SG11201708551WA - Computerized system and method for securely distributing and exchanging cyber-threat information in a standardized format - Google Patents

Computerized system and method for securely distributing and exchanging cyber-threat information in a standardized format

Info

Publication number
SG11201708551WA
SG11201708551WA SG11201708551WA SG11201708551WA SG11201708551WA SG 11201708551W A SG11201708551W A SG 11201708551WA SG 11201708551W A SG11201708551W A SG 11201708551WA SG 11201708551W A SG11201708551W A SG 11201708551WA SG 11201708551W A SG11201708551W A SG 11201708551WA
Authority
SG
Singapore
Prior art keywords
computerized system
threat information
standardized format
securely distributing
cyber
Prior art date
Application number
SG11201708551WA
Other languages
English (en)
Inventor
Michael Aharon Chernin
Mark Clancy
David Eilken
Eric Guerrino
William Nelson
Original Assignee
Soltra Solutions Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Soltra Solutions Llc filed Critical Soltra Solutions Llc
Publication of SG11201708551WA publication Critical patent/SG11201708551WA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
SG11201708551WA 2015-04-17 2016-04-14 Computerized system and method for securely distributing and exchanging cyber-threat information in a standardized format SG11201708551WA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562149121P 2015-04-17 2015-04-17
PCT/US2016/027516 WO2016168452A1 (en) 2015-04-17 2016-04-14 Computerized system and method for securely distributing and exchanging cyber-threat information in a standardized format

Publications (1)

Publication Number Publication Date
SG11201708551WA true SG11201708551WA (en) 2017-11-29

Family

ID=57126834

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201708551WA SG11201708551WA (en) 2015-04-17 2016-04-14 Computerized system and method for securely distributing and exchanging cyber-threat information in a standardized format

Country Status (6)

Country Link
US (2) US10686828B2 (ja)
EP (1) EP3284005A4 (ja)
JP (1) JP6736657B2 (ja)
IL (1) IL255068B (ja)
SG (1) SG11201708551WA (ja)
WO (1) WO2016168452A1 (ja)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9886581B2 (en) * 2014-02-25 2018-02-06 Accenture Global Solutions Limited Automated intelligence graph construction and countermeasure deployment
US10454963B1 (en) * 2015-07-31 2019-10-22 Tripwire, Inc. Historical exploit and vulnerability detection
EP3387814B1 (en) * 2015-12-11 2024-02-14 ServiceNow, Inc. Computer network threat assessment
JP6838560B2 (ja) * 2015-12-14 2021-03-03 日本電気株式会社 情報分析システム、情報分析方法、及び、プログラム
JP6759572B2 (ja) 2015-12-15 2020-09-23 横河電機株式会社 統合生産システム
JP6693114B2 (ja) * 2015-12-15 2020-05-13 横河電機株式会社 制御装置及び統合生産システム
US11470094B2 (en) 2016-12-16 2022-10-11 Sap Se Bi-directional content replication logic for enterprise threat detection
US10764306B2 (en) * 2016-12-19 2020-09-01 Sap Se Distributing cloud-computing platform content to enterprise threat detection systems
US10530794B2 (en) 2017-06-30 2020-01-07 Sap Se Pattern creation in enterprise threat detection
JP6915457B2 (ja) * 2017-08-28 2021-08-04 富士通株式会社 サイバー攻撃情報処理プログラム、サイバー攻撃情報処理方法および情報処理装置
KR101929522B1 (ko) * 2017-10-19 2018-12-17 주식회사 이글루시큐리티 Stix 변환 장치 및 방법
KR101916676B1 (ko) * 2017-11-27 2018-11-08 한국인터넷진흥원 사이버 위협 인텔리전스 데이터를 수집하는 방법 및 그 시스템
KR102384672B1 (ko) * 2017-12-01 2022-04-11 한국전자통신연구원 보안 장비, 보안 위협 분석 장치 및 방법
KR102081492B1 (ko) * 2017-12-13 2020-02-25 건국대학교 산학협력단 사이버 위협 정보에 대한 통합 표현 규격 데이터 생성 방법 및 장치
US10771239B2 (en) 2018-04-18 2020-09-08 International Business Machines Corporation Biometric threat intelligence processing for blockchains
KR101964592B1 (ko) * 2018-04-25 2019-04-02 한국전자통신연구원 보안위협 정보 공유 장치 및 방법
CN108833389A (zh) * 2018-06-05 2018-11-16 北京奇安信科技有限公司 一种情报数据共享处理方法及装置
US11709946B2 (en) 2018-06-06 2023-07-25 Reliaquest Holdings, Llc Threat mitigation system and method
US10855702B2 (en) 2018-06-06 2020-12-01 Reliaquest Holdings, Llc Threat mitigation system and method
WO2020026228A1 (en) * 2018-08-01 2020-02-06 Vdoo Connected Trust Ltd. Firmware verification
US11741196B2 (en) 2018-11-15 2023-08-29 The Research Foundation For The State University Of New York Detecting and preventing exploits of software vulnerability using instruction tags
US11546366B2 (en) 2019-05-08 2023-01-03 International Business Machines Corporation Threat information sharing based on blockchain
USD926810S1 (en) 2019-06-05 2021-08-03 Reliaquest Holdings, Llc Display screen or portion thereof with a graphical user interface
USD926809S1 (en) 2019-06-05 2021-08-03 Reliaquest Holdings, Llc Display screen or portion thereof with a graphical user interface
USD926782S1 (en) 2019-06-06 2021-08-03 Reliaquest Holdings, Llc Display screen or portion thereof with a graphical user interface
USD926200S1 (en) 2019-06-06 2021-07-27 Reliaquest Holdings, Llc Display screen or portion thereof with a graphical user interface
USD926811S1 (en) 2019-06-06 2021-08-03 Reliaquest Holdings, Llc Display screen or portion thereof with a graphical user interface
US11201893B2 (en) * 2019-10-08 2021-12-14 The Boeing Company Systems and methods for performing cybersecurity risk assessments
JP7245765B2 (ja) * 2019-12-20 2023-03-24 株式会社日立製作所 情報セキュリティ支援システム、情報セキュリティ支援方法

