DE60128201D1 - Verfahren und Vorrichtung zur Verwaltung von Information, und Rechnerprogramm - Google Patents

Verfahren und Vorrichtung zur Verwaltung von Information, und Rechnerprogramm

Info

Publication number
DE60128201D1
DE60128201D1 DE60128201T DE60128201T DE60128201D1 DE 60128201 D1 DE60128201 D1 DE 60128201D1 DE 60128201 T DE60128201 T DE 60128201T DE 60128201 T DE60128201 T DE 60128201T DE 60128201 D1 DE60128201 D1 DE 60128201D1
Authority
DE
Germany
Prior art keywords
computer program
managing information
managing
information
program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60128201T
Other languages
English (en)
Other versions
DE60128201T2 (de
Inventor
Satoru Torii
Masashi Mitomo
Seigo Kotani
Fumie Takizawa
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujitsu Ltd
Original Assignee
Fujitsu Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Ltd filed Critical Fujitsu Ltd
Publication of DE60128201D1 publication Critical patent/DE60128201D1/de
Application granted granted Critical
Publication of DE60128201T2 publication Critical patent/DE60128201T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
DE60128201T 2000-12-20 2001-09-27 Verfahren und Vorrichtung zur Verwaltung von Information, und Rechnerprogramm Expired - Lifetime DE60128201T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2000387880 2000-12-20
JP2000387880 2000-12-20

Publications (2)

Publication Number Publication Date
DE60128201D1 true DE60128201D1 (de) 2007-06-14
DE60128201T2 DE60128201T2 (de) 2008-01-03

Family

ID=18854719

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60128201T Expired - Lifetime DE60128201T2 (de) 2000-12-20 2001-09-27 Verfahren und Vorrichtung zur Verwaltung von Information, und Rechnerprogramm

Country Status (3)

Country Link
US (1) US7412721B2 (de)
EP (1) EP1217802B1 (de)
DE (1) DE60128201T2 (de)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2377783B (en) * 2001-07-20 2005-04-27 Ibm A method, system and computer program for controlling access in a distributed data processing system
JP2004054706A (ja) * 2002-07-22 2004-02-19 Sofutekku:Kk セキュリティリスク管理システム、そのプログラムおよび記録媒体
WO2004070590A1 (ja) * 2003-02-04 2004-08-19 Fujitsu Limited ソフトウェア保守サービス提供システム、ソフトウェア保守サービス方法、その方法をコンピュータに実行させるプログラム
US10110632B2 (en) * 2003-03-31 2018-10-23 Intel Corporation Methods and systems for managing security policies
GB2402294B (en) * 2003-05-02 2006-01-11 Entuity Ltd Data collection in a computer network
US7437763B2 (en) * 2003-06-05 2008-10-14 Microsoft Corporation In-context security advisor in a computing environment
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US20070113272A2 (en) 2003-07-01 2007-05-17 Securityprofiling, Inc. Real-time vulnerability monitoring
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US9118710B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc System, method, and computer program product for reporting an occurrence in different manners
US9350752B2 (en) 2003-07-01 2016-05-24 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US7657938B2 (en) * 2003-10-28 2010-02-02 International Business Machines Corporation Method and system for protecting computer networks by altering unwanted network data traffic
US8234238B2 (en) * 2005-03-04 2012-07-31 Maxsp Corporation Computer hardware and software diagnostic and report system
US20060256730A1 (en) * 2005-05-12 2006-11-16 Compton Richard A Intelligent quarantine device
JP4931553B2 (ja) * 2006-10-31 2012-05-16 富士通株式会社 ネットワーク間接続装置
US20110238980A1 (en) 2010-03-23 2011-09-29 Fujitsu Limited System and methods for remote maintenance in an electronic network with multiple clients
US9286485B2 (en) * 2010-03-23 2016-03-15 Fujitsu Limited Using trust points to provide services
US9282114B1 (en) * 2011-06-30 2016-03-08 Emc Corporation Generation of alerts in an event management system based upon risk
US20130096980A1 (en) * 2011-10-18 2013-04-18 Mcafee, Inc. User-defined countermeasures
CN105183656B (zh) * 2015-09-30 2018-03-30 北京金山安全软件有限公司 一种应用程序的停包失败检测方法、系统及装置
KR101905771B1 (ko) * 2016-01-29 2018-10-11 주식회사 엔오디비즈웨어 시스템 환경 및 사용자 행동 분석 기반의 자기 방어 보안 서버와 이의 작동 방법
JP6756224B2 (ja) 2016-10-03 2020-09-16 富士通株式会社 ネットワーク監視装置、ネットワーク監視プログラム及びネットワーク監視方法
US10785258B2 (en) 2017-12-01 2020-09-22 At&T Intellectual Property I, L.P. Counter intelligence bot
JP7112278B2 (ja) * 2018-08-07 2022-08-03 キヤノン株式会社 画像処理装置及びその制御方法、並びにプログラム
JP2020024582A (ja) 2018-08-07 2020-02-13 キヤノン株式会社 画像処理装置及びその制御方法、並びにプログラム
US11632386B2 (en) * 2019-07-19 2023-04-18 Rochester Institute Of Technology Cyberattack forecasting using predictive information
US11086991B2 (en) * 2019-08-07 2021-08-10 Advanced New Technologies Co., Ltd. Method and system for active risk control based on intelligent interaction
US20230108198A1 (en) * 2020-03-27 2023-04-06 NEC Corporatiom Abnormal access prediction system, abnormal access prediction method, and programrecording medium
CN112039885B (zh) * 2020-08-31 2022-09-02 绿盟科技集团股份有限公司 一种网站风险评估方法及装置

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6408391B1 (en) 1998-05-06 2002-06-18 Prc Inc. Dynamic system defense for information warfare
US6134664A (en) 1998-07-06 2000-10-17 Prc Inc. Method and system for reducing the volume of audit data and normalizing the audit data received from heterogeneous sources

Also Published As

Publication number Publication date
EP1217802A3 (de) 2004-01-14
EP1217802A2 (de) 2002-06-26
DE60128201T2 (de) 2008-01-03
US20020116631A1 (en) 2002-08-22
EP1217802B1 (de) 2007-05-02
US7412721B2 (en) 2008-08-12

Similar Documents

Publication Publication Date Title
DE60128201D1 (de) Verfahren und Vorrichtung zur Verwaltung von Information, und Rechnerprogramm
DE60227125D1 (de) System, Verfahren und Computerprogramm zur Verwaltung von Dokumenten
DE60232846D1 (de) Vorrichtung, Computerprogramm und Verfahren zur Kommunikationsnavigation
DE60225060D1 (de) Vorrichtung und verfahren zur wiedergabe von inhalten
DE60110193D1 (de) System und Verfahren zur Analyse von Blickrichtungsmessungsdaten
DE602004012485D1 (de) Vorrichtung, Verfahren und Rechnerprogramm zur Verwaltung von digitalen Zertifikaten
DE60213867D1 (de) Vorrichtung zur verwaltung von datenreplikation
DE60141671D1 (de) Vorrichtung, Verfahren und Programmprodukt zur Erfassung und Bereitstellung von Information
DE60121026D1 (de) Verfahren und server zur lieferung von standortveränderungsinformationen
DE60001478D1 (de) Verfahren sowie Vorrichtung zur Aktualisierung von Widerrufungsinformation, und Speichermedium
DE60122773D1 (de) Verfahren und vorrichtung zur verarbeitung von datenpaketen
DE60139750D1 (de) Verfahren und vorrichtung zur aufzeichnung von videodaten
DE60323050D1 (de) System und verfahren zur verwaltung von baumaschinen
DE60200494D1 (de) System, Verfahren, Server und Computerprogramm zur Darstellung von Informationen
DE60239680D1 (de) System und verfahren zur vereinfachung von recherchen in einer elektronischen programmführung
DE50207861D1 (de) Verfahren, gerätesystem und computerprogrammsystem zur verarbeitung von dokumentendaten
DE50013539D1 (de) Verfahren und Vorrichtung zur Eingabe von Daten
DE60000380T2 (de) Verfahren und Vorrichtung zur Datenkompression
DE60031062D1 (de) Vorrichtung, verfahren und system zur informationsverarbeitung
DE60044110D1 (de) Vorrichtung und verfahren zur verarbeitung von daten
DE60325723D1 (de) Verfahren und vorrichtung zur umsetzung von radarrückkehrdaten
DE60132729D1 (de) Verfahren und Vorrichtung zur Erfassung von Azimutinformation
DE60305402D1 (de) Verfahren und Vorrichtung zur Anzeige von Informationen
DE60029039D1 (de) Verfahren, Vorrichtung und Computerprogramm zur Verschlüsselung von Computertelefonie
DE60208033D1 (de) Verfahren und vorrichtung zur übertragung von synchronen daten

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: SEEGER SEEGER LINDNER PARTNERSCHAFT PATENTANWAELTE