EP3494506A4 - Erkennung, entschärfung und behebung von cyberattacken mit einer verbesserten cyber-entscheidungsplattform - Google Patents

Erkennung, entschärfung und behebung von cyberattacken mit einer verbesserten cyber-entscheidungsplattform Download PDF

Info

Publication number
EP3494506A4
EP3494506A4 EP17837821.2A EP17837821A EP3494506A4 EP 3494506 A4 EP3494506 A4 EP 3494506A4 EP 17837821 A EP17837821 A EP 17837821A EP 3494506 A4 EP3494506 A4 EP 3494506A4
Authority
EP
European Patent Office
Prior art keywords
remediation
decision platform
advanced cyber
detection mitigation
cyberattacks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP17837821.2A
Other languages
English (en)
French (fr)
Other versions
EP3494506A1 (de
Inventor
Jason Crabtree
Andrew Sellers
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qomplx Inc
Original Assignee
Fractal Industries Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/229,476 external-priority patent/US10454791B2/en
Priority claimed from US15/237,625 external-priority patent/US10248910B2/en
Application filed by Fractal Industries Inc filed Critical Fractal Industries Inc
Publication of EP3494506A1 publication Critical patent/EP3494506A1/de
Publication of EP3494506A4 publication Critical patent/EP3494506A4/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
EP17837821.2A 2016-08-05 2017-08-07 Erkennung, entschärfung und behebung von cyberattacken mit einer verbesserten cyber-entscheidungsplattform Withdrawn EP3494506A4 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US15/229,476 US10454791B2 (en) 2015-10-28 2016-08-05 Highly scalable distributed connection interface for data capture from multiple network service sources
US15/237,625 US10248910B2 (en) 2015-10-28 2016-08-15 Detection mitigation and remediation of cyberattacks employing an advanced cyber-decision platform
PCT/US2017/045759 WO2018027226A1 (en) 2016-08-05 2017-08-07 Detection mitigation and remediation of cyberattacks employing an advanced cyber-decision platform

Publications (2)

Publication Number Publication Date
EP3494506A1 EP3494506A1 (de) 2019-06-12
EP3494506A4 true EP3494506A4 (de) 2020-01-22

Family

ID=61073187

Family Applications (1)

Application Number Title Priority Date Filing Date
EP17837821.2A Withdrawn EP3494506A4 (de) 2016-08-05 2017-08-07 Erkennung, entschärfung und behebung von cyberattacken mit einer verbesserten cyber-entscheidungsplattform

Country Status (3)

Country Link
EP (1) EP3494506A4 (de)
CN (1) CN109564609A (de)
WO (1) WO2018027226A1 (de)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115563197A (zh) * 2018-03-15 2023-01-03 创新先进技术有限公司 一种数据驱动业务的方法、装置以及设备
US10958677B2 (en) 2018-12-18 2021-03-23 At&T Intellectual Property I, L.P. Risk identification for unlabeled threats in network traffic
CN110298381B (zh) * 2019-05-24 2022-09-20 中山大学 一种云安全服务功能树网络入侵检测系统
US11632386B2 (en) 2019-07-19 2023-04-18 Rochester Institute Of Technology Cyberattack forecasting using predictive information
CN112511360B (zh) * 2021-02-05 2021-05-07 北京通付盾人工智能技术有限公司 一种多源业务平台数据安全组件监控方法及系统
US20230130649A1 (en) * 2021-10-21 2023-04-27 Dazz, Inc. Techniques for semantic analysis of cybersecurity event data and remediation of cybersecurity event root causes
WO2023087069A1 (en) * 2021-11-18 2023-05-25 Canopus Networks Pty Ltd Network traffic classification
CN117675580A (zh) * 2022-08-24 2024-03-08 中兴通讯股份有限公司 网络设备的能耗控制方法及装置
CN117234759B (zh) * 2023-11-13 2024-02-23 长沙时代跳动科技有限公司 一种app服务平台的数据处理方法及系统

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140201836A1 (en) * 2012-08-23 2014-07-17 David B. Amsler Automated Internet Threat Detection and Mitigation System and Associated Methods
EP2955895A1 (de) * 2014-06-11 2015-12-16 Accenture Global Services Limited Bedrohungsindikator-analysesystem

