SG10201705331XA - Non-transitory computer-readable recording medium storing cyber attack analysis support program, cyber attack analysis support method, and cyber attack analysis support device - Google Patents

Non-transitory computer-readable recording medium storing cyber attack analysis support program, cyber attack analysis support method, and cyber attack analysis support device

Info

Publication number
SG10201705331XA
SG10201705331XA SG10201705331XA SG10201705331XA SG10201705331XA SG 10201705331X A SG10201705331X A SG 10201705331XA SG 10201705331X A SG10201705331X A SG 10201705331XA SG 10201705331X A SG10201705331X A SG 10201705331XA SG 10201705331X A SG10201705331X A SG 10201705331XA
Authority
SG
Singapore
Prior art keywords
analysis support
cyber attack
attack analysis
recording medium
transitory computer
Prior art date
Application number
SG10201705331XA
Inventor
Yamada Koji
Yoshimura Kunihiko
Tanabe Kouta
SATOMI Toshitaka
Masuoka Ryusuke
Original Assignee
Fujitsu Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Ltd filed Critical Fujitsu Ltd
Publication of SG10201705331XA publication Critical patent/SG10201705331XA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
SG10201705331XA 2016-08-26 2017-06-28 Non-transitory computer-readable recording medium storing cyber attack analysis support program, cyber attack analysis support method, and cyber attack analysis support device SG10201705331XA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2016166293A JP6786959B2 (en) 2016-08-26 2016-08-26 Cyber attack analysis support program, cyber attack analysis support method and cyber attack analysis support device

Publications (1)

Publication Number Publication Date
SG10201705331XA true SG10201705331XA (en) 2018-03-28

Family

ID=59239813

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201705331XA SG10201705331XA (en) 2016-08-26 2017-06-28 Non-transitory computer-readable recording medium storing cyber attack analysis support program, cyber attack analysis support method, and cyber attack analysis support device

Country Status (4)

Country Link
US (1) US10348747B2 (en)
EP (1) EP3287927B1 (en)
JP (1) JP6786959B2 (en)
SG (1) SG10201705331XA (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10834142B2 (en) * 2018-10-09 2020-11-10 International Business Machines Corporation Artificial intelligence assisted rule generation
EP3869370B1 (en) * 2018-10-17 2022-11-30 Panasonic Intellectual Property Corporation of America Threat analysis apparatus, threat analysis method, and program
US11741196B2 (en) 2018-11-15 2023-08-29 The Research Foundation For The State University Of New York Detecting and preventing exploits of software vulnerability using instruction tags
CN111294233A (en) * 2018-12-11 2020-06-16 国网信息通信产业集团有限公司 Network alarm statistical analysis method, system and computer readable storage medium
JP7147993B2 (en) * 2019-02-14 2022-10-05 日本電気株式会社 SECURITY ASSESSMENT DEVICE, SECURITY ASSESSMENT METHOD, AND PROGRAM
KR102322171B1 (en) * 2020-01-08 2021-11-05 엘아이지넥스원 주식회사 Apparatus and method for selecting countermeasures against attack
US11503047B2 (en) 2020-03-13 2022-11-15 International Business Machines Corporation Relationship-based conversion of cyber threat data into a narrative-like format
US11070982B1 (en) 2020-04-15 2021-07-20 T-Mobile Usa, Inc. Self-cleaning function for a network access node of a network
US11444980B2 (en) 2020-04-15 2022-09-13 T-Mobile Usa, Inc. On-demand wireless device centric security for a 5G wireless network
US11799878B2 (en) 2020-04-15 2023-10-24 T-Mobile Usa, Inc. On-demand software-defined security service orchestration for a 5G wireless network
US11824881B2 (en) 2020-04-15 2023-11-21 T-Mobile Usa, Inc. On-demand security layer for a 5G wireless network
US11115824B1 (en) 2020-05-14 2021-09-07 T-Mobile Usa, Inc. 5G cybersecurity protection system
US11057774B1 (en) 2020-05-14 2021-07-06 T-Mobile Usa, Inc. Intelligent GNODEB cybersecurity protection system
US11206542B2 (en) 2020-05-14 2021-12-21 T-Mobile Usa, Inc. 5G cybersecurity protection system using personalized signatures
US11457361B2 (en) 2020-08-31 2022-09-27 T-Mobile Usa, Inc. Wireless network that discovers hotspots for cyberattacks based on social media data
JP7373803B2 (en) 2020-09-29 2023-11-06 パナソニックIpマネジメント株式会社 Information transmitting device, server, and information transmitting method
CN112865752B (en) * 2020-12-24 2024-06-14 南京财经大学 Filter design method based on self-adaptive event triggering mechanism under hybrid network attack
US20230038196A1 (en) * 2021-08-04 2023-02-09 Secureworks Corp. Systems and methods of attack type and likelihood prediction
CN114039876A (en) * 2021-11-10 2022-02-11 安天科技集团股份有限公司 Network attack information display method and device, electronic equipment and storage medium

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7530105B2 (en) 2006-03-21 2009-05-05 21St Century Technologies, Inc. Tactical and strategic attack detection and prediction
JP5083760B2 (en) 2007-08-03 2012-11-28 独立行政法人情報通信研究機構 Malware similarity inspection method and apparatus
US8732825B2 (en) 2008-05-28 2014-05-20 Symantec Corporation Intelligent hashes for centralized malware detection
CN104620252B (en) 2012-09-19 2017-06-23 三菱电机株式会社 Information processor and information processing method
JP6590481B2 (en) 2012-12-07 2019-10-16 キヤノン電子株式会社 Virus intrusion route specifying device, virus intrusion route specifying method and program
US9886581B2 (en) 2014-02-25 2018-02-06 Accenture Global Solutions Limited Automated intelligence graph construction and countermeasure deployment
KR101620931B1 (en) 2014-09-04 2016-05-13 한국전자통신연구원 Similar malicious code retrieval apparatus and method based on malicious code feature information
US10027689B1 (en) * 2014-09-29 2018-07-17 Fireeye, Inc. Interactive infection visualization for improved exploit detection and signature generation for malware and malware families
CN104901975B (en) 2015-06-30 2018-05-01 北京奇安信科技有限公司 Web log file safety analytical method, device and gateway

Also Published As

Publication number Publication date
EP3287927B1 (en) 2019-11-20
JP6786959B2 (en) 2020-11-18
US20180063171A1 (en) 2018-03-01
JP2018032354A (en) 2018-03-01
US10348747B2 (en) 2019-07-09
EP3287927A1 (en) 2018-02-28

Similar Documents

Publication Publication Date Title
SG10201705331XA (en) Non-transitory computer-readable recording medium storing cyber attack analysis support program, cyber attack analysis support method, and cyber attack analysis support device
SG10201706430PA (en) Non-transitory recording medium recording cyber-attack analysis supporting program, cyber-attack analysis supporting method, and cyber-attack analysis supporting apparatus
SG10202106750YA (en) Mission-based, game-implemented cyber training system and method
GB2522551B (en) Three-dimensional-shape measurement apparatus, three-dimensional-shape measurement method, and non-transitory computer-readable storage medium
SG11201703106PA (en) Device, method, and program
SG11201607280WA (en) User authentication method, device for executing same, and recording medium for storing same
PT3188060T (en) Simulation device, simulation method, and memory medium
EP3159820A4 (en) Authentication device, authentication system, authentication method, and program storage medium
SG10201501154VA (en) Printing apparatus, control method therefor, program, and storage medium
EP3273416A4 (en) Identification device, identification method, identification program, and computer-readable medium containing identification program
SG11201701365XA (en) File access method and apparatus, and storage system
HK1254094A1 (en) Identification device, identification method, identification program, and computer-readable medium containing identification program
EP3252720A4 (en) Identification device, identification method, identification program, and computer-readable medium containing identification program
EP3086485A4 (en) Uplink access method, device and system
EP3268892A4 (en) Image processing device, authentication method, and non-transitory storage medium storing authentication program
SG11201702431PA (en) Analysis system, analysis device, analysis method, and storage medium having analysis program recorded therein
EP3012576A4 (en) Measurement method, measurement device, measurement program, and computer-readable recording medium recording measurement program
GB2565005B (en) Analysis device, analysis method, and storage medium storing program
GB201808922D0 (en) Device, method, and recording medium
PL3699910T3 (en) Periodic-combined-envelope-sequence generation device, periodic-combined-envelope-sequence generation method, periodic-combined-envelope-sequence generation program and recording medium
GB2560452B (en) Cell determination method, cell determination device and cell determination program
SG11201802300YA (en) Device, method, and program
GB2549642B (en) Image processing device and method, program, and record medium
GB201814927D0 (en) Analysis device, analysis method and storage medium which stores program
SG10201706105WA (en) Non-transitory computer-readable recording medium storing control program, control method, and information processing device