SG11201707611SA - Forensic analysis - Google Patents

Forensic analysis

Info

Publication number
SG11201707611SA
SG11201707611SA SG11201707611SA SG11201707611SA SG11201707611SA SG 11201707611S A SG11201707611S A SG 11201707611SA SG 11201707611S A SG11201707611S A SG 11201707611SA SG 11201707611S A SG11201707611S A SG 11201707611SA SG 11201707611S A SG11201707611S A SG 11201707611SA
Authority
SG
Singapore
Prior art keywords
forensic analysis
forensic
analysis
Prior art date
Application number
SG11201707611SA
Inventor
Jamie Robert Graves
Matthew John Little
Oleksi Mandrychenko
Carson Leonard
Original Assignee
Inquisitive Systems Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inquisitive Systems Ltd filed Critical Inquisitive Systems Ltd
Publication of SG11201707611SA publication Critical patent/SG11201707611SA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/35Clustering; Classification
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits
    • H03M7/30Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/02Capturing of monitoring data
    • H04L43/028Capturing of monitoring data by filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Debugging And Monitoring (AREA)
  • Telephonic Communication Services (AREA)
SG11201707611SA 2015-03-18 2016-03-10 Forensic analysis SG11201707611SA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB1504612.1A GB201504612D0 (en) 2015-03-18 2015-03-18 Forensic analysis
PCT/GB2016/050659 WO2016146973A1 (en) 2015-03-18 2016-03-10 Forensic analysis

Publications (1)

Publication Number Publication Date
SG11201707611SA true SG11201707611SA (en) 2017-10-30

Family

ID=53052027

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201707611SA SG11201707611SA (en) 2015-03-18 2016-03-10 Forensic analysis

Country Status (6)

Country Link
US (1) US10652255B2 (en)
EP (1) EP3272097B1 (en)
CN (1) CN107409134B (en)
GB (1) GB201504612D0 (en)
SG (1) SG11201707611SA (en)
WO (1) WO2016146973A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201504612D0 (en) 2015-03-18 2015-05-06 Inquisitive Systems Ltd Forensic analysis
CA3020482A1 (en) * 2016-04-13 2017-10-19 Nicholas Bruce Alexander COSENTINO Systems and methods for collecting digital forensic evidence
GB201708671D0 (en) 2017-05-31 2017-07-12 Inquisitive Systems Ltd Forensic analysis
US10628560B1 (en) * 2017-09-11 2020-04-21 Architecture Technology Corporation Permission request system and method
CN109558488A (en) * 2018-11-30 2019-04-02 重庆市千将软件有限公司 Based on data to the multi dimensional analysis method of criminal offence
US11223639B2 (en) 2019-03-07 2022-01-11 Fortinet, Inc. Endpoint network traffic analysis
US11449623B2 (en) 2019-03-22 2022-09-20 Fortinet, Inc. File access control based on analysis of user behavior patterns
CN113672675B (en) * 2021-08-09 2023-12-15 北京字跳网络技术有限公司 Data detection method and device and electronic equipment

