BR112015021552A2 - respostas aos ataques contra a segurança baseadas em despistamento - Google Patents

respostas aos ataques contra a segurança baseadas em despistamento

Info

Publication number
BR112015021552A2
BR112015021552A2 BR112015021552A BR112015021552A BR112015021552A2 BR 112015021552 A2 BR112015021552 A2 BR 112015021552A2 BR 112015021552 A BR112015021552 A BR 112015021552A BR 112015021552 A BR112015021552 A BR 112015021552A BR 112015021552 A2 BR112015021552 A2 BR 112015021552A2
Authority
BR
Brazil
Prior art keywords
adversary
security
computing device
monitored computing
attack
Prior art date
Application number
BR112015021552A
Other languages
English (en)
Inventor
S Meyers Adam
F Diehi David
Alperovitch Dmitri
Robert Kurtz George
Krasser Sven
Original Assignee
Crowdstrike Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Crowdstrike Inc filed Critical Crowdstrike Inc
Publication of BR112015021552A2 publication Critical patent/BR112015021552A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Bioethics (AREA)
  • Virology (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

resumo “respostas aos ataques contra a segurança baseadas em despistamento” a presente invenção se refere a técnicas baseadas em despistamento para responder a ataques à segurança. as técnicas incluem transferir um ataque à segurança a um dispositivo computacional monitorado que se faz passar por um dispositivo computacional impactado pelo ataque à segurança e habilitar o adversário a obter informações de despistamento do dispositivo computacional monitorado. ademais, o adversário pode obter um documento configurado para reportar as informações de identificação de uma entidade que abre o documento, identificando assim o adversário ligado ao ataque. em acréscimo, as técnicas incluem determinar que um domínio especificado em uma solicitação do nome de domínio está associado à atividade maliciosa e responder à solicitação com um endereço de rede de um dispositivo computacional monitorado para fazer com que o processo de solicitação se comunique com o dispositivo computacional monitorado instalado de um servidor adversário. adicionalmente, um serviço pode monitorar nomes de domínio inativos associados à atividade maliciosa e, em resposta a uma mudança, responder com um alerta ou uma atualização de configuração.
BR112015021552A 2013-03-04 2014-02-24 respostas aos ataques contra a segurança baseadas em despistamento BR112015021552A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/784,720 US10713356B2 (en) 2013-03-04 2013-03-04 Deception-based responses to security attacks
PCT/US2014/017950 WO2014137640A1 (en) 2013-03-04 2014-02-24 Deception-based responses to security attacks

Publications (1)

Publication Number Publication Date
BR112015021552A2 true BR112015021552A2 (pt) 2017-07-18

Family

ID=51421725

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112015021552A BR112015021552A2 (pt) 2013-03-04 2014-02-24 respostas aos ataques contra a segurança baseadas em despistamento

Country Status (9)

