SG10201706105WA - Non-transitory computer-readable recording medium storing control program, control method, and information processing device - Google Patents

Non-transitory computer-readable recording medium storing control program, control method, and information processing device

Info

Publication number
SG10201706105WA
SG10201706105WA SG10201706105WA SG10201706105WA SG10201706105WA SG 10201706105W A SG10201706105W A SG 10201706105WA SG 10201706105W A SG10201706105W A SG 10201706105WA SG 10201706105W A SG10201706105W A SG 10201706105WA SG 10201706105W A SG10201706105W A SG 10201706105WA
Authority
SG
Singapore
Prior art keywords
recording medium
information processing
processing device
transitory computer
readable recording
Prior art date
Application number
SG10201706105WA
Inventor
Yamada Koji
Yoshimura Kunihiko
Tanabe Kouta
SATOMI Toshitaka
Masuoka Ryusuke
Original Assignee
Fujitsu Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Ltd filed Critical Fujitsu Ltd
Publication of SG10201706105WA publication Critical patent/SG10201706105WA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
SG10201706105WA 2016-08-26 2017-07-26 Non-transitory computer-readable recording medium storing control program, control method, and information processing device SG10201706105WA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2016166305A JP6690469B2 (en) 2016-08-26 2016-08-26 Control program, control method, and information processing apparatus

Publications (1)

Publication Number Publication Date
SG10201706105WA true SG10201706105WA (en) 2018-03-28

Family

ID=59501277

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201706105WA SG10201706105WA (en) 2016-08-26 2017-07-26 Non-transitory computer-readable recording medium storing control program, control method, and information processing device

Country Status (4)

Country Link
US (1) US10560467B2 (en)
EP (1) EP3288233B1 (en)
JP (1) JP6690469B2 (en)
SG (1) SG10201706105WA (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6984754B2 (en) * 2018-07-19 2021-12-22 富士通株式会社 Cyber attack information analysis program, cyber attack information analysis method and information processing equipment
US11741196B2 (en) 2018-11-15 2023-08-29 The Research Foundation For The State University Of New York Detecting and preventing exploits of software vulnerability using instruction tags
CN111639033B (en) * 2020-06-03 2021-11-02 厦门力含信息技术服务有限公司 Software security threat analysis method and system
US11914630B2 (en) * 2021-09-30 2024-02-27 Paypal, Inc. Classifier determination through label function creation and unsupervised learning

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS4816920B1 (en) 1968-05-21 1973-05-25
JP2003248780A (en) 2002-02-25 2003-09-05 Fujitsu Ltd Purchase information management system, purchase information anonymization server, and purchase information management method
US7246156B2 (en) * 2003-06-09 2007-07-17 Industrial Defender, Inc. Method and computer program product for monitoring an industrial network
JP4816920B2 (en) 2006-03-28 2011-11-16 日本電気株式会社 Authentication system and authentication method
US7583187B1 (en) * 2006-07-11 2009-09-01 Mcafee, Inc. System, method and computer program product for automatically summarizing security events
CN102369532B (en) * 2009-01-29 2015-05-20 惠普开发有限公司 Managing security in a network
JP2016006553A (en) * 2013-01-25 2016-01-14 パナソニック株式会社 Information providing method, information management system and control method for terminal equipment
US10469514B2 (en) * 2014-06-23 2019-11-05 Hewlett Packard Enterprise Development Lp Collaborative and adaptive threat intelligence for computer security
JP2016122273A (en) 2014-12-24 2016-07-07 富士通株式会社 Alert emission method, program and system
US10887347B2 (en) * 2016-10-27 2021-01-05 Radware, Ltd. Network-based perimeter defense system and method
US10534917B2 (en) * 2017-06-20 2020-01-14 Xm Cyber Ltd. Testing for risk of macro vulnerability

Also Published As

Publication number Publication date
EP3288233A1 (en) 2018-02-28
JP2018032356A (en) 2018-03-01
US20180063172A1 (en) 2018-03-01
EP3288233B1 (en) 2020-04-29
JP6690469B2 (en) 2020-04-28
US10560467B2 (en) 2020-02-11

Similar Documents

Publication Publication Date Title
HK1250086A1 (en) Information processing device, information processing method, and recording medium storing program
HK1250081A1 (en) Information processing device, information processing method, and recording medium with program stored therein
EP3352400A4 (en) Terminal device, control method therefor, and recording medium in which control program for terminal device is stored
SG10201501154VA (en) Printing apparatus, control method therefor, program, and storage medium
EP3232158A4 (en) Information processing device, control method, and program
GB2535592B (en) Image capturing apparatus, control method therefor, program, and storage medium
EP3121687A4 (en) Information processing device, control method, and program
EP3208763A4 (en) Association program, computer-readable medium, information processing method and information processing device
EP3232395A4 (en) Information processing device, control method, and program
HK1254094A1 (en) Identification device, identification method, identification program, and computer-readable medium containing identification program
EP3174004A4 (en) Control device, control method, information processing device, information processing method, and program
SG11201709992UA (en) Information processing device, information processing method, and program
SG11201703705TA (en) Information processing apparatus, control method, and program
GB201705488D0 (en) Information processing apparatus and control method thereof
GB2567943B (en) Image-capturing apparatus, control apparatus, lens apparatus, control method, computer program and storage medium storing computer program
EP3268892A4 (en) Image processing device, authentication method, and non-transitory storage medium storing authentication program
EP3321812A4 (en) Information processing device, information processing method, information processing program, information processing system, and nontemporary computer-readable information recording medium
EP3252744A4 (en) Image drawing device, image drawing method, and non-transitory computer readable medium storing program
SG11202000466PA (en) Information processing apparatus, control method, and program
SG10201706105WA (en) Non-transitory computer-readable recording medium storing control program, control method, and information processing device
GB201605086D0 (en) System,method and non-transitory computer-readable storage media for displayingproduct information on websites
SG11201704378QA (en) Direction control device, direction control method and recording medium
HK1252363A1 (en) Information processing device, information processing method, and program
GB2549642B (en) Image processing device and method, program, and record medium
GB2553447B (en) Image processing apparatus, control method thereof, and storage medium