AU4833400A - Object oriented security analysis tool - Google Patents
Object oriented security analysis toolInfo
- Publication number
- AU4833400A AU4833400A AU48334/00A AU4833400A AU4833400A AU 4833400 A AU4833400 A AU 4833400A AU 48334/00 A AU48334/00 A AU 48334/00A AU 4833400 A AU4833400 A AU 4833400A AU 4833400 A AU4833400 A AU 4833400A
- Authority
- AU
- Australia
- Prior art keywords
- object oriented
- analysis tool
- security analysis
- oriented security
- tool
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer And Data Communications (AREA)
Applications Claiming Priority (7)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US13409099P | 1999-05-14 | 1999-05-14 | |
US60134090 | 1999-05-14 | ||
US14431999P | 1999-07-16 | 1999-07-16 | |
US60144319 | 1999-07-16 | ||
US50602200A | 2000-02-17 | 2000-02-17 | |
US09506022 | 2000-02-17 | ||
PCT/US2000/012725 WO2000070464A1 (en) | 1999-05-14 | 2000-05-09 | Object oriented security analysis tool |
Publications (1)
Publication Number | Publication Date |
---|---|
AU4833400A true AU4833400A (en) | 2000-12-05 |
Family
ID=27384520
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AU48334/00A Abandoned AU4833400A (en) | 1999-05-14 | 2000-05-09 | Object oriented security analysis tool |
Country Status (2)
Country | Link |
---|---|
AU (1) | AU4833400A (en) |
WO (1) | WO2000070464A1 (en) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CA2479504C (en) | 2002-03-29 | 2010-07-13 | Cisco Technology, Inc. | Method and system for reducing the false alarm rate of network intrusion detection systems |
CA2484461C (en) * | 2002-05-14 | 2011-08-30 | Cisco Technology, Inc. | Method and system for analyzing and addressing alarms from network intrusion detection systems |
US7805762B2 (en) | 2003-10-15 | 2010-09-28 | Cisco Technology, Inc. | Method and system for reducing the false alarm rate of network intrusion detection systems |
-
2000
- 2000-05-09 AU AU48334/00A patent/AU4833400A/en not_active Abandoned
- 2000-05-09 WO PCT/US2000/012725 patent/WO2000070464A1/en active Application Filing
Also Published As
Publication number | Publication date |
---|---|
WO2000070464A1 (en) | 2000-11-23 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
AU7731400A (en) | Automated research tool | |
AU2987700A (en) | Fingerprint analysis method | |
AU7695400A (en) | Security arrangement | |
AU5476200A (en) | Security case | |
AU2308900A (en) | Analysis method | |
AUPQ158099A0 (en) | Security screw | |
AU1702000A (en) | Tool arrangement | |
GB9918472D0 (en) | Tool | |
AU4833400A (en) | Object oriented security analysis tool | |
AU5555900A (en) | Security device | |
WO2001029756A8 (en) | Autogrid analysis | |
AU4742900A (en) | Drilling tool | |
AU1669700A (en) | Downhole tool detection means | |
AU2556800A (en) | Security unit | |
GB2358821B (en) | Tool security device | |
AU1579400A (en) | Tool component | |
AU7979700A (en) | Hand-held tool | |
TW379630U (en) | Tool | |
AU4756400A (en) | Device for receiving workpieces and/or tools | |
AU6032799A (en) | Design tool | |
AUPP812099A0 (en) | Tool | |
AUPP650798A0 (en) | Easy hi-torque tool | |
AUPP470398A0 (en) | Tool | |
AUPP249598A0 (en) | Tool | |
AU2543300A (en) | Chipping tool |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
MK6 | Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase |