SG10201805535SA - Cyber Security System With Adaptive Machine Learning Features - Google Patents

Cyber Security System With Adaptive Machine Learning Features

Info

Publication number
SG10201805535SA
SG10201805535SA SG10201805535SA SG10201805535SA SG10201805535SA SG 10201805535S A SG10201805535S A SG 10201805535SA SG 10201805535S A SG10201805535S A SG 10201805535SA SG 10201805535S A SG10201805535S A SG 10201805535SA SG 10201805535S A SG10201805535S A SG 10201805535SA
Authority
SG
Singapore
Prior art keywords
machine learning
user device
security system
cyber security
learning features
Prior art date
Application number
SG10201805535SA
Other languages
English (en)
Inventor
John Glatfelter
William Kelsey
Brian Laughlin
Original Assignee
Boeing Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Boeing Co filed Critical Boeing Co
Publication of SG10201805535SA publication Critical patent/SG10201805535SA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/002Specific input/output arrangements not covered by G06F3/01 - G06F3/16
    • G06F3/005Input arrangements through a video camera
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Artificial Intelligence (AREA)
  • Mathematical Physics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Medical Informatics (AREA)
  • Social Psychology (AREA)
  • Molecular Biology (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Telephonic Communication Services (AREA)
  • Debugging And Monitoring (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Alarm Systems (AREA)
SG10201805535SA 2017-07-11 2018-06-27 Cyber Security System With Adaptive Machine Learning Features SG10201805535SA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US15/647,173 US10419468B2 (en) 2017-07-11 2017-07-11 Cyber security system with adaptive machine learning features

Publications (1)

Publication Number Publication Date
SG10201805535SA true SG10201805535SA (en) 2019-02-27

Family

ID=62916443

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201805535SA SG10201805535SA (en) 2017-07-11 2018-06-27 Cyber Security System With Adaptive Machine Learning Features

Country Status (6)

Country Link
US (1) US10419468B2 (ja)
EP (1) EP3428827B1 (ja)
JP (1) JP7114375B2 (ja)
KR (1) KR102498168B1 (ja)
CN (1) CN109246072B (ja)
SG (1) SG10201805535SA (ja)

