ANOMALOUS EVENT AGGREGATION FOR ANALYSIS AND SYSTEM RESPONSE

    公开(公告)号:US20240160720A1

    公开(公告)日:2024-05-16

    申请号:US18318468

    申请日:2023-05-16

    CPC classification number: G06F21/52

    Abstract: Technology disclosed herein describes a system and method for aggregating event information in an industrial automation system for analysis and response. In an implementation, industrial automation devices perform industrial automation processes in an industrial automation environment. A computing device receives event data relating to events that occurred on an associated industrial automation device of the industrial automation devices. The computing device normalizes the event data to generate normalized event data which describes the events. The computing device supplements the normalized event data with context information relevant to the associated industrial automation device to generate complete event data. The computing device identifies an anomaly for an industrial automation device of the industrial automation devices based on analyzing the complete event data associated with the industrial automation device. In response to identifying an anomaly, the computing device performs an action to mitigate damage from the anomaly.

    Method and apparatus for secure device provisioning in an industrial control system

    公开(公告)号:US10721223B2

    公开(公告)日:2020-07-21

    申请号:US15951464

    申请日:2018-04-12

    Abstract: A secure method for establishing communications to provision modules in an industrial control system generates a certificate signing request to obtain a signed security certificate. A mobile device is located proximate to the module with the certificate signing request, and the mobile device has previously established itself as a secure communication interface on the network. The mobile device establishes a first connection between the module and the mobile device via a short-range protocol and a s second connection between the mobile device and a signing server via a network. The mobile device retrieves the certificate signing request via the first connection and transmits the certificate signing request to the signing server via the second connection. Because the mobile device has previously established itself as a secure interface, the transmission of the certificate signing request to the signing server may be made via a secure connection.

    Model-based security policy configuration and enforcement in an industrial automation system

    公开(公告)号:US10097585B2

    公开(公告)日:2018-10-09

    申请号:US15147667

    申请日:2016-05-05

    Abstract: A model-based industrial security policy configuration system implements a plant-wide industrial asset security policy in accordance with security policy definitions provided by a user. The configuration system models the collection of industrial assets for which diverse security policies are to be implemented. An interface allows the user to define security policies for a plant environment at a high-level by grouping the industrial assets into security zones, and defining any additional communication permissions in terms of asset-to-asset, asset-to-zone, or zone-to-zone conduits. Based on the model and these policy definitions, the system generates asset-level security setting instructions configured to set appropriate security settings on one or more of the industrial assets, and deploys these instructions to the appropriate assets in order to implement the defined security policy.

    ONE TIME USE PASSWORD FOR TEMPORARY PRIVILEGE ESCALATION IN A ROLE-BASED ACCESS CONTROL (RBAC) SYSTEM
    6.
    发明申请
    ONE TIME USE PASSWORD FOR TEMPORARY PRIVILEGE ESCALATION IN A ROLE-BASED ACCESS CONTROL (RBAC) SYSTEM 审中-公开
    基于角色访问控制(RBAC)系统的临时特权自动化的一次性密码

    公开(公告)号:US20160352752A1

    公开(公告)日:2016-12-01

    申请号:US15153663

    申请日:2016-05-12

    CPC classification number: H04L63/105 G05B2219/24154 H04L63/0428 H04L63/0838

    Abstract: Techniques to facilitate temporary escalation of access privileges for a control program associated with a machine system in an industrial automation environment are disclosed. In at least one implementation, a request is received from a user for a temporary access level increase to utilize protected functions of the control program. An encrypted string is generated comprising a temporary password authorized to access the protected functions of the control program. The encrypted string is provided to the user, wherein the user provides the encrypted string to an administrator and the administrator authenticates the user for the temporary access level increase, decrypts the temporary password, and provides the temporary password to the user. A login request is received from the user with the temporary password, and the temporary access level increase is responsively granted to allow the user to utilize the protected functions of the control program.

    Abstract translation: 公开了促进与工业自动化环境中的机器系统相关联的控制程序的访问权限的临时升级的技术。 在至少一个实现中,从用户接收到用于临时访问级别增加的请求以利用控制程序的受保护功能。 生成加密的字符串,其包括被授权访问控制程序的受保护功能的临时密码。 将加密的字符串提供给用户,其中用户向管理员提供加密的字符串,并且管理员认证用户临时访问级别增加,解密临时密码,并向用户提供临时密码。 从用户接收到具有临时密码的登录请求,并且响应地授予临时访问级别增加以允许用户利用控制程序的受保护功能。

    Systems and Methods for Asynchronous Searching and Filtering of Data
    8.
    发明申请
    Systems and Methods for Asynchronous Searching and Filtering of Data 有权
    数据异步搜索和过滤的系统和方法

    公开(公告)号:US20130124613A1

    公开(公告)日:2013-05-16

    申请号:US13653260

    申请日:2012-10-16

    Abstract: An automation control and monitoring system includes a server configured to receive a subscription request from a client component. The subscription request provides one or more criteria to the server. The server is configured to provide a set of data, via a first notification, to the client component based upon the one or more criteria in the subscription request. The server is configured to provide, via additional notifications based on the subscription request, additional sets of data, modifications to the set of data, or both, when additional data or modifications corresponding to the one or more criteria are available.

    Abstract translation: 自动化控制和监视系统包括被配置为从客户端组件接收订阅请求的服务器。 订阅请求为服务器提供一个或多个条件。 服务器被配置为基于订阅请求中的一个或多个标准,经由第一通知向客户端组件提供一组数据。 服务器被配置为当与一个或多个标准相对应的附加数据或修改可用时,通过基于订阅请求的附加通知提供额外的数据集,修改数据集或二者。

    SYSTEMS AND METHODS FOR PUBLIC KEY INFRASTRUCTURE

    公开(公告)号:US20250106044A1

    公开(公告)日:2025-03-27

    申请号:US18473839

    申请日:2023-09-25

    Abstract: A method includes receiving, at a certificate authority, from a first organization in possession of an operational technology (OT) device, a first certificate signing request and a public key, verifying the first certificate signing request, generating, a certificate, transmitting the certificate to the first organization for storage in memory of the OT device along with the public key, receiving, from a second organization in possession of the OT device, a second certificate signing request and the public key, verifying one or more second pieces of information in the second certificate signing request, generating a new certificate, and transmitting the new certificate to the second organization for storage in memory of the OT device along with the public key.

    SYSTEMS AND METHODS FOR POLICY UNDO IN OPERATIONAL TECHNOLOGY DEVICES

    公开(公告)号:US20240223610A1

    公开(公告)日:2024-07-04

    申请号:US18092745

    申请日:2023-01-03

    CPC classification number: H04L63/20 H04L63/1441

    Abstract: An OT device includes a memory and a processor. The memory stores a first policy, a second policy, and program instructions. The first policy includes a first set of settings associated with the operation of the OT device. The second policy includes a second set of settings associated with the operation of the OT device. The program instructions, when executed by the processor, cause the processor to receive first data associated with a first event, identify a first action in response to the first event based on the first policy, perform the identified first action, receive a command to enforce the second policy and stop enforcing the first policy, receive second data associated with a second event, identify a second action in response to the second event based on the second policy, and perform the identified second action.

Patent Agency Ranking