SG10201907778PA - Cyber breach diagnostics system for use in diagnosing whether target network system is breached by cyber attack - Google Patents
Cyber breach diagnostics system for use in diagnosing whether target network system is breached by cyber attackInfo
- Publication number
- SG10201907778PA SG10201907778PA SG10201907778PA SG10201907778PA SG10201907778PA SG 10201907778P A SG10201907778P A SG 10201907778PA SG 10201907778P A SG10201907778P A SG 10201907778PA SG 10201907778P A SG10201907778P A SG 10201907778PA SG 10201907778P A SG10201907778P A SG 10201907778PA
- Authority
- SG
- Singapore
- Prior art keywords
- cyber
- breached
- target network
- whether target
- diagnosing whether
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/54—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/552—Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
- G06F21/565—Static detection by checking file integrity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/14—Digital output to display device ; Cooperation and interconnection of the display device with other functional units
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/46—Multiprogramming arrangements
- G06F9/54—Interprogram communication
- G06F9/542—Event management; Broadcasting; Multicasting; Notifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/14—Network analysis or design
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/14—Network analysis or design
- H04L41/142—Network analysis or design using statistical or mathematical methods
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2203/00—Indexing scheme relating to G06F3/00 - G06F3/048
- G06F2203/048—Indexing scheme relating to G06F3/048
- G06F2203/04803—Split screen, i.e. subdividing the display area or the window area into separate subareas
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/048—Interaction techniques based on graphical user interfaces [GUI]
- G06F3/0481—Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
- G06F3/0482—Interaction with lists of selectable items, e.g. menus
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/121—Timestamp
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Multimedia (AREA)
- Human Computer Interaction (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Virology (AREA)
- Mathematical Optimization (AREA)
- Mathematical Analysis (AREA)
- Algebra (AREA)
- Mathematical Physics (AREA)
- Probability & Statistics with Applications (AREA)
- Pure & Applied Mathematics (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Debugging And Monitoring (AREA)
- Computer And Data Communications (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201862721290P | 2018-08-22 | 2018-08-22 |
Publications (1)
Publication Number | Publication Date |
---|---|
SG10201907778PA true SG10201907778PA (en) | 2020-03-30 |
Family
ID=69583253
Family Applications (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG10201907783YA SG10201907783YA (en) | 2018-08-22 | 2019-08-22 | Suspicious event analysis device and related computer program product for generating suspicious event sequence diagram |
SG10201907778PA SG10201907778PA (en) | 2018-08-22 | 2019-08-22 | Cyber breach diagnostics system for use in diagnosing whether target network system is breached by cyber attack |
SG10201907785RA SG10201907785RA (en) | 2018-08-22 | 2019-08-22 | Multi-frame cyber security analysis device and related computer program product for generating multiple associated data frames |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG10201907783YA SG10201907783YA (en) | 2018-08-22 | 2019-08-22 | Suspicious event analysis device and related computer program product for generating suspicious event sequence diagram |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG10201907785RA SG10201907785RA (en) | 2018-08-22 | 2019-08-22 | Multi-frame cyber security analysis device and related computer program product for generating multiple associated data frames |
Country Status (3)
Country | Link |
---|---|
US (3) | US20200067957A1 (zh) |
SG (3) | SG10201907783YA (zh) |
TW (6) | TWI726749B (zh) |
Families Citing this family (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11601442B2 (en) | 2018-08-17 | 2023-03-07 | The Research Foundation For The State University Of New York | System and method associated with expedient detection and reconstruction of cyber events in a compact scenario representation using provenance tags and customizable policy |
US20200106787A1 (en) * | 2018-10-01 | 2020-04-02 | Global Data Sentinel, Inc. | Data management operating system (dmos) analysis server for detecting and remediating cybersecurity threats |
US11381459B2 (en) * | 2019-08-05 | 2022-07-05 | Sk Planet Co., Ltd. | Service providing system and method for preventing hidden camera, service providing apparatus therefor, and non-transitory computer readable medium having computer program recorded thereon |
CN112287339B (zh) * | 2020-03-06 | 2024-06-04 | 杭州奇盾信息技术有限公司 | Apt入侵检测方法、装置以及计算机设备 |
US11902306B1 (en) * | 2020-04-30 | 2024-02-13 | Splunk Inc. | Advanced persistent threat detection by an information technology and security operations application |
