US 11,934,533 B2
Detection of supply chain-related security threats to software applications
Oron Golan, Meitar Halamish (IL); Adir Atias, Migdal Ha'Emek (IL); Aviad Pines, Jerusalem (IL); and Aviram Fireberger, Karmia (IL)
Assigned to MICROSOFT TECHNOLOGY LICENSING, LLC, Redmond, WA (US)
Filed by MICROSOFT TECHNOLOGY LICENSING, LLC, Redmond, WA (US)
Filed on Jun. 22, 2021, as Appl. No. 17/354,794.
Prior Publication US 2022/0405397 A1, Dec. 22, 2022
Int. Cl. G06F 21/64 (2013.01); G06F 8/71 (2018.01); G06F 21/56 (2013.01); G06F 21/57 (2013.01); G06F 21/60 (2013.01); G06N 20/00 (2019.01); H04L 9/06 (2006.01); H04L 9/40 (2022.01)
CPC G06F 21/577 (2013.01) [G06F 8/71 (2013.01); G06F 21/602 (2013.01); G06N 20/00 (2019.01); H04L 9/0643 (2013.01)] 20 Claims
OG exemplary drawing
 
1. A computer-implemented method for identifying suspicious application updates of an application for publishing by a publisher, the method comprising:
identifying at least one difference between updated source code and previous source code without executing and prior to publishing the updated source code, the updated source code corresponding to an updated version of the application that has been updated based at least on a component of the updated source code that is received from an entity separate from the publisher, and the previous source code corresponding to a previous version of the application;
determining a risk score, for the updated version of the application, based on a machine learning (ML) risk model that is employed to analyze the at least one difference between the updated source code and the previous source code, the risk score having a value corresponding to at least one potential security threat that is associated with the updated version of the application and not associated with the previous version of the application; and
based on the risk score being greater than a risk score threshold, providing an indication that the updated version of the application includes a potential security threat.