GB201011167D0 - Virus control in telecommunication networks - Google Patents

Virus control in telecommunication networks

Info

Publication number
GB201011167D0
GB201011167D0 GBGB1011167.2A GB201011167A GB201011167D0 GB 201011167 D0 GB201011167 D0 GB 201011167D0 GB 201011167 A GB201011167 A GB 201011167A GB 201011167 D0 GB201011167 D0 GB 201011167D0
Authority
GB
United Kingdom
Prior art keywords
thresholds
erroneous operation
telecommunication networks
virus control
traffic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
GBGB1011167.2A
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vodafone Group PLC
Original Assignee
Vodafone Group PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vodafone Group PLC filed Critical Vodafone Group PLC
Priority to GBGB1011167.2A priority Critical patent/GB201011167D0/en
Publication of GB201011167D0 publication Critical patent/GB201011167D0/en
Priority to EP11172571.9A priority patent/EP2403186B1/en
Priority to GB1111326.3A priority patent/GB2481900B/en
Priority to US13/135,439 priority patent/US9654357B2/en
Priority to US14/509,104 priority patent/US20150024737A1/en
Priority to US15/595,257 priority patent/US20170251385A1/en
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/40Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass for recovering from a failure of a protocol instance or entity, e.g. service redundancy protocols, protocol state redundancy or protocol service redirection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • H04L41/5019Ensuring fulfilment of SLA
    • H04L41/5025Ensuring fulfilment of SLA by proactively reacting to service quality change, e.g. by reconfiguration after service quality degradation or upgrade
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/08Testing, supervising or monitoring using real traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/12Access point controller devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/14Backbone network devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • H04L43/0817Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking functioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/10Flow control between communication endpoints

Abstract

A wireless communications network between mobile user equipment and a core network includes multiple nodes base stations (BTS, nodeB), controllers (BSC) and gateways (GGSN, SGSN). Each of these may include an application which monitors data/traffic from the mobile terminals to determine if any are malfunctioning. The malfunction may be due to a fault, virus/malware infection or other reason. The monitor compares mobile terminal behaviour with thresholds for correct and erroneous operation A,B,C,D and if it is determined F that the device is misbehaving a management event (eg. blocking/limiting network traffic access) is triggered H. The normal/erroneous operation thresholds may be based on historical records G or uploaded signatures. The thresholds may be specific to a device, a device family or a particular application running on a device.
GBGB1011167.2A 2010-07-02 2010-07-02 Virus control in telecommunication networks Ceased GB201011167D0 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
GBGB1011167.2A GB201011167D0 (en) 2010-07-02 2010-07-02 Virus control in telecommunication networks
EP11172571.9A EP2403186B1 (en) 2010-07-02 2011-07-04 Telecommunication networks
GB1111326.3A GB2481900B (en) 2010-07-02 2011-07-04 Telecommunication networks
US13/135,439 US9654357B2 (en) 2010-07-02 2011-07-05 Telecommunication networks
US14/509,104 US20150024737A1 (en) 2010-07-02 2014-10-08 Telecommunication networks
US15/595,257 US20170251385A1 (en) 2010-07-02 2017-05-15 Telecommunication networks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB1011167.2A GB201011167D0 (en) 2010-07-02 2010-07-02 Virus control in telecommunication networks

Publications (1)

Publication Number Publication Date
GB201011167D0 true GB201011167D0 (en) 2010-08-18

Family

ID=42669102

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB1011167.2A Ceased GB201011167D0 (en) 2010-07-02 2010-07-02 Virus control in telecommunication networks
GB1111326.3A Active GB2481900B (en) 2010-07-02 2011-07-04 Telecommunication networks

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB1111326.3A Active GB2481900B (en) 2010-07-02 2011-07-04 Telecommunication networks

Country Status (1)

Country Link
GB (2) GB201011167D0 (en)

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030149887A1 (en) * 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US20040162781A1 (en) * 2003-02-14 2004-08-19 Kennsco, Inc. Monitoring and alert systems and methods
US7761923B2 (en) * 2004-03-01 2010-07-20 Invensys Systems, Inc. Process control methods and apparatus for intrusion detection, protection and network hardening
US7904960B2 (en) * 2004-04-27 2011-03-08 Cisco Technology, Inc. Source/destination operating system type-based IDS virtualization
GB2421142A (en) * 2004-12-09 2006-06-14 Agilent Technologies Inc Detecting malicious traffic in a communications network
FI20050561A0 (en) * 2005-05-26 2005-05-26 Nokia Corp Processing of packet data in a communication system
US7496348B2 (en) * 2005-06-07 2009-02-24 Motorola, Inc. Wireless communication network security method and system
US20070206546A1 (en) * 2006-03-02 2007-09-06 Alberth William P Jr Method and apparatus for preventing denial of service attacks on cellular infrastructure access channels
US8180873B2 (en) * 2006-11-14 2012-05-15 Fmr Llc Detecting fraudulent activity

Also Published As

Publication number Publication date
GB2481900A (en) 2012-01-11
GB2481900B (en) 2015-02-11
GB201111326D0 (en) 2011-08-17

Similar Documents

Publication Publication Date Title
US9401851B2 (en) Network management system
WO2014168835A3 (en) Application traffic pairing
US20120323381A1 (en) Security Measures for the Smart Grid
EP2842363B1 (en) Heterogeneous network policy based management with probability reporting and policy self-allocation
EP3993222A4 (en) Battery management circuit, battery management device, and battery management network
WO2014052436A3 (en) Heterogeneous self-organizing network for access and backhaul
EP2704375B1 (en) Network device, communication system, method for detecting abnormal traffic, and program
EP2461538A3 (en) Application layer security proxy for automation and control system networks
ES2615727T3 (en) Security monitoring in a computer system
WO2012153951A3 (en) User equipment and method for managing backoff time in the user equipment
WO2014145135A3 (en) Bluetooth virtualisation
WO2016201996A1 (en) Method of adaptively blocking network attack and device utilizing same
ES2825649T3 (en) Policy generation method and apparatus to improve network system performance
US8929243B2 (en) Network monitoring device
BR112013008077A2 (en) mobile communication method, mobility management node, server access circuit appliance, packet data network access circuit appliance, policy controller, and packet switch
WO2014165374A3 (en) Management of communications with multiple access points based on inter-access point communications
GB201011167D0 (en) Virus control in telecommunication networks
CN105450647B (en) A kind of method and system preventing message aggression
NZ727128A (en) Congestion monitoring of mobile entities
US20170243473A1 (en) Information Sending Method, Managed System, and Management System
WO2012162691A3 (en) Event-based keep alive times in communication networks
CN106711981B (en) Power-down prevention method, circuit and device
WO2013046185A3 (en) Fault management traffic reduction in heterogeneous networks
EP3114872B1 (en) Method and wireless device for managing probe messages
CN110536328B (en) Cell fault monitoring method and device

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)