F-Secure, 8 pgs.
Adelstein, Frank, Stillerman, Matt, and Kozen, Dexter, Malicious Code Detection for Open Firmware, Proceedings of the 18th Annual Computer Security Applications Conference, IEEE, Jun. 2002, 10 pgs.
Anderson, Debra, Lunt, Teresa F., Javitz, Harold, Tamaru, Ann, Valdes, Alfonso, Detecting Unusual Program Behavior Using the Statistical Component of the Next-generation Intrusion Detection Expert System (NIDES), Trusted Information Systems, Mountain View, CA (Contract No. 910097C), May 1995, 86 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Decision, Joint Motion to Terminate and Request to Keep Confidential, Apr. 18, 2024, 4 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1001: U.S. Pat. No. 8,719,932, Boney, May 6, 2014, 12 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1002: Declaration of Michael J. Donahoo, Ph.D. under 37 C.F.R. §1.68, Dec. 8, 2023, 113 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1003: Curriculum Vitae of Michael J. Donahoo, Ph.D., Dec. 8, 2023, 12 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1004: File History of U.S. Pat. No. 8,719,932, Dec. 8, 2023, 120 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1005: U.S. Pat. No. 8,719,924, Williamson, May 6, 2014, 14 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1006: U.S. Patent Publication No. 20070016951, Piccard, Jan. 18, 2007, 8 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1007: U.S. Pat. No. 7,934,103, Kidron, Apr. 26, 2011, 13 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1008: Walter Oney, Programming The Microsoft Windows Driver Model, 2nd ed., 2003, 467 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1009: Ted Hudek & Don Marshall, KMDF Version History, Microsoft, at https://learn.microsoft.com/en-us/windows- hardware/drivers/wdf/kmdf-version-history, Oct. 31, 2023, 8 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1010: Troy Mott, Learning Carbon, Apple Computer, Inc. eds., 1st ed., 2001, 3 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1011: T James Gosling, Frank Yellin, & The Java Team, The Java™ Application Programming Interface, vol. 1: Core Packages in The Java Series . . . From The Source, May 29, 1996, 10 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1012: Dictionary Of Computing, 4th ed. 1996, 6 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1013: Sixth Amended Scheduling Order, Open Text Inc. v. AO Kaspersky Lab, 6:22-cv-00243-ADA-DTG (U.S. Dist. Ct. W. Dist. Tx. Waco Div.), Oct. 30, 2023, 3 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1014: Claim Construction Order, Webroot, Inc., Open Text Inc. v. AO Kaspersky Lab, 6:22-cv-00243-ADA-DTG (U.S. Dist. Ct. W. Dist. Tx. Waco Div.), Jul. 25, 2023, 19 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1015: Fifth Amended Scheduling Order, Open Text Inc. v. AO Kaspersky Lab, 6:22-cv-00243-ADA-DTG (U.S. Dist. Ct. W. Dist. Tx. Waco Div.), Mar. 29, 2023, 9 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1016: Plaintiffs' Responsive Claim Construction Brief Regarding Patents Plaintiffs Added by Amendment [263], Open Text Inc. v. AO Kaspersky Lab, 6:22-cv-00243-ADA-DTG (U.S. Dist. Ct. W. Dist. Tx. Waco Div.) May 5, 2023, 70 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1017: File History of U.S. Pat. No. 8,201,243, Dec. 8, 2023, 423 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1018: James Boney, Cisco IOS In A Nutshell, Dec. 2001, 1381 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1019: David Hucaby, Cisco ASA And PIX Firewall Logging, provided by Cisco Press, at https://www.ciscopress.com/articles/article.asp?p=424447& seqNum=2, Dec. 7, 2023, 19 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1019: David Hucaby, Cisco ASA And PIX Firewall Logging, provided by Cisco Press, at https://www.ciscopress.com/articles/article.asp?p=424447&amp; seqNum=2, Dec. 7, 2023, 19 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 1020: Jennifer M. Anderson, et al., Continuous Profiling: Where Have All the Cycles Gone?, 15 ACM Transactions on Computer Systems 357, Nov. 1997, 34 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2001: Declaration Of Matthew L. Boney In Support Of Patent Owner's Preliminary Response, 1 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2002: Assignment of U.S. Publication No. 2007/0016951 A1 from Paul Piccard and Michael Greene to Webroot Software, Inc. executed Jul. 11, 2005 and Jul. 7, 2005, 5 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2003: Paul Piccard Linkedln, 4 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2004: Michael P. Greene Linkedln, 6 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2005: Assignment of U.S. Appl. No. 13/490,294 from Matthew L. Boney to Webroot Software, Inc. executed on Jun. 7, 2006, 4 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2006: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2007: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261- ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2008: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 2 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2010: Dani Kass, "Catching Up On Patent Litigation With JudgeAlbright" (Law360 Mar. 14, 2023), 3 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc et al., Case No. 6:22-cv-243-ADA-DTG, Seventh Amended Schedule Order, Dkt. 566 (W.D. Tex. Feb. 23, 2024), 3 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab., Case No. 6:22-cv-00243-ADA-DTG, Defendants' Second Amended Invalidity Contentions (W.D. Tex., Jan. 19, 2024) (excerpted), 6 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex. Jul. 25, 2023), 19 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2014: USPTO Assignment Record for U.S. Pub. No. 2007/0016951 A1, U.S. Appl. No. 11/180,161, filed Jul. 13, 2005, published on Jan. 18, 2007, 2 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 2015: USPTO Assignment Record for U.S. Pat. No. 8,719,932, U.S. Pub. No. 2012/0246722 A1, U.S. Appl. No. 13/490,294, filed Jun. 26, 2012, issued May 6, 2014, 3 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Exhibit 3001: Attorney Correspondence, Apr. 9, 2024, 2 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Joint Motion to Terminate Proceeding, Apr. 12, 2024, 9 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Joint Request to Treat Agreement as Business Confidential Information, Apr. 12, 2024, 5 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Notice of Filing Date According to Petition and Time for Filing Patent Owner Preliminary Response, Dec. 22, 2023, 6 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Dec. 29, 2023, 10 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Patent Owner's Preliminary Response, Mar. 22, 2024, 29 pgs.
AO Kaspersky Lab v. Open Text Inc., PTAB Case No. IPR2024-00297, Petition for Inter Partes Review of U.S. Pat. No. 8,719,932, Dec. 8, 2023, 76 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1001: U.S. Pat. No. 10,284,591, Giuliani, May 7, 2019, 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1002: Declaration of V.S. Subrahmanian, Ph.D. under 37 C.F.R. §1.68, Apr. 28, 2023, 110 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1003: Curriculum Vitae of V.S. Subrahmanian, Ph.D., Apr. 28, 2023, 77 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1004: Motion for Order Authorizing Alternative Service, Mar. 24, 2022, 13 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1005: Waiver of Service of Summons, May 24, 2022, 1 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1006: File History of U.S. Pat. No. 10,284,591, Sep. 6, 2023, 238 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1007: Ivan Fratric, Runtime Prevention of Return-Oriented Programming Attacks, at https://github.com/ivanfratric/ropguard/blob/master/doc/ropguard.pdf, last comment Aug. 26, 2012, 11 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1008: U.S. Publication No. 20120255018, Sallam, Oct. 4, 2012, 53 pg.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1009: Hello World, Github Docs, at https://docs.github.com/en/get-started/quickstart/hello-world, last visited Apr. 26, 2023, 8 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1010: Committing and Reviewing Changes to your Project, Github Docs, at https://docs.github.com/en/desktop/contributing-and-collaborating-using-github-desktop/making-changes-in-a-branch/committing-and-reviewing-changes-to-your-project (last visited Apr. 26, 2023), 11 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1011: Setting Repository Visibility, Github Docs, at https://docs.github.com/en/repositories/managing-your-repositorys-settings-and-features/managing-repository-settings/setting-repository-visibility (last visited Apr. 26, 2023), 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1012: GitHub Glossary, Github Docs, at https://docs.github.com/en/get-started/quickstart/github-glossary#public-repository (last visited Apr. 26, 2023), 37 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1013: Scott Chacon, GitHub Code Search, The Github Blog, at https://github.blog/2008-11-03-github-code-search/, Nov. 3, 2008, 7 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1014: About Searching on GitHub, Github Docs, at https://docs.github.com/en/search-github/getting-started-with-searching-on-github/about-searching-on-github (last visited Apr. 26, 2023), 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1015: Finding Ways to Contribute to Open Source on GitHub, Github Docs, at https://docs.github.com/en/get-started/exploring-projects-on-github/finding-ways-to-contribute-to-open-source-on-github (last visited Apr. 26, 2023),3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1016: Claim Construction Order, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, Case No. 6:22-CV-00243-ADA-DTG, (Mar. 16, 2023), 5 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1017: Michael Huttermann, Devops For Developers (Apress, 2012), 183 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1018: Nicolas Despres, Automatic performance monitoring tool, Laboratoire De Recherche Et Developpement De L'epita Tech Report No. 0601, 915 (2006), 21 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1019: Bryan D. Payne, Martin D.P. de A. Carbone, Wenke Lee, 2007, Dec. Secure and Flexible Monitoring of Virtual Machines, 23rd Ann. Comp. Sec. Applications Conf., 385, 385-397 (2007), 13 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1020: Margaret Rouse, Dynamic Library, Techopedia (Mar. 2, 2012), 7 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1021: Krishnan, S. and Srihari, K., A Knowledge-Based Object Oriented DFM Advisor for Surface Mount PCB Assembly. 10 Li Int'l. J. Advanced Mfg. Tech, 317, 317-329 (1995), 13 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1022: Henry Hanping Feng, Jonathon T. Giffin, Yong Huang, Somesh Jha, Wenkee Lee, and Barton P. Miller, Formalizing Sensitivity in Static Analysis for Intrusion Detection, IEEE Symp. Sec. Priv., 194, 194-208, 2004, 15 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1023: Wei Li, Lap-chung Lam, and Tzi-cker Chiueh, How to Automatically and Accurately Sandbox Microsoft IIS, 22nd Ann. Comp. Sec. Applications Conf., 213, 213-222 (2006), 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1024: Kevin A. Roundy and Barton P. Miller, Hybrid Analysis and Control of Malware, Recent Advances In Intrusion Detection: 13th Int'l Symp., 317, 317-338 (2010), 23 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1025: Toshiyuki Maeda, 2002, Safe Execution of User Programs in Kernel Mode Using Typed Assembly Language, (Master's Thesis, University of Tokyo, 2002), 44 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1026: Alex Skaletsky, Tevi Devor, Nadav Chachmon, Robert Cohn, Kim Hazelwood, Vladimirov, Moshe Bach, Dynamic Program Analysis of Microsoft Windows Applications, IEEE Int'l Symp. Performance Analysis Sys. Software, 2, 2-12 (2010), 11 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1027: Tarjei Mandt, T., Locking Down the Windows Kernel: Mitigating Null Pointer Exploitation, Norman Threat Research, 1009, 13 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1028: Xiangyu Dong, Cong Xu, Yuan Xie, Norman P. Jouppi, N.P., NVSim: A Circuit-Level Performance, Energy, and Area Model for Emerging Nonvolatile Memory, 31 IEEE Transactions Computer-Aided Design Of Integrated Circuits Sys., 994, 994-1007 (2012), 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1029: Father, H., Hooking Windows API-Technics of hooking API functions on Windows, 2 Assembly Programming J., 2, 2-30 (2004), 30 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1030: J. Berdajs and Z. Bosnić, Extending Applications Using an Advanced Approach to DLL Injection and API Hooking, 40 Software: Practice Experience, 567, 567-584 (2010), 18 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Corrected Label Exhibit 1031: Ulrich Bayer, Christopher Kruegel, and Engin Kirda, TTAnalyze: A Tool for Analyzing Malware, Ikarus Software Tech. Univ. Vienna, 180, 180-192 (2006), 12 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Decision denying Institution of Inter Partes Review, Dec. 7, 2023, 12 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1001: U.S. Pat. No. 10,284,591 (issued May 7, 2019), 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1002: Declaration of V.S. Subrahmanian, Ph.D. under 37 C.F.R. §1.68, 110 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1003: Curriculum Vitae of V.S. Subrahmanian, Ph.D., 77 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1004: Motion for Order Authorizing Alternative Service, 13 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1005: Waiver of Service of Summons, 1 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1006: File History of U.S. Pat. No. 10,284,591, 238 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1007: Ivan Fratric, Runtime Prevention of Return-Oriented Programming Attacks to Ivan Fratric, https://github.com/ivanfratric/ropguard/blob/master/doc/ropguard.pdf ("Fratric"), 11 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1008: U.S. Patent Publication No. 2012/0255018 (issued Oct. 4, 2012) ("Sallam"), 53 pg.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1009: Hello World, Github Docs, https://docs.github.com/en/get-started/quickstart/hello-world (last visited Apr. 26, 2023), 8 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1010: Committing and Reviewing Changes to your Project, Github Docs, https://docs.github.com/en/desktop/contributing-and-collaborating-using- github-desktop/making-changes-in-a-branch/committing-and-reviewing- changes-to-your-project (last visited Apr. 26, 2023), 11 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1011: Setting Repository Visibility, Github Docs, https://docs.github.com/en/repositories/managing-your-repositorys-settings-and-features/managing-repository-settings/setting-repository- visibility (last visited Apr. 26, 2023), 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1012: GitHub Glossary, GitHub Docs, https://docs.github.com/en/get-started/quickstart/github-glossary#public-repository (last visited Apr. 26, 2023), 37 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1013: Scott Chacon, GitHub Code Search, The GitHub Blog (Nov. 3, 2008), https://github.blog/2008-11-03-github-code-search/, 7 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1014: About Searching on GitHub, GitHub Docs, https://docs.github.com/en/search-github/getting-started-with-searching-on-github/about-searching-on-github (last visited Apr. 26, 2023), 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1015: Finding Ways to Contribute to Open Source on GitHub, GitHub Docs, https://docs.github.com/en/get-started/exploring-projects-on-github/finding-ways-to-contribute-to-open-source-on-github (last visited Apr. 26, 2023), 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1016: Claim Construction Order, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, Case No. 6:22-CV-00243-ADA-DTG, (Mar. 16, 2023), 5 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1017: Michael Huttermann, Devops For Developers (Apress, 2012), 183 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1018: Nicolas Despres, Automatic performance monitoring tool, Laboratoire De Recherche Et Developpement De L'epita Tech Report No. 0601, 915 (2006), 21 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1019: Bryan D. Payne, Martin D.P. de A. Carbone, Wenke Lee, Dec. 2007. Secure and Flexible Monitoring of Virtual Machines, 23rd Ann. Comp. Sec. Applications Conf., 385, 385-397 (2007), 13 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1020: Margaret Rouse, Dynamic Library, Techopedia (Mar. 2, 2012), 7 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1021: Krishnan, S. and Srihari, K., A Knowledge-Based Object Oriented DFM Advisor for Surface Mount PCB Assembly. 10 Li Int'l. J. Advanced Mfg. Tech, 317, 317-329 (1995), 13 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1022: Henry Hanping Feng, Jonathon T. Giffin, Yong Huang, Somesh Jha, Wenkee Lee, and Barton P. Miller, Formalizing Sensitivity in Static Analysis for Intrusion Detection, IEEE Symp. Sec. Priv., 194, 194-208, 15 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1023: Wei Li, Lap-chung Lam, and Tzi-cker Chiueh, How to Automatically and Accurately Sandbox Microsoft IIS, 22nd Ann. Comp. Sec. Applications Conf., 213, 213-222 (2006), 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1024: Kevin A. Roundy and Barton P. Miller, Hybrid Analysis and Control of Malware, Recent Advances In Intrusion Detection: 13th Int'l Symp., 317, 317-338 (2010), 23 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1025: Toshiyuki Maeda, 2002, Safe Execution of User Programs in Kernel Mode Using Typed Assembly Language, (Master's Thesis, University of Tokyo, 2002), 44 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1026: Alex Skaletsky, Tevi Devor, Nadav Chachmon, Robert Cohn, Kim Hazelwood, Vladimirov, Moshe Bach, Dynamic Program Analysis of Microsoft Windows Applications, Ieee Int'l Symp. Performance Analysis Sys. Software, 2, 2-12 (2010), 11 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1027: Tarjei Mandt, T., Locking Down the Windows Kernel: Mitigating Null Pointer Exploitation, Norman Threat Research, 13 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1028: Xiangyu Dong, Cong Xu, Yuan Xie, Norman P. Jouppi, N.P., NVSim: A Circuit-Level Performance, Energy, and Area Model for Emerging Nonvolatile Memory, 31 IEEE Transactions Computer-Aided Design OF Integrated Circuits Sys., 994, 994-1007 (2012), 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1029: Father, H., Hooking Windows API-Technics of hooking API functions on Windows, 2 Assembly Programming J., 2, 2-30 (2004), 30 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1030: J. Berdajs and Z. Bosnić, Extending Applications Using an Advanced Approach to DLL Injection and API Hooking, 40 Software: Practice Experience, 567, 567-584 (2010), 18 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1031: Ulrich Bayer, Christopher Kruegel, and Engin Kirda, TTAnalyze: A Tool for Analyzing Malware, Ikarus Software Tech. Univ. Vienna, 180, 180-192 (2006), 12 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1032: Fratric, Runtime Prevention of Return-Oriented Programming Attacks, Sep. 24, 2012, 16 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1033: Fratric, Abstract of Runtime Prevention of Return-Oriented Programming Attacks, Jan. 5, 2024, 1 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1034, Jan. 5, 2024, 2 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1035: Email re: Subpoena served on GitHub, Dec. 6, 2023, 1 pg.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1036: screenshot of Ivan Fratric communication dated Dec. 23, 2023, 1 pg.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1037: screenshot of post of Ivan Fratric post dated Aug. 26, 2012, 1 pg.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1038: Ivan Fratic's Security Blog dated Dec. 28, 2023, 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1039: Ivan Fratric's Security Blog dated Sep. 29, 2012, 16 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1040: Google Code archive for Runtime Prevention of Return-Oriented Programming Attacks, Dec. 28, 2023, 1 pg.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1041: Twitter listing of Users who reposted this post / X, Dec. 28, 2023, 4 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 1042: screenshot of Twitter posts, Jan. 5, 2024, 1 pg.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2001: Declaration of Professor Nenad Medvidovic, Ph.D in Support of Patent Owner's Preliminary Response To Petition, Sep. 11, 2023, 15 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2002: Curriculum Vitae of Professor Nenad Medvidovic, Ph.D., Jul. 2022, 71 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2003: Webroot, Inc. and Open Text Inc., v. AO Kaspersky., Case No. 6:22-cv-00243, Complaint for Patent Infringement, Dkt. 1 (W.D. Tex., Mar. 4, 2022), 115 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2007: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 2 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2008: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023); at https://www.law360.com/pulse/articles/1582438/print?section=pulse/courts, 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Order Granting Fifth Amended Scheduling Order, Dkt. 252 (W.D. Tex. Mar. 29, 2023), 7 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2010: U.S. District Courts—Federal Court Management Statistics—Profiles—During the 12-Month Periods Ending Mar. 31, 2018 Through 2023, "Table N/A—U.S. District Courts—Combined Civil and Criminal Federal Court Management Statistics (Mar. 31, 2023)", available at https://www.uscourts.gov/sites/default/files/data_tables/fcms_na_distprofile0331.2023.pdf, Mar. 31, 2023, 95 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Defendant's Preliminary Invalidity Contentions, Appx. B (W.D. Tex., Sep. 14, 2022), 125 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-240-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), 127 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2014: Setting Repository Visibility, Github Docs, https://docs.github.com/en/repositories/managing-your-repositorys-settings-and-features/managing-repository-settings/setting-repository-visibility (last visited Sep. 11, 2023), 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2015: Calendar of archives for https://github.com/ivanfratric/ropguard, Internet Archive Wayback Machine, at https://web.archive.org/web/20180401000000*/https://github.com/iva nfratric/ropguard (last visited Sep. 11, 2023), 2 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Exhibit 2016: Reviewing Your Security Log, Github Docs, at https://docs.github.com/en/authentication/keeping-your-account-and-data-secure/reviewing-your-security-log (last visited Sep. 11, 2023), 6 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), May 19, 2023, 8 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Patent Owner's Preliminary Response to Petition, Sep. 11, 2023, 48 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Petition for Inter Partes Review, U.S. Pat. No. 10,284,591, Apr. 28, 2023, 85 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-00895, Petitioner's Request for Rehearing, Jan. 5, 2024, 20 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01011, Decision instituting Inter Partes Review, Nov. 28, 2023, 6 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01011, Exhibit 1034: Webroot, Inc. and Open Text Inc. v. AO Kaspserksy Lab, et al., Case No. 6:22-cv-243-ADA-DTG, Joint Claim Construction Statement, Dkt 185 (W.D. Tex., Feb. 20, 23), 12 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01011, Exhibit 1035, Robert Sedgewick, Algorithms in C: Graph Algorithms (3rd ed.), Pearson Education, 2002, 571 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01011, Exhibit 1036: David B. Guralnik, Webster's New World Dictionary of the American Language, 1984, 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01011, Exhibit 2001: CrowdStrike, Inc. v. Open Text Inc., IPR2023-00126, Paper 11 (PTAB May 19, 2023), 19 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01011, Exhibit 2002: Webroot, Inc. and Open Text Inc. v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Wavier of Summons AO Kaspersky Labs, Dkt. 16 (E.D. Tex May 24, 2022), 1 pg.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01011, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Jun. 23, 2023, 9 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01011, Patent Owner's Preliminary Response, Sep. 11, 2023, 6 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01011, Petitioner's Reply to Patent Owner's Response, Dec. 18, 2023, 27 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01011, Termination due to Settlement after Institution of Trial, Apr. 17, 2024, 5 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1001: U.S. Pat. No. 11,409,869, Aug. 9, 2022, Schmidtler, 16 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1002: Declaration of V.S. Subrahmanian, Ph.D. under 37 C.F.R. §1.68, Jun. 29, 2023, 145 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1003: Curriculum Vitae of V.S. Subrahmanian, Ph.D., Jun. 29, 2023,77 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1004: File History of U.S. Pat. No. 11,409,869, Jun. 29, 2023, 345 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1005: U.S. Patent Publication No. 20150213376, Ideses, published Jul. 30, 2015, 19 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1006: U.S. Patent Publication No. 20160154960, Sharma, published Jun. 2, 2016, 29 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1007: Charles Ledoux & Arun Lakhotia, Malware and Machine Learning, in Intelligent Methods Cyber Warfare 1 (2014), 42 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1008: U.S. Patent Publication No. 20150213365, Ideses et al., Jul. 30, 2015, 18 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1009: Claim Construction Order, Mar. 16, 2023, Case No. 6:22-CV-00243-ADA-DTG, 20 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1010: Joint Stipulation Reserving Appellate Rights, Case No. 6:22-CV-00243-ADA-DTG, Apr. 12, 2023, 9 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1012: Hao Helen Zhang et al., Compactly Supported Radial Basis Function Kernels, Inst. Stat. Mimeo Series No. 2570, N. Carolina St. U. Dep't. Stat. 2 (2004), 19 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1014: Naser Peiravian & Xingquan Zhu, Machine Learning for Android Malware Detection Using Permission and API Calls, IEEE 25th Int'l Conf. Tools Artificial Intelligence 300 (2013), 6 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1015: Ekta Gandotra et al., Malware Analysis and Classification: A Survey, J. Inf. Security 5, 56-64 (2014), 9 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1016: Rafiqul Islam et al., Classification of Malware Based on Integrated Static and Dynamic Features, 36 J. Network Computer Applications, 646, 2012, 11 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1017: D. Michael Cai et al., Comparison of Feature Selection And Classification Algorithms In Identifying Malicious Executables, 51(6) Computational Stat. Data Analysis 3156 (2007), 17 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1018: Guanhua Yan et al., Exploring Discriminatory Features for Automated Malware Classification, 10 Detection Intrusions Malware, Vulnerability Assessment: 10th Int'l Conf., 41 (2013), 21 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1019: Rafiqul Islam et al., Classification of Malware Based on String and Function Feature Selection, 2010 Second Cybercrime Trustworthy Computing Workshop 9 (2010), 9 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1020: Eitan Menahem et al., Improving Malware Detection by Applying Multi-Inducer Ensemble, Computational Stat. Data Analysis, 53(4), 1483 (2008), 12 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1021: Ianir Ideses & Assaf Neuberger, Adware Detection and Privacy Control in Mobile Devices, in 2014 IEEE 28th Convention Electrical Electronics Engineers Israel 1 (2014), 5 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1022: Raja Khurram Shahzad et al., Accurate Adware Detection Using Opcode Sequence Extraction, Sixth Int'l Conf. Availability, Reliability Security 189 (2011), 7 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1023: Raymond Canzanese et al., Toward an Automatic, Online Behavioral Malware Classification System, IEEE 7th Int'l Conf. Self-Adaptive Self-Organizing Sys., 111 (2013), 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1024: Yanfang Ye et al., Automatic Malware Categorization Using Cluster Ensemble, in Proc. 16th Acm Sigkdd Int'l Conf. Knowledge Discovery Data Mining 95 (2010), 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1025: Asaf Shabtai et al., Detection of Malicious Code by Applying Machine Learning Classifiers on Static Features: A State-Of-The-Art Survey, Info. Security Tech. Rep. 14(1), 16 (2009), 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1026: A.M. Aswini & P. Vinod, Droid Permission Miner: Mining Prominent Permissions for Android Malware Analysis, Fifth Int'l Conf. Applications Digital Inf. Web Tech. 81 (2014), 6 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1027: Konrad Rieck et al., Learning and Classification of Malware Behavior, Detection Intrusions Malware, Vulnerability Assessment: 5th Int'l Conf., 108 (2008), 18 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1028: Veelasha Moonsamy et al., Feature Reduction, Speed Up Malware Classification, Inf. Security Tech. Applications: 16th Nordic Conf. Secure It Sys., Tallinn, Est., Oct. 26-28, 2011, Rev. Selected Papers 16, 176 (2012), 13 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1029: John P. Dickerson et al., Using Sentiment, Detect Bots on Twitter: Are Humans More Opinionated Than Bots?, IEEE/ACM Int'l Conf. Advances Social Networks Analysis Mining 620 (2014), 8 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1030: Wei Yu et al., Towards Neural Network Based Malware Detection on Android Mobile Devices, Cybersecurity Sys. Human Cognition Augmentation 99 (2014), 19 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1031: Guanhua Yan et al., 2013. Exploring Discriminatory Features for Automated Malware Classification, Detection Intrusions Malware, Vulnerability Assessment: 10th Int'l Conf., Dimva 2013, Berlin, Ger., Jul. 18-19, 2013 Proc. 10, 41 (2013), 21 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1032: Julia Yu-Cheng et al., An Information Retrieval Approach for Malware Classification Based on Windows API Calls, Int'l Conf. Machine Learning Cybernetics 1678 (2013), 6 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1033: Zi Chu et al., Detecting Automation of Twitter Accounts: Are You a Human, Bot, or Cyborg?, 9 IEEE Transactions Dependable Secure Computing 6, 811 (Nov./Dec. 2012), 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1034: Axelle Apvrille, Android Reverse Engineering Tools From an Anti-Virus Analyst's Perspective, Fortinet, slides 11-15, http://wikisec.free.fr/papers/insomnidroid.pdf, Mar. 2012, 69 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1035: Li Sun et al., Pattern Recognition Techniques for the Classification of Malware Packers, 15 Proc. Inf. Security Priv.: 15th Australasian Conf., Acisp 2010, Sydney, Austl., Jul. 5-7, 2010, 370, 21 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1036: Munkhbayar Bat-Erdene et al., Dynamic Classification of Packing Algorithms for Inspecting Executables Using Entropy Analysis, 8th Int'l Conf. Malicious Unwanted Software: "Americas" (MALWARE) 19, 2013, 8 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Corrected Exhibit 1037: M. Zubair et al., PE-Probe: Leveraging Packer Detection and Structural Information, Detect Malicious Portable Executables, 8 Proc. Virus Bull. Conf. (2009), 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Decision denying institution of Inter Parties Review, Feb. 7, 2024, 27 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1001: U.S. Pat. No. 11,409,869 (issued Aug. 9, 2022), 16 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1002: Declaration of V.S. Subrahmanian, Ph.D. under 37 C.F.R. §1.68, 145 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1003: Curriculum Vitae of V.S. Subrahmanian, Ph.D., 77 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1004: File History of U.S. Pat. No. 11,409,869, 345 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1005: U.S. Patent Publication No. 20150213376, Ideses et al. (published Jul. 30, 2015), 19 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1006: U.S. Patent Publication No. 20160154960, Sharma et al. (published Jun. 2, 2016), 29 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1007: Charles Ledoux & Arun Lakhotia, Malware and Machine Learning, in Intelligent Methods Cyber Warfare 1 (2014), 42 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1008: U.S. Patent Publication No. 20150213365, Ideses et al., 18 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1009: Claim Construction Order, Mar. 16, 2023, Case No. 6:22-CV-00243-ADA-DTG, 20 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1010: Joint Stipulation Reserving Appellate Rights, Apr. 12, 2023, Case No. 6:22-CV-00243-ADA-DTG, 9 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1011: Kris Kendall, Practical Malware Analysis, in Black Hat Conf., USA (Aug. 2007), 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1012: Hao Helen Zhang et al., Compactly Supported Radial Basis Function Kernels, Inst. Stat. Mimeo Series No. 2570, N. Carolina St. U. Dep't. Stat. 2 (2004), 19 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1013: Zane Markel & Michael Bilzor, Building a Machine Learning Classifier for Malware Detection, 2014 Second Workshop Anti- Malware Testing Res. (WATeR) (2014), 4 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1014: Naser Peiravian & Xingquan Zhu, Machine Learning for Android Malware Detection Using Permission and API Calls, IEEE 25th Int'l Conf. Tools Artificial Intelligence 300 (2013), 6 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1015: Ekta Gandotra et al., Malware Analysis and Classification: A Survey, J. Inf. Security 5, 56-64 (2014), 9 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1016: Rafiqul Islam et al., Classification of Malware Based on Integrated Static and Dynamic Features, 36 J. Network Computer Applications, 646 (2012), 11 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1017: D. Michael Cai et al., Comparison of Feature Selection And Classification Algorithms In Identifying Malicious Executables, 51(6) Computational Stat. Data Analysis 3156 (2007), 17 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1018: Guanhua Yan et al., Exploring Discriminatory Features for Automated Malware Classification, 10 Detection Intrusions Malware, Vulnerability Assessment: 10th Int'l Conf., 41 (2013), 21 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1019: Rafiqul Islam et al., Classification of Malware Based on String and Function Feature Selection, 2010 Second Cybercrime Trustworthy Computing Workshop 9 (2010), 9 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1020: Eitan Menahem et al., Improving Malware Detection by Applying Multi- Inducer Ensemble, Computational Stat. Data Analysis, 53(4), 1483 (2008), 12 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1021: Ianir Ideses & Assaf Neuberger, Adware Detection and Privacy Control in Mobile Devices, in 2014 IEEE 28th Convention Electrical Electronics Engineers Israel 1 (2014), 5 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1022: Raja Khurram Shahzad et al., Accurate Adware Detection Using Opcode Sequence Extraction, Sixth Int'l Conf. Availability, Reliability Security 189 (2011), 7 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1023: Raymond Canzanese et al., Toward an Automatic, Online Behavioral Malware Classification System, IEEE 7th Int'l Conf. Self- Adaptive Self-Organizing Sys., 111 (2013), 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1024: Yanfang Ye et al., Automatic Malware Categorization Using Cluster Ensemble, in Proc. 16th Acm Sigkdd Int'l Conf. Knowledge Discovery Data Mining 95 (2010), 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1025: Asaf Shabtai et al., Detection of Malicious Code by Applying Machine Learning Classifiers on Static Features: A State-Of-The-Art Survey, Info. Security Tech. Rep. 14(1), 16 (2009), 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1026: A.M. Aswini & P. Vinod, Droid Permission Miner: Mining Prominent Permissions for Android Malware Analysis, Fifth Int'l Conf. Applications Digital Inf. Web Tech. 81 (2014), 6 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1027: Konrad Rieck et al., Learning and Classification of Malware Behavior, Detection Intrusions Malware, Vulnerability Assessment: 5th Int'l Conf., 108 (2008), 18 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1028: Veelasha Moonsamy et al., Feature Reduction, Speed Up Malware Classification, Inf. Security Tech. Applications: 16th Nordic Conf. Secure It Sys., Tallinn, Est., Oct. 26-28, 2011, Rev. Selected Papers 16, 176 (2012), 13 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1029: John P. Dickerson et al., Using Sentiment, Detect Bots on Twitter: Are Humans More Opinionated Than Bots?, IEEE/ACM Int'l Conf. Advances Social Networks Analysis Mining 620 (2014), 8 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1030: Wei Yu et al., Towards Neural Network Based Malware Detection on Android Mobile Devices, Cybersecurity Sys. Human Cognition Augmentation 99 (2014), 19 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1031: Guanhua Yan et al., 2013. Exploring Discriminatory Features for Automated Malware Classification, Detection Intrusions Malware, Vulnerability Assessment: 10th Int'l Conf., Dimva 2013, Berlin, Ger., Jul. 18-19, 2013 Proc. 10, 41 (2013), 21 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1032: Julia Yu-Cheng et al., An Information Retrieval Approach for Malware Classification Based on Windows API Calls, Int'l Conf. Machine Learning Cybernetics 1678 (2013), 6 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1033: Zi Chu et al., Detecting Automation of Twitter Accounts: Are You a Human, Bot, or Cyborg?, 9 IEEE Transactions Dependable Secure Computing 6, 811 (Nov./Dec. 2012), 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1034: Axelle Apvrille, Android Reverse Engineering Tools From an Anti- Virus Analyst's Perspective, Fortinet, slides 11-15 (Mar. 2012), http://wikisec.free.fr/papers/insomnidroid.pdf, 69 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1035: Li Sun et al., Pattern Recognition Techniques for the Classification of Malware Packers, 15 Proc. Inf. Security Priv.: 15th Australasian Conf., Acisp 2010, Sydney, Austl., Jul.5-7, 2010, 370, 21 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1036: Munkhbayar Bat-Erdene et al., Dynamic Classification of Packing Algorithms for Inspecting Executables Using Entropy Analysis, 8th Int'l Conf. Malicious Unwanted Software: "Americas" (MALWARE) 19, 2013, 8 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 1037: M. Zubair et al., PE-Probe: Leveraging Packer Detection and Structural Information, Detect Malicious Portable Executables, 8 Proc. Virus Bull. Conf. (2009), 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2001: Declaration Of Sam Malek, Ph.D., Nov. 21, 2023, 37 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2002: Curriculum Vitae of Sam Malek, Ph.D., Feb. 14, 2023,36 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2003: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex Jul. 25, 2023), Nov. 21, 2023,19 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), Nov. 21, 2023, 17 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), Nov. 21, 2023, 7 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), Nov. 21, 2023, 8 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2007: Email dated Nov. 8, 2023 from David Holt to [email protected] re CrowdStrike v Open Text / Webroot IPRs: Request to File Motions to Terminate, Nov. 21, 2023, 1 pg.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2008: Email dated Nov. 13, 2023 from [email protected] to David Holt RE: CrowdStrike v Open Text / Webroot IPRs: Request to File Motions to Terminate, Nov. 21, 2023, 2 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), Nov. 21, 2023, 2 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2010: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023); https://www.law360.com/pulse/articles/1582438/ print?section=pulse/courts, Nov. 21, 2023, 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Unopposed Motion to Modify the Scheduling Order, Dkt. 468 (W.D. Tex. Oct. 23, 2023) , Nov. 21, 2023, 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2012: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Order Granting Fifth Amended Scheduling Order, Dkt. 252 (W.D. Tex., Mar. 29, 2023) , Nov. 21, 2023, 9 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Defendant's AO Kaspersky Lab's Preliminary Invalidity Contentions Appendix C (W.D. Tex., Feb. 21, 23) (excerpted) , Nov. 21, 2023, 4 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2014: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Final Invalidity Contentions (W.D. Tex., Nov. 1, 2023) (excerpted), Nov. 21, 2023, 22 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2015: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA, Second Amended Complaint for Patent Infringement, Dkt. 122 (W.D. Tex., Dec. 9, 2022) , Nov. 21, 2023,227 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2016: Webroot, Inc. and Open Text Inc., v. Forcepoint LLC, Case No. 6:22-cv-00342-ADA, Defendant Forcepoint LLC's Final Invalidity, (W.D. Tex., Nov. 1, 2023) (excerpted), Nov. 21, 2023, 89 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Exhibit 2017: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00243-ADA, Defendant's Final Invalidity Contentions (W.D. Tex., Nov. 1, 2023) (excerpted), Nov. 21, 2023, 7 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Notice of Accepting Corrected Petition, Sep. 13, 2023, 2 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Aug. 23, 2023, 6 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Jul. 21, 2023, 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Patent Owner's Preliminary Response, Nov. 21, 2023, 60 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01160, Petition for Inter Partes Review under 35 U.S.C. § 312 and 37 CFR § 42.104, Jun. 29, 2023, 88 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Decision granting Inter Partes Review and Motion for Joinder, Dec. 21, 2023, 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1001: U.S. Pat. No. 9,578,045 to Jaroch, 30 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1002: File History of U.S. Pat. No. 9,578,045, 210 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1003: Declaration of Dr. Wenke Lee, 202 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1004: U.S. Publication No. 20130298244 Kumar, 52 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1005: U.S. Publication No. 20070016953 Morris, 18 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1006: U.S. Pat. No. 8,087,087 Van Oorschot, 18 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1007: U.S. Patent Pub. No. 20100077481, Polyakov, 19 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1008: U.S. Publication No. 20110321166, Capalik, 29 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1009: U.S. Publication No. 20120260340, Morris, 30 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1010: U.S. Pat. No. 10,257,224, Jaroch, 31 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1011: Scheduling Order (Dkt. 50), No. 6:22-cv-00243-ADA-DTG, (USDC, WD, TX), 18 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1012: Natarajan Meghanathan, Sumanth Reddy Allam, and Loretta A. Moore, Tools and Techniques for Network Forensics, International Journal of Network Security & Its Applications (IJNSA), vol. 1., No. 1 (Apr. 2009), 12 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1013: SANS Institute, Host- vs. Network-Based Intrusion Detection Systems (2000-2005), 11 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1014: Securosis LLC, Evolving Endpoint Malware Detection: Dealing with Advanced and Targeted Attacks, Version 1.3 (Jul. 12, 2012), 23 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1015: Yanfang Ye, Weiwei Zhuang, Tao Li, Egemen Tas, Umesh Gupta, Shenghuo Zhu, Melih Abdulhayoglu, Combining File Content and File Relations for Cloud Based Malware Detection (Aug. 2011), 9 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1016: U.S. Pat. No. 6,944,772 Dozortsev, 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1017: U.S. Pat. No. 6,772,346 Chess, 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1018: WO 2002033525 Chuang, 18 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1019: EP 1,549,012 De Spiegeleer, 19 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1020: EP 1,280,040 Hinchliffe, 17 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1021: Oracle, Java Documentation, The Java Tutorials, What is a Path? (And Other File System Facts) (available at the following link https://docs.oracle.com/javase/tutorial/essential/io/path.html) (last accessed Oct. 2022), 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1022: U.S. Patent Publication No. 2004/0143753 to Hernacki, 20 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1023: U.S. Patent Publication No. 2011/0083180 to Mashevsky, 16 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1024: U.S. Pat. No. 8,429,746 to Capalik, 11 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1025: Server Hardware, Software and Architecture by Abeer El Hadi El Zein El Nahas, University of Khartoum, Electrical and Electronics Engineering Dept. (Feb. 2008), 152 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1026: Guofei Gu, Phillip Porras, Vinod Yegneswaran, Martin Fong, Wenke Lee, BotHunter: Detecting Malware Infection Through IDS-Driven Dialog Correlation, In Proceedings of The 16th USENIX Security Symposium (Aug. 2007), 16 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1027: Yacin Nadji, Manos Antonakakis, Roberto Perdisci, and Wenke Lee, Understanding the Prevalence and Use of Alternative Plans in Malware with Network Games, In Proceedings of The 27th Annual Computer Security Applications Conference (Dec. 2011), 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1028: Manos Antonakakis, Roberto Perdisci, David Dagon, Wenke Lee, and Nick Feamster, Building a Dynamic Reputation System for DNS, In Proceedings of The 19th USENIX Security Symposium, (Aug. 2010), 17 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1029: Long Lu, Vinod Yegneswaran, Phil Porras, and Wenke Lee, Blade: An Attack-Agnostic Approach for Preventing Drive-By Malware Infections, In Proceedings of The 17th ACM Conference on Computer and Communications Security (CCS), Chicago, IL (Oct. 2010), 12 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1030: Plaintiffs' Markman Opposition Brief (Dkt. 98), 86 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1031: Defendants' Markman Opening Brief (Dkt. 86), 84 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1032: Declaration of V.S. Subrahmanian, Ph.D., 88 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1033: Order Granting Fifth Amended Scheduling Order, ECF No. 252, Mar. 29, 2023, 9 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1035: Webroot, Inc. and Open Text Inc. v. AO Kaspserksy Lab, et al., Case No. 6:22-cv-243-ADA-DTG, Joint Claim Construction Statement, Dkt 185 (W.D. Tex., Feb. 20, 23), 12 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1036, Robert Sedgewick, Algorithms in C: Graph Algorithms (3rd ed.), Pearson Education, 2002, 571 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 1037: David B. Guralnik, Webster's New World Dictionary of the American Language, 1984, 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 2001: Webroot, Inc. and Open Text Inc. v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA, Complaint, Dkt. 1 (W.D. Tex., Mar. 4, 2022), Dec. 19, 2023, 115 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 2002: Webroot, Inc. and Open Text Inc. v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA, Waiver of the Service of Summons, Dkt. 16 (W.D. Tex., May 25, 2022), Dec. 19, 2023, 1 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Exhibit 2003: Email chain from PTAB Trials to E. Block re Crowdstrike v. Open Text Inc. —IPR2023-00124 & IPR2023-001199 (U.S. Pat. No. 9,578,045) / Conference Call, (dated Nov. 21, 2023) , Dec. 19, 2023, 4 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Sep. 19, 2023, 6 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Panel Change Order, Conduct of the Proceeding, 37 CFR § 42.5, Feb. 23, 2024, 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Aug. 4, 2023, 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Patent Owner's Preliminary Response, Dec. 19, 2023, 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Petition for Inter Partes Review of U.S. Pat. No. 9,578,045 pursuant, 35 U.S.C. §§ 311-319, 37 CFR § 42, Jul. 14, 2023, 88 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Petitioner's Reply to Patent Owner's Response, Dec. 28, 2023, 27 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01199, Termination due to Settlement after Institution of Trial, Apr. 17, 2024, 5 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Decision granting Institution of Inter Partes Review and granting Motion for Joinder, Dec. 21, 2023, 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1001: U.S. Pat. No. 8,418,250, Morris, Apr. 9, 2013, 17 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1002: File History of U.S. Pat. No. 8,418,250, Aug. 18, 2023, 888 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1003: Declaration of Dr. Wenke Lee, Dec. 29, 2022, 171 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1004: U.S. Patent Publication No. 20050210035, Kester, Sep. 22, 2005, 42 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1005: U.S. Pat. No. 7,225,343, Honig, May 29, 2007, 22 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1006: U.S. Pat. No. 7,594,272, Kennedy, Sep. 22, 2009, 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1007: Plaintiff's Opposition Markman Brief, No. 6:22-cv-00243, USDC, WDTX, Nov. 18, 2022, 86 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1010: Defendants' Opening Markman Brief, 22-cv-00243 WDTX, Oct. 28, 2022, 84 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1011: Intrusion Detection with Unlabeled Data Using Clustering by Leonid Portnoy, et al., Nov. 2001, 25 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1012: U.S. Pat. No. 6,944,772, Dozortsev, Sep. 13, 2005, 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1013: U.S. Pat. No. 6,772,363, Chess, Aug. 3, 2004, 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1014: WO 2002033525, Shyne-Song Chuang, Apr. 25, 2002, 18 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1015: EP 1549012, Kristof De Spiegeleer, Jun. 29, 2005, 19 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1016: EP 1280040, Alexander James Hinchliffe, et al., Jan. 29, 2003, 17 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1017: U.S. Patent Publication No. 20040153644, McCorkendale, Aug. 5, 2004, 15 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1018: U.S. Pat. No. 7,516,476, Kraemer, Apr. 7, 2009, 13 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1019: Harold S. Javitz et al., The NIDES Statistical Component: Description and Justification, Mar. 7, 1994, 52 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1020: U.S. Pat. No. 7,448,084, Apap, Nov. 4, 2008, 17 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1021: Order Granting Third Amended Scheduling Order, 22-cv-00243, WDTX, No. 142, Dec. 27, 2022, 9 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1022: Declaration of V.S. Subrahmanian, Ph.D., Aug. 16, 2023, 86 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 1023: Order Granting Fifth Amended Scheduling Order, ECF No. 252, Mar. 29, 2023, 9 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 2001: Webroot, Inc. and Open Text Inc. v. AO Kaspersky Lab, Complaint for Patent Infringement, Dkt. 1 (W.D. Tex. Mar. 4, 2022), 115 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 2002: Webroot, Inc. and Open Text Inc. v. AO Kaspersky Lab, Waiver of Service of Summons, Dkt. 16 (W.D. Tex. May 25, 2022), 1 pg.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 2003: Email from J. Miotke to [email protected] re Crowdstrike v. Open Text Inc.—IPR2023-00126 & IPR2023-01011 (U.S. Pat. No. 10,257,224) and IPR2023-00289 & IPR2023-001334 (U.S. Pat. No. 8,418,250) / Conference Call Request, Nov. 21, 2023, 2 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Exhibit 3002, Attorney Correspondence, Apr. 17, 2024, 3 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Aug. 28, 2023, 6 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Sep. 8, 2023, 11 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Patent Owner's Preliminary Response, Nov. 28, 2023, 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Patent Owner's Request for Oral Argument, Mar. 12, 2024, 4 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Petition for Inter Partes Review of U.S. Pat. No. 8,418,250, Aug. 18, 2023, 78 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Petitioner's Reply to Patent Owner's Response, Feb. 22, 2024, 32 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Supplemental Mandatory Notice Under 37 CFR § 42.8(a)(3), Dec. 11, 2023, 7 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2023-01334, Termination due to Settlement after Institution of Trial, Apr. 17, 2024, 5 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Decision Granting Institution of Inter Partes Review and Granting Motion for Joinder, Jan. 29, 2024, 8 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1001: U.S. Pat. No. 8,726,389, Morris et al., May 13, 2014, 17 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1002: File History of U.S. Pat. No. 8,726,389, Oct. 11, 2023, 276 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1003: Declaration of Dr. Wenke Lee, Feb. 17, 2023, 164 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1004: U.S. Patent Application Publication No. 2005/0210035 A1, Kester et al., Sep. 22, 2005, 42 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1005: U.S. Pat. No. 7,594,272, Kennedy et al., Sep. 22, 2009, 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1006: U.S. Pat. No. 7,225,343, Honig et al., May 29, 2007, 22 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1007: PO Opposition Markman Brief, 22-cv-00243 WDTX, No. 98, Nov. 18, 2022, 86 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1008: Defendants' Opening Markman Brief, 22-cv-00243 WDTX, No. 86, Oct. 28, 2022, 84 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1009: Order Granting Fourth Amended Scheduling Order, 22-cv-00243 WDTX, No. 160, Jan. 22, 2023, 7 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1010: SANS Institute, Host- vs. Network-Based Intrusion Detection Systems, 2000-2005, 11 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1011: Intrusion Detection with Unlabeled Data Using Clustering by Leonid Portnoy, et al., Nov. 2001, 25 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1012: U.S. Pat. No. 6,944,772, Dozortsev, Sep. 13, 2005, 10 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1013: U.S. Pat. No. 6,772,346, Chess et al., Aug. 3, 2004, 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1014: WO 2002/033525, Shyne-Song Chuang, Apr. 25, 2002, 18 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1015: EP 1,549,012, Kristof De Spiegeleer, Jun. 29, 2005, 19 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1016: EP 1,280,040, Alexander James Hinchliffe, et al., Jan. 29, 2003, 17 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1017: U.S. Pat. No. 7,089,428, Farley et al., Aug. 8, 2006, 35 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1018: U.S. Patent Publication No. 20040153644, McCorkendale, Aug. 5, 2004, 15 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1019: The NIDES Statistical Component: Description and Justification by Harold S. Javitz et al., Mar. 7, 1994, 52 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1020: U.S. Pat. No. 7,516,476, Kraemer et al., Apr. 7, 2009, 13 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1021: U.S. Pat. No. 8,418,250, Morris et al., Apr. 9, 2013, 17 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1022: U.S. Pat. No. 10,284,591, Giuliani et al., May 7, 2019, 14 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1023: Declaration of V.S. Subrahmanian, Ph.D., Oct. 9, 2023, 88 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 1024: Order Granting Fifth Amended Scheduling Order, ECF No. 252, Mar. 29, 2023, 9 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Exhibit 3001: Attorney Correspondence, Apr. 17, 2024, 2 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Oct. 17, 2023, 6 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Oct. 25, 2023, 11 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Petition for Inter Partes Review of U.S. Pat. No. 8,726,389, Oct. 11, 2023, 76 pgs.
AO Kaspersky Lab v. Webroot Inc., PTAB Case No. IPR2024-00035, Termination due to Settlement after Institution of Trial, Apr. 17, 2024, 5 pgs.
AO Kaspersky Lab v. Webroot Inc.,, PTAB Case No. IPR2023-01160, Corrected Exhibit 1011: Kris Kendall, Practical Malware Analysis, in Black Hat Conf., USA, Aug. 2007, 10 pgs.
AO Kaspersky Lab v. Webroot Inc.,, PTAB Case No. IPR2023-01160, Corrected Exhibit 1013: Zane Markel & Michael Bilzor, Building a Machine Learning Classifier for Malware Detection, 2014 Second Workshop Anti-Malware Testing Res. (WATeR) (2014), 4 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1001: U.S. Pat. No. 10,257,224 to Jaroch et al., 31 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1002: File History of U.S. Pat. No. 10,257,224, 472 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1003: Declaration of Dr. Wenke Lee, 202 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1004: U.S. Publication No. 2013/0298244 to Kumar et al., 52 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1005: U.S. Publication No. 2007/0016953 to Morris et al., 18 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1006: U.S. Pat. No. 8,087,087 to Van Oorschot et al., 19 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1007: U.S. Publication No. 2010/0077481 to Polyakov et al., 11 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1008: U.S. Publication No. 2011/0321166 to Capalik et al., 29 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1009: U.S. Publication No. 2012/0260340, 30 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1010: File History of U.S. Pat. No. 9,578,045 ("'045 Patent File History"), 210 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1011: Scheduling Order (Dkt. 50), Sep. 28, 2022, 18 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1012: Natarajan Meghanathan, Sumanth Reddy Allam, and Loretta A. Moore, Tools and Techniques for Network Forensics, International Journal of Network Security & Its Applications (IJNSA), vol. 1., No. 1 (Apr. 2009), 12 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1013: Sans Institute, Host- vs. Network-Based Intrusion Detection Systems (2000-2005), 11 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1014: Securosis LLC, Evolving Endpoint Malware Detection: Dealing with Advanced and Targeted Attacks, Version 1.3 (Jul. 12, 2012), 23 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1015: Yanfang Ye, Weiwei Zhuang, Tao Li, Egemen Tas, Umesh Gupta, Shenghuo Zhu, Melih Abdulhayogiu, Combining File Content and File Relations for Cloud Based Malware Detection, Aug. 2011, 9 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1016: U.S. Pat. No. 6,944,772 to Dozortsev, 10 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1017: U.S. Pat. No. 6,772,346 to Chess et al., 14 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1018: WO 2002/033525 to Shyne-Song Chuang, 18 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1019: EP 1,549,012 to Kristof De Spiegeleer, 19 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1020: EP 1,280,040 to Alexander James Hinchliffe et al., 17 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1021: Oracle, Java Documentation, The Java Tutorials, What is a Path? (And Other File System Facts) (available at the following link https://docs.oracle.com/javase/tutorial/essential/io/path.html) (last accessed Oct. 2022), 3 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1022: U.S. Patent Publication No. 2004/0143753 to Hernacki et al., 20 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1023: U.S. Patent Publication No. 2011/0083180 to Mashevsky et al., 16 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1024: U.S. Pat. No. 8,429,746 to Alen Capalik, 11 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1025: Server Hardware, Software and Architecture by Abeer El Hadi El Zein El Nahas, University of Khartoum, Electrical and Electronics Engineering Dept., Feb. 2008, 152 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1026: Guofei Gu, Phillip Porras, Vinod Yegneswaran, Martin Fong, Wenke Lee, BotHunter: Detecting Malware Infection Through IDS-Driven Dialog Correlation, In Proceedings of The 16th USENIX Security Symposium, Aug. 2007, 16 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1027: Yacin Nadji, Manos Antonakakis, Roberto Perdisci, and Wenke Lee, Understanding the Prevalence and Use of Alternative Plans in Malware with Network Games, In Proceedings of The 27th Annual Computer Security Applications Conference, Dec. 2011, 10 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1028: Manos Antonakakis, Roberto Perdisci, David Dagon, Wenke Lee, and Nick Feamster, Building a Dynamic Reputation System for DNS, In Proceedings of The 19th USENIX Security Symposium, Aug. 2010, 17 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1029: Long Lu, Vinod Yegneswaran, Phil Porras, and Wenke Lee, Blade: An Attack-Agnostic Approach for Preventing Drive-By Malware Infections, In Proceedings of The 17th ACM Conference on Computer and Communications Security (CCS), Chicago, IL (Oct. 2010), 12 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1030: U.S. Publication No. 2008/0016570 to Capalik, 14 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1031: Declaration of V.S. Subrahmanian, Ph.D., 88 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Exhibit 1032: Order Granting Fifth Amended Scheduling Order, ECF No. 252, Mar. 29, 2023, 9 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Jun. 9, 2023, 6 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Petition for Inter Partes Review of U.S. Pat. No. 10,257,224, Jun. 2, 2023, 91 pgs.
AO Kaspersky Lab v. Webroot, Inc., PTAB Case No. IPR2023-01011, Petitioner's Motion for Joinder under 35 U.S.C. § 315(c), 37 C.F.R. § 42.22, and § 42.122(b), Jun. 2, 2023, 18 pgs.
Apel, Martin, Biskup, Joachim, Flegel, Ulrich and Meier, Michael, "Towards Early Warning Systems—Challenges, Technologies and Architecture," Critical Information Infrastructures Security, 2009, 14 pgs.
ArcSight ESM Enterprise Security Manager, ArcSight, Inc., Cupertino, CA, The Wayback Machine at https://web.archive.org/web/20100422041236/http://www.arcsight. com:80/products/products-esm/, Apr. 22, 2010, 2 pgs.
Arnold, William and Tesauro, Gerald, Automatically Generated WIN32 Heuristic Virus Detection, Virus Bulletin Conf., Oxfordshire, England, Sep. 2000, pp. 51-60.
Asaka, Midori, et al., Information Gathering with Mobile Agents for an Intrusion Detection System, Systems and Computers in Japan, vol. 30, No. 2, 1999, 7 pgs.
Asaka, Midori, et al., Remote Attack Detection Method in IDA: MLSI-Based Intrusion Detection with Discriminant Analysis, Electronics and Communications in Japan, Part 1, vol. 86, No. 4, 2003, pp. 50-62, Wiley Periodicals, Inc. (translated from Denshi Joho Tshushin Gakki Ronbunshi, vol. J85-B, No. 1, Jan. 2002, pp. 60-74).
Astaro Security Gateway, Astaro AG, The Wayback Machine at https://web.archive.org/web/20100 208163039/ http:/www.astaro.com/, 2010, 2 pgs.
Aswini, A.M., Vinod, P., Towards the Detection of Android Malware Using Ensemble Features, Journal of Information Assurance and Security, ISSN 1554-1010 Vol. 9, 2014, pp. 375-387.
Babu Rajesh V, Phaninder Reddy, Himanshu P and Mahesh U Patil, Androinspector: A System for Comprehensive Analysis of Android Applications, Int'l Journal of Network Security & Its Application (IJNSA), vol. 7, No. 5, Sep. 2015, 22 pgs.
Bace, Rebecca, and Peter Mell, NIST Special Publication On Intrusion Detection Systems, Macmillan Technical Publishing, Indianapolis, IN, 2001, 143 pgs.
Baldangombo, Usukhbayar, Jambaljav, Nyamjav, Horng, Shi-Jinn, A Static Malware Detection System Using Data Mining Methods, arXiv:1308.2831, Jul. 4, 2013, 13 pgs.
Baratloo, Arash et al., Transparent Run-Time Defense Against Stack-Smashing Attacks, Proceedings of the 2000 USENIX Annual Technical Conf., San Diego, CA, Jun. 18-23, 2000, 13 pgs.
Berk, Vincent, et al., Designing a Framework for Active Worm Detection on Global Networks, IEEE, Mar. 24, 2003, 13 pgs.
Bhattacharyya, Manasi, Hershkop, Shlomo, and Eskin, Eleazar, MET: An Experimental System for Malicious Email Tracking, 2002, 8 pgs.
Blue Coat AV Appliances, EdgeBlue.com, The Wayback Machine at https://web.archive.org/web/201005220252442/http://www.edgeblue.com:80/AV-Appliances.asp, 1 pg.
Blue Coat Proxy AV Appliances Overview, 2010, 2 pgs.
Blue Coat ProxyAV 210/510/810 Product Sheet, Blue Coat Systems, Inc., www.bluecoat.com, Sunnyvale, CA, 2009, 2 pgs.
Blue Coat WebFilter product sheet, Block Malware and Filter Content According to Strict Policy Controls, EdgeBlue.com, 1 pg. at <<https://web.archive.org/web/20101122082933/http://www.edgeblue.com:80/WebFilter.asp.>>.
Blue Coat WebFilter, Blue Coat Systems, Inc., www.bluecoat.com, Sunnyvale, CA, 2 pgs.
Blue Coat WebFilter, Products and Overview, EdgeBlue.com, 2010, 9 pgs.
Bolton, Stacy, Aladdin Esafe Enterprise v3.0, Global Information Assurance Certification Paper, Sans Institute, Aug. 1, 2002, 18 pgs.
Bravo, Pablo, Proactive Detection of Kernel-Mode Rootkits, 2011 Sixth Int'l Conf. on Availability, Reliability, Security, IEEE, https://ieeexplore.ieee.org/document/6045970, Oct. 17, 2011, 6 pgs.
BrightCloud File Reputation Service, Datasheet, Open Text, DS_070620, copyright 2020, 2 pgs.
BrightCloud File Reputation Service, Datasheet, Webroot Inc., Broomfield, CO, Feb. 2014, 2 pgs.
BrightCloud IP Reputation Service Datasheet, BrightCloud, copyright 2022, 2 pgs.
BrightCloud IP Reputation Service, Datasheet, Webroot Inc., Broomfield, CO, Feb. 2014, 2 pgs.
BrightCloud Master URL Database Overview, The Wayback Machine at http://web.archive.org/web/20070508223909/http://www.brightcloud.com:80/endpointsecurity.asp, May 8, 2007, 2 pgs.
BrightCloud Mobile App Reputation Service Datasheet, Webroot Inc., Broomfield, CO, Feb. 2014, 4 pgs.
BrightCloud Real-Time Anti-Phishing Service Datasheet, BrightCloud, 2022, 2 pgs.
BrightCloud Real-Time Anti-Phishing Service, Datasheet, Webroot Inc., Broomfield, CO, Feb. 2014, 2 pgs.
BrightCloud Streaming Malware Detection, Datasheet, OpenText, DS_073120, copyright 2020, 2 pgs.
BrightCloud Web Classification Service and Web Reputation Services Datasheet, BrightCloud, 2022, 4 pgs.
BrightCloud Web Classification Service, Datasheet, Webroot Inc., Broomfield, CO, Feb. 2014, 2 pgs.
BrightCloud Web Reputation Service, Datasheet, Webroot Inc., Broomfield, CO, Feb. 2014, 2 pgs.
Brightcloud, End Point Security Application Integration, The Wayback Machine at http://web.archive.org/web/20070505030946/http://www.brightcloud.com:80/endpointsecurity.asp, May 5, 2007, 2 pgs.
Burbeck, Kalle and Nadjm-Tehrani, Simin, ADWICE—Anomaly Detection with Real-Time Incremental Clustering, Information Security and Cryptology, 7th International Conference, Seoul, KR, Dec. 2-3, 2004, 26 pgs.
Cai, Min, et al., Collaborative Internet Worm Containment, 3, IEEE Computer Society, Jun. 13, 2005, pp. 25-33.
Canali, David, et al., Prophiler: A Fast for the Large-Scale Detection of Malicious Web Pages, WWW 2011 Session: Web Security, Hyderabad, IN, Mar. 28-Apr. 1, 2011, 10 pgs.
Carrier, Brian D. and Matheny, B., Methods for Cluster-Based Incident Detection, Information Assurance Workshop, 2004. Proceedings. Second IEEE International, IEEE, May 2004, 8 pgs.
Chari, Suresh N., and Cheng, Pau-Chen, "BlueBoX: A policy-driven, host-based intrusion detection system," ACM Transactions on Information and System Security, vol. 6, No. 2, May 2003, pp. 173-200.
Check Point Anti-Bot Software Blade Data Sheet, Check Point Software Technologies Ltd., Apr. 16, 2012, 2 pgs.
Check Point Anti-Bot Software Blade Product Sheet, The Wayback Machine—https://web.archive.org/web/20150320181749/http://www.checkpoint.com/products/anti-bot-software-blade/index.html/, Check Point Software Technologies Ltd., 2015, 5 pgs.
Check Point Anti-Malware & Program Control Software Blade, Benefits, Check Point Software Technologies Ltd. at https://web.archive.org/web/20131231065958/http:/www.checkpoint.com/products/anti-malware-program-control/index.html, 2013, 3 pgs.
Check Point Anti-Spam & Email Security Software Blade Overview, The Wayback Machine at https://web.archive.org/web/20150316022003/http://www.checkpoint.com:80//products/anti-spam-email-security-software-blade/index.html/, Check Point Software Technologies Ltd., 2015, 5 pgs.
Check Point Anti-Spam Software Blade Product Sheet, The Wayback Machine—https://web.archive.org/web/20150316022003/http://www.checkpoint.com:80//products/anti-spam-email-security-software-blade/index.html/, Check Point Software Technologies Ltd., 2015, 3 pgs.
Check Point R70.30 Installation and Upgrade Guide, Check Point Software Ltd., Jun. 22, 2010, 27 pgs.
Check Point Secure Web Gateway Appliance Benefits, The Wayback Machine at https://web.archive.org/web/20131219213701/http://www.checkpoint.com:80/products/secure-web-gateway/ind . . . , Check Point Software Technologies Ltd., 2013, 5 pgs.
Check Point Secure Web Gateway Product Sheet, The Wayback Machine—https://web.archive.org/web/20150313011752/http://www.checkpoint.com:80/products/next-generation-secure-web-gateway/index.html/, Check Point Software Technologies Ltd., 2015, 3 pgs.
Check Point SmartEvent Software Blade, Benefits, Check Point Software Technologies Ltd., The Wayback Machine at https://web.archive.org/web/20130225182620/http://www.checkpoint .com/products/smartevent-software-blade/index.html?sp_link=1, Feb. 25, 2013, 3 pgs.
Check Point SmartEvent Software Blade, Check Point Software Technologies, Ltd., Apr. 28, 2013, 3 pgs.
Check Point Threat Prevention Appliance Features, The Wayback Machine—https://web.archive.org/web/20140109004125/http://www.checkpoint.com:80/products/threat-prevention-appliances/index . . . , Check Point Software Technologies Ltd., 2013, 3 pgs.
Check Point Threat Prevention Appliance Product Sheet, The Wayback Machine—https://web.archive.org/web/20131219213701/http://www.checkpoint.com:80/products/secure-web-gateway-appliance/ind . . . /, Check Point Software Technologies Ltd., 2013, 5 pgs.
Check Point URL Filtering Software Blade Overview, The Wayback Machine—https://web.archive.org/web/20150317044930/http://www.checkpoint.com:80/products/url-filtering-software-blade/index.html/, 7 pgs.
Check Point URL Filtering Software Blade Product Sheet, The Wayback Machine—https://web.archive.org/web/20150317044930/http://www.checkpoint.com:80/products/url-filtering-software-blade/index.html/, 3 pgs.
Chen, Kevin, et al., WebPatrol: Automated Collection and Replay of Web-based Malware Scenarios, ASIACCS, 2011, Hong Kong, CN, Mar. 22-24, 2011, pp. 186-195.
Chow, Sherman, et al., A generic anti-spyware solution by access control list at kernel level, The Journal of Systems and Software 75 (www.sciencedirect.com) available Jul. 15, 2004, pp. 227-234.
Chuvakin, Anton, Security Event Analysis through Correlation, Information Systems Security, May/Jun. 2004, pp. 13-18.
Cisco IronPort Email Security Appliances, Data Sheet, Cisco Systems, Inc., San Jose, CA, #C78-694035-03, copyright 2011-2012, 5 pgs.
Cisco IronPort S-Series Web Security Appliance Security Target, Version 1.0, Cisco IronPort Systems, San Bruno, CA, Oct. 12, 2009, 51 pgs.
Client Server Messaging Security 3 for Small and Medium Business, Getting Started Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. CSEM32493/51028, Nov. 2005, 115 pgs.
Client Server Messaging Security for Small and Medium Business 3, Desktop/Server/Email-SMB, Trend Micro, Inc., Cupertino, CA, #DS05CSMSM03051024US, 2005, 2 pgs.
Client Server Security 3 for Small and Medium Business, Administrator's Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. CSEM32492/51028, Nov. 2005, 223 pgs.
Client Server Security 3 for Small and Medium Business, Administrator's Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. CSEM32494/51028, Nov. 2005, 276 pgs.
Client/Server Messaging Suite for Small and Medium Businesses, Administrator's Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. NAEM21620/31003, Nov. 2003, 339 pgs.
Client/Server Suite for Small and Medium Businesses (SMB), Trend Micro, Inc., [DS01CS_NT20_03112IDE], copyright 2003-2004, 2 pgs.
Client/Server Suite, Getting Started Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. NJEM01254/20926, Oct. 2002, 61 pgs.
Colajanni, Michele, Gozzi, Daniele, and Marchetti, Mirco, Collaborative Architecture for Malware Detection and Analysis, International Federation for Information Processing, Proceedings of the IFIP TC 11 23rd International Information Security Conf., vol. 278, 2008, pp. 79-93.
Conry-Murray, Andrew, Product Focus: Behavior-Blocking Stops Unknown Malicious Code, Network Magazine, Jun. 5, 2002, 10 pgs. at http://networkmagazine.com/article/NMG20020603S0009/1.
Control Manager 2, Getting Start Guide, Trend Micro Incorporated, Cupertino, CA, Item Code CMEM21397/30306, Mar. 2003, 151 pgs.
Control Manager 3, Administrator's Guide, Trend Micro Incorporated, Cupertino, CA, Document Part No. CMEM32570/51128, Mar. 2006, 497 pgs.
Control Manager 3, Getting Start Guide, Trend Micro Incorporated, Cupertino, CA, Document Part No. TMEM31864/40414, Apr. 2004, 237 pgs.
Control Manager 3, Installation Guide, Trend Micro Incorporated, Cupertino, CA, Document Part No. CMEM32569/51128, Mar. 2006, 233 pgs.
Control Manager 5, Administrator's Guide, Trend Micro Incorporated, Cupertino, CA, Document Part No. TMEM53360/70921, Feb. 2008, 476 pgs.
Control Manager 5, Installation Guide, Trend Micro Incorporated, Cupertino, CA, Document Part No. CMEM54524/100720, Mar. 2012, 146 pgs.
Control Manager 6.0, Installation Guide, Trend Micro Incorporated, Cupertino, CA, Document Part No. CMEM65332/120203, Feb. 2013, 136 pgs.
CoreTrace Corporation: ECM 3000, Preliminary Product and Technical Information, 2 pgs., retrieved Sep. 12, 2022, at https://web.archive.org/web/20050307224541/http://www.coretrace.com:80/ecm.html.
Cortes, Corinna and Vapnik, Vladimir, Support-Vector Networks, Machine Learning, 20, Sep. 1995 Kluwer Academic Publishers, Boston, pp. 273-297.
CounterTack Announces Sentinel—Expanding the Deep System Inspection Product Portfolio with Production System Monitoring, CounterTack, at https://www.globenewswire.com/news-release/2013/02/25/1034553/0/en/CounterTack-Announces-Sentinel.html, Feb. 2025, 2013, 3 pgs.
CounterTack Announces Sentinel—Expanding the Deep System Inspection Product Portfolio with Production System Monitoring, CounterTack, InkHouse LLC, Feb. 25, 2013, 1 pg.
CounterTack Scout and CounterTack Sentinel product sheet, CounterTack, Inc., Waltham, MA, at https://web.archive.org/web/20130310054238/http:/www.countertack.com/virtual-machine-introspection/, 2013, 2 pgs.
Cowan, Crispan, et al., Stackguard: Automatic Adaptive Detection and Prevention of Buffer-Overflow Attacks, 7th USENIX Security Symposium, San Antonio, TX, USENIX Association, Jan. 26-29, 1998, 16 pgs.
Crowdstrike, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01051, Joint Motion to Terminate Proceeding, Nov. 20, 2023, 9 pgs.
Crowdstrike, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01051, Joint Request to Treat Agreement as Business Confidential Information, Nov. 20, 2023, 5 pgs.
Crowdstrike, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01051, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Aug. 23, 2023, 6 pgs.
Crowdstrike, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01052, Decision, Settlement Prior to Institution of Trial, Dec. 4, 2023, 5 pgs.
Crowdstrike, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01052, Exhibit 3001: Email regarding Joint Motion to Terminate Proceeding, Dec. 4, 2023, 2 pgs.
Crowdstrike, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01052, Joint Motion to Terminate Proceeding, Nov. 20, 2023, 9 pgs.
Crowdstrike, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01052, Joint Request to Treat Agreement as Business Confidential Information, Nov. 20, 2023, 5 pgs.
Crowdstrike, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01052, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Aug. 23, 2023, 6 pgs.
Crowdstrike, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01158, Joint Request to Treat Agreement as Business Confidential Information, Nov. 20, 2023, 5 pgs.
Crowdstrike, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01159, Joint Request to Treat Agreement as Business Confidential Information, Nov. 20, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Decision denying Patent Owner's Request for Rehearing of Decision Granting Institution of Inter Partes Review, Aug. 21, 2023, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Decision Granting Institution of Inter Partes Review, Apr. 21, 2023, 47 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1001: U.S. Pat. No. 10,284,591 to Giuliani et al., 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1002: File History of U.S. Pat. No. 10,284,591, 236 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1003: Declaration of Dr. Wenke Lee, 144 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1004: U.S. Patent Publication No. 2008/0016339 to Shukla, 26 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1005: U.S. Patent Publication No. 2013/0047255 to Dalcher, 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1006: U.S. Pat. No. 9,465,936 to Tosa, 19 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1007: U.S. Pat. No. 7,971,255 to Kc et al., 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1008: Dawson R. Engler, M. Frans Kaashoek, and James O'Toole Jr., Exokernel: An Operating System Architecture for Application-Level Resource Management, 29 ACM SIGOPS Operating Systems Review (Dec. 3, 1995, p. 251), 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1009: Intel Architecture Software Developer's Manual vol. 3: SystemProgramming, Intel Corporation (1999), 658 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1010: Desmond Lobo, Xin-Wen Wu, Paul Watters, and Li Sun, Windows Rootkits, Attacks and Countermeasures, 2010 IEEE Second Cybercrime and Trustworthy Computing Workshop (Jul. 2010), 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1011: Michael Sikorski and Andrew Honig, Practical Malware Analysis, No. Starch Press, Inc. (2012), 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1012: Manuel Egele, Theodoor Scholte, Engin Kirda, Christopher Kruegel, A Survey on Automated Dynamic Malware-Analysis Techniques and Tools, ACM Computing Surveys, vol. 44, No. 2, Article 6 (Feb. 2012), 42 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1013: Pablo Bravo and Daniel F. Garcia, Proactive Detection of Kernel-Mode Rootkits, IEEE 2011 Sixth International Conference on Availability, Reliability and Security (2011), 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1014: Marco Prandini and Marco Ramilli, Return-Oriented Programming, IEEE Security & Privacy, vol. 10, No. 6 (Dec. 10, 2012), 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1015: Yang-Seo Choi, Dong-il Seo, and Sung-Won Sohn, A New Stack Buffer Overflow Hacking Defense Technique with Memory Address Confirmation, in Information Security and Cryptology—ICISC 2001, 146-159 (K. Kim ed., 2002), 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1016: Kevin A. Roundy and Barton P. Miller, Hybrid Analysis and Control of Malware, in Recent Advances in Intrusion Detection, 317-338 (S. Jha, R. Sommer, and C. Kreibich eds., 2010), 23 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1017: Ulfar Erlingsson and Fred B. Schneider, IRM Enforcement of Java Stack Inspection, IEEE Security & Privacy, vol. 10, No. 6 (Dec. 10, 2012), 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1018: Dictionary of Computer and Internet Terms (8th ed. 2003), 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1019: Dan Appleman, Visual Basic Programmer's Guide to the Win32 API, Macmillan Computer Publishing USA (1999), 21 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1020: 4 objdump, https://web.archive.org/web/20130326055338/http://sourceware.org/binubinu/docs/binutils/objdump.html#objdump (Mar. 26, 2013, retrieved Sep. 9, 2022), 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1021: John Calcote, Autotools, No Starch Press, Inc. (2010), 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1022: Zi-Shun Huang, Ian G. Harris, Return-Oriented Vulnerabilities in ARM Executables, 2012 IEEE Conference on Technologies for Homeland Security (HST) (2012), 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1023: U.S. Patent Publication No. 2012/0255018 to Sallam, 53 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1024: U.S. Patent Publication No. 2007/0016914 to Yeap, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1025: Henry Hanping Feng, Oleg M. Kolesnikov, Prahlad Fogla, Wenke Lee, and Weibo Gong, Anomaly Detection Using Call Stack Information, Proceedings of the 2003 IEEE Symposium on Security and Privacy (2003), 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 1026: Scheduling Order (Dkt. 50), 18 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2001: Declaration of Professor Nenad Medvidovic, Ph.D, 95 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2002: Curriculum Vitae of Professor Nenad Medvidovic, Ph.D., 71 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2003: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 60 (W.D. Tex., Sep. 8, 2022) (excerpted), 37 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2007: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Order Granting Third Amended Scheduling Order, Dkt. 142 (W.D. Tex., Dec. 27, 2022), 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2008: Standing Order Governing Proceedings (OGP) 4.2—Patent Cases (W.D. Tex., Sep. 16, 2022), available at chrome-extension://efaid-bmnnnibpcajpcglclefindmkaj/https://www.txwd.uscourts.gov/wpcontent/uploads/Standing%20Orders/Waco/Albright/Stand-ing%20Order%20Governing%20Proceedings%20-%20Pa- tent%20Cases%20091622.pdf (excerpted), 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2011: Open Text Inc. et al., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions Exhibit 5A (W.D. Tex., Sep. 14, 2022) (excerpted), 1 pg.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2012: U.S. Pat. Appl. Pub. 2011/0289586 A1 to Gaurav S. Kc and Alfred V. Aho, filed Jun. 3, 2011 and issued Nov. 24, 2011 ("Kc Continuation"), 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2013: Erickson, J., Hacking: The Art of Exploitation, 2nd Ed. (2008) (excerpted), 133 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2014: Kleymenov, A. and Thabet, A., Mastering Malware Analysis, Packt Pub. (2019) (excerpted), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2015: Goldberg, I. et al., A Secure Environment for Untrusted Helper Applications (Confining the Wily Hacker), Computer Sci. Div., Univ. of Calif., Berkeley (Jul. 1996) ("Goldberg"), 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2016: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Plaintiffs Responsive Claim Construction Brief, Dkt. 98 (W.D. Tex., Nov. 18, 2022), 86 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2017: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Defendants' Opening Claim Construction Brief, Dkt. 86 (W.D. Tex., Oct. 28, 2022) (excerpted), 23 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2018: U.S. Pat. Appl. Pub. No. 2009/0049550 A1 to S. Shevchenko, filed Jun. 6, 2008 and issued Feb. 19, 2009 ("Shevchenko"), 17 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2019: U.S. Pat. Appl. Pub. No. 2005/0108562 A1 to R. Khazan et al., filed Jun. 18, 2003 and issued May 19, 2005 ("Khazan"), 30 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2020: U.S. Pat. No. 8,510,596 B1 to S. Gupta and P. Shenoy, filed Jul. 6, 2007 and issued Aug. 13, 2013 ("Gupta"), 47 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2021: U.S. Pat. 10,135,861 to M. Harris et al., filed Nov. 2, 2015 and issued Nov. 20, 2018 ("Harris"), 22 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2022: U.S. Pat. No. 10,896,254 B2 to R. Mckerchar et al., filed Jun. 29, 2016 and issued Jan. 19, 2021 ("McKerchar"), 31 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2023: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2024: Declaration of Professor Nenad Medvidovic, Ph. D in Support of Patent Owner's Response to Petition, Jul. 18, 2023, 131 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2025: Erickson, J., Hacking: The Art of Exploitation, 2nd Ed., 2008, 492 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2026: Kleymenov, A. and Thabet, A., Mastering Malware Analysis, Packt Pub. (2019), 547 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2027: Deposition Transcript of Dr. Wenke Lee, Ph.D., Jun. 30, 2023, 212 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2028: U.S. Pat. No. 9,251,373, AlHarbi, Feb. 2, 2016, 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2029: U.S. Pat. No. 8,291,381, Lai, Oct. 16, 2012, 26 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2030: GeeksforGeeks, Stack Unwinding in C++, Nov. 25, 2021, 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2031: IBM Documentation, Stack unwinding (C++ only) IBM Documentation, Mar. 22, 2021, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 2032: Microsoft Learn, Exceptions and Stack Unwinding in C++, Nov. 13, 2022, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Exhibit 3001: POP Request, May 5, 2023, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Joint Motion to Terminate Proceeding, Nov. 20, 2023, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Joint Request to Treat Agreement as Business Confidential Information, Nov. 20, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Joint Stipulation to Modify Due Dates 2-3, Oct. 20, 2023, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Joint Stipulation to Modify Due Dates 2-3, Oct. 6, 2023, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Oct. 27, 2022, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Notification of Receipt of POP Request, May 8, 2023, 2 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Order Denying POP, Jun. 8, 2023, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Panel Change Order, Nov. 6, 2023, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Oct. 21, 2022, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Patent Owner Open Text Inc.'s Second Updated Mandatory Notices Pursuant to 37 CFR § 42.8(b), May 25, 2023, 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Patent Owner Open Text Inc.'s Updated Mandatory Notices Pursuant to 37 CFR § 42.8(b), Jan. 27, 2023, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Patent Owner's Objection to Evidence Submitted by Petitioner, May 5, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Patent Owner's Preliminary Response, Jan. 27, 2023, 79 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Patent Owner's Request for Oral Argument, Dec. 12, 2023, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Patent Owner's Request for Rehearing, May 5, 2023, 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Patent Owner's Response to Petition, Jul. 18, 2023, 83 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Patent Owner's Updated Exhibit List as of May 5, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Petition for Inter Partes Review of U.S. Pat. No. 10,284,591, 77 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Scheduling Order, Apr. 21, 2023, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Second Updated Joint Stipulation to Modify Due Dates 2-3, Nov. 7, 2023, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2022-01522, Termination due to Settlement Prior to Institution of Trial, Jan. 8, 2024, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Decision denying Patent Owner's Request on Rehearing of Decision granting Institution of Inter Partes Review, Oct. 13, 2023, 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Decision Granting Institution of Inter Partes Review, Jun. 15, 2023, 48 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Decision granting Institution of Inter Parties Review and granting Motion for Joinder, Dec. 21, 2023, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1001: U.S. Pat. No. 9,578,045 to Jaroch et al., 30 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1002: File History of U.S. Pat. No. 9,578,045, 210 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1003: Declaration of Dr. Wenke Lee, 202 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1004: U.S. Publication No. 2013/0298244 to Kumar et al., 52 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1005: U.S. Publication No. 2007/0016953 to Morris et al., 18 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1006: U.S. Pat. No. 8,087,087 to Van Oorschot et al., 19 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1007: U.S. Patent Pub. No. 2010/0077481 to Polyakov et al., 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1008: U.S. Publication No. 2011/0321166 to Capalik et al., 29 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1009: U.S. Publication No. 2012/0260340, 30 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1010: U.S. Pat. No. 10,257,224, 31 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1011: Scheduling Order (Dkt. 50), Sep. 28, 2022, 18 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1012: Natarajan Meghanathan, Sumanth Reddy Allam, and Loretta A. Moore, Tools and Techniques for Network Forensics, International Journal of Network Security & Its Applications (IJNSA), vol. 1., No. 1, Apr. 2009, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1013: Sans Institute, Host- vs. Network-Based Intrusion Detection Systems (2000-2005), 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1014: Securosis LLC, Evolving Endpoint Malware Detection: Dealing with Advanced and Targeted Attacks, Version 1.3 (Jul. 12, 2012), 23 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1015: Yanfang Ye, Weiwei Zhuang, Tao Li, Egemen Tas, Umesh Gupta, Shenghuo Zhu, Melih Abdulhayoglu, Combining File Content and File Relations for Cloud Based Malware Detection, Aug. 2011, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1016: U.S. Pat. No. 6,944,772 to Dozortsev, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1017: U.S. Pat. No. 6,772,346 to Chess et al., 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1018: WO 2002/033525 to Shyne-Song Chuang, 18 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1019: EP 1,549,012 to Kristof De Spiegeleer, 19 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1020: EP 1,280,040 to Alexander James Hinchliffe et al., 17 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1021: Oracle, Java Documentation, The Java Tutorials, What is a Path? (And Other File System Facts) (available at the following link https://docs.oracle.com/javase/tutorial/essential/io/path.html) (last accessed Oct. 2022), 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1022: U.S. Patent Publication No. 2004/0143753 to Hernacki et al., 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1023: U.S. Patent Publication No. 2011/0083180 to Mashevsky et al., 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1024: U.S. Pat. No. 8,429,746 to Capalik, 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1025: Server Hardware, Software and Architecture by Abeer El Hadi El Zein El Nahas, University of Khartoum, Electrical and Electronics Engineering Dept., Feb. 2008, 152 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1026: Guofei Gu, Phillip Porras, Vinod Yegneswaran, Martin Fong, Wenke Lee, BotHunter: Detecting Malware Infection Through IDS-Driven Dialog Correlation, In Proceedings of The 16th USENIX Security Symposium, Aug. 2007, 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1027: Yacin Nadji, Manos Antonakakis, Roberto Perdisci, and Wenke Lee, Understanding the Prevalence and Use of Alternative Plans in Malware with Network Games, In Proceedings of The 27th Annual Computer Security Applications Conference, Dec. 2011, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1028: Manos Antonakakis, Roberto Perdisci, David Dagon, Wenke Lee, and Nick Feamster, Building a Dynamic Reputation System for DNS, In Proceedings of The 19th USENIX Security Symposium, Aug. 2010, 17 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1029: Long Lu, Vinod Yegneswaran, Phil Porras, and Wenke Lee, Blade: An Attack-Agnostic Approach for Preventing Drive-By Malware Infections, In Proceedings of The 17th ACM Conference on Computer and Communications Security (CCS), Chicago, IL, Oct. 2010, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1030: Plaintiffs' Markman Opposition Brief (Dkt. 98), Nov. 18, 2022, 86 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1031: Defendants' Markman Opening Brief (Dkt. 86), Oct. 28, 2022, 84 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1032: EP File History, 233 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1035: Webroot, Inc. and Open Text Inc. v. AO Kaspserksy Lab, et al., Case No. 6:22-cv-243-ADA-DTG, Joint Claim Construction Statement, Dkt 185 (W.D. Tex., Feb. 20, 2023), 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1036, Robert Sedgewick, Algorithms in C: Graph Algorithms (3rd ed.), Pearson Education, 2002, 571 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 1037: David B. Guralnik, Webster's New World Dictionary of the American Language, 1984, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2001: Declaration of Professor Nenad Medvidovic, Ph. D., 45 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2002: Curriculum Vitae of Professor Nenad Medvidovic, Ph. D., 71 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2003: Webroot, Inc., and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 60 (W.D. Tex., Sep. 8, 2022) (excerpted), 37 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2007: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Order Granting Third Amended Scheduling Order, Dkt. 142 (W.D. Tex., Dec. 27, 2022), 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2008: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Defendants' Opening Claim Construction Brief, Dkt. 86 (W.D. Tex., Oct. 28, 2022) (excerpted), 19 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Defendants' Reply Claim Construction Brief, Dkt. 110 (W.D. Tex., Dec. 6, 2022) (excerpted), 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Scheduling Order, Dkt. 50 (W.D. Tex., Sep. 28, 2022) (excerpted), 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2012: Open Text Inc. et al., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions Exhibit 4A (W.D. Tex., Sep. 14, 2022) (excerpted), 1 pg.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2014: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2015: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA, Complaint for Patent Infringement, Dkt. 1 (W.D. Tex., Mar. 4, 2022), 141 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2016: Open Text Inc. et al., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 80 (W.D. Tex., Oct. 27, 2022), 148 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2017: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 53 (W.D. Tex., Sep. 7, 2022), 235 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2018: Webroot, Inc. and Open Text Inc., v. Sophos, Ltd., Case No. 6:22-cv-00240-ADA-DTG, Second Amended Complaint for Patent Infringement, Dkt. 76 (W.D. Tex., Oct. 24, 2022), 184 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2019: File History for Continuation Patent, U.S. Pat. No. 10,257,224, 472 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2020: U.S. Patent Application Publication No. 2008/0016570 to Capalik ("Capalik 570"), 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2021: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Mar. 9, Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2022: Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2022: U.S. Pat. No. 10,257,224 to Joseph Jaroch ("'224 Patent"), 31 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2023: Joseph Jaroch Linkedln, 1 pg.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2024: Webroot, Inc. and Open Text Inc. v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2025: CrowdStrike, Inc. v. Open Text Inc., IPR2023-00126, Deposition Transcript of Wenke Lee, Ph.D., dated Jul. 17, 2023, 269 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2026: Second Declaration of Professor Nenad Medvidovic, Ph.D., Sep. 7, 2023, 83 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Exhibit 2027: Email chain from Brian Eutermoser to Hunter Horton regarding CrowdStrike, Inc. v. Open Text Inc. | IPR2023-00124 -r. Lee deposition, Aug. 18, 2023, 2 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Joint Motion to Terminate Proceeding, Nov. 20, 2023, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Joint Request to Treat Agreement as Business Confidential Information, Nov. 20, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Dec. 20, 2022, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Order on Settlement as to CrowdStrike, Inc., Jan. 5, 2024, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Panel Change Order, Nov. 6, 2023, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Dec. 21, 2022, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Patent Owner Open Text Inc.'s Updated Mandatory Notices Pursuant to 37 CFR § 42.8(b), May 25, 2023, 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Patent Owner's Objections to Evidence submitted by Petitioner, Jun. 30, 2023, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Patent Owner's Preliminary Response, Mar. 20, 2023, 82 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Patent Owner's Preliminary Sur-Reply to Petitioner's Preliminary Reply, Apr. 19, 2023, 13 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Patent Owner's Request for Rehearing, Jun. 29, 2023, 19 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Patent Owner's Response to Petition, Sep. 7, 2023, 81 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Patent Owner's Updated Exhibit List, Jun. 29, 2023, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Petition for Inter Partes Review of U.S. Pat. No. 9,578,045, 86 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Petitioner's Reply to Patent Owner's Response, Jan. 8, 2024, 27 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Preliminary Reply to Patent Owner's Preliminary Response, Apr. 12, 2023, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00124, Scheduling Order, Jun. 15, 2023, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Decision denying Patent Owner's Request for Rehearing of Decision granting Institution of Inter Partes Review, Nov. 15, 2023, 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Decision Granting Institution of Inter Partes Review, May 5, 2023, 43 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Decision instituting Inter Partes Review and granting Petitioner's Motion for Joinder Nov. 28, 2023, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1001: U.S. Pat. No. 10,257,224 to Jaroch et al., 31 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1002: File History of U.S. Pat. No. 10,257,224, 472 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1003: Declaration of Dr. Wenke Lee, 202 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1004: U.S. Publication No. 2013/0298244 to Kumar et al., 52 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1005: U.S. Publication No. 2007/0016953 to Morris et al. ("Morris"), 18 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1006: U.S. Pat. No. 8,087,087 to Van Oorschot et al. ("Van Oorschot"), 19 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1007: U.S. Publication No. 2010/0077481 to Polyakov et al., 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1008: U.S. Publication No. 2011/0321166 to Capalik et al. ("Capalik"), 29 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1009: U.S. Publication No. 2012/0260340, 30 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1010: File History of U.S. Pat. No. 9,578,045 ("'045 Patent File History"), 210 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1011: Scheduling Order (Dkt. 50), 18 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1012: Natarajan Meghanathan, Sumanth Reddy Allam, and Loretta A. Moore, Tools and Techniques for Network Forensics, International Journal of Network Security & Its Applications (IJNSA), vol. 1., No. 1 (Apr. 2009), 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1013: Sans Institute, Host- vs. Network-Based Intrusion Detection Systems (2000-2005), 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1014: Securosis LLC, Evolving Endpoint Malware Detection: Dealing with Advanced and Targeted Attacks, Version 1.3 (Jul. 12, 2012), 23 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1015: Yanfang Ye, Weiwei Zhuang, Tao Li, Egemen Tas, Umesh Gupta, Shenghuo Zhu, Melih Abdulhayogiu, Combining File Content and File Relations for Cloud Based Malware Detection (Aug. 2011), 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1016: U.S. Pat. No. 6,944,772 to Dozortsev, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1017: U.S. Pat. No. 6,772,346 to Chess et al., 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1018: WO 2002/033525 to Shyne-Song Chuang, 18 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1019: EP 1,549,012 to Kristof De Spiegeleer, 19 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1020: EP 1,280,040 to Alexander James Hinchliffe et al., 17 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1021: Oracle, Java Documentation, The Java Tutorials, What is a Path? (And Other File System Facts) (available at the following link accessed Oct. 2022), 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1022: U.S. Patent Publication No. 2004/0143753 to Hernacki et al., 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1023: U.S. Patent Publication No. 2011/0083180 to Mashevsky et al., 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1024: U.S. Pat. No. 8,429,746 to Alen Capalik, 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1025: Server Hardware, Software and Architecture by Abeer El Hadi El Zein El Nahas, University of Khartoum, Electrical and Electronics Engineering Dept. (Feb. 2008), 152 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1026: Guofei Gu, Phillip Porras, Vinod Yegneswaran, Martin Fong, Wenke Lee, BotHunter: Detecting Malware Infection Through IDS-Driven Dialog Correlation, In Proceedings of The 16th USENIX Security Symposium (Aug. 2007), 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1027: Yacin Nadji, Manos Antonakakis, Roberto Perdisci, and Wenke Lee, Understanding the Prevalence and Use of Alternative Plans in Malware with Network Games, In Proceedings of The 27th Annual Computer Security Applications Conference (Dec. 2011), 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1028: Manos Antonakakis, Roberto Perdisci, David Dagon, Wenke Lee, and Nick Feamster, Building a Dynamic Reputation System for DNS, In Proceedings of The 19th USENIX Security Symposium, (Aug. 2010), 17 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1029: Long Lu, Vinod Yegneswaran, Phil Porras, and Wenke Lee, Blade: An Attack-Agnostic Approach for Preventing Drive-By Malware Infections, In Proceedings of The 17th ACM Conference on Computer and Communications Security (CCS), Chicago, IL (Oct. 2010), 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1030: U.S. Publication No. 2008/0016570 to Capalik, 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 1031: File History of EP14791882.5, 233 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2001: Declaration of Professor Nenad Medvidovic, Ph.D, 45 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2002: Curriculum Vitae of Professor Nenad Medvidovic, Ph.D., 71 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2003: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 60 (W.D. Tex., Sep. 8, 2022) (excerpted), 37 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2007: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Order Granting Third Amended Scheduling Order, Dkt. 142 (W.D. Tex., Dec. 27, 2022), 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2008: Standing Order Governing Proceedings (OGP) 4.2—Patent Cases (W.D. Tex., Sep. 16, 2022), available at chrome-extension://efaid-nbmnnnibpcajpcglclefindmkaj/https://www.txwd.uscourts.gov/wp-content/uploads/Standing%20Orders/Waco/Albright/Standing%20Order%20Governing%20Proceedings%20-%20Patent%20Cases%20091622.pdf (excerpted), 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Defendants' Opening Claim Construction Brief, Dkt. 86 (W.D. Tex., Oct. 28, 2022) (excerpted), 19 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Defendants' Reply Claim Construction Brief, Dkt. 110 (W.D. Tex., Dec. 6, 2022) (excerpted), 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Scheduling Order, Dkt. 50 (W.D. Tex., Sep. 28, 2022) (excerpted), 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2012: Open Text Inc. et al., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions Exhibit 4A (W.D. Tex., Sep. 14, 2022) (excerpted), 1 pg.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2014: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2015: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc.., Case No. 6:22-cv-00241-ADA, Complaint for Patent Infringement, Dkt. 1 (W.D. Tex., Mar. 4, 2022), 141 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2016: Open Text Inc. et al., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 80 (W.D. Tex., Oct. 27, 2022), 148 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2017: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 53 (W.D. Tex., Sep. 7, 2022), 235 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2018: Webroot, Inc. and Open Text Inc., v. Sophos, Ltd., Case No. 6:22-cv-00240-ADA-DTG, Second Amended Complaint for Patent Infringement, Dkt. 76 (W.D. Tex., Oct. 24, 2022), 184 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2019: Excerpts from EX-1002 (File History of U.S. Pat. No. 10,257,224), 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2020: Joseph Jaroch Linkedln, 1 pg.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2021: Claim Construction Order, Webroot, Inc., Open Text Inc. v. AO Kaspersky, No. 6:22-cv-00243-ADA-DTG (lead case), May 19, 2023, 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2022: Deposition Transcript of Wendke Lee Ph.D, dated Jul. 17, 2023, Crowdstrike, Inc. v. Open Text Inc., Jul. 28, 2023, 268 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 2023: Second Declaration of Professor Nenad Medvidovic, Jul. 28, 2023, 73 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Exhibit 3001: Request for POP, May 24, 2023, 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Joint Motion to Modify Due Dates 2 and 3, Oct. 20, 2023, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Joint Motion to Modify Due Dates 2 and 3, Oct. 6, 2023, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Joint Motion to Terminate Proceeding, Nov. 20, 2023, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Joint Request to Treat Agreement as Business Confidential Information, Nov. 20, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Nov. 9, 2022, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Notification of Receipt of POP Request, May 24, 2023, 2 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Order denying POP, Jun. 8, 2023, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Order setting Oral Argument, Jan. 9, 2024, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Order Settlement as to Crowdstrike, Inc., Jan. 5, 2024, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Panel Change Order, Nov. 9, 2023, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Nov. 21, 2022, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Patent Owner Open Text Inc.'s Second Updated Mandatory Notices, Oct. 3, 2023, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Patent Owner Open Text Inc.'s Updated Mandatory Notices Pursuant to 37 CFR § 42.8(b), May 25, 2023, 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Patent Owner's Objections to Evidence Submitted by Petitioner, May 19, 2023, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Patent Owner's Preliminary Response, Feb. 9, 2023, 67 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Patent Owner's Preliminary Sur-Reply to Petitioner's Preliminary Reply, Mar. 16, 2023, 13 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Patent Owner's Request for Oral Argument, Dec. 22, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Patent Owner's Request for Rehearing, May 19, 2023, 19 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Patent Owner's Response to Petition, Jul. 28, 2023, 71 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Petition for Inter Partes Review of U.S. Pat. No. 10,257,224, Oct. 31, 2022, 87 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Preliminary Reply to Patent Owner's Preliminary Response, Mar. 9, 2023, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Scheduling Order, May 5, 2023, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00126, Second Updated Joint Stipulation to Modify Due Dates 2 and 3, Nov. 7, 2023, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Decision denying Patent Owner's Request for Rehearing of Decision Granting Institution of Inter Partes Review, Sep. 7, 2023, 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Decision Granting Institution of Inter Partes Review and granting Motion for Joinder, Dec. 21, 2023, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Decision Granting Institution of Inter Partes Review, Jul. 21, 2023, 44 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1001: U.S. Pat. No. 8,418,250 to Morris et al. ("'250 Patent"), 17 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1002: File History of U.S. Pat. No. 8,418,250 ("'250 File History"), 888 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1003: Declaration of Dr. Wenke Lee ("Decl."), 171 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1004: U.S. Patent Application Publication No. 2005/0210035 A1 ("Kester"), 42 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1005: U.S. Pat. No. 7,225,343 ("Honig"), 22 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1006: U.S. Pat. No. 7,594,272 ("Kennedy"), 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1007: Plaintiff's Opposition Markman Brief, 22-cv-00243 WDTX,, No. 98, Nov. 18, 2022, 86 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1010: Defendants' Opening Markman Brief, 22-cv-00243 WDTX,, No. 86, Oct. 28, 2022, 84 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1011: Intrusion Detection with Unlabeled Data Using Clustering by Leonid Portnoy, et al. ("Portnoy"), 25 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1012: U.S. Pat. No. 6,944,772 ("Dozortsev"), 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1013: U.S. Pat. No. 6,772,363 ("Chess"), 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1014: WO 2002/033525 ("Shyne-Song Chuang"), 18 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1015: EP 1,549,012 ("Kristof De Spiegeleer"), 19 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1016: EP 1,280,040 ("Alexander James Hinchliffe"), 17 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1017: U.S. Patent Publication No. 2004/0153644 ("McCorkendale"), 15 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1018: U.S. Pat. No. 7,516,476 ("Kraemer"), 13 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1019: Harold S. Javitz et al., The NIDES Statistical Component: Description and Justification ("The NIDES Statistical Component: Description and Justification"), Mar. 7, 1994, 52 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1020: U.S. Pat. No. 7,448,084 ("Apap"), 17 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 1021: Order Granting Third Amended Scheduling Order, 22-cv-00243, WDTX, No. 142 ("Third Amended Scheduling Order"), Dec. 27, 2022, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2001: Declaration of Professor Nenad Medvidovic, Ph.D., 76 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2002: Curriculum Vitae of Professor Nenad Medvidovic, Ph.D., 71 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2003: Webroot, Inc. and Open Text Inc. v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 60 (W.D. Tex., Sep. 8, 2022) (excerpted), 37 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2007: Webroot, Inc. and Open Text Inc. v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2008: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023) at https://www.law360.com/pulse/articles/1582438/print?sec- tion=pulse/courts, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2009: Webroot, Inc. and Open Text Inc. v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Order Granting Fourth Amended Scheduling Order, Dkt. 160 (W.D. Tex. Jan. 22, 2023), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2010: Webroot, Inc. and Open Text Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Minute Entry for proceedings held before Judge Derek T. Gilliland, Notice of Electronic Filing, Dkt. 102, (W.D. Tex., Mar. 7, 2023), 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2011: Webroot, Inc. and Open Text Inc. v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Scheduling Order, Dkt. 39 (W.D. Tex. Aug. 17, 2022), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2012: Webroot, Inc. and Open Text Inc. v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2013: Webroot, Inc. and Open Text Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2014: Webroot, Inc. and Open Text Inc. v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 27 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2015: Ex Parte James M. Brennan, et al., Appeal 2021-003606, U.S. Appl. No. 15/285,875, Decision On Appeal Statement of the Case (PTAB Jul. 26, 2022), 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2016: Webroot, Inc. and Open Text Inc. v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA, Complaint for Patent Infringement, Dkt. 1 (W.D. Tex., Mar. 4, 2022), 141 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2017: Webroot, Inc. and Open Text Inc. v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Plaintiffs' SurReply Claim Construction Brief, Dkt. 147 (W.D. Tex. Jan. 6, 2023) (excerpted), 21 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2018: Transcript of Wenke Lee, Ph.D., Dec. 21, 2023, 86 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2019: Declaration of Professor Nenad Medvidovic, Dec. 21, 2023, 87 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 2020: Webroot, Inc. v. Open Text Inc. v. AO Kaspersky Lab, et al., Case No. 22-cv-00243-ADA-DTG, Open Claim Construction Brief from: OA Kaspersky Lab et al., Dkt. 86 (W.D. Tex. Oct. 28, 2022) (excerpted), Dec. 21, 2023, 29 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Exhibit 3001: email, Dec. 21, 2023, 2 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Joint Motion to Terminate Proceeding, Nov. 20, 2023, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Joint Request to Treat Agreement as Business Confidential Information, Nov. 20, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Joint Stipulation to Modify Due Dates, Oct. 7, 2023, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Order of Settlement as to Crowdstrike, Jan. 4, 2024, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Panel Change Order, Nov. 9, 2023, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Jan. 19, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Patent Owner Open Text Inc.'s Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Jan. 26, 2023, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Patent Owner's Objections to Evidence Submitted by Petitioner, Aug. 4, 2023, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Patent Owner's Preliminary Response, Dec. 29, 2022, 82 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Patent Owner's Request for Rehearing, Aug. 4, 2023, 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Patent Owner's Response, Dec. 21, 2023, 72 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Petition for Inter Partes Review of U.S. Pat. No. 8,418,250, Dec. 29, 2022, 75 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Scheduling Order, Jul. 21, 2023, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Second Updated Joint Stipulation to Modify Due Dates, Nov. 7, 2023, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Third Updated Joint Stipulation to Modify Due Dates, Nov. 16, 2023, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00289, Updated Joint Stipulation to Modify Due Dates, Oct. 20, 2023, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Decision Granting Institution of Inter Partes Review, Jan. 25, 2024, 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Decision Granting Institution of Inter Partes Review, Jan. 29, 2024, 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Decision Granting Institution of Inter Partes Review, Sep. 12, 2023, 25 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1001: U.S. Pat. No. 8,726,389 (Morris) ("'389 Patent"), 17 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1002: File History of U.S. Pat. No. 8,726,389 ("'389 File History") 276 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1003: Declaration of Dr. Wenke Lee ("Decl."), 164 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1004: U.S. Patent Application Publication No. 2005/0210035 A1 ("Kester"), 42 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1005: U.S. Pat. No. 7,594,272 ("Kennedy"), 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1006: U.S. Pat. No. 7,225,343 ("Honig"), 22 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1007: PO Opposition Markman Brief, 22-cv-00243 WDTX, No. 98, Nov. 18, 2022, 86 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1008: Defendants' Opening Markman Brief, 22-cv-00243 WDTX, No. 86, Oct. 28, 2022, 84 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1009: Order Granting Fourth Amended Scheduling Order, 22-cv-00243, WDTX, No. 160 ("Fourth Amended Scheduling Order"), Jan. 22, 2023, 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1010: SANS Institute (2000-2005) Host- vs. Network-Based Intrusion Detection Systems, 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1011: Intrusion Detection with Unlabeled Data Using Clustering by Leonid Portnoy, et al. ("Portnoy"), 25 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1012: U.S. Pat. No. 6,944,772 ("Dozortsev"), 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1013: U.S. Pat. No. 6,772,346 ("Chess"), 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1014: WO 2002/033525 ("Chuang"), 18 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1015: EP 1,549,012 ("De Spiegeleer"), 19 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1016: EP 1,280,040 ("Hinchliffe"), 17 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1017: U.S. Pat. No. 7,089,428 ("Farley"), 35 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1018: U.S. Patent Publication No. 2004/0153644 ("McCorkendale"), 15 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1019: The NIDES Statistical Component: Description and Justification by Harold S. Javitz et al., Mar. 7, 1994, 52 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1020: U.S. Pat. No. 7,516476 ("Kraemer"), 13 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1021: U.S. Pat. No. 8,418,250 (Morris) ("'250 Patent"), 17 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 1022: U.S. Pat. No. 10,284,591 (Giuliani) ('591 Patent), 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2001: Declaration of Professor Nenad Medvidovic, Ph.D., Jun. 16, 2023, 63 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2002: Curriculum Vitae of Professor Nenad Medvidovic, Ph.D., Jul. 2022, 71 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2003: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Order Granting Third Amended Scheduling Order, Dkt. 142 (W.D. Tex., Dec. 27, 2022), 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2007: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2008: Dani Kass, "Catching Up On Patent Litigation With Judge Albright"; https://www.law360.com/pulse/articles/1582438/print?section=pulse/courts, Law360 Mar. 14, 2023, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2009: U.S. District Courts—Federal Court Management Statistics—Profiles—During the 12-Month Periods Ending Mar. 31, 2018 Through 2023, Table N/A—U.S. District Courts-Combined Civil and Criminal Federal Court Management Statistics, at https://www.uscourts.gov/sites/default/files/data_tables/fcms_na_distprofile0331.2023.pdf, Mar. 31, 2023, 95 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 60 (W.D. Tex., Sept. 8, 2022) (excerpted), 37 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Scheduling Order, Dkt. 39 (W.D. Tex. Aug. 17, 2022), 7 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. ForcePoint LLC, Case No. 6:22-cv-00342-ADA-DTG, Defendant ForcePoint LLC's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 149 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2014: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 127 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2015: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 125 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2016: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Defendant's Preliminary Invalidity Contentions Appendix A (W.D. Tex., Sep. 14, 2022) (excerpted), 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2017: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 62 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2018: Ex Parte James M. Brennan, et al., Appeal 2021-003606, U.S. Appl. No. 15/285,875, Decision On Appeal Statement of the Case (PTAB Jul. 26, 2022), 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 2019: File History of U.S. Pat. No. 8,418,250, Jun. 16, 2023, 1187 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Exhibit 3001: Attorney Correspondence, Apr. 17, 2024, 2 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Joint Motion to Terminate Proceeding, Apr. 12, 2024, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Joint Motion to Terminate Proceeding, Nov. 20, 2023, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Joint Request to Treat Agreement as Business Confidential Information, Apr. 12, 2024, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Joint Request to Treat Agreement as Business Confidential Information, Nov. 20, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Joint Stipulation to Modify Due Date 1, Nov. 16, 2023, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Joint Stipulation to Modify Due Dates 1, 2 and 3, Feb. 22, 2024, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Mar. 16, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Notice of Petitioner Stipulation, Jul. 17, 2023, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Order, Termination as to Crowdstrike, Inc. due to Settlement, Feb. 6, 2024, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Order, Termination as to Trend Micro, Inc. due to Settlement, Feb. 28, 2024, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Panel Change Order, Nov. 8, 2023, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Mar. 10, 2023, 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Patent Owner's Objections to Evidence submitted by Petitioner, Sep. 26, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Patent Owner's Preliminary Response, Jun. 16, 2023, 81 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Patent Owner's Response, Mar. 29, 2024, 56 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Patent Owner's Updated Mandatory Notices Pursuant to 37 CFR §42.8(b), Jun. 23, 2023, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Petition for Inter Partes Review of U.S. Pat. No. 8,726,389, Feb. 17, 2023, 74 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Revised Scheduling Order, Jan. 2, 2024, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Second Revised Scheduling Order, Jan. 25, 2024, 4 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Sep. 12, 2023, Scheduling Order, Sep. 12, 2023, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00556, Termination due to Settlement after Institution of Trial, Apr. 17, 2024, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Decision, Settlement Prior to Institution of Trial, Dec. 4, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1001: U.S. Pat. No. 8,763,123, 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1002: File History of U.S. Pat. No. 8,763,123, 255 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1003: European File History, 286 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1004: Declaration of Markus Jakobsson, Ph.D., 89 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1005: U.S. Pat. No. 7,269,851 to Ackroyd, 13 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1006: U.S. Patent Publication No. 2004000670, Dahlstrom, 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1007: 22-cv-00241, Dkt. 252, Order Granting Fifth Amended Scheduling Order, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1008: 22-cv-00241, Dkt. 304, Plaintiffs' Responsive Claim Construction Brief, 70 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1009: U.S. Pat. No. 6,944,772 to Dozortsev, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1010: EP 1,549,012 to De Spiegeleer, 19 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1011: EP 1,280,040 to Hinchliffe, 17 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1012: WO 2002033525 to Chuang, 18 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1013: U.S. Patent Publication No. 20040073810 to Dettinger, 15 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1014: WO 2003021402 to Duke, 13 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1015: U.S. Patent Publication No. 20030115479 to Edwards, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1017: U.S. Pat. No. 6,663,000 to Muttik, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1018: PC Broadband Security by Darren Meyer, 3 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 1019: Wired to the World Anti-virus Software by Ralph Lee Scott, 1 pg.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Exhibit 3001: Email regarding Joint Motion to Terminate Proceeding, Dec. 4, 2023, 2 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Joint Motion to Terminate Proceeding, Nov. 20, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Joint Request to Treat Agreement as Business Confidential Information, Nov. 20, 2023, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Aug. 23, 2023, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Aug. 2, 2023, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01050, Petition for Inter Partes Review of U.S. Pat. No. 8,763,123, Jul. 12, 2023, 67 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Decision, Settlement Prior to Institution of Trial, Dec. 4, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhibit 1009: Opening Claim Construction Brief, Dkt. 263, No. 22-cv-00241, (W.D. Texas), 69 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhibit 3001: Email regarding Joint Motion to Terminate Proceeding, Dec. 4, 2023, 2 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1001: U.S. Pat. No. 8,719,932, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1002: File History of U.S. Pat. No. 8,719,932, 120 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1003: Declaration of Markus Jakobsson, Ph.D., 98 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1004: U.S. Pat. No. 7,979,889, Gladstone et al., 23 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1005: U.S. Pat. No. 6,775,780, Muttik, 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1006: U.S. Pat. No. 7,093,292, Pantuso, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1007: U.S. Pat. No. 8,321,910, English, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1008: Plaintiffs' Responsive Claim Construction Brief, Dkt. 304, No. 22-cv-00241 (W.D. Texas), 70 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1010: Richard D. Schneeman, Device Driver Development for Microsoft Windows NT: Accessing Motion Control Hardware Using a Multimedia Framework, 1996, 54 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1011: U.S. Publication No. 20070174911, Kronenberg, 13 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1012: U.S. Publication No. 20060253584, Dixon et al., 74 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1013: U.S. Pat. No. 7,434,261, Costea et al., 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1014: U.S. Pat. No. 8,117,659, Hartrell et al., 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1015: Sophos Petition for Inter Partes Review of U.S. Pat. No. 8,719,932, 86 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1016: No. 22-cv-00241, Dkt. 252, Order Granting Fifth Amended Scheduling Order, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1017: No. 22-cv-00243, Dkt. 350, Order Resetting Markman Hearing, 1 pg.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Exhiibit 1018: File History of U.S. Pat. No. 8,201,243, 423 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Jul. 14, 2023, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01051, Petition for Inter Partes Review of U.S. Pat. No. 8,719,932, Jun. 23, 2023, 75 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1001: U.S. Pat. No. 8,201,243, 13 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1002: File History of U.S. Pat. No. 8,201,243, 423 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1003: Declaration of Markus Jakobsson, Ph.D., 102 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1004: U.S. Pat. No. 7,979,889 Gladstone, 23 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1005: U.S. Pat. No. 6,775,780 Muttik, 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1006: U.S. Pat. No. 7,093,292 Pantuso, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1007: U.S. Pat. No. 8,321,910 English, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1008: 22-cv-00241, Dkt. 304, Plaintiffs' Responsive Claim Construction Brief, 70 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1009: 22-cv-00241, Dkt. 263, Opening Claim Construction Brief, 69 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1010: Richard D. Schneeman, Device Driver Development for Microsoft Windows NT: Accessing Motion Control Hardware Using a Multimedia Framework, 1996, 54 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1011: U.S. Patent Appl. Publ. No. 20070174911 Kronenberg, 13 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1012: U.S. Patent Appl. Publ. No. 20060253584 Dixon, 74 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1013: U.S. Pat. No. 7,434,261 Costea, 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1014: U.S. Pat. No. 8,117,659 Hartrell, 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1015: Sophos Petition for Inter Partes Review of U.S. Pat. No. 8,201,243, 86 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1016: 22-cv-00241, Dkt. 252, Order Granting Fifth Amended Scheduling Order, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Exhibit 1017: 22-cv-00243, Dkt. 350, Order Resetting Markman Hearing, 1 pg.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Jul. 14, 2023, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01052, Petition for Inter Partes Review of U.S. Pat. No. 8201243, Jun. 23, 2023, 76 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Decision, Settlement Prior to Institution of Trial, Dec. 4, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1001: U.S. Pat. No. 11,409,869, 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1002: File History of U.S. Pat. No. 11,409,869, 347 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1003: Declaration of Markus Jakobsson, Ph.D., 122 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1004: U.S. Patent No. 20120317644, Kumar et al., 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1005: Mal-ID: Automatic Malware Detection Using Common Segment Analysis and Meta-Features by Gil Tahan et al., 31 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1006: File History of U.S. Pat. No. 10,599,844, 458 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1007: No. 22-cv-00243, Dkt. 304, Plaintiffs' Responsive Claim Construction Brief, 70 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1008: Declaration of June Ann Munford, 50 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1009: Plaintiffs' Responsive Claim Construction Brief, Dkt. 98, No. 22-cv-00243, (W.D. Texas), 86 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1010: Claim Construction Order, Dkt. 236, No. 22-cv-00243, (W.D. Texas), 20 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1011: Sophos Inc. v. Open Text Inc., PGR2023-00031, Paper 1, 119 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1012: AO Kaspersky Lab v. Webroot, Inc., IPR2023-01160, Paper 1, 88 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1013: Order Granting Fifth Amended Scheduling Order, Dkt. 252, No. 22-cv-00243, (W.D., Texas), 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1014: Order Resetting Markman Hearing, Dkt. 350, No. 22-cv-00243, (W.D. Texas), 1 pg.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1015: Declaration of Dr. Ingrid Hsieg Yee, 98 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1016: U.S. Patent Publication No. 20130326625, Anderson et al., 82 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1017: U.S. Pat. No. 8,266,698, Seshardi et al., 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1018: U.S. Pat. No. 9,489,514, Mankin et al., 12 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1019: Songlun Zhao et al., Intrusion Detection Using The Support Vector Machine Enhanced With A Feature—Weight Kernel, University of Regina, Sep. 2007, 88 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1020: Srinivas Mukkamala et al., Intrusion Detection Using Neural Networks and Support Vector Machines, IEEE, 2002, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1021: Nhauo Davuth et al., Classification of Malicious Domain Names using Support Vector Machine and Bi-gram Method, International Journal of Security and Its Application, vol. 7, No. 1, Jan. 2013, 8 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1022: Ping Wang et al., Malware behavioral detection and vaccine development by using a support vector model classifier, Journal of Computer and System Sciences, 81, 2015, pp. 1012-1026.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1023: M. Zubair Rafique, FIRMA: Malware Clustering and Network Signature Generation with Mixed Network Behaviors, RAID 2013, LNCS 8145, pp. 144-163.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1024: U.S. Patent Publication No. 2008/0319932, Wen-tau Yih et al., 26 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1025: Proceso L. Fernandez Jr et al., Comparative Analysis of Combinations of Dimension Reduction and Data Mining Techniques for Malware Detection, Ateneo de Manila University, 2010, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1026: U.S. Pat. No. 8,418,249, Nucci et al., 30 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1027: U.S. Pat. No. 8,161,548, Wan, 28 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1028: U.S. Pat. No. 8,875,289 B2, Mahaffey et al., 53 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1029: U.S. Pat. No. 9,349,103, Eberhardt, III et al., 24 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1030: U.S. Pat. No. 9,043,894, Dennison et al., 48 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1031: U.S. Pat. No. 9,306,971, Altman et al., 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1032: U.S. Patent Publication No. 20070245420, Yong et al., 13 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1033: U.S. Pat. No. 9,721,212, Gupta et al., 39 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1034: U.S. Pat. No. 9,324,034, Gupta et al., 33 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1035: U.S. Pat. No. 10,783,254, Sharma et al., 29 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1036: Xing An, "Ensemble Methods for Malware Diagnosis Based on One-class SVMs" Louisiana State University, 2012, 43 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 1037: U.S. Pat. No. 9,306,966, Eskin et al., 35 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Exhibit 3001: email, Dec. 21, 2023, 2 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Joint Motion to Terminate Proceeding, Nov. 20, 2023, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Joint Request to Treat Agreement as Business Confidential Information, Nov. 20, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Aug. 23, 2023, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Jul. 24, 2023, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01053, Petition for Inter Partes Review of U.S. Pat. No. 11,409,869, Jul. 3, 2023, 84 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Decision, Settlement Prior to Institution of Trial, Dec. 4, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1001: U.S. Pat. No. 8,181,244, 13 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1002: Excerpts from the Prosecution History of the '244 Patent, 389 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1003: Declaration of Dr. Markus Jakobsson, 107 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1004: U.S. Patent Pub. No. 20070150957 Hartrell, 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1005: U.S. Pat. No. 7,784,098 Fan, 28 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1006: U.S. Pat. No. 7,352,280 Rockwood, 24 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1007: U.S. Pat. No. 7,571,482 Polyakov, 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1008: U.S. Pat. No. 8,516,583 Thomas, 14 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1009: U.S. Pat. No. 7,549,055 Zimmer, 10 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1010: U.S. District Courts—Median Time Intervals From Filing to Disposition of Civil Cases Terminated, by District and Method of Disposition, During the 12-Month Period Ending Mar. 31, 2023, 95 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1011: Memorandum: Interim Procedure for Discretionary Denials in AIA Post-Grant Proceedings with Parallel District Court Litigation, Jun. 21, 2022, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1012: Webroot, Inc. v. CrowdStrike, Inc., Case No. 6:22-cv-00243-ADA1, Docket No. 252, "Order Granting Fifth Amended Scheduling Order" (WDTX Mar. 29, 2023), 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1013: Webroot, Inc. v. CrowdStrike, Inc., Case No. 6:22-cv-00243-ADA, Docket No. 350, "Order Resetting Markman Hearing" (WDTX Jun. 8, 2023), 1 pg.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1014: Webroot, Inc. v. CrowdStrike, Inc., Case No. 6:22-cv-00241-ADA, Docket No. 263, "Opening Claim Construction Brief Regarding Patents Plaintiffs Webroot And OpenText Added By Amendment" (WDTX Apr. 12, 2023), 69 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 1015: Webroot, Inc. v. CrowdStrike, Inc., Case No. 6:22-cv-00243-ADA, Docket No. 304, "Plaintiffs' Responsive Claim Construction Brief Regarding Patents Plaintiffs Added By Amendment" (WDTX May 5, 2023), 70 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Exhibit 3001: Email regarding Joint Motion to Terminate Proceeding, Dec. 4, 2023, 2 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Joint Motion to Terminate Proceeding, Nov. 20, 2023, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Aug. 23, 2023, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Jul. 14, 2023, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01158, Petition for Inter Partes Review of U.S. Pat. No. 8,181,244, Jun. 30, 2023, 78 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Decision, Settlement Prior to Institution of Trial, Dec. 4, 2023, 5 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1001: U.S. Pat. No. 8,856,505, 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1002: Excerpts from the Prosecution History of the '505 Patent, 351 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1003: Declaration of Dr. Markus Jakobsson, 128 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1004: U.S. Publication No. 20080005797 A1, Field, 11 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1005: U.S. Publication No. 20080016339 A1, Shukla, 26 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1006: U.S. Provisional Application No. 60/806,143, 54 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1007: U.S. Pat. No. 8,239,947 B1, Glick, 25 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1009: U.S. Pat. No. 7,784,098 B1, Fan, 28 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1010: U.S. Pat. No. 7,673,341 B2, Kramer, 16 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1011: Silberschatz, Operating System Concepts (2004), 71 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1012: Webroot, Inc. v. CrowdStrike, Inc., Case No. 6:22-cv-00243 ADA, Docket No. 252, "Order Granting Fifth Amended Scheduling Order" (WDTX Mar. 29, 2023), 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1013: Webroot, Inc. v. CrowdStrike, Inc., Case No. 6:22-cv-00243-ADA, Docket No. 350, "Order Resetting Markman Hearing" (WDTX Jun. 8, 2023), 1 pg.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1014: Memorandum: Interim Procedure for Discretionary Denials in AIA Post-Grant Proceedings with Parallel District Court Litigation, Jun. 21, 2022, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 1015: U.S. District Courts—Median Time Intervals From Filing, Disposition of Civil Cases Terminated, by District and Method of Disposition, During the 12-Month Period Ending Mar. 31, 2023, 95 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Exhibit 3001: Email regarding Joint Motion to Terminate Proceeding, Dec. 4, 2023, 2 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Joint Motion to Terminate Proceeding, Nov. 20, 2023, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Aug. 23, 2023, 6 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Jul. 21, 2023, 9 pgs.
