LT3338205T - Modeliavimas ir virtualia realybe pagrįsta kibernetinės elgsenos sistema - Google Patents
Modeliavimas ir virtualia realybe pagrįsta kibernetinės elgsenos sistemaInfo
- Publication number
- LT3338205T LT3338205T LTEP17828119.2T LT17828119T LT3338205T LT 3338205 T LT3338205 T LT 3338205T LT 17828119 T LT17828119 T LT 17828119T LT 3338205 T LT3338205 T LT 3338205T
- Authority
- LT
- Lithuania
- Prior art keywords
- simulation
- virtual reality
- reality based
- based cyber
- cyber behavioral
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- A—HUMAN NECESSITIES
- A63—SPORTS; GAMES; AMUSEMENTS
- A63F—CARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
- A63F13/00—Video games, i.e. games using an electronically generated display having two or more dimensions
- A63F13/70—Game security or game management aspects
- A63F13/71—Game security or game management aspects using secure communication between game devices and game servers, e.g. by encrypting game data or authenticating players
-
- A—HUMAN NECESSITIES
- A63—SPORTS; GAMES; AMUSEMENTS
- A63F—CARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
- A63F13/00—Video games, i.e. games using an electronically generated display having two or more dimensions
- A63F13/70—Game security or game management aspects
- A63F13/75—Enforcing rules, e.g. detecting foul play or generating lists of cheating players
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/011—Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- A—HUMAN NECESSITIES
- A63—SPORTS; GAMES; AMUSEMENTS
- A63F—CARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
- A63F13/00—Video games, i.e. games using an electronically generated display having two or more dimensions
- A63F13/30—Interconnection arrangements between game servers and game devices; Interconnection arrangements between game devices; Interconnection arrangements between game servers
- A63F13/33—Interconnection arrangements between game servers and game devices; Interconnection arrangements between game devices; Interconnection arrangements between game servers using wide area network [WAN] connections
- A63F13/335—Interconnection arrangements between game servers and game devices; Interconnection arrangements between game devices; Interconnection arrangements between game servers using wide area network [WAN] connections using Internet
-
- A—HUMAN NECESSITIES
- A63—SPORTS; GAMES; AMUSEMENTS
- A63F—CARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
- A63F2300/00—Features of games using an electronically generated display having two or more dimensions, e.g. on a television screen, showing representations related to the game
- A63F2300/50—Features of games using an electronically generated display having two or more dimensions, e.g. on a television screen, showing representations related to the game characterized by details of game servers
- A63F2300/55—Details of game data or player data management
- A63F2300/5546—Details of game data or player data management using player registration data, e.g. identification, account, preferences, game history
- A63F2300/5553—Details of game data or player data management using player registration data, e.g. identification, account, preferences, game history user representation in the game field, e.g. avatar
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T19/00—Manipulating 3D models or images for computer graphics
- G06T19/006—Mixed reality
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Multimedia (AREA)
- Computing Systems (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Business, Economics & Management (AREA)
- Business, Economics & Management (AREA)
- Human Computer Interaction (AREA)
- Social Psychology (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
- Alarm Systems (AREA)
- Traffic Control Systems (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201662362346P | 2016-07-14 | 2016-07-14 | |
PCT/US2017/035679 WO2018013244A1 (en) | 2016-07-14 | 2017-06-02 | Simulation and virtual reality based cyber behavioral systems |
Publications (1)
Publication Number | Publication Date |
---|---|
LT3338205T true LT3338205T (lt) | 2019-06-25 |
Family
ID=60941202
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
LTEP17828119.2T LT3338205T (lt) | 2016-07-14 | 2017-06-02 | Modeliavimas ir virtualia realybe pagrįsta kibernetinės elgsenos sistema |
Country Status (12)
Country | Link |
---|---|
US (2) | US9910993B2 (lt) |
EP (1) | EP3338205B1 (lt) |
JP (1) | JP6495543B2 (lt) |
CN (1) | CN108140057B (lt) |
CA (1) | CA3001040C (lt) |
ES (1) | ES2728337T3 (lt) |
HK (1) | HK1257367B (lt) |
IL (1) | IL258003B (lt) |
LT (1) | LT3338205T (lt) |
PL (1) | PL3338205T3 (lt) |
SA (1) | SA519400842B1 (lt) |
WO (1) | WO2018013244A1 (lt) |
Families Citing this family (30)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11403418B2 (en) * | 2018-08-30 | 2022-08-02 | Netskope, Inc. | Enriching document metadata using contextual information |
US10080961B2 (en) * | 2016-06-30 | 2018-09-25 | Roblox Corporation | Uniform game display across multiple devices |
US10171510B2 (en) | 2016-12-14 | 2019-01-01 | CyberSaint, Inc. | System and method for monitoring and grading a cybersecurity framework |
US10990432B1 (en) * | 2017-11-30 | 2021-04-27 | Ila Corporation | Method and system for interactive cyber simulation exercises |
US20210042145A1 (en) * | 2018-11-29 | 2021-02-11 | Bernardo Starosta | Method and System for Interactive Cyber Simulation Exercises |
CN108900516B (zh) * | 2018-07-09 | 2021-06-22 | 赖洪昌 | 一种网络空间漏洞归并平台分布服务系统 |
US11315014B2 (en) * | 2018-08-16 | 2022-04-26 | EMC IP Holding Company LLC | Workflow optimization |
US11601442B2 (en) | 2018-08-17 | 2023-03-07 | The Research Foundation For The State University Of New York | System and method associated with expedient detection and reconstruction of cyber events in a compact scenario representation using provenance tags and customizable policy |
CN109167695B (zh) * | 2018-10-26 | 2021-12-28 | 深圳前海微众银行股份有限公司 | 基于联邦学习的联盟网络构建方法、设备及可读存储介质 |
US11783724B1 (en) * | 2019-02-14 | 2023-10-10 | Massachusetts Mutual Life Insurance Company | Interactive training apparatus using augmented reality |
US11018960B2 (en) | 2019-03-06 | 2021-05-25 | Cisco Technology, Inc. | Accelerated time series analysis in a network |
US11858517B2 (en) * | 2019-03-07 | 2024-01-02 | The Board Of Regents Of The University Of Texas System | Dynamic groups and attribute-based access control for next-generation smart cars |
CN110910198A (zh) * | 2019-10-16 | 2020-03-24 | 支付宝(杭州)信息技术有限公司 | 非正常对象预警方法、装置、电子设备及存储介质 |
US11353855B1 (en) * | 2019-12-13 | 2022-06-07 | Amazon Technologies, Inc. | Configuring and deploying gateway connectors and workflows for data sources at client networks |
CN111161588B (zh) * | 2020-01-14 | 2022-03-25 | 成都信息工程大学 | 一种网络化沉浸式驾驶系统运营平台 |
TWI736278B (zh) * | 2020-05-22 | 2021-08-11 | 中國科技大學 | 影像合成之語言學習系統及其方法 |
US11914705B2 (en) * | 2020-06-30 | 2024-02-27 | Microsoft Technology Licensing, Llc | Clustering and cluster tracking of categorical data |
CN112308978B (zh) * | 2020-10-30 | 2021-06-15 | 武汉市真意境文化科技有限公司 | 一种对虚拟仿真空间虚拟实体的动态更新方法及系统 |
CN112367337A (zh) * | 2020-11-26 | 2021-02-12 | 杭州安恒信息技术股份有限公司 | 一种网络安全攻防方法、装置及介质 |
US11765189B2 (en) * | 2021-01-13 | 2023-09-19 | Gurucul Solutions, Llc | Building and maintaining cyber security threat detection models |
CN112908081B (zh) * | 2021-01-29 | 2022-10-18 | 武汉烽火技术服务有限公司 | 一种基于虚拟化切片的网络教学实训系统及其使用方法 |
US12028379B2 (en) * | 2021-03-14 | 2024-07-02 | International Business Machines Corporation | Virtual reality gamification-based security need simulation and configuration in any smart surrounding |
US11588705B2 (en) | 2021-03-18 | 2023-02-21 | International Business Machines Corporation | Virtual reality-based network traffic load simulation |
US12008379B2 (en) | 2021-05-14 | 2024-06-11 | Samsung Electronics Co., Ltd. | Automotive image sensor, image processing system including the same and operating method thereof |
US11856023B2 (en) | 2021-05-25 | 2023-12-26 | IronNet Cybersecurity, Inc. | Identification of invalid advertising traffic |
CN113379696B (zh) * | 2021-06-04 | 2024-03-26 | 大连海事大学 | 一种基于迁移学习张量分解的高光谱异常检测方法 |
US12058163B2 (en) | 2021-08-10 | 2024-08-06 | CyberSaint, Inc. | Systems, media, and methods for utilizing a crosswalk algorithm to identify controls across frameworks, and for utilizing identified controls to generate cybersecurity risk assessments |
CN114374535B (zh) * | 2021-12-09 | 2024-01-23 | 北京和利时系统工程有限公司 | 一种基于虚拟化技术的控制器网络攻击防御方法与系统 |
US20230224275A1 (en) * | 2022-01-12 | 2023-07-13 | Bank Of America Corporation | Preemptive threat detection for an information system |
US20240111858A1 (en) * | 2022-10-03 | 2024-04-04 | Varonis Systems, Inc. | Network security probe |
Family Cites Families (73)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CA2276526A1 (en) | 1997-01-03 | 1998-07-09 | Telecommunications Research Laboratories | Method for real-time traffic analysis on packet networks |
US6088804A (en) | 1998-01-12 | 2000-07-11 | Motorola, Inc. | Adaptive system and method for responding to computer network security attacks |
US6279113B1 (en) | 1998-03-16 | 2001-08-21 | Internet Tools, Inc. | Dynamic signature inspection-based network intrusion detection |
US6134664A (en) | 1998-07-06 | 2000-10-17 | Prc Inc. | Method and system for reducing the volume of audit data and normalizing the audit data received from heterogeneous sources |
US6321338B1 (en) | 1998-11-09 | 2001-11-20 | Sri International | Network surveillance |
WO2000034867A1 (en) | 1998-12-09 | 2000-06-15 | Network Ice Corporation | A method and apparatus for providing network and computer system security |
US6681331B1 (en) | 1999-05-11 | 2004-01-20 | Cylant, Inc. | Dynamic software system intrusion detection |
US6671811B1 (en) | 1999-10-25 | 2003-12-30 | Visa Internation Service Association | Features generation for use in computer network intrusion detection |
US6769066B1 (en) | 1999-10-25 | 2004-07-27 | Visa International Service Association | Method and apparatus for training a neural network model for use in computer network intrusion detection |
US6519703B1 (en) | 2000-04-14 | 2003-02-11 | James B. Joyce | Methods and apparatus for heuristic firewall |
US20030051026A1 (en) | 2001-01-19 | 2003-03-13 | Carter Ernst B. | Network surveillance and security system |
US7290283B2 (en) | 2001-01-31 | 2007-10-30 | Lancope, Inc. | Network port profiling |
US7458094B2 (en) | 2001-06-06 | 2008-11-25 | Science Applications International Corporation | Intrusion prevention system |
US7331061B1 (en) | 2001-09-07 | 2008-02-12 | Secureworks, Inc. | Integrated computer security management system and method |
US7543056B2 (en) | 2002-01-15 | 2009-06-02 | Mcafee, Inc. | System and method for network vulnerability detection and reporting |
US7225343B1 (en) | 2002-01-25 | 2007-05-29 | The Trustees Of Columbia University In The City Of New York | System and methods for adaptive model generation for detecting intrusions in computer systems |
US7448084B1 (en) | 2002-01-25 | 2008-11-04 | The Trustees Of Columbia University In The City Of New York | System and methods for detecting intrusions in a computer system by monitoring operating system registry accesses |
ATE374493T1 (de) | 2002-03-29 | 2007-10-15 | Global Dataguard Inc | Adaptive verhaltensbezogene eindringdetektion |
US7603711B2 (en) | 2002-10-31 | 2009-10-13 | Secnap Networks Security, LLC | Intrusion detection system |
US7454499B2 (en) | 2002-11-07 | 2008-11-18 | Tippingpoint Technologies, Inc. | Active network defense system and method |
US7376969B1 (en) | 2002-12-02 | 2008-05-20 | Arcsight, Inc. | Real time monitoring and analysis of events from multiple network security devices |
US7483972B2 (en) | 2003-01-08 | 2009-01-27 | Cisco Technology, Inc. | Network security monitoring system |
US7603710B2 (en) | 2003-04-03 | 2009-10-13 | Network Security Technologies, Inc. | Method and system for detecting characteristics of a wireless network |
US8640234B2 (en) | 2003-05-07 | 2014-01-28 | Trustwave Holdings, Inc. | Method and apparatus for predictive and actual intrusion detection on a network |
US7386883B2 (en) | 2003-07-22 | 2008-06-10 | International Business Machines Corporation | Systems, methods and computer program products for administration of computer security threat countermeasures to a computer system |
JP3922375B2 (ja) | 2004-01-30 | 2007-05-30 | インターナショナル・ビジネス・マシーンズ・コーポレーション | 異常検出システム及びその方法 |
US20050198363A1 (en) | 2004-02-05 | 2005-09-08 | Yibei Ling | Preserving HTTP sessions in heterogeneous wireless environments |
US7406606B2 (en) | 2004-04-08 | 2008-07-29 | International Business Machines Corporation | Method and system for distinguishing relevant network security threats using comparison of refined intrusion detection audits and intelligent security analysis |
EP1589716A1 (en) | 2004-04-20 | 2005-10-26 | Ecole Polytechnique Fédérale de Lausanne (EPFL) | Method of detecting anomalous behaviour in a computer network |
US8458793B2 (en) | 2004-07-13 | 2013-06-04 | International Business Machines Corporation | Methods, computer program products and data structures for intrusion detection, intrusion response and vulnerability remediation across target computer systems |
US8185955B2 (en) | 2004-11-26 | 2012-05-22 | Telecom Italia S.P.A. | Intrusion detection method and system, related network and computer program product therefor |
US7784099B2 (en) | 2005-02-18 | 2010-08-24 | Pace University | System for intrusion detection and vulnerability assessment in a computer network using simulation and machine learning |
US7814548B2 (en) | 2005-09-13 | 2010-10-12 | Honeywell International Inc. | Instance based learning framework for effective behavior profiling and anomaly intrusion detection |
US8079080B2 (en) | 2005-10-21 | 2011-12-13 | Mathew R. Syrowik | Method, system and computer program product for detecting security threats in a computer network |
EP1960867A4 (en) | 2005-12-13 | 2010-10-13 | Crossbeam Systems Inc | SYSTEMS AND METHOD FOR PROCESSING DATA FLOWS |
US8271412B2 (en) | 2005-12-21 | 2012-09-18 | University Of South Carolina | Methods and systems for determining entropy metrics for networks |
CA2531410A1 (en) | 2005-12-23 | 2007-06-23 | Snipe Network Security Corporation | Behavioural-based network anomaly detection based on user and group profiling |
US20070204345A1 (en) | 2006-02-28 | 2007-08-30 | Elton Pereira | Method of detecting computer security threats |
US7809740B2 (en) | 2006-03-29 | 2010-10-05 | Yahoo! Inc. | Model for generating user profiles in a behavioral targeting system |
US7739082B2 (en) | 2006-06-08 | 2010-06-15 | Battelle Memorial Institute | System and method for anomaly detection |
EP2069993B1 (en) | 2006-10-04 | 2016-03-09 | Behaviometrics AB | Security system and method for detecting intrusion in a computerized system |
US7840377B2 (en) | 2006-12-12 | 2010-11-23 | International Business Machines Corporation | Detecting trends in real time analytics |
NZ578752A (en) | 2007-02-08 | 2012-03-30 | Behavioral Recognition Sys Inc | Behavioral recognition system |
US8015133B1 (en) | 2007-02-20 | 2011-09-06 | Sas Institute Inc. | Computer-implemented modeling systems and methods for analyzing and predicting computer network intrusions |
US8392997B2 (en) | 2007-03-12 | 2013-03-05 | University Of Southern California | Value-adaptive security threat modeling and vulnerability ranking |
US7770203B2 (en) | 2007-04-17 | 2010-08-03 | International Business Machines Corporation | Method of integrating a security operations policy into a threat management vector |
US8707431B2 (en) | 2007-04-24 | 2014-04-22 | The Mitre Corporation | Insider threat detection |
US8296850B2 (en) | 2008-05-28 | 2012-10-23 | Empire Technology Development Llc | Detecting global anomalies |
US8572736B2 (en) | 2008-11-12 | 2013-10-29 | YeeJang James Lin | System and method for detecting behavior anomaly in information access |
US8326987B2 (en) | 2008-11-12 | 2012-12-04 | Lin Yeejang James | Method for adaptively building a baseline behavior model |
US8769684B2 (en) | 2008-12-02 | 2014-07-01 | The Trustees Of Columbia University In The City Of New York | Methods, systems, and media for masquerade attack detection by monitoring computer user behavior |
US8239668B1 (en) | 2009-04-15 | 2012-08-07 | Trend Micro Incorporated | Computer security threat data collection and aggregation with user privacy protection |
US8260779B2 (en) | 2009-09-17 | 2012-09-04 | General Electric Company | Systems, methods, and apparatus for automated mapping and integrated workflow of a controlled medical vocabulary |
US20120137367A1 (en) | 2009-11-06 | 2012-05-31 | Cataphora, Inc. | Continuous anomaly detection based on behavior modeling and heterogeneous information analysis |
US8528091B2 (en) | 2009-12-31 | 2013-09-03 | The Trustees Of Columbia University In The City Of New York | Methods, systems, and media for detecting covert malware |
US8424091B1 (en) | 2010-01-12 | 2013-04-16 | Trend Micro Incorporated | Automatic local detection of computer security threats |
US8863279B2 (en) | 2010-03-08 | 2014-10-14 | Raytheon Company | System and method for malware detection |
US8473415B2 (en) | 2010-05-04 | 2013-06-25 | Kevin Paul Siegel | System and method for identifying a point of compromise in a payment transaction processing system |
US8468599B2 (en) | 2010-09-20 | 2013-06-18 | Sonalysts, Inc. | System and method for privacy-enhanced cyber data fusion using temporal-behavioral aggregation and analysis |
US9032521B2 (en) * | 2010-10-13 | 2015-05-12 | International Business Machines Corporation | Adaptive cyber-security analytics |
WO2012083079A2 (en) * | 2010-12-15 | 2012-06-21 | ZanttZ, Inc. | Network stimulation engine |
US9043905B1 (en) * | 2012-01-23 | 2015-05-26 | Hrl Laboratories, Llc | System and method for insider threat detection |
WO2013184206A2 (en) | 2012-03-22 | 2013-12-12 | Los Alamos National Security, Llc | Path scanning for the detection of anomalous subgraphs and use of dns requests and host agents for anomaly/change detection and network situational awareness |
IL219361A (en) | 2012-04-23 | 2017-09-28 | Verint Systems Ltd | Security systems and methods based on a combination of physical and cyber information |
US8813228B2 (en) | 2012-06-29 | 2014-08-19 | Deloitte Development Llc | Collective threat intelligence gathering system |
KR101681855B1 (ko) * | 2012-10-23 | 2016-12-01 | 레이던 컴퍼니 | 공격에 대한 네트워크 복원성을 시뮬레이트하기 위한 방법 및 장치 |
US8973140B2 (en) | 2013-03-14 | 2015-03-03 | Bank Of America Corporation | Handling information security incidents |
US8898784B1 (en) | 2013-05-29 | 2014-11-25 | The United States of America, as represented by the Director, National Security Agency | Device for and method of computer intrusion anticipation, detection, and remediation |
US20140364973A1 (en) | 2013-06-06 | 2014-12-11 | Zih Corp. | Method, apparatus, and computer program product for monitoring health, fitness, operation, or performance of individuals |
US9898741B2 (en) | 2013-07-17 | 2018-02-20 | Visa International Service Association | Real time analytics system |
WO2015149062A1 (en) | 2014-03-28 | 2015-10-01 | Zitovault, Inc. | System and method for predicting impending cyber security events using multi channel behavioral analysis in a distributed computing environment |
US9747551B2 (en) * | 2014-09-29 | 2017-08-29 | Pivotal Software, Inc. | Determining and localizing anomalous network behavior |
SG11201703164RA (en) * | 2014-10-21 | 2017-05-30 | Ironnet Cybersecurity Inc | Cybersecurity system |
-
2017
- 2017-06-02 WO PCT/US2017/035679 patent/WO2018013244A1/en active Application Filing
- 2017-06-02 LT LTEP17828119.2T patent/LT3338205T/lt unknown
- 2017-06-02 EP EP17828119.2A patent/EP3338205B1/en active Active
- 2017-06-02 CA CA3001040A patent/CA3001040C/en active Active
- 2017-06-02 ES ES17828119T patent/ES2728337T3/es active Active
- 2017-06-02 JP JP2018521868A patent/JP6495543B2/ja active Active
- 2017-06-02 US US15/612,381 patent/US9910993B2/en active Active
- 2017-06-02 CN CN201780003654.1A patent/CN108140057B/zh active Active
- 2017-06-02 PL PL17828119T patent/PL3338205T3/pl unknown
- 2017-07-10 US US15/645,271 patent/US9875360B1/en active Active
-
2018
- 2018-03-11 IL IL258003A patent/IL258003B/en active IP Right Grant
- 2018-12-25 HK HK18116575.9A patent/HK1257367B/zh unknown
-
2019
- 2019-01-09 SA SA519400842A patent/SA519400842B1/ar unknown
Also Published As
Publication number | Publication date |
---|---|
EP3338205A4 (en) | 2018-11-14 |
IL258003A (en) | 2018-05-31 |
CN108140057A (zh) | 2018-06-08 |
SA519400842B1 (ar) | 2021-11-25 |
JP6495543B2 (ja) | 2019-04-03 |
CA3001040A1 (en) | 2018-01-18 |
US20180018462A1 (en) | 2018-01-18 |
US9875360B1 (en) | 2018-01-23 |
US20180018463A1 (en) | 2018-01-18 |
IL258003B (en) | 2018-11-29 |
EP3338205A1 (en) | 2018-06-27 |
EP3338205B1 (en) | 2019-05-01 |
CA3001040C (en) | 2018-07-17 |
PL3338205T3 (pl) | 2019-10-31 |
WO2018013244A1 (en) | 2018-01-18 |
US9910993B2 (en) | 2018-03-06 |
CN108140057B (zh) | 2020-07-17 |
JP2019501441A (ja) | 2019-01-17 |
HK1257367B (zh) | 2020-06-12 |
ES2728337T3 (es) | 2019-10-23 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1257367B (zh) | 基於模擬和虛擬現實的網絡行為系統 | |
IL273415B (en) | Methods and systems for creating virtual and augmented reality | |
IL261769A (en) | Virtual and augmented reality systems and methods | |
IL261138A (en) | Virtual and augmented reality systems and methods | |
IL283694A (en) | Methods and system for creating focal planes in virtual and augmented reality | |
IL257505B1 (en) | Virtual and augmented reality systems and methods | |
IL256272B (en) | Virtual and augmented reality systems and methods | |
GB201803619D0 (en) | Teleportation in an augmented and/or virtual reality environment | |
GB2554914B (en) | Virtual reality system and method | |
IL250299B (en) | A method and system for reconstructing hidden interior parts for a virtual reality environment | |
KR101461202B9 (ko) | 가상 현실용 운동기구 시스템 및 운용방법 | |
SG10201707744TA (en) | Systems and methods for improved data integration in virtual reality architectures | |
EP3129111A4 (en) | Interactive virtual reality systems and methods | |
GB2565657B (en) | Simulation system and game system | |
GB201503639D0 (en) | System and method of virtual reality feedback | |
GB201702584D0 (en) | Virtual reality system and method | |
KR101430723B9 (ko) | 가상 골프 시뮬레이션 시스템 및 방법 | |
GB2605302B (en) | Virtual reality system and method | |
GB2605298B (en) | Virtual reality system and method | |
EP3700641C0 (en) | METHODS AND SYSTEMS FOR TRAVELING FOLLOWING A VIRTUAL REALITY ROUTE | |
SG10201406586VA (en) | Facility simulating space environment for real, virtual real and simulated experience of space on earth | |
GB2605301B (en) | Virtual reality system and method | |
GB2605300B (en) | Virtual reality system and method | |
GB2605299B (en) | Virtual reality system and method | |
GB2566598B (en) | Virtual reality training system |