WO2020167539A1 - System and method for complex it process annotation, tracing, analysis, and simulation - Google Patents

System and method for complex it process annotation, tracing, analysis, and simulation Download PDF

Info

Publication number
WO2020167539A1
WO2020167539A1 PCT/US2020/016712 US2020016712W WO2020167539A1 WO 2020167539 A1 WO2020167539 A1 WO 2020167539A1 US 2020016712 W US2020016712 W US 2020016712W WO 2020167539 A1 WO2020167539 A1 WO 2020167539A1
Authority
WO
WIPO (PCT)
Prior art keywords
infrastructure
data
simulation
metric
network
Prior art date
Application number
PCT/US2020/016712
Other languages
French (fr)
Inventor
Jason Crabtree
Andrew Sellers
Original Assignee
Qomplx, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/267,893 external-priority patent/US20200004905A1/en
Application filed by Qomplx, Inc. filed Critical Qomplx, Inc.
Publication of WO2020167539A1 publication Critical patent/WO2020167539A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/29Graphical models, e.g. Bayesian networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis

Definitions

  • the disclosure relates to the field of digital simulations, specifically the field of annotation, tracing, analysis, and simulation of complex IT networks using a generative simulation model. Discussion o f the State o f the Art
  • a system for complex IT process annotation and tracing, analysis, and simulation, comprising: a generative simulation platform comprising at least a first plurality of programming instructions stored in a memory of, and operating on at least one processor of, a computing device, wherein the first plurality of programming
  • a directed computational graph comprising at least a second plurality of programming instructions stored in a memory of, and operating on at least one processor of, a computing device, wherein the second plurality of programming instructions, when operating on the at least one processor, cause the computing device to: retrieve the first and second datasets from the time series data retrieval and storage server; and comparatively analyze the first dataset against second dataset to determine an optimal model to use for predictive simulation; and a multidimensional time series datastore comprising at least a third plurality of programming instructions stored in a memory of, and operating on at least one processor of, a computing device, wherein the third plurality of programming instructions, when operating on the at least one processor, cause the computing device to: create a first dataset by retrieving from memory previously gathered and analyzed
  • a method for complex IT process annotation and tracing, analysis, and simulation comprising the steps of: receiving some combination of object, environment, or simulation data from a resource over a network, using a generative simulation platform; parsing received data using pattern recognition, using a generative simulation platform; parametrizing parsed data into objects for model building, using a generative simulation platform; altering parameters or objects to simulate random or unknown events occurring, using a generative simulation platform; retrieving the first and second datasets from the time series data retrieval and storage server, using a directed computational graph; comparatively analyzing the first dataset against second dataset to determine an optimal model to use for predictive simulation, using a directed computational graph; creating a first dataset by retrieving from memory previously gathered and analyzed data based at least in part on a plurality of perils, using a multidimensional time series datastore; and creating a second dataset by retrieving from memory synthetically generated data based at least on the plurality of perils, using a
  • multidimensional time series datastore determining and calculate a resilience metric for an IT infrastructure, using a metric engine; determining and calculate a blast radius metric for an IT infrastructure, using a metric engine; simulating attacks and interruptions on an IT
  • metric engine normalizing calculated metrics, using a metric engine; prioritizing metric scores for IT infrastructure health and safety, using a metric engine; developing and calculate graphs for domain controllers in an IT infrastructure, using a metric engine; and traversing network paths for additional infrastructure criticality simulations, using a metric engine.
  • Fig. 1 is a system diagram showing high-level components in a generative simulation platform’s operation.
  • FIG. 2 is a diagram of an exemplary architecture of a data analysis system according to an aspect of an embodiment.
  • FIG. 3 is a system diagram illustrating components interior to a generative simulation platform.
  • FIG. 4 is a method diagram illustrating high level steps in the operation of a multi-model generative simulation system.
  • Fig. 5 is a method diagram illustrating steps taken in an IT tracing and analysis system, according to a preferred embodiment.
  • Fig. 6 is a method diagram illustrating testing of system baseline responses to previous analyses and simulations after a patch, update, or other alteration is performed, according to an aspect of a preferred embodiment.
  • Fig. 7 is a method diagram illustrating the insertion and use of load testing and quality control testing into a production device and being utilized under specific parameters, according to an aspect of a preferred embodiment.
  • FIG. 8 is a block diagram illustrating an exemplary hardware architecture of a computing device.
  • Fig. 9 is a block diagram illustrating an exemplary logical architecture for a client device.
  • Fig. 10 is a block diagram showing an exemplary architectural arrangement of clients, servers, and external services.
  • FIG. 11 is another block diagram illustrating an exemplary hardware architecture of a computing device.
  • the inventor has conceived, and reduced to practice, a system and method for complex IT process annotation and tracing, analysis, and simulation.
  • Devices that are in communication with each other need not be in continuous communication with each other, unless expressly specified otherwise.
  • devices that are in communication with each other may communicate directly or indirectly through one or more communication means or intermediaries, logical or physical.
  • steps may be performed simultaneously despite being described or implied as occurring non-simultaneously (e.g., because one step is described after the other step).
  • the illustration of a process by its depiction in a drawing does not imply that the illustrated process is exclusive of other variations and modifications thereto, does not imply that the illustrated process or any of its steps are necessary to one or more of the aspects, and does not imply that the illustrated process is preferred.
  • steps are generally described once per aspect, but this does not mean they must occur once, or that they may only occur once each time a process, method, or algorithm is carried out or executed. Some steps may be omitted in some aspects or some occurrences, or some steps may be executed more than once in a given aspect or occurrence.
  • FIG. 1 is a system diagram showing high-level components in a generative simulation platform’s 110 operation, according to a preferred aspect.
  • a generative simulation platform 110 exists as a specific computer system, a computer system’s minimal components and functionality being described in Fig. 10-13, and which operates a data analysis system 120.
  • a data analysis system may mean in this context any operating system which meets the description and specification of Fig. 2, and may be used to run advanced and dynamic simulations based on a plurality of models at a user’s discretion, utilizing multidimensional time-series datastores 220 and a directed computational graph module 255 to monitor and allow analysis of the results of ongoing simulations as they change over time.
  • Such simulations may include analyzing the spread, contamination, destruction of, or mutation of a pathogen, as outlined in Fig. 7, or may be simulations of complex engineering problems such as described in both Fig. 8 and Fig.
  • the generative simulation platform 110 and data analysis system 120 which operates on the platform 110 are not limited by the context or content of a simulation and may be configured to run any number of complex or large-scale simulations as needed.
  • a generative simulation platform 110 is connected to a network 150, which may allow manually entered data remotely 130 as well as data acquired over the internet 140 such as publicly available data or data accessed over a database.
  • An example of internet-available data 140 may include a weather forecasting database, allowing a simulation to query real-world data as it becomes available, or allowing for the pre- loading of such data, or data from a web page or other web service, and developing a model to simulate without taking further real-world data in as the simulation runs.
  • Computer agents 160 may be used to automatically interact with the simulations of an IT infrastructure, and human agents 170 may also be used to interact, either simultaneously, or separately. Both types of agents operate over a network 150 to interact with a generative simulation platform 110.
  • FIG. 2 is a diagram of an exemplary architecture of a data analysis system 120 according to an embodiment of the invention.
  • a data store 212 such as, but not limited to MONGODBTM, COUCHDBTM, CASSANDRATM or REDISTM depending on the embodiment.
  • Directed computational graph module 255 retrieves one or more streams of data from a plurality of sources, which includes, but is not limited to, a plurality of physical sensors, network service providers, web-based questionnaires and surveys, monitoring of electronic infrastructure, crowd sourcing campaigns, and human input device information.
  • data may be split into two identical streams in a specialized pre-programmed data pipeline 255a, wherein one sub-stream may be sent for batch processing and storage while the other sub-stream may be reformatted for transformation pipeline analysis.
  • the data may be then transferred to a general transformer service module 260 for linear data transformation as part of analysis or the decomposable transformer service module 250 for branching or iterative transformations that are part of analysis.
  • Directed computational graph module 255 represents all data as directed graphs where the transformations are nodes and the result messages between transformations edges of the graph.
  • High-volume web crawling module 215 may use multiple server hosted preprogrammed web spiders which, while autonomously configured, may be deployed within a web scraping framework 215a of which SCRAPYTM is an example, to identify and retrieve data of interest from web-based sources that are not well tagged by conventional web crawling technology.
  • Multiple dimension time series data store module 220 may receive streaming data from a large plurality of sensors that may be of several different types.
  • Multiple dimension time series data store module 220 may also store any time series data encountered by system 120 such as, but not limited to, environmental factors at insured client infrastructure sites, component sensor readings and system logs of some or all insured client equipment, weather and catastrophic event reports for regions an insured client occupies, political communiques and/ or news from regions hosting insured client infrastructure and network service information captures (such as, but not limited to, news, capital funding opportunities and financial feeds, and sales, market condition), and service related customer data.
  • Multiple dimension time series data store module 220 may accommodate irregular and high- volume surges by dynamically allotting network bandwidth and server processing channels to process the incoming data.
  • programming wrappers 220a for languages examples of which may include, but are not limited to, C++, PERL, PYTHON, and ERLANGTM allows sophisticated programming logic to be added to default functions of multidimensional time series database 220 without intimate knowledge of the core programming, greatly extending breadth of function.
  • Data retrieved by multidimensional time series database 220 and high-volume web crawling module 215 may be further analyzed and transformed into task-optimized results by directed computational graph 255 and associated general transformer service 260 and decomposable transformer service 250 modules.
  • graph stack service module 245 represents data in graphical form influenced by any pre-determined scripted modifications 245a and stores it in a graph-based data store 245b such as GIRAPHTM or a key-value pair type data store REDISTM, or RIAKTM, among others, any of which are suitable for storing graph-based information.
  • Results of the transformative analysis process may then be combined with further client directives, additional business rules and practices relevant to the analysis and situational information external to the data already available in automated planning service module 230, which also runs powerful information theory-based predictive statistics functions and machine learning algorithms 230a to allow future trends and outcomes to be rapidly forecast based upon the current system derived results and choosing each a plurality of possible business decisions. Then, using all or most available data, automated planning service module 230 may propose business decisions most likely to result in favorable business outcomes with a usably high level of certainty.
  • action outcome simulation module 225 with a discrete event simulator programming module 225a coupled with an end user-facing observation and state estimation service 240, which is highly scriptable 240b as circumstances require and has a game engine 240a to more realistically stage possible outcomes of business decisions under consideration, allows business decision makers to investigate the probable outcomes of choosing one pending course of action over another based upon analysis of the current available data.
  • a significant proportion of the data that is retrieved and transformed by the data analysis system, both in real world analyses and as predictive simulations that build upon intelligent extrapolations of real world data, may include a geospatial component.
  • the indexed global tile module 270 and its associated geo tile manager 270a may manage externally available, standardized geospatial tiles and may enable other components of the data analysis system, through programming methods, to access and manipulate meta-information associated with geospatial tiles and stored by the system.
  • the data analysis system may manipulate this component over the time frame of an analysis and potentially beyond such that, in addition to other discriminators, the data is also tagged, or indexed, with their coordinates of origin on the globe. This may allow the system to better integrate and store analysis specific information with all available information within the same geographical region.
  • FIG. 3 is a system diagram illustrating components interior to a generative simulation platform, according to an embodiment.
  • An internal datastore 311 is present in a generative simulation platform 110, which may store data entered manually 130 or data gathered from the internet 140, which first must be gathered from a network adapter 313.
  • a network adapter 313 connects the computer system to a network 150, which may be the internet, a local intranet, or some other network 150, and may forward data to a data parsing engine 312 which will separate desired data from“junk” or otherwise extraneous data using tools such as regular expressions and other pattern matching techniques. Examples of extraneous data include the formatting of a web page, while examples of desired data may include, for example, historical weather data in an area, if a model is being constructed for weather conditions in an area. A data parsing engine 312 then forwards data to both an internal datastore 311 to be stored for any future purposes, while data is also forwarded to an object parameterizer 314.
  • An object parameterizer 314 takes filtered or parsed data from a data parser 312, and constructs coherent“objects” as they are known in computer software development. In this way, for example, an object could be created that represents an individual person in a model of a population of people, for a simulation of a pathogen outbreak. Data may be gathered from manual entry 130 from some tool or file written to produce data and give it to the platform 110, rather than located from an unrelated source over a network 150.
  • An object in this context may be a“person,” and may have data fields such as a binary value“infected,” a string“name” if necessary, an integer“age,” another integer “condition” to represent conditions such as AIDS or other conditions which may alter the individual’s susceptibility to the examined pathogen, and a further included data field could include“days_in_public” to represent how often they go into public and therefore may spread the pathogen to others.
  • data is fed to an object parameterizer 314, many of these objects are made until no more object data is provided.
  • Objects and un -parametrized data are then sent to an optimization engine 315, which may“freeze” certain objects or parameters of objects, or classes of objects or classes of parameters across multiple objects, from changing, during a simulation.
  • An optimization engine 315 can also induce certain specific or deterministic changes in fields or objects during a simulation, or at the beginning of a simulation to compare with earlier simulated results, to locate key factors in altering the outcome of a simulation, which may, for example, be the state of a population’s infection with a pathogen after 180 days.
  • the system can be used to alter specific data fields and objects in a simulation from a base model, or prevent certain fields from changing during simulation runtime, to allow researchers to locate novel ways to achieve desired outcomes, for example the eradication of a pathogen from a population after 180 days.
  • researchers can also focus further experiments and simulations on results that were closer to a desired goal, for example if changing a few key variables resulted in significantly lower infection rates in a population than before, they may now direct their research to those variables.
  • a metric engine 316 is connected to the optimization engine 315, which, after simulations have been run and optimized by other components in a generative simulation platform 110, uses these models and simulations to develop various metrics of infrastructure health and failure criticality using methods outlined in Fig. 5, 6, and Fig.
  • Fig. 4 is a method diagram illustrating high level steps in the operation of a multi-model generative simulation system, according to a preferred aspect.
  • a platform 110 must receive data 410, which may be accomplished manually 130 or through network-available data 140 which may not be specifically prepared for the system, but is nonetheless available to be used, via a network adapter 313.
  • Data may then be parsed 420 using a data parsing engine 312, which may utilize common tools such as regular expressions and string queries such as LINQ M , to find desired data amidst whatever data may be supplied, which may either be hand-picked manually 130 or retrieved automatically from a network resource 140 such as an internet-enabled website or other webservice.
  • a network resource 140 such as an internet-enabled website or other webservice.
  • An object parameterizer 314 acting in this way may, as discussed above in Fig. 3, create“objects” for a model to be simulated, such as individual people, or even corporations and stocks if utilizing the system for financial simulations and risk assessment.
  • Objects may be instantiated and parametrized 430 for a simulation model, before simulations are run using the established models and explored to find optimal parameters according to specifications 440 which may include, for example, ending a simulation of pathogen spread and eradication if the population infection rate reaches 30%, or 0%, indicating either widespread infection or total eradication of the virus.
  • specifications 440 may include, for example, ending a simulation of pathogen spread and eradication if the population infection rate reaches 30%, or 0%, indicating either widespread infection or total eradication of the virus.
  • Another possible simulation and outcome parameter may be risk assessment of financial actors, to examine the risk of a market given certain parameters and environmental data to be parametrized 430, and the simulation specified to end if risk assessment reaches a certain threshold, whether low or high, to find low-risk strategies and avoid high-risk ones.
  • An optimization engine 315 may be used to perform optimization functions on a running simulation 450 by“freezing” or otherwise preventing certain parameters or objects from being changed, or artificially changing certain parameters or objects ex nihilo so as to see the reaction of the simulated model to unexpected or unpredicted changes. In this way, unknown changes or unpredictable changes can be simulated, as well as attempts to isolate parameters, in an effort to find alternative methods to bring about a desirable outcome, thereby helping direct future experiments.
  • FIG. 5 is a method diagram illustrating steps taken in an IT tracing and analysis system, according to a preferred embodiment.
  • a resiliency metric is applied to the system 510, which resolves vulnerabilities into vertices which may be evaluated independently and in relation to each other.
  • a graph may be constructed for this purpose which may represent, for example, user groups on devices, devices themselves, and users, to determine the relationships and capabilities of the vertices on each other, to resolve criticality ratings on each of them and determine their relationship.
  • a blast radius metric is determined 520, which calculates, based on the resolved vertices 510, the“blast radius” of a vulnerability being exploited or a directed attack on a specific vertex of the resilience metric 510.
  • a blast radius metric is graphed for various vertices and attack methods 520, varying attacks and exploits are simulated 530 within the system.
  • a user may be connected to two devices in a network, and belong to a user group which is also connected to the two devices, meaning it is active and enabled on the devices.
  • the user may be simulated 530 as having a password that is vulnerable to a password attack, allowing access to two devices with a user belonging to a given user group, which may be calculated as a specific numeric value for a blast radius metric based on the devices and user group permissions in question.
  • the“blast radius” of the user’s password and identity being compromised may be these systems with this user group.
  • scores are normalized 540 according to desired settings and simulation results. For example, a Monte-Carlo tree search optimization-based heuristic may be used to determine the worst-scoring topology between related vertices, and using this worst-case score, a calculation can be performed to develop a blast-radius metric for lOO(w-v)
  • the equation takes the form of v s where“w” is the worst-case score of the metric for the network,“z/” is the metric value for the network itself, and “v s ” is the scale score, the normalized value to represent the overall resilience metric for the network topology 540.
  • the scores generated, and the generation process can be fine-tuned according to user settings specified in the system, and may be re-calculated based on new events generated in the system 550, such as a new attack vector being discovered and implemented, or a new device, user, or other vertex being added to the system for analysis.
  • a domain controller such as ACTIVE DIRECTORYTM may be resolved as a separate graph 560, analyzing the connections of the domain controllers and admin connections as separate sub-graphs, and running the graphs through the resilience 510 and blast radius 520 metric analyses. Further modeling techniques may be used 570 including parallel traversal of all edges, where the minimum-cost vulnerability pair traversal is computed for each vertex-to-vertex connection; integrated attack simulation, where attacks on various vertices or“nodes” using varying known techniques may be simulated to detect operational failure and determine failure points.
  • Fig. 6 is a method diagram illustrating testing of system baseline responses to previous analyses and simulations after a patch, update, or other alteration is performed, according to a preferred aspect.
  • a system may be inspected or analyzed for baseline behaviors 610, for example through applying metrics 510, 520 to a network and device topology, establishing baseline responses to various simulated attacks and situations 530, 570.
  • simulations, tests, and metrics may be re-simulated and re-generated 630 in order to regenerate a system baseline of behavior, recording the differences between changed behaviors, altered metrics, any completely new behaviors or metrics which may be especially relevant if new vertices are added to a system, and the former baseline results of the system in these categories 640.
  • a new baseline of system behavior is established 650 which can further allow for system analysis from researchers, operators and administrators, allowing them to investigate and analyze the difference between previous and current system baseline results.
  • Fig. 7 is a method diagram illustrating the insertion and use of load testing and quality control testing into a production device and being utilized under specific parameters, according to a preferred embodiment.
  • Automated load tests may be inserted into an IT system, from an IT analysis and testing system 710, indicating that the system has been configured to not only perform metric analyses and graph system behaviors 510, 520 in response to attacks 530, but also configured to have load testing simulations performed.
  • quality control testing may be inserted into a system 720, and regardless of which form or both forms of tests are loaded to operate on a system 710, 720, they may be set to operate under specific settings and parameters 730, such as only operating on certain vertices of the system, being set to analyze the results of tests on parallel edges of the vertices of a system, or some other specification provided by a user.
  • These tests may also, separately or together, be configured to operate within specific time constraints, under a set schedule, and with specific reporting mechanisms 740, so as to allow a large degree of customization and utilization from a large number of varied users as required by the industry.
  • tests may be operated in part or in whole synchronously or asynchronously 750, the advantage of asynchronous testing being that numerous tests may be run at once and not prevent other system functions from operating, however this may be configured to be synchronous or to pause other system functions in the meantime if desired, or to have the tests specifically run sequentially rather than concurrently, as desired.
  • a test After a test is finished, it may report the results of operation according to the running parameters set beforehand 730, 760. Data from these tests may be used in the generation of a system baseline performance record if need be 770, including a baseline as mentioned in Fig. 6 whereby a system change, update, or other alteration may result in further tests being performed to compared load and quality control testing with the previous baseline before the alterations were made 640.
  • the techniques disclosed herein may be implemented on hardware or a combination of software and hardware. For example, they may be implemented in an operating system kernel, in a separate user process, in a library package bound into network applications, on a specially constructed machine, on an application-specific integrated circuit (“ASIC”), or on a network interface card.
  • ASIC application-specific integrated circuit
  • Software/hardware hybrid implementations of at least some of the aspects disclosed herein may be implemented on a programmable network-resident machine (which should be understood to include intermittently connected network-aware machines) selectively activated or reconfigured by a computer program stored in memory.
  • a programmable network-resident machine which should be understood to include intermittently connected network-aware machines
  • Such network devices may have multiple network interfaces that may be configured or designed to utilize different types of network communication protocols.
  • a general architecture for some of these machines may be described herein in order to illustrate one or more exemplary means by which a given unit of functionality may be implemented.
  • At least some of the features or functionalities of the various aspects disclosed herein may be implemented on one or more general-purpose computers associated with one or more networks, such as for example an end- user computer system, a client computer, a network server or other server system, a mobile computing device (e.g., tablet computing device, mobile phone, smartphone, laptop, or other appropriate computing device), a consumer electronic device, a music player, or any other suitable electronic device, router, switch, or other suitable device, or any combination thereof.
  • at least some of the features or functionalities of the various aspects disclosed herein may be implemented in one or more virtualized computing environments (e.g., network computing clouds, virtual machines hosted on one or more physical computing machines, or other appropriate virtual environments).
  • FIG. 8 there is shown a block diagram depicting an exemplary computing device 10 suitable for implementing at least a portion of the features or functionalities disclosed herein.
  • Computing device 10 may be, for example, any one of the computing machines listed in the previous paragraph, or indeed any other electronic device capable of executing software- or hardware-based instructions according to one or more programs stored in memory.
  • Computing device 10 may be configured to communicate with a plurality of other computing devices, such as clients or servers, over communications networks such as a wide area network a metropolitan area network, a local area network, a wireless network, the Internet, or any other network, using known protocols for such communication, whether wireless or wired.
  • communications networks such as a wide area network a metropolitan area network, a local area network, a wireless network, the Internet, or any other network, using known protocols for such communication, whether wireless or wired.
  • computing device 10 includes one or more central processing units (CPU) 12, one or more interfaces 15, and one or more busses 14 (such as a peripheral component interconnect (PCI) bus).
