Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
DETECTION MITIGATION AND REMEDIATION OF CYBERATTACKS EMPLOYING AN ADVANCED CYBER-DECISION PLATFORM
Document Type and Number:
WIPO Patent Application WO/2018/027226
Kind Code:
A1
Abstract:
A system for mitigation of cyberattacks employing an advanced cyber decision platform comprising a time series data retrieval module, a directed computational graph module, an outcome simulation module, and an observation module. The time series data retrieval module monitors cybersecurity related data from multiple sources, and continuously monitors traffic on a client network. The directed computational graph module analyzes the retrieved data for baseline pattern determination, and analyzes the data for anomalous occurrences. The outcome simulation module performs predictive simulation transformations on data provided by other modules of the platform and provides results as needed. The observation module formats data to maximize impact of included information and data. A highly scalable distributed connection interface for data capture from multiple network service sources, comprising a connector module wherein, the connector module retrieves a plurality of business related data from a plurality of network data sources; employs a plurality of application programming interface routines to communicate with the plurality of business related data sources; accepts a plurality of analysis parameters and control commands directly from human interface devices or from one or more command and control storage devices; and specifies the action or actions to be taken on the retrieved business data.

Inventors:
CRABTREE JASON (US)
SELLERS ANDREW (US)
Application Number:
PCT/US2017/045759
Publication Date:
February 08, 2018
Filing Date:
August 07, 2017
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
FRACTAL IND INC (US)
International Classes:
G06F21/55; G06F21/57
Foreign References:
US20130227697A12013-08-29
US20150372976A12015-12-24
US20140373162A12014-12-18
Other References:
See also references of EP 3494506A4
Attorney, Agent or Firm:
GALVIN, Brian, R. (US)
Download PDF:
Claims:
What is claimed is:

1. A system for detection and mitigation of cyberattacks employing an advanced cyber decision platform comprising:

a time series data retrieval and storage module stored in a memory of and operating on a processor of a computing device;

a directed computational graph analysis module stored in a memory of and operating on a processor of a computing device;

an action outcome simulation module stored in a memory of and operating on a processor of a computing device; and

an observation and state estimation module stored in a memory of and operating on a processor of a computing device;

wherein, the time series data retrieval and storage module: monitors cybersecurity related data from a plurality of sources; continuously monitors traffic on at least one client network; and stores retrieved and monitored data;

wherein, the directed computational graph analysis module: retrieves a plurality of data from the time series data retrieval and storage module; analyzes at least a portion of retrieved data for baseline pattern detennination; analyzes at least a portion of retrieved data lor predetermined anomalous occurrences; and provides relevant data and metadata to the action outcome simulation module;

wherein, the action outcome simulation module: receives data and metadata for predictive simulation analysis from the directed computational graph analysis module; performs predictive simulation transformations on data provided by other modules of the advanced cyber decision platform; and provides results of predictive simulation analysis to predetermined modules of advanced cyber decision platform;

wherein, the observation and state estimation module formats data received from other modules of the advanced cyber decision platform in ways predesigned to maximize conveyance of included information and data.

2. The system of claim 1, wherein at least a portion of the data retrieved by the time series data retrieval and storage module is cybersecurity intelligence data from a plurality of expert sources.

3. The system of claim 1, wherein at least a portion of baseline data analyzed by the directed computational graph analysis module is network equipment logs, network equipment configuration parameters, network topology information and network resident server logs for the purpose of predictively uncovering network vulnerabilities.

4. The system of claim 1, wherein at least a portion of baseline data analyzed by the directed computational graph analysis module is the normal network usage traffic of at least one sanctioned network user. 5. The system of claim 1, wherein at least a portion of simulations run by action outcome simulation module include predictive discovery of resident network infrastructure vulnerabilities to a plurality of cyber-exploits and provide at least one resultant correction recommendation.

6. The system of claim 1, wherein at least a portion of simulations run by action outcome simulation module include network traffic sample data from a probable ongoing cyberattack to predict the timeline of progression and at least one recommendation predicted to result in efficacious, mitigating outcome.

7. The system of claim 1, wherein at least a portion of output formatted by observation and state estimation module is directed to produce the greatest focused actionable response from a subset of the set of those participating in cybersecurity response.

8. The system of claim 1, wherein at least a portion of output formatted by observation and state estimation module provides specifically segmented subset of the available information for delivery to one or more cyberattack response groups having differing roles in the mitigation and recovery process.

9. A method for mitigation of cyberattacks employing an advanced cyber decision platform comprising the steps of:

a) retrieving a plurality of cybersecurity related data from a plurality of sources using a time series data retrieval and storage module; b) analyzing the cybersecurity related data using a directed computational graph analysis module to detect ongoing cyberattacks;

c) simulating a plurality of outcomes from the available cybersecurity related data to predict network vulnerability and probable timeline of an ongoing cyberattack using an action outcome simulation module;

d) presenting resultant information from advanced cyber decision platform analysis in format predesigned to convey the maximal actionable impact using an observation and state estimation module. 10. The method of claim 9, wherein at least a portion of the data retrieved by the time series data retrieval and storage module is cybersecurity intelligence data from a plurality of expert sources.

11. The method of claim 9, wherein at least a portion of baseline data analyzed by the directed computational graph analysis module is network equipment logs, network equipment configuration parameters, network topology information and network resident server logs for the purpose of predictively uncovering network vulnerabilities.

12. The method of claim 9, wherein at least a portion of baseline data analyzed by the directed computational graph analysis module is the normal network usage traffic of at least one sanctioned network user.

13. The method of claim 9, wherein at least a portion of simulations run by action outcome simulation module include predictive discovery of resident network infrastructure vulnerabilities to a plurality of cyber-exploits and provide at least one resultant correction recommendation.

14. The method of claim 9, wherein at least a portion of simulations run by action outcome simulation module include network traffic sample data from a probable ongoing cyberattack to predict the timeline of progression and provide at least one recommendation predicted to give rise to an efficacious mitigating outcome.

15. The method of claim 9, wherein at least a portion of output formatted by observation and state estimation module is directed to produce the greatest focused actionable response from a subset of the set of those participating in cybersecurity response. 16. The method of claim 9, wherein at least a portion of output formatted by observation and state estimation module provides specifically segmented subset of the available information for delivery to one or more cyberattack response groups having differing roles in the mitigation and recovery process. 17. A system for highly scalable distributed connection interface for data capture from multiple network service sources:

a connector module stored in a memory of and operating on a processor of a computing device;

wherein the connector module:

retrieves a plurality of business related data from a plurality of network data sources; employs a plurality of application programming interface routines to communicate with the plurality of business related data sources;

accepts a plurality of analysis parameters and control commands directly from human interface devices or from one or more command and control storage devices; and

specifies the action or actions to be taken on the retrieved business data.

18. The system of claim 17, wherein the connector module retrieves at least a portion of the business related data by continuous monitoring of information streams released by the network data sources.

19. The system of claim 18, wherein at least a portion of the streaming business related data may be isolated based upon use of filters.

20. The system of claim 17, wherein at least a portion of the business related data is retrieved from network data sources based upon an event trigger.

21. The system of claim 17, wherein at least a portion of the business related data is retrieved from network data sources based upon a time dependent trigger.

22. The system of claim 17, wherein at least a portion of the retrieved business related data is transformed by the connector module into a format useful for a predetermined purpose.

23. The system of claim 17, wherein at least a portion of the retrieved business related data is routed to other modules in a business operation system for transformation into a format useful for a pre-determined purpose.

24. The system of claim 17, wherein at least a portion of the retrieved business related data is displayed and discarded.

25. The system of claim 17, wherein at least a portion of the retrieved business related data is persistently stored.

26. A method for highly scalable distributed connection interface for data capture from multiple network service sources comprising the steps o£

a) retrieving a plurality of business related data from a plurality of network data sources using a plurality of network data source specific application programming interface routines present in a connector module stored in a memory of and operating on a processor of a computing device; and

b) routing the plurality of business related data to a plurality of modules comprising a business operating system based upon business related data specific parameters present in a connector module stored in a memory of and operating on a processor of a computing device.

27. The method of claim 26, wherein the connector module retrieves at least a portion of the business related data by continuous monitoring of information streams released by the network data sources.

28. The method of claim 26, wherein at least a portion of the streaming business related data may be isolated based upon use of filters.

29. The method of claim 26, wherein at least a portion of the business related data is retrieved from network data sources based upon an event trigger.

30. The method of claim 26, wherein at least a portion of the business related data is retrieved from network data sources based upon a time dependent trigger.

31. The method of claim 26, wherein at least a portion of the retrieved business related data is transformed by the connector module into a format useful for a pre-determined purpose.

32. The method of claim 26, wherein at least a portion of the retrieved business related data is routed to other modules in a business operation system for transformation into a format useful for a pre-determined purpose.

33. The method of claim 26, wherein at least a portion of the retrieved business related data is displayed and discarded.

34. The method of claim 26, wherein at least a portion of the retrieved business related data is persistently stored.

Description:
DETECTION MITIGATION AND REMEDIATION OF CYBERATTACKS EMPLOYING AN ADVANCED CYBER-DECISION PLATFORM

CROSS-REFERENCE TO RELATED AITLICATIONS [001] This application is a PCT filing of, and claims priority to, United States patent application number 15/237,625, titled, "DETECTION MITIGATION AND REMEDIATION OF

CYBERATTACKS EMPLOYING AN ADVANCED CYBER-DECISION PLATFORM", and filed on August 15, 2016, and is also a PCT filing of, and claims priority to, United States patent application number 15/229,476, titled, "HIGHLY SCALABLE DISTRIBUTED CONNECTION INTERFACE FOR DATA CAPTURE FROM MULTIPLE NETWORK SERVICE SOURCES", and filed on August 5, 2016 the entire specification of which is incorporated herein by reference in its entirety.

BACKGROUND OF THE INVENTION

Field of the Invention

[002] The present invention is in the field of use of computer systems in business information management, operations and predictive planning. Specifically, the use of an advanced cyber decision system to both mitigate the initiation of new cyber-attacks and provide near real-time triage analysis of ongoing cybersecurity breaches and the use of a highly scalable, distributed, and self- load balancing connection interface programmed to capture information from a wide range of network service sources and then format that information for tightly specified downstream business information system uses.

Discussion of the Slate of the Art

[003] Over the past decade, the frequency and complexity of cyber attacks (i.e. illegal access and modification) against the information technology assets of multiple companies as well as departments and agencies within the U. S. government have escalated significantly and the discovery and use of IT infrastructure vulnerabilities continues to accelerate. The pace of cyber break-ins may be said to have now reached the point where relying on protection methods derived only from published previous attacks and advisories resultant from them now only provides a moderate level of protection. Further, the sheer volume of cyber security information and procedures has far outgrown the ability of those in most need of its use to either fully follow it or reliably use it, overwhelming those charged with cybersecurity duties for the thousands of enterprises at risk. Failure to recognize important trends or become aware of information in a timely fashion has led to highly visible, customer facing, security failures such as that at

TARGET™, ANTHEM™, DOW JONES™ and SAMSUNG FJLJECTRONICS™ over the past few years, just to list a few of those that made the news. The traditional cyber security solutions most likely in use at the times of these attacks require too much active configuration, ongoing administrator interaction, and support while providing limited protection against sophisticated adversaries— especially when user credentials are stolen or falsified.

[004] Over the past decade, the amount of financial, operational, infrastructure, risk management and philosophical information available to decision makers of a business from such sources as ubiquitous sensors found on a business's equipment or available from third party sources, detailed cause and effect data, and business process monitoring software has expanded to the point where the data has overwhelmed corporate executives' abilities to follow all of it and certainly to interpret and make meaningful use of that available data in a given business environment In other words, the torrent of business related information now available to a corporate decision maker or group of decision makers has far outgrown the ability of those in most need of its use to either fully follow it or reliably use it. Failure to recognize important trends or become aware of information in a timely fashion has led to highly visible, customer facing, outages at NETFLDC™, FACEBOOK™, and UPS™ over the past few years, just to list a few.

[005] There have been several recent developments in business software that have arisen with the purpose of streamlining or automating either business data analysis or business decision process which might be harnessed to aid in bettering cyber security. PLANAl 1R™ offers software to isolate patterns in large volumes of data, D AT AB RICKS™ offers custom analytics services, ANAPLAN™ offers financial impact calculation services. There are other software sources that mitigate some aspect of business data relevancy identification in isolation, but these fail to holistically address the entire scope of cybersecurity vulnerability across an enterprise. Analysis of that data and business decision automation, however, remains out their reach.

Currently, none of these solutions handle more than a single aspect of the whole task, cannot form predictive analytic data transformations and, therefore, are of little use in the area of cyber security where the only solution is a very complex process requiring sophisticated integration of the tools above. [006] There has also been a great proliferation in the use of network-based service companies offering cyber security consulting information. This only serves to add to the overload of information described above, and, to be of optimal use, must be carefully analyzed by any business information management system purporting to provide reliable cybersecurity protection.

[007] Currently, there are a small number of scriptable data capture and sort interfaces such as: Zapier and LKI JLT, both able to connect to a number of network data sources. However, these offerings possess only very lightweight logic options for moving the captured data into specific categories or transformation pathways which greatly limit their usefulness in complex business situations often encountered. Another, Open Source, capture engine, Sparkta is focused on streaming aggregation and fails to provide flexibility for routinely supporting event-driven polling, in addition to, passive stream monitoring of third-party APIs and similar operations needed by a business operating system

[008] What is needed is a fully integrated system that retrieves cybersecurity relevant information from many disparate and heterogeneous sources using a scalable, expressively scriptable, connection interface, identifies and analyzes that high volume data, transforming it into a useful format Such a system must then use that data in concert with an enterprise's baseline network usage characteristic graphs and advanced knowledge of an enterprise's systems especially those harboring sensitive information to drive an integrated highly scalable simulation engine which may employ combinations of the system dynamics, discrete event and agent based paradigms within a simulation run such that the most useful and accurate data transformations are obtained and stored for the human analyst to rapidly digest the presented information, readily comprehend any predictions or recommendations and then creatively respond to mitigate the reported situation. This multimethod information security information capture, analysis, transformation, outcome prediction, and presentation system forming a "business operating system." SUMMARY OF THE INVENTION [009] Accordingly, the inventor has developed a system for detection, mitigation and remediation of cyberattacks employing cyber-decision platform. In a typical embodiment, the advanced cyber decision platform, a specifically programmed usage of the business operating system, continuously monitors a client enterprise's normal network activity for behaviors such as but not limited to normal users on the network, resources accessed by each user, access permissions of each user, machine to machine traffic on the network, sanctioned external access to the core network and administrative access to the network's identity and access management servers in conjunction with real-time analytics informing knowledge of cyberattack methodology. The system then uses this information for two purposes: First, the advanced computational analytics and simulation capabilities of the system are used to provide immediate disclosure of probable digital access points both at the network periphery and within the enterprise's information transfer and trust structure and recommendations are given on network changes that should be made to harden it prior to or during an attack. Second, the advanced cyber decision platform continuously monitors the network in real-time both for types of traffic and through techniques such as deep packet inspection for pre-dedded analytically significant deviation in user traffic for indications of known cyberattack vectors such as, but not limited to, ACTIVE DIRECTORY™ /Kerberos pass-the-ticket attack, ACTIVE DIRECTORY™ / Kerberos pass-the- hash attack and the related ACTIVE DIRECTORY™ / Kerberos overpass-the-hash attack , ACTIVE DIRECTORY™ / Kerberos Skeleton Key, ACTIVE DIRECTORY™ / Kerberos golden and silver ticket attack, privilege escalation attack, compromised user credentials, and ransomware disk attacks. When suspicious activity at a level signifying an attack is determined, the system issues action-focused alert information to all predesignated parties specifically tailored to their roles in attack mitigation or remediation and formatted to provide predictive attack modeling based upon historic, current, and contextual attack progression analysis such that human decision makers can rapidly formulate the most effective courses of action at their levels of responsibility in command of the most actionable information with as little distractive data as possible. The system then issues defensive measures in the most actionable form to end the attack with the least possible damage and exposure. All attack data are persistently stored for later forensic analysis.

[010] Accordingly, the inventor has developed a highly scalable distributed connection interface for data capture from multiple network service sources. The connection interface is designed to enable simple to initiate, performant and highly available input/output from a large pluralit of external networked service's and application's application programming interlaces (API) to the modules of an integrated predictive business operating system. To handle the high volume of information exchange, the connection interface is distributed and designed to be scalable and self-load-balancing. The connection interface possesses robust expressive scripting capabilities that allow highly specific handling rules to be generated for the routing,

transformation, and output of data within the business operating system Incoming data may be received by passive stream monitoring, or by programmed, event or time driven download of network service information to name just two possibilities. Output may be direct tabular display of raw or transformed data, graphical or derived graphical display, such as simulation presentation, either with or without persistence. Data may be persistently stored in any of several data stores for which the connection interface has internal API routines.

[Oil] According to a preferred embodiment of the invention, a system for detection, mitigation and remediation of cyberattacks employing cyber-decision platform, has been devised and reduced to practice. A connector module stored in a memory of and operating on a processor of a computing device wherein, the connector module: may retrieve a plurality of cybersecurity related data from a plurality of network data sources; may employ a plurality of application programming interface routines to communicate with the plurality of cybersecurity related data sources; may accept a plurality of analysis parameters and control commands directly from human interface devices or from one or more command and control storage devices; and, may specify clear action or actions to be taken on the retrieved, aggregated and machine learning analyzed cybersecurity data for consideration and expansion by human analysts;

[012] According to another embodiment of the invention, a system for highly scalable distributed connection interface for data capture from multiple network service sources has been devised and reduced to practice. A connector module retrieves at least a portion of the business related data by continuous monitoring of information streams released by the network data sources. At least a portion of the streaming business related data may be isolated based upon use of filters. At least a portion of the business related data is retrieved from network data sources based upon an event trigger. At least a portion of the business related data is retrieved from network data sources based upon a time dependent trigger. At least a portion of the retrieved business related data is transformed by the connector module into a format useful for a pre- determined purpose. At least a portion of the retrieved business related data is routed to other modules in a business operation system for transformation into a format useful for a predetermined purpose. At least a portion of the retrieved business related data is displayed and discarded. At least a portion of the retrieved business related data is persistently stored.

[013] According to another embodiment of the invention, a system far detection, mitigation and remediation of cyberattacks employing cyber-decision platform has been devised and reduced to practice comprising a time series data retrieval and storage module stored in a memory of and operating on a processor of a computing device, a directed computational graph analysis module stored in a memory of and operating on a processor of a computing device, an action outcome simulation module stored in a memory of and operating on a processor of a computing device, and an observation and state estimation module stored in a memory of and operating on a processor of a computing device. The time series data retrieval and storage module: monitors cybersecurity related data from a plurality of sources, continuously monitors traffic on at least one client network, and stores retrieved and monitored data. The directed computational graph analysis module retrieves a plurality of data from the lime series data retrieval and storage module, analyzes at least a portion of retrieved data for baseline pattern determination; analyzes at least a portion of retrieved data for predetermined anomalous occurrences, and provides relevant data and metadata to the action outcome simulation module. The action outcome simulation module receives data and metadata for predictive simulation analysis from the directed computational graph analysis module. It further performs predictive simulation transformations on data provided by other modules of the advanced cyber-decision platform, and provides results of predictive simulation analysis to predetermined modules of the advanced cyber-decision platform, wherein, the observation and state estimation module formats data received from other modules of the advanced cyber-decision platform in ways predesigned to maximize conveyance of included information and data to its human analysts for review, creative extension and implementation of a final synthesis derived from machine and human processing strenths.

[014] According to a preferred embodiment of the invention, a system for mitigation of cyberattacks using a machine component to intelligently analyze and prioritize the large corpus of data presented to the human analyst to determine final courses of action has been devised and reduced to practice wherein at least a portion of the data retrieved by a time series data retrieval and storage module is cybersecurity intelligence data from a plurality of expert sources. Wherein at least a portion of baseline data analyzed by a directed computational graph analysis module is network equipment logs, network equipment configuration parameters, network topology information and network resident server logs are inspected for the purpose of predictively uncovering network vulnerabilities. Wherein at least a portion of baseline data analyzed by the directed computational graph analysis module is the normal network usage traffic of at least one sanctioned network user. Wherein at least a portion of simulations run by action outcome simulation module include predictive discovery of resident network infrastructure to a plurality of cyber-exploits and provide at least one resultant correction recommendation to human analysts for the purpose of arriving at the optimal balance between cyber safely as well as cyber risk reduction and expenditures made on cyber security related expenditures. Wherein at least a portion of simulations run by action outcome simulation module include network traffic sample data from a probable ongoing cyberattack to predict the timeline of progression and to provide at least one recommendation predicted to give rise to an efficacious mitigating outcome to human analysts for efficacious review of the machine correlated and encapsulated data so as to arrive at the optimal course of action to repel and remediate the attack. Wherein at least a portion of output formatted by observation and state estimation module is directed to produce the greatest focused actionable response from a subset of the set of individuals participating at all levels of decision making during cybersecurity response. Wherein at least a portion of output formatted by observation and state estimation module provides specifically segmented subset of the available information for delivery to one or more human cyberattack response groups having differing roles in the detection, mitigation and remediation process.

[015] According to a preferred embodiment of the invention, a method for mitigation of cyberattacks employing an advanced cyber decision platform comprising the steps of: a) retrieving a plurality of cybersecurity related data from a plurality of sources using a time series data retrieval and storage module; b) analyzing the cybersecurity related data using a directed computational graph analysis module to detect ongoing cyberattacks; c) simulating a plurality of outcomes from the available cybersecurity related data to predict network vulnerability and probable timeline of an ongoing cyberattack using an action outcome simulation module; d) presenting resultant information from advanced cyber decision platform analysis in format predesigned to convey the maximal actionable impact using an observation and state estimation module.

[016] According to a preferred embodiment of the invention, a method for highly scalable distributed connection interlace for data capture from multiple network service sources comprising the steps of: a) retrieving a plurality of business related data from a plurality of network data sources using a plurality of network data source specific application programming interface routines present in a connector module stored in a memory of and operating on a processor of a computing device; and b) routing the plurality of business related data to a plurality of modules comprising a business operating system based upon business related data specific parameters present in a connector module stored in a memory of and operating on a processor of a computing device.

BRIEF DESCRIPTION OF THE DRAWING FIGURES

[017] The accompanying drawings illustrate several embodiments of the invention and, together with the description, serve to explain the principles of the invention according to the embodiments. One skilled in the art will recognize that the particular embodiments illustrated in the drawings are merely exemplary, and are not intended to limit the scope of the present invention.

[018] Fig. 1 is a diagram of an exemplary architecture of a business operating system according to an embodiment of the invention.

[019] Fig. 2 is a flow diagram of an exemplary function of the business operating system in the detection and mitigation of predetermining factors leading to and steps to mitigate ongoing cyberattacks.

[020] Fig. 3 is a process diagram showing business operating system functions in use to mitigate cyberattacks.

[021] Fig. 4 is a process flow diagram of a method for segmenting cyberattack information to appropriate corporation parties. [022] Fig. 5 is a diagram of an exemplary architecture of a connector module and related modules according to an embodiment of the invention.

[023] Fig. 6 is a flow diagram of the operation of an exemplary connector module according to an embodiment of the invention.

[024] Fig. 7 is a process flow diagram of a method for the receipt, processing and predictive analysis of streaming data using a system of the invention.

[025] Fig. 8 is a flow diagram for a linear transformation pipeline system which introduces the concept of the transformation pipeline as a directed graph of transformation nodes and messages according to an embodiment of the invention.

[026] Fig. 9 is a flow diagram for a transformation pipeline system where one of the transformations receives input from more than one source which introduces the concept of the transformation pipeline as a directed graph of transformation nodes and messages according to an embodiment of the invention.

[027] Fig. 10 is a flow diagram for a transformation pipeline system where the output of one data transformation servers as the input of more than one downstream transformations which introduces the concept of the transformation pipeline as a directed graph of transformation nodes and messages according to an embodiment of the invention.

[028] Fig. 11 is a flow diagram for a transformation pipeline system where a set of three data transformations act to form a cyclical pipeline which also introduces the concept of the transformation pipeline as a directed graph of transformation nodes and messages according to an embodiment of the invention.

[029] Fig. 12 is a block diagram illustrating an exemplary hardware architecture of a computing device used in various embodiments of the invention.

[030] Fig. 13 is a block diagram illustrating an exemplary logical architecture for a client device, according to various embodiments of the invention.

[031] Fig. 14 is a block diagram iUustrating an exemplary architectural arrangement of clients, servers, and external services, according to various embodiments of the invention. [032] Fig. 15 is another block diagram illustrating an exemplary hardware architecture of a computing device used in various embodiments of the invention.

DETAILED DESCRIPTION

[033] The inventor has conceived, and reduced to practice, system for the timely detection and mitigation of cyberattacks employing an advanced cyber-decision platform.

[034] The inventor has conceived, and reduced to practice, a highly scalable distributed connection interlace for data capture from multiple network service sources.

[035] One or more different inventions may be described in the present application. Further, for one or more of the inventions described herein, numerous alternative embodiments may be described; it should be understood that these are presented far illustrative purposes only. The described embodiments are not intended to be limiting in any sense. One or more of the inventions may be widely applicable to numerous embodiments, as is readily apparent from the disclosure. In general, embodiments are described in sufficient detail to enable those skilled in the art to practice one or more of the inventions, and it is to be understood that other embodiments may be utilized and that structural, logical, software, electrical and other changes may be made without departing from the scope of the particular inventions. Accordingly, those skilled in the art will recognize that one or more of the inventions may be practiced with various modifications and alterations. Particular features of one or more of the inventions may be described with reference to one or more particular embodiments or figures that form a part of the present disclosure, and in which are shown, by way of illustration, specific embodiments of one or more of the inventions. It should be understood, however, that such features are not limited to usage in the one or more particular embodiments or figures with reference to which they are described. The present disclosure is neither a literal description of all embodiments of one or more of the inventions nor a listing of features of one or more of the inventions that must be present in all embodiments.

[036] Headings of sections provided in this patent application and the title of this patent application are for convenience only, and are not to be taken as limiting the disclosure in any way. [037] Devices that are in communication with each other need not be in continuous communication with each other, unless expressly specified otherwise. In addition, devices that are in communication with each other may communicate directly or indirectly through one or more intermediaries, logical or physical.

[038] A description of an embodiment with several components in communication with each other does not imply that all such components are required. To the contrary, a variety of optional components may be described to illustrate a wide variety of possible embodiments of one or more of the inventions and in order to more fully illustrate one or more aspects of the inventions. Similarly, although process steps, method steps, algorithms or the like may be described in a sequential order, such processes, methods and algorithms may generally be configured to work in alternate orders, unless specifically stated to the contrary. In other words, any sequence or order of steps that may be described in this patent application does not, in and of itself, indicate a requirement that the steps be performed in that order. The steps of described processes may be performed in any order practical. Further, some steps may be performed simultaneously despite being described or implied as occurring sequentially (e.g., because one step is described after the other step). Moreover, the illustration of a process by its depiction in a drawing does not imply that the illustrated process is exclusive of other variations and modifications thereto, does not imply that the illustrated process or any of its steps are necessary to one or more of the invenlion(s), and does not imply that the illustrated process is preferred. Also, steps are generally described once per embodiment, but this does not mean they must occur once, or that they may only occur once each time a process, method, or algorithm is carried out or executed. Some steps may be omitted in some embodiments or some occurrences, or some steps may be executed more than once in a given embodiment or occurrence.

[039] When a single device or article is described, it will be readily apparent that more than one device or article may be used in place of a single device or article. Similarly, where more than one device or article is described, it will be readily apparent that a single device or article may be used in place of the more than one device or article.

[040] The functionality or the features of a device may be alternatively embodied by one or more other devices that are not explicitly described as having such functionality or features. Thus, other embodiments of one or more of the inventions need not include the device itself. [041] Techniques and mechanisms described or referenced herein will sometimes be described in singular form for clarity. However, it should be noted that particular embodiments include multiple iterations of a technique or multiple manifestations of a mechanism unless noted otherwise. Process descriptions or blocks in figures should be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps in the process. Alternate implementations are included within the scope of embodiments of the present invention in which, for example, functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those having ordinary skill in the art

Definitions

[042] As used herein, a "swimlane" is a communication channel between a time series sensor data reception and apportioning device and a data store meant to hold the apportioned data time series sensor data. A swimlane is able to move a specific, finite amount of data between the two devices. For example, a single swimlane might reliably carry and have incorporated into the data store, the data equivalent of 5 seconds worth of data from 10 sensors in 5 seconds, this being its capacity. Attempts to place 5 seconds worth of data received from 6 sensors using one swimlane would result in data loss.

