ATE408179T1 - Verfahren, systeme und computerprogrammprodukte zur bewertung der sicherheit einer netzwerkumgebung - Google Patents
Verfahren, systeme und computerprogrammprodukte zur bewertung der sicherheit einer netzwerkumgebungInfo
- Publication number
- ATE408179T1 ATE408179T1 AT05767649T AT05767649T ATE408179T1 AT E408179 T1 ATE408179 T1 AT E408179T1 AT 05767649 T AT05767649 T AT 05767649T AT 05767649 T AT05767649 T AT 05767649T AT E408179 T1 ATE408179 T1 AT E408179T1
- Authority
- AT
- Austria
- Prior art keywords
- security
- network environment
- systems
- methods
- computer program
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/28—Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/04—Network management architectures or arrangements
- H04L41/046—Network management architectures or arrangements comprising network management agents or mobile agents therefor
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10/909,655 US7523504B2 (en) | 2004-08-02 | 2004-08-02 | Methods, systems and computer program products for evaluating security of a network environment |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE408179T1 true ATE408179T1 (de) | 2008-09-15 |
Family
ID=35238058
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT05767649T ATE408179T1 (de) | 2004-08-02 | 2005-07-25 | Verfahren, systeme und computerprogrammprodukte zur bewertung der sicherheit einer netzwerkumgebung |
Country Status (5)
Country | Link |
---|---|
US (1) | US7523504B2 (de) |
EP (1) | EP1784703B1 (de) |
AT (1) | ATE408179T1 (de) |
DE (1) | DE602005009720D1 (de) |
WO (1) | WO2006020360A1 (de) |
Families Citing this family (45)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7680920B2 (en) * | 2003-03-24 | 2010-03-16 | Netiq Corporation | Methods, systems and computer program products for evaluating network performance using diagnostic rules identifying performance data to be collected |
JP4398777B2 (ja) * | 2004-04-28 | 2010-01-13 | 株式会社東芝 | 時系列データ分析装置および方法 |
US7523504B2 (en) * | 2004-08-02 | 2009-04-21 | Netiq Corporation | Methods, systems and computer program products for evaluating security of a network environment |
US20060075503A1 (en) * | 2004-09-13 | 2006-04-06 | Achilles Guard, Inc. Dba Critical Watch | Method and system for applying security vulnerability management process to an organization |
US20070006315A1 (en) * | 2005-07-01 | 2007-01-04 | Firas Bushnaq | Network asset security risk surface assessment apparatus and method |
US8559921B2 (en) * | 2005-08-17 | 2013-10-15 | Freescale Semiconductor, Inc. | Management of security features in a communication network |
US8438643B2 (en) * | 2005-09-22 | 2013-05-07 | Alcatel Lucent | Information system service-level security risk analysis |
US8544098B2 (en) * | 2005-09-22 | 2013-09-24 | Alcatel Lucent | Security vulnerability information aggregation |
US8095984B2 (en) * | 2005-09-22 | 2012-01-10 | Alcatel Lucent | Systems and methods of associating security vulnerabilities and assets |
WO2007039896A2 (en) * | 2005-10-06 | 2007-04-12 | Nds Limited | Security device and building block functions |
US7961633B2 (en) * | 2005-12-08 | 2011-06-14 | Sanjeev Shankar | Method and system for real time detection of threats in high volume data streams |
US8108923B1 (en) * | 2005-12-29 | 2012-01-31 | Symantec Corporation | Assessing risk based on offline activity history |
US8321944B1 (en) | 2006-06-12 | 2012-11-27 | Redseal Networks, Inc. | Adaptive risk analysis methods and apparatus |
US7975286B1 (en) * | 2006-12-27 | 2011-07-05 | At&T Intellectual Property Ii, L.P. | Method and apparatus for evaluating assets for compliance to a security policy |
US7900259B2 (en) * | 2007-03-16 | 2011-03-01 | Prevari | Predictive assessment of network risks |
US8341739B2 (en) * | 2007-05-24 | 2012-12-25 | Foundry Networks, Llc | Managing network security |
US20090024663A1 (en) * | 2007-07-19 | 2009-01-22 | Mcgovern Mark D | Techniques for Information Security Assessment |
KR100966073B1 (ko) * | 2007-10-15 | 2010-06-28 | 한국전자통신연구원 | 단말 사용자 관리 장치 및 방법 |
US8065714B2 (en) * | 2008-09-12 | 2011-11-22 | Hytrust, Inc. | Methods and systems for securely managing virtualization platform |
US8166552B2 (en) * | 2008-09-12 | 2012-04-24 | Hytrust, Inc. | Adaptive configuration management system |
US8806632B2 (en) * | 2008-11-17 | 2014-08-12 | Solarwinds Worldwide, Llc | Systems, methods, and devices for detecting security vulnerabilities in IP networks |
US20100205014A1 (en) * | 2009-02-06 | 2010-08-12 | Cary Sholer | Method and system for providing response services |
US8549628B2 (en) * | 2009-04-07 | 2013-10-01 | Alcatel Lucent | Method and apparatus to measure the security of a system, network, or application |
WO2011119137A1 (en) | 2010-03-22 | 2011-09-29 | Lrdc Systems, Llc | A method of identifying and protecting the integrity of a set of source data |
US8887279B2 (en) * | 2011-03-31 | 2014-11-11 | International Business Machines Corporation | Distributed real-time network protection for authentication systems |
JP5941149B2 (ja) * | 2011-09-09 | 2016-06-29 | ヒューレット−パッカード デベロップメント カンパニー エル.ピー.Hewlett‐Packard Development Company, L.P. | 基準ベースラインに基づき、イベントシーケンス中の時間的位置に従ってイベントを評価するシステム及び方法 |
US20130074143A1 (en) * | 2011-09-15 | 2013-03-21 | Mcafee, Inc. | System and method for real-time customized threat protection |
US8683598B1 (en) * | 2012-02-02 | 2014-03-25 | Symantec Corporation | Mechanism to evaluate the security posture of a computer system |
US8832832B1 (en) * | 2014-01-03 | 2014-09-09 | Palantir Technologies Inc. | IP reputation |
US10110536B2 (en) * | 2014-04-21 | 2018-10-23 | Dropbox, Inc. | System for managing event notifications to client devices |
US9043894B1 (en) | 2014-11-06 | 2015-05-26 | Palantir Technologies Inc. | Malicious software detection in a computing system |
US10795890B2 (en) | 2015-02-25 | 2020-10-06 | Sumo Logic, Inc. | User interface for event data store |
US9456000B1 (en) | 2015-08-06 | 2016-09-27 | Palantir Technologies Inc. | Systems, methods, user interfaces, and computer-readable media for investigating potential malicious communications |
WO2017136695A1 (en) * | 2016-02-05 | 2017-08-10 | Defensestorm, Inc. | Enterprise policy tracking with security incident integration |
US20170230419A1 (en) | 2016-02-08 | 2017-08-10 | Hytrust, Inc. | Harmonized governance system for heterogeneous agile information technology environments |
US10628590B2 (en) * | 2017-01-24 | 2020-04-21 | Salesforce.Com, Inc. | Application security assessment |
US10735468B1 (en) * | 2017-02-14 | 2020-08-04 | Ca, Inc. | Systems and methods for evaluating security services |
US11165807B2 (en) * | 2017-06-26 | 2021-11-02 | Fluency Corp. | System and method for assigning threat valuations to network events and security events |
CN110896386B (zh) * | 2018-09-12 | 2022-05-10 | 西门子(中国)有限公司 | 识别安全威胁的方法、装置、存储介质、处理器和终端 |
US11409844B2 (en) * | 2019-02-11 | 2022-08-09 | Servicenow, Inc. | Systems and methods for license management in a domain-separated architecture |
CN110380896B (zh) * | 2019-07-04 | 2022-04-01 | 湖北央中巨石信息技术有限公司 | 基于攻击图的网络安全态势感知系统和方法 |
CN114006706A (zh) * | 2020-07-13 | 2022-02-01 | 深信服科技股份有限公司 | 网络安全检测方法、系统、计算机装置及可读存储介质 |
US12034755B2 (en) * | 2021-03-18 | 2024-07-09 | International Business Machines Corporation | Computationally assessing and remediating security threats |
CN113079148B (zh) * | 2021-03-25 | 2023-01-10 | 恒安嘉新(北京)科技股份公司 | 一种工业互联网安全监测方法、装置、设备及储存介质 |
US11397808B1 (en) * | 2021-09-02 | 2022-07-26 | Confluera, Inc. | Attack detection based on graph edge context |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6321338B1 (en) * | 1998-11-09 | 2001-11-20 | Sri International | Network surveillance |
US20020066034A1 (en) * | 2000-10-24 | 2002-05-30 | Schlossberg Barry J. | Distributed network security deception system |
AU2002230541B2 (en) * | 2000-11-30 | 2007-08-23 | Cisco Technology, Inc. | Flow-based detection of network intrusions |
US7075894B2 (en) * | 2001-03-14 | 2006-07-11 | Fair Isaac Corporation | Algorithm for prioritization of event datum in generic asynchronous telemetric streams |
US20030084349A1 (en) * | 2001-10-12 | 2003-05-01 | Oliver Friedrichs | Early warning system for network attacks |
US7257630B2 (en) * | 2002-01-15 | 2007-08-14 | Mcafee, Inc. | System and method for network vulnerability detection and reporting |
AU2003223379A1 (en) | 2002-03-29 | 2003-10-13 | Global Dataguard, Inc. | Adaptive behavioral intrusion detection systems and methods |
US7418733B2 (en) * | 2002-08-26 | 2008-08-26 | International Business Machines Corporation | Determining threat level associated with network activity |
US6742128B1 (en) * | 2002-08-28 | 2004-05-25 | Networks Associates Technology | Threat assessment orchestrator system and method |
US7603711B2 (en) * | 2002-10-31 | 2009-10-13 | Secnap Networks Security, LLC | Intrusion detection system |
US7409721B2 (en) * | 2003-01-21 | 2008-08-05 | Symantac Corporation | Network risk analysis |
US8201249B2 (en) * | 2003-05-14 | 2012-06-12 | Northrop Grumman Systems Corporation | Steady state computer intrusion and misuse detection |
US7523504B2 (en) * | 2004-08-02 | 2009-04-21 | Netiq Corporation | Methods, systems and computer program products for evaluating security of a network environment |
-
2004
- 2004-08-02 US US10/909,655 patent/US7523504B2/en not_active Expired - Fee Related
-
2005
- 2005-07-25 DE DE602005009720T patent/DE602005009720D1/de active Active
- 2005-07-25 AT AT05767649T patent/ATE408179T1/de not_active IP Right Cessation
- 2005-07-25 EP EP05767649A patent/EP1784703B1/de not_active Not-in-force
- 2005-07-25 WO PCT/US2005/026245 patent/WO2006020360A1/en active Application Filing
Also Published As
Publication number | Publication date |
---|---|
US7523504B2 (en) | 2009-04-21 |
WO2006020360A1 (en) | 2006-02-23 |
US20060026688A1 (en) | 2006-02-02 |
EP1784703A1 (de) | 2007-05-16 |
EP1784703B1 (de) | 2008-09-10 |
DE602005009720D1 (de) | 2008-10-23 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE408179T1 (de) | Verfahren, systeme und computerprogrammprodukte zur bewertung der sicherheit einer netzwerkumgebung | |
WO2018156976A3 (en) | Processing pipeline for monitoring information systems | |
GB2487027A (en) | Analyzing consumer behavior using electronically-captured consumer location data | |
WO2007124417A3 (en) | Backwards researching time stamped events to find an origin of pestware | |
GB2434670A (en) | Monitoring and management of distributed information systems | |
WO2007120954A3 (en) | File origin determination | |
WO2007124416A3 (en) | Backwards researching activity indicative of pestware | |
HK1114229A1 (en) | Line monitoring system and method | |
EP2350933A4 (de) | Analyse der leistungsfähigkeit von anwendungen | |
WO2007022364A3 (en) | Change audit method, apparatus and system | |
GB0614334D0 (en) | Network monitoring | |
WO2005081110A3 (en) | System and method for instrumenting a software application | |
WO2009042582A3 (en) | Predicted variable analysis based on evaluation variables relating to site selection | |
TW200627141A (en) | Method to chain events in a system event log | |
MY151504A (en) | System and method of fraund and misuse detection | |
EP2306357A3 (de) | Verfahren und System zur Erkennung von vorher unbekannter Malware | |
ATE532289T1 (de) | System und verfahren für computersicherheit unter verwendung mehrerer käfige | |
WO2013121298A3 (en) | System and method for analyzing gis data to improve operation and monitoring of water distribution networks | |
WO2011159434A3 (en) | Distributing a task to multiple workers over a network for completion while providing quality control | |
GB2429313A (en) | Method and system for forecasting events and results based on geispatial modeling | |
WO2007121370A3 (en) | Analysis of arbitrary wireless network data using matched filters | |
WO2007060664A3 (en) | System and method of managing data protection resources | |
GB201100039D0 (en) | Server, user device and malware detection method thereof | |
WO2008014212A3 (en) | Account management systems and methods | |
GB2457614A (en) | System, method and computer program product for stacking seismic noise data to analyze seismic events |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
RER | Ceased as to paragraph 5 lit. 3 law introducing patent treaties |