CA2473444C - Procede et systeme permettant de detecter et de rapporter la vulnerabilite d'un reseau - Google Patents

Procede et systeme permettant de detecter et de rapporter la vulnerabilite d'un reseau Download PDF

Info

Publication number
CA2473444C
CA2473444C CA002473444A CA2473444A CA2473444C CA 2473444 C CA2473444 C CA 2473444C CA 002473444 A CA002473444 A CA 002473444A CA 2473444 A CA2473444 A CA 2473444A CA 2473444 C CA2473444 C CA 2473444C
Authority
CA
Canada
Prior art keywords
operating system
target computer
network
target
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA002473444A
Other languages
English (en)
Other versions
CA2473444A1 (fr
Inventor
Stuart C. Mcclure
George Kurtz
Robin Keir
Marshall A. Beddoe
Michael J. Morton
Christopher M. Prosise
David M. Cole
Christopher Abad
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
McAfee LLC
Original Assignee
McAfee LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by McAfee LLC filed Critical McAfee LLC
Publication of CA2473444A1 publication Critical patent/CA2473444A1/fr
Application granted granted Critical
Publication of CA2473444C publication Critical patent/CA2473444C/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/50Testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
CA002473444A 2002-01-15 2002-01-15 Procede et systeme permettant de detecter et de rapporter la vulnerabilite d'un reseau Expired - Lifetime CA2473444C (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2002/001093 WO2003060717A1 (fr) 2002-01-15 2002-01-15 Procede et systeme permettant de detecter et de rapporter la vulnerabilite d'un reseau

Publications (2)

Publication Number Publication Date
CA2473444A1 CA2473444A1 (fr) 2003-07-24
CA2473444C true CA2473444C (fr) 2009-09-08

Family

ID=21743216

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002473444A Expired - Lifetime CA2473444C (fr) 2002-01-15 2002-01-15 Procede et systeme permettant de detecter et de rapporter la vulnerabilite d'un reseau

Country Status (6)

Country Link
EP (1) EP1466248A1 (fr)
JP (1) JP2005515541A (fr)
CN (1) CN1623140A (fr)
AU (1) AU2002245262B2 (fr)
CA (1) CA2473444C (fr)
WO (1) WO2003060717A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104426850A (zh) * 2013-08-23 2015-03-18 南京理工大学常熟研究院有限公司 基于插件的漏洞检测方法

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7664845B2 (en) 2002-01-15 2010-02-16 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7243148B2 (en) 2002-01-15 2007-07-10 Mcafee, Inc. System and method for network vulnerability detection and reporting
US8561175B2 (en) 2003-02-14 2013-10-15 Preventsys, Inc. System and method for automated policy audit and remediation management
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US20070113272A2 (en) 2003-07-01 2007-05-17 Securityprofiling, Inc. Real-time vulnerability monitoring
CN1886935B (zh) * 2003-11-28 2014-05-14 迈克菲爱尔兰控股有限公司 用于收集有关通信网络的信息和用于收集有关在通信网络节点上运行的操作系统的信息的方法和系统
CA2580753A1 (fr) * 2004-08-28 2006-03-09 Streamaware, Llc Procede et systeme d'analyse de liaison
US7793338B1 (en) 2004-10-21 2010-09-07 Mcafee, Inc. System and method of network endpoint security
CN100429890C (zh) * 2005-09-05 2008-10-29 北京启明星辰信息技术有限公司 网络安全事件的可视化定位方法及系统
US7748042B2 (en) * 2006-09-14 2010-06-29 Genpact Limited Security vulnerability determination in a computer system
GB2443459A (en) * 2006-10-31 2008-05-07 Hewlett Packard Development Co Data packet incuding computing platform indication
JP5343854B2 (ja) 2007-09-20 2013-11-13 日本電気株式会社 セキュリティ運用管理システム、セキュリティ運用管理方法およびセキュリティ運用管理プログラム
CN101447898B (zh) * 2008-11-19 2012-12-05 中国人民解放军信息安全测评认证中心 一种用于网络安全产品的测试系统及测试方法
CN101447991B (zh) * 2008-11-19 2012-10-24 中国人民解放军信息安全测评认证中心 用于测试入侵检测系统的测试装置及测试方法
JP5598112B2 (ja) * 2009-06-22 2014-10-01 横河電機株式会社 プラントにおけるセキュリティ脅威レポートを作成する方法及びシステム
EP2589198B1 (fr) 2010-07-01 2019-07-24 Onapsis S.R.L. Estimation de sécurité automatisée d'applications et de systèmes commerciaux critiques
CN102104605B (zh) * 2011-02-28 2013-06-26 中国人民解放军国防科学技术大学 一种面向大规模网络脆弱性关联分析的梯度化并行方法
JP2011155706A (ja) * 2011-05-16 2011-08-11 Fujitsu Ltd オペレーティングシステムの判定が可能な装置及び方法
US8819818B2 (en) 2012-02-09 2014-08-26 Harris Corporation Dynamic computer network with variable identity parameters
US10162969B2 (en) * 2014-09-10 2018-12-25 Honeywell International Inc. Dynamic quantification of cyber-security risks in a control system
US9349246B1 (en) * 2014-09-15 2016-05-24 Skillz Inc. Integrations portal for a peer-to-peer game platform
JP6515597B2 (ja) 2015-03-09 2019-05-22 富士通株式会社 管理プログラム、管理方法、管理装置
JP2016177371A (ja) * 2015-03-18 2016-10-06 株式会社富士通エフサス 監視装置、監視プログラムおよび監視方法
CN104852921A (zh) * 2015-05-25 2015-08-19 烽火通信科技股份有限公司 网络设备防开放端口攻击测试系统及方法
EP3497843A4 (fr) 2016-08-11 2019-12-18 Hopzero, Inc. Procédé et système pour limiter la gamme de transmissions de données
EP3762851A4 (fr) 2018-03-05 2021-11-10 Ezotech Inc. Système et procédé d'essai de sécurité automatisé
JP2020201533A (ja) * 2019-06-05 2020-12-17 富士通株式会社 不正中継監査プログラム、不正中継監査方法および不正中継監査システム
CN110377518B (zh) * 2019-07-17 2023-07-25 招商银行股份有限公司 全流程扫描方法、装置、设备及可读存储介质
US11716343B2 (en) * 2020-08-11 2023-08-01 Cisco Technology, Inc. Secure neighborhoods assessment in enterprise networks
CN112364355B (zh) * 2020-11-12 2024-03-29 中国石油天然气集团有限公司 主动发现分布式自建系统与扫描安全漏洞的方法
US11627154B2 (en) 2021-04-26 2023-04-11 Orca Security LTD. Forward and rearward facing attack vector visualization
CN113595823B (zh) * 2021-07-26 2024-02-13 哈尔滨工业大学(威海) 基于解析行为的开放域名解析器节能程度评估的方法
CN116520882B (zh) * 2023-04-28 2024-02-06 北京交通大学 一种面向无人机系统的配置缺陷分析方法和系统
CN116866055B (zh) * 2023-07-26 2024-02-27 中科驭数(北京)科技有限公司 数据泛洪攻击的防御方法、装置、设备及介质

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09214493A (ja) * 1996-02-08 1997-08-15 Hitachi Ltd ネットワークシステム
US5892903A (en) * 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
US6298445B1 (en) * 1998-04-30 2001-10-02 Netect, Ltd. Computer security
US6282546B1 (en) * 1998-06-30 2001-08-28 Cisco Technology, Inc. System and method for real-time insertion of data into a multi-dimensional database for network intrusion detection and vulnerability assessment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104426850A (zh) * 2013-08-23 2015-03-18 南京理工大学常熟研究院有限公司 基于插件的漏洞检测方法

Also Published As

Publication number Publication date
CA2473444A1 (fr) 2003-07-24
AU2002245262A1 (en) 2003-07-30
AU2002245262B2 (en) 2007-03-15
WO2003060717A1 (fr) 2003-07-24
CN1623140A (zh) 2005-06-01
EP1466248A1 (fr) 2004-10-13
JP2005515541A (ja) 2005-05-26

Similar Documents

Publication Publication Date Title
CA2473444C (fr) Procede et systeme permettant de detecter et de rapporter la vulnerabilite d'un reseau
US7543056B2 (en) System and method for network vulnerability detection and reporting
US7152105B2 (en) System and method for network vulnerability detection and reporting
US7257630B2 (en) System and method for network vulnerability detection and reporting
US7243148B2 (en) System and method for network vulnerability detection and reporting
US7664845B2 (en) System and method for network vulnerability detection and reporting
US8997236B2 (en) System, method and computer readable medium for evaluating a security characteristic
US6957348B1 (en) Interoperability of vulnerability and intrusion detection systems
US8756697B2 (en) Systems and methods for determining vulnerability to session stealing
Jajodia et al. Topological analysis of network attack vulnerability
US7194769B2 (en) Network security planning architecture
Gunes et al. Resolving anonymous routers in internet topology measurement studies
JPH11316677A (ja) コンピュ―タネットワ―クの保安方法
Romansky State Agencyfor tofarmaiion Teetmolog&and Commumaattons Technical University of Sofia Union of Scientists in Bulgaria Union of Electronics, Electrical Engineering and Communications
Gökçay Identifying web application vulnerability scanning tools using IP flow information
Chia Analysis and design of intrusion detection system implementation/Chia Fook Keong
Arkin The Use of Xprobe2 in a Corporate Environment

Legal Events

Date Code Title Description
EEER Examination request