  • CPU 12 may be responsible for implementing specific functions associated with the functions of a specifically configured computing device or machine.
  • a computing device 10 may be configured or designed to function as a server system utilizing CPU 12, local memory 11 and/or remote memory 16, and interface(s) 15.
  • CPU 12 may be caused to perform one or more of the different types of functions and/ or operations under the control of software modules or components, which for example, may include an operating system and any appropriate applications software, drivers, and the like.
  • CPU 12 may include one or more processors 13 such as, for example, a processor from one of the Intel, ARM, Qualcomm, and AMD families of microprocessors. In some
  • processors 13 may include specially designed hardware such as application- specific integrated circuits (ASICs), electrically erasable programmable read-only memories (EEPROMs), field-programmable gate arrays (FPGAs), and so forth, for controlling operations of computing device 10.
  • ASICs application-specific integrated circuits
  • EEPROMs electrically erasable programmable read-only memories
  • FPGAs field-programmable gate arrays
  • a local memory 11 such as non-volatile random access memory (RAM) and/ or read-only memory (ROM), including for example one or more levels of cached memory
  • RAM non-volatile random access memory
  • ROM read-only memory
  • Memory 11 may be used for a variety of purposes such as, for example, caching and/ or storing data, programming instructions, and the like.
  • CPU 12 may be one of a variety of system-on-a-chip (SOC) type hardware that may include additional hardware such as memory or graphics processing chips, such as a QUALCOMM SNAPDRAGONTM or SAMSUNG EXYNOSTM CPU as are becoming increasingly common in the art, such as for use in mobile devices or integrated devices.
  • SOC system-on-a-chip
  • processor is not limited merely to those integrated circuits referred to in the art as a processor, a mobile processor, or a microprocessor, but broadly refers to a microcontroller, a microcomputer, a programmable logic controller, an application-specific integrated circuit, and any other programmable circuit.
  • interfaces 15 are provided as network interface cards (NICs).
  • NICs network interface cards
  • NICs control the sending and receiving of data packets over a computer network; other types of interfaces 15 may for example support other peripherals used with computing device 10.
  • interfaces that may be provided are Ethernet interfaces, frame relay interfaces, cable interfaces, DSL interfaces, token ring interfaces, graphics interfaces, and the like.
  • interfaces may be provided such as, for example, universal serial bus (USB), Serial, Ethernet, FIREWIRETM, THUNDERBOLTTM, PCI, parallel, radio frequency (RF), BLUETOOTFITM, near-field communications (e.g., using near-field magnetics), 802.1 1 (WiFi), frame relay, TCP/IP, ISDN, fast Ethernet interfaces, Gigabit Ethernet interfaces, Serial ATA (SATA) or external SATA (ESATA) interfaces, high-defmition multimedia interface (HDMI), digital visual interface (DVI), analog or digital audio interfaces, asynchronous transfer mode (ATM) interfaces, high-speed serial interface (HSSI) interfaces, Point of Sale (POS) interfaces, fiber data distributed interfaces (FDDIs), and the like.
  • USB universal serial bus
  • RF radio frequency
  • BLUETOOTFITM near-field communications
  • near-field communications e.g., using near-field magnetics
  • WiFi wireless FIREWIRETM
  • PCI parallel
  • Such interfaces 15 may include physical ports appropriate for communication with appropriate media. In some cases, they may also include an independent processor (such as a dedicated audio or video processor, as is common in the art for high-fidelity A/V hardware interfaces) and, in some instances, volatile and/or non-volatile memory (e.g., RAM).
  • an independent processor such as a dedicated audio or video processor, as is common in the art for high-fidelity A/V hardware interfaces
  • volatile and/or non-volatile memory e.g., RAM
  • FIG. 8 illustrates one specific architecture for a computing device 10 for implementing one or more of the inventions described herein, it is by no means the only device architecture on which at least a portion of the features and techniques described herein may be implemented.
  • architectures having one or any number of processors 13 may be used, and such processors 13 may be present in a single device or distributed among any number of devices.
  • a single processor 13 handles communications as well as routing computations, while in other embodiments a separate dedicated communications processor may be provided.
  • different types of features or functionalities may be implemented in a system according to the invention that includes a client device (such as a tablet device or smartphone running client software) and server systems (such as a server system described in more detail below).
  • the system of the present invention may employ one or more memories or memory modules (such as, for example, remote memory block 16 and local memory 11) configured to store data, program instructions for the general-purpose network operations, or other information relating to the functionality of the embodiments described herein (or any combinations of the above).
  • Program instructions may control execution of or comprise an operating system and/or one or more applications, for example.
  • Memory 16 or memories 11, 16 may also be configured to store data structures, configuration data, encryption data, historical system operations information, or any other specific or generic non program information described herein.
  • At least some network device embodiments may include nontransitory machine-readable storage media, which, for example, may be configured or designed to store program instructions, state information, and the like for performing various operations described herein.
  • nontransitory machine- readable storage media include, but are not limited to, magnetic media such as hard disks, floppy disks, and magnetic tape; optical media such as CD- ROM disks; magneto-optical media such as optical disks, and hardware devices that are specially configured to store and perform program instructions, such as read-only memory devices (ROM), flash memory (as is common in mobile devices and integrated systems), solid state drives (SSD) and“hybrid SSD” storage drives that may combine physical components of solid state and hard disk drives in a single hardware device (as are becoming increasingly common in the art with regard to personal computers), memristor memory, random access memory (RAM), and the like.
  • ROM read-only memory
  • flash memory as is common in mobile devices and integrated systems
  • SSD solid state drives
  • HDD hard disk drives
  • RAM random access memory
  • such storage means may be integral and non-removable (such as RAM hardware modules that may be soldered onto a motherboard or otherwise integrated into an electronic device), or they may be removable such as swappable flash memory modules (such as“thumb drives” or other removable media designed for rapidly exchanging physical storage devices),“hot-swappable” hard disk drives or solid state drives, removable optical storage discs, or other such removable media, and that such integral and removable storage media may be utilized interchangeably.
  • swappable flash memory modules such as“thumb drives” or other removable media designed for rapidly exchanging physical storage devices
  • “hot-swappable” hard disk drives or solid state drives such as “hot-swappable” hard disk drives or solid state drives, removable optical storage discs, or other such removable media, and that such integral and removable storage media may be utilized interchangeably.
  • program instructions include both object code, such as may be produced by a compiler, machine code, such as may be produced by an assembler or a linker, byte code, such as may be generated by for example a JAVATM compiler and may be executed using a Java virtual machine or equivalent, or files containing higher level code that may be executed by the computer using an interpreter (for example, scripts written in Python, Perl, Ruby, Groovy, or any other scripting language).
  • interpreter for example, scripts written in Python, Perl, Ruby, Groovy, or any other scripting language.
  • systems according to the present invention may be implemented on a standalone computing system.
  • FIG. 9 there is shown a block diagram depicting a typical exemplary architecture of one or more embodiments or components thereof on a standalone computing system.
  • Computing device 20 includes processors 21 that may run software that carry out one or more functions or applications of embodiments of the invention, such as for example a client application 24.
  • Processors 21 may carry out computing instructions under control of an operating system 22 such as, for example, a version of MICROSOFT WINDOWSTM operating system, APPLE OSXTM or iOSTM operating systems, some variety of the Linux operating system, ANDROIDTM operating system, or the like.
  • an operating system 22 such as, for example, a version of MICROSOFT WINDOWSTM operating system, APPLE OSXTM or iOSTM operating systems, some variety of the Linux operating system, ANDROIDTM operating system, or the like.
  • one or more shared services 23 may be operable in system 20, and may be useful for providing common services to client applications 24. Services 23 may
  • Input devices 28 may be of any type suitable for receiving user input, including for example a keyboard, touchscreen, microphone (for example, for voice input), mouse, touchpad, trackball, or any combination thereof.
  • Output devices 27 may be of any type suitable for providing output to one or more users, whether remote or local to system 20, and may include for example one or more screens for visual output, speakers, printers, or any combination thereof.
  • Memory 25 may be random-access memory having any structure and architecture known in the art, for use by processors 21, for example to run software.
  • Storage devices 26 may be any magnetic, optical, mechanical, memristor, or electrical storage device for storage of data in digital form (such as those described above, referring to Fig. 8). Examples of storage devices 26 include flash memory, magnetic hard drive, CD-ROM, and/or the like.
  • systems of the present invention may be implemented on a distributed computing network, such as one having any number of clients and/ or servers.
  • Fig. 10 there is shown a block diagram depicting an exemplary architecture 30 for implementing at least a portion of a system according to an embodiment of the invention on a distributed computing network.
  • any number of clients 33 may be provided.
  • Each client 33 may run software for implementing client-side portions of the present invention; clients may comprise a system 20 such as that illustrated in Fig. 9.
  • any number of servers 32 may be provided for handling requests received from one or more clients 33.
  • Clients 33 and servers 32 may communicate with one another via one or more electronic networks 31 , which may be in various embodiments any of the Internet, a wide area network, a mobile telephony network (such as CDMA or GSM cellular networks), a wireless network (such as WiFi, WiMAX, LTE, and so forth), or a local area network (or indeed any network topology known in the art; the invention does not prefer any one network topology over any other).
  • Networks 31 may be implemented using any known network protocols, including for example wired and/ or wireless protocols.
  • servers 32 may call external services 37 when needed to obtain additional information, or to refer to additional data concerning a particular call.
  • external services 37 may take place, for example, via one or more networks 31.
  • external services 37 may comprise web-enabled services or functionality related to or installed on the hardware device itself.
  • client applications 24 may obtain information stored in a server system 32 in the cloud or on an external service 37 deployed on one or more of a particular enterprise’s or user’s premises.
  • clients 33 or servers 32 may make use of one or more specialized services or appliances that may be deployed locally or remotely across one or more networks 31.
  • one or more databases 34 may be used or referred to by one or more embodiments of the invention. It should be understood by one having ordinary skill in the art that databases 34 may be arranged in a wide variety of architectures and using a wide variety of data access and manipulation means.
  • one or more databases 34 may comprise a relational database system using a structured query language (SQL), while others may comprise an alternative data storage technology such as those referred to in the art as“NoSQL” (for example, HADOOP CASSANDRATM, GOOGLE
  • variant database architectures such as column-oriented databases, in-memory databases, clustered databases, distributed databases, or even flat file data repositories may be used according to the invention. It will be appreciated by one having ordinary skill in the art that any combination of known or future database
  • the term“database” as used herein may refer to a physical database machine, a cluster of machines acting as a single database system, or a logical database within an overall database management system. Unless a specific meaning is specified for a given use of the term“database”, it should be construed to mean any of these senses of the word, all of which are understood as a plain meaning of the term“database” by those having ordinary skill in the art.
  • security systems 36 and configuration systems 35 may make use of one or more security systems 36 and configuration systems 35.
  • Security and configuration management are common information technology (IT) and web functions, and some amount of each are generally associated with any IT or web systems. It should be understood by one having ordinary skill in the art that any configuration or security subsystems known in the art now or in the future may be used in conjunction with embodiments of the invention without limitation, unless a specific security 36 or configuration system 35 or approach is specifically required by the description of any specific embodiment.
  • FIG. 11 shows an exemplary overview of a computer system 40 as may be used in any of the various locations throughout the system. It is exemplary of any computer that may execute code to process data. Various modifications and changes may be made to computer system 40 without departing from the broader scope of the system and method disclosed herein.
  • Central processor unit (CPU) 41 is connected to bus 42, to which bus is also connected memory 43, nonvolatile memory 44, display 47, input/ output (1/ O) unit 48, and network interface card (NIC) 53.
  • 1/ O unit 48 may, typically, be connected to keyboard 49, pointing device 50, hard disk 52, and real-time clock 51.
  • NIC 53 connects to network 54, which may be the Internet or a local network, which local network may or may not have connections to the Internet.
  • power supply unit 45 connected, in this example, to a main alternating current (AC) supply 46.
  • AC alternating current
  • functionality for implementing systems or methods of the present invention may be distributed among any number of client and/ or server components.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Debugging And Monitoring (AREA)

Abstract

A system and method for complex IT process annotation and tracing, analysis, and simulation, comprising at least a generative simulation platform, optimization engine, and metric engine, which is able to simulate a variety of simulations and develop adaptive models for simulation, and can be used more specifically for IT infrastructure simulation to identify vulnerable systems and vertices in an IT infrastructure, perform load-testing and quality control tests, and determine the overall health to known attacks and interruptions as a system or network topography change and update.

Description

SYSTEM AND METHOD FOR COMPLEX IT PROCESS ANNOTATION, TRACING, ANALYSIS, AND SIMULATION
CROSS-REFERENCE TO RELATED APPLICATIONS
Application Date Filed Title
No.
Current Herewith SYSTEM AND METHOD FOR COMPLEX
application IT PROCESS ANNOTATION, TRACING,
ANALYSIS, AND SIMULATION
Is a PCT filing of, and claims priority to:
16/267,893 Feb 5, 2019 SYSTEM AND METHOD FOR COMPLEX
IT PROCESS ANNOTATION, TRACING,
ANALYSIS, AND SIMULATION
the entire specification of each of which is incorporated herein by reference.
BACKGROUND OF THE INVENTION
Field o f the Art
[001] The disclosure relates to the field of digital simulations, specifically the field of annotation, tracing, analysis, and simulation of complex IT networks using a generative simulation model. Discussion o f the State o f the Art
[002] It is currently the case that there exists no comprehensive, adaptive, dynamic graphing process to graph a complex information technology (IT) infrastructure, such as the large networks and facilities operated by the Department of Defense, which rely on ad-hoc solutions to cyber defense solutions. There exists no current comprehensive, systematic, principle-based modeling and simulation system for cyber-defense and IT safety and criticality testing. This has resulted in stagnation of cyber defense efforts and significantly increased the manpower and financial cost of current cyber-defense efforts, while efforts to penetrate and exploit cyber physical and computer systems progress rapidly in comparison. Documents published by the US Army Research Laboratory have called for such a system that uses a model-driven paradigm for simulation purposes to increase cyber-security capabilities. A comprehensive model-driven approach is not limited to government uses, however, and would also allow private corporations to optimize and fine-tune their infrastructure in response to various inputs, challenges, or attacks, resulting in potentially more optimized infrastructure and organizational technology for firms utilizing information technology well into the future.
[003] What is needed is a system and method for complex IT process annotation and tracing, analysis, and simulation.
SUMMARY OF THE INVENTION
[004] Accordingly, the inventor has conceived and reduced to practice, in a preferred embodiment of the invention, a system and methods for complex IT process annotation and tracing, analysis, and simulation using a generative simulation model. The following non-limiting summary of the invention is provided for clarity, and should be construed consistently with embodiments described in the detailed description below.
[005] To solve the problem of a lack of comprehensive and adaptive IT infrastructure analysis and cyber-defense graphing, a system has been devised for complex IT process annotation and tracing, analysis, and simulation, comprising: a generative simulation platform comprising at least a first plurality of programming instructions stored in a memory of, and operating on at least one processor of, a computing device, wherein the first plurality of programming
instructions, when operating on the at least one processor, cause the computing device to: receive some combination of object, environment, or simulation data from a resource over a network; parse received data using pattern recognition; parametrize parsed data into objects for model building; and alter parameters or objects to simulate random or unknown events occurring; a directed computational graph comprising at least a second plurality of programming instructions stored in a memory of, and operating on at least one processor of, a computing device, wherein the second plurality of programming instructions, when operating on the at least one processor, cause the computing device to: retrieve the first and second datasets from the time series data retrieval and storage server; and comparatively analyze the first dataset against second dataset to determine an optimal model to use for predictive simulation; and a multidimensional time series datastore comprising at least a third plurality of programming instructions stored in a memory of, and operating on at least one processor of, a computing device, wherein the third plurality of programming instructions, when operating on the at least one processor, cause the computing device to: create a first dataset by retrieving from memory previously gathered and analyzed data based at least in part on a plurality of perils; and create a second dataset by retrieving from memory synthetically generated data based at least on the plurality of perils; and a metric engine operating on a computing device comprising at least a fourth plurality of
programming instructions stored in a memory of, and operating on at least one processor of, a computing device, wherein the fourth plurality of programming instructions, when operating on the at least one processor, cause the computing device to: determine and calculate a resilience metric for an IT infrastructure; determine and calculate a blast radius metric for an IT
infrastructure; simulate attacks and interruptions on an IT infrastructure; normalize calculated metrics; prioritize metric scores for IT infrastructure health and safety; develop and calculate graphs for domain controllers in an IT infrastructure; and traverse network paths for additional infrastructure criticality simulations.
[006] Further, a method for complex IT process annotation and tracing, analysis, and simulation has been devised, comprising the steps of: receiving some combination of object, environment, or simulation data from a resource over a network, using a generative simulation platform; parsing received data using pattern recognition, using a generative simulation platform; parametrizing parsed data into objects for model building, using a generative simulation platform; altering parameters or objects to simulate random or unknown events occurring, using a generative simulation platform; retrieving the first and second datasets from the time series data retrieval and storage server, using a directed computational graph; comparatively analyzing the first dataset against second dataset to determine an optimal model to use for predictive simulation, using a directed computational graph; creating a first dataset by retrieving from memory previously gathered and analyzed data based at least in part on a plurality of perils, using a multidimensional time series datastore; and creating a second dataset by retrieving from memory synthetically generated data based at least on the plurality of perils, using a
multidimensional time series datastore; determining and calculate a resilience metric for an IT infrastructure, using a metric engine; determining and calculate a blast radius metric for an IT infrastructure, using a metric engine; simulating attacks and interruptions on an IT
infrastructure, using a metric engine; normalizing calculated metrics, using a metric engine; prioritizing metric scores for IT infrastructure health and safety, using a metric engine; developing and calculate graphs for domain controllers in an IT infrastructure, using a metric engine; and traversing network paths for additional infrastructure criticality simulations, using a metric engine.
BRIEF DESCRIPTION OF THE DRAWING FIGURES
[007] The accompanying drawings illustrate several aspects and, together with the description, serve to explain the principles of the invention according to the aspects. It will be appreciated by one skilled in the art that the particular arrangements illustrated in the drawings are merely exemplary, and are not to be considered as limiting of the scope of the invention or the claims herein in any way.
[008] Fig. 1 is a system diagram showing high-level components in a generative simulation platform’s operation.
[009] Fig. 2 is a diagram of an exemplary architecture of a data analysis system according to an aspect of an embodiment.
[010] Fig. 3 is a system diagram illustrating components interior to a generative simulation platform.
[Oil] Fig. 4 is a method diagram illustrating high level steps in the operation of a multi-model generative simulation system.
[012] Fig. 5 is a method diagram illustrating steps taken in an IT tracing and analysis system, according to a preferred embodiment.
[013] Fig. 6 is a method diagram illustrating testing of system baseline responses to previous analyses and simulations after a patch, update, or other alteration is performed, according to an aspect of a preferred embodiment.
[014] Fig. 7 is a method diagram illustrating the insertion and use of load testing and quality control testing into a production device and being utilized under specific parameters, according to an aspect of a preferred embodiment.
[015] Fig. 8 is a block diagram illustrating an exemplary hardware architecture of a computing device.
[016] Fig. 9 is a block diagram illustrating an exemplary logical architecture for a client device. [017] Fig. 10 is a block diagram showing an exemplary architectural arrangement of clients, servers, and external services.
[018] Fig. 11 is another block diagram illustrating an exemplary hardware architecture of a computing device.
DETAILED DESCRIPTION
[019] The inventor has conceived, and reduced to practice, a system and method for complex IT process annotation and tracing, analysis, and simulation.
[020] One or more different aspects may be described in the present application. Further, for one or more of the aspects described herein, numerous alternative arrangements may be described; it should be appreciated that these are presented for illustrative purposes only and are not limiting of the aspects contained herein or the claims presented herein in any way. One or more of the arrangements may be widely applicable to numerous aspects, as may be readily apparent from the disclosure. In general, arrangements are described in sufficient detail to enable those skilled in the art to practice one or more of the aspects, and it should be appreciated that other arrangements may be utilized and that structural, logical, software, electrical and other changes may be made without departing from the scope of the particular aspects. Particular features of one or more of the aspects described herein may be described with reference to one or more particular aspects or figures that form a part of the present disclosure, and in which are shown, by way of illustration, specific arrangements of one or more of the aspects. It should be appreciated, however, that such features are not limited to usage in the one or more particular aspects or figures with reference to which they are described. The present disclosure is neither a literal description of all arrangements of one or more of the aspects nor a listing of features of one or more of the aspects that must be present in all arrangements.
[021] Headings of sections provided in this patent application and the title of this patent application are for convenience only, and are not to be taken as limiting the disclosure in any way.
[022] Devices that are in communication with each other need not be in continuous communication with each other, unless expressly specified otherwise. In addition, devices that are in communication with each other may communicate directly or indirectly through one or more communication means or intermediaries, logical or physical.
[023] A description of an aspect with several components in communication with each other does not imply that all such components are required. To the contrary, a variety of optional components may be described to illustrate a wide variety of possible aspects and in order to more fully illustrate one or more aspects. Similarly, although process steps, method steps, algorithms or the like may be described in a sequential order, such processes, methods and algorithms may generally be configured to work in alternate orders, unless specifically stated to the contrary. In other words, any sequence or order of steps that may be described in this patent application does not, in and of itself, indicate a requirement that the steps be performed in that order. The steps of described processes may be performed in any order practical. Further, some steps may be performed simultaneously despite being described or implied as occurring non-simultaneously (e.g., because one step is described after the other step). Moreover, the illustration of a process by its depiction in a drawing does not imply that the illustrated process is exclusive of other variations and modifications thereto, does not imply that the illustrated process or any of its steps are necessary to one or more of the aspects, and does not imply that the illustrated process is preferred. Also, steps are generally described once per aspect, but this does not mean they must occur once, or that they may only occur once each time a process, method, or algorithm is carried out or executed. Some steps may be omitted in some aspects or some occurrences, or some steps may be executed more than once in a given aspect or occurrence.
[024] When a single device or article is described herein, it will be readily apparent that more than one device or article may be used in place of a single device or article. Similarly, where more than one device or article is described herein, it will be readily apparent that a single device or article may be used in place of the more than one device or article.
[025] The functionality or the features of a device may be alternatively embodied by one or more other devices that are not explicitly described as having such functionality or features.
Thus, other aspects need not include the device itself.