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070244981A1 (en) * 2002-06-27 2007-10-18 Malden Matthew S Disseminating information about security threats
JP2007122749A (ja) * 2002-06-28 2007-05-17 Oki Electric Ind Co Ltd 警戒システム、不正アクセス追跡方法、不正アクセス検知システム、セキュリティ管理方法及び攻撃防護方法
US8200700B2 (en) * 2005-02-01 2012-06-12 Newsilike Media Group, Inc Systems and methods for use of structured and unstructured distributed data
US8631068B1 (en) 2005-08-11 2014-01-14 Myspace Music Llc Peer-based communications system with scalable data model
US8010487B2 (en) * 2008-06-27 2011-08-30 Microsoft Corporation Synchronization and collaboration within peer-to-peer and client/server environments
US8914406B1 (en) 2012-02-01 2014-12-16 Vorstack, Inc. Scalable network security with fast response protocol
US9710644B2 (en) * 2012-02-01 2017-07-18 Servicenow, Inc. Techniques for sharing network security event information
US9137258B2 (en) * 2012-02-01 2015-09-15 Brightpoint Security, Inc. Techniques for sharing network security event information
WO2014120181A1 (en) 2013-01-31 2014-08-07 Hewlett-Packard Development Company, L.P. Targeted security alerts
US20140222885A1 (en) * 2013-02-04 2014-08-07 Uni-B Solutions Llc System for real-time data processing
JP2014228978A (ja) * 2013-05-21 2014-12-08 アポプラスステーション株式会社 医療情報交換システム
US9336265B2 (en) * 2013-08-06 2016-05-10 Wal-Mart Stores, Inc. System and method for processing web service transactions using timestamp data
WO2015047437A1 (en) 2013-09-28 2015-04-02 Mcafee, Inc. Merging multiple system trees over a data exchange layer
GB2533521A (en) * 2013-10-11 2016-06-22 Ark Network Security Solutions Llc Systems and methods for implementing modular computer system security solutions
US9313177B2 (en) 2014-02-21 2016-04-12 TruSTAR Technology, LLC Anonymous information sharing

Also Published As

Publication number Publication date
EP3284005A4 (en) 2018-12-19
US20210185082A1 (en) 2021-06-17
EP3284005A1 (en) 2018-02-21
IL255068A0 (en) 2017-12-31
WO2016168452A1 (en) 2016-10-20
US20160366174A1 (en) 2016-12-15
US10686828B2 (en) 2020-06-16
JP6736657B2 (ja) 2020-08-05
JP2018516419A (ja) 2018-06-21
US11115434B2 (en) 2021-09-07
IL255068B (en) 2021-07-29

Similar Documents

Publication Publication Date Title
IL255068B (en) A computerized system and method for the safe distribution and exchange of cyber threat information in a standard format
IL288424B (en) System and method for reading fluorescent markings in X-rays
EP3405920A4 (en) SYSTEMS AND METHODS FOR MANAGING TALENT BASED EXCHANGE
ZA201800838B (en) Methods and devices for broadcasting system information on demand
GB201906530D0 (en) System and method for providing data science as a service
HK1206843A1 (en) Information identification method, related apparatus and system
SG10201509891UA (en) Method And System For Providing A Digital Gift Card
HK1252136A1 (zh) 用於顯示智能設備的設備特定信息的系統及方法
SG11201510720PA (en) System and method for identifying and authenticating a tag
EP2839426A4 (en) PROCESS AND COMPUTERIZED EXCHANGE SYSTEM FOR PROCESSING TRADE TASKS
HK1206130A1 (en) A prepayment system and a management method for prepayment information
IL262948A (en) A system and method for identifying information suitable for a medical diagnosis
IL263914A (en) Method and system for creating and managing a content marketplace
GB201307293D0 (en) Method and system for scoring data in a database
SG10201911399SA (en) Computerized system and method for pushing information between devices
HK1212054A1 (en) Method and system for pushing information
GB201508629D0 (en) A method and system for defining information within a graph-based architecture
HK1208927A1 (en) Method and system for judging and positioning unusual change in distributed data
HK1197130A1 (en) System and method for data flow identification and alignment
GB2581685B (en) System and method for identifying transition points in a retail facility
SG10201601299XA (en) Systems and methods for secure data exchange and data tampering prevention
SG10201603768SA (en) Method And System For Identifying A Payment Card Design
PL3075626T3 (pl) Sposób i układ do obsługi systemu kolejowego
ZA201601494B (en) A system and method for depletable,natural asset management,accounting and analysis
LT3562297T (lt) Augalo nustatymo sistema ir būdas