Country Link
US (4) US10713356B2 (pt)
EP (4) EP3731124B1 (pt)
JP (1) JP2016514313A (pt)
AU (1) AU2014226405A1 (pt)
BR (1) BR112015021552A2 (pt)
CA (1) CA2901302A1 (pt)
IL (1) IL240743A0 (pt)
SG (1) SG11201506719QA (pt)
WO (1) WO2014137640A1 (pt)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10713356B2 (en) 2013-03-04 2020-07-14 Crowdstrike, Inc. Deception-based responses to security attacks
US9158914B2 (en) * 2013-04-19 2015-10-13 Crowdstrike, Inc. Executable component injection utilizing hotpatch mechanisms
US10432658B2 (en) * 2014-01-17 2019-10-01 Watchguard Technologies, Inc. Systems and methods for identifying and performing an action in response to identified malicious network traffic
US10264025B2 (en) 2016-06-24 2019-04-16 Varmour Networks, Inc. Security policy generation for virtualization, bare-metal server, and cloud computing environments
US10091238B2 (en) 2014-02-11 2018-10-02 Varmour Networks, Inc. Deception using distributed threat detection
US8997226B1 (en) * 2014-04-17 2015-03-31 Shape Security, Inc. Detection of client-side malware activity
US9769204B2 (en) * 2014-05-07 2017-09-19 Attivo Networks Inc. Distributed system for Bot detection
US9609019B2 (en) * 2014-05-07 2017-03-28 Attivo Networks Inc. System and method for directing malicous activity to a monitoring system
US11507663B2 (en) 2014-08-11 2022-11-22 Sentinel Labs Israel Ltd. Method of remediating operations performed by a program and system thereof
US9710648B2 (en) 2014-08-11 2017-07-18 Sentinel Labs Israel Ltd. Method of malware detection and system thereof
US10193929B2 (en) 2015-03-13 2019-01-29 Varmour Networks, Inc. Methods and systems for improving analytics in distributed networks
US9380027B1 (en) 2015-03-30 2016-06-28 Varmour Networks, Inc. Conditional declarative policies
US10191758B2 (en) 2015-12-09 2019-01-29 Varmour Networks, Inc. Directing data traffic between intra-server virtual machines
US9680852B1 (en) 2016-01-29 2017-06-13 Varmour Networks, Inc. Recursive multi-layer examination for computer network security remediation
WO2017165770A1 (en) 2016-03-24 2017-09-28 Carbon Black, Inc. Systems and techniques for guiding a response to a cybersecurity incident
US9853999B2 (en) * 2016-04-27 2017-12-26 Acalvio Technologies, Inc. Context-aware knowledge system and methods for deploying deception mechanisms
US10681059B2 (en) 2016-05-25 2020-06-09 CyberOwl Limited Relating to the monitoring of network security
US10755334B2 (en) 2016-06-30 2020-08-25 Varmour Networks, Inc. Systems and methods for continually scoring and segmenting open opportunities using client data and product predictors
US11695800B2 (en) 2016-12-19 2023-07-04 SentinelOne, Inc. Deceiving attackers accessing network data
US11616812B2 (en) 2016-12-19 2023-03-28 Attivo Networks Inc. Deceiving attackers accessing active directory data
US10462171B2 (en) 2017-08-08 2019-10-29 Sentinel Labs Israel Ltd. Methods, systems, and devices for dynamically modeling and grouping endpoints for edge networking
US10785258B2 (en) 2017-12-01 2020-09-22 At&T Intellectual Property I, L.P. Counter intelligence bot
RU2697950C2 (ru) * 2018-02-06 2019-08-21 Акционерное общество "Лаборатория Касперского" Система и способ выявления скрытого поведения расширения браузера
US11470115B2 (en) 2018-02-09 2022-10-11 Attivo Networks, Inc. Implementing decoys in a network environment
EP3973427A4 (en) 2019-05-20 2023-06-21 Sentinel Labs Israel Ltd. SYSTEMS AND METHODS FOR EXECUTABLE CODE DETECTION, AUTOMATIC FEATURE EXTRACTION, AND POSITION-INDEPENDENT CODE DETECTION
US11290494B2 (en) 2019-05-31 2022-03-29 Varmour Networks, Inc. Reliability prediction for cloud security policies
US11863580B2 (en) 2019-05-31 2024-01-02 Varmour Networks, Inc. Modeling application dependencies to identify operational risk
US11711374B2 (en) 2019-05-31 2023-07-25 Varmour Networks, Inc. Systems and methods for understanding identity and organizational access to applications within an enterprise environment
US11290493B2 (en) 2019-05-31 2022-03-29 Varmour Networks, Inc. Template-driven intent-based security
US11310284B2 (en) 2019-05-31 2022-04-19 Varmour Networks, Inc. Validation of cloud security policies
US11575563B2 (en) 2019-05-31 2023-02-07 Varmour Networks, Inc. Cloud security management
CN111786964B (zh) * 2020-06-12 2022-09-30 深信服科技股份有限公司 网络安全检测方法、终端及网络安全设备
US11546368B2 (en) * 2020-09-28 2023-01-03 T-Mobile Usa, Inc. Network security system including a multi-dimensional domain name system to protect against cybersecurity threats
US11558352B2 (en) * 2020-10-19 2023-01-17 Cycraft Singapore Pte. Ltd. Cyber security protection system and related proactive suspicious domain alert system
US11579857B2 (en) 2020-12-16 2023-02-14 Sentinel Labs Israel Ltd. Systems, methods and devices for device fingerprinting and automatic deployment of software in a computing network using a peer-to-peer approach
US11818152B2 (en) 2020-12-23 2023-11-14 Varmour Networks, Inc. Modeling topic-based message-oriented middleware within a security system
US11876817B2 (en) 2020-12-23 2024-01-16 Varmour Networks, Inc. Modeling queue-based message-oriented middleware relationships in a security system
US11777978B2 (en) 2021-01-29 2023-10-03 Varmour Networks, Inc. Methods and systems for accurately assessing application access risk
US11734316B2 (en) 2021-07-08 2023-08-22 Varmour Networks, Inc. Relationship-based search in a computing environment
US11899782B1 (en) 2021-07-13 2024-02-13 SentinelOne, Inc. Preserving DLL hooks

