WO2008149859A1 - セキュリティ対策状況の自己点検システム - Google Patents

セキュリティ対策状況の自己点検システム Download PDF

Info

Publication number
WO2008149859A1
WO2008149859A1 PCT/JP2008/060214 JP2008060214W WO2008149859A1 WO 2008149859 A1 WO2008149859 A1 WO 2008149859A1 JP 2008060214 W JP2008060214 W JP 2008060214W WO 2008149859 A1 WO2008149859 A1 WO 2008149859A1
Authority
WO
WIPO (PCT)
Prior art keywords
security
measure
situation
server computer
information
Prior art date
Application number
PCT/JP2008/060214
Other languages
English (en)
French (fr)
Inventor
Katsuyuki Nakagawa
Original Assignee
Hitachi Software Engineering Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Software Engineering Co., Ltd. filed Critical Hitachi Software Engineering Co., Ltd.
Priority to US12/532,172 priority Critical patent/US8321945B2/en
Priority to EP08765027A priority patent/EP2157528A4/en
Publication of WO2008149859A1 publication Critical patent/WO2008149859A1/ja

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)

Abstract

セキュリティ対策の内で情報漏洩対策に特化し、PCのセキュリティ対策状況とユーザの持ち出し操作状況を統合的に一元管理するとともに、セキュリティポリシーサンプルの提供を行なうことにより、対策状況をより簡単かつ効果的に判断することができるセキュリティ対策状況の自己点検システムを提供する。本発明では、クライアントコンピュータは、セキュリティインベントリ情報や操作ログ情報を収集してサーバコンピュータに送信する。また、サーバコンピュータは、クライアントコンピュータから送信されるセキュリティインベントリ情報や操作ログ情報を記憶し、それらが予め設定されているセキュリティポリシーに適合しているかを判定する。その検査結果はサーバコンピュータで表示するとともに、ポリシー違反が検出された場合は、管理者や当該クライアントに対してその旨の連絡を行なう。
PCT/JP2008/060214 2007-06-05 2008-06-03 セキュリティ対策状況の自己点検システム WO2008149859A1 (ja)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US12/532,172 US8321945B2 (en) 2007-06-05 2008-06-03 Security measure status self-checking system
EP08765027A EP2157528A4 (en) 2007-06-05 2008-06-03 SECURITY SITUATION SELF-CHECKING SYSTEM

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2007148815A JP5112751B2 (ja) 2007-06-05 2007-06-05 セキュリティ対策状況の自己点検システム
JP2007-148815 2007-06-05

Publications (1)

Publication Number Publication Date
WO2008149859A1 true WO2008149859A1 (ja) 2008-12-11

Family

ID=40093675

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2008/060214 WO2008149859A1 (ja) 2007-06-05 2008-06-03 セキュリティ対策状況の自己点検システム

Country Status (5)

Country Link
US (1) US8321945B2 (ja)
EP (1) EP2157528A4 (ja)
JP (1) JP5112751B2 (ja)
CN (1) CN101652783A (ja)
WO (1) WO2008149859A1 (ja)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110191817A1 (en) * 2010-02-01 2011-08-04 Samsung Electronics Co., Ltd. Host apparatus, image forming apparatus, and method of managing security settings
JP2011191823A (ja) * 2010-03-11 2011-09-29 Mitsubishi Electric Corp ログ管理サーバ、ログ管理方法およびログ管理プログラム
WO2012053041A1 (ja) * 2010-10-22 2012-04-26 株式会社日立製作所 セキュリティポリシーに基づくセキュリティ監視装置、セキュリティ監視方法及びセキュリティ監視プログラム
CN103023888A (zh) * 2012-11-26 2013-04-03 北京奇虎科技有限公司 数据监控方法及系统
US8539546B2 (en) 2010-10-22 2013-09-17 Hitachi, Ltd. Security monitoring apparatus, security monitoring method, and security monitoring program based on a security policy

