GB2436161B - A Method and apparatus for providing network security - Google Patents

A Method and apparatus for providing network security

Info

Publication number
GB2436161B
GB2436161B GB0704919A GB0704919A GB2436161B GB 2436161 B GB2436161 B GB 2436161B GB 0704919 A GB0704919 A GB 0704919A GB 0704919 A GB0704919 A GB 0704919A GB 2436161 B GB2436161 B GB 2436161B
Authority
GB
United Kingdom
Prior art keywords
network security
providing network
providing
security
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0704919A
Other versions
GB2436161A (en
GB0704919D0 (en
Inventor
Jon Curnyn
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BAE Systems Applied Intelligence Ltd
Streamshield Networks Ltd
Original Assignee
Streamshield Networks Ltd
Detica Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Streamshield Networks Ltd, Detica Ltd filed Critical Streamshield Networks Ltd
Publication of GB0704919D0 publication Critical patent/GB0704919D0/en
Publication of GB2436161A publication Critical patent/GB2436161A/en
Application granted granted Critical
Publication of GB2436161B publication Critical patent/GB2436161B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • H04L29/06877
    • H04L29/06918
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L29/06829
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
GB0704919A 2006-03-14 2007-03-14 A Method and apparatus for providing network security Expired - Fee Related GB2436161B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB0605117.1A GB0605117D0 (en) 2006-03-14 2006-03-14 A method and apparatus for providing network security

Publications (3)

Publication Number Publication Date
GB0704919D0 GB0704919D0 (en) 2007-04-25
GB2436161A GB2436161A (en) 2007-09-19
GB2436161B true GB2436161B (en) 2008-10-08

Family

ID=36292728

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB0605117.1A Ceased GB0605117D0 (en) 2006-03-14 2006-03-14 A method and apparatus for providing network security
GB0704919A Expired - Fee Related GB2436161B (en) 2006-03-14 2007-03-14 A Method and apparatus for providing network security

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GBGB0605117.1A Ceased GB0605117D0 (en) 2006-03-14 2006-03-14 A method and apparatus for providing network security

Country Status (2)

Country Link
GB (2) GB0605117D0 (en)
WO (1) WO2007104988A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8782794B2 (en) 2010-04-16 2014-07-15 Bank Of America Corporation Detecting secure or encrypted tunneling in a computer network

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8959624B2 (en) * 2007-10-31 2015-02-17 Bank Of America Corporation Executable download tracking system
GB2470928A (en) 2009-06-10 2010-12-15 F Secure Oyj False alarm identification for malware using clean scanning
US8800034B2 (en) 2010-01-26 2014-08-05 Bank Of America Corporation Insider threat correlation tool
US8793789B2 (en) 2010-07-22 2014-07-29 Bank Of America Corporation Insider threat correlation tool
US8782209B2 (en) 2010-01-26 2014-07-15 Bank Of America Corporation Insider threat correlation tool
US9038187B2 (en) 2010-01-26 2015-05-19 Bank Of America Corporation Insider threat correlation tool
US8544100B2 (en) 2010-04-16 2013-09-24 Bank Of America Corporation Detecting secure or encrypted tunneling in a computer network
US8595839B2 (en) 2011-01-21 2013-11-26 International Business Machines Corporation Selecting one of a plurality of scanner nodes to perform scan operations for an interface node receiving a file request
US11909482B2 (en) * 2020-08-18 2024-02-20 Qualcomm Incorporated Federated learning for client-specific neural network parameter generation for wireless communication

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030191957A1 (en) * 1999-02-19 2003-10-09 Ari Hypponen Distributed computer virus detection and scanning
EP1408393A2 (en) * 2002-10-07 2004-04-14 Symantec Corporation Selective detection of malicious computer code
US20040181687A1 (en) * 2003-03-14 2004-09-16 Nachenberg Carey S. Stream scanning through network proxy servers
GB2400933A (en) * 2003-04-25 2004-10-27 Messagelabs Ltd Identifying a file, and checking if it contains a virus
WO2004114045A2 (en) * 2003-06-25 2004-12-29 Nokia Inc. Two-phase hash value matching technique in message protection systems
US20050108554A1 (en) * 1997-11-06 2005-05-19 Moshe Rubin Method and system for adaptive rule-based content scanners
US20050216770A1 (en) * 2003-01-24 2005-09-29 Mistletoe Technologies, Inc. Intrusion detection system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6941478B2 (en) * 2001-04-13 2005-09-06 Nokia, Inc. System and method for providing exploit protection with message tracking
US6993660B1 (en) * 2001-08-03 2006-01-31 Mcafee, Inc. System and method for performing efficient computer virus scanning of transient messages using checksums in a distributed computing environment
GB2417655B (en) * 2004-09-15 2006-11-29 Streamshield Networks Ltd Network-based security platform

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050108554A1 (en) * 1997-11-06 2005-05-19 Moshe Rubin Method and system for adaptive rule-based content scanners
US20030191957A1 (en) * 1999-02-19 2003-10-09 Ari Hypponen Distributed computer virus detection and scanning
EP1408393A2 (en) * 2002-10-07 2004-04-14 Symantec Corporation Selective detection of malicious computer code
US20050216770A1 (en) * 2003-01-24 2005-09-29 Mistletoe Technologies, Inc. Intrusion detection system
US20040181687A1 (en) * 2003-03-14 2004-09-16 Nachenberg Carey S. Stream scanning through network proxy servers
GB2400933A (en) * 2003-04-25 2004-10-27 Messagelabs Ltd Identifying a file, and checking if it contains a virus
WO2004114045A2 (en) * 2003-06-25 2004-12-29 Nokia Inc. Two-phase hash value matching technique in message protection systems

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8782794B2 (en) 2010-04-16 2014-07-15 Bank Of America Corporation Detecting secure or encrypted tunneling in a computer network

Also Published As

Publication number Publication date
WO2007104988A1 (en) 2007-09-20
GB0605117D0 (en) 2006-04-26
GB2436161A (en) 2007-09-19
GB0704919D0 (en) 2007-04-25

Similar Documents

Publication Publication Date Title
GB2432933B (en) A method and apparatus for providing network security
GB2432934B (en) A method and apparatus for providing network security
GB2452251B (en) Method and apparatus for authenticating a network device
EP1915671A4 (en) Apparatus and method for facilitating network security
TWI368427B (en) Method and apparatus for mutual authentication
ZA200803088B (en) Method and apparatus for establishing a security association
GB2436161B (en) A Method and apparatus for providing network security
PT2575394E (en) Method and apparatus for accessing a 2g/3g network
EP1989899A4 (en) Method and apparatus for communication
EP1977333A4 (en) Network security system and method
GB0610503D0 (en) Communication apparatus and method
EP2095249A4 (en) System and method for facilitating a ready social network
EP1994671A4 (en) A method and apparatus for a token
EP2137864A4 (en) Method and apparatus in a telecommunication system
EP2036243A4 (en) Method and apparatus for secure communications
EP2145418A4 (en) Method and apparatus in a telecommunication system
EP2068498A4 (en) Method and network device for communicating between different components
EP2106089A4 (en) A method and system for authenticating users
GB2440612B (en) Method and apparatus for authenticating a user
EP2092454A4 (en) Method and apparatus for geomodel uplayering
GB0706287D0 (en) A laser method and apparatus
EP2093937A4 (en) A method and apparatus for realizing ring network protection
GB2443516B (en) Network communication method and apparatus
GB2441763B (en) Method and apparatus for forming a building block
GB2454941B (en) An apparatus and method for protecting a building

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20101118 AND 20101124

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20210314