Family Cites Families (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002007234A (ja) 2000-06-20 2002-01-11 Mitsubishi Electric Corp 不正メッセージ検出装置、不正メッセージ対策システム、不正メッセージ検出方法、不正メッセージ対策方法、及びコンピュータ読み取り可能な記録媒体
US20020066034A1 (en) * 2000-10-24 2002-05-30 Schlossberg Barry J. Distributed network security deception system
US7418471B2 (en) * 2000-11-01 2008-08-26 Snapnames.Com, Inc. Domain name acquisition and management system and method
WO2002098100A1 (en) 2001-05-31 2002-12-05 Preventon Technologies Limited Access control systems
JP3914757B2 (ja) * 2001-11-30 2007-05-16 デュアキシズ株式会社 ウィルス検査のための装置と方法とシステム
US20040148521A1 (en) * 2002-05-13 2004-07-29 Sandia National Laboratories Method and apparatus for invisible network responder
US7437766B2 (en) * 2002-10-03 2008-10-14 Sandia National Laboratories Method and apparatus providing deception and/or altered operation in an information system operating system
US7376969B1 (en) * 2002-12-02 2008-05-20 Arcsight, Inc. Real time monitoring and analysis of events from multiple network security devices
US7100205B2 (en) * 2003-10-22 2006-08-29 The United States Of America As Represented By The Secretary Of The Navy Secure attention instruction central processing unit and system architecture
US7870608B2 (en) * 2004-05-02 2011-01-11 Markmonitor, Inc. Early detection and monitoring of online fraud
US7908653B2 (en) * 2004-06-29 2011-03-15 Intel Corporation Method of improving computer security through sandboxing
US7515715B2 (en) * 2004-07-08 2009-04-07 Honeywell International Inc. Information security for aeronautical surveillance systems
US20060161982A1 (en) * 2005-01-18 2006-07-20 Chari Suresh N Intrusion detection system
EP1718034A1 (en) * 2005-04-25 2006-11-02 Thomson Multimedia Broadband Belgium Process for managing resource address requests and associated gateway device
JP2009512939A (ja) 2005-10-21 2009-03-26 ヴァー2アス インコーポレイテッド 複数のオペレーティングシステムのインスタンスが単一のマシン資源を安全に共有することを可能とする、オペレーティングシステムの仮想化、を有するコンピュータセキュリティ方法
US20120151553A1 (en) 2005-11-16 2012-06-14 Azos Ai, Llc System, method, and apparatus for data cognition incorporating autonomous security protection
US8375120B2 (en) * 2005-11-23 2013-02-12 Trend Micro Incorporated Domain name system security network
US20070226799A1 (en) * 2006-03-21 2007-09-27 Prem Gopalan Email-based worm propagation properties
US20080016339A1 (en) * 2006-06-29 2008-01-17 Jayant Shukla Application Sandbox to Detect, Remove, and Prevent Malware
JP4780413B2 (ja) 2007-01-12 2011-09-28 横河電機株式会社 不正アクセス情報収集システム
US20080270203A1 (en) * 2007-04-27 2008-10-30 Corporation Service Company Assessment of Risk to Domain Names, Brand Names and the Like
US9009829B2 (en) * 2007-06-12 2015-04-14 The Trustees Of Columbia University In The City Of New York Methods, systems, and media for baiting inside attackers
US20120084866A1 (en) * 2007-06-12 2012-04-05 Stolfo Salvatore J Methods, systems, and media for measuring computer security
KR101497742B1 (ko) 2007-08-06 2015-03-03 몬세이그낫 베르나르드 드 인증, 데이터 전송 및 피싱에 대한 보호를 위한 방법 및 시스템
US8387040B2 (en) * 2008-01-24 2013-02-26 International Business Machines Corporation Dynamic creation of client-side environment for problem analysis
KR100985049B1 (ko) 2008-05-19 2010-10-04 주식회사 안철수연구소 파밍감지 시스템 및 이를 제어하는 방법
JP5328283B2 (ja) 2008-10-07 2013-10-30 Kddi株式会社 情報処理装置、プログラム、および記録媒体
US8769684B2 (en) * 2008-12-02 2014-07-01 The Trustees Of Columbia University In The City Of New York Methods, systems, and media for masquerade attack detection by monitoring computer user behavior
US8321551B2 (en) * 2010-02-02 2012-11-27 Symantec Corporation Using aggregated DNS information originating from multiple sources to detect anomalous DNS name resolutions
US8549643B1 (en) * 2010-04-02 2013-10-01 Symantec Corporation Using decoys by a data loss prevention system to protect against unscripted activity
US8650215B2 (en) * 2010-05-04 2014-02-11 Red Hat, Inc. Decoy application servers
US8260914B1 (en) * 2010-06-22 2012-09-04 Narus, Inc. Detecting DNS fast-flux anomalies
US8661544B2 (en) * 2010-08-31 2014-02-25 Cisco Technology, Inc. Detecting botnets
US8453258B2 (en) 2010-09-15 2013-05-28 Bank Of America Corporation Protecting an electronic document by embedding an executable script
US8516585B2 (en) 2010-10-01 2013-08-20 Alcatel Lucent System and method for detection of domain-flux botnets and the like
JP5697206B2 (ja) 2011-03-31 2015-04-08 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation 不正アクセスに対する防御をするシステム、方法およびプログラム
US9467421B2 (en) 2011-05-24 2016-10-11 Palo Alto Networks, Inc. Using DNS communications to filter domain names
KR101115250B1 (ko) 2011-08-11 2012-02-15 주식회사 반딧불소프트웨어 Qr코드의 안전도 검사 장치 및 방법
US20130139259A1 (en) * 2011-11-30 2013-05-30 Elwha Llc Deceptive indicia profile generation from communications interactions
US8739281B2 (en) * 2011-12-06 2014-05-27 At&T Intellectual Property I, L.P. Multilayered deception for intrusion detection and prevention
US8925080B2 (en) * 2011-12-20 2014-12-30 Sap Se Deception-based network security using false positive responses to unauthorized access requests
US8949982B2 (en) * 2011-12-30 2015-02-03 Verisign, Inc. Method for administering a top-level domain
US9497212B2 (en) 2012-05-21 2016-11-15 Fortinet, Inc. Detecting malicious resources in a network based upon active client reputation monitoring
US8813228B2 (en) * 2012-06-29 2014-08-19 Deloitte Development Llc Collective threat intelligence gathering system
US10713356B2 (en) 2013-03-04 2020-07-14 Crowdstrike, Inc. Deception-based responses to security attacks
US10298598B1 (en) * 2013-12-16 2019-05-21 Amazon Technologies, Inc. Countering service enumeration through imposter-driven response
US10178121B2 (en) * 2015-10-01 2019-01-08 Michael Klatt Domain reputation evaluation process and method

