WO2005017690A3 - Systems and methods for creation and use of an adaptive reference model - Google Patents

Systems and methods for creation and use of an adaptive reference model Download PDF

Info

Publication number
WO2005017690A3
WO2005017690A3 PCT/US2004/026185 US2004026185W WO2005017690A3 WO 2005017690 A3 WO2005017690 A3 WO 2005017690A3 US 2004026185 W US2004026185 W US 2004026185W WO 2005017690 A3 WO2005017690 A3 WO 2005017690A3
Authority
WO
WIPO (PCT)
Prior art keywords
reference model
creation
systems
methods
adaptive reference
Prior art date
Application number
PCT/US2004/026185
Other languages
French (fr)
Other versions
WO2005017690A2 (en
Inventor
David Eugene Hooks
Original Assignee
Chorus Systems Inc
David Eugene Hooks
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chorus Systems Inc, David Eugene Hooks filed Critical Chorus Systems Inc
Priority to EP04780945A priority Critical patent/EP1661025A4/en
Priority to JP2006523374A priority patent/JP2007516495A/en
Publication of WO2005017690A2 publication Critical patent/WO2005017690A2/en
Publication of WO2005017690A3 publication Critical patent/WO2005017690A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0793Remedial or corrective actions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0706Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment
    • G06F11/0709Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment in a distributed system consisting of a plurality of standalone computer nodes, e.g. clusters, client-server systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0706Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment
    • G06F11/0748Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment in a remote unit communicating with a single-box computer node experiencing an error/fault
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/079Root cause analysis, i.e. error or fault diagnosis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1415Saving, restoring, recovering or retrying at system level
    • G06F11/1435Saving, restoring, recovering or retrying at system level using file system or storage system metadata
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • G06F11/1451Management of the data involved in backup or backup restore by selection of backup contents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1464Management of the backup or restore process for networked environments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3003Monitoring arrangements specially adapted to the computing system or computing system component being monitored
    • G06F11/3006Monitoring arrangements specially adapted to the computing system or computing system component being monitored where the computing system is distributed, e.g. networked systems, clusters, multiprocessor systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3051Monitoring arrangements for monitoring the configuration of the computing system or of the computing system component, e.g. monitoring the presence of processing resources, peripherals, I/O links, software programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3055Monitoring arrangements for monitoring the status of the computing system or of the computing system component, e.g. monitoring if the computing system is on, off, available, not available
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/561Virus type analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/145Network analysis or design involving simulating, designing, planning or modelling of a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/02Capturing of monitoring data
    • H04L43/028Capturing of monitoring data by filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/16Threshold monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3447Performance evaluation by modeling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/70Information retrieval; Database structures therefor; File system structures therefor of video data
    • G06F16/78Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/783Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • G06F16/7844Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content using original textual content or text extracted from visual content or transcript of audio data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/142Network analysis or design using statistical or mathematical methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • H04L41/5006Creating or negotiating SLA contracts, guarantees or penalties
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99933Query processing, i.e. searching
    • Y10S707/99936Pattern matching access
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99938Concurrency, e.g. lock management in shared database

Abstract

Systems and methods for creation and use of an adaptive reference model are described. One described method comprises receiving a plurality of snapshots from a plurality of computers, each of the plurality of snapshots comprising a plurality of pairs of asset names and asset values, and automatically creating an adaptive reference model based at least in part on the plurality of snapshots.
PCT/US2004/026185 2003-08-11 2004-08-11 Systems and methods for creation and use of an adaptive reference model WO2005017690A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP04780945A EP1661025A4 (en) 2003-08-11 2004-08-11 Systems and methods for creation and use of an adaptive reference model
JP2006523374A JP2007516495A (en) 2003-08-11 2004-08-11 System and method for the creation and use of adaptive reference models

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US49422503P 2003-08-11 2003-08-11
US60/494,225 2003-08-11
US10/916,956 US7593936B2 (en) 2003-08-11 2004-08-11 Systems and methods for automated computer support
US10/, 2004-08-11

Publications (2)

Publication Number Publication Date
WO2005017690A2 WO2005017690A2 (en) 2005-02-24
WO2005017690A3 true WO2005017690A3 (en) 2006-03-23

Family

ID=34138821

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/026185 WO2005017690A2 (en) 2003-08-11 2004-08-11 Systems and methods for creation and use of an adaptive reference model

Country Status (4)

Country Link
US (6) US7593936B2 (en)
EP (1) EP1661025A4 (en)
JP (1) JP2007516495A (en)
WO (1) WO2005017690A2 (en)

Families Citing this family (120)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9280667B1 (en) * 2000-08-25 2016-03-08 Tripwire, Inc. Persistent host determination
EP1661025A4 (en) 2003-08-11 2010-05-26 Chorus Systems Inc Systems and methods for creation and use of an adaptive reference model
US8839417B1 (en) * 2003-11-17 2014-09-16 Mcafee, Inc. Device, system and method for defending a computer network
US7752671B2 (en) 2004-10-04 2010-07-06 Promisec Ltd. Method and device for questioning a plurality of computerized devices
US7574322B2 (en) * 2005-05-10 2009-08-11 Microsoft Corporation Automated client device management
US7712132B1 (en) * 2005-10-06 2010-05-04 Ogilvie John W Detecting surreptitious spyware
CA2626993A1 (en) * 2005-10-25 2007-05-03 The Trustees Of Columbia University In The City Of New York Methods, media and systems for detecting anomalous program executions
US7500142B1 (en) * 2005-12-20 2009-03-03 International Business Machines Corporation Preliminary classification of events to facilitate cause-based analysis
US7979733B2 (en) 2005-12-30 2011-07-12 Sap Ag Health check monitoring process
US7930681B2 (en) * 2005-12-30 2011-04-19 Sap Ag Service and application management in information technology systems
US20070174731A1 (en) * 2005-12-30 2007-07-26 Tilmann Haeberle Contextual enterprise software support tools
US20070164849A1 (en) * 2005-12-30 2007-07-19 Tilmann Haeberle Enterprise software with contextual support
US9104574B2 (en) * 2006-06-05 2015-08-11 Reimage Limited System and method for software application remediation
US8589489B2 (en) 2006-06-19 2013-11-19 Bomgar Method and system for providing secure remote access and control
US9621559B2 (en) * 2006-06-19 2017-04-11 Bomgar Corporation Network apparatus for secure remote access and control
US8056134B1 (en) 2006-09-10 2011-11-08 Ogilvie John W Malware detection and identification via malware spoofing
US8607336B2 (en) * 2006-09-19 2013-12-10 The Invention Science Fund I, Llc Evaluation systems and methods for coordinating software agents
US8627402B2 (en) * 2006-09-19 2014-01-07 The Invention Science Fund I, Llc Evaluation systems and methods for coordinating software agents
US8601530B2 (en) * 2006-09-19 2013-12-03 The Invention Science Fund I, Llc Evaluation systems and methods for coordinating software agents
US8984579B2 (en) * 2006-09-19 2015-03-17 The Innovation Science Fund I, LLC Evaluation systems and methods for coordinating software agents
US8935380B2 (en) * 2006-09-22 2015-01-13 Oracle America, Inc. Automated product knowledge catalog
US7715930B2 (en) 2006-09-27 2010-05-11 Rockwell Automation Technologies, Inc. Aggregating audit information with field conditions
WO2008055156A2 (en) 2006-10-30 2008-05-08 The Trustees Of Columbia University In The City Of New York Methods, media, and systems for detecting an anomalous sequence of function calls
US7844853B2 (en) * 2007-08-07 2010-11-30 International Business Machines Corporation Methods and apparatus for restoring a node state
US8104087B2 (en) 2008-01-08 2012-01-24 Triumfant, Inc. Systems and methods for automated data anomaly correction in a computer network
US8200953B1 (en) * 2009-01-07 2012-06-12 Adobe Systems Incorporated Method and system to automatically update a configuration scheme
JP5527503B2 (en) * 2009-02-13 2014-06-18 富士ゼロックス株式会社 Monitoring device, information processing system, and program
GB2468291B (en) * 2009-03-03 2011-04-27 1E Ltd Monitoring a computer
US9208192B2 (en) * 2009-03-05 2015-12-08 International Business Machines Corporation Conditional storage of multiple information items
US8015450B1 (en) * 2009-03-26 2011-09-06 Symantec Corporation Systems and methods for detecting and automatically installing missing software components
US8868973B2 (en) 2009-07-02 2014-10-21 Hewlett-Packard Development Company, L.P. Automating diagnoses of computer-related incidents
US8707427B2 (en) * 2010-04-06 2014-04-22 Triumfant, Inc. Automated malware detection and remediation
US9098333B1 (en) 2010-05-07 2015-08-04 Ziften Technologies, Inc. Monitoring computer process resource usage
US8161325B2 (en) * 2010-05-28 2012-04-17 Bank Of America Corporation Recommendation of relevant information to support problem diagnosis
US9613099B2 (en) 2010-10-12 2017-04-04 Qualys, Inc. Dynamic hierarchical tagging system and method
RU2444056C1 (en) 2010-11-01 2012-02-27 Закрытое акционерное общество "Лаборатория Касперского" System and method of speeding up problem solving by accumulating statistical information
US8543562B2 (en) * 2010-11-18 2013-09-24 Sling Media Pvt Ltd Automated searching for solutions to support self-diagnostic operations of web-enabled devices
US8620851B2 (en) * 2010-11-23 2013-12-31 Novell, Inc. System and method for determining fuzzy cause and effect relationships in an intelligent workload management system
US9141342B2 (en) 2010-11-30 2015-09-22 International Business Machines Corporation Programmatic conversion of support documentation into executable programs
US9059898B2 (en) * 2010-12-07 2015-06-16 General Electric Company System and method for tracking configuration changes in enterprise product
US20120167218A1 (en) * 2010-12-23 2012-06-28 Rajesh Poornachandran Signature-independent, system behavior-based malware detection
EP2663954B1 (en) * 2011-01-10 2019-05-01 International Business Machines Corporation System and method for extending cloud services into the customer premise
US10356106B2 (en) 2011-07-26 2019-07-16 Palo Alto Networks (Israel Analytics) Ltd. Detecting anomaly action within a computer network
US10423509B2 (en) * 2011-08-05 2019-09-24 Entit Software Llc System and method for managing environment configuration using snapshots
EP2756366B1 (en) 2011-09-15 2020-01-15 The Trustees of Columbia University in the City of New York Systems, methods, and media for detecting return-oriented programming payloads
US8782472B2 (en) * 2011-10-28 2014-07-15 Dell Products L.P. Troubleshooting system using device snapshots
US20130111018A1 (en) * 2011-10-28 2013-05-02 International Business Machines Coporation Passive monitoring of virtual systems using agent-less, offline indexing
US8868979B1 (en) * 2011-11-21 2014-10-21 Trend Micro, Inc. Host disaster recovery system
US9531588B2 (en) * 2011-12-16 2016-12-27 Microsoft Technology Licensing, Llc Discovery and mining of performance information of a device for anticipatorily sending updates to the device
US9690598B2 (en) * 2012-01-29 2017-06-27 Saife, Inc. Remotely establishing device platform integrity
US9256765B2 (en) * 2012-06-29 2016-02-09 Kip Sign P1 Lp System and method for identifying software changes
US20140032746A1 (en) * 2012-07-26 2014-01-30 Infosys Limited Methods for managing network elements within a network environment and devices thereof
CN103632091B (en) * 2012-08-21 2017-08-25 腾讯科技(深圳)有限公司 Malice feature extracting method, device and storage medium
US8984331B2 (en) 2012-09-06 2015-03-17 Triumfant, Inc. Systems and methods for automated memory and thread execution anomaly detection in a computer network
US8949669B1 (en) * 2012-09-14 2015-02-03 Emc Corporation Error detection, correction and triage of a storage array errors
US9471788B2 (en) * 2012-12-14 2016-10-18 Sap Se Evaluation of software applications
WO2014111863A1 (en) 2013-01-16 2014-07-24 Light Cyber Ltd. Automated forensics of computer systems using behavioral intelligence
US9720716B2 (en) * 2013-03-12 2017-08-01 Intel Corporation Layered virtual machine integrity monitoring
US9780966B2 (en) 2013-04-10 2017-10-03 Bomgar Corporation Network apparatus for secure remote access and control
US20140372998A1 (en) * 2013-06-14 2014-12-18 Microsoft Corporation App package deployment
US9213831B2 (en) 2013-10-03 2015-12-15 Qualcomm Incorporated Malware detection and prevention by monitoring and modifying a hardware pipeline
US9519775B2 (en) 2013-10-03 2016-12-13 Qualcomm Incorporated Pre-identifying probable malicious behavior based on configuration pathways
US20160253229A1 (en) * 2013-10-30 2016-09-01 Hewlett Packard Enterprise Development Lp Event log analysis
JP6298302B2 (en) * 2014-01-20 2018-03-20 キヤノン株式会社 Network device and data identification method
US11507663B2 (en) 2014-08-11 2022-11-22 Sentinel Labs Israel Ltd. Method of remediating operations performed by a program and system thereof
US9710648B2 (en) 2014-08-11 2017-07-18 Sentinel Labs Israel Ltd. Method of malware detection and system thereof
US10102374B1 (en) 2014-08-11 2018-10-16 Sentinel Labs Israel Ltd. Method of remediating a program and system thereof by undoing operations
US9904584B2 (en) 2014-11-26 2018-02-27 Microsoft Technology Licensing, Llc Performance anomaly diagnosis
US10341375B2 (en) * 2014-12-05 2019-07-02 At&T Intellectual Property I, L.P. Resolving customer communication security vulnerabilities
WO2016137502A1 (en) * 2015-02-27 2016-09-01 Hewlett Packard Enterprise Development Lp Analyzing hardware systems
US10397233B2 (en) 2015-04-20 2019-08-27 Bomgar Corporation Method and apparatus for credential handling
US10229262B2 (en) 2015-04-20 2019-03-12 Bomgar Corporation Systems, methods, and apparatuses for credential handling
US10075461B2 (en) 2015-05-31 2018-09-11 Palo Alto Networks (Israel Analytics) Ltd. Detection of anomalous administrative actions
US9632859B2 (en) 2015-06-11 2017-04-25 International Business Machines Corporation Generating problem signatures from snapshots of time series data
US10225134B1 (en) * 2015-06-30 2019-03-05 EMC IP Holding Company LLC Categorizing systems at scale using system attributes
EP3345116A4 (en) * 2015-09-02 2019-01-16 Nehemiah Security Process launch, monitoring and execution control
US10909018B2 (en) 2015-09-04 2021-02-02 International Business Machines Corporation System and method for end-to-end application root cause recommendation
US10318366B2 (en) * 2015-09-04 2019-06-11 International Business Machines Corporation System and method for relationship based root cause recommendation
US10708344B1 (en) * 2015-12-22 2020-07-07 EMC IP Holding Company LLC Continuous performance management in information processing systems
US10735438B2 (en) * 2016-01-06 2020-08-04 New York University System, method and computer-accessible medium for network intrusion detection
WO2017157438A1 (en) * 2016-03-16 2017-09-21 Telefonaktiebolaget Lm Ericsson (Publ) Method and device for real-time network event processing
US10812348B2 (en) 2016-07-15 2020-10-20 A10 Networks, Inc. Automatic capture of network data for a detected anomaly
US10664765B2 (en) * 2016-08-22 2020-05-26 International Business Machines Corporation Labelling intervals using system data to identify unusual activity in information technology systems
US10686829B2 (en) 2016-09-05 2020-06-16 Palo Alto Networks (Israel Analytics) Ltd. Identifying changes in use of user credentials
US10831641B2 (en) 2016-09-08 2020-11-10 At&T Intellectual Property I, L.P. Method and apparatus for determining a performance impact by a software upgrade of a mobile user endpoint device
US10782890B2 (en) * 2016-09-21 2020-09-22 International Business Machines Corporation Log snapshot procedure control on an automated data storage library
US10839852B2 (en) 2016-09-21 2020-11-17 International Business Machines Corporation Log snapshot control on an automated data storage library
US10931685B2 (en) * 2016-12-12 2021-02-23 Ut-Battelle, Llc Malware analysis and recovery
US11695800B2 (en) 2016-12-19 2023-07-04 SentinelOne, Inc. Deceiving attackers accessing network data
US11616812B2 (en) 2016-12-19 2023-03-28 Attivo Networks Inc. Deceiving attackers accessing active directory data
US10826914B2 (en) * 2016-12-28 2020-11-03 Mcafee, Llc Method to improve anti-malware scan responsiveness and effectiveness using user symptoms feedback
US10585788B2 (en) 2017-02-21 2020-03-10 Microsoft Technology Licensing, Llc State-based remedial action generation
US10437663B2 (en) * 2017-04-14 2019-10-08 Microsoft Technology Licensing, Llc Administrative user communication and error recovery
EP3643040A4 (en) 2017-08-08 2021-06-09 SentinelOne, Inc. Methods, systems, and devices for dynamically modeling and grouping endpoints for edge networking
US10776576B2 (en) * 2017-11-16 2020-09-15 International Business Machines Corporation Automated mobile device detection
US11250348B1 (en) 2017-12-06 2022-02-15 Amdocs Development Limited System, method, and computer program for automatically determining customer issues and resolving issues using graphical user interface (GUI) based interactions with a chatbot
US10255065B1 (en) * 2017-12-29 2019-04-09 Semmle Limited Automatically building software projects
CN108287779B (en) * 2018-01-24 2021-07-27 郑州云海信息技术有限公司 Windows startup item monitoring method and system
US11470115B2 (en) 2018-02-09 2022-10-11 Attivo Networks, Inc. Implementing decoys in a network environment
US10999304B2 (en) 2018-04-11 2021-05-04 Palo Alto Networks (Israel Analytics) Ltd. Bind shell attack detection
CN108595307A (en) * 2018-05-03 2018-09-28 广州供电局有限公司 A kind of automatic self-healing method based on IT O&Ms
US10776495B2 (en) * 2018-05-10 2020-09-15 Microsoft Technology Licensing, Llc Systems and methods for attributing security vulnerabilities to a configuration of a client device
US11190542B2 (en) 2018-10-22 2021-11-30 A10 Networks, Inc. Network session traffic behavior learning system
US11294913B2 (en) * 2018-11-16 2022-04-05 International Business Machines Corporation Cognitive classification-based technical support system
US11301314B2 (en) * 2019-01-29 2022-04-12 Smartqed, Inc. Methods and systems for collaborative evidence-based problem investigation and resolution
US11184378B2 (en) 2019-01-30 2021-11-23 Palo Alto Networks (Israel Analytics) Ltd. Scanner probe detection
US11070569B2 (en) 2019-01-30 2021-07-20 Palo Alto Networks (Israel Analytics) Ltd. Detecting outlier pairs of scanned ports
US11316872B2 (en) 2019-01-30 2022-04-26 Palo Alto Networks (Israel Analytics) Ltd. Malicious port scan detection using port profiles
US11184377B2 (en) 2019-01-30 2021-11-23 Palo Alto Networks (Israel Analytics) Ltd. Malicious port scan detection using source profiles
US11184376B2 (en) 2019-01-30 2021-11-23 Palo Alto Networks (Israel Analytics) Ltd. Port scan detection using destination profiles
US10855843B2 (en) * 2019-02-07 2020-12-01 Verizon Patent And Licensing Inc. Systems and methods for monitoring and remediating trouble conditions using machine learning techniques
WO2020236981A1 (en) 2019-05-20 2020-11-26 Sentinel Labs Israel Ltd. Systems and methods for executable code detection, automatic feature extraction and position independent code detection
US11012492B1 (en) 2019-12-26 2021-05-18 Palo Alto Networks (Israel Analytics) Ltd. Human activity detection in computing device transmissions
CN111650345B (en) * 2020-07-14 2021-02-19 中科三清科技有限公司 Method, device, equipment and medium for processing atmospheric environmental pollution detection data
US11509680B2 (en) 2020-09-30 2022-11-22 Palo Alto Networks (Israel Analytics) Ltd. Classification of cyber-alerts into security incidents
US11579857B2 (en) 2020-12-16 2023-02-14 Sentinel Labs Israel Ltd. Systems, methods and devices for device fingerprinting and automatic deployment of software in a computing network using a peer-to-peer approach
US11899782B1 (en) 2021-07-13 2024-02-13 SentinelOne, Inc. Preserving DLL hooks
US11928221B2 (en) 2021-11-29 2024-03-12 Bank Of America Corporation Source code clustering for automatically identifying false positives generated through static application security testing
US11941115B2 (en) 2021-11-29 2024-03-26 Bank Of America Corporation Automatic vulnerability detection based on clustering of applications with similar structures and data flows
US11799880B2 (en) 2022-01-10 2023-10-24 Palo Alto Networks (Israel Analytics) Ltd. Network adaptive alert prioritization system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6324656B1 (en) * 1998-06-30 2001-11-27 Cisco Technology, Inc. System and method for rules-driven multi-phase network vulnerability assessment
US20030182312A1 (en) * 2002-03-19 2003-09-25 Chen Raymond C. System and method for redirecting access to a remote mirrored snapshop

Family Cites Families (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4368462A (en) * 1979-07-10 1983-01-11 Teledyne Industries, Inc. Line follower
US5220668A (en) 1990-09-21 1993-06-15 Stratus Computer, Inc. Digital data processor with maintenance and diagnostic system
JPH076026A (en) 1993-05-28 1995-01-10 Xerox Corp Method for guarantee of interchangeablity of configuration management and component and method for exclusion of non- interchangeability of resident software and migration software
IT1276010B1 (en) * 1995-03-07 1997-10-24 De La Rue Giori Sa PROCEDURE FOR PRODUCING A REFERENCE MODEL INTENDED TO BE USED FOR THE AUTOMATIC QUALITY CONTROL OF
US5923850A (en) * 1996-06-28 1999-07-13 Sun Microsystems, Inc. Historical asset information data storage schema
US5905988A (en) 1996-11-13 1999-05-18 Imaginon Method and apparatus for database transformation and adaptive playback
US6578077B1 (en) 1997-05-27 2003-06-10 Novell, Inc. Traffic monitoring tool for bandwidth management
EP1033002A4 (en) 1997-11-07 2005-10-05 Visual Networks Tech Inc Method and apparatus for performing service level analysis of communications network performance metrics
US6282175B1 (en) * 1998-04-23 2001-08-28 Hewlett-Packard Company Method for tracking configuration changes in networks of computer systems through historical monitoring of configuration status of devices on the network.
US6243702B1 (en) * 1998-06-22 2001-06-05 Oracle Corporation Method and apparatus for propagating commit times between a plurality of database servers
US6363477B1 (en) 1998-08-28 2002-03-26 3Com Corporation Method for analyzing network application flows in an encrypted environment
US6269401B1 (en) 1998-08-28 2001-07-31 3Com Corporation Integrated computer system and network performance monitoring
US7058704B1 (en) 1998-12-01 2006-06-06 Network Appliance, Inc.. Method and apparatus for implementing a service-level agreement
US6948100B1 (en) 1999-02-24 2005-09-20 Hitachi, Ltd. Computer system and method of handling trouble of computer system
US6742141B1 (en) 1999-05-10 2004-05-25 Handsfree Networks, Inc. System for automated problem detection, diagnosis, and resolution in a software driven system
US7010607B1 (en) 1999-09-15 2006-03-07 Hewlett-Packard Development Company, L.P. Method for training a communication link between ports to correct for errors
US7020697B1 (en) 1999-10-01 2006-03-28 Accenture Llp Architectures for netcentric computing systems
FR2802673B1 (en) 1999-12-16 2002-02-08 Bull Sa METHOD AND DEVICE FOR EVOLVING SUPERVISION
US7752024B2 (en) 2000-05-05 2010-07-06 Computer Associates Think, Inc. Systems and methods for constructing multi-layer topological models of computer networks
JP2002024039A (en) 2000-07-12 2002-01-25 Mitsubishi Electric Corp Software management system
US7065573B2 (en) 2000-12-05 2006-06-20 Philippe C. Byrnes Automatic traffic and quality of service control system for communications networks
US20030110248A1 (en) * 2001-02-08 2003-06-12 Ritche Scott D. Automated service support of software distribution in a distributed computer network
US6973229B1 (en) 2001-02-28 2005-12-06 Lambda Opticalsystems Corporation Node architecture for modularized and reconfigurable optical networks, and methods and apparatus therefor
JP2002373081A (en) 2001-03-30 2002-12-26 Seiko Epson Corp Network technology for taking measures against malfunction of equipment
US20020183971A1 (en) 2001-04-10 2002-12-05 Wegerich Stephan W. Diagnostic systems and methods for predictive condition monitoring
US6865696B2 (en) 2001-06-15 2005-03-08 Hewlett-Packard Development Company, L.P. Enduser diagnostic system and method for computer-based error interpretation
US6859893B2 (en) 2001-08-01 2005-02-22 Sun Microsystems, Inc. Service guru system and method for automated proactive and reactive computer system analysis
US6662198B2 (en) * 2001-08-30 2003-12-09 Zoteca Inc. Method and system for asynchronous transmission, backup, distribution of data and file sharing
US7310348B2 (en) 2001-09-19 2007-12-18 Bay Microsystems, Inc. Network processor architecture
US7039705B2 (en) 2001-10-26 2006-05-02 Hewlett-Packard Development Company, L.P. Representing capacities and demands in a layered computing environment using normalized values
US7054934B2 (en) * 2001-10-26 2006-05-30 Hewlett-Packard Development Company, L.P. Tailorable optimization using model descriptions of services and servers in a computing environment
US7035930B2 (en) 2001-10-26 2006-04-25 Hewlett-Packard Development Company, L.P. Method and framework for generating an optimized deployment of software applications in a distributed computing environment using layered model descriptions of services and servers
US6801940B1 (en) 2002-01-10 2004-10-05 Networks Associates Technology, Inc. Application performance monitoring expert
US6856942B2 (en) 2002-03-09 2005-02-15 Katrina Garnett System, method and model for autonomic management of enterprise applications
US7072960B2 (en) 2002-06-10 2006-07-04 Hewlett-Packard Development Company, L.P. Generating automated mappings of service demands to server capacities in a distributed computer system
US7463590B2 (en) 2003-07-25 2008-12-09 Reflex Security, Inc. System and method for threat detection and response
EP1661025A4 (en) 2003-08-11 2010-05-26 Chorus Systems Inc Systems and methods for creation and use of an adaptive reference model
CN101882102A (en) 2003-08-11 2010-11-10 纯安姆芬特有限公司 Be used for the system that automated computer is supported
US6959265B1 (en) 2003-10-07 2005-10-25 Serden Technologies, Inc. User-centric measurement of quality of service in a computer network
US7350201B2 (en) * 2003-10-23 2008-03-25 International Business Machines Corporation Software distribution application supporting operating system installations
US20050144314A1 (en) 2003-11-21 2005-06-30 Alcatel Dynamic system for communicating network monitoring system data to destinations outside of the management system
US7478424B2 (en) 2004-11-30 2009-01-13 Cymtec Systems, Inc. Propagation protection within a network
US7409719B2 (en) 2004-12-21 2008-08-05 Microsoft Corporation Computer security management, such as in a virtual machine or hardened operating system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6324656B1 (en) * 1998-06-30 2001-11-27 Cisco Technology, Inc. System and method for rules-driven multi-phase network vulnerability assessment
US20030182312A1 (en) * 2002-03-19 2003-09-25 Chen Raymond C. System and method for redirecting access to a remote mirrored snapshop

Also Published As

Publication number Publication date
US8103664B2 (en) 2012-01-24
EP1661025A4 (en) 2010-05-26
EP1661025A2 (en) 2006-05-31
US9940190B2 (en) 2018-04-10
US20120102359A1 (en) 2012-04-26
JP2007516495A (en) 2007-06-21
US7593936B2 (en) 2009-09-22
US7908271B2 (en) 2011-03-15
US20160239377A1 (en) 2016-08-18
US20100005339A1 (en) 2010-01-07
US20050038827A1 (en) 2005-02-17
US20110145640A1 (en) 2011-06-16
US9354984B2 (en) 2016-05-31
US20140365825A1 (en) 2014-12-11
US8819005B2 (en) 2014-08-26
WO2005017690A2 (en) 2005-02-24

Similar Documents

Publication Publication Date Title
WO2005017690A3 (en) Systems and methods for creation and use of an adaptive reference model
EP1500206A4 (en) System and method for managing wireless devices in an enterprise
WO2005020001A3 (en) Systems and methods for automated computer support
WO2005055006A3 (en) Business software application generation system and method
WO2005045743A3 (en) System and method for rfid system integration
WO2004095172A3 (en) System and method for project management
WO2006019389A3 (en) System and method for ordering haptic effects
AU2003292553A1 (en) Data file storage device, data file storage program and data file storage method
WO2004061664A3 (en) Delta object replication system and method for clustered system
AU2003284397A1 (en) Charging method in service providing system, service providing server, service providing program, recording medium containing the service providing program, terminal device, terminal processing program, and recording medium containing the terminal processing program
WO2005117393A3 (en) Methods and systems for computer security
AP2004003181A0 (en) A data aquisition unit, system and method for geophysical data.
WO2005057365A3 (en) System to automatically regenerate software code
GB0417603D0 (en) System and method for providing golf-play information, portable terminal, and server used for the same
AU2003288194A1 (en) Product and parts management system, data processing system, serial number management method, computer program product, and computer-readable medium
AU2003259563A1 (en) Content-duplication management system, apparatus and method, playback apparatus and method, and computer program
WO2004083983A3 (en) Comparison of models of a complex system
EP1289245A3 (en) Agent desktop management system with agent training
WO2001084804A3 (en) System and method for wireless delivery of text data
WO2004070544A3 (en) A system and method for automated platform generation
WO2007027312A3 (en) System and method providing variable complexity in a physics simulation
EP1396976A3 (en) Electronic device, communication environment setting method, and program
AU2002254188A1 (en) System, method, and computer program product for network-based part management system
AU2003245924A1 (en) Method and system for simulating order processing processes, corresponding computer program product, and corresponding computer-readable storage medium
WO2000072212A3 (en) Total ownership cost estimation of complex systems

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200480027940.4

Country of ref document: CN

AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2006523374

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2004780945

Country of ref document: EP

Ref document number: 2006/01938

Country of ref document: ZA

Ref document number: 200601938

Country of ref document: ZA

WWP Wipo information: published in national office

Ref document number: 2004780945

Country of ref document: EP