[043] As used herein, a "metaswimlane" is an as-needed logical combination of transfer capacity of two or more real swimlanes that is transparent to the requesting process. Sensor studies where the amount of data received per unit time is expected to be highly heterogeneous over time may be initiated to use metaswimlanes. Using the example used above that a single real swimlane may transfer and incorporate the 5 seconds worth of data of 10 sensors without data loss, the sudden receipt of incoming sensor data from 13 sensors during a 5 second interval would cause the system to create a two swimlane metaswimlane to accommodate the standard 10 sensors of data in one real swimlane and the 3 sensor data overage in the second, transparently added real swimlane, however no changes to the data receipt logic would be needed as the data reception and apportionment device would add the additional real swimlane transparently. Conceptual Architecture

[044] Fig. 1 is a diagram of an exemplary architecture of a business operating system 100 according to an embodiment of the invention. Client access to the system 105 for specific data entry, system control and for interaction with system output such as automated predictive decision making and planning and alternate pathway simulations, occurs through the system's distributed, extensible high bandwidth cloud interface 110 which connects to the cloud 107 and uses a versatile, robust web application driven interface for both input and display of client-facing infonnation and a data store 112 such as, but not limited to MONGODB™, COUCHDB™, CASSANDRA™ or REDIS™ depending on the embodiment Much of the business data analyzed by the system both from sources within the confines of the client business, and from cloud based sources, also enter the system through the cloud interlace 110, data being passed to the connector module 135 which may possess the API routines 135a needed to accept and convert the external data and then pass the normalized information to other analysis and transformation components of the system, the directed computational graph module 155, high volume web crawler module 115, multidimensional time series database 120 and the graph stack service 145. The directed computational graph module 155 retrieves one or more streams of data from a plurality of sources, which includes, but is in no way not limited to, a plurality of physical sensors, network service providers, web based questionnaires and surveys, monitoring of electronic infrastructure, crowd sourcing campaigns, and human input device information. Within the directed computational graph module 155, data may be split into two identical streams in a specialized pre-programmed data pipeline 155a, wherein one sub-stream may be sent for batch processing and storage while the other sub-stream may be reformatted for transformation pipeline analysis. The data is then transferred to the general transformer service module 160 for linear data transformation as part of analysis or the decomposable transformer service module 150 for branching or iterative transformations that are part of analysis. The directed computational graph module 155 represents all data as directed graphs where the transformations are nodes and the result messages between transformations edges of the graph. The high volume web crawling module 115 uses multiple server hosted preprogrammed web spiders, which while autonomously configured are deployed within a web scraping framework 115a of which S CRAPY™ is an example, to identify and retrieve data of interest from web based sources that are not well tagged by conventional web crawling technology. The multiple dimension time series data store module 120 may receive streaming data from a large plurality of sensors that may be of several different types. The multiple dimension lime series data store module may also store any time series data encountered by the system such as but not limited to enterprise network usage data, component and system logs, performance data, network service information captures such as, but not limited to news and financial feeds, and sales and service related customer data. The module is designed to accommodate irregular and high volume surges by dynamically allotting network bandwidth and server processing channels to process the incoming data. Inclusion of programming wrappers for languages examples of which are, but not limited to C++, PERL, PYTHON, and ERLANG™ allows sophisticated programming logic to be added to the default function of the multidimensional time series database 120 without intimate knowledge of the core programming, greatly extending breadth of function. Data retrieved by the multidimensional time series database 120 and the high volume web crawling module 115 may be further analyzed and transformed into task optimized results by the directed

computational graph 155 and associated general transformer service 150 and decomposable transformer service 160 modules. Alternately, data from the multidimensional time series database and high volume web crawling modules may be sent, often with scripted cuing information determining important vertexes 145a, to the graph stack service module 145 which, employing standardized protocols for converting streams of information into graph

representations of that data, for example, open graph internet technology although the invention is not reliant on any one standard. Through the steps, the graph stack service module 145 represents data in graphical form influenced by any pre-determined scripted modifications 145a and stores it in a graph-based data store 145b such as GIRAPH™ or a key value pair type data store REDIS™, or RIAK™, among others, all of which are suitable for storing graph-based information.

[045] Results of the transformative analysis process may then be combined with further client directives, additional business rules and practices relevant to the analysis and situational information external to the already available data in the automated planning service module 130 which also runs powerful information theory 130a based predictive statistics functions and machine learning algorithms to allow future trends and outcomes to be rapidly forecast based upon the current system derived results and choosing each a plurality of possible business decisions. The using all available data, the automated planning service module 130 may propose business decisions most likely to result is the most favorable business outcome with a usably high level of certainty. Closely related to the automated planning service module in the use of system derived results in conjunction with possible externally supplied additional information in the assistance of end user business decision making, the action outcome simulation module 125 with its discrete event simulator programming module 125a coupled with the end user facing observation and state estimation service 140 which is highly scriptable 140b as circumstances require and has a game engine 140a to more realistically stage possible outcomes of business decisions under consideration, allows business decision makers to investigate the probable outcomes of choosing one pending course of action over another based upon analysis of the current available data.

[046] For example, the Information Assurance department is notified by the system 100 that principal X is using credentials K (Kerberos Principal Key) never used by it before to access service Y. Service Y utilizes these same credentials to access secure data on data store Z. This correctly generates an alert as suspicious lateral movement through the network and will recommend isolation of X and Y and suspension of K based on continuous baseline network traffic monitoring by the multidimensional time series data store 120 programmed to process such data 120a, rigorous analysis of the network baseline by the directed computational graph 155 with its underlying general transformer service module 160 and decomposable transformer service module 150 in conjunction with the AI and primed machine learning capabilities 130a of the automated planning service module 130 which had also received and assimilated publicly available from a plurality of sources through the multi-source connection APIs of the connector module 135. Ad hoc simulations of these traffic patterns are run against the baseline by the action outcome simulation module 125 and its discrete event simulator 125a which is used here to determine probability space for likelihood of legitimacy. The system 100, based on this data and analysis, was able to detect and recommend mitigation of a cyberattack that represented an existential threat to all business operations, presenting, at the time of the attack, information most needed for an actionable plan to human analysts at multiple levels in the mitigation and remediation effort through use of the observation and state estimation service 140 which had also been specifically preprogrammed to handle cybersecurity events 140b.

[047] For example, the pipelines operations department has reported a very small reduction in crude oil pressure in a section of pipeline in a highly remote section of territory. Many believe the issue is entirely due to a fouled, possibly failing flow sensor, others believe that it is a proximal upstream pump that may have foreign material stuck in it Correction of both of these possibilities is to increase the output of the effected pump to hopefully clean out it or the fouled sensor. A failing sensor will have to be replaced at the next maintenance cycle. A few, however, feel that the pressure drop is due to a break in the pipeline, probably small at this point, but even so, crude oil is leaking and the remedy for the fouled sensor or pump option could make the leak much worse and waste much time afterwards. The company does have a contractor about 8 hours away, or could rent satellite time to look but both of those are expensive for a probable sensor issue, significantly less than cleaning up an oil spill though and then with significant negative public exposure. These sensor issues have happened before and the business operating system 100 has data from them, which no one really studied due to the great volume of columnar figures, so the alternative courses 125, 140 of action are run. The system, based on all available data, predicts that the fouled sensor or pump is unlikely to be the root cause this time due to other available data, and the contractor is dispatched. She finds a small breach in the pipeline. There will be a small cleanup and the pipeline needs to be shut down for repair but multiple tens of millions of dollars have been saved. This is just one example of a great many of the possible use of the business operating system, those knowledgeable in the art will easily formulate more.

[048] Fig. 2 is a flow diagram of an exemplary function of the business operating system in the detection and mitigation of predetermining factors leading to and steps to mitigate ongoing cyberattacks 200. The system continuously retrieves network traffic data 201 which may be stored and preprocessed by the multidimensional time series data store 120 and its programming wrappers 120a. All captured data are then analyzed to predict the normal usage patterns of network nodes such as internal users, network connected systems and equipment and sanctioned users external to the enterprise boundaries for example off-site employees, contractors and vendors, just to name a few likely participants. Of course, normal other network traffic may also be known to those skilled in the field, the list given is not meant to be exclusive and other possibilities would not fall outside the design of the invention. Analysis of network traffic may include graphical analysis of parameters such as network item to network usage using specifically developed programming in the graphstack service 145, 145a, analysis of usage by each network item may be accomplished by specifically pre-developed algorithms associated with the directed computational graph module 155, general transformer service module 160 and decomposable service module 150, depending on the complexity of the individual usage profile 201. These usage pattern analyses, in conjunction with additional data concerning an enterprise's network topology; gateway firewall programming; internal firewall configuration; directory services protocols and configuration; and permissions profiles for both users and for access to sensitive information, just to list a few non-exclusive examples may then be analyzed further within the automated planning service module 130, where machine learning techniques which include but are not limited to information theory statistics 130a may be employed and the action outcome simulation module 125, specialized for predictive simulation of outcome based on current data 125a may be applied to formulate a current, up-to-date and continuously evolving baseline network usage profile 202. This same data would be combined with up-to-date known cyberattack methodology reports, possibly retrieved from several divergent and exogenous sources through the use of the multi-application programming interface aware connector module 135 to present preventative recommendations to the enterprise decision makers for network infrastructure changes, physical and configuration-based to cost effectively reduce the probability of a cyberattack and to significantly and most cost effectively mitigate data exposure and loss in the event of attack 203, 204.

[049] While some of these options may have been partially available as piecemeal solutions in the past, we believe the ability to intelligently integrate the large volume of data from a plurality of sources on an ongoing basis followed by predictive simulation and analysis of outcome based upon that current data such that actionable, business practice efficient recommendations can be presented is both novel and necessary in this field.

[050] Once a comprehensive baseline profile of network usage using all available network traffic data has been formulated, the specifically tasked business operating system continuously polls the incoming traffic data for activities anomalous to that baseline as determined by pre- designated boundaries 205. Examples of anomalous activities may include a user attempting to gain access several workstations or servers in rapid succession, or a user attempting to gain access to a domain server of server with sensitive information using random userlDs or another user's userlD and password, or attempts by any user to brute force crack a privileged user's password, or replay of recently issued ACTIVE DIRECTOR Y™/Kerberos ticket granting tickets, or the presence on any known, ongoing exploit on the network or the introduction of known malware to the network, just to name a very small sample of the cyberattack profiles known to those skilled in the field. The invention, being predictive as well as aware of known exploits is designed to analyze any anomalous network behavior, formulate probable outcomes of the behavior, and to then issue any needed alerts regardless of whether the attack follows a published exploit specification or exhibits novel characteristics deviant to normal network practice. Once a probable cyberattack is detected, the system then is designed to get needed information to responding parties 206 tailored, where possible, to each role in mitigating the attack and damage arising from it 207. This may include the exact subset of information included in alerts and updates and the format in which the information is presented which may be through the enterprise's existing security information and event management system. Network adininistrators, then, might receive information such as but not limited to where on the network the attack is believed to have originated, what systems are believed currently affected, predictive information on where the attack may progress, what enterprise information is at risk and actionable recommendations on repelling the intrusion and mitigating the damage, whereas a chief information security officer may receive alert including but not limited to a timeline of the cyberattack, the services and information believed compromised, what action, if any has been taken to mitigate the attack, a prediction of how the attack may unfold and the recommendations given to control and repel the attack 207, although all parties may access any network and cyberattack information for which they have granted access at any time, unless compromise is suspected. Other specifically tailored updates may be issued by the system 206, 207.

[051] Fig. 3 is a process diagram showing business operating system functions in use to mitigate cyberattacks. Input network data which may include network flow patterns 321, the origin and destination of each piece of measurable network traffic 322, system logs from servers and workstations on the network 323, endpoint data 323a, any security event log data from servers or available security information and event (SIEM) systems 324, external threat intelligence feeds 324a, identity and context assessment 325, external network health or cybersecurity feeds 326,

Kerberos domain controller or ACTIVE DIRECTORY™ server logs or instrumentation 327 and business unit performance related data 328, among many other possible data types for which the invention was designed to analyze and integrate, may pass into 315 the business operating system 310 for analysis as part of its cyber security function. These multiple types of data from a plurality of sources may be transformed for analysis 311, 312 using at least one of the specialized cybersecurity, risk assessment or common functions of the business operating system in the role of cybersecurity system, such as, but not limited to network and system user privilege oversight 331, network and system user behavior analytics 332, attacker and defender action timeline 333, SIEM integration and analysis 334, dynamic benchmarking 335, and incident identification and resolution performance analytics 336 among other possible cybersecurity functions; value at risk (VAR) modeling and simulation 341, anticipatory vs. reactive cost estimations of different types of data breaches to establish priorities 342, work factor analysis 343 and cyber event discovery rate 344 as part of the system's risk analytics capabilities; and the ability to format and deliver customized reports and dashboards 351, perform generalized, ad hoc data analytics on demand 352, continuously monitor, process and explore incoming data for subtle changes or diffuse informational threads 353 and generate cyber-physical systems graphing 354 as part of the business operating system's common capabilities. Output 317 can be used to configure network gateway security appliances 361, to assist in preventing network intrusion through predictive change to infrastructure recommendations 362, to alert an enterprise of ongoing cyberattack early in the attack cycle, possibly thwarting it but at least mitigating the damage 362, to record compliance to standardized guidelines or SLA requirements 363, to continuously probe existing network infrastructure and issue alerts to any changes which may make a breach more likely 364, suggest solutions to any domain controller ticketing weaknesses detected 365, detect presence of malware 366, and perform one time or continuous vulnerability scanning depending on client directives 367. These examples are, of course, only a subset of the possible uses of the system, they are exemplary in nature and do not reflect any boundaries in the capabilities of the invention.

[052] Fig. 4 is a process flow diagram of a method for segmenting cyberattack information to appropriate corporation parties 400. As previously disclosed 200, 351, one of the strengths of the advanced cyber-decision platform is the ability to finely customize reports and dashboards to specific audiences, concurrently is appropriate. This customization is possible due to the devotion of a portion of the business operating system's programming specifically to outcome presentation by modules which include the observation and state estimation service 140 with its game engine 140a and script interpreter 140b. In the setting of cybersecurity, issuance of specialized alerts, updates and reports may significantly assist in getting the correct mitigating actions done in the most timely fashion while keeping all participants informed at predesignated, appropriate granularity. Upon the detection of a cyberattack by the system 401 all available information about the ongoing attack and existing cybersecurity knowledge are analyzed, including through predictive simulation in near real time 402 to develop both the most accurate appraisal of current events and actionable recommendations concerning where the attack may progress and how it may be mitigated. The information generated in totality is often more than any one group needs to perform their mitigation tasks. At this point, during a cyberattack, providing a single expansive and all inclusive alert, dashboard image, or report may make identification and action upon the crucial information by each participant more difficult, therefore the cybersecurity focused embodiment may create multiple targeted information streams each concurrently designed to produce most rapid and efficacious action throughout the enterprise during the attack and issue follow-up reports with and recommendations or information that may lead to long term changes afterward 403. Examples of groups that may receive specialized information streams include but may not be limited to front line responders during the attack 404, incident forensics support both during and after the attack 405, chief information security officer 406 and chief risk officer 407 the information sent to the latter two focused to appraise overall damage and to implement both mitigating strategy and preventive changes after the attack. Front line responders may use the cyber-decision platform's analyzed, transformed and correlated information specifically sent to them 404a to probe the extent of the attack, isolate such things as: the predictive attacker's entry point onto the enterprise's network, the systems involved or the predictive ultimate targets of the attack and may use the simulation capabilities of the system to investigate alternate methods of successfully ending the attack and repelling the attackers in the most efficient manner, although many other queries known to those skilled in the art are also answerable by the invention.

Simulations run may also include the predictive effects of any attack mitigating actions on normal and critical operation of the enterprise's ΓΓ systems and corporate users. Similarly, a chief information security officer may use the cyber-decision platform to predictively analyze 406a what corporate information has already been compromised, predictively simulate the ultimate information targets of the attack that may or may not have been compromised and the total impact of the attack what can be done now and in the near future to safeguard that information. Further, during retrospective forensic inspection of the attack, the forensic responder may use the cyber-decision platform 405a to clearly and completely map the extent of network infrastructure through predictive simulation and large volume data analysis. The forensic analyst may also use the platform's capabilities to perform a time series and infrastructural spatial analysis of the attack's progression with methods used to infiltrate the enterprise's subnets and servers. Again, the chief risk officer would perform analyses of what information 407a was stolen and predictive simulations on what the theft means to the enterprise as time progresses. Additionally, the system's predictive capabilities may be employed to assist in creation of a plan for changes of the IT infrastructural that should be made that are optimal for remediation of cybersecurity risk under possibly limited enterprise budgetary constraints in place at the company so as to maximize financial outcome.

[053] As the embodiment is expressively scriptable in a large number of programmed capabilities, which include data presentation, the segmentation of information, parties chosen to receive information, and the information received would be expected to vary, perhaps significantly, between corporate clients of business operating system cybersecurity embodiments depending on individual corporate policies, philosophies and make-up, just to name a few examples.

[054] Fig. 5 is a diagram of an exemplary architecture of a connector module and related modules according to an embodiment of the invention 500. The connector module 135 may be comprised of a distributed multiservice connection module 531 which coordinates connections between the business operating system 100 and external network service sources which may be, for example commercial, cloud based services such as but not limited to SALESFORCE™, BLOOMBERG™, THOMSON-REUTERS™, TWITTER™, FACEBOOK™, and GOOGLE™, while others may be internal network services such as a wireless network health monitor or applications both internal and external that provide output data required by business. The distributed multi-service connection module 531 comprises the API routines that allow it to retrieve either by passive stream monitoring or time or event driven active retrieval depending on the source and the pre-scripted instructions. API routines, analyst generated scripts governing connector module 135 operation, any needed parameters such as security and subscription credentials needed for one or more of the network service, command modifiers, trigger event descriptors, and time period descriptors to list just a few examples may be stored in a parameter data store 533. The inclusion of a robust, expressive scripting language with advanced logic constructs 532 which allows the routing and handling of data within and out of the distributed multi-service connection module sets this connection interface apart from those currently available such as ZAP1ER™ and IFTTT™. The ability to retrieve data on event or time dependent bases raises the connector module's 135 abilities above those of SPARKTA™. Of great importance when using connection interface similar to that described here, is that even unexpectedly large influxes of data may be received without loss. To account for these possibilities, the connector module 100 is designed and implemented as a distributed cluster module that is highly and rapidly scalable and the module is self-load balancing capable 534. Information is captured, may have simple transformation done by the API routines but may also have more extensive transformation to convert into forms that are appropriate for the pre- intended use. Much of the data entering the business operating system 100 through the connector module 135 may thus be modified by decomposable transformer service module 150, which is accessed through distributed computational graph module 155. The decomposable transformer service module 150 may be employed in these instances because it is able to perform complex series transformation pathways which may be simple linear 800, branching 900, two sources into one output 1000, and reiterative 1100. The nature of transformations done are completely dependent on the intended downstream usage of that data with coding for each transformation pre-programmed and pre-selected for those purposes. Data, raw or transformed, may follow one of a plurality of output pathways as pre-programmed 532 for the data source and type. The data may be directly displayed at a client access terminal 510 which may be remote and network connected 520 or may be directly connected to the system (not shown for simplicity). Time series data, including system logs, performance data, and component logs, among others may be stored persistently in the multidimensional time series data store 120 which is specifically designed and therefore well suited for such data type. Data, raw or transformed may be stored in another data store 550 within the system as per author prenletenriination or, the data may be sent to other components of the business system 590, 100, for example the automated planning service module 130 for predictive analytics, the action outcome simulation module 125 for simulation construction or the observation and state estimation service 140 for graphical representation.

