GB201208870D0 - Supervised data transfer - Google Patents

Supervised data transfer

Info

Publication number
GB201208870D0
GB201208870D0 GBGB1208870.4A GB201208870A GB201208870D0 GB 201208870 D0 GB201208870 D0 GB 201208870D0 GB 201208870 A GB201208870 A GB 201208870A GB 201208870 D0 GB201208870 D0 GB 201208870D0
Authority
GB
United Kingdom
Prior art keywords
network
transfer
request
gateway
interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB1208870.4A
Other versions
GB2491042A (en
GB2491042B (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BAE Systems PLC
Original Assignee
BAE Systems PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BAE Systems PLC filed Critical BAE Systems PLC
Publication of GB201208870D0 publication Critical patent/GB201208870D0/en
Publication of GB2491042A publication Critical patent/GB2491042A/en
Application granted granted Critical
Publication of GB2491042B publication Critical patent/GB2491042B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Social Psychology (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

A secure gateway is 200 connected to corporate 210 and public 205 networks. Preferably the interface to each network 215/220 and an associated user interface 240/255 exist in isolated computing environments 245/250. These environments may be physically isolated or may be separate virtual machines. In order to transfer data from a source 230 on the public network to a recipient 235 on the corporate network, a request for transfer from the source to the gateway intermediate data store 225 must be submitted via network/user interface 1. A separate request for transfer from the gateway data store to the recipient device must then be submitted via user network/interface 2. Supervisory module 270 monitors the request characteristics to determine if they originate from a person or an automated system (eg. bot). In the latter case a further check (eg. CAPTCHA) may be required before allowing data transfer to the recipient device.
GB1208870.4A 2011-05-20 2012-05-21 Supervised data transfer Active GB2491042B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB1108461.3A GB201108461D0 (en) 2011-05-20 2011-05-20 Supervised data transfer

Publications (3)

Publication Number Publication Date
GB201208870D0 true GB201208870D0 (en) 2012-07-04
GB2491042A GB2491042A (en) 2012-11-21
GB2491042B GB2491042B (en) 2018-03-21

Family

ID=44279331

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB1108461.3A Ceased GB201108461D0 (en) 2011-05-20 2011-05-20 Supervised data transfer
GB1208870.4A Active GB2491042B (en) 2011-05-20 2012-05-21 Supervised data transfer

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GBGB1108461.3A Ceased GB201108461D0 (en) 2011-05-20 2011-05-20 Supervised data transfer

Country Status (1)

Country Link
GB (2) GB201108461D0 (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7774455B1 (en) * 2000-09-26 2010-08-10 Juniper Networks, Inc. Method and system for providing secure access to private networks
WO2008004248A1 (en) * 2006-07-07 2008-01-10 Department Of Space, Isro A system and method for secured data communication in computer networks by phantom connectivity
US20100011435A1 (en) * 2008-07-08 2010-01-14 Asp Works Pte Ltd Method and System for Providing Guaranteed File Transfer in Corporate Environment Behind Firewall

Also Published As

Publication number Publication date
GB201108461D0 (en) 2011-07-06
GB2491042A (en) 2012-11-21
GB2491042B (en) 2018-03-21

Similar Documents

Publication Publication Date Title
WO2013081983A3 (en) Migrating authenticated content towards content consumer
CN103516511B (en) A kind of method and device that AES and key are detected
EP2575297A3 (en) Apparatus and method for providing virtual private network service based on mutual authentication
MX2017002121A (en) A method and system for supporting distributed relay control protocol (drcp) operations upon misconfiguration.
WO2014105395A3 (en) Secure cloud database platform
AU2012225621A8 (en) Secure file sharing method and system
WO2014064538A3 (en) Systems and methods for subscription management in a multi-channel context aware communication environment
WO2012122204A3 (en) Dynamic recommendation in geo-social networking system
GB201106516D0 (en) Method and system for controlling access
WO2013176954A8 (en) Optimized link training and management mechanism
MX2015012581A (en) Wireless data privacy maintained through a social network.
GB2493597B (en) Multiple independent levels of security (mils) host to multilevel secure (mls) offload communications unit
GB201318435D0 (en) Shared resource and virtual resource management in a networked enviroment
GB2525361A (en) User authentication
EP2753024A3 (en) System and method for continuously monitoring and searching social networking media
MX2013001347A (en) Email mailbox management.
MX342956B (en) Resource manager, system, and method for communicating resource management information for smart energy and media resources.
JP2014138553A5 (en)
WO2010057196A3 (en) Maintaining data connectivity in secure storage network using cryptographic splitting
GB201205275D0 (en) Media/communications system
EP2530912A3 (en) Systems and methods for facilitating communication with foundation fieldbus linking devices
WO2013096762A3 (en) Systems, apparatus, and methods for identifying stored data that may be accessed by a host entity and providing data management services
WO2009011931A3 (en) Assent to conditions for network access
EA201490443A1 (en) DATA MANAGEMENT METHOD
WO2013189393A3 (en) Method and system for ranking contact persons of address book