RU2020128103A3 - - Google Patents

Download PDF

Info

Publication number
RU2020128103A3
RU2020128103A3 RU2020128103A RU2020128103A RU2020128103A3 RU 2020128103 A3 RU2020128103 A3 RU 2020128103A3 RU 2020128103 A RU2020128103 A RU 2020128103A RU 2020128103 A RU2020128103 A RU 2020128103A RU 2020128103 A3 RU2020128103 A3 RU 2020128103A3
Authority
RU
Russia
Application number
RU2020128103A
Other versions
RU2020128103A (ru
RU2770146C2 (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Priority to RU2020128103A priority Critical patent/RU2770146C2/ru
Priority to US17/233,980 priority patent/US11886577B2/en
Publication of RU2020128103A publication Critical patent/RU2020128103A/ru
Publication of RU2020128103A3 publication Critical patent/RU2020128103A3/ru
Application granted granted Critical
Publication of RU2770146C2 publication Critical patent/RU2770146C2/ru

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/04Inference or reasoning models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/044Recurrent networks, e.g. Hopfield networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Artificial Intelligence (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Mathematical Physics (AREA)
  • Computational Linguistics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Medical Informatics (AREA)
  • Biomedical Technology (AREA)
  • Molecular Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Biophysics (AREA)
  • General Health & Medical Sciences (AREA)
  • Debugging And Monitoring (AREA)
  • Computer And Data Communications (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
RU2020128103A 2020-08-24 2020-08-24 Система и способ защиты устройств пользователя RU2770146C2 (ru)

Priority Applications (2)

Application Number Priority Date Filing Date Title
RU2020128103A RU2770146C2 (ru) 2020-08-24 2020-08-24 Система и способ защиты устройств пользователя
US17/233,980 US11886577B2 (en) 2020-08-24 2021-04-19 System and method for protecting a user's devices based on types of anomaly

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
RU2020128103A RU2770146C2 (ru) 2020-08-24 2020-08-24 Система и способ защиты устройств пользователя

Publications (3)

Publication Number Publication Date
RU2020128103A RU2020128103A (ru) 2022-02-24
RU2020128103A3 true RU2020128103A3 (ru) 2022-02-24
RU2770146C2 RU2770146C2 (ru) 2022-04-14

Family

ID=80270783

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2020128103A RU2770146C2 (ru) 2020-08-24 2020-08-24 Система и способ защиты устройств пользователя

Country Status (2)

Country Link
US (1) US11886577B2 (ru)
RU (1) RU2770146C2 (ru)

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012154657A2 (en) * 2011-05-06 2012-11-15 The Penn State Research Foundation Robust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US10230747B2 (en) * 2014-07-15 2019-03-12 Cisco Technology, Inc. Explaining network anomalies using decision trees
US9654485B1 (en) * 2015-04-13 2017-05-16 Fireeye, Inc. Analytics-based security monitoring system and method
EP3452183A4 (en) * 2016-05-02 2020-01-15 Blue Goji LLC VARIABLE RESISTANCE EXERCISE MACHINE WITH WIRELESS COMMUNICATION FOR INTELLIGENT DEVICE CONTROL AND INTERACTIVE SOFTWARE APPLICATIONS
US10270788B2 (en) * 2016-06-06 2019-04-23 Netskope, Inc. Machine learning based anomaly detection
RU2635275C1 (ru) * 2016-07-29 2017-11-09 Акционерное общество "Лаборатория Касперского" Система и способ выявления подозрительной активности пользователя при взаимодействии пользователя с различными банковскими сервисами
US10193913B2 (en) * 2016-08-04 2019-01-29 Cisco Technology, Inc. Joint anomaly detection across IOT devices
US10419468B2 (en) * 2017-07-11 2019-09-17 The Boeing Company Cyber security system with adaptive machine learning features
US11777965B2 (en) * 2018-06-18 2023-10-03 Palo Alto Networks, Inc. Pattern match-based detection in IoT security
US11153338B2 (en) * 2019-06-03 2021-10-19 International Business Machines Corporation Preventing network attacks

Also Published As

Publication number Publication date
US11886577B2 (en) 2024-01-30
RU2020128103A (ru) 2022-02-24
RU2770146C2 (ru) 2022-04-14
US20220058262A1 (en) 2022-02-24

Similar Documents

Publication Publication Date Title
BR112023005462A2 (ru)
BR112023012656A2 (ru)
BR112021014123A2 (ru)
BR112022024743A2 (ru)
BR102021018859A2 (ru)
BR112022009896A2 (ru)
BR102021007058A2 (ru)
BR102020022030A2 (ru)
BR112023011738A2 (ru)
BR112023004146A2 (ru)
BR112023008976A2 (ru)
BR112023009656A2 (ru)
BR112023006729A2 (ru)
BR102021020147A2 (ru)
BR102021018926A2 (ru)
BR102021018167A2 (ru)
BR102021017576A2 (ru)
BR102021016837A2 (ru)
BR102021016551A2 (ru)
BR102021016375A2 (ru)
BR102021016176A2 (ru)
BR102021016200A2 (ru)
BR102021015566A2 (ru)
BR102021015220A2 (ru)
BR102021014044A2 (ru)