Crowdstrike, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01159, Petition for Inter Partes Review of U.S. Pat. No. 8,856,505 pursuant, 35 U.S.C. §§ 311-319, 37 CFR § 42, Jun. 30, 2023, 87 pgs.
Crowdstrike's First Supplemental Preliminary Invalidity Contentions (Patents Asserted by Amendment), Webroot, Inc. and Open Text, Inc. v. Crowdstrike, Inc., No. 6:22 CV-00241-ADA-DTG (WD, Texas), Jun. 27, 2023, 90 pgs.
Crowdstrike's First Supplemental Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Crowdstrike, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Apr. 25, 2023, 85 pgs.
Crowdstrike's Preliminary Invalidity Contentions (Patents Asserted by Amendment), Webroot, Inc. and Open Text, Inc. v. Crowdstrike, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Feb. 21, 2023, 86 pgs.
Crowdstrike's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Crowdstrike, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 62 pgs.
Crowdstrike's Second Supplemental Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Crowdstrike, Inc., No. 6:22 CV-00241-ADA-DTG (WD, Texas), Jul. 14, 2023, 85 pgs.
Cyberoam Central Console, Cyberoam, a division of Elitecore Technologies Pvt. Ltd., The Wayback Machine at https://web.archive.org/web/20120421122028/http://www.cyberoam.com/ccc.html, Apr. 21, 2012, 2 pgs.
Cyberoam Endpoint Data Protection, Cyberoam, a division of Elitecore Technologies Pvt. Ltd., The Wayback Machine at https://web.archive.org/web/20120428070944/http: //www.cyberoam.com/endpointdataprotection.html, Apr. 28, 2012, 2 pgs.
Cyberoam-Securing You, Cyberoam, a division of Elitecore Technologies Pvt. Ltd., The Wayback Machine, at https://web.archive.org/web/20120425093828/http://www.cyberoam .com, Apr. 25, 2012, 2 pgs.
Cynomix malware visualization tool, The Wayback Machine—https://web.archive.org/web/20141006050639/http://cynomix.org:80/, Cynomix, 2 pgs.
Dagon, David, et al., HoneyStat: Local Worm Detection Using Honeypots, Recent Advances In Intrusion Detection, RAID 2004, pp. 39-58.
Dai, Shuaifu, Liu, Yaxi, Wang, Tielei, Wei, Tao, and Zou, Wei, Behavior-Based Malware Detection on Mobile Phone, IEEE, Sep. 25, 2010, 4 pgs.
Debar, Herve et al., Aggregation and Correlation of Intrusion-Detection Alerts, RAID 2001, LNCS 2212, 2001, pp. 85-103.
Deep Discovery Analyzer 1200 Quick Start Card, Trend Micro, Incorporated, Cupertino, CA, Item Code APEQ79153/201119, 2021, 1 pg.
Deep Discovery Analyzer 5.5 SP1, Readme file, Trend Micro, Incorporated, Cupertino, CA, Jun. 2016, 11 pgs.
Deep Discovery Analyzer 5.8, Syslog Content Mapping Guide, Trend Micro, Incorporated, Cupertino, CA, Document No. APEM57742/170315, Mar. 2017, 56 pgs.
Deep Discovery Analyzer 6.1, Administrator's Guide, Trend Micro, Incorporated, Cupertino, CA, Document No. APEM68234/180418, Jul. 2018, 276 pgs.
Deep Discovery Analyzer 7.0, Syslog Content Mapping Guide, Trend Micro, Incorporated, Cupertino, CA, Document No. APEM79199_210115, Apr. 2021, 69 pgs.
Deep Discovery Analyzer 7.1, Readme file, Trend Micro, Incorporated, Cupertino, CA, copyright 2021, 5 pgs.
Deep Discovery Analyzer 7.2, Syslog Content Mapping Guide, Trend Micro, Incorporated, Cupertino, CA, Document No. APEM79450_211122, Jun. 2022, 74 pgs.
Deep Discovery Inspector 3.7, User's Guide, Trend Micro, Incorporated, Cupertino, CA, Document No. APEM36464/140618, Jul. 2014, 126 pgs.
Deep Discovery Inspector 3.8, Service Pack 3, Administrator's Guide, Trend Micro, Incorporated, Cupertino, CA, Document No. APEM37418/160627, Jul. 2016, 403 pgs.
Deep Discovery Inspector 4000, Quick Start Card, Trend Micro, Incorporated, Cupertino, CA, Item Code APEQ36484/140710, copyright 2014, 1 pg.
Deep Edge 2.5, Service Pack 2, Administrator's Guide, Trend Micro, Incorporated, Cupertino, CA, Document No. CTEM26692_140930, Nov. 2014, 371 pgs.
Deep Security 7.5, Data Sheet, Trend Micro, Incorporated, Cupertino, CA, DS04DeepSecurity7.5_101116US], copyright 2010, 2 pgs.
Deep Security 7.5, Installation Guide, Trend Micro, Incorporated, Cupertino, CA, Document No. APEM74679/100927, Oct. 2010, 47 pgs.
Deep Security 7.5, Security Target (EAL4+) Revision 1.18, Trend Micro, Inc., Ottawa, Canada, Aug. 2, 2011, 48 pgs.
Deep Security 8.0, Getting Started and Installation Guide, Trend Micro, Incorporated, Cupertino, CA, Document No. APEM85311_120105, Jan. 2012, 156 pgs.
Deep Security 9, Data Sheet, Trend Micro, Incorporated, Cupertino, CA, [DS01_DeepSecurity9_120812US], copyright 2012, 4 pgs.
Deep Security 9.0, SP1 Administrator's Guide, Trend Micro, Incorporated, Cupertino, CA, Document No. APEM95863/130213, Apr. 2013, 574 pgs.
Deep Security 9.0, SP1 Installation Guide, Trend Micro, Incorporated, Cupertino, CA, Document No. APEM95862/130213, May 2013, 160 pgs.
DeepNines Delivers Solution to Thwart Extortion Demands from Cyber Criminals, Business Wire, The Wayback Machine at https://web.archive.org/web/20031203045510/http://www.deepnines.com/press_releases/pr112003.html, Nov. 20, 2003, 2 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Feb. 21, 2023, 23 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 23 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Appendix A, Prior Art Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 8 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Appendix B, Invalidity Claim Chart Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 1 pg.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Appendix C, Prior Art Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Feb. 21, 2023, 4 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Appendix D, Invalidity Claim Chart Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Feb. 21, 2023, 1 pg.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 10, Invalidity Claim Chart Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Feb. 21, 2023, 62 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 1A, Prior Art Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 67 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 2A, Invalidity Claim Chart Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 19 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 2B, Invalidity Claim Chart Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 22 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 3A, Invalidity Claim Chart Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 22 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 4A, Invalidity Claim Chart Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 54 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 5A, Invalidity Claim Chart Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 43 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 5B, Invalidity Claim Chart Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 34 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 5C, Invalidity Claim Chart Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 36 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 5D, Invalidity Claim Chart Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 69 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 6A, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 70 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 6B, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 55 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 6C, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Sep. 14, 2022, 37 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 7A, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Feb. 21, 2023, 71 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 7B, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Feb. 21, 2023, 68 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 8, Invalidity Claim Chart Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Feb. 21, 2023, 30 pgs.
Defendant AO Kaspersky Lab's Preliminary Invalidity Contentions—Exhibit 9, Invalidity Claim Chart Index, Webroot, Inc. and Open Text, Inc. v. AO Kaspersky Lab, No. 6:22-CV-00243 (WD, Texas), Feb. 21, 2023, 56 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-1, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 35 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-10, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 21 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-11, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 38 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-12, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 34 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-13, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 50 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-14, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 38 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-15, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 43 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-16, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 52 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-17, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 47 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-18, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 57 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-19, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 66 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-2, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 36 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-20, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 97 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-21, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 46 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-22, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 15 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-23, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 17 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-24, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 75 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-25, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 16 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-26, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 18 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-27, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 25 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-28, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 14 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-29, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 40 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-3, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 52 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-30, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 19 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-31, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 45 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-32, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 19 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-33, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 42 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-34, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 51 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-4, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 34 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-5, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 33 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-6, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 15 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-7, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 16 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-8, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 69 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-A-9, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 21 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 045-B, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (Wd, Texas), Sep. 13, 2022, 129 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-1, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 53 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-10, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 39 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-11, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 72 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-12, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 72 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-13, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 62 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-14, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 95 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-15, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 79 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-16, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 95 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-17, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 78 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-18, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 93 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-19, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 129 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-2, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 53 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-20, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 132 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-21, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 100 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-22, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 31 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-23, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 35 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-24, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 176 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-25, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 31 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-26, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 43 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-27, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 54 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-28, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 37 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-29, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 94 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-3, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 73 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-30, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 42 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-31, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 64 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-32, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 37 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-33, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 63 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-34, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 88 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-4, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 47 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-5, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 55 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-6, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 34 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-7, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 33 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-8, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 112 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-A-9, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 47 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 224-B, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 195 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-1, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022,42 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-10, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 32 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-11, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 77 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-12, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 25 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-13, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 76 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-14, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 27 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-15, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 35 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-16, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 25 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-2, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 31 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-3, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 120 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-4, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 112 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-5, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 51 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-6, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 34 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-7, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 70 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-8, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 32 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-A-9, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 44 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 250-B, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 130 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-1, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 37 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-10, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 35 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-11, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 104 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-12, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 29 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-13, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 92 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-14, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 22 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-15, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 54 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-16, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 26 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-17, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 30 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-18, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 45 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-2, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 24 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-3, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 150 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-4, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 151 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-5, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 46 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-6, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 37 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-7, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 74 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-8, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 26 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-A-9, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 41 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 389-B, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 195 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-1, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 32 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-10, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 23 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-11, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 18 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-12, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 16 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-13, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 17 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-14, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc ., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 18 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-15, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 18 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-16, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 22 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-17, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 18 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-18, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 17 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-19, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 27 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-2, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 28 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-20, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 29 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-21, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 27 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-22, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 20 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-23, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 20 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-24, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 24 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-3, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 35 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-4, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 36 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-5, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 59 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-6, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 37 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-7, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 64 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-8, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 50 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-A-9, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 17 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 591-B, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 303 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-1, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 33 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-10, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 28 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-11, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 27 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-12, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 32 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-13, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 37 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-14, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 32 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-15, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 32 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-16, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 35 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-17, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 35 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-18, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 42 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-19, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 28 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-2, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 44 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-20, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 33 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-21, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 44 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-22, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 29 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-23, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 26 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-24, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 30 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-25, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 37 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-26, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 26 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-27, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 45 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-28, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 41 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-29, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 38 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-3, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 34 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-4, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 43 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-5, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 34 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-6, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 31 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-7, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 28 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-8, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 28 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-A-9, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 35 pgs.
Defendant Crowdstrike Holdings, Inc.'s Preliminary Invalidity Contentions, Exhibit 844-B, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Sep. 13, 2022, 167 pgs.
Defendant Crowdstrike Holdings, Inc.'s Second Supplemental Preliminary Invalidity Contentions, Exhibit 045-A-1, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Jul. 14, 2023, 82 pgs.
Defendant Crowdstrike Holdings, Inc.'s Second Supplemental Preliminary Invalidity Contentions, Exhibit 224-A-1, Webroot, Inc. and Open Text, Inc. v. Crowdstrike Holdings, Inc., No. 6:22-CV-00241-ADA-DTG (WD, Texas), Jul. 14, 2023, 118 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-1, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 25 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-10, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 52 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-11, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 88 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-12, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 64 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-13, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 53 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-14, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 60 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-15, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 34 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-16, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 53 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-17, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 37 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-18, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 46 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-19, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 46 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-2, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 49 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-20, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 45 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-21, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 41 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-22, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 52 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-23, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 50 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-24, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 54 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-25, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 107 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-26, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 220 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-27, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 32 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-28, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 29 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-3, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 36 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-4, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 31 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-5, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 90 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-6, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 35 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-7, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 73 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-8, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 58 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 243-F-9 Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 92 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 386-D-1, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 88 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 386-D-2, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 61 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 386-D-3, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 72 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 386-D-4, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 69 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 386-D-5, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 73 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 386-D-6, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 100 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 386-D-7, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 77 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-1, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 28 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-10, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 75 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-11, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 28 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-12, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 24 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-13, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 38 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-14, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 23 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-15, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 125 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-16, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 126 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-17, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 60 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-18, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 34 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-19, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 41 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-2, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 44 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-20, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 34 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-3, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 49 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-4, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 68 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-5, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 25 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-6, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 20 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-7, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 31 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-8, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 86 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 389-A-9, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 19 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-1, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 49 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-10, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 29 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-11, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 37 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-12, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 34 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-13, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 40 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-14, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 40 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-15, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 33 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-16, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 21 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-17, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 21 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-2, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 80 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-3, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 79 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-4, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 97 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-5, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 30 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-6, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 26 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-7, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 32 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-8, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 38 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 721-C-9, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG, W.D., Tex., Nov. 1, 2023, 40 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-1, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 23 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-10, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 20 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-11, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 25 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-12, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 24 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-13, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 24 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-14, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 21 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-15, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 17 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-16, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 20 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-17, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 18 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-18, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 18 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-19, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 20 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-2, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, 1 No. 6:22-CV-00342-ADA-DTG (WD, Texas), Jan. 1, 2023, 21 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-20, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 17 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-21, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 18 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-22, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 22, 17 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-23, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 23 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-24, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 27 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-25, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 23 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-26, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 22 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-27, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 33 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-28, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 30 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-29, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 27 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-3, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 27 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-4, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 23 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-5, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 25 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-6, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 21 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-7, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 29 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-8, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 24 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 844-B-9, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 23 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-1, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 55 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-10, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 37 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-11, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 44 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-12, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 39 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-13, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 50 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-14, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 37 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-15, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 36 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-16, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 32 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-17, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 31 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-18, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 31 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-19, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 37 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-2, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 42 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-20, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 32 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-21, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 37 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-22, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 38 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-23, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 33 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-24, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 35 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-25, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 63 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-26, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 39 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-27, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, Exhibit 869-H-27, 29 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-28, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 71 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-29, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 38 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-3, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 39 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-30, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 33 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-31, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 39 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-32, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 34 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-33, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 40 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-34, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 43 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-35, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 49 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-36, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 69 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-4, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 40 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-5, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 47 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-6, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 48 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-7, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 62 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-8, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 36 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 869-H-9, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 39 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 928-E-1, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 26 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 928-E-2, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 24 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 928-E-3, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 27 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 928-E-4, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 29 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 928-E-5, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Nov. 1, 2023, 30 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-1 Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, , 26 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-10, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 63 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-11, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 110 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-12, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 74 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-13, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 57 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-14, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 60 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-15, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 39 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-16, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 62 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-17, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 57 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-18, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 61 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-19, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 54 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-2 Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 54 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-20, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 57 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-21, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 59 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-22, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 139 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-23, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 273 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-24, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 39 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-25, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 31 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-26, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 54 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-27, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 55 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-3, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 44 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-4, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 33 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-5, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 113 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-6, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 36 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-7, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 87 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-8, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 70 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Exhibit 932-G-9, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 112 pgs.
Defendant Forcepoint LLC's Final Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, Ca. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Nov. 1, 2023, 394 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 386-D-1, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 91 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 386-D-2, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 64 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 386-D-3, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 75 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 386-D-4, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 72 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 386-D-5, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 76 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-1, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 29 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-10, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 76 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-11, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 29 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-12, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 25 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-13, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 39 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-14, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 24 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-15, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 126 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-16, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 127 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-17, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 61 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-18, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 35 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-19, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 42 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-2, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 45 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-20, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 35 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-3, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 51 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-4, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 71 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-5, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 26 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-6, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 21 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-7, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 32 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-8, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 87 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 389-A-9, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 20 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-1, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 44 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-10, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 27 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-11, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 34 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-12, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 31 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-13, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 39 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-14, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 40 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-15, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 28 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-16, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 18 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-17, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 18 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-2, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 76 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-3, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 73 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-4, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 92 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-5, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 24 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-6, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 21 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-7, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 27 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-8, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 33 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 721-C-9, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 38 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-1, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 55 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-10, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 37 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-11, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 44 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-12, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 39 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-13, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 50 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-14, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 37 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-15, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 36 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-16, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 32 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-17, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 31 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-18, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 30 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-19, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 37 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-2, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023,42 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-20, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 32 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-21, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 37 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-22, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 38 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-23, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-24, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-25, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 63 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-26, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 39 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-27, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 29 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-28, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 71 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-29, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 38 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-3, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 39 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-30, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-31, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 39 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-32, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 34 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-33, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 40 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-34, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 43 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-35, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 49 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-36, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 69 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-4, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 40 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-5, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 47 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-6, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 48 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-7, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 62 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-8, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 36 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 869-H-9, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 39 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 928-E-1, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 27 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 928-E-2, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 25 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 928-E-3, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 28 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 928-E-4, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 31 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Exhibit 928-E-5, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 31 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, 205 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-1, 25 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-10, 52 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-11, 88 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-12, 64 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-13, 53 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-14, 60 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-15, 34 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-16, 53 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-17, 37 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-18, 46 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-19, 46 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-2, 49 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-20, 45 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-21, 41 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-22, 52 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-23, 50 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-24, 54 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-25, 107 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-26, 220 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-27, 32 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-28, 29 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-3, 36 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-4, 31 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-5, 90 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-6, 35 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-7, 73 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-8, 58 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 243-F-9, 92 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-1, 26 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-10, 63 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-11, 110 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-12, 74 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-13, 57 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-14, 60 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-15, 39 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-16, 62 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-17, 57 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-18, 61 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-19, 54 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-2, 54 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-20, 57 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-21, 59 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-22, 139 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-23, 273 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-24, 39 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-25, 31 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-26, 54 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-27, 55 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-3, 44 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-4, 33 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-5, 118 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-6, 36 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-7, 87 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-8, 70 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Feb. 21, 2023, Exhibit 932-G-9, 112 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-1, 24 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-10, 21 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-11, 26 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-12, 25 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-13, 25 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-14, 22 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-15, 18 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-16, 21 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-17, 19 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-18, 19 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-19, 21 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-2, 23 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-20, 18 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-21, 19 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-22, 18 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-23, 24 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-24, 28 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-25, 25 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-26, 23 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-27, 34 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-28, 31 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-29, 28 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-3, 28 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-4, 24 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-5, 26 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-6, 22 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-7, 30 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-8, 25 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, CA. No. 6:22-CV-00342-ADA-DTG, W.D. Tex., Sep. 13, 2022, Exhibit 844-B-9, 24 pgs.