[055] Fig. 6 is a flow diagram of the operation of an exemplary connector module according to an embodiment of the invention 600. Information from a plurality of network or cloud based service source which may include but are not limited to SALES FORCE™, BLOOMBERG™, THOMSON-REUTERS™, TWITTER™, FACEBOOK™, and GOOGLE™ using a connector module 135 specifically designed for the task 602. The connector module may store and retrieve API routines for the network services from which the desired information is retrieved as well as other parameters such as any security or subscription credentials, among other task related information from one or more databases in a data store 601. Retrieval may occur by passive monitoring of a network service's published data stream as may be the case for sources such as news providers or investment market tickers, to name a few such streaming sources known to those skilled in the art as important to business intelligence and operations through the use of predefined filters. Alternatively, retrieval may occur from a subset of network service sources on the basis of a pre-decided and pre-scripted triggering event of set of triggering events or on a timed interval trigger where the source may be polled for new information either at specific timed intervals or at specific times of the day. Other triggers for information retrieval may be known to those skilled in the art and do to robust, expressive python based scripting language designed into the connector module 135, the invention may be configured to employ any such strategy that can be programmed into a computing device.

[056] Invoking scripts to be employed for specific triggers, time based or event based is simplified by the use of separate parameter files a sample template of which is shown:

[057] Of special note in the above listing are line 10 where, based upon the trigger, specific formatting may be performed on the incoming data prior to that data being routed to another module in the system 100 for possible further processing or display, and line 12 where the next action to be performed, most likely by another module of the business operating system such as, but not limited to the digital computational graph module 155 and decomposable transformer service module 150303, the multidimensional time series data store 120, display at a client access terminal 105 or persistent storage in a data store (not shown). Actions brought about by combinations of these and other system modules as also possible. While other business system modules may participate in the processing of information retrieved by the connector module 500, 602, Much of the data modification done 603 may require the transformative capabilities of the decomposable transformer service module 150, which is accessed through distributed computational graph module 155, 700. The decomposable transformer service module 150 may be employed in these instances because it is able to perform complex series transformation pathways which may be simple linear 800, branching 900, two sources into one output 1000, and reiterative 1100. The nature of transformations done, for example, aggregation or audio to text translation are completely dependent on the intended downstream usage of that data with coding for each transformation pre-programmed and pre-selected for those purposes. Transformed data may then follow one of several paths to useful disposition 605 which non-exhaustively includes passing the data to other modules of the business operating system 100, 608, displaying the data in tabular of graphical formats 609, or storing the data in a data store most suited to the type of data received 606, 607. Other activities performed by the connector module such as, but not limited to simple data aggregation and output formatting and routing are controlled by the same easily generated and maintained parameter lists and underlying PYTHON™ based scripts as listed above. It should be noted that, while PYTHON™ is currently used as the underlying scripting language, the invention is not reliant upon any specific language to fulfill this purpose and any similar scripting language known to those skilled in the art may be used in its place as utility warrants. Last, each retrieval and processing step, as well as supporting system activities as well as performance data, which may be involved in SLA standards compliance may be stored in the multidimensional time series data store 604, 120 either for metric or analytical monitoring transmission or later inspection during troubleshooting or metric review at a later time.

[058] Fig. 7 is a process flow diagram of a method 700 for predictive analysis of very large data sets using the decomposable transformation service module. One or more streams of data from a plurality of sources, which includes, but is in no way not limited to, the connector module 135, 500 of the business operating system 100, a number of physical sensors, web based

questionnaires and surveys, monitoring of electronic infrastructure, crowd sour ring campaigns, and direct human interaction, may be received by system 701. The received stream is filtered 702 to exclude data that has been corrupted, data that is incomplete or misconfigured and therefore unusable, data that may be intact but nonsensical within the context of the analyses being run, as well as a plurality of predetermined analysis related and unrelated criteria set by the authors, filtered data may be split into two identical streams at this point (second stream not depicted for simplicity), wherein one substream may be sent for batch processing while another substream may be formalized 703 for transformation pipeline analysis 704, 800, 900, 1000, 1100. Data formalization for transformation pipeline analysis acts to reformat the stream data for optimal, reliable use during analysis. Reformatting might entail, but is not limited to: setting data field order, standardizing measurement units if choices are given, splitting complex information into multiple simpler fields, and stripping unwanted characters, again, just to name a few simple examples. The formalized data stream may be subjected to one or more transformations. Each transformation acts as a function on the data and may or may not change the data. Within the invention, transformations working on the same data stream where the output of one

transformation acts as the input to the next are represented as transformation pipelines. While the great majority of transformations in transformation pipelines receive a single stream of input, modify the data within the stream in some way and then pass the modified data as output to the next transformation in the pipeline, the invention does not require these characteristics.

According to the embodiment, individual transformations may receive input of expected form from more than one source 1000 or receive no input at all as would a transformation acting as a timestamp. According to the embodiment, individual transformations, may not modify the data as would be encountered with a data store acting as a queue for downstream transformations described in 1 064 of co-pending application 14/925,974. According to the embodiment, individual transformations may provide output to more than one downstream transformations 900. This ability lends itself to simulations where multiple possible choices might be made at a single step of a procedure all of which need to be analyzed. While only a single, simple use case has been offered for each example, in each case, that example was chosen for simplicity of description from a plurality of possibilities, the examples given should not be considered to limit the invention to only simplistic applications. Last, according to the invention, transformations in a transformation pipeline backbone may form a linear, a quasi- linear arrangement or may be cyclical 1100, where the output of one of the internal transformations serves as the input of one of its antecedents allowing recursive analysis to be run. The result of transformation pipeline analysis may then be modified by results from batch analysis of the data stream and output 706 in format predesigned by the authors of the analysis with could be human readable summary printout, human readable instruction printout, human-readable raw printout, data store, or machine encoded information of any format known to the art to be used in further automated analysis or action schema.

[059] Fig. 8 is a block diagram of a preferred architecture for a transformation pipeline within a system for predictive analysis of very large data sets using distributed computational graph 800. According to the embodiment, streaming input from the data filter software module 820, 815 serves as input to the first transformation node 820 of the transformation pipeline. Transformation node's function is performed on input data stream and transformed output message 825 is sent to transformation node 2 830. The progression of transformation nodes 820, 830, 840, 850, 860 and associated output messages from each node 825, 835, 845, 855, 865 is linear in configuration this is the simplest arrangement and, as previously noted, represents the current state of the ait While transformation nodes are described according to various embodiments as uniform shape (referring to Figs. 8-11), such uniformity is used for presentation simplicity and clarity and does not reflect necessary operational similarity between transformations within the pipeline. It should be appreciated that one knowledgeable in the field will realize that certain transformations in a pipeline may be entirely self-contained; certain transformations may involve direct human interaction 830, such as selection via dial or dials, positioning of switch or switches, or parameters set on control display, all of which may change during analysis; other transformations may require external aggregation or correlation services or may rely on remote procedure calls to synchronous or asynchronous analysis engines as might occur in simulations among a plurality of other possibilities. Further, according to the embodiment, individual transformation nodes in one pipeline may represent function of another transformation pipeline. It should be appreciated that the node length of transformation pipelines depicted in no way confines the transformation pipelines employed by the invention to an arbitrary maximum length 840, 850, 860 as, being distributed, the number of transformations would be limited by the resources made available to each implementation of the invention. It should be further appreciated that there need be no limits on transform pipeline length. Output of the last transformation node and by extension, the transform pipeline 860 may be sent back to connector module 500 for predetermined action.

[060] Fig. 9 is a block diagram of another preferred architecture for a transformation pipeline within a system for predictive analysis of very large data sets using distributed computational graph 900. According to the embodiment, streaming input from a data filter software module 500, 905 serves as input to the first transformation node 910 of the transformation pipeline. Transformation node's function is performed on input data stream and transformed output message 915 is sent to transformation node 2 920. In this embodiment, transformation node 2 920 has a second input stream 965. The specific source 960 of this input is inconsequential to the operation of the invention and could be another transformation pipeline software module, a data store, human interaction, physical sensors, monitoring equipment for other electronic systems or a stream from the internet as from a crowdsourcing campaign, just to name a few possibilities 960. Functional integration of a second input stream into one transformation node requires the two input stream events be serialized. The invention performs this serialization using a decomposable transformation software module. While transformation nodes are described according to various embodiments as uniform shape (referring to Figs. 8-11), such uniformity is used for presentation simplicity and clarity and does not reflect necessary operational similarity between transformations within the pipeline. It should be appreciated that one knowledgeable in the field will realize that certain transformations in a pipeline may be entirely self-contained; certain transformations may involve direct human interaction 930, such as selection via dial or dials, positioning of switch or switches, or parameters set on control display, all of which may change during analysis; other transformations may require external aggregation or correlation services or may rely on remote procedure calls to synchronous or asynchronous analysis engines as might occur in simulations among a plurality of other possibilities. Further according to the embodiment, individual transformation nodes in one pipeline may represent function of another transformation pipeline. It should be appreciated that the node length of transformation pipelines depicted in no way confines the transformation pipelines employed by the invention to an arbitrary maximum length of nodes 910, 920, 930, 940, 50 each producing an output message 915, 925, 935, 945, 955 as, being distributed, the number of transformations would be limited by the resources made available to each implementation of the invention. It should be further appreciated that there need be no limits on transform pipeline length. Output of the last transformation node and by extension, the transform pipeline, 950 may be sent back to connector module 500 for pre-decided action.

