会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • ASSET RISK ANALYSIS
    • 资产风险分析
    • US20130340084A1
    • 2013-12-19
    • US13949129
    • 2013-07-23
    • Sven SchreckerStephen RitterRyan Nakawatase
    • Sven SchreckerStephen RitterRyan Nakawatase
    • G06F21/57H04L29/06
    • G06F21/577G06F2221/034H04L63/00H04L63/1433
    • Methods, systems, and apparatus, including computer programs encoded on computer storage media, for asset risk analysis. One method includes receiving threat definition data for threats, vulnerability detection data for assets, and countermeasure detection data for assets. The method further includes determining a respective risk metric for each of the assets for each of the threats. This includes analyzing the vulnerability detection data for an asset to determine whether the asset is vulnerable to a threat, determining from the threat definition data and the countermeasure detection data whether the asset is protected by one of the countermeasures identified for the threat, and determining the risk metric for the asset for the threat according to whether the asset is vulnerable to the threat and whether the asset is protected by one of the countermeasures identified for the threat.
    • 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,用于资产风险分析。 一种方法包括接收威胁的威胁定义数据,资产的漏洞检测数据和资产的对策检测数据。 该方法还包括为每个威胁确定每个资产的相应风险度量。 这包括分析资产的漏洞检测数据以确定资产是否容易受到威胁,从威胁定义数据和对策检测数据确定资产是否受到针对威胁识别的对策之一的保护,并且确定 根据资产是否容易受到威胁以及该资产是否受到针对威胁识别的对策之一的保护,威胁资产的风险度量标准。
    • 7. 发明申请
    • WIRELESS STORAGE DEVICE
    • 无线存储设备
    • US20130268758A1
    • 2013-10-10
    • US13442633
    • 2012-04-09
    • Sven Schrecker
    • Sven Schrecker
    • H04L9/32G06F21/00G06F15/16
    • G06F21/00G06F21/35H04L9/3247H04L9/3263H04L63/0823H04L63/083H04L2209/80H04W12/06H04W12/08
    • A first computing device is detected as substantially collocated with a wireless storage device, using a short-range wireless communication network. A connection is established between the first computing device and the wireless storage device over the short-range wireless network. Data stored in memory of the wireless storage device is sent from the wireless storage device to the first computing device over the short-range wireless network for a presentation of the data using a user interface of the first computing device. The wireless storage device lacks user interfaces for the presentation of the data. In some instances, authentication of either or both of the first computing device or wireless storage device can be accomplished through communication between the first computing device and wireless storage device over the short-range wireless communication network.
    • 使用短距离无线通信网络,第一计算设备被检测为与无线存储设备基本并置。 通过短距离无线网络在第一计算设备和无线存储设备之间建立连接。 存储在无线存储设备的存储器中的数据通过短距离无线网络从无线存储设备发送到第一计算设备,以使用第一计算设备的用户界面显示数据。 无线存储设备缺少用于呈现数据的用户界面。 在一些情况下,可以通过在短距离无线通信网络上的第一计算设备和无线存储设备之间的通信来实现第一计算设备或无线存储设备中的一个或两者的认证。
    • 8. 发明申请
    • CALCULATING QUANTITATIVE ASSET RISK
    • 计算定量资产风险
    • US20130191919A1
    • 2013-07-25
    • US13354181
    • 2012-01-19
    • Prasanna Ganapathi BasavapatnaDeepakeshwaran KolingivadiSven Schrecker
    • Prasanna Ganapathi BasavapatnaDeepakeshwaran KolingivadiSven Schrecker
    • G06F21/00
    • H04L63/1408G06F21/577H04L63/1433H04L63/20
    • A standardized vulnerability score is identified for a particular vulnerability in a plurality of known vulnerabilities, the standardized vulnerability score indicating a relative level of risk associated with the particular vulnerability relative other vulnerabilities. A vulnerability detection score is determined that indicates an estimated probability that a particular asset possess the particular vulnerability and a vulnerability composite score is determined for the particular asset to the particular vulnerability, the vulnerability composite score derived from the standardized vulnerability score and the vulnerability detection score. A countermeasure component score is identified that indicates an estimated probability that a countermeasure will mitigate risk associated with the particular vulnerability on the particular asset. A risk metric for the particular asset and the particular vulnerability is determined from the vulnerability composite score and the countermeasure component score. In some instances, aggregate risk scores can be calculated from a plurality of calculated risk metrics.
    • 针对多个已知漏洞中的特定漏洞识别出标准化的漏洞得分,标准化漏洞得分表示与特定漏洞相关的相对其他漏洞相关风险的相对级别。 确定漏洞检测分数,其指示特定资产具有特定漏洞的估计概率,并且针对特定脆弱性确定特定资产的漏洞综合得分,从标准化漏洞得分导出的漏洞综合得分和漏洞检测分数 。 识别对策组件得分,其指示对策将减轻与特定资产上的特定脆弱性相关联的风险的估计概率。 特定资产和特定漏洞的风险度量是根据漏洞综合得分和对策成分得分确定的。 在某些情况下,可以从多个计算的风险度量中计算总体风险分数。