SG10201802193YA - Information processing device, information processing method, and computer-readable recording medium - Google Patents

Information processing device, information processing method, and computer-readable recording medium

Info

Publication number
SG10201802193YA
SG10201802193YA SG10201802193YA SG10201802193YA SG10201802193YA SG 10201802193Y A SG10201802193Y A SG 10201802193YA SG 10201802193Y A SG10201802193Y A SG 10201802193YA SG 10201802193Y A SG10201802193Y A SG 10201802193YA SG 10201802193Y A SG10201802193Y A SG 10201802193YA
Authority
SG
Singapore
Prior art keywords
operation information
countermeasure
information processing
terminal
recording medium
Prior art date
Application number
SG10201802193YA
Inventor
Yoshio Yasutome
Original Assignee
Nec Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nec Corp filed Critical Nec Corp
Publication of SG10201802193YA publication Critical patent/SG10201802193YA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/04Inference or reasoning models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04847Interaction techniques to control parameter settings, e.g. interaction with sliders or dials

Abstract

INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, AND COMPUTER-READABLE RECORDING MEDIUM OF THE DISCLOSURE An operation information specification unit 82, with use of terminal-specific 5 countermeasure information indicating an applicable countermeasure for each terminal against a security risk and definition information defining a correspondence relationship between a type of operation information of the terminal and a countermeasure against the security risk, specifies a type of operation information corresponding to the countermeasure applicable to the terminal. An operation information acquisition unit 83 10 acquires operation information of the type specified by the operation information specification unit 82, from among operation information of the terminal. A prediction unit 85, based on the operation information acquired by the operation information acquisition unit 83, predicts the number of remaining terminals at a future time, and predicting the number of remaining terminals at the future time in expectation of the 15 number of countermeasure suspension days that is the number of delay days from a scheduled date of countermeasure application in the past to an actual date of countermeasure application in the past. Figure 1 20
SG10201802193YA 2017-03-27 2018-03-16 Information processing device, information processing method, and computer-readable recording medium SG10201802193YA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2017060588A JP6891583B2 (en) 2017-03-27 2017-03-27 Information processing equipment, information processing methods, programs

Publications (1)

Publication Number Publication Date
SG10201802193YA true SG10201802193YA (en) 2018-10-30

Family

ID=63583748

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201802193YA SG10201802193YA (en) 2017-03-27 2018-03-16 Information processing device, information processing method, and computer-readable recording medium

Country Status (4)

Country Link
US (1) US10764322B2 (en)
JP (1) JP6891583B2 (en)
SG (1) SG10201802193YA (en)
TW (1) TW201843615A (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11081876B2 (en) 2019-04-09 2021-08-03 Renesas Electronics America Inc. Control circuit for an input filter capacitor in a switch-mode power supply
CN112073584B (en) * 2019-08-27 2021-05-18 烟台中科网络技术研究所 Risk assessment method for App to collect personal sensitive information of user
US11290475B2 (en) * 2019-11-12 2022-03-29 Bank Of America Corporation System for technology resource centric rapid resiliency modeling
US11394733B2 (en) 2019-11-12 2022-07-19 Bank Of America Corporation System for generation and implementation of resiliency controls for securing technology resources
CN111401940B (en) * 2020-03-05 2023-07-04 杭州网易再顾科技有限公司 Feature prediction method, device, electronic equipment and storage medium
JP7435186B2 (en) 2020-04-08 2024-02-21 沖電気工業株式会社 Abnormality monitoring support device, program and method
JP2024021523A (en) * 2022-08-03 2024-02-16 株式会社日立製作所 Software information management device, software information management method

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6205434B1 (en) * 1995-12-18 2001-03-20 The Evergreen Group Incorporated Computerized indenture plan allocation determination management and reporting system
US7536405B2 (en) * 2002-02-26 2009-05-19 Global Asset Protection Services, Llc Risk management information interface system and associated methods
JP2005190066A (en) 2003-12-25 2005-07-14 Hitachi Ltd Information management system, information management server, method for controlling information management system and program
US7536723B1 (en) * 2004-02-11 2009-05-19 Airtight Networks, Inc. Automated method and system for monitoring local area computer networks for unauthorized wireless access
US20070266434A1 (en) * 2006-05-11 2007-11-15 Reifer Consultants, Inc. Protecting Applications Software Against Unauthorized Access, Reverse Engineering or Tampering
JP2007122408A (en) * 2005-10-28 2007-05-17 Hitachi Ltd Client security management system
US8316439B2 (en) * 2006-05-19 2012-11-20 Iyuko Services L.L.C. Anti-virus and firewall system
JP5304243B2 (en) 2006-07-06 2013-10-02 日本電気株式会社 Security risk management system, apparatus, method, and program
US7853689B2 (en) * 2007-06-15 2010-12-14 Broadcom Corporation Multi-stage deep packet inspection for lightweight devices
WO2009037897A1 (en) * 2007-09-20 2009-03-26 Nec Corporation Security operation managing system, security operation managing method, and security operation managing program
JP4905395B2 (en) * 2008-03-21 2012-03-28 富士通株式会社 Communication monitoring device, communication monitoring program, and communication monitoring method
US7903566B2 (en) * 2008-08-20 2011-03-08 The Boeing Company Methods and systems for anomaly detection using internet protocol (IP) traffic conversation data
US8578491B2 (en) * 2008-12-11 2013-11-05 Alcatel Lucent Network based malware detection and reporting
US20120151565A1 (en) * 2010-12-10 2012-06-14 Eric Fiterman System, apparatus and method for identifying and blocking anomalous or improper use of identity information on computer networks
JP5792654B2 (en) 2012-02-15 2015-10-14 株式会社日立製作所 Security monitoring system and security monitoring method
JP2015138509A (en) * 2014-01-24 2015-07-30 株式会社日立システムズ Vulnerability risk diagnostic system and vulnerability risk diagnostic method
WO2015114791A1 (en) 2014-01-31 2015-08-06 株式会社日立製作所 Security management device
WO2017047341A1 (en) * 2015-09-15 2017-03-23 日本電気株式会社 Information processing device, information processing method, and program
JP6597452B2 (en) * 2016-03-30 2019-10-30 日本電気株式会社 Information processing apparatus, information processing method, and program

Also Published As

Publication number Publication date
US10764322B2 (en) 2020-09-01
JP6891583B2 (en) 2021-06-18
TW201843615A (en) 2018-12-16
US20180278644A1 (en) 2018-09-27
JP2018163537A (en) 2018-10-18

Similar Documents

Publication Publication Date Title
SG10201802193YA (en) Information processing device, information processing method, and computer-readable recording medium
MX2018003752A (en) Hyper-localized weather/environmental data.
PH12019501207A1 (en) Vehicle insurance risk prediction method and apparatus, and server
AU2017252091A1 (en) Method and system for energy consumption prediction
MX2019013495A (en) System and method for biometric identification.
MX2018010803A (en) Systems and methods for management of cloud computing resources for information systems.
PH12019501623A1 (en) Blockchain-based data processing method and device
SG11201811793PA (en) Risk analysis system and risk analysis method
SG11201809890PA (en) Method of training random forest model, electronic device and storage medium
WO2016094182A3 (en) Network device predictive modeling
SG10201704222VA (en) System, method and apparatus for management of agricultural resource
PH12014502650A1 (en) Method for predicting quality or manufacturing condition of cement
IN2015CH03327A (en)
MX2019009201A (en) Method and system for selection of an access and mobility management function in an access network environment.
SG10201807358YA (en) Workload automation and data lineage analysis
MX2017015447A (en) Monitoring of a conveying system.
MY198041A (en) Cause determination device, power amount management system and cause determination method
WO2017070305A8 (en) System and method for detecting interaction and influence in networks
PH12017502421A1 (en) Method and device for service processing
EP3101598A3 (en) Augmented neural networks
MY183857A (en) Monitoring device, monitoring method, and program
SG11201808118PA (en) Method and apparatus for task scheduling
PH12018500497A1 (en) Privacy preserving monitoring
PH12018550213A1 (en) System and method for learning-based group tagging
MX2016013775A (en) Access management system, communication system, recording medium and access management method.