[026] Techniques and mechanisms described or referenced herein will sometimes be described in singular form for clarity. However, it should be appreciated that particular aspects may include multiple iterations of a technique or multiple instantiations of a mechanism unless noted otherwise. Process descriptions or blocks in figures should be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps in the process. Alternate implementations are included within the scope of various aspects in which, for example, functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those having ordinary skill in the art.
Conceptual Architecture
[027] Fig. 1 is a system diagram showing high-level components in a generative simulation platform’s 110 operation, according to a preferred aspect. A generative simulation platform 110 exists as a specific computer system, a computer system’s minimal components and functionality being described in Fig. 10-13, and which operates a data analysis system 120. A data analysis system may mean in this context any operating system which meets the description and specification of Fig. 2, and may be used to run advanced and dynamic simulations based on a plurality of models at a user’s discretion, utilizing multidimensional time-series datastores 220 and a directed computational graph module 255 to monitor and allow analysis of the results of ongoing simulations as they change over time. Such simulations may include analyzing the spread, contamination, destruction of, or mutation of a pathogen, as outlined in Fig. 7, or may be simulations of complex engineering problems such as described in both Fig. 8 and Fig.
{^including problems related to networking and list problems as described in Fig. 9. The generative simulation platform 110 and data analysis system 120 which operates on the platform 110 are not limited by the context or content of a simulation and may be configured to run any number of complex or large-scale simulations as needed. A generative simulation platform 110 is connected to a network 150, which may allow manually entered data remotely 130 as well as data acquired over the internet 140 such as publicly available data or data accessed over a database. An example of internet-available data 140 may include a weather forecasting database, allowing a simulation to query real-world data as it becomes available, or allowing for the pre- loading of such data, or data from a web page or other web service, and developing a model to simulate without taking further real-world data in as the simulation runs. Computer agents 160 may be used to automatically interact with the simulations of an IT infrastructure, and human agents 170 may also be used to interact, either simultaneously, or separately. Both types of agents operate over a network 150 to interact with a generative simulation platform 110.
[028] Fig. 2 is a diagram of an exemplary architecture of a data analysis system 120 according to an embodiment of the invention. Client access to system 205 for specific data entry, system control and for interaction with system output such as automated predictive decision making and planning and alternate pathway simulations, occurs through the system’s distributed, extensible high bandwidth cloud interface 210 which uses a versatile, robust web application driven interface for both input and display of client-facing information and a data store 212 such as, but not limited to MONGODB™, COUCHDB™, CASSANDRA™ or REDIS™ depending on the embodiment. Much of the business data analyzed by the system both from sources within the confines of the client business, and from cloud based sources 207, public or proprietary such as, but not limited to: subscribed business field specific data services, external remote sensors, subscribed satellite image and data feeds and web sites of interest to business operations both general and field specific, also enter the system through the cloud interface 210, data being passed to the connector module 235 which may possess the API routines 235a needed to accept and convert the external data and then pass the normalized information to other analysis and transformation components of the system, the directed computational graph module 255, high volume web crawler module 215, multidimensional time series database 220 and a graph stack service 245. Directed computational graph module 255 retrieves one or more streams of data from a plurality of sources, which includes, but is not limited to, a plurality of physical sensors, network service providers, web-based questionnaires and surveys, monitoring of electronic infrastructure, crowd sourcing campaigns, and human input device information. Within directed computational graph module 255, data may be split into two identical streams in a specialized pre-programmed data pipeline 255a, wherein one sub-stream may be sent for batch processing and storage while the other sub-stream may be reformatted for transformation pipeline analysis. The data may be then transferred to a general transformer service module 260 for linear data transformation as part of analysis or the decomposable transformer service module 250 for branching or iterative transformations that are part of analysis. Directed computational graph module 255 represents all data as directed graphs where the transformations are nodes and the result messages between transformations edges of the graph. High-volume web crawling module 215 may use multiple server hosted preprogrammed web spiders which, while autonomously configured, may be deployed within a web scraping framework 215a of which SCRAPY™ is an example, to identify and retrieve data of interest from web-based sources that are not well tagged by conventional web crawling technology. Multiple dimension time series data store module 220 may receive streaming data from a large plurality of sensors that may be of several different types. Multiple dimension time series data store module 220 may also store any time series data encountered by system 120 such as, but not limited to, environmental factors at insured client infrastructure sites, component sensor readings and system logs of some or all insured client equipment, weather and catastrophic event reports for regions an insured client occupies, political communiques and/ or news from regions hosting insured client infrastructure and network service information captures (such as, but not limited to, news, capital funding opportunities and financial feeds, and sales, market condition), and service related customer data. Multiple dimension time series data store module 220 may accommodate irregular and high- volume surges by dynamically allotting network bandwidth and server processing channels to process the incoming data. Inclusion of programming wrappers 220a for languages examples of which may include, but are not limited to, C++, PERL, PYTHON, and ERLANG™ allows sophisticated programming logic to be added to default functions of multidimensional time series database 220 without intimate knowledge of the core programming, greatly extending breadth of function. Data retrieved by multidimensional time series database 220 and high-volume web crawling module 215 may be further analyzed and transformed into task-optimized results by directed computational graph 255 and associated general transformer service 260 and decomposable transformer service 250 modules. Alternately, data from the multidimensional time series database and high-volume web crawling modules may be sent, often with scripted cuing information determining important vertices 245a, to graph stack service module 245 which, employing standardized protocols for converting streams of information into graph representations of that data, for example open graph internet technology (although the invention is not reliant on any one standard). Through the steps, graph stack service module 245 represents data in graphical form influenced by any pre-determined scripted modifications 245a and stores it in a graph-based data store 245b such as GIRAPH™ or a key-value pair type data store REDIS™, or RIAK™, among others, any of which are suitable for storing graph-based information. [029] Results of the transformative analysis process may then be combined with further client directives, additional business rules and practices relevant to the analysis and situational information external to the data already available in automated planning service module 230, which also runs powerful information theory-based predictive statistics functions and machine learning algorithms 230a to allow future trends and outcomes to be rapidly forecast based upon the current system derived results and choosing each a plurality of possible business decisions. Then, using all or most available data, automated planning service module 230 may propose business decisions most likely to result in favorable business outcomes with a usably high level of certainty. Closely related to the automated planning service module 230 in the use of system- derived results in conjunction with possible externally supplied additional information in the assistance of end user business decision making, action outcome simulation module 225 with a discrete event simulator programming module 225a coupled with an end user-facing observation and state estimation service 240, which is highly scriptable 240b as circumstances require and has a game engine 240a to more realistically stage possible outcomes of business decisions under consideration, allows business decision makers to investigate the probable outcomes of choosing one pending course of action over another based upon analysis of the current available data.
[030] A significant proportion of the data that is retrieved and transformed by the data analysis system, both in real world analyses and as predictive simulations that build upon intelligent extrapolations of real world data, may include a geospatial component. The indexed global tile module 270 and its associated geo tile manager 270a may manage externally available, standardized geospatial tiles and may enable other components of the data analysis system, through programming methods, to access and manipulate meta-information associated with geospatial tiles and stored by the system. The data analysis system may manipulate this component over the time frame of an analysis and potentially beyond such that, in addition to other discriminators, the data is also tagged, or indexed, with their coordinates of origin on the globe. This may allow the system to better integrate and store analysis specific information with all available information within the same geographical region. Such ability makes possible not only another layer of transformative capability, but may greatly augment presentation of data by anchoring to geographic images including satellite imagery and superimposed maps both during presentation of real world data and simulation runs. [031] Fig. 3 is a system diagram illustrating components interior to a generative simulation platform, according to an embodiment. An internal datastore 311 is present in a generative simulation platform 110, which may store data entered manually 130 or data gathered from the internet 140, which first must be gathered from a network adapter 313. A network adapter 313 connects the computer system to a network 150, which may be the internet, a local intranet, or some other network 150, and may forward data to a data parsing engine 312 which will separate desired data from“junk” or otherwise extraneous data using tools such as regular expressions and other pattern matching techniques. Examples of extraneous data include the formatting of a web page, while examples of desired data may include, for example, historical weather data in an area, if a model is being constructed for weather conditions in an area. A data parsing engine 312 then forwards data to both an internal datastore 311 to be stored for any future purposes, while data is also forwarded to an object parameterizer 314. An object parameterizer 314 takes filtered or parsed data from a data parser 312, and constructs coherent“objects” as they are known in computer software development. In this way, for example, an object could be created that represents an individual person in a model of a population of people, for a simulation of a pathogen outbreak. Data may be gathered from manual entry 130 from some tool or file written to produce data and give it to the platform 110, rather than located from an unrelated source over a network 150. An object in this context may be a“person,” and may have data fields such as a binary value“infected,” a string“name” if necessary, an integer“age,” another integer “condition” to represent conditions such as AIDS or other conditions which may alter the individual’s susceptibility to the examined pathogen, and a further included data field could include“days_in_public” to represent how often they go into public and therefore may spread the pathogen to others. In this example, as data is fed to an object parameterizer 314, many of these objects are made until no more object data is provided. Objects and un -parametrized data (if any) are then sent to an optimization engine 315, which may“freeze” certain objects or parameters of objects, or classes of objects or classes of parameters across multiple objects, from changing, during a simulation. An optimization engine 315 can also induce certain specific or deterministic changes in fields or objects during a simulation, or at the beginning of a simulation to compare with earlier simulated results, to locate key factors in altering the outcome of a simulation, which may, for example, be the state of a population’s infection with a pathogen after 180 days. In this way, the system can be used to alter specific data fields and objects in a simulation from a base model, or prevent certain fields from changing during simulation runtime, to allow researchers to locate novel ways to achieve desired outcomes, for example the eradication of a pathogen from a population after 180 days. Researchers can also focus further experiments and simulations on results that were closer to a desired goal, for example if changing a few key variables resulted in significantly lower infection rates in a population than before, they may now direct their research to those variables. A metric engine 316 is connected to the optimization engine 315, which, after simulations have been run and optimized by other components in a generative simulation platform 110, uses these models and simulations to develop various metrics of infrastructure health and failure criticality using methods outlined in Fig. 5, 6, and Fig. 7, analyzing individual“nodes” or“vertices” representing systems, users, user groups, or system properties that affect multiple other nodes, to determine their relationships and consequentially their relationships and affects with other vertices when evaluating the graph’s metric for attack resilience.
