SG11201807461XA - Information processing device, information processing method, and non-transitory computer readable medium - Google Patents

Information processing device, information processing method, and non-transitory computer readable medium

Info

Publication number
SG11201807461XA
SG11201807461XA SG11201807461XA SG11201807461XA SG11201807461XA SG 11201807461X A SG11201807461X A SG 11201807461XA SG 11201807461X A SG11201807461X A SG 11201807461XA SG 11201807461X A SG11201807461X A SG 11201807461XA SG 11201807461X A SG11201807461X A SG 11201807461XA
Authority
SG
Singapore
Prior art keywords
information processing
unit
operating information
countermeasure
terminal
Prior art date
Application number
SG11201807461XA
Inventor
Yoshio Yasutome
Original Assignee
Nec Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nec Corp filed Critical Nec Corp
Publication of SG11201807461XA publication Critical patent/SG11201807461XA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/35Clustering; Classification
    • G06F16/353Clustering; Classification into predefined classes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, AND NON-TRANSITORY COMPUTER READABLE MEDIUM 5 An information processing device (10) includes a selection receiving unit (110) that receives an input indicating selection of at least one countermeasure among a plurality of countermeasures applicable to a terminal, an operating information specifying unit (120) that specifies a type of operating information 10 corresponding to the countermeasure applicable to the terminal, an operating information acquisition unit (130) that acquires operating information of the type specified by the operating information specifying unit (120), a remaining terminal specifying unit (140) that specifies remaining terminals where a security risk remains when the countermeasure received by the selection receiving unit (110) is 15 applied based on terminal-specific countermeasure information indicating a countermeasure applicable to each terminal against the security risk, a prediction unit (150) that predicts the number of remaining terminals at a future time based on the operating information acquired by the operating information acquisition unit (130), and a presentation unit (160) that presents prediction results predicted 20 by the prediction unit (150). Figure 1
SG11201807461XA 2016-03-30 2017-02-22 Information processing device, information processing method, and non-transitory computer readable medium SG11201807461XA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2016067734A JP6597452B2 (en) 2016-03-30 2016-03-30 Information processing apparatus, information processing method, and program
PCT/JP2017/006570 WO2017169323A1 (en) 2016-03-30 2017-02-22 Information processing device, information processing method, and non-transitory computer-readable medium

Publications (1)

Publication Number Publication Date
SG11201807461XA true SG11201807461XA (en) 2018-10-30

Family

ID=59964186

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201807461XA SG11201807461XA (en) 2016-03-30 2017-02-22 Information processing device, information processing method, and non-transitory computer readable medium

Country Status (5)

Country Link
US (2) US10902131B2 (en)
JP (1) JP6597452B2 (en)
SG (1) SG11201807461XA (en)
TW (1) TWI677802B (en)
WO (1) WO2017169323A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6891583B2 (en) * 2017-03-27 2021-06-18 日本電気株式会社 Information processing equipment, information processing methods, programs
US11928088B1 (en) * 2022-10-06 2024-03-12 Sap Se Machine-learned models for predicting database application table growth factor

