-
公开(公告)号:WO2023089783A1
公开(公告)日:2023-05-25
申请号:PCT/JP2021/042643
申请日:2021-11-19
申请人: ファナック株式会社
发明人: 五嶋 数哉
摘要: DoS攻撃等のリソースに過剰な負荷をかけて制御装置やネットワークの稼働を妨害する不正アクセスを容易に検知すること。 制御装置は、少なくとも1つの電子部品の物理状態を測定周期で測定する測定部と、正常状態で任意の動作プログラムそれぞれの実行期間及び待機中毎の電子部品の物理状態を測定周期に対応付けてモデル波形として記録する記録部と、任意の動作プログラムそれぞれの実行期間又は待機中に測定周期に対応付けて測定された電子部品の物理状態と、実行されている任意の動作プログラム又は待機中に対応するモデル波形のうち当該物理状態が測定された測定周期に対応する物理状態との差分の絶対値を、任意の動作プログラムの実行期間又は待機中の一定期間毎に加算し、リソースに過剰な負荷をかけて制御装置やネットワークの稼働を妨害する不正アクセスに対する予め定められた判定閾値を加算した値が超過したか否かを判定する検知部と、を備える。
-
公开(公告)号:WO2023088523A1
公开(公告)日:2023-05-25
申请号:PCT/DE2022/200269
申请日:2022-11-15
摘要: Ein Verfahren zur Erkennung von auf eine Manipulation hindeutenden Anomalien während eines sicheren Startvorgangs einer softwaregesteuerten Vorrichtung umfasst u.a. die Prüfung von Betriebsparametern von für den Betrieb eines Mikroprozessors notwendigen Systemkomponenten, die Prüfung eines einen nicht ordnungsgemäß abgeschlossenen Startvorgang anzeigenden Flags, sowie die signaturbasierte Authentizitätsprüfung von zu ladender Software bzw. zu ladenden Softwarekomponenten. Bei mehrstufigen Startvorgängen werden einer jeweiligen Stufe zugeordnete Zählerwerte mit zugehörigen Referenzwerten verglichen. Jede Prüfung kann im Falle eines Fehlers ein Signal ausgeben, anhand dessen, ggf. zusammen mit weiteren Signalen, die Art eines Angriffs erkannt werden kann, so dass spezifische Gegenmaßnahmen eingeleitet werden können.
-
公开(公告)号:WO2023082112A1
公开(公告)日:2023-05-19
申请号:PCT/CN2021/129895
申请日:2021-11-10
发明人: ADAM, Iris , SUBRAMANYA, Tejas , PING, Jing
IPC分类号: G06F21/55
摘要: An apparatus for an artificial intelligence, security risk and threat management function located outside at least one AI pipeline executing or configured to execute at least part of an AI model is caused to: perform a first security threat and risk analysis associated with executing the AI model by the at least one AI pipeline to obtain a first value for a security threat and/or risk parameter (901); perform a second security threat and risk analysis associated with executing the AI model by the at least one AI pipeline to obtain a second value for the security threat and/or risk parameter (902); determine whether the change from the first value to the second value causes and/or would cause a predetermined tolerable risk for the security threat and/or risk parameter to be exceeded (903).
-
4.
公开(公告)号:WO2023076919A1
公开(公告)日:2023-05-04
申请号:PCT/US2022/078681
申请日:2022-10-26
申请人: PROOFPOINT, INC.
摘要: A computer method detect internal user behavior threats by recording user activity data at endpoints on a computer network associated with a tenant, generating a sampled activity matrix for each user, grouping users from the tenant into clusters based on similarity, assigning a user activity weight to each activity-set, creating a ranked list of the user activity-sets for all users within the tenant, computing a user behavior vector for each respective one of the users in the tenant, and comparing the user behavior vector for a particular one of the users in the tenant to other users in the tenant to determine whether the user behavior vector indicates that the user behavior deviates beyond a threshold amount from the other users in the tenant, and, if so, creating an internal user behavior threat notification that may, for example, prompt a real world response.
-
公开(公告)号:WO2023076021A1
公开(公告)日:2023-05-04
申请号:PCT/US2022/046141
申请日:2022-10-10
发明人: HEN, Idan , GROSSMAN, Ilay , DAVID, Avichai Ben
摘要: A system to detect abnormal cross authorizations and take action is described. The system determines whether cross authorization event applied to a first trained anomaly detection model and activity post cross authorization event applied to a second trained anomaly detection model is suspicious. An indicator score is determined from rule-based security indications applied to the cross authorization. A security action is taken based on application of the indicator score applied to a threshold.
-
公开(公告)号:WO2023059411A1
公开(公告)日:2023-04-13
申请号:PCT/US2022/042407
申请日:2022-09-02
发明人: GARYANI, Yaakov , ISRAEL, Moshe , NEUVIRTH, Hani Hana , ABRAMOVITCH, Ely , KEREN, Amir , BURRELL, Timothy William
IPC分类号: G06F21/55 , H04L9/40 , G06F21/554 , H04L63/1416 , H04L63/1425 , H04L63/1441
摘要: Embodiments detect cyberattack campaigns against multiple cloud tenants by analyzing activity data to find sharing anomalies. Data that appears benign in a single tenant's activities may indicate an attack when the same or similar data is also found for additional tenants. Attack detection may depend on activity time frames, on how similar certain activities of different tenants are to one another, on how unusual it is for different tenants to share an activity, and on other factors. Sharing anomaly analysis may utilize hypergeometric probabilities or other statistical measures. Detection avoidance attempts using entity randomization are revealed and thwarted. Authorized vendors may be recognized, mooting anomalousness. Although data from multiple tenants is analyzed together for sharing anomalies while monitoring for attacks, tenant confidentiality and privacy are respected through technical and legal mechanisms. Mitigation is performed in response to an attack indication.
-
公开(公告)号:WO2023058212A1
公开(公告)日:2023-04-13
申请号:PCT/JP2021/037278
申请日:2021-10-08
申请人: 三菱電機株式会社
摘要: サイバー攻撃を受けても制御対象の異常を検知し、安全に制御することを可能とする。状態取得部(101)で取得した制御対象の状態遷移情報と記憶部(102)に記憶した正常時の通信データのリストの関係性から、制御対象の状態が切り替わる所定の時間よりも前に通信データを受信した場合に、リストを変えるまたは変えないことを決定する監視決定部(103)と、監視決定部(103)で決定した対象のリストの通信データを監視する通信監視部(104)と、通信監視部(104)の監視結果とリストを比較し、不正データであるか判定する異常判定部(105)を備えている。
-
公开(公告)号:WO2023048921A1
公开(公告)日:2023-03-30
申请号:PCT/US2022/042279
申请日:2022-09-01
发明人: MAZUMDER, Anisha , ZHAI, Haijun , MACE, Daniel Lee , ROY, Yogesh K. , HARIKRISHNAN, Seetharaman
摘要: Techniques are described herein that are capable of performing automatic graph-based detection of potential security threats. A Bayesian network is initialized using an association graph to establish connections among network nodes in the Bayesian network. The network nodes are grouped among clusters that correspond to respective intents. Patterns in the Bayesian network are identified. At least one redundant connection, which is redundant with regard to one or more other connections, is removed from the patterns. Scores are assigned to the respective patterns in the Bayesian network, based on knowledge of historical patterns and historical security threats, such that each score indicates a likelihood of the respective pattern to indicate a security threat. An output graph is automatically generated. The output graph includes each pattern that has a score that is greater than or equal to a score threshold. Each pattern in the output graph represents a potential security threat.
-
公开(公告)号:WO2023048185A1
公开(公告)日:2023-03-30
申请号:PCT/JP2022/035182
申请日:2022-09-21
IPC分类号: G06F21/55 , B60R16/023
摘要: 多様化するサイバー攻撃を単発の攻撃に止まらず、所定期間内に発生した複数の個別攻撃パターンの関連性から攻撃シナリオを特定可能にする。車両セキュリティ分析装置が、車載装置から発生された複数のセンサログデータをもとに、先ず同一の個別攻撃を構成する可能性がある複数のセンサログデータを関連付けてセンサログデータの組合せを生成し、このセンサログデータの組合せを個別攻撃知識情報と突合することで個別攻撃パターンを特定する。次に、所定の期間内に共起された複数の個別攻撃パターンの組合せを攻撃シナリオ知識情報と突合して攻撃シナリオを特定する。そして、特定された上記個別攻撃パターンおよび上記攻撃シナリオを含む分析結果を出力する。
-
公开(公告)号:WO2023046404A1
公开(公告)日:2023-03-30
申请号:PCT/EP2022/073620
申请日:2022-08-24
摘要: A computer implemented method for detecting the existence of a condition indicated by a signature vector sequence of events in an input vector sequence of events, each of the signature and input vector sequences being constitute by an ordered sequence of vectors, the method comprising: converting the signature vector sequence into an signature ordered numerical sequence in which each vector in the signature vector sequence is converted to a number indicative of a magnitude of the vector such that the signature numerical sequence is a sequence of magnitudes in the order of the signature vector sequence; converting the input vector sequence into an input ordered numerical sequence in which each vector in the input vector sequence is converted to a number indicative of a magnitude of the vector such that the input numerical sequence is a sequence of magnitudes in the order of the input vector sequence; determining a degree of similarity of the signature numerical sequence and the input numerical sequence to detect the existence of the condition indicated by the input numerical sequence.
-
-
-
-
-
-
-
-
-