EP4032246A4 - Systems and methods for monitoring and correcting computer system security practices - Google Patents

Systems and methods for monitoring and correcting computer system security practices Download PDF

Info

Publication number
EP4032246A4
EP4032246A4 EP20865458.2A EP20865458A EP4032246A4 EP 4032246 A4 EP4032246 A4 EP 4032246A4 EP 20865458 A EP20865458 A EP 20865458A EP 4032246 A4 EP4032246 A4 EP 4032246A4
Authority
EP
European Patent Office
Prior art keywords
monitoring
systems
methods
computer system
system security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP20865458.2A
Other languages
German (de)
French (fr)
Other versions
EP4032246A1 (en
Inventor
Jack Allen Jones
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Risklens LLC
Original Assignee
RiskLens Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/573,175 external-priority patent/US11258828B2/en
Application filed by RiskLens Inc filed Critical RiskLens Inc
Publication of EP4032246A1 publication Critical patent/EP4032246A1/en
Publication of EP4032246A4 publication Critical patent/EP4032246A4/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3409Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment for performance assessment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3466Performance evaluation by tracing or monitoring
    • G06F11/3495Performance evaluation by tracing or monitoring for systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/84Using snapshots, i.e. a logical point-in-time copy of the data
EP20865458.2A 2019-09-17 2020-08-05 Systems and methods for monitoring and correcting computer system security practices Pending EP4032246A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/573,175 US11258828B2 (en) 2018-05-28 2019-09-17 Systems and methods for monitoring and correcting computer system security practices
PCT/US2020/044948 WO2021055112A1 (en) 2019-09-17 2020-08-05 Systems and methods for monitoring and correcting computer system security practices

Publications (2)

Publication Number Publication Date
EP4032246A1 EP4032246A1 (en) 2022-07-27
EP4032246A4 true EP4032246A4 (en) 2023-10-18

Family

ID=74884515

Family Applications (1)

Application Number Title Priority Date Filing Date
EP20865458.2A Pending EP4032246A4 (en) 2019-09-17 2020-08-05 Systems and methods for monitoring and correcting computer system security practices

Country Status (4)

Country Link
EP (1) EP4032246A4 (en)
AU (1) AU2020348194A1 (en)
CA (1) CA3150264A1 (en)
WO (1) WO2021055112A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130179936A1 (en) * 2012-01-09 2013-07-11 International Business Machines Corporation Security policy management using incident analysis
US20130276055A1 (en) * 1998-06-25 2013-10-17 Yaszistra Fund Iii, Llc Network policy management and effectiveness system
US20150033323A1 (en) * 2003-07-01 2015-01-29 Securityprofiling, Llc Virtual patching system, method, and computer program product

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102012209829A1 (en) 2012-04-20 2013-10-24 Robert Bosch Gmbh Motor vehicle electrical system with subnetworks and generator arrangement, generator arrangement and method for operating a vehicle electrical system
US10135874B1 (en) * 2016-11-16 2018-11-20 VCE IP Holding Company LLC Compliance management system and method for an integrated computing system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130276055A1 (en) * 1998-06-25 2013-10-17 Yaszistra Fund Iii, Llc Network policy management and effectiveness system
US20150033323A1 (en) * 2003-07-01 2015-01-29 Securityprofiling, Llc Virtual patching system, method, and computer program product
US20130179936A1 (en) * 2012-01-09 2013-07-11 International Business Machines Corporation Security policy management using incident analysis

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2021055112A1 *

Also Published As

Publication number Publication date
AU2020348194A1 (en) 2022-03-31
EP4032246A1 (en) 2022-07-27
WO2021055112A1 (en) 2021-03-25
CA3150264A1 (en) 2021-03-25

Similar Documents

Publication Publication Date Title
EP3586263A4 (en) Method and system for blockchain-based anti-bot protection
EP3684024A4 (en) Method, apparatus, and system for security protection
EP3549303A4 (en) System and method for information protection
EP3545644B8 (en) System and method for information protection
EP3557819A4 (en) Server failure detection method and system
AU2018347197A1 (en) System and method for information protection
EP3523919A4 (en) System and method for information protection
EP3565467A4 (en) System and method for monitoring respiration
AU2018347196A1 (en) System and method for information protection
EP3549082A4 (en) System and method for information protection
EP3568826A4 (en) System and method for information protection
EP3674954A4 (en) Security control method and computer system
EP3887980A4 (en) Systems and methods for control system security
EP3921972A4 (en) Security system and related methods
EP3820198A4 (en) Security protection method, device, and system
EP3743842A4 (en) System and method for detecting computer network intrusions
EP3564658A4 (en) Security inspection system and method
EP3552158A4 (en) System and method for information protection
EP3585023A4 (en) Data protection method and system
EP3877880A4 (en) Systems and methods for security monitoring processing
EP3951531A4 (en) Anomaly sensing method and anomaly sensing system
EP3895017A4 (en) Method and system for in-line ecc protection
EP3920126A4 (en) Harmful act detection system and method
EP3952434A4 (en) Event processing method, device and system
EP3984010A4 (en) Systems and methods for object monitoring

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20220311

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: H04L0009400000

A4 Supplementary search report drawn up and despatched

Effective date: 20230919

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/57 20130101ALI20230913BHEP

Ipc: G06F 11/00 20060101ALI20230913BHEP

Ipc: H04L 9/40 20220101AFI20230913BHEP

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: RISKLENS, LLC