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7784044B2 (en) * 2002-12-02 2010-08-24 Microsoft Corporation Patching of in-use functions on a running computer system
US7680880B2 (en) * 2006-04-25 2010-03-16 Mcafee, Inc. System and method for protecting a computer network
WO2008004498A1 (en) 2006-07-06 2008-01-10 Nec Corporation Security risk management system, device, method, and program
JP5020776B2 (en) 2007-10-29 2012-09-05 株式会社エヌ・ティ・ティ・データ Information security measure decision support apparatus and method, and computer program
JP5145907B2 (en) 2007-12-04 2013-02-20 日本電気株式会社 Security operation management system, method, and program
US20090164522A1 (en) * 2007-12-20 2009-06-25 E-Fense, Inc. Computer forensics, e-discovery and incident response methods and systems
US7965636B2 (en) * 2008-12-05 2011-06-21 Hewlett-Packard Development Company, L.P. Loadbalancing network traffic across multiple remote inspection devices
JP4469910B1 (en) * 2008-12-24 2010-06-02 株式会社東芝 Security measure function evaluation program
US20130247191A1 (en) * 2009-05-07 2013-09-19 Harish Balasubramanian System, method, and computer program product for performing a remedial action with respect to a first device utilizing a second device
JP2011014094A (en) 2009-07-06 2011-01-20 Toshiba Corp Software update information management device and program
JP5509763B2 (en) * 2009-09-18 2014-06-04 ソニー株式会社 Information processing apparatus, information processing method, communication apparatus, communication method, program, and mutual authentication system
US9064112B2 (en) * 2010-12-09 2015-06-23 At&T Intellectual Property I, L.P. Malware detection for SMS/MMS based attacks
US8800045B2 (en) * 2011-02-11 2014-08-05 Achilles Guard, Inc. Security countermeasure management platform
JP2012208863A (en) * 2011-03-30 2012-10-25 Hitachi Ltd Vulnerability determination system, vulnerability determination method and vulnerability determination program
JP2014023137A (en) 2012-07-24 2014-02-03 Mitsubishi Electric Corp Communication system, route control device, user terminal and route control method
JP6213053B2 (en) * 2012-09-04 2017-10-18 富士通株式会社 Program, information processing apparatus, and schedule determination method
JP2015138509A (en) * 2014-01-24 2015-07-30 株式会社日立システムズ Vulnerability risk diagnostic system and vulnerability risk diagnostic method
WO2015114791A1 (en) * 2014-01-31 2015-08-06 株式会社日立製作所 Security management device
US10474820B2 (en) * 2014-06-17 2019-11-12 Hewlett Packard Enterprise Development Lp DNS based infection scores
US9148408B1 (en) * 2014-10-06 2015-09-29 Cryptzone North America, Inc. Systems and methods for protecting network devices
JP2016110642A (en) * 2014-11-28 2016-06-20 株式会社リコー Information processing device, restart execution method and restart execution program
US10438207B2 (en) * 2015-04-13 2019-10-08 Ciena Corporation Systems and methods for tracking, predicting, and mitigating advanced persistent threats in networks
WO2016183347A1 (en) * 2015-05-12 2016-11-17 CloudPassage, Inc. Systems and methods for implementing intrusion prevention

Also Published As

Publication number Publication date
US11822671B2 (en) 2023-11-21
JP2017182398A (en) 2017-10-05
US10902131B2 (en) 2021-01-26
WO2017169323A1 (en) 2017-10-05
US20210141908A1 (en) 2021-05-13
US20190102562A1 (en) 2019-04-04
JP6597452B2 (en) 2019-10-30
TWI677802B (en) 2019-11-21
TW201737145A (en) 2017-10-16

Similar Documents

Publication Publication Date Title
EP3002648A3 (en) Scada intrusion detection systems
PH12019500229A1 (en) Method for transmitting or receiving signal in wireless communication system and apparatus therefor
MX2019013495A (en) System and method for biometric identification.
SG10201802193YA (en) Information processing device, information processing method, and computer-readable recording medium
MX2019009201A (en) Method and system for selection of an access and mobility management function in an access network environment.
MX2018004173A (en) Systems and methods for security and risk assessment and testing of applications.
IN2015CH04673A (en)
MX2015009172A (en) Systems and methods for identifying and reporting application and file vulnerabilities.
WO2016094182A3 (en) Network device predictive modeling
WO2018148619A3 (en) Automated accessibility testing
MX2016006654A (en) Industrial machine component detection and performance control.
PH12018500921A1 (en) System and method for facilitating electronic transactions
MX2017014030A (en) Apparatus, method, and program for exchanging information between a plurality of wireless systems.
SG10201900062SA (en) Method and system of decentralized malware identification
PH12018500497A1 (en) Privacy preserving monitoring
GB2574351A (en) Maintenance management system and method
MY198041A (en) Cause determination device, power amount management system and cause determination method
PH12018500868A1 (en) Method, system, and device for process triggering
MY201209A (en) Data processing method and system, and wearable electronic device
WO2015009705A3 (en) Mission component evaluation and response architecture
MX2017005212A (en) Reception device, transmission device, and data processing method.
GB2573704A (en) Information linking system and method of operation thereof
IN2015CH01656A (en)
SG11201908394WA (en) System, Method, And Computer Program For Analyzing Operation Of Fluid Control Device
SG11201807461XA (en) Information processing device, information processing method, and non-transitory computer readable medium