US20050108037A1 - Information sharing and analysis system and method - Google Patents

Information sharing and analysis system and method Download PDF

Info

Publication number
US20050108037A1
US20050108037A1 US10/939,367 US93936704A US2005108037A1 US 20050108037 A1 US20050108037 A1 US 20050108037A1 US 93936704 A US93936704 A US 93936704A US 2005108037 A1 US2005108037 A1 US 2005108037A1
Authority
US
United States
Prior art keywords
database
threat data
data
information
participants
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/939,367
Inventor
Anish Bhimani
William Marlow
Errol Weiss
Francis Schugar
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GLOBAL INTEGRITY
Science Applications International Corp SAIC
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US10/939,367 priority Critical patent/US20050108037A1/en
Assigned to SCIENCE APPLICATIONS INTERNATIONAL CORPORATION reassignment SCIENCE APPLICATIONS INTERNATIONAL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PREDICTIVE SYSTEMS INC.
Assigned to GLOBAL INTEGRITY reassignment GLOBAL INTEGRITY ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: WEISS, ERROL, SCHUGAR, FRANCIS W., BHIMANI, ANISH, MARLOW, WILLIAM
Publication of US20050108037A1 publication Critical patent/US20050108037A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • G06Q20/0855Payment architectures involving remote charge determination or related payment systems involving a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/22Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks comprising specially adapted graphical user interfaces [GUI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration

Definitions

  • the invention relates to a method and system of creating and maintaining a database for providing authenticated and anonymous sharing of information associated with threats to industry assets, and available resolutions or solutions to such threats on industry and national information infrastructures.
  • the global computer network known as the Internet has opened extensive opportunities for financial services firms to connect critical business systems and create virtual businesses online. However, as noted, with the evolution of these businesses, there is an increased risk.
  • the problems of the absence of such a method and system are avoided by providing a trusted and anonymous system and method for sharing information about security incidents and vulnerabilities.
  • the method and system provide a means for submitting information and categorizing the corresponding data in a secure manner in which the submitting party's anonymity is ensured.
  • the invention broadly involves a method for allowing sharing of information associated with threats to industry assets.
  • threats to industry assets is meant such things as: (1) anything that breaches the security of a company and its computer systems such as new viruses, “spoofing,” “break-ins”, defacements, etc. (“Incident Data”); (2) known technical vulnerabilities in products, systems or software (“Vulnerability Data”); (3) known information about groups or individuals who are actively posing an electronic threat to systems (“Threat Activity Data”); and (4) data made up of controlled early notification from vendors of discovered “holes,” problems, vulnerabilities and the downloaded or downloadable “fixes,” if available (“Vendor Data”).
  • “Incident Resolution Data” shall mean known fixes or processes that correct the problems submitted.
  • other “threats” can eventually arise and be included among the specific threats enumerated, and dealt with within the method and system described.
  • the method thus will involve establishing a secured database which is made up of threat data, preferably in specifically classified form. Predetermined entities will be allowed access to the database to uncover information about threats.
  • the database is augmented over time with additional threat data received from at least one of a plurality of sources. After the database is augmented, at least some of the predetermined entities are notified of additional threat data received which has been augmented to the database, whereby the predetermined entities will know to access the database if it is desired to learn more about the additional threat data.
  • a data center which includes a secured database containing threat data stored thereon.
  • a communications interface serves to allow predetermined entities access to the database, and a temporary database, separate or as part of and segmented from the secured database, is established for storing additional threat data received from at least one of a plurality of sources to allow review and classification of the additional threat data.
  • the secured database is connected to the temporary database, either as a segmented part thereof, or as a separate database, for allowing the additional threat data to be stored on the secured database once it has been reviewed and classified.
  • An electronic notification system serves to notify at least some of the predetermined entities about additional threat data stored on the secured database so that the predetermined entities will know to access the secured database if the additional threat data stored thereon is of interest.
  • a secure facility i.e., a data center
  • a secure facility i.e., a data center
  • the information may be shared securely through, for example, the World Wide Web, between authorized organizations who are oftentimes competitors, in an open and anonymous form.
  • the database may be augmented by information provided by government and vendor sources.
  • Enrolled participants are provided the capability of anonymously submitting information to the database. Information then becomes available through secure, encrypted web-based connections. A team of analysts and security professionals assess each submittal regardless of the seriousness of the vulnerability or attack to identify patterns. As appropriate, end users/participants are then notified by electronic page and/or e-mail, or other means, that an urgent or crisis situation exists, and are advised how to obtain additional information.
  • a user profile allows filtering of notifications so those participants receive notification only when a relevant issue arises.
  • FIG. 1 is an overview schematic diagram of a typical example of the system topology and method of operation as connected through a data center in accordance with the system and method herein;
  • FIG. 2 is a flow chart showing how a participant would subscribe and enroll to be allowed access to the database implemented in the system and method described herein;
  • FIG. 3 illustrates an initial screen to allow a participant access to the database and to submit, either anonymously, or not anonymously, additional threat data
  • FIG. 4 is a screen shot illustrating how a participant would be provided submittal options after logging into the system
  • FIG. 5 is a screen shot illustrating how a participant is prompted to submit basic submittal information concerning additional threats
  • FIGS. 6 and 7 illustrate screen prompts allowing a participant to enter detailed event information concerning additional threats
  • FIGS. 8 and 9 are screen shots illustrating how a participant is prompted to enter event handling information concerning additional threats
  • FIG. 10 is a screen shot illustrating how a participant is prompted to categorize the additional threat information
  • FIG. 11 is a screen shot illustrating how a participant is prompted to provide information about the types of systems affected by threats
  • FIG. 12 is a screen shot allowing a participant to provide identifying information about the participant in the event that the submission is to be treated as non-anonymous concerning the threats;
  • FIGS. 13 and 14 are screen shots showing information entered by the participant to allow the participant to verify, edit and/or confirm the threat information submitted;
  • FIG. 15 is a screen shot providing to the participant a tracking identification number for future reference as it concerns the threat.
  • an information collection such as at a data center, which includes a database having data stored thereon in a classified manner about security threats and resolutions or solutions to security threats in the information infrastructures in industry and the government.
  • the database is created and expanded through submissions by participants who interface with the system.
  • a number of anonymous re-mailers which may be provided, for example, by third-party service providers, to allow participants who subscribe to the service provided by the system and method herein to anonymously submit threat data to a data center 11 .
  • the participants 13 in the system who are, for example, direct e-mail clients 13 a , browser clients 13 b in communication through an HTTP server 13 c , or connected non-anonymously as a browser or e-mail client 13 d .
  • a party chooses to become a member or participant in the system and method, either through custom software or commercially available software available from, for example, commercial entities such as FreedomNet, they are given a password and an ID that allows them to sign on to data center 11 through the Web.
  • Other forms of authentication techniques such as digital certificates, tokens, and/or other credentials, can be implemented as an alternative as will be readily apparent to those of ordinary skill in the art.
  • information about a threat, vulnerability, etc. may be submitted from the participant through anonymous re-mailers or web transmitters on the Internet, such as the service provided by FreedomNet, or a number of others services currently commercially available.
  • Anonymous information about “threats” or additional “threats” is received at a server 27 , for example, an SMTP server or an HTTP passed to an authenticator/decryptor 29 , and thereafter passed to an automatic sanitizer 31 in which software sanitizes the message by actions such as removing company name, any kind of address, any kind of identifying material or information which might accidentally identify the source of the data.
  • a keyword search may be done on specific things that would either identify the person or the entity, also including such things as trademarks, based on a list of information previously provided by the participant or member. Thereafter the information and message is passed to an analyst who is part of a sanitation and data entry staff 33 .
  • the analyst in the sanitation and data entry staff 33 will receive a page of information and will obtain a tracking ID.
  • the analyst reviews the entire submission to ensure again that there is no data that links to an actual participant.
  • the analyst also ensures that all necessary fields are filled out to ensure that a proper analysis can be conducted.
  • the analyst then will search the analysis database for example, at a member-incident database 39 which is controlled by the database engine 37 , will classify the submission in accordance with a predetermined taxonomy, for example, for type, severity level, etc., and will add any additional information, such as lessons learned, or recommendations, and then add it to the member incident database 39 .
  • an electronic notification system for example, paging, e-mail paging, telephone, fax, and/or just regular e-mail.
  • urgent e-mail notification can be initiated by operator staff 43 for transmission through the electronic notification system which may include an e-mail connection for notification 45 to participant or member e-mail locations 15 .
  • the participants or members can then through a communications interface such as conventional direct modem or browser connections log into the database 39 . This is done through look-up of a tracking ID that the participant has been given, and the participant is then allowed to review the analysis or review the submission.
  • the data center may also include a second database store 49 for other data which is received from alternative sources, such as the government 23 , a vendor 21 , or an associated service of the company running the data center.
  • participants can provide the information as a direct input 19 from clients to an analyst 47 who then enters it into the other database 49 for temporary storage for analysis and classification by analysis staff 41 for eventual storage through the database engine 37 into the database 39 .
  • the analyst 47 can send the threat data to the server 27 for eventual classification by the sanitization and data entry staff 33 .
  • a vendor 21 can provide the information directly to an analyst 47 for handling in a like manner.
  • an analyst 47 for handling in a like manner.
  • they can be provided in the form of removable media 53 for entry through input device 51 into the other data database 49 or directly to the input device 51 as a real time feed, and handled by analysis staff 41 as described previously.
  • participants can also submit “threat” data non-anonymously, for example, from a browser or e-mail client terminal 13 d through an SSL connection to a non-anonymous HTTP server 65 in the data center 11 for eventual classification and entry into the member incident database 39 .
  • vendors become participants, they are also accorded the full privileges of participants in terms of accessing the database. On the other hand, if they are not participants, their role may be limited to merely submitting threat data for notification to the members/participants.
  • data that is incomplete will be stored and identified as data requiring clarification. Such data may turn out not to be a valid submission or missing data.
  • the submission is held in storage unit 35 , the members or participants are notified with the ID number for the submission indicating the defects in the data, and when additional data is received, then the complete package of data is processed by the analyst from the sanitization and data entry staff 33 .
  • an analyst reviewing data being submitted either from the participants/members or from other sources will be analyzing the data, classifying it in terms of urgency, nature of threat, etc., and correlating it to information already existing on the database.
  • Such data can be classified as “crisis threat” data, “urgent threat” data, or “awareness” data as described hereafter.
  • the members/participants are notified in a number of different ways. Typically, only “crisis threat” data and “urgent threat” data notification is provided. The participants do not receive the entire message in the initial notification, and instead receive an indication that there is a new submission, and an indication of the subject matter. The member or participant can then access the system, for example, through a browser 17 interface to the database. Access is controlled through a fairly standard security model, as described previously. The member or participant is then provided access to the details about the information they were notified about.
  • a participant/member is also able to customize their profile, specifying the types of threats they want to be notified about.
  • the customization can include customizing the contact information in a conventional manner, as well as customizing what sort of data the member/participant wishes to receive.
  • This information may be kept as a separate participant database in the member incident database 39 , which is a secured database, i.e., access is controlled as described herein, and used by operator staff 43 with the database engine 37 control the notification described.
  • the participant in submitting the data, the participant has the ability to pre-classify, for example, by providing a score related to the nature of the threat.
  • the analysts however, have the authority to override the classification.
  • FIG. 2 shows a flow chart 101 illustrating the enrollment process for participants to be allowed access to the database 39 , and to allow submission of threat data anonymously.
  • the flow chart 101 commences at a first step 103 wherein an applicant can download, for example, at a browser system 17 , a participant and membership agreement. Once downloaded, the applicant can send a signed agreement and payment, if applicable, at a step 105 .
  • data center 11 staff reviews the applicant information against established membership criteria and a determination is made at step 109 as to whether the applicant meets the membership criteria. If the answer is “no,” the data center notifies the applicant, explaining the reason for denial and providing an opportunity to resubmit. If the answer is “yes,” then at a step 111 , the participant profiles are set up, and training, software and access are then provided.
  • an anonymous ID/password and individual user certificates to provide authentication are then distributed to the participant.
  • enrollment of participants is limited to commercial entities that satisfy certain membership standards established by the data center 11 in its discretion.
  • the system previously described as implemented through the data center 11 allows the sharing of information in an authenticated and anonymous private manner for the previously-described threats. In the event anonymity is not a concern, participants may choose to have information attributed to them.
  • threat information can be provided from a participant's own experience, it can also be contributed from publicly available information, as well as participants submitting anonymously and other reliable sources, such as vendors and government entities.
  • the information undergoes a two-step process of sanitizing with an automatic sanitizer 31 to attempt to remove references that would allow the attribution of the information to specific entities.
  • the first step is an automated process at automatic sanitizer 31 of keyword search and removal.
  • the second step is a manual review of the submitted information by an analyst from the sanitization and data entry staff 33 .
  • Authentication accounts which may be implemented include individual user certificates, one-time password tokens, and anonymous accounts.
  • Individual user certificates may issued to end users of the participants.
  • the end users are not anonymous. They are allocated to the specific end user and are tracked and monitored for use. These certificates will allow access to the data center 11 databases, and search engines which are provided as functionality for searching the databases.
  • One-time password tokens are issued to end users of the participants and are similarly not anonymous. They are allocated to a specific end user and are tracked and monitored for use. The tokens allow for access to the database and search engines, and support the attributed submission of information to the data center 11 as well as all look-up functions.
  • Anonymous accounts consist of an account ID and password issued to an end user of a participant for use in transmitting anonymous submissions of information to the data center 11 .
  • the account ID and password combinations can only be used for such submissions. They do not allow access to other data center 11 information.
  • each participant may be provided a specific number of anonymous ID/passwords.
  • Such passwords may be sent, for example, through private carrier to the designated contact for the participant.
  • the only required software for access or submittal is anonymous submission software which will be provided by the data center 11 or a third party, along with a standard Internet browser. Accessing the anonymous submittal systems can be done conventionally, for example, through a Microsoft Windows 95, 98, NT or 2000 system, and may require the use of a separate dial-up connection to an independent service provider depending on the internal configuration of a participant's network. As will be appreciated, as access software may be upgraded, the upgrades may be posted to the data center 11 web site and available for secure download.
  • non-anonymous submissions may be accepted by e-mail and web, such as from a browser or e-mail client 13 d , or alternatively as a direct input 19 from participants by fax or telephone.
  • Anonymous submissions may be accepted by web or e-mail through a direct e-mail system 13 or through a browser client 13 b .
  • a participant may log into the submittal page at the server 27 using the anonymous ID/passwords provided. The participant may then fill out the reporting page and submit it for analysis.
  • the participant may rely on anonymous remailer software which has been provided to the participant, and will send an e-mail of the data to the data center 11 .
  • FIG. 3 illustrates a typical login screen in which a participant is prompted to enter their user name and password.
  • FIG. 4 illustrates a second screen once login is accomplished, which allows a participant to select a submittal option.
  • FIG. 5 illustrates a typical basic information submittal screen in which a participant is prompted to provide basic information about the threat data to be submitted.
  • FIGS. 6 and 7 illustrate typical screens in which a participant can provide event detailed information
  • FIGS. 8 and 9 illustrate how a participant may be prompted to enter detailed information about how they handled the event, or how the event was handled in the event of the third entity.
  • FIG. 10 illustrates how a participant may be prompted to characterize the information
  • FIG. 11 illustrates a prompt page to allow the participant to characterize the types of systems effected.
  • participant wishes to provide non-anonymous information, they are allowed to do so at a prompt screen page shown illustratively by FIG. 12 , and the participant may then be allowed to review the submittal information and provide correction as necessary at a prompt confirming information page as illustrated in FIGS. 13 and 14 .
  • the participant is provided a tracking ID number for future reference as illustrated by the prompt page shown in FIG. 15 .
  • All submitted data is first kept in a sanitized database for review by an analyst prior to posting to the member incident database 39 .
  • All submitted information will be authenticated using one of a number of authenticating mechanisms, including, but not limited to, digital certificates and electronic signatures, one-time passwords and tokens, or other credentials, as previously discussed, in conjunction with anonymous ID and passwords, to ensure the data comes from an enrolled participant.
  • Incident Data Incident Resolution Data
  • Vulnerability Data Vulnerability Data
  • Threat Activity Data Vendor Data
  • solutions downloads, government data, as well as other types of relevant data as becomes available as will be readily apparent to those of ordinary skill in the art. It may also include other types of data such as participant information and preferences in a separate section as previously discussed.
  • Incident Data which has been previously defined, and as submitted by participants will be temporarily held in a separate system for initial review by analysts in the sanitization and data entry staff 33 . Once analyzed and validated, the Incident Data will be made available in the database 39 . Incident Data, as previously discussed, will be classified as to the nature of the severity. Categories of the severity for all threat data are “crisis threat,” which means a major breach of security using previously unknown methods of attack; “urgent threat,” which means a major breach of security using known methods of attack; and “awareness,” which means notification of attack methodologies or unusual activity. As noted previously, in the case of “crisis threat” or “urgent threat” submittals, the data center 11 will electronically notify participants through pager, e-mail, or digital phone messaging to access the database 39 for secure information sharing.
  • Incident Resolution Data resolutions to specific incidences, described previously as Incident Resolution Data, will be posted to the database 39 . Participants are expected and encouraged to submit resolutions of incidences they report and such postings may be done anonymously. Submitted resolutions will not be checked for technical accuracy by an analyst.
  • Vulnerability Data is a separate category and will include information regarding known vulnerabilities of products and systems that have been identified from various sources.
  • the Threat Activity Data section of the database 39 will contain information on present and past threats to systems, networks, business, products and people. Similarly, this information will come from various sources.
  • the database 39 may also include a solutions category which will contain information on correcting vulnerabilities and addressing threats.
  • the solutions can be categorized into two categories, such as technical solutions, and process/business solutions. Code, patches, and links to vendor and third-party support sites provide the ability to download selected information to assistants supporting participants.
  • FIG. 1 While a specific topology for the system is shown in FIG. 1 , it will be readily apparent that those of ordinary skill in the art may deploy the system and implement the method in alternative configurations. Similarly, participant access to the database and submission, both non-anonymous and anonymous, are shown for ease of understanding as being done on separate systems. As may be appreciated by those of ordinary skill in the art, a participant can accomplish all functions on a single machine appropriately configured for browser and e-mail access, either directly or through anonymizer services, and with appropriate software.

Abstract

A system and method serves to anonymously share information about security incidents and vulnerability in corporate and national information infrastructures. The method and system provides for submitting information and categorizing the corresponding data in a secure manner in which the submitting party's anonymity is ensured. A secure facility such as a data center is established that provides for authenticated and, where appropriate, anonymous input, ensuring availability of information associated with threats to industry assets and the available resolutions or solutions. The information may be shared securely through, for example, the World Wide Web, between authorized organizations.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is related to provisional application Ser. No. ______ [Attorney Docket No. 36609/203,601A] filed Sep. 12, 2000, and entitled Information Sharing and Analysis System and Method of the same inventors herein, and to which priority is claimed. The disclosure of that provisional application is specifically incorporated by reference herein.
  • FIELD OF THE INVENTION
  • The invention relates to a method and system of creating and maintaining a database for providing authenticated and anonymous sharing of information associated with threats to industry assets, and available resolutions or solutions to such threats on industry and national information infrastructures.
  • BACKGROUND OF THE INVENTION
  • With the expansion of the global computer network known as the Internet, and an increase in business, commonly known as electronic business, conducted on the global computer network, security risks to such businesses and the related information infrastructure have become much more common in recent years. Specific risks involve potential liability related to invasion of privacy, copyright and trademark infringement, as well as attacks, implantation or spread of a computer virus, programming errors, information theft, fraud, security breaches, and other perils associated with electronic data.
  • The global computer network known as the Internet has opened extensive opportunities for financial services firms to connect critical business systems and create virtual businesses online. However, as noted, with the evolution of these businesses, there is an increased risk.
  • Not only are computer viruses a problem, but direct attacks on web sites have also become more common. Specifically, it has become common for hackers or unauthorized users to change the content of a web page and/or make other more damaging changes to such web pages.
  • SUMMARY OF THE INVENTION
  • Accordingly, there has been a need to provide a trusted yet anonymous method for sharing information about security incidents and vulnerabilities in such systems. A problem with such sharing of information, however, is that people are unwilling to report information about vulnerabilities for, among other reasons, fear of publicity that casts them in a negative light. As a result, there has to date not been available a good comprehensive database of data, and method and system of accessing data, concerning threats and evolutions of threats used to exploit vulnerabilities in the systems.
  • In accordance with the system and method of the invention, the problems of the absence of such a method and system are avoided by providing a trusted and anonymous system and method for sharing information about security incidents and vulnerabilities.
  • More specifically, in accordance with the invention, there is provided a system and method for anonymously sharing information about security incidents and vulnerability in corporate and national information infrastructures. Specifically, the method and system provide a means for submitting information and categorizing the corresponding data in a secure manner in which the submitting party's anonymity is ensured.
  • In one aspect, the invention broadly involves a method for allowing sharing of information associated with threats to industry assets. By “threats” to industry assets is meant such things as: (1) anything that breaches the security of a company and its computer systems such as new viruses, “spoofing,” “break-ins”, defacements, etc. (“Incident Data”); (2) known technical vulnerabilities in products, systems or software (“Vulnerability Data”); (3) known information about groups or individuals who are actively posing an electronic threat to systems (“Threat Activity Data”); and (4) data made up of controlled early notification from vendors of discovered “holes,” problems, vulnerabilities and the downloaded or downloadable “fixes,” if available (“Vendor Data”). As it relates to the identified “threats,” “Incident Resolution Data” shall mean known fixes or processes that correct the problems submitted. Of course, as will be readily apparent to those of ordinary skill in the art, other “threats” can eventually arise and be included among the specific threats enumerated, and dealt with within the method and system described.
  • The method thus will involve establishing a secured database which is made up of threat data, preferably in specifically classified form. Predetermined entities will be allowed access to the database to uncover information about threats. The database is augmented over time with additional threat data received from at least one of a plurality of sources. After the database is augmented, at least some of the predetermined entities are notified of additional threat data received which has been augmented to the database, whereby the predetermined entities will know to access the database if it is desired to learn more about the additional threat data.
  • From a system perspective, a data center is established which includes a secured database containing threat data stored thereon. A communications interface serves to allow predetermined entities access to the database, and a temporary database, separate or as part of and segmented from the secured database, is established for storing additional threat data received from at least one of a plurality of sources to allow review and classification of the additional threat data. The secured database is connected to the temporary database, either as a segmented part thereof, or as a separate database, for allowing the additional threat data to be stored on the secured database once it has been reviewed and classified. An electronic notification system serves to notify at least some of the predetermined entities about additional threat data stored on the secured database so that the predetermined entities will know to access the secured database if the additional threat data stored thereon is of interest.
  • More specifically, a secure facility, i.e., a data center, is established that provides for authenticated and, where appropriate, anonymous input and sharing of information associated with threats to industry assets and the available resolutions or solutions. The information may be shared securely through, for example, the World Wide Web, between authorized organizations who are oftentimes competitors, in an open and anonymous form. The database may be augmented by information provided by government and vendor sources.
  • Enrolled participants are provided the capability of anonymously submitting information to the database. Information then becomes available through secure, encrypted web-based connections. A team of analysts and security professionals assess each submittal regardless of the seriousness of the vulnerability or attack to identify patterns. As appropriate, end users/participants are then notified by electronic page and/or e-mail, or other means, that an urgent or crisis situation exists, and are advised how to obtain additional information. Optionally, a user profile allows filtering of notifications so those participants receive notification only when a relevant issue arises.
  • BRIEF DESCRIPTION OF THE DRAWING
  • Having generally described the invention in summary form, the same will become more clearly understood from the following detailed discussion, and appended documents discussed with reference to the appended Figures wherein:
  • FIG. 1 is an overview schematic diagram of a typical example of the system topology and method of operation as connected through a data center in accordance with the system and method herein;
  • FIG. 2 is a flow chart showing how a participant would subscribe and enroll to be allowed access to the database implemented in the system and method described herein;
  • FIG. 3 illustrates an initial screen to allow a participant access to the database and to submit, either anonymously, or not anonymously, additional threat data;
  • FIG. 4 is a screen shot illustrating how a participant would be provided submittal options after logging into the system;
  • FIG. 5 is a screen shot illustrating how a participant is prompted to submit basic submittal information concerning additional threats;
  • FIGS. 6 and 7 illustrate screen prompts allowing a participant to enter detailed event information concerning additional threats;
  • FIGS. 8 and 9 are screen shots illustrating how a participant is prompted to enter event handling information concerning additional threats;
  • FIG. 10 is a screen shot illustrating how a participant is prompted to categorize the additional threat information;
  • FIG. 11 is a screen shot illustrating how a participant is prompted to provide information about the types of systems affected by threats;
  • FIG. 12 is a screen shot allowing a participant to provide identifying information about the participant in the event that the submission is to be treated as non-anonymous concerning the threats;
  • FIGS. 13 and 14 are screen shots showing information entered by the participant to allow the participant to verify, edit and/or confirm the threat information submitted; and
  • FIG. 15 is a screen shot providing to the participant a tracking identification number for future reference as it concerns the threat.
  • DETAILED DISCUSSION OF THE INVENTION
  • In accordance with the system and method herein there is established an information collection, such as at a data center, which includes a database having data stored thereon in a classified manner about security threats and resolutions or solutions to security threats in the information infrastructures in industry and the government. The database is created and expanded through submissions by participants who interface with the system.
  • As shown in FIG. 1, on the left side of FIG. 1 are shown a number of anonymous re-mailers, which may be provided, for example, by third-party service providers, to allow participants who subscribe to the service provided by the system and method herein to anonymously submit threat data to a data center 11. Connected to the re-mailers are the participants 13 in the system who are, for example, direct e-mail clients 13 a, browser clients 13 b in communication through an HTTP server 13 c, or connected non-anonymously as a browser or e-mail client 13 d. Once a party chooses to become a member or participant in the system and method, either through custom software or commercially available software available from, for example, commercial entities such as FreedomNet, they are given a password and an ID that allows them to sign on to data center 11 through the Web. Other forms of authentication techniques such as digital certificates, tokens, and/or other credentials, can be implemented as an alternative as will be readily apparent to those of ordinary skill in the art.
  • Accordingly, information about a threat, vulnerability, etc. may be submitted from the participant through anonymous re-mailers or web transmitters on the Internet, such as the service provided by FreedomNet, or a number of others services currently commercially available.
  • Anonymous information about “threats” or additional “threats” is received at a server 27, for example, an SMTP server or an HTTP passed to an authenticator/decryptor 29, and thereafter passed to an automatic sanitizer 31 in which software sanitizes the message by actions such as removing company name, any kind of address, any kind of identifying material or information which might accidentally identify the source of the data. A keyword search may be done on specific things that would either identify the person or the entity, also including such things as trademarks, based on a list of information previously provided by the participant or member. Thereafter the information and message is passed to an analyst who is part of a sanitation and data entry staff 33.
  • The analyst in the sanitation and data entry staff 33 will receive a page of information and will obtain a tracking ID. The analyst then reviews the entire submission to ensure again that there is no data that links to an actual participant. The analyst also ensures that all necessary fields are filled out to ensure that a proper analysis can be conducted. The analyst then will search the analysis database for example, at a member-incident database 39 which is controlled by the database engine 37, will classify the submission in accordance with a predetermined taxonomy, for example, for type, severity level, etc., and will add any additional information, such as lessons learned, or recommendations, and then add it to the member incident database 39.
  • Once the additional information is added to the database 39, through software control, all members or participants, if it is an emergency situation, are notified through an electronic notification system, for example, paging, e-mail paging, telephone, fax, and/or just regular e-mail. For example, urgent e-mail notification can be initiated by operator staff 43 for transmission through the electronic notification system which may include an e-mail connection for notification 45 to participant or member e-mail locations 15. The participants or members can then through a communications interface such as conventional direct modem or browser connections log into the database 39. This is done through look-up of a tracking ID that the participant has been given, and the participant is then allowed to review the analysis or review the submission.
  • It will be appreciated from the diagram that there is more than one way that data is input into the database. As previously discussed, it may be submitted by the members or participants. Alternatively, the data center may also include a second database store 49 for other data which is received from alternative sources, such as the government 23, a vendor 21, or an associated service of the company running the data center. In addition, participants can provide the information as a direct input 19 from clients to an analyst 47 who then enters it into the other database 49 for temporary storage for analysis and classification by analysis staff 41 for eventual storage through the database engine 37 into the database 39. Alternatively, if more appropriate, the analyst 47 can send the threat data to the server 27 for eventual classification by the sanitization and data entry staff 33. Similarly, a vendor 21 can provide the information directly to an analyst 47 for handling in a like manner. For government 23 submissions, they can be provided in the form of removable media 53 for entry through input device 51 into the other data database 49 or directly to the input device 51 as a real time feed, and handled by analysis staff 41 as described previously.
  • On the submission side, participants can also submit “threat” data non-anonymously, for example, from a browser or e-mail client terminal 13 d through an SSL connection to a non-anonymous HTTP server 65 in the data center 11 for eventual classification and entry into the member incident database 39.
  • If vendors become participants, they are also accorded the full privileges of participants in terms of accessing the database. On the other hand, if they are not participants, their role may be limited to merely submitting threat data for notification to the members/participants.
  • In terms of the sanitizing operation, data that is incomplete will be stored and identified as data requiring clarification. Such data may turn out not to be a valid submission or missing data. In this case, the submission is held in storage unit 35, the members or participants are notified with the ID number for the submission indicating the defects in the data, and when additional data is received, then the complete package of data is processed by the analyst from the sanitization and data entry staff 33.
  • It will also be appreciated that an analyst reviewing data being submitted either from the participants/members or from other sources, will be analyzing the data, classifying it in terms of urgency, nature of threat, etc., and correlating it to information already existing on the database. Such data can be classified as “crisis threat” data, “urgent threat” data, or “awareness” data as described hereafter.
  • Once the data is classified and added to the database, the members/participants are notified in a number of different ways. Typically, only “crisis threat” data and “urgent threat” data notification is provided. The participants do not receive the entire message in the initial notification, and instead receive an indication that there is a new submission, and an indication of the subject matter. The member or participant can then access the system, for example, through a browser 17 interface to the database. Access is controlled through a fairly standard security model, as described previously. The member or participant is then provided access to the details about the information they were notified about.
  • In accordance with the system, a participant/member is also able to customize their profile, specifying the types of threats they want to be notified about. The customization can include customizing the contact information in a conventional manner, as well as customizing what sort of data the member/participant wishes to receive. This information may be kept as a separate participant database in the member incident database 39, which is a secured database, i.e., access is controlled as described herein, and used by operator staff 43 with the database engine 37 control the notification described.
  • It should be noted that in submitting the data, the participant has the ability to pre-classify, for example, by providing a score related to the nature of the threat. The analysts, however, have the authority to override the classification.
  • FIG. 2 shows a flow chart 101 illustrating the enrollment process for participants to be allowed access to the database 39, and to allow submission of threat data anonymously. The flow chart 101 commences at a first step 103 wherein an applicant can download, for example, at a browser system 17, a participant and membership agreement. Once downloaded, the applicant can send a signed agreement and payment, if applicable, at a step 105. At step 107 data center 11 staff reviews the applicant information against established membership criteria and a determination is made at step 109 as to whether the applicant meets the membership criteria. If the answer is “no,” the data center notifies the applicant, explaining the reason for denial and providing an opportunity to resubmit. If the answer is “yes,” then at a step 111, the participant profiles are set up, and training, software and access are then provided. At step 113 an anonymous ID/password and individual user certificates to provide authentication are then distributed to the participant.
  • In a preferred implementation, enrollment of participants is limited to commercial entities that satisfy certain membership standards established by the data center 11 in its discretion. The system previously described as implemented through the data center 11 allows the sharing of information in an authenticated and anonymous private manner for the previously-described threats. In the event anonymity is not a concern, participants may choose to have information attributed to them.
  • While threat information can be provided from a participant's own experience, it can also be contributed from publicly available information, as well as participants submitting anonymously and other reliable sources, such as vendors and government entities.
  • In the case of anonymous information, while part of the functionality provided by the data center 11 includes a sanitizing function to attempt to “scrub” identifying information, participants are solely responsible for ensuring that submissions intended to be anonymous do not contain identifying information. Notwithstanding this, as previously described, the information undergoes a two-step process of sanitizing with an automatic sanitizer 31 to attempt to remove references that would allow the attribution of the information to specific entities. As previously discussed, the first step is an automated process at automatic sanitizer 31 of keyword search and removal. The second step is a manual review of the submitted information by an analyst from the sanitization and data entry staff 33.
  • Upon acceptance of an applicant as a participant, individual accounts are established for each participant. Authentication accounts which may be implemented include individual user certificates, one-time password tokens, and anonymous accounts.
  • Individual user certificates may issued to end users of the participants. The end users are not anonymous. They are allocated to the specific end user and are tracked and monitored for use. These certificates will allow access to the data center 11 databases, and search engines which are provided as functionality for searching the databases.
  • One-time password tokens are issued to end users of the participants and are similarly not anonymous. They are allocated to a specific end user and are tracked and monitored for use. The tokens allow for access to the database and search engines, and support the attributed submission of information to the data center 11 as well as all look-up functions.
  • Anonymous accounts consist of an account ID and password issued to an end user of a participant for use in transmitting anonymous submissions of information to the data center 11. The account ID and password combinations can only be used for such submissions. They do not allow access to other data center 11 information. For example, each participant may be provided a specific number of anonymous ID/passwords. Such passwords may be sent, for example, through private carrier to the designated contact for the participant.
  • In the case of issuing of anonymous accounts, no record of the allocation of anonymous accounts will be available from the data center 11 since they are generated randomly and issued randomly. In the event of the need to delete ID/passwords, a broadcast message can be sent to all participants with the ID of the anonymous account that needs to be deleted. The revoked ID/password will no longer be accepted by the data center 11.
  • Turning to the specific technical requirements for access or submittal to the data center 11, the only required software for access or submittal is anonymous submission software which will be provided by the data center 11 or a third party, along with a standard Internet browser. Accessing the anonymous submittal systems can be done conventionally, for example, through a Microsoft Windows 95, 98, NT or 2000 system, and may require the use of a separate dial-up connection to an independent service provider depending on the internal configuration of a participant's network. As will be appreciated, as access software may be upgraded, the upgrades may be posted to the data center 11 web site and available for secure download.
  • As already illustrated in FIG. 1, non-anonymous submissions may be accepted by e-mail and web, such as from a browser or e-mail client 13 d, or alternatively as a direct input 19 from participants by fax or telephone. Anonymous submissions may be accepted by web or e-mail through a direct e-mail system 13 or through a browser client 13 b. For a web-based submission, a participant may log into the submittal page at the server 27 using the anonymous ID/passwords provided. The participant may then fill out the reporting page and submit it for analysis. Similarly, for e-mail-based submissions, the participant may rely on anonymous remailer software which has been provided to the participant, and will send an e-mail of the data to the data center 11.
  • By way of further clarification, FIG. 3 illustrates a typical login screen in which a participant is prompted to enter their user name and password. FIG. 4 illustrates a second screen once login is accomplished, which allows a participant to select a submittal option. FIG. 5 illustrates a typical basic information submittal screen in which a participant is prompted to provide basic information about the threat data to be submitted.
  • FIGS. 6 and 7 illustrate typical screens in which a participant can provide event detailed information, and FIGS. 8 and 9 illustrate how a participant may be prompted to enter detailed information about how they handled the event, or how the event was handled in the event of the third entity.
  • FIG. 10 illustrates how a participant may be prompted to characterize the information, and FIG. 11 illustrates a prompt page to allow the participant to characterize the types of systems effected.
  • If the participant wishes to provide non-anonymous information, they are allowed to do so at a prompt screen page shown illustratively by FIG. 12, and the participant may then be allowed to review the submittal information and provide correction as necessary at a prompt confirming information page as illustrated in FIGS. 13 and 14.
  • As a final step, the participant is provided a tracking ID number for future reference as illustrated by the prompt page shown in FIG. 15.
  • With respect to the submitted data, it is first kept in a sanitized database for review by an analyst prior to posting to the member incident database 39. All submitted information will be authenticated using one of a number of authenticating mechanisms, including, but not limited to, digital certificates and electronic signatures, one-time passwords and tokens, or other credentials, as previously discussed, in conjunction with anonymous ID and passwords, to ensure the data comes from an enrolled participant.
  • Turning to the specifics of the database 39 contents, they will include Incident Data, Incident Resolution Data, Vulnerability Data, Threat Activity Data, Vendor Data, and as applicable, solutions, downloads, government data, as well as other types of relevant data as becomes available as will be readily apparent to those of ordinary skill in the art. It may also include other types of data such as participant information and preferences in a separate section as previously discussed.
  • Incident Data, which has been previously defined, and as submitted by participants will be temporarily held in a separate system for initial review by analysts in the sanitization and data entry staff 33. Once analyzed and validated, the Incident Data will be made available in the database 39. Incident Data, as previously discussed, will be classified as to the nature of the severity. Categories of the severity for all threat data are “crisis threat,” which means a major breach of security using previously unknown methods of attack; “urgent threat,” which means a major breach of security using known methods of attack; and “awareness,” which means notification of attack methodologies or unusual activity. As noted previously, in the case of “crisis threat” or “urgent threat” submittals, the data center 11 will electronically notify participants through pager, e-mail, or digital phone messaging to access the database 39 for secure information sharing.
  • In addition, resolutions to specific incidences, described previously as Incident Resolution Data, will be posted to the database 39. Participants are expected and encouraged to submit resolutions of incidences they report and such postings may be done anonymously. Submitted resolutions will not be checked for technical accuracy by an analyst.
  • Vulnerability Data is a separate category and will include information regarding known vulnerabilities of products and systems that have been identified from various sources. The Threat Activity Data section of the database 39 will contain information on present and past threats to systems, networks, business, products and people. Similarly, this information will come from various sources.
  • The database 39 may also include a solutions category which will contain information on correcting vulnerabilities and addressing threats. The solutions can be categorized into two categories, such as technical solutions, and process/business solutions. Code, patches, and links to vendor and third-party support sites provide the ability to download selected information to assistants supporting participants.
  • While a specific topology for the system is shown in FIG. 1, it will be readily apparent that those of ordinary skill in the art may deploy the system and implement the method in alternative configurations. Similarly, participant access to the database and submission, both non-anonymous and anonymous, are shown for ease of understanding as being done on separate systems. As may be appreciated by those of ordinary skill in the art, a participant can accomplish all functions on a single machine appropriately configured for browser and e-mail access, either directly or through anonymizer services, and with appropriate software.
  • Having thus generally described the invention in detail, the same will become better understood from the appended claims in which it is described in a non-limiting manner.

Claims (20)

1. A method for allowing sharing of information associated with threats to industry assets, comprises:
establishing a secured database comprised of threat data;
allowing predetermined entities access to said database;
augmenting the database with additional threat data received from at least one of a plurality of sources; and
notifying at least some of said predetermined entities of additional threat data received and augmented to the database, whereby said predetermined entities will know to access the database if it is desired to learn more about the threat data.
2. The method of claim 1 further comprising conducting said augmenting of the database with threat data received anonymously from said at least one of a plurality of sources.
3. The method of claim 2 wherein said threat data received anonymously is further reviewed for specific information which may accidentally identify the source of the threat data, and said specific information is then removed from the threat data before augmenting the database.
4. The method of claim 1 wherein said predetermined entities are subscribed participants about which information is stored, and further comprising selectively notifying said participants in accordance with the type of additional threat data received and augmented to the database.
5. The method of claim 1 wherein said predetermined entities are subscribed participants about which information is stored, and said plurality of sources comprises said participants, and vendors and government sources.
6. The method of claim 1 wherein said threat data is comprised of and arranged in the database as, (a) incident data, (b) vulnerability data, (c) threat activity data, and (d) vendor data, and further comprising storing incident resolution data separately in the database.
7. The method of claim 6 further comprising, for threat data received from a participant, temporarily storing said submitted threat data in a separate sanitized database, removing source-identifying information from threat data received, authenticating said threat data through an authentication mechanism, and after sanitizing and authenticating, augmenting the secured database with said submitted threat data.
8. The method of claim 6 further comprising classifying the threat data in accordance with the nature of the threat data severity as: (a) crisis threat data; (b) urgent threat data; and (c) awareness threat data; and notifying participants in the case of crisis or urgent threat data is received and stored on the secured database.
9. The method of claim 8 wherein said notification of participants is done electronically.
10. The method of claim 4 wherein said participants can selectively identify only specific types of threat data which has been augmented to the database about which they wish to be notified.
11. A system for allowing sharing of information associated with threats to industry assets, comprising:
a data center comprised of a secured database containing threat data stored thereon;
a communications interface for allowing predetermined entities access to said database;
a temporary database store for storing additional threat data from at least one of a plurality of sources for allowing review and classification of said additional threat data;
said secured database being connected to said temporary database store for allowing said additional threat data to be stored on the secured database once it has been reviewed and classified; and
an electronic notification system for notifying at least some of said selected entities about additional threat data stored on the secured database, whereby said selected entities will know to access the secured database if the additional threat data stored thereon is of interest.
12. The system of claim 11 further comprising an automated system for reviewing additional threat data received anonymously by a process of key word search and removal, and for thereafter transmitting the additional threat data for review and classification by an analyst.
13. The system of claim 1 wherein said predetermined entities are subscribed participants, and further comprising a participant database comprised of participant information, including information about which type of additional threat data stored on the secured database each participant wishes to be notified about.
14. The system of claim 11 wherein said predetermined entities are subscribed participants, and further comprising a participant database comprised of participant information, including information about which type of additional threat data stored on the secured database each participant wishes to be notified about, and said plurality of sources comprises said participants, vendors and government sources.
15. The system of claim 1 wherein said threat data is comprised of and arranged in the database as, (a) incident data, (b) vulnerability data, (c) threat activity data, and (d) vendor data, and further comprising incident resolution data separately arranged in the database.
16. The system of claim 15 further comprising, for additional threat data anonymously submitted by participants, a mechanism for authenticating the additional threat data.
17. The system of claim 15 wherein said additional threat data is classified as one of crisis threat data, urgent threat data, and awareness threat data, and wherein said electronic notification system is configured for notifying participants in the event crisis threat data or urgent threat data is added to the secured database as additional threat data.
18. The system of claim 17 wherein said electronic notification system is configured for notifying said participants through at least one of pager, electronic mail and digital phone messaging.
19. The system of claim 13 wherein the communications interface allows connection to third-party anonymizer systems to allow participants to submit additional threat data anonymously.
20. The system of claim 19 wherein said participant database contains authentication information about each participant to allow authentication of additional threat data received anonymously from participants.
US10/939,367 2000-09-12 2004-09-14 Information sharing and analysis system and method Abandoned US20050108037A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/939,367 US20050108037A1 (en) 2000-09-12 2004-09-14 Information sharing and analysis system and method

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US23200400P 2000-09-12 2000-09-12
US09/662,569 US6807569B1 (en) 2000-09-12 2000-09-15 Trusted and anonymous system and method for sharing threat data to industry assets
US10/939,367 US20050108037A1 (en) 2000-09-12 2004-09-14 Information sharing and analysis system and method

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/662,569 Continuation US6807569B1 (en) 2000-09-12 2000-09-15 Trusted and anonymous system and method for sharing threat data to industry assets

Publications (1)

Publication Number Publication Date
US20050108037A1 true US20050108037A1 (en) 2005-05-19

Family

ID=26925599

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/662,569 Expired - Lifetime US6807569B1 (en) 2000-09-12 2000-09-15 Trusted and anonymous system and method for sharing threat data to industry assets
US10/939,367 Abandoned US20050108037A1 (en) 2000-09-12 2004-09-14 Information sharing and analysis system and method

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/662,569 Expired - Lifetime US6807569B1 (en) 2000-09-12 2000-09-15 Trusted and anonymous system and method for sharing threat data to industry assets

Country Status (3)

Country Link
US (2) US6807569B1 (en)
AU (1) AU2001288889A1 (en)
WO (1) WO2002023366A1 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080098109A1 (en) * 2006-10-20 2008-04-24 Yassine Faihe Incident resolution
US20080209567A1 (en) * 2007-02-16 2008-08-28 Lockhart Malcolm W Assessment and analysis of software security flaws
US20100281248A1 (en) * 2007-02-16 2010-11-04 Lockhart Malcolm W Assessment and analysis of software security flaws
US20110173693A1 (en) * 2007-02-16 2011-07-14 Wysopal Christopher J Assessment and analysis of software security flaws
US20110307354A1 (en) * 2010-06-09 2011-12-15 Bilgehan Erman Method and apparatus for recommending applications to mobile users
US8613080B2 (en) 2007-02-16 2013-12-17 Veracode, Inc. Assessment and analysis of software security flaws in virtual machines
WO2014120189A1 (en) * 2013-01-31 2014-08-07 Hewlett-Packard Development Company, L.P. Sharing information
US8966639B1 (en) * 2014-02-14 2015-02-24 Risk I/O, Inc. Internet breach correlation
US8984643B1 (en) 2014-02-14 2015-03-17 Risk I/O, Inc. Ordered computer vulnerability remediation reporting
US9286041B2 (en) 2002-12-06 2016-03-15 Veracode, Inc. Software analysis framework
US9286063B2 (en) 2012-02-22 2016-03-15 Veracode, Inc. Methods and systems for providing feedback and suggested programming methods
US20160140344A1 (en) * 2013-06-24 2016-05-19 Nippon Telegraph And Telephone Corporation Security information management system and security information management method
US11539674B2 (en) * 2022-02-14 2022-12-27 Rafal Marek Leszczyna Method and system for anonymous sending of physical items with possibility of responding

Families Citing this family (91)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6807569B1 (en) * 2000-09-12 2004-10-19 Science Applications International Corporation Trusted and anonymous system and method for sharing threat data to industry assets
US7284274B1 (en) * 2001-01-18 2007-10-16 Cigital, Inc. System and method for identifying and eliminating vulnerabilities in computer software applications
US20020107709A1 (en) * 2001-02-07 2002-08-08 Ip.Com, Inc. Method and apparatus for collecting and communicating information related to validity of a patent over a global information network
JP4190765B2 (en) * 2002-01-18 2008-12-03 株式会社コムスクエア Security level information providing method and system
US7472423B2 (en) * 2002-03-27 2008-12-30 Tvworks, Llc Method and apparatus for anonymously tracking TV and internet usage
US20030236994A1 (en) * 2002-06-21 2003-12-25 Microsoft Corporation System and method of verifying security best practices
US7376644B2 (en) * 2004-02-02 2008-05-20 Ram Consulting Inc. Knowledge portal for accessing, analyzing and standardizing data
US7549048B2 (en) * 2004-03-19 2009-06-16 Microsoft Corporation Efficient and secure authentication of computing systems
US7647624B2 (en) 2005-11-30 2010-01-12 Novell, Inc. Techniques for preserving and managing identities in an audit log
US7797332B1 (en) 2006-01-17 2010-09-14 Fortinet, Inc. Computer-implemented method and device for providing security on a computer network
WO2007127881A2 (en) 2006-04-26 2007-11-08 Business Controls, Inc. Anonymous reporting system
US7958368B2 (en) * 2006-07-14 2011-06-07 Microsoft Corporation Password-authenticated groups
US8515912B2 (en) 2010-07-15 2013-08-20 Palantir Technologies, Inc. Sharing and deconflicting data changes in a multimaster database system
EP1950684A1 (en) * 2007-01-29 2008-07-30 Accenture Global Services GmbH Anonymity measuring device
US8307411B2 (en) * 2007-02-09 2012-11-06 Microsoft Corporation Generic framework for EAP
US8224690B2 (en) * 2007-07-19 2012-07-17 Hsb Solomon Associates Graphical risk-based performance measurement and benchmarking system and method
US8839383B2 (en) * 2007-08-20 2014-09-16 Goldman, Sachs & Co. Authentification broker for the securities industry
US8171554B2 (en) * 2008-02-04 2012-05-01 Yuval Elovici System that provides early detection, alert, and response to electronic threats
US8166313B2 (en) 2008-05-08 2012-04-24 Fedtke Stephen U Method and apparatus for dump and log anonymization (DALA)
US8689335B2 (en) * 2008-06-25 2014-04-01 Microsoft Corporation Mapping between users and machines in an enterprise security assessment sharing system
US20110162074A1 (en) * 2009-12-31 2011-06-30 Sap Portals Israel Ltd Apparatus and method for remote processing while securing classified data
US9137258B2 (en) * 2012-02-01 2015-09-15 Brightpoint Security, Inc. Techniques for sharing network security event information
US10225249B2 (en) * 2012-03-26 2019-03-05 Greyheller, Llc Preventing unauthorized access to an application server
US10229222B2 (en) 2012-03-26 2019-03-12 Greyheller, Llc Dynamically optimized content display
US9081975B2 (en) 2012-10-22 2015-07-14 Palantir Technologies, Inc. Sharing information between nexuses that use different classification schemes for information access control
US9501761B2 (en) 2012-11-05 2016-11-22 Palantir Technologies, Inc. System and method for sharing investigation results
US10635817B2 (en) 2013-01-31 2020-04-28 Micro Focus Llc Targeted security alerts
US9275348B2 (en) 2013-01-31 2016-03-01 Hewlett Packard Enterprise Development Lp Identifying participants for collaboration in a threat exchange community
US9143517B2 (en) 2013-01-31 2015-09-22 Hewlett-Packard Development Company, L.P. Threat exchange information protection
US9456001B2 (en) 2013-01-31 2016-09-27 Hewlett Packard Enterprise Development Lp Attack notification
US9729505B2 (en) 2013-01-31 2017-08-08 Entit Software Llc Security threat analysis
US8818892B1 (en) 2013-03-15 2014-08-26 Palantir Technologies, Inc. Prioritizing data clusters with customizable scoring strategies
US9965937B2 (en) 2013-03-15 2018-05-08 Palantir Technologies Inc. External malware data item clustering and analysis
US9335897B2 (en) 2013-08-08 2016-05-10 Palantir Technologies Inc. Long click display of a context menu
US10356032B2 (en) 2013-12-26 2019-07-16 Palantir Technologies Inc. System and method for detecting confidential information emails
US9338013B2 (en) 2013-12-30 2016-05-10 Palantir Technologies Inc. Verifiable redactable audit log
US8832832B1 (en) 2014-01-03 2014-09-09 Palantir Technologies Inc. IP reputation
US9009827B1 (en) 2014-02-20 2015-04-14 Palantir Technologies Inc. Security sharing system
US9313177B2 (en) * 2014-02-21 2016-04-12 TruSTAR Technology, LLC Anonymous information sharing
US9619557B2 (en) 2014-06-30 2017-04-11 Palantir Technologies, Inc. Systems and methods for key phrase characterization of documents
US9535974B1 (en) 2014-06-30 2017-01-03 Palantir Technologies Inc. Systems and methods for identifying key phrase clusters within documents
US9256664B2 (en) 2014-07-03 2016-02-09 Palantir Technologies Inc. System and method for news events detection and visualization
US9202249B1 (en) 2014-07-03 2015-12-01 Palantir Technologies Inc. Data item clustering and analysis
US9021260B1 (en) 2014-07-03 2015-04-28 Palantir Technologies Inc. Malware data item analysis
US10572496B1 (en) 2014-07-03 2020-02-25 Palantir Technologies Inc. Distributed workflow system and database with access controls for city resiliency
US9785773B2 (en) 2014-07-03 2017-10-10 Palantir Technologies Inc. Malware data item analysis
US9419992B2 (en) 2014-08-13 2016-08-16 Palantir Technologies Inc. Unwanted tunneling alert system
US9043894B1 (en) 2014-11-06 2015-05-26 Palantir Technologies Inc. Malicious software detection in a computing system
GB2535579A (en) * 2014-11-12 2016-08-24 Greyheller Llc Preventing unauthorized access to an application server
US9367872B1 (en) 2014-12-22 2016-06-14 Palantir Technologies Inc. Systems and user interfaces for dynamic and interactive investigation of bad actor behavior based on automatic clustering of related data in various data structures
US9467455B2 (en) 2014-12-29 2016-10-11 Palantir Technologies Inc. Systems for network risk assessment including processing of user access rights associated with a network of devices
US9648036B2 (en) 2014-12-29 2017-05-09 Palantir Technologies Inc. Systems for network risk assessment including processing of user access rights associated with a network of devices
US10372879B2 (en) 2014-12-31 2019-08-06 Palantir Technologies Inc. Medical claims lead summary report generation
US9794290B2 (en) 2015-02-26 2017-10-17 Symantec Corporation Quantitative security improvement system based on crowdsourcing
US9787719B2 (en) * 2015-02-26 2017-10-10 Symantec Corporation Trusted third party broker for collection and private sharing of successful computer security practices
EP3314805A1 (en) 2015-06-26 2018-05-02 Entit Software LLC Sharing of community-based security information
WO2016209291A1 (en) 2015-06-26 2016-12-29 Hewlett Packard Enterprise Development Lp Alerts for communities of a security information sharing platform
US9407652B1 (en) 2015-06-26 2016-08-02 Palantir Technologies Inc. Network anomaly detection
US9456000B1 (en) 2015-08-06 2016-09-27 Palantir Technologies Inc. Systems, methods, user interfaces, and computer-readable media for investigating potential malicious communications
US10489391B1 (en) 2015-08-17 2019-11-26 Palantir Technologies Inc. Systems and methods for grouping and enriching data items accessed from one or more databases for presentation in a user interface
US10102369B2 (en) 2015-08-19 2018-10-16 Palantir Technologies Inc. Checkout system executable code monitoring, and user account compromise determination system
US9537880B1 (en) 2015-08-19 2017-01-03 Palantir Technologies Inc. Anomalous network monitoring, user behavior detection and database system
US10044745B1 (en) 2015-10-12 2018-08-07 Palantir Technologies, Inc. Systems for computer network security risk assessment including user compromise analysis associated with a network of devices
US9888039B2 (en) 2015-12-28 2018-02-06 Palantir Technologies Inc. Network-based permissioning system
US9916465B1 (en) 2015-12-29 2018-03-13 Palantir Technologies Inc. Systems and methods for automatic and customizable data minimization of electronic data stores
US10498711B1 (en) 2016-05-20 2019-12-03 Palantir Technologies Inc. Providing a booting key to a remote system
US10084802B1 (en) 2016-06-21 2018-09-25 Palantir Technologies Inc. Supervisory control and data acquisition
US10291637B1 (en) 2016-07-05 2019-05-14 Palantir Technologies Inc. Network anomaly detection and profiling
US10698927B1 (en) 2016-08-30 2020-06-30 Palantir Technologies Inc. Multiple sensor session and log information compression and correlation system
US10728262B1 (en) 2016-12-21 2020-07-28 Palantir Technologies Inc. Context-aware network-based malicious activity warning systems
US10721262B2 (en) 2016-12-28 2020-07-21 Palantir Technologies Inc. Resource-centric network cyber attack warning system
US10754872B2 (en) 2016-12-28 2020-08-25 Palantir Technologies Inc. Automatically executing tasks and configuring access control lists in a data transformation system
US10382466B2 (en) * 2017-03-03 2019-08-13 Hitachi, Ltd. Cooperative cloud-edge vehicle anomaly detection
US10027551B1 (en) 2017-06-29 2018-07-17 Palantir Technologies, Inc. Access controls through node-based effective policy identifiers
US10963465B1 (en) 2017-08-25 2021-03-30 Palantir Technologies Inc. Rapid importation of data including temporally tracked object recognition
US10984427B1 (en) 2017-09-13 2021-04-20 Palantir Technologies Inc. Approaches for analyzing entity relationships
GB201716170D0 (en) 2017-10-04 2017-11-15 Palantir Technologies Inc Controlling user creation of data resources on a data processing platform
US10079832B1 (en) 2017-10-18 2018-09-18 Palantir Technologies Inc. Controlling user creation of data resources on a data processing platform
US10250401B1 (en) 2017-11-29 2019-04-02 Palantir Technologies Inc. Systems and methods for providing category-sensitive chat channels
US11133925B2 (en) 2017-12-07 2021-09-28 Palantir Technologies Inc. Selective access to encrypted logs
US10142349B1 (en) 2018-02-22 2018-11-27 Palantir Technologies Inc. Verifying network-based permissioning rights
US10878051B1 (en) 2018-03-30 2020-12-29 Palantir Technologies Inc. Mapping device identifiers
US10255415B1 (en) 2018-04-03 2019-04-09 Palantir Technologies Inc. Controlling access to computer resources
US10949400B2 (en) 2018-05-09 2021-03-16 Palantir Technologies Inc. Systems and methods for tamper-resistant activity logging
US11244063B2 (en) 2018-06-11 2022-02-08 Palantir Technologies Inc. Row-level and column-level policy service
US11244045B2 (en) 2018-12-14 2022-02-08 BreachRX, Inc. Breach response data management system and method
US10868887B2 (en) 2019-02-08 2020-12-15 Palantir Technologies Inc. Systems and methods for isolating applications associated with multiple tenants within a computing platform
US11704441B2 (en) 2019-09-03 2023-07-18 Palantir Technologies Inc. Charter-based access controls for managing computer resources
EP3796165A1 (en) 2019-09-18 2021-03-24 Palantir Technologies Inc. Systems and methods for autoscaling instance groups of computing platforms
US20230224275A1 (en) * 2022-01-12 2023-07-13 Bank Of America Corporation Preemptive threat detection for an information system
US11853462B1 (en) 2023-04-25 2023-12-26 Minerva Tico Methods and systems for accepting data from users by disaggregation of users identity

Citations (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3956615A (en) * 1974-06-25 1976-05-11 Ibm Corporation Transaction execution system with secure data storage and communications
US4799156A (en) * 1986-10-01 1989-01-17 Strategic Processing Corporation Interactive market management system
US5406286A (en) * 1992-11-17 1995-04-11 Honeywell Inc. Real time passive threat positioning system
US5414833A (en) * 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US5799317A (en) * 1995-11-08 1998-08-25 Mci Communications Corporation Data management system for a telecommunications signaling system 7(SS#7)
US5862325A (en) * 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5999908A (en) * 1992-08-06 1999-12-07 Abelow; Daniel H. Customer-based product design module
US6088796A (en) * 1998-08-06 2000-07-11 Cianfrocca; Francis Secure middleware and server control system for querying through a network firewall
US6119236A (en) * 1996-10-07 2000-09-12 Shipley; Peter M. Intelligent network security device and method
US6182226B1 (en) * 1998-03-18 2001-01-30 Secure Computing Corporation System and method for controlling interactions between networks
US6256664B1 (en) * 1998-09-01 2001-07-03 Bigfix, Inc. Method and apparatus for computed relevance messaging
US20010056359A1 (en) * 2000-02-11 2001-12-27 Abreu Marcio Marc System and method for communicating product recall information, product warnings or other product-related information to users of products
US6351761B1 (en) * 1998-12-18 2002-02-26 At&T Corporation Information stream management push-pull based server for gathering and distributing articles and messages specified by the user
US6353385B1 (en) * 2000-08-25 2002-03-05 Hyperon Incorporated Method and system for interfacing an intrusion detection system to a central alarm system
US20020038430A1 (en) * 2000-09-13 2002-03-28 Charles Edwards System and method of data collection, processing, analysis, and annotation for monitoring cyber-threats and the notification thereof to subscribers
US6415331B1 (en) * 1998-05-08 2002-07-02 Nec Corporation Method of updating accumulated data with middleware and server system performing the same
US20020095381A1 (en) * 1997-03-31 2002-07-18 Naoki Takahashi Electronic business transaction system
US20020107927A1 (en) * 1999-06-17 2002-08-08 Gallant Stephen I. Apparatus and method for increasing safety using the internet
US6442241B1 (en) * 1999-07-15 2002-08-27 William J. Tsumpes Automated parallel and redundant subscriber contact and event notification system
US20020120310A1 (en) * 2000-08-22 2002-08-29 Linden Gregory J. Medical device systems implemented network system for remote patient management
US6463447B2 (en) * 1998-12-16 2002-10-08 Rstar Corporation Optimizing bandwidth consumption for document distribution over a multicast enabled wide area network
US6490571B1 (en) * 1996-05-02 2002-12-03 David L. Cooper Method and apparatus for neural networking using semantic attractor architecture
US6490574B1 (en) * 1997-12-17 2002-12-03 International Business Machines Corporation Method and system for managing rules and events in a multi-user intelligent agent environment
US6496931B1 (en) * 1998-12-31 2002-12-17 Lucent Technologies Inc. Anonymous web site user information communication method
US20030004774A1 (en) * 2000-05-22 2003-01-02 Greene William S. Method and system for realizing an avatar in a management operations center implemented in a global ecosystem of interrelated services
US6507911B1 (en) * 1998-07-22 2003-01-14 Entrust Technologies Limited System and method for securely deleting plaintext data
US6530024B1 (en) * 1998-11-20 2003-03-04 Centrax Corporation Adaptive feedback security system and method
US6564341B1 (en) * 1999-11-19 2003-05-13 Nortel Networks Limited Carrier-grade SNMP interface for fault monitoring
US6574737B1 (en) * 1998-12-23 2003-06-03 Symantec Corporation System for penetrating computer or computer network
US20030120615A1 (en) * 2000-02-04 2003-06-26 B. Todd Patterson Process and method for secure online transactions with calculated risk and against fraud
US6704874B1 (en) * 1998-11-09 2004-03-09 Sri International, Inc. Network-based alert management
US6725377B1 (en) * 1999-03-12 2004-04-20 Networks Associates Technology, Inc. Method and system for updating anti-intrusion software
US6748534B1 (en) * 2000-03-31 2004-06-08 Networks Associates, Inc. System and method for partitioned distributed scanning of a large dataset for viruses and other malware
US6807569B1 (en) * 2000-09-12 2004-10-19 Science Applications International Corporation Trusted and anonymous system and method for sharing threat data to industry assets
US6938022B1 (en) * 1999-06-12 2005-08-30 Tara C. Singhal Method and apparatus for facilitating an anonymous information system and anonymous service transactions
US6971028B1 (en) * 1999-08-30 2005-11-29 Symantec Corporation System and method for tracking the source of a computer attack
US6983317B1 (en) * 2000-02-28 2006-01-03 Microsoft Corporation Enterprise management system
US6990591B1 (en) * 1999-11-18 2006-01-24 Secureworks, Inc. Method and system for remotely configuring and monitoring a communication device
US7069249B2 (en) * 1999-07-26 2006-06-27 Iprivacy, Llc Electronic purchase of goods over a communications network including physical delivery while securing private and personal information of the purchasing party
US7069319B2 (en) * 2000-06-30 2006-06-27 Bellsouth Intellectual Property Corporation Anonymous location service for wireless networks
US7086050B2 (en) * 2000-08-04 2006-08-01 Mcafee, Inc. Updating computer files
US7089428B2 (en) * 2000-04-28 2006-08-08 Internet Security Systems, Inc. Method and system for managing computer security information
US7134141B2 (en) * 2000-06-12 2006-11-07 Hewlett-Packard Development Company, L.P. System and method for host and network based intrusion detection and response
US20070162973A1 (en) * 2000-03-16 2007-07-12 Counterpane Internet Security, Inc. Method and System for Dynamic Network Intrusion Monitoring, Detection and Response

Patent Citations (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3956615A (en) * 1974-06-25 1976-05-11 Ibm Corporation Transaction execution system with secure data storage and communications
US4799156A (en) * 1986-10-01 1989-01-17 Strategic Processing Corporation Interactive market management system
US5999908A (en) * 1992-08-06 1999-12-07 Abelow; Daniel H. Customer-based product design module
US5406286A (en) * 1992-11-17 1995-04-11 Honeywell Inc. Real time passive threat positioning system
US5414833A (en) * 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US5799317A (en) * 1995-11-08 1998-08-25 Mci Communications Corporation Data management system for a telecommunications signaling system 7(SS#7)
US5862325A (en) * 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US6490571B1 (en) * 1996-05-02 2002-12-03 David L. Cooper Method and apparatus for neural networking using semantic attractor architecture
US6119236A (en) * 1996-10-07 2000-09-12 Shipley; Peter M. Intelligent network security device and method
US20020095381A1 (en) * 1997-03-31 2002-07-18 Naoki Takahashi Electronic business transaction system
US6490574B1 (en) * 1997-12-17 2002-12-03 International Business Machines Corporation Method and system for managing rules and events in a multi-user intelligent agent environment
US6182226B1 (en) * 1998-03-18 2001-01-30 Secure Computing Corporation System and method for controlling interactions between networks
US6415331B1 (en) * 1998-05-08 2002-07-02 Nec Corporation Method of updating accumulated data with middleware and server system performing the same
US6507911B1 (en) * 1998-07-22 2003-01-14 Entrust Technologies Limited System and method for securely deleting plaintext data
US6088796A (en) * 1998-08-06 2000-07-11 Cianfrocca; Francis Secure middleware and server control system for querying through a network firewall
US6256664B1 (en) * 1998-09-01 2001-07-03 Bigfix, Inc. Method and apparatus for computed relevance messaging
US6704874B1 (en) * 1998-11-09 2004-03-09 Sri International, Inc. Network-based alert management
US6530024B1 (en) * 1998-11-20 2003-03-04 Centrax Corporation Adaptive feedback security system and method
US6463447B2 (en) * 1998-12-16 2002-10-08 Rstar Corporation Optimizing bandwidth consumption for document distribution over a multicast enabled wide area network
US6351761B1 (en) * 1998-12-18 2002-02-26 At&T Corporation Information stream management push-pull based server for gathering and distributing articles and messages specified by the user
US6574737B1 (en) * 1998-12-23 2003-06-03 Symantec Corporation System for penetrating computer or computer network
US6496931B1 (en) * 1998-12-31 2002-12-17 Lucent Technologies Inc. Anonymous web site user information communication method
US7389539B1 (en) * 1999-03-12 2008-06-17 Mcafee, Inc. Anti-intrusion software updating system and method
US6725377B1 (en) * 1999-03-12 2004-04-20 Networks Associates Technology, Inc. Method and system for updating anti-intrusion software
US6938022B1 (en) * 1999-06-12 2005-08-30 Tara C. Singhal Method and apparatus for facilitating an anonymous information system and anonymous service transactions
US20020107927A1 (en) * 1999-06-17 2002-08-08 Gallant Stephen I. Apparatus and method for increasing safety using the internet
US6442241B1 (en) * 1999-07-15 2002-08-27 William J. Tsumpes Automated parallel and redundant subscriber contact and event notification system
US7069249B2 (en) * 1999-07-26 2006-06-27 Iprivacy, Llc Electronic purchase of goods over a communications network including physical delivery while securing private and personal information of the purchasing party
US6971028B1 (en) * 1999-08-30 2005-11-29 Symantec Corporation System and method for tracking the source of a computer attack
US6990591B1 (en) * 1999-11-18 2006-01-24 Secureworks, Inc. Method and system for remotely configuring and monitoring a communication device
US6564341B1 (en) * 1999-11-19 2003-05-13 Nortel Networks Limited Carrier-grade SNMP interface for fault monitoring
US20030120615A1 (en) * 2000-02-04 2003-06-26 B. Todd Patterson Process and method for secure online transactions with calculated risk and against fraud
US20010056359A1 (en) * 2000-02-11 2001-12-27 Abreu Marcio Marc System and method for communicating product recall information, product warnings or other product-related information to users of products
US6983317B1 (en) * 2000-02-28 2006-01-03 Microsoft Corporation Enterprise management system
US20070162973A1 (en) * 2000-03-16 2007-07-12 Counterpane Internet Security, Inc. Method and System for Dynamic Network Intrusion Monitoring, Detection and Response
US6748534B1 (en) * 2000-03-31 2004-06-08 Networks Associates, Inc. System and method for partitioned distributed scanning of a large dataset for viruses and other malware
US7089428B2 (en) * 2000-04-28 2006-08-08 Internet Security Systems, Inc. Method and system for managing computer security information
US20030004774A1 (en) * 2000-05-22 2003-01-02 Greene William S. Method and system for realizing an avatar in a management operations center implemented in a global ecosystem of interrelated services
US7134141B2 (en) * 2000-06-12 2006-11-07 Hewlett-Packard Development Company, L.P. System and method for host and network based intrusion detection and response
US7069319B2 (en) * 2000-06-30 2006-06-27 Bellsouth Intellectual Property Corporation Anonymous location service for wireless networks
US7086050B2 (en) * 2000-08-04 2006-08-01 Mcafee, Inc. Updating computer files
US20020120310A1 (en) * 2000-08-22 2002-08-29 Linden Gregory J. Medical device systems implemented network system for remote patient management
US6353385B1 (en) * 2000-08-25 2002-03-05 Hyperon Incorporated Method and system for interfacing an intrusion detection system to a central alarm system
US6807569B1 (en) * 2000-09-12 2004-10-19 Science Applications International Corporation Trusted and anonymous system and method for sharing threat data to industry assets
US20020038430A1 (en) * 2000-09-13 2002-03-28 Charles Edwards System and method of data collection, processing, analysis, and annotation for monitoring cyber-threats and the notification thereof to subscribers

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9286041B2 (en) 2002-12-06 2016-03-15 Veracode, Inc. Software analysis framework
US20080098109A1 (en) * 2006-10-20 2008-04-24 Yassine Faihe Incident resolution
US9069967B2 (en) 2007-02-16 2015-06-30 Veracode, Inc. Assessment and analysis of software security flaws
US10776497B2 (en) 2007-02-16 2020-09-15 Veracode, Inc. Assessment and analysis of software security flaws
US8499353B2 (en) 2007-02-16 2013-07-30 Veracode, Inc. Assessment and analysis of software security flaws
US8613080B2 (en) 2007-02-16 2013-12-17 Veracode, Inc. Assessment and analysis of software security flaws in virtual machines
US11593492B2 (en) 2007-02-16 2023-02-28 Veracode, Inc. Assessment and analysis of software security flaws
US20100281248A1 (en) * 2007-02-16 2010-11-04 Lockhart Malcolm W Assessment and analysis of software security flaws
US20110173693A1 (en) * 2007-02-16 2011-07-14 Wysopal Christopher J Assessment and analysis of software security flaws
US20080209567A1 (en) * 2007-02-16 2008-08-28 Lockhart Malcolm W Assessment and analysis of software security flaws
US20110307354A1 (en) * 2010-06-09 2011-12-15 Bilgehan Erman Method and apparatus for recommending applications to mobile users
US9286063B2 (en) 2012-02-22 2016-03-15 Veracode, Inc. Methods and systems for providing feedback and suggested programming methods
WO2014120189A1 (en) * 2013-01-31 2014-08-07 Hewlett-Packard Development Company, L.P. Sharing information
US10789366B2 (en) * 2013-06-24 2020-09-29 Nippon Telegraph And Telephone Corporation Security information management system and security information management method
US20160140344A1 (en) * 2013-06-24 2016-05-19 Nippon Telegraph And Telephone Corporation Security information management system and security information management method
US9270695B2 (en) 2014-02-14 2016-02-23 Risk I/O, Inc. Identifying vulnerabilities of computing assets based on breach data
US10305925B2 (en) 2014-02-14 2019-05-28 Kenna Security, Inc. Ordered computer vulnerability remediation reporting
US9825981B2 (en) 2014-02-14 2017-11-21 Kenna Security, Inc. Ordered computer vulnerability remediation reporting
US8984643B1 (en) 2014-02-14 2015-03-17 Risk I/O, Inc. Ordered computer vulnerability remediation reporting
US8966639B1 (en) * 2014-02-14 2015-02-24 Risk I/O, Inc. Internet breach correlation
US11539674B2 (en) * 2022-02-14 2022-12-27 Rafal Marek Leszczyna Method and system for anonymous sending of physical items with possibility of responding

Also Published As

Publication number Publication date
WO2002023366A1 (en) 2002-03-21
US6807569B1 (en) 2004-10-19
AU2001288889A1 (en) 2002-03-26

Similar Documents

Publication Publication Date Title
US6807569B1 (en) Trusted and anonymous system and method for sharing threat data to industry assets
US11138318B2 (en) Data processing systems for data transfer risk identification and related methods
US10769303B2 (en) Data processing systems for central consent repository and related methods
US11120161B2 (en) Data subject access request processing systems and related methods
US11210420B2 (en) Data subject access request processing systems and related methods
US9935891B1 (en) Assessing a computing resource for compliance with a computing resource policy regime specification
US11138475B2 (en) Systems and methods for data protection
US7493403B2 (en) Domain name ownership validation
US20080282338A1 (en) System and method for preventing the reception and transmission of malicious or objectionable content transmitted through a network
US20070028301A1 (en) Enhanced fraud monitoring systems
US9264395B1 (en) Discovery engine
US9106661B1 (en) Computing resource policy regime specification and verification
US20070250919A1 (en) B2C Authentication System And Methods
US20070250916A1 (en) B2C Authentication
US10706379B2 (en) Data processing systems for automatic preparation for remediation and related methods
US20220277103A1 (en) Data subject access request processing systems and related methods
US11562097B2 (en) Data processing systems for central consent repository and related methods
US20220121777A1 (en) Data subject access request processing systems and related methods
Nugraha et al. Towards a framework for trustworthy data security level agreement in cloud procurement
Grance et al. Security guide for interconnecting information technology systems
Siadati et al. A framework for analysis attackers’ accounts
US11475136B2 (en) Data processing systems for data transfer risk identification and related methods
Morris et al. Cybersecurity as a Service
Student et al. ANALYSIS OF RISKS AND VULNERABILITIES IN DOCUMENT MANAGEMENT SYSTEMS

Legal Events

Date Code Title Description
AS Assignment

Owner name: SCIENCE APPLICATIONS INTERNATIONAL CORPORATION, CA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PREDICTIVE SYSTEMS INC.;REEL/FRAME:015791/0686

Effective date: 20030516

Owner name: GLOBAL INTEGRITY, VIRGINIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BHIMANI, ANISH;MARLOW, WILLIAM;WEISS, ERROL;AND OTHERS;REEL/FRAME:015791/0693;SIGNING DATES FROM 20000911 TO 20000913

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION