DK3800856T3 - Cybersikkerhedsindretning til en cloud-infrastruktur - Google Patents
Cybersikkerhedsindretning til en cloud-infrastruktur Download PDFInfo
- Publication number
- DK3800856T3 DK3800856T3 DK20197380.7T DK20197380T DK3800856T3 DK 3800856 T3 DK3800856 T3 DK 3800856T3 DK 20197380 T DK20197380 T DK 20197380T DK 3800856 T3 DK3800856 T3 DK 3800856T3
- Authority
- DK
- Denmark
- Prior art keywords
- cloud infrastructure
- cyber security
- security appliance
- appliance
- cyber
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/24—Querying
- G06F16/245—Query processing
- G06F16/2455—Query execution
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F18/00—Pattern recognition
- G06F18/20—Analysing
- G06F18/23—Clustering techniques
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F18/00—Pattern recognition
- G06F18/20—Analysing
- G06F18/23—Clustering techniques
- G06F18/232—Non-hierarchical techniques
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/556—Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/048—Interaction techniques based on graphical user interfaces [GUI]
- G06F3/0484—Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
- G06F3/04842—Selection of displayed objects or displayed text elements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/048—Interaction techniques based on graphical user interfaces [GUI]
- G06F3/0484—Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
- G06F3/0486—Drag-and-drop
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F40/00—Handling natural language data
- G06F40/40—Processing or translation of natural language
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N20/00—Machine learning
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N20/00—Machine learning
- G06N20/10—Machine learning using kernel methods, e.g. support vector machines [SVM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/22—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks comprising specially adapted graphical user interfaces [GUI]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/04—Processing captured monitoring data, e.g. for logfile generation
- H04L43/045—Processing captured monitoring data, e.g. for logfile generation for graphical visualisation of monitoring data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/212—Monitoring or handling of messages using filtering or selective blocking
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/21—Monitoring or handling of messages
- H04L51/224—Monitoring or handling of messages providing notification on incoming messages, e.g. pushed notifications of received messages
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/42—Mailbox-related aspects, e.g. synchronisation of mailboxes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0209—Architectural arrangements, e.g. perimeter networks or demilitarized zones
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1483—Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N20/00—Machine learning
- G06N20/20—Ensemble learning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
- H04L51/07—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
- H04L51/18—Commands or executable codes
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Data Mining & Analysis (AREA)
- Software Systems (AREA)
- Artificial Intelligence (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Evolutionary Computation (AREA)
- Human Computer Interaction (AREA)
- Medical Informatics (AREA)
- Evolutionary Biology (AREA)
- Bioinformatics & Computational Biology (AREA)
- Bioinformatics & Cheminformatics (AREA)
- Life Sciences & Earth Sciences (AREA)
- Mathematical Physics (AREA)
- Computational Linguistics (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- Audiology, Speech & Language Pathology (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
- Multimedia (AREA)
- Information Transfer Between Computers (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Debugging And Monitoring (AREA)
- Telephonic Communication Services (AREA)
- Character Discrimination (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Synchronizing For Television (AREA)
- Fire-Extinguishing By Fire Departments, And Fire-Extinguishing Equipment And Control Thereof (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201862632623P | 2018-02-20 | 2018-02-20 | |
EP19158035.6A EP3528458B1 (en) | 2018-02-20 | 2019-02-19 | A cyber security appliance for a cloud infrastructure |
Publications (1)
Publication Number | Publication Date |
---|---|
DK3800856T3 true DK3800856T3 (da) | 2023-08-28 |
Family
ID=65516440
Family Applications (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DK19158050.5T DK3528463T3 (da) | 2018-02-20 | 2019-02-19 | Cybersikkerhedsanalytiker med kunstig intelligens |
DK20197380.7T DK3800856T3 (da) | 2018-02-20 | 2019-02-19 | Cybersikkerhedsindretning til en cloud-infrastruktur |
DK19158049.7T DK3528462T3 (da) | 2018-02-20 | 2019-02-19 | Fremgangsmåde til at dele en cybersikkerhedstrusselsanalyse og defensive forholdsregler i et fællesskab |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DK19158050.5T DK3528463T3 (da) | 2018-02-20 | 2019-02-19 | Cybersikkerhedsanalytiker med kunstig intelligens |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DK19158049.7T DK3528462T3 (da) | 2018-02-20 | 2019-02-19 | Fremgangsmåde til at dele en cybersikkerhedstrusselsanalyse og defensive forholdsregler i et fællesskab |
Country Status (7)
Country | Link |
---|---|
US (22) | US11546360B2 (da) |
EP (8) | EP3528462B1 (da) |
JP (2) | JP2019145107A (da) |
AU (1) | AU2019201137B2 (da) |
CA (2) | CA3034155A1 (da) |
DK (3) | DK3528463T3 (da) |
SG (1) | SG10201901386UA (da) |
Families Citing this family (374)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10367787B2 (en) | 2013-12-20 | 2019-07-30 | Mcafee, Llc | Intelligent firewall access rules |
US10671470B2 (en) * | 2015-06-11 | 2020-06-02 | Instana, Inc. | Application performance management system with dynamic discovery and extension |
US10607004B2 (en) * | 2016-09-29 | 2020-03-31 | Intel Corporation | Methods and apparatus to improve feature engineering efficiency with metadata unit operations |
US10999296B2 (en) | 2017-05-15 | 2021-05-04 | Forcepoint, LLC | Generating adaptive trust profiles using information derived from similarly situated organizations |
US10903985B2 (en) | 2017-08-25 | 2021-01-26 | Keysight Technologies Singapore (Sales) Pte. Ltd. | Monitoring encrypted network traffic flows in a virtual environment using dynamic session key acquisition techniques |
US10992652B2 (en) | 2017-08-25 | 2021-04-27 | Keysight Technologies Singapore (Sales) Pte. Ltd. | Methods, systems, and computer readable media for monitoring encrypted network traffic flows |
US10769306B2 (en) * | 2017-09-21 | 2020-09-08 | International Business Machines Corporation | Applying a differential privacy operation on a cluster of data |
US10616260B2 (en) | 2017-11-30 | 2020-04-07 | Bank Of America Corporation | System for information security threat assessment |
US10635822B2 (en) * | 2017-11-30 | 2020-04-28 | Bank Of America Corporation | Data integration system for triggering analysis of connection oscillations |
US10826929B2 (en) | 2017-12-01 | 2020-11-03 | Bank Of America Corporation | Exterior data deployment system using hash generation and confirmation triggering |
US10735272B1 (en) * | 2017-12-08 | 2020-08-04 | Logichub, Inc. | Graphical user interface for security intelligence automation platform using flows |
US10666666B1 (en) | 2017-12-08 | 2020-05-26 | Logichub, Inc. | Security intelligence automation platform using flows |
US11403958B2 (en) * | 2017-12-13 | 2022-08-02 | T-Mobile Usa, Inc. | Lesson determination for dynamic gamification application |
US11855971B2 (en) * | 2018-01-11 | 2023-12-26 | Visa International Service Association | Offline authorization of interactions and controlled tasks |
US10834111B2 (en) * | 2018-01-29 | 2020-11-10 | International Business Machines Corporation | Method and system for email phishing attempts identification and notification through organizational cognitive solutions |
US10862912B2 (en) * | 2018-03-23 | 2020-12-08 | Juniper Networks, Inc. | Tracking host threats in a network and enforcing threat policy actions for the host threats |
US10887327B2 (en) | 2018-03-23 | 2021-01-05 | Juniper Networks, Inc. | Enforcing threat policy actions based on network addresses of host threats |
US11003773B1 (en) * | 2018-03-30 | 2021-05-11 | Fireeye, Inc. | System and method for automatically generating malware detection rule recommendations |
RU2715025C2 (ru) * | 2018-04-19 | 2020-02-21 | Акционерное общество "Лаборатория Касперского" | Способ автоматизированного тестирования программно-аппаратных систем и комплексов |
US10749882B2 (en) * | 2018-04-19 | 2020-08-18 | Raytheon Bbn Technologies Corp. | Network security system and methods for encoding network connectivity for activity classification |
US11575688B2 (en) * | 2018-05-02 | 2023-02-07 | Sri International | Method of malware characterization and prediction |
WO2019210484A1 (en) * | 2018-05-03 | 2019-11-07 | Siemens Aktiengesellschaft | Analysis device, method and system for operational technology system and storage medium |
US11544374B2 (en) * | 2018-05-07 | 2023-01-03 | Micro Focus Llc | Machine learning-based security threat investigation guidance |
US10397272B1 (en) * | 2018-05-10 | 2019-08-27 | Capital One Services, Llc | Systems and methods of detecting email-based attacks through machine learning |
US11586711B2 (en) * | 2018-05-14 | 2023-02-21 | Cisco Technology, Inc. | Systems and methods for securing and controlling access to electronic data, electronic systems, and digital accounts |
US11438357B2 (en) | 2018-06-22 | 2022-09-06 | Senseon Tech Ltd | Endpoint network sensor and related cybersecurity infrastructure |
GB2602254B (en) | 2020-12-15 | 2023-04-05 | Senseon Tech Ltd | Network traffic monitoring |
GB201810294D0 (en) | 2018-06-22 | 2018-08-08 | Senseon Tech Ltd | Cybe defence system |
US11483313B2 (en) * | 2018-06-28 | 2022-10-25 | Intel Corporation | Technologies for updating an access control list table without causing disruption |
US12057011B2 (en) * | 2018-06-28 | 2024-08-06 | Cavh Llc | Cloud-based technology for connected and automated vehicle highway systems |
US11157834B2 (en) * | 2018-07-10 | 2021-10-26 | Cisco Technology, Inc. | Automated identification of higher-order behaviors in a machine-learning network security system |
US11366680B2 (en) * | 2018-07-19 | 2022-06-21 | Twistlock, Ltd. | Cloud native virtual machine runtime protection |
US10742484B1 (en) * | 2018-07-31 | 2020-08-11 | Splunk Inc. | Generating action suggestions based on anonymized data from multiple information technology environments |
US10893030B2 (en) | 2018-08-10 | 2021-01-12 | Keysight Technologies, Inc. | Methods, systems, and computer readable media for implementing bandwidth limitations on specific application traffic at a proxy element |
US11386304B2 (en) * | 2018-08-20 | 2022-07-12 | Samsung Electronics Co., Ltd. | Electronic device and method of controlling the same |
US11431725B2 (en) * | 2020-09-23 | 2022-08-30 | BabelWorks AI, Inc. | Systems and methods for dynamic network pairings to enable end-to-end communications between electronic devices |
US10972461B2 (en) * | 2018-08-28 | 2021-04-06 | International Business Machines Corporation | Device aware network communication management |
US11012421B2 (en) | 2018-08-28 | 2021-05-18 | Box, Inc. | Predicting user-file interactions |
US10938839B2 (en) | 2018-08-31 | 2021-03-02 | Sophos Limited | Threat detection with business impact scoring |
US10574512B1 (en) * | 2018-09-04 | 2020-02-25 | Cisco Technology, Inc. | Deep learning architecture for collaborative anomaly detection and explanation |
US10778689B2 (en) * | 2018-09-06 | 2020-09-15 | International Business Machines Corporation | Suspicious activity detection in computer networks |
WO2020056390A1 (en) * | 2018-09-15 | 2020-03-19 | Quantum Star Technologies LLC | Bit-level data generation and artificial intelligence techniques and architectures for data protection |
JP7121276B2 (ja) * | 2018-09-19 | 2022-08-18 | 富士通株式会社 | データ管理レベル判定プログラム、およびデータ管理レベル判定方法 |
CN110943961B (zh) | 2018-09-21 | 2022-06-21 | 阿里巴巴集团控股有限公司 | 数据处理方法、设备以及存储介质 |
US11070632B2 (en) * | 2018-10-17 | 2021-07-20 | Servicenow, Inc. | Identifying computing devices in a managed network that are involved in blockchain-based mining |
US11010472B1 (en) * | 2018-10-23 | 2021-05-18 | Architecture Technology Corporation | Systems and methods for signature-less endpoint protection against zero-day malware attacks |
US11258817B2 (en) * | 2018-10-26 | 2022-02-22 | Tenable, Inc. | Rule-based assignment of criticality scores to assets and generation of a criticality rules table |
WO2020087039A1 (en) * | 2018-10-26 | 2020-04-30 | Netography, Inc. | Distributed network and security operations platform |
US11126957B2 (en) * | 2018-10-31 | 2021-09-21 | International Business Machines Corporation | Supply chain forecasting system |
US11388040B2 (en) | 2018-10-31 | 2022-07-12 | EXFO Solutions SAS | Automatic root cause diagnosis in networks |
US10992701B2 (en) * | 2018-11-20 | 2021-04-27 | Bank Of America Corporation | Systems and methods for dynamic targeting of secure repurposed cross-channel electronic communications |
