JPWO2021130838A1 - - Google Patents

Info

Publication number
JPWO2021130838A1
JPWO2021130838A1 JP2021566414A JP2021566414A JPWO2021130838A1 JP WO2021130838 A1 JPWO2021130838 A1 JP WO2021130838A1 JP 2021566414 A JP2021566414 A JP 2021566414A JP 2021566414 A JP2021566414 A JP 2021566414A JP WO2021130838 A1 JPWO2021130838 A1 JP WO2021130838A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2021566414A
Other versions
JPWO2021130838A5 (ja
JP7287503B2 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2021130838A1 publication Critical patent/JPWO2021130838A1/ja
Publication of JPWO2021130838A5 publication Critical patent/JPWO2021130838A5/ja
Application granted granted Critical
Publication of JP7287503B2 publication Critical patent/JP7287503B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/02Knowledge representation; Symbolic representation
    • G06N5/022Knowledge engineering; Knowledge acquisition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/279Recognition of textual entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Evolutionary Computation (AREA)
  • Data Mining & Analysis (AREA)
  • Artificial Intelligence (AREA)
  • Computational Linguistics (AREA)
  • Medical Informatics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
JP2021566414A 2019-12-24 2019-12-24 情報処理装置、脅威情報評価システム、情報処理方法およびプログラム Active JP7287503B2 (ja)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2019/050483 WO2021130838A1 (ja) 2019-12-24 2019-12-24 情報処理装置、脅威情報評価システム、情報処理方法および非一時的なコンピュータ可読媒体

Publications (3)

Publication Number Publication Date
JPWO2021130838A1 true JPWO2021130838A1 (ja) 2021-07-01
JPWO2021130838A5 JPWO2021130838A5 (ja) 2022-06-30
JP7287503B2 JP7287503B2 (ja) 2023-06-06

Family

ID=76575782

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2021566414A Active JP7287503B2 (ja) 2019-12-24 2019-12-24 情報処理装置、脅威情報評価システム、情報処理方法およびプログラム

Country Status (3)

Country Link
US (1) US20230025208A1 (ja)
JP (1) JP7287503B2 (ja)
WO (1) WO2021130838A1 (ja)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016125837A1 (ja) * 2015-02-04 2016-08-11 日本電信電話株式会社 悪性通信パターン抽出装置、悪性通信パターン抽出システム、悪性通信パターン抽出方法、および、悪性通信パターン抽出プログラム
US20180367561A1 (en) * 2017-06-14 2018-12-20 International Business Machines Corporation Threat disposition analysis and modeling using supervised machine learning

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9462008B2 (en) * 2014-05-16 2016-10-04 Cisco Technology, Inc. Identifying threats based on hierarchical classification
WO2015186662A1 (ja) * 2014-06-06 2015-12-10 日本電信電話株式会社 ログ分析装置、攻撃検知装置、攻撃検知方法およびプログラム
GB2555192B (en) * 2016-08-02 2021-11-24 Invincea Inc Methods and apparatus for detecting and identifying malware by mapping feature data into a semantic space
US10673880B1 (en) * 2016-09-26 2020-06-02 Splunk Inc. Anomaly detection to identify security threats
JP6697123B2 (ja) * 2017-03-03 2020-05-20 日本電信電話株式会社 プロファイル生成装置、攻撃検知装置、プロファイル生成方法、および、プロファイル生成プログラム
US11563717B2 (en) * 2018-06-04 2023-01-24 Nippon Telegraph And Telephone Corporation Generation method, generation device, and recording medium
US11310268B2 (en) * 2019-05-06 2022-04-19 Secureworks Corp. Systems and methods using computer vision and machine learning for detection of malicious actions
WO2023044060A1 (en) * 2021-09-16 2023-03-23 Centripetal Networks Malicious homoglyphic domain name detection, generation, and associated cyber security applications

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016125837A1 (ja) * 2015-02-04 2016-08-11 日本電信電話株式会社 悪性通信パターン抽出装置、悪性通信パターン抽出システム、悪性通信パターン抽出方法、および、悪性通信パターン抽出プログラム
US20180367561A1 (en) * 2017-06-14 2018-12-20 International Business Machines Corporation Threat disposition analysis and modeling using supervised machine learning

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
包含他: "特徴選択によるマルウェアの最適化レベル推定精度向上", 2015年 暗号と情報セキュリティシンポジウム SCIS2015 [CD−ROM] 2015年 暗号, JPN6020011241, 20 January 2015 (2015-01-20), JP, pages 1 - 8, ISSN: 0005045712 *

Also Published As

Publication number Publication date
WO2021130838A1 (ja) 2021-07-01
US20230025208A1 (en) 2023-01-26
JP7287503B2 (ja) 2023-06-06

Similar Documents

Publication Publication Date Title
BR112019017762A2 (ja)
BR112021017339A2 (ja)
BR112021013854A2 (ja)
BR112021018450A2 (ja)
BR112021017939A2 (ja)
BR112021017892A2 (ja)
BR112019016141A2 (ja)
AU2020104490A4 (ja)
BR112021017738A2 (ja)
BR112021017782A2 (ja)
BR112019016142A2 (ja)
BR112019016138A2 (ja)
BR112021018168A2 (ja)
BR112021017728A2 (ja)
BR112021008711A2 (ja)
RU2019109172A3 (ja)
BR112021017234A2 (ja)
BR112021017355A2 (ja)
BR112021017173A2 (ja)
BR112021018102A2 (ja)
BR112021017083A2 (ja)
BR112021017637A2 (ja)
BR112021018452A2 (ja)
BR112021012348A2 (ja)
BR112021018250A2 (ja)

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20220422

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20220422

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20230314

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20230411

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20230425

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20230508

R151 Written notification of patent or utility model registration

Ref document number: 7287503

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R151