[061] Fig. 10 is a block diagram of another preferred architecture for a transformation pipeline within a system for predictive analysis of very large data sets using distributed computational graph 1000. According to the embodiment, streaming input from a data filter software module 600, 1005 serves as input to the first transformation node 1010 of the transformation pipeline. Transformation node's function is performed on input data stream and transformed output message 1015 is sent to transformation node 2 1020. In this embodiment, transformation node 2 1020 sends its output stream 1025, 1060 to two transformation pipelines 1030, 1040, 1050, 1065, 1075. This allows the same data stream to undergo two disparate, possibly completely unrelated, analyses without having to duplicate the infrastructure of the initial transform manipulations, greatly increasing the expressivity of the invention over current transform pipelines. Functional integration of a second output stream from one transformation node 1020 requires that the two output stream events be serialized. The invention performs this serialization using a

decomposable transformation software module 150. While transformation nodes are described according to various embodiments as uniform shape (referring to Figs. 8-11), such uniformity is used for presentation simplicity and clarity and does not reflect necessary operational similarity between transformations within the pipeline. It should be appreciated that one knowledgeable in the field will realize that certain transformations in pipelines, which may be entirely self- contained; certain transformations may involve direct human interaction, such as selection via dial or dials, positioning of switch or switches, or parameters set on control display, all of which may change during analysis; other transformations may require external aggregation or correlation services or may rely on remote procedure calls to synchronous or asynchronous analysis engines as might occur in simulations, among a plurality of other possibilities. Further according to the embodiment, individual transformation nodes in one pipeline may represent function of another transformation pipeline. It should be appreciated that the node number of transformation pipelines depicted in no way confines the transformation pipelines employed by the invention to an arbitrary maximum length of nodes 1010, 1020, 1030, 1040, 1050; 1065, 1075 each producing an output message 1015, 1025, 1035, 1045, 1055; 1070, 1080 as, being distributed, the number of transformations would be limited by the resources made available to each implementation of the invention. Further according to the embodiment, there need be no limits on transform pipeline length. Output of the last transformation node and by extension, the transform pipeline 1050 may be sent back to connector module 135 for programmatically enabled action. [062] Fig. 11 is a block diagram of another preferred architecture for a transformation pipeline within a system for predictive analysis of very large data sets using distributed computational graph 1100. According to the embodiment, streaming input from a data filter software module 820, 1105 serves as input to the first transformation node 1110 of the transformation pipeline. Transformation node's function may be performed on an input data stream and transformed output message 1115 may then be sent to transformation node 2 1120. Likewise, once the data stream is acted upon by transformation node 2 1120, its output is sent to transformation node 3 1130 using its output message 1125 In this embodiment, transformation node 3 1130 sends its output stream 1135 back to transform node 1 1110 forming a cyclical relationship between transformation nodes 1 1110, transformation node 2 1120 and transformation node 3 1130. Upon the achievement of some gateway result, the output of cyclical pipeline activity may be sent to downstream transformation nodes within the pipeline 1140, 1145. The presence of a generalized cyclical pathway construct allows the invention to be used to solve complex iterative problems with large data sets involved, expanding ability to rapidly retrieve conclusions for complicated issues. Functional creation of a cyclical transformation pipeline requires that each cycle be serialized. The invention performs this serialization using a decomposable transformation software module, the function of which is fully described in 1 065 and 1066 of co-pending application 14/925,974. While transformation nodes are described according to various embodiments as uniform shape (referring to Figs. 8-11), such uniformity is used for presentation simplicity and clarity and does not reflect necessary operational similarity between

transformations within the pipeline. It should be appreciated that one knowledgeable in the field will appreciate that certain transformations in pipelines, may be entirely self-contained; certain transformations may involve direct human interaction 830, such as selection via dial or dials, positioning of switch or switches, or parameters set on control display, all of which may change during analysis; still other transformations may require external aggregation or correlation services or may rely on remote procedure calls to synchronous or asynchronous analysis engines as might occur in simulations, among a plurality of other possibilities. Further according to the embodiment, individual transformation nodes in one pipeline may represent the cumulative function of another transformation pipeline. It should be appreciated that the node number of transformation pipelines depicted in no way confines the transformation pipelines employed by the invention to an arbitrary maximum length of nodes 1110, 1120, 1130, 1145, 1155 each producing an output message 1115, 1125, 1135, 1140, 1150, 1160 as, being distributed, the number of transformations would be limited by the resources made available to each implementation of the invention. It should be further appreciated that there need be no limits on transform pipeline length. Output of the last transformation node and by extension, the transform pipeline 1155 may be sent back to connector module 500 for programmatically enabled action.

Hardware Architecture

[063] Generally, the techniques disclosed herein may be implemented on hardware or a combination of software and hardware. For example, they may be implemented in an operating system kernel, in a separate user process, in a library package bound into network applications, on a specially constructed machine, on an application-specific integrated circuit (ASIC), or on a network interface card.

[064] Software/hardware hybrid implementations of at least some of the embodiments disclosed herein may be implemented on a programmable network-resident machine (which should be understood to include intermittently connected network-aware machines) selectively activated or reconfigured by a computer program stored in memory. Such network devices may have multiple network interfaces that may be configured or designed to utilize different types of network communication protocols. A general architecture for some of these machines may be described herein in order to illustrate one or more exemplary means by which a given unit of functionality may be implemented. According to specific embodiments, at least some of the features or functionalities of the various embodiments disclosed herein may be implemented on one or more general-purpose computers associated with one or more networks, such as for example an end-user computer system, a client computer, a network server or other server system, a mobile computing device (e.g., tablet computing device, mobile phone, smartphone, laptop, or other appropriate computing device), a consumer electronic device, a music player, or any other suitable electronic device, router, switch, or other suitable device, or any combination thereof. In at least some embodiments, at least some of the features or functionalities of the various embodiments disclosed herein may be implemented in one or more virtualized computing environments (e.g., network computing clouds, virtual machines hosted on one or more physical computing machines, or other appropriate virtual environments). [065] Referring now to Fig. 12, there is shown a block diagram depicting an exemplary computing device 10 suitable for implementing at least a portion of the features or functionalities disclosed herein. Computing device 10 may be, for example, any one of the computing machines listed in the previous paragraph, or indeed any other electronic device capable of executing software- or hardware-based instructions according to one or more programs stored in memory. Computing device 10 may be configured to communicate with a plurality of other computing devices, such as clients or servers, over communications networks such as a wide area network a metropolitan area network, a local area network, a wireless network, the Internet, or any other network, using known protocols for such communication, whether wireless or wired.

[066] In one embodiment, computing device 10 includes one or more central processing units (CPU) 12, one or more interfaces 15, and one or more busses 14 (such as a peripheral component interconnect (PCI) bus). When acting under the control of appropriate software or firmware, CPU 12 may be responsible for implementing specific functions associated with the functions of a specifically configured computing device or machine. For example, in at least one embodiment, a computing device 10 may be configured or designed to function as a server system utilizing CPU 12, local memory 11 and/or remote memory 16, and interface(s) 15. In at least one embodiment, CPU 12 may be caused to perform one or more of the different types of functions and/or operations under the control of software modules or components, which for example, may include an operating system and any appropriate applications software, drivers, and the like.

[067] CPU 12 may include one or more processors 13 such as, for example, a processor from one of the Intel, ARM, Qualcomm, and AMD families of microprocessors. In some

embodiments, processors 13 may include specially designed hardware such as application- specific integrated circuits (ASICs), electrically erasable programmable read-only memories (EEPROMs), field-programmable gate arrays (FPGAs), and so forth, for controlling operations of computing device 10. In a specific embodiment, a local memory 11 (such as non-volatile random access memory (RAM) and/or read-only memory (ROM), including for example one or more levels of cached memory) may also form part of CPU 12. However, there are many different ways in which memory may be coupled to system 10. Memory 11 may be used for a variety of purposes such as, for example, caching and/or storing data, programming instructions, and the like. It should be further appreciated that CPU 12 may be one of a variety of system-on-a-chip (SOC) type hardware that may include additional hardware such as memory or graphics processing chips, such as a Qualcomm SNAPDRAGON™ or Samsung EXYNOS™ CPU as are becoming increasingly common in the art, such as for use in mobile devices or integrated devices.

[068] As used herein, the term "processor" is not limited merely to those integrated circuits referred to in the art as a processor, a mobile processor, or a microprocessor, but broadly refers to a microcontroller, a microcomputer, a programmable logic controller, an application-specific integrated circuit, and any other programmable circuit.

[069] In one embodiment, interfaces 15 are provided as network interface cards (NICs).

Generally, NICs control the sending and receiving of data packets over a computer network; other types of interfaces 15 may for example support other peripherals used with computing device 10. Among the interfaces that may be provided are Ethernet interfaces, frame relay interfaces, cable interfaces, DSL interfaces, token ring interfaces, graphics interfaces, and the like. In addition, various types of interfaces may be provided such as, for example, universal serial bus (USB), Serial, Ethernet, FIREWIRE™, THUNDERBOLT™, PCI, parallel, radio frequency (RF), BLUETOOTH™, near-field communications (e.g., using near-field magnetics), 802.11 (WiFi), frame relay, TCP IP, ISDN, fast Ethernet interfaces, Gigabit Ethernet interfaces, Serial ATA (SATA) or external SATA (ESATA) interfaces, high-definition multimedia interface (HDMI), digital visual interface (DVI), analog or digital audio interfaces, asynchronous transfer mode (ATM) interfaces, high-speed serial interface (HSSI) interfaces, Point of Sale (POS) interfaces, fiber data distributed interfaces (FDDIs), and the like. Generally, such interfaces 15 may include physical ports appropriate for communication with appropriate media. In some cases, they may also include an independent processor (such as a dedicated audio or video processor, as is common in the art for high-fidelity AV hardware interfaces) and, in some instances, volatile and or non-volatile memory (e.g., RAM).

