AR103639A1 - Mitigación del impacto de los ataques en internet a una ran que usa el transporte de internet - Google Patents

Mitigación del impacto de los ataques en internet a una ran que usa el transporte de internet

Info

Publication number
AR103639A1
AR103639A1 ARP160100348A ARP160100348A AR103639A1 AR 103639 A1 AR103639 A1 AR 103639A1 AR P160100348 A ARP160100348 A AR P160100348A AR P160100348 A ARP160100348 A AR P160100348A AR 103639 A1 AR103639 A1 AR 103639A1
Authority
AR
Argentina
Prior art keywords
ran
internet
impact
attacks
radio access
Prior art date
Application number
ARP160100348A
Other languages
English (en)
Inventor
Ullerstig Mats
Forsman Mats
Thyni Tomas
Original Assignee
ERICSSON TELEFON AB L M (publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ERICSSON TELEFON AB L M (publ) filed Critical ERICSSON TELEFON AB L M (publ)
Publication of AR103639A1 publication Critical patent/AR103639A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0055Transmission or use of information for re-establishing the radio link
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0055Transmission or use of information for re-establishing the radio link
    • H04W36/0079Transmission or use of information for re-establishing the radio link in case of hand-off failure or rejection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

La presente divulgación se refiere a métodos y dispositivos para mitigar el impacto de los ataques en Internet a una red de acceso radioeléctrico, RAN, que usa el transporte de Internet. Ese objetivo se logra mediante un método ejecutado en el nodo de red de una red de acceso radioeléctrico, RAN, que usa el transporte de Internet. El método comprende recibir, de al menos un nodo de red de una red de acceso radioeléctrico, RAN, un informe de detección de intrusos, que comprende información sobre un ataque en Internet a la RAN. El método además comprende seleccionar en base a la información, una acción mitigante, que mitiga el impacto del ataque en el nivel de servicio de la RAN. Además, el método comprende realizar la acción mitigante seleccionada para mitigar el impacto en el nivel de servicio de la RAN.
ARP160100348A 2015-02-09 2016-02-05 Mitigación del impacto de los ataques en internet a una ran que usa el transporte de internet AR103639A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SE2015/050142 WO2016130050A1 (en) 2015-02-09 2015-02-09 Mitigating the impact from internet attacks in a ran using internet transport

Publications (1)

Publication Number Publication Date
AR103639A1 true AR103639A1 (es) 2017-05-24

Family

ID=52672303

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP160100348A AR103639A1 (es) 2015-02-09 2016-02-05 Mitigación del impacto de los ataques en internet a una ran que usa el transporte de internet

Country Status (4)

Country Link
US (1) US10050992B2 (es)
EP (1) EP3257284B1 (es)
AR (1) AR103639A1 (es)
WO (1) WO2016130050A1 (es)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10798111B2 (en) * 2016-09-14 2020-10-06 International Business Machines Corporation Detecting intrusion attempts in data transmission sessions
US10841337B2 (en) 2016-11-28 2020-11-17 Secureworks Corp. Computer implemented system and method, and computer program product for reversibly remediating a security risk
US10735470B2 (en) 2017-11-06 2020-08-04 Secureworks Corp. Systems and methods for sharing, distributing, or accessing security data and/or security applications, models, or analytics
US10594713B2 (en) 2017-11-10 2020-03-17 Secureworks Corp. Systems and methods for secure propagation of statistical models within threat intelligence communities
US11003718B2 (en) 2018-06-12 2021-05-11 Secureworks Corp. Systems and methods for enabling a global aggregated search, while allowing configurable client anonymity
US10785238B2 (en) 2018-06-12 2020-09-22 Secureworks Corp. Systems and methods for threat discovery across distinct organizations
US11310268B2 (en) 2019-05-06 2022-04-19 Secureworks Corp. Systems and methods using computer vision and machine learning for detection of malicious actions
US11418524B2 (en) 2019-05-07 2022-08-16 SecureworksCorp. Systems and methods of hierarchical behavior activity modeling and detection for systems-level security
US11381589B2 (en) 2019-10-11 2022-07-05 Secureworks Corp. Systems and methods for distributed extended common vulnerabilities and exposures data management
US11522877B2 (en) 2019-12-16 2022-12-06 Secureworks Corp. Systems and methods for identifying malicious actors or activities
US11588834B2 (en) 2020-09-03 2023-02-21 Secureworks Corp. Systems and methods for identifying attack patterns or suspicious activity in client networks
US11528294B2 (en) 2021-02-18 2022-12-13 SecureworksCorp. Systems and methods for automated threat detection
US12015623B2 (en) 2022-06-24 2024-06-18 Secureworks Corp. Systems and methods for consensus driven threat intelligence

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7496348B2 (en) 2005-06-07 2009-02-24 Motorola, Inc. Wireless communication network security method and system
US20070123214A1 (en) * 2005-11-25 2007-05-31 Motorola, Inc. Mobile device system and strategies for determining malicious code activity
WO2008043110A2 (en) * 2006-10-06 2008-04-10 Smobile Systems, Inc. System and method of malware sample collection on mobile networks
US8145560B2 (en) * 2006-11-14 2012-03-27 Fmr Llc Detecting fraudulent activity on a network
WO2008067335A2 (en) * 2006-11-27 2008-06-05 Smobile Systems, Inc. Wireless intrusion prevention system and method
US20080295171A1 (en) * 2007-05-23 2008-11-27 Honeywell International Inc. Intrusion Detection System For Wireless Networks
US9036540B2 (en) * 2007-09-28 2015-05-19 Alcatel Lucent Method and system for correlating IP layer traffic and wireless layer elements in a UMTS/GSM network
EP2351296A4 (en) 2008-10-31 2015-01-07 Hewlett Packard Development Co METHOD AND DEVICE FOR DETECTING NETWORK IMPACT
US9219744B2 (en) * 2010-12-08 2015-12-22 At&T Intellectual Property I, L.P. Mobile botnet mitigation
WO2012121634A1 (en) * 2011-03-09 2012-09-13 Telefonaktiebolaget L M Ericsson (Publ) Transmission of an alarm signal in a wireless communication system
CN103988534B (zh) * 2011-12-12 2018-09-11 瑞典爱立信有限公司 用于检测网络节点上的持续恶意软件的方法
US9397769B2 (en) 2014-11-28 2016-07-19 Qualcomm Incorporated Interference mitigation for positioning reference signals

Also Published As

Publication number Publication date
US10050992B2 (en) 2018-08-14
EP3257284A1 (en) 2017-12-20
EP3257284B1 (en) 2021-04-07
US20160234248A1 (en) 2016-08-11
WO2016130050A1 (en) 2016-08-18

Similar Documents

Publication Publication Date Title
AR103639A1 (es) Mitigación del impacto de los ataques en internet a una ran que usa el transporte de internet
AR107727A1 (es) Método y aparato para transmisión basada en escucha
CL2019001126A1 (es) Servicio de seguridad del internet de las cosas.
BR112017005789A2 (pt) relatório de informação de localização de baixa potência
CO2017005701A2 (es) Un método de comunicación, un dispositivo de almacenamiento legible por computadora y un aparato para la comunicación
CO2017003283A2 (es) Sistemas y métodos para proteger dispositivos de red
CL2018002615A1 (es) Acceso de red de un dispositivo inalámbrico a una red de comunicaciones.
ECSP15020350A (es) Selección de sistema dirigido por red por el uso de entrada de dispositivo inalámbrico
CL2016003142A1 (es) Sistema y métodos para comunicación
AR105225A1 (es) Mitigación del impacto de los ataques en internet a una ran que usa el transporte de internet
DOP2015000227A (es) Virus de la enfermedad de newcastle y usos de los mismos
EP3590063C0 (en) DETECTION OF MALICIOUS BEHAVIOR IN LOCAL NETWORKS
BR112017022616A2 (pt) seleção de nível de potência inicial de acesso aleatório configurável
CU20170025A7 (es) Métodos, aparatos y medio legible por computadora para comunicación inalámrica
BR112016017476A8 (pt) método e dispositivo para processamento de falha de enlace de rádio
AR103200A1 (es) Detección de información de sistema de celda vecina por equipo de usuario de baja complejidad
BR112017008243A2 (pt) métodos e aparelho para indicação de intervalo de guarda em redes de comunicação sem fio
BR112017015407A2 (pt) geração priorizada de mensagem de indicação de idc para mitigar impacto de idc em desempenho de ue
CL2017003277A1 (es) Índice de búsqueda personal con privacidad mejorada.
CL2016001386A1 (es) Sistemas y métodos para estimar la eficiencia alimenticia y la huella de carbono para animal productor de leche.
BR112017021982A2 (pt) método, dispositivo de telecomunicações eletrônico, meio de armazenamento legível por computador não transitório.
AR098456A1 (es) Sistema y método para detectar subtitulado codificado sin compresión
CR20160452A (es) Metodos y aparato para la coordinación de la selección del sistema entre un conjunto de nodos
CL2019003456A1 (es) Copolimero de etileno que tiene propiedades de película mejoradas.
BR112017005328A2 (pt) bebidas energéticas e outros recursos nutricionais derivados de bebida alcoólica à base de agave

Legal Events

Date Code Title Description
FG Grant, registration