DK3488588T3 - Fremgangsmåde til automatisk tilvejebringelse af en sikret forbindelses-proxy - Google Patents
Fremgangsmåde til automatisk tilvejebringelse af en sikret forbindelses-proxy Download PDFInfo
- Publication number
- DK3488588T3 DK3488588T3 DK17754398.0T DK17754398T DK3488588T3 DK 3488588 T3 DK3488588 T3 DK 3488588T3 DK 17754398 T DK17754398 T DK 17754398T DK 3488588 T3 DK3488588 T3 DK 3488588T3
- Authority
- DK
- Denmark
- Prior art keywords
- procedure
- secure connection
- connection proxy
- automatic provision
- provision
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/104—Grouping of entities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0281—Proxies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- General Business, Economics & Management (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Storage Device Security (AREA)
- Computer And Data Communications (AREA)
- Information Transfer Between Computers (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR1656906A FR3054343B1 (fr) | 2016-07-20 | 2016-07-20 | Procede d'alimentation automatique d'un proxy de connexion securisee. |
PCT/FR2017/051999 WO2018015681A1 (fr) | 2016-07-20 | 2017-07-20 | Procede d'alimentation automatique d'un proxy de connexion securisee |
Publications (1)
Publication Number | Publication Date |
---|---|
DK3488588T3 true DK3488588T3 (da) | 2021-11-22 |
Family
ID=57045149
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DK17754398.0T DK3488588T3 (da) | 2016-07-20 | 2017-07-20 | Fremgangsmåde til automatisk tilvejebringelse af en sikret forbindelses-proxy |
Country Status (8)
Country | Link |
---|---|
US (1) | US11477205B2 (da) |
EP (1) | EP3488588B1 (da) |
CA (1) | CA3025659A1 (da) |
DK (1) | DK3488588T3 (da) |
ES (1) | ES2897502T3 (da) |
FR (1) | FR3054343B1 (da) |
PL (1) | PL3488588T3 (da) |
WO (1) | WO2018015681A1 (da) |
Family Cites Families (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5768519A (en) * | 1996-01-18 | 1998-06-16 | Microsoft Corporation | Method and apparatus for merging user accounts from a source security domain into a target security domain |
US7587499B1 (en) * | 2000-09-14 | 2009-09-08 | Joshua Haghpassand | Web-based security and filtering system with proxy chaining |
US8631477B2 (en) * | 2009-07-23 | 2014-01-14 | International Business Machines Corporation | Lifecycle management of privilege sharing using an identity management system |
US20110270850A1 (en) * | 2010-04-30 | 2011-11-03 | Microsoft Corporation | Prioritization of Resources based on User Activities |
US8539545B2 (en) * | 2010-07-22 | 2013-09-17 | Juniper Networks, Inc. | Domain-based security policies |
US9326189B2 (en) * | 2012-02-03 | 2016-04-26 | Seven Networks, Llc | User as an end point for profiling and optimizing the delivery of content and data in a wireless network |
US9143498B2 (en) * | 2012-08-30 | 2015-09-22 | Aerohive Networks, Inc. | Internetwork authentication |
US9787657B2 (en) * | 2013-09-19 | 2017-10-10 | Oracle International Corporation | Privileged account plug-in framework—usage policies |
US9602545B2 (en) * | 2014-01-13 | 2017-03-21 | Oracle International Corporation | Access policy management using identified roles |
US9699261B2 (en) * | 2014-01-14 | 2017-07-04 | Cyber-Ark Software Ltd. | Monitoring sessions with a session-specific transient agent |
US9838424B2 (en) * | 2014-03-20 | 2017-12-05 | Microsoft Technology Licensing, Llc | Techniques to provide network security through just-in-time provisioned accounts |
US9712563B2 (en) * | 2014-07-07 | 2017-07-18 | Cyber-Ark Software Ltd. | Connection-specific communication management |
US9167047B1 (en) * | 2014-09-24 | 2015-10-20 | Oracle International Corporation | System and method for using policies to support session recording for user account management in a computing environment |
US10075461B2 (en) * | 2015-05-31 | 2018-09-11 | Palo Alto Networks (Israel Analytics) Ltd. | Detection of anomalous administrative actions |
-
2016
- 2016-07-20 FR FR1656906A patent/FR3054343B1/fr active Active
-
2017
- 2017-07-20 CA CA3025659A patent/CA3025659A1/fr active Pending
- 2017-07-20 US US16/318,059 patent/US11477205B2/en active Active
- 2017-07-20 PL PL17754398T patent/PL3488588T3/pl unknown
- 2017-07-20 WO PCT/FR2017/051999 patent/WO2018015681A1/fr unknown
- 2017-07-20 DK DK17754398.0T patent/DK3488588T3/da active
- 2017-07-20 EP EP17754398.0A patent/EP3488588B1/fr active Active
- 2017-07-20 ES ES17754398T patent/ES2897502T3/es active Active
Also Published As
Publication number | Publication date |
---|---|
FR3054343A1 (fr) | 2018-01-26 |
EP3488588B1 (fr) | 2021-08-18 |
ES2897502T3 (es) | 2022-03-01 |
CA3025659A1 (fr) | 2018-01-25 |
EP3488588A1 (fr) | 2019-05-29 |
US11477205B2 (en) | 2022-10-18 |
FR3054343B1 (fr) | 2020-06-26 |
US20210288969A1 (en) | 2021-09-16 |
WO2018015681A1 (fr) | 2018-01-25 |
PL3488588T3 (pl) | 2022-01-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DK3490398T3 (da) | Fremgangsmåde til anvendelse af et sæt vippeextensions | |
DK3315610T3 (da) | Fremgangsmåde til fremstilling af fucosylerede oligosaccharider | |
DK3372585T3 (da) | Fremgangsmåde til fremstillingen af en diarylthiohydantoinforbindelse | |
DK3398378T3 (da) | Fremgangsmåde til oprettelse af en roaming-forbindelse | |
DK3472138T3 (da) | Fremgangsmåde til epoxidering af en tetrasubstitueret alken | |
DK3294700T3 (da) | Fremgangsmåde til fremstilling af limonen-4-ol | |
DK3325443T3 (da) | Fremgangsmåde til fremstilling af pridopidin | |
DK3152176T5 (da) | Fremgangsmåde til fremstillingen af en cementforbindelse | |
DK3402773T3 (da) | Fremgangsmåde til fremstilling af methanol | |
DK3303618T3 (da) | Fremgangsmåder til prognose af prostatacancer | |
DK3504295T3 (da) | Fremgangsmåde til fremstilling af en brændstofkomponent | |
DK3277915T3 (da) | Fremgangsmåde til nedlukning af en brøn | |
DK3529233T3 (da) | Fremgangsmåde til fremstilling af 3-alkylsulfanyl-2-chlor-n-(1-alkyl-1h-tetrazol-5-yl)-4-trifluoromethyl-benzamider | |
DK3280408T3 (da) | Fremgangsmåde til fremstilling af dicycloplatin | |
DK3295941T3 (da) | Fremgangsmåde til fremstilling af form a af grapiprant | |
DK3112124T3 (da) | Fremgangsmåde til belægning af en rørledning | |
DK3250523T3 (da) | Fremgangsmåde til fremstillingen af en silikasmeltemasse | |
DK3387086T3 (da) | Fremgangsmåde til nedlukning af en brønd | |
DK3302788T3 (da) | Fremgangsmåde til fremstilling af en sorbent | |
DK3507282T3 (da) | Fremgangsmåde til fremstilling af indolcarboxamidforbindelser | |
DK3542300T3 (da) | Fremgansmåde til betjening af en peer-to-peer-applikation | |
DK3302786T3 (da) | Fremgangsmåde til fremstilling af en sorbent | |
DK3467005T3 (da) | Fremgangsmåde til opnåelse af bionedbrydeligt polyesteretheramid | |
DK3391665T3 (da) | Metode til anvendelse af et høreapparat | |
DK3172757T3 (da) | Fremgangsmåde til automatisk korrektion af astigmastisme |