AU2003225232A1 - System and method for network security scanning - Google Patents

System and method for network security scanning

Info

Publication number
AU2003225232A1
AU2003225232A1 AU2003225232A AU2003225232A AU2003225232A1 AU 2003225232 A1 AU2003225232 A1 AU 2003225232A1 AU 2003225232 A AU2003225232 A AU 2003225232A AU 2003225232 A AU2003225232 A AU 2003225232A AU 2003225232 A1 AU2003225232 A1 AU 2003225232A1
Authority
AU
Australia
Prior art keywords
network security
security scanning
scanning
network
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2003225232A
Inventor
Brian A. Boyter
R. Gunnar Engelbach
Randal S. Taylor
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ThreatGuard Inc
Original Assignee
ThreatGuard Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/249,666 external-priority patent/US20030212779A1/en
Application filed by ThreatGuard Inc filed Critical ThreatGuard Inc
Publication of AU2003225232A1 publication Critical patent/AU2003225232A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/22Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks comprising specially adapted graphical user interfaces [GUI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/50Testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
AU2003225232A 2003-04-29 2003-04-30 System and method for network security scanning Abandoned AU2003225232A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/249,666 US20030212779A1 (en) 2002-04-30 2003-04-29 System and Method for Network Security Scanning
US10/249,666 2003-04-29
PCT/US2003/013382 WO2004100011A1 (en) 2003-04-29 2003-04-30 System and method for network security scanning

Publications (1)

Publication Number Publication Date
AU2003225232A1 true AU2003225232A1 (en) 2004-11-26

Family

ID=33434670

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2003225232A Abandoned AU2003225232A1 (en) 2003-04-29 2003-04-30 System and method for network security scanning

Country Status (2)

Country Link
AU (1) AU2003225232A1 (en)
WO (1) WO2004100011A1 (en)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7496662B1 (en) 2003-05-12 2009-02-24 Sourcefire, Inc. Systems and methods for determining characteristics of a network and assessing confidence
GB2425371B (en) * 2005-04-21 2007-06-20 Sendo Int Ltd Electronic device having an extensible application programme
US7733803B2 (en) 2005-11-14 2010-06-08 Sourcefire, Inc. Systems and methods for modifying network map attributes
US8046833B2 (en) 2005-11-14 2011-10-25 Sourcefire, Inc. Intrusion event correlation with network discovery information
US8069352B2 (en) 2007-02-28 2011-11-29 Sourcefire, Inc. Device, system and method for timestamp analysis of segments in a transmission control protocol (TCP) session
EP2156290B1 (en) 2007-04-30 2020-03-25 Cisco Technology, Inc. Real-time awareness for a computer network
US8474043B2 (en) 2008-04-17 2013-06-25 Sourcefire, Inc. Speed and memory optimization of intrusion detection system (IDS) and intrusion prevention system (IPS) rule processing
WO2010045089A1 (en) 2008-10-08 2010-04-22 Sourcefire, Inc. Target-based smb and dce/rpc processing for an intrusion detection system or intrusion prevention system
JP5503276B2 (en) * 2009-11-18 2014-05-28 キヤノン株式会社 Information processing apparatus and security setting method thereof
US8433790B2 (en) 2010-06-11 2013-04-30 Sourcefire, Inc. System and method for assigning network blocks to sensors
US8671182B2 (en) 2010-06-22 2014-03-11 Sourcefire, Inc. System and method for resolving operating system or service identity conflicts
US8706854B2 (en) * 2010-06-30 2014-04-22 Raytheon Company System and method for organizing, managing and running enterprise-wide scans
US8938531B1 (en) 2011-02-14 2015-01-20 Digital Defense Incorporated Apparatus, system and method for multi-context event streaming network vulnerability scanner
US8601034B2 (en) 2011-03-11 2013-12-03 Sourcefire, Inc. System and method for real time data awareness
US8769697B2 (en) * 2011-10-05 2014-07-01 Zynga Inc. Methods and systems for automated network scanning in dynamic virtualized environments
NO334007B1 (en) * 2011-11-18 2013-11-11 Videxio As Procedure, computer program and system for provisioning of IP terminals in a local network
CN103368970B (en) * 2013-07-23 2016-04-27 江苏君立华域信息安全技术有限公司 A kind of automation safety detection method for network objectives
US20150229475A1 (en) * 2014-02-10 2015-08-13 Qualcomm Incorporated Assisted device provisioning in a network
CN106982206B (en) * 2017-03-10 2019-11-26 中国科学院信息工程研究所 A kind of malice scanning defence method and system adaptively converted based on IP address
CN108965327B (en) * 2018-08-21 2022-04-12 中国平安人寿保险股份有限公司 Method and device for detecting system vulnerability, computer equipment and storage medium
CN111404956A (en) * 2020-03-25 2020-07-10 深信服科技股份有限公司 Risk information acquisition method and device, electronic equipment and storage medium
CN111723374A (en) * 2020-06-05 2020-09-29 绿盟科技集团股份有限公司 Vulnerability scanning method and device
CN114221775A (en) * 2020-09-18 2022-03-22 北京金山云网络技术有限公司 Early warning method and device for dangerous port, cloud server and storage medium
CN112165486B (en) * 2020-09-27 2023-04-25 杭州迪普科技股份有限公司 Network address set splitting method and device
CN113037705B (en) * 2020-12-30 2022-07-15 智网安云(武汉)信息技术有限公司 Network terminal port scanning method and network terminal port scanning system
CN113420303A (en) * 2021-07-14 2021-09-21 广东电网有限责任公司广州供电局 Port scanning-based substation host security vulnerability detection method and system
CN114095286B (en) * 2022-01-24 2022-05-03 浙江国利网安科技有限公司 Network security risk depth detection method and device for electric power intelligent terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6405318B1 (en) * 1999-03-12 2002-06-11 Psionic Software, Inc. Intrusion detection system

Also Published As

Publication number Publication date
WO2004100011A1 (en) 2004-11-18

Similar Documents

Publication Publication Date Title
AU2003225232A1 (en) System and method for network security scanning
AU2003242968A1 (en) Automated network security system and method
AU2002322109A1 (en) Method and apparatus for distributed network security
AU2003229234A1 (en) System and method for secure communication
EP1690363A4 (en) Method and system for improving computer network security
AU2003225534A1 (en) System and method for distributed authentication service
EP1623302A4 (en) Network operating system and method
AU2002326642A1 (en) System and method for secure network roaming
AU2002345586A1 (en) System and methods for product and document authentication
AU2003251577A1 (en) Method and system for authentication ____
AU2003301158A1 (en) Method and system for group communications
AU2003208905A1 (en) Network security system
AU2003215798A1 (en) System and method for key distribution and network connectivity
AU2003217021A1 (en) Method and apparatus for network security
AUPS166202A0 (en) Authentication system and method
AU2003241121A1 (en) Security system and method
AU2003219300A1 (en) Method and apparatus for network security
WO2005008530A8 (en) System and method for comparing objects
GB2404812B (en) Scanning method and system
AU2003227747A1 (en) Network security method and system
AU2003224734A1 (en) System and method for generic representation of network elements
GB0312884D0 (en) System and method for network operation
AU2003231875A1 (en) Systems and methods for enhanced network security
AU2002232275A1 (en) System and method for maintaining mobile network connection
AU2003231876A1 (en) Systems and methods for dynamic and risk-aware network security

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase