GB2594157B - Method and apparatus for detecting irregularities on device - Google Patents

Method and apparatus for detecting irregularities on device Download PDF

Info

Publication number
GB2594157B
GB2594157B GB2105359.0A GB202105359A GB2594157B GB 2594157 B GB2594157 B GB 2594157B GB 202105359 A GB202105359 A GB 202105359A GB 2594157 B GB2594157 B GB 2594157B
Authority
GB
United Kingdom
Prior art keywords
detecting irregularities
irregularities
detecting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB2105359.0A
Other versions
GB2594157A (en
GB202105359D0 (en
Inventor
Dodson Stephen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Elasticsearch Inc
Original Assignee
Elasticsearch Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Elasticsearch Inc filed Critical Elasticsearch Inc
Priority to GB2105359.0A priority Critical patent/GB2594157B/en
Priority claimed from GB1316319.1A external-priority patent/GB2519941B/en
Publication of GB202105359D0 publication Critical patent/GB202105359D0/en
Publication of GB2594157A publication Critical patent/GB2594157A/en
Application granted granted Critical
Publication of GB2594157B publication Critical patent/GB2594157B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Social Psychology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
GB2105359.0A 2013-09-13 2013-09-13 Method and apparatus for detecting irregularities on device Active GB2594157B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB2105359.0A GB2594157B (en) 2013-09-13 2013-09-13 Method and apparatus for detecting irregularities on device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB2105359.0A GB2594157B (en) 2013-09-13 2013-09-13 Method and apparatus for detecting irregularities on device
GB1316319.1A GB2519941B (en) 2013-09-13 2013-09-13 Method and apparatus for detecting irregularities on device

Publications (3)

Publication Number Publication Date
GB202105359D0 GB202105359D0 (en) 2021-06-02
GB2594157A GB2594157A (en) 2021-10-20
GB2594157B true GB2594157B (en) 2022-02-16

Family

ID=76378334

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2105359.0A Active GB2594157B (en) 2013-09-13 2013-09-13 Method and apparatus for detecting irregularities on device

Country Status (1)

Country Link
GB (1) GB2594157B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100235915A1 (en) * 2009-03-12 2010-09-16 Nasir Memon Using host symptoms, host roles, and/or host reputation for detection of host infection
US20110004580A1 (en) * 2009-07-01 2011-01-06 Oracle International Corporation Role based identity tracker
US20110162055A1 (en) * 2009-12-30 2011-06-30 International Business Machines Corporation Business Process Enablement For Identity Management
CA2747584A1 (en) * 2011-05-31 2012-11-30 Bce Inc. System and method for generating and refining cyber threat intelligence data
WO2013029968A1 (en) * 2011-08-30 2013-03-07 Nec Europe Ltd. Method and system for detecting anomaly of user behavior in a network
WO2013126826A1 (en) * 2012-02-24 2013-08-29 Winshuttle, Llc Dynamic web services workflow system and method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100235915A1 (en) * 2009-03-12 2010-09-16 Nasir Memon Using host symptoms, host roles, and/or host reputation for detection of host infection
US20110004580A1 (en) * 2009-07-01 2011-01-06 Oracle International Corporation Role based identity tracker
US20110162055A1 (en) * 2009-12-30 2011-06-30 International Business Machines Corporation Business Process Enablement For Identity Management
CA2747584A1 (en) * 2011-05-31 2012-11-30 Bce Inc. System and method for generating and refining cyber threat intelligence data
WO2013029968A1 (en) * 2011-08-30 2013-03-07 Nec Europe Ltd. Method and system for detecting anomaly of user behavior in a network
WO2013126826A1 (en) * 2012-02-24 2013-08-29 Winshuttle, Llc Dynamic web services workflow system and method

Also Published As

Publication number Publication date
GB2594157A (en) 2021-10-20
GB202105359D0 (en) 2021-06-02

Similar Documents

Publication Publication Date Title
GB2519941B (en) Method and apparatus for detecting irregularities on device
ZA201603468B (en) Method and device for tyre condition analysis
HK1200546A1 (en) Test apparatus and test method based on dfdau dfdau
HK1200584A1 (en) Apparatus and method for monitoring
PL3063531T3 (en) Method and apparatus for detecting matter
EP2849431A4 (en) Method and apparatus for detecting backlight
GB201319105D0 (en) Detection apparatus and method
EP2785113A4 (en) Method and apparatus for waking up device
EP3014943A4 (en) Method and apparatus for preamble determination
GB2519442B (en) Pipeline condition detecting apparatus and method
EP2854369A4 (en) Method and apparatus for detecting interface connection between devices
PT3071964T (en) Apparatus and method for detecting gas
EP2860816A4 (en) Apparatus and method for detecting battery swelling
GB2519110B (en) An apparatus and associated methods for analyte detection
GB201319351D0 (en) Apparatus and method for detecting health deterioration
ZA201403403B (en) Apparatus and method for determining a vehicle feature
SG10201912810VA (en) An apparatus and method for tracking a device
GB201517944D0 (en) Method and system for detecting heartbeat irregularities
GB2522302B (en) Size-and-type determining device, underwater detecting apparatus and method of determining size and type
IL240383A0 (en) Method and device for determining a concentration
HK1202673A1 (en) Method for providing device identifiers and apparatus thereof
HK1202941A1 (en) Method for locating block and device thereof
GB201319099D0 (en) Detection apparatus and method
EP2944120A4 (en) Method and apparatus for fast handover evaluation
GB201314149D0 (en) An apparatus and associated methods for analyte detection