DE60139883D1 - Kundenspezifische Firewall - Google Patents

Kundenspezifische Firewall

Info

Publication number
DE60139883D1
DE60139883D1 DE60139883T DE60139883T DE60139883D1 DE 60139883 D1 DE60139883 D1 DE 60139883D1 DE 60139883 T DE60139883 T DE 60139883T DE 60139883 T DE60139883 T DE 60139883T DE 60139883 D1 DE60139883 D1 DE 60139883D1
Authority
DE
Germany
Prior art keywords
custom firewall
firewall
custom
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60139883T
Other languages
English (en)
Inventor
Mika Jalava
Tuomo Syvaenne
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Stonesoft Corp
Original Assignee
Stonesoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Stonesoft Corp filed Critical Stonesoft Corp
Application granted granted Critical
Publication of DE60139883D1 publication Critical patent/DE60139883D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
DE60139883T 2001-11-29 2001-11-29 Kundenspezifische Firewall Expired - Lifetime DE60139883D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP01660219A EP1317111B8 (de) 2001-11-29 2001-11-29 Kundenspezifische Firewall

Publications (1)

Publication Number Publication Date
DE60139883D1 true DE60139883D1 (de) 2009-10-22

Family

ID=8183638

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60139883T Expired - Lifetime DE60139883D1 (de) 2001-11-29 2001-11-29 Kundenspezifische Firewall

Country Status (3)

Country Link
US (1) US8099776B2 (de)
EP (1) EP1317111B8 (de)
DE (1) DE60139883D1 (de)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6892309B2 (en) * 2002-02-08 2005-05-10 Enterasys Networks, Inc. Controlling usage of network resources by a user at the user's entry point to a communications network based on an identity of the user
US6990592B2 (en) * 2002-02-08 2006-01-24 Enterasys Networks, Inc. Controlling concurrent usage of network resources by multiple users at an entry point to a communications network based on identities of the users
US7855972B2 (en) * 2002-02-08 2010-12-21 Enterasys Networks, Inc. Creating, modifying and storing service abstractions and role abstractions representing one or more packet rules
JP2004032364A (ja) * 2002-06-26 2004-01-29 Matsushita Electric Ind Co Ltd ネットワークシステム
US7451483B2 (en) * 2003-10-09 2008-11-11 International Business Machines Corporation VLAN router with firewall supporting multiple security layers
US8050275B1 (en) * 2003-11-18 2011-11-01 Cisco Technology, Inc. System and method for offering quality of service in a network environment
CN1270481C (zh) * 2003-12-08 2006-08-16 华为技术有限公司 一种无线局域网接入关口及其实现保障网络安全的方法
ES2304251T3 (es) * 2004-04-14 2008-10-01 Telecom Italia S.P.A. Procedimiento y sistema para la gestion de la distribucion de contenidos en redes de comunicacion.
US7877599B2 (en) * 2004-05-28 2011-01-25 Nokia Inc. System, method and computer program product for updating the states of a firewall
JP2006094416A (ja) 2004-09-27 2006-04-06 Nec Corp 加入者回線収容装置およびパケットフィルタリング方法
JP4405360B2 (ja) * 2004-10-12 2010-01-27 パナソニック株式会社 ファイアウォールシステム及びファイアウォール制御方法
US8009676B2 (en) * 2005-07-26 2011-08-30 Cisco Technology, Inc. Dynamically providing a quality of service for a mobile node
US9912677B2 (en) * 2005-09-06 2018-03-06 Daniel Chien Evaluating a questionable network communication
US9674145B2 (en) * 2005-09-06 2017-06-06 Daniel Chien Evaluating a questionable network communication
US8130679B2 (en) * 2006-05-25 2012-03-06 Microsoft Corporation Individual processing of VoIP contextual information
US8166534B2 (en) * 2007-05-18 2012-04-24 Microsoft Corporation Incorporating network connection security levels into firewall rules
US20090103518A1 (en) * 2007-10-18 2009-04-23 Motorola, Inc. Call origination by an application server in an internet protogol multimedia core network subsystem
US9137205B2 (en) * 2012-10-22 2015-09-15 Centripetal Networks, Inc. Methods and systems for protecting a secured network
US9565213B2 (en) 2012-10-22 2017-02-07 Centripetal Networks, Inc. Methods and systems for protecting a secured network
US9288186B2 (en) * 2013-06-04 2016-03-15 Cisco Technology, Inc. Network security using encrypted subfields
US10084791B2 (en) 2013-08-14 2018-09-25 Daniel Chien Evaluating a questionable network communication
CA2834565C (en) * 2013-11-28 2016-01-19 Solutioninc Limited Vbn server clustering system, method of vbn server clustering, and vbn server for clustering
US10542006B2 (en) 2016-11-22 2020-01-21 Daniel Chien Network security based on redirection of questionable network access
US10382436B2 (en) 2016-11-22 2019-08-13 Daniel Chien Network security based on device identifiers and network addresses
US10708230B2 (en) * 2018-06-14 2020-07-07 Servicenow, Inc. Systems and methods for firewall configuration using block lists
US11188622B2 (en) 2018-09-28 2021-11-30 Daniel Chien Systems and methods for computer security
US10826912B2 (en) 2018-12-14 2020-11-03 Daniel Chien Timestamp-based authentication
US10848489B2 (en) 2018-12-14 2020-11-24 Daniel Chien Timestamp-based authentication with redirection
US20200314066A1 (en) * 2019-03-29 2020-10-01 Cloudflare, Inc. Validating firewall rules using data at rest
US11677754B2 (en) 2019-12-09 2023-06-13 Daniel Chien Access control systems and methods
US11438145B2 (en) 2020-05-31 2022-09-06 Daniel Chien Shared key generation based on dual clocks
US11509463B2 (en) 2020-05-31 2022-11-22 Daniel Chien Timestamp-based shared key generation
US20230076376A1 (en) * 2021-09-09 2023-03-09 Texas Instruments Incorporated Resource access in a microcontroller

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5884033A (en) * 1996-05-15 1999-03-16 Spyglass, Inc. Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
US6009475A (en) * 1996-12-23 1999-12-28 International Business Machines Corporation Filter rule validation and administration for firewalls
JPH10232878A (ja) * 1997-02-19 1998-09-02 Hitachi Ltd ドキュメント管理方法および装置
US6105027A (en) * 1997-03-10 2000-08-15 Internet Dynamics, Inc. Techniques for eliminating redundant access checking by access filters
US6158008A (en) * 1997-10-23 2000-12-05 At&T Wireless Svcs. Inc. Method and apparatus for updating address lists for a packet filter processor
US6330610B1 (en) * 1997-12-04 2001-12-11 Eric E. Docter Multi-stage data filtering system employing multiple filtering criteria
FI105753B (fi) * 1997-12-31 2000-09-29 Ssh Comm Security Oy Pakettien autentisointimenetelmä verkko-osoitemuutosten ja protokollamuunnosten läsnäollessa
US6779118B1 (en) * 1998-05-04 2004-08-17 Auriq Systems, Inc. User specific automatic data redirection system
CA2287258C (en) * 1998-10-22 2004-08-10 At&T Corp. System and method for demand-driven loading of rules in a firewall
US6438695B1 (en) * 1998-10-30 2002-08-20 3Com Corporation Secure wiretap support for internet protocol security
US7136926B1 (en) * 1998-12-31 2006-11-14 Pmc-Sierrra Us, Inc. Method and apparatus for high-speed network rule processing
US6678283B1 (en) * 1999-03-10 2004-01-13 Lucent Technologies Inc. System and method for distributing packet processing in an internetworking device
US7107612B1 (en) * 1999-04-01 2006-09-12 Juniper Networks, Inc. Method, apparatus and computer program product for a network firewall
US6701432B1 (en) * 1999-04-01 2004-03-02 Netscreen Technologies, Inc. Firewall including local bus
US6678827B1 (en) * 1999-05-06 2004-01-13 Watchguard Technologies, Inc. Managing multiple network security devices from a manager device
EP1143660A3 (de) * 1999-06-10 2003-12-10 Alcatel Internetworking, Inc. Zustandübertragungsprotokoll für höher verfügbare Einheiten
US6772348B1 (en) * 2000-04-27 2004-08-03 Microsoft Corporation Method and system for retrieving security information for secured transmission of network communication streams
US6772214B1 (en) * 2000-04-27 2004-08-03 Novell, Inc. System and method for filtering of web-based content stored on a proxy cache server
US20020124090A1 (en) * 2000-08-18 2002-09-05 Poier Skye M. Method and apparatus for data communication between a plurality of parties
JP4082858B2 (ja) * 2000-10-30 2008-04-30 富士通株式会社 ネットワークアクセス制御方法及びそれを用いたネットワークシステム及びそれを構成する装置
AU2002232481A1 (en) * 2000-11-07 2002-05-21 Fast-Chip, Inc. Switch-based network processor
US7296292B2 (en) * 2000-12-15 2007-11-13 International Business Machines Corporation Method and apparatus in an application framework system for providing a port and network hardware resource firewall for distributed applications
US7042848B2 (en) * 2001-05-04 2006-05-09 Slt Logic Llc System and method for hierarchical policing of flows and subflows of a data stream
US7209962B2 (en) * 2001-07-30 2007-04-24 International Business Machines Corporation System and method for IP packet filtering based on non-IP packet traffic attributes
US7207062B2 (en) * 2001-08-16 2007-04-17 Lucent Technologies Inc Method and apparatus for protecting web sites from distributed denial-of-service attacks

Also Published As

Publication number Publication date
EP1317111B8 (de) 2009-11-25
EP1317111A1 (de) 2003-06-04
EP1317111B1 (de) 2009-09-09
US8099776B2 (en) 2012-01-17
US20030118038A1 (en) 2003-06-26

Similar Documents

Publication Publication Date Title
DE60139883D1 (de) Kundenspezifische Firewall
IS7291A (is) Merkt kirni
DE50204184D1 (de) Espressobrüheinrichtung
ATE524462T1 (de) C5-modifizierte indazolylpyrrolotriazine
DE50208022D1 (de) Wischblatt
DE50206021D1 (de) Schlauchklemme
DE50103741D1 (de) Welle-Nabe-Verbindung
DE50204386D1 (de) Kreuztransducer
DE50209238D1 (de) Kugelgelenk
ATE335486T1 (de) Hydrazono-malonitrile
DE50209410D1 (de) Kugelgelenk
DE50204551D1 (de) Kugelgelenk
DE50208372D1 (de) Schrankaufhängevorrichtung
DE50204794D1 (de) Kugelgelenk
DE50203984D1 (de) Kugelgelenk
DE50203412D1 (de) Schwenkkolbenverdränger
ATE355059T1 (de) Isoxazolopyridinone
DE50208029D1 (de) Kugelgelenk
DE50201862D1 (de) Messwandler
DE50203093D1 (de) Losradlager
ATE319694T1 (de) Phenylalkyne
ATA18372001A (de) Gelenksbolzenbaueinheit
DE50209293D1 (de) Amidpolymermasse
DE50207815D1 (de) Kugelgelenk
DE50202088D1 (de) Garmodulsystem

Legal Events

Date Code Title Description
8327 Change in the person/name/address of the patent owner

Owner name: STONESOFT CORP., HELSINKI, FI

8364 No opposition during term of opposition