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101548138B1 (ko) 2009-04-28 2015-08-31 에스케이텔레콤 주식회사 정보보안 증적 추적 시스템 및 방법
US20110047181A1 (en) * 2009-08-18 2011-02-24 Malnati James R Method and system for identifying commonality among pattern definitions
US20110067026A1 (en) * 2009-09-14 2011-03-17 Ricoh Company, Ltd. Information processing apparatus, information processing system, utilization constraint method, utilization constraint program, and recording medium storing the program
JP5127852B2 (ja) * 2010-03-04 2013-01-23 株式会社オプティム レコメンドデータ出力システム、方法及びプログラム
JP5432869B2 (ja) * 2010-09-10 2014-03-05 株式会社 インターコム 情報処理システム、管理装置及びプログラム
US9824609B2 (en) 2011-04-08 2017-11-21 Wombat Security Technologies, Inc. Mock attack cybersecurity training system and methods
WO2012139127A1 (en) * 2011-04-08 2012-10-11 Wombat Security Technologies, Inc. Context-aware training systems, apparatuses, and methods
US9558677B2 (en) 2011-04-08 2017-01-31 Wombat Security Technologies, Inc. Mock attack cybersecurity training system and methods
US10749887B2 (en) 2011-04-08 2020-08-18 Proofpoint, Inc. Assessing security risks of users in a computing network
US9477660B2 (en) * 2011-08-05 2016-10-25 Bank Of America Corporation Privacy compliance in data retrieval
US20130263222A1 (en) * 2012-03-27 2013-10-03 Hitachi, Ltd. Computer system and security management method
KR102071530B1 (ko) * 2013-07-12 2020-01-30 삼성전자주식회사 디나이얼 발생시 대응 메뉴얼을 제안하는 전자 장치 및 방법
JP6496989B2 (ja) * 2014-06-25 2019-04-10 富士通株式会社 判定制御プログラム、判定制御装置および判定制御方法
US9398029B2 (en) 2014-08-01 2016-07-19 Wombat Security Technologies, Inc. Cybersecurity training system with automated application of branded content
US9544317B2 (en) * 2014-12-01 2017-01-10 Verizon Patent And Licensing Inc. Identification of potential fraudulent website activity
US10212168B2 (en) * 2015-08-24 2019-02-19 Beijing Lenovo Software Ltd. Electronic device and control method thereof
KR101930941B1 (ko) * 2016-07-19 2018-12-20 주식회사 안랩 클라이언트 단말의 보안성을 관리하는 보안 관리 장치 및 보안 관리 방법
JP6852379B2 (ja) * 2016-12-14 2021-03-31 富士通株式会社 操作ログ出力プログラム、操作ログ出力方法、および情報処理装置
KR102059808B1 (ko) * 2018-06-11 2019-12-27 주식회사 티맥스오에스 컨테이너 기반 통합 관리 시스템
CN109992971B (zh) * 2019-04-03 2023-05-02 昆仑太科(北京)技术股份有限公司 局域网内计算机批量固件安全检测方法及系统
US11971995B2 (en) * 2020-07-15 2024-04-30 Kyndryl, Inc. Remediation of regulatory non-compliance
CN116383856B (zh) * 2023-05-24 2023-08-29 豪符密码检测技术(成都)有限责任公司 一种数据安全保护措施的安全性和有效性检测方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10171844A (ja) 1996-12-06 1998-06-26 Nec Corp 操作ログ収集装置
JP2004355450A (ja) * 2003-05-30 2004-12-16 Kyocera Communication Systems Co Ltd 端末状態監視システムおよびその方法
JP2004362075A (ja) * 2003-06-02 2004-12-24 Fujitsu Ltd セキュリティ管理システム及びその制御方法
WO2006019513A2 (en) * 2004-07-20 2006-02-23 Reflectent Software, Inc. End user risk management
JP2006243791A (ja) * 2005-02-28 2006-09-14 Hitachi Software Eng Co Ltd セキュリティポリシー配布システム及び配布方法

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001273388A (ja) * 2000-01-20 2001-10-05 Hitachi Ltd セキュリティ管理システムおよび方法
US6529784B1 (en) * 2000-02-29 2003-03-04 Caldera Systems, Inc. Method and apparatus for monitoring computer systems and alerting users of actual or potential system errors
US20050120113A1 (en) * 2000-06-28 2005-06-02 Accountability International, Inc. System and method for monitoring application utilization
US6542075B2 (en) * 2000-09-28 2003-04-01 Vigilos, Inc. System and method for providing configurable security monitoring utilizing an integrated information portal
US6782350B1 (en) * 2001-04-27 2004-08-24 Blazent, Inc. Method and apparatus for managing resources
US20050102534A1 (en) 2003-11-12 2005-05-12 Wong Joseph D. System and method for auditing the security of an enterprise
JP2005196728A (ja) * 2003-12-11 2005-07-21 Nec Corp セキュリティ検証システム、装置、方法、およびセキュリティ検証用プログラム
US20050246762A1 (en) * 2004-04-29 2005-11-03 International Business Machines Corporation Changing access permission based on usage of a computer resource