Families Citing this family (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10963790B2 (en) 2017-04-28 2021-03-30 SparkCognition, Inc. Pre-processing for data-driven model creation
US10623432B2 (en) * 2017-06-21 2020-04-14 International Business Machines Corporation Mitigating security risks utilizing continuous device image reload with data integrity
US11095678B2 (en) 2017-07-12 2021-08-17 The Boeing Company Mobile security countermeasures
US12058160B1 (en) 2017-11-22 2024-08-06 Lacework, Inc. Generating computer code for remediating detected events
US11785104B2 (en) 2017-11-27 2023-10-10 Lacework, Inc. Learning from similar cloud deployments
US11973784B1 (en) 2017-11-27 2024-04-30 Lacework, Inc. Natural language interface for an anomaly detection framework
US12095796B1 (en) 2017-11-27 2024-09-17 Lacework, Inc. Instruction-level threat assessment
US12034754B2 (en) 2017-11-27 2024-07-09 Lacework, Inc. Using static analysis for vulnerability detection
US11894984B2 (en) 2017-11-27 2024-02-06 Lacework, Inc. Configuring cloud deployments based on learnings obtained by monitoring other cloud deployments
US11979422B1 (en) 2017-11-27 2024-05-07 Lacework, Inc. Elastic privileges in a secure access service edge
US12021888B1 (en) 2017-11-27 2024-06-25 Lacework, Inc. Cloud infrastructure entitlement management by a data platform
US20220232025A1 (en) 2017-11-27 2022-07-21 Lacework, Inc. Detecting anomalous behavior of a device
US11765249B2 (en) 2017-11-27 2023-09-19 Lacework, Inc. Facilitating developer efficiency and application quality
US11770398B1 (en) 2017-11-27 2023-09-26 Lacework, Inc. Guided anomaly detection framework
US12095794B1 (en) 2017-11-27 2024-09-17 Lacework, Inc. Universal cloud data ingestion for stream processing
US11818156B1 (en) 2017-11-27 2023-11-14 Lacework, Inc. Data lake-enabled security platform
US10614071B1 (en) 2017-11-27 2020-04-07 Lacework Inc. Extensible query interface for dynamic data compositions and filter applications
US20220232024A1 (en) 2017-11-27 2022-07-21 Lacework, Inc. Detecting deviations from typical user behavior
US11849000B2 (en) 2017-11-27 2023-12-19 Lacework, Inc. Using real-time monitoring to inform static analysis
US11792284B1 (en) 2017-11-27 2023-10-17 Lacework, Inc. Using data transformations for monitoring a cloud compute environment
US11941114B1 (en) * 2018-01-31 2024-03-26 Vivint, Inc. Deterrence techniques for security and automation systems
US10038611B1 (en) * 2018-02-08 2018-07-31 Extrahop Networks, Inc. Personalization of alerts based on network monitoring
US20210012003A1 (en) * 2018-03-20 2021-01-14 Sony Corporation Information processing apparatus and information processing method
US20200036743A1 (en) * 2018-07-25 2020-01-30 Arizona Board Of Regents On Behalf Of Arizona State University Systems and methods for predicting the likelihood of cyber-threats leveraging intelligence associated with hacker communities
CN110943961B (zh) 2018-09-21 2022-06-21 阿里巴巴集团控股有限公司 数据处理方法、设备以及存储介质
US11128668B2 (en) * 2018-12-04 2021-09-21 International Business Machines Corporation Hybrid network infrastructure management
US11431738B2 (en) 2018-12-19 2022-08-30 Abnormal Security Corporation Multistage analysis of emails to identify security threats
US11824870B2 (en) 2018-12-19 2023-11-21 Abnormal Security Corporation Threat detection platforms for detecting, characterizing, and remediating email-based threats in real time
US11050793B2 (en) 2018-12-19 2021-06-29 Abnormal Security Corporation Retrospective learning of communication patterns by machine learning models for discovering abnormal behavior
CN109823346B (zh) * 2019-01-23 2020-10-30 广州德晟人工智能科技有限公司 基于大数据主动安全预警系统及方法
WO2020159439A1 (en) * 2019-01-29 2020-08-06 Singapore Telecommunications Limited System and method for network anomaly detection and analysis
CN109857611A (zh) * 2019-01-31 2019-06-07 泰康保险集团股份有限公司 基于区块链的硬件测试方法及装置、存储介质和电子设备
US20220147614A1 (en) * 2019-03-05 2022-05-12 Siemens Industry Software Inc. Machine learning-based anomaly detections for embedded software applications
US11281629B2 (en) * 2019-03-15 2022-03-22 International Business Machines Corporation Using and training a machine learning module to determine actions to be taken in response to file system events in a file system
US11386208B1 (en) * 2019-05-16 2022-07-12 Ca, Inc. Systems and methods for malware detection using localized machine learning
US11824872B1 (en) * 2019-05-31 2023-11-21 United Services Automobile Association (Usaa) Method and apparatus for anomaly detection for user behavior
WO2020250724A1 (ja) * 2019-06-11 2020-12-17 ソニー株式会社 情報処理方法、情報処理装置、及び、プログラム
US11341238B2 (en) * 2019-09-09 2022-05-24 Aptiv Technologies Limited Electronic device intrusion detection
US10805801B1 (en) * 2019-10-02 2020-10-13 International Business Machines Corporation Automatic mobile device usage restriction
US11100221B2 (en) 2019-10-08 2021-08-24 Nanotronics Imaging, Inc. Dynamic monitoring and securing of factory processes, equipment and automated systems
US11611576B2 (en) * 2019-12-11 2023-03-21 GE Precision Healthcare LLC Methods and systems for securing an imaging system
US11429069B2 (en) 2019-12-16 2022-08-30 Hamilton Sundstrand Corporation Real time output control based on machine learning hardware implementation
US11783235B2 (en) 2019-12-16 2023-10-10 Hamilton Sundstrand Corporation Real time output control in hardware based on machine learning
US11165823B2 (en) 2019-12-17 2021-11-02 Extrahop Networks, Inc. Automated preemptive polymorphic deception
KR102118588B1 (ko) * 2019-12-19 2020-06-03 주식회사 유니온플레이스 전용 인공 지능 시스템
US11188571B1 (en) 2019-12-23 2021-11-30 Lacework Inc. Pod communication graph
US11256759B1 (en) 2019-12-23 2022-02-22 Lacework Inc. Hierarchical graph analysis
US11201955B1 (en) 2019-12-23 2021-12-14 Lacework Inc. Agent networking in a containerized environment
US10873592B1 (en) 2019-12-23 2020-12-22 Lacework Inc. Kubernetes launch graph
US11470042B2 (en) 2020-02-21 2022-10-11 Abnormal Security Corporation Discovering email account compromise through assessments of digital activities
US11997125B2 (en) 2020-02-24 2024-05-28 Strikeready Inc. Automated actions in a security platform
US11871244B2 (en) * 2020-02-27 2024-01-09 CACI, Inc.—Federal Primary signal detection using distributed machine learning in multi-area environment
US11086988B1 (en) 2020-02-28 2021-08-10 Nanotronics Imaging, Inc. Method, systems and apparatus for intelligently emulating factory control systems and simulating response data
US11477234B2 (en) 2020-02-28 2022-10-18 Abnormal Security Corporation Federated database for establishing and tracking risk of interactions with third parties
CN115136080A (zh) * 2020-02-28 2022-09-30 纳米电子成像有限公司 用于智能地仿真工厂控制系统和模拟响应数据的方法、系统和装置
US11252189B2 (en) 2020-03-02 2022-02-15 Abnormal Security Corporation Abuse mailbox for facilitating discovery, investigation, and analysis of email-based threats
WO2021178423A1 (en) 2020-03-02 2021-09-10 Abnormal Security Corporation Multichannel threat detection for protecting against account compromise
WO2021183939A1 (en) * 2020-03-12 2021-09-16 Abnormal Security Corporation Improved investigation of threats using queryable records of behavior
US11470108B2 (en) 2020-04-23 2022-10-11 Abnormal Security Corporation Detection and prevention of external fraud
US20210392500A1 (en) * 2020-06-11 2021-12-16 Apple Inc. Network interface device
US11483375B2 (en) 2020-06-19 2022-10-25 Microsoft Technology Licensing, Llc Predictive model application for file upload blocking determinations
KR102370483B1 (ko) * 2020-06-19 2022-03-04 숭실대학교 산학협력단 하드웨어 추상화 계층을 이용하는 자원 모니터링 장치 및 방법
RU2770146C2 (ru) * 2020-08-24 2022-04-14 Акционерное общество "Лаборатория Касперского" Система и способ защиты устройств пользователя
US11546368B2 (en) 2020-09-28 2023-01-03 T-Mobile Usa, Inc. Network security system including a multi-dimensional domain name system to protect against cybersecurity threats
US11496522B2 (en) 2020-09-28 2022-11-08 T-Mobile Usa, Inc. Digital on-demand coupons for security service of communications system
US11528242B2 (en) 2020-10-23 2022-12-13 Abnormal Security Corporation Discovering graymail through real-time analysis of incoming email
US12032702B2 (en) * 2020-10-23 2024-07-09 International Business Machines Corporation Automated health-check risk assessment of computing assets
US11775693B1 (en) * 2020-12-10 2023-10-03 University Of Florida Research Foundation, Inc. Hardware trojan detection using path delay based side-channel analysis and reinforcement learning
US11687648B2 (en) 2020-12-10 2023-06-27 Abnormal Security Corporation Deriving and surfacing insights regarding security threats
US12028363B2 (en) * 2021-04-15 2024-07-02 Bank Of America Corporation Detecting bad actors within information systems
US11930025B2 (en) * 2021-04-15 2024-03-12 Bank Of America Corporation Threat detection and prevention for information systems
JP7567070B2 (ja) 2021-05-20 2024-10-15 ネットスコープ, インク. 組織のセキュリティポリシーに対するユーザコンプライアンスの信頼度のスコアリング
US11831661B2 (en) 2021-06-03 2023-11-28 Abnormal Security Corporation Multi-tiered approach to payload detection for incoming communications
CN114500038A (zh) * 2022-01-24 2022-05-13 深信服科技股份有限公司 网络安全检测方法、装置、电子设备及可读存储介质
US11658881B1 (en) 2022-06-30 2023-05-23 Bank Of America Corporation System and method for predicting anomalous requests and preventing anomalous interactions in a network
US20240056481A1 (en) * 2022-08-09 2024-02-15 Commvault Systems, Inc. Data storage management system integrating cyber threat deception
CN116467102B (zh) * 2023-05-12 2023-11-14 杭州天卓网络有限公司 一种基于边缘算法的故障检测方法及装置
CN118300811A (zh) * 2024-02-18 2024-07-05 徐州聚信科技有限公司 一种基于大数据的网络安全检测方法
CN118427837A (zh) * 2024-05-15 2024-08-02 深圳市商用管理软件有限公司 基于云计算的软件平台安全运行状态监测系统及方法