Defendant Forcepoint LLC's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Forcepoint LLC, No. 6:22-CV-00342-ADA-DTG (WD, Texas), Sep. 13, 2022, 149 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 045-A-22, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 93 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 045-A-27, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 35 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 045-A-34, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 27 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 045-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 150 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 045-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 35 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 123-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 54 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 123-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 252 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 123-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 46 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 224-A-22, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 152 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 224-A-27, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 69 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 224-A-34, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 59 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 224-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 207 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 224-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 53 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 243-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 37 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 243-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 49 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 243-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 37 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 243-A-29, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 113 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 243-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 30 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 243-A-30, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 93 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 243-A-31, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 33 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 243-A-32, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 32 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 243-A-33, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 27 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 243-A-34, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 24 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 243-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 110 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 243-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 60 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 243-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 131 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 244-A-23, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 28 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 244-A-24, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 107 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 244-A-25, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 108 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 244-A-26, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 43 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 244-A-27, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 32 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 244-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 45 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 244-A-9, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 100 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 244-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 53 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 250-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 123 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 250-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 42 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 389-A-21, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 160 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 389-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 23 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 505-A-15, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 148 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 505-A-21, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 30 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 505-A-22, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 32 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 505-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 162 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 505-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 35 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 505-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 117 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 591-A-19, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 54 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 591-A-20, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 33 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 591-A-22, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 52 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 591-A-28, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 60 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 591-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 37 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 591-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 53 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 591-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 38 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 721-A-23, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Nov. 1, 2023, 88 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 721-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Nov. 1, 2023, 70 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 932-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 62 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 932-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 63 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 932-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 39 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 932-A-28, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 159 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 932-A-29, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 120 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 932-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 29 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 932-A-30, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 34 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 932-A-31, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 33 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 932-A-32, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 26 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 932-A-33, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 24 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 932-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 130 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 932-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 75 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Exhibit 932-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D. Tex., Nov. 1, 2023, 164 pgs.
Defendant Sophos Ltd.'s Final Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, W.D., Tex., Nov. 1, 2023, 281 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions for Patent Plaintiffs Added by Amendment, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Feb. 21, 2023, 167 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 77 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-10, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-11, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 116 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-12, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 61 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 117 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-15, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 95 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-16, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 78 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-17, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 68 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 18 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-19, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 19 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-2, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 42 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-20, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-21, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 85 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-22, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 93 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-23, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 64 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-24, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 69 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-25, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 53 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-26, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 75 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-27, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 25 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-28, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 75 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-29, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 20 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 62 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-30, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 90 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-31, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-32, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 23 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-34, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 27 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-35, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 22 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 147 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-5, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 21 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 169 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 55 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 19 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-A-9, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 70 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 045-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 123-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 48 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 123-A-2, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 57 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 123-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 83 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 123-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 45 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 123-A-5, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 57 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 123-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 41 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 123-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 51 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 123-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 40 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 111 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-10, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 79 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-11, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 185 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-12, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 53 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 95 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 176 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-15, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 173 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-16, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 126 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-17, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 103 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 49 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-19, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 68 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-2, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 68 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-20, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 157 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-21, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 139 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-22, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 152 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-23, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 98 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-24, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 117 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-25, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 78 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-26, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 117 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-27, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 60 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-28, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 55 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-29, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 145 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 95 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-30, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 60 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-31, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 104 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-32, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 57 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-34, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 59 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-35, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 63 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 207 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-5, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 61 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 263 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 51 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-A-9, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 136 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 224-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 50 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 101 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-10, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 103 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-11, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 60 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-12, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 38 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 40 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 49 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-15, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 57 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-16, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 60 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-17, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 47 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-19, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 70 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-2, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 54 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-20, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 51 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-21, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 117 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-22, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 239 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-23, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 62 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-24, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 36 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-25, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 39 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-26, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 38 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-27, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 44 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-28, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 27 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 80 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-5, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 58 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 49 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 98 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 58 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-A-9, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 59 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 243-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 111 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 290 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-10, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 70 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-11, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 45 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-12, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 72 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 68 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 40 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-15, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 54 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-16, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 63 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-17, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 212 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 66 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-19, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 109 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-2, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 104 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-20, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 63 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-21, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 4 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-22, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 198 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 71 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 182 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-5, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 37 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 43 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 55 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 80 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-A-9, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 62 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 244-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 56 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 65 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-10, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-11, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 77 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-12, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 77 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 41 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-15, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 34 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-16, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 33 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-17, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 37 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-2, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 44 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 120 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 30 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-5, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 112 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 51 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 42 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 71 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-A-9, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 45 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 250-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 41 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 52 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-10, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 76 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-11, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 42 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-12, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 29 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 93 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 25 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-15, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 98 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-16, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-17, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 52 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 57 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-19, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 79 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-2, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 30 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-20, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 36 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 44 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 40 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-5, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 151 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 23 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 152 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 45 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-A-9, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 38 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 389-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 21 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-10, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 48 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-11, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 52 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-12, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 147 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-15, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 148 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-16, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 46 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-17, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 47 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-19, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-2, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 39 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-20, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 47 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 111 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 34 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-5, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 38 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 162 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 96 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-A-9, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 81 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 505-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 81 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 20 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-10, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 20 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-11, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-12, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 40 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 21 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 21 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-15, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 40 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-16, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 18 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-17, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 22 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 71 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-19, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-2, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 19 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-20, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-21, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 34 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-22, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 22 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-23, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 20 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-24, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 38 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-25, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 72 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-26, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 27 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-27, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 27 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 22 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 52 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-5, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 19 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 30 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 42 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 33 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-A-9, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 19 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 591-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 14 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-10, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 114 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-11, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 24 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-12, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 37 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 34 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 44 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-15, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 28 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-16, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 92 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-17, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 19 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 19 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-19, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 41 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-2, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 14 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-20, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 85 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-21, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 27 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-22, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 50 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-5, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 39 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 17 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 33 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 40 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-A-9, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 29 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 721-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 23 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 30 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-10, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 25 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-11, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 29 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-12, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 27 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 34 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 30 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-15, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 42 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-16, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-17, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 38 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 27 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-19, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 35 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-2, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-20, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 43 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-21, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 42 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-22, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 30 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-23, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 48 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-24, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 36 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-25, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-26, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-27, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 30 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-28, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 37 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-29, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 39 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-30, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 42 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-31, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 27 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-32, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 25 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-33, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 29 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 30 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-5, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 27 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 48 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 25 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 33 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-A-9, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 27 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 844-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Sep. 13, 2022, 36 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 49 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-10, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 53 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-11, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 34 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-12, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 32 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 63 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-15, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 75 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-16, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-17, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 54 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-19, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 40 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-2, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 37 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-20, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 44 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-21, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 34 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-22, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 65 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-23, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 45 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-24, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 40 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-25, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 40 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-26, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 40 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-27, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 39 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-28, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-29, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 43 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 29 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-30, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 48 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-31, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 37 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-32, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 31 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-33, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-34, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 58 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-35, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 36 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-36, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 37 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-5, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 29 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 30 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 29 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 27 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-A-9, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 869-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 75 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-1, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 122 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-10, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 65 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-11, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 62 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-12, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 39 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-13, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 63 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-14, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 59 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-15, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 66 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-16, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 60 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-17, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 65 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-18, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-19, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 80 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-2, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023,62 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-20, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 61 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-21, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 158 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-22, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 297 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-23, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 73 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-24, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 44 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-25, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 46 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-26, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 43 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-27, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 34 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-3, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 28 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-4, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 95 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-5, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 59 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-6, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 115 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-7, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 69 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-8, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 57 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-A-9, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 119 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Exhibit 932-B, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., CA. No. 6:22-CV-00240-ADA-DTG, W.D. Tex., Feb. 21, 2023, 139 pgs.
Defendant Sophos Ltd.'s Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Sophos Ltd., No. 6:22-CV-00240-ADA-DTG (WD, Texas), Sep. 13, 2022, 127 pgs.
Defendant's Final Invalidity Contentions, Exhibit 250-A-13, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 75 pgs.
Defendant's Final Invalidity Contentions, Exhibit 250-A-37, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 40 pgs.
Defendant's Final Invalidity Contentions, Exhibit 250-A-38, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 31 pgs.
Defendant's Final Invalidity Contentions, Exhibit 250-A-39, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 49 pgs.
Defendant's Final Invalidity Contentions, Exhibit 250-A-40, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 50 pgs.
Defendant's Final Invalidity Contentions, Exhibit 250-A-41, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 40 pgs.
Defendant's Final Invalidity Contentions, Exhibit 250-A-42, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 36 pgs.
Defendant's Final Invalidity Contentions, Exhibit 389-A-13, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 77 pgs.
Defendant's Final Invalidity Contentions, Exhibit 389-A-38, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 37 pgs.
Defendant's Final Invalidity Contentions, Exhibit 389-A-39, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 21 pgs.
Defendant's Final Invalidity Contentions, Exhibit 389-A-40, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 52 pgs.
Defendant's Final Invalidity Contentions, Exhibit 389-A-41, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 42 pgs.
Defendant's Final Invalidity Contentions, Exhibit 389-A-42, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 33 pgs.
Defendant's Final Invalidity Contentions, Exhibit 389-A-43, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Nov. 1, 2023, 31 pgs.
Defendant's Final Invalidity Contentions, Exhibit 591-A-47, Webroot, Inc. and Open Text, Inc. v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, W.D. Tex., Nov. 1, 2023, 46 pgs.
Defendant's Final Invalidity Contentions, Exhibit 844-A-48, Webroot, Inc. and Open Text, Inc. v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, W.D. Tex., Nov. 1, 2023, 100 pgs.
Defendant's Final Invalidity Contentions, Exhibit 844-A-75, Webroot, Inc. and Open Text, Inc. v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, W.D. Tex., Nov. 1, 2023, 78 pgs.
Defendant's Final Invalidity Contentions, Exhibit 844-B, Webroot, Inc. and Open Text, Inc. v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, W.D. Tex., Nov. 1, 2023, 53 pgs.
Defendant's Final Invalidity Contentions, Exhibit 869-A-24, Webroot, Inc. and Open Text, Inc. v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, W.D. Tex., Nov. 1, 2023, 71 pgs.
Defendant's Final Invalidity Contentions, Exhibit 869-A-53, Webroot, Inc. and Open Text, Inc. v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, W.D. Tex., Nov. 1, 2023, 64 pgs.
Defendant's Final Invalidity Contentions, Exhibit 869-B, Webroot, Inc. and Open Text, Inc. v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, W.D. Tex., Nov. 1, 2023, 65 pgs.
Defendant's Final Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA-DTG, W.D., Tex., Nov. 1, 2023, 168 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-1, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 89 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-10, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 46 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-11, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 45 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-12, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 166 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-13, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 169 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-14, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 51 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-15, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 44 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-16, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 34 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-17, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 31 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-18, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 32 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-19, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 42 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-2, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 64 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-20, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 42 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-21, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 192 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-22, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 127 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-23, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 120 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-24, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 113 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-25, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 71 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-26, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 77 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-27, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 32 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-28, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 77 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-29, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 45 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-3, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 104 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-30, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 31 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-31, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 29 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-32, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 34 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-33, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 41 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-34, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 59 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-35, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 42 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-36, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 29 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-4, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 54 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-5, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 45 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-6, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 36 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-7, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 42 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-8, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 105 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-A-9, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 44 pgs.
Defendant's Preliminary Invalidity Contentions Exhibit 250-B, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 91 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-10, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 35 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-11, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 37 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-12, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 21 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-13, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 22 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-14, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-15, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 18 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-16, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 23 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-17, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 24 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-18, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-19, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 20 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-2, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 35 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-20, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 23 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-21, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 48 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-22, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 55 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-23, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 36 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-24, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 57 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-25, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 45 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-26, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 19 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-27, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 43 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-28, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 48 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-29, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 48 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-3, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 75 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-30, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 49 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-31, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 59 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-32, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 100 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-33, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 74 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-34, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 39 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-35, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 64 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-36, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 170 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-37, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 170 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-38, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 32 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-39, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 62 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-4, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 51 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-40, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 79 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-41, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 85 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-42, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 70 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-43, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 76 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-44, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 38 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-45, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 45 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-46, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 78 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-47, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 65 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-48, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 27 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-49, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 55 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-5, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 55 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-50, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 98 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-6, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 66 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-7, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 62 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-A-9, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 47 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 045-B, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 45 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-10, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 75 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-11, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 87 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-12, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 61 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-13, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 63 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-14, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 68 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-15, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 49 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-16, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 59 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-17, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 55 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-18, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 60 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-19, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 55 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-2, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 102 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-20, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 57 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-21, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 95 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-22, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 108 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-23, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 59 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-24, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 110 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-25, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 92 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-26, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 51 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-27, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 118 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-28, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 118 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-29, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 85 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-3, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 169 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-30, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 98 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-31, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 111 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-32, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 150 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-33, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 129 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-34, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 65 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-35, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 108 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-36, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 275 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-37, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 198 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-38, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 65 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-39, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 107 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-4, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 120 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-40, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 138 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-41, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 150 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-42, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 129 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-43, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 118 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-44, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 70 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-45, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 70 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-46, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 124 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-47, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 110 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-48, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 45 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-49, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 112 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-5, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 117 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-50, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 187 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-6, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 142 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-7, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 129 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-A-9, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 102 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 224-B, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 93 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-1, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023,27 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-10, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 57 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-11, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 98 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-12, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 71 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-13, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 49 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-14, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 60 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-15, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 38 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-16, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 54 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-17, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 44 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-18, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 48 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-19, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 37 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-2, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 59 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-20, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 32 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-21, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 240 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-22, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 117 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-23, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 58 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-24, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 61 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-25, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 50 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-26, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 40 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-27, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 49 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-28, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 51 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-29, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 110 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-3, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 39 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-30, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 76 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-32, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 107 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-33, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 137 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-34, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 93 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-35, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 72 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-4, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 34 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-5, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 101 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-6, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 39 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-7, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 80 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-8, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 62 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-A-9, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 103 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 243-B, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 115 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-1, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 39 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-10, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 81 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-11, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 77 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-12, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 64 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-13, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 57 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-14, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 71 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-15, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 43 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-16, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 73 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-17, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 49 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-18, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 42 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-19, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 38 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-2, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 66 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-20, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 36 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-21, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 215 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-22, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 140 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-23, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 68 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-24, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 301 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-25, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 113 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-26, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 207 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-27, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 187 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-28, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 88 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-29, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 88 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-3, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 67 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-31, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 122 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-32, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 136 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-33, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 86 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-34, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 105 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-4, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 57 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-5, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 106 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-6, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 47 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-7, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 46 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-8, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 69 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-A-9, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 72 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 244-B, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 294 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-1, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 83 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-10, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 43 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-11, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 43 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-12, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 179 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-13, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 192 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-14, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 46 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-15, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 41 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-16, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 37 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-17, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 24 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-18, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 26 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-19, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 38 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-2, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 59 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-20, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 37 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-21, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 206 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-22, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 138 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-23, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 149 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-24, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 152 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-25, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 73 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-26, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 91 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-27, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 34 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-28, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 102 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-29, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 30 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-3, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 120 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-30, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 21 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-31, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 28 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-32, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 48 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-33, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 54 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-34, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 78 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-35, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 39 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-36, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 21 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-37, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 26 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-4, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 45 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-5, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 40 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-6, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 32 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-7, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 37 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-8, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 106 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-A-9, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 40 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 389-B, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 92 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-1, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 47 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-10, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 34 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-11, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 51 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-12, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 46 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-13, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 38 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-14, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 146 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-15, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 148 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-16, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 47 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-17, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 111 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-18, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 96 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-19, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 81 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-2, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 40 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-20, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 70 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-21, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 65 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-22, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 73 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-23, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 75 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-24, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 63 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-25, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 61 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-26, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 78 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-3, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 48 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-4, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-5, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 161 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-6, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 34 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-7, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 34 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-8, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 52 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-A-9, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 505-B, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 428 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-1, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 35 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-10, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 89 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-11, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 42 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-12, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 50 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-13, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 69 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-14, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 59 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-15, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 55 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-16, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 43 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-17, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 47 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-18, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 46 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-19, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 99 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-2, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 28 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-20, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 33 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-21, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 38 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-22, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-23, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 31 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-24, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 75 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-25, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 54 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-26, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 25 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-27, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 29 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-28, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 164 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-29, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 62 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-3, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 27 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-30, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 41 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-31, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 124 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-32, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 123 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-33, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 107 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-34, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 67 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-35, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-36, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 82 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-37, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 93 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-38, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 93 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-39, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 81 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-4, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 38 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-40, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 25 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-41, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 22 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-42, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 43 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-43, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 43 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-44, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 67 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-5, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 25 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-6, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 27 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-7, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 25 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-8, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 28 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-A-9, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 34 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 591-B, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 51 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-1, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 28 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-10, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 35 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-11, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-12, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 40 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-13, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 38 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-14, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-15, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 31 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-16, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 40 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-17, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 43 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-18, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 44 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-19, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 40 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-2, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 30 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-20, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 32 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-21, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-22, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 39 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-23, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 30 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-24, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 31 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-25, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 36 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-26, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 35 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-27, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 37 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-28, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 32 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-29, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 31 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-3, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 27 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-30, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 93 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-31, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 39 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-32, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 93 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-33, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 54 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-34, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 68 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-35, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 55 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-36, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 53 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-37, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 42 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-38, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 68 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-39, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 54 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-4, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 31 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-40, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 69 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-41, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 68 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-42, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 40 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-43, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 56 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-44, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 67 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-45, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 66 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-46, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 81 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-47, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 24 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-48, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 78 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-49, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 79 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-5, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 34 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-50, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 73 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-51, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 53 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-52, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 55 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-53, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 75 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-54, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 23 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-55, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 19 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-56, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 55 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-57, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 105 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-58, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 82 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-59, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 78 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-6, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 28 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-60, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 64 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-61, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 59 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-62, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 81 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-63, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 47 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-64, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 81 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-65, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 52 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-66, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 83 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-67, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 25 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-68, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 28 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-69, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 80 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-7, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 45 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-70, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 88 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-71, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 100 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-72, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 63 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-73, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 97 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-74, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 149 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-75, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 57 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-76, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 73 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-77, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 48 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-8, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 26 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-A-9, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 28 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 844-B, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Sep. 13, 2022, 52 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-1, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 31 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-10, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 30 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-11, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 30 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-12, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-13, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 36 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-14, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 32 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-15, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-16, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 34 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-17, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 48 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-18, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 38 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-19, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-2, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 59 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-20, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 33 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-21, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 45 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-22, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-23, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-24, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 55 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-25, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 56 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-26, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 83 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-27, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 25 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-28, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 79 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-29, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 95 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-3, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 36 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-30, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 24 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-31, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 25 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-32, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 68 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-33, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 27 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-34, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 21 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-35, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 126 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-36, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 27 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-37, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 112 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-38, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 41 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-39, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 62 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-4, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 37 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-40, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 62 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-41, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 54 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-42, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 63 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-43, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 62 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-44, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 64 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-45, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 23 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-46, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 22 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-47, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 22 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-48, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 64 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-49, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 65 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-5, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 32 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-50, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 108 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-51, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 111 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-52, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 81 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-53, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 51 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-54, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 61 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-55, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 61 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-56, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 107 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-57, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 47 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-58, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 108 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-59, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 62 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-6, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 65 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-60, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 78 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-61, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 62 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-62, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 77 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-63, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 80 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-64, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 76 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-65, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 77 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-66, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 76 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-67, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 78 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-68, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 46 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-69, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 63 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-7, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 27 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-70, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 94 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-72, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 49 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-73, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 53 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-74, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 64 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-75, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 44 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-76, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 73 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-77, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 54 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-78, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 44 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-79, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 56 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-8, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 29 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-80, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 43 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-81, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 40 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-82, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 40 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-83, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 44 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-84, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 74 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-85, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 42 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-86, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 38 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-87, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 30 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-88, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-89, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-9, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 29 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-A-90, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 41 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 869-B, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 64 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-1, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 28 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-10, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 66 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-11, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 115 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-12, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 81 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-13, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 60 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-14, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 60 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-15, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 43 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-16, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 62 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-17, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 49 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-18, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 66 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-19, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 44 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-2, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 57 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-20, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 35 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-21, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 298 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-22, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 158 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-23, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 70 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-24, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 65 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-25, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 62 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-26, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 63 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-27, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 59 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-28, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 61 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-29, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 145 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-3, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 46 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-30, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 89 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-32, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 130 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-33, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 165 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-34, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 110 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-35, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 80 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-4, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 36 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-5, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 122 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-6, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 39 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-7, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 95 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-8, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 73 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-A-9, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 119 pgs.
Defendant's Preliminary Invalidity Contentions, Exhibit 932-B, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG, W.D. Tex., Feb. 21, 2023, 141 pgs.
Defendant's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-00239-ADA-DTG (WD, Texas), Sep. 13, 2022, 125 pgs.
Defendant's Preliminary Invalidity Contentions, Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., No. 6:22-CV-239-ADA-DTG, Feb. 21, 2023, 94 pgs.
Del Grosso, Nick, It's Time to Rethink your Corporate Malware Strategy, SANS Institute, Feb. 24, 2002, 12 pgs.
Demertzis, Konstantinos and Iliadis, Lazaros, Evolving Computational Intelligence System for Malware Detection, LNBIP 178, Jun. 20, 2014, Springer Int'l Publishing, Switzerland, pp. 322-334.
Denning, Dorothy E., An Intrusion-Detection Model, IEEE Transactions on Software Engineering, vol. SE-13, No. 2, Feb. 1987, pp. 222-232.
Dewald, Andreas, et al., ADSandbox: Sandboxing JavaScript to fight Malicious Websites, SAC' 2010, Sierre, Switzerland, Mar. 22-26, 2010, pp. 1859-1864.
Doumas, Anatasia, Mavroudakis, Konstantinos, Gritzalis, Dimitris, Katsikas, Sokratis, Design of a Neural Network for Recognition and Classification of Computer Viruses, Computers & Security, Elsevier Science Ltd., 14, 1995, pp. 435-448.
Duffy, Jim, Cisco IronPort unveils e-mail security appliances, Channel Strategy, Oct. 9, 2008, 1 pg.
Egele, Manuel et al., A Survey on Automated Dynamic Malware-Analysis Techniques and Tools, ACM Computing Surveys, vol. 44, No. 2, Article 6, Feb. 8, 2012, 42 pgs.
Enterprise Security and Network Management Software, Product Overview, OpenService, Inc., The Wayback Machine at https://web.archive.org/web/20061115024535/ http://www.openservice.com: 80/products/, Nov. 15, 2006, 2 pgs.
Enterprise Security for Communication and Collaboration, Datasheet, Trend Micro, Inc., Cupertino, CA, [DS01_ESCC_121109US], 2012, 3 pgs.
Enterprise Security for Endpoints, Datasheet, Trend Micro, Inc., Cupertino, CA, [DS02_ESE_100803US], copyright 2010, 2 pgs.
Enterprise Security Suite, Datasheet, Trend Micro, Inc., Cupertino, CA, [DS01_ESS_121108US], copyright 2012, 4 pgs.
Enterprise Security Suite, Datasheet, Trend Micro, Inc., Cupertino, CA, [DS02_ESS_100830US], copyright 2010, 2 pgs.
Enterprise Security Suites, Trend Micro Incorporated, The Wayback Machine at https://web.archive .org/web/20130322054951/http://www.trendmicro.com/us/enterprise/security-suite-solutions/index.html, Mar. 22, 2013, 2 pgs.
Epshteyn, Arkady, Dejong, Gerald, Generative Prior Knowledge for Discriminative Classification, Journal of Artificial Intelligence Research 27, 2006, pp. 25-53.
Event Correlation: Move from Search to Operational Intelligence, Splunk Tech Brief, Splunk, San Francisco, CA, copyright 2009, 1 pg.
Evers, Joris, IronPort to Rate Web Links in Spam Fight, CNET News.com, Jan. 24, 2006, 11 pgs.
Exhibit 1001: U.S. Pat. No. 10,599,844 to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 16 pgs.
Exhibit 1002: File History of U.S. Pat. No. 10,599,844 to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 459 pgs.
Exhibit 1003: Declaration of Dr. Markus Jakobsson to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 132 pgs.
Exhibit 1004: U.S. Patent Pub. No. 2012/0317644 to Kumar et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 17 pgs.
Exhibit 1005: Mal-ID: Automatic Malware Detection Using Common Segment Analysis and Meta-Features by Gil Tahan et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 32 pgs.
Exhibit 1006: U.S. Pat. No. 10,666,676 to Hsu et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 21 pgs.
Exhibit 1007: 22-cv-00243, Dkt. 304, Plaintiffs' Responsive Claim Construction Brief ("Responsive Markman Brief, Dkt. 304") to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 71 pgs.
Exhibit 1008: Declaration of June Ann Munford to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 51 pgs.
Exhibit 1009: 22-cv-00243, Dkt. 98, Plaintiffs' Responsive Claim Construction Brief to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 87 pgs.
Exhibit 1010: 22-cv-00243, Dkt. 236 Claim Construction Order to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 21 pgs.
Exhibit 1011: Declaration of Dr. Ingrid Hsieg Yee to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 99 pgs.
Exhibit 1012: U.S. Patent Application No. 2013/0326625 to Anderson et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023,83 pgs.
Exhibit 1013: U.S. Pat. No. 8,266,698 to Seshardi et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 17 pgs.
Exhibit 1014: U.S. Pat. No. 9,489,514 to Mankin et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 13 pgs.
Exhibit 1015: Intrusion Detection Using The Support Vector Machine Enhanced With A Feature—Weight Kernel by Songlun Zhao et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 89 pgs.
Exhibit 1016: Intrusion Detection Using Neural Networks and Support Vector Machines by Srinivas Mukkamala et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 7 pgs.
Exhibit 1017: Classification of Malicious Domain Names using Support Vector Machine and Bi-gram Method by Nhauo Davuth et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 9 pgs.
Exhibit 1018: Malware behavioral detection and vaccine development by using a support vector model classifier by Ping Wang et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 16 pgs.
Exhibit 1019: U.S. Patent Publication No. 2008/0319932 to Wen-tau Yih et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 27 pgs.
Exhibit 1020: Comparative Analysis of Combinations of Dimension Reduction and Data Mining Techniques for Malware Detection, by Proceso L. Fernandez Jr et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 10 pgs.
Exhibit 1021: U.S. Pat. No. 9,349,103 to Eberhardt, III et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 25 pgs.
Exhibit 1022: U.S. Pat. No. 9,043,894 to Dennison et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 49 pgs.
Exhibit 1023: U.S. Pat. No. 9,306,971 to Altman et al. to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 10 pgs.
Exhibit 1024: FIRMA: Malware Clustering and Network Signature Generation with Mixed Network Behaviors by M. Zubair Rafique to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 21 pgs.
Exhibit 1025: IPR2023-00528—Sophos, Inc v. Open Text Inc et al., Petition for IPR, Paper 1, to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 87 pgs.
Exhibit 1026: IPR2023-00662—Trend Micro, Inc v. Webroot, Inc et al. Petition for IPR, Paper 2, to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 86 pgs.
Exhibit 1027: IPR2023-01053—CrowdStrike, Inc. v. Webroot Inc., Petitioner for IPR, Paper 2, to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 85 pgs.
Exhibit 1028: U.S. Pat. No. 11,409,869 ('869 Patent) to Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 17 pgs.
Exhibit 2001: Declaration of Professor Alessandro Orso, Ph. D., Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 56 pgs.
Exhibit 2002: Curriculum Vitae of Professor Alessandro Orso, Ph. D., Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 52 pgs.
Exhibit 2003: Webroot, Inc., and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 60 (W.D. Tex., Sep. 8, 2022) (excerpted), Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 37 pgs.
Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 7 pgs.
Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 7 pgs.
Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 8 pgs.
Exhibit 2007: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 20 pgs.
Exhibit 2008: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Scheduling Order, Dkt. 50 (W.D. Tex., Sep. 28, 2022), Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 18 pgs.
Exhibit 2009: Open Text Inc. et al., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 80 (W.D. Tex., Oct. 27, 2022), Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 148 pgs.
Exhibit 2010: Webroot, Inc. and Open Text Inc., v. Sophos, Ltd., Case No. 6:22-CV-00240-ADA-DTG, Second Amended Complaint for Patent Infringement, Dkt. 76 (W.D. Tex., Oct. 24, 2022), Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 184 pgs.
Exhibit 2011: Law360, "Catching Up on Patent Litigation with Judge Albright", Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 3 pgs.
Exhibit 2012: Jun. 30, 2022 U.S. Courts Statistics & Reports Comparison Report, Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 11 pgs.
Exhibit 2013: Webroot, Inc. and Open Text Inc., v. ForcePoint LLC, Case No. 6:22-cv-00342-ADA-DTG, Defendant ForcePoint LLC's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 149 pgs.
Exhibit 2014: U.S. Appl. No. 15/285,875, Appeal No. 2021-003606, Decision on Appeal at 7-8 (PTAB Jul. 26, 2022), Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, 10 pgs.
Faruki, Parvez et al., AndroSimilar: Robust Statistical Feature Signature for Android Malware Detection, SIN '13, Aksaray, Turkey, Nov. 26-28, 2013, 8 pgs.
Feng, Henry H., et al., "Anomaly Detection Using Call Stack Information," 2003 Symposium on Security and Privacy, Berkeley, CA, 003, pp. 62-75, available at https://ieeexplore.ieee.org/document/1199328.
FForcepoint LLC v. Webroot, Inc. and Open Text, Inc., Case No. IPR2023-00784, Patent Owner's Reply to Stipulation, Nov. 3, 2023, 7 pgs.
Ficco, Massimo et al., A Generic Intrusion Detection and Diagnose System Based on Complex Event Processing, 2011 First Int'l Conf. on Data Compression, Communications and Processing, 2011, 10 pgs.
File Reputation Service Datasheet, Open Text and BrightCloud, 2022, 2 pgs.
Finjan SurfinGuard Pro 5.7, Finjan Software, 2005, 12 pgs. at https://web.archive.org/web/20050207211129/http://www.finjan.com:80/Products/HomeUsersSurfinGuardPro/default.asp (last visited Sep. 11, 2022).
Firdausi, Ivan, Lim, Charles, Erwin, Alva and Nugroho, Anto Satriyo, Analysis of Machine Learning Techniques Used in Behavior-Based Malware Detection, IEEE, Dec. 3, 2010, pp. 201-203.
Firstbrook, Peter, and Orans, Lawrence, Magic Quadrant for Secure Web Gateway, Gartner RAS Core Research Note G00172783, Jan. 8, 2010, 20 pgs.
Forcepoint LLC v. Open Text, Inc., Case No. IPR2023-00784, Exhibit 2001: Declaration of Professor Alessandro Orso, Ph. D., Aug. 17, 2023, 49 pgs.
Forcepoint LLC v. Open Text, Inc., Case No. IPR2023-00784, Exhibit 2002: Curriculum Vitae of Professor Alessandro Orso, Ph. D., May 2023, 52 pgs.
Forcepoint LLC v. Open Text, Inc., Case No. IPR2023-00784, Exhibit 2003: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Forcepoint LLC v. Open Text, Inc., Case No. IPR2023-00784, Exhibit 2004: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Forcepoint LLC v. Open Text, Inc., Case No. IPR2023-00784, Exhibit 2005: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Forcepoint LLC v. Open Text, Inc., Case No. IPR2023-00784, Exhibit 2006: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 7 pgs.
Forcepoint LLC v. Open Text, Inc., Case No. IPR2023-00784, Exhibit 2007: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023); https://www.law360.com/pulse/articles/1582438/print?section=pul se/courts, 3 pgs.
Forcepoint LLC v. Open Text, Inc., Case No. IPR2023-00784, Exhibit 2008: U.S. District Courts—Federal Court Management Statistics—Profiles—During the 12-Month Periods Ending Mar. 31, 2018 Through 2023, "Table N/A—U.S. District Courts—Combined Civil and Criminal Federal Court Management Statistics (Mar. 31, 2023)", available at https://www.uscourts.gov/sites/default/files/data_tables/fcms_na_distprofile0331.2023.pdf, Mar. 31, 2023, 95 pgs.
Forcepoint LLC v. Open Text, Inc., Case No. IPR2023-00784, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Order Granting Fourth Amended Scheduling Order, Dkt. 160 (W.D. Tex. Jan. 22, 2023), 7 pgs.
Forcepoint LLC v. Open Text, Inc., Case No. IPR2023-00784, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Forcepoint LLC v. Open Text, Inc., Case No. IPR2023-00784, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. Forcepoint LLC, Case No. 6:22-cv-342-ADA-DTG, Defendant Forcepoint LLC's Preliminary Invalidity Contentions (W.D. Tex. Sep. 13, 2022) (excerpted), 9 pgs.
Forcepoint LLC v. Open Text, Inc., Case No. IPR2023-00784, Exhibit 2012: Webroot, Inc et al. v. AO Kaspersky Lab et al., No 6-22-cv-00243, Dkt. 121, Second Amended Complaint For Patent Infringement (Forcepoint LLC, Case No. 22-cv-00342-ADA-DTG) (W.D. Tex. Dec. 9, 2022), 338 pgs.
Forcepoint LLC v. Open Text, Inc., Case No. IPR2023-00784, Patent Owner's Preliminary Response to Petition for Inter Partes Review for U.S. Pat. No. 8,438,386; Aug. 17, 2023, 62 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Decision denying Institution of Inter Partes Review, Nov. 9, 2023, 24 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 2001: Declaration of Professor Alessandro Orso, Ph.D., Aug. 17, 2023, 46 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 2002: Curriculum Vitae of Alessandro Orso, Ph.D., May 2023, 52 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 2003: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022) 7 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 2004: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 2005: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 2006: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 7 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 2007: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023); https://www.law360.com/pulse/articles/1582438/print?section=pulse/courts, 3 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 2008: U.S. District Courts—Federal Court Management Statistics—Profiles—During the 12-Month Periods Ending Mar. 31, 2018 Through 2023, "Table N/A—U.S. District Courts—Combined Civil and Criminal Federal Court Management Statistics (Mar. 31, 2023)", available at https://www.uscourts.gov/sites/default/files/data_tables/fcms_na_distprofile0331.2023.pdf, Mar. 31, 2023, 95 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Order Granting Fourth Amended Scheduling Order, Dkt. 160 (W.D. Tex. Jan. 22, 2023), 7 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 2011: Webroot, Inc et al. v. AO Kaspersky Lab et al., No 6-22-cv-00243, Dkt. 121, Second Amended Complaint For Patent Infringement (Forcepoint LLC, Case No. 22-cv-00342-ADA-DTG) (W.D. Tex. Dec. 9, 2022), 338 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. Forcepoint LLC, Case No. 6:22-cv-342-ADA-DTG, Defendant Forcepoint LLC's Preliminary Invalidity Contentions (W.D. Tex. Sep. 13, 2022) (excerpted), 9 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 2013: Defendant Forcepoint LLC's Final Invalidity Contentions, Nov. 3, 2023, 394 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Notice of Stipulation regarding Invalidity Contentions, Nov. 1, 2023, 5 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Order, Conduct of Proceedings, Oct. 30, 2023, 4 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Patent Owner's Preliminary Response to Petition for Inter Partes Review U.S. Pat. No. 10,025,928; Aug. 17, 2023, 59 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Patent Owner's Reply to Stipulation, Nov. 3, 2023, 7 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Petitioner Forcepoint LLC's Updated Mandatory Notices Pursuant to 37 CFR § 42.8, Oct. 25, 2023, 5 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Petitioner's Request for Rehearing, Nov. 22, 2023, 12 pgs.
Forcepoint LLC v. Open Text, Inc., PTAB Case No. IPR2023-00786, Petitioner's Unopposed Motion to Withdraw Request for Rehearing of the Board's Decision Denying Inter Partes Review, Nov. 22, 2023, 5 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Exhibit 1001: U.S. Pat. No. 8,438,386 to Hegli et al., 23 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Exhibit 1002: Declaration of Dr. Michael T. Goodrich, 135 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Exhibit 1003: Curriculum Vitae of Dr. Michael T. Goodrich, 38 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Exhibit 1004: U.S. Pat. No. 9,654,495 to Hubbard et al., 45 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Exhibit 1005: U.S. Pat. No. 8,015,174 to Hubbard, 32 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Exhibit 1006: U.S. Patent Publication No. 2008/0175266 to Alperovitch et al., 30 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Exhibit 1007: Complaint, Webroot, Inc. et al v. Forcepoint LLC, No. 6:22-cv-342 (W.D. Tex.) (Mar. 31, 2022), 98 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Exhibit 1008: Excerpt from Transcript of Motions Hearing in Webroot, Inc., et al. v. AO Kaspersky Lab, No. 6:22-cv-243 (W.D. Tex.) (Dec. 9, 2022), 6 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Exhibit 1009: Patent File History of U.S. Pat. No. 8,438,386, 197 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Exhibit 1010: LexMachina Summary of Cases filed by Webroot, Inc. in the Western District of Texas, 2 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Exhibit 1011: Periakaruppan, Ram & Nemeth, Evi, "GTrace—A Graphical Traceroute Tool," USENIX (1999), 11 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Exhibit 1012: Microsoft Computer Dictionary (5th ed., 2002), 3 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Exhibit 1013: U.S. Patent Publication No. 2008/0082662 to Dandliker et al., 24 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, May 17, 2023, 5 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Apr. 21, 2023, 7 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00784, Petition for Inter Partes Review of U.S. Pat. No. 8,438,386 under 37 CFR § 42.101, Mar. 31, 2023, 87 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 1001: U.S. Pat. No. 10,025,928 to Jaroch et al., 12 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 1002: Declaration of Dr. Michael T. Goodrich, 130 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 1003: Patent File History of U.S. Pat. No. 10,025,928, 402 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 1004: U.S. Patent Publication No. 2013/0007870 ("Devarajan"), 25 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 1005: U.S. Patent Publication No. 2009/0070873 ("McAfee"), 23 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 1006: Complaint, Webroot, Inc. et al v. Forcepoint LLC, No. 6:22-cv-342 (W.D. Tex.) (Mar. 31, 2022), 98 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 1007: Excerpt from Transcript of Motions Hearing in Webroot, Inc., et al. v. AO Kaspersky Lab, No. 6:22-cv-243 (W.D. Tex.) (Dec. 9, 2022), 6 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 1008: U.S. Pat. No. 9,654,495 ("Hubbard"), 45 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 1009: Curriculum Vitae of Dr. Michael T. Goodrich, 38 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00786, Exhibit 1010: LexMachina Summary of Cases filed by Webroot, Inc. in the Western District of Texas, 2 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00786, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Apr. 21, 2023, 7 pgs.
Forcepoint LLC v. Webroot Inc. and Open Text, Inc., PTAB Case No. IPR2023-00786, Petition for Inter Partes Review of U.S. Pat. No. 10,025,928, Mar. 31, 2023, 89 pgs.
Forcepoint LLC v. Webroot, Inc. and Open Text, Inc., Case No. IPR2023-00784, Decision denying Institution of Inter Partes Review, Nov. 13, 2023, 27 pgs.
Forcepoint LLC v. Webroot, Inc. and Open Text, Inc., Case No. IPR2023-00784, Exhibit 2013: Final Invalidity Contentions, 394 pgs.
Forcepoint LLC v. Webroot, Inc. and Open Text, Inc., Case No. IPR2023-00784, Order Conduct of the Proceeding, Oct. 30, 2023, 4 pgs.
Forcepoint LLC v. Webroot, Inc. and Open Text, Inc., Case No. IPR2023-00784, Order granting Petitioner's Unopposed Motion to Withdraw its Request for Rehearing of the Board's Decision Denying Inter Partes Review, Dec. 13, 2023, 3 pgs.
Forcepoint LLC v. Webroot, Inc. and Open Text, Inc., Case No. IPR2023-00784, Petitioner Forcepoint LLC's Notice of Stipulation regarding Invalidity Contentions, Nov. 1, 2023, 5 pgs.
Forcepoint LLC v. Webroot, Inc. and Open Text, Inc., Case No. IPR2023-00784, Petitioner's Forcepoint LLC's Updated Mandatory Notices Pursuant to 37 CFR § 42.8, Oct. 25, 2023, 5 pgs.
Forcepoint LLC v. Webroot, Inc. and Open Text, Inc., Case No. IPR2023-00784, Petitioner's Request for Rehearing, Nov. 27, 2023, 12 pgs.
Forcepoint LLC v. Webroot, Inc. and Open Text, Inc., Case No. IPR2023-00784, Petitioner's Unopposed Motion to Withdraw its Request for Rehearing of the Board's Decision Denying Inter Partes Review, Dec. 12, 2023, 5 pgs.
Forrest, Stephanie, Hofmeyr, Steven A., and Somayaji, Anil, Computer Immunology, Communications of the ACM, vol. 40, Oct. 1997, pp. 88-96.
Forrest, Stephanie, Hofmeyr, Steven A., Somayaji, Anil, Longstaff, and Thomas A., A Sense of Self for Unix Processes, IEEE Symposium on Security and Privacy, IEEE Computer Society Press, Los Alamitos, CA, 1996, pp. 120-128.
Fratric, Ivan, ROPGuard: Runtime Prevention of Return-Oriented Programming Attacks, Sep. 24, 2012, 49 pgs.
Fratric, Ivan, Runtime Prevention of Return-Oriented Programming Attacks, Github.com, https://github.com/ivanfratric/ropguard, Aug. 26, 2012, 2 pgs.
Giura, Paul, A Context-Based Detection Framework for Advanced Persistent Threats, 2012 Int'l Conf. on Cyber Security, 2012, 6 pgs.
Goel, Ashvin et al., The Taser Intrusion Recovery System, SOSP '05, Oct. 23-26, 2005, Brighton, UK, 14 pgs.
Goel, Ashvin, Forensix: A Robust, High-Performance Reconstruction System, Proceedings of the 25th IEEE Int'l Conf. on Distributed Computing Systems Workshops, 2005, 8 pgs.
Gorton, Dan, Extending Intrusion Detection with Alert Correlation, Department of Computer Engineering, Chalmers University of Technology, Sweden, 2003, 121 pgs.
Grizzard, Jullian, On a μ-Kernel Based System Architecture Enabling Recovery from Rootkits, Proceedings of the First IEEE International Workshop on Critical Infrastructure Protection, IEEE, (07695-2426-5/05) Nov. 2005, 9 pgs.
Guo, Shanqing, et al., A Fine-Grained Classification Approach for the Packed Malicious Code, T.W. Chim and T.H. Yue (Eds.): ICICS 2012, LNCS 7618, Springer-Verlag Berlin Heidelberg, 2012, pp. 497-504.
Hedberg, Sara, Combating Computer Viruses: IBM's new computer immune system, Industry Spotlight, IEEE Explore, Summer 1996, pp. 9-11.
Higgins, Kelly Jackson, Sandbox the Hackers—They're spreading viruses and stealth code. One Way to stop them: block, or ‘sandbox,’ the culprits, InternetWeek, Manhasset Iss. 858, Apr. 23, 2001, pp. 29-33.
Hoffman, Stefanie, Trend Micro Releases New 'Smart Protection Network', CRN Magazine, at https://www.crn.com/news/security/208700393/ trend-micro-releases-new-smart-protection-network.htm, Jun. 18, 2008, 3 pgs.
Hosted Email Security Datasheet, Trend Micro Inc., Cupertino, CA, [DS02_TMHES_130912US], copyright 2013, 2 pgs.
How to Test Outbreak Commander, Testing Guide, Trend Micro, Inc., Cupertino, CA, Aug. 2002, 13 pgs.
HP Arcsight Express: Powered by the Corr-Engine, HP Enterprise Product Brief, Hewlett-Packard Development Co., LP, The Wayback Machine at https://www.hp.com/hpinfo/newsroom/press_kits/2011/risk2011/HP_ArcSight Express_Product_Brief.pdf, Aug. 2011, 3 pgs.
Hsu, Chih-Wei, Chih-Chung Chang, and Chih-Jen Lin, "A Practical Guide to Support Vector Classification," Department of Computer Science, Taiwan, 2003 (last updated Apr. 15, 2010), 16 pgs.
Hua, Jingyu et al., Efficient Context-Sensitive Intrusion Detection Based on State Transition Table, IEICE Trans. Fundamentals, vol. E94-A, No. 1, Jan. 2011, pp. 255-264.
Iglio, Pietro, TrustedBox: a Kernel-Level Integrity Checker, 15th Annual Computer Security Applications Conference, Phoenix, AZ, IEEE, Dec. 6-10, 1999, 20 pgs.
IM Security for Microsoft Skype for Business 1.6.5, Administrator's Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. TIEM16346/140311, May 2014, 259 pgs.
Information Disclosure Statement submitted with Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 4 pgs.
Inoue, Hajime and Forrest, Stephanie, Anomaly Intrusion Detection in Dynamic Execution Environments, NSPW Proceedings of the 2002 Workshop on New Security Paradigms, Sep. 2002, pp. 52-60.
InterScan Messaging Security Datasheet, Trend Micro, Inc., Cupertino, CA, [DS01_IMS_C&C_130619US], copyright 2013, 4 pgs.
InterScan Messaging Security Suite 7.5, Administrator's Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. MSEM76206_131030, Feb. 2014, 419 pgs.
InterScan Messaging Security Suite 7.5, Installation Guide for Windows, Trend Micro, Inc., Cupertino, CA, Document Part No. MSEM76207_131030, Feb. 2014, 171 pgs.
InterScan Messaging Security Virtual Appliance 9.0, Installation Guide for Hybrid SaaS Email Security, Trend Micro, Inc., Cupertino, CA, Document Part No. MSEM96477/140707, Oct. 2014, 197 pgs.
InterScan VirusWall 3 for Unix, Administrator's Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. IVEM30728/20916, Sep. 2002, 249 pgs.
InterScan VirusWall 6 for Linux, Reference Manual, Trend Micro, Inc., Cupertino, CA, Document Part No. IVEM62664/60224, Jul. 2006, 102 pgs.
InterScan VirusWall 7 for Small and Medium Businesses for Windows, Administrator's Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. IVEM74091/90513, Jul. 2009, 499 pgs.
InterScan VirusWall 7 for Small and Medium Businesses for Windows, Quick Start Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. IVEM74092/90513, Jul. 2009, 95 pgs.
Interscan Web Security, Overview, Trend Micro, Inc., Cupertino, CA, [OV01_IWS_Overview_140411US], copyright 2014, 3 pgs.
Intrusion Prevention, Astaro Internet Security, Astaro GmbH & Co. KG, a Sophos company, The Wayback Machine at https://web.archive.org/web/2012040 6123658/http:/www.astaro.com/solutions/network-security/intrusion-prevention, 2012, 2 pgs.
Islam, Rafiqul, Ronghua, Tian, Batten, Lynn and Versteeg, Steve, Classification of Malware Based on String and Function Feature Selection, CTC IEEE, 2010, pp. 9-17.
Islam, Rafiqul, Tian, Ronghua, Batten, Lynn, and Versteeg, Steve, Classification of Malware Based on Integrated Static and Dynamic Features, Journal of Network and Computer Applications, No. 36, Nov. 2, 2022, pp. 646-656.
Jacobson, Emily et al., Detecting Code Reuse Attacks with a Model of Conformant Program Execution, Int'l Symposium on Engineering Secure Software and Systems, Feb. 2014, pp. 1-18.
Jacobson, Emily, Using Dyninst for Program Binary Analysis and Instrumentation, Paradyn/Dyninst Week, Madison, WI, at https://www.paradyn.org/petascale2013/tutorial/Dyninst.pptx, 2013, 35 pgs.
James P. Anderson Co., Computer Security Threat Monitoring and Surveillance, Feb. 26, 1980 (Rev. Apr. 15, 1980), Fort Washington, PA, 56 pgs.
Javitz, Harold S. and Valdes, Alfonso, The NIDES Statistical Component Description and Justification, Annual Report, SRI Project 3131, Mar. 7, 1994, 52 pgs.
Jeong, Young-Seob, et al., Malware Detection on Byte Streams of PDF Files Using Convolutional Neural Networks, Hindawi, Security and Communication Networks, vol. 2019, Article ID 8485365, 9 pgs.
Jiang, Quinshan, Zhao, Xinxing, Huang, Kai, A Feature Selection Method for Malware Detection, Jun. 2011, 6 pgs.
Jiang, Xiao, Hao, Zhiyu, and Wang, Yanming, A Malware Sample Capturing and Tracking System, 2010 Second WRI World Congress on Software Engineering, IEEE, 2010, pp. 69-72.
Johnson, Michael C., Correlating Intrusion Detection Events: A Data Mining & Profiling Approach, George Mason University, Fairfax, Virginia, 2005, 210 pgs.
Just, J.E., et al., "Learning Unknown Attacks—A Start," Foundations of Intrusion Tolerant Systems, IEEE, Dec. 2003, 19 pgs.
Kaplan, Yariv, API Spying Techniques for Windows 9x, NT and 2000, The Wayback Machine at https://web.archive.org/web/20001009011848/http://www.inte . . . , Oct. 9, 2000, 11 pgs.
Kephart, Jeffrey, et al., "An Immune System for Cyberspace," 1997 IEEE Int'l Conf. on Systems, Man, and Cybernetics, Computational Cybernetics and Simulation 1, vol. 1, 1997, pp. 879-884.
King, Christopher M., Security Management: Making Sense Of Events, Business Communications Review, Sep. 2001, pp. 32-38.
King, Samuel T. et al., Backtracking Intrusions, ACM Transactions on Computer Systems, vol. 23, No. 1, Feb. 2005, pp. 51-76.
King, Samuel, et al., Enriching intrusions alerts through multi-host causality, Proceedings of the Network and Distributed System Security Symposium, 2005, San Diego, California, Jan. 1, 2005, 12 pgs.
Klosterboer, Larry, Implementing ITIL Configuration Management, IBM Press, 2007, 252 pgs.
Know Your Enemy: Sebek—A kernel based data capture tool, Nov. 17, 2003, The Honeynet Project, https://www.cs.jhu.edu/˜rubin/courses/sp04/sebek.pdf, Nov. 17, 2003, 21 pgs.
Kovalev, Timur and Niller, Darren, Mobile App Reputation, a Webroot Security Intelligence Service, Webroot Inc., Broomfield, CO, Apr. 2013, 9 pgs.
Krasser, Sven, Yuchun Tang, Jeremy Gould, Dmitri Alperovitch, and Paul Judge, "Identifying Image Spam Based on Header and File Properties Using C4. 5 Decision Trees and Support Vector Machine Learning," Proceedings of the 2007 IEEE Workshop on Information Assurance, West Point, NY, Jun. 2007, 7 pgs.
Kruegel, Christopher et al., Detecting Kernel-Level Rootkits Through Binary Analysis, 20th Annual Computer Security Applications Conference, Tucson, AZ, IEEE, Dec. 6-10, 2004, 18 pgs.
Kruegel, Christopher, et al., Bayesian Event Classification for Intrusion Detection, 19th Annual Computer Security Applications Conference 2003, pp. 14-23.
Kruegel, Christopher, et al., Intrusion Detection and Correlation: Challenges and Solutions, Springer, ISBN: 978-0-387-23398-7, 2005, 87 pgs.
Krugel, Christopher, Decentralized Event Correlation, ICICS 2001, LCS 2288, 2002, pp. 114-131.
Kumar, Brijesh and Katsinis, Constantine, A Network Based Approach to Malware Detection in Large IT Infrastructures, Ninth IEEE International Symposium on Network Computing and Application, Jul. 17, 2010, pp. 188-191.
Lai, Ying-Xu, A Feature Selection for Malicious Detection, Ninth ACIS Int'l Conf. on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, 2008, IEEE, pp. 365-370.
Lam, Ho-Yu, and Yeung, Dit-Yan, A Learning Approach to Spam Detection based on Social Networks, CEAS 2007—Fourth Conf. on Email and Anti-Spam, Mountain View, CA, Aug. 2-3, 2007, 10 pgs.
Le, Van Lam, et al., Identification Of Potential Malicious Web Pages, Australian Computer Society, Ninth Australasian Information Security Conf., Perth Australia, CRPIT vol. 116 Information Security, 2011, pp. 33-40.
Leder, Felix, Steinbock, Bastian, and Martini, Peter, Classification and Detection of Metamorphic Malware using Value Set Analysis, IEEE, Oct. 14, 2009, pp. 39-46.
Leung, Linda, Advanced Technologies Aim to Protect Network Asset, Profiling Cybercrime: Network Threats And Defense Strategies, Nov. 29, 2004, pp. 56.
Levine, John G., et al., A Methodology to Characterize Kernel Level Rootkit Exploits that Overwrite the System Call Table, IEEE SoutheastCon, 2004, Proceedings., Greensboro, NC, pp. 25-31.
Levine, John G., et al., Detecting and Categorizing Kernel-Level Rootkits to Aid Future Detection, IEEE Security & Privacy, IEEE (www.computer.org/security/), Feb. 2006, pp. 24-32.
Levine, John, et al., Application of a Methodology to Characterize Rootkits Retrieved from Honeynets, Proceedings of the 2004 IEEE Workshop on Information Assurance, U.S. Military Academy, West Point, NY, Jun. 10-11, 2004, pp. 15-21.
Li, Zhenmin, et al., UCLog: A Unified, Correlated Logging Architecture for Intrusion Detection, Int'l Conf. on Telecomm. Sys. Modeling & Analysis, Jan. 2004, 15 pgs.
Liang, Zhenkai, et al., Isolated Program Execution: An Application Transparent Approach for Executing Untrusted Programs, Proceedings of the 19th Annual Computer Security Applications Conference, 2003, IEEE, 10 pgs.
Liangboonprakong, Chatchai, Sornil, Ohm, Classification of Malware Families Based on N-grams Sequential Pattern Features, Proceedings of the 2013 IEEE 8th Conf. on Industrial Electronics and Applications, Melbourne, Australia, Jun. 19-21, 2013, pp. 777-782.
Lunt, Teresa F. et al., IDES: The Enhanced Prototype, A Real-Time Intrusion-Detection Expert System, Computer Science Laboratory, SRI International, Menlo Park, CA, Oct. 1988, 89 pgs.
Lunt, Teresa F., et al., A Real-Time Intrusion-Detection Expert System, SRI International, Menlo Park, CA, Feb. 28, 1992, 166 pgs.
Machine Learning, Trend Micro Incorporated, undated, 14 pgs.
Machine Learning, What is Machine Learning?, Trend Micro, Incorporated, Cupertino, CA, 8 pgs.
Malin, C.H., Casey, E. and Aquilina, J.M., Malware Forensics: Investigating And Analyzing Malicious Code, Syngress, 2008, 692 pgs.
Marchetti, Mirco, Gozzi, Daniele, and Colajanni, Michele, Peer-to-Peer Architecture for Collaborative Intrusion and Malware Detection on a Large Scale, International Journal of Information Security, ISC '09: Proceedings of the 12th Int'l Conf. on Information Security, 2009, pp. 475-490.
Markel, Zane and Bilzor, Michael, Building a Machine Learning Classifier for Malware Detection, IEEE, Oct. 23, 2014, 4 pgs.
Martinez, Cristian Adrian, et al., Malware detection based on Cloud Computing Integrating Intrustion Ontology Representation, IEEE Latin-American Conf. on Communications, 2010, 6 pgs.
Masud, Mehedy, Khan, Latifur, and Thuraisingham, Bhavani, Data Mining Tools for Malware Detection, CRC Press, 2011, 680 pgs.
McAfee Advanced Threat Defense Product Sheet, The Wayback Machine—https://web.archive.org/web/20140122063921/http://www.mcafee.com/us/products/advanced-threat-defense.aspx/, McAfee Corp., San Jose, CA, 2014, 5 pgs.
McAfee Advanced Threat Defense, Advanced detection for stealthy, zero-day malware, Data Sheet, McAfee, Santa Clara, CA, 2013, 2 pgs.
McAfee Advanced Threat Defense, Appliance Hardware Components, Data Sheet, McAfee, Santa Clara, CA, at https://web.archive.org/web/20150317123246/http://www.mcafee.com:80/ products/advanced-threat-defense.aspx, 2015, 2 pgs.
McAfee Advanced Threat Defense, Next Steps, McAfee, Santa Clara, CA, at https://web.archive.org/web/20150317123246/http://www.mcafee.com:80/products/advanced-threat-defense.aspx, 2015, 2 pgs.
McAfee Content Security Suite Product Sheet, The Wayback Machine—https://web.archive.org/web/20140122063324/http://www.mcafee.com/us/products/content-security-suite.aspx/, McAfee Corp., San Jose, CA, 2014, 11 pgs.
McAfee Content Security Suite, comprehensive email, web, and data security, Data Sheet, McAfee, Santa Clara, CA, 2012, 2 pgs.
McAfee Email Protection Product Sheet, The Wayback Machine—https://web.archive.org/web/20150317020514/http://www.mcafee.com/us/products/email-protection.aspx, McAfee Corp., San Jose, CA, 2015, 2 pgs.
McAfee Endpoint Protection Product Sheet, The Wayback Machine—https://web.archive.org/web/20140122063414/http://www.mcafee.com/us/products/endpoint-protection-advaced-suite.aspx/, McAfee Corp., San Jose, CA, 2014, 11 pgs.
McAfee Enterprise Security Manager Data Sheet, McAfee, Santa Clara, CA, [47101ds_esm_0612_fnl_ETMG], copyright 2012, 2 pgs.
McAfee Global Threat Intelligence for Enterprise Security Manager Data Sheet, McAfee, Santa Clara, CA, [46502ds_gti-esm_0612_ETMG], copyright 2012, 2 pgs.
McAfee Mobile Virus Scan Product Sheet, The Wayback Machine—https://web.archive.org/web/20150317022132/http://www.mcafee.com/us/products/virusscan-mobile.aspx/, McAfee Corp., San Jose, CA, 2015, 2 pgs.
McAfee SiteAdvisor Plus 2009, DataSheet, McAfee, Santa Clara, CA, copyright 2008, 2 pgs.
McAfee Web Protection Data Sheet, Web Security your way—SaaS, on premises, or a hybrid combination, McAfee, Santa Clara, CA, [61120ds_web-protection_0514B_ETMG], copyright 2014, 3 pgs.
McAfee Web Protection Product Sheet, The Wayback Machine—https://web.archive.org/web/20150317030901/http://www.mcafee.com/us/products/web-protection.aspx/, McAfee Corp., San Jose, CA, 2014, 2 pgs.
Menahem, Eitan, Shabtai, Asaf, Rokach, Lior, and Elovici, Yuval, Improving Malware Detection by Applying Multi-Inducer Ensemble, Elsevier, Computational Statistics and Data Analysis 53, Feb. 2009, pp. 1483-1494.
Moffie, Micha, and Kaeli, David, "ASM: Application Security Monitor", ACM SIGARCH Computer Architecture News, Dec. 2005, pp. 21-26.
Mulliner, Collin, et al., Using Labeling to Prevent Cross-Service Attacks Against Smart Phones, 3rd International Conference, Detections of Intrusions and Malware & Vulnerability Assessment, Berlin, Germany, Jul. 13-14, 2006, pp. 91-108.
Munson, John C. and Wimer, Scott, Watcher: The Missing Piece of the Security Puzzle, 17th Annual Computer Security Applications Conference, New Orleans, LA, IEEE, Dec. 10-14, 2001, 17 pgs.
Myers, Justin, et al., Insider Threat Detection Using Distributed Event Correlation of Web Server Logs, Int'l Conf. on Information Warfare and Security, Apr. 2010, 11 pgs.
Nachenberg, Carey, Behavior Blocking: The Next Step in Anti-Virus Protection, SecurityFocus, at http://ww.securityfocus.com/print/infocus/1557, Mar. 19, 2002, 7 pgs.
Nance, Barry, Server-Based Java Security Products Help Guard Your Enterprise Flank, Network Computing (www.networkcomputing.com), Dec. 1, 1998, pp. 86-99.
Nataraj, Lakshmanan, Grégoire Jacob, and B. S. Manjunath, "Detecting Packed executables based on raw binary data," VRL, ECE, 2010, 6 pgs.
Nath, Hiran V., and Babu M. Mehtre, "Static Malware Analysis Using Machine Learning Methods," In Recent Trends in Computer Networks and Distributed Systems Security: Second Int'l Conf., Trivandrum, India, Springer Berlin Heidelberg, Mar. 13-14, 2014, pp. 440-450.
NeatSuite Advanced, Datasheet, Trend Micro, Inc., Cupertino, CA, [DS12NSAdv_080305US] copyright 2008, 2 pgs.
NeatSuite Advanced, Datasheet, Trend Micro, Inc., Cupertino, CA, [DS14NSAdv_090513US], copyright 2009, 2 pgs.
NeatSuite Advanced, Datasheet, Trend Micro, Inc., Europe, [DS11NSAdv_070629GB], copyright 2007, 2 pgs.
NeaTSuite for Microsoft Windows NT and Lotus Notes, Datasheet, Trend Micro, Inc., Cupertino, CA, copyright 2002, 2 pgs.
NeatSuite for SMB 3.5, Datasheet, Trend Micro, Inc., Cupertino, CA, [DS02_NS35_070118US], copyright 2007, 2 pgs.
NeatSuite for SMB, Datasheet, Trend Micro, Inc., Cupertino, CA, [DS05NSSMB_080407US] copyright 2008, 2 pgs.
NeatSuite Standard 1 for Medium Business, Getting Started Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. NSEM13111/70302, Jul. 2007, 60 pgs.
NeatSuite Standard, Datasheet, Trend Micro, Inc., Cupertino, CA, [DS09NSStd_070627US], copyright 2007, 2 pgs.
NerveCenter Overview, OpenService, Inc., The Wayback Machine at https://web.archive.org/web/20061016124321/http://www.openservice.com/products/nervecenter.php, Oct. 16, 2006, 1 pg.
NetRanger Intrustion Detection System, Wheel Group Corporation, San Antonio, TX, 1997, 4 pgs.
NeuSecure 3.0, Security Management and Incident Response Platform for the Enterprise, GuardedNet, 2005, 37 pgs. at https://web.archive.org/web/20040403183424/http://www.guarded.net:80/neusecure3.0.html.
Notice of Assignment of Reexamination Request issued in U.S. Appl. No. 90/015,286, dated Sep. 15, 2023, 1 pg.
Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PRG2023-00031, Jun. 6, 2023, 6 pgs.
Notice of Reexamination Request Filing Date issued in U.S. Appl. No. 90/015,286, dated Sep. 15, 2023, 1 pg.
Oberheide, Jon, Cooke, Evan and Jahanian, Farnam, CloudAV: N-Version Antivirus in a Network Cloud, USENIX Security Symposium, San Jose, CA, 2008, 24 pgs.
Office Action for European Patent Application No. 21196603.1, dated Jun. 11, 2024, 5 pgs.
Office Action for U.S. Appl. No. 16/786,692, dated Aug. 26, 2022, 13 pgs.
Office Action for U.S. Appl. No. 16/786,692, dated Feb. 21, 2023, 13 pgs.
Office Action for U.S. Appl. No. 16/786,692, mailed Sep. 12, 2023, 13 pgs.
Okena StormWatch, A New Approach To Intrusion Detection: Intrusion Prevention, Intrusion Prevention White Paper, Okena, Waltham, MA, 2002, 17 pgs.
Oliver, Jon, Is Big Data Enough for Machine Learning in Cybersecurity?, Trend Micro Incorporated, available at https://www.trendmicro.com/vinfo/us/security/ news/security-technology /is-big-data-big-enough-for-machine-learning-in-cybersecurity, Jul. 19, 2018, 3 pgs.
OpenText EnCase Endpoint Security Product Overview, OpenText, copyright 2021, 4 pgs.
Order Granting Request for Ex Parte Reexamination issued in U.S. Appl. No. 90/015,286, dated Sep. 15, 2023, 17 pgs.
Pappas, Vasilis, et al., Transparent ROP Exploit Mitigation Using Indirect Branch Tracing, Proceedings of the 22nd USENIX Security Symposium, Washington, DC, USENIX Association, Columbia University, Aug. 14-16, 2013, pp. 447-462.
Parkhouse, Jayne, Pelican SafeTNet 2.0 Product Review, The Wayback Machine (https://web.archive.org/web/20030729191240/http:://www.scmagazine.com:80/scma . . . , SC Magazine, Jun. 2000, 5 pgs.
Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PRG2023-00031, May 30, 2023, 9 pgs.
Patent Owner's Preliminary Response to Petition for Inter Partes Review, Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, May 16, 2023, 73 pgs.
Patil, Swapail, et al., I3FS: An In-Kernel Integrity Checker and Intrusion Detection File System, https://www.filesystems.org/docs/i3fs/i3fs.html, Sep. 17, 2004, 17 pgs.
Perdisci, Roberto, Lanzi, Andrea, and Lee, Wenke, Classification of Packed Executables for Accurate Computer Virus Detection, Elsevier, Jun. 2008, 15 pgs.
