JPWO2020195228A1 - - Google Patents

Info

Publication number
JPWO2020195228A1
JPWO2020195228A1 JP2021508198A JP2021508198A JPWO2020195228A1 JP WO2020195228 A1 JPWO2020195228 A1 JP WO2020195228A1 JP 2021508198 A JP2021508198 A JP 2021508198A JP 2021508198 A JP2021508198 A JP 2021508198A JP WO2020195228 A1 JPWO2020195228 A1 JP WO2020195228A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2021508198A
Other versions
JP7107432B2 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2020195228A1 publication Critical patent/JPWO2020195228A1/ja
Application granted granted Critical
Publication of JP7107432B2 publication Critical patent/JP7107432B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
JP2021508198A 2019-03-28 2020-02-07 分析システム、方法およびプログラム Active JP7107432B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2019063597 2019-03-28
JP2019063597 2019-03-28
PCT/JP2020/004814 WO2020195228A1 (ja) 2019-03-28 2020-02-07 分析システム、方法およびプログラム

Publications (2)

Publication Number Publication Date
JPWO2020195228A1 true JPWO2020195228A1 (ja) 2020-10-01
JP7107432B2 JP7107432B2 (ja) 2022-07-27

Family

ID=72608999

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2021508198A Active JP7107432B2 (ja) 2019-03-28 2020-02-07 分析システム、方法およびプログラム

Country Status (3)

Country Link
US (1) US20220191220A1 (ja)
JP (1) JP7107432B2 (ja)
WO (1) WO2020195228A1 (ja)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7384743B2 (ja) * 2020-05-13 2023-11-21 株式会社日立製作所 攻撃シナリオの危険度評価装置およびその方法
WO2023089669A1 (ja) * 2021-11-16 2023-05-25 日本電気株式会社 攻撃ルート抽出システム、攻撃ルート抽出方法及び、プログラム
KR102591591B1 (ko) * 2023-05-10 2023-10-19 한국정보기술 주식회사 교통 정보 센터의 보안 관리 방법 및 그를 위한 장치

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005341217A (ja) * 2004-05-27 2005-12-08 Fujitsu Ltd 不正アクセス検知装置、不正アクセス検知方法、不正アクセス検知プログラムおよび分散型サービス不能化攻撃検知装置
JP2006093832A (ja) * 2004-09-21 2006-04-06 Mitsubishi Electric Corp 侵入検知システム及び侵入検知プログラム並びに侵入検知情報分析装置及び侵入検知情報分析プログラム
JP2008257577A (ja) * 2007-04-06 2008-10-23 Lac Co Ltd セキュリティ診断システム、方法およびプログラム
JP2015216549A (ja) * 2014-05-12 2015-12-03 富士通株式会社 表示方法、表示装置および表示プログラム
JP2016218695A (ja) * 2015-05-20 2016-12-22 三菱電機株式会社 リスク分析結果表示装置
US20180337939A1 (en) * 2017-05-17 2018-11-22 Anurag Agarwal Threat Model Chaining and Attack Simulation Systems and Methods
WO2019003373A1 (ja) * 2017-06-29 2019-01-03 日本電気株式会社 攻撃状況可視化装置、攻撃状況可視化方法及び記録媒体

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7739029B2 (en) * 2004-09-08 2010-06-15 Aisin Aw Co., Ltd. Navigation apparatus and method with traffic ranking and display
US7681131B1 (en) * 2004-11-10 2010-03-16 InternetPerils, Inc. Method and apparatus for aggregating, condensing, supersetting, and displaying network topology and performance data
US7607170B2 (en) * 2004-12-22 2009-10-20 Radware Ltd. Stateful attack protection
US8806632B2 (en) * 2008-11-17 2014-08-12 Solarwinds Worldwide, Llc Systems, methods, and devices for detecting security vulnerabilities in IP networks
EP2831797B1 (en) * 2012-03-30 2018-05-02 Irdeto B.V. Securing accessible systems using dynamic data mangling
US10536357B2 (en) * 2015-06-05 2020-01-14 Cisco Technology, Inc. Late data detection in data center
US10142353B2 (en) * 2015-06-05 2018-11-27 Cisco Technology, Inc. System for monitoring and managing datacenters
US10419473B1 (en) * 2016-10-26 2019-09-17 Wells Fargo Bank, N.A. Situational awareness and perimeter protection orchestration
US11544527B2 (en) * 2020-02-06 2023-01-03 International Business Machines Corporation Fuzzy cyber detection pattern matching
US20230078044A1 (en) * 2020-04-23 2023-03-16 Specter Ops, Inc. System and method for continuous collection, analysis and reporting of attack paths choke points in a directory services environment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005341217A (ja) * 2004-05-27 2005-12-08 Fujitsu Ltd 不正アクセス検知装置、不正アクセス検知方法、不正アクセス検知プログラムおよび分散型サービス不能化攻撃検知装置
JP2006093832A (ja) * 2004-09-21 2006-04-06 Mitsubishi Electric Corp 侵入検知システム及び侵入検知プログラム並びに侵入検知情報分析装置及び侵入検知情報分析プログラム
JP2008257577A (ja) * 2007-04-06 2008-10-23 Lac Co Ltd セキュリティ診断システム、方法およびプログラム
JP2015216549A (ja) * 2014-05-12 2015-12-03 富士通株式会社 表示方法、表示装置および表示プログラム
JP2016218695A (ja) * 2015-05-20 2016-12-22 三菱電機株式会社 リスク分析結果表示装置
US20180337939A1 (en) * 2017-05-17 2018-11-22 Anurag Agarwal Threat Model Chaining and Attack Simulation Systems and Methods
WO2019003373A1 (ja) * 2017-06-29 2019-01-03 日本電気株式会社 攻撃状況可視化装置、攻撃状況可視化方法及び記録媒体

Also Published As

Publication number Publication date
WO2020195228A1 (ja) 2020-10-01
JP7107432B2 (ja) 2022-07-27
US20220191220A1 (en) 2022-06-16

Similar Documents

Publication Publication Date Title
BR112021017339A2 (ja)
BR112021013854A2 (ja)
BR112021017939A2 (ja)
BR112021017892A2 (ja)
BR112021017782A2 (ja)
BR112021018168A2 (ja)
BR112021017728A2 (ja)
BR112021017234A2 (ja)
BR112021017355A2 (ja)
BR112021017703A2 (ja)
BR112021018102A2 (ja)
BR112021017173A2 (ja)
BR112021017083A2 (ja)
JPWO2020195228A1 (ja)
BR112021017637A2 (ja)
BR112021012348A2 (ja)
BR112021018084A2 (ja)
BR112021018093A2 (ja)
BR112021013944A2 (ja)
BR112021013128A2 (ja)
BR112021017732A2 (ja)
BR112021017949A2 (ja)
BR112021017983A2 (ja)
BR112021016996A2 (ja)
BR112021017010A2 (ja)

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20210820

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20210820

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20220412

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20220518

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20220614

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20220627

R151 Written notification of patent or utility model registration

Ref document number: 7107432

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R151