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69942063D1 (de) * 1998-09-11 2010-04-08 Curis Inc Antagonisten von 'hedgehog' und 'patched' zur inhibierung des wachstums und der differenzierung von zellen und geweben, als auch deren verwendungen
US20020157020A1 (en) * 2001-04-20 2002-10-24 Coby Royer Firewall for protecting electronic commerce databases from malicious hackers
CN1647483A (zh) * 2002-04-17 2005-07-27 计算机联合思想公司 检测和反击企业网络中的恶意代码
CN1333552C (zh) * 2005-03-23 2007-08-22 北京首信科技有限公司 基于机器学习的用户行为异常的检测方法
JP2005322261A (ja) * 2005-05-27 2005-11-17 Intelligent Wave Inc 不正監視プログラム、不正監視の方法及び不正監視システム
WO2008001972A1 (en) 2006-06-26 2008-01-03 The Industry & Academic Cooperation In Chungnam National University Method for proactively preventing wireless attacks and apparatus thereof
US8181250B2 (en) 2008-06-30 2012-05-15 Microsoft Corporation Personalized honeypot for detecting information leaks and security breaches
US8402546B2 (en) 2008-11-19 2013-03-19 Microsoft Corporation Estimating and visualizing security risk in information technology systems
US8769684B2 (en) 2008-12-02 2014-07-01 The Trustees Of Columbia University In The City Of New York Methods, systems, and media for masquerade attack detection by monitoring computer user behavior
US9552470B2 (en) 2010-11-29 2017-01-24 Biocatch Ltd. Method, device, and system of generating fraud-alerts for cyber-attacks
US9117076B2 (en) 2012-03-14 2015-08-25 Wintermute, Llc System and method for detecting potential threats by monitoring user and system behavior associated with computer and network activity
WO2014088912A1 (en) * 2012-12-06 2014-06-12 The Boeing Company Context aware network security monitoring for threat detection
CN103138986B (zh) * 2013-01-09 2016-08-03 天津大学 一种基于可视分析的网站异常访问行为的检测方法
US9185083B1 (en) 2013-05-23 2015-11-10 The Boeing Company Concealing data within encoded audio signals
US9904356B2 (en) 2013-05-28 2018-02-27 The Boeing Company Tracking a user to support tasks performed on complex-system components
US9395810B2 (en) 2013-05-28 2016-07-19 The Boeing Company Ubiquitous natural user system
US9262641B1 (en) 2013-08-29 2016-02-16 The Boeing Company System and methods of providing data to a mobile computing device
WO2015030771A1 (en) 2013-08-29 2015-03-05 Nokia Corporation Adaptive security indicator for wireless devices
US9628507B2 (en) 2013-09-30 2017-04-18 Fireeye, Inc. Advanced persistent threat (APT) detection center
US20150242760A1 (en) 2014-02-21 2015-08-27 Microsoft Corporation Personalized Machine Learning System
US10382454B2 (en) * 2014-09-26 2019-08-13 Mcafee, Llc Data mining algorithms adopted for trusted execution environment
CN104283889B (zh) * 2014-10-20 2018-04-24 国网重庆市电力公司电力科学研究院 基于网络架构的电力系统内部apt攻击检测及预警系统
US10102362B2 (en) 2014-12-26 2018-10-16 Reliance Jio Infocomm Limited Method and system of silent biometric security privacy protection for smart devices
US20160283860A1 (en) 2015-03-25 2016-09-29 Microsoft Technology Licensing, Llc Machine Learning to Recognize Key Moments in Audio and Video Calls
CN106230849B (zh) * 2016-08-22 2019-04-19 中国科学院信息工程研究所 一种基于用户行为的智能设备机器学习安全监测系统
CN106778259B (zh) * 2016-12-28 2020-01-10 北京明朝万达科技股份有限公司 一种基于大数据机器学习的异常行为发现方法及系统

