CN105144138B - 分布式事件关联系统 - Google Patents
分布式事件关联系统 Download PDFInfo
- Publication number
- CN105144138B CN105144138B CN201380075693.4A CN201380075693A CN105144138B CN 105144138 B CN105144138 B CN 105144138B CN 201380075693 A CN201380075693 A CN 201380075693A CN 105144138 B CN105144138 B CN 105144138B
- Authority
- CN
- China
- Prior art keywords
- event
- node
- subregion
- rule
- cluster
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/0703—Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
- G06F11/0706—Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment
- G06F11/0709—Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment in a distributed system consisting of a plurality of standalone computer nodes, e.g. clusters, client-server systems
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/0703—Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
- G06F11/079—Root cause analysis, i.e. error or fault diagnosis
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/16—Error detection or correction of the data by redundancy in hardware
- G06F11/20—Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements
- G06F11/2002—Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where interconnections or communication control functionality are redundant
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/06—Management of faults, events, alarms or notifications
- H04L41/0631—Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
- H04L41/065—Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis involving logical or physical relationship, e.g. grouping and hierarchies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/06—Management of faults, events, alarms or notifications
- H04L41/0654—Management of faults, events, alarms or notifications using network fault recovery
- H04L41/0659—Management of faults, events, alarms or notifications using network fault recovery by isolating or reconfiguring faulty entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/06—Management of faults, events, alarms or notifications
- H04L41/0686—Additional information in the notification, e.g. enhancement of specific meta-data
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/16—Error detection or correction of the data by redundancy in hardware
- G06F11/20—Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements
- G06F11/202—Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where processing functionality is redundant
- G06F11/2046—Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where processing functionality is redundant where the redundant components share persistent storage
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/16—Error detection or correction of the data by redundancy in hardware
- G06F11/20—Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements
- G06F11/2097—Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements maintaining the standby controller/processing unit updated
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/40—Data acquisition and logging
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2201/00—Indexing scheme relating to error detection, to error correction, and to monitoring
- G06F2201/805—Real-time
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Quality & Reliability (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- Hardware Redundancy (AREA)
- Debugging And Monitoring (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
Description
Claims (15)
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| PCT/US2013/036796 WO2014171926A1 (en) | 2013-04-16 | 2013-04-16 | Distributed event correlation system |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| CN105144138A CN105144138A (zh) | 2015-12-09 |
| CN105144138B true CN105144138B (zh) | 2018-04-24 |
Family
ID=51731709