[032] Fig. 4 is a method diagram illustrating high level steps in the operation of a multi-model generative simulation system, according to a preferred aspect. First, a platform 110 must receive data 410, which may be accomplished manually 130 or through network-available data 140 which may not be specifically prepared for the system, but is nonetheless available to be used, via a network adapter 313. Data may then be parsed 420 using a data parsing engine 312, which may utilize common tools such as regular expressions and string queries such as LINQ M, to find desired data amidst whatever data may be supplied, which may either be hand-picked manually 130 or retrieved automatically from a network resource 140 such as an internet-enabled website or other webservice. Once data is parsed 420, objects are parametrized 430 according to whatever stored parameters are contained in internal storage 311, utilizing an object
parameterizer 314. An object parameterizer 314 acting in this way may, as discussed above in Fig. 3, create“objects” for a model to be simulated, such as individual people, or even corporations and stocks if utilizing the system for financial simulations and risk assessment.
Objects may be instantiated and parametrized 430 for a simulation model, before simulations are run using the established models and explored to find optimal parameters according to specifications 440 which may include, for example, ending a simulation of pathogen spread and eradication if the population infection rate reaches 30%, or 0%, indicating either widespread infection or total eradication of the virus. Another possible simulation and outcome parameter may be risk assessment of financial actors, to examine the risk of a market given certain parameters and environmental data to be parametrized 430, and the simulation specified to end if risk assessment reaches a certain threshold, whether low or high, to find low-risk strategies and avoid high-risk ones. An optimization engine 315 may be used to perform optimization functions on a running simulation 450 by“freezing” or otherwise preventing certain parameters or objects from being changed, or artificially changing certain parameters or objects ex nihilo so as to see the reaction of the simulated model to unexpected or unpredicted changes. In this way, unknown changes or unpredictable changes can be simulated, as well as attempts to isolate parameters, in an effort to find alternative methods to bring about a desirable outcome, thereby helping direct future experiments.
[033] Fig. 5 is a method diagram illustrating steps taken in an IT tracing and analysis system, according to a preferred embodiment. A resiliency metric is applied to the system 510, which resolves vulnerabilities into vertices which may be evaluated independently and in relation to each other. A graph may be constructed for this purpose which may represent, for example, user groups on devices, devices themselves, and users, to determine the relationships and capabilities of the vertices on each other, to resolve criticality ratings on each of them and determine their relationship. A blast radius metric is determined 520, which calculates, based on the resolved vertices 510, the“blast radius” of a vulnerability being exploited or a directed attack on a specific vertex of the resilience metric 510. After a blast radius metric is graphed for various vertices and attack methods 520, varying attacks and exploits are simulated 530 within the system. For example, using the simulative system, a user may be connected to two devices in a network, and belong to a user group which is also connected to the two devices, meaning it is active and enabled on the devices. The user may be simulated 530 as having a password that is vulnerable to a password attack, allowing access to two devices with a user belonging to a given user group, which may be calculated as a specific numeric value for a blast radius metric based on the devices and user group permissions in question. In this sense, the“blast radius” of the user’s password and identity being compromised may be these systems with this user group. After metrics 510, 520 and attack simulations 530 are complete, scores are normalized 540 according to desired settings and simulation results. For example, a Monte-Carlo tree search optimization-based heuristic may be used to determine the worst-scoring topology between related vertices, and using this worst-case score, a calculation can be performed to develop a blast-radius metric for lOO(w-v)
the IT infrastructure in question. The equation takes the form of vs where“w” is the worst-case score of the metric for the network,“z/” is the metric value for the network itself, and “vs” is the scale score, the normalized value to represent the overall resilience metric for the network topology 540. The scores generated, and the generation process, can be fine-tuned according to user settings specified in the system, and may be re-calculated based on new events generated in the system 550, such as a new attack vector being discovered and implemented, or a new device, user, or other vertex being added to the system for analysis. A domain controller (DC) such as ACTIVE DIRECTORY™ may be resolved as a separate graph 560, analyzing the connections of the domain controllers and admin connections as separate sub-graphs, and running the graphs through the resilience 510 and blast radius 520 metric analyses. Further modeling techniques may be used 570 including parallel traversal of all edges, where the minimum-cost vulnerability pair traversal is computed for each vertex-to-vertex connection; integrated attack simulation, where attacks on various vertices or“nodes” using varying known techniques may be simulated to detect operational failure and determine failure points.
[034] Fig. 6 is a method diagram illustrating testing of system baseline responses to previous analyses and simulations after a patch, update, or other alteration is performed, according to a preferred aspect. According to the aspect, a system may be inspected or analyzed for baseline behaviors 610, for example through applying metrics 510, 520 to a network and device topology, establishing baseline responses to various simulated attacks and situations 530, 570. However, systems are updated, altered, and changed quite frequently in the IT world, and when this happens 620, simulations, tests, and metrics may be re-simulated and re-generated 630 in order to regenerate a system baseline of behavior, recording the differences between changed behaviors, altered metrics, any completely new behaviors or metrics which may be especially relevant if new vertices are added to a system, and the former baseline results of the system in these categories 640. A new baseline of system behavior is established 650 which can further allow for system analysis from researchers, operators and administrators, allowing them to investigate and analyze the difference between previous and current system baseline results.
[035] Fig. 7 is a method diagram illustrating the insertion and use of load testing and quality control testing into a production device and being utilized under specific parameters, according to a preferred embodiment. Automated load tests may be inserted into an IT system, from an IT analysis and testing system 710, indicating that the system has been configured to not only perform metric analyses and graph system behaviors 510, 520 in response to attacks 530, but also configured to have load testing simulations performed. Similarly, but not necessarily, quality control testing may be inserted into a system 720, and regardless of which form or both forms of tests are loaded to operate on a system 710, 720, they may be set to operate under specific settings and parameters 730, such as only operating on certain vertices of the system, being set to analyze the results of tests on parallel edges of the vertices of a system, or some other specification provided by a user. These tests may also, separately or together, be configured to operate within specific time constraints, under a set schedule, and with specific reporting mechanisms 740, so as to allow a large degree of customization and utilization from a large number of varied users as required by the industry. These tests may be operated in part or in whole synchronously or asynchronously 750, the advantage of asynchronous testing being that numerous tests may be run at once and not prevent other system functions from operating, however this may be configured to be synchronous or to pause other system functions in the meantime if desired, or to have the tests specifically run sequentially rather than concurrently, as desired. After a test is finished, it may report the results of operation according to the running parameters set beforehand 730, 760. Data from these tests may be used in the generation of a system baseline performance record if need be 770, including a baseline as mentioned in Fig. 6 whereby a system change, update, or other alteration may result in further tests being performed to compared load and quality control testing with the previous baseline before the alterations were made 640.
Hardware Architecture
[036] Generally, the techniques disclosed herein may be implemented on hardware or a combination of software and hardware. For example, they may be implemented in an operating system kernel, in a separate user process, in a library package bound into network applications, on a specially constructed machine, on an application-specific integrated circuit (“ASIC”), or on a network interface card.
[037] Software/hardware hybrid implementations of at least some of the aspects disclosed herein may be implemented on a programmable network-resident machine (which should be understood to include intermittently connected network-aware machines) selectively activated or reconfigured by a computer program stored in memory. Such network devices may have multiple network interfaces that may be configured or designed to utilize different types of network communication protocols. A general architecture for some of these machines may be described herein in order to illustrate one or more exemplary means by which a given unit of functionality may be implemented. According to specific aspects, at least some of the features or functionalities of the various aspects disclosed herein may be implemented on one or more general-purpose computers associated with one or more networks, such as for example an end- user computer system, a client computer, a network server or other server system, a mobile computing device (e.g., tablet computing device, mobile phone, smartphone, laptop, or other appropriate computing device), a consumer electronic device, a music player, or any other suitable electronic device, router, switch, or other suitable device, or any combination thereof. In at least some aspects, at least some of the features or functionalities of the various aspects disclosed herein may be implemented in one or more virtualized computing environments (e.g., network computing clouds, virtual machines hosted on one or more physical computing machines, or other appropriate virtual environments).
[038] Referring now to Fig. 8, there is shown a block diagram depicting an exemplary computing device 10 suitable for implementing at least a portion of the features or functionalities disclosed herein. Computing device 10 may be, for example, any one of the computing machines listed in the previous paragraph, or indeed any other electronic device capable of executing software- or hardware-based instructions according to one or more programs stored in memory. Computing device 10 may be configured to communicate with a plurality of other computing devices, such as clients or servers, over communications networks such as a wide area network a metropolitan area network, a local area network, a wireless network, the Internet, or any other network, using known protocols for such communication, whether wireless or wired.
[039] In one embodiment, computing device 10 includes one or more central processing units (CPU) 12, one or more interfaces 15, and one or more busses 14 (such as a peripheral component interconnect (PCI) bus). When acting under the control of appropriate software or firmware, CPU 12 may be responsible for implementing specific functions associated with the functions of a specifically configured computing device or machine. For example, in at least one embodiment, a computing device 10 may be configured or designed to function as a server system utilizing CPU 12, local memory 11 and/or remote memory 16, and interface(s) 15. In at least one embodiment, CPU 12 may be caused to perform one or more of the different types of functions and/ or operations under the control of software modules or components, which for example, may include an operating system and any appropriate applications software, drivers, and the like.
[040] CPU 12 may include one or more processors 13 such as, for example, a processor from one of the Intel, ARM, Qualcomm, and AMD families of microprocessors. In some
embodiments, processors 13 may include specially designed hardware such as application- specific integrated circuits (ASICs), electrically erasable programmable read-only memories (EEPROMs), field-programmable gate arrays (FPGAs), and so forth, for controlling operations of computing device 10. In a specific embodiment, a local memory 11 (such as non-volatile random access memory (RAM) and/ or read-only memory (ROM), including for example one or more levels of cached memory) may also form part of CPU 12. However, there are many different ways in which memory may be coupled to system 10. Memory 11 may be used for a variety of purposes such as, for example, caching and/ or storing data, programming instructions, and the like. It should be further appreciated that CPU 12 may be one of a variety of system-on-a-chip (SOC) type hardware that may include additional hardware such as memory or graphics processing chips, such as a QUALCOMM SNAPDRAGON™ or SAMSUNG EXYNOS™ CPU as are becoming increasingly common in the art, such as for use in mobile devices or integrated devices.
[041] As used herein, the term“processor” is not limited merely to those integrated circuits referred to in the art as a processor, a mobile processor, or a microprocessor, but broadly refers to a microcontroller, a microcomputer, a programmable logic controller, an application-specific integrated circuit, and any other programmable circuit.
[042] In one embodiment, interfaces 15 are provided as network interface cards (NICs).
Generally, NICs control the sending and receiving of data packets over a computer network; other types of interfaces 15 may for example support other peripherals used with computing device 10. Among the interfaces that may be provided are Ethernet interfaces, frame relay interfaces, cable interfaces, DSL interfaces, token ring interfaces, graphics interfaces, and the like. In addition, various types of interfaces may be provided such as, for example, universal serial bus (USB), Serial, Ethernet, FIREWIRE™, THUNDERBOLT™, PCI, parallel, radio frequency (RF), BLUETOOTFI™, near-field communications (e.g., using near-field magnetics), 802.1 1 (WiFi), frame relay, TCP/IP, ISDN, fast Ethernet interfaces, Gigabit Ethernet interfaces, Serial ATA (SATA) or external SATA (ESATA) interfaces, high-defmition multimedia interface (HDMI), digital visual interface (DVI), analog or digital audio interfaces, asynchronous transfer mode (ATM) interfaces, high-speed serial interface (HSSI) interfaces, Point of Sale (POS) interfaces, fiber data distributed interfaces (FDDIs), and the like. Generally, such interfaces 15 may include physical ports appropriate for communication with appropriate media. In some cases, they may also include an independent processor (such as a dedicated audio or video processor, as is common in the art for high-fidelity A/V hardware interfaces) and, in some instances, volatile and/or non-volatile memory (e.g., RAM).
[043] Although the system shown in Fig. 8 illustrates one specific architecture for a computing device 10 for implementing one or more of the inventions described herein, it is by no means the only device architecture on which at least a portion of the features and techniques described herein may be implemented. For example, architectures having one or any number of processors 13 may be used, and such processors 13 may be present in a single device or distributed among any number of devices. In one embodiment, a single processor 13 handles communications as well as routing computations, while in other embodiments a separate dedicated communications processor may be provided. In various embodiments, different types of features or functionalities may be implemented in a system according to the invention that includes a client device (such as a tablet device or smartphone running client software) and server systems (such as a server system described in more detail below).
[044] Regardless of network device configuration, the system of the present invention may employ one or more memories or memory modules (such as, for example, remote memory block 16 and local memory 11) configured to store data, program instructions for the general-purpose network operations, or other information relating to the functionality of the embodiments described herein (or any combinations of the above). Program instructions may control execution of or comprise an operating system and/or one or more applications, for example. Memory 16 or memories 11, 16 may also be configured to store data structures, configuration data, encryption data, historical system operations information, or any other specific or generic non program information described herein. [045] Because such information and program instructions may be employed to implement one or more systems or methods described herein, at least some network device embodiments may include nontransitory machine-readable storage media, which, for example, may be configured or designed to store program instructions, state information, and the like for performing various operations described herein. Examples of such nontransitory machine- readable storage media include, but are not limited to, magnetic media such as hard disks, floppy disks, and magnetic tape; optical media such as CD- ROM disks; magneto-optical media such as optical disks, and hardware devices that are specially configured to store and perform program instructions, such as read-only memory devices (ROM), flash memory (as is common in mobile devices and integrated systems), solid state drives (SSD) and“hybrid SSD” storage drives that may combine physical components of solid state and hard disk drives in a single hardware device (as are becoming increasingly common in the art with regard to personal computers), memristor memory, random access memory (RAM), and the like. It should be appreciated that such storage means may be integral and non-removable (such as RAM hardware modules that may be soldered onto a motherboard or otherwise integrated into an electronic device), or they may be removable such as swappable flash memory modules (such as“thumb drives” or other removable media designed for rapidly exchanging physical storage devices),“hot-swappable” hard disk drives or solid state drives, removable optical storage discs, or other such removable media, and that such integral and removable storage media may be utilized interchangeably. Examples of program instructions include both object code, such as may be produced by a compiler, machine code, such as may be produced by an assembler or a linker, byte code, such as may be generated by for example a JAVA™ compiler and may be executed using a Java virtual machine or equivalent, or files containing higher level code that may be executed by the computer using an interpreter (for example, scripts written in Python, Perl, Ruby, Groovy, or any other scripting language).
[046] In some embodiments, systems according to the present invention may be implemented on a standalone computing system. Referring now to Fig. 9, there is shown a block diagram depicting a typical exemplary architecture of one or more embodiments or components thereof on a standalone computing system. Computing device 20 includes processors 21 that may run software that carry out one or more functions or applications of embodiments of the invention, such as for example a client application 24. Processors 21 may carry out computing instructions under control of an operating system 22 such as, for example, a version of MICROSOFT WINDOWS™ operating system, APPLE OSX™ or iOS™ operating systems, some variety of the Linux operating system, ANDROID™ operating system, or the like. In many cases, one or more shared services 23 may be operable in system 20, and may be useful for providing common services to client applications 24. Services 23 may for example be WINDOWS™ services, user- space common services in a Linux environment, or any other type of common service
architecture used with operating system 21. Input devices 28 may be of any type suitable for receiving user input, including for example a keyboard, touchscreen, microphone (for example, for voice input), mouse, touchpad, trackball, or any combination thereof. Output devices 27 may be of any type suitable for providing output to one or more users, whether remote or local to system 20, and may include for example one or more screens for visual output, speakers, printers, or any combination thereof. Memory 25 may be random-access memory having any structure and architecture known in the art, for use by processors 21, for example to run software. Storage devices 26 may be any magnetic, optical, mechanical, memristor, or electrical storage device for storage of data in digital form (such as those described above, referring to Fig. 8). Examples of storage devices 26 include flash memory, magnetic hard drive, CD-ROM, and/or the like.
[047] In some embodiments, systems of the present invention may be implemented on a distributed computing network, such as one having any number of clients and/ or servers.
Referring now to Fig. 10, there is shown a block diagram depicting an exemplary architecture 30 for implementing at least a portion of a system according to an embodiment of the invention on a distributed computing network. According to the embodiment, any number of clients 33 may be provided. Each client 33 may run software for implementing client-side portions of the present invention; clients may comprise a system 20 such as that illustrated in Fig. 9. In addition, any number of servers 32 may be provided for handling requests received from one or more clients 33. Clients 33 and servers 32 may communicate with one another via one or more electronic networks 31 , which may be in various embodiments any of the Internet, a wide area network, a mobile telephony network (such as CDMA or GSM cellular networks), a wireless network (such as WiFi, WiMAX, LTE, and so forth), or a local area network (or indeed any network topology known in the art; the invention does not prefer any one network topology over any other). Networks 31 may be implemented using any known network protocols, including for example wired and/ or wireless protocols. [048] In addition, in some embodiments, servers 32 may call external services 37 when needed to obtain additional information, or to refer to additional data concerning a particular call.
Communications with external services 37 may take place, for example, via one or more networks 31. In various embodiments, external services 37 may comprise web-enabled services or functionality related to or installed on the hardware device itself. For example, in an embodiment where client applications 24 are implemented on a smartphone or other electronic device, client applications 24 may obtain information stored in a server system 32 in the cloud or on an external service 37 deployed on one or more of a particular enterprise’s or user’s premises.
[049] In some embodiments of the invention, clients 33 or servers 32 (or both) may make use of one or more specialized services or appliances that may be deployed locally or remotely across one or more networks 31. For example, one or more databases 34 may be used or referred to by one or more embodiments of the invention. It should be understood by one having ordinary skill in the art that databases 34 may be arranged in a wide variety of architectures and using a wide variety of data access and manipulation means. For example, in various embodiments one or more databases 34 may comprise a relational database system using a structured query language (SQL), while others may comprise an alternative data storage technology such as those referred to in the art as“NoSQL” (for example, HADOOP CASSANDRA™, GOOGLE
BIGTABLE™, and so forth). In some embodiments, variant database architectures such as column-oriented databases, in-memory databases, clustered databases, distributed databases, or even flat file data repositories may be used according to the invention. It will be appreciated by one having ordinary skill in the art that any combination of known or future database
technologies may be used as appropriate, unless a specific database technology or a specific arrangement of components is specified for a particular embodiment herein. Moreover, it should be appreciated that the term“database” as used herein may refer to a physical database machine, a cluster of machines acting as a single database system, or a logical database within an overall database management system. Unless a specific meaning is specified for a given use of the term“database”, it should be construed to mean any of these senses of the word, all of which are understood as a plain meaning of the term“database” by those having ordinary skill in the art.
[050] Similarly, most embodiments of the invention may make use of one or more security systems 36 and configuration systems 35. Security and configuration management are common information technology (IT) and web functions, and some amount of each are generally associated with any IT or web systems. It should be understood by one having ordinary skill in the art that any configuration or security subsystems known in the art now or in the future may be used in conjunction with embodiments of the invention without limitation, unless a specific security 36 or configuration system 35 or approach is specifically required by the description of any specific embodiment.
[051] Fig. 11 shows an exemplary overview of a computer system 40 as may be used in any of the various locations throughout the system. It is exemplary of any computer that may execute code to process data. Various modifications and changes may be made to computer system 40 without departing from the broader scope of the system and method disclosed herein. Central processor unit (CPU) 41 is connected to bus 42, to which bus is also connected memory 43, nonvolatile memory 44, display 47, input/ output (1/ O) unit 48, and network interface card (NIC) 53. 1/ O unit 48 may, typically, be connected to keyboard 49, pointing device 50, hard disk 52, and real-time clock 51. NIC 53 connects to network 54, which may be the Internet or a local network, which local network may or may not have connections to the Internet. Also shown as part of system 40 is power supply unit 45 connected, in this example, to a main alternating current (AC) supply 46. Not shown are batteries that could be present, and many other devices and modifications that are well known but are not applicable to the specific novel functions of the current system and method disclosed herein. It should be appreciated that some or all components illustrated may be combined, such as in various integrated applications, for example Qualcomm or Samsung system-on-a-chip (SOC) devices, or whenever it may be appropriate to combine multiple capabilities or functions into a single hardware device (for instance, in mobile devices such as smartphones, video game consoles, in-vehicle computer systems such as navigation or multimedia systems in automobiles, or other integrated hardware devices).
[052] In various embodiments, functionality for implementing systems or methods of the present invention may be distributed among any number of client and/ or server components.
For example, various software modules may be implemented for performing various functions in connection with the present invention, and such modules may be variously implemented to run on server and/ or client components. [053] The skilled person will be aware of a range of possible modifications of the various embodiments described above. Accordingly, the present invention is defined by the claims and their equivalents.

Claims

What is claimed is:
1. A system for complex IT process annotation and tracing, analysis, and simulation, comprising: a generative simulation platform comprising at least a first plurality of
programming instructions stored in a memory of, and operating on at least one processor of, a computing device, wherein the first plurality of programming instructions, when operating on the at least one processor, cause the computing device to:
receive some combination of object, environment, or simulation data from a resource over a network;
parse received data using pattern recognition;
parametrize parsed data into objects for model building; and
alter parameters or objects to simulate random or unknown events occurring;
a directed computational graph comprising at least a second plurality of
programming instructions stored in a memory of, and operating on at least one processor of, a computing device, wherein the second plurality of programming instructions, when operating on the at least one processor, cause the computing device to:
retrieve the first and second datasets from the time series data retrieval and storage server; and
comparatively analyze the first dataset against second dataset to determine an optimal model to use for predictive simulation; and
a multidimensional time series datastore comprising at least a third plurality of
programming instructions stored in a memory of, and operating on at least one processor of, a computing device, wherein the third plurality of programming instructions, when operating on the at least one processor, cause the computing device to:
create a first dataset by retrieving from memory previously gathered and analyzed data based at least in part on a plurality of perils; and
create a second dataset by retrieving from memory synthetically generated data based at least on the plurality of perils; and
a metric engine operating on a computing device comprising at least a fourth plurality of programming instructions stored in a memory of, and operating on at least one processor of, a computing device, wherein the fourth plurality of programming instructions, when operating on the at least one processor, cause the computing device to: determine and calculate a resilience metric for an IT infrastructure;
determine and calculate a blast radius metric for an IT infrastructure;
simulate attacks and interruptions on an IT infrastructure;
normalize calculated metrics;
prioritize metric scores for IT infrastructure health and safety;
develop and calculate graphs for domain controllers in an IT infrastructure; and
traverse network paths for additional infrastructure criticality simulations.
2. The system of claim 1, whereby a metric engine is hosted on a separate network-enabled computer from an IT infrastructure that it is used to analyze.
3. The system of claim 1, wherein a metric engine is hosted on a computer on the same network as the IT infrastructure it is used to analyze.
4. A method for complex IT process annotation and tracing, analysis, and simulation, comprising the steps of:
receiving some combination of object, environment, or simulation data from a resource over a network, using a generative simulation platform;
parsing received data using pattern recognition, using a generative simulation platform; parametrizing parsed data into objects for model building, using a generative simulation platform;
altering parameters or objects to simulate random or unknown events occurring, using a generative simulation platform;
retrieving the first and second datasets from the time series data retrieval and storage server, using a directed computational graph;
comparatively analyzing the first dataset against second dataset to determine an optimal model to use for predictive simulation, using a directed computational graph;
creating a first dataset by retrieving from memory previously gathered and analyzed data based at least in part on a plurality of perils, using a multidimensional time series datastore; and creating a second dataset by retrieving from memory synthetically generated data based at least on the plurality of perils, using a multidimensional time series datastore; determining and calculate a resilience metric for an IT infrastructure, using a metric engine; determining and calculate a blast radius metric for an IT infrastructure, using a metric engine;
simulating attacks and interruptions on an IT infrastructure, using a metric engine;
normalizing calculated metrics, using a metric engine;
prioritizing metric scores for IT infrastructure health and safety, using a metric engine;
developing and calculate graphs for domain controllers in an IT infrastructure, using a metric engine; and
traversing network paths for additional infrastructure criticality simulations, using a metric engine.
5. The method of claim 4, whereby a metric engine is hosted on a separate network-enabled computer from an IT infrastructure that it is used to analyze.
6. The method of claim 4, wherein a metric engine is hosted on a computer on the same network as the IT infrastructure it is used to analyze.
PCT/US2020/016712 2019-02-05 2020-02-05 System and method for complex it process annotation, tracing, analysis, and simulation WO2020167539A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/267,893 2019-02-05
US16/267,893 US20200004905A1 (en) 2015-10-28 2019-02-05 System and methods for complex it process annotation, tracing, analysis, and simulation

Publications (1)

Publication Number Publication Date
WO2020167539A1 true WO2020167539A1 (en) 2020-08-20

Family

ID=72045266

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2020/016712 WO2020167539A1 (en) 2019-02-05 2020-02-05 System and method for complex it process annotation, tracing, analysis, and simulation

Country Status (1)

Country Link
WO (1) WO2020167539A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338172A (en) * 2021-12-30 2022-04-12 北京西普阳光教育科技股份有限公司 Mobile network target range system and network flow attack simulation method
WO2023249937A1 (en) * 2022-06-20 2023-12-28 Siemens Corporation Software tool and method for analysis of cybersecurity vulnerabilities

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160217384A1 (en) * 2015-01-26 2016-07-28 Sas Institute Inc. Systems and methods for time series analysis techniques utilizing count data sets
US20170220938A1 (en) * 2016-01-29 2017-08-03 Splunk Inc. Concurrently forecasting multiple time series
CN107690623A (en) * 2015-05-28 2018-02-13 甲骨文国际公司 Automatic abnormality detection and solution system
US20190007432A1 (en) * 2017-06-29 2019-01-03 Sap Se Comparing unsupervised algorithms for anomaly detection

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160217384A1 (en) * 2015-01-26 2016-07-28 Sas Institute Inc. Systems and methods for time series analysis techniques utilizing count data sets
CN107690623A (en) * 2015-05-28 2018-02-13 甲骨文国际公司 Automatic abnormality detection and solution system
US20170220938A1 (en) * 2016-01-29 2017-08-03 Splunk Inc. Concurrently forecasting multiple time series
US20190007432A1 (en) * 2017-06-29 2019-01-03 Sap Se Comparing unsupervised algorithms for anomaly detection

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338172A (en) * 2021-12-30 2022-04-12 北京西普阳光教育科技股份有限公司 Mobile network target range system and network flow attack simulation method
CN114338172B (en) * 2021-12-30 2022-12-23 北京西普阳光科技股份有限公司 Mobile network target range system and network flow attack simulation method
WO2023249937A1 (en) * 2022-06-20 2023-12-28 Siemens Corporation Software tool and method for analysis of cybersecurity vulnerabilities

Similar Documents

Publication Publication Date Title
US20240214429A1 (en) Complex it process annotation, tracing, analysis, and simulation
US11750659B2 (en) Cybersecurity profiling and rating using active and passive external reconnaissance
US11184401B2 (en) AI-driven defensive cybersecurity strategy analysis and recommendation system
US11601475B2 (en) Rating organization cybersecurity using active and passive external reconnaissance
US20200389495A1 (en) Secure policy-controlled processing and auditing on regulated data sets
US20220078210A1 (en) System and method for collaborative cybersecurity defensive strategy analysis utilizing virtual network spaces
US20220014560A1 (en) Correlating network event anomalies using active and passive external reconnaissance to identify attack information
US12041091B2 (en) System and methods for automated internet- scale web application vulnerability scanning and enhanced security profiling
US11206199B2 (en) Highly scalable distributed connection interface for data capture from multiple network service sources
US12058177B2 (en) Cybersecurity risk analysis and anomaly detection using active and passive external reconnaissance
US20220263860A1 (en) Advanced cybersecurity threat hunting using behavioral and deep analytics
US20210092160A1 (en) Data set creation with crowd-based reinforcement
US11546380B2 (en) System and method for creation and implementation of data processing workflows using a distributed computational graph
US11636549B2 (en) Cybersecurity profile generated using a simulation engine
WO2021216163A2 (en) Ai-driven defensive cybersecurity strategy analysis and recommendation system
US20200004905A1 (en) System and methods for complex it process annotation, tracing, analysis, and simulation
WO2020150194A1 (en) Multi-model generative simulation modeling of complex adaptive systems
US20200004904A1 (en) System and method for multi-model generative simulation modeling of complex adaptive systems
WO2020167539A1 (en) System and method for complex it process annotation, tracing, analysis, and simulation
US20210092159A1 (en) System for the prioritization and dynamic presentation of digital content
WO2019050557A1 (en) Cybersecurity profile generated using a simulation engine
US11755957B2 (en) Multitemporal data analysis
US20240195841A1 (en) System and method for manipulation of secure data

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20755076

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20755076

Country of ref document: EP

Kind code of ref document: A1