Family Cites Families (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE4103128C2 (en) 1991-01-30 1994-09-01 Krone Ag Real time expert computer system
DE69817176T2 (en) 1998-09-09 2004-06-24 International Business Machines Corp. Method and device for intrusion detection in computers and computer networks
US6742124B1 (en) 2000-05-08 2004-05-25 Networks Associates Technology, Inc. Sequence-based anomaly detection using a distance matrix
US6772160B2 (en) 2000-06-08 2004-08-03 Ingenuity Systems, Inc. Techniques for facilitating information acquisition and storage
US7134141B2 (en) 2000-06-12 2006-11-07 Hewlett-Packard Development Company, L.P. System and method for host and network based intrusion detection and response
US20020045437A1 (en) * 2000-08-18 2002-04-18 Alexander Kesler Tracing a location of a mobile device
US20020065695A1 (en) 2000-10-10 2002-05-30 Francoeur Jacques R. Digital chain of trust method for electronic commerce
AU2001256599A2 (en) 2001-04-18 2002-10-28 Serono Genetics Institute S.A. Full-length human cDNAs encoding potentially secreted proteins
US7480441B2 (en) 2001-12-20 2009-01-20 Thomson Licensing Method for seamless real-time splitting and concatenating of a data stream
US6792545B2 (en) 2002-06-20 2004-09-14 Guidance Software, Inc. Enterprise computer investigation system
US7017186B2 (en) * 2002-07-30 2006-03-21 Steelcloud, Inc. Intrusion detection system using self-organizing clusters
US7660980B2 (en) * 2002-11-18 2010-02-09 Liquidware Labs, Inc. Establishing secure TCP/IP communications using embedded IDs
US20040162781A1 (en) 2003-02-14 2004-08-19 Kennsco, Inc. Monitoring and alert systems and methods
CN100465900C (en) 2003-10-29 2009-03-04 国际商业机器公司 information system, load control method, load control program, and recording medium
WO2005059720A1 (en) 2003-12-17 2005-06-30 Telecom Italia S.P.A. Method and apparatus for monitoring operation of processing systems, related network and computer program product therefor
WO2005093607A1 (en) 2004-02-27 2005-10-06 Ebay Inc. Method and system to monitor a diverse heterogeneous application environment
JP2006053788A (en) 2004-08-12 2006-02-23 Ntt Docomo Inc Software operation monitoring device and software operation monitoring method
US7979404B2 (en) 2004-09-17 2011-07-12 Quest Software, Inc. Extracting data changes and storing data history to allow for instantaneous access to and reconstruction of any point-in-time data
US20060069540A1 (en) 2004-09-28 2006-03-30 Krutz Ronald L Methodology for assessing the maturity and capability of an organization's computer forensics processes
US8185955B2 (en) 2004-11-26 2012-05-22 Telecom Italia S.P.A. Intrusion detection method and system, related network and computer program product therefor
DE102005039192A1 (en) 2005-08-18 2007-03-01 Siemens Ag Method for fault analysis of a data stream, in particular a real-time data stream, in a data network, communication system and monitoring computer
US20070139231A1 (en) 2005-10-19 2007-06-21 Advanced Digital Forensic Solutions, Inc. Systems and methods for enterprise-wide data identification, sharing and management in a commercial context
US7644138B2 (en) 2005-12-06 2010-01-05 David Sun Forensics tool for examination and recovery and computer data
CN100393046C (en) 2005-12-06 2008-06-04 南京邮电大学 Analogue biological immunological mechanism invasion detecting method
US8732824B2 (en) 2006-01-23 2014-05-20 Microsoft Corporation Method and system for monitoring integrity of running computer system
US20080120720A1 (en) 2006-11-17 2008-05-22 Jinhong Guo Intrusion detection via high dimensional vector matching
KR101336458B1 (en) 2007-01-03 2013-12-04 주식회사 케이티 System for Anomaly Detection of DNS Sever with Real Time in Internet and Method thereof
US8185953B2 (en) 2007-03-08 2012-05-22 Extrahop Networks, Inc. Detecting anomalous network application behavior
CN101350052B (en) * 2007-10-15 2010-11-03 北京瑞星信息技术有限公司 Method and apparatus for discovering malignancy of computer program
US8886779B2 (en) 2007-10-19 2014-11-11 Oracle America, Inc. Performance modeling for SOA security appliance
CN101425936B (en) 2007-10-30 2011-08-31 北京启明星辰信息技术股份有限公司 Macro network security status assessment method based on exception measurement
US20080065811A1 (en) 2007-11-12 2008-03-13 Ali Jahangiri Tool and method for forensic examination of a computer
US20110040812A1 (en) * 2007-12-20 2011-02-17 Virtual Computer, Inc. Layered Virtual File System
US7930260B2 (en) 2008-02-14 2011-04-19 Ebay Inc. System and method for real time pattern identification
US7903566B2 (en) * 2008-08-20 2011-03-08 The Boeing Company Methods and systems for anomaly detection using internet protocol (IP) traffic conversation data
GB0816556D0 (en) * 2008-09-10 2008-10-15 Univ Napier Improvements in or relating to digital forensics
US9208453B2 (en) 2009-02-13 2015-12-08 Paypal, Inc. Targeted multi-dimension data extraction for real-time analysis
US20110035804A1 (en) 2009-04-07 2011-02-10 Pratyush Moghe Appliance-based parallelized analytics of data auditing events
KR20100120823A (en) 2009-05-07 2010-11-17 충남대학교산학협력단 Voip anomaly traffic detection method with flow-level data
US20110153748A1 (en) * 2009-12-18 2011-06-23 Electronics And Telecommunications Research Institute Remote forensics system based on network
US9721089B2 (en) 2011-05-06 2017-08-01 The University Of North Carolina At Chapel Hill Methods, systems, and computer readable media for efficient computer forensic analysis and data access control
EP2737426B1 (en) * 2011-07-29 2019-04-03 Hexagon Metrology, Inc Coordinate measuring system data reduction
WO2013032422A1 (en) 2011-08-26 2013-03-07 Hewlett-Packard Development Company, L.P. Data leak prevention systems and methods
CN202172419U (en) 2011-09-16 2012-03-21 四川创意信息技术股份有限公司 Fault analysis processing system
US8793790B2 (en) * 2011-10-11 2014-07-29 Honeywell International Inc. System and method for insider threat detection
CN102420723A (en) 2011-12-14 2012-04-18 南京邮电大学 Anomaly detection method for various kinds of intrusion
CN102539980A (en) 2012-02-10 2012-07-04 南京弘毅电气自动化有限公司 Protection fault panoramic data dumping method based on virtual sampling
US20150100525A1 (en) 2012-03-02 2015-04-09 Universidade De Aveiro Method and system for the detection of anomalous sequences in a digital signal
CN102664772B (en) 2012-04-25 2015-03-04 东北大学 Multi-scale detecting method of network flow anomaly in dynamic environment
US9805078B2 (en) 2012-12-31 2017-10-31 Ebay, Inc. Next generation near real-time indexing
CN103617104B (en) 2013-12-01 2017-01-04 中国船舶重工集团公司第七一六研究所 A kind of redundancy computer system main passive detection method of node failure based on IPMI
CN103744752B (en) 2013-12-20 2015-09-30 北京交控科技有限公司 A kind of online fault detection method of internal memory and device
US9832217B2 (en) 2014-03-13 2017-11-28 International Business Machines Corporation Computer implemented techniques for detecting, investigating and remediating security violations to IT infrastructure
GB201504612D0 (en) 2015-03-18 2015-05-06 Inquisitive Systems Ltd Forensic analysis
GB201708671D0 (en) 2017-05-31 2017-07-12 Inquisitive Systems Ltd Forensic analysis

Also Published As

Publication number Publication date
WO2016146973A1 (en) 2016-09-22
EP3272097B1 (en) 2019-07-03
US20180069881A1 (en) 2018-03-08
EP3272097A1 (en) 2018-01-24
CN107409134A (en) 2017-11-28
GB201504612D0 (en) 2015-05-06
CN107409134B (en) 2020-09-11
US10652255B2 (en) 2020-05-12

Similar Documents

Publication Publication Date Title
HK1258539A1 (en) Micro-moment analysis
HK1251427A1 (en) Image analysis
GB2554180B (en) Spectrometric analysis
GB201708671D0 (en) Forensic analysis
HK1252089A1 (en) Solid forms
GB2602212B (en) Spectrometric analysis
GB2538731B (en) Methods
SG11201707611SA (en) Forensic analysis
GB201518762D0 (en) Methods
GB201517241D0 (en) DNA modification
GB201508927D0 (en) Methods
GB201515655D0 (en) Methods
PT3391016T (en) Sampler
GB201517585D0 (en) Secure slide
GB201512609D0 (en) Methods
GB2541635B (en) Indenters
GB201521339D0 (en) Methods
GB201520282D0 (en) It
GB201519595D0 (en) It
GB201519507D0 (en) it
GB201519371D0 (en) It
GB201519278D0 (en) It
GB201518920D0 (en) It
GB201518772D0 (en) It
GB201518610D0 (en) It