[070] Although the system shown and described above illustrates one specific architecture for a computing device 10 for implementing one or more of the inventions described herein, it is by no means the only device architecture on which at least a portion of the features and techniques described herein may be implemented. For example, architectures having one or any number of processors 13 may be used, and such processors 13 may be present in a single device or distributed among any number of devices. In one embodiment, a single processor 13 handles communications as well as routing computations, while in other embodiments a separate dedicated communications processor may be provided. In various embodiments, different types of features or functionalities may be implemented in a system according to the invention that includes a client device (such as a tablet device or smartphone running client software) and server systems (such as a server system described in more detail below).

[071] Regardless of network device configuration, the system of the present invention may employ one or more memories or memory modules (such as, for example, remote memory block 16 and local memory 11) configured to store data, program instructions for the general- purpose network operations, or other information relating to the functionality of the

embodiments described herein (or any combinations of the above). Program instructions may control execution of or comprise an operating system and/or one or more applications, for example. Memory 16 or memories 11, 16 may also be configured to store data structures, configuration data, encryption data, historical system operations information, or any other specific or generic non-program information described herein.

[072] Because such information and program instructions may be employed to implement one or more systems or methods described herein, at least some network device embodiments may include nontransitoiy machine-readable storage media, which, for example, may be configured or designed to store program instructions, state information, and the like for performing various operations described herein. Examples of such nontransitoiy machine- readable storage media include, but are not limited to, magnetic media such as hard disks, floppy disks, and magnetic tape; optical media such as CD- ROM disks; magneto-optical media such as optical disks, and hardware devices that are specially configured to store and perform program instructions, such as read-only memory devices (ROM), flash memory (as is common in mobile devices and integrated systems), solid state drives (SSD) and "hybrid SSD" storage drives that may combine physical components of solid state and hard disk drives in a single hardware device (as are becoming increasingly common in the art with regard to personal computers), memristor memory, random access memory (RAM), and the like. It should be appreciated that such storage means may be integral and non-removable (such as RAM hardware modules that may be soldered onto a motherboard or otherwise integrated into an electronic device), or they may be removable such as swappable flash memory modules (such as "thumb drives'' or other removable media designed for rapidly exchanging physical storage devices), "hot-swappable" hard disk drives or solid state drives, removable optical storage discs, or other such removable media, and that such integral and removable storage media may be utilized interchangeably. Examples of program instructions include both object code, such as may be produced by a compiler, machine code, such as may be produced by an assembler or a linker, byte code, such as may be generated by for example a JAVA™ compiler and may be executed using a Java virtual machine or equivalent, or files containing higher level code that may be executed by the computer using an interpreter (for example, scripts written in Python, Perl, Ruby, Groovy, or any other scripting language).

[073] In some embodiments, systems according to the present invention may be implemented on a standalone computing system. Referring now to Fig. 13, there is shown a block diagram depicting a typical exemplary architecture of one or more embodiments or components thereof on a standalone computing system. Computing device 20 includes processors 21 that may run software that carry out one or more functions or applications of embodiments of the invention, such as for example a client application 24. Processors 21 may carry out computing instructions under control of an operating system 22 such as, for example, a version of Microsoft's

WINDOWS™ operating system, Apple's Mac OS/X or iOS operating systems, some variety of the Linux operating system, Google's ANDROID™ operating system, or the like. In many cases, one or more shared services 23 may be operable in system 20, and may be useful for providing common services to client applications 24. Services 23 may for example be WINDOWS™ services, user-space common services in a Linux environment, or any other type of common service architecture used with operating system 21. Input devices 28 may be of any type suitable for receiving user input, including for example a keyboard, touchscreen, microphone (for example, for voice input), mouse, touchpad, trackball, or any combination thereof. Output devices 27 may be of any type suitable for providing output to one or more users, whether remote or local to system 20, and may include for example one or more screens for visual output, speakers, printers, or any combination thereof. Memory 25 may be random-access memory having any structure and architecture known in the art, for use by processors 21, for example to run software. Storage devices 26 may be any magnetic, optical, mechanical, memristor, or electrical storage device for storage of data in digital form (such as those described above). Examples of storage devices 26 include flash memory, magnetic hard drive, CD-ROM, and/or the like.

[074] In some embodiments, systems of the present invention may be implemented on a distributed computing network, such as one having any number of clients and/or servers.

Referring now to " Fig. 14, there is shown a block diagram depicting an exemplary architecture 30 for implementing at least a portion of a system according to an embodiment of the invention on a distributed computing network. According to the embodiment, any number of clients 33 may be provided. Each client 33 may run software for implementing client-side portions of the present invention; clients may comprise a system 20 such as that illustrated above. In addition, any number of servers 32 may be provided for handling requests received from one or more clients 33. Clients 33 and servers 32 may communicate with one another via one or more electronic networks 31, which may be in various embodiments any of the Internet, a wide area network, a mobile telephony network (such as CDMA or GSM cellular networks), a wireless network (such as WiFi, Wimax, LTE, and so forth), or a local area network (or indeed any network topology known in the art; the invention does not prefer any one network topology over any other).

Networks 31 may be implemented using any known network protocols, including for example wired and/or wireless protocols.

[075] In addition, in some embodiments, servers 32 may call external services 37 when needed to obtain additional information, or to refer to additional data concerning a particular call.

Communications with external services 37 may take place, for example, via one or more networks 31. In various embodiments, external services 37 may comprise web-enabled services or functionality related to or installed on the hardware device itself For example, in an embodiment where client applications 24 are implemented on a smartphone or other electronic device, client applications 24 may obtain information stored in a server system 32 in the cloud or on an external service 37 deployed on one or more of a particular enterprise's or user's premises.

[076] In some embodiments of the invention, clients 33 or servers 32 (or both) may make use of one or more specialized services or appliances that may be deployed locally or remotely across one or more networks 31. For example, one or more databases 34 may be used or referred to by one or more embodiments of the invention. It should be understood by one having ordinary skill in the art that databases 34 may be arranged in a wide variety of architectures and using a wide variety of data access and manipulation means. For example, in various embodiments one or more databases 34 may comprise a relational database system using a structured query language (SQL), while others may comprise an alternative data storage technology such as those referred to in the art as "NoSQL" (for example, Hadoop Cassandra, Google BigTable, and so forth). In some embodiments, variant database architectures such as column-oriented databases, in- memory databases, clustered databases, distributed databases, or even flat file data repositories may be used according to the invention. It will be appreciated by one having ordinary skill in the art that any combination of known or future database technologies may be used as appropriate, unless a specific database technology or a specific arrangement of components is specified for a particular embodiment herein. Moreover, it should be appreciated that the term "database" as used herein may refer to a physical database machine, a cluster of machines acting as a single database system, or a logical database within an overall database management system. Unless a specific meaning is specified for a given use of the term "database", it should be construed to mean any of these senses of the word, all of which are understood as a plain meaning of the term "database" by those having ordinary skill in the art.

[077] Similarly, most embodiments of the invention may make use of one or more security systems 36 and configuration systems 35. Security and configuration management are common information technology (IT) and web functions, and some amount of each are generally associated with any IT or web systems. It should be understood by one having ordinary skill in the art that any configuration or security subsystems known in the art now or in the future may be used in conjunction with embodiments of the invention without limitation, unless a specific security 36 or configuration system 35 or approach is specifically required by the description of any specific embodiment

[078] Fig. 15 shows an exemplary overview of a computer system 40 as may be used in any of the various locations throughout the system. It is exemplary of any computer that may execute code to process data. Various modifications and changes may be made to computer system 40 without departing from the broader scope of the system and method disclosed herein. Central processor unit (CPU) 41 is connected to bus 42, to which bus is also connected memory 43, nonvolatile memory 44, display 47, inpul/output (I/O) unit 48, and network interface card (NIC) 53. /O unit 48 may, typically, be connected to keyboard 49, pointing device 50, hard disk 52, and real-time clock 51. NIC 53 connects to network 54, which may be the Internet or a local network, which local network may or may not have connections to the Internet, Also shown as part of system 40 is power supply unit 45 connected, in this example, to a main alternating current (AC) supply 46. Not shown are batteries that could be present, and many other devices and modifications that are well known but are not applicable to the specific novel functions of the current system and method disclosed herein. It should be appreciated that some or all components illustrated may be combined, such as in various integrated applications, for example Qual co mm or Samsung system-on-a-chip (SOC) devices, or whenever it may be appropriate to combine multiple capabilities or functions into a single hardware device (for instance, in mobile devices such as smartphones, video game consoles, in-vehicle computer systems such as navigation or multimedia systems in automobiles, or other integrated hardware devices).

[079] ACDP detects cyberattacks in a novel way that is undetectable by the current state of the art It further enables human-machine teaming throughout the entire incident response process to rapidly inform and address the provenance, proliferation, impact, and remediation of cyberattacks (simulation/modeling and machine learning guide a human investigator who provides context to outcomes, forming an iterative virtuous feedback loop). Finally, ACDP uses baselined data and simulationm odeling of an ΓΓ environment to recommend security architecture changes and automatically develops a suggested investment roadmap to maximize the business value of limited cybersecurity budgets.

[080] In various embodiments, functionality for implementing systems or methods of the present invention may be distributed among any number of client and or server components. For example, various software modules may be implemented for performing various functions in connection with the present invention, and such modules may be variously implemented to run on server and/or client

[081] The skilled person will be aware of a range of possible modifications of the various embodiments described above. Accordingly, the present invention is defined by the claims and their equivalents.