发明名称 Data trend analysis
摘要 According to an example, a method for data trend analysis may include retrieving data from data sources, associating the data with a time, and identifying co-occurrences of terms and concepts within the data. In response to determining that co-occurrences of term and concept pairs reach a predefined threshold, the method may include adding the term and concept pairs to an ontology. The method may include logging occurrences of terms in the ontology within the data with respect to associated data times, identifying a plurality of time periods, and for one of the plurality of time periods and for the logged terms, determining a first score indicative of a weighted term frequency metric for a logged term within the data during the one time period, and determining a second score indicative of a commonality of a presence of the logged term within the data among the plurality of time periods.
申请公布号 US9531743(B2) 申请公布日期 2016.12.27
申请号 US201615147471 申请日期 2016.05.05
申请人 ACCENTURE GLOBAL SERVICES LIMITED 发明人 Howes Joshua Z.;Solderitsch James;Lasalle Ryan M.;Rozmiarek David W.;Ellett Eric A.
分类号 G06F11/00;H04L29/06;G06F17/30;G06F21/55;G06F17/27 主分类号 G06F11/00
代理机构 Mannava & Kang, P.C. 代理人 Mannava & Kang, P.C.
主权项 1. A method for cyber security threat related data trend analysis, the method comprising: retrieving, over a computer network, cyber security threat related data from at least one data source; associating the cyber security threat related data with a time; identifying, by a hardware processor, co-occurrences of terms and concepts within the cyber security threat related data; in response to determining that co-occurrences of term and concept pairs reach a predefined threshold, adding the term and concept pairs to an ontology; logging occurrences of terms in the ontology within the cyber security threat related data with respect to associated data times; identifying a plurality of time periods; for one of the plurality of time periods and for the logged terms: determining, by the hardware processor, a first score indicative of a weighted term frequency metric for a logged term within the cyber security threat related data during the one time period by determining a logarithm of a count of occurrences of the logged term within the cyber security threat related data during the one time period, anddetermining, by the hardware processor, a second score indicative of a commonality of a presence of the logged term within the cyber security threat related data among the plurality of time periods; using the first and second scores to determine a cyber security threat trend; monitoring the at least one data source or another source related to the at least one data source based on the determined cyber security threat trend; and generating, based on the monitoring, a report indicative of the cyber security threat trend related to the cyber security threat related data.
地址 Dublin IE