CN113961924A (zh) * | 2021-11-02 | 2022-01-21 | 北京天融信网络安全技术有限公司 | 一种恶意软件识别方法、装置、终端设备及存储介质 |
TWI812072B (zh) * | 2022-03-16 | 2023-08-11 | 緯創資通股份有限公司 | 視窗排列方法及視窗排列系統 |
CN114826685B (zh) * | 2022-03-30 | 2024-10-18 | 深信服科技股份有限公司 | 一种信息分析方法、设备和计算机可读存储介质 |
US20240070268A1 (en) * | 2022-08-23 | 2024-02-29 | Bitdefender IPR Management Ltd. | Aggregate Event Profiles for Detecting Malicious Mobile Applications |
CN116738408B (zh) * | 2023-08-14 | 2023-11-17 | 北京安天网络安全技术有限公司 | 一种可疑设备的确定方法、装置及介质 |
TWI839291B (zh) * | 2023-08-16 | 2024-04-11 | 臺灣中小企業銀行股份有限公司 | 在安卓系統對金融應用程式進行偽冒檢測之系統及方法 |
Family Cites Families (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR100608403B1 (ko) | 2004-03-24 | 2006-08-03 | 엘지.필립스 엘시디 주식회사 | 유기전계발광 소자 및 그 제조방법 |
TW201141155A (en) | 2010-05-14 | 2011-11-16 | Nat Univ Chin Yi Technology | Alliance type distributed network intrusion prevention system and method thereof |
US9311479B1 (en) * | 2013-03-14 | 2016-04-12 | Fireeye, Inc. | Correlation and consolidation of analytic data for holistic view of a malware attack |
US9699205B2 (en) * | 2015-08-31 | 2017-07-04 | Splunk Inc. | Network security system |
US9928366B2 (en) * | 2016-04-15 | 2018-03-27 | Sophos Limited | Endpoint malware detection using an event graph |
US20180234302A1 (en) * | 2017-02-10 | 2018-08-16 | Qualcomm Incorporated | Systems and methods for network monitoring |
US10587621B2 (en) * | 2017-06-16 | 2020-03-10 | Cisco Technology, Inc. | System and method for migrating to and maintaining a white-list network security model |
CN107733921A (zh) * | 2017-11-14 | 2018-02-23 | 深圳中兴网信科技有限公司 | 网络流量异常检测方法、装置、计算机设备和存储介质 |
TWM564751U (zh) * | 2018-04-03 | 2018-08-01 | 南山人壽保險股份有限公司 | Hacker attack detection system |
-
2019
- 2019-08-22 SG SG10201907783YA patent/SG10201907783YA/en unknown
- 2019-08-22 TW TW109121002A patent/TWI726749B/zh active
- 2019-08-22 SG SG10201907778PA patent/SG10201907778PA/en unknown
- 2019-08-22 TW TW108130110A patent/TW202009764A/zh unknown
- 2019-08-22 TW TW108130111A patent/TWI703468B/zh active
- 2019-08-22 US US16/548,158 patent/US20200067957A1/en not_active Abandoned
- 2019-08-22 US US16/548,002 patent/US20200067971A1/en not_active Abandoned
- 2019-08-22 TW TW109121003A patent/TWI709057B/zh active
- 2019-08-22 TW TW109145061A patent/TWI726834B/zh active
- 2019-08-22 TW TW108130112A patent/TWI726393B/zh active
- 2019-08-22 US US16/548,439 patent/US11328056B2/en active Active
- 2019-08-22 SG SG10201907785RA patent/SG10201907785RA/en unknown
Also Published As
Publication number | Publication date |
---|---|
SG10201907783YA (en) | 2020-03-30 |
SG10201907785RA (en) | 2020-03-30 |
TWI726749B (zh) | 2021-05-01 |
US20200067957A1 (en) | 2020-02-27 |
TW202038118A (zh) | 2020-10-16 |
TWI726393B (zh) | 2021-05-01 |
TWI703468B (zh) | 2020-09-01 |
TW202009768A (zh) | 2020-03-01 |
TW202113642A (zh) | 2021-04-01 |
TWI726834B (zh) | 2021-05-01 |
TW202009764A (zh) | 2020-03-01 |
TWI709057B (zh) | 2020-11-01 |
TW202009765A (zh) | 2020-03-01 |
US20200067971A1 (en) | 2020-02-27 |
TW202046148A (zh) | 2020-12-16 |
US20200065481A1 (en) | 2020-02-27 |
US11328056B2 (en) | 2022-05-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG10201907778PA (en) | Cyber breach diagnostics system for use in diagnosing whether target network system is breached by cyber attack | |
GB2587966B (en) | Network security | |
GB2592466B (en) | Engine thermal management methods and control systems | |
IL259132A (en) | Method and device for transmitting network attack protection policy and method and device for network attack protection | |
EP3803660C0 (en) | KNOWLEDGE GRAPH FOR MONITORING AND MANAGING SECURITY EVENTS OF AN INDUSTRIAL CONTROL SYSTEM IN REAL TIME | |
GB201718141D0 (en) | Thermal management system | |
EP3252607A4 (en) | Network function virtualization management and orchestration device, system, management method, and program | |
GB2519216B (en) | System and method for discovering optimal network attack paths | |
EP3871065A4 (en) | AGGREGATED STOCHASTIC PROCEDURE FOR PREDICTIVE SYSTEM RESPONSE | |
SG11202103499PA (en) | Event management system | |
EP3577933C0 (en) | METHODS FOR DFS AND RADAR AVOIDANCE MANAGEMENT IN MULTI-NODE NETWORKS | |
EP3931088C0 (en) | THERMAL MANAGEMENT SYSTEM | |
IL291490A (en) | Thermal energy management system with the help of a compressor | |
GB2537703A (en) | Methods and systems for communications through a slave gateway | |
GB202009367D0 (en) | Energy management system | |
GB2575680B (en) | Thermal management system | |
SG11202102202RA (en) | Key management for multi-party computation | |
SG11202100327TA (en) | Building management system with space graphs | |
EP3110531A4 (en) | Exhaust throttle control for aftertreatment system thermal management | |
EP3255843A4 (en) | Failure monitoring device, virtual network system, failure monitoring method and program | |
EP3673412A4 (en) | MONITORING MULTIPLE SYSTEM INDICATORS | |
EP3841553A4 (en) | KEY MANAGEMENT SYSTEM | |
GB201811856D0 (en) | Thermal Management system | |
GB2572560B (en) | Resource or facility access management system | |
IL259170B (en) | Network sniffer for a systemic watchdog circuit and diagnosis |