SG10202002125QA - System and method for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats - Google Patents

System and method for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats

Info

Publication number
SG10202002125QA
SG10202002125QA SG10202002125QA SG10202002125QA SG10202002125QA SG 10202002125Q A SG10202002125Q A SG 10202002125QA SG 10202002125Q A SG10202002125Q A SG 10202002125QA SG 10202002125Q A SG10202002125Q A SG 10202002125QA SG 10202002125Q A SG10202002125Q A SG 10202002125QA
Authority
SG
Singapore
Prior art keywords
morphologies
analysing
unknown
detecting data
data anomalies
Prior art date
Application number
SG10202002125QA
Other languages
English (en)
Inventor
Mei Ling Chan
Bouguerra Nizar
Original Assignee
Flexxon Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Flexxon Pte Ltd filed Critical Flexxon Pte Ltd
Priority to SG10202002125QA priority Critical patent/SG10202002125QA/en
Priority to US16/946,245 priority patent/US11082441B1/en
Publication of SG10202002125QA publication Critical patent/SG10202002125QA/en
Priority to AU2020223632A priority patent/AU2020223632B2/en
Priority to CA3125101A priority patent/CA3125101A1/en
Priority to DK20753862.0T priority patent/DK3899770T3/da
Priority to EP20753862.0A priority patent/EP3899770B1/en
Priority to CN202080002105.4A priority patent/CN113632083B/zh
Priority to PCT/SG2020/050441 priority patent/WO2021183043A1/en
Priority to JP2021505691A priority patent/JP7092939B2/ja
Priority to KR1020217002942A priority patent/KR102323290B1/ko
Priority to NZ767245A priority patent/NZ767245B2/en
Priority to TW109129559A priority patent/TWI720932B/zh
Priority to IL289367A priority patent/IL289367B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9017Indexing; Data structures therefor; Storage structures using directory or table look-up
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/044Recurrent networks, e.g. Hopfield networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Evolutionary Computation (AREA)
  • Mathematical Physics (AREA)
  • Computational Linguistics (AREA)
  • Databases & Information Systems (AREA)
  • Biomedical Technology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biophysics (AREA)
  • Molecular Biology (AREA)
  • Virology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Medical Informatics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
SG10202002125QA 2020-03-09 2020-03-09 System and method for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats SG10202002125QA (en)

Priority Applications (13)

Application Number Priority Date Filing Date Title
SG10202002125QA SG10202002125QA (en) 2020-03-09 2020-03-09 System and method for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats
US16/946,245 US11082441B1 (en) 2020-03-09 2020-06-11 Systems and methods for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats
KR1020217002942A KR102323290B1 (ko) 2020-03-09 2020-07-30 알려진 및/또는 알려지지 않은 사이버 보안 위협들의 모폴로지들을 분석함으로써 데이터 이상들을 검출하기 위한 시스템 및 방법
DK20753862.0T DK3899770T3 (da) 2020-03-09 2020-07-30 System og fremgangsmåde til påvisning af datauregelmæssigheder ved analyse af kendte og/eller ukendte cybersikkerhedstruslers morfologier
CA3125101A CA3125101A1 (en) 2020-03-09 2020-07-30 System and method for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats
AU2020223632A AU2020223632B2 (en) 2020-03-09 2020-07-30 System and method for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats
EP20753862.0A EP3899770B1 (en) 2020-03-09 2020-07-30 System and method for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats
CN202080002105.4A CN113632083B (zh) 2020-03-09 2020-07-30 通过分析已知和/或未知网络安全威胁的形态来检测数据异常的系统和方法
PCT/SG2020/050441 WO2021183043A1 (en) 2020-03-09 2020-07-30 System and method for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats
JP2021505691A JP7092939B2 (ja) 2020-03-09 2020-07-30 既知及び/又は未知のサイバーセキュリティ脅威の形態素解析によりデータ異常を検出するシステム及び方法
NZ767245A NZ767245B2 (en) 2020-03-09 2020-08-20 System and method for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats
TW109129559A TWI720932B (zh) 2020-03-09 2020-08-28 用於藉由分析已知及/或未知網路安全威脅的形態來偵測資料異常的系統和方法
IL289367A IL289367B (en) 2020-03-09 2021-12-24 Systems and methods for detecting data anomalies by analyzing the morphologies of known and/or unknown cyber security threats

