SG11201606387QA - System and method for threat incidents corroboration in discrete temporal reference using 3d abstract modelling - Google Patents

System and method for threat incidents corroboration in discrete temporal reference using 3d abstract modelling

Info

Publication number
SG11201606387QA
SG11201606387QA SG11201606387QA SG11201606387QA SG11201606387QA SG 11201606387Q A SG11201606387Q A SG 11201606387QA SG 11201606387Q A SG11201606387Q A SG 11201606387QA SG 11201606387Q A SG11201606387Q A SG 11201606387QA SG 11201606387Q A SG11201606387Q A SG 11201606387QA
Authority
SG
Singapore
Prior art keywords
corroboration
modelling
abstract
temporal reference
discrete temporal
Prior art date
Application number
SG11201606387QA
Other languages
English (en)
Inventor
Keng Leng Albert Lim
Original Assignee
Certis Cisco Security Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certis Cisco Security Pte Ltd filed Critical Certis Cisco Security Pte Ltd
Publication of SG11201606387QA publication Critical patent/SG11201606387QA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04842Selection of displayed objects or displayed text elements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/04Processing captured monitoring data, e.g. for logfile generation
    • H04L43/045Processing captured monitoring data, e.g. for logfile generation for graphical visualisation of monitoring data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Artificial Intelligence (AREA)
  • User Interface Of Digital Computer (AREA)
SG11201606387QA 2016-04-11 2016-04-11 System and method for threat incidents corroboration in discrete temporal reference using 3d abstract modelling SG11201606387QA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SG2016/050175 WO2017180057A1 (en) 2016-04-11 2016-04-11 System and method for threat incidents corroboration in discrete temporal reference using 3d abstract modelling

Publications (1)

Publication Number Publication Date
SG11201606387QA true SG11201606387QA (en) 2017-11-29

Family

ID=60042562

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201606387QA SG11201606387QA (en) 2016-04-11 2016-04-11 System and method for threat incidents corroboration in discrete temporal reference using 3d abstract modelling

Country Status (7)

Country Link
US (1) US10237297B2 (zh)
EP (1) EP3443498B1 (zh)
CN (1) CN109154965B (zh)
AU (1) AU2016402550B2 (zh)
MY (1) MY191560A (zh)
SG (1) SG11201606387QA (zh)
WO (1) WO2017180057A1 (zh)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10587644B1 (en) 2017-05-11 2020-03-10 Ca, Inc. Monitoring and managing credential and application threat mitigations in a computer system
WO2019004928A1 (en) * 2017-06-29 2019-01-03 Certis Cisco Security Pte Ltd AUTONOMOUS INCREASE SORTING PRIORITIZATION BY PERFORMANCE MODIFIER AND TIME-DECREASING PARAMETERS
WO2019067627A1 (en) 2017-09-27 2019-04-04 Johnson Controls Technology Company SYSTEMS AND METHODS OF RISK ANALYSIS
US20190096014A1 (en) 2017-09-27 2019-03-28 Johnson Controls Technology Company Building risk analysis system with risk decay
US11336669B2 (en) * 2018-02-20 2022-05-17 Darktrace Holdings Limited Artificial intelligence cyber security analyst
CA3089761C (en) 2018-02-28 2023-10-31 Cyber Defence Qcd Corporation Methods and systems for cyber-monitoring and visually depicting cyber-activities
CN110808947B (zh) * 2019-05-23 2022-03-04 南瑞集团有限公司 一种自动化的脆弱性量化评估方法及系统
US11503047B2 (en) 2020-03-13 2022-11-15 International Business Machines Corporation Relationship-based conversion of cyber threat data into a narrative-like format
US20210286879A1 (en) * 2020-03-13 2021-09-16 International Business Machines Corporation Displaying Cyber Threat Data in a Narrative
US11843622B1 (en) * 2020-10-16 2023-12-12 Splunk Inc. Providing machine learning models for classifying domain names for malware detection
US20230171270A1 (en) * 2021-12-01 2023-06-01 Sap Se Cloud environment security tool

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5287121A (en) * 1989-11-20 1994-02-15 Louis William M Integrating graphics input device
US20020056009A1 (en) * 2000-08-22 2002-05-09 Affif Filippo L. Method for interacting with a device using an abstract space
US6906709B1 (en) * 2001-02-27 2005-06-14 Applied Visions, Inc. Visualizing security incidents in a computer network
KR101207328B1 (ko) * 2004-08-02 2012-12-03 코닌클리케 필립스 일렉트로닉스 엔.브이. 압력 감지 터치 스크린, 압력 감지 터치 스크린을 구비하는 데이터 처리 시스템, 데이터 처리 시스템과의 사용자 상호작용을 쉽게 하는 방법, 및 컴퓨터 판독 가능한 매체
DE102008000405A1 (de) * 2008-02-26 2009-09-24 Visteon Global Technologies, Inc., Van Buren Township Benutzerschnittstelle zur Einstellung von Parametern für Klimaanlagen in Fahrzeugen
US20090254970A1 (en) * 2008-04-04 2009-10-08 Avaya Inc. Multi-tier security event correlation and mitigation
US8060936B2 (en) * 2008-10-21 2011-11-15 Lookout, Inc. Security status and information display system
US8468606B2 (en) * 2009-12-08 2013-06-18 Verizon Patent And Licensing Inc. Security handling based on risk management
US20130247205A1 (en) * 2010-07-14 2013-09-19 Mcafee, Inc. Calculating quantitative asset risk
US8621637B2 (en) * 2011-01-10 2013-12-31 Saudi Arabian Oil Company Systems, program product and methods for performing a risk assessment workflow process for plant networks and systems
KR101295709B1 (ko) * 2011-08-24 2013-09-16 주식회사 팬택 백그라운드 프로세스에 대한 보안 정보 제공 장치 및 방법
US9686293B2 (en) * 2011-11-03 2017-06-20 Cyphort Inc. Systems and methods for malware detection and mitigation
US20130241865A1 (en) * 2012-03-19 2013-09-19 Cheng Uei Precision Industry Co., Ltd. Touch display device and method for determining touch position thereof
US20140137257A1 (en) * 2012-11-12 2014-05-15 Board Of Regents, The University Of Texas System System, Method and Apparatus for Assessing a Risk of One or More Assets Within an Operational Technology Infrastructure
US9954883B2 (en) * 2012-12-18 2018-04-24 Mcafee, Inc. Automated asset criticality assessment
US9298266B2 (en) * 2013-04-02 2016-03-29 Aquifi, Inc. Systems and methods for implementing three-dimensional (3D) gesture based graphical user interfaces (GUI) that incorporate gesture reactive interface objects
US20150052465A1 (en) * 2013-08-16 2015-02-19 Microsoft Corporation Feedback for Lasso Selection
US9798808B2 (en) * 2014-03-17 2017-10-24 SynerScope B.V. Data visualization system
US9832219B2 (en) * 2014-09-05 2017-11-28 International Business Machines Corporation System for tracking data security threats and method for same
US9699205B2 (en) * 2015-08-31 2017-07-04 Splunk Inc. Network security system
CN105224126B (zh) * 2015-09-17 2017-02-01 京东方科技集团股份有限公司 触摸屏及其压力触控检测方法
US20170126727A1 (en) * 2015-11-03 2017-05-04 Juniper Networks, Inc. Integrated security system having threat visualization

Also Published As

Publication number Publication date
US20180324202A1 (en) 2018-11-08
EP3443498A1 (en) 2019-02-20
CN109154965B (zh) 2021-08-10
EP3443498B1 (en) 2021-11-10
AU2016402550B2 (en) 2021-04-08
AU2016402550A1 (en) 2018-11-01
MY191560A (en) 2022-06-30
WO2017180057A1 (en) 2017-10-19
US10237297B2 (en) 2019-03-19
CN109154965A (zh) 2019-01-04
EP3443498A4 (en) 2019-11-27

Similar Documents

Publication Publication Date Title
SG11201606387QA (en) System and method for threat incidents corroboration in discrete temporal reference using 3d abstract modelling
ZA201900536B (en) Blockchain-implemented method and system
ZA201900509B (en) Blockchain-implemented method and system
GB2568620B (en) System and method for projecting graphical objects
GB201719944D0 (en) Parking-lot-navigation system and method
SG11201706111VA (en) System and method for transmission in grant-free uplink transmission scheme
GB201803119D0 (en) System and method for sound direction detetction in a vehicle
GB201713365D0 (en) Order pushing method and system
GB201907725D0 (en) Facility patrol system and facility patrol method
GB2564517B (en) System and method for geofencing
GB201907542D0 (en) System and method for intelligent and secure storage unit
PL3273412T3 (pl) Sposób i urządzenie do modelowania trójwymiarowego
IL257465A (en) Method and system for printing 3D objects
GB2540474B (en) Vehicular signalling system and method
GB201602308D0 (en) System and method for generating predictions
GB201614580D0 (en) Modelling system and method
HK1259473A1 (zh) 載具安全系統及其方法
GB2567089B (en) Method and system for positioning seismic source in microseism monitoring
GB201604012D0 (en) Refridgeration system and method
PL3365385T3 (pl) Układ i sposób wytwarzania pianki budowlanej
GB201620926D0 (en) Method and system
GB2540834B (en) Method and system for providing torque-assist
HK1217067A1 (zh) 用於嵌入立體圖像的系統及方法
GB201616123D0 (en) System and method
IL249603A0 (en) System and method for generating seismic vibrations