Pfleeger, Charles P., and Pfleeger, Shari Lawrence, Security in Computing, 4th Edition, Prentice Hall, Jan. 2006, 237 pgs.
Porras, Phillip, et al., EMERALD: Event Monitoring Enabling Responses to Anomalous Live Disturbances, 20th NISSC, Oct. 9, 1997, 15 pgs.
PR Newswire, ArcSight Introduces Security Management Solution, Westlaw, Jan. 28, 2002, 4 pgs.
PR Newswire, Finjan Software and F-Secure to Deliver Proactive Content Security For Corporate PCs in New Era of Malicious Code, PR Newswire Association LLC, New York, NY, Oct. 30, 2000, 4 pgs.
Prevx Company Overview, Prevx Itd, copyright 2003, 1 pg.
Prevx Computer Security Investigator—Enterprise, Prevx, https://slideplayer.com/slide/7232158/, undated, 12 pgs.
Prevx Home 2.0 Launches as Version 1.0 continues to outperform major league anti-virus and firewall products, Prevx—News and Press Releases, San Francisco, CA, 2004, 2 pgs.
PrevX Home launches Worlds first free consumer intrusion prevention system, M2 Presswire, M2 Communications Ltd., Jun. 16, 2004, 2 pgs.
PrevX Home v20 Shuts the Door on the Unknown and Unwanted Internet Security Threats Upgrade to First In, Business Wire, Nov. 5, 2004, 2 pgs.
Prevx1 Abc, Faq, Prevx, The Wayback Machine at http://web.archive.org/web/20060110161540/http:/individual.prevx.com:80/faq.asp, Jan. 10, 2006, 11 pgs.
Prevx1 Product Tour: Community Information, The Wayback Machine at http://web.archive.org/web/ 20061109165542/http:/info.prevx.com/onetutorial.asp?st=11, Nov. 9, 2006, 1 pg.
Prevx1 Product Tour: How Does Prevx1 Work?, The Wayback Machine at http://web.archive.org/web/ 20060510191054/http:/info.prevx.com/onetutorial.asp?st=2, May 10, 2006, 1 pg.
Prevx1 Product Tour: Installation and Setup, The Wayback Machine at http://web.archive.org/web/2006 0510191303/http:/info.prevx.com/onetutorial.asp?st=3, May 4, 2006, 2 pgs.
Prevx1 Product Tour: Prevx1 Console: Advanced Features, The Wayback Machine at http://web.archive.org/web/20060510191345/http:/info.prevx.com/onetutorial.asp?st=7, May 10, 2006, 2 pgs.
Prevx1 Product Tour: Prevx1 Console: Jail, The Wayback Machine at http://web.archive.org/web/20060510191327/http:/info.prevx.com/onetutorial.asp?st=5, May 10, 2006, 1 pg.
Prevx1 Product Tour: Prevx1 Console: Program Monitor, The Wayback Machine at http://web.archive.org/web/20060510191339/http:/info.prevx.com/onetutorial.asp?st=6, May 10, 2006, 1 pg.
Prevx1 Product Tour: What is Prevx1?, Prevx, The Wayback Machine at http://web.archive.org/ web/20060510191309/http:/info.prevx.com/onetutorial.asp?st=1, May 4, 2006, 1 pgs.
Proventia Desktop User Guide, Version 8.0, Internet Security Systems, Inc., Atlanta, GA, Mar. 24, 2005, 132 pgs.
Provos, Niels, Improving Host Security with System Call Policies, Proceedings of the 12th USENIX Security Symposium, The USENIX Association (www.usenix.org), Aug. 4-8, 2003, pp. 257-271.
Publications on Data Mining/Machine Learning on Systems, UCSD Operating Systems Research Group, The Wayback Machine at https://web.archive.org/web/20100907170802/http://opera.ucsd.edu:80/pub_sysmining.html, 1 pg.
Quynh, Nguyen Anh, and Takefui, Yoshiyasu, A Real-time Integrity Monitor for Xen Virtual Machine, International Conference on Networking and Services, Jul. 2006, Silicon Valley, CA, IEEE, 20 pgs.
Rabek, Jesse C., et al., "Detection of injected, dynamically generated, and obfuscated malicious code", Proceedings of the 2003 ACM workshop on Rapid Malcode, 2003, pp. 76-82.
Raman, Karthick, Selecting Features to Classify Malware, Adobe Systems, Inc., 2012, 5 pgs.
Ranum, Marcos J., Tales From The Early Days of the Firewall Presentation, 33 pgs.
Rashid, Fahmida Y., Trend Micro Enhances Cloud-security Infrastructure with Big Data Analytics, SecurityWeek, at https://www.securityweek.com/trend-micro-enhances-cloud-security-infrastructure-big-data-analyticsm, Aug. 7, 2012, 6 pgs.
Ravula, Ravindar Reddy, Classification of Malware Using Reverse Engineering and Data Mining Techniques, Aug. 2011, Akron, 104 pgs.
Ren, Jiangchun, Dai, Kui, and Wang, Zhiying, Trust-Enhanced Alteration Scenario For Universal Computer, 11th International Symposium Pacific Rim Dependable Computing, Changsha, Hunan, China, IEEE, Dec. 12-14, 2005, 10 pgs.
Request for Ex Parte Reexamination of U.S. Pat. No. 10,599,844 under 35 U.S.C. § 302 and 37 C.F.R. § 1.510, U.S. Appl. No. 90/015,286, filed Aug. 31, 2023, 85 pgs.
Rivest, R., The MD5 Message-Digest Algorithm, MIT Laboratory for Computer Science and RSA Data Security, Inc., Apr. 1992, 21 pgs.
Roberts, Paul, "Big Picture Security—A Multiplicity of Threats Yields an Ever-Expanding Variety of Defenses Spewing Gobs of Security Data Security Event," InfoWorld, vol. 26, Issue 44, Nov. 1, 2004, 6 pgs.
Roundy, Kevin A. and Miller, Barton P., Hybrid Analysis and Control of Malware, University of Wisconsin, Computer Sciences Department, at https://www.paradyn.org/papers/Roundy10Malware.pdf, 2010, 23 pgs.
Royal, Paul, Halpin, Mitch, Dagon, David, Edmonds, Robert, Lee, Wenke, PolyUnpack: Automating the Hidden-Code Extraction of Unpack-Executing Malware, 22nd Annual Computer Security Applications Conference, 2006, 11 pgs.
Runwal, Neha, Graph Technique for Metamorphic Virus Detection, San Jose, CA, Dec. 2011, 93 pgs.
Russinovich, Mark and Cogswell, Bryce, Regmon for Windows NT/9x, The Wayback Machine at https://web.archive.org/web/20050622023903/http://www.sysinternals.com:80/ . . . , Apr. 7, 2005, 4 pgs.
Russinovich, Mark, Monitoring Registry Activity During the Boot Process, The Wayback Machine at https://web.archive.org/web/20050622032630/http://www.sysinternals.com . . . , Nov. 2, 1998, 3 pgs.
S. Krasser, B. Meyer and P. Crenshaw, "Valkyrie: Behavioral Malware Detection Using Global Kernel-Level Telemetry Data," 2015 IEEE 25th Int'l Workshop on Machine Learning for Signal Processing, Boston, MA, 2015, pp. 1-6.
Sahs, Justin and Khan, Latifur, A Machine Learning Approach to Android Malware Detection, 2012 European Intelligence and Security Informatics Conf., IEEE 2012, pp. 141-147.
SandBox Security's Secure4U, Sandbox Security AG, Germany, last modified Dec. 7, 2000, 151 pgs. at https://web.archive.org/web/20010304104828/http://sandboxsecurity.com:80/products/index.htm.
Scanlan, Joel, Lorimer, Samuel, Hartnett, Jacky, and Manderson, Kevin, Intrusion Detection by Intelligent Analysis of Data Across Multiple Gateways in Real-Time, School of Computing, University of Tasmania, 8 pgs.
Schmid, Matthew, Hill, Frank, and Ghosh, Anup K., Protecting Data from Malicious Software, Proceedings of the 18th Annual Computer Security Applications Conference, IEEE, Dec. 2002, 10 pgs.
Schultz, Matthew G., Eskin, Eleazar, Zadok, Erez, and Stolfo, Salvatore J., Data Mining Methods for Detection of New Malicious Executables, Proceedings 2001 IEEE Symposium on Security and Privacy, S&P 2001, 2001, pp. 38-49.
Scott, David, et al., Abstracting Application-Level Web Security, WWW 2002, Honolulu, HI, May 7-11, 2002, pp. 396-407.
SecureAnywhere Business—Endpoint Protection: Reduced Endpoint Scan Times, Webroot Inc., The Wayback Machine at https://web.archive.org/web/20121104163529/http://www.webroot.com:80/En_US/business/secureanywhereendpoint/performance-productivity/scans, Nov. 2012, 3 pgs.
SecureAnywhere—Endpoint Protection, The Wayback Machine at https://web.archive.org/web/20120410105149/http://www.webroot.com/En_US/business-products-secureanywhere-endpoint.html, 2012, 2 pgs.
Security 1 for Enterprise and Medium Business, MAC, Administrator's Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. TSEM14307/90916, Sep. 2009, 116 pgs.
Security 1 for MAC, Administrator's Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. TSEM14893/110621, Aug. 2012, 111 pgs.
Security 2.0 for MAC, Administrator's Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. TSEM25920/130401, Jun. 2013, 144 pgs.
Security Management Center, OpenService, Inc., The Wayback Machine at https://web.archive.org/web/20061016130049/http://www.openservice.com/products/smc.php, Oct. 16, 2006, 2 pgs.
Security Target: McAfee Enterprise Security Manager with Event Receiver, Enterprise Log Manager, Advanced Correlation Engine, Application Data Monitor and Database Event Monitor 9.1, Document Version 1.1, McAfee, Santa Clara, CA, Mar. 25, 2013, 36 pgs.
Security Threat Assessment, Datasheet, Trend Micro, Inc., Cupertino, CA, [DS02_TMS_Assessment091007US], copyright 2009, 4 pgs.
Security Threat Manager Product Sheet, OpenService, Inc., www.open.com:80/products/products.shtml, 27 pgs.
ServerProtect 2 for Linux, Getting Started Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. SPEM22345/50715, Apr. 2006, 176 pgs.
ServerProtect 5 for Microsoft Windows Server/Novell Netware, Getting Started Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. SPEM51426/30407, Jul. 2009, 170 pgs.
ServerProtect 5 for NetApp, Getting Started Guide (Patch 3), Trend Micro, Inc., Cupertino, CA, Document Part No. SPEM54352/91119, Mar. 2011, 172 pgs.
ServerProtect 5 for Windows NT/NetWare, Getting Started Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. SPEM51426/30407, Apr. 2003, 149 pgs.
ServerProtect 5.3 for Network Appliance Filers, Evaluation Guide, Trend Micro, Inc., Cupertino, CA, Aug. 2001, 20 pgs.
ServerProtect 5.8 for Microsoft Windows and Novell Netware, Getting Started Guide (Patch 3), Trend Micro, Inc., Cupertino, CA, Document Part No. SPEM56439/140521, Feb. 2022, 180 pgs.
ServerProtect for EMC Celerra Filers, Getting Started Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. SPEM51694/31205, Dec. 2003, 19 pgs.
ServerProtect for Microsoft Windows and Novell Netware, Datasheet, Trend Micro, Inc., Cupertino, CA, [DS02_SP_MSNT090922US], copyright 2009, 2 pgs.
ServerProtect for Network Appliance Filers, Datasheet, Trend Micro, Inc., Buckinghamshire, England, [DS01SPNA561040420GB], copyright 2002-2004, 2 pgs.
Shafiq, M. Zubair, S. Momina Tabish, Fauzan Mirza, and Muddassar Farooq, "A Framework For Efficient Mining Of Structural Information To Detect Zero-Day Malicious Portable Executables," Next Generation Intelligent Networks Research Center, nexGIN RC, Tech. Rep., Jan. 2009, 30 pgs.
Shafiq, M. Zubair, S. Tabish, and Muddassar Farooq, "PE-Probe: Leveraging Packer Detection and Structural Information to Detect Malicious Portable Executables," Proceedings of the Virus Bulletin Conf., vol. 8., Jun. 2009, 10 pgs.
Shi, Weidong, et al., An Intrusion-Tolerant and Self-Recoverable Network Service System Using A Security Enhanced Chip Multiprocessor, Second International Conference on Autonomic Computing, Seattle, WA, IEEE, Jun. 13-16, 2005, 12 pgs.
Shieh, Shiuhpyng and Gilgor, Virgil D., A Pattern-Oriented Intrusion-Detection Model and Its Applications, IEEE, 1991, 16 pgs.
Shieh, Shiuh-Pyng and Gilgor, Virgil D., On a Pattern-Oriented Model for Intrusion Detection, IEEE Transactions on Knowledge and Data Engineering, vol. 9, No. 4, Jul./Aug. 1997, pp. 661-667.
Singel, Ryan, McAfee SiteAdvisory Plus Review, Wired Security, Wired.com, Nov. 6, 2006, 9 pgs.
Smart Protection Network Datasheet, Trend Micro, Inc., Cupertino, CA, copyright 2010, 2 pgs.
Smart Protection Server 2.5, Administrator's Guide, Trend Micro Inc., Cupertino, CA, Document Part No. APEM84993/110727, Jul. 2011, 86 pgs.
Smart Protection Server 2.6, Administrator's Guide, Trend Micro Inc., Cupertino, CA, Document Part No. APEM26465/120620, Apr. 2013, 86 pgs.
Smart Protection Server 3.0, Administrator's Guide, Trend Micro Inc., Cupertino, CA, Document Part No. APEM36294/140116, Mar. 2014, 98 pgs.
Snapp, Steven R., et al., A System for Distributed Intrusion Detection, San Francisco, Feb. 25-Mar. 1, 1991, 11 pgs.
Software Blades SmartEvent R75 Administration Guide, Check Point Software Technologies Ltd., Dec. 15, 2010, 35 pgs.
Software Blades, Release Notes, R75.20, Check Point Software Technologies Ltd., Oct. 6, 2013, 29 pgs.
Software Blades, SmartEvent R75.40 Administration Guide, Check Point Software Technologies Ltd., Sep. 2, 2013, 78 pgs.
Software Blades, SmartView Monitor R75.40VS Administration Guide, Check Point Software Technologies Ltd., Apr. 16, 2012, 52 pgs.
Solution Brief - Combating New Spam and Social Engineering Attack Methods, Trend Micro Incorporated, Cupertino, CA, copyright 2015, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023- 00731, Decision denying Institution of Inter Partes Review, Nov. 2, 2023, 20 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Decision denying institution of Inter Parties Review, Aug. 2, 2023, 27 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1001: U.S. Pat. No. 9,413,721 ('721 Patent), 30 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1002: File History of the '721 Patent, 683 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1003: Declaration of Dr. Richard Newman, 82 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1004: Curriculum Vitae of Dr. Richard Newman, 13 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1005: U.S. Patent Pub. No. 2006/0075504 ("Liu"), 19 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1006: U.S. Patent Pub. No. 2008/0086773 ("Tuvell"), 21 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1007: U.S. Patent Pub. No. 2005/0223001 ("Kester"), 27 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1008: U.S. Pat. No. 7,392,543 ("Szor"), 18 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1009: U.S. Patent Pub. No. 2007/0016953 ("Morris") ("'953 Publication"), 18 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1010: U.S. Pat. No. 7,966,650 ("Manring"), 21 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1011: Stipulation Waiving IPR Claims in District Court Litigation, 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1012: Excerpt from Transcript of Motions Hearing in Webroot, Inc. et al. v. AO Kaspersky Lab, No. 6:22-cv-00243-ADA-DTG (W.D. Tex.), Dec. 9, 2022, 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1013: Excerpt from Henry F. Korth and Abraham Silberschatz, Database System Concepts, McGraw-Hill, New York, 2006, 72 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1014: K.J. Biba, "Integrity Considerations for Secure Computer Systems," MTR-3153, The Mitre Corporation, Apr. 1977, 68 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 1015: David E. Bell and Leonard J. LaPadula, "Secure Computer Systems: Mathematical Foundations," MTR-2547, The Mitre Corporation, Nov. 1996, 33 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Exhibit 3001: email denying Request for Leave to File Reply to Patent Owner's Preliminary Response, Aug. 2, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Feb. 16, 2023, 6 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Feb. 10, 2023, 6 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Petition for Inter Partes Review of U.S. Pat. No. 9,413,721, Jan. 20, 2023, 81 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00491, Revised Mandatory Notices, Aug. 30, 2023, 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Board Exhibit 3001: Email Request for Leave to File Reply to Patent Owner's Preliminary Response, 2 pgs., Jul. 13, 2023.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Decision denying institution of Inter Parties Review, Aug. 14, 2023, 23 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1001: U.S. Pat. No. 10,599,844, 15 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1002: File History for U.S. Pat. No. 10,599,844, 458 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1003: Defendant Sophos Ltd.'s Stipulation regarding Invalidity Contents for U.S. Pat. No. 10,599,844, 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1004: Declaration of Dr. Gene Tsudik, 122 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1005: U.S. Patent Appl. Pub. No. 20150213376 ("Ideses"), 19 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1006: Japanese Patent Appl. Pub. No. 2012027710A ("Mori") and Certified Translation Thereof, 27 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1007: Defendants' Opening Claim Construction Brief, D.I. 86, Webroot Inc. et al. v. AO Kaspersky Lab et al., No. 6:22-cv-00243 (W.D. Tex., Jan. 22, 2023), 84 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1008: Order granting Fourth Amended Scheduling Order, D.I. 160, Webroot Inc. et al. v. AO Kaspersky Lab et al., No. 6:22-cv-00243 (W.D. Tex. Jan. 22, 2023), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1009: Wang, et al., Detecting Unknown Malicious Executables Using Portable Executable Headers, Fifth International Joint Conference on INC, IMS, and IDC, 2009, pp. 278-284.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1010: Michael Sikorski & Andrew Honig, Practical Malware Analysis, 2012, 12 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1011: Murugiah Souppaya & Karen Scarfone, Guide to Malware Incident Prevention and Handling for Desktops and Laptops, NIST Spec. Pub. 800-83, Rev. 1, Jul. 2013, 47 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1012: Monnappa K A, Learning Malware Analysis, 2018, 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1013: V. Kecman, Support Vector Machines—An Introduction, StudFuzz 177, 1-47, 2005, 11 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1014: Virus Bulletin (Nov. 1990), 24 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1015: U.S. Pat. No. 8,709,924, 17 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1016: U.S. Pat. No. 9,465,940, 14 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1017: D. Devi & S. Nandi, Detection of Packed Malware, in Proceedings of the First Int'l Conf. on Security of Internet of Things (SecurIT '12), Association for Computing Machinery, New York, NY, USA 22-26, 2012, 1 pg.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Exhibit 1018: Excerpt from Transcript of Motions Hearing, Webroot Inc. et al. v. AO Kaspersky Lab et al., No. 6:22-cv-00243 (W.D. Tex.), Dec. 9, 2022, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Feb. 16, 2023, 6 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Mar. 24, 2023, 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Petition for Inter Partes Review of U.S. Pat. No. 10,599,844, Mar. 3, 2023, 86 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00528, Petitioner's Revised Mandatory Notices, 4 pgs., Aug. 30, 2023.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Decision denying institution of Inter Parties Review, Sep. 12, 2023, 11 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1001: U.S. Pat. No. 8,726,389, 17 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1002: File History for U.S. Pat. No. 8,726,389, 275 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1003: Complaint, Webroot Inc. et al. v. Sophos Ltd., No. 6:22-cv-240 (W.D. Tex), 144 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1004: Declaration of Dr. Richard Newman, 91 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1005: Curriculum Vitae of Dr. Richard Newman, 13 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1006: U.S. Patent Pub. No. 2004/0111632 ("Halperin"), 22 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1007: U.S. Pat. No. 7,694,150 ("Kirby"), 22 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1008: U.S. Pat. No. 7,900,194 ("Mankins"), 12 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1009: Stipulation Waiving IPR claims in District Court Litigation, 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1010: Sophos Central Admin, Threat Graph Analysis, Sophos Ltd., at https://docs.sophos.com/centra/customer/help/en-us/ManageYourProducts/Threat AnalysisCenter/ThreatGraphs/index.html (last visited Feb. 15, 2023), 1 pg.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1011: Sophos Central Admin, Threat Graph Analysis, Sophos Ltd., at https://docs.sophos.com/centra/customer/help/en-us/ManageYourProducts/ThreatAnalysisCenter/ThreatGraphs/ThreatAnalysisDetails/index.html (last visited Feb. 15, 2023), 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1012: Excerpt from Transcript of Motions Hearing in Webroot, Inc. et al. v. AO Kaspersky Lab, No. 6:22-cv-00243-ADA-DTG (W.D. Tex.), Dec. 9, 2022, 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1013: Order Granting Fourth Amended Scheduling Order, Dkt. 160, Webroot, Inc. et al. v. AO Kaspersky Lab, No. 6:22-cv-00243-ADA-DTG (W.D. Tex.), Jan. 22, 2023, 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 1014: email granting Request for Leave to File Reply to Patent Owner's Preliminary Response, Aug. 10, 2023, 2 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2001: Declaration of Professor Nenad Medvidovic, Ph.D., Jun. 16, 2023, 70 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2002: Curriculum Vitae of Nenad Medvidovic, Ph.D., Jul. 2022, 71 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2003: Webroot, Inc. and Open Text Inc., v. Sophos LTD, Case No. 6:22-CV-240-ADA-DTG, Complaint (W.D. Tex Mar. 4, 2022), 144 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2007: Dani Kass, "Catching Up On Patent Litigation With Judge Albright"; https://www.law360.com/pulse/articles/1582438/print?section=pulse/courts, Law360 Mar. 14, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2008: U.S. District Courts—Combined Civil and Criminal Federal Court Management Statistics (Mar. 31, 2023), at https://www.uscourts.gov/statistics/table/na/federal-court-management-statistics/2023/03/31-1, 95 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Order Granting Fourth Amended Scheduling Order, Dkt. 160 (W.D. Tex. Jan. 22, 2023), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2011: U.S. Patent Application Publication No. 2002/0194490, Halperin, Dec. 19, 2002, 25 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. Sophos LTD, Case No. 6:22-cv-240-ADA-DTG, Scheduling Order, Dkt. 54 (W.D. Tex. Aug. 8, 2022), 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. Forcepoint LLC, Case No. 6:22-cv-00342-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 21 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2014: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 36 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2015: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc.. , Case No. 6:22-cv-00239-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 47 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2016: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Defendant's Preliminary Invalidity Contentions Appendix A (W.D. Tex., Sep. 14, 2022), 8 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2017: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc.. , Case No. 6:22-cv-00241-ADA, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 10 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2018: U.S. Pat. No. 8,726,389 Certified File History, Oct. 6, 2021, 324 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2019: Jul. 13, 2022 Email from Jennifer Inghram of King & Spalding, 2 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2020: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Joint Defendants' Opening Claim Construction Brief, Dkt. 86 (W.D. Tex., Oct. 28, 2022), 84 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2021: U.S. Patent and Trademark Office, General USPTO Customer Information, at https://www.uspto.gov/ebc/pair/pair_faq_pt_general.html #certifiedcopy, Aug. 25, 2023, 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Exhibit 2022: U.S. Patent and Trademark Office, Order Certified Copies, https://www.uspto.gov/patents/apply/checking-application-status/order-certified-copies, Aug. 25, 2023, 2 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Mar. 16, 2023, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Panel Change Order, Aug. 21, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Mar. 24, 2023, 8 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Patent Owner Open Text Inc.'s Updated Mandatory Notices Pursuant to 37 CFR § 42.8(b), Jun. 23, 2023, 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Patent Owner's Preliminary Response, Jun. 16, 2023, 81 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Patent Owner's Preliminary Sur-Reply, Aug. 25, 2023, 10 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Petition for Inter Partes Review of U.S. Pat. No. 8,726,389, Mar. 3, 2023, 85 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Petitioner's Reply to Patent Owner's Preliminary Response, Aug. 18, 2023, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00633, Revised Mandatory Notices, Aug. 30, 2023, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Decision Granting Institution of Inter Partes Review, Oct. 11, 2023, 38 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1001: U.S. Pat. No. 8,418,250, 17 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1002: File History for U.S. Pat. No. 8,418,250, 888 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1003: Complaint, Webroot Inc et al. v. Sophos Ltd., No. 6:22-cv-240 (W.D. Tex.), 144 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1004: Declaration of Dr. Richard Newman, 85 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1005: Curriculum Vitae of Dr. Richard Newman, 13 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1006: U.S. Patent Pub. No. 2004/0111632 ("Halperin"), 22 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1007: U.S. Pat. No. 7,694,150 ("Kirby"), 22 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1008: U.S. Pat. No. 7,900,194 ("Mankins"), 12 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1009: Stipulation Waiving IPR Claims in District Court Litigation, 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1010: S. Forrest et al., Computer Immunology, Comms. Of the ACM, vol. 40, No. 10, 88-96 (1997).
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1011: A Snoeren et al., Single-Packet IP Traceback, IEEE/ACM Trans. On Networking (TON), vol. 10, No. 6, 721-34 (2002).
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1012: S. Hofmeyr, Intrusion Detection Using Sequences of System Calls, J. Computer Security, vol. 6, Issue 3, 151-180 (Aug. 1998).
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1013: S. Forrest et al., A Sense of Self for Unix Processes, Proc. 1996, IEEE Symp. on Security and Privacy, 120-28 (1996).
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1014: Order Granting Fourth Amended Scheduling Order, Dkt. 160, Webroot, Inc. et al. v. AO Kaspersky Lab, No. 6:22-cv-00243-ADA-DTG (W.D. Tex.), Jan. 22, 2023, 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1015: Excerpt from Transcript of Motions Hearing in Webroot, Inc. et al. v. AO Kaspersky Lab, No. 6:22-cv-00243-ADA-DTG (W.D. Tex.), Dec. 9, 2022, 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 1016: Threat Graphs examples: Malware detection, Sophos Ltd., KB-000036359, https://support.sophos.com/support/s/article/KB-000036359?language=en_US (Feb. 23, 2023), 15 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2001: Declaration of Professor Nenad Medvidovic, Ph.D, Jul. 14, 2023, 63 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2002: Curriculum Vitae of Professor Nenad Medvidovic, Ph.D., Jul. 2022, 71 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2003: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2004: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2005: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2006: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023); https://www.law360.com/pulse/articles/1582438/print?section=pulse/courts, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2007: U.S. District Courts—Federal Court Management Statistics—Profiles—During the 12-Month Periods Ending Mar. 31, 2018 Through 2023, "Table N/A—U.S. District Courts—Combined Civil and Criminal Federal Court Management Statistics (Mar. 31, 2023)", available at https://www.uscourts.gov/sites/default/files/data_tables/fcms_na_distprofile0331.2023.pdf, Mar. 31, 2023, 95 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2008: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Order Granting Third Amended Scheduling Order, Dkt. 142 (W.D. Tex., Dec. 27, 2022), 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-240-ADA-DTG, First Amended Complaint For Patent Infringement, Dkt. 42 (W.D. Tex. Jun. 23, 2023), 158 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Scheduling Order, Dkt. 39 (W.D. Tex. Aug. 17, 2022), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 47 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 10 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2014: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Defendant's Preliminary Invalidity Contentions Appendix A (W.D. Tex., Sep. 14, 2022) (excerpted), 8 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2015: Declaration of Nanad Medvidovic, Ph.D., Jan. 2, 2024, 76 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2016: Excerpt of Dr. Richard Newman Deposition Transcript, Jan. 2, 2024, 21 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Exhibit 2017: Gheorghescu—Automated Virus Classification System, Jan. 2, 2024, 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Joint Motion to Terminate Proceedings, Mar. 29, 2024, 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Joint Request to Treat Agreements as Business Confidential Information, Mar. 29, 2024, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Apr. 14, 2023, 6 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Panel Change Order, Aug. 15, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Mar. 29, 2023, 8 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Patent Owner's Objections to Evidence submitted by Petitioner, Oct. 25, 2023, 6 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Patent Owner's Preliminary Response, Jul. 14, 2023, 75 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Patent Owner's Response, Jan. 2, 2024, 80 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Petition for Inter Partes Review of U.S. Pat. No. 8,418,250, Mar. 8, 2023, 83 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Petitioner's Updated Mandatory Notices, Nov. 27, 2023, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Revised Mandatory Notices, Aug. 30, 2023, 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Scheduling Order, Oct. 16, 2023, 12 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00699, Termination due to Settlement after Institution of Trial, Apr. 5, 2024, 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Board Exhibit 3001, Sep. 18, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1001: U.S. Pat. No. 8,201,243 ("the '243 Patent"), 13 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1002: File History of the '243 Patent, 423 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1003: Declaration of Dr. Henry Houh, 113 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1004: Curriculum Vitae of Dr. Henry Houh, 12 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1005: Li, et al., UCLog: A Unified, Correlated Logging Architecture for Intrusion Detection,Int'l Conf. on Telecomm. Sys.—Modelling & Analysis (2004) ("Li"), 15 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1006: U.S. Pat. No. 8,117,659 to Hartrell et al. ("Hartrell"), 16 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1007: Salvador Mandujano Vergara, A multiagent approach to outbound intrusion detection (2004) (Ph.D. Thesis, Instituto Tecnológico y de Estudios Superires de Monterrey) (on file with Repositorio Institucional del Tecnológico de Monterrey (RITEC) in the Instituto Tecnológico y de Estudios Superiores de Monterrey Library) ("Mandujano"), 216 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1008: U.S. Pat. No. 7,174,566 to Yadav ("Yadav"), 17 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1009: Declaration of Dr. Sylvia D. Hall-Ellis, 30 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1010: Webroot Oct. 25, 2022 Infringement Contentions, 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1011: Jeff Crume, Inside Internet Security: What Hackers Don't Want You to Know (Pearson Educ. Ltd. 2000), 293 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1012: Information Sciences Institute, Univ. of S. Cal., Internet Protocol: Darpa Internet Program Protocol Specification (1981), 51 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1013: Stipulation Waiving IPR Claims in District Court Litigation, 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1014: Excerpt from Transcript of Motions Hearing in Webroot, Inc., et al. v. AO Kaspersky Lab, No. 6:22-cv-00243-ADA-DTG (W.D. Tex.) (Dec. 9, 2022), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 1015: Mandia, K & Prosise, C., Incident Response: Investigating Computer Crime, 23 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2001: Declaration of Professor Ron Schnell, Aug. 10, 2023, 42 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2002: Curriculum Vitae of Professor Ron Schnell, Aug. 10, 2023, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2003: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2004: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2005: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2006: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2007: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023); https://www.law360.com/pulse/articles/1582438/print?section=pulse/courts, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2008: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Order Granting Fourth Amended Scheduling Order, Dkt. 160 (W.D. Tex. Jan. 22, 2023), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2009: U.S. District Courts—Federal Court Management Statistics—Profiles—During the 12-Month Periods Ending Mar. 31, 2018 through 2023, "Table N/A—U.S. District Courts—Combined Civil and Criminal Federal Court Management Statistics (Mar. 31, 2023)", available at https://www.uscourts.gov/sites/default/files/data_tables/fcms_na_d istprofile0331.2023.pdf, Mar. 31, 2023, 95 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Jul. 25, 2023 Claim Construction Order, Dkt. 391 (W.D. Tex. Jul. 25, 2022), 19 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Feb. 21, 2023) (excerpted), 17 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Feb. 21, 2023) (excerpted), 15 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Defendant's Preliminary Invalidity Contentions Appendix C (W.D. Tex., Feb. 21, 2023) (excerpted), 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2014: Website: About ResearchGate, https://www.researchgate.net/about, 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2015: Website: "Google Announces Beta Release of Google Scholar," Univ. of Calif. (Nov. 17, 2004); available at https://osc.universityofcalifornia.edu/2004/11/google-announces-beta-release-of-google-scholar/, 2 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 2016: Best email to Eutermoser, Oct. 13, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 3002: Board email to Best, Oct. 16, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Exhibit 3100: Best email re Request for Rehearing by the Director, Dec. 5, 2023, 2 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Motion to Dismiss Petition for Inter Partes Review, Oct. 10, 2023, 10 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, May 10, 2023, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Order Denying Director Review, Dec. 21, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Order denying Motion to Dismiss, Nov. 1, 2023, 6 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Order—Conduct of the Proceeding, Oct. 2, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Panel Change Order, Sep. 18, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Apr. 25, 2023, 8 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Patent Owner's Opposition to Petitioners' Motion to Dismiss Petition, Oct. 13, 2023, 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Patent Owner's Preliminary Response, Aug. 10, 2023, 75 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Patent Owner's Updated Exhibit List, Oct. 13, 2023, 6 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Petition for Inter Partes Review of U.S. Pat. No. 8,201,243, Apr. 4, 2023, 86 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Petitioners' Request for Rehearing by the Director, Dec. 4, 2023, 17 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00731, Revised Mandatory Notices, Aug. 30, 2023, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Board Exhibit 3001, Sep. 15, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Decision denying Institution of Inter Partes Review, Nov. 2, 2023, 20 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1001: U.S. Pat. No. 8,719,932 ("the '932 Patent"), 12 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1002: File History of the '932 Patent, 120 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1003: Declaration of Dr. Henry Houh, 111 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1004: Curriculum Vitae of Dr. Henry Houh, 12 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1005: Li, et al., UCLog: A Unified, Correlated Logging Architecture for Intrusion Detection Int'l Conf. on Telecomm. Sys.—Modelling & Analysis (2004) ("Li") 1, 15 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1006: U.S. Pat. No. 8,117,659 ("Hartrell"), 16 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1007: Salvador Mandujano Vergara, A multiagent approach to outbound intrusion detection (2004) (Ph.D. Thesis, Instituto Tecnológico y de Estudios Superires de Monterrey) (on file with Repositorio Institucional del Tecnológico de Monterrey (RITEC) in the Instituto Tecnológico y de Estudios Superiores de Monterrey Library) ("Mandujano"), 216 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1008: U.S. Pat. No. 7,174,566 to Yadav ("Yadav"), 17 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1009: Declaration of Dr. Sylvia D. Hall-Ellis, 30 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1010: Webroot Oct. 25, 2022 Infringement Contentions, 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1011: Jeff Crume, Inside Internet Security: What Hackers Don't Want You to Know, 293 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1012: Darpa, Internet Program Protocol Specification, 51 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1013: U.S. Pat. No. 8,201,243, 13 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1014: File History of U.S. Pat. No. 8,201,243, 423 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1015: Mandia, K & Prosise, C., Incident Response: Investigating Computer Crime, 23 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1016: Stipulation Waiving IPR Claims in District Court Litigation, 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 1017: Excerpt from Transcript of Motions Hearing in Webroot, Inc., et al. v. AO Kaspersky Lab, No. 6:22-cv-00243-ADA-DTG (W.D. Tex.) (Dec. 9, 2022), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2001: Declaration of Professor Ron Schnell, Aug. 10, 2023, 41 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2002: Curriculum Vitae of Professor Ron Schnell, Aug. 10, 2023, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2003: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2004: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2005: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2006: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2007: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023); https://www.law360.com/pulse/articles/1582438/print?section=pulse/courts, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2008: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Order Granting Fourth Amended Scheduling Order, Dkt. 160 (W.D. Tex. Jan. 22, 2023), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2009: U.S. District Courts—Federal Court Management Statistics—Profiles—During the 12-Month Periods Ending Mar. 31, 2018 through 2023, "Table N/A—U.S. District Courts—Combined Civil and Criminal Federal Court Management Statistics (Mar. 31, 2023)", available at https://www.uscourts.gov/sites/default/files/data_tables/fcms_na_distprofile0331.2023.pdf, Mar. 31, 2023, 95 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Jul. 25, 2023 Claim Construction Order, Dkt. 391 (W.D. Tex. Jul. 25, 2022), 19 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Feb. 21, 2023) (excerpted), 17 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Feb. 21, 2023) (excerpted), 15 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Defendant's Preliminary Invalidity Contentions Appendix C (W.D. Tex., Feb. 21, 2023) (excerpted), 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2014: Website: About ResearchGate, https://www.researchgate.net/about, 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2015: Website: "Google Announces Beta Release of Google Scholar," Univ. of Calif. (Nov. 17, 2004); available at https://osc.universityofcalifornia.edu/2004/11/google-announces-beta-release-of-google-scholar/, 2 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2016: U.S. Pat. No. 8,201,243 File History (Sophos Ex. 1002 IPR2023-00731), 423 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 2017: email from Best to Eutermoser, Oct. 13, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Exhibit 3002, Oct. 16, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Motion to Dismiss Petition for Inter Partes Review, Oct. 10, 2023, 10 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, May 10, 2023, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Order Conduct of the Proceeding, Oct. 2, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Order denying Motion to Dismiss, Nov. 1, 2023, 6 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Panel Change Order, Sep. 12, 2023, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Apr. 25, 2023, 8 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Patent Owner's Opposition to Petitioners' Motion to Dismiss Petition, Oct. 13, 2023, 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Patent Owner's Preliminary Response, Aug. 10, 2023, 75 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Patent Owner's Updated Exhibit List, Oct. 13, 2023, 6 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Petition for Inter Partes Review of U.S. Pat. No. 8,719,932, Apr. 4, 2023, 86 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2023-00732, Revised Mandatory Notices, Aug. 30, 2023, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1001: U.S. Pat. No. 8,201,243, Boney, Jun. 12, 2012, 13 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1002: File History of the '243 Patent, Dec. 8, 2023, 423 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1003: Declaration of Dr. Henry Houh, Nov. 29, 2023, 113 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1004: Curriculum Vitae of Dr. Henry Houh, Dec. 8, 2023, 12 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1005: Li, et al., UCLog: A Unified, Correlated Logging Architecture for Intrusion Detection Int'l Conf. on Telecomm. Sys. Modelling & Analysis, Jan. 2004, 15 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1006: U.S. Pat. No. 8,117,659, Hartrell, Feb. 14, 2002, 16 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1007: Salvador Mandujano Vergara, A multiagent approach to outbound intrusion detection, (Ph.D. Thesis, Instituto Tecnológico y de Estudios Superires de Monterrey) (on file with Repositorio Institucional del Tecnológico de Monterrey (RITEC) in the Instituto Tecnológico y de Estudios Superiores de Monterrey Library), 2004, 216 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1008: U.S. Pat. No. 7,174,566, Yadav, Feb. 6, 2007, 17 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1009: Declaration of Dr. Mary K. Bolin, Dec. 11, 2023, 318 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1010: Webroot Infringement Contentions, Oct. 25, 2022, 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1011: Jeff Crume, Inside Internet Security: What Hackers Don't Want You to Know, Pearson Educ. Ltd., 2000, 293 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1012: Information Sciences Institute, Univ. of S. Cal., Internet Protocol: DARPA Internet Program Protocol Specification, Sep. 1981, 51 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1013: Stipulation Waiving IPR Claims in District Court Litigation, Dec. 6, 2023, 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1014: Mandia, Kevin and Prosise, Chris, Incident Response, Investigating Computer Crime, Osborne/McGraw-Hill, Berkeley, CA, copyright 2001, 23 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1015: Declaration of Cristina L. Abad, Ph.D., Sep. 26, 2023, 61 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1016: Declaration of Z. Morley Mao, Ph.D., Oct. 11, 2023, 33 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 1017: District Court Claim Construction Order entered in Webroot, Inc. v. AO Kaspersky Lab, No. 6:22-cv-00243-ADA-DTG (W.D. Tex.) (Dkt. 391) Jul. 25, 2023, 19 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 2001: Declaration of Professor Ron Schnell (Patent Owner Exhibit 2001, IPR2023-00731), Aug. 10, 2023, 41 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 2002: Curriculum Vitae of Professor Ron Schnell (Patent Owner Exhibit 2002, IPR2023-00731), Feb. 2005, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 2003: Defendant Sophos Ltd.'s Preliminary Invalidity Contentions for Patens Plaintiffs Added by Amendment, 13 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 2004: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant's Final Invalidity Contentions Against Counterclaim Plaintiff Sophos Ltd. (W.D. Tex., Nov. 1, 2023) (excerpted), 16 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 2005: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex. Jul. 25, 2022), 19 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 2006: Email from Timothy Best (counsel for Petitioner) to [email protected] re IPR Proceedings: IPR2023-00699; IPR2024-00252; and IPR2024-00253, dated Mar. 20, 2024, 2 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Exhibit 2007: Sophos Ltd. & Sophos Inc. v. Open Text Inc., Case IPR2023-00732,EX-3002: Email dated Oct. 16, 2023 from [email protected] to Timothy Best (counsel for Petitioner), 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Joint Motion to Terminate Proceeding, Mar. 22, 2024, 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Joint Request to Treat Agreements as Business Confidential Information, Mar. 29, 2024, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Dec. 22, 2023, 6 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Dec. 29, 2023, 10 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Patent Owner's Preliminary Response, Mar. 22, 2023, 62 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Petition for Inter Partes Review of U.S. Pat. No. 8,201,243, Dec. 8, 2023, 87 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00252, Termination due to Settlement before Institution of Trial, Apr. 2, 2024, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1001: U.S. Pat. No. 8,719,932, Boney, May 6, 2014, 12 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1002: File History of the '932 Patent, Dec. 8, 2023, 120 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1003: Declaration of Dr. Henry Houh, Nov. 29, 2023, 111 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1004: Curriculum Vitae of Dr. Henry Houh, Dec. 8, 2023, 12 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1005: Li, et al., UCLog: A Unified, Correlated Logging Architecture for Intrusion Detection Int'l Conf. on Telecomm. Sys .- Modelling & Analysis, Jan. 2004, 15 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1006: U.S. Pat. No. 8,117,659, Hartrell, Feb. 14, 2012, 16 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1007: Salvador Mandujano Vergara, A multiagent approach to outbound intrusion detection, (Ph.D. Thesis, Instituto Tecnológico y de Estudios Superires de Monterrey) (on file with Repositorio Institucional del Tecnológico de Monterrey (RITEC) in the Instituto Tecnológico y de Estudios Superiores de Monterrey Library), 2004, 216 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1008: U.S. Patent No. Yadav, Feb. 6, 2007, 17 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1009: Declaration of Dr. Mary K. Bolin, Dec. 11, 2023, 318 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1010: Webroot Infringement Contentions, Oct. 25, 2022, 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1011: Crume, Jeff, Inside Internet Security, What Hackers Don't Want You to Know, Addison-Wesley, GB, first published 2000, 293 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1012: Internet Protocol DARPA Internet Program Protocol Specification, Marina del Rey, CA, Sep. 1981, 51 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1013: U.S. Pat. No. 8,201,243, Boney, Jun. 12, 2012, 13 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1014: File History of U.S. Pat. No. 8,201,243, Dec. 8, 2023, 423 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1015: Mandia, Kevin and Prosise, Chris, Incident Response, Investigating Computer Crime, Osborne/McGraw-Hill, Berkeley, CA, copyright 2001, 23 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1016: Stipulation Waiving IPR Claims in District Court Litigation, Dec. 6, 2023, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1017: District Court Claim Construction Order entered in Webroot, Inc. v. AO Kaspersky Lab, No. 6:22-cv-00243-ADA-DTG (W.D. Tex.) (Dkt. 391), Jul. 25, 2023, 19 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1018: Declaration of Cristina L. Abad, Ph.D., Sep. 26, 2023, 61 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 1019: Declaration of Z. Morley Mao, Ph. D., Oct. 11, 2023, 33 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 2001: Declaration of Professor Ron Schnell (Patent Owner Exhibit 2001, IPR2023-00732), Aug. 10, 2023, 41 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 2002: Curriculum Vitae of Professor Ron Schnell (Patent Owner Exhibit 2002, IPR2023-00732), Feb. 2005, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 2003: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Feb. 21, 2023) (excerpted), 13 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 2004: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant's Final Invalidity Contentions Against Counterclaim Plaintiff Sophos Ltd. (W.D. Tex., Nov. 1, 2023) (excerpted), 16 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 2005: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex. Jul. 25, 2022), 19 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 2006: Email from Timothy Best (counsel for Petitioner) to [email protected] re IPR Proceedings: IPR2023-00699; IPR2024- 00252; and IPR2024-00253, dated Mar. 20, 2024.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Exhibit 2007: Sophos Ltd. & Sophos Inc. v. Open Text Inc., Case IPR2023-00732, EX-3002: Email dated Oct. 16, 2023 from [email protected] to Timothy Best (counsel for Petitioner), 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Joint Motion to Terminate Proceeding, Mar. 29, 2024, 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Joint Request to Treat Agreements as Business Confidential Information, Mar. 29, 2024, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Dec. 22, 2023, 6 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Dec. 29, 2023, 10 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Patent Owner's Preliminary Response, Mar. 22, 2023, 61 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Petition for Inter Partes Review of U.S. Pat. No. 8,719,932, Dec. 8, 2023, 86 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. IPR2024-00253, Termination due to Settlement before Institution of Trial, Apr. 2, 2024, 5 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Decision denying Institution of Post-Grant Review, Nov. 29, 2023, 33 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1001: U.S. Pat. No. 11,409,869 ("the '869 Patent"), 16 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1002: File History for U.S. Pat. No. 11,409,869, 347 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1003: File History for U.S. Pat. No. 10,599,844, 456 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1004: Declaration of Dr. Gene Tsudik, 192 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1005: U.S. Patent Appl. Pub. No. 2015/0213376 ("Ideses"), 19 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1006: Japanese Patent Appl. Pub. No. 2012027710A ("Mori") and Certified Translation Thereof, 27 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1007: Litigation Claim Construction Order (D.I. 236), 29 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1008: Litigation Opening Claim Construction Brief (D.I. 263), 69 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1009: Litigation Responsive Claim Construction Brief (D.I. 304), 70 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1010: Litigation Joint Stipulation Reserving Appellate Rights (D.I. 260), 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1011: Monnappa KA, Learning Malware Analysis (2018), 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1012: Michael Sikorski & Andrew Honig, Practical Malware Analysis (2012), 12 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1013: John C. Platt, Probabilistic Outputs for Support Vector Machines and Comparisons to Regularized Likelihood Methods, in Advances in Large Margin Classifiers (Alexander J. Smola et al., eds. 2000), 11 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1014: Wang et al., Detecting Unknown Malicious Executables Using Portable Executable Headers, Fifth International Joint Conference on INC, IMS and IDC, 278-84 (2009), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1015: Virus Bulletin (Nov. 1990), 24 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1016: U.S. Pat. No. 8,709,924, 17 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1017: U.S. Pat. No. 9,465,940, 14 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1018: D. Devi & S. Nandi, Detection of Packed Malware, in Proceedings of the First International Conference on Security of Internet of Things (SecurIT '12), Association for Computing Machinery, New York, NY, USA, 22-26 (2012), 1 pg.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1019: Excerpt from Transcript of Motions Hearing, Webroot Inc. et al. v. AO Kaspersky Lab et al., No. 6:22-cv-00243 (W.D. Tex. Dec. 9, 2022), 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1020: Shabtai et al., Detection of malicious code by applying machine learning classifiers on static features: A state-of-the-art survey, Information Security Technical Report, 16-29 (2009), 14 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1021: U.S. Patent Appl. Pub. No. 2010/0293273, 14 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1022: U.S. Patent Appl. Pub. No. 2010/0082642,14 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 1023: Defendant Sophos Ltd.'s Stipulation Regarding Invalidity Contentions for U.S. Pat. No. 11,409,869, 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2001: Declaration Of Sam Malek, Ph.D., Sep. 5, 2023, 52 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2002: Curriculum Vitae of Sam Malek, Ph.D., Feb. 14, 2023, 36 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2003: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex Jul. 25, 2023), 19 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-0026-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2007: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2008: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" https://www.law360.com/pulse/articles/1582438/print?section= pulse/courts, (Law360 Mar. 14, 2023); 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2009: U.S. District Courts—Federal Court Management Statistics—Profiles—During the 12-Month Periods Ending Mar. 31, 2018 Through 2023, "Table N/A—U.S. District Courts—Combined Civil and Criminal Federal Court Management Statistics (Mar. 31, 2023)", available at https://www.uscourts.gov/sites/default/files/data_tables/fcms_na_distprofile0331.2023.pdf, Mar. 31, 2023, 95 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2010: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Order Granting Fifth Amended Scheduling Order, Dkt. 252 (W.D. Tex., Mar. 29, 2023), 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA, Second Amended Complaint for Patent Infringement, Dkt. 76 (W.D. Tex., Oct. 24, 2022), 184 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Preliminary Invalidity Contentions For Patents Plaintiffs Added by Amendment (W.D. Tex., Feb. 21, 2023) (excerpted), 7 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, Crowdstrike's Preliminary Invalidity Contentions (Patents Asserted by Amendment) (W.D. Tex., Feb. 21, 2023) (excerpted), 8 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2014: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Feb. 21, 2023) (excerpted), 9 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2015: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Defendant's AO Kaspersky Lab's Pre-liminary Invalidity Contentions (W.D. Tex., Feb. 21, 2023) (excerpted), 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2016: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Opening Claim Construction Brief From: [Defendants], Dkt. 86 (W.D. Tex., Oct. 28, 2022), 84 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2017: Microsoft Computer Dictionary, (Fifth Ed. Microsoft 2012), p. 36, 4 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2018: Decimal-Binary-Octal-Hex—ASCII Conversion Chart, available at https://www.eecis.udel.edu/˜amer/CISC651/ASCII-Conversion-Chart.pdf., 1 pg.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Exhibit 2019: Microsoft, String to numberic value functions, available at https://learn.microsoft.com/en-us/cpp/c-runtime-library/string-to-numeric-value-functions?view=msvc-140, 3 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Patent Owner's Preliminary Response, Sep. 6, 2023, 75 pgs.
Sophos Ltd. and Sophos Inc. v. Webroot Inc., PTAB Case No. PGR2023-00031, Petition for Post-Grant Review of U.S. Pat. No. 11,409,869, May 8, 2023, 119 pgs.
Splunk 5.0.2 Installation Manual, The Wayback Machine at https://web.archive.org/web/20130306111105/http://docs.splunk.com:80/Documentation/Splunk/latest/Installation/Whatsinthismanual . . . , Mar. 6, 2013, 135 pgs.
Splunk Enterprise Product Data Sheet: The Platform for Machine Data, Splunk, San Francisco, CA, [Item # DS-Splunk-115], copyright 2012, 2 pgs.
Splunk Fact Sheet: Splunk App for Enterprise Security, Splunk, San Francisco, CA, [Item # FS-Splunk-AppEntSec-101], copyright 2012, 2 pgs.
Splunk for Cisco Security Suite, Fact Sheet, Splunk, San Francisco, CA, [Item # FS-Splunk-Cisco-101], copyright 2012, 2 pgs.
Splunk for Cyber Threat Analysis-A Big Data Approach to Enterprise Security, Solutions Guide, Splunk, San Francisco, CA, [Item # SG-Splunk-Security-106], copyright 2012, 2 pgs.
Splunk for Security, Solutions Guide, Splunk, San Francisco, CA, [Item # SG- Splunk-Security-106], copyright 2012, 2 pgs.
Splunk for Windows-End-to-End Real-time Visibility of Your Windows Environment, Solutions Guide, Splunk, San Francisco, CA, [Item # SG-Splunk-Windows-102], copyright 2012, 2 pgs.
Splunk Forwarders: the Benefits of Deploying Splunk, Tech Brief, Splunk, San Francisco, CA, [ItemTB-Splunk-Forwarder Deployment-101], copyright 2012, 2 pgs.
Splunk Memory Use Patterns, Splunk Blog Tips & Tricks, The Wayback Machine at https://www.splunk.com/en_us/blog/tips-and-tricks/splunk-memory-use-patterns.html, Feb. 3, 2010, 4 pgs.
Srivastava, Abhinav, Efficient Protection of Kernel Data Structures via Object Partitioning, ACSAC, Orlando, FL, https://dl.acm.org/doi/10.1145/242095.2421012, Dec. 3-7, 2012, 10 pgs.
Stackwalker Source Code at https://github.com/dyninst/dyninst/tree/c4ad1fbc37535b84f83343c9296c2717704264ab/stackwalk, 2 pgs.
StackwalkerAPI Programmer's Guide, 8.0 Release, Nov. 2012, Paradyn Parallel Performance Tools, Computer Sciences Department, University of Wisconsin, Madison, WI, 33 pgs.
Stojanovski, Nanad, Bypassing Data Execution Prevention on Microsoft Windows XP SP2, Second Int'l Conf. on Availability, Reliability, and Security, https://ieeexplore.ieee.org/document/4159930, Apr. 23, 2007, 5 pgs.
Sun, Li, Steven Versteeg, Serdar Boztaş, and Trevor Yann, "Pattern Recognition Techniques for the Classification of Malware Packers," ACISP 2010, Sydney, Australia, Jul. 5-7, 2010, pp. 370-390.
Symantec AntiSpam Product Sheet, The Wayback Machine—https://web.archive.org/web/20140122071106/http://www.symantec.com/premium-antispam/, Symantec, Cupertino, CA, 2014, 12 pgs.
Symantec Email Security Product Sheet, The Wayback Machine—https://web.archive.org/web/20140122064243/http://www.symantec.com/email-security-cloud, Symantec, Cupertino, CA, 2014, 13 pgs.
Symantec Email Security.cloud, DataSheet: Messaging Security, Symantec, Mountain View, CA, #21290485-2, Jul. 2014, 4 pgs.
Symantec Endpoint Encryption Policy Administrator Guide Version 11.3.1, Symantec, Mountain View, CA, 197 pgs.
Symantec Endpoint Protection 12.1, Data Sheet: Endpoint Security, Symantec, Mountain View, CA, #21194634, Jun. 2011, 5 pgs.
Symantec Endpoint Protection User Manual, Symantec, Mountain View, CA, 7 pgs.
Symantec Endpoint Protection, Data Sheet: Endpoint Security, Symantec, Mountain View, CA, #12516465, May 2007, 4 pgs.
Symantec Endpoint Protection. Cloud, FAQ: Symantec.cloud, Symantec, Mountain View, CA, #125480, Aug. 2012, 4 pgs.
Symantec Insight and SONAR product sheet, at https://vox.veritas.com/legacyfs/online/veritasdata/SEP%2012%20Insight%20and%20SONAR%20Factsheet, 5 pgs.
Symantec Instant Messaging Security.cloud Product Sheet, The Wayback Machine—https://web.archive.org/web/20140122064248/http://www.symantec.com/us/products/instant-messaging-secur . . . /, Symantec, Cupertino, CA, 2014, 13 pgs.
Symantec Security Information Manager, Data Sheet: Compliance and Security Management, Symantec, Mountain View, CA, #12415412-1, May 2008, 8 pgs.
Symantec Web Security Product Sheet, The Wayback Machine—https://web.archive.org/web/20150423061313/http://www.symantec.com:80/ /web-security-cloud/, Symantec, Cupertino, CA, 2015, 13 pgs.
Tahan, Gil, Rokach, Lior, and Shahar, Yuval, Mal-ID: Automatic Malware Detection Using Common Segment Analysis and Meta-Features, Journal of Machine Learning, Apr. 2012, pp. 949-979.
Tan, Jun, Chen, Xingshu and Du, Min, An Internet Traffic Identification Approach Based on GA and PSO-SVM, Journal of Computers, vol. 7, No. 1, Jan. 2012, pp. 19-29.
Tang, Yuchun, Sven Krasser, Yuanchen He, Weilal Yang, and Dmitri Alperovitch, "Support Vector Machines and Random Forests Modeling for Spam Senders Behavior Analysis," 2008 IEEE Global Telecommunications Conf., IEEE, 2008, pp. 1-5.
Tesauro, Gerald J., Kephart, Jeffrey O., Sorkin, Gregory B., Neural Networks for Computer Virus Recognition, Aug. 1996, pp. 5-6.
The Cure—F-Secure Blacklight (Beta Release), Aug. 2, 2005, The Wayback Machine at https://web.archive.org.web/20050802004302/http://www.f-secure.com:80/blacklight/cure.shtml, F-Secure, 2 pgs.
The Digital Immune System, Technical Brief, Symantec, Cupertino, CA, 2001, 16 pgs.
The SenderBase Network Overview, IronPort Systems, Inc., San Bruno, CA, 2006, 3 pgs.
The Splunk Guide to Operational Intelligence—Turn Machine-generated Data into Real-time Visibility and Insight, Solutions Guide, Splunk, San Francisco, CA, [Item # SG-Splunk-OpIntell-113], copyright 2012, 13 pgs.
Threat Management System, Datasheet, Trend Micro, Inc., Cupertino, Ca, [DS01_TMS_110523US], copyright 2011, 2 pgs.
Threat Management System, What it Does, Trend Micro, Inc., The Wayback Machine at https://web.archive.org/web/20120129041740/http://www.trendmicro.com:80/us/enterprise/security-management/threat-management-services/index.html, 2012, 2 pgs.
Tian, R, Batten, L.M., Versteeg, S.C., Function Length as a Tool for Malware Classification, 2008 3rd Int'l Conf. on Malicious and Unwanted Software (MALWARE), Los Alamitos, CA, 2008, pp. 69-76.
Tian, Ronghua, An Integrated Malware Detection and Classification System, 2011, 283 pgs.
Tolle, Jens, Jahnke, Marko, Bussmann, Michael, and Henkel, Sven, "Meta IDS Environments: An Event Message Anomaly Detection Approach," Third IEEE International Workshop on Information Assurance, IEEE, 2005, pp. 85-94.
Trend Micro Apex One (Mac), Administrator's Guide, Trend Micro Inc., Version 2019, 170 pgs.
Trend Micro Client/Service Suite for small and medium businesses Datasheet, Trend Micro Inc., 2003-2004, 2 pgs.
Trend Micro Deep Discovery Analyzer Datasheet, Trend Micro Inc., 2014, 3 pgs.
Trend Micro Earns Patent for Active Content Security Technology, Help Net Security, at https://www.helpnetsecurity.com/2002/04/08/trend-micro-earns-patent-for-active-content-security-technology/, Apr. 8, 2002, 5 pgs.
Trend Micro Hosted Email Security Datasheet, Trend Micro Inc., 2015, 2 pgs.
Trend Micro InterScan Messaging Security Datasheet, Trend Micro Inc., 2014, 4 pgs.
Trend Micro NeatSuite for small and medium businesses Datasheet, Trend Micro Inc., 2004, 2 pgs.
Trend Micro Smart Protection Server 2.6, Administrator's Guide, Trend Micro Inc., Apr. 2013, 86 pgs.
Trend Micro Worry-Free Business Security Services Datasheet, Trend Micro Inc., 2010, 2 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Decision Granting Institution of Inter Partes Review and Granting Motion for Joinder, Jan. 25, 2024, 7 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhib: Intrusion Detection with Unlabeled Data Using Clustering by Leonid Portnoy, et al., Nov. 2001, 25 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1001: U.S. Pat. No. 8,726,389, Morris, May 13, 2014, 17 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1002: File History of U.S. Pat. No. 8,726,389, Oct. 4, 2023, 276 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1003: Declaration of Dr. Wenke Lee, Feb. 17, 2023, 164 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1004: U.S. Patent Application Publication No. 20050210035 A1, Kester et al., Sep. 22, 2005, 42 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1005: U.S. Pat. No. 7,594,272, Kennedy et al., Sep. 22, 2009, 10 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1006: U.S. Pat. No. 7,225,343, Honig et al., May 29, 2007, 22 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1007: PO Opposition Markman Brief, 22-cv-00243 WDTX, No. 98, Nov. 18, 2022, 86 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1008: Defendants' Markman Brief, 22-cv-00243 WDTX, No. 86, Oct. 28, 2022, 84 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1009: Order Granting Fifth Amended Scheduling Order, 22-cv-00243 WDTX, No. 252, Mar. 29, 2023, 9 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1010: SANS Institute, Host- vs. Network-Based Intrusion Detection Systems, 2000-2005, 11 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1012: U.S. Pat. No. 6,944,772, Dozortsev, Sep. 13, 2005, 10 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1013: U.S. Pat. No. 6,772,346, Chess et al., Aug. 3, 2004, 14 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1014: WO 2002033525, Shyne-Song Chuang, Apr. 25, 2002, 18 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1015: EP 1,549,012, Kristof De Spiegeleer, Jun. 29, 2005, 19 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1016: EP 1,280,040, Alexander James Hinchliffe, et al., Jan. 29, 2003, 17 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1017: U.S. Pat. No. 7,089,428, Farley et al., Aug. 8, 2006, 35 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1018: U.S. Patent Publication No. 20040153644, McCorkendale, Aug. 5, 2004, 16 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1019: The NIDES Statistical Component: Description and Justification by Harold S. Javitz et al., Mar. 7, 1994, 52 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1020: U.S. Pat. No. 7,516,476, Kraemer et al., Apr. 7, 2009, 13 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1021: U.S. Pat. No. 8,418,250, Morris et al., Apr. 9, 2013, 17 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 1022: U.S. Pat. No. 10,284,591, Giuliani et al., May 7, 2019, 14 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Exhibit 3001: Attorney Correspondence, Apr. 17, 2024, 2 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Joint Motion to Terminate Proceedings, Feb. 19, 2024, 9 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Oct. 17, 2023, 6 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Oct. 25, 2023, 11 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Petition for Inter Partes Review of U.S. Pat. No. 8,726,389, Oct. 4, 2023, 89 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Request to Treat as Business Confidential Information, Feb. 19, 2024, 7 pgs.
Trend Micro, Inc. v. Open Text Inc., PTAB Case No. IPR2023-01459, Termination due to Settlement after Institution of Trial, Apr. 17, 2024, 5 pgs.
Trend Micro, Inc. v. Webroot Inc. PTAB Case No. IPR2023-01392, Exhibit 2003: Paul Piccard Linkedln, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Corrected Exhibit 2006: Dani Kass, "Catching Up On Patent Litigation With Judge Albright"; https://www.law360.com/pulse/articles/ 582438/print? section=pulse/courts, Law360 Mar. 14, 2023, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Corrected Exhibit 2006: Dani Kass, "Catching Up On Patent Litigation With Judge Albright"; https://www.law360.com/pulse/articles/1582438/ print?section=pulse/courts, Law360 Mar. 14, 2023, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Corrected Exhibit 2006: Dani Kass, "Catching Up On Patent Litigation With Judge Albright"; https://www.law360.com/pulse/articles/1582438/ print?section=pulse/courts, Law360 Mar. 14, 2023, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Decision Denying Institution of Inter Partes Request, Oct. 11, 2023, 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 1001: U.S. Pat. No. 8,418,250 (Morris), 17 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 1002: Expert Declaration of Dr. Seth Nielson, 156 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 1003: U.S. Published Patent Application No. 2004/0111632 (Halperin), 22 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 1004: U.S. Pat. No. 7,900,194 (Mankins), 12 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 1005: Inoue, et al., "Anomaly Intrusion Detection in Dynamic Execution Environments", New Security Paradigms Workshop '02, Sep. 23-26, 2002, 32 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 1006: U.S. Pat. No. 7,694,150 (Kirby), 22 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 1007: Prosecution History of the '250 patent, 888 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 1008: U.S. Pat. No. 5,440,723 (Arnold), 29 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 1009: Fred Cohen, "Computer Viruses Theory and Experiments", 1984, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 1010: Joseph A. Bank, "Java Security", Dec. 8, 1995, 11 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 1011: Curriculum Vitae of A.L. Seth Nielson, Ph.D., 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 1012: U.S. Patent Publication 2003/0177394 (Dozortsev), 11 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 1013: U.S. Published Patent Application No. 2004/0068652 (Carpentier et al.), 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 2001: Declaration of Professor Nenad Medvidovic, Ph.D, Jul. 17, 2023, 70 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 2002: Curriculum Vitae of Professor Nenad Medvidovic, Ph.D., Jul. 2022, 71 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 2003: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-CV-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 2004: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 2005: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 2007: U.S. District Courts-Federal Court Management Statistics—Profiles—During the 12-Month Periods Ending Mar. 31, 2018 Through 2023, Table N/A—U.S. District Courts—Combined Civil and Criminal Federal Court Management Statistics, available at https://www.uscourts.gov/ sites/default/files/data_tables/ fcms_na_distprofile0331.2023.pdf, Mar. 31, 2023, 95 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 2008: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Order Granting Third Amended Scheduling Order, Dkt. 142 (W.D. Tex., Dec. 27, 2022), 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc.. , Case No. 6:22-cv-239-ADA-DTG, First Amended Complaint For Patent Infringement, Dkt. 42 (W.D. Tex. Jun. 23, 2023), 235 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Scheduling Order, Dkt. 53 (W.D. Tex. Sept. 7, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022) (excerpted), 10 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Exhibit 2014: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Defendant's Preliminary Invalidity Contentions Appendix A (W.D. Tex., Sep. 14, 2022) (excerpted), 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Apr. 17, 2023, 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Mar. 23, 2023, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Patent Owner's Preliminary Response, Jul. 17, 2023, 76 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00655, Petition for Inter Partes Review of U.S. Pat. No. 8,418,250, Mar. 2, 2023, 90 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Decision denying institution of Inter Parties Review, Oct. 13, 2023, 23 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1001: U.S. Pat. No. 10,257,224 to Jaroch et al., 31 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1002: Expert Declaration of Dr. Seth Nielson, 138 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1003: Curriculum Vitae of Dr. Seth Nielson, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1004: U.S. Pat. No. 7,352,280 to Rockwood, 24 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1005: Xie, A Spatiotemporal Event Correlation Approach to Computer Security, 148 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1006: Prosecution History of '224 Patent, 472 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1007: Declaration verifying Xie publication date, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1008: Peterson, et al., "Computer networks: a systems approach," Morgan Kaufmann Publishers, Inc., 1996, 28 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1009: Bangia, et al., "Operating Systems and Software Diagnostics" (2007), 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1010: U.S. Published Patent Application No. 2013/0067576 to Niemela, 10 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1011: Hutchins, et al., "Intelligence-Driven Computer Network Defense Informed by Analysis of Adversary Campaigns and Intrusion Kill Chains", The Proceedings of the 6th Int'l Conf. on Information Warfare and Security, Mar. 17-18, 2011, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1012: Cheswick, et al., "Firewalls and Internet Security Second Edition, Repelling the Wily Hacker", 2003, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1013: Anderson, "Network Attack and Defense", Security Engineering, vol. 2, 2008, 51 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1014: Wilding et al., Virus Bulletin, The Authoritative International Publication of Computer Virus Prevention Recognition and Removal, Jul. 1989, 16 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1015: Lardinois, Google Acquires Online Virus Malware and URL Scanner VirusTotal, TechCrunch, Sep. 7, 2012, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1016: Lasser, "Special Focus Issue: Security", ;login: The Magazine of USENIX & Sage, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 1017: Sotera Stipulation, Sep. 28, 2023, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2001: Declaration of Professor Nenad Medvidovic, Ph.D., Jul. 17, 2023, 59 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2002: Curriculum Vitae of Professor Nenad Medvidovic, Ph.D., Jul. 2022, 71 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2003: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Order Granting Third Amended Scheduling Order, Dkt. 142 (W.D. Tex., Dec. 27, 2022), 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2007: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2008: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023); at https://www.law360.com/pulse/articles/1582438/print?section=pulse/courts, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2009: U.S. District Courts—Federal Court Management Statistics—Pro-files—During the 12-month Periods Ending Mar. 31, 2018 through 2023, "Table N/A—U.S. District Courts—Combined Civil and Criminal Federal Court Management Statistics (Mar. 31, 2023)", Available at https://www.uscourts.gov/sites/default/files/data_tables/fcms_nadistprofile0331.2023.pdf, Mar. 31, 2023, 95 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc, Case No. 6:22-cv-00239-ADA-DTG, Defendant Trend Micro's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), 125 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA-DTG, Plaintiff's Preliminary Infringement Contentions (W.D. Tex., Jul. 13, 2022), 10 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), 16 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2014: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA, Complaint for Patent Infringement, Dkt. 1 (W.D. Tex., Mar. 4, 2022), 117 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2015: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 60 (W.D. Tex., Sept. 8, 2022) (excerpted), 37 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2016: Open Text Inc et al., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 80 (W.D. Tex., Oct. 27, 2022), 148 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2017: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 53 (W.D. Tex., Sept. 7, 2022), 235 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2018: Webroot, Inc. and Open Text Inc., v. Sophos, Ltd., Case No. 6:22-cv-00240-ADA-DTG, Second Amended Complaint for Patent Infringement, Dkt. 76 (W.D. Tex., Oct. 24, 2022), 184 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 2019: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and Crowdstrike Holdings, Inc., Case No. 6:22-cv-002410ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), 62 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Exhibit 3001: email, Sep. 28, 2023, 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Apr. 17, 2023, 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Order Conduct of Proceeding, Sep. 28, 2023, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Mar. 24, 2023, 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Patent Owner's Preliminary Response, Jul. 17, 2023, 73 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00657, Petition for Inter Partes Review of U.S. Pat. No. 10,257,224, Mar. 3, 2023, 85 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Decision denying institution of Inter Parties Review, Oct. 13, 2023, 20 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1001, U.S. Pat. No. 10,599,844 to Schmidtler et al., 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1002, Expert Declaration of Dr. Seth Nielson, 152 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1003, Gil Tahan, et al., Mal-ID: Automatic Malware Detection Using Common Segment Analysis and Meta-Features, Journal of Machine Learning 13, 949-979, Apr. 13, 2012, 31 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1004, Eitan Menahem, Improving Malware Detection by Applying Multi-Inducer Ensemble, Computational Statistics & Data Analysis, 53, 2009, 1483-1494, 12 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1005, U.S. Published Patent Application No. 2009/0254992 ("Schultz"), 20 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1006, Curriculum Vitae of Seth James Nielson, Ph.D., 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1007, Prosecution history of U.S. Pat. No. 10,599,844, 456 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1008, J. Zico Kolter, Learning to Detect and Classify Malicious Executables in the Wild, Journal of Machine Learning Research, 7, 2721-2744, Dec. 2006, 24 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1009, Srinivas Mukkamala, Intrusion detection using an ensemble of intelligent paradigms, Journal of Network and Computer Applications, 28, 167-182, 2005, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1010, Stuart J. Russell, et al., Artificial Intelligence, A Modern Approach, Second Edition, Kernel Machines, ch. 20.6, Pearson Education, Inc., NJ, copyright 2003, 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1011, Lars Buitinck, Giles Louppe, Mathieu Blondel, et al., "API design for machine learning software: Experiences from the scikit-learn project", Sep. 2013, 16 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1012, Y. Ye, L. Chen, D. Wang, T. Li, Q. Jiang, and M. Zhao, SBMDS: an interpretable string based malware detection system using SVM ensemble with bagging, Journal in Computer Virology, 5:283-293, Nov. 26, 208, 12 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1013, O. Henchiri and N. Japkowicz, A Feature Selection and Evaluation Scheme for Computer Virus Detection, Proceedings of the Sixth Int'l Conference on Data Mining (ICDM' 06), pp. 891-895.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1014, J. Dai, R. Guha, and J. Lee, Efficient Virus Detection Using Dynamic Instruction Sequences, Journal of Computers, vol. 4, No. 5, May 2009, pp. 405-414.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1015, J. Z. Kolter, "Learning to Detect Malicious Executables in the Wild", Proceedings of the Tenth ACM SIGKDD Int'l Conf. on Knowledge Discovery and Data Mining, 2004, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1016, T. Joachims, Advances in Kernel Methods, Making Large-Scale SVM Learning Practical, MIT Press, 1999, pp. 169-184.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1017, Y. Ye, Hierarchical Associative Classifier (HAC) for Malware Detection from the Large and Imbalanced Gray List, Journal of Intelligent Information Systems, 35:1-20, 2010, 21 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1018, Y. Elovici, A. Shabtai, R. Moskovitch, G. Tahan, and C. Glezer, Applying Machine Learning Techniques for Detection of Malicious Code in Network Traffic, 2007: Advances in Artificial Intelligence, pp. 44-50, 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1019, Declaration of Ingrid Hsieh-Yee, Ph.D., 98 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 1020: Sotera Stipulation, Sep. 28, 2023, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2001: Declaration Of Sam Malek, Ph.D., Jul. 17, 2023, 45 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2002: Curriculum Vitae of Sam Malek, Ph.D., Feb. 14, 2023, 36 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2003: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Order Granting Third Amended Scheduling Order, Dkt. 142 (W.D. Tex., Dec. 27, 2022, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2007: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2008: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023); https://www.law360.com/pulse/articles/1582438/print?section=pulse/courts, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2009: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Order Granting Third Amended Scheduling Order, Dkt. 142 (W.D. Tex., Dec. 27, 2022, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2010: United States Courts, Statistics & Reports, Federal Court Management Statistics—Comparison Within Circuit—During the 12-Month Period Ending Jun. 30, 2022, "Comparison of Districts Within the First Circuit—12-Month Period Ending Jun. 30, 2022," available at https://www.uscourts.gov/sites/default/files/fcms_na_distcomparison0630.2022_0.pdf, Jun. 30, 2022, 11 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA, Complaint for Patent Infringement, Dkt. 1 (W.D. Tex., Mar. 4, 2022), 144 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. ForcePoint LLC, Case No. 6:22-cv-00342-ADA-DTG, Defendant ForcePoint LLC's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), 149 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), 127 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2014: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), 125 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2015: Webroot, Inc. and Open Text Inc., v. Ao Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Defendant's Preliminary Invalidity Contentions Appendix A (W.D. Tex., Sep. 14, 2022), 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2016: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), 62 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 2017: Dec. 9, 2022 excerpt from discovery hearing transcript, 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Exhibit 3001: Email re: Sotera stipulation, Sep. 28, 2023, 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Apr. 17, 2023, 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Order Conduct of the Proceeding, Sep. 28, 2023, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Mar. 24, 2023, 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Patent Owner's Preliminary Response, Jul. 17, 2023, 72 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00662, Petition for Inter Partes Review of U.S. Pat. No. 10,599,844, Mar. 3, 2023, 85 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Decision denying institution of Inter Parties Review, Nov. 6, 2023, 24 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1001: U.S. Pat. No. 9,578,045 to Jaroch et al., 30 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1002: Expert Declaration of Dr. Seth Nielson, 138 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1003: CV of Seth Nielson, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1004: U.S. Pat. No. 7,352,280 to Rockwood, Troy, 24 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1005: Xie, A Spatiotemporal Event Correlation Approach to Computer Security, 152 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1006: Prosecution History of '045 Patent, 210 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1007: Peterson, et al., "Computer networks: a systems approach," Morgan Kaufmann Publishers, Inc., 1996, 28 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1008: Bangia, et al., "Operating Systems and Software Diagnostics" (2007), 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1009: U.S. Published Patent Application No. 2013/0067576 to Niemela, 10 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1010: Hutchins, et al., "Intelligence-Driven Computer Network Defense Informed by Analysis of Adversary Campaigns and Intrusion Kill Chains", The Proceedings of the 6th International Conference on Information Warfare and Security, Mar. 17-18, 2011, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1011: Cheswick, et al., "Firewalls and Internet Security Second Edition, Repelling the Wily Hacker", 2003, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1012: Anderson, "Network Attack and Defense", Security Engineering vol. 2, 2008, 51 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1013: Wilding et al., Virus Bulletin, The Authoritative International Publication of Computer Virus Prevention Recognition and Removal, Jul. 1989, 16 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1014: Lardinois, Google Acquires Online Virus Malware and URL Scanner VirusTotal, TechCrunch, Sep. 7, 2012, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 1015: Lasser, "Special Focus Issue: Security", ;login: The Magazine of USENIX & Sage, 51-54, (Nov. 2001), 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2001: Declaration of Professor Nenad Medvidovic, Ph.D., Aug. 10, 2023, 64 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2002: Curriculum Vitae of Professor Nenad Medvidovic, Ph.D., Jul. 2022, 71 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2003: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Order Granting Third Amended Scheduling Order, Dkt. 142 (W.D. Tex., Dec. 27, 2022), 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2007: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2008: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023); at https://www.law360.com/pulse/articles/1582438/print?section=pulse/courts, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2009: U.S. District Courts—Federal Court Management Statistics—Profiles—During the 12-month Periods Ending Mar. 31, 2018 Through 2023, "Table N/A—U.S. District Courts—Combined Civil and Criminal Federal Court Management Statistics (Mar. 31, 2023)," available at https://www.uscourts.gov/sites/default/files/data_tables/fcms_na_distprofile0331.2023.pdf, Mar. 31, 2023, 95 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc, Case No. 6:22-cv-00239-ADA-DTG, Defendant Trend Micro's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), 125 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA-DTG, Plaintiff's Preliminary Infringement Contentions (W.D. Tex., Jul. 13, 2022), 10 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), 16 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2014: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA, Complaint for Patent Infringement, Dkt. 1 (W.D. Tex., Mar. 4, 2022), 117 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2015: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 60 (W.D. Tex., Sept. 8, 2022) (excerpted), 37 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2016: Open Text Inc. et al., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 80 (W.D. Tex., Oct. 27, 2022), 148 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2017: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA-DTG, First Amended Complaint for Patent Infringement, Dkt. 53 (W.D. Tex., Sept. 7, 2022), 235 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2018: Webroot, Inc. and Open Text Inc., v. Sophos, Ltd., Case No. 6:22-cv-00240-ADA-DTG, Second Amended Complaint for Patent Infringement, Dkt. 76 (W.D. Tex., Oct. 24, 2022), 184 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 2019: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-002410ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), 62 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Exhibit 3001: email re: Sotera stipulation, Sep. 28, 2023, 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, May 10, 2023, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Order Conduct of Proceeding, Sep. 28, 2023, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Mar. 27, 2023, 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Patent Owner's Preliminary Response, Aug. 10, 2023, 80 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Petition for Inter Partes Review of U.S. Pat. No. 9,578,045, Mar. 6, 2023, 84 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Replacement Exhibit 1002: Expert Declaration of Dr. Seth Nielson, Jul. 17, 2023, 138 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00677, Sotera Stipulation, Sep. 28, 2023, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Decision denying institution of Inter Parties Review, Nov. 6, 2023, 32 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1001: U.S. Pat. No. 10,284,591 to Giuliani et al. ('591 patent), 14 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1002: Expert Declaration of Dr. Seth Nielson, 177 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1003: Curriculum Vitae of A.L Dr. Seth Nielson, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1004: U.S. Patent Publication No. 2013/0275981 to Dalcher, 11 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1005: Vasilis Pappas, Transparent ROP Exploit Mitigation Using Indirect Branch Tracing, 22nd USENIX Security Symposium, (Aug. 14-16, 2013), 17 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1006: Prosecution History of the '591 patent, 232 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1007: Provisional patent application claimed by '591 patent for priority, 30 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1008: David A. Patterson, Computer Organization & Design The Hardware/Software Interface, Morgan Kaufmann Publishers, Inc., (1994), 18 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1009: ORS Open Systems Resources, Inc., Collecting Detailed Performance Data with Xperf, The NT Insider 17(1), (2010), 20 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1010: Aleph One, Smashing the Stack for Fun and Profit, (1996), 25 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1011: Jacob R. Lorch, The VTrace Tool: Building a System Tracer for Windows NT and Windows 2000, MSDN Magazine, (2000), 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1012: Marco Pistoia, Beyond Stack Inspection: A Unified Access-Control and Information-Flow Security Model, IEE, (2007), 16 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1013: Galen Hunt, Detours: Binary Interception of Win32 Functions, Microsoft Research, (1999), 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1014: Sandra Loosemore, The Gnu C Library Reference Manual, 188-193, (1999) 10 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1015: Jonathan Corbet, Expanding the Kernel Stack, LWN.net, (2014) 1 pg.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1016: OpenSSL documentation API listing, https://www.openssl.org/docs/man1.0.2/man3/., 39 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 1017: Declaration of Ingrid Hsieh-Yee, Ph.D., 36 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2001: Declaration of Professor Nenad Medvidovic, Ph.D in Support of Patent Owner's Preliminary Response To Petition, Aug. 11, 2023, 58 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2002: Curriculum Vitae of Professor Nenad Medvidovic, Ph.D., Jul. 2022, 71 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2003: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239, Complaint for Patent Infringement, Dkt. 1 (W.D. Tex., Mar. 4, 2022), 117 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2007: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2008: Dani Kass, "Catching Up On Patent Litigation With Judge Al-bright" (Law360 Mar. 14, 2023); https://www.law360.com/pulse/articles/1582438/print?section=pulse/courts, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Order Granting Fourth Amended Scheduling Order, Dkt. 160 (W.D. Tex. Jan. 22, 2023), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2010: U.S. District Courts—Federal Court Management Statistics—Profiles—During the 12-Month Periods Ending Mar. 31, 2018 Through 2023, "Table N/A—U.S. District Courts—Combined Civil and Criminal Federal Court Management Statistics (Mar. 31, 2023)", available at https://www.uscourts.gov/sites/default/files/data_tables/fcms_na_distprofile0331.2023.pdf, 95 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), 125 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-240-ADA-DTG, Defendant's Preliminary Invalidity Contentions (W.D. Tex., Sep. 13, 2022), 127 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. CrowdStrike, Inc. and CrowdStrike Holdings, Inc., Case No. 6:22-cv-00241-ADA-DTG, Second Supplemental Preliminary Invalidity Contentions (W.D. Tex., Jul. 14, 2023), 85 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2014: U.S. Publication No. 20090049550, Shevchenko, Feb. 19, 2009, 17 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2015: U.S. Publication No. 20050108562, Khazan et al., May 19, 2005, 30 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2016: U.S. Pat. No. 8,510,596, Gupta, Aug. 13, 2013, 47 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2017: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex. Mar. 16, 2023), 20 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2018: Erickson, J., Hacking: The Art of Exploitation, 2nd Ed., 2008, 486 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2019: Kleymenov, A. and Thabet, A., Mastering Malware Analysis, Packt Pub., 2019, 547 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2020: LWN.net, An Introduction to Last Branch Records (Mar. 23, 2016) (available at https://web.archive.org/web/20160413055733/https://lwn.net/Articles/680985/), 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2021: U.S. Pat. No. 9,251,373, AlHarbi, Feb. 2, 2016, 14 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2022: U.S. Pat. No. 8,291,381, Lai, Oct. 16, 2012, 26 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2023: GeeksforGeeks, Stack Unwinding in C++, Nov. 25, 2021, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2024: IBM Documentation, Stack unwinding (C++ only), Mar. 22, 2021, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 2025: Microsoft Learn, Exceptions and Stack Unwinding in C++, Nov. 13, 2022, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Exhibit 3001: email re: Sotera Stipulation, Sep. 28, 2023, 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, May 11, 2023, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Order, Conduct of Proceeding, Sep. 28, 2023, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Mar. 28, 2023, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Patent Owner's Preliminary Response to Petition, Aug. 11, 2023, 81 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Petition for Inter Partes Review of U.S. Pat. No. 10,284,591, Mar. 7, 2023, 79 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-00692, Sotera Stipulation, Sep. 28, 2023, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Decision—Settlement prior to Institution of Trial, Feb. 28, 2024, 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1001: U.S. Pat. No. 11,409,869, Schmidtler, Aug. 9, 2022, 16 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1002: Prosecution History of 11409869, Sep. 5, 2023, 347 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1003: Expert Declaration of Dr. Seth Nielson, Sep. 4, 2023, 174 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1004: Curriculum Vitae of A.L. Seth Nielson, Ph.D., Sep. 4, 2023, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1005: Gil Tahan, Mal-ID: Automatic Malware Detection Using Common Segment Analysis and Meta-Features, Journal of Machine Learning 13, 949-979, Apr. 13, 2012, 31 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1006: Eitan Menahem, Improving Malware Detection by Applying Multi-Inducer Ensemble, Computational Statistics & Data Analysis 53, 2009, 12 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1007: U.S. Patent Publication No. 20090254992, Schultz, Oct. 8, 2009, 20 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1008: Stuart Russell, Artificial Intelligence: A Modern Approach; The Intelligent Agent Book, Prentice Hall 2, 2003 pp. 749-751.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1009: Lars Buitinck, API design for machine learning software: Experiences from the scikit-learn project, Sep. 2013, 16 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1010: Declaration of Ingrid Hsieh-Yee, Ph.D., Aug. 15, 2023, 30 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1011: Dr. Solomon's Anti-Virus Toolkit Reference Guide, Apr. 1999, 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1012: George Karypis, Chameleon: A Hierarchical Clustering Algorithm Using Dynamic Modeling, IEEE 32 (8), Aug. 1999, 22 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1013: Yingjie Tian, Recent Advances on Support Vector Machine Research, Technological and Economic Development of Economy 18(1), Apr. 2012, 32 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1014: Ian H. Witten, Data Mining, Practical Machine Learning Tools and Techniques 2, Jul. 2005, 10 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1015: Craig Szydlowski, Multithreaded Technology & Multicore Processors, Dr. Dobb's Journal, May 2005, 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1016: Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., Case No. 6:22-cv-00243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex.) Jul. 25, 2023, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1017: U.S. Pat. No. 7,657,838, Daniell et al., Feb. 2, 2010, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1018: U.S. Pat. No. 8,885,928, Forman, Nov. 11, 2014, 11 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 1019: U.S. Publication 20100082642, Forman, Apr. 1, 2010,14 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2001: Declaration Of Sam Malek, Ph.D., Dec. 21, 2023, 55 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2002: Curriculum Vitae of Sam Malek, Ph.D., Feb. 14, 2023, 36 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2003: Webroot, Inc., Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-00243-ADA-DTG, Order Granting Amended Scheduling Order, Dkt. 521 (W.D. Tex., Dec. 7, 2023), 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2004: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2005: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261- ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2006: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2007: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 236 (W.D. Tex., Mar. 16, 2023), 20 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2008: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023) at https://www.law360.com/pulse/articles/1582438/print?section=pulse/courts, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex. Jul. 25, 2023), 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc., Case No. 6:22-cv-00239-ADA, Complaint for Patent Infringement, Dkt. 1 (W.D. Tex., Mar. 4, 2022), 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab, Case No. 6:22-cv-00243-ADA-DTG, Defendant's Preliminary Invalidity Contentions Appendix C (W.D. Tex., Sep. 14, 2022), 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22- cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Final Invalidity Contentions (W.D. Tex., Nov. 1, 2023) (excerpted), 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Exhibit 2014: Webroot, Inc. and Open Text Inc., v. Trend Micro Inc., Case No. 6:22-cv-00239-ADA-DTG,: Defendant's Final Invalidity Contentions (W.D. Tex., Nov. 1, 2023) (excerpted), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Joint Motion to Terminate Proceedings, Feb. 19, 2024, 16 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Joint Request to Treat Agreement as Confidential Information, Feb. 19, 2024, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Notice of Filing Date Accorded to Petition and Time for filing Patent Owner Preliminary Response, Sep. 26, 2023, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Patent Owner Open Text Inc.'s Mandatory Notices pursuant to 37 CFR § 42.8(b), Sep. 26, 2023, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Patent Owner's Preliminary Response, Dec. 21, 2023, 75 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01380, Petition for Inter Partes Review of U.S. Pat. No. 11,409,869, Sep. 5, 2023, 91 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Decision—Settlement prior to Institution of Trial, Feb. 28, 2024, 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1001: U.S. Pat. No. 8,856,505, Schneider, Oct. 7, 2014, 11 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1002: Prosecution History of 8,856,505, Sep. 7, 2023, 351 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1003: Expert Declaration of Dr. Seth Nielson, Sep. 7, 2023, 89 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1004: Curriculum Vitae of Dr. Seth Nielson, Sep. 7, 2023, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1005: Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., Case No. 6:22-cv-00243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex.) Jul. 25, 2023, 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1006: Tal Garfinkel, A Virtual Machine Introspection Based Architecture for Intrusion Detection, Computer Science Department, Stanford University, 2003, 16 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1007: Greg Hoglund, Subverting the Windows Kernel: Rootkits, Addison-Wesley Professional, Jul. 22, 2005, 363 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1008: Andreas Bunten, UNIX and Linux based Rootkits Techniques and Countermeasures, DFN-CERT Services GmbH, Apr. 30, 2004, 17 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1009: Catherine Dodge, A Study of Initialization in Linux and OpenBSD, ACM SIGOPS Operating Systems Review 39(2), pp. 79-93, Apr. 2005, 16 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1010: Phrack Staff, Linux on-the-fly kernel patching without LKM (58), Linux on-the-fly kernel patching without LKM, at http://phrack.org/issues/58/7.html, Dec. 28, 2001, 71 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1011: Red Hat Linux 6.2, The Official Red Hat Linuz Reference Guide, 2000, 375 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1012: Kathy Ivens, Walkin' Through the Boot Process, Aug. 30, 2004, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1013: Henrique de Moraes Holschuh, System Init Scripts and the Debian O.S., 3rd Debian Conference, Jun. 2002, 20 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1014: Frank Apap, Detecting Malicious Software by Monitoring Anomalous Windows Registry Accesses, LNCS (2516), Oct. 2002, 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 1015: Declaration of Ingrid Hsieh-Yee, Ph.D., Sep. 7, 2023, 26 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 2001: Declaration of Ron Schnell, 26 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 2002: Curriculum Vitae of Ron Schnell, 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 2003: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 2004: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261-ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 2005: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 2006: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 2007: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023), 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 2008: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc et al., Case No. 6:22-cv-243-ADA-DTG, Amend the Schedule Order, Dkt. 521 (W.D. Tex. Dec. 7, 2023), 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 2009: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex. Jul. 25, 2023), 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-240-ADA-DTG, Defendant Sophos Ltd.'s Final Invalidity Contentions—Claim Chart 505-A-21, Garfinkel, (W.D. Tex. Nov. 1, 2023) (excerpted), 30 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-240-ADA-DTG, Defendant Sophos Ltd.'s Final Invalidity Contentions—Claim Chart 505-A-22 ("Hoglund") (W.D. Tex. Nov. 1, 2023) (excerpted), 32 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 2012: Wayback Machine re symposium website address, https://web.archive.org/web/20230000000000*/https:/www.ndss-symposium.org/ndss2003/, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 2013: Network and Distributed System Security Symposium conference proceedings—2003 [electronic resource]: NDSS '03 Symposium; https://science-catalogue.canada.ca/record=b2011094˜S6, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Exhibit 3001: Jan. 29, 2024 Joint email re: Petitioner's Request for Leave to file Appendices Missing from Dr. Yee's Declaration, 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Joint Motion to Terminate Proceedings, Feb. 19, 2024, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Joint Request to Treat Agreement as Confidential Information, Feb. 19, 2024, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Sep. 26, 2023, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Order: Conduct of the Proceeding, Jan. 29, 2024, 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Sep. 28, 2023.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Patent Owner's Preliminary Response, Dec. 22, 2023, 72 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01389, Petition for Inter Partes Review of U.S. Pat. No. 8,856,505, Sep. 7, 2023, 63 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Decision denying Institution of Inter Partes Review, Feb. 17, 2024, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1001: U.S. Pat. No. 8,201,243, Boney, Jun. 12, 2012, 13 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1002: Prosecution History of U.S. Pat. No. 8,201,243, Sep. 18, 2023, 423 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1003: Expert Declaration of Dr. Seth Nielson, Sep. 7, 2023, 135 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1004: Curriculum Vitae of A.L. Seth Nielson, Ph.D., Sep. 18, 2023, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1005: Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., Case No. 6:22-cv-00243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex., Jul. 25, 2023), 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1006: Cristina Abad, Log Correlation for Intrusion Detection: A Proof of Concept, 19th Annual Computer Security Applications Conference, 2003, 10 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1007: U.S. Publication No. 20070006310, Piccard, Jan. 4, 2007, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1008: U.S. Pat. No. 6,735,703, Kilpatrick, May 11, 2004, 11 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1009: Ed Skoudis, Malware: Fighting Malicious Code, Pearson, Nov. 2003, 30 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1010: Robert Rinnan, Benefits of Centralized Log File Correlation, Gjøvik University College, 2005, 68 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1011: Platform SDK: Windows Management Instrumentation, Win32_Process, Win32_Process class [WMI] (archive.org), Jul. 17, 2004, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1012: Matthew M. Lavy, Windows Management Instrumentation (WMI), Sams, Oct. 2001, 24 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1013: Yariv Kaplan API Spying Techniques for Windows 9x, NT and 2000 (archive.org) Feb. 10, 2003, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1014: Stephanie Forrest, Computer Immunology, Communications of the ACM 40(1), Oct. 1997, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 1015: Declaration of Ingrid Hsieh-Yee, Ph.D., Sep. 7, 2023, 24 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2001: Declaration Of Matthew L. Boney In Support Of Patent Owner's Preliminary Response, Dec. 18, 2023, 1 pg.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2002: Assignment of U.S. Publication No. 2007/0006310 A1 from Paul Piccard to Webroot Software, Inc. executed Jun. 30, 2005 and Corrective Assignment, Dec. 18, 2023, 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2003: Paul Piccard LinkedIn, Dec. 18, 2023, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2004: Assignment of U.S. Appl. No. 11/408,146 from Matthew L. Boney to Webroot Software, Inc. executed on Jun. 7, 2006, Dec. 18, 2023, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2005: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), Dec. 18, 2023, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2006: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261- ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), Dec. 18, 2023, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2007: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596—Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), Dec. 18, 2023, 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2008: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), Dec. 18, 2023, 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2009: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023), Dec. 18, 2023, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc et al., Case No. 6:22-cv-243-ADA-DTG, Amend the Schedule Order, Dkt. 521 (W.D. Tex. Dec. 7, 2023), Dec. 18, 2023, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Final Invalidity Contentions (W.D. Tex., Nov. 1, 2022) (excerpted), Dec. 18, 2023, 11 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex. Jul. 25, 2023), Dec. 18, 2023, 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2013: USPTO Assignment Record for U.S. Pub. No. 2009/0144826 A2 (Prior U.S. Pub. No. 2007/0006310 A1), U.S. Appl. No. 11/171,924, filed Jun. 30, 2005, issued Jun. 4, 2009, Dec. 18, 2023, 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Exhibit 2014: USPTO Assignment Record for U.S. Pat. No. 8,201,243, U.S. Pub. No. 2007/0250817 A1, U.S. Appl. No. 11/408,146, filed Apr. 20, 2006, issued Jun. 12, 2012, Dec. 18, 2023, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Sep. 18, 2023, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Sep. 28, 2023, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Patent Owner's Preliminary Response, Dec. 18, 2023, 32 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01390, Petition for Inter Partes Review of U.S. Pat. No. 8,201,243, Sep. 18, 2023, 79 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Decision denying Institution of Inter Partes Review, Feb. 17, 2024, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1001: U.S. Pat. No. 8,719,932, Boney, May 6, 2014, 12 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1002: Prosecution History of 8,719,932, Sep. 7, 2023, 120 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1003: Expert Declaration of Dr. Seth Nielson, Sep. 7, 2023, 138 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1004: Curriculum Vitae of Dr. Seth Nielson, Sep. 7, 2023, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1005: Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., Case No. 6:22-cv-00243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex.), Jul. 25, 2023, 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1006: Cristina Abad, Log Correlation for Intrusion Detection: A Proof of Concept, 19th Annual Computer Security Applications Conference, 2003, 10 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1007: U.S. Publication No. 20070006310, Piccard, Jan. 4, 2007, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1008: U.S. Pat. No. 6,735,703, Kilpatrick, May 11, 2004, 11 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1009: Ed Skoudis, Malware: Fighting Malicious Code, Pearson, Nov. 2003, 30 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1010: Robert Rinnan, Benefits of Centralized Log File Correlation, Gjøvik University College, 2005, 68 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1011: Platform SDK: Windows Management Instrumentation, Win32_Process, Win32_Process class [WMI] (archive.org) Jul. 17, 2004, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1012: Matthew M. Lavy, Windows Management Instrumentation (WMI), Sams, Oct. 2001, 24 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1013: Yariv Kaplan, API Spying Techniques for Windows 9x, NT and 2000, API Spying Techniques for Windows 9x, NT and 2000 (archive.org), Feb. 10, 2003, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1014: Stephanie Forrest, Computer Immunology, Communications of the ACM 40(1), Oct. 1997, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 1015: Declaration of Ingrid Hsieh-Yee, Ph.D., Sep. 7, 2023, 24 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2001: Declaration Of Matthew L. Boney In Support Of Patent Owner's Preliminary Response, Dec. 18, 2023, 1 pg.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2002: Assignment of U.S. Publication No. 2007/0006310 A1 from Paul Piccard to Webroot Software, Inc. executed Jun. 30, 2005 and Corrective Assignment, Dec. 18, 2023, 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2003: Paul Piccard LinkedIn, Dec. 18, 2023, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2004: Assignment of U.S. Appl. No. 13/490,294 from Matthew L. Boney to Webroot Software, Inc. executed on Jun. 7, 2006, Dec. 18, 2023, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2005: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), Dec. 18, 2023, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2006: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261- ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), Dec. 18, 2023, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2007: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596—Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), Dec. 18, 2023, 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2008: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), Dec. 18, 2023, 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2009: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023), Dec. 18, 2023, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc et al., Case No. 6:22-cv-243-ADA-DTG, Amend the Schedule Order, Dkt. 521 (W.D. Tex. Dec. 7, 2023), Dec. 18, 2023, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2011: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Final Invalidity Contentions (W.D. Tex., Nov. 1, 2022) (excerpted), Dec. 18, 2023, 11 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex. Jul. 25, 2023), Dec. 18, 2023, 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2013: USPTO Assignment Record for U.S. Pub. No. 2009/0144826 A2 (Prior U.S. Pub. No. 2007/0006310 A1), U.S. Appl. No. 11/171,924, filed Jun. 30, 2005, issued Jun. 4, 2009, Dec. 18, 2023, 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Exhibit 2014: USPTO Assignment Record for U.S. Pat. No. 8,719,932, U.S. Pub. No. 2012/0246722 A1, U.S. Appl. No. 13/490,294, filed Jun. 26, 2012, issued May 6, 2014, Dec. 18, 2023, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Sep. 18, 2023, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Sep. 28, 2023, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Patent Owner's Preliminary Response, Dec. 18, 2023, 32 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01391, Petition for Inter Partes Review of U.S. Pat. No. 8,719,932, Sep. 7, 2023, 79 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Corrected Exhibit List, Sep. 19, 2023, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Corrected Petition for Inter Partes Review of U.S. Pat. No. 8,181,244, Oct. 26, 2023, 87 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Decision—Settlement prior to Institution of Trial, Feb. 28, 2024, 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1001: U.S. Pat. No. 8,181,244, Boney, Mar. 15, 2012, 13 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1002: Prosecution History of U.S. Pat. No. 8,181,244, Sep. 7, 2023, 389 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1003: Expert Declaration of Dr. Seth Nielson, Sep. 7, 2023, 142 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1004: Curriculum Vitae of Dr. Seth Nielson, Sep. 7, 2023, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1005: Webroot, Inc. and Open Text, Inc. v. Trend Micro Inc., Case No. 6:22-cv-00243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex.), Jul. 25, 2023, 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1006: Kevin Chen, ECF—Event Correlation for Forensics, Australian Computer, Network & Information Forensics Conference, 2003, 10 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1007: U.S. Patent Publication No. 20070006310, Piccard, Jan. 4, 2007, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1008: Zhenmin Li, UCLog: A Unified, Correlated Logging Architecture for Intrusion Detection, Int'l Conf. on Telecomm. Sys. Modelling & Analysis, 2004, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1009: Declaration of Ingrid Hsieh-Yee, Ph.D., Sep. 7, 2023, 29 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1010: Peter G. Viscarola, Windows NT Device Driver Development, ORS Open Systems Resources, Inc., 1999, 686 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1011: Nicholas Weaver, Worms vs. Perimeters: The Case or Hard-LANS, 12th Annual IEEE Symposium, Aug. 2004, 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1012: Weidong Cui, Design and Implementation of an Extrusion-based Break-In Detector for Personal Computers, 2006, 11 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1013: Cristina Abad, Log Correlation for Intrusion Detection: A Proof of Concept, 19th Annual Computer Security Applications Conference, 2003, 10 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1014: Robert Rinnan, Benefits of Centralized Log File Correlation, Gjøvik University College, 2005, 68 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1015: Ed Skoudis, Malware: Fighting Malicious Code, Pearson, Nov. 2003, 30 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1016: Platform SDK: Windows Management Instrumentation, Win32_Process, Win32_Process class [WMI] (archive.org), Jul. 17, 2004, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1017: Matthew M. Lavy, Windows Management Instrumentation (WMI), Sams, Oct. 2001, 24 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1018: Yariv Kaplan, API Spying Techniques for Windows 9x, NT and 2000, API Spying Techniques for Windows 9x, NT and 2000 (archive.org) Feb. 10, 2003, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1019: Stephanie Forrest, Computer Immunology, Communications of the ACM 40(1), Oct. 1997, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 1020: Redlined Petition for Inter Partes Review of U.S. Pat. No. 8,181,244, Oct. 26, 2023, 94 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 2001: Declaration Of Matthew L. Boney In Support Of Patent Owner's Preliminary Response, 1 pg.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 2002: Assignment of U.S. Patent Publication No. 2007/0006310 A1 from Paul Piccard to Webroot Software, Inc. executed Jun. 30, 2005 and Corrective Assignment, 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 2004: Assignment of U.S. Appl. No. 11/408,145 from Matthew L. Boney to Webroot Software, Inc. executed on Jun. 7, 2006, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 2005: USPTO Assignment Record for U.S. Pub. No. 20090144826 (Prior U.S. Pub. No. 20070006310), U.S. Appl. No. 11/171,924, filed Jun. 30, 2005, issued Jun. 4, 2009, 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 2006: USPTO Assignment Record for U.S. Pat. No. 8,181,244, U.S. Pub. No. 2007/0250928 A1, U.S. Appl. No. 11/408,145, filed Apr. 20, 2006, issued May 15, 2012, 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 2007: Sonrai Memory Ltd. v. Kingston Tech. Co. and Kingston Tech. Corp., Case No. 6:21-cv-1284-ADA, Order Denying Kingston Tech. Co. and Kingston Tech. Corp.'s Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 94 (W.D. Tex., Oct. 18, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 2008: mCom IP, LLC v. Cisco Systems, Inc., Case No. 6:22-cv-00261- ADA, Order Denying Defendant's Motion to Stay Pending Inter Partes Review, Dkt. 42 (W.D. Tex., Oct. 20, 2022), 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 2009: Intellectual Ventures I LLC et al. v. Hewlett Packard Enterprise Co., No. 6:21-cv-00596-ADA, Order Denying Hewlett Packard Enterprise Company's Opposed Motion to Stay Pending Resolution of Inter Partes Review, Dkt. 104 (W.D. Tex., Dec. 22, 2022), 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 2010: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Dec. 9, 2022 Transcript of Motions Hearing, Dkt. 133 (W.D. Tex. Dec. 15, 2022) (excerpted), 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 2011: Dani Kass, "Catching Up On Patent Litigation With Judge Albright" (Law360 Mar. 14, 2023), 3 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 2012: Webroot, Inc. and Open Text Inc., v. Trend Micro, Inc et al., Case No. 6:22-cv-243-ADA-DTG, Amend the Schedule Order, Dkt. 521 (W.D. Tex. Dec. 7, 2023), 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 2013: Webroot, Inc. and Open Text Inc., v. Sophos Ltd., Case No. 6:22-cv-00240-ADA-DTG, Defendant Sophos Ltd.'s Final Invalidity Contentions (W.D. Tex., Nov. 1, 2022) (excerpted), 16 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Exhibit 2014: Webroot, Inc. and Open Text Inc., v. AO Kaspersky Lab et al., Case No. 6:22-cv-243-ADA-DTG, Claim Construction Order, Dkt. 391 (W.D. Tex. Jul. 25, 2023), 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Joint Request to Treat Agreement as Confidential Information, Feb. 19, 2024, Feb. 19, 2024, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Notice of Accepting Corrected Petition, Sep. 26, 2023, 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Sep. 28, 2023, 10 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Patent Owner's Preliminary Response, Dec. 18, 2023, 32 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2023-01392, Petition for Inter Partes Review of U.S. Pat. No. 8,181,244, Sep. 7, 2023, 88 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Corrected Exhibit, Nov. 22, 2023, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Decision—Settlement prior to Institution of Trial, Feb. 28, 2024, 5 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1001: U.S. Pat. No. 8,418,250, Morris, Apr. 9, 2013, 17 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1002: File History for U.S. Pat. No. 8,418,250, Nov. 8, 2023, 888 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1003: Complaint, Webroot Inc, et al. v. Sophos Ltd., No. 6:22-cv-240 (W.D. Tex.), Mar. 4, 2022, 144 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1004: Declaration of Dr. Richard Newman, Mar. 8, 2023, 85 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1005: Curriculum Vitae of Dr. Richard Newman, Nov. 8, 2023, 13 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1006: U.S. Patent Appl. Pub. No. 2004/0111632, Halperin, Jun. 10, 2004, 22 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1007: U.S. Pat. No. 7,694,150, Kirby, Apr. 6, 2010, 22 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1008: U.S. Pat. No. 7,900,194, Mankins, Mar. 1, 2011, 12 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1009: Stipulation Waiving IPR Claims in District Court Litigation, Mar. 8, 2023, 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1010: S. Forrest et al., Computer Immunology, Comms. of the ACM, vol. 40, No. 10, 88-96, 1997, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1011: A. Snoeren et al., Single-Packet IP Traceback, IEEE/ACM Trans. on Networking (TON), vol. 10, No. 6, 721-34, 2002, 14 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1012: S. Hofmeyr, Intrusion Detection Using Sequences of System Calls, J. Computer Security, vol. 6, Issue 3, 151-180, Aug. 18, 1998, 25 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1013: S. Forrest et al., A Sense of Self for Unix Processes, Proc. 1996 IEEE Symp. on Security and Privacy, 120-28 1996, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1014: Order Granting Fifth Amended Scheduling Order, Dkt. 253, Webroot Inc et al. v. AO Kaspersky Lab, No. 6:22-CV-00243-ADA-DTG (W.D. Tex, Mar. 29, 2023), Nov. 22, 2023, 9 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1014: Order Granting Fifth Amended Scheduling Order, Dkt. 253, Webroot, Inc., et al. v. AO Kaspersky Lab, No. 6:22-cv-00243-ADA-DTG (W.D. Tex.) Mar. 29, 2023, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1015: Excerpt from Transcript of Motions Hearing in Webroot, Inc., et al. v. AO Kaspersky Lab, No. 6:22-cv-00243-ADA-DTG (W.D. Tex.) Dec. 9, 2022, 7 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 1016: Threat Graphs examples: Malware detection, Sophos Ltd., KB-000036359, https://support.sophos.com/support/s/article/KB000036359?language=en_US, Feb. 23, 2023, 15 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 2001: Webroot, Inc. and Open Text, Inc.'s v. Trend Micro Inc., Case No. 6:22-cv-0239-ADA-DTG, Defendants' Preliminary Invalidity Contentions, dated Sep. 13, 2022 (W.D. Tex), 125 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 2002: Webroot, Inc. and Open Text, Inc.'s v. Trend Micro Inc., Case No. 6:22-cv-0239-ADA-DTG, Defendants' Final Invalidity Contentions, dated Nov. 1, 2023 (W.D. Tex), 168 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 2003: Webroot, Inc. and Open Text, Inc.'s v. Trend Micro Inc., Case No. 6:22-cv-0239-ADA-DTG, Order to Amend the Scheduling Order, Dkt. 521, dated Dec. 7, 2023 (W.D. Tex), 4 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 2004: Email from B. Hansen to [email protected], cc: B. Eutermoser et al. re Request for permission to file joint motions to terminate five IPRs: IPR 2023-01380, IPR 2023-01389, IPR 2023-01392, IPR2023-01459, and IPR2024-00106, dated Feb. 15, 2024, 42 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 2005: Email from [email protected] to Bob Hansen et al. re Authorized to file joint motion to terminate and request to file settlement agreement as CBI, dated Feb. 16, 2024, 2 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Exhibit 2006: Trend Micro, Inc. v. Open Text, Inc., IPR2024-00106, Joint Motion to Terminate Proceedings (P.T.A.B. Feb. 19, 2024), 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Joint Motion to Terminate Proceedings, Feb. 19, 2024, 8 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Joint Request to Treat Agreement as Business Confidential Information, Feb. 19, 2024, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Notice of Filing Date Accorded to Petition and Time for Filing Patent Owner Preliminary Response, Nov. 22, 2023, 6 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Patent Owner Open Text Inc.'s Mandatory Notices Pursuant to 37 CFR § 42.8(b), Nov. 29, 2023, 10 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Patent Owner's Opposition to Petitioner's Motion for Joinder, Dec. 8, 2023, 18 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Patent Owner's Preliminary Response, Feb. 22, 2024, 19 pgs.
Trend Micro, Inc. v. Webroot Inc., PTAB Case No. IPR2024-00106, Petition for Inter Partes Review of U.S. Pat. No. 8,418,250, Nov. 8, 2023, 85 pgs.
Trend Micro, Inc. v. Webroot Inc.., PTAB Case No. IPR2023-01392, Joint Motion to Terminate Proceedings, Feb. 19, 2024, 9 pgs.
TrendMicro Control Manager 6.0, Patch 2 Administrator's Guide, Trend Micro Incorporated, Cupertino, CA, Feb. 2013, 573 pgs.
U.S. Appl. No. 60/762,359, filed Jan. 25, 2006, Kronenberg.
U.S. Appl. No. 60/793,475, filed Apr. 21, 2006, Lowrey.
U.S. Appl. No. 60/803,058, filed May 26, 2006, Gutterman.
U.S. Appl. No. 60/806,143, filed Jun. 29, 2006, Shukla
U.S. Appl. No. 60/830,122, filed Jul. 12, 2006, Just.
Using Management Center for Cisco Security Agents 4.0, Cisco Systems, Inc., San Jose, CA, 2003, 413 pgs.
Valdes, Alfonso, and Keith Skinner, "Probabilistic Alert Correlation," In Recent Advances in Intrusion Detection: 4th Int'l Symposium, RAID 2001 Davis, CA, Oct. 10-12, 2001, pp. 54-68.
Vasudevan, Amit, and Yerraballi, Ramesh, "SPiKE: Engineering Malware Analysis Tools using Unobtrusive Binary-Instrumentation", Proceedings of the 29th Australasian Computer Science Conference, Tasmania, Australia, vol. 48, Jan. 2006, 10 pgs.
Vigna, Giovanni, et al., Host-Based Intrusion Detection, https://sites.cs.ucsb.edu/˜chris/research/doc/infsec05_hids.pdf, Jun. 15, 2005, 13 pgs.
Walenstein, Andrew, Venable, Michael, Hayes, Matthew, Thompson, Christopher, and Lakhotia, Arun, Exploiting Similarity Between Variants to Defeat Malware, Computer Science, 2007, 12 pgs.
Wang, Shu-Ching, et al., A Three-Phases Scheduling in a Hierarchical Cloud Computing Network, Third Int'l Conf. on Communications and Mobile Computing, IEEE, 2011, pp. 114-117.
Wang, Tzu-Yen, and Chin-Hsiung Wu, "Detection of Packed Executables Using Support Vector Machines," 2011 Int'l Conf. on Machine Learning and Cybernetics, IEEE, vol. 2, Jul. 2011, pp. 717-722.
Wang, Tzu-Yen, Wu, Chin-Hsiung, Hsieh, Chu-Cheng, Detecting Unknown Malicious Executables Using Portable Executable Headers, 2009 Fifth Int'l Joint Conf. on INC, IMS, and IDC, 2009, pp. 278-284.
Wang, Yi-Min, et al., Detecting Stealth Software with Strider GhostBuster, International Conference on Dependable Systems and Networks, Yokohama, Japan, IEEE, 2005, pp. 368-377.
Webroot BrightCloud Overview, The Wayback Machine at https://web.archive.org/web/20130423211117/http://brightcloud.com/resourcecenter/technology.php, Apr. 23, 2013, 1 pg.
Webroot Intelligence Network, The Wayback Machine at https://web.archive.org/web/20130424014346/http://brightcloud.com/toc/index.php, Apr. 2013, 1 pg.
Webroot Intelligence Network, Webroot Inc., The Wayback Machine at https://web.archive.org/web/20130228175825/http://www.webroot.com/En_US/business/resources/WSAEP_DS_Win.html, Feb. 2013, 3 pgs.
Webroot SecureAnywhere BusinessEndpoint Protection, Datasheet, Webroot Inc., Broomfield, CO, DS_051917_US, copyright 2017, 4 pgs.
Webroot SecureAnywhere Web Security Service Datasheet, Endpoint Protection, Webroot Inc., Broomfield, CO, Jan. 2015, 4 pgs.
Webroot SecureAnywhere, User Guide for the Complete Edition, Version 8.0.1, Webroot Inc., Broomfield, CO, May 2012, 144 pgs.
Webroot SecureAnywhere—Endpoint Protection, Administrator Guide, Downloading and Forcing Updates, at https://docs.webroot.com/us/en/business/wsab_endpointprotection_adminguide/Content/ManagingEndpoints/DownloadingAndForcingUpdates.htm, 4 pgs.
Webroot Security Intelligence for Networks Suite, The Wayback Machine at https://web.archive.org/web/20130316085428/http://www.webroot.com/En_US/business/security-solutions/security-intelligence-network-suite, Mar. 2013, 3 pgs.
Webroot Spy Sweeper Enterprise: Key Features, Webroot Software, Inc., Boulder, CO, 2 pgs.
Websense CPM Explorer v6.1, Administrator's Guide, Websense, Inc., San Diego, CA, Sep. 19, 2005, 77 pgs.
Wei, Songjie, Mirkovic, Jelena, Building Reputations for Internet Clients, Electronic Notes in Theoretical Computer Science, 179, 2007, pp. 17-30.
What is Splunk Enterprise? The Platform for Machine Data, The Wayback Machine at https://web.archive.org/web/20130424224158/http://www.splunk.com/view/splunk/S . . . , 6 pgs.
White Paper: Endpoint Protection.cloud, Technical Product Overview, Symantec, Mountain View, CA, 2011, 13 pgs.
White Paper: Kolodgy, Charles J., Network Security Overwatch Layer: Smarter Protection for the Enterprise, IDC, Framingham, MA, Nov. 2009, 8 pgs.
White Paper: Trend Micro Smart Protection Network - Security Made Smarter, Trend Micro, Inc., Cupertino, CA, at https://web.archive.org/web/2012012 9041740/ http://www.trendmicro.com:80/US/enterprise/security- management/threat-management-services/index.html, Jun. 2010, 15 pgs.
White, Steve R., Morton Swimmer, Edward Pring, William C. Arnold, David M. Chess and John F. Morar, "Anatomy of a Commercial-Grade Immune System", 1999, 28 pgs.
Whitepaper: BrightCloud Real-Time Anti-Phishing Service, Webroot Inc., Broomfield, CO, Feb. 2014, 4 pgs.
Whitepaper: Ensuring Data Integrity with Trend Micro ServerProtect for Network Appliance filers, Trend Micro, Inc., Cupertino, CA, Aug. 2001, 12 pgs.
Worry-Free Business Security 7 Services Standard and Advanced Editions, Installation Guide, Trend Micro, Inc., Cupertino, CA, Document Part No. WBEM74599/100819, Nov. 2011, 204 pgs.
Worry-Free Business Security 7, Standard and Advanced Editions, Installation Guide, Trend Micro Inc., Cupertino, CA, Document Part No. WBEM74599/100819, Oct. 2010, 192 pgs.
Worry-Free Business Security 9, Standard and Advanced Editions, Service Pack 1, Administrator's Guide, Trend Micro Inc., Cupertino, CA, Document Part No. WFEM96626/140825, Sep. 2014, 400 pgs.
Worry-Free Business Security Advanced and Standard, Products, Datasheet, Trend Micro Inc., [DS04_WFBS6_10021US], copyright 2010, 2 pgs.
Worry-Free Business Security Services 3.5 Review's Guide, vol. Technical Product Marketing, Trend Micro, Inc., Cupertino, CA, 2010, 110 pgs.
Worry-Free Business Security Services for Small Business Security, User's Guide, Trend Micro, Inc., Cupertino, CA, Document Version: 0.3, Sep. 2010, 150 pgs.
Wright, Chris, et al., Linux Security Modules: General Security Support for the Linux Kernel, 11th USENIX Security Symposium, San Francisco, CA, Aug. 5-9, 2002, 21 pgs.
Xia, Yinggie, Song, Guanghua, Zheng, Yao, Ni, Jun, Zhu, Mingzhe, A Small World Overlay P2P Transfer System with Role-Based and Reputation-Based Access Control Policies, 2008 Int'l Conf. on Internet Computing in Science and Engineering, IEEE, 2008, pp. 517-520.
Xie, Yinglian, A Spatiotemporal Event Correlation Approach to Computer Security, School of Computer Science, Carnegie Mellon University, Pittsburgh, PA, Aug. 2005, 148 pgs.
Xie, Yinglian, Kim, Hyang-Ah, O'Hallaron, David R., Reiter, Michael K. and Zhang, Hui , "Seurat: A Pointillist Approach To Anomaly Detection," In Recent Advances in Intrusion Detection: 7th Int'l Symposium, RAID 2004, Sophia Antipolis, France, Sep. 15-17, 2004, 20 pgs.
Xin, Wang, Ting-Lei, Huang, and Zhi-Jian, Ren, Research on the Anti-Virus System of Military Network Based on Cloud Security, Oct. 2010, IEEE, pp. 656-659.
Xu, Haizhi, Du, Wenliang, and Chapin, Steve J., Detecting Exploit Code Execution in Loadable Kernel Modules, 20th Annual Computer Security Applications Conference, Tucson, AZ, IEEE, Dec. 6-10, 2004, 18 pgs.
Xu, Ziyao, He, Yeping, Deng, Lingli, A Multilevel Reputation System for Peer-to-Peer Networks, Sixth Int'l Conf. on Grid and Cooperative Computing (GCC 2007), IEEE, 2007, 8 pgs.
Yan, Wei, et al., Toward Automatic Discovery of Malware Signature for Anti-Virus Cloud Computing, Int'l Conf. on Complex Sciences, Springer, Berlin, Heidelberg, 2009, pp. 724-728.
Yu, Dong and Frincke, Deborah, Alert Confidence Fusion in Intrusion Detection Systems with Extended Dempster-Shafer Theory, Proceedings of the 43rd Annual Southeast Regional Conference, vol. 2, 2005, 6 pgs.
Yurcik, William, et al., UCLog+: A Security Data Management System for Correlating Alerts, Incidents, and Raw Data From Remote Logs, Cornell University, arXiv:cs/0607111, Jul. 25, 2006, 10 pgs.
Zheng, Xufei, and Fang, Yonghui, An AIS-based Cloud Security Model, International Conference on Intelligent Control and Information Processing, Dalian, CN, Aug. 13-15, 2010, pp. 153-158.
Zhou, Jingyu and Vigna, Giovanni, Detecting Attacks That Exploit Application-Logic Errors Through Application-Level Auditing, 20th Annual Computer Security Applications Conference, Tucson, AZ, IEEE, Dec. 6-10, 2004, 19 pgs.

Also Published As

Publication number Publication date
US20070016953A1 (en) 2007-01-18
EP2629231A3 (en) 2013-09-04
EP2629232A3 (en) 2013-10-02
WO2007003916A3 (en) 2007-05-24
CN102096784B (en) 2016-09-14
US20150007327A1 (en) 2015-01-01
CN102176224A (en) 2011-09-07
US8763123B2 (en) 2014-06-24
CN101213555B (en) 2011-03-30
US20200401694A1 (en) 2020-12-24
US20120278895A1 (en) 2012-11-01
CN102096784A (en) 2011-06-15
EP2629231A2 (en) 2013-08-21
EP2629232A2 (en) 2013-08-21
US10803170B2 (en) 2020-10-13
US11379582B2 (en) 2022-07-05
GB0513375D0 (en) 2005-08-03
EP1899884A2 (en) 2008-03-19
CN102176224B (en) 2014-08-20
JP2009500706A (en) 2009-01-08
WO2007003916A2 (en) 2007-01-11
US8418250B2 (en) 2013-04-09
JP4936294B2 (en) 2012-05-23
CN101213555A (en) 2008-07-02
US20220284094A1 (en) 2022-09-08
US20120278891A1 (en) 2012-11-01
US8726389B2 (en) 2014-05-13

Similar Documents

Publication Publication Date Title
US12282549B2 (en) Methods and apparatus for malware threat research
CN109684832B (en) System and method for detecting malicious files
US10043001B2 (en) Methods and apparatus for control and detection of malicious content using a sandbox environment
US8474032B2 (en) Firewall+ storage apparatus, method and system
US7743260B2 (en) Firewall+storage apparatus, method and system
US8261344B2 (en) Method and system for classification of software using characteristics and combinations of such characteristics
US20170171229A1 (en) System and method for determining summary events of an attack
US7934261B1 (en) On-demand cleanup system
US20040172551A1 (en) First response computer virus blocking.
RU2697954C2 (en) System and method of creating antivirus record
US7665139B1 (en) Method and apparatus to detect and prevent malicious changes to tokens
US20100235916A1 (en) Apparatus and method for computer virus detection and remediation and self-repair of damaged files and/or objects
Čeponis et al. Towards a robust method of dataset generation of malicious activity for anomaly-based HIDS training and presentation of AWSCTD dataset
Garba et al. Re-Evaluating the Necessity of Third-Party Antivirus Software on Windows Operating System.
EP3522057B1 (en) System and method of detecting hidden behavior of a browser extension
Hovmark et al. Towards Extending Probabilistic Attack Graphs with Forensic Evidence: An investigation of property list files in macOS
CN113836542A (en) Credible white list matching method, system and device
CN118627068A (en) A method for detecting Windows memory Trojans
Wittkotter et al. No-Go for Malware using Independent Executable Watchdog
Pektaş Classification des logiciels malveillants basée sur le comportement à l'aide de l'apprentissage automatique en ligne
Khan Industrial Network Security of Critical Infrastructure Stuxnet Malware Analysis and Comparison

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

AS Assignment

Owner name: WEBROOT SOLUTIONS LTD, UNITED KINGDOM

Free format text: CHANGE OF NAME;ASSIGNOR:PREVX LIMITED;REEL/FRAME:060283/0454

Effective date: 20140501

Owner name: PREVX LIMITED, UNITED KINGDOM

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MORRIS, MELVYN;STUBBS, PAUL;HARTWIG, MARKUS;AND OTHERS;SIGNING DATES FROM 20060921 TO 20060925;REEL/FRAME:060105/0350

Owner name: WEBROOT INC., COLORADO

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:WEBROOT SOLUTIONS LTD;REEL/FRAME:060105/0827

Effective date: 20160222

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

AS Assignment

Owner name: WEBROOT LLC, COLORADO

Free format text: CERTIFICATE OF CONVERSION;ASSIGNOR:WEBROOT INC.;REEL/FRAME:064176/0622

Effective date: 20220930

Owner name: CARBONITE, LLC, MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:WEBROOT LLC;REEL/FRAME:064167/0129

Effective date: 20221001

AS Assignment

Owner name: OPEN TEXT INC., CALIFORNIA

Free format text: ASSIGNMENT AND ASSUMPTION AGREEMENT;ASSIGNOR:CARBONITE, LLC;REEL/FRAME:064351/0178

Effective date: 20221001

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT RECEIVED

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED

OSZAR »