SG11201803568VA - Anomaly detection in a data stream - Google Patents

Anomaly detection in a data stream

Info

Publication number
SG11201803568VA
SG11201803568VA SG11201803568VA SG11201803568VA SG11201803568VA SG 11201803568V A SG11201803568V A SG 11201803568VA SG 11201803568V A SG11201803568V A SG 11201803568VA SG 11201803568V A SG11201803568V A SG 11201803568VA SG 11201803568V A SG11201803568V A SG 11201803568VA
Authority
SG
Singapore
Prior art keywords
data stream
anomaly detection
anomaly
detection
stream
Prior art date
Application number
SG11201803568VA
Inventor
Taras Matselyukh
Original Assignee
Opt/Net B V
Taras Matselyukh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Opt/Net B V, Taras Matselyukh filed Critical Opt/Net B V
Publication of SG11201803568VA publication Critical patent/SG11201803568VA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0604Management of faults, events, alarms or notifications using filtering, e.g. reduction of information by using priority, element types, position or time
    • H04L41/0622Management of faults, events, alarms or notifications using filtering, e.g. reduction of information by using priority, element types, position or time based on time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/142Network analysis or design using statistical or mathematical methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/16Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using machine learning or artificial intelligence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/16Threshold monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Virology (AREA)
  • Mathematical Optimization (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Evolutionary Computation (AREA)
  • Databases & Information Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Pure & Applied Mathematics (AREA)
  • Artificial Intelligence (AREA)
  • Debugging And Monitoring (AREA)
  • Testing And Monitoring For Control Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Maintenance And Management Of Digital Transmission (AREA)
SG11201803568VA 2015-10-29 2016-10-31 Anomaly detection in a data stream SG11201803568VA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NL2015680A NL2015680B1 (en) 2015-10-29 2015-10-29 Anomaly detection in a data stream.
PCT/EP2016/076213 WO2017072356A1 (en) 2015-10-29 2016-10-31 Anomaly detection in a data stream

Publications (1)

Publication Number Publication Date
SG11201803568VA true SG11201803568VA (en) 2018-05-30

Family

ID=56117923

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201803568VA SG11201803568VA (en) 2015-10-29 2016-10-31 Anomaly detection in a data stream

Country Status (11)

Country Link
US (1) US10917420B2 (en)
EP (1) EP3369231B1 (en)
JP (1) JP6703613B2 (en)
CN (1) CN108605036A (en)
AU (1) AU2016345676B2 (en)
BR (1) BR112018008534A2 (en)
CA (1) CA3003547C (en)
MX (1) MX2018005237A (en)
NL (1) NL2015680B1 (en)
SG (1) SG11201803568VA (en)
WO (1) WO2017072356A1 (en)

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10645100B1 (en) * 2016-11-21 2020-05-05 Alert Logic, Inc. Systems and methods for attacker temporal behavior fingerprinting and grouping with spectrum interpretation and deep learning
US10771487B2 (en) * 2016-12-12 2020-09-08 Gryphon Online Safety Inc. Method for protecting IoT devices from intrusions by performing statistical analysis
US11310247B2 (en) * 2016-12-21 2022-04-19 Micro Focus Llc Abnormal behavior detection of enterprise entities using time-series data
CN108259426B (en) * 2016-12-29 2020-04-28 华为技术有限公司 DDoS attack detection method and device
US10587635B2 (en) * 2017-03-31 2020-03-10 The Boeing Company On-board networked anomaly detection (ONAD) modules
US11190479B2 (en) * 2017-05-23 2021-11-30 Verisign, Inc. Detection of aberrant domain registration and resolution patterns
US10740336B2 (en) * 2017-09-27 2020-08-11 Oracle International Corporation Computerized methods and systems for grouping data using data streams
US10756949B2 (en) * 2017-12-07 2020-08-25 Cisco Technology, Inc. Log file processing for root cause analysis of a network fabric
DE102017222616A1 (en) * 2017-12-13 2019-06-13 Robert Bosch Gmbh A method for automatically creating rules for rule-based anomaly detection in a data stream
US11120127B2 (en) * 2017-12-27 2021-09-14 Nec Corporation Reconstruction-based anomaly detection
US11070455B2 (en) * 2018-04-30 2021-07-20 Hewlett Packard Enterprise Development Lp Storage system latency outlier detection
WO2020013958A1 (en) * 2018-07-10 2020-01-16 Siemens Aktiengesellschaft Hybrid unsupervised machine learning framework for industrial control system intrusion detection
US11200103B2 (en) * 2018-10-26 2021-12-14 International Business Machines Corporation Using a machine learning module to perform preemptive identification and reduction of risk of failure in computational systems
US11200142B2 (en) * 2018-10-26 2021-12-14 International Business Machines Corporation Perform preemptive identification and reduction of risk of failure in computational systems by training a machine learning module
US11388040B2 (en) 2018-10-31 2022-07-12 EXFO Solutions SAS Automatic root cause diagnosis in networks
CN109088903A (en) * 2018-11-07 2018-12-25 湖南大学 A kind of exception flow of network detection method based on streaming
US10367843B1 (en) * 2018-11-07 2019-07-30 Packetsled, Inc. Securing a network
US11645293B2 (en) * 2018-12-11 2023-05-09 EXFO Solutions SAS Anomaly detection in big data time series analysis
CN109787969B (en) * 2019-01-02 2021-06-22 全球能源互联网研究院有限公司 Host identity validity detection method and device and identity detection equipment
US20200234321A1 (en) * 2019-01-23 2020-07-23 General Electric Company Cost analysis system and method for detecting anomalous cost signals
WO2020192938A1 (en) * 2019-03-28 2020-10-01 Huawei Technologies Co., Ltd. Network entity and method for supporting network fault detection
US11757906B2 (en) * 2019-04-18 2023-09-12 Oracle International Corporation Detecting behavior anomalies of cloud users for outlier actions
US11481117B2 (en) 2019-06-17 2022-10-25 Hewlett Packard Enterprise Development Lp Storage volume clustering based on workload fingerprints
CN110519251A (en) * 2019-08-20 2019-11-29 新华三信息安全技术有限公司 A kind of attack detection method and device
US10673886B1 (en) * 2019-09-26 2020-06-02 Packetsled, Inc. Assigning and representing security risks on a computer network
US11640465B2 (en) * 2019-11-13 2023-05-02 Vmware, Inc. Methods and systems for troubleshooting applications using streaming anomaly detection
US11750629B2 (en) * 2019-11-21 2023-09-05 Hewlett Packard Enterprise Development Lp Classification based anomaly detection
US11477214B2 (en) * 2019-12-10 2022-10-18 Fortinet, Inc. Cloud-based orchestration of incident response using multi-feed security event classifications with machine learning
JP7355118B2 (en) * 2019-12-25 2023-10-03 日本電気株式会社 Risk analysis result display device, method, and program
US11567965B2 (en) * 2020-01-23 2023-01-31 Microstrategy Incorporated Enhanced preparation and integration of data sets
EP4099112B1 (en) * 2020-01-31 2024-05-22 Panasonic Intellectual Property Corporation of America Anomaly detection method and anomaly detection device
US11522766B2 (en) 2020-02-12 2022-12-06 EXFO Solutions SAS Method and system for determining root-cause diagnosis of events occurring during the operation of a communication network
CN111625413A (en) * 2020-04-23 2020-09-04 平安科技(深圳)有限公司 Index abnormality analysis method, index abnormality analysis device and storage medium
US12039276B2 (en) 2020-04-29 2024-07-16 Cisco Technology, Inc. Anomaly classification with attendant word enrichment
EP3913383B1 (en) * 2020-05-22 2023-10-04 Rohde & Schwarz GmbH & Co. KG Method and system for detecting anomalies in a spectrogram, spectrum or signal
CN111797141B (en) * 2020-07-06 2023-09-22 深圳市活力天汇科技股份有限公司 Method for detecting air ticket searching flow abnormality
CN112347484A (en) * 2020-10-27 2021-02-09 杭州安恒信息技术股份有限公司 Software vulnerability detection method, device, equipment and computer readable storage medium
US11552974B1 (en) * 2020-10-30 2023-01-10 Splunk Inc. Cybersecurity risk analysis and mitigation
US11943244B2 (en) * 2021-06-22 2024-03-26 International Business Machines Corporation Anomaly detection over high-dimensional space
US12032683B2 (en) 2021-07-29 2024-07-09 Micro Focus Llc Abnormality detection in log entry collection
CN114048365B (en) * 2021-11-15 2022-10-21 江苏鼎驰电子科技有限公司 Operation and maintenance monitoring and management method based on large data flow processing technology
US20230403291A1 (en) * 2022-06-09 2023-12-14 Oracle International Corporation Framework for anomaly detection in a cloud environment
US20240171595A1 (en) * 2022-11-18 2024-05-23 Arctic Wolf Networks, Inc. Methods and apparatus for monitoring network events for intrusion detection
CN117421531B (en) * 2023-12-14 2024-03-05 深圳和润达科技有限公司 Effective data intelligent determination method and device in interference environment

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7743415B2 (en) * 2002-01-31 2010-06-22 Riverbed Technology, Inc. Denial of service attacks characterization
US7774839B2 (en) * 2002-11-04 2010-08-10 Riverbed Technology, Inc. Feedback mechanism to minimize false assertions of a network intrusion
US7546471B2 (en) * 2005-01-14 2009-06-09 Microsoft Corporation Method and system for virus detection using pattern matching techniques
US8001601B2 (en) * 2006-06-02 2011-08-16 At&T Intellectual Property Ii, L.P. Method and apparatus for large-scale automated distributed denial of service attack detection
CN101022403B (en) * 2006-09-08 2010-05-12 中山大学 State application blind identifying method
US20100081946A1 (en) * 2008-09-26 2010-04-01 Qualcomm Incorporated Method and apparatus for non-invasive cuff-less blood pressure estimation using pulse arrival time and heart rate with adaptive calibration
FI20096394A0 (en) * 2009-12-23 2009-12-23 Valtion Teknillinen DETECTING DETECTION IN COMMUNICATIONS NETWORKS
US8935383B2 (en) * 2010-12-31 2015-01-13 Verisign, Inc. Systems, apparatus, and methods for network data analysis
CN102130800B (en) * 2011-04-01 2013-08-28 苏州赛特斯网络科技有限公司 Device and method for detecting network access abnormality based on data stream behavior analysis
US8555388B1 (en) * 2011-05-24 2013-10-08 Palo Alto Networks, Inc. Heuristic botnet detection
JP6148323B2 (en) * 2012-03-22 2017-06-14 ロス アラモス ナショナル セキュリティー,リミテッド ライアビリティー カンパニーLos Alamos National Security,Llc Anomaly detection to identify coordination group attacks in computer networks
US9197657B2 (en) * 2012-09-27 2015-11-24 Hewlett-Packard Development Company, L.P. Internet protocol address distribution summary
WO2014145539A2 (en) * 2013-03-15 2014-09-18 Stephen Sohn Method and system for protective distribution system (pds) and infrastructure protection and management
EP2785009A1 (en) * 2013-03-29 2014-10-01 British Telecommunications public limited company Method and apparatus for detecting a multi-stage event
EP3075102B1 (en) * 2013-11-26 2019-01-16 Telefonaktiebolaget LM Ericsson (publ) Method and apparatus for anomaly detection in a network
CN104462217B (en) * 2014-11-09 2017-09-29 浙江大学 A kind of Time Series Similarity measure represented based on segmentation statistical approximation

Also Published As

Publication number Publication date
CN108605036A (en) 2018-09-28
JP2018533897A (en) 2018-11-15
MX2018005237A (en) 2018-11-09
WO2017072356A1 (en) 2017-05-04
US10917420B2 (en) 2021-02-09
CA3003547A1 (en) 2017-05-04
AU2016345676B2 (en) 2020-10-08
AU2016345676A1 (en) 2018-05-31
NL2015680B1 (en) 2017-05-31
CA3003547C (en) 2024-01-02
BR112018008534A2 (en) 2018-10-30
JP6703613B2 (en) 2020-06-03
EP3369231A1 (en) 2018-09-05
US20190124099A1 (en) 2019-04-25
EP3369231B1 (en) 2020-01-01

Similar Documents

Publication Publication Date Title
SG11201803568VA (en) Anomaly detection in a data stream
IL255342A0 (en) Anomaly detection for context-dependent data
GB2520446B (en) Quorum-Based Data Processing
SG10201504721WA (en) Seismic data processing
EP3407317C0 (en) Tamper detection
GB201408100D0 (en) Detection method
SG10201402893YA (en) Data packet processing system on a chip
ZA201500063B (en) A detection system
GB201513698D0 (en) Object detection
GB201416837D0 (en) Data packet processing
GB2530126B (en) Seismic Data Processing
GB2530050B (en) Debugging in a data processing apparatus
GB201420173D0 (en) Context sensitive barriers in data processing
GB201507706D0 (en) Error detection in stored data values
GB201419330D0 (en) Detection method
GB201411568D0 (en) Detection
GB201510909D0 (en) Detection apparatus
GB2526777B (en) Constructing a reliable data stream
GB201502226D0 (en) AH-7921 detection
GB2525441B (en) Data Processing
GB2572500B (en) Data encoding detection
GB2563280B (en) Anomaly detection in computer networks
EP3225001A4 (en) Peak detection in data stream
GB2525459B (en) Symbol boundary detection
GB201416459D0 (en) Detection method