US11128667B2 (en) * | 2018-11-29 | 2021-09-21 | Rapid7, Inc. | Cluster detection and elimination in security environments |
EP3891639B1 (en) * | 2018-12-03 | 2024-05-15 | British Telecommunications public limited company | Detecting anomalies in computer networks |
US11989307B2 (en) | 2018-12-03 | 2024-05-21 | British Telecommunications Public Company Limited | Detecting vulnerable software systems |
WO2020114921A1 (en) | 2018-12-03 | 2020-06-11 | British Telecommunications Public Limited Company | Detecting vulnerability change in software systems |
WO2020114923A1 (en) | 2018-12-03 | 2020-06-11 | British Telecommunications Public Limited Company | Remediating software vulnerabilities |
US11645293B2 (en) | 2018-12-11 | 2023-05-09 | EXFO Solutions SAS | Anomaly detection in big data time series analysis |
US10958677B2 (en) * | 2018-12-18 | 2021-03-23 | At&T Intellectual Property I, L.P. | Risk identification for unlabeled threats in network traffic |
US11050793B2 (en) * | 2018-12-19 | 2021-06-29 | Abnormal Security Corporation | Retrospective learning of communication patterns by machine learning models for discovering abnormal behavior |
US11431738B2 (en) | 2018-12-19 | 2022-08-30 | Abnormal Security Corporation | Multistage analysis of emails to identify security threats |
US11824870B2 (en) | 2018-12-19 | 2023-11-21 | Abnormal Security Corporation | Threat detection platforms for detecting, characterizing, and remediating email-based threats in real time |
GB201820853D0 (en) * | 2018-12-20 | 2019-02-06 | Palantir Technologies Inc | Detection of vulnerabilities in a computer network |
WO2020142110A1 (en) * | 2018-12-31 | 2020-07-09 | Intel Corporation | Securing systems employing artificial intelligence |
US11416641B2 (en) * | 2019-01-24 | 2022-08-16 | Netskope, Inc. | Incident-driven introspection for data loss prevention |
US10909174B1 (en) * | 2019-02-04 | 2021-02-02 | Amazon Technologies, Inc. | State detection of live feed |
US11483212B2 (en) * | 2019-02-08 | 2022-10-25 | Ciena Corporation | Safeguarding artificial intelligence-based network control |
US10958673B1 (en) | 2019-02-11 | 2021-03-23 | Sift Science, Inc. | Multi-factor authentication augmented workflow |
US10764386B1 (en) * | 2019-02-15 | 2020-09-01 | Citrix Systems, Inc. | Activity detection in web applications |
US11630896B1 (en) * | 2019-03-07 | 2023-04-18 | Educational Testing Service | Behavior-based electronic essay assessment fraud detection |
US20200293654A1 (en) * | 2019-03-12 | 2020-09-17 | Universal City Studios Llc | Security appliance extension |
US11281629B2 (en) * | 2019-03-15 | 2022-03-22 | International Business Machines Corporation | Using and training a machine learning module to determine actions to be taken in response to file system events in a file system |
US11438361B2 (en) * | 2019-03-22 | 2022-09-06 | Hitachi, Ltd. | Method and system for predicting an attack path in a computer network |
US11258811B2 (en) * | 2019-03-25 | 2022-02-22 | Saudi Arabian Oil Company | Email attack detection and forensics |
US11037428B2 (en) * | 2019-03-27 | 2021-06-15 | International Business Machines Corporation | Detecting and analyzing actions against a baseline |
EP4460057A2 (en) * | 2019-03-27 | 2024-11-06 | Privacy Analytics Inc. | Systems and methods of data transformation for data pooling |
US10686826B1 (en) * | 2019-03-28 | 2020-06-16 | Vade Secure Inc. | Optical scanning parameters computation methods, devices and systems for malicious URL detection |
US11201890B1 (en) | 2019-03-29 | 2021-12-14 | Mandiant, Inc. | System and method for adaptive graphical depiction and selective remediation of cybersecurity threats |
US11140103B2 (en) * | 2019-03-30 | 2021-10-05 | Verizon Media Inc. | Computerized system and method for optimizing delivery of digital messages |
US11681831B2 (en) * | 2019-04-10 | 2023-06-20 | International Business Machines Corporation | Threat detection using hardware physical properties and operating system metrics with AI data mining |
US10609578B1 (en) * | 2019-05-16 | 2020-03-31 | At&T Intellectual Property I, L.P. | Methods, systems and computer readable media for predicting risk in network elements using machine learning |
CN113906426A (zh) * | 2019-06-11 | 2022-01-07 | 索尼集团公司 | 信息处理方法、信息处理装置以及程序 |
US11163889B2 (en) * | 2019-06-14 | 2021-11-02 | Bank Of America Corporation | System and method for analyzing and remediating computer application vulnerabilities via multidimensional correlation and prioritization |
US11323463B2 (en) * | 2019-06-14 | 2022-05-03 | Datadog, Inc. | Generating data structures representing relationships among entities of a high-scale network infrastructure |
US20220109680A1 (en) * | 2019-06-24 | 2022-04-07 | Hewlett-Packard Development Company, L.P. | Intercepting devices |
US11258813B2 (en) * | 2019-06-27 | 2022-02-22 | Intel Corporation | Systems and methods to fingerprint and classify application behaviors using telemetry |
US11727265B2 (en) * | 2019-06-27 | 2023-08-15 | Intel Corporation | Methods and apparatus to provide machine programmed creative support to a user |
US11233770B2 (en) * | 2019-07-02 | 2022-01-25 | Vmware Inc. | User behavior based security in a software defined data center |
US11308428B2 (en) * | 2019-07-09 | 2022-04-19 | International Business Machines Corporation | Machine learning-based resource customization to increase user satisfaction |
US11138163B2 (en) | 2019-07-11 | 2021-10-05 | EXFO Solutions SAS | Automatic root cause diagnosis in networks based on hypothesis testing |
CN110138627B (zh) * | 2019-07-11 | 2019-09-20 | 电子科技大学 | 一种基于安全风险量化的边缘侧终端安全接入策略选择方法 |
US20220279007A1 (en) * | 2019-07-17 | 2022-09-01 | Nec Corporation | Analysis system, method, and program |
WO2021021733A1 (en) * | 2019-07-26 | 2021-02-04 | Reliaquest Holdings, Llc | Threat mitigation system and method |
WO2021018440A1 (en) * | 2019-07-26 | 2021-02-04 | Sony Corporation | METHODS FOR DETECTING A CYBERATTACK ON AN ELECTRONIC DEVICE, METHOD FOR OBTAINING A SUPERVISED RANDOM FOREST MODEL FOR DETECTING A DDoS ATTACK OR A BRUTE FORCE ATTACK, AND ELECTRONIC DEVICE CONFIGURED TO DETECT A CYBERATTACK ON ITSELF |
US12061709B2 (en) * | 2019-08-01 | 2024-08-13 | Palantir Technologies Inc. | Systems and methods for conducting data extraction using dedicated data extraction devices |
US11792210B2 (en) | 2019-08-02 | 2023-10-17 | Crowdstrike, Inc. | Mapping unbounded incident scores to a fixed range |
US11582246B2 (en) | 2019-08-02 | 2023-02-14 | Crowd Strike, Inc. | Advanced incident scoring |
US11516237B2 (en) | 2019-08-02 | 2022-11-29 | Crowdstrike, Inc. | Visualization and control of remotely monitored hosts |
US11588832B2 (en) * | 2019-08-02 | 2023-02-21 | Crowdstrike, Inc. | Malicious incident visualization |
US11381459B2 (en) * | 2019-08-05 | 2022-07-05 | Sk Planet Co., Ltd. | Service providing system and method for preventing hidden camera, service providing apparatus therefor, and non-transitory computer readable medium having computer program recorded thereon |
US11036488B2 (en) * | 2019-08-12 | 2021-06-15 | International Business Machines Corporation | System and method for optimal hierarchical upgrade time prediction |
US11119895B2 (en) * | 2019-08-19 | 2021-09-14 | International Business Machines Corporation | Risk-focused testing |
US11863577B1 (en) * | 2019-08-22 | 2024-01-02 | Rapid7, Inc. | Data collection and analytics pipeline for cybersecurity |
KR102221726B1 (ko) * | 2019-08-27 | 2021-03-03 | (주)하몬소프트 | Edr 단말 장치 및 방법 |
US11367342B2 (en) * | 2019-08-28 | 2022-06-21 | CyberSecure IPS, LLC | Real-time playback modification for activity event playback |
US11330006B2 (en) | 2019-08-29 | 2022-05-10 | Bank Of America Corporation | Detecting and identifying devices at enterprise locations to protect enterprise-managed information and resources |
US20220360597A1 (en) * | 2019-08-29 | 2022-11-10 | Darktrace Holdings Limited | Cyber security system utilizing interactions between detected and hypothesize cyber-incidents |
US11356462B2 (en) | 2019-08-29 | 2022-06-07 | Bank Of America Corporation | Detecting and identifying devices at enterprise locations to protect enterprise-managed information and resources |
US12034767B2 (en) * | 2019-08-29 | 2024-07-09 | Darktrace Holdings Limited | Artificial intelligence adversary red team |
US10776686B1 (en) * | 2019-09-09 | 2020-09-15 | Iterate Studio, Inc. | Container architecture for modular machine learning |
CA3150293A1 (en) * | 2019-09-09 | 2021-03-18 | Reliaquest Holdings, Llc | THREAT MITIGATION SYSTEM AND METHOD |
US11080352B2 (en) * | 2019-09-20 | 2021-08-03 | International Business Machines Corporation | Systems and methods for maintaining data privacy in a shared detection model system |
US11157776B2 (en) * | 2019-09-20 | 2021-10-26 | International Business Machines Corporation | Systems and methods for maintaining data privacy in a shared detection model system |
US11188320B2 (en) | 2019-09-20 | 2021-11-30 | International Business Machines Corporation | Systems and methods for updating detection models and maintaining data privacy |
US11216268B2 (en) | 2019-09-20 | 2022-01-04 | International Business Machines Corporation | Systems and methods for updating detection models and maintaining data privacy |
US11329861B2 (en) | 2019-09-24 | 2022-05-10 | Intradiem, Inc. | Optimized automation triggering in live-monitoring of agent instances |
GB2587355B (en) * | 2019-09-24 | 2022-11-16 | Withsecure Corp | Method of data-efficient threat detection in a computer network |
US11949549B2 (en) | 2019-09-24 | 2024-04-02 | Intradiem, Inc. | Agent instance live-monitoring by a management network for burnout and attrition prediction and response |
US11665044B2 (en) | 2019-09-24 | 2023-05-30 | Intradiem, Inc. | Adaptive rule trigger thresholds for managing contact center interaction time |
US11356316B2 (en) | 2019-09-24 | 2022-06-07 | Intradiem, Inc. | Live-monitoring of agent instances to trigger automation |
US10623233B1 (en) * | 2019-09-24 | 2020-04-14 | Intradiem Inc. | Live monitoring to trigger automation |
US11368479B2 (en) * | 2019-09-27 | 2022-06-21 | Musarubra Us Llc | Methods and apparatus to identify and report cloud-based security vulnerabilities |
US11621965B2 (en) * | 2019-09-27 | 2023-04-04 | Musarubra Us Llc | Analysis of endpoint detect and response data |
US11799890B2 (en) * | 2019-10-01 | 2023-10-24 | Box, Inc. | Detecting anomalous downloads |
US11509667B2 (en) * | 2019-10-19 | 2022-11-22 | Microsoft Technology Licensing, Llc | Predictive internet resource reputation assessment |
GB201915265D0 (en) | 2019-10-22 | 2019-12-04 | Senseon Tech Ltd | Anomaly detection |
US11165815B2 (en) * | 2019-10-28 | 2021-11-02 | Capital One Services, Llc | Systems and methods for cyber security alert triage |
US20210133594A1 (en) * | 2019-10-30 | 2021-05-06 | Dell Products L.P. | Augmenting End-to-End Transaction Visibility Using Artificial Intelligence |
US11586685B2 (en) * | 2019-10-31 | 2023-02-21 | Citrix Systems, Inc. | Systems and methods for generating data structures from browser data to determine and initiate actions based thereon |
CN113557516A (zh) * | 2019-11-01 | 2021-10-26 | 谷歌有限责任公司 | 警报处置 |
CN114761953A (zh) | 2019-11-03 | 2022-07-15 | 微软技术许可有限责任公司 | 用于对抗网络攻击的攻击活动智能和可视化 |
US11853450B2 (en) * | 2019-11-05 | 2023-12-26 | Saudi Arabian Oil Company | Detection of web application anomalies using machine learning |
WO2021089196A1 (en) * | 2019-11-08 | 2021-05-14 | Atos Information Technology GmbH | Method for intrusion detection to detect malicious insider threat activities and system for intrusion detection |
US11394733B2 (en) * | 2019-11-12 | 2022-07-19 | Bank Of America Corporation | System for generation and implementation of resiliency controls for securing technology resources |
WO2021095051A1 (en) * | 2019-11-12 | 2021-05-20 | Indus Intellirisk And Intellisense Services Private Limited | Risk identification and visualization system and method |
US11290475B2 (en) | 2019-11-12 | 2022-03-29 | Bank Of America Corporation | System for technology resource centric rapid resiliency modeling |
US11574032B2 (en) | 2019-11-14 | 2023-02-07 | Baidu Usa Llc | Systems and methods for signing an AI model with a watermark for a data processing accelerator |
US11579928B2 (en) * | 2019-11-14 | 2023-02-14 | Baidu Usa Llc | Systems and methods for configuring a watermark unit with watermark algorithms for a data processing accelerator |
US11481678B2 (en) | 2019-11-14 | 2022-10-25 | Baidu Usa Llc | Systems and methods for learning new watermark algorithms for a data processing accelerator |
US11582260B2 (en) | 2019-11-14 | 2023-02-14 | Baidu Usa Llc | Systems and methods for verifying a watermark of an AI model for a data processing accelerator |
US11308205B2 (en) | 2019-11-15 | 2022-04-19 | Bank Of America Corporation | Security tool for preventing internal data breaches |
US11870807B2 (en) * | 2019-11-19 | 2024-01-09 | Jpmorgan Chase Bank, N.A. | System and method for phishing email training |
US12058135B2 (en) * | 2019-11-20 | 2024-08-06 | Royal Bank Of Canada | System and method for unauthorized activity detection |
CN111031006A (zh) * | 2019-11-22 | 2020-04-17 | 国网浙江省电力有限公司绍兴供电公司 | 一种基于网络流的智能电网通信异常检测方法 |
US11399041B1 (en) | 2019-11-22 | 2022-07-26 | Anvilogic, Inc. | System for determining rules for detecting security threats |
US11055652B1 (en) | 2019-11-22 | 2021-07-06 | Anvilogic, Inc. | System for sharing detection logic through a cloud-based exchange platform |