Also Published As

Publication number Publication date
EP3428827B1 (en) 2021-03-17
JP7114375B2 (ja) 2022-08-08
JP2019032828A (ja) 2019-02-28
US10419468B2 (en) 2019-09-17
CN109246072A (zh) 2019-01-18
CN109246072B (zh) 2023-06-16
KR20190006901A (ko) 2019-01-21
US20190020669A1 (en) 2019-01-17
KR102498168B1 (ko) 2023-02-08
EP3428827A1 (en) 2019-01-16

Similar Documents

Publication Publication Date Title
SG10201805535SA (en) Cyber Security System With Adaptive Machine Learning Features
EP3002648A3 (en) Scada intrusion detection systems
MX2019008243A (es) Gestión de aparatos inteligentes que utiliza tecnología de cadena de bloques .
EP3701466A4 (en) BLOCKCHAIN ELEMENT MANAGEMENT METHODS, APPARATUS, SERVERS AND DATA PROCESSING SYSTEMS
MX2019002184A (es) Sistema para sistemas de detección remota inteligentes distribuidos.
WO2019009962A3 (en) INTELLIGENT ALERTS IN A MULTI-USER ENVIRONMENT
WO2019018033A3 (en) METHODS, SYSTEMS AND MEDIA FOR TESTING INTERNAL THREAT DETECTION SYSTEMS
MX2017008820A (es) Ejecucion de solicitudes de servicios utilizando datos de ubicacion compartida.
MX2018000748A (es) Sistema de monitoreo de control de plagas.
EP4271017A3 (en) Secured home network
TW201614990A (en) Security in software defined network
WO2015088702A3 (en) Systems and methods for cloud security monitoring and threat intelligence
CA3080027A1 (en) Monitoring and controlling of distributed machines
GB2541586A (en) Password-based authentication
SA520411142B1 (ar) إجراء وصول عشوائي مرتَّب حسب الأولوية
GB2531677A (en) A network security system
EP4246530A3 (en) Event detection using a variable threshold
PH12018502037A1 (en) Access management method, information processing device, program, and recording medium
WO2014113509A3 (en) Appliance control system and method
MX2016003555A (es) Metodo y dispositivo para transmitir mensaje de alerta.
IN2015CH01656A (ja)
SG10201900062SA (en) Method and system of decentralized malware identification
WO2017208079A3 (en) Method and system for improving network security
AU2018253963A1 (en) Detection system, detection device and method therefor
WO2020123535A3 (en) Trust tokens for resource access