GB0421148D0 - Monitoring apparatus and method therefor - Google Patents

Monitoring apparatus and method therefor

Info

Publication number
GB0421148D0
GB0421148D0 GBGB0421148.8A GB0421148A GB0421148D0 GB 0421148 D0 GB0421148 D0 GB 0421148D0 GB 0421148 A GB0421148 A GB 0421148A GB 0421148 D0 GB0421148 D0 GB 0421148D0
Authority
GB
United Kingdom
Prior art keywords
monitoring apparatus
method therefor
therefor
monitoring
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB0421148.8A
Other versions
GB2418563A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Agilent Technologies Inc
Original Assignee
Agilent Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Agilent Technologies Inc filed Critical Agilent Technologies Inc
Priority to GB0421148A priority Critical patent/GB2418563A/en
Publication of GB0421148D0 publication Critical patent/GB0421148D0/en
Publication of GB2418563A publication Critical patent/GB2418563A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/141Denial of service attacks against endpoints in a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/146Tracing the source of attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/02Capturing of monitoring data
    • H04L43/022Capturing of monitoring data by sampling
    • H04L43/024Capturing of monitoring data by sampling by adaptive sampling
GB0421148A 2004-09-23 2004-09-23 Monitoring for malicious attacks in a communications network Withdrawn GB2418563A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0421148A GB2418563A (en) 2004-09-23 2004-09-23 Monitoring for malicious attacks in a communications network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0421148A GB2418563A (en) 2004-09-23 2004-09-23 Monitoring for malicious attacks in a communications network

Publications (2)

Publication Number Publication Date
GB0421148D0 true GB0421148D0 (en) 2004-10-27
GB2418563A GB2418563A (en) 2006-03-29

Family

ID=33397117

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0421148A Withdrawn GB2418563A (en) 2004-09-23 2004-09-23 Monitoring for malicious attacks in a communications network

Country Status (1)

Country Link
GB (1) GB2418563A (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104102879B (en) 2013-04-15 2016-08-17 腾讯科技(深圳)有限公司 The extracting method of a kind of message format and device
CN108667853B (en) * 2013-11-22 2021-06-01 华为技术有限公司 Malicious attack detection method and device
WO2015138516A1 (en) * 2014-03-11 2015-09-17 Vectra Networks, Inc. Method and system for detecting external control of compromised hosts
US9621577B2 (en) 2015-05-28 2017-04-11 Microsoft Technology Licensing, Llc Mitigation of computer network attacks
WO2016209426A1 (en) 2015-06-26 2016-12-29 Mcafee, Inc. Systems and methods for routing data using software-defined networks

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7301899B2 (en) * 2001-01-31 2007-11-27 Comverse Ltd. Prevention of bandwidth congestion in a denial of service or other internet-based attack
WO2003014932A2 (en) * 2001-08-03 2003-02-20 Networks Associates Technology, Inc. System and method for providing passive screening of transient messages in a distributed computing environment
EP1595193B1 (en) * 2001-08-14 2012-11-21 Cisco Technology, Inc. Detecting and protecting against worm traffic on a network
US7181765B2 (en) * 2001-10-12 2007-02-20 Motorola, Inc. Method and apparatus for providing node security in a router of a packet network

Also Published As

Publication number Publication date
GB2418563A (en) 2006-03-29

Similar Documents

Publication Publication Date Title
GB0417328D0 (en) Apparatus and method
GB0425008D0 (en) Method and apparatus
GB0406336D0 (en) Apparatus and method
GB2412393B (en) Apparatus and method
GB2418492B (en) Measurement apparatus and method
GB0507538D0 (en) Apparatus and method
HK1161346A1 (en) Fibre monitoring apparatus and method
EP1829010A4 (en) Method and apparatus for alert management
GB0504159D0 (en) Apparatus and method
GB0502965D0 (en) Apparatus and method
EP1698058A4 (en) Monitoring method and apparatus
GB0419915D0 (en) Apparatus and method
GB0409691D0 (en) Apparatus and method
EP1784752A4 (en) Methods and apparatus for environmental monitoring
EP1807003A4 (en) Method and apparatus for physiological monitoring
TWI368184B (en) Drawing apparatus and drawing method
AP2007003949A0 (en) Apparatus and method
GB0501979D0 (en) Apparatus and method
GB0416471D0 (en) Apparatus and method
GB0422818D0 (en) Probe apparatus and method therefor
GB0413329D0 (en) Apparatus and method for process monitoring
GB2428291B (en) Radioactivity monitoring apparatus and method
GB2414492B (en) Apparatus and method
EP1831675A4 (en) Method and apparatus for monitoring materials
GB0526363D0 (en) Monitoring apparatus and method

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)