AU4833300A - Apparatus and methods for analyzing multiple network security vulnerabilities - Google Patents

Apparatus and methods for analyzing multiple network security vulnerabilities

Info

Publication number
AU4833300A
AU4833300A AU48333/00A AU4833300A AU4833300A AU 4833300 A AU4833300 A AU 4833300A AU 48333/00 A AU48333/00 A AU 48333/00A AU 4833300 A AU4833300 A AU 4833300A AU 4833300 A AU4833300 A AU 4833300A
Authority
AU
Australia
Prior art keywords
methods
network security
multiple network
security vulnerabilities
analyzing multiple
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU48333/00A
Inventor
Bruce G. Barnett
Stephen F. Bush
Luis E. Galup
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
L3 Technologies Inc
Original Assignee
L3 Communications Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by L3 Communications Corp filed Critical L3 Communications Corp
Publication of AU4833300A publication Critical patent/AU4833300A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/22Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks comprising specially adapted graphical user interfaces [GUI]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer And Data Communications (AREA)
AU48333/00A 1999-05-14 2000-05-09 Apparatus and methods for analyzing multiple network security vulnerabilities Abandoned AU4833300A (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US13409099P 1999-05-14 1999-05-14
US60134090 1999-05-14
US14431999P 1999-07-16 1999-07-16
US60144319 1999-07-16
US50602400A 2000-02-17 2000-02-17
US09506024 2000-02-17
PCT/US2000/012724 WO2000070463A1 (en) 1999-05-14 2000-05-09 Apparatus and methods for analyzing multiple network security vulnerabilities

Publications (1)

Publication Number Publication Date
AU4833300A true AU4833300A (en) 2000-12-05

Family

ID=27384521

Family Applications (1)

Application Number Title Priority Date Filing Date
AU48333/00A Abandoned AU4833300A (en) 1999-05-14 2000-05-09 Apparatus and methods for analyzing multiple network security vulnerabilities

Country Status (2)

Country Link
AU (1) AU4833300A (en)
WO (1) WO2000070463A1 (en)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6901346B2 (en) 2000-08-09 2005-05-31 Telos Corporation System, method and medium for certifying and accrediting requirements compliance
US7380270B2 (en) 2000-08-09 2008-05-27 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance
US6993448B2 (en) 2000-08-09 2006-01-31 Telos Corporation System, method and medium for certifying and accrediting requirements compliance
FR2819322A1 (en) * 2001-01-08 2002-07-12 Verisec Method for assessing and managing security of computer system of certain configuration by performing comparative analysis between first and second databases to assess possible problems that might affect computer system
US7370358B2 (en) 2001-09-28 2008-05-06 British Telecommunications Public Limited Company Agent-based intrusion detection system
US7415726B2 (en) 2001-12-28 2008-08-19 Mcafee, Inc. Controlling access to suspicious files
US7370072B2 (en) * 2002-07-08 2008-05-06 Electronic Evidence Discovery, Inc. System and method for collecting electronic evidence data
US8407798B1 (en) 2002-10-01 2013-03-26 Skybox Secutiry Inc. Method for simulation aided security event management
US6952779B1 (en) * 2002-10-01 2005-10-04 Gideon Cohen System and method for risk detection and analysis in a computer network
US6983221B2 (en) 2002-11-27 2006-01-03 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing robust risk assessment model
US6980927B2 (en) 2002-11-27 2005-12-27 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing continuous risk assessment
US7765319B1 (en) 2003-07-30 2010-07-27 Gorman Sean P System and method for analyzing the structure of logical networks
US7529195B2 (en) 2004-07-30 2009-05-05 Fortiusone, Inc. System and method of mapping and analyzing vulnerabilities in networks
US7620985B1 (en) 2004-10-14 2009-11-17 Lockheed Martin Corporation Flood attack projection model
US8433768B1 (en) 2004-10-14 2013-04-30 Lockheed Martin Corporation Embedded model interaction within attack projection framework of information system
US9083748B2 (en) 2004-12-16 2015-07-14 Hewlett-Packard Development Company, L.P. Modelling network to assess security properties
EP2070006B1 (en) 2006-09-08 2015-07-01 FortiusOne, Inc. System and method for web enabled geo-analytics and image processing
EP2122490B1 (en) 2007-02-13 2020-11-25 ESRI Technologies, LLC A method and system for integrating a social network and data repository to enable map creation
CN101950338A (en) * 2010-09-14 2011-01-19 中国科学院研究生院 Bug repair method based on hierarchical bug threat assessment
US9178897B2 (en) 2012-07-03 2015-11-03 The Boeing Company Methods and systems for use in identifying cyber-security threats in an aviation platform
US9171167B2 (en) * 2013-06-20 2015-10-27 The Boeing Company Methods and systems for use in analyzing cyber-security threats in an aviation platform
US9680855B2 (en) 2014-06-30 2017-06-13 Neo Prime, LLC Probabilistic model for cyber risk forecasting
DK3151152T3 (en) 2015-09-30 2020-06-15 Secure Nok Tech As Non-intrusive software agent for monitoring and detection of cyber security events and cyber-attacks in an industrial control system
US11973771B2 (en) 2019-04-26 2024-04-30 The Trustees Of Princeton University System and method for security in Internet-of-Things and cyber-physical systems based on machine learning
US11729222B2 (en) * 2019-07-12 2023-08-15 Palo Alto Research Center Incorporated System and method for extracting configuration-related information for reasoning about the security and functionality of a composed internet of things system
US11930046B2 (en) 2021-06-17 2024-03-12 Xerox Corporation System and method for determining vulnerability metrics for graph-based configuration security
CN115622796B (en) * 2022-11-16 2023-04-07 南京南瑞信息通信科技有限公司 Network security linkage response combat map generation method, system, device and medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5485409A (en) * 1992-04-30 1996-01-16 International Business Machines Corporation Automated penetration analysis system and method
JPH06282527A (en) * 1993-03-29 1994-10-07 Hitachi Software Eng Co Ltd Network control system
US6089456A (en) * 1995-06-07 2000-07-18 E-Comm Incorporated Low power telecommunication controller for a host computer server
US5892903A (en) * 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
US6088804A (en) * 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks

Also Published As

Publication number Publication date
WO2000070463A1 (en) 2000-11-23

Similar Documents

Publication Publication Date Title
AU4833300A (en) Apparatus and methods for analyzing multiple network security vulnerabilities
AU3640799A (en) Apparatus and method for trusted network security
AU2002322109A1 (en) Method and apparatus for distributed network security
AU1652501A (en) Method and apparatus for selective network access
AU2001268408A1 (en) Method and device for network security monitoring
GB2372859B (en) Method and apparatus for network access
AU4986200A (en) Method and apparatus for authenticating users
AU2904701A (en) Method and apparatus for network deception/emulation
AU2001269794A1 (en) Method and apparatus for enhancing network security protection server performance
AU7735900A (en) Network/tdi blocking method and system
AU4320299A (en) Methods and apparatuses for processing security documents
AU6053700A (en) Apparatus and method for performing secure network transactions
AU4247000A (en) Method and system for enforcing licenses on an open network
AU2373200A (en) Apparatuses and methods for forming assemblies
AU2001294084A1 (en) A method and an apparatus for a security policy
AU5891500A (en) Massive collective network processing system and methods
GB2350030B (en) Network mamagement apparatus and method
AU5263700A (en) Method and apparatus for secure communication
AU4348100A (en) Device and method for displaying network security information
AU2001261775A1 (en) Apparatus and method for secure object access
AU2003225232A1 (en) System and method for network security scanning
AU4824499A (en) Method and apparatus for authenticated secure access to computer networks
AU2003217021A1 (en) Method and apparatus for network security
AU2686800A (en) Security network and system
AU2001269870A1 (en) System and method for security policy

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase