AU2001288222A1 - Global computer network intrusion detection system - Google Patents

Global computer network intrusion detection system

Info

Publication number
AU2001288222A1
AU2001288222A1 AU2001288222A AU8822201A AU2001288222A1 AU 2001288222 A1 AU2001288222 A1 AU 2001288222A1 AU 2001288222 A AU2001288222 A AU 2001288222A AU 8822201 A AU8822201 A AU 8822201A AU 2001288222 A1 AU2001288222 A1 AU 2001288222A1
Authority
AU
Australia
Prior art keywords
detection system
computer network
intrusion detection
global computer
network intrusion
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001288222A
Inventor
Robert L. Vienneau
Philip J. Zaleski
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ITT Manufacturing Enterprises LLC
Original Assignee
ITT Manufacturing Enterprises LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ITT Manufacturing Enterprises LLC filed Critical ITT Manufacturing Enterprises LLC
Publication of AU2001288222A1 publication Critical patent/AU2001288222A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
AU2001288222A 2000-09-25 2001-08-24 Global computer network intrusion detection system Abandoned AU2001288222A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US66833800A 2000-09-25 2000-09-25
US09/668,338 2000-09-25
PCT/US2001/022624 WO2002027443A2 (en) 2000-09-25 2001-08-24 Global computer network intrusion detection system

Publications (1)

Publication Number Publication Date
AU2001288222A1 true AU2001288222A1 (en) 2002-04-08

Family

ID=24681939

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001288222A Abandoned AU2001288222A1 (en) 2000-09-25 2001-08-24 Global computer network intrusion detection system

Country Status (2)

Country Link
AU (1) AU2001288222A1 (en)
WO (1) WO2002027443A2 (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6957348B1 (en) 2000-01-10 2005-10-18 Ncircle Network Security, Inc. Interoperability of vulnerability and intrusion detection systems
US7181769B1 (en) 2000-08-25 2007-02-20 Ncircle Network Security, Inc. Network security system having a device profiler communicatively coupled to a traffic monitor
US7444679B2 (en) 2001-10-31 2008-10-28 Hewlett-Packard Development Company, L.P. Network, method and computer readable medium for distributing security updates to select nodes on a network
GB2387681A (en) * 2002-04-18 2003-10-22 Isis Innovation Intrusion detection system with inductive logic means for suggesting new general rules
US7886365B2 (en) * 2002-06-11 2011-02-08 Panasonic Corporation Content-log analyzing system and data-communication controlling device
US7325002B2 (en) 2003-04-04 2008-01-29 Juniper Networks, Inc. Detection of network security breaches based on analysis of network record logs
WO2005069578A1 (en) * 2004-01-05 2005-07-28 Corrent Corporation Method and apparatus for network intrusion detection system
US7599301B2 (en) * 2005-07-01 2009-10-06 Net Optics, Inc. Communications network tap with heartbeat monitor
US7937344B2 (en) 2005-07-25 2011-05-03 Splunk Inc. Machine data web
KR101380936B1 (en) 2006-10-05 2014-04-10 스플렁크 인코퍼레이티드 Time series search engine
TWI331868B (en) * 2007-06-11 2010-10-11 Univ Nat Pingtung Sci & Tech Detecting method of network invasion
US8365190B2 (en) 2008-06-16 2013-01-29 International Business Machines Corporation Correlated message identifiers for events
IT1396756B1 (en) * 2009-05-06 2012-12-14 Univ Degli Studi Genova METHOD OF DETECTION OF ANOMALIES IN A COMMUNICATION NETWORK AND NETWORK DEVICE THAT IMPLEMENTS THIS METHOD
CN103618689A (en) * 2013-09-12 2014-03-05 天脉聚源(北京)传媒科技有限公司 Method, device and system for network intrusion detection
US9838346B2 (en) 2014-03-17 2017-12-05 Splunk Inc. Alerting on dual-queue systems
US9753818B2 (en) 2014-09-19 2017-09-05 Splunk Inc. Data forwarding using multiple data pipelines
US9660930B2 (en) 2014-03-17 2017-05-23 Splunk Inc. Dynamic data server nodes
CN104392173A (en) * 2014-11-13 2015-03-04 普华基础软件股份有限公司 Auditing system and audit detecting method
US9922037B2 (en) 2015-01-30 2018-03-20 Splunk Inc. Index time, delimiter based extractions and previewing for use in indexing

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7574740B1 (en) * 2000-04-28 2009-08-11 International Business Machines Corporation Method and system for intrusion detection in a computer network

Also Published As

Publication number Publication date
WO2002027443A3 (en) 2003-01-23
WO2002027443A2 (en) 2002-04-04

Similar Documents

Publication Publication Date Title
AU2001249343A1 (en) Location detection system
AU3737400A (en) Intrusion detection system
AU2003269893A1 (en) Secure detection network system
AU2003261306A1 (en) Intrusion detection system
AU2003222961A1 (en) Intrusion detection system
AU2001293998A1 (en) Detection system
AU2001288222A1 (en) Global computer network intrusion detection system
AU2001245444A1 (en) Computer security system
AU2001288268A1 (en) Near object detection system
HK1041532A1 (en) Computer network intrusion detection
AU2003276862A1 (en) Computer network security system utilizing dynamic mobile sensor agents
AUPP277798A0 (en) Detection system
AU4079700A (en) Distance detection system
AU2002212464A1 (en) Computer system
AU2003225531A1 (en) Integrated network intrusion detection
AU2001283991A1 (en) Data processing system
AU1382501A (en) An object detection system
AU3266900A (en) Computer security system
AU2002220440A1 (en) Video smoke detection system
AU2001275352A1 (en) Anti-pilferage system
AU2001266168A1 (en) Surveillance system
AU6407599A (en) Detection processing system
AU1716001A (en) Detection system
AU2001273583A1 (en) Wide area network based object sensor system
AU2002231008A1 (en) Free analyte detection system