Also Published As

Publication number Publication date
JP2016514313A (ja) 2016-05-19
CA2901302A1 (en) 2014-09-12
US20200285740A1 (en) 2020-09-10
EP2965256A1 (en) 2016-01-13
US20200285739A1 (en) 2020-09-10
EP2965256A4 (en) 2017-03-22
US20240028717A1 (en) 2024-01-25
EP3731123A1 (en) 2020-10-28
EP3731123B1 (en) 2024-04-03
IL240743A0 (en) 2015-10-29
WO2014137640A1 (en) 2014-09-12
EP3731125A1 (en) 2020-10-28
EP3731124A1 (en) 2020-10-28
EP3731124B1 (en) 2023-08-02
SG11201506719QA (en) 2015-09-29
US11809555B2 (en) 2023-11-07
US20140250524A1 (en) 2014-09-04
AU2014226405A1 (en) 2015-09-10
US10713356B2 (en) 2020-07-14
EP3731125B1 (en) 2022-06-08

Similar Documents

Publication Publication Date Title
BR112015021552A2 (pt) respostas aos ataques contra a segurança baseadas em despistamento
BR112019003706A2 (pt) método implementado por computador, meio não transitório, legível por computador e sistema implementado por computador
BR112019008676A2 (pt) sistema para gerar um mapa de rendimento, método para gerar um mapa de rendimento, elemento de programa de computador e meio elegível
CL2018003297A1 (es) Aislamiento de seguridad virtualizado con base en hardware
BR112018077471A2 (pt) método implementado por computador, e, computador servidor.
AR083806A1 (es) Medios legibles por computadora e interfaz para facilitar la presentacion de acciones y de proveedores asociados con entidades
BR112019000184A2 (pt) fluxo de comunicação para check de verificação e identificação
BR112015027847A2 (pt) Método para acessar um serviço, um dispositivo compreendendo uma memória, dispositivo para acessar um serviço , e sistema para acessar um serviço
BR112017011528A2 (pt) sistemas e métodos para colocar gateway de serviço virtual para gestão de mobilidade
BR112016016656A2 (pt) Método de manuseio de falha de serviço de rede, sistema de gerenciamento de serviço e módulo de gerenciamento de sistema
BR112015021712A2 (pt) sistemas e métodos para descobrir dispositivos em uma rede ciente de vizinhança
BR112017024825A2 (pt) método e sistema para monitorar status da aeronave
BR112018003885A2 (pt) método e sistema para estimar a porosidade associada à matéria orgânica, método para avaliar o potencial de produção de um poço ou formação, e, meio legível por computador não transitório
BRPI0617881A8 (pt) Gerenciamento de acionador de dispositivo automatizado
BR112015018870A2 (pt) troca baseada em contexto para um ambiente de sistema operacional seguro
BR112018074592A2 (pt) acesso de endereço ip baseado em nível de segurança e em histórico de acessos
BR112018070584A2 (pt) metodo e aparelho de gerenciamento
BR112014003390A2 (pt) sistema de computação, método para lidar com pedidos de gerenciamento de sistema em um sistema de computação e meio lido por computador
BR112019027793A8 (pt) Método de indicação recurso, dispositivo terminal, dispositivo de rede, meio de armazenamento não-transitório legível por computador, chip e produto de instrução de computador
BR112019002410A2 (pt) método de transmissão de dados de serviço, dispositivo de rede, dispositivo terminal, sistema e meio legível por computador
WO2016073457A3 (en) Identifying a potential ddos attack using statistical analysis
BR112017001446A2 (pt) método e sistema de gerenciamento de segurança de ativos
BR112019002990A2 (pt) método, aparelho, terminal, sistema, meio legível por computador e um produto de programa de computador para gerenciar padrão de mobilidade de terminal
BR112015006923A2 (pt) método e dispositivo para controle de rede baseado em roteador
BR112015023045A8 (pt) hashes de curto termo

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]
B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2450 DE 19-12-2017 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.