FR3079642B1 - Capteur d'intrusion informatique et procede de creation d'un capteur d'intrusion - Google Patents

Capteur d'intrusion informatique et procede de creation d'un capteur d'intrusion Download PDF

Info

Publication number
FR3079642B1
FR3079642B1 FR1852752A FR1852752A FR3079642B1 FR 3079642 B1 FR3079642 B1 FR 3079642B1 FR 1852752 A FR1852752 A FR 1852752A FR 1852752 A FR1852752 A FR 1852752A FR 3079642 B1 FR3079642 B1 FR 3079642B1
Authority
FR
France
Prior art keywords
internet
intrusion sensor
computer
sensor
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1852752A
Other languages
English (en)
Other versions
FR3079642A1 (fr
Inventor
Fabienne Veyre
Thierry Veyre
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Serenicity Fr
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to FR1852752A priority Critical patent/FR3079642B1/fr
Publication of FR3079642A1 publication Critical patent/FR3079642A1/fr
Application granted granted Critical
Publication of FR3079642B1 publication Critical patent/FR3079642B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

L'invention concerne un capteur d'intrusion informatique (10) associé à au moins une adresse Internet (11), ladite adresse Internet (11) étant destinée à être référencée sur un système de noms de domaine (12), ledit capteur d'intrusion comportant : - un serveur d'applications (14) servant de leurre dans lequel au moins un service (15) est activé ; - des moyens de supervision des services (15) du serveur d'applications (14) aptes à capter les adresses Internet tentant d'accéder au service activé (15) ; - des moyens d'extraction des adresses Internet tentant d'accéder au service activé (15) ; et - des moyens de transmission configurés pour transmettre les adresses Internet détectées à un pare-feu informatique afin de bloquer l'accès de ces adresses Internet.
FR1852752A 2018-03-29 2018-03-29 Capteur d'intrusion informatique et procede de creation d'un capteur d'intrusion Active FR3079642B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR1852752A FR3079642B1 (fr) 2018-03-29 2018-03-29 Capteur d'intrusion informatique et procede de creation d'un capteur d'intrusion

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1852752 2018-03-29
FR1852752A FR3079642B1 (fr) 2018-03-29 2018-03-29 Capteur d'intrusion informatique et procede de creation d'un capteur d'intrusion

Publications (2)

Publication Number Publication Date
FR3079642A1 FR3079642A1 (fr) 2019-10-04
FR3079642B1 true FR3079642B1 (fr) 2021-09-10

Family

ID=63294309

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1852752A Active FR3079642B1 (fr) 2018-03-29 2018-03-29 Capteur d'intrusion informatique et procede de creation d'un capteur d'intrusion

Country Status (1)

Country Link
FR (1) FR3079642B1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3133685A1 (fr) 2022-03-15 2023-09-22 Serenicity Systeme d’analyse automatisee des actions d’un utilisateur connecte a distance sur un serveur

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3794491B2 (ja) * 2002-08-20 2006-07-05 日本電気株式会社 攻撃防御システムおよび攻撃防御方法
US20070039042A1 (en) * 2005-08-12 2007-02-15 First Data Corporation Information-security systems and methods
US8910270B2 (en) * 2009-01-20 2014-12-09 Microsoft Corporation Remote access to private network resources from outside the network

Also Published As

Publication number Publication date
FR3079642A1 (fr) 2019-10-04

Similar Documents

Publication Publication Date Title
US9729565B2 (en) Provisional bot activity recognition
CN106489258B (zh) 使用信息中心网络链接到内容
US20170251004A1 (en) Method For Tracking Machines On A Network Using Multivariable Fingerprinting Of Passively Available Information
EP3113460A3 (fr) Surveillance inter-réseau améliorée et gestion adaptative de la circulation dns
MX2019012686A (es) Sistema y procedimiento de seguimiento de nombres de dominio con fines de administracion de red.
FR3079642B1 (fr) Capteur d'intrusion informatique et procede de creation d'un capteur d'intrusion
WO2006096824A3 (fr) Procede, dispositif et systeme pour adresse url basee sur la localisation
HK1115488A1 (en) System and method for originating a sip call via a circuit-switched network from a user equipment device
FR3076348A1 (fr) Procede et dispositif de surveillance d'un roulement equipant un dispositif tournant
FR3055440B1 (fr) Procede et dispositif d'estimation de force
FR3069075B1 (fr) Systeme et procede pour integrer du contenu de message dans un dispositif cible de traitement de donnees
FR3076141A1 (fr) Procede de traitement de requetes et serveur proxy
FR3036475B1 (fr) Aeronef et procede de stabilisation d'un aeronef
JP2016525247A5 (fr)
US10592922B2 (en) System and method for detecting fraudulent internet traffic
BRPI0520536A2 (pt) método de sincronizar dados armazenados em um cliente de subsistema de multimìdia de ip com dados armazenados em um servidor de aplicação de sip do subsistema de multimìdia de ip, terminal de cliente de subsistema de multimìdia de ip, e, servidor de aplicação de sip
FR3069076B1 (fr) Systeme et procede pour delivrer dynamiquement du contenu
FR3087032B1 (fr) Procedes d'apprentissage de parametres d'un reseau de neurones a convolution, de detection d'elements d'interet visibles dans une image et d'association d'elements d'interet visibles dans une image
FR3064581B1 (fr) Dispositif de detection de defauts d'un rail et procede de detection associe
Janbeglou et al. Effectiveness of DNS-based security approaches in large-scale networks
FR3074329B1 (fr) Procede et dispositif d'affichage sur un terminal local d'une application executee sur un serveur distant au moyen d'un protocole de bureau a distance
Sargent et al. On the power and limitations of detecting network filtering via passive observation
FR3074338B1 (fr) Procede et dispositif de traitement de requete et de determination d'une valeur numerique ulterieure d'un produit selectionne
FR3120268B1 (fr) Procédé et dispositif de détection du caractère frauduleux d’un courriel.
CN104243283A (zh) 一种基于nat的即时通讯方法

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20191004

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

TP Transmission of property

Owner name: SERENICITY, FR

Effective date: 20210309

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7