DE60227208D1 - Synchronisierung von Zustandsinformation in einem Security Gateway - Google Patents

Synchronisierung von Zustandsinformation in einem Security Gateway

Info

Publication number
DE60227208D1
DE60227208D1 DE60227208T DE60227208T DE60227208D1 DE 60227208 D1 DE60227208 D1 DE 60227208D1 DE 60227208 T DE60227208 T DE 60227208T DE 60227208 T DE60227208 T DE 60227208T DE 60227208 D1 DE60227208 D1 DE 60227208D1
Authority
DE
Germany
Prior art keywords
synchronization
state information
security gateway
gateway
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60227208T
Other languages
English (en)
Inventor
Tuomo Syvaenne
Mika Jalava
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Stonesoft Corp
Original Assignee
Stonesoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Stonesoft Corp filed Critical Stonesoft Corp
Application granted granted Critical
Publication of DE60227208D1 publication Critical patent/DE60227208D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/1658Data re-synchronization of a redundant component, or initial sync of replacement, additional or spare unit
    • G06F11/1662Data re-synchronization of a redundant component, or initial sync of replacement, additional or spare unit the resynchronized component or unit being a persistent storage device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/20Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements
    • G06F11/202Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where processing functionality is redundant
    • G06F11/2023Failover techniques
    • G06F11/2028Failover techniques eliminating a faulty processor or activating a spare
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
DE60227208T 2001-02-13 2002-01-21 Synchronisierung von Zustandsinformation in einem Security Gateway Expired - Lifetime DE60227208D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI20010267A FI20010267A0 (fi) 2001-02-13 2001-02-13 Tietoturvagatewayn tilatietojen synkronointi

Publications (1)

Publication Number Publication Date
DE60227208D1 true DE60227208D1 (de) 2008-08-07

Family

ID=8560333

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60227208T Expired - Lifetime DE60227208D1 (de) 2001-02-13 2002-01-21 Synchronisierung von Zustandsinformation in einem Security Gateway

Country Status (4)

Country Link
US (1) US7162737B2 (de)
EP (1) EP1231538B1 (de)
DE (1) DE60227208D1 (de)
FI (1) FI20010267A0 (de)

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6850987B1 (en) * 1999-06-01 2005-02-01 Fastforward Networks, Inc. System for multipoint infrastructure transport in a computer network
FI20010552A0 (fi) * 2001-03-19 2001-03-19 Stonesoft Oy Tilatietojen käsittely verkkoelementtiklusterissa
US7996517B2 (en) * 2002-01-23 2011-08-09 Novell, Inc. Transparent network connection takeover
US7076555B1 (en) * 2002-01-23 2006-07-11 Novell, Inc. System and method for transparent takeover of TCP connections between servers
US7657934B2 (en) * 2002-01-31 2010-02-02 Riverbed Technology, Inc. Architecture to thwart denial of service attacks
US7734752B2 (en) * 2002-02-08 2010-06-08 Juniper Networks, Inc. Intelligent integrated network security device for high-availability applications
US7275081B1 (en) 2002-06-10 2007-09-25 Juniper Networks, Inc. Managing state information in a computing environment
US7356585B1 (en) * 2003-04-04 2008-04-08 Raytheon Company Vertically extensible intrusion detection system and method
US7895649B1 (en) 2003-04-04 2011-02-22 Raytheon Company Dynamic rule generation for an enterprise intrusion detection system
US7293238B1 (en) 2003-04-04 2007-11-06 Raytheon Company Graphical user interface for an enterprise intrusion detection system
US7792963B2 (en) * 2003-09-04 2010-09-07 Time Warner Cable, Inc. Method to block unauthorized network traffic in a cable data network
US7739403B1 (en) * 2003-10-03 2010-06-15 Juniper Networks, Inc. Synchronizing state information between control units
US9270643B2 (en) * 2003-11-21 2016-02-23 Intel Corporation State-transition based network intrusion detection
US8572249B2 (en) * 2003-12-10 2013-10-29 Aventail Llc Network appliance for balancing load and platform services
US7857701B2 (en) * 2004-03-12 2010-12-28 Microsoft Corporation Silent sign-in for offline games
CN100375437C (zh) * 2004-06-30 2008-03-12 联想(北京)有限公司 一种集群模式下的网络安全设备同步方法
US8572733B1 (en) 2005-07-06 2013-10-29 Raytheon Company System and method for active data collection in a network security system
US7606241B1 (en) 2005-08-12 2009-10-20 Juniper Networks, Inc. Extending standalone router syntax to multi-chassis routers
US8224761B1 (en) 2005-09-01 2012-07-17 Raytheon Company System and method for interactive correlation rule design in a network security system
US7950058B1 (en) 2005-09-01 2011-05-24 Raytheon Company System and method for collaborative information security correlation in low bandwidth environments
US7747999B1 (en) 2005-09-26 2010-06-29 Juniper Networks, Inc. Software installation in a multi-chassis network device
US7518986B1 (en) 2005-11-16 2009-04-14 Juniper Networks, Inc. Push-based hierarchical state propagation within a multi-chassis network device
US7804769B1 (en) 2005-12-01 2010-09-28 Juniper Networks, Inc. Non-stop forwarding in a multi-chassis router
US7849185B1 (en) 2006-01-10 2010-12-07 Raytheon Company System and method for attacker attribution in a network security system
US7681230B2 (en) * 2006-02-28 2010-03-16 Harris Corporation Data synchronization for a secure electronic device
US8296839B2 (en) * 2006-06-06 2012-10-23 The Mitre Corporation VPN discovery server
US7797566B2 (en) * 2006-07-11 2010-09-14 Check Point Software Technologies Ltd. Application cluster in security gateway for high availability and load sharing
GB2443264A (en) * 2006-10-27 2008-04-30 Ntnu Technology Transfer As Integrity checking method for a device in a computer network, which controls access to data; e.g. to prevent cheating in online game
US8811156B1 (en) 2006-11-14 2014-08-19 Raytheon Company Compressing n-dimensional data
US8074094B2 (en) * 2007-06-30 2011-12-06 Cisco Technology, Inc. Session redundancy using a replay model
US20090100193A1 (en) * 2007-10-16 2009-04-16 Cisco Technology, Inc. Synchronization of state information to reduce APS switchover time
US8363549B1 (en) 2009-09-02 2013-01-29 Juniper Networks, Inc. Adaptively maintaining sequence numbers on high availability peers
US10834054B2 (en) 2015-05-27 2020-11-10 Ping Identity Corporation Systems and methods for API routing and security
US10587580B2 (en) 2016-10-26 2020-03-10 Ping Identity Corporation Methods and systems for API deception environment and API traffic control and security
EP3471007B1 (de) 2017-10-13 2022-02-23 Ping Identity Corporation Verfahren und vorrichtung zur analyse von sequenzen von anwendungsprogrammierschnittstellenverkehr zur identifizierung möglicher bösartiger aktionen
US11496475B2 (en) 2019-01-04 2022-11-08 Ping Identity Corporation Methods and systems for data traffic based adaptive security
CN113923216B (zh) * 2021-09-29 2023-12-15 阿里巴巴(中国)有限公司 一种分布式集群限流系统及方法和分布式集群节点
US11914686B2 (en) 2021-10-15 2024-02-27 Pure Storage, Inc. Storage node security statement management in a distributed storage cluster

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5455865A (en) * 1989-05-09 1995-10-03 Digital Equipment Corporation Robust packet routing over a distributed network containing malicious failures
US6049889A (en) * 1995-06-07 2000-04-11 Digital Equipment Corporation High performance recoverable communication method and apparatus for write-only networks
US6295585B1 (en) * 1995-06-07 2001-09-25 Compaq Computer Corporation High-performance communication method and apparatus for write-only networks
US6105027A (en) 1997-03-10 2000-08-15 Internet Dynamics, Inc. Techniques for eliminating redundant access checking by access filters
AU733109B2 (en) 1997-03-10 2001-05-10 Internet Dynamics, Inc. Methods and apparatus for controlling access to information
US5968176A (en) 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US6154775A (en) 1997-09-12 2000-11-28 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with dynamic rule processing with the ability to dynamically alter the operations of rules
US6304973B1 (en) * 1998-08-06 2001-10-16 Cryptek Secure Communications, Llc Multi-level security network system
US6078957A (en) 1998-11-20 2000-06-20 Network Alchemy, Inc. Method and apparatus for a TCP/IP load balancing and failover process in an internet protocol (IP) network clustering system
CA2296989C (en) 1999-01-29 2005-10-25 Lucent Technologies Inc. A method and apparatus for managing a firewall
US6442448B1 (en) * 1999-06-04 2002-08-27 Radiant Systems, Inc. Fuel dispensing home phone network alliance (home PNA) based system
US6745240B1 (en) * 1999-11-15 2004-06-01 Ncr Corporation Method and apparatus for configuring massively parallel systems
US6606744B1 (en) * 1999-11-22 2003-08-12 Accenture, Llp Providing collaborative installation management in a network-based supply chain environment
US8271336B2 (en) * 1999-11-22 2012-09-18 Accenture Global Services Gmbh Increased visibility during order management in a network-based supply chain environment
US6463417B1 (en) * 2000-02-22 2002-10-08 Carekey.Com, Inc. Method and system for distributing health information
US6975626B1 (en) * 2000-03-31 2005-12-13 Sun Microsystems, Inc. Switched network for low latency communication
GB2404121A (en) * 2003-07-18 2005-01-19 Motorola Inc Inter-network synchronisation

Also Published As

Publication number Publication date
EP1231538A3 (de) 2005-03-23
US20020112189A1 (en) 2002-08-15
EP1231538A2 (de) 2002-08-14
FI20010267A0 (fi) 2001-02-13
US7162737B2 (en) 2007-01-09
EP1231538B1 (de) 2008-06-25

Similar Documents

Publication Publication Date Title
DE60227208D1 (de) Synchronisierung von Zustandsinformation in einem Security Gateway
DE60044061D1 (de) Sicherung von datenübertagungen
DE60209598D1 (de) Sicherheitssack
DE60231076D1 (de) Datenpaketfilterung
DE60135946D1 (de) Verwaltung von Datenobjekten
NO984027L (no) Formasjonsfrakturering- og gruspakkingsverkt°y
DK1423826T3 (da) Sikkerhedssystem
DE60101895D1 (de) Türschloss
DK1517001T3 (da) Ekspanderanordning nede i borehullet
DE50103327D1 (de) Mikromechanisches bauelement und entsprechendes herstellungsverfahren
DE60019773D1 (de) Erkennung von Präambeln von Datenpacketen
DE60310069D1 (de) Netzwerksicherheit
DE60235527D1 (de) Erkennung von grenzflächen in einem erdformationsübergang
DE50201476D1 (de) Diffraktives sicherheitselement
DE60027476D1 (de) Enantiomerentrennung von amlodipine
DE50208733D1 (de) Sicherheitsklebeband
DE50204150D1 (de) Schliessvorrichtung
DE50200564D1 (de) Schliessvorrichtung
GB2381994B (en) Method of pacing the synchronization of routing information in a data switching environment
EE200200563A (et) Arüül- ja heteroarüülsulfonaadid
ATE344270T1 (de) Neue 3-decladinosyl-9a-n-carbamoyl- und 9a-n- thiocarbamoylderivate von 9-deoxo-9-dihydro-9a- aza-9a-homoerythromycin a
NO20024360L (no) Sikkerhetsstang-overföringsmekanismesammenstilling
DE60322879D1 (de) Informationssicherheit
DK1366039T3 (da) Piperazinylcarbonylquinoliner og -isoquinoliner
DE60133605D1 (de) Ausrichten von Gegenständen

Legal Events

Date Code Title Description
8364 No opposition during term of opposition