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10171844A (ja) 1996-12-06 1998-06-26 Nec Corp 操作ログ収集装置
JP2004355450A (ja) * 2003-05-30 2004-12-16 Kyocera Communication Systems Co Ltd 端末状態監視システムおよびその方法
JP2004362075A (ja) * 2003-06-02 2004-12-24 Fujitsu Ltd セキュリティ管理システム及びその制御方法
WO2006019513A2 (en) * 2004-07-20 2006-02-23 Reflectent Software, Inc. End user risk management
JP2006243791A (ja) * 2005-02-28 2006-09-14 Hitachi Software Eng Co Ltd セキュリティポリシー配布システム及び配布方法

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110191817A1 (en) * 2010-02-01 2011-08-04 Samsung Electronics Co., Ltd. Host apparatus, image forming apparatus, and method of managing security settings
JP2011191823A (ja) * 2010-03-11 2011-09-29 Mitsubishi Electric Corp ログ管理サーバ、ログ管理方法およびログ管理プログラム
WO2012053041A1 (ja) * 2010-10-22 2012-04-26 株式会社日立製作所 セキュリティポリシーに基づくセキュリティ監視装置、セキュリティ監視方法及びセキュリティ監視プログラム
US8539546B2 (en) 2010-10-22 2013-09-17 Hitachi, Ltd. Security monitoring apparatus, security monitoring method, and security monitoring program based on a security policy
CN103023888A (zh) * 2012-11-26 2013-04-03 北京奇虎科技有限公司 数据监控方法及系统

Also Published As

Publication number Publication date
EP2157528A4 (en) 2010-12-22
JP5112751B2 (ja) 2013-01-09
EP2157528A1 (en) 2010-02-24
JP2008304968A (ja) 2008-12-18
US20100064342A1 (en) 2010-03-11
US8321945B2 (en) 2012-11-27
CN101652783A (zh) 2010-02-17

Similar Documents

Publication Publication Date Title
WO2008149859A1 (ja) セキュリティ対策状況の自己点検システム
Meszaros et al. Introducing OSSF: A framework for online service cybersecurity risk management
Kainda et al. Security and usability: Analysis and evaluation
US20200074086A1 (en) Methods and systems for hardware and firmware security monitoring
Leverett et al. Standardisation and Certification of the ‘Internet of Things’
WO2012087853A3 (en) Tamper proof location services
WO2010022047A3 (en) Normalized decimal equivalent systems and methods
Bougaardt et al. Investigating the factors inhibiting SMEs from recognizing and measuring losses from cybercrime in South Africa
WO2008014212A3 (en) Account management systems and methods
BRPI0510987A (pt) método e aparelho para gerenciar recursos, e, produto de programa de computador
Juneja et al. Developing security metrics for information security measurement system
JP2005149267A5 (ja)
US20210067554A1 (en) Real-time notifications on data breach detected in a computerized environment
TWM520713U (zh) 硬碟監測系統
GB201317541D0 (en) A patient monitoring system with image capture functionality
TWI672604B (zh) 資訊處理裝置、安全管理系統、安全對策提供方法、安全資訊配送方法及程式
Oh et al. State of the art of network security perspectives in cloud computing
JP4058477B2 (ja) 管理システム,管理サーバおよび管理プログラム
BRPI0921283A2 (pt) sistema que opera em um ou mais computadores para acessar dados de detecção, método para operar um ou mais computadores para acessar dados de detecção, software para acessar dados de sensores, sistema para acessar e exibir dados de sensor dentro de poço, e método para identificar, acessar e exibir dados de sensor dentro de poço.
Patil et al. Cloud Forensics: A Framework for Digital Forensic in Cloud Based Environment by Identifying SLA Breaches by Cloud Actors
Anwar et al. Pirated software: the relationship between factors
Tagarev A Critical Look at the Metrics for Measuring the Effectiveness of a Cybersecurity System
Schneider Secure software engineering processes: Improving the software development life cycle to combat vulnerability
Munro Social engineering
Koneswarakantha et al. An Open-Source R Package for Detection of Adverse Events Under-Reporting in Clinical Trials: Implementation and Validation by the IMPALA (Inter coMPany quALity Analytics) Consortium

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880009734.9

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08765027

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 12532172

Country of ref document: US

REEP Request for entry into the european phase

Ref document number: 2008765027

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2008765027

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE