DISTRIBUTED ANOMALY MANAGEMENT
    3.
    发明申请

    公开(公告)号:US20170318037A1

    公开(公告)日:2017-11-02

    申请号:US15142687

    申请日:2016-04-29

    CPC classification number: H04L63/1416 G06F21/55 G06F21/554 H04L63/1425

    Abstract: Examples relate to distributed anomaly management. In one example, a computing device may: receive real-time anomaly data for a first set of client devices, wherein the received anomaly data includes: anomalous network behavior data received from a network intrusion detection system (NICKS) monitoring network traffic behavior, anomalous host event data received from a host intrusion detection system (HIDS) monitoring host events originating from client devices in the first set, and anomalous process activity data received from a trace intrusion detection system (TIDS) monitoring process activity performed by client devices in the first set; for each client device in the first set of client devices for which anomaly data is received, associate the received anomaly data with the client device; and determine, for a particular client device, a measure of risk, wherein the measure of risk is dynamically adjusted based on the received real-time anomaly data.

    IDENTIFYING ANOMALOUS BEHAVIOR OF A MONITORED ENTITY
    5.
    发明申请
    IDENTIFYING ANOMALOUS BEHAVIOR OF A MONITORED ENTITY 审中-公开
    识别监控实体的异常行为

    公开(公告)号:US20160217378A1

    公开(公告)日:2016-07-28

    申请号:US14914141

    申请日:2013-08-30

    CPC classification number: G06N5/04 G05B15/02 G05B23/024 G06N20/00

    Abstract: Described herein are techniques for identifying anomalous behavior of a monitored entity. Features can be extracted from data related to operation of an entity. The features can be mapped to a plurality of states to generate a state sequence. An observed value of a metric can be compared to an expected value of the metric based on the state sequence.

    Abstract translation: 这里描述的是用于识别受监视实体的异常行为的技术。 可以从与实体的操作相关的数据中提取特征。 可以将特征映射到多个状态以生成状态序列。 可以将度量的观察值与基于状态序列的度量的期望值进行比较。

Patent Agency Ranking