AU2001269870A1 - System and method for security policy - Google Patents

System and method for security policy

Info

Publication number
AU2001269870A1
AU2001269870A1 AU2001269870A AU6987001A AU2001269870A1 AU 2001269870 A1 AU2001269870 A1 AU 2001269870A1 AU 2001269870 A AU2001269870 A AU 2001269870A AU 6987001 A AU6987001 A AU 6987001A AU 2001269870 A1 AU2001269870 A1 AU 2001269870A1
Authority
AU
Australia
Prior art keywords
security policy
policy
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001269870A
Inventor
Jose Amador
Geoffrey Cooper
Kevin Cornwall
Robert Allen Shaw
Kieran Gerard Sherlock
Luis Filipe Pereira Valente
Paul Wang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Secure Computing LLC
Original Assignee
Securify Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/826,602 external-priority patent/US20020093527A1/en
Priority claimed from US09/881,147 external-priority patent/US20030061506A1/en
Application filed by Securify Inc filed Critical Securify Inc
Publication of AU2001269870A1 publication Critical patent/AU2001269870A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0686Additional information in the notification, e.g. enhancement of specific meta-data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/069Management of faults, events, alarms or notifications using logs of notifications; Post-processing of notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/06Generation of reports
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
AU2001269870A 2000-06-16 2001-06-15 System and method for security policy Abandoned AU2001269870A1 (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US21212600P 2000-06-16 2000-06-16
US60/212,126 2000-06-16
US09/826,602 2001-04-05
US09/826,602 US20020093527A1 (en) 2000-06-16 2001-04-05 User interface for a security policy system and method
US09/881,147 US20030061506A1 (en) 2001-04-05 2001-06-14 System and method for security policy
US09/881,147 2001-06-14
PCT/US2001/019333 WO2001099373A2 (en) 2000-06-16 2001-06-15 System and method for security policy

Publications (1)

Publication Number Publication Date
AU2001269870A1 true AU2001269870A1 (en) 2002-01-02

Family

ID=27395694

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001269870A Abandoned AU2001269870A1 (en) 2000-06-16 2001-06-15 System and method for security policy

Country Status (2)

Country Link
AU (1) AU2001269870A1 (en)
WO (1) WO2001099373A2 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7917647B2 (en) 2000-06-16 2011-03-29 Mcafee, Inc. Method and apparatus for rate limiting
US8548170B2 (en) 2003-12-10 2013-10-01 Mcafee, Inc. Document de-registration
US8656039B2 (en) 2003-12-10 2014-02-18 Mcafee, Inc. Rule parser
US7958227B2 (en) 2006-05-22 2011-06-07 Mcafee, Inc. Attributes of captured objects in a capture system
US9253154B2 (en) 2008-08-12 2016-02-02 Mcafee, Inc. Configuration management for a capture/registration system
US8850591B2 (en) 2009-01-13 2014-09-30 Mcafee, Inc. System and method for concept building
US8473442B1 (en) 2009-02-25 2013-06-25 Mcafee, Inc. System and method for intelligent state management
US8447722B1 (en) * 2009-03-25 2013-05-21 Mcafee, Inc. System and method for data mining and security policy management
US8806615B2 (en) 2010-11-04 2014-08-12 Mcafee, Inc. System and method for protecting specified data combinations
US9602523B2 (en) 2012-06-07 2017-03-21 Proofpoint, Inc. Dashboards for displaying threat insight information
US8700561B2 (en) 2011-12-27 2014-04-15 Mcafee, Inc. System and method for providing data protection workflows in a network environment
CN106941493B (en) * 2017-03-30 2020-02-18 北京奇艺世纪科技有限公司 Network security situation perception result output method and device
CN108632081B (en) * 2018-03-26 2021-10-08 中国科学院计算机网络信息中心 Network situation evaluation method, device and storage medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1993011480A1 (en) * 1991-11-27 1993-06-10 Intergraph Corporation System and method for network license administration
US5557747A (en) * 1993-06-22 1996-09-17 Rogers; Lawrence D. Network policy implementation system for performing network control operations in response to changes in network state
US5991877A (en) * 1997-04-03 1999-11-23 Lockheed Martin Corporation Object-oriented trusted application framework
US7143438B1 (en) * 1997-09-12 2006-11-28 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with multiple domain support
US6253321B1 (en) * 1998-06-19 2001-06-26 Ssh Communications Security Ltd. Method and arrangement for implementing IPSEC policy management using filter code
AU5896399A (en) * 1998-12-04 2000-06-26 Ukiah Software, Inc. Directory enabled policy management tool for intelligent traffic management
EP1143681A3 (en) * 1999-06-10 2003-12-10 Alcatel Internetworking, Inc. Satistics aggregation for policy based network

Also Published As

Publication number Publication date
WO2001099373A3 (en) 2003-02-06
WO2001099373A2 (en) 2001-12-27

Similar Documents

Publication Publication Date Title
AU2635101A (en) Policy notice method and system
AU2001296287A1 (en) Method and system for airport security
AU4818201A (en) Method and system for secure access
AU2001269354A1 (en) Information security method and system
AU6107600A (en) System and method for computer security
AU2001288548A1 (en) Method and system for providing financial functions
AU2002239500A1 (en) Cryptographic data security system and method
AU6629400A (en) Authentication system and method
AU1430901A (en) Method and system for providing data security using file spoofing
AU2001292685A1 (en) System and method for delivering security services
WO2002052390A8 (en) Method and system for account management
AU5245201A (en) System and method for highly secure data communications
AU2001266764A1 (en) User interface for a security policy system and method
AU2001294084A1 (en) A method and an apparatus for a security policy
AU2001288372A1 (en) System and method for tele-ophthalmology
AU1665802A (en) System and method for application-level security
AU2001260983A1 (en) Security control method and system
AU2002254638A1 (en) Safety management system and method
AU2001214905A1 (en) Security device and method
AU2002213227A1 (en) Generalizer system and method
AU2001269870A1 (en) System and method for security policy
AU2003241121A1 (en) Security system and method
AU2002241606A1 (en) Method and system for collaborating advisors
EP1182533A3 (en) Apparatus, system and method for enhancing data security
AU2001261193A1 (en) Integrated security system and method