GB2580317B - Threat forecasting - Google Patents
Threat forecasting Download PDFInfo
- Publication number
- GB2580317B GB2580317B GB1821232.4A GB201821232A GB2580317B GB 2580317 B GB2580317 B GB 2580317B GB 201821232 A GB201821232 A GB 201821232A GB 2580317 B GB2580317 B GB 2580317B
- Authority
- GB
- United Kingdom
- Prior art keywords
- forecasting
- threat
- threat forecasting
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB1821232.4A GB2580317B (en) | 2018-12-27 | 2018-12-27 | Threat forecasting |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB1821232.4A GB2580317B (en) | 2018-12-27 | 2018-12-27 | Threat forecasting |
Publications (3)
Publication Number | Publication Date |
---|---|
GB201821232D0 GB201821232D0 (en) | 2019-02-13 |
GB2580317A GB2580317A (en) | 2020-07-22 |
GB2580317B true GB2580317B (en) | 2022-03-16 |
Family
ID=65364646
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
GB1821232.4A Active GB2580317B (en) | 2018-12-27 | 2018-12-27 | Threat forecasting |
Country Status (1)
Country | Link |
---|---|
GB (1) | GB2580317B (en) |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150096024A1 (en) * | 2013-09-30 | 2015-04-02 | Fireeye, Inc. | Advanced persistent threat (apt) detection center |
WO2015160367A1 (en) * | 2014-04-18 | 2015-10-22 | Hewlett-Packard Development Company, L.P. | Pre-cognitive security information and event management |
US20170026391A1 (en) * | 2014-07-23 | 2017-01-26 | Saeed Abu-Nimeh | System and method for the automated detection and prediction of online threats |
EP3346666A1 (en) * | 2017-01-05 | 2018-07-11 | Deutsche Telekom AG | A prediction system configured for modeling the expected number of attacks on a computer or communication network |
EP3373552A1 (en) * | 2017-03-09 | 2018-09-12 | General Electric Company | Multi-modal, multi-disciplinary feature discovery to detect cyber threats in electric power grid |
US20180330083A1 (en) * | 2017-05-15 | 2018-11-15 | General Electric Company | Anomaly forecasting and early warning generation |
-
2018
- 2018-12-27 GB GB1821232.4A patent/GB2580317B/en active Active
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150096024A1 (en) * | 2013-09-30 | 2015-04-02 | Fireeye, Inc. | Advanced persistent threat (apt) detection center |
WO2015160367A1 (en) * | 2014-04-18 | 2015-10-22 | Hewlett-Packard Development Company, L.P. | Pre-cognitive security information and event management |
US20170026391A1 (en) * | 2014-07-23 | 2017-01-26 | Saeed Abu-Nimeh | System and method for the automated detection and prediction of online threats |
EP3346666A1 (en) * | 2017-01-05 | 2018-07-11 | Deutsche Telekom AG | A prediction system configured for modeling the expected number of attacks on a computer or communication network |
EP3373552A1 (en) * | 2017-03-09 | 2018-09-12 | General Electric Company | Multi-modal, multi-disciplinary feature discovery to detect cyber threats in electric power grid |
US20180330083A1 (en) * | 2017-05-15 | 2018-11-15 | General Electric Company | Anomaly forecasting and early warning generation |
Also Published As
Publication number | Publication date |
---|---|
GB201821232D0 (en) | 2019-02-13 |
GB2580317A (en) | 2020-07-22 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DK3467457T3 (en) | Vibrationssensor | |
ZAA201801355S (en) | Case | |
ZAA201801144S (en) | Case | |
CA185383S (en) | Casque | |
CA185384S (en) | Casque | |
CA185385S (en) | Casque | |
DK3554057T3 (en) | Audioheadsetsystem | |
DK3613739T3 (en) | Integrin-antagonister | |
AU201813535S (en) | Combination Square | |
CA184990S (en) | Uroflowmeter | |
DK3633783T3 (en) | Universal-powerbank | |
CA184992S (en) | Uroflowmeter | |
DK3674425T3 (en) | Stålwire | |
DK3650069T3 (en) | Trakeostomiventil | |
DK3578923T3 (en) | Navigationssystem | |
GB201805799D0 (en) | b | |
DK3570498T3 (en) | Adaptivt hvac-styresystem | |
GB2580317B (en) | Threat forecasting | |
CA187782S (en) | Pompon-maker | |
DK3542617T3 (en) | Etikette | |
GB201901706D0 (en) | b | |
AU201817248S (en) | MC-Roller | |
AU201817245S (en) | MC-Roller | |
AU201817247S (en) | MC-Roller | |
GB201812618D0 (en) | Grid |