GB2362076B - Detection of an attack such as a pre-attack on a computer network - Google Patents

Detection of an attack such as a pre-attack on a computer network

Info

Publication number
GB2362076B
GB2362076B GB0010711A GB0010711A GB2362076B GB 2362076 B GB2362076 B GB 2362076B GB 0010711 A GB0010711 A GB 0010711A GB 0010711 A GB0010711 A GB 0010711A GB 2362076 B GB2362076 B GB 2362076B
Authority
GB
United Kingdom
Prior art keywords
attack
detection
computer network
network
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0010711A
Other versions
GB0010711D0 (en
GB2362076A (en
Inventor
Hamish D S Martin
Ronald Brown
Mark A Pearce
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
3Com Corp
Original Assignee
3Com Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 3Com Corp filed Critical 3Com Corp
Priority to GB0010711A priority Critical patent/GB2362076B/en
Publication of GB0010711D0 publication Critical patent/GB0010711D0/en
Publication of GB2362076A publication Critical patent/GB2362076A/en
Application granted granted Critical
Publication of GB2362076B publication Critical patent/GB2362076B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
GB0010711A 2000-05-03 2000-05-03 Detection of an attack such as a pre-attack on a computer network Expired - Fee Related GB2362076B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0010711A GB2362076B (en) 2000-05-03 2000-05-03 Detection of an attack such as a pre-attack on a computer network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0010711A GB2362076B (en) 2000-05-03 2000-05-03 Detection of an attack such as a pre-attack on a computer network

Publications (3)

Publication Number Publication Date
GB0010711D0 GB0010711D0 (en) 2000-06-28
GB2362076A GB2362076A (en) 2001-11-07
GB2362076B true GB2362076B (en) 2002-08-14

Family

ID=9890914

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0010711A Expired - Fee Related GB2362076B (en) 2000-05-03 2000-05-03 Detection of an attack such as a pre-attack on a computer network

Country Status (1)

Country Link
GB (1) GB2362076B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2391419A (en) 2002-06-07 2004-02-04 Hewlett Packard Co Restricting the propagation of a virus within a network
GB2394382A (en) 2002-10-19 2004-04-21 Hewlett Packard Co Monitoring the propagation of viruses through an Information Technology network
GB2401280B (en) 2003-04-29 2006-02-08 Hewlett Packard Development Co Propagation of viruses through an information technology network
US7506360B1 (en) 2002-10-01 2009-03-17 Mirage Networks, Inc. Tracking communication for determining device states
US8819285B1 (en) 2002-10-01 2014-08-26 Trustwave Holdings, Inc. System and method for managing network communications
US7469418B1 (en) 2002-10-01 2008-12-23 Mirage Networks, Inc. Deterring network incursion
US7603711B2 (en) 2002-10-31 2009-10-13 Secnap Networks Security, LLC Intrusion detection system
US7796515B2 (en) 2003-04-29 2010-09-14 Hewlett-Packard Development Company, L.P. Propagation of viruses through an information technology network
GB2401281B (en) 2003-04-29 2006-02-08 Hewlett Packard Development Co Propagation of viruses through an information technology network
KR100877664B1 (en) * 2003-05-30 2009-01-12 인터내셔널 비지네스 머신즈 코포레이션 Detecting network attacks
US8407792B2 (en) 2004-05-19 2013-03-26 Ca, Inc. Systems and methods for computer security
US7761919B2 (en) 2004-05-20 2010-07-20 Computer Associates Think, Inc. Intrusion detection with automatic signature generation
US8042180B2 (en) 2004-05-21 2011-10-18 Computer Associates Think, Inc. Intrusion detection based on amount of network traffic
US20060294588A1 (en) * 2005-06-24 2006-12-28 International Business Machines Corporation System, method and program for identifying and preventing malicious intrusions

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5621889A (en) * 1993-06-09 1997-04-15 Alcatel Alsthom Compagnie Generale D'electricite Facility for detecting intruders and suspect callers in a computer installation and a security system including such a facility
US5991881A (en) * 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
WO2000054458A1 (en) * 1999-03-12 2000-09-14 Psionic Software, Inc. Intrusion detection system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5621889A (en) * 1993-06-09 1997-04-15 Alcatel Alsthom Compagnie Generale D'electricite Facility for detecting intruders and suspect callers in a computer installation and a security system including such a facility
US5991881A (en) * 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
WO2000054458A1 (en) * 1999-03-12 2000-09-14 Psionic Software, Inc. Intrusion detection system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
http://www.cisco.com/warp/public/cc/pd/sqsw/sqidsz/tech/ ntran_tc.htm *
http://www.iss.net/customer_care/resource_center/product_litReal SecureTM Signatures, June 2000 *
http://www.ticm.com/kb/faq/idsfaq.html FAQ: Network Intrusion Detection Systems *

Also Published As

Publication number Publication date
GB0010711D0 (en) 2000-06-28
GB2362076A (en) 2001-11-07

Similar Documents

Publication Publication Date Title
IL219560A0 (en) A network intrusion detection apparatus
HK1041532A1 (en) Computer network intrusion detection
GB2362076B (en) Detection of an attack such as a pre-attack on a computer network
AU2001263688A1 (en) Multiple match detection circuit and method
AU2002359507A1 (en) Detecting intrusions in a network
AU7496000A (en) Monitoring users of a computer network
AU2002232481A1 (en) Switch-based network processor
AU2001229521A1 (en) Electronic provider-patient interface system
AU2003269893A1 (en) Secure detection network system
AU2002228741A1 (en) Network endpoint system with accelerated data path
AU2002212464A1 (en) Computer system
AU2001268164A1 (en) Transcription system network
AU2002228973A8 (en) An improved network server
AU2001288222A1 (en) Global computer network intrusion detection system
GB0013398D0 (en) A method of protecting a cryptosystem from a multiple transmission attack
GB2366012B (en) A computer system
AU2001269332A1 (en) Computer software installation
AU2001263701A1 (en) Server monitoring
AU2002214961A1 (en) Drilling system comprising electronic diameter monitoring system
AU3586501A (en) Computer network
GB2371441B (en) Mapping computer network topology
AU6246601A (en) Electrical appliances and system for performing at least an action related to a time mark
AU2001259716A1 (en) Connectionist topology computer/server
GB2371381B (en) Search algorithm implementation for a network processor
AU2001287846A1 (en) A computer network

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20060503