US10897479B1 (en) * | 2019-12-12 | 2021-01-19 | Sift Science, Inc. | Systems and methods for machine-learning based digital threat assessment with integrated activity verification |
US11528297B1 (en) * | 2019-12-12 | 2022-12-13 | Zimperium, Inc. | Mobile device security application for malicious website detection based on representative image |
US11165823B2 (en) | 2019-12-17 | 2021-11-02 | Extrahop Networks, Inc. | Automated preemptive polymorphic deception |
WO2021120010A1 (en) * | 2019-12-17 | 2021-06-24 | Orange | Methods and apparatus to identify abnormal behavior within sets of internet-of-things devices |
FR3104776B1 (fr) * | 2019-12-17 | 2023-07-07 | Commissariat Energie Atomique | Procédé de détermination d’une réaction en réponse à une anomalie dans un réseau informatique |
TWI783195B (zh) * | 2019-12-18 | 2022-11-11 | 中華資安國際股份有限公司 | 網路資安系統、其方法及電腦可讀儲存媒介 |
CN111212035A (zh) * | 2019-12-19 | 2020-05-29 | 杭州安恒信息技术股份有限公司 | 一种主机失陷确认及自动修复方法及基于此的系统 |
US11763217B2 (en) | 2019-12-20 | 2023-09-19 | Iterate Studio, Inc. | Dynamic feature loading |
US11461534B2 (en) * | 2019-12-31 | 2022-10-04 | Tech Footing, Llc | System for dynamically generating content for professional reports based on continuously updated historical data |
CN111224966B (zh) * | 2019-12-31 | 2021-11-02 | 中国人民解放军战略支援部队信息工程大学 | 基于演化网络博弈的最优防御策略选取方法 |
US11477228B2 (en) * | 2020-01-03 | 2022-10-18 | Saudi Arabian Oil Company | Method and system for blockchain accreditation mechanism based on cybersecurity risk |
US11630902B2 (en) * | 2020-01-22 | 2023-04-18 | Forcepoint Llc | Representing sets of behaviors within an entity behavior catalog |
JP7004479B2 (ja) * | 2020-01-23 | 2022-01-21 | 三菱電機株式会社 | モデル生成装置、モデル生成方法及びモデル生成プログラム |
US11190417B2 (en) * | 2020-02-04 | 2021-11-30 | Keysight Technologies, Inc. | Methods, systems, and computer readable media for processing network flow metadata at a network packet broker |
US11876822B1 (en) | 2020-02-10 | 2024-01-16 | Wells Fargo Bank, N.A. | Real time application protection system configuration drift categorization and response |
US11416504B2 (en) | 2020-02-12 | 2022-08-16 | EXFO Solutions SAS | Detection, characterization, and prediction of real-time events occurring approximately periodically |
US11522766B2 (en) | 2020-02-12 | 2022-12-06 | EXFO Solutions SAS | Method and system for determining root-cause diagnosis of events occurring during the operation of a communication network |
WO2021160499A1 (en) * | 2020-02-13 | 2021-08-19 | Telefonaktiebolaget Lm Ericsson (Publ) | Security automation system |
US11757918B2 (en) * | 2020-02-18 | 2023-09-12 | Noblis, Inc. | Capability based insider threat detection |
US20210264033A1 (en) * | 2020-02-20 | 2021-08-26 | Bank Of America Corporation | Dynamic Threat Actionability Determination and Control System |
US11257090B2 (en) * | 2020-02-20 | 2022-02-22 | Bank Of America Corporation | Message processing platform for automated phish detection |
WO2021165933A1 (en) * | 2020-02-20 | 2021-08-26 | Celestya Ltd. | Method and system for online user behavior management |
US11470042B2 (en) | 2020-02-21 | 2022-10-11 | Abnormal Security Corporation | Discovering email account compromise through assessments of digital activities |
US20210264054A1 (en) * | 2020-02-24 | 2021-08-26 | Forcepoint, LLC | Re-Identifying Pseudonymized or De-Identified Data Utilizing Distributed Ledger Technology |
US11620481B2 (en) | 2020-02-26 | 2023-04-04 | International Business Machines Corporation | Dynamic machine learning model selection |
WO2021171092A2 (en) * | 2020-02-28 | 2021-09-02 | Darktrace, Inc. | Treating data flows differently based on level of interest |
US11252189B2 (en) | 2020-03-02 | 2022-02-15 | Abnormal Security Corporation | Abuse mailbox for facilitating discovery, investigation, and analysis of email-based threats |
WO2021178423A1 (en) * | 2020-03-02 | 2021-09-10 | Abnormal Security Corporation | Multichannel threat detection for protecting against account compromise |
US11222134B2 (en) | 2020-03-04 | 2022-01-11 | Sotero, Inc. | System and methods for data encryption and application-agnostic querying of encrypted data |
SG10202002125QA (en) * | 2020-03-09 | 2020-07-29 | Flexxon Pte Ltd | System and method for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats |
US11595435B2 (en) * | 2020-03-09 | 2023-02-28 | EC-Council International Limited | Methods and systems for detecting phishing emails using feature extraction and machine learning |
DK3899770T3 (da) * | 2020-03-09 | 2022-10-24 | Flexxon Pte Ltd | System og fremgangsmåde til påvisning af datauregelmæssigheder ved analyse af kendte og/eller ukendte cybersikkerhedstruslers morfologier |
US11503047B2 (en) * | 2020-03-13 | 2022-11-15 | International Business Machines Corporation | Relationship-based conversion of cyber threat data into a narrative-like format |
US12086261B2 (en) * | 2020-03-13 | 2024-09-10 | International Business Machines Corporation | Displaying cyber threat data in a narrative-like format |
IL273321A (en) | 2020-03-16 | 2021-09-30 | Otorio Ltd | A system and method for reducing risk in an operational network |
US20230009704A1 (en) * | 2020-03-19 | 2023-01-12 | Liveramp, Inc. | Cyber Security System and Method |
GB2593735B (en) * | 2020-03-31 | 2022-08-03 | British Telecomm | Network Anomaly Detection |
WO2021197806A1 (en) * | 2020-03-31 | 2021-10-07 | British Telecommunications Public Limited Company | Network anomaly detection |
US11431751B2 (en) | 2020-03-31 | 2022-08-30 | Microsoft Technology Licensing, Llc | Live forensic browsing of URLs |
US11651222B2 (en) | 2020-04-03 | 2023-05-16 | Mitsubishi Electric Research Laboratories, Inc. | System and method for using human relationship structures for email classification |
US11290483B1 (en) | 2020-04-07 | 2022-03-29 | Anvilogic, Inc. | Platform for developing high efficacy detection content |
US11677775B2 (en) * | 2020-04-10 | 2023-06-13 | AttackIQ, Inc. | System and method for emulating a multi-stage attack on a node within a target network |
CN113170283A (zh) * | 2020-04-14 | 2021-07-23 | 思杰系统有限公司 | 基于到应用用户的消息触发事件通知 |
US11070982B1 (en) | 2020-04-15 | 2021-07-20 | T-Mobile Usa, Inc. | Self-cleaning function for a network access node of a network |
US11444980B2 (en) | 2020-04-15 | 2022-09-13 | T-Mobile Usa, Inc. | On-demand wireless device centric security for a 5G wireless network |
US11799878B2 (en) | 2020-04-15 | 2023-10-24 | T-Mobile Usa, Inc. | On-demand software-defined security service orchestration for a 5G wireless network |
US11914719B1 (en) * | 2020-04-15 | 2024-02-27 | Wells Fargo Bank, N.A. | Systems and methods for cyberthreat-risk education and awareness |
US11824881B2 (en) | 2020-04-15 | 2023-11-21 | T-Mobile Usa, Inc. | On-demand security layer for a 5G wireless network |
US20210326744A1 (en) * | 2020-04-17 | 2021-10-21 | Microsoft Technology Licensing, Llc | Security alert-incident grouping based on investigation history |
US11455587B2 (en) * | 2020-04-20 | 2022-09-27 | Equifax Inc. | Continuous and anonymous risk evaluation |
US11470108B2 (en) | 2020-04-23 | 2022-10-11 | Abnormal Security Corporation | Detection and prevention of external fraud |
US20220309171A1 (en) | 2020-04-28 | 2022-09-29 | Absolute Software Corporation | Endpoint Security using an Action Prediction Model |
US11217223B2 (en) | 2020-04-28 | 2022-01-04 | International Business Machines Corporation | Speaker identity and content de-identification |
US11449674B2 (en) * | 2020-04-28 | 2022-09-20 | International Business Machines Corporation | Utility-preserving text de-identification with privacy guarantees |
CN111526156B (zh) * | 2020-04-30 | 2020-12-22 | 安徽宝葫芦信息科技集团股份有限公司 | 基于大数据的安全云平台系统 |
US11651074B2 (en) * | 2020-04-30 | 2023-05-16 | Musarubra Us Llc | Methods and apparatus to accelerate security threat investigation |
US12130908B2 (en) * | 2020-05-01 | 2024-10-29 | Forcepoint Llc | Progressive trigger data and detection model |
US11558403B2 (en) * | 2020-05-06 | 2023-01-17 | International Business Machines Corporation | Quantum computing machine learning for security threats |
US11645558B2 (en) | 2020-05-08 | 2023-05-09 | International Business Machines Corporation | Automatic mapping of records without configuration information |
US11115824B1 (en) | 2020-05-14 | 2021-09-07 | T-Mobile Usa, Inc. | 5G cybersecurity protection system |
US11057774B1 (en) * | 2020-05-14 | 2021-07-06 | T-Mobile Usa, Inc. | Intelligent GNODEB cybersecurity protection system |
US11206542B2 (en) * | 2020-05-14 | 2021-12-21 | T-Mobile Usa, Inc. | 5G cybersecurity protection system using personalized signatures |
JP7322806B2 (ja) * | 2020-05-15 | 2023-08-08 | トヨタ自動車株式会社 | 車両用異常検出装置 |
EP3910479A1 (en) * | 2020-05-15 | 2021-11-17 | Deutsche Telekom AG | A method and a system for testing machine learning and deep learning models for robustness, and durability against adversarial bias and privacy attacks |
US11477244B2 (en) | 2020-05-21 | 2022-10-18 | Saudi Arabian Oil Company | Method and system for data loss prevention management |
JP7497552B2 (ja) * | 2020-05-29 | 2024-06-11 | 株式会社クオリティア | 電子メッセージ翻訳分析システム |
CN111857681B (zh) * | 2020-06-08 | 2021-04-30 | 北京大学 | 一种c++系统的软件定义化关键函数定位与提取方法 |
US11756112B2 (en) | 2020-06-10 | 2023-09-12 | Bank Of America Corporation | Settings optimization engine using artificial intelligence to enhance client privacy |
US20210397903A1 (en) * | 2020-06-18 | 2021-12-23 | Zoho Corporation Private Limited | Machine learning powered user and entity behavior analysis |
US11310117B2 (en) * | 2020-06-24 | 2022-04-19 | Red Hat, Inc. | Pairing of a probe entity with another entity in a cloud computing environment |
CN111818047B (zh) * | 2020-07-07 | 2022-08-12 | 德能森智能科技(无锡)有限公司 | 一种云环境下的云主机监控管理系统及方法 |
US11366834B2 (en) | 2020-07-08 | 2022-06-21 | Express Scripts Strategie Development, Inc. | Systems and methods for machine-automated classification of website interactions |
US11522880B2 (en) | 2020-07-09 | 2022-12-06 | International Business Machines Corporation | Analytics engine for data exploration and analytics |
US11715046B2 (en) | 2020-07-14 | 2023-08-01 | Micro Focus Llc | Enhancing data-analytic visualizations with machine learning |
US11627162B2 (en) * | 2020-07-14 | 2023-04-11 | Capital One Services, Llc | Methods and systems for processing cyber incidents in cyber incident management systems using dynamic processing hierarchies |
US11438370B2 (en) * | 2020-07-16 | 2022-09-06 | Capital One Services, Llc | Email security platform |
WO2022020479A1 (en) * | 2020-07-21 | 2022-01-27 | Google Llc | Network anomaly detection |
US11595418B2 (en) * | 2020-07-21 | 2023-02-28 | T-Mobile Usa, Inc. | Graphical connection viewer for discovery of suspect network traffic |
CN111865999A (zh) * | 2020-07-24 | 2020-10-30 | 中国工商银行股份有限公司 | 访问行为的识别方法、装置、计算设备和介质 |
US11935385B1 (en) * | 2020-08-05 | 2024-03-19 | ThetaRay Ltd. | Anomaly detection using dictionary based projection |
US11539735B2 (en) * | 2020-08-05 | 2022-12-27 | Cisco Technology, Inc. | Systems and methods for application placement in a network based on host security posture |
EP4205046A1 (en) * | 2020-08-28 | 2023-07-05 | Umnai Limited | Behavior modeling, verification, and autonomous actions and triggers of ml and ai systems |
US11809602B2 (en) * | 2020-09-02 | 2023-11-07 | International Business Machines Corporation | Privacy verification for electronic communications |
US20220083661A1 (en) * | 2020-09-11 | 2022-03-17 | Zscaler, Inc. | Utilizing Machine Learning to detect malicious Office documents |
CN112367289B (zh) * | 2020-09-11 | 2021-08-06 | 浙江大学 | 一种拟态waf构造方法 |
CN112202736B (zh) | 2020-09-15 | 2021-07-06 | 浙江大学 | 基于统计学习和深度学习的通信网络异常分类方法 |
US20220086175A1 (en) * | 2020-09-16 | 2022-03-17 | Ribbon Communications Operating Company, Inc. | Methods, apparatus and systems for building and/or implementing detection systems using artificial intelligence |
US11861013B2 (en) * | 2020-09-28 | 2024-01-02 | Accenture Global Solutions Limited | Systems and methods for triaging software vulnerabilities |
US11496522B2 (en) | 2020-09-28 | 2022-11-08 | T-Mobile Usa, Inc. | Digital on-demand coupons for security service of communications system |
US11546368B2 (en) | 2020-09-28 | 2023-01-03 | T-Mobile Usa, Inc. | Network security system including a multi-dimensional domain name system to protect against cybersecurity threats |
CN112235367B (zh) * | 2020-09-29 | 2023-02-17 | 中孚安全技术有限公司 | 一种实体行为关系消息订阅方法、系统、终端及存储介质 |
US12126630B2 (en) * | 2020-10-19 | 2024-10-22 | Pathlock Inc. | Systems, methods, and devices for implementing security operations in a security platform |
US11528242B2 (en) | 2020-10-23 | 2022-12-13 | Abnormal Security Corporation | Discovering graymail through real-time analysis of incoming email |
US12074897B1 (en) * | 2020-11-04 | 2024-08-27 | Rapid7, Inc. | Machine learned alert triage classification system |
CN112257663B (zh) * | 2020-11-12 | 2024-03-12 | 北京机电工程研究所 | 一种基于贝叶斯网络的设计意图识别方法及系统 |
US11868495B2 (en) * | 2020-11-13 | 2024-01-09 | RackTop Systems, Inc. | Cybersecurity active defense in a data storage system |
CN112583793B (zh) * | 2020-11-16 | 2022-10-28 | 浙江乾冠信息安全研究院有限公司 | 一种移动端安全预警方法和系统 |
WO2022115419A1 (en) * | 2020-11-25 | 2022-06-02 | Siemens Energy, Inc. | Method of detecting an anomaly in a system |
EP4256758A1 (en) * | 2020-12-01 | 2023-10-11 | Owkin, Inc. | Systems and methods for administrating a federated learning network |
US11514173B2 (en) | 2020-12-02 | 2022-11-29 | International Business Machines Corporation | Predicting software security exploits by monitoring software events |
US11687648B2 (en) | 2020-12-10 | 2023-06-27 | Abnormal Security Corporation | Deriving and surfacing insights regarding security threats |
EP4012999A1 (en) * | 2020-12-14 | 2022-06-15 | F-Secure Corporation | Method of threat detection in a threat detection network and threat detection network |
US11539521B2 (en) * | 2020-12-15 | 2022-12-27 | International Business Machines Corporation | Context based secure communication |
WO2022126260A1 (en) * | 2020-12-15 | 2022-06-23 | Mastercard Technologies Canada ULC | Enterprise server and method with universal bypass mechanism for automatically testing real-time cybersecurity microservice with live data |
US11416369B1 (en) | 2020-12-18 | 2022-08-16 | Express Scripts Strategic Development, Inc. | Machine learning models for automated anomaly detection for application infrastructure components |
US12086254B2 (en) * | 2020-12-22 | 2024-09-10 | International Business Machines Corporation | Adjusting role-based access control of a user based on behavior data of the user |
KR102452123B1 (ko) * | 2020-12-23 | 2022-10-12 | 한국전자통신연구원 | 비정형 사이버 위협 정보 빅데이터 구축 장치, 사이버 위협 정보 빅데이터 구축 및 연관성 분석 방법 |
US12073297B2 (en) * | 2020-12-29 | 2024-08-27 | Accenture Global Solutions Limited | System performance optimization |
EP4275122A4 (en) * | 2021-01-08 | 2024-10-09 | Darktrace Holdings Ltd | USER AGENT INFERENCE AND ACTIVE ENDPOINT FINGERPRINTING FOR ENCRYPTED CONNECTIONS |
US11641366B2 (en) | 2021-01-11 | 2023-05-02 | Bank Of America Corporation | Centralized tool for identifying and blocking malicious communications transmitted within a network |
US11386197B1 (en) | 2021-01-11 | 2022-07-12 | Bank Of America Corporation | System and method for securing a network against malicious communications through peer-based cooperation |
US12113809B2 (en) | 2021-01-15 | 2024-10-08 | Bank Of America Corporation | Artificial intelligence corroboration of vendor outputs |
US11757904B2 (en) | 2021-01-15 | 2023-09-12 | Bank Of America Corporation | Artificial intelligence reverse vendor collation |
CN114765558B (zh) | 2021-01-15 | 2024-04-09 | 台达电子工业股份有限公司 | 工业设备监控方法及工业设备监控系统 |
US11895128B2 (en) * | 2021-01-15 | 2024-02-06 | Bank Of America Corporation | Artificial intelligence vulnerability collation |
US11683335B2 (en) * | 2021-01-15 | 2023-06-20 | Bank Of America Corporation | Artificial intelligence vendor similarity collation |
US12052134B2 (en) | 2021-02-02 | 2024-07-30 | Exfo Inc. | Identification of clusters of elements causing network performance degradation or outage |
US11841977B2 (en) | 2021-02-11 | 2023-12-12 | International Business Machines Corporation | Training anonymized machine learning models via generalized data generated using received trained machine learning models |
US11734453B2 (en) * | 2021-02-22 | 2023-08-22 | International Business Machines Corporation | Privacy-preserving motion analysis |
US11960599B2 (en) * | 2021-02-26 | 2024-04-16 | International Business Machines Corporation | Classifying users of a database |
CN113159010B (zh) * | 2021-03-05 | 2022-07-22 | 北京百度网讯科技有限公司 | 视频分类方法、装置、设备和存储介质 |
US11663329B2 (en) | 2021-03-09 | 2023-05-30 | International Business Machines Corporation | Similarity analysis for automated disposition of security alerts |
WO2022189849A1 (en) * | 2021-03-10 | 2022-09-15 | Financial & Risk Organisation Limited | Large scale surveillance of data networks to detect alert conditions |
US11526617B2 (en) | 2021-03-24 | 2022-12-13 | Bank Of America Corporation | Information security system for identifying security threats in deployed software package |
IL281754B (en) * | 2021-03-24 | 2022-06-01 | The Israel Electric Corp Ltd | System and method for simulation and emulation of critical infrastructures |
US12047391B2 (en) * | 2021-03-31 | 2024-07-23 | Paypal, Inc. | Optimally compressed feature representation deployment for automated refresh in event driven learning paradigms |
US11792213B2 (en) | 2021-05-18 | 2023-10-17 | Bank Of America Corporation | Temporal-based anomaly detection for network security |
US20220377105A1 (en) * | 2021-05-18 | 2022-11-24 | At&T Intellectual Property I, L.P. | Intelligent orchestration to combat denial of service attacks |
US11799879B2 (en) | 2021-05-18 | 2023-10-24 | Bank Of America Corporation | Real-time anomaly detection for network security |
US11588835B2 (en) | 2021-05-18 | 2023-02-21 | Bank Of America Corporation | Dynamic network security monitoring system |
CN113259369B (zh) * | 2021-06-02 | 2021-09-07 | 华中科技大学 | 一种基于机器学习成员推断攻击的数据集认证方法及系统 |
US11831661B2 (en) | 2021-06-03 | 2023-11-28 | Abnormal Security Corporation | Multi-tiered approach to payload detection for incoming communications |
US11934532B2 (en) * | 2021-06-09 | 2024-03-19 | Bank Of America Corporation | System for quantification of cybersecurity module efficacy using Q-matrix based correlation analysis |
US20240267286A1 (en) * | 2021-06-14 | 2024-08-08 | Hewlett-Packard Development Company, L.P. | Producing data elements |
US11831688B2 (en) * | 2021-06-18 | 2023-11-28 | Capital One Services, Llc | Systems and methods for network security |
US11349861B1 (en) * | 2021-06-18 | 2022-05-31 | Extrahop Networks, Inc. | Identifying network entities based on beaconing activity |
US11508234B1 (en) * | 2021-06-29 | 2022-11-22 | Honeywell International Inc. | Reducing false alarms in security system |
US20230008868A1 (en) * | 2021-07-08 | 2023-01-12 | Nippon Telegraph And Telephone Corporation | User authentication device, user authentication method, and user authentication computer program |
US11997120B2 (en) * | 2021-07-09 | 2024-05-28 | VMware LLC | Detecting threats to datacenter based on analysis of anomalous events |
US20230376586A1 (en) * | 2022-05-23 | 2023-11-23 | Wiz, Inc. | Techniques for improved virtual instance inspection utilizing disk cloning |
CN113572781A (zh) * | 2021-07-28 | 2021-10-29 | 中国南方电网有限责任公司 | 网络安全威胁信息归集方法 |
CN113612752B (zh) * | 2021-07-28 | 2024-06-11 | 深圳供电局有限公司 | 一种智能电网中针对高级可持续性威胁的检测方法 |
US11882152B2 (en) * | 2021-07-30 | 2024-01-23 | Bank Of America Corporation | Information security system and method for phishing website identification based on image hashing |
US20230044156A1 (en) * | 2021-08-05 | 2023-02-09 | Sattrix USA LLC | Artificial intelligence-based system and method for facilitating management of threats for an organizaton |
US11880464B2 (en) | 2021-08-18 | 2024-01-23 | General Electric Company | Vulnerability-driven cyberattack protection system and method for industrial assets |
US11989421B2 (en) | 2021-08-19 | 2024-05-21 | Micron Technology, Inc. | Adjustable data protection scheme using artificial intelligence |
US11698858B2 (en) | 2021-08-19 | 2023-07-11 | Micron Technology, Inc. | Prediction based garbage collection |
US12131065B2 (en) | 2021-08-19 | 2024-10-29 | Micron Technology, Inc. | Memory device overhead reduction using artificial intelligence |
WO2023031804A1 (en) * | 2021-08-30 | 2023-03-09 | Cyamast Pty Ltd. | Combining device behavioral models and building schema for cyber-security of large-scale iot infrastructure |
CN113486050A (zh) * | 2021-09-08 | 2021-10-08 | 北京轻松筹信息技术有限公司 | 报表生成的方法、装置、电子设备和可读存储介质 |
US12052274B2 (en) | 2021-09-23 | 2024-07-30 | Armis Security Ltd. | Techniques for enriching device profiles and mitigating cybersecurity threats using enriched device profiles |
US12086160B2 (en) * | 2021-09-23 | 2024-09-10 | Oracle International Corporation | Analyzing performance of resource systems that process requests for particular datasets |
US11934556B2 (en) * | 2021-09-29 | 2024-03-19 | Paypal, Inc. | Identifying sensitive content in electronic files |
US12073186B1 (en) * | 2021-09-30 | 2024-08-27 | Jumio Corporation | Machine learning report generation |
US12088633B2 (en) * | 2021-09-30 | 2024-09-10 | Hewlett Packard Enterprise Development Lp | Dynamic intrusion detection and prevention in computer networks |
CN113596065B (zh) * | 2021-10-08 | 2021-12-07 | 成都数默科技有限公司 | 一种基于机器学习的ssh协议登录状态检测方法 |
US12039480B2 (en) * | 2021-10-15 | 2024-07-16 | Secure Systems Innovation Corporation | System, method, and apparatus for measuring, modeling, reducing, and addressing cyber risk |
CN113992371B (zh) * | 2021-10-18 | 2023-08-18 | 安天科技集团股份有限公司 | 一种流量日志的威胁标签生成方法、装置及电子设备 |
CN114095208B (zh) * | 2021-10-26 | 2023-12-29 | 深信服科技股份有限公司 | 一种安全检测方法、装置、电子设备及介质 |
WO2023076925A1 (en) * | 2021-10-27 | 2023-05-04 | Proofpoint, Inc. | Detecting insider user behavior threats by comparing a user's behavior to the user's prior behavior |
US20230142107A1 (en) * | 2021-11-05 | 2023-05-11 | Dragos, Inc. | Data pipeline management in operational technology hardware and networks |
US11941115B2 (en) | 2021-11-29 | 2024-03-26 | Bank Of America Corporation | Automatic vulnerability detection based on clustering of applications with similar structures and data flows |
US11928221B2 (en) | 2021-11-29 | 2024-03-12 | Bank Of America Corporation | Source code clustering for automatically identifying false positives generated through static application security testing |
US12101284B2 (en) | 2021-11-29 | 2024-09-24 | Virtual Connect Technoloties, Inc. | Computerized system for analysis of vertices and edges of an electronic messaging system |
US12010152B2 (en) | 2021-12-08 | 2024-06-11 | Bank Of America Corporation | Information security systems and methods for cyber threat event prediction and mitigation |
US11949696B2 (en) | 2021-12-17 | 2024-04-02 | Bank Of America Corporation | Data security system with dynamic intervention response |
US11936785B1 (en) | 2021-12-27 | 2024-03-19 | Wiz, Inc. | System and method for encrypted disk inspection utilizing disk cloning techniques |
US12081656B1 (en) | 2021-12-27 | 2024-09-03 | Wiz, Inc. | Techniques for circumventing provider-imposed limitations in snapshot inspection of disks for cybersecurity |
CN114329498B (zh) * | 2022-01-05 | 2024-08-13 | 工银科技有限公司 | 一种数据中心运维安全管控方法及装置 |
US20230224275A1 (en) * | 2022-01-12 | 2023-07-13 | Bank Of America Corporation | Preemptive threat detection for an information system |
US11514162B1 (en) | 2022-01-13 | 2022-11-29 | Uab 360 It | System and method for differential malware scanner |
WO2023137371A1 (en) * | 2022-01-14 | 2023-07-20 | OREV Secured Networks LLC | Intelligent distributed cybersecurity agent |
US20230231859A1 (en) * | 2022-01-18 | 2023-07-20 | Microsoft Technology Licensing, Llc | Output of baseline behaviors corresponding to features of anomalous events |
US11811755B2 (en) | 2022-01-20 | 2023-11-07 | Whitestar Communications, Inc. | Dynamic secure keyboard resource obtaining interface definitions for secure ad-hoc control of a target device in a secure peer-to-peer data network |
US11848763B2 (en) * | 2022-01-20 | 2023-12-19 | Whitestar Communications, Inc. | Secure ad-hoc deployment of IoT devices in a secure peer-to-peer data network |
US20230247042A1 (en) * | 2022-01-31 | 2023-08-03 | Wiz, Inc. | Techniques for forensic tracing of suspicious activity from cloud computing logs |
US20230247040A1 (en) * | 2022-01-31 | 2023-08-03 | Wiz, Inc. | Techniques for cloud detection and response from cloud logs utilizing a security graph |
US11841945B1 (en) * | 2022-01-31 | 2023-12-12 | Wiz, Inc. | System and method for cybersecurity threat detection utilizing static and runtime data |
US20230283629A1 (en) * | 2022-03-07 | 2023-09-07 | Darktrace Holdings Limited | Automated vulnerability and threat landscape analysis |
CN114611127B (zh) * | 2022-03-15 | 2022-10-28 | 湖南致坤科技有限公司 | 一种数据库数据安全管理系统 |
US12013927B2 (en) | 2022-03-23 | 2024-06-18 | Bank Of America Corporation | System and method for generating and monitoring dynamic identifiers for data processing security |
US20230308468A1 (en) * | 2022-03-24 | 2023-09-28 | Microsoft Technology Licensing, Llc | Multi-dimensional risk assesment, reporting, and mitigation for computational & communication systems |
EP4254228A1 (en) * | 2022-03-28 | 2023-10-04 | Thales Dis France SAS | A training method for training an assembling model to detect a condition |
US20230319098A1 (en) * | 2022-03-31 | 2023-10-05 | Sophos Limited | Methods and apparatus for visualization of machine learning malware detection models |
US12130923B2 (en) | 2022-03-31 | 2024-10-29 | Sophos Limited | Methods and apparatus for augmenting training data using large language models |
WO2023196471A1 (en) * | 2022-04-07 | 2023-10-12 | Fidelity Information Services, Llc | Systems and methods for identifying and resolving incidents in a system using an artificial intelligence model |
US20230342267A1 (en) * | 2022-04-26 | 2023-10-26 | Pure Storage, Inc. | Cluster-wide Snapshotting of a Container System Cluster |
US20230350900A1 (en) * | 2022-04-29 | 2023-11-02 | Microsoft Technology Licensing, Llc | Observation stream engine in a security management system |
CN114978617B (zh) * | 2022-05-06 | 2023-08-08 | 国网湖北省电力有限公司信息通信公司 | 一种基于马尔柯夫过程学习模型的网络攻击威胁统计判断方法 |
US12088604B2 (en) | 2022-05-10 | 2024-09-10 | Bank Of America Corporation | Security system for dynamic detection of attempted security breaches using artificial intelligence, machine learning, and a mixed reality graphical interface |
US12061719B2 (en) | 2022-09-28 | 2024-08-13 | Wiz, Inc. | System and method for agentless detection of sensitive data in computing environments |
US12079328B1 (en) | 2022-05-23 | 2024-09-03 | Wiz, Inc. | Techniques for inspecting running virtualizations for cybersecurity risks |
US20240184980A1 (en) * | 2022-05-23 | 2024-06-06 | Rakuten Mobile, Inc. | Correlation and policy engine policy creation system and method of operation |
US20240168792A1 (en) * | 2022-05-23 | 2024-05-23 | Wiz, Inc. | Detecting security exceptions across multiple compute environments |
US20240146745A1 (en) * | 2022-05-23 | 2024-05-02 | Wiz, Inc. | Technology discovery techniques in cloud computing environments utilizing disk cloning |
US12061925B1 (en) | 2022-05-26 | 2024-08-13 | Wiz, Inc. | Techniques for inspecting managed workloads deployed in a cloud computing environment |
WO2023233471A1 (ja) * | 2022-05-30 | 2023-12-07 | 楽天モバイル株式会社 | ネットワークの異常の原因推定 |
WO2023233470A1 (ja) * | 2022-05-30 | 2023-12-07 | 楽天モバイル株式会社 | ネットワークの異常の原因推定 |
US20230388292A1 (en) * | 2022-05-31 | 2023-11-30 | Acronis International Gmbh | User in Group Behavior Signature Monitor |
US20240028494A1 (en) * | 2022-07-20 | 2024-01-25 | Zscaler, Inc. | Dynamic Applicative Session Grouping |
CN115277178B (zh) * | 2022-07-26 | 2024-08-23 | 上海卫道信息技术有限公司 | 基于企业网网络流量的异常监测方法、装置及存储介质 |
US11544460B1 (en) * | 2022-07-26 | 2023-01-03 | Intuit Inc. | Adversarial anonymization and preservation of content |
CN115333796B (zh) * | 2022-07-26 | 2024-08-06 | 国网湖北省电力有限公司信息通信公司 | 基于智能感知物联网终端安全状态信息的监测方法及系统 |
WO2024031062A1 (en) * | 2022-08-05 | 2024-02-08 | Sontiq, Inc. | Enterprise risk management and protection |
WO2024035746A1 (en) * | 2022-08-08 | 2024-02-15 | Darktrace Holdings Limited | A cyber security restoration engine |
US11916873B1 (en) | 2022-08-15 | 2024-02-27 | Virtual Connect Technologies, Inc. | Computerized system for inserting management information into electronic communication systems |
US20240064163A1 (en) * | 2022-08-17 | 2024-02-22 | Booz Allen Hamilton Inc. | System and method for risk-based observability of a computing platform |
WO2024059676A1 (en) | 2022-09-14 | 2024-03-21 | Sotero, Inc. | Autonomous machine learning methods for detecting and thwarting ransomware attacks |
US20240098106A1 (en) * | 2022-09-16 | 2024-03-21 | Nvidia Corporation | Generating models for detection of anomalous patterns |
US20240121258A1 (en) * | 2022-10-05 | 2024-04-11 | Denso Corporation | System and method for dynamically updating firewall rules for a vehicle network of a vehicle |
US11843619B1 (en) * | 2022-10-07 | 2023-12-12 | Uab 360 It | Stateless system to enable data breach notification |
US20240232367A9 (en) * | 2022-10-20 | 2024-07-11 | Cyber Connective Corporation | Monitoring and remediation of cybersecurity risk based on calculation of cyber-risk domain scores |
US20240146746A1 (en) * | 2022-10-31 | 2024-05-02 | International Business Machines Corporation | Auto-detection of observables and auto-disposition of alerts in an endpoint detection and response (edr) system using machine learning |
FR3142033A1 (fr) * | 2022-11-14 | 2024-05-17 | Orange | Procédé de modification d’un paramètre d’un premier dispositif, et dispositif électronique associé |
EP4376356A1 (en) * | 2022-11-24 | 2024-05-29 | Abb Schweiz Ag | Anonymous data exchange |
CN116208400A (zh) * | 2023-02-07 | 2023-06-02 | 中国联合网络通信集团有限公司 | 网络威胁检测方法、装置及存储介质 |
US20240305651A1 (en) * | 2023-02-23 | 2024-09-12 | Reliaquest Holdings, Llc | Threat mitigation system and method |
US12101231B1 (en) * | 2023-06-12 | 2024-09-24 | Fortinet, Inc. | Systems and methods for automated incident management |
CN117421761B (zh) * | 2023-07-10 | 2024-05-31 | 深圳钰丰信息技术有限公司 | 一种数据库数据信息安全监视方法 |
US12095806B1 (en) | 2023-12-21 | 2024-09-17 | Wiz, Inc. | Cybersecurity vulnerability validation techniques utilizing runtime data, static analysis and dynamic inspection |
CN117932639B (zh) * | 2024-01-23 | 2024-08-13 | 江苏网擎信息技术有限公司 | 一种基于大数据管理的数据泄漏防护系统 |
US11995180B1 (en) * | 2024-01-31 | 2024-05-28 | HiddenLayer, Inc. | Generative artificial intelligence model protection using output blocklist |
CN117879970B (zh) * | 2024-02-23 | 2024-07-05 | 南京妙怀晶科技有限公司 | 一种网络安全防护方法及系统 |
US12105844B1 (en) | 2024-03-29 | 2024-10-01 | HiddenLayer, Inc. | Selective redaction of personally identifiable information in generative artificial intelligence model outputs |
US12130943B1 (en) | 2024-03-29 | 2024-10-29 | HiddenLayer, Inc. | Generative artificial intelligence model personally identifiable information detection and protection |
CN118018409B (zh) * | 2024-04-08 | 2024-06-11 | 天云融创数据科技(北京)有限公司 | 一种基于人工智能的跨平台数据交互共享方法及系统 |
US12107885B1 (en) | 2024-04-26 | 2024-10-01 | HiddenLayer, Inc. | Prompt injection classifier using intermediate results |
US12111926B1 (en) | 2024-05-20 | 2024-10-08 | HiddenLayer, Inc. | Generative artificial intelligence model output obfuscation |
US12130917B1 (en) | 2024-05-28 | 2024-10-29 | HiddenLayer, Inc. | GenAI prompt injection classifier training using prompt attack structures |
Family Cites Families (327)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6154844A (en) | 1996-11-08 | 2000-11-28 | Finjan Software, Ltd. | System and method for attaching a downloadable security profile to a downloadable |
US7418731B2 (en) | 1997-11-06 | 2008-08-26 | Finjan Software, Ltd. | Method and system for caching at secure gateways |
US6671811B1 (en) | 1999-10-25 | 2003-12-30 | Visa Internation Service Association | Features generation for use in computer network intrusion detection |
US7630986B1 (en) | 1999-10-27 | 2009-12-08 | Pinpoint, Incorporated | Secure data interchange |
US7159237B2 (en) * | 2000-03-16 | 2007-01-02 | Counterpane Internet Security, Inc. | Method and system for dynamic network intrusion monitoring, detection and response |
US7307999B1 (en) | 2001-02-16 | 2007-12-11 | Bbn Technologies Corp. | Systems and methods that identify normal traffic during network attacks |
US20020138636A1 (en) * | 2001-03-23 | 2002-09-26 | Mark Buttner | Method for automatically mass generating personalized data report outputs |
US20020174217A1 (en) | 2001-05-18 | 2002-11-21 | Gateway, Inc. | System and method for predicting network performance |
US20020186698A1 (en) | 2001-06-12 | 2002-12-12 | Glen Ceniza | System to map remote lan hosts to local IP addresses |
US7657935B2 (en) * | 2001-08-16 | 2010-02-02 | The Trustees Of Columbia University In The City Of New York | System and methods for detecting malicious email transmission |
US6907430B2 (en) | 2001-10-04 | 2005-06-14 | Booz-Allen Hamilton, Inc. | Method and system for assessing attacks on computer networks using Bayesian networks |
US20030084349A1 (en) * | 2001-10-12 | 2003-05-01 | Oliver Friedrichs | Early warning system for network attacks |
US7448084B1 (en) | 2002-01-25 | 2008-11-04 | The Trustees Of Columbia University In The City Of New York | System and methods for detecting intrusions in a computer system by monitoring operating system registry accesses |
US8046835B2 (en) | 2002-10-23 | 2011-10-25 | Frederick S. M. Herz | Distributed computer network security activity model SDI-SCAM |
WO2004057503A2 (en) | 2002-12-20 | 2004-07-08 | Accenture Global Services Gmbh | Quantification of operational risks |
JP2004309998A (ja) | 2003-02-18 | 2004-11-04 | Nec Corp | 確率分布推定装置および異常行動検出装置,ならびにその確率分布推定方法および異常行動検出方法 |
US6965968B1 (en) | 2003-02-27 | 2005-11-15 | Finjan Software Ltd. | Policy-based caching |
US7246156B2 (en) * | 2003-06-09 | 2007-07-17 | Industrial Defender, Inc. | Method and computer program product for monitoring an industrial network |
GB0410180D0 (en) * | 2004-05-07 | 2004-06-09 | Hewlett Packard Development Co | An adaptive privacy management system for data repositories |
US7490356B2 (en) * | 2004-07-20 | 2009-02-10 | Reflectent Software, Inc. | End user risk management |
GB2416879B (en) * | 2004-08-07 | 2007-04-04 | Surfcontrol Plc | Device resource access filtering system and method |
US9160755B2 (en) * | 2004-12-21 | 2015-10-13 | Mcafee, Inc. | Trusted communication network |
US20060190419A1 (en) * | 2005-02-22 | 2006-08-24 | Bunn Frank E | Video surveillance data analysis algorithms, with local and network-shared communications for facial, physical condition, and intoxication recognition, fuzzy logic intelligent camera system |
US20080229415A1 (en) * | 2005-07-01 | 2008-09-18 | Harsh Kapoor | Systems and methods for processing data flows |
JP4721829B2 (ja) * | 2005-08-31 | 2011-07-13 | トヨタ自動車株式会社 | 画像検索方法及び装置 |
US8438643B2 (en) * | 2005-09-22 | 2013-05-07 | Alcatel Lucent | Information system service-level security risk analysis |
US8903920B1 (en) | 2005-10-24 | 2014-12-02 | At&T Intellectual Property I, L.P. | Detection and prevention of e-mail malware attacks |
US20070169021A1 (en) * | 2005-11-01 | 2007-07-19 | Siemens Medical Solutions Health Services Corporation | Report Generation System |
US7930752B2 (en) | 2005-11-18 | 2011-04-19 | Nexthink S.A. | Method for the detection and visualization of anomalous behaviors in a computer network |
US8266697B2 (en) * | 2006-03-04 | 2012-09-11 | 21St Century Technologies, Inc. | Enabling network intrusion detection by representing network activity in graphical form utilizing distributed data sensors to detect and transmit activity data |
US7530105B2 (en) * | 2006-03-21 | 2009-05-05 | 21St Century Technologies, Inc. | Tactical and strategic attack detection and prediction |
US7739211B2 (en) | 2006-11-08 | 2010-06-15 | 21St Century Technologies, Inc. | Dynamic SNA-based anomaly detection using unsupervised learning |
US7890612B2 (en) * | 2006-05-08 | 2011-02-15 | Electro Guard Corp. | Method and apparatus for regulating data flow between a communications device and a network |
EP2035583A2 (en) | 2006-05-30 | 2009-03-18 | Duke University | Prediction of lung cancer tumor recurrence |
US7739082B2 (en) | 2006-06-08 | 2010-06-15 | Battelle Memorial Institute | System and method for anomaly detection |
US8307444B1 (en) | 2006-06-12 | 2012-11-06 | Redseal Networks, Inc. | Methods and apparatus for determining network risk based upon incomplete network configuration data |
US8031940B2 (en) * | 2006-06-29 | 2011-10-04 | Google Inc. | Recognizing text in images using ranging data |
US8098934B2 (en) * | 2006-06-29 | 2012-01-17 | Google Inc. | Using extracted image text |
US20080005137A1 (en) | 2006-06-29 | 2008-01-03 | Microsoft Corporation | Incrementally building aspect models |
US8220047B1 (en) * | 2006-08-09 | 2012-07-10 | Google Inc. | Anti-phishing system and method |
US7467067B2 (en) | 2006-09-27 | 2008-12-16 | Integrien Corporation | Self-learning integrity management system and related methods |
US8799448B2 (en) * | 2006-12-20 | 2014-08-05 | Microsoft Corporation | Generating rule packs for monitoring computer systems |
US8356076B1 (en) * | 2007-01-30 | 2013-01-15 | Proofpoint, Inc. | Apparatus and method for performing spam detection and filtering using an image history table |
US20100287246A1 (en) | 2007-02-14 | 2010-11-11 | Thomas Klos | System for processing electronic mail messages with specially encoded addresses |
US8601575B2 (en) | 2007-03-30 | 2013-12-03 | Ca, Inc. | Statistical method and system for network anomaly detection |
US8707431B2 (en) * | 2007-04-24 | 2014-04-22 | The Mitre Corporation | Insider threat detection |
US8028061B2 (en) | 2007-10-18 | 2011-09-27 | Trendium, Inc. | Methods, systems, and computer program products extracting network behavioral metrics and tracking network behavioral changes |
US8055078B2 (en) * | 2008-02-28 | 2011-11-08 | Yahoo! Inc. | Filter for blocking image-based spam |
WO2009120083A1 (en) | 2008-03-28 | 2009-10-01 | Nederlandse Organisatie Voor Toegepast-Natuurwetenschappelijk Onderzoek Tno | Automated filling of conditional probability data in a decision support apparatus that uses a bayesian belief network |
EP2283446A4 (en) * | 2008-04-21 | 2012-09-05 | Sentrybay Ltd | DETECTION OF FRAUDULOUS PAGES |
US20090293121A1 (en) * | 2008-05-21 | 2009-11-26 | Bigus Joseph P | Deviation detection of usage patterns of computer resources |
US20100043066A1 (en) * | 2008-05-21 | 2010-02-18 | Miliefsky Gary S | Multiple security layers for time-based network admission control |
US8312540B1 (en) | 2008-06-13 | 2012-11-13 | Juniper Networks, Inc. | System for slowing password attacks |
CN101686235B (zh) | 2008-09-26 | 2013-04-24 | 北京神州绿盟信息安全科技股份有限公司 | 网络异常流量分析设备和方法 |
US8069210B2 (en) | 2008-10-10 | 2011-11-29 | Microsoft Corporation | Graph based bot-user detection |
US8312542B2 (en) | 2008-10-29 | 2012-11-13 | Lockheed Martin Corporation | Network intrusion detection using MDL compress for deep packet inspection |
US8631081B2 (en) * | 2008-11-12 | 2014-01-14 | YeeJang James Lin | System and method for information risk management |
JP2010122774A (ja) | 2008-11-18 | 2010-06-03 | Toshiba Storage Device Corp | 記憶装置、情報処理装置、情報処理システム |
US20100192222A1 (en) * | 2009-01-23 | 2010-07-29 | Microsoft Corporation | Malware detection using multiple classifiers |
US20100205136A1 (en) * | 2009-02-09 | 2010-08-12 | Southwest Research Institute | System and Method for Modeling and Predicting Security Threats |
US20100235908A1 (en) | 2009-03-13 | 2010-09-16 | Silver Tail Systems | System and Method for Detection of a Change in Behavior in the Use of a Website Through Vector Analysis |
KR101242659B1 (ko) * | 2009-03-19 | 2013-03-19 | 한국전자통신연구원 | 영상 검색 방법 |
US8356001B2 (en) | 2009-05-19 | 2013-01-15 | Xybersecure, Inc. | Systems and methods for application-level security |
