EP3281116A4 - Systeme und verfahren zur erzeugung von netzwerkbedrohungsintelligenz - Google Patents

Systeme und verfahren zur erzeugung von netzwerkbedrohungsintelligenz Download PDF

Info

Publication number
EP3281116A4
EP3281116A4 EP16777161.7A EP16777161A EP3281116A4 EP 3281116 A4 EP3281116 A4 EP 3281116A4 EP 16777161 A EP16777161 A EP 16777161A EP 3281116 A4 EP3281116 A4 EP 3281116A4
Authority
EP
European Patent Office
Prior art keywords
systems
methods
threat intelligence
generating network
network threat
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP16777161.7A
Other languages
English (en)
French (fr)
Other versions
EP3281116A1 (de
Inventor
Skyler J. Bingham
Mahendra K. Chandrakar
Lawrence W. Gowin
Ryan T. Korte
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Level 3 Communications LLC
Original Assignee
Level 3 Communications LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/683,964 external-priority patent/US20150215334A1/en
Application filed by Level 3 Communications LLC filed Critical Level 3 Communications LLC
Publication of EP3281116A1 publication Critical patent/EP3281116A1/de
Publication of EP3281116A4 publication Critical patent/EP3281116A4/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
EP16777161.7A 2015-04-10 2016-04-06 Systeme und verfahren zur erzeugung von netzwerkbedrohungsintelligenz Withdrawn EP3281116A4 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/683,964 US20150215334A1 (en) 2012-09-28 2015-04-10 Systems and methods for generating network threat intelligence
PCT/US2016/026131 WO2016164403A1 (en) 2015-04-10 2016-04-06 Systems and methods for generating network threat intelligence

Publications (2)

Publication Number Publication Date
EP3281116A1 EP3281116A1 (de) 2018-02-14
EP3281116A4 true EP3281116A4 (de) 2018-08-15

Family

ID=57072871

Family Applications (1)

Application Number Title Priority Date Filing Date
EP16777161.7A Withdrawn EP3281116A4 (de) 2015-04-10 2016-04-06 Systeme und verfahren zur erzeugung von netzwerkbedrohungsintelligenz

Country Status (4)

Country Link
EP (1) EP3281116A4 (de)
CA (1) CA2982107A1 (de)
HK (1) HK1249603A1 (de)
WO (1) WO2016164403A1 (de)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA3051471A1 (en) * 2017-01-27 2018-08-02 Level 3 Communications, Llc System and method for scrubbing dns in a telecommunications network to mitigate attacks
US10778645B2 (en) 2017-06-27 2020-09-15 Microsoft Technology Licensing, Llc Firewall configuration manager
EP4031993A4 (de) * 2019-09-20 2023-08-30 Privva, Inc. Verfahren und vorrichtung zur datengesteuerten risikobeurteilung von anbietern
US11616796B2 (en) * 2019-11-11 2023-03-28 Volterra, Inc. System and method to protect resource allocation in stateful connection managers
CN111125539B (zh) * 2019-12-31 2024-02-02 武汉市烽视威科技有限公司 一种基于人工智能的cdn有害信息阻断方法及系统
CN112153009A (zh) * 2020-08-28 2020-12-29 杭州安恒信息技术股份有限公司 Ip地址的处理方法、装置、电子装置和存储介质
CN112272179B (zh) * 2020-10-23 2022-02-22 新华三信息安全技术有限公司 一种网络安全处理方法、装置、设备及机器可读存储介质
CN113726826B (zh) * 2021-11-04 2022-06-17 北京微步在线科技有限公司 一种威胁情报生成方法及装置
US20240007490A1 (en) * 2022-06-29 2024-01-04 Microsoft Technology Licensing, Llc Malicious activity probability determinations for autonomous systems
CN115865526B (zh) * 2023-02-20 2023-05-30 国家工业信息安全发展研究中心 一种基于云边协同的工业互联网安全检测方法及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110173699A1 (en) * 2010-01-13 2011-07-14 Igal Figlin Network intrusion detection with distributed correlation
US20130074143A1 (en) * 2011-09-15 2013-03-21 Mcafee, Inc. System and method for real-time customized threat protection
US20130254260A1 (en) * 2012-03-22 2013-09-26 Akamai Technologies Inc. Network threat assessment system with servers performing message exchange accounting
US20140059683A1 (en) * 2012-08-22 2014-02-27 International Business Machines Corporation Cooperative intrusion detection ecosystem for IP reputation-based security
US8881281B1 (en) * 2014-05-29 2014-11-04 Singularity Networks, Inc. Application and network abuse detection with adaptive mitigation utilizing multi-modal intelligence data

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8806632B2 (en) * 2008-11-17 2014-08-12 Solarwinds Worldwide, Llc Systems, methods, and devices for detecting security vulnerabilities in IP networks
EP2901612A4 (de) * 2012-09-28 2016-06-15 Level 3 Communications Llc Vorrichtung, system und verfahren zur identifizierung und minimierung bösartiger netzwerkbedrohungen

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110173699A1 (en) * 2010-01-13 2011-07-14 Igal Figlin Network intrusion detection with distributed correlation
US20130074143A1 (en) * 2011-09-15 2013-03-21 Mcafee, Inc. System and method for real-time customized threat protection
US20130254260A1 (en) * 2012-03-22 2013-09-26 Akamai Technologies Inc. Network threat assessment system with servers performing message exchange accounting
US20140059683A1 (en) * 2012-08-22 2014-02-27 International Business Machines Corporation Cooperative intrusion detection ecosystem for IP reputation-based security
US8881281B1 (en) * 2014-05-29 2014-11-04 Singularity Networks, Inc. Application and network abuse detection with adaptive mitigation utilizing multi-modal intelligence data

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
MANOS ANTONAKAKIS ET AL: "Building a Dynamic Reputation System for DNS", USENIX,, 4 June 2010 (2010-06-04), pages 1 - 17, XP061011124 *
See also references of WO2016164403A1 *

Also Published As

Publication number Publication date
CA2982107A1 (en) 2016-10-13
WO2016164403A1 (en) 2016-10-13
HK1249603A1 (zh) 2018-11-02
EP3281116A1 (de) 2018-02-14

Similar Documents

Publication Publication Date Title
EP3724789A4 (de) Systeme und verfahren zur chatbot-erzeugung
EP3391620A4 (de) Systeme und verfahren zur sicheren mehrparteienkommunikation mit einem proxy
EP3435848A4 (de) Systeme und verfahren für anwendungsübergreifende kommunikation
EP3105888A4 (de) Netzwerksicherheitssysteme und -verfahren
EP3357249A4 (de) Verfahren und systeme zur ermöglichung der kommunikation zwischen vorrichtungen
EP3175579A4 (de) Systeme und verfahren zur netzwerkverwaltung
EP3205073A4 (de) Systeme und verfahren zum schutz von netzwerkvorrichtungen
EP3360320B8 (de) Projektionssysteme und -verfahren
EP3318000A4 (de) Intelligenzsystem und verfahren gegen bedrohungen
HK1249603A1 (zh) 用於生成網絡威脅情報的系統及方法
EP3289476A4 (de) Sicherheitssystem für computernetzwerk
EP3157466A4 (de) Prothesenkapselvorrichtungen, systeme und verfahren
EP3245380A4 (de) Extern ausgerichtetes intern korrigiertes perforationspistolensystem und verfahren
EP3234852A4 (de) Systeme und verfahren zur verwendung erweiterter hardwaresicherheitsmodule
EP3259726A4 (de) Vorrichtungen, verfahren und systeme für cloud-verschlüsselungsschlüsselvermittler
EP3108375A4 (de) Ressourcenverwaltungssysteme und verfahren
EP3100405A4 (de) Systeme und verfahren zum schutz von kommunikation
EP3335161A4 (de) Systeme und verfahren zum erstellen und verwenden von interaktionen höherer ordnung zwischen quantenvorrichtungen
EP3129903A4 (de) Systeme und verfahren für fehlertolerante kommunikation
EP3417314A4 (de) Systeme, verfahren und vorrichtungen zur geolokalisierung
EP3134816A4 (de) Bedrohungs- und verteidigungsumgehungsmodellierungssystem und -verfahren
EP3132356A4 (de) Systeme und verfahren zur erzeugung von netzwerkintelligenz durch echtzeit-analytik
EP3143582A4 (de) Vorrichtungen, verfahren und systeme zur verwaltung sozialer beziehungen
EP3230132A4 (de) Smartkey-vorrichtungen, verfahren und systeme
GB201509298D0 (en) Adaptive beam forming devices, methods, and systems

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20170926

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20180718

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 12/00 20060101AFI20180712BHEP

Ipc: H04L 29/06 20060101ALI20180712BHEP

Ipc: H04W 12/12 20090101ALI20180712BHEP

REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1249603

Country of ref document: HK

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20190214