CA3150264A1 - SYSTEMS AND METHODS FOR MONITORING AND CORRECTING COMPUTER SYSTEM SECURITY PRACTICES - Google Patents

SYSTEMS AND METHODS FOR MONITORING AND CORRECTING COMPUTER SYSTEM SECURITY PRACTICES Download PDF

Info

Publication number
CA3150264A1
CA3150264A1 CA3150264A CA3150264A CA3150264A1 CA 3150264 A1 CA3150264 A1 CA 3150264A1 CA 3150264 A CA3150264 A CA 3150264A CA 3150264 A CA3150264 A CA 3150264A CA 3150264 A1 CA3150264 A1 CA 3150264A1
Authority
CA
Canada
Prior art keywords
security policy
procedures
risk management
computing
changes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CA3150264A
Other languages
English (en)
French (fr)
Inventor
Jack Allen Jones
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Risklens LLC
Original Assignee
RiskLens Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/573,175 external-priority patent/US11258828B2/en
Application filed by RiskLens Inc filed Critical RiskLens Inc
Publication of CA3150264A1 publication Critical patent/CA3150264A1/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3409Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment for performance assessment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3466Performance evaluation by tracing or monitoring
    • G06F11/3495Performance evaluation by tracing or monitoring for systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/84Using snapshots, i.e. a logical point-in-time copy of the data

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Quality & Reliability (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Debugging And Monitoring (AREA)
CA3150264A 2019-09-17 2020-08-05 SYSTEMS AND METHODS FOR MONITORING AND CORRECTING COMPUTER SYSTEM SECURITY PRACTICES Pending CA3150264A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US16/573,175 US11258828B2 (en) 2018-05-28 2019-09-17 Systems and methods for monitoring and correcting computer system security practices
US16/573,175 2019-09-17
PCT/US2020/044948 WO2021055112A1 (en) 2019-09-17 2020-08-05 Systems and methods for monitoring and correcting computer system security practices

Publications (1)

Publication Number Publication Date
CA3150264A1 true CA3150264A1 (en) 2021-03-25

Family

ID=74884515

Family Applications (1)

Application Number Title Priority Date Filing Date
CA3150264A Pending CA3150264A1 (en) 2019-09-17 2020-08-05 SYSTEMS AND METHODS FOR MONITORING AND CORRECTING COMPUTER SYSTEM SECURITY PRACTICES

Country Status (4)

Country Link
EP (1) EP4032246A4 (de)
AU (1) AU2020348194A1 (de)
CA (1) CA3150264A1 (de)
WO (1) WO2021055112A1 (de)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6735701B1 (en) * 1998-06-25 2004-05-11 Macarthur Investments, Llc Network policy management and effectiveness system
US20150033323A1 (en) * 2003-07-01 2015-01-29 Securityprofiling, Llc Virtual patching system, method, and computer program product
US20130179936A1 (en) * 2012-01-09 2013-07-11 International Business Machines Corporation Security policy management using incident analysis
DE102012209829A1 (de) 2012-04-20 2013-10-24 Robert Bosch Gmbh Kraftfahrzeugbordnetz mit Teilnetzen und Generatoranordnung, Generatoranordnung und Verfahren zum Betreiben eines Bordnetzes
US10135874B1 (en) * 2016-11-16 2018-11-20 VCE IP Holding Company LLC Compliance management system and method for an integrated computing system

Also Published As

Publication number Publication date
EP4032246A4 (de) 2023-10-18
AU2020348194A1 (en) 2022-03-31
WO2021055112A1 (en) 2021-03-25
EP4032246A1 (de) 2022-07-27

Similar Documents

Publication Publication Date Title
US11693964B2 (en) Cyber security using one or more models trained on a normal behavior
US20180343278A1 (en) Synthetic Cyber-Risk Model for Vulnerability Determination
Mu et al. An intrusion response decision-making model based on hierarchical task network planning
Onwubiko Cyber security operations centre: Security monitoring for protecting business and supporting cyber defense strategy
WO2019231826A1 (en) Systems and methods for determining the efficacy of computer system security policies
Beigh et al. Intrusion Detection and Prevention System: Classification and Quick
Dressler et al. Operational data classes for establishing situational awareness in cyberspace
Judijanto et al. Edge of Enterprise Architecture in Addressing Cyber Security Threats and Business Risks
US11979426B2 (en) Predictive vulnerability management analytics, orchestration, automation and remediation platform for computer systems. networks and devices
Bristow A sans 2021 survey: Ot/ics cybersecurity
US11258828B2 (en) Systems and methods for monitoring and correcting computer system security practices
Szabó Cybersecurity issues in industrial control systems
Crowley et al. The Definition of SOC-cess
Mitsarakis Contemporary Cyber Threats to Critical Infrastructures: Management and Countermeasures
Panguluri et al. Cyber security: protecting water and wastewater infrastructure
AU2020348194A1 (en) Systems and methods for monitoring and correcting computer system security practices
Metzger Cyber safety in the era of cyber warfare
Akheel Vulnerability Assessment and Analysis of SCADA and Foundation Fieldbus on Industrial Control System (ICS) Networks: A Literature Revie.
Bromiley Effectively Addressing Advanced Threats
Fortunato Risk Management in ICS/SCADA Systems to Enhance Security within the Energy Sector
Irfan et al. Information Security Framework Targeting DDOS attacks in Financial Institutes
Christopher Protecting the Industrial Control System Environment: Implementing Active Cyber Defense to Aid Mitigation of Threat Intrusions
Malik Cybersecurity: Security Automation and Continous Monitoring
Brewer Protecting critical control systems
US20240134990A1 (en) Monitoring and remediation of cybersecurity risk based on calculation of cyber-risk domain scores

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20230706

EEER Examination request

Effective date: 20230706