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10202002125QA SG10202002125QA (en) 2020-03-09 2020-03-09 System and method for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats

Publications (1)

Publication Number Publication Date
SG10202002125QA true SG10202002125QA (en) 2020-07-29

Family

ID=72355657

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10202002125QA SG10202002125QA (en) 2020-03-09 2020-03-09 System and method for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats

Country Status (8)

Country Link
US (1) US11082441B1 (zh)
EP (1) EP3899770B1 (zh)
KR (1) KR102323290B1 (zh)
CN (1) CN113632083B (zh)
AU (1) AU2020223632B2 (zh)
SG (1) SG10202002125QA (zh)
TW (1) TWI720932B (zh)
WO (1) WO2021183043A1 (zh)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11711310B2 (en) 2019-09-18 2023-07-25 Tweenznet Ltd. System and method for determining a network performance property in at least one network
US11716338B2 (en) * 2019-11-26 2023-08-01 Tweenznet Ltd. System and method for determining a file-access pattern and detecting ransomware attacks in at least one computer network
US11792223B2 (en) * 2020-06-29 2023-10-17 Netapp, Inc. Systems and methods for detecting malware attacks
US11720991B2 (en) * 2021-05-20 2023-08-08 International Business Machines Corporation Signing and authentication of digital images and other data arrays
US11934667B1 (en) * 2021-06-30 2024-03-19 Amazon Technologies, Inc. Encrypted-data-only media operations
WO2023113772A1 (en) * 2021-12-13 2023-06-22 Hewlett-Packard Development Company, L.P. Suspicious activity notifications via canary files
US20230224275A1 (en) * 2022-01-12 2023-07-13 Bank Of America Corporation Preemptive threat detection for an information system
US11647040B1 (en) * 2022-07-14 2023-05-09 Tenable, Inc. Vulnerability scanning of a remote file system
CN115374075B (zh) * 2022-08-01 2023-09-01 北京明朝万达科技股份有限公司 一种文件类型识别方法及装置
WO2024065238A1 (en) * 2022-09-28 2024-04-04 Yu Wenfeng Systems, methods, and media for protecting application programming interfaces

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9087195B2 (en) * 2009-07-10 2015-07-21 Kaspersky Lab Zao Systems and methods for detecting obfuscated malware
CN101854404B (zh) * 2010-06-04 2013-08-07 中国科学院计算机网络信息中心 检测域名系统异常的方法和装置
US11126720B2 (en) * 2012-09-26 2021-09-21 Bluvector, Inc. System and method for automated machine-learning, zero-day malware detection
US9292688B2 (en) 2012-09-26 2016-03-22 Northrop Grumman Systems Corporation System and method for automated machine-learning, zero-day malware detection
US10713358B2 (en) * 2013-03-15 2020-07-14 Fireeye, Inc. System and method to extract and utilize disassembly features to classify software intent
US9465939B2 (en) * 2014-06-27 2016-10-11 Mcafee, Inc. Mitigation of malware
US20170068816A1 (en) * 2015-09-04 2017-03-09 University Of Delaware Malware analysis and detection using graph-based characterization and machine learning
US10491627B1 (en) * 2016-09-29 2019-11-26 Fireeye, Inc. Advanced malware detection using similarity analysis
US20180248896A1 (en) * 2017-02-24 2018-08-30 Zitovault Software, Inc. System and method to prevent, detect, thwart, and recover automatically from ransomware cyber attacks, using behavioral analysis and machine learning
EP3528459B1 (en) 2018-02-20 2020-11-04 Darktrace Limited A cyber security appliance for an operational technology network
KR102075715B1 (ko) * 2018-05-29 2020-02-10 국방과학연구소 공격 주체 분류 장치 및 방법
US11574051B2 (en) * 2018-08-02 2023-02-07 Fortinet, Inc. Malware identification using multiple artificial neural networks
CN109522926A (zh) * 2018-09-28 2019-03-26 南京航空航天大学 基于信息熵聚类的异常检测方法

Also Published As

Publication number Publication date
US11082441B1 (en) 2021-08-03
EP3899770A1 (en) 2021-10-27
EP3899770A4 (en) 2021-12-08
CN113632083B (zh) 2022-09-13
TWI720932B (zh) 2021-03-01
AU2020223632A1 (en) 2021-09-23
KR20210114916A (ko) 2021-09-24
CN113632083A (zh) 2021-11-09
WO2021183043A1 (en) 2021-09-16
KR102323290B1 (ko) 2021-11-05
AU2020223632B2 (en) 2021-10-21
TW202134919A (zh) 2021-09-16
EP3899770B1 (en) 2022-10-05

Similar Documents

Publication Publication Date Title
SG10202002125QA (en) System and method for detecting data anomalies by analysing morphologies of known and/or unknown cybersecurity threats
EP3821360A4 (en) COMMUNICATION METHOD AND DEVICE FOR DYNAMIC DETECTION AND/OR MITIGATION OF THREATS AND/OR ANOMALIES
GB2595809B (en) Method, apparatus, and system for quantitative analysis of seal of trap faults
SG11202112145PA (en) Method and system for malware or cybercriminal infrastructure detection
EP3344977C0 (en) METHOD AND SYSTEM FOR ANALYZING SAMPLE USING LASER FLASH-INDUCED BREAKDOWN SPECTROSCOPY
IL278697A (en) Device and method for diagnostic testing at the point of care, fast, and usable in field conditions for COVID-19, viruses, antibodies and markers
ZA202207309B (en) Method for evaluating monitoring capability of shaft-ground integrated microseismic monitoring system
WO2010144105A3 (en) Integrated airport domain awareness response system, system for ground-based transportable defense of airports against manpads, and methods
IL289367B (en) Systems and methods for detecting data anomalies by analyzing the morphologies of known and/or unknown cyber security threats
SG11202006380UA (en) Multi-sensor gas sampling detection system for radical gases and short-lived molecules and method of use
EP4054406A4 (en) SYSTEMS, DEVICE AND METHODS FOR ANALYZING SAMPLES
GB202400903D0 (en) System and method for analysis of specimens
SG10202001237WA (en) System and method for near real time detection of attacks and influence in social networks
GB2615191B (en) Seismic detection system and method
EP4237977C0 (en) MALWARE DETECTION METHOD
ZA201900064B (en) Method and system for x-ray fluorescence (xrf) analysis of exploration samples
IL287180A (en) A method and system for classifying samples
EP3899591A4 (en) METHODS OF ANALYZING SEISMIC DATA FOR THE DETECTION OF HYDROCARBONS
DK2689274T3 (da) Fremgangsmåde og apparat til analyse af data i geofysiske følgemålinger
GB2606258B (en) System for and method of detecting changes
IT201800004146A1 (it) Apparecchio di analisi di molecole tramite rilevamento di segnali fluorescenti e relativo metodo
GB2557311B (en) Analyte Detection apparatus and method of detecting an analyte
GB202214018D0 (en) System for and method of detecting changes
EP3322984A4 (en) SYSTEM AND METHOD FOR DETECTING THE CONCENTRATION OF A BIOMOLECULE TO BE ANALYZED IN A SAMPLE USING DOOR-TO-FALSE MICRO ELEMENTS
GB202313202D0 (en) Systems and methods for nanopore-based analyte detection