DE60330554D1 - Verfahren und system zum analysieren und adressieren von alarmen aus netzwerkeindringdetektionssystemen - Google Patents

Verfahren und system zum analysieren und adressieren von alarmen aus netzwerkeindringdetektionssystemen

Info

Publication number
DE60330554D1
DE60330554D1 DE60330554T DE60330554T DE60330554D1 DE 60330554 D1 DE60330554 D1 DE 60330554D1 DE 60330554 T DE60330554 T DE 60330554T DE 60330554 T DE60330554 T DE 60330554T DE 60330554 D1 DE60330554 D1 DE 60330554D1
Authority
DE
Germany
Prior art keywords
analyzing
intrusion detection
detection systems
network intrusion
alarms
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60330554T
Other languages
English (en)
Inventor
Craig H Rowland
Nathan M Cohen
Steven D Shanklin
Steven R Snapp
Stephen B Campos
Steven A Burke
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Cisco Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology Inc filed Critical Cisco Technology Inc
Application granted granted Critical
Publication of DE60330554D1 publication Critical patent/DE60330554D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
DE60330554T 2002-05-14 2003-05-14 Verfahren und system zum analysieren und adressieren von alarmen aus netzwerkeindringdetektionssystemen Expired - Lifetime DE60330554D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US31924202P 2002-05-14 2002-05-14
PCT/US2003/015546 WO2003098413A1 (en) 2002-05-14 2003-05-14 Method and system for analyzing and addressing alarms from network intrusion detection systems

Publications (1)

Publication Number Publication Date
DE60330554D1 true DE60330554D1 (de) 2010-01-28

Family

ID=29549828

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60330554T Expired - Lifetime DE60330554D1 (de) 2002-05-14 2003-05-14 Verfahren und system zum analysieren und adressieren von alarmen aus netzwerkeindringdetektionssystemen

Country Status (7)

Country Link
EP (1) EP1504323B8 (de)
CN (1) CN100424609C (de)
AT (1) ATE452360T1 (de)
AU (1) AU2003243253B2 (de)
CA (1) CA2484461C (de)
DE (1) DE60330554D1 (de)
WO (1) WO2003098413A1 (de)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003084181A1 (en) 2002-03-29 2003-10-09 Cisco Technology, Inc. Method and system for reducing the false alarm rate of network intrusion detection systems
US9665458B2 (en) 2011-06-01 2017-05-30 Data Security Solutions, Llc Method and system for providing information from third party applications to devices
US9106693B2 (en) * 2013-03-15 2015-08-11 Juniper Networks, Inc. Attack detection and prevention using global device fingerprinting
CN111371783B (zh) * 2020-03-02 2022-06-24 中国建设银行股份有限公司 一种sql注入攻击检测方法、装置、设备和存储介质
CN114650210B (zh) * 2020-12-21 2023-04-11 华为技术有限公司 告警处理方法及防护设备

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6070244A (en) * 1997-11-10 2000-05-30 The Chase Manhattan Bank Computer network security management system
US6408391B1 (en) * 1998-05-06 2002-06-18 Prc Inc. Dynamic system defense for information warfare
US6275942B1 (en) * 1998-05-20 2001-08-14 Network Associates, Inc. System, method and computer program product for automatic response to computer system misuse using active response modules
US6564216B2 (en) * 1998-10-29 2003-05-13 Nortel Networks Limited Server manager
US6405318B1 (en) * 1999-03-12 2002-06-11 Psionic Software, Inc. Intrusion detection system
AU4833400A (en) * 1999-05-14 2000-12-05 L-3 Communications Corporation Object oriented security analysis tool
US7574740B1 (en) * 2000-04-28 2009-08-11 International Business Machines Corporation Method and system for intrusion detection in a computer network
WO2003084181A1 (en) * 2002-03-29 2003-10-09 Cisco Technology, Inc. Method and system for reducing the false alarm rate of network intrusion detection systems

Also Published As

Publication number Publication date
EP1504323B8 (de) 2010-05-19
CA2484461A1 (en) 2003-11-27
CA2484461C (en) 2011-08-30
ATE452360T1 (de) 2010-01-15
EP1504323A1 (de) 2005-02-09
WO2003098413A1 (en) 2003-11-27
EP1504323B1 (de) 2009-12-16
CN1653403A (zh) 2005-08-10
WO2003098413A8 (en) 2004-05-06
CN100424609C (zh) 2008-10-08
AU2003243253A1 (en) 2003-12-02
AU2003243253B2 (en) 2009-12-03

Similar Documents

Publication Publication Date Title
ATE483310T1 (de) Verfahren und system zur verringerung der falschalarmrate von netzwerk- eindringdetektionssystemen
WO2005041141A3 (en) Method and system for reducing the false alarm rate of network intrusion detection systems
DE602004024270D1 (de) Vorrichtung und Verfahren zur Kennzeichnungsgewinnung
WO2001084285A3 (en) Method and system for managing computer security information
WO2007022364A3 (en) Change audit method, apparatus and system
ATE354844T1 (de) System zur erkennung von eindringlingen in einem bevölkerten raum
ATE459184T1 (de) System und verfahren zur erkennung von eindringungen in ein computernetzwerk
WO2007009009A3 (en) Systems and methods for identifying sources of malware
US20080258903A1 (en) Multifunctional Powerline Sensor Network
DE59801977D1 (de) Verfahren zum überwachen eines vorgegebenen überwachungsbereiches
CN106664297B (zh) 用于检测对连接至通信网络的工作环境的攻击的方法
TW200612278A (en) Methods, computer program products and data structures for intrusion detection, interusion response and vulnerability remediation across target computer systems
DE60302379D1 (de) Radarverarbeitungssystem und Verfahren zur Erkennung und Überwachung von Zielen
WO2009037333A3 (en) Intrusion detection method and system
CN105894760A (zh) 具有报警监控和报告的基于云的大众市场报警系统
WO2003096152A3 (en) Method and apparatus for remotely monitoring a site
WO2005048022A3 (en) Method and system for addressing intrusion attacks on a computer system
WO2004068162A3 (en) System and method for identifying and location an acoustic event (sniper)
WO2007046844A3 (en) System and method for visual representation of a catastrophic event and coordination of response
WO2004055634A3 (en) Systems and methods for detecting a security breach in a computer system
ATE341024T1 (de) Verfahren, vorrichtung und computersoftware- produkt zur reaktion auf computereinbrüche
BR0317286A (pt) Sistema de gerenciamento de conteúdo
US7797116B2 (en) System and method of acoustic detection and location of fire sprinkler water discharge
DE50209644D1 (de) Aktuator-Sensor-Interface-System sowie Verfahren zum Betreiben eines solchen
CN113992435A (zh) 一种攻击检测溯源方法、装置及系统

Legal Events

Date Code Title Description
8364 No opposition during term of opposition