JP2011090442A (ja) * | 2009-10-21 | 2011-05-06 | Kddi Corp | 電子メール分類装置、電子メール分類方法及び電子メール分類プログラム |
US20120137367A1 (en) | 2009-11-06 | 2012-05-31 | Cataphora, Inc. | Continuous anomaly detection based on behavior modeling and heterogeneous information analysis |
US9866426B2 (en) | 2009-11-17 | 2018-01-09 | Hawk Network Defense, Inc. | Methods and apparatus for analyzing system events |
US8924569B2 (en) * | 2009-12-17 | 2014-12-30 | Intel Corporation | Cloud federation as a service |
US8725666B2 (en) | 2010-02-26 | 2014-05-13 | Lawrence Livermore National Security, Llc. | Information extraction system |
JP2011180869A (ja) * | 2010-03-02 | 2011-09-15 | Hitachi Ltd | 計算機の状態監視装置、計算機の監視システムおよび計算機の状態監視方法 |
BR112013001122B1 (pt) * | 2010-07-16 | 2021-06-08 | Agios Pharmaceuticals, Inc | composto de fórmula ii, uso do composto e composição farmacêutica compreendendo dito composto |
US9032521B2 (en) | 2010-10-13 | 2015-05-12 | International Business Machines Corporation | Adaptive cyber-security analytics |
US9215244B2 (en) | 2010-11-18 | 2015-12-15 | The Boeing Company | Context aware network security monitoring for threat detection |
US8966036B1 (en) | 2010-11-24 | 2015-02-24 | Google Inc. | Method and system for website user account management based on event transition matrixes |
US9552470B2 (en) * | 2010-11-29 | 2017-01-24 | Biocatch Ltd. | Method, device, and system of generating fraud-alerts for cyber-attacks |
US10404729B2 (en) * | 2010-11-29 | 2019-09-03 | Biocatch Ltd. | Device, method, and system of generating fraud-alerts for cyber-attacks |
EP2659400A4 (en) | 2010-12-30 | 2017-01-11 | Nokia Technologies Oy | Method, apparatus, and computer program product for image clustering |
US20120210388A1 (en) | 2011-02-10 | 2012-08-16 | Andrey Kolishchak | System and method for detecting or preventing data leakage using behavior profiling |
US20120209575A1 (en) | 2011-02-11 | 2012-08-16 | Ford Global Technologies, Llc | Method and System for Model Validation for Dynamic Systems Using Bayesian Principal Component Analysis |
WO2012109633A2 (en) * | 2011-02-11 | 2012-08-16 | Achilles Guard, Inc. D/B/A Critical Watch | Security countermeasure management platform |
US20130247192A1 (en) * | 2011-03-01 | 2013-09-19 | Sven Krasser | System and method for botnet detection by comprehensive email behavioral analysis |
WO2012154657A2 (en) | 2011-05-06 | 2012-11-15 | The Penn State Research Foundation | Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows |
US8688601B2 (en) * | 2011-05-23 | 2014-04-01 | Symantec Corporation | Systems and methods for generating machine learning-based classifiers for detecting specific categories of sensitive information |
US8528088B2 (en) | 2011-05-26 | 2013-09-03 | At&T Intellectual Property I, L.P. | Modeling and outlier detection in threat management system data |
US20120311562A1 (en) * | 2011-06-01 | 2012-12-06 | Yanlin Wang | Extendable event processing |
EP2737404A4 (en) | 2011-07-26 | 2015-04-29 | Light Cyber Ltd | METHOD FOR DETECTING AN ANALYSIS ACTION WITHIN A COMPUTER NETWORK |
US8452871B2 (en) * | 2011-08-27 | 2013-05-28 | At&T Intellectual Property I, L.P. | Passive and comprehensive hierarchical anomaly detection system and method |
US8776241B2 (en) * | 2011-08-29 | 2014-07-08 | Kaspersky Lab Zao | Automatic analysis of security related incidents in computer networks |
CN103765432A (zh) * | 2011-09-08 | 2014-04-30 | 惠普发展公司,有限责任合伙企业 | 视觉组件和下钻映射 |
US8930295B2 (en) | 2011-09-12 | 2015-01-06 | Stanley Victor CAMPBELL | Systems and methods for monitoring and analyzing transactions |
US9106691B1 (en) * | 2011-09-16 | 2015-08-11 | Consumerinfo.Com, Inc. | Systems and methods of identity protection and management |
US8712921B2 (en) * | 2011-10-03 | 2014-04-29 | International Business Machines Corporation | Receiving security risk feedback from linked contacts due to a user's system actions and behaviors |
US8793790B2 (en) | 2011-10-11 | 2014-07-29 | Honeywell International Inc. | System and method for insider threat detection |
US20150052606A1 (en) | 2011-10-14 | 2015-02-19 | Telefonica, S.A. | Method and a system to detect malicious software |
US9106687B1 (en) | 2011-11-01 | 2015-08-11 | Symantec Corporation | Mechanism for profiling user and group accesses to content repository |
US10616272B2 (en) * | 2011-11-09 | 2020-04-07 | Proofpoint, Inc. | Dynamically detecting abnormalities in otherwise legitimate emails containing uniform resource locators (URLs) |
US8973147B2 (en) * | 2011-12-29 | 2015-03-03 | Mcafee, Inc. | Geo-mapping system security events |
US9349103B2 (en) | 2012-01-09 | 2016-05-24 | DecisionQ Corporation | Application of machine learned Bayesian networks to detection of anomalies in complex systems |
US9043905B1 (en) | 2012-01-23 | 2015-05-26 | Hrl Laboratories, Llc | System and method for insider threat detection |
US9129108B2 (en) | 2012-01-31 | 2015-09-08 | International Business Machines Corporation | Systems, methods and computer programs providing impact mitigation of cyber-security failures |
US9117076B2 (en) | 2012-03-14 | 2015-08-25 | Wintermute, Llc | System and method for detecting potential threats by monitoring user and system behavior associated with computer and network activity |
US9178995B2 (en) * | 2012-03-19 | 2015-11-03 | Marc Alexander Costa | Systems and methods for event and incident reporting and management |
US9185095B1 (en) | 2012-03-20 | 2015-11-10 | United Services Automobile Association (Usaa) | Behavioral profiling method and system to authenticate a user |
US9418083B2 (en) * | 2012-04-20 | 2016-08-16 | Patterson Thuente Pedersen, P.A. | System for computerized evaluation of patent-related information |
US8661538B2 (en) | 2012-05-09 | 2014-02-25 | Nice-Systems Ltd. | System and method for determining a risk root cause |
US9503463B2 (en) * | 2012-05-14 | 2016-11-22 | Zimperium, Inc. | Detection of threats to networks, based on geographic location |
US20130332194A1 (en) * | 2012-06-07 | 2013-12-12 | Iquartic | Methods and systems for adaptive ehr data integration, query, analysis, reporting, and crowdsourced ehr application development |
US8819803B1 (en) | 2012-06-29 | 2014-08-26 | Emc Corporation | Validating association of client devices with authenticated clients |
US9049235B2 (en) * | 2012-07-16 | 2015-06-02 | Mcafee, Inc. | Cloud email message scanning with local policy application in a network environment |
JP5344654B2 (ja) * | 2012-07-18 | 2013-11-20 | キヤノンマーケティングジャパン株式会社 | 電子メール制御装置及びその制御方法及びプログラム |
US9258321B2 (en) * | 2012-08-23 | 2016-02-09 | Raytheon Foreground Security, Inc. | Automated internet threat detection and mitigation system and associated methods |
US11126720B2 (en) * | 2012-09-26 | 2021-09-21 | Bluvector, Inc. | System and method for automated machine-learning, zero-day malware detection |
US9146895B2 (en) * | 2012-09-26 | 2015-09-29 | International Business Machines Corporation | Estimating the time until a reply email will be received using a recipient behavior model |
US8566938B1 (en) * | 2012-11-05 | 2013-10-22 | Astra Identity, Inc. | System and method for electronic message analysis for phishing detection |
WO2014088912A1 (en) | 2012-12-06 | 2014-06-12 | The Boeing Company | Context aware network security monitoring for threat detection |
US9679131B2 (en) | 2013-01-25 | 2017-06-13 | Cybereason Inc. | Method and apparatus for computer intrusion detection |
US9165250B2 (en) * | 2013-01-30 | 2015-10-20 | Bank Of America Corporation | Dynamic incident response |
US20140259095A1 (en) * | 2013-03-06 | 2014-09-11 | James Alvin Bryant | Method of providing cyber security as a service |
US20140259171A1 (en) * | 2013-03-11 | 2014-09-11 | Spikes, Inc. | Tunable intrusion prevention with forensic analysis |
WO2014145805A1 (en) * | 2013-03-15 | 2014-09-18 | Mandiant, Llc | System and method employing structured intelligence to verify and contain threats at endpoints |
US9773405B2 (en) * | 2013-03-15 | 2017-09-26 | Cybersponse, Inc. | Real-time deployment of incident response roadmap |
US9965937B2 (en) * | 2013-03-15 | 2018-05-08 | Palantir Technologies Inc. | External malware data item clustering and analysis |
US9904893B2 (en) | 2013-04-02 | 2018-02-27 | Patternex, Inc. | Method and system for training a big data machine to defend |
US9736147B1 (en) * | 2013-04-08 | 2017-08-15 | Titanium Crypt, Inc. | Artificial intelligence encryption model (AIEM) with device authorization and attack detection (DAAAD) |
US9264442B2 (en) | 2013-04-26 | 2016-02-16 | Palo Alto Research Center Incorporated | Detecting anomalies in work practice data by combining multiple domains of information |
IL226747B (en) * | 2013-06-04 | 2019-01-31 | Verint Systems Ltd | A system and method for studying malware detection |
US9142102B2 (en) * | 2013-07-02 | 2015-09-22 | Icf International | Method and apparatus for visualizing network security alerts |
WO2015013376A2 (en) | 2013-07-23 | 2015-01-29 | Crypteia Networks S.A. | Systems and methods for self-tuning network intrusion detection and prevention |
CN104424235B (zh) | 2013-08-26 | 2018-01-05 | 腾讯科技(深圳)有限公司 | 实现用户信息聚类的方法和装置 |
US9558347B2 (en) | 2013-08-27 | 2017-01-31 | Globalfoundries Inc. | Detecting anomalous user behavior using generative models of user actions |
US9401925B1 (en) | 2013-09-12 | 2016-07-26 | Symantec Corporation | Systems and methods for detecting security threats based on user profiles |
US8966074B1 (en) * | 2013-09-13 | 2015-02-24 | Network Kinetix, LLC | System and method for real-time analysis of network traffic |
JP5891213B2 (ja) | 2013-09-18 | 2016-03-22 | ヤフー株式会社 | 事後確率算出装置、事後確率算出方法、およびプログラム |
EP3053074A4 (en) * | 2013-09-30 | 2017-04-05 | Hewlett-Packard Enterprise Development LP | Hierarchical threat intelligence |
EP4221076A3 (en) * | 2013-10-03 | 2023-10-04 | Musarubra US LLC | Dynamic adaptive defense for cyber-security threats |
CN105580023B (zh) * | 2013-10-24 | 2019-08-16 | 迈克菲股份有限公司 | 网络环境中的代理辅助的恶意应用阻止 |
US9712548B2 (en) | 2013-10-27 | 2017-07-18 | Cyber-Ark Software Ltd. | Privileged analytics system |
US9516039B1 (en) | 2013-11-12 | 2016-12-06 | EMC IP Holding Company LLC | Behavioral detection of suspicious host activities in an enterprise |
US9753796B2 (en) * | 2013-12-06 | 2017-09-05 | Lookout, Inc. | Distributed monitoring, evaluation, and response for multiple devices |
US9361463B2 (en) | 2013-12-11 | 2016-06-07 | Ut-Batelle, Llc | Detection of anomalous events |
US9692789B2 (en) * | 2013-12-13 | 2017-06-27 | Oracle International Corporation | Techniques for cloud security monitoring and threat intelligence |
US10063654B2 (en) | 2013-12-13 | 2018-08-28 | Oracle International Corporation | Systems and methods for contextual and cross application threat detection and prediction in cloud applications |
US9386034B2 (en) | 2013-12-17 | 2016-07-05 | Hoplite Industries, Inc. | Behavioral model based malware protection system and method |
US9348742B1 (en) | 2013-12-18 | 2016-05-24 | Amazon Technologies, Inc. | Detecting code alteration based on memory allocation |
US9830450B2 (en) * | 2013-12-23 | 2017-11-28 | Interset Software, Inc. | Method and system for analyzing risk |
KR101501669B1 (ko) | 2013-12-24 | 2015-03-12 | 한국인터넷진흥원 | 비정상 행위를 탐지하기 위한 행위 탐지 시스템 |
US20150188949A1 (en) * | 2013-12-31 | 2015-07-02 | Lookout, Inc. | Cloud-based network security |
US20150039513A1 (en) | 2014-02-14 | 2015-02-05 | Brighterion, Inc. | User device profiling in transaction authentications |
CN103825888A (zh) * | 2014-02-17 | 2014-05-28 | 北京奇虎科技有限公司 | 网络威胁处理方法及设备 |
WO2015138513A1 (en) * | 2014-03-11 | 2015-09-17 | Vectra Networks, Inc. | Detecting network intrusions using layered host scoring |
US20160078365A1 (en) | 2014-03-21 | 2016-03-17 | Philippe Baumard | Autonomous detection of incongruous behaviors |
US9749344B2 (en) * | 2014-04-03 | 2017-08-29 | Fireeye, Inc. | System and method of cyber threat intensity determination and application to cyber threat mitigation |
US9589245B2 (en) | 2014-04-07 | 2017-03-07 | International Business Machines Corporation | Insider threat prediction |
WO2015168203A1 (en) | 2014-04-29 | 2015-11-05 | PEGRight, Inc. | Characterizing user behavior via intelligent identity analytics |
WO2015167496A1 (en) | 2014-04-30 | 2015-11-05 | Hewlett-Packard Development Company, L.P. | Selecting from computing nodes for correlating events |
US9367694B2 (en) * | 2014-05-16 | 2016-06-14 | Raytheon Bbn Technologies Corp. | Probabilistic cyber threat recognition and prediction |
US9503467B2 (en) | 2014-05-22 | 2016-11-22 | Accenture Global Services Limited | Network anomaly detection |
US10496927B2 (en) * | 2014-05-23 | 2019-12-03 | DataRobot, Inc. | Systems for time-series predictive data analytics, and related methods and apparatus |
US11005814B2 (en) | 2014-06-10 | 2021-05-11 | Hewlett Packard Enterprise Development Lp | Network security |
US10447733B2 (en) * | 2014-06-11 | 2019-10-15 | Accenture Global Services Limited | Deception network system |
US9984334B2 (en) | 2014-06-16 | 2018-05-29 | Mitsubishi Electric Research Laboratories, Inc. | Method for anomaly detection in time series data based on spectral partitioning |
US10284573B1 (en) | 2014-06-17 | 2019-05-07 | Wells Fargo Bank, N.A. | Friction management |
US9727723B1 (en) | 2014-06-18 | 2017-08-08 | EMC IP Holding Co. LLC | Recommendation system based approach in reducing false positives in anomaly detection |
US9996444B2 (en) | 2014-06-25 | 2018-06-12 | Vmware, Inc. | Automated methods and systems for calculating hard thresholds |
US10452992B2 (en) * | 2014-06-30 | 2019-10-22 | Amazon Technologies, Inc. | Interactive interfaces for machine learning model evaluations |
US9565204B2 (en) * | 2014-07-18 | 2017-02-07 | Empow Cyber Security Ltd. | Cyber-security system and methods thereof |
US9118714B1 (en) * | 2014-07-23 | 2015-08-25 | Lookingglass Cyber Solutions, Inc. | Apparatuses, methods and systems for a cyber threat visualization and editing user interface |
GB2529150B (en) | 2014-08-04 | 2022-03-30 | Darktrace Ltd | Cyber security |
US20160062950A1 (en) | 2014-09-03 | 2016-03-03 | Google Inc. | Systems and methods for anomaly detection and guided analysis using structural time-series models |
US10049222B1 (en) * | 2014-09-23 | 2018-08-14 | Amazon Technologies, Inc. | Establishing application trust levels using taint propagation |
US9773112B1 (en) * | 2014-09-29 | 2017-09-26 | Fireeye, Inc. | Exploit detection of malware and malware families |
US10592093B2 (en) * | 2014-10-09 | 2020-03-17 | Splunk Inc. | Anomaly detection |
US10505825B1 (en) * | 2014-10-09 | 2019-12-10 | Splunk Inc. | Automatic creation of related event groups for IT service monitoring |
US9754106B2 (en) * | 2014-10-14 | 2017-09-05 | Symantec Corporation | Systems and methods for classifying security events as targeted attacks |
US9473504B2 (en) * | 2014-10-15 | 2016-10-18 | Ayla Networks, Inc. | Role based access control for connected consumer devices |
IL235423A0 (en) | 2014-10-30 | 2015-01-29 | Ironscales Ltd | Method and system for mitigating targeted phishing attacks |
US9661010B2 (en) | 2014-11-21 | 2017-05-23 | Honeywell International Inc. | Security log mining devices, methods, and systems |
US9866578B2 (en) * | 2014-12-03 | 2018-01-09 | AlphaSix Corp. | System and method for network intrusion detection anomaly risk scoring |
US9210185B1 (en) * | 2014-12-05 | 2015-12-08 | Lookingglass Cyber Solutions, Inc. | Cyber threat monitor and control apparatuses, methods and systems |
US20200067861A1 (en) * | 2014-12-09 | 2020-02-27 | ZapFraud, Inc. | Scam evaluation system |
US9584536B2 (en) * | 2014-12-12 | 2017-02-28 | Fortinet, Inc. | Presentation of threat history associated with network activity |
US9571512B2 (en) | 2014-12-15 | 2017-02-14 | Sophos Limited | Threat detection using endpoint variance |
US10291653B2 (en) * | 2015-01-16 | 2019-05-14 | Sri International | Visually intuitive interactive network management |
US10050868B2 (en) * | 2015-01-16 | 2018-08-14 | Sri International | Multimodal help agent for network administrator |
US9800605B2 (en) * | 2015-01-30 | 2017-10-24 | Securonix, Inc. | Risk scoring for threat assessment |
US10021125B2 (en) * | 2015-02-06 | 2018-07-10 | Honeywell International Inc. | Infrastructure monitoring tool for collecting industrial process control and automation system risk data |
US20160241576A1 (en) | 2015-02-13 | 2016-08-18 | Canon Kabushiki Kaisha | Detection of anomalous network activity |
CN107409126B (zh) | 2015-02-24 | 2021-03-09 | 思科技术公司 | 用于保护企业计算环境安全的系统和方法 |
US20160182544A1 (en) * | 2015-02-28 | 2016-06-23 | Brighterion, Inc. | Method of protecting a network computer system from the malicious acts of hackers and its own system administrators |
US10412106B2 (en) * | 2015-03-02 | 2019-09-10 | Verizon Patent And Licensing Inc. | Network threat detection and management system based on user behavior information |
EP3065076A1 (en) * | 2015-03-04 | 2016-09-07 | Secure-Nok AS | System and method for responding to a cyber-attack-related incident against an industrial control system |
US9762585B2 (en) * | 2015-03-19 | 2017-09-12 | Microsoft Technology Licensing, Llc | Tenant lockbox |
CN107409436B (zh) * | 2015-03-27 | 2020-02-21 | 华为技术有限公司 | 一种云平台、运行应用的方法及接入网单元 |
US9749310B2 (en) * | 2015-03-27 | 2017-08-29 | Intel Corporation | Technologies for authentication and single-sign-on using device security assertions |
US9367877B1 (en) * | 2015-04-01 | 2016-06-14 | Hartford Fire Insurance Company | System for electronic administration of employee skill certification badge program |
US9906539B2 (en) * | 2015-04-10 | 2018-02-27 | PhishMe, Inc. | Suspicious message processing and incident response |
US10476753B2 (en) * | 2015-04-16 | 2019-11-12 | Nec Corporation | Behavior-based host modeling |
US20160308898A1 (en) | 2015-04-20 | 2016-10-20 | Phirelight Security Solutions Inc. | Systems and methods for tracking, analyzing and mitigating security threats in networks via a network traffic analysis platform |
US9836598B2 (en) * | 2015-04-20 | 2017-12-05 | Splunk Inc. | User activity monitoring |
US10225268B2 (en) * | 2015-04-20 | 2019-03-05 | Capital One Services, Llc | Systems and methods for automated retrieval, processing, and distribution of cyber-threat information |
US20160314447A1 (en) * | 2015-04-24 | 2016-10-27 | Kony, Inc. | Control of enterprise licensing across mobile devices |
WO2016177437A1 (en) | 2015-05-05 | 2016-11-10 | Balabit S.A. | Computer-implemented method for determining computer system security threats, security operations center system and computer program product |
US9596265B2 (en) * | 2015-05-13 | 2017-03-14 | Google Inc. | Identifying phishing communications using templates |
US20160359695A1 (en) * | 2015-06-04 | 2016-12-08 | Cisco Technology, Inc. | Network behavior data collection and analytics for anomaly detection |
US10043006B2 (en) * | 2015-06-17 | 2018-08-07 | Accenture Global Services Limited | Event anomaly analysis and prediction |
US10536484B2 (en) * | 2015-06-22 | 2020-01-14 | Fireeye, Inc. | Methods and apparatus for graphical user interface environment for creating threat response courses of action for computer networks |
US20160381049A1 (en) | 2015-06-26 | 2016-12-29 | Ss8 Networks, Inc. | Identifying network intrusions and analytical insight into the same |
US9825986B1 (en) * | 2015-06-29 | 2017-11-21 | Symantec Corporation | Systems and methods for generating contextually meaningful animated visualizations of computer security events |
US9729571B1 (en) * | 2015-07-31 | 2017-08-08 | Amdocs Software Systems Limited | System, method, and computer program for detecting and measuring changes in network behavior of communication networks utilizing real-time clustering algorithms |
US9516052B1 (en) * | 2015-08-01 | 2016-12-06 | Splunk Inc. | Timeline displays of network security investigation events |
US9756067B2 (en) * | 2015-08-10 | 2017-09-05 | Accenture Global Services Limited | Network security |
US10193919B2 (en) * | 2015-08-24 | 2019-01-29 | Empow Cyber Security, Ltd | Risk-chain generation of cyber-threats |
US9699205B2 (en) * | 2015-08-31 | 2017-07-04 | Splunk Inc. | Network security system |
IN2015CH04673A (da) * | 2015-09-03 | 2015-09-11 | Wipro Ltd | |
US10902114B1 (en) * | 2015-09-09 | 2021-01-26 | ThreatQuotient, Inc. | Automated cybersecurity threat detection with aggregation and analysis |
US10148679B2 (en) * | 2015-12-09 | 2018-12-04 | Accenture Global Solutions Limited | Connected security system |
US9641544B1 (en) * | 2015-09-18 | 2017-05-02 | Palo Alto Networks, Inc. | Automated insider threat prevention |
US10305922B2 (en) * | 2015-10-21 | 2019-05-28 | Vmware, Inc. | Detecting security threats in a local network |
US11089045B2 (en) * | 2015-10-28 | 2021-08-10 | Qomplx, Inc. | User and entity behavioral analysis with network topology enhancements |
US11184401B2 (en) * | 2015-10-28 | 2021-11-23 | Qomplx, Inc. | AI-driven defensive cybersecurity strategy analysis and recommendation system |
US10594714B2 (en) * | 2015-10-28 | 2020-03-17 | Qomplx, Inc. | User and entity behavioral analysis using an advanced cyber decision platform |
US10320827B2 (en) * | 2015-10-28 | 2019-06-11 | Fractal Industries, Inc. | Automated cyber physical threat campaign analysis and attribution |
US10326772B2 (en) * | 2015-11-20 | 2019-06-18 | Symantec Corporation | Systems and methods for anonymizing log entries |
EP3387517A4 (en) * | 2015-12-07 | 2019-05-15 | Prismo Systems Inc. | SYSTEMS AND METHODS FOR DETECTING AND RESPONDING TO SECURITY THREATS USING THE SCREENING OF APPLICATION AND CONNECTION EXECUTION LINES |
WO2017100534A1 (en) * | 2015-12-11 | 2017-06-15 | Servicenow, Inc. | Computer network threat assessment |
WO2017106998A1 (en) * | 2015-12-21 | 2017-06-29 | Sensetime Group Limited | A method and a system for image processing |
US10050998B1 (en) * | 2015-12-30 | 2018-08-14 | Fireeye, Inc. | Malicious message analysis system |
US9717101B1 (en) * | 2016-01-22 | 2017-07-25 | Andrew D. Burnham | Emergency response system and method for elderly individuals using mobile device |
US10394802B1 (en) * | 2016-01-31 | 2019-08-27 | Splunk, Inc. | Interactive location queries for raw machine data |
GB2547202B (en) | 2016-02-09 | 2022-04-20 | Darktrace Ltd | An anomaly alert system for cyber threat detection |
GB2547201B (en) | 2016-02-09 | 2022-08-31 | Darktrace Holdings Ltd | Cyber security |
US10148686B2 (en) * | 2016-02-10 | 2018-12-04 | Accenture Global Solutions Limited | Telemetry analysis system for physical process anomaly detection |
US10552615B2 (en) * | 2016-02-18 | 2020-02-04 | Swimlane Llc | Threat response systems and methods |
US9467401B1 (en) * | 2016-02-25 | 2016-10-11 | International Business Machines Corporation | Enabling conext aware ehancement for automatic electronic mail reply to mitigate risk |
GB201603304D0 (en) | 2016-02-25 | 2016-04-13 | Darktrace Ltd | Cyber security |
US10536478B2 (en) * | 2016-02-26 | 2020-01-14 | Oracle International Corporation | Techniques for discovering and managing security of applications |
WO2017160913A1 (en) * | 2016-03-15 | 2017-09-21 | Sri International | Intrusion detection via semantic fuzzing and message provenance |
US20170270422A1 (en) | 2016-03-16 | 2017-09-21 | Canon Kabushiki Kaisha | Information processing apparatus, information processing method, and program |
US10313382B2 (en) * | 2016-03-29 | 2019-06-04 | The Mitre Corporation | System and method for visualizing and analyzing cyber-attacks using a graph model |
MY191560A (en) * | 2016-04-11 | 2022-06-30 | Certis Cisco Security Pte Ltd | System and method for threat incidents corroboration in discrete temporal reference using 3d abstract modelling |
US20210157312A1 (en) * | 2016-05-09 | 2021-05-27 | Strong Force Iot Portfolio 2016, Llc | Intelligent vibration digital twin systems and methods for industrial environments |
US20170329972A1 (en) * | 2016-05-10 | 2017-11-16 | Quest Software Inc. | Determining a threat severity associated with an event |
US10686792B1 (en) * | 2016-05-13 | 2020-06-16 | Nuvolex, Inc. | Apparatus and method for administering user identities across on premise and third-party computation resources |
CA2968710A1 (en) * | 2016-05-31 | 2017-11-30 | Valarie Ann Findlay | Security threat information gathering and incident reporting systems and methods |
US10498605B2 (en) * | 2016-06-02 | 2019-12-03 | Zscaler, Inc. | Cloud based systems and methods for determining and visualizing security risks of companies, users, and groups |
US20170353475A1 (en) * | 2016-06-06 | 2017-12-07 | Glasswall (Ip) Limited | Threat intelligence cloud |
US10270788B2 (en) * | 2016-06-06 | 2019-04-23 | Netskope, Inc. | Machine learning based anomaly detection |
US11038925B2 (en) * | 2016-06-10 | 2021-06-15 | OneTrust, LLC | Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods |
US10032361B2 (en) * | 2016-06-23 | 2018-07-24 | Intel Corporation | Threat monitoring for crowd environments with swarm analytics |
US20170374076A1 (en) * | 2016-06-28 | 2017-12-28 | Viewpost Ip Holdings, Llc | Systems and methods for detecting fraudulent system activity |
US10135705B2 (en) * | 2016-06-30 | 2018-11-20 | Rockwell Automation Technologies, Inc. | Industrial internet of things data pipeline for a data lake |
US10171497B2 (en) * | 2016-07-11 | 2019-01-01 | Bitdefender IPR Management Ltd. | Systems and methods for detecting online fraud |
US10324609B2 (en) * | 2016-07-21 | 2019-06-18 | Palantir Technologies Inc. | System for providing dynamic linked panels in user interface |
US20180034837A1 (en) * | 2016-07-27 | 2018-02-01 | Ss8 Networks, Inc. | Identifying compromised computing devices in a network |
US10542015B2 (en) * | 2016-08-15 | 2020-01-21 | International Business Machines Corporation | Cognitive offense analysis using contextual data and knowledge graphs |
US20180077190A1 (en) * | 2016-09-09 | 2018-03-15 | WHOA Networks, Inc. | Cloud-based threat observation system and methods of use |
US10567415B2 (en) * | 2016-09-15 | 2020-02-18 | Arbor Networks, Inc. | Visualization of network threat monitoring |
US10496831B2 (en) * | 2016-09-20 | 2019-12-03 | Intel Corporation | Dynamic electronic display privacy filter |
WO2018057469A1 (en) * | 2016-09-21 | 2018-03-29 | Scianta Analytics, LLC | Cognitive modeling system |
US10673880B1 (en) * | 2016-09-26 | 2020-06-02 | Splunk Inc. | Anomaly detection to identify security threats |
US10425442B2 (en) * | 2016-09-26 | 2019-09-24 | Splunk Inc. | Correlating forensic data collected from endpoint devices with other non-forensic data |
US11049039B2 (en) * | 2016-09-30 | 2021-06-29 | Mcafee, Llc | Static and dynamic device profile reputation using cloud-based machine learning |
US10445523B2 (en) * | 2016-10-14 | 2019-10-15 | Google Llc | Information privacy in virtual reality |
US10530749B1 (en) * | 2016-10-24 | 2020-01-07 | Mission Secure, Inc. | Security system, device, and method for operational technology networks |
US10977316B2 (en) * | 2016-10-31 | 2021-04-13 | Splunk Inc. | Pushing data visualizations to registered displays |
US10366219B2 (en) * | 2016-11-16 | 2019-07-30 | Bank Of America Corporation | Preventing unauthorized access to secured information using identification techniques |
US10298605B2 (en) * | 2016-11-16 | 2019-05-21 | Red Hat, Inc. | Multi-tenant cloud security threat detection |
US11722513B2 (en) * | 2016-11-30 | 2023-08-08 | Agari Data, Inc. | Using a measure of influence of sender in determining a security risk associated with an electronic message |
US10348758B1 (en) * | 2016-12-02 | 2019-07-09 | Symantec Corporation | Systems and methods for providing interfaces for visualizing threats within networked control systems |
US10204226B2 (en) * | 2016-12-07 | 2019-02-12 | General Electric Company | Feature and boundary tuning for threat detection in industrial asset control system |
US10397257B2 (en) * | 2016-12-07 | 2019-08-27 | General Electric Company | Multi-mode boundary selection for threat detection in industrial asset control system |
US10699181B2 (en) * | 2016-12-30 | 2020-06-30 | Google Llc | Virtual assistant generation of group recommendations |
US10699012B2 (en) * | 2017-01-11 | 2020-06-30 | Cylance Inc. | Endpoint detection and response utilizing machine learning |
US20180234302A1 (en) * | 2017-02-10 | 2018-08-16 | Qualcomm Incorporated | Systems and methods for network monitoring |
US10505953B2 (en) * | 2017-02-15 | 2019-12-10 | Empow Cyber Security Ltd. | Proactive prediction and mitigation of cyber-threats |
US11277420B2 (en) * | 2017-02-24 | 2022-03-15 | Ciena Corporation | Systems and methods to detect abnormal behavior in networks |
US10728261B2 (en) * | 2017-03-02 | 2020-07-28 | ResponSight Pty Ltd | System and method for cyber security threat detection |
US10922716B2 (en) * | 2017-03-09 | 2021-02-16 | Adobe Inc. | Creating targeted content based on detected characteristics of an augmented reality scene |
US10050987B1 (en) * | 2017-03-28 | 2018-08-14 | Symantec Corporation | Real-time anomaly detection in a network using state transitions |
US10362046B1 (en) * | 2017-03-29 | 2019-07-23 | Amazon Technologies, Inc. | Runtime behavior of computing resources of a distributed environment |
RU2670030C2 (ru) * | 2017-04-05 | 2018-10-17 | Общество С Ограниченной Ответственностью "Яндекс" | Способы и системы для определения нестандартной пользовательской активности |
US10880332B2 (en) * | 2017-04-24 | 2020-12-29 | Unisys Corporation | Enterprise security management tool |
US10979455B2 (en) * | 2017-04-24 | 2021-04-13 | Unisys Corporation | Solution definition for enterprise security management |
US10476902B2 (en) * | 2017-04-26 | 2019-11-12 | General Electric Company | Threat detection for a fleet of industrial assets |
US10367839B2 (en) * | 2017-04-28 | 2019-07-30 | Cisco Technology, Inc. | Graphical user interface programmed to display complex indicators based on structured threat expressions |
US20180314833A1 (en) * | 2017-04-28 | 2018-11-01 | Honeywell International Inc. | Risk analysis to identify and retrospect cyber security threats |
US11032307B2 (en) * | 2017-04-30 | 2021-06-08 | Splunk Inc. | User interface for defining custom threat rules in a network security system |
US20180324207A1 (en) * | 2017-05-05 | 2018-11-08 | Servicenow, Inc. | Network security threat intelligence sharing |
US10778702B1 (en) * | 2017-05-12 | 2020-09-15 | Anomali, Inc. | Predictive modeling of domain names using web-linking characteristics |
US10623431B2 (en) * | 2017-05-15 | 2020-04-14 | Forcepoint Llc | Discerning psychological state from correlated user behavior and contextual information |
US10554669B2 (en) * | 2017-05-31 | 2020-02-04 | International Business Machines Corporation | Graphical user interface privacy, security and anonymization |
US10983753B2 (en) * | 2017-06-09 | 2021-04-20 | International Business Machines Corporation | Cognitive and interactive sensor based smart home solution |
US11888883B2 (en) * | 2017-06-14 | 2024-01-30 | International Business Machines Corporation | Threat disposition analysis and modeling using supervised machine learning |
IL300653B2 (en) * | 2017-06-23 | 2024-06-01 | Cisoteria Ltd | Operational cyber security risk management and resource planning |
US20190014149A1 (en) * | 2017-07-06 | 2019-01-10 | Pixm | Phishing Detection Method And System |
US11343276B2 (en) * | 2017-07-13 | 2022-05-24 | KnowBe4, Inc. | Systems and methods for discovering and alerting users of potentially hazardous messages |
US10902252B2 (en) * | 2017-07-17 | 2021-01-26 | Open Text Corporation | Systems and methods for image based content capture and extraction utilizing deep learning neural network and bounding box detection training techniques |
US10776903B2 (en) * | 2017-07-17 | 2020-09-15 | Open Text Corporation | Systems and methods for image modification and image based content capture and extraction in neural networks |
US10181032B1 (en) * | 2017-07-17 | 2019-01-15 | Sift Science, Inc. | System and methods for digital account threat detection |
US10574696B2 (en) * | 2017-07-18 | 2020-02-25 | Revbits, LLC | System and method for detecting phishing e-mails |
US10212043B1 (en) * | 2017-07-26 | 2019-02-19 | Citrix Systems, Inc. | Proactive link load balancing to maintain quality of link |
WO2019023565A1 (en) | 2017-07-27 | 2019-01-31 | Upstream Security Ltd. | SYSTEM AND METHOD FOR CYBERSECURITY OF CONNECTED VEHICLE |
US11611574B2 (en) * | 2017-08-02 | 2023-03-21 | Code42 Software, Inc. | User behavior analytics for insider threat detection |
IL254573A0 (en) * | 2017-09-18 | 2017-11-30 | Cyber Sepio Systems Ltd | Install a method and computer software product for securing a local network from threats posed by foreign or hostile accessories |
US11003775B2 (en) * | 2017-09-11 | 2021-05-11 | Carbon Black, Inc. | Methods for behavioral detection and prevention of cyberattacks, and related apparatus and techniques |
US10476912B2 (en) * | 2017-09-18 | 2019-11-12 | Veracity Security Intelligence, Inc. | Creating, visualizing, and simulating a threat based whitelisting security policy and security zones for networks |
US10693758B2 (en) * | 2017-09-25 | 2020-06-23 | Splunk Inc. | Collaborative incident management for networked computing systems |
US10713365B2 (en) * | 2017-09-28 | 2020-07-14 | Oracle International Corporation | Testing cloud application integrations, data, and protocols |
US10574676B2 (en) * | 2017-10-06 | 2020-02-25 | Fyde, Inc. | Network traffic inspection |
US11470029B2 (en) * | 2017-10-31 | 2022-10-11 | Edgewave, Inc. | Analysis and reporting of suspicious email |
US10812499B2 (en) * | 2017-11-09 | 2020-10-20 | Accenture Global Solutions Limited | Detection of adversary lateral movement in multi-domain IIOT environments |
US10409898B2 (en) * | 2017-11-17 | 2019-09-10 | Adobe Inc. | Generating a targeted summary of textual content tuned to a target audience vocabulary |
CN108055256A (zh) * | 2017-12-07 | 2018-05-18 | 成都博睿德科技有限公司 | 云计算SaaS的平台高效部署方法 |
US11132660B2 (en) * | 2017-12-12 | 2021-09-28 | Mastercard International Incorporated | Systems and methods for distributed peer to peer analytics |
US10681064B2 (en) * | 2017-12-19 | 2020-06-09 | Sap Se | Analysis of complex relationships among information technology security-relevant entities using a network graph |
US10686830B2 (en) * | 2017-12-20 | 2020-06-16 | International Business Machines Corporation | Corroborating threat assertions by consolidating security and threat intelligence with kinetics data |
US10740568B2 (en) * | 2018-01-24 | 2020-08-11 | Servicenow, Inc. | Contextual communication and service interface |
US11036715B2 (en) * | 2018-01-29 | 2021-06-15 | Microsoft Technology Licensing, Llc | Combination of techniques to detect anomalies in multi-dimensional time series |
US10834111B2 (en) | 2018-01-29 | 2020-11-10 | International Business Machines Corporation | Method and system for email phishing attempts identification and notification through organizational cognitive solutions |
US11271966B2 (en) * | 2018-02-09 | 2022-03-08 | Bolster, Inc | Real-time detection and redirecton from counterfeit websites |
US11301560B2 (en) * | 2018-02-09 | 2022-04-12 | Bolster, Inc | Real-time detection and blocking of counterfeit websites |
US10862906B2 (en) * | 2018-02-16 | 2020-12-08 | Palo Alto Networks, Inc. | Playbook based data collection to identify cyber security threats |
US10834128B1 (en) * | 2018-03-30 | 2020-11-10 | Fireeye, Inc. | System and method for identifying phishing cyber-attacks through deep machine learning via a convolutional neural network (CNN) engine |
US10958683B2 (en) * | 2018-04-26 | 2021-03-23 | Wipro Limited | Method and device for classifying uniform resource locators based on content in corresponding websites |
US10997463B2 (en) * | 2018-11-08 | 2021-05-04 | Adobe Inc. | Training text recognition systems |
US10986121B2 (en) * | 2019-01-24 | 2021-04-20 | Darktrace Limited | Multivariate network structure anomaly detector |
WO2020183267A1 (ja) * | 2019-03-08 | 2020-09-17 | 株式会社半導体エネルギー研究所 | 画像検索方法、画像検索システム |
WO2021171090A1 (en) | 2020-02-28 | 2021-09-02 | Darktrace, Inc. | An artificial intelligence adversary red team |
-
2019
- 2019-02-19 US US16/278,982 patent/US11546360B2/en active Active
- 2019-02-19 SG SG10201901386UA patent/SG10201901386UA/en unknown
- 2019-02-19 US US16/278,932 patent/US11606373B2/en active Active
- 2019-02-19 DK DK19158050.5T patent/DK3528463T3/da active
- 2019-02-19 US US16/278,953 patent/US11843628B2/en active Active
- 2019-02-19 EP EP19158049.7A patent/EP3528462B1/en active Active
- 2019-02-19 CA CA3034155A patent/CA3034155A1/en active Pending
- 2019-02-19 EP EP19158038.0A patent/EP3528459B1/en active Active
- 2019-02-19 EP EP20197380.7A patent/EP3800856B1/en active Active
- 2019-02-19 US US16/278,998 patent/US11075932B2/en active Active
- 2019-02-19 DK DK20197380.7T patent/DK3800856T3/da active
- 2019-02-19 US US16/279,013 patent/US11418523B2/en active Active
- 2019-02-19 EP EP19158046.3A patent/EP3528461B8/en active Active
- 2019-02-19 CA CA3034176A patent/CA3034176A1/en active Pending
- 2019-02-19 US US16/279,031 patent/US11336670B2/en active Active
- 2019-02-19 US US16/278,969 patent/US11799898B2/en active Active
- 2019-02-19 AU AU2019201137A patent/AU2019201137B2/en active Active
- 2019-02-19 EP EP19158035.6A patent/EP3528458B1/en active Active
- 2019-02-19 US US16/279,067 patent/US11522887B2/en active Active
- 2019-02-19 US US16/278,991 patent/US11689556B2/en active Active
- 2019-02-19 EP EP19158043.0A patent/EP3528460A1/en active Pending
- 2019-02-19 US US16/278,918 patent/US11336669B2/en active Active
- 2019-02-19 US US16/278,957 patent/US11457030B2/en active Active
- 2019-02-19 DK DK19158049.7T patent/DK3528462T3/da active
- 2019-02-19 EP EP23216450.9A patent/EP4312420A3/en active Pending
- 2019-02-19 US US16/279,039 patent/US11477219B2/en active Active
- 2019-02-19 US US16/279,022 patent/US11689557B2/en active Active
- 2019-02-19 US US16/278,920 patent/US11546359B2/en active Active
- 2019-02-19 EP EP19158050.5A patent/EP3528463B1/en active Active
- 2019-02-20 JP JP2019028818A patent/JP2019145107A/ja active Pending
-
2020
- 2020-07-29 US US16/941,874 patent/US11716347B2/en active Active
-
2022
- 2022-05-16 US US17/745,255 patent/US11902321B2/en active Active
- 2022-05-16 US US17/745,250 patent/US20220353286A1/en active Pending
- 2022-10-14 US US17/966,720 patent/US20230080471A1/en active Pending
-
2023
- 2023-06-22 US US18/213,128 patent/US20240121263A1/en active Pending
- 2023-06-22 US US18/213,123 patent/US20240064168A1/en active Pending
- 2023-09-21 JP JP2023155537A patent/JP2023169334A/ja active Pending
- 2023-09-26 US US18/373,157 patent/US20240022595A1/en active Pending
- 2023-11-06 US US18/387,322 patent/US20240073242A1/en active Pending
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DK3800856T3 (da) | Cybersikkerhedsindretning til en cloud-infrastruktur | |
IL250039A0 (en) | cyber security | |
IL250041B (en) | cyber security | |
IL250037A0 (en) | cyber security | |
SG11202100815XA (en) | Cyber defence system | |
GB2587749B (en) | Cyber defence system | |
GB201415867D0 (en) | Cyber Security | |
FR3018972B1 (fr) | Secure nfc routing | |
DK3656643T3 (da) | Jernbane cybersikkerhedssystem | |
DK3593053T3 (da) | En kogeplade | |
DK3179695T3 (da) | Netværksautentifikation | |
DK3309440T3 (da) | Sikkerhedssystem | |
DK3479159T3 (da) | Moduleret fabry-pérot | |
DK3393924T3 (da) | Lukkesystem til en beholder | |
DK3116084T3 (da) | Elektricitetsdistributionsnetværk. | |
DK3459278T3 (da) | Autentifikation til næstegenerationssystemer | |
DK3665860T3 (da) | Multifaktorautentificering | |
DK3403368T3 (da) | 2-faktorgodkendelse til netværksforbundet lagringsindretning | |
GB2531831B (en) | Private and secure communication architecture without utilizing a public cloud based routing server | |
DK3556712T3 (da) | Sikkerhedssystem | |
DK3134794T3 (da) | Taktfase-alignment | |
DK3394577T3 (da) | Fremgangsmåde til doseringen af en farvemasse | |
DK3380983T3 (da) | Fremgangsmåde til identifikation af sikkerhedsprocessorer | |
DK3319277T3 (da) | Tilvejebringelse af adgang til et netværk | |
DK3207009T3 (da) | Fremgangsmåde til fremstilling af halogensubstituerede benzener |