ATE314777T1 - System zur analyse der informationssicherheit - Google Patents

System zur analyse der informationssicherheit

Info

Publication number
ATE314777T1
ATE314777T1 AT99935298T AT99935298T ATE314777T1 AT E314777 T1 ATE314777 T1 AT E314777T1 AT 99935298 T AT99935298 T AT 99935298T AT 99935298 T AT99935298 T AT 99935298T AT E314777 T1 ATE314777 T1 AT E314777T1
Authority
AT
Austria
Prior art keywords
software
data
analysis
computer
programs
Prior art date
Application number
AT99935298T
Other languages
English (en)
Inventor
Michael P Maloney
John M Suit
Christopher J Scott
Francis M Woodus
Rich Rubel
Joseph Karolchik
Holly D Dontas
Original Assignee
Computer Ass Think Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Computer Ass Think Inc filed Critical Computer Ass Think Inc
Application granted granted Critical
Publication of ATE314777T1 publication Critical patent/ATE314777T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/22Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks comprising specially adapted graphical user interfaces [GUI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/12Network monitoring probes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Alarm Systems (AREA)
  • Maintenance And Management Of Digital Transmission (AREA)
AT99935298T 1998-07-21 1999-07-20 System zur analyse der informationssicherheit ATE314777T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US9355498P 1998-07-21 1998-07-21
PCT/US1999/012394 WO2000005852A1 (en) 1998-07-21 1999-07-20 Information security analysis system

Publications (1)

Publication Number Publication Date
ATE314777T1 true ATE314777T1 (de) 2006-01-15

Family

ID=22239569

Family Applications (1)

Application Number Title Priority Date Filing Date
AT99935298T ATE314777T1 (de) 1998-07-21 1999-07-20 System zur analyse der informationssicherheit

Country Status (13)

Country Link
EP (1) EP1097554B1 (de)
JP (1) JP2002521919A (de)
KR (1) KR100513911B1 (de)
AT (1) ATE314777T1 (de)
AU (1) AU757353B2 (de)
BR (1) BR9912193A (de)
CA (1) CA2338265A1 (de)
DE (1) DE69929206T2 (de)
MX (1) MXPA01000775A (de)
NO (1) NO20010338L (de)
NZ (1) NZ509607A (de)
TW (1) TW498220B (de)
WO (1) WO2000005852A1 (de)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6535227B1 (en) * 2000-02-08 2003-03-18 Harris Corporation System and method for assessing the security posture of a network and having a graphical user interface
KR20010103201A (ko) * 2000-05-06 2001-11-23 조용학 해킹 및 바이러스의 침투방지 시스템
KR20010105490A (ko) * 2000-05-10 2001-11-29 이영아 해커감지 및 추적시스템
EP1297440B1 (de) 2000-05-12 2008-08-27 Niksun, Inc. Sicherheitskamera für ein netzwerk
KR100383224B1 (ko) * 2000-05-19 2003-05-12 주식회사 사이젠텍 리눅스 기반의 네트워크 통합 보안 시스템 및 그의 방법과이를 장착한 반도체 장치
IL136324A0 (en) * 2000-05-24 2001-05-20 Softcom Computers Ltd Method of surveilling internet communication
KR20000054521A (ko) * 2000-06-09 2000-09-05 김상돈 해킹 로봇 프로그램의 공격 차단 시스템 및 그 방법
GB0016835D0 (en) 2000-07-07 2000-08-30 Messagelabs Limited Method of, and system for, processing email
GB0022485D0 (en) * 2000-09-13 2000-11-01 Apl Financial Services Oversea Monitoring network activity
US20020078382A1 (en) * 2000-11-29 2002-06-20 Ali Sheikh Scalable system for monitoring network system and components and methodology therefore
FI20010256A0 (fi) * 2001-02-12 2001-02-12 Stonesoft Oy Pakettidatayhteystietojen käsittely tietoturvagatewayelementissä
US6906709B1 (en) 2001-02-27 2005-06-14 Applied Visions, Inc. Visualizing security incidents in a computer network
US7010696B1 (en) 2001-03-30 2006-03-07 Mcafee, Inc. Method and apparatus for predicting the incidence of a virus
US7000250B1 (en) 2001-07-26 2006-02-14 Mcafee, Inc. Virtual opened share mode system with virus protection
DE10214306A1 (de) * 2002-03-28 2003-10-23 Daniela Lindenblatt Verfahren zur Überwachung von Datenbewegungen
FR2838535B1 (fr) * 2002-04-12 2004-07-23 Intranode Sa Procede et dispositif d'un audit de securite dans un reseau de telecommunication, plate forme et systeme correspondants
CN100518166C (zh) * 2003-12-16 2009-07-22 鸿富锦精密工业(深圳)有限公司 资安护照产生及发行系统及方法
KR100614931B1 (ko) * 2004-04-13 2006-08-25 한국전자통신연구원 웹 응용프로그램의 취약점 분석 장치 및 방법
JP3921216B2 (ja) * 2004-10-08 2007-05-30 日立電子サービス株式会社 コンフィギュレーション情報管理システム及びコンフィギュレーション情報収集プログラム
KR100901696B1 (ko) * 2007-07-04 2009-06-08 한국전자통신연구원 보안 이벤트의 컨텐츠에 기반한 보안 이벤트 샘플링 장치및 방법
US10481999B2 (en) * 2016-12-05 2019-11-19 Microsoft Technology Licensing, Llc Partial process recording

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5958010A (en) * 1997-03-20 1999-09-28 Firstsense Software, Inc. Systems and methods for monitoring distributed applications including an interface running in an operating system kernel

Also Published As

Publication number Publication date
NO20010338D0 (no) 2001-01-19
EP1097554A1 (de) 2001-05-09
BR9912193A (pt) 2001-09-25
DE69929206D1 (de) 2006-02-02
DE69929206T2 (de) 2006-08-24
AU757353B2 (en) 2003-02-20
KR20010079562A (ko) 2001-08-22
TW498220B (en) 2002-08-11
MXPA01000775A (es) 2002-04-24
KR100513911B1 (ko) 2005-09-13
WO2000005852A1 (en) 2000-02-03
EP1097554B1 (de) 2005-12-28
NO20010338L (no) 2001-03-05
AU5080599A (en) 2000-02-14
CA2338265A1 (en) 2000-02-03
JP2002521919A (ja) 2002-07-16
NZ509607A (en) 2002-12-20

Similar Documents

Publication Publication Date Title
ATE314777T1 (de) System zur analyse der informationssicherheit
BR9912192A (pt) Sistema de análise da segurança da informação
US8701192B1 (en) Behavior based signatures
WO2001084270A3 (en) Method and system for intrusion detection in a computer network
WO2002062049A3 (en) Method and system for calculating risk in association with a security audit of a computer network
McDaniel et al. Towards a Secure and Efficient System for End-to-End Provenance.
US20030237000A1 (en) Method, system and program product for detecting intrusion of a wireless network
US20040239500A1 (en) Method for identifying chemical, biological and nuclear attacks or hazards
WO2001091033A3 (en) Security architecture for integration of enterprise information system with j2ee platform
CN108293044A (zh) 用于经由域名服务流量分析来检测恶意软件感染的系统和方法
DE60003292D1 (de) Verteiltes datenbanksystem
DE69802535T2 (de) Aktive fehlererkennung
Gallay et al. The capture-recapture applied to epidemiology: principles, limits and application
WO2023075500A1 (ko) Iot 기기 점검 방법 및 그 장치
KR960008583A (ko) 데이타 프로세싱 시스템 및 데이타 프로세싱 시스템 관리 방법
WO2007086913A3 (en) Security screening and support system
CN113225331A (zh) 基于图神经网络的主机入侵安全检测方法、系统及装置
Efe et al. Malware visualization techniques
WO2021070978A1 (ko) 블록체인 기반의 edr 장치 및 방법
CN116595523A (zh) 基于动态编排的多引擎文件检测方法、系统、设备及介质
SE9503047L (sv) Sätt för övervakning av ett datorsystem
JP2019022099A (ja) セキュリティポリシー情報管理システム、セキュリティポリシー情報管理方法、及びプログラム
Li et al. Model generalization and its implications on intrusion detection
Banerjee et al. An integrated approach for botnet detection and prediction using honeynet and socialnet data
Politou et al. Privacy in the COVID-19 Era

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties