JPWO2022264420A1 - - Google Patents

Info

Publication number
JPWO2022264420A1
JPWO2022264420A1 JP2023526132A JP2023526132A JPWO2022264420A1 JP WO2022264420 A1 JPWO2022264420 A1 JP WO2022264420A1 JP 2023526132 A JP2023526132 A JP 2023526132A JP 2023526132 A JP2023526132 A JP 2023526132A JP WO2022264420 A1 JPWO2022264420 A1 JP WO2022264420A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2023526132A
Other versions
JP7357825B2 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2022264420A1 publication Critical patent/JPWO2022264420A1/ja
Application granted granted Critical
Publication of JP7357825B2 publication Critical patent/JP7357825B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/16Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using machine learning or artificial intelligence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Databases & Information Systems (AREA)
  • Evolutionary Computation (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Alarm Systems (AREA)
  • Debugging And Monitoring (AREA)
JP2023526132A 2021-06-18 2021-06-18 セキュリティ監視装置、セキュリティ監視方法、及び、セキュリティ監視プログラム Active JP7357825B2 (ja)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2021/023249 WO2022264420A1 (ja) 2021-06-18 2021-06-18 セキュリティ監視装置、セキュリティ監視方法、及び、セキュリティ監視プログラム

Publications (2)

Publication Number Publication Date
JPWO2022264420A1 true JPWO2022264420A1 (ja) 2022-12-22
JP7357825B2 JP7357825B2 (ja) 2023-10-06

Family

ID=84526001

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2023526132A Active JP7357825B2 (ja) 2021-06-18 2021-06-18 セキュリティ監視装置、セキュリティ監視方法、及び、セキュリティ監視プログラム

Country Status (4)

Country Link
US (1) US20240080330A1 (ja)
JP (1) JP7357825B2 (ja)
CN (1) CN117461033A (ja)
WO (1) WO2022264420A1 (ja)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002149496A (ja) * 2000-11-08 2002-05-24 Hitachi Ltd Webサーバ装置
JP2013196382A (ja) * 2012-03-19 2013-09-30 Nippon Telegr & Teleph Corp <Ntt> 文書分類方法、装置、及びプログラム
CN111191695A (zh) * 2019-12-19 2020-05-22 杭州安恒信息技术股份有限公司 一种基于深度学习的网站图片篡改检测方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002149496A (ja) * 2000-11-08 2002-05-24 Hitachi Ltd Webサーバ装置
JP2013196382A (ja) * 2012-03-19 2013-09-30 Nippon Telegr & Teleph Corp <Ntt> 文書分類方法、装置、及びプログラム
CN111191695A (zh) * 2019-12-19 2020-05-22 杭州安恒信息技术股份有限公司 一种基于深度学习的网站图片篡改检测方法

Also Published As

Publication number Publication date
CN117461033A (zh) 2024-01-26
WO2022264420A1 (ja) 2022-12-22
US20240080330A1 (en) 2024-03-07
JP7357825B2 (ja) 2023-10-06

Similar Documents

Publication Publication Date Title
BR112023005462A2 (ja)
BR112021014123A2 (ja)
BR112023012656A2 (ja)
JPWO2022091720A1 (ja)
BR112022009896A2 (ja)
BR112022024743A2 (ja)
BR112023009656A2 (ja)
BR102021018859A2 (ja)
BR102021015500A2 (ja)
BR112023011738A2 (ja)
BR112023016292A2 (ja)
BR112023004146A2 (ja)
BR112023011539A2 (ja)
BR112023011610A2 (ja)
BR112023008976A2 (ja)
BR112023006729A2 (ja)
BR102021020147A2 (ja)
BR102021018926A2 (ja)
BR102021018167A2 (ja)
BR102021017576A2 (ja)
BR102021016837A2 (ja)
BR102021016551A2 (ja)
BR102021016375A2 (ja)
BR102021016200A2 (ja)
BR102021015566A2 (ja)

Legal Events

Date Code Title Description
A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20230427

A871 Explanation of circumstances concerning accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A871

Effective date: 20230427

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20230801

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20230822

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20230829

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20230926

R150 Certificate of patent or registration of utility model

Ref document number: 7357825

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150