AU2000276742A1 - System and method for providing security for a network site - Google Patents

System and method for providing security for a network site

Info

Publication number
AU2000276742A1
AU2000276742A1 AU2000276742A AU7674200A AU2000276742A1 AU 2000276742 A1 AU2000276742 A1 AU 2000276742A1 AU 2000276742 A AU2000276742 A AU 2000276742A AU 7674200 A AU7674200 A AU 7674200A AU 2000276742 A1 AU2000276742 A1 AU 2000276742A1
Authority
AU
Australia
Prior art keywords
network site
providing security
security
providing
site
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2000276742A
Inventor
David John Blanchfield
David Robert Wray
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AUTHORISZOR Ltd
Original Assignee
AUTHORISZOR Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0020389A external-priority patent/GB2355905B/en
Application filed by AUTHORISZOR Ltd filed Critical AUTHORISZOR Ltd
Publication of AU2000276742A1 publication Critical patent/AU2000276742A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
AU2000276742A 2000-08-21 2000-10-06 System and method for providing security for a network site Abandoned AU2000276742A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB0020389 2000-08-21
GB0020389A GB2355905B (en) 1999-10-05 2000-08-21 System and method for providing security for a network site
PCT/GB2000/003873 WO2001044904A2 (en) 2000-08-21 2000-10-06 System and method for providing security for a network site

Publications (1)

Publication Number Publication Date
AU2000276742A1 true AU2000276742A1 (en) 2001-06-25

Family

ID=9897876

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2000276742A Abandoned AU2000276742A1 (en) 2000-08-21 2000-10-06 System and method for providing security for a network site

Country Status (2)

Country Link
AU (1) AU2000276742A1 (en)
WO (1) WO2001044904A2 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE60209280D1 (en) * 2001-08-07 2006-04-27 Itt Mfg Enterprises Inc Network routing using an unsecured router
EP1330095B1 (en) * 2002-01-18 2006-04-05 Stonesoft Corporation Monitoring of data flow for enhancing network security
US7107422B2 (en) 2002-08-23 2006-09-12 International Business Machines Corporation Method, computer program product, and system for global refresh of cached user security profiles
US7136856B2 (en) 2002-12-04 2006-11-14 International Business Machines Corporation Multi-level security profile refresh
CN112260983B (en) * 2020-07-01 2023-04-18 北京沃东天骏信息技术有限公司 Identity authentication method, device, equipment and computer readable storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5636280A (en) * 1994-10-31 1997-06-03 Kelly; Tadhg Dual key reflexive encryption security system

Also Published As

Publication number Publication date
WO2001044904A3 (en) 2002-05-10
WO2001044904A2 (en) 2001-06-21

Similar Documents

Publication Publication Date Title
AU3266501A (en) Privacy and security method and system for a world-wide-web site
AU2002344308A1 (en) Method and system for implementing security devices in a network
AU2001257400A1 (en) System and method for managing security events on a network
AU2001257374A1 (en) Network management method and system
AU2001288983A1 (en) Method and system for forming a list-based value discovery network
AU2001268408A1 (en) Method and device for network security monitoring
AU2002213275A1 (en) Method and system for authenticating a network user
AU2001280534A1 (en) Method and apparatus for a comprehensive network management system
AU2001213843A1 (en) Method and system for establishing a connection between network elements
WO2002052390A8 (en) Method and system for account management
AU2002228607A1 (en) A tie down building, system tie down, and method
AU2001271350A1 (en) Method and system for providing intelligent network management
AU2001261461A1 (en) Method and system for conducting a contest using a network
AU2001272821A1 (en) System and method for providing contents on a network
WO2002007460A8 (en) A system and method for context association
AU2001271410A1 (en) Site information system and method
AU2001253537A1 (en) System and method for serving a web site from multiple servers
AU2002239249A1 (en) System and method for secure network mobility
AU2001257134A1 (en) Agreement management system and method
AU2001296993A1 (en) Connection management system and method
AU2001292685A1 (en) System and method for delivering security services
AU2000270865A1 (en) Distributed network management system and method
AU2002254658A1 (en) Method for providing security on a powerline-modem network
AU2001295594A1 (en) Method and system for initiating a communication
AU2001264106A1 (en) Network configuration method and system