NO20092482L - Systemanalyse og handtering - Google Patents

Systemanalyse og handtering

Info

Publication number
NO20092482L
NO20092482L NO20092482A NO20092482A NO20092482L NO 20092482 L NO20092482 L NO 20092482L NO 20092482 A NO20092482 A NO 20092482A NO 20092482 A NO20092482 A NO 20092482A NO 20092482 L NO20092482 L NO 20092482L
Authority
NO
Norway
Prior art keywords
modifications
handling
system analysis
alerts
approved
Prior art date
Application number
NO20092482A
Other languages
English (en)
Norwegian (no)
Inventor
Chad Verbowski
Junhan Lee
Xiaogang Liu
Roussi Roussev
Yi-Min Wang
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of NO20092482L publication Critical patent/NO20092482L/no

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/22Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/362Software debugging
    • G06F11/3644Software debugging by instrumenting at runtime
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Quality & Reliability (AREA)
  • Debugging And Monitoring (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Stored Programmes (AREA)
  • Automatic Analysis And Handling Materials Therefor (AREA)
  • Preparation Of Compounds By Using Micro-Organisms (AREA)
NO20092482A 2006-12-01 2009-07-01 Systemanalyse og handtering NO20092482L (no)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/566,170 US7698305B2 (en) 2006-12-01 2006-12-01 Program modification and loading times in computing devices
PCT/US2007/086195 WO2008070587A1 (en) 2006-12-01 2007-11-30 System analysis and management

Publications (1)

Publication Number Publication Date
NO20092482L true NO20092482L (no) 2009-08-31

Family

ID=39493284

Family Applications (2)

Application Number Title Priority Date Filing Date
NO20092482A NO20092482L (no) 2006-12-01 2009-07-01 Systemanalyse og handtering
NO20171308A NO343315B1 (no) 2006-12-01 2017-08-04 Systemanalyse og håndtering

Family Applications After (1)

Application Number Title Priority Date Filing Date
NO20171308A NO343315B1 (no) 2006-12-01 2017-08-04 Systemanalyse og håndtering

Country Status (12)

Country Link
US (1) US7698305B2 (de)
EP (2) EP3236354A1 (de)
JP (1) JP4903879B2 (de)
KR (1) KR101443932B1 (de)
CN (1) CN101542446B (de)
AU (1) AU2007329468B8 (de)
BR (1) BRPI0719184A2 (de)
CA (1) CA2668204C (de)
MX (1) MX2009004903A (de)
NO (2) NO20092482L (de)
RU (1) RU2451326C2 (de)
WO (1) WO2008070587A1 (de)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8250657B1 (en) 2006-12-29 2012-08-21 Symantec Corporation Web site hygiene-based computer security
US8312536B2 (en) 2006-12-29 2012-11-13 Symantec Corporation Hygiene-based computer security
US8499063B1 (en) * 2008-03-31 2013-07-30 Symantec Corporation Uninstall and system performance based software application reputation
JP5178319B2 (ja) * 2008-05-22 2013-04-10 キヤノン株式会社 アプリケーションプラットフォーム
US8595282B2 (en) 2008-06-30 2013-11-26 Symantec Corporation Simplified communication of a reputation score for an entity
US8413251B1 (en) 2008-09-30 2013-04-02 Symantec Corporation Using disposable data misuse to determine reputation
US8904520B1 (en) 2009-03-19 2014-12-02 Symantec Corporation Communication-based reputation system
US8381289B1 (en) 2009-03-31 2013-02-19 Symantec Corporation Communication-based host reputation system
JP5487962B2 (ja) * 2009-12-28 2014-05-14 株式会社リコー 操作抑制システム、画像形成装置、操作抑制情報提供装置、及び操作抑制方法
US8341745B1 (en) 2010-02-22 2012-12-25 Symantec Corporation Inferring file and website reputations by belief propagation leveraging machine reputation
US8510836B1 (en) 2010-07-06 2013-08-13 Symantec Corporation Lineage-based reputation system
US8869307B2 (en) * 2010-11-19 2014-10-21 Mobile Iron, Inc. Mobile posture-based policy, remediation and access control for enterprise resources
JP5682467B2 (ja) * 2011-06-14 2015-03-11 富士通株式会社 設定情報管理プログラム、設定情報管理方法及び情報処理装置
US9059949B2 (en) * 2011-08-23 2015-06-16 Bank Of America Corporation Monitoring of regulated associates
US9124472B1 (en) 2012-07-25 2015-09-01 Symantec Corporation Providing file information to a client responsive to a file download stability prediction
WO2015019504A1 (ja) * 2013-08-09 2015-02-12 富士通株式会社 検証方法、検証装置および検証プログラム
US9471798B2 (en) 2013-09-20 2016-10-18 Oracle International Corporation Authorization policy objects sharable across applications, persistence model, and application-level decision-combining algorithm
US9519513B2 (en) 2013-12-03 2016-12-13 Vmware, Inc. Methods and apparatus to automatically configure monitoring of a virtual machine
US9678731B2 (en) 2014-02-26 2017-06-13 Vmware, Inc. Methods and apparatus to generate a customized application blueprint
JP2015162136A (ja) * 2014-02-28 2015-09-07 東芝テック株式会社 情報処理装置及び情報処理プログラム
US9916171B2 (en) * 2014-07-10 2018-03-13 International Business Machines Corporation Application discovery in virtual machines using temporal clustering of installation files
US10171437B2 (en) * 2015-04-24 2019-01-01 Oracle International Corporation Techniques for security artifacts management
US10395042B2 (en) 2015-07-02 2019-08-27 Oracle International Corporation Data encryption service
US10489352B2 (en) * 2015-11-16 2019-11-26 International Business Machines Corporation Software discovery for software on shared file systems
US9965313B2 (en) * 2016-01-05 2018-05-08 Bitdefender IPR Management Ltd. Systems and methods for auditing a virtual machine
CN108959951B (zh) * 2017-05-19 2021-01-12 北京瑞星网安技术股份有限公司 文档安全防护的方法、装置、设备及可读存储介质
US11113138B2 (en) 2018-01-02 2021-09-07 Carrier Corporation System and method for analyzing and responding to errors within a log file
US10628138B2 (en) 2018-02-09 2020-04-21 International Business Machines Corporation Automated management of undesired code use based on predicted valuation and risk analysis
US11163557B2 (en) * 2019-11-08 2021-11-02 International Business Machines Corporation Automated techniques for detecting the usage of software applications in a computing environment using configuration objects
CN113992717A (zh) * 2021-10-28 2022-01-28 傲拓科技股份有限公司 基于tsn技术的边缘数据采集系统及方法
CN116383165B (zh) * 2023-06-03 2023-08-11 浙江档安科技有限公司 一种适应性写入的档案保存方法

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06222933A (ja) * 1993-01-26 1994-08-12 Toshiba Corp 計算機システム
US5694546A (en) 1994-05-31 1997-12-02 Reisman; Richard R. System for automatic unattended electronic information transport between a server and a client by a vendor provided transport software with a manifest list
US6282712B1 (en) * 1995-03-10 2001-08-28 Microsoft Corporation Automatic software installation on heterogeneous networked computer systems
US5675510A (en) 1995-06-07 1997-10-07 Pc Meter L.P. Computer use meter and analyzer
US6151643A (en) * 1996-06-07 2000-11-21 Networks Associates, Inc. Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer
US5797016A (en) * 1996-10-29 1998-08-18 Cheyenne Software Inc. Regeneration agent for back-up software
US6041333A (en) * 1997-11-14 2000-03-21 Microsoft Corporation Method and apparatus for automatically updating a data file from a network
US6047390A (en) * 1997-12-22 2000-04-04 Motorola, Inc. Multiple context software analysis
JPH11232109A (ja) * 1998-02-10 1999-08-27 Hitachi Ltd クラスオブジェクトのロード方法
US6374401B1 (en) 1999-03-29 2002-04-16 International Business Machines Corporation System, method, and program for updating registry objects with a cross-platform installation program
JP3444227B2 (ja) * 1999-04-09 2003-09-08 日本電気株式会社 ソフトウェアの不正使用防止方法
US6574729B1 (en) 1999-08-26 2003-06-03 Lucent Technologies Inc. System for remotely identifying and providing information of unknown software on remote network node by comparing the unknown software with software audit file maintained on server
US7073198B1 (en) 1999-08-26 2006-07-04 Ncircle Network Security, Inc. Method and system for detecting a vulnerability in a network
US7085936B1 (en) 1999-08-30 2006-08-01 Symantec Corporation System and method for using login correlations to detect intrusions
US6775657B1 (en) 1999-12-22 2004-08-10 Cisco Technology, Inc. Multilayered intrusion detection system and method
JP3578266B2 (ja) * 2000-01-06 2004-10-20 インターナショナル・ビジネス・マシーンズ・コーポレーション アプリケーションの起動方法、アプリケーションの起動のためのソフトウエア・プロダクト
IL152502A0 (en) 2000-04-28 2003-05-29 Internet Security Systems Inc Method and system for managing computer security information
US20030023857A1 (en) 2001-07-26 2003-01-30 Hinchliffe Alexander James Malware infection suppression
US7032244B2 (en) 2001-10-02 2006-04-18 International Business Machines Corporation Identifying potential intruders on a server
US6874001B2 (en) * 2001-10-05 2005-03-29 International Business Machines Corporation Method of maintaining data consistency in a loose transaction model
AU2002340403A1 (en) 2001-11-16 2003-06-10 Paralleldb, Incorporated Data replication system and method
JP2004127253A (ja) * 2002-07-31 2004-04-22 Ricoh Co Ltd 情報処理装置およびバージョンチェック方法
JP2004164351A (ja) * 2002-11-14 2004-06-10 Hitachi Ltd コンピュータシステムの不正プログラム修正方法およびその装置
US6980927B2 (en) 2002-11-27 2005-12-27 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing continuous risk assessment
US20070128899A1 (en) * 2003-01-12 2007-06-07 Yaron Mayer System and method for improving the efficiency, comfort, and/or reliability in Operating Systems, such as for example Windows
US7024548B1 (en) 2003-03-10 2006-04-04 Cisco Technology, Inc. Methods and apparatus for auditing and tracking changes to an existing configuration of a computerized device
US7124400B2 (en) * 2003-03-12 2006-10-17 Microsoft Corporation Extensible customization framework for a software system
US7168064B2 (en) * 2003-03-25 2007-01-23 Electric Cloud, Inc. System and method for supplementing program builds with file usage information
US20050010916A1 (en) * 2003-05-24 2005-01-13 Hagen David A. System for providing software application updates to multiple clients on a network
US7478433B2 (en) * 2003-06-19 2009-01-13 Panasonic Corporation Program execution system having authentication function
JP2005063259A (ja) * 2003-08-18 2005-03-10 Canon Inc アプリケーションの共用ファイル制御方法
US7840646B2 (en) * 2003-10-08 2010-11-23 Yahoo! Inc. Learned upload time estimate module
WO2005089400A2 (en) * 2004-03-17 2005-09-29 Riverstone Networks, Inc. Managing process state information in an operating system environment
US20060047713A1 (en) 2004-08-03 2006-03-02 Wisdomforce Technologies, Inc. System and method for database replication by interception of in memory transactional change records
US7716530B2 (en) * 2006-02-28 2010-05-11 Microsoft Corporation Thread interception and analysis

Also Published As

Publication number Publication date
AU2007329468B2 (en) 2011-10-20
JP4903879B2 (ja) 2012-03-28
NO343315B1 (no) 2019-01-28
CA2668204C (en) 2015-06-02
US20080133972A1 (en) 2008-06-05
MX2009004903A (es) 2009-05-19
EP2126702A1 (de) 2009-12-02
EP2126702A4 (de) 2012-06-13
US7698305B2 (en) 2010-04-13
AU2007329468B8 (en) 2011-12-08
KR20090095627A (ko) 2009-09-09
CN101542446A (zh) 2009-09-23
WO2008070587A1 (en) 2008-06-12
CA2668204A1 (en) 2008-06-12
AU2007329468A1 (en) 2008-06-12
RU2451326C2 (ru) 2012-05-20
EP3236354A1 (de) 2017-10-25
RU2009120574A (ru) 2010-12-10
JP2010511940A (ja) 2010-04-15
BRPI0719184A2 (pt) 2014-04-15
KR101443932B1 (ko) 2014-09-23
NO20171308A1 (no) 2009-08-31
CN101542446B (zh) 2013-02-13

Similar Documents

Publication Publication Date Title
NO20092482L (no) Systemanalyse og handtering
WO2007009009A3 (en) Systems and methods for identifying sources of malware
EP3506549A3 (de) Methoden, medium, iot-gerät, blockkettenplattform und iot-system zur aufnahme von transportdaten eines objekts
EP3723080A4 (de) Verfahren zur klassifizierung von musik und vefahren zur erkennung von rhythmuspunkten, speichervorrichtung und computervorrichtung
WO2016094182A3 (en) Network device predictive modeling
WO2007022364A3 (en) Change audit method, apparatus and system
BR112014030245A2 (pt) métodos e aparelhos para monitorar apresentações de mídia
MX2017014659A (es) Metodos y sistemas para la deteccion de variantes del numero de copias.
WO2007130512A3 (en) Methods and systems for specifying and enforcing access control in a distributed system
NO20060501L (no) Fremgangsmater og system for a forsta meningen av en kunnskapsenhet ved bruk av informasjon tilknyttet kunnskapsenheten
NO20093459L (no) Fremgangsmater og systemer for selvforbedring av resonneringsverktoy
NO20071832L (no) Anvendelse av deteksjonsteknologi for unormal hendelse i olefingjenvinningstog
WO2007136446A3 (en) Device social-control system
WO2009029550A3 (en) Highly sensitive system and methods for analysis of prostate specific antigen (psa)
WO2012019200A3 (en) Assay systems for determination of source contribution in a sample
WO2010010404A3 (en) Image data fraud detection systems
GB201100039D0 (en) Server, user device and malware detection method thereof
WO2008067371A3 (en) System for automatic detection of spyware
TW200707279A (en) Task scheduling to devices with same connection address
WO2018213604A3 (en) DIAGNOSTIC ASSAYS FOR DETECTING, QUANTIFYING AND / OR FOLLOWING MICROBES AND OTHER ANALYTES
ATE493290T1 (de) Alcotestgerät
EP3938832A4 (de) Verfahren, vorrichtungen und systeme zum nachweis und zur analyse von analyten
BR112018010168A2 (pt) métodos para detecção de variações de número de cópia no sequenciamento de próxima geração
EP3525100A3 (de) Rahmen zum entwickeln und einsetzen von anwendungen
WO2019244085A3 (en) Systems and methods for determining structured proceeding outcomes

Legal Events

Date Code Title Description
CHAD Change of the owner's name or address (par. 44 patent law, par. patentforskriften)

Owner name: MICROSOFT TECHNOLOGY LICENSING, US

FC2A Withdrawal, rejection or dismissal of laid open patent application