SG11201708752PA - Cascading classifiers for computer security applications - Google Patents

Cascading classifiers for computer security applications

Info

Publication number
SG11201708752PA
SG11201708752PA SG11201708752PA SG11201708752PA SG11201708752PA SG 11201708752P A SG11201708752P A SG 11201708752PA SG 11201708752P A SG11201708752P A SG 11201708752PA SG 11201708752P A SG11201708752P A SG 11201708752PA SG 11201708752P A SG11201708752P A SG 11201708752PA
Authority
SG
Singapore
Prior art keywords
computer security
security applications
cascading classifiers
classifiers
cascading
Prior art date
Application number
SG11201708752PA
Other languages
English (en)
Inventor
Dragos-Teodor Gavrilut
Cristina VATAMANU
Doina COSOVAN
Henri LUCHIAN
Original Assignee
Bitdefender Ipr Man Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bitdefender Ipr Man Ltd filed Critical Bitdefender Ipr Man Ltd
Publication of SG11201708752PA publication Critical patent/SG11201708752PA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Virology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Medical Informatics (AREA)
  • Mathematical Physics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
SG11201708752PA 2015-05-17 2016-05-07 Cascading classifiers for computer security applications SG11201708752PA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201562162781P 2015-05-17 2015-05-17
US14/714,718 US20160335432A1 (en) 2015-05-17 2015-05-18 Cascading Classifiers For Computer Security Applications
PCT/EP2016/060244 WO2016184702A1 (en) 2015-05-17 2016-05-07 Cascading classifiers for computer security applications

Publications (1)

Publication Number Publication Date
SG11201708752PA true SG11201708752PA (en) 2017-12-28

Family

ID=57277212

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201708752PA SG11201708752PA (en) 2015-05-17 2016-05-07 Cascading classifiers for computer security applications

Country Status (12)

Country Link
US (1) US20160335432A1 (ru)
EP (1) EP3298530A1 (ru)
JP (1) JP6563523B2 (ru)
KR (1) KR102189295B1 (ru)
CN (1) CN107636665A (ru)
AU (1) AU2016264813B2 (ru)
CA (1) CA2984383C (ru)
HK (1) HK1244085A1 (ru)
IL (1) IL255328B (ru)
RU (1) RU2680738C1 (ru)
SG (1) SG11201708752PA (ru)
WO (1) WO2016184702A1 (ru)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10127439B2 (en) * 2015-01-15 2018-11-13 Samsung Electronics Co., Ltd. Object recognition method and apparatus
JP6437892B2 (ja) * 2015-07-13 2018-12-12 日本電信電話株式会社 ソフトウェア解析システム、ソフトウェア解析方法およびソフトウェア解析プログラム
US9992211B1 (en) * 2015-08-27 2018-06-05 Symantec Corporation Systems and methods for improving the classification accuracy of trustworthiness classifiers
CN106485146B (zh) * 2015-09-02 2019-08-13 腾讯科技(深圳)有限公司 一种信息处理方法及服务器
US10685008B1 (en) 2016-08-02 2020-06-16 Pindrop Security, Inc. Feature embeddings with relative locality for fast profiling of users on streaming data
US10313348B2 (en) * 2016-09-19 2019-06-04 Fortinet, Inc. Document classification by a hybrid classifier
US10341377B1 (en) * 2016-10-13 2019-07-02 Symantec Corporation Systems and methods for categorizing security incidents
US10242201B1 (en) * 2016-10-13 2019-03-26 Symantec Corporation Systems and methods for predicting security incidents triggered by security software
KR101865110B1 (ko) * 2016-11-21 2018-06-07 재단법인 아산사회복지재단 급성뇌경색 발생시점 추정시스템, 방법 및 프로그램
BR112019012654B1 (pt) 2016-12-19 2023-12-19 Telefonica Cybersecurity & Cloud Tech S.L.U Método e sistema para detectar um programa malicioso em um documento eletrônico e programa de informática
US10924502B2 (en) * 2016-12-29 2021-02-16 Noblis, Inc. Network security using inflated files for anomaly detection
US10832168B2 (en) 2017-01-10 2020-11-10 Crowdstrike, Inc. Computational modeling and classification of data streams
US20200027015A1 (en) * 2017-04-07 2020-01-23 Intel Corporation Systems and methods for providing deeply stacked automated program synthesis
US10581887B1 (en) * 2017-05-31 2020-03-03 Ca, Inc. Employing a relatively simple machine learning classifier to explain evidence that led to a security action decision by a relatively complex machine learning classifier
CN109507893B (zh) * 2017-09-14 2021-10-29 宁波方太厨具有限公司 一种智能家居设备的自学习告警控制方法
CN108199951A (zh) * 2018-01-04 2018-06-22 焦点科技股份有限公司 一种基于多算法融合模型的垃圾邮件过滤方法
US10891374B1 (en) * 2018-03-28 2021-01-12 Ca, Inc. Systems and methods for improving performance of cascade classifiers for protecting against computer malware
US11880462B2 (en) 2018-05-21 2024-01-23 Google Llc Identify malicious software
US11321632B2 (en) 2018-11-21 2022-05-03 Paypal, Inc. Machine learning based on post-transaction data
US11153332B2 (en) * 2018-12-10 2021-10-19 Bitdefender IPR Management Ltd. Systems and methods for behavioral threat detection
US11373063B2 (en) * 2018-12-10 2022-06-28 International Business Machines Corporation System and method for staged ensemble classification
US11089034B2 (en) * 2018-12-10 2021-08-10 Bitdefender IPR Management Ltd. Systems and methods for behavioral threat detection
US11899786B2 (en) 2019-04-15 2024-02-13 Crowdstrike, Inc. Detecting security-violation-associated event data
KR20200142374A (ko) 2019-06-12 2020-12-22 삼성전자주식회사 입력 데이터에 근거한 ai 모델 선택 방법 및 그에 따른 방법을 수행하는 디스플레이 장치
US11941502B2 (en) * 2019-09-04 2024-03-26 Optum Services (Ireland) Limited Manifold-anomaly detection with axis parallel
AU2019475423B2 (en) * 2019-11-20 2023-06-08 Paypal, Inc. Techniques for leveraging post-transaction data for prior transactions to allow use of recent transaction data
RU2763115C1 (ru) * 2020-06-19 2021-12-27 Акционерное общество "Лаборатория Касперского" Способ корректировки параметров модели машинного обучения для определения ложных срабатываний и инцидентов информационной безопасности
RU2762528C1 (ru) * 2020-06-19 2021-12-21 Акционерное общество "Лаборатория Касперского" Способ обработки событий информационной безопасности перед передачей на анализ
US20230401320A1 (en) * 2022-06-10 2023-12-14 Microsoft Technology Licensing, Llc Generic feature extraction for identifying malicious packages

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7076473B2 (en) * 2002-04-19 2006-07-11 Mitsubishi Electric Research Labs, Inc. Classification with boosted dyadic kernel discriminants
US7249162B2 (en) * 2003-02-25 2007-07-24 Microsoft Corporation Adaptive junk message filtering system
WO2006060581A2 (en) * 2004-11-30 2006-06-08 Sensory Networks Inc. Apparatus and method for acceleration of security applications through pre-filtering
US7643674B2 (en) * 2005-05-12 2010-01-05 Hewlett-Packard Development Company, L.P. Classification methods, classifier determination methods, classifiers, classifier determination devices, and articles of manufacture
US20070112701A1 (en) * 2005-08-15 2007-05-17 Microsoft Corporation Optimization of cascaded classifiers
US7962428B2 (en) * 2006-11-30 2011-06-14 Siemens Medical Solutions Usa, Inc. System and method for joint optimization of cascaded classifiers for computer aided detection
KR101607224B1 (ko) * 2008-03-03 2016-03-29 아비길론 페이턴트 홀딩 2 코포레이션 동적 물체 분류 방법 및 장치
RU2430411C1 (ru) * 2010-03-02 2011-09-27 Закрытое акционерное общество "Лаборатория Касперского" Система и способ обнаружения вредоносного программного обеспечения
US8468599B2 (en) * 2010-09-20 2013-06-18 Sonalysts, Inc. System and method for privacy-enhanced cyber data fusion using temporal-behavioral aggregation and analysis
BR112013013625A2 (pt) * 2010-12-01 2016-09-13 Sourcefire Inc detecção de software malicioso através de convicções contextuais, assinaturas genéricas e técnicas de aprendizado automatizado
CN102169533A (zh) * 2011-05-11 2011-08-31 华南理工大学 一种商用网页恶意篡改检测方法
US20130097704A1 (en) * 2011-10-13 2013-04-18 Bitdefender IPR Management Ltd. Handling Noise in Training Data for Malware Detection
US8584235B2 (en) * 2011-11-02 2013-11-12 Bitdefender IPR Management Ltd. Fuzzy whitelisting anti-malware systems and methods
US9349103B2 (en) * 2012-01-09 2016-05-24 DecisionQ Corporation Application of machine learned Bayesian networks to detection of anomalies in complex systems
RU127215U1 (ru) * 2012-06-01 2013-04-20 Общество с ограниченной ответственностью "Секьюрити Стронгхолд" Устройство извлечения устойчивых векторов признаков
WO2013184653A1 (en) * 2012-06-04 2013-12-12 Board Of Regents, The University Of Texas System Method and system for resilient and adaptive detection of malicious websites
US9292688B2 (en) * 2012-09-26 2016-03-22 Northrop Grumman Systems Corporation System and method for automated machine-learning, zero-day malware detection
US20150213376A1 (en) * 2014-01-30 2015-07-30 Shine Security Ltd. Methods and systems for generating classifiers for software applications

Also Published As

Publication number Publication date
AU2016264813A1 (en) 2017-11-16
CA2984383C (en) 2023-08-15
US20160335432A1 (en) 2016-11-17
KR102189295B1 (ko) 2020-12-14
JP6563523B2 (ja) 2019-08-21
IL255328A0 (en) 2017-12-31
HK1244085A1 (zh) 2018-07-27
RU2680738C1 (ru) 2019-02-26
EP3298530A1 (en) 2018-03-28
CN107636665A (zh) 2018-01-26
WO2016184702A1 (en) 2016-11-24
AU2016264813B2 (en) 2021-06-03
KR20180008517A (ko) 2018-01-24
IL255328B (en) 2020-01-30
JP2018520419A (ja) 2018-07-26
CA2984383A1 (en) 2016-11-24

Similar Documents

Publication Publication Date Title
HK1244085A1 (zh) 用於計算機安全應用程序的級聯分類器
IL254930A0 (en) Structural document sorting
HK1251673A1 (zh) 防黑客計算機設計
GB2543053B (en) A security document
GB201521271D0 (en) Data processing
SG10201607729WA (en) Computer security system
IL256717B (en) Data processing
GB201515821D0 (en) Security mechanism
GB201510552D0 (en) Data processing
SG10201607743VA (en) Computer security system
GB2545248B (en) Data processing
GB2556380B (en) Computer system
SG10201607742PA (en) Computer security system
GB201704314D0 (en) Security document
GB201616788D0 (en) Enhanced computer objects security
PL3178660T3 (pl) Personalizowany element zabezpieczający
SG11201705570SA (en) Multi-multidimensional computer architecture for big data applications
GB201619947D0 (en) Content-based authentication
GB2539410B (en) Data processing
GB2539411B (en) Data processing
GB2546269B (en) Separating security document substrates
GB201617297D0 (en) Smart-thread high security fastener
GB201522762D0 (en) Data security
GB201603911D0 (en) Secure computer system
GB2539406B (en) Data processing