FR2962826B1 - Supervision de la securite d'un systeme informatique - Google Patents

Supervision de la securite d'un systeme informatique

Info

Publication number
FR2962826B1
FR2962826B1 FR1055715A FR1055715A FR2962826B1 FR 2962826 B1 FR2962826 B1 FR 2962826B1 FR 1055715 A FR1055715 A FR 1055715A FR 1055715 A FR1055715 A FR 1055715A FR 2962826 B1 FR2962826 B1 FR 2962826B1
Authority
FR
France
Prior art keywords
security
gathering
elementary
items
item
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1055715A
Other languages
English (en)
Other versions
FR2962826A1 (fr
Inventor
Christophe Ponchel
Jean-Francois Boeuf
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Airbus DS SAS
Original Assignee
EADS Defence and Security Systems SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by EADS Defence and Security Systems SA filed Critical EADS Defence and Security Systems SA
Priority to FR1055715A priority Critical patent/FR2962826B1/fr
Priority to PCT/EP2011/061697 priority patent/WO2012007402A1/fr
Priority to ES11731341.1T priority patent/ES2615727T3/es
Priority to US13/808,936 priority patent/US9015794B2/en
Priority to CN201180033955.1A priority patent/CN103140859B/zh
Priority to EP11731341.1A priority patent/EP2593896B1/fr
Publication of FR2962826A1 publication Critical patent/FR2962826A1/fr
Application granted granted Critical
Publication of FR2962826B1 publication Critical patent/FR2962826B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)
  • Debugging And Monitoring (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
FR1055715A 2010-07-13 2010-07-13 Supervision de la securite d'un systeme informatique Expired - Fee Related FR2962826B1 (fr)

Priority Applications (6)

Application Number Priority Date Filing Date Title
FR1055715A FR2962826B1 (fr) 2010-07-13 2010-07-13 Supervision de la securite d'un systeme informatique
PCT/EP2011/061697 WO2012007402A1 (fr) 2010-07-13 2011-07-08 Supervision de la sécurité dans un système informatique
ES11731341.1T ES2615727T3 (es) 2010-07-13 2011-07-08 Supervisión de la seguridad en un sistema informático
US13/808,936 US9015794B2 (en) 2010-07-13 2011-07-08 Determining several security indicators of different types for each gathering item in a computer system
CN201180033955.1A CN103140859B (zh) 2010-07-13 2011-07-08 对计算机***中的安全性的监控
EP11731341.1A EP2593896B1 (fr) 2010-07-13 2011-07-08 Supervision de la sécurité dans un système informatique

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1055715A FR2962826B1 (fr) 2010-07-13 2010-07-13 Supervision de la securite d'un systeme informatique

Publications (2)

Publication Number Publication Date
FR2962826A1 FR2962826A1 (fr) 2012-01-20
FR2962826B1 true FR2962826B1 (fr) 2012-12-28

Family

ID=43567833

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1055715A Expired - Fee Related FR2962826B1 (fr) 2010-07-13 2010-07-13 Supervision de la securite d'un systeme informatique

Country Status (6)

Country Link
US (1) US9015794B2 (fr)
EP (1) EP2593896B1 (fr)
CN (1) CN103140859B (fr)
ES (1) ES2615727T3 (fr)
FR (1) FR2962826B1 (fr)
WO (1) WO2012007402A1 (fr)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104204975B (zh) * 2012-03-26 2016-10-12 三菱电机株式会社 定序程序调试辅助装置
WO2015030771A1 (fr) * 2013-08-29 2015-03-05 Nokia Corporation Indicateur de sécurité adaptative pour dispositifs sans fil
CN106415576B (zh) * 2014-03-26 2019-11-08 瑞士再保险有限公司 用于离散网络风险的测量和自动化累积的***以及其对应的方法
US10162969B2 (en) * 2014-09-10 2018-12-25 Honeywell International Inc. Dynamic quantification of cyber-security risks in a control system
WO2016055085A1 (fr) * 2014-10-06 2016-04-14 Swiss Reinsurance Company Ltd. Système et procédé pour une surveillance fondée sur une reconnaissance de motif et un traitement commandé d'objets de données sur la base de mesures de conformité
US11182476B2 (en) * 2016-09-07 2021-11-23 Micro Focus Llc Enhanced intelligence for a security information sharing platform
US10402570B2 (en) 2017-03-08 2019-09-03 Wipro Limited Method and device for software risk management within information technology (IT) infrastructure
US10757124B2 (en) * 2018-05-26 2020-08-25 Guavus, Inc. Anomaly detection associated with communities
EP4022852A4 (fr) * 2019-08-29 2023-05-10 Siemens Aktiengesellschaft Procédé et système de surveillance de sécurité sur un système ot
FR3111442B1 (fr) * 2020-06-10 2023-07-28 Serenicity Dispositif d’analyse du risque informatique d’un ensemble de périphériques connectés sur un réseau

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6839850B1 (en) * 1999-03-04 2005-01-04 Prc, Inc. Method and system for detecting intrusion into and misuse of a data processing system
EP1352354A2 (fr) * 2001-01-02 2003-10-15 Trusecure Corporation Procede oriente objet, systeme et support de gestion de risques reposant sur la creation d'interdependances entre objets, criteres et metriques
US6947726B2 (en) * 2001-08-03 2005-09-20 The Boeing Company Network security architecture for a mobile network platform
US7607169B1 (en) * 2002-12-02 2009-10-20 Arcsight, Inc. User interface for network security console
US7735140B2 (en) * 2004-06-08 2010-06-08 Cisco Technology, Inc. Method and apparatus providing unified compliant network audit
US7631354B2 (en) * 2004-12-30 2009-12-08 Intel Corporation System security agent authentication and alert distribution
US20070101432A1 (en) * 2005-10-28 2007-05-03 Microsoft Corporation Risk driven compliance management
US20070143851A1 (en) * 2005-12-21 2007-06-21 Fiberlink Method and systems for controlling access to computing resources based on known security vulnerabilities
US20080109396A1 (en) * 2006-03-21 2008-05-08 Martin Kacin IT Automation Appliance And User Portal
CN101110020B (zh) * 2006-07-21 2011-01-26 国际商业机器公司 维护关于可编辑对象中的元素的与原创性有关的信息的方法和***
WO2009127984A1 (fr) * 2008-04-18 2009-10-22 International Business Machines Corporation Authentification des transmissions de données
US8850549B2 (en) * 2009-05-01 2014-09-30 Beyondtrust Software, Inc. Methods and systems for controlling access to resources and privileges per process
US8627414B1 (en) * 2009-08-04 2014-01-07 Carnegie Mellon University Methods and apparatuses for user-verifiable execution of security-sensitive code
US20110125548A1 (en) * 2009-11-25 2011-05-26 Michal Aharon Business services risk management
US20110225009A1 (en) * 2010-03-12 2011-09-15 Kress Andrew E System and method for providing geographic prescription data
US8713688B2 (en) * 2010-03-24 2014-04-29 Microsoft Corporation Automated security analysis for federated relationship

Also Published As

Publication number Publication date
FR2962826A1 (fr) 2012-01-20
US9015794B2 (en) 2015-04-21
ES2615727T3 (es) 2017-06-08
US20130117812A1 (en) 2013-05-09
WO2012007402A1 (fr) 2012-01-19
CN103140859A (zh) 2013-06-05
EP2593896B1 (fr) 2016-12-14
EP2593896A1 (fr) 2013-05-22
CN103140859B (zh) 2016-09-07

Similar Documents

Publication Publication Date Title
FR2962826B1 (fr) Supervision de la securite d'un systeme informatique
Tiwary et al. Internet of Things (IoT): Research, architectures and applications
ATE501585T1 (de) Sensorüberwachungsnetzsystem
WO2015041741A3 (fr) Systèmes et procédés de surveillance et de gestion de l'utilisation d'un utilitaire
BR112015009225A2 (pt) bloqueio/desbloqueio de dispositivo contextual
MX2013010682A (es) Analisis de manejo de servicios con datos de redes sociales.
WO2014150794A3 (fr) Systèmes, procédés et dispositifs de traitement d'article
MX2013003624A (es) Registro de datos de dispositivo seguros.
WO2012001366A3 (fr) Services de localisation dans un réseau wlan
Quwaider et al. An efficient big data collection in body area networks
CN102287118A (zh) 基于物联网技术的智能保险箱安防检测***
CN106357770A (zh) 一种基于物联网技术的森林生态站数据处理***
KR20140137894A (ko) 센서 데이터 저장관리 장치
CN103021153A (zh) 一种佩戴式的林火信息采集设备
CN203015022U (zh) 三维地理信息集成视频监控***
CN211236632U (zh) 一种人流感应***
Risser et al. Cancer in relation to socioeconomic status: stage at diagnosis in Texas, 2004-2008.
KR100980593B1 (ko) 유비쿼터스 모니터링 시스템
Zakasovskaya et al. Information security issues in the distributed information measurement system
Wong China’s AI strike force on COVID-19
WO2015051923A8 (fr) Système de dispositifs électroniques permettant d'assurer la protection et la sécurité de lieux, de personnes et de biens
EA201692169A1 (ru) Система и способ для оперативной идентификации активных виртуальных мобильных базовых станций на основе измерений активной сети
Daescu et al. NP-completeness of spreading colored points
Saraswat et al. Wireless sensor networks: Applications and issues
Jagode et al. Performance Counter Monitoring for the Blue Gene/Q Architecture

Legal Events

Date Code Title Description
CD Change of name or company name

Owner name: CASSIDIAN SAS, FR

Effective date: 20120329

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12

ST Notification of lapse

Effective date: 20230305