GB201622449D0 - Identifying an attacked computing device - Google Patents

Identifying an attacked computing device

Info

Publication number
GB201622449D0
GB201622449D0 GBGB1622449.5A GB201622449A GB201622449D0 GB 201622449 D0 GB201622449 D0 GB 201622449D0 GB 201622449 A GB201622449 A GB 201622449A GB 201622449 D0 GB201622449 D0 GB 201622449D0
Authority
GB
United Kingdom
Prior art keywords
identifying
computing device
attacked
attacked computing
computing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
GBGB1622449.5A
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BT Group PLC
Original Assignee
BT Group PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BT Group PLC filed Critical BT Group PLC
Priority to GBGB1622449.5A priority Critical patent/GB201622449D0/en
Publication of GB201622449D0 publication Critical patent/GB201622449D0/en
Priority to GB1721196.2A priority patent/GB2558419B/en
Priority to US15/857,163 priority patent/US10771483B2/en
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/146Tracing the source of attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
GBGB1622449.5A 2016-12-30 2016-12-30 Identifying an attacked computing device Ceased GB201622449D0 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
GBGB1622449.5A GB201622449D0 (en) 2016-12-30 2016-12-30 Identifying an attacked computing device
GB1721196.2A GB2558419B (en) 2016-12-30 2017-12-18 Identifying an attacked computing device
US15/857,163 US10771483B2 (en) 2016-12-30 2017-12-28 Identifying an attacked computing device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB1622449.5A GB201622449D0 (en) 2016-12-30 2016-12-30 Identifying an attacked computing device

Publications (1)

Publication Number Publication Date
GB201622449D0 true GB201622449D0 (en) 2017-02-15

Family

ID=58412241

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB1622449.5A Ceased GB201622449D0 (en) 2016-12-30 2016-12-30 Identifying an attacked computing device
GB1721196.2A Active GB2558419B (en) 2016-12-30 2017-12-18 Identifying an attacked computing device

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB1721196.2A Active GB2558419B (en) 2016-12-30 2017-12-18 Identifying an attacked computing device

Country Status (1)

Country Link
GB (2) GB201622449D0 (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8566269B2 (en) * 2006-08-01 2013-10-22 George Mason Intellectual Properties, Inc. Interactive analysis of attack graphs using relational queries
US8863293B2 (en) * 2012-05-23 2014-10-14 International Business Machines Corporation Predicting attacks based on probabilistic game-theory
US10789367B2 (en) * 2014-04-18 2020-09-29 Micro Focus Llc Pre-cognitive security information and event management
US9979743B2 (en) * 2015-08-13 2018-05-22 Accenture Global Services Limited Computer asset vulnerabilities

Also Published As

Publication number Publication date
GB2558419A (en) 2018-07-11
GB2558419B (en) 2019-11-06
GB201721196D0 (en) 2018-01-31

Similar Documents

Publication Publication Date Title
IL261296B (en) Electronic vaping device
EP3439492C0 (en) Electronic vaping device
HUE062771T2 (en) Electronic device
EP3832499C0 (en) Matrix computing device
GB2555107B (en) Embedded Computing Device
HK1244351A1 (en) Electronic device
GB201401723D0 (en) Computing device
GB201506573D0 (en) Embedded computing device
GB2559510B (en) Electronic device
GB2547905B (en) Fingerprint authorisable device
HK1251352A1 (en) Electronic device
GB201517896D0 (en) Data Processing Device
GB2556786B (en) Electronic device
GB201608174D0 (en) Fingerprint authorisable device
GB201608189D0 (en) Fingerprint authorisable device
HK1252139A1 (en) Electronic device
HK1252632A1 (en) Electronic device
GB201617167D0 (en) Haptic device
GB201607789D0 (en) Fingerprint authorisable device
GB2531718B (en) Activating an electronic device
GB201718872D0 (en) Processing device
GB201613371D0 (en) Electronic device
TWM533793U (en) Electronic computing device
GB201721196D0 (en) Identifying an attacked computing device
GB201807659D0 (en) Electronic device

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)