会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明申请
    • SYSTEMS AND METHODS FOR DETERMINING SECURITY RISK PROFILES
    • 确定安全风险特征的系统和方法
    • WO2017196463A1
    • 2017-11-16
    • PCT/US2017/026181
    • 2017-04-05
    • SYMANTEC CORPORATION
    • RANJAN, Gyan
    • G06F21/50
    • A computer-implemented method for determining security risk profiles may include (1) detecting a security breach of an entity within a set of entities, (2) constructing a peer-similarity graph that identifies an incentive to attack the entity in comparison to other entities within the set of entities, (3) creating, using the peer-similarity graph, a security risk profile for each entity in the set of entities, (4) automatically adjusting at least one security risk profile based on the detected security breach, and (5) updating a security database with the adjusted security risk profile. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于确定安全风险简档的计算机实现的方法可以包括(1)检测一组实体内的实体的安全违规,(2)构建识别对 (3)使用同级相似度图创建该组实体中的每个实体的安全风险简档,(4)自动调整至少一个安全风险简档 基于检测到的安全漏洞,以及(5)用调整后的安全风险简档更新安全数据库。 还公开了各种其他方法,系统和计算机可读介质。
    • 53. 发明申请
    • SYSTEM AND METHOD FOR THREAT INCIDENTS CORROBORATION IN DISCRETE TEMPORAL REFERENCE USING 3D ABSTRACT MODELLING
    • 使用3D抽象建模在离散时间参考中对威胁事件进行校正的系统和方法
    • WO2017180057A1
    • 2017-10-19
    • PCT/SG2016/050175
    • 2016-04-11
    • CERTIS CISCO SECURITY PTE LTD
    • LIM, Keng Leng Albert
    • G06F21/00G06F21/50
    • A system and method for evaluating cyber-security threat incidents of a computer network is described in this document. In particular, it is described that cyber-security threat incidents of a computer network may be visualized by displaying these threat incidents as a plurality of graphical objects on a display of a device. A subset of these graphical objects or threat incidents may then be selected by applying a single continuous touch input to a touch interface of the device. A risk score will then be generated and displayed based on the threat incidents that are contained within the subset of graphical objects. Mitigation actions addressing the cyber-security threats that triggered these threat incidents are then implemented by the device.
    • 本文描述了用于评估计算机网络的网络安全威胁事件的系统和方法。 具体而言,描述了通过将这些威胁事件显示为设备的显示器上的多个图形对象,可以使计算机网络的网络安全威胁事件可视化。 然后可以通过将单个连续触摸输入应用于设备的触摸界面来选择这些图形对象或威胁事件的子集。 然后基于包含在图形对象子集内的威胁事件生成并显示风险评分。 针对触发这些威胁事件的网络安全威胁的缓解措施随后由设备实施。
    • 54. 发明申请
    • SYSTEMS, METHODS, AND DEVICES FOR SECURELY MANAGING NETWORK CONNECTIONS
    • 用于安全地管理网络连接的系统,方法和设备
    • WO2017165288A1
    • 2017-09-28
    • PCT/US2017/023196
    • 2017-03-20
    • SNOWFLAKE COMPUTING INC.
    • ARMSTRONG, James, CalvinCLAYBAUGH, Jonathan
    • G06F21/50
    • The disclosure relates generally to methods, systems, and apparatuses for managing network connections. A system for managing network connections includes a storage component, a decoding component, a rule manager component, and a notification component. The storage component is configured to store a list of expected connections for a plurality of networked machines, wherein each connection in the list of expected connections defines a start point and an end point for the connection. The decoding component is configured to decode messages from the plurality of networked machines indicating one or more connections for a corresponding machine. The rule manager component is configured to identify an unexpected presence or absence of a connection on at least one of the plurality of network machines based on the list of expected connections. The notification component is configured to provide a notification or indication of the unexpected presence or absence.
    • 本公开一般涉及用于管理网络连接的方法,系统和设备。 一种用于管理网络连接的系统包括存储组件,解码组件,规则管理器组件和通知组件。 存储组件被配置为存储多个联网机器的预期连接的列表,其中预期连接的列表中的每个连接定义该连接的起点和终点。 解码组件被配置为解码来自多个联网机器的指示对应机器的一个或多个连接的消息。 规则管理器组件被配置为基于预期连接的列表来识别多个网络机器中的至少一个上的连接的意外存在或不存在。 通知组件被配置为提供意外存在或不存在的通知或指示。
    • 57. 发明申请
    • SYSTEM AND METHOD FOR DETECTING A CYBER-ATTACK AT SCADA/ICS MANAGED PLANTS
    • 用于检测SCADA / ICS管理工厂中的网络攻击的系统和方法
    • WO2017090045A1
    • 2017-06-01
    • PCT/IL2016/051268
    • 2016-11-25
    • RAFAEL ADVANCED DEFENSE SYSTEMS LTD.
    • AROV, MichaelOCHMAN, RonenCOHEN, Moshe
    • G06F21/50G06F11/00H04L12/12
    • G06F21/85G06F21/552G06F21/577H04L12/12H04L63/1416H04L67/12
    • System for detecting a cyber-attack inflicted by an attacker seeking to cause physical damage to, or harm functionality of, a SCADA system managed plant, comprising passively connected to the SCADA system. Each of the industrial computerized devices comprises a processor that is configured with a data validation module to determine whether data flow outputted from a SCADA- connected controller, adapted to command operation of each electromechanical component of a corresponding controlled subsystem of the plant, is authentic, and with an alert issuing mechanism that is activated following detection that the outputted data flow is indicative of a cyber-attack perpetrated with respect to the controller. The at least one dedicated industrial computerized device is operable to passively monitor in parallel, by the one or more dedicated industrial computerized device, data communicated between each of the controllers and the SCADA system including the outputted data at the nearest points of each of the controllers; seek, by the one or more dedicated industrial computerized devices, mismatches between the plant state and the physical operation model; if a mismatch is detected, determine by the dedicated industrial computerized device whether the mismatch is indicative of a cyber-attack perpetrated with respect to one of the controllers or an operational malfunction; and upon detecting a cyber- attack, activate the alert issuing mechanism to issue a security alert.
    • 用于检测由攻击者造成的网络攻击的系统,该攻击者试图对SCADA系统管理的工厂造成物理损坏或损害其功能,包括被动地连接到SCADA系统。 每个工业计算机化设备包括处理器,该处理器配置有数据验证模块以确定从SCADA连接的控制器输出的数据流是否可信,该数据流适用于命令该设备的相应受控子系统的每个机电组件的操作, 并且具有在检测到输出的数据流指示针对控制器进行的网络攻击之后激活的警报发布机构。 所述至少一个专用工业计算机化设备可操作以被动地并行地由所述一个或多个专用工业计算机化设备监视在每个所述控制器与所述SCADA系统之间传送的包括在每个所述控制器的最近点处输出的数据的数据 ; 通过一个或多个专用工业计算机化设备寻找工厂状态与物理操作模型之间的不匹配; 如果检测到不匹配,则由专用工业计算机化装置确定该不匹配是否指示针对一个控制器进行的网络攻击或操作故障; 并在检测到网络攻击时,激活警报发布机制以发出安全警报。