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN201380075693.4A Active CN105144138B (zh) | 2013-04-16 | 2013-04-16 | 分布式事件关联系统 |
Country Status (4)
| Country | Link |
|---|---|
| US (1) | US10013318B2 (zh) |
| EP (1) | EP2987090B1 (zh) |
| CN (1) | CN105144138B (zh) |
| WO (1) | WO2014171926A1 (zh) |
Families Citing this family (38)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| EP2908195B1 (de) * | 2014-02-13 | 2017-07-05 | Siemens Aktiengesellschaft | Verfahren zur Überwachung der Sicherheit in einem Automatisierungsnetzwerk sowie Automatisierungsnetzwerk |
| US11405410B2 (en) * | 2014-02-24 | 2022-08-02 | Cyphort Inc. | System and method for detecting lateral movement and data exfiltration |
| US9703845B2 (en) * | 2015-01-26 | 2017-07-11 | International Business Machines Corporation | Representing identity data relationships using graphs |
| AU2016204068B2 (en) | 2015-06-17 | 2017-02-16 | Accenture Global Services Limited | Data acceleration |
| US10333992B2 (en) * | 2016-02-19 | 2019-06-25 | Dell Products, Lp | System and method for collection and analysis of endpoint forensic and event data |
| CN107171820B (zh) * | 2016-03-08 | 2019-12-31 | 北京京东尚科信息技术有限公司 | 信息传输、发送、获取方法和装置 |
| US10826933B1 (en) * | 2016-03-31 | 2020-11-03 | Fireeye, Inc. | Technique for verifying exploit/malware at malware detection appliance through correlation with endpoints |
| US10893059B1 (en) | 2016-03-31 | 2021-01-12 | Fireeye, Inc. | Verification and enhancement using detection systems located at the network periphery and endpoint devices |
| US11157521B2 (en) * | 2016-06-29 | 2021-10-26 | Getac Technology Corporation | Correlating multiple sources |
| US10514952B2 (en) | 2016-09-15 | 2019-12-24 | Oracle International Corporation | Processing timestamps and heartbeat events for automatic time progression |
| US10628424B2 (en) | 2016-09-15 | 2020-04-21 | Oracle International Corporation | Graph generation for a distributed event processing system |
| US10771479B2 (en) * | 2016-09-26 | 2020-09-08 | Splunk Inc. | Configuring modular alert actions and reporting action performance information |
| US11240263B2 (en) * | 2017-01-31 | 2022-02-01 | Micro Focus Llc | Responding to alerts |
| WO2018169429A1 (en) * | 2017-03-17 | 2018-09-20 | Oracle International Corporation | Framework for the deployment of event-based applications |
| WO2018169430A1 (en) | 2017-03-17 | 2018-09-20 | Oracle International Corporation | Integrating logic in micro batch based event processing systems |
| US10984099B2 (en) * | 2017-08-29 | 2021-04-20 | Micro Focus Llc | Unauthorized authentication events |
| CN109714183A (zh) * | 2017-10-26 | 2019-05-03 | 阿里巴巴集团控股有限公司 | 一种集群中的数据处理方法及装置 |
| US10587463B2 (en) * | 2017-12-20 | 2020-03-10 | Hewlett Packard Enterprise Development Lp | Distributed lifecycle management for cloud platforms |
| US12289202B2 (en) | 2018-03-19 | 2025-04-29 | Arlo Technologies, Inc. | Adjusting parameters in a network-connected security system based on content analysis |
| US10938649B2 (en) | 2018-03-19 | 2021-03-02 | Arlo Technologies, Inc. | Adjusting parameters in a network-connected security system based on content analysis |
| US11122064B2 (en) * | 2018-04-23 | 2021-09-14 | Micro Focus Llc | Unauthorized authentication event detection |
| US10848506B2 (en) | 2018-06-06 | 2020-11-24 | Reliaquest Holdings, Llc | Threat mitigation system and method |
| US11709946B2 (en) | 2018-06-06 | 2023-07-25 | Reliaquest Holdings, Llc | Threat mitigation system and method |
| US11074143B2 (en) * | 2018-10-05 | 2021-07-27 | Rubrik, Inc. | Data backup and disaster recovery between environments |
| CN109445717B (zh) * | 2018-11-15 | 2022-01-11 | 北京国电通网络技术有限公司 | 一种双机备份时的数据存储方法及装置 |
| USD926809S1 (en) | 2019-06-05 | 2021-08-03 | Reliaquest Holdings, Llc | Display screen or portion thereof with a graphical user interface |
| USD926810S1 (en) | 2019-06-05 | 2021-08-03 | Reliaquest Holdings, Llc | Display screen or portion thereof with a graphical user interface |
| USD926200S1 (en) | 2019-06-06 | 2021-07-27 | Reliaquest Holdings, Llc | Display screen or portion thereof with a graphical user interface |
| USD926782S1 (en) | 2019-06-06 | 2021-08-03 | Reliaquest Holdings, Llc | Display screen or portion thereof with a graphical user interface |
| USD926811S1 (en) | 2019-06-06 | 2021-08-03 | Reliaquest Holdings, Llc | Display screen or portion thereof with a graphical user interface |
| US11385975B2 (en) * | 2019-11-27 | 2022-07-12 | Amazon Technologies, Inc. | Systems and methods for enabling a highly available managed failover service |
| US11397651B2 (en) | 2020-03-27 | 2022-07-26 | Amazon Technologies, Inc. | Managing failover region availability for implementing a failover service |
| US11119872B1 (en) * | 2020-06-02 | 2021-09-14 | Hewlett Packard Enterprise Development Lp | Log management for a multi-node data processing system |
| US11601449B2 (en) | 2020-07-21 | 2023-03-07 | Absolute Software Corporation | Event evaluation pipeline for alert engine |
| CN113592522A (zh) * | 2021-02-23 | 2021-11-02 | 腾讯科技(深圳)有限公司 | 处理流量数据的方法及设备、和计算机可读存储介质 |
| US11709741B1 (en) | 2021-03-29 | 2023-07-25 | Amazon Technologies, Inc. | Systems and methods for enabling a failover service for block-storage volumes |
| US12306810B2 (en) * | 2022-03-01 | 2025-05-20 | Kinaxis Inc. | Systems and methods for distributed version reclaim |
| US12360971B2 (en) * | 2022-03-01 | 2025-07-15 | Kinaxis Inc. | Systems and methods for distributed version reclaim |
Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US7831705B1 (en) * | 2005-04-14 | 2010-11-09 | Symantec Corporation | Distributed event correlation using horizontally partitioned rulesets |
| CN102104869A (zh) * | 2009-12-17 | 2011-06-22 | 英特尔公司 | 安全用户识别模块服务 |
| CN102426545A (zh) * | 2010-10-27 | 2012-04-25 | 微软公司 | 分布式系统的反应式负载平衡 |
| CN102945139A (zh) * | 2011-09-12 | 2013-02-27 | 微软公司 | 存储设备驱动器和集群参与 |
Family Cites Families (16)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US5805785A (en) | 1996-02-27 | 1998-09-08 | International Business Machines Corporation | Method for monitoring and recovery of subsystems in a distributed/clustered system |
| US6298378B1 (en) | 1998-12-04 | 2001-10-02 | Sun Microsystems, Inc. | Event distribution system for computer network management architecture |
| US6728897B1 (en) * | 2000-07-25 | 2004-04-27 | Network Appliance, Inc. | Negotiating takeover in high availability cluster |
| US7206836B2 (en) * | 2002-09-23 | 2007-04-17 | Sun Microsystems, Inc. | System and method for reforming a distributed data system cluster after temporary node failures or restarts |
| US6968335B2 (en) | 2002-11-14 | 2005-11-22 | Sesint, Inc. | Method and system for parallel processing of database queries |
| US8001142B2 (en) | 2003-04-02 | 2011-08-16 | Oracle America, Inc. | Distributed data system with incremental data updates |
| US7937616B2 (en) * | 2005-06-28 | 2011-05-03 | International Business Machines Corporation | Cluster availability management |
| US8082289B2 (en) * | 2006-06-13 | 2011-12-20 | Advanced Cluster Systems, Inc. | Cluster computing support for application programs |
| US7624118B2 (en) | 2006-07-26 | 2009-11-24 | Microsoft Corporation | Data processing over very large databases |
| US7480827B2 (en) * | 2006-08-11 | 2009-01-20 | Chicago Mercantile Exchange | Fault tolerance and failover using active copy-cat |
| US8671151B2 (en) * | 2007-01-24 | 2014-03-11 | Oracle International Corporation | Maintaining item-to-node mapping information in a distributed system |
| CA2688509C (en) * | 2007-05-31 | 2017-02-28 | Informatica Corporation | Distributed system for monitoring information events |
| US8572237B2 (en) * | 2008-12-16 | 2013-10-29 | Sap Ag | Failover mechanism for distributed process execution |
| US20120254416A1 (en) | 2011-03-31 | 2012-10-04 | Meas, Llc | Mainframe Event Correlation |
| US9571508B2 (en) | 2011-07-29 | 2017-02-14 | Hewlett Packard Enterprise Development Lp | Systems and methods for distributed rule-based correlation of events |
| WO2013032911A1 (en) * | 2011-08-26 | 2013-03-07 | Hewlett-Packard Development Company, L.P. | Multidimension clusters for data partitioning |
-
2013
- 2013-04-16 CN CN201380075693.4A patent/CN105144138B/zh active Active
- 2013-04-16 US US14/783,175 patent/US10013318B2/en active Active
- 2013-04-16 WO PCT/US2013/036796 patent/WO2014171926A1/en active Application Filing
- 2013-04-16 EP EP13882517.9A patent/EP2987090B1/en active Active
Patent Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US7831705B1 (en) * | 2005-04-14 | 2010-11-09 | Symantec Corporation | Distributed event correlation using horizontally partitioned rulesets |
| CN102104869A (zh) * | 2009-12-17 | 2011-06-22 | 英特尔公司 | 安全用户识别模块服务 |
| CN102426545A (zh) * | 2010-10-27 | 2012-04-25 | 微软公司 | 分布式系统的反应式负载平衡 |
| CN102945139A (zh) * | 2011-09-12 | 2013-02-27 | 微软公司 | 存储设备驱动器和集群参与 |
Also Published As
| Publication number | Publication date |
|---|---|
| CN105144138A (zh) | 2015-12-09 |
| EP2987090B1 (en) | 2019-03-27 |
| US20160034361A1 (en) | 2016-02-04 |
| EP2987090A4 (en) | 2017-05-03 |
| EP2987090A1 (en) | 2016-02-24 |
| WO2014171926A1 (en) | 2014-10-23 |
| US10013318B2 (en) | 2018-07-03 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| CN105144138B (zh) | 分布式事件关联系统 | |
| US12335275B2 (en) | System for monitoring and managing datacenters | |
| US11765198B2 (en) | Selecting actions responsive to computing environment incidents based on severity rating | |
| US10296739B2 (en) | Event correlation based on confidence factor | |
| CN103782293B (zh) | 用于数据分区的多维集群 | |
| US20160164893A1 (en) | Event management systems | |
| CN104038466B (zh) | 用于云计算环境的入侵检测系统、方法及设备 | |
| CN103563302A (zh) | 网络资产信息管理 | |
| CN114208114B (zh) | 每参与者的多视角安全上下文 | |
| US20170318037A1 (en) | Distributed anomaly management | |
| EP3414683B1 (en) | Comparison of behavioral populations for security and compliance monitoring | |
| Kitahara et al. | Highly-scalable container integrity monitoring for large-scale kubernetes cluster | |
| US8745010B2 (en) | Data storage and archiving spanning multiple data storage systems | |
| CN108600149B (zh) | 云计算高可用性集群资源管理方法 | |
| US20150244598A1 (en) | Remote monitoring of events on a network using localized sensors | |
| CN117692243A (zh) | 攻击链路还原方法、装置、计算机设备和存储介质 | |
| CN108270865B (zh) | 高性能云计算平台的作业调度方法 | |
| Kumar | Distributed Intrusion Detection System Scalability Enhancement using Cloud Computing. |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| C06 | Publication | ||
| PB01 | Publication | ||
| C10 | Entry into substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| C41 | Transfer of patent application or patent right or utility model | ||
| TA01 | Transfer of patent application right |
Effective date of registration: 20160923 Address after: American Texas Applicant after: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP Address before: American Texas Applicant before: Hewlett-Packard Development Company, Limited Liability Partnership |
|
| GR01 | Patent grant | ||
| GR01 | Patent grant | ||
| TR01 | Transfer of patent right |
Effective date of registration: 20180612 Address after: American California Patentee after: Antite Software Co., Ltd. Address before: American Texas Patentee before: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP |
|
| TR01 | Transfer of patent right | ||
| CP03 | Change of name, title or address |
Address after: Utah, USA Patentee after: Weifosi Co., Ltd Address before: California, USA Patentee before: Antiy Software Co.,Ltd. |
|
| CP03 | Change of name, title or address |