SG11202012485SA - Systems and methods for reporting computer security incidents - Google Patents

Systems and methods for reporting computer security incidents

Info

Publication number
SG11202012485SA
SG11202012485SA SG11202012485SA SG11202012485SA SG11202012485SA SG 11202012485S A SG11202012485S A SG 11202012485SA SG 11202012485S A SG11202012485S A SG 11202012485SA SG 11202012485S A SG11202012485S A SG 11202012485SA SG 11202012485S A SG11202012485S A SG 11202012485SA
Authority
SG
Singapore
Prior art keywords
systems
methods
computer security
security incidents
reporting computer
Prior art date
Application number
SG11202012485SA
Other languages
English (en)
Inventor
Adrianus Warmenhoven
Richard J Hofstede
Original Assignee
Bitdefender Ipr Man Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bitdefender Ipr Man Ltd filed Critical Bitdefender Ipr Man Ltd
Publication of SG11202012485SA publication Critical patent/SG11202012485SA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/567Computer malware detection or handling, e.g. anti-virus arrangements using dedicated hardware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0686Additional information in the notification, e.g. enhancement of specific meta-data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/02Capturing of monitoring data
    • H04L43/026Capturing of monitoring data using flow identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/23Reliability checks, e.g. acknowledgments or fault reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Virology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
SG11202012485SA 2018-07-18 2019-07-18 Systems and methods for reporting computer security incidents SG11202012485SA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201862699817P 2018-07-18 2018-07-18
US201962816389P 2019-03-11 2019-03-11
PCT/IB2019/056172 WO2020016834A1 (en) 2018-07-18 2019-07-18 Systems and methods for reporting computer security incidents

Publications (1)

Publication Number Publication Date
SG11202012485SA true SG11202012485SA (en) 2021-01-28

Family

ID=68051830

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202012485SA SG11202012485SA (en) 2018-07-18 2019-07-18 Systems and methods for reporting computer security incidents

Country Status (11)

Country Link
US (1) US11184368B2 (zh)
EP (1) EP3818680A1 (zh)
JP (1) JP7069399B2 (zh)
KR (1) KR102462128B1 (zh)
CN (1) CN112385196B (zh)
AU (1) AU2019307885B2 (zh)
CA (1) CA3104450A1 (zh)
IL (1) IL280098A (zh)
RU (1) RU2757597C1 (zh)
SG (1) SG11202012485SA (zh)
WO (1) WO2020016834A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018022011A1 (en) * 2016-07-26 2018-02-01 Hewlett-Packard Development Company, L.P. Indexing voxels for 3d printing
EP3563522A1 (en) * 2016-12-30 2019-11-06 Bitdefender Netherlands B.V. System for preparing network traffic for fast analysis
CN110896386B (zh) * 2018-09-12 2022-05-10 西门子(中国)有限公司 识别安全威胁的方法、装置、存储介质、处理器和终端
WO2021240663A1 (ja) * 2020-05-26 2021-12-02 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ 通信ログ集約装置および通信ログ集約方法
US11606383B1 (en) * 2022-03-03 2023-03-14 Uab 360 It Securing against network vulnerabilities
US12047416B1 (en) * 2023-05-26 2024-07-23 Copperfasten Te ologies Limited Intelligent anti-phishing management

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7278094B1 (en) * 2000-05-03 2007-10-02 R. R. Donnelley & Sons Co. Variable text processing for an electronic press
US7164698B1 (en) 2000-03-24 2007-01-16 Juniper Networks, Inc. High-speed line interface for networking devices
WO2002017571A1 (en) 2000-08-24 2002-02-28 Tiara Networks, Inc. System and method for connecting geographically distributed virtual local area networks
US7913304B2 (en) * 2006-03-24 2011-03-22 Neusoft Corporation Event detection method and device
US20090168648A1 (en) * 2007-12-29 2009-07-02 Arbor Networks, Inc. Method and System for Annotating Network Flow Information
US7933759B2 (en) * 2008-03-28 2011-04-26 Microsoft Corporation Predicate checking for distributed systems
KR101003104B1 (ko) * 2008-12-22 2010-12-21 한국전자통신연구원 무선 네트워크에서 보안 상황 감시 장치
US8125920B2 (en) 2009-03-04 2012-02-28 Cisco Technology, Inc. System and method for exporting structured data in a network environment
CN102012988B (zh) * 2010-12-02 2012-09-26 张平 自动二进制恶意代码行为分析方法
RU2477929C2 (ru) * 2011-04-19 2013-03-20 Закрытое акционерное общество "Лаборатория Касперского" Система и способ предотвращения инцидентов безопасности на основании рейтингов опасности пользователей
CN102355361B (zh) * 2011-06-30 2013-09-04 江苏南大苏富特科技股份有限公司 基于报警信息的安全评估方法
US8997227B1 (en) * 2012-02-27 2015-03-31 Amazon Technologies, Inc. Attack traffic signature generation using statistical pattern recognition
RU2514137C1 (ru) * 2012-09-28 2014-04-27 Закрытое акционерное общество "Лаборатория Касперского" Способ автоматической настройки средства безопасности
US9652362B2 (en) 2013-12-06 2017-05-16 Qualcomm Incorporated Methods and systems of using application-specific and application-type-specific models for the efficient classification of mobile device behaviors
CN103746961B (zh) * 2013-12-12 2017-03-15 中国人民解放军63928部队 一种网络攻击场景的因果知识挖掘方法、装置及服务器
CN103914649A (zh) * 2014-04-16 2014-07-09 西安电子科技大学 基于攻击策略图的实时警报综合分析处理方法及其入侵检测系统
WO2015164370A1 (en) 2014-04-22 2015-10-29 Orckit-Corrigent Ltd. A method and system for deep packet inspection in software defined networks
US10230747B2 (en) * 2014-07-15 2019-03-12 Cisco Technology, Inc. Explaining network anomalies using decision trees
CA2966613C (en) * 2014-12-11 2021-01-19 Bitdefender Ipr Management Ltd User interface for security protection and remote management of network endpoints
US9460284B1 (en) * 2015-06-12 2016-10-04 Bitdefender IPR Management Ltd. Behavioral malware detection using an interpreter virtual machine
US10445377B2 (en) * 2015-10-15 2019-10-15 Go Daddy Operating Company, LLC Automatically generating a website specific to an industry
AU2016367922B2 (en) * 2015-12-11 2019-08-08 Servicenow, Inc. Computer network threat assessment
CA3006003C (en) * 2015-12-19 2021-11-23 Bitdefender Ipr Management Ltd Dual memory introspection for securing multiple network endpoints
RU2610395C1 (ru) * 2015-12-24 2017-02-09 Открытое Акционерное Общество "Информационные Технологии И Коммуникационные Системы" Способ расследования распределенных событий компьютерной безопасности
EP3563522A1 (en) 2016-12-30 2019-11-06 Bitdefender Netherlands B.V. System for preparing network traffic for fast analysis
US10375098B2 (en) * 2017-01-31 2019-08-06 Splunk Inc. Anomaly detection based on relationships between multiple time series

Also Published As

Publication number Publication date
CN112385196A (zh) 2021-02-19
CN112385196B (zh) 2023-03-21
WO2020016834A1 (en) 2020-01-23
KR102462128B1 (ko) 2022-11-03
AU2019307885B2 (en) 2024-03-07
AU2019307885A1 (en) 2021-01-07
EP3818680A1 (en) 2021-05-12
US20200028857A1 (en) 2020-01-23
IL280098A (en) 2021-03-01
KR20210030361A (ko) 2021-03-17
RU2757597C1 (ru) 2021-10-19
CA3104450A1 (en) 2020-01-23
US11184368B2 (en) 2021-11-23
JP2021530807A (ja) 2021-11-11
JP7069399B2 (ja) 2022-05-17

Similar Documents

Publication Publication Date Title
IL280098A (en) Systems and methods for reporting computer security incidents
GB202110037D0 (en) Security systems and methods
EP3644542A4 (en) CAPACITY INFORMATION REPORTING PROCEDURE, RELATED DEVICE AND SYSTEM
SG11202003532UA (en) Methods and apparatus for automated surveillance systems
EP3506820A4 (en) PHYSIOLOGICAL MONITORING DEVICES, SYSTEMS AND METHODS
GB201806523D0 (en) Methods and systems for recording multiple transactions on a blockchain
EP3503643A4 (en) MESSAGE PROCESS AND DEVICE FOR BUFFER STATUS REPORT
EP3371930A4 (en) METHOD AND DEVICE FOR SECURE AGGREGATED EVENT MESSAGE
EP3189627A4 (en) Systems and methods for network analysis and reporting
EP3713258A4 (en) LOCATION INFORMATION REPORT PROCESS AND DEVICE
GB2563582B (en) Methods and systems for inter-pipeline data hazard avoidance
EP3213595A4 (en) Systems and methods for reporting data reception status
EP3534631A4 (en) METHOD, DEVICE, AND SYSTEM FOR CREATING POSITION CHANGE REPORT
EP3853641A4 (en) SYSTEMS AND PROCESSES FOR SAFETY INSPECTION
IL275138A (en) Anesthesia management systems and methods
EP3877880A4 (en) SECURITY CONTROL PROCESSING SYSTEMS AND PROCEDURES
HK1243786A1 (zh) 用於監視一個或更多個設施處的活動的系統和計算機實現的方法
GB2562317B (en) Methods and systems for restricting data usage at a network device
EP3516549A4 (en) SYSTEMS AND METHODS FOR ACCESSING A DATABASE MANAGEMENT SYSTEM
SG11202104254UA (en) Methods and systems for interactive data management
EP3584778A4 (en) EMERGENCY NOTIFICATION SYSTEM, EMERGENCY NOTIFICATION DEVICE AND EMERGENCY NOTIFICATION METHOD
SG11202002313YA (en) Data reporting method and system
EP3739483C0 (en) SYSTEMS AND METHODS FOR SECURITY ASSESSMENT AND TAMPER DETECTION OF A REMOTE DEVICE
EP3493469A4 (en) METHOD AND DEVICE FOR SIGNALING ALARM INFORMATION
TWI563844B (en) Setting method for a surveillance system, setting device thereof and computer readable medium