AR106244A1 - Dispositivo de ciber-protección personal portátil - Google Patents
Dispositivo de ciber-protección personal portátilInfo
- Publication number
- AR106244A1 AR106244A1 ARP160103024A ARP160103024A AR106244A1 AR 106244 A1 AR106244 A1 AR 106244A1 AR P160103024 A ARP160103024 A AR P160103024A AR P160103024 A ARP160103024 A AR P160103024A AR 106244 A1 AR106244 A1 AR 106244A1
- Authority
- AR
- Argentina
- Prior art keywords
- cyber
- attacks
- protection device
- user
- personal
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F1/00—Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
- G06F1/26—Power supply means, e.g. regulation thereof
- G06F1/32—Means for saving power
- G06F1/3203—Power management, i.e. event-based initiation of a power-saving mode
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/121—Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/128—Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/80—Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
- H04W88/04—Terminal devices adapted for relaying to or from another terminal or user
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- General Business, Economics & Management (AREA)
- Virology (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Small-Scale Networks (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephone Function (AREA)
- Telephonic Communication Services (AREA)
Abstract
Para proteger de ciber-ataques a los dispositivos móviles de los usuarios se utiliza un dispositivo externo inalámbrico portátil personal de ciber-protección. Este consiste en un pequeño dispositivo electrónico con un factor de forma similar al de un teléfono inteligente, que contiene una computadora completa. Esta tiene incluidos varios dispositivos periféricos para las conexiones de los otros dispositivos de usuario, para conectarse a Internet, y para detectar actividades maliciosas en bandas inalámbricas. Para que el usuario pueda interactuar con el dispositivo, se incluye una pantalla táctil. Se incluyen soluciones completas de software tanto para el dispositivo de ciber-protección como para el servidor de administración central. La combinación de software y hardware está diseñada para capturar, analizar, reenviar, o bloquear paquetes de red y alertar al usuario sobre la ocurrencia de ciber-ataques sobre sus dispositivos inalámbricos. Además, por diseño, se disminuye la superficie de ataque al mínimo para restringir el riesgo de ataques sobre el mismo.
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
ARP160103024A AR106244A1 (es) | 2016-09-30 | 2016-09-30 | Dispositivo de ciber-protección personal portátil |
US15/598,301 US10305930B2 (en) | 2016-09-30 | 2017-05-17 | Wireless portable personal cyber-protection device |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
ARP160103024A AR106244A1 (es) | 2016-09-30 | 2016-09-30 | Dispositivo de ciber-protección personal portátil |
Publications (1)
Publication Number | Publication Date |
---|---|
AR106244A1 true AR106244A1 (es) | 2017-12-27 |
Family
ID=60923939
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
ARP160103024A AR106244A1 (es) | 2016-09-30 | 2016-09-30 | Dispositivo de ciber-protección personal portátil |
Country Status (2)
Country | Link |
---|---|
US (1) | US10305930B2 (es) |
AR (1) | AR106244A1 (es) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
ES2967312T3 (es) * | 2015-04-07 | 2024-04-29 | Huawei Tech Co Ltd | Método y dispositivo de conexión en red automática de dispositivo de puerta de enlace |
US10904292B1 (en) * | 2018-09-25 | 2021-01-26 | Amazon Technologies, Inc. | Secure data transfer device |
US12047166B1 (en) * | 2020-06-26 | 2024-07-23 | United Services Automobile Association (Usaa) | Anti-surveillance system and method for personal devices |
US11606694B2 (en) | 2020-10-08 | 2023-03-14 | Surendra Goel | System that provides cybersecurity in a home or office by interacting with internet of things devices and other devices |
Family Cites Families (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20060203815A1 (en) * | 2005-03-10 | 2006-09-14 | Alain Couillard | Compliance verification and OSI layer 2 connection of device using said compliance verification |
CN103094348B (zh) * | 2005-06-10 | 2016-08-10 | 飞兆半导体公司 | 场效应晶体管 |
US8381297B2 (en) * | 2005-12-13 | 2013-02-19 | Yoggie Security Systems Ltd. | System and method for providing network security to mobile devices |
US9076020B2 (en) * | 2011-05-13 | 2015-07-07 | Microsoft Technology Licensing, Llc | Protected mode for mobile communication and other devices |
US8914629B2 (en) * | 2012-01-30 | 2014-12-16 | The Nielsen Company (Us), Llc | Intercepting encrypted network traffic for internet usage monitoring |
US9148765B2 (en) * | 2012-11-27 | 2015-09-29 | Alcatel Lucent | Push service without persistent TCP connection in a mobile network |
US9213831B2 (en) * | 2013-10-03 | 2015-12-15 | Qualcomm Incorporated | Malware detection and prevention by monitoring and modifying a hardware pipeline |
US9485262B1 (en) * | 2014-03-28 | 2016-11-01 | Juniper Networks, Inc. | Detecting past intrusions and attacks based on historical network traffic information |
US20150324616A1 (en) * | 2014-05-12 | 2015-11-12 | Sahal Alarabi | Security and protection device and methodology |
-
2016
- 2016-09-30 AR ARP160103024A patent/AR106244A1/es active IP Right Grant
-
2017
- 2017-05-17 US US15/598,301 patent/US10305930B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US10305930B2 (en) | 2019-05-28 |
US20180097821A1 (en) | 2018-04-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
AR106244A1 (es) | Dispositivo de ciber-protección personal portátil | |
TWD187816S (zh) | 電子裝置保護蓋模組 | |
BR112016015993A2 (pt) | Notificações de lembrete conectadas a entidade | |
GB2557553A (en) | Generating and publishing validated location information | |
EP2941729A4 (en) | PROTECTION AND CONFIDENTIALITY OF SECURE SERVICE MANAGER DATA | |
CO2019013129A2 (es) | Indicadores de privacidad para controlar peticiones de autenticación | |
TWD183881S (zh) | 可穿戴式攝影機 | |
WO2015008143A3 (en) | Methods and devices for protecting private data | |
WO2014059037A3 (en) | Transaction security systems and methods | |
FR3018622B1 (fr) | Procede de gestion de frequences et dispositif de communication dans une plateforme aeroportee | |
DK3710897T3 (da) | Fremgangsmåde og anordning til cyberangrebsbeskyttelse af pumpeaggregater | |
PH12017500893A1 (en) | Collecting and using pharmacy data | |
BR112017022885A2 (pt) | método de proteção de dispositivos conectados em uma rede | |
ES1200661Y (es) | Dispositivo de protecion y alarma personal y portatil | |
FR3050600B1 (fr) | Dispositif de diffusion de sons a radiateurs passifs et event bass-reflex. | |
FR2980636B1 (fr) | Protection d'un dispositif electronique contre une attaque laser en face arriere, et support semiconducteur correspondant | |
ES2538188A2 (es) | Dispositivo , sistema y procedimiento para el intercambio seguro de información sensible en una red de comunicación | |
Bhatkal et al. | Year of Publication: 2015 | |
Paul-Valentin | Computer Viruses and Methods to Avoid Viruses and Spyware | |
Kim et al. | A Study on Damage and Countermeasures of SMS Phishing | |
VRÂNCEANU | Network Security Solutions for Computers | |
BG2206U1 (bg) | Система за комуникация | |
Choi et al. | A Design and Implementation of a Solution for Real Detection of Information Leakage by Keylogging Attack | |
IT201700097528A1 (it) | Custodia protettiva per dispositivi elettronici portatili, in particolare per apparecchi di telefonia mobile | |
FR2986087B1 (fr) | Clavier/ecran mobile sans dispositif de pointage et logiciels associes |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FG | Grant, registration |