BR112014001804A2 - método e dispositivo para monitoramento de anomalia de tendência de vírus - Google Patents
método e dispositivo para monitoramento de anomalia de tendência de vírusInfo
- Publication number
- BR112014001804A2 BR112014001804A2 BR112014001804A BR112014001804A BR112014001804A2 BR 112014001804 A2 BR112014001804 A2 BR 112014001804A2 BR 112014001804 A BR112014001804 A BR 112014001804A BR 112014001804 A BR112014001804 A BR 112014001804A BR 112014001804 A2 BR112014001804 A2 BR 112014001804A2
- Authority
- BR
- Brazil
- Prior art keywords
- virus
- hits
- anomaly monitoring
- trend
- trend anomaly
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/561—Virus type analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/14—Network analysis or design
- H04L41/142—Network analysis or design using statistical or mathematical methods
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/566—Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/06—Management of faults, events, alarms or notifications
- H04L41/069—Management of faults, events, alarms or notifications using logs of notifications; Post-processing of notifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Virology (AREA)
- General Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Pure & Applied Mathematics (AREA)
- Probability & Statistics with Applications (AREA)
- Mathematical Physics (AREA)
- Mathematical Optimization (AREA)
- Mathematical Analysis (AREA)
- Algebra (AREA)
- Measuring Or Testing Involving Enzymes Or Micro-Organisms (AREA)
- Apparatus Associated With Microorganisms And Enzymes (AREA)
Abstract
resumo método e dispositivo para monitoramento de anomalia de tendência de vírus um método e um dispositivo para o vírus para monitorar as anormalidades de tendências são usados para vários vírus em tempo hábil e monitoramento eficaz. o método compreende: a aquisição do número de acertos que é obtido quando um vírus é verificado e eliminado; cálculo de cada valor médio dinâmico de m dias do número de acertos; calcular um residual padronizado do número de acertos e quando o residual padronizado é maior do que um primeiro limite predeterminado, a identificação de tempo o número de acertos como um ponto de anormalidade de tendência crescente do vírus.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201210101792.2A CN103366119B (zh) | 2012-04-09 | 2012-04-09 | 病毒趋势异常的监控方法及装置 |
PCT/CN2013/073357 WO2013152672A1 (zh) | 2012-04-09 | 2013-03-28 | 病毒趋势异常的监控方法及装置 |
Publications (1)
Publication Number | Publication Date |
---|---|
BR112014001804A2 true BR112014001804A2 (pt) | 2017-03-14 |
Family
ID=49327087
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BR112014001804A BR112014001804A2 (pt) | 2012-04-09 | 2013-03-28 | método e dispositivo para monitoramento de anomalia de tendência de vírus |
Country Status (4)
Country | Link |
---|---|
US (1) | US9817973B2 (pt) |
CN (1) | CN103366119B (pt) |
BR (1) | BR112014001804A2 (pt) |
WO (1) | WO2013152672A1 (pt) |
Families Citing this family (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
RU2571721C2 (ru) * | 2014-03-20 | 2015-12-20 | Закрытое акционерное общество "Лаборатория Касперского" | Система и способ обнаружения мошеннических онлайн-транзакций |
CN105915556B (zh) * | 2016-06-29 | 2019-02-12 | 北京奇虎科技有限公司 | 一种终端的攻击面的确定方法及设备 |
EP3511856A1 (en) * | 2018-01-16 | 2019-07-17 | Nokia Solutions and Networks Oy | Method, apparatus and computer readable medium to detect at least one change in continuous data |
CN112152834B (zh) * | 2019-06-29 | 2023-06-06 | 北京金山云网络技术有限公司 | 一种网络异常报警方法、装置及电子设备 |
CN113836535B (zh) * | 2021-08-31 | 2024-08-09 | 中国人民解放军空军工程大学 | 一种零日病毒的动态防御方法 |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6886099B1 (en) * | 2000-09-12 | 2005-04-26 | Networks Associates Technology, Inc. | Computer virus detection |
US6892209B2 (en) * | 2001-06-13 | 2005-05-10 | International Business Machines Corporation | Technique for determination of an exception in multi-dimensional data |
JP4156540B2 (ja) * | 2004-02-23 | 2008-09-24 | Kddi株式会社 | ログ分析装置、ログ分析プログラムおよび記録媒体 |
US7936682B2 (en) * | 2004-11-09 | 2011-05-03 | Cisco Technology, Inc. | Detecting malicious attacks using network behavior and header analysis |
CN1848745A (zh) * | 2005-04-13 | 2006-10-18 | 安氏互联网安全系统(中国)有限公司 | 基于网络流量特征的蠕虫病毒检测方法 |
CA2531410A1 (en) * | 2005-12-23 | 2007-06-23 | Snipe Network Security Corporation | Behavioural-based network anomaly detection based on user and group profiling |
US20070234424A1 (en) * | 2006-03-31 | 2007-10-04 | Lucent Technologies, Inc. | Design and evaluation of a fast and robust worm detection algorithm |
JP4723466B2 (ja) * | 2006-12-19 | 2011-07-13 | 三菱電機株式会社 | データ処理装置及びデータ処理方法及びプログラム |
US8112801B2 (en) * | 2007-01-23 | 2012-02-07 | Alcatel Lucent | Method and apparatus for detecting malware |
IL183390A0 (en) * | 2007-05-24 | 2007-09-20 | Deutsche Telekom Ag | Distributed system for the detection |
JP4945344B2 (ja) * | 2007-07-02 | 2012-06-06 | 日本電信電話株式会社 | パケットフィルタリング方法およびパケットフィルタリングシステム |
US8503302B2 (en) * | 2007-12-31 | 2013-08-06 | Telecom Italia S.P.A. | Method of detecting anomalies in a communication system using numerical packet features |
US8321935B1 (en) * | 2009-02-26 | 2012-11-27 | Symantec Corporation | Identifying originators of malware |
-
2012
- 2012-04-09 CN CN201210101792.2A patent/CN103366119B/zh active Active
-
2013
- 2013-03-28 BR BR112014001804A patent/BR112014001804A2/pt not_active Application Discontinuation
- 2013-03-28 WO PCT/CN2013/073357 patent/WO2013152672A1/zh active Application Filing
-
2014
- 2014-02-12 US US14/178,825 patent/US9817973B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US20140189872A1 (en) | 2014-07-03 |
CN103366119B (zh) | 2016-08-03 |
WO2013152672A1 (zh) | 2013-10-17 |
US9817973B2 (en) | 2017-11-14 |
CN103366119A (zh) | 2013-10-23 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BR112017003868A2 (pt) | módulo de monitoração de conformidade para inaladores acionados pela respiração, inaladores que o contenham, método de utilização e programa de computador para execução do método. | |
KR20180084980A (ko) | 진단 장치, 컴퓨터 프로그램, 및 진단 시스템 | |
EP3399376A4 (en) | METHOD AND COMPUTER PROGRAM FOR CONTROLLING INSTALLATION ANOMALIES FOR THE CONTROL OF INSTALLATION ANOMALIES | |
CY1121736T1 (el) | Άλατα aramchol | |
BR112017013691A2 (pt) | composição compreendendo um polímero em multiestágio, seu método de preparação e seu uso | |
EP3301777A4 (en) | Stability inspecting method for tying inverter to grid, and inverter | |
HK1192020A1 (en) | Software running error repairing method, device and system | |
EP2947595A4 (en) | ATTACK ANALYSIS SYSTEM, COORDINATION DEVICE, ATTACK ANALYSIS COORDINATION PROCEDURE AND PROGRAM | |
BR112014018074A2 (pt) | sistemas, métodos e dispositivos para monitoração das condições do poço | |
ITUB20153277A1 (it) | Procedimento per ricerche visuali, sistema, apparecchiatura e prodotto informatico corrispondenti | |
BR112014032109A2 (pt) | dispositivo e método para monitorar uma rede elétrica, e, sistema de rede elétrica | |
BR112014001804A2 (pt) | método e dispositivo para monitoramento de anomalia de tendência de vírus | |
EP3048759A4 (en) | METHOD, DEVICE AND SYSTEM FOR TROUBLE DIAGNOSIS | |
BR112017020461A2 (pt) | sistema de monitoramento de paciente, e, método de monitoramento de um paciente em um quarto do paciente | |
DK3288679T3 (da) | KATALYSATOR PÅ BASIS AF ? ketoVALERIANESYRE OG ANVENDELSE DERAF I EN HYDROGENBEHANDLINGS- OG/ELLER HYDROGENKRAKNINGSFREMGANGSMÅDE | |
BR112016013872A2 (pt) | método para determinar uma infecção fúngica que afeta o teor de um composto fenólico de uma planta de uma planta, dispositivo de detecção e aparelho para determinar uma infecção fúngica de uma planta | |
BR112014012438A2 (pt) | sistema e dispositivo de gerenciamento de infraestrutura, método para o processamento de uma ordem de trabalho, e, produto de programa | |
EP3327425A4 (en) | COAGULATION MONITORING DEVICE, METHOD OF MONITORING THE COAGULATION AND COAGULATION SYSTEM | |
BR112015007522A2 (pt) | dispositivo de computação , método de análise , produto de programa de computador e sistema de computador | |
BR112015023529A2 (pt) | sistema indicador de esterilização e método de determinação da eficácia de um processo de esterilização | |
BR112015008644A2 (pt) | sistema de medição de fluxo , método para monitorar uma operação de um sistema de medição de fluxo , e , sistema de monitoramento de condição. | |
BR112013005412A2 (pt) | método aparelho, meio de armazenamento legível por computador que possui uma ou mais sequências de uma ou mais instruções, produto de programa de computador | |
DE112015003315A5 (de) | Infusionssystem, und Verfahren zur Integritätsüberwachung eines Infusionssystems | |
EP2897012A4 (en) | DEVICE FOR MONITORING AN APPARATUS, PROGRAM FOR MONITORING AN APPARATUS AND METHOD FOR MONITORING AN APPARATUS | |
DE112012006890T8 (de) | Korrekturparameterberechnungsgerät, System, Korrekturparameterberechnungsverfahren, und Computerprogramm |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B06F | Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette] | ||
B06U | Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette] | ||
B15K | Others concerning applications: alteration of classification |
Free format text: AS CLASSIFICACOES ANTERIORES ERAM: H04L 12/26 , G06F 21/00 , H04L 9/00 Ipc: G06F 21/56 (2013.01), H04L 12/24 (2006.01), H04L 2 |
|
B11B | Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements |