PT3063694T - Defesa cibernética - Google Patents

Defesa cibernética

Info

Publication number
PT3063694T
PT3063694T PT148592462T PT14859246T PT3063694T PT 3063694 T PT3063694 T PT 3063694T PT 148592462 T PT148592462 T PT 148592462T PT 14859246 T PT14859246 T PT 14859246T PT 3063694 T PT3063694 T PT 3063694T
Authority
PT
Portugal
Prior art keywords
cyber defense
cyber
defense
Prior art date
Application number
PT148592462T
Other languages
English (en)
Original Assignee
Cybergym Control Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cybergym Control Ltd filed Critical Cybergym Control Ltd
Publication of PT3063694T publication Critical patent/PT3063694T/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/18Network protocols supporting networked applications, e.g. including control of end-device applications over a network
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security
PT148592462T 2013-11-01 2014-10-30 Defesa cibernética PT3063694T (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US201361898487P 2013-11-01 2013-11-01

Publications (1)

Publication Number Publication Date
PT3063694T true PT3063694T (pt) 2020-04-13

Family

ID=53005333

Family Applications (1)

Application Number Title Priority Date Filing Date
PT148592462T PT3063694T (pt) 2013-11-01 2014-10-30 Defesa cibernética

Country Status (12)

Country Link
US (1) US10382474B2 (pt)
EP (1) EP3063694B1 (pt)
JP (2) JP6517829B2 (pt)
KR (1) KR102212796B1 (pt)
CN (1) CN106663168A (pt)
AU (1) AU2014343231B2 (pt)
CA (1) CA2928904C (pt)
ES (1) ES2784258T3 (pt)
IL (1) IL245198B (pt)
PT (1) PT3063694T (pt)
SG (2) SG11201603158XA (pt)
WO (1) WO2015063715A2 (pt)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10623436B2 (en) * 2014-04-28 2020-04-14 Honeywell International Inc. System and method of architectural security and resilience for microgrid systems
WO2016064919A1 (en) * 2014-10-21 2016-04-28 Abramowitz Marc Lauren Dynamic security rating for cyber insurance products
US10056005B2 (en) * 2015-09-24 2018-08-21 Circadence Corporation Mission-based, game-implemented cyber training system and method
IL242808A0 (en) * 2015-11-26 2016-04-21 Rafael Advanced Defense Sys System and method to detect cyber attacks on ics/scada controlled plants
US9906551B2 (en) * 2016-02-09 2018-02-27 International Business Machines Corporation Forecasting and classifying cyber-attacks using crossover neural embeddings
US10397257B2 (en) 2016-12-07 2019-08-27 General Electric Company Multi-mode boundary selection for threat detection in industrial asset control system
WO2018217191A1 (en) * 2017-05-24 2018-11-29 Siemens Aktiengesellschaft Collection of plc indicators of compromise and forensic data
KR101937934B1 (ko) * 2017-07-12 2019-01-14 한국전자통신연구원 증강 현실 기반 사이버 위기 대응 훈련 제공 장치 및 방법
CN111316177A (zh) * 2017-11-15 2020-06-19 Ksb股份有限公司 用于保护泵总成不受网络攻击的方法和装置
US10990432B1 (en) 2017-11-30 2021-04-27 Ila Corporation Method and system for interactive cyber simulation exercises
US11943236B2 (en) * 2018-04-26 2024-03-26 Hitachi Energy Ltd Technologies for detecting cyber-attacks against electrical distribution devices
US10965712B2 (en) * 2019-04-15 2021-03-30 Qualys, Inc. Domain specific language for defending against a threat-actor and adversarial tactics, techniques, and procedures
US11636239B2 (en) 2019-06-03 2023-04-25 At&T Intellectual Property I, L.P. Method and apparatus for simulating events on smart cities
KR102348786B1 (ko) * 2020-03-02 2022-01-07 한국원자력연구원 원자력 시설의 사이버 보안 분석 시스템 및 그 방법
CN113259392B (zh) * 2021-06-28 2021-11-02 四块科技(深圳)有限公司 一种网络安全攻防方法、装置及存储介质
CN113572660B (zh) * 2021-07-27 2022-06-17 哈尔滨工大天创电子有限公司 基于网络攻防仿真的演示方法、装置、终端及存储介质
US11874933B2 (en) 2021-12-29 2024-01-16 Qualys, Inc. Security event modeling and threat detection using behavioral, analytical, and threat intelligence attributes

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6088804A (en) * 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks
US20050004823A1 (en) * 2002-10-28 2005-01-06 Hnatio John H. Systems and methods for complexity management
JP2005308808A (ja) * 2004-04-16 2005-11-04 Toshiba Corp 発電プラントの運転訓練システム、この運転訓練システムにおける運転訓練サービスおよび保守サービス提供方法
US8250654B1 (en) * 2005-01-27 2012-08-21 Science Applications International Corporation Systems and methods for implementing and scoring computer network defense exercises
US9325728B1 (en) * 2005-01-27 2016-04-26 Leidos, Inc. Systems and methods for implementing and scoring computer network defense exercises
US7530105B2 (en) 2006-03-21 2009-05-05 21St Century Technologies, Inc. Tactical and strategic attack detection and prediction
US7930256B2 (en) 2006-05-23 2011-04-19 Charles River Analytics, Inc. Security system for and method of detecting and responding to cyber attacks on large network systems
BRPI0712837B8 (pt) * 2006-06-11 2021-06-22 Volvo Tech Corporation método para determinação e análise de uma localização de interesse visual
US20080167920A1 (en) * 2006-11-29 2008-07-10 Robert Schmidt Methods and apparatus for developing cyber defense processes and a cadre of expertise
CN101682626A (zh) * 2007-05-24 2010-03-24 爱维技术解决方案私人有限公司 用于模拟对网络的黑客攻击的方法和系统
GB2482273A (en) 2009-06-12 2012-01-25 Qinetic North America Inc Integrated cyper network security system and method
US8601587B1 (en) * 2009-09-04 2013-12-03 Raytheon Company System, method, and software for cyber threat analysis
US8516596B2 (en) * 2010-01-26 2013-08-20 Raytheon Company Cyber attack analysis
US9203859B2 (en) * 2012-02-01 2015-12-01 The Boeing Company Methods and systems for cyber-physical security modeling, simulation and architecture for the smart grid

Also Published As

Publication number Publication date
CA2928904A1 (en) 2015-05-07
SG11201603158XA (en) 2016-05-30
JP2016539445A (ja) 2016-12-15
US10382474B2 (en) 2019-08-13
KR20160079014A (ko) 2016-07-05
WO2015063715A2 (en) 2015-05-07
SG10201803478TA (en) 2018-05-30
KR102212796B1 (ko) 2021-02-08
EP3063694B1 (en) 2020-01-15
ES2784258T3 (es) 2020-09-23
CA2928904C (en) 2021-03-16
AU2014343231B2 (en) 2020-03-12
JP6687782B2 (ja) 2020-04-28
US20160301710A1 (en) 2016-10-13
JP2019175468A (ja) 2019-10-10
EP3063694A4 (en) 2017-06-07
CN106663168A (zh) 2017-05-10
JP6517829B2 (ja) 2019-05-22
WO2015063715A3 (en) 2015-12-17
EP3063694A2 (en) 2016-09-07
IL245198A0 (en) 2016-06-30
IL245198B (en) 2020-09-30

Similar Documents

Publication Publication Date Title
IL245198A0 (en) Cyber protection
HK1222846A1 (zh) 取代的苄基吡唑
HK1221717A1 (zh) 取代的苄基吡唑
SG11201601205PA (en) Firearm
GB201309702D0 (en) Security
EP3041350A4 (en) IMPROVED BAIT
HK1213876A1 (zh) 取代的咪唑並噠嗪
ZA201600743B (en) Decoy
AP2016009025A0 (en) Substituted pyrazolo-pyridinamines
HK1220972A1 (zh) 取代的噻唑並嘧啶
AP2016009303A0 (en) Substituted piperidinyl-tetrahydroquinolines
DK3016978T3 (en) Humane anti-ifn-alpha-antistoffer
EP2989411A4 (en) ARMOR
DK3016977T3 (en) Humane anti-il-32-antistoffer
IL244756B (en) munitions
GB2511148B (en) Grill arrangement
HU4337U (en) Heat-printable security print-carrier
ZA201406456B (en) Projectile
GB201313222D0 (en) Projectile
IL245459A0 (en) Aglogics Ltd
EP2973141A4 (en) CYBER-SECURITY
GB2519767B (en) Periscope
PL2878916T3 (pl) Peryskop
GB201314063D0 (en) Virus
GB201306812D0 (en) Virus