ES2550501R1 - Detección y respuesta a acceso no autorizado a un dispositivo de comunicación - Google Patents

Detección y respuesta a acceso no autorizado a un dispositivo de comunicación Download PDF

Info

Publication number
ES2550501R1
ES2550501R1 ES201590028A ES201590028A ES2550501R1 ES 2550501 R1 ES2550501 R1 ES 2550501R1 ES 201590028 A ES201590028 A ES 201590028A ES 201590028 A ES201590028 A ES 201590028A ES 2550501 R1 ES2550501 R1 ES 2550501R1
Authority
ES
Spain
Prior art keywords
communication
unauthorized access
ied
response
gateway
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
ES201590028A
Other languages
English (en)
Other versions
ES2550501B1 (es
ES2550501A2 (es
Inventor
Rhett Smith
Colin Gordon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Schweitzer Engineering Laboratories Inc
Original Assignee
Schweitzer Engineering Laboratories Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Schweitzer Engineering Laboratories Inc filed Critical Schweitzer Engineering Laboratories Inc
Publication of ES2550501A2 publication Critical patent/ES2550501A2/es
Publication of ES2550501R1 publication Critical patent/ES2550501R1/es
Application granted granted Critical
Publication of ES2550501B1 publication Critical patent/ES2550501B1/es
Withdrawn - After Issue legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Telephonic Communication Services (AREA)
  • Small-Scale Networks (AREA)
  • Alarm Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Detección y respuesta a acceso no autorizado a un dispositivo de comunicación.#Una pasarela de comunicación congruente con la presente revelación puede detectar un acceso físico o electrónico no autorizado e implementar acciones de seguridad en respuesta al mismo. Una pasarela de comunicación puede proporcionar un trayecto de comunicación a un dispositivo electrónico inteligente (IED), usando un puerto de comunicaciones del IED configurado para comunicarse con el IED. La pasarela de comunicación puede incluir un puerto de detección de intrusión física y un puerto de red. La pasarela de comunicación puede además incluir lógica de control configurada para evaluar una señal de detección de intrusión física. La lógica de control puede ser configurada para determinar que la señal de detección de intrusión física es indicativa de un intento de obtener acceso no autorizado a uno entre la pasarela de comunicación, el IED y un dispositivo en comunicación con la pasarela; y emprender una acción de seguridad en base a la determinación de que la indicación es indicativa del intento de obtener acceso no autorizado.
ES201590028A 2012-10-12 2013-10-03 Detección y respuesta a acceso no autorizado a un dispositivo de comunicación Withdrawn - After Issue ES2550501B1 (es)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201261713391P 2012-10-12 2012-10-12
US61/713,391 2012-10-12
US13/829,047 US9130945B2 (en) 2012-10-12 2013-03-14 Detection and response to unauthorized access to a communication device
US13/829,047 2013-03-14
PCT/US2013/063202 WO2014058699A1 (en) 2012-10-12 2013-10-03 Detection and response to unauthorized access to a communication device

Publications (3)

Publication Number Publication Date
ES2550501A2 ES2550501A2 (es) 2015-11-10
ES2550501R1 true ES2550501R1 (es) 2016-02-24
ES2550501B1 ES2550501B1 (es) 2016-11-29

Family

ID=50476705

Family Applications (1)

Application Number Title Priority Date Filing Date
ES201590028A Withdrawn - After Issue ES2550501B1 (es) 2012-10-12 2013-10-03 Detección y respuesta a acceso no autorizado a un dispositivo de comunicación

Country Status (7)

Country Link
US (1) US9130945B2 (es)
AU (1) AU2013329593A1 (es)
BR (1) BR112015007828A2 (es)
CA (1) CA2885182A1 (es)
ES (1) ES2550501B1 (es)
MX (1) MX2015002627A (es)
WO (1) WO2014058699A1 (es)

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9686169B2 (en) 2012-07-02 2017-06-20 Ixia Real-time highly accurate network latency measurement with low generated traffic or data requirements
US10652253B2 (en) 2013-03-15 2020-05-12 CyberSecure IPS, LLC Cable assembly having jacket channels for LEDs
WO2014145539A2 (en) * 2013-03-15 2014-09-18 Stephen Sohn Method and system for protective distribution system (pds) and infrastructure protection and management
WO2014144857A2 (en) * 2013-03-15 2014-09-18 Power Fingerprinting Inc. Systems, methods, and apparatus to enhance the integrity assessment when using power fingerprinting systems for computer-based systems
US9548993B2 (en) * 2013-08-28 2017-01-17 Verizon Patent And Licensing Inc. Automated security gateway
US9870476B2 (en) * 2014-09-23 2018-01-16 Accenture Global Services Limited Industrial security agent platform
CN107077569B (zh) 2014-10-20 2021-05-07 基岩自动化平台公司 用于工业控制系统的防篡改模块
CN104318028A (zh) * 2014-10-29 2015-01-28 国电南瑞科技股份有限公司 一种变电站一次设备的数据描述方法
CN104331552A (zh) * 2014-10-29 2015-02-04 国电南瑞科技股份有限公司 一种变电站二次设备的数据描述方法
RO131470A2 (ro) 2015-04-10 2016-10-28 Ixia, A California Corporation Metode, sisteme şi suport citibil pe calculator pentru măsurarea întârzierii unei linii de comunicaţii unidirecţionale
US10019333B2 (en) 2015-04-16 2018-07-10 Keysight Technologies Singapore (Holdings) Pte. Ltd. Methods, systems, and computer readable media for emulating network devices with different clocks
US9736804B2 (en) 2015-04-16 2017-08-15 Ixia Methods, systems, and computer readable media for synchronizing timing among network interface cards (NICS) in a network equipment test device
RO131471A2 (ro) 2015-04-21 2016-10-28 Ixia, A California Corporation Metode, sisteme şi suport citibil pe calculator pentru testarea calităţii tactului recuperat
US9268938B1 (en) * 2015-05-22 2016-02-23 Power Fingerprinting Inc. Systems, methods, and apparatuses for intrusion detection and analytics using power characteristics such as side-channel information collection
US9813226B2 (en) 2015-08-05 2017-11-07 Ixia Modeling a clock
US9800595B2 (en) * 2015-09-21 2017-10-24 Ixia Methods, systems, and computer readable media for detecting physical link intrusions
US10375106B1 (en) * 2016-01-13 2019-08-06 National Technology & Engineering Solutions Of Sandia, Llc Backplane filtering and firewalls
US20170279631A1 (en) * 2016-03-25 2017-09-28 Afero, Inc. Internet of things (iot) apparatuses, systems and methods
US10006672B2 (en) * 2016-07-19 2018-06-26 Haier Us Appliance Solutions, Inc. Linearly-actuated magnetocaloric heat pump
US11153277B2 (en) 2016-10-24 2021-10-19 Mission Secure, Inc. Security system, device, and method for internet of things networks
US10530749B1 (en) 2016-10-24 2020-01-07 Mission Secure, Inc. Security system, device, and method for operational technology networks
US10581877B2 (en) 2017-03-24 2020-03-03 Honeywell International Inc. Non-contact cybersecurity monitoring device
US10609054B2 (en) 2017-04-07 2020-03-31 Keysight Technologies Singapore (Sales) Pte. Ltd. Methods, systems, and computer readable media for monitoring, adjusting, and utilizing latency associated with accessing distributed computing resources
US10425321B2 (en) 2017-04-25 2019-09-24 Keysight Technologies Singapore (Sales) Pte. Ltd. Methods, systems, and computer readable media for testing time sensitive network (TSN) elements
US10514721B2 (en) 2017-05-08 2019-12-24 International Business Machines Corporation Validation of clock to provide security for time locked data
US10514859B2 (en) 2017-05-08 2019-12-24 International Business Machines Corporation Reduction of processing overhead for point in time copy to allow access to time locked data
US10489080B2 (en) 2017-05-08 2019-11-26 International Business Machines Corporation Point in time copy of time locked data in a storage controller
US10528435B2 (en) 2017-05-08 2020-01-07 International Business Machines Corporation Performance efficient time locks on data in a storage controller
US11271766B2 (en) * 2017-06-13 2022-03-08 SynCells, Inc. Energy virtualization layer with a universal smart gateway
US11394573B2 (en) * 2017-06-13 2022-07-19 SynCells, Inc. Energy virtualization layer with a universal smart gateway
US10540736B2 (en) * 2017-08-03 2020-01-21 Texas Instruments Incorporated Display sub-system sharing for heterogeneous systems
US10887107B1 (en) * 2017-10-05 2021-01-05 National Technology & Engineering Solutions Of Sandia, Llc Proof-of-work for securing IoT and autonomous systems
US10581684B2 (en) 2017-12-06 2020-03-03 Schweitzer Engineering Laboratories, Inc. Network management via a secondary communication channel in a software defined network
US10560390B2 (en) 2018-03-05 2020-02-11 Schweitzer Engineering Laboratories, Inc. Time-based network operation profiles in a software-defined network
US10812392B2 (en) 2018-03-05 2020-10-20 Schweitzer Engineering Laboratories, Inc. Event-based flow control in software-defined networks
US10756956B2 (en) * 2018-03-05 2020-08-25 Schweitzer Engineering Laboratories, Inc. Trigger alarm actions and alarm-triggered network flows in software-defined networks
US10965392B2 (en) 2019-01-25 2021-03-30 Keysight Technologies, Inc. Active network tap supporting time sensitive network (TSN) standards
US11563768B2 (en) 2019-01-31 2023-01-24 Keysight Technologies, Inc. Methods, systems, and computer readable media for detecting and mitigating effects of timing attacks in time sensitive networks
EP4026107A4 (en) * 2019-09-03 2023-09-27 Ramasamy Krishnaswamy ELECTRONICALLY CONTROLLED FORWARD AND REVERSE AUDIBLE WARNING/SIGNALING DEVICE
US11289852B2 (en) 2020-02-07 2022-03-29 International Business Machines Corporation Detecting cable movement in physical ports
US11425033B2 (en) 2020-03-25 2022-08-23 Schweitzer Engineering Laboratories, Inc. SDN flow path modification based on packet inspection
US11201759B1 (en) 2020-07-08 2021-12-14 Schweitzer Engineering Laboratories, Inc. Reconfigurable dual-ring network redundancy
US11722501B2 (en) * 2021-03-17 2023-08-08 Schweitzer Engineering Laboratories. Inc. Device management in power systems using media access control security (MACsec)
US11936642B2 (en) 2021-04-15 2024-03-19 Schweitzer Engineering Laboratories, Inc. Device level variable role-based access systems, methods, and apparatuses
US12008379B2 (en) 2021-05-14 2024-06-11 Samsung Electronics Co., Ltd. Automotive image sensor, image processing system including the same and operating method thereof
US11790121B2 (en) 2021-07-23 2023-10-17 Haier Us Appliance Solutions, Inc. System and method for detecting appliance tampering
US11677663B2 (en) 2021-08-12 2023-06-13 Schweitzer Engineering Laboratories, Inc. Software-defined network statistics extension
US11436109B1 (en) * 2021-08-31 2022-09-06 Schweitzer Engineering Laboratories, Inc. Systems and methods for communicating data securely for an electric power delivery system
US11539398B1 (en) * 2022-01-19 2022-12-27 Bendix Commercial Vehicle Systems Llc Variable PLC attenuator and amplifier
US11882002B2 (en) 2022-06-22 2024-01-23 Schweitzer Engineering Laboratories, Inc. Offline test mode SDN validation
US11916524B1 (en) 2022-09-20 2024-02-27 Bendix Commercial Vehicle Systems Llc Auto-calibration of power line communication signal leveling

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5986543A (en) * 1993-11-16 1999-11-16 Mobile Security Communications, Inc. Programmable vehicle monitoring and security system having multiple access verification devices
WO2000075900A1 (en) * 1999-06-07 2000-12-14 Strategic Vista International Inc. Programmable security alarm system
US20040193329A1 (en) * 1994-12-30 2004-09-30 Ransom Douglas S. System and method for securing energy management systems
WO2011073241A1 (en) * 2009-12-15 2011-06-23 Eyasi Trading Group Lc Method and system for detecting intrusion

Family Cites Families (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4754482A (en) 1985-11-26 1988-06-28 Samco Investment Company Method and apparatus for synchronizing encrypting and decrypting systems
US5054068A (en) 1990-05-07 1991-10-01 Motorola, Inc. Trunked radio communication system having encrypted system control information
JPH05327712A (ja) 1991-08-09 1993-12-10 Nec Corp 端末アダプタ
US5758257A (en) 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US6571279B1 (en) 1997-12-05 2003-05-27 Pinpoint Incorporated Location enhanced information delivery system
US7127328B2 (en) * 1994-12-30 2006-10-24 Power Measurement Ltd. System and method for federated security in an energy management system
US6792337B2 (en) 1994-12-30 2004-09-14 Power Measurement Ltd. Method and system for master slave protocol communication in an intelligent electronic device
NL1000669C2 (nl) 1995-06-26 1996-12-31 Nederland Ptt Werkwijze en inrichtingen voor het overdragen van data met controle op transmissiefouten.
DE19530729A1 (de) 1995-08-18 1997-02-20 Kiekert Ag Verfahren zum Betrieb einer Vorrichtung zur Innenraumüberwachung in einem Kraftfahrzeug mit Selbsttest der Vorrichtung
US7216043B2 (en) 1997-02-12 2007-05-08 Power Measurement Ltd. Push communications architecture for intelligent electronic devices
JPH1168873A (ja) 1997-08-08 1999-03-09 Nec Corp データ通信方法及びデータ通信システム
JPH11127215A (ja) 1997-10-23 1999-05-11 Fujitsu Ltd 通信制御装置及び通信制御プログラムを記憶した記憶媒体
US7457415B2 (en) 1998-08-20 2008-11-25 Akikaze Technologies, Llc Secure information distribution system utilizing information segment scrambling
US20030147420A1 (en) 1999-01-25 2003-08-07 Beckwith Robert W. Wireless communications hub with protocol conversion
US6691280B1 (en) 1999-03-08 2004-02-10 Fisher-Rosemount Systems, Inc. Use of uniform resource locators in process control system documentation
US20010052072A1 (en) 2000-01-25 2001-12-13 Stefan Jung Encryption of payload on narrow-band IP links
US7574740B1 (en) * 2000-04-28 2009-08-11 International Business Machines Corporation Method and system for intrusion detection in a computer network
FI112308B (fi) 2000-09-14 2003-11-14 Nokia Corp Protokollan käsittelyn jakaminen
US7218226B2 (en) 2004-03-01 2007-05-15 Apple Inc. Acceleration-based theft detection system for portable electronic devices
JP3724399B2 (ja) 2001-01-23 2005-12-07 株式会社日立製作所 疑似乱数生成装置またはそれを用いた暗号復号処理装置
US7076797B2 (en) 2001-10-05 2006-07-11 Microsoft Corporation Granular authorization for network user sessions
US7415725B2 (en) 2002-08-29 2008-08-19 Power Measurement Ltd. Multi-function intelligent electronic device with secure access
KR100933167B1 (ko) 2002-10-02 2009-12-21 삼성전자주식회사 트리 구조 네트워크 상에서의 인증과 프라이버시 보장을위한 전송 방법
BR0315050A (pt) 2002-10-02 2005-08-16 Combustion Sci & Eng Inc Método e aparelho para indicar ativação de um alarme de detector de fumaça
US7750814B2 (en) 2003-01-24 2010-07-06 Shotspotter, Inc. Highly portable system for acoustic event detection
US7460536B1 (en) 2003-03-17 2008-12-02 Network Equipment Technologies User and session identification based on connections, protocols and protocol fields
US7644290B2 (en) * 2003-03-31 2010-01-05 Power Measurement Ltd. System and method for seal tamper detection for intelligent electronic devices
US20050005093A1 (en) 2003-07-01 2005-01-06 Andrew Bartels Methods, systems and devices for securing supervisory control and data acquisition (SCADA) communications
EP1645101A1 (de) 2003-07-03 2006-04-12 Siemens Aktiengesellschaft Verfahren zur steuerung von datenverbindungen
JP2005130028A (ja) 2003-10-21 2005-05-19 Yazaki Corp 暗号キー並びにこれを用いた暗号化装置及び復号化装置
US7389357B2 (en) 2004-01-20 2008-06-17 Cisco Technology, Inc. Arrangement in an IP node for preserving security-based sequences by ordering IP packets according to quality of service requirements prior to encryption
US7823199B1 (en) * 2004-02-06 2010-10-26 Extreme Networks Method and system for detecting and preventing access intrusion in a network
CA2574883C (en) 2004-06-25 2013-12-17 Accenture Global Services Gmbh Single sign-on with common access card
US8046830B2 (en) 2004-07-23 2011-10-25 Citrix Systems, Inc. Systems and methods for network disruption shielding techniques
US7616656B2 (en) 2004-10-20 2009-11-10 Electron Industries / Gauge Tech System and method for providing communication between intelligent electronic devices via an open channel
US7609719B2 (en) 2004-10-12 2009-10-27 Electro Industries/Gauge Tech System and method for simultaneous communication on modbus and DNP 3.0 over Ethernet for electronic power meter
US7304586B2 (en) 2004-10-20 2007-12-04 Electro Industries / Gauge Tech On-line web accessed energy meter
US7508190B2 (en) 2004-10-20 2009-03-24 Electro Industries/Gauge Tech. Test pulses for enabling revenue testable panel meters
US7721321B2 (en) 2004-12-04 2010-05-18 Schweitzer Engineering Laboratories, Inc. Method and apparatus for reducing communication system downtime when configuring a cryptographic system of the communication system
US7680273B2 (en) 2004-12-08 2010-03-16 Schweitzer Engineering Laboratories, Inc. System and method for optimizing error detection to detect unauthorized modification of transmitted data
US7453267B2 (en) 2005-01-14 2008-11-18 Power Measurement Ltd. Branch circuit monitor system
US7540022B2 (en) 2005-06-30 2009-05-26 Nokia Corporation Using one-time passwords with single sign-on authentication
US7554320B2 (en) 2005-10-28 2009-06-30 Electro Industries/Gauge Tech. Intelligent electronic device for providing broadband internet access
US7895644B1 (en) 2005-12-02 2011-02-22 Symantec Operating Corporation Method and apparatus for accessing computers in a distributed computing environment
US7958544B2 (en) 2006-07-21 2011-06-07 Google Inc. Device authentication
US7843897B2 (en) 2006-10-30 2010-11-30 Schweitzer Engineering Laboratories, Inc. System, apparatus and method for mixed mode communication on a single network
US7870595B2 (en) 2006-12-28 2011-01-11 General Electric Company Apparatus, methods, and system for role-based access in an intelligent electronic device
US7950051B1 (en) 2007-01-30 2011-05-24 Sprint Communications Company L.P. Password management for a communication network
US8155326B2 (en) 2007-10-09 2012-04-10 Schweitzer Engineering Laboratories, Inc. System, method, and apparatus for using the sound signature of a device to determine its operability
US7831702B2 (en) 2008-09-30 2010-11-09 Jeffrey Wayne Johnson Plug and play energy efficiency solution and automatic data-push method for same
US8272049B2 (en) 2009-01-15 2012-09-18 Hewlett-Packard Development Company, L.P. Multi-domain computer password management
US20100325687A1 (en) 2009-06-22 2010-12-23 Iverson Gyle T Systems and Methods for Custom Device Automatic Password Management
US8665061B2 (en) * 2009-08-05 2014-03-04 Electro Industries/Gauge Tech Intelligent electronic device having user-authenticating capabilities
US8677464B2 (en) 2011-06-22 2014-03-18 Schweitzer Engineering Laboratories Inc. Systems and methods for managing secure communication sessions with remote devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5986543A (en) * 1993-11-16 1999-11-16 Mobile Security Communications, Inc. Programmable vehicle monitoring and security system having multiple access verification devices
US20040193329A1 (en) * 1994-12-30 2004-09-30 Ransom Douglas S. System and method for securing energy management systems
WO2000075900A1 (en) * 1999-06-07 2000-12-14 Strategic Vista International Inc. Programmable security alarm system
WO2011073241A1 (en) * 2009-12-15 2011-06-23 Eyasi Trading Group Lc Method and system for detecting intrusion

Also Published As

Publication number Publication date
MX2015002627A (es) 2015-06-23
US20140109182A1 (en) 2014-04-17
ES2550501B1 (es) 2016-11-29
ES2550501A2 (es) 2015-11-10
CA2885182A1 (en) 2014-04-17
WO2014058699A1 (en) 2014-04-17
US9130945B2 (en) 2015-09-08
BR112015007828A2 (pt) 2017-07-04
AU2013329593A1 (en) 2015-04-09

Similar Documents

Publication Publication Date Title
ES2550501R1 (es) Detección y respuesta a acceso no autorizado a un dispositivo de comunicación
MX2013007174A (es) Deteccion de localizacion no autorizada y contramedidas.
WO2015023896A3 (en) Detecting and minimizing coverage holes in a communication network
WO2015013376A3 (en) Systems and methods for self-tuning network intrusion detection and prevention
WO2016126332A3 (en) Data security operations with expectations
GB2529118A (en) Trusted device
WO2014145998A3 (en) Proximity sensing device control architecture and communication
AR070112A1 (es) Red neural de sistema de vigilancia electronica de articulo que minimiza falsas alarmas y fallas para desactivar
MX2014015502A (es) Seguimiento y control de efectos personales.
MX359827B (es) Metodo y aparato procesar una anomalia de terminal y dispositivo electronico.
MX2016011044A (es) Realizacion de acciones asociadas con presencia de individuo.
WO2014084877A3 (en) Key strike determination for pressure sensitive keyboard
MX363917B (es) Metodo para desbloquear autoridad de administracion y dispositivo para autentificacion.
AR091484A1 (es) Objeto de pozo no amarrado autonomo
WO2014154504A3 (de) Vorrichtung und verfahren mit einem träger mit schaltungsstrukturen
CL2015000930A1 (es) Aparato y método de autenticación
GB2521946A (en) Detection of return oriented programming attacks
BR112014025461A8 (pt) Método, dispositivo eletrônico e sistema
BR112017016127A2 (pt) método, aparelho e seu uso para autenticar um artigo de segurança
MX362924B (es) Método y aparato de notificación por voz.
GB201211875D0 (en) Social network protection system
MX2015015067A (es) Descubrimiento de dispositivo a dispositivo (d2d).
WO2014169030A3 (en) Near field communication security devices
MX362750B (es) Sensores heterogéneos para defensa de la red.
GB2541561A (en) Improvements in and relating to asset security and tracking

Legal Events

Date Code Title Description
FG2A Definitive protection

Ref document number: 2550501

Country of ref document: ES

Kind code of ref document: B1

Effective date: 20161129

FA2A Application withdrawn

Effective date: 20170605