WO2013052377A3 - Secure integrated cyberspace security and situational awareness system - Google Patents

Secure integrated cyberspace security and situational awareness system Download PDF

Info

Publication number
WO2013052377A3
WO2013052377A3 PCT/US2012/057938 US2012057938W WO2013052377A3 WO 2013052377 A3 WO2013052377 A3 WO 2013052377A3 US 2012057938 W US2012057938 W US 2012057938W WO 2013052377 A3 WO2013052377 A3 WO 2013052377A3
Authority
WO
WIPO (PCT)
Prior art keywords
data
organization
definition
monitoring
cyberspace
Prior art date
Application number
PCT/US2012/057938
Other languages
French (fr)
Other versions
WO2013052377A2 (en
Inventor
Stephen Picky HAYNES
Original Assignee
Unisys Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Unisys Corporation filed Critical Unisys Corporation
Priority to AU2012318937A priority Critical patent/AU2012318937A1/en
Priority to EP12837861.9A priority patent/EP2761528A2/en
Priority to CA2849312A priority patent/CA2849312A1/en
Publication of WO2013052377A2 publication Critical patent/WO2013052377A2/en
Publication of WO2013052377A3 publication Critical patent/WO2013052377A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

An integrated cyber security system for an organization, such as a governmental or private organization, is disclosed, as well as a method of monitoring security for such an organization against cyberspace vulnerabilities, One such method includes receiving a definition of physical and logical locations of data managed by the organization, and receiving a definition of one or more business rules representing detected circumstances under which the data may be compromised. The method also includes monitoring the data based on the business rules and definition of the physical and logical locations of data to detect a cyberspace or electronic data vulnerability. The method includes generating one or more reports based on monitoring the data and relating at least in part to access of the data, and communicating, via a secure communications module, the one or more reports to an individual included within a community of interest.
PCT/US2012/057938 2011-09-29 2012-09-28 Secure integrated cyberspace security and situational awareness system WO2013052377A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
AU2012318937A AU2012318937A1 (en) 2011-09-29 2012-09-28 Secure integrated cyberspace security and situational awareness system
EP12837861.9A EP2761528A2 (en) 2011-09-29 2012-09-28 Secure integrated cyberspace security and situational awareness system
CA2849312A CA2849312A1 (en) 2011-09-29 2012-09-28 Secure integrated cyberspace security and situational awareness system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/248,114 2011-09-29
US13/248,114 US20130086685A1 (en) 2011-09-29 2011-09-29 Secure integrated cyberspace security and situational awareness system

Publications (2)

Publication Number Publication Date
WO2013052377A2 WO2013052377A2 (en) 2013-04-11
WO2013052377A3 true WO2013052377A3 (en) 2013-06-20

Family

ID=47993974

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2012/057938 WO2013052377A2 (en) 2011-09-29 2012-09-28 Secure integrated cyberspace security and situational awareness system

Country Status (5)

Country Link
US (1) US20130086685A1 (en)
EP (1) EP2761528A2 (en)
AU (1) AU2012318937A1 (en)
CA (1) CA2849312A1 (en)
WO (1) WO2013052377A2 (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9582676B2 (en) * 2005-01-31 2017-02-28 Unisys Corporation Adding or replacing disks with re-key processing
US8856936B2 (en) * 2011-10-14 2014-10-07 Albeado Inc. Pervasive, domain and situational-aware, adaptive, automated, and coordinated analysis and control of enterprise-wide computers, networks, and applications for mitigation of business and operational risks and enhancement of cyber security
US10146955B2 (en) * 2012-07-12 2018-12-04 Salesforce.Com, Inc. System and method for access control for data of heterogeneous origin
US9754209B1 (en) * 2012-09-27 2017-09-05 EMC IP Holding Company LLC Managing knowledge-based authentication systems
US20220012346A1 (en) * 2013-09-13 2022-01-13 Vmware, Inc. Risk assessment for managed client devices
WO2015087333A1 (en) * 2013-12-13 2015-06-18 Comilion Mobile Ltd. Collaborative system for cyber security analysis
US10693895B2 (en) * 2014-07-22 2020-06-23 Micro Focus Llc Security indicator access determination
US9756078B2 (en) 2014-07-24 2017-09-05 General Electric Company Proactive internet connectivity probe generator
US9548988B1 (en) 2014-08-18 2017-01-17 Symantec Corporation Systems and methods for attributing potentially malicious email campaigns to known threat groups
US9754106B2 (en) 2014-10-14 2017-09-05 Symantec Corporation Systems and methods for classifying security events as targeted attacks
US20160110819A1 (en) 2014-10-21 2016-04-21 Marc Lauren Abramowitz Dynamic security rating for cyber insurance products
US9571510B1 (en) 2014-10-21 2017-02-14 Symantec Corporation Systems and methods for identifying security threat sources responsible for security events
US20160178796A1 (en) * 2014-12-19 2016-06-23 Marc Lauren Abramowitz Dynamic analysis of data for exploration, monitoring, and management of natural resources
CN105785881A (en) * 2016-05-07 2016-07-20 张舒维 Intelligent control system for security and protection monitoring of community
CN106200540A (en) * 2016-09-27 2016-12-07 合肥海诺恒信息科技有限公司 A kind of home security long distance control system based on Internet of Things
CN106406172A (en) * 2016-09-27 2017-02-15 合肥海诺恒信息科技有限公司 Household remote security protection monitoring system
CN106292609A (en) * 2016-09-27 2017-01-04 合肥海诺恒信息科技有限公司 A kind of home security long distance control system based on Zigbee
CN106371414A (en) * 2016-09-27 2017-02-01 合肥海诺恒信息科技有限公司 Remote control-based intelligent security protection management system
CN106354058A (en) * 2016-09-27 2017-01-25 合肥海诺恒信息科技有限公司 Smart-home-based visual security system
US20180359274A1 (en) * 2017-06-13 2018-12-13 Honeywell International Inc. Systems and methods for providing a notification of a cyber attack in a security system
CN113111617A (en) * 2021-05-07 2021-07-13 中国电子科技集团公司第三十六研究所 Network potential representation method and device and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040011863A (en) * 2002-07-31 2004-02-11 컨설팅하우스 주식회사 Real Time Information Security Risk Management System and Method
JP2005285008A (en) * 2004-03-30 2005-10-13 Toshiba Solutions Corp Data security management system, program, and data security management method
KR20100006458A (en) * 2008-07-09 2010-01-19 에스케이 텔레콤주식회사 User defined type information security service system and method
KR20100030875A (en) * 2008-09-11 2010-03-19 현대중공업 주식회사 Secure infrastructure by the virtual separation of personal device(personal computer) network and hard drive
US20100242082A1 (en) * 2009-03-17 2010-09-23 Keene David P Protecting sensitive information from a secure data store

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9311499B2 (en) * 2000-11-13 2016-04-12 Ron M. Redlich Data security system and with territorial, geographic and triggering event protocol
JP2002330177A (en) * 2001-03-02 2002-11-15 Seer Insight Security Inc Security management server and host sever operating in linkage with the security management server
US7028228B1 (en) * 2001-03-28 2006-04-11 The Shoregroup, Inc. Method and apparatus for identifying problems in computer networks
US20030005326A1 (en) * 2001-06-29 2003-01-02 Todd Flemming Method and system for implementing a security application services provider
US7032244B2 (en) * 2001-10-02 2006-04-18 International Business Machines Corporation Identifying potential intruders on a server
JP4218256B2 (en) * 2002-05-02 2009-02-04 富士ゼロックス株式会社 Data transfer method and system
US7475260B2 (en) * 2002-05-09 2009-01-06 International Business Machines Corporation Method and apparatus for protecting sensitive information in a log file
US7373612B2 (en) * 2002-10-21 2008-05-13 Battelle Memorial Institute Multidimensional structured data visualization method and apparatus, text visualization method and apparatus, method and apparatus for visualizing and graphically navigating the world wide web, method and apparatus for visualizing hierarchies
US7383578B2 (en) * 2002-12-31 2008-06-03 International Business Machines Corporation Method and system for morphing honeypot
US7913303B1 (en) * 2003-01-21 2011-03-22 International Business Machines Corporation Method and system for dynamically protecting a computer system from attack
US20050102534A1 (en) * 2003-11-12 2005-05-12 Wong Joseph D. System and method for auditing the security of an enterprise
US7770032B2 (en) * 2004-04-06 2010-08-03 Telecom Italia S.P.A. Secure logging for irrefutable administration
US20080072035A1 (en) * 2005-01-31 2008-03-20 Johnson Robert A Securing multicast data
US8095984B2 (en) * 2005-09-22 2012-01-10 Alcatel Lucent Systems and methods of associating security vulnerabilities and assets
US7653633B2 (en) * 2005-11-12 2010-01-26 Logrhythm, Inc. Log collection, structuring and processing
US7663479B1 (en) * 2005-12-21 2010-02-16 At&T Corp. Security infrastructure
US8064604B2 (en) * 2006-04-04 2011-11-22 Oracle International Corporation Method and apparatus for facilitating role-based cryptographic key management for a database
US8108914B2 (en) * 2006-04-25 2012-01-31 Vetrix, Llc Converged logical and physical security
US20080091681A1 (en) * 2006-10-12 2008-04-17 Saket Dwivedi Architecture for unified threat management
US8250045B2 (en) * 2007-02-07 2012-08-21 International Business Machines Corporation Non-invasive usage tracking, access control, policy enforcement, audit logging, and user action automation on software applications
US20080320552A1 (en) * 2007-06-20 2008-12-25 Tarun Kumar Architecture and system for enterprise threat management
US8595831B2 (en) * 2008-04-17 2013-11-26 Siemens Industry, Inc. Method and system for cyber security management of industrial control systems
US20100162005A1 (en) * 2008-12-23 2010-06-24 David Dodgson Storage communities of interest using cryptographic splitting
CA2785611A1 (en) * 2009-01-06 2010-07-15 Vetrix, Llc Integrated physical and logical security management via a portable device
US10057285B2 (en) * 2009-01-30 2018-08-21 Oracle International Corporation System and method for auditing governance, risk, and compliance using a pluggable correlation architecture
US8578076B2 (en) * 2009-05-01 2013-11-05 Citrix Systems, Inc. Systems and methods for establishing a cloud bridge between virtual storage resources
US20100306530A1 (en) * 2009-06-02 2010-12-02 Johnson Robert A Workgroup key wrapping for community of interest membership authentication
US9031876B2 (en) * 2009-06-19 2015-05-12 Hewlett-Packard Development Company, L.P. Managing keys for encrypted shared documents
WO2011063269A1 (en) * 2009-11-20 2011-05-26 Alert Enterprise, Inc. Method and apparatus for risk visualization and remediation
US20110162064A1 (en) * 2009-12-31 2011-06-30 Raytheon Company System and Method for Providing Convergent Physical/Logical Location Aware Access Control
US20130041866A1 (en) * 2010-04-29 2013-02-14 Hewlett-Packard Development Company, L.P. Information Tracking System and Method
US8712596B2 (en) * 2010-05-20 2014-04-29 Accenture Global Services Limited Malicious attack detection and analysis

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040011863A (en) * 2002-07-31 2004-02-11 컨설팅하우스 주식회사 Real Time Information Security Risk Management System and Method
JP2005285008A (en) * 2004-03-30 2005-10-13 Toshiba Solutions Corp Data security management system, program, and data security management method
KR20100006458A (en) * 2008-07-09 2010-01-19 에스케이 텔레콤주식회사 User defined type information security service system and method
KR20100030875A (en) * 2008-09-11 2010-03-19 현대중공업 주식회사 Secure infrastructure by the virtual separation of personal device(personal computer) network and hard drive
US20100242082A1 (en) * 2009-03-17 2010-09-23 Keene David P Protecting sensitive information from a secure data store

Also Published As

Publication number Publication date
EP2761528A2 (en) 2014-08-06
CA2849312A1 (en) 2013-04-11
US20130086685A1 (en) 2013-04-04
AU2012318937A1 (en) 2014-04-10
WO2013052377A2 (en) 2013-04-11

Similar Documents

Publication Publication Date Title
WO2013052377A3 (en) Secure integrated cyberspace security and situational awareness system
Urquhart et al. Avoiding the internet of insecure industrial things
Hammi et al. Security threats, countermeasures, and challenges of digital supply chains
WO2011115856A3 (en) Methods, systems, and computer readable media for providing application layer firewall and integrated deep packet inspection functions for providing early intrusion detection and intrusion prevention at an edge networking device
EP4221076A3 (en) Dynamic adaptive defense for cyber-security threats
Abbas et al. Identifying and mitigating phishing attack threats in IoT use cases using a threat modelling approach
WO2010144796A3 (en) Integrated cyber network security system and method
WO2011162848A3 (en) System and method for providing impact modeling and prediction of attacks on cyber targets
WO2014052756A3 (en) Identifying and mitigating malicious network threats
WO2009023294A3 (en) Combining assessment models and client targeting to identify network security vulnerabilities
Tedeschi et al. A design approach to IoT endpoint security for production machinery monitoring
WO2012057632A3 (en) Secure computer system
WO2014031494A3 (en) System and method for providing a secure computational environment
WO2011163263A3 (en) System and method for n-ary locality in a security co-processor
CA2884005C (en) Method and system for verifying an access request
WO2013172898A3 (en) System for detecting, analyzing, and controlling infiltration of computer and network systems
AU2011355202B2 (en) Device and method for protecting a security module from manipulation attempts in a field device
EP2706455B8 (en) Method for testing the security of an electronic device against an attack, and electronic device implementing countermeasures
GB201211875D0 (en) Social network protection system
PH12014502633A1 (en) Network based management of protected data sets
WO2008103778A3 (en) Password protection system and method
WO2007016273A3 (en) Systems, methods and apparatus of an email client
Lightbody et al. Attacks on IoT: side-channel power acquisition framework for intrusion detection
WO2013072774A3 (en) Systems and methods for recovering low power devices
Friedberg et al. Cyber situational awareness through network anomaly detection: state of the art and new approaches.

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12837861

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2012837861

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2849312

Country of ref document: CA

ENP Entry into the national phase

Ref document number: 2012318937

Country of ref document: AU

Date of ref document: 20120928

Kind code of ref document: A