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8060936B2 (en) * 2008-10-21 2011-11-15 Lookout, Inc. Security status and information display system
US9426169B2 (en) * 2012-02-29 2016-08-23 Cytegic Ltd. System and method for cyber attacks analysis and decision support
WO2015200211A1 (en) * 2014-06-22 2015-12-30 Webroot Inc. Network threat prediction and blocking

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140201836A1 (en) * 2012-08-23 2014-07-17 David B. Amsler Automated Internet Threat Detection and Mitigation System and Associated Methods
EP2955895A1 (de) * 2014-06-11 2015-12-16 Accenture Global Services Limited Bedrohungsindikator-analysesystem

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
KANOUN W ET AL: "Success Likelihood of Ongoing Attacks for Intrusion Detection and Response Systems", COMPUTATIONAL SCIENCE AND ENGINEERING, 2009. CSE '09. INTERNATIONAL CONFERENCE ON, IEEE, PISCATAWAY, NJ, USA, 29 August 2009 (2009-08-29), pages 83 - 91, XP031543989, ISBN: 978-1-4244-5334-4 *
KANOUN WAEL ET AL: "Towards dynamic risk management: Success likelihood of ongoing attacks", BELL LABS TECHNICAL JOURNAL, WILEY, CA, US, vol. 17, no. 3, 1 December 2012 (2012-12-01), pages 61 - 78, XP011627628, ISSN: 1089-7089, [retrieved on 20140315], DOI: 10.1002/BLTJ.21558 *
See also references of WO2018027226A1 *

Also Published As

Publication number Publication date
WO2018027226A1 (en) 2018-02-08
CN109564609A (zh) 2019-04-02
EP3494506A1 (de) 2019-06-12

Similar Documents

Publication Publication Date Title
EP3494506A4 (de) Erkennung, entschärfung und behebung von cyberattacken mit einer verbesserten cyber-entscheidungsplattform
EP3278138A4 (de) Radarinterferenzunterdrückungsverfahren und -vorrichtung
EP3540649A4 (de) Zielerkennungsverfahren und -vorrichtung
EP3111331A4 (de) Systeme und verfahren zum erkennen und abschwächen von schadprogrammen
EP3442320A4 (de) Systeme und verfahren zur gefahrenminderung
EP3408841A4 (de) Verfahren und systeme zur erkennung von ertrinkenden personen
EP3198507A4 (de) Taxonomische erkennung und minderung von schadprogrammen
EP3467802A4 (de) Objekterkennungsverfahren und objekterkennungsvorrichtung
EP3346661A4 (de) Verfahren und vorrichtung zur wegerfassung
EP3401671A4 (de) Erkennungsvorrichtung und erkennungsverfahren
EP3552137A4 (de) System und verfahren zur erkennung von cryptoware
EP3170124A4 (de) Verfahren und elektronische vorrichtung zur rauschabschwächung
EP3296722A4 (de) Erkennungsvorrichtung und erkennungsverfahren
EP3270172A4 (de) Vorrichtung zur erfassung eines lichtbogens und verfahren zur erfassung eines lichtbogens
EP3553566A4 (de) Verfahren und vorrichtung zur erkennung der bodenumgebung
EP3315937A4 (de) Gasdetektionsvorrichtung und gasdetektionsverfahren
EP3280325A4 (de) Nachweis von neurologischen erkrankungen und verfahren zur verwendung davon
EP3147629A4 (de) Objekterkennungsvorrichtung und objekterkennungsverfahren
EP3123943A4 (de) Erkennungsvorrichtung und erkennungsverfahren
EP3147684A4 (de) Laserradarvorrichtung und detektionsverfahren
EP3161713A4 (de) System und verfahren zum verfolgen und erkennen von malware
EP3457148A4 (de) Verfahren und vorrichtung zur erkennung elektromagnetischer störungen mit datenspionageschutz
EP3436025A4 (de) Verfahren zur trennung oder detektion eines oxysterols
EP3483616A4 (de) Detektionsschaltung und detektionsverfahren
EP3196795A4 (de) Verfahren und vorrichtung zur malware-detektion

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20190228

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20200102

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/57 20130101ALI20191217BHEP

Ipc: G06F 21/55 20130101ALI20191217BHEP

Ipc: H04L 29/06 20060101AFI20191217BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20200801