FR2902546B1 - Procede et systeme de traitement de donnees de securite d'un reseau informatique. - Google Patents
Procede et systeme de traitement de donnees de securite d'un reseau informatique.Info
- Publication number
- FR2902546B1 FR2902546B1 FR0605360A FR0605360A FR2902546B1 FR 2902546 B1 FR2902546 B1 FR 2902546B1 FR 0605360 A FR0605360 A FR 0605360A FR 0605360 A FR0605360 A FR 0605360A FR 2902546 B1 FR2902546 B1 FR 2902546B1
- Authority
- FR
- France
- Prior art keywords
- computer network
- security data
- processing security
- processing
- data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/552—Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/02—Marketing; Price estimation or determination; Fundraising
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2135—Metering
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2137—Time limited access, e.g. to a computer or data
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- Development Economics (AREA)
- Entrepreneurship & Innovation (AREA)
- Game Theory and Decision Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Signal Processing (AREA)
- Databases & Information Systems (AREA)
- General Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Economics (AREA)
- Marketing (AREA)
- General Business, Economics & Management (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Storage Device Security (AREA)
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0605360A FR2902546B1 (fr) | 2006-06-16 | 2006-06-16 | Procede et systeme de traitement de donnees de securite d'un reseau informatique. |
PCT/FR2007/000974 WO2007144504A2 (fr) | 2006-06-16 | 2007-06-13 | Procédé et système de traitement de données de sécurité d'un réseau informatique |
US12/304,954 US20090172772A1 (en) | 2006-06-16 | 2007-06-13 | Method and system for processing security data of a computer network |
EP07788879A EP2038796A2 (fr) | 2006-06-16 | 2007-06-13 | Procédé et système de traitement de données de sécurité d'un réseau informatique |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0605360A FR2902546B1 (fr) | 2006-06-16 | 2006-06-16 | Procede et systeme de traitement de donnees de securite d'un reseau informatique. |
Publications (2)
Publication Number | Publication Date |
---|---|
FR2902546A1 FR2902546A1 (fr) | 2007-12-21 |
FR2902546B1 true FR2902546B1 (fr) | 2008-12-26 |
Family
ID=37634215
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
FR0605360A Active FR2902546B1 (fr) | 2006-06-16 | 2006-06-16 | Procede et systeme de traitement de donnees de securite d'un reseau informatique. |
Country Status (4)
Country | Link |
---|---|
US (1) | US20090172772A1 (fr) |
EP (1) | EP2038796A2 (fr) |
FR (1) | FR2902546B1 (fr) |
WO (1) | WO2007144504A2 (fr) |
Families Citing this family (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9742778B2 (en) * | 2009-09-09 | 2017-08-22 | International Business Machines Corporation | Differential security policies in email systems |
US8484741B1 (en) | 2012-01-27 | 2013-07-09 | Chapman Technology Group, Inc. | Software service to facilitate organizational testing of employees to determine their potential susceptibility to phishing scams |
US9253207B2 (en) | 2013-02-08 | 2016-02-02 | PhishMe, Inc. | Collaborative phishing attack detection |
US8966637B2 (en) | 2013-02-08 | 2015-02-24 | PhishMe, Inc. | Performance benchmarking for simulated phishing attacks |
US9356948B2 (en) | 2013-02-08 | 2016-05-31 | PhishMe, Inc. | Collaborative phishing attack detection |
US9398038B2 (en) | 2013-02-08 | 2016-07-19 | PhishMe, Inc. | Collaborative phishing attack detection |
US9053326B2 (en) | 2013-02-08 | 2015-06-09 | PhishMe, Inc. | Simulated phishing attack with sequential messages |
US9262629B2 (en) | 2014-01-21 | 2016-02-16 | PhishMe, Inc. | Methods and systems for preventing malicious use of phishing simulation records |
RU2580432C1 (ru) | 2014-10-31 | 2016-04-10 | Общество С Ограниченной Ответственностью "Яндекс" | Способ для обработки запроса от потенциального несанкционированного пользователя на доступ к ресурсу и серверу, используемый в нем |
RU2610280C2 (ru) * | 2014-10-31 | 2017-02-08 | Общество С Ограниченной Ответственностью "Яндекс" | Способ авторизации пользователя в сети и сервер, используемый в нем |
AU2016215226A1 (en) | 2015-02-05 | 2017-08-17 | Phishline, Llc | Social engineering simulation workflow appliance |
US9906539B2 (en) | 2015-04-10 | 2018-02-27 | PhishMe, Inc. | Suspicious message processing and incident response |
JP6997013B2 (ja) * | 2018-03-05 | 2022-01-17 | 株式会社日立製作所 | 作業動作解析システム及び作業動作解析方法 |
Family Cites Families (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5787177A (en) * | 1996-08-01 | 1998-07-28 | Harris Corporation | Integrated network security access control system |
US7299496B2 (en) * | 2001-08-14 | 2007-11-20 | Illinois Institute Of Technology | Detection of misuse of authorized access in an information retrieval system |
US20030084323A1 (en) * | 2001-10-31 | 2003-05-01 | Gales George S. | Network intrusion detection system and method |
US20050060566A1 (en) * | 2003-09-16 | 2005-03-17 | Chebolu Anil Kumar | Online user-access reports with authorization features |
US20050203881A1 (en) * | 2004-03-09 | 2005-09-15 | Akio Sakamoto | Database user behavior monitor system and method |
TW200618565A (en) * | 2004-07-29 | 2006-06-01 | Intelli7 Inc | System and method of characterizing and managing electronic traffic |
US20070073519A1 (en) * | 2005-05-31 | 2007-03-29 | Long Kurt J | System and Method of Fraud and Misuse Detection Using Event Logs |
-
2006
- 2006-06-16 FR FR0605360A patent/FR2902546B1/fr active Active
-
2007
- 2007-06-13 EP EP07788879A patent/EP2038796A2/fr not_active Ceased
- 2007-06-13 US US12/304,954 patent/US20090172772A1/en not_active Abandoned
- 2007-06-13 WO PCT/FR2007/000974 patent/WO2007144504A2/fr active Application Filing
Also Published As
Publication number | Publication date |
---|---|
US20090172772A1 (en) | 2009-07-02 |
WO2007144504A3 (fr) | 2008-03-20 |
FR2902546A1 (fr) | 2007-12-21 |
WO2007144504A2 (fr) | 2007-12-21 |
WO2007144504B1 (fr) | 2008-05-15 |
EP2038796A2 (fr) | 2009-03-25 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
FR2902546B1 (fr) | Procede et systeme de traitement de donnees de securite d'un reseau informatique. | |
FR2895545B1 (fr) | Procede d'authentification d'applications d'un systeme informatique | |
FR2918777B1 (fr) | Procede, programme et systeme informatique de consiliation de donnees de modele de reservoir d'hydrocarbure. | |
FR2918776B1 (fr) | Procede, programme et systeme informatique de mise a l'echelle de donnees de modele de reservoir d'hydrocarbure. | |
FR2921634B1 (fr) | Systeme et procede pour acceder a un equipement informatique personnel a bord d'un aeronef, et aeronef comprenant un tel systeme. | |
FR2861245B1 (fr) | Procede de video surveillance, dispositif, systeme et programme d'ordinateur correspondant | |
FR2926378B1 (fr) | Procede et dispositif de traitement pour l'encodage d'un document de donnees hierarchisees | |
FR2895608B1 (fr) | Procede pour la realisation d'un compteur securise sur un systeme informatique embarque disposant d'une carte a puce | |
FR2922702B1 (fr) | Securisation de fichiers informatiques telechargeables sur un aeronef basee sur l'identite d'entites, procede d'authenfication, systeme et aeronef associes | |
WO2008155844A1 (fr) | Unité de traitement de données et procédé de gestion d'une antémémoire | |
FR2887349B1 (fr) | Procede de traitement de donnees compatible avec un formalisme de modelisation d'objets | |
FR2860935B1 (fr) | Procede et dispositif de traitement de donnees numeriques | |
FR2897840B1 (fr) | Procede et dispositif de traitement et de visualisation d'informations de pilotage d'un aeronef | |
FR2843466B1 (fr) | Procede pour empecher la falsification d'un systeme de traitement de donnees, et ce systeme | |
FR2919951B1 (fr) | Systeme de traitement et d'affichage de donnees | |
FR2929787B1 (fr) | Procede et dispositif de traitement d'un flux de donnees | |
FR2923635B1 (fr) | Systeme pour des transactions de commerce electronique, dispositif electronique portatif, reseau de communication, produit programme d'ordinateur et methode correspondants. | |
FR2899412B1 (fr) | "procede et systeme pour mettre a jour des changements de topologie d'un reseau informatique" | |
FR2874440B1 (fr) | Procede et dispositif de traitement de donnees | |
FR2869486B1 (fr) | Procede de traitement de donnees securise et dispositif associe | |
FR2927747B1 (fr) | Procede de diffusion d'un flux de donnees dans un reseau comprenant une pluralite d'emetteurs, produit programme d'ordinateur, tete de reseau et systeme correspondants. | |
FR2847056B1 (fr) | Procede et systeme de traitement de donnees d'evaluation | |
FR2880149B1 (fr) | Procede de traitement de donnees et dispositif associe | |
FR2875030B1 (fr) | Procede de visualisation d'une sequence de partage de donnees et dispositif de partage correspondant | |
FR2928059B1 (fr) | Procede et dispositif de delineation d'un flux de donnees et systeme de communication comprenant ledit dispositif. |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PLFP | Fee payment |
Year of fee payment: 11 |
|
PLFP | Fee payment |
Year of fee payment: 12 |
|
PLFP | Fee payment |
Year of fee payment: 13 |
|
PLFP | Fee payment |
Year of fee payment: 15 |
|
PLFP | Fee payment |
Year of fee payment: 16 |
|
PLFP | Fee payment |
Year of fee payment: 17 |
|
PLFP | Fee payment |
Year of fee payment: 18 |
|
PLFP | Fee payment |
Year of fee payment: 19 |