HK1075554A1 - Method and apparatus for providing mobile honeypots - Google Patents

Method and apparatus for providing mobile honeypots

Info

Publication number
HK1075554A1
HK1075554A1 HK05108549A HK05108549A HK1075554A1 HK 1075554 A1 HK1075554 A1 HK 1075554A1 HK 05108549 A HK05108549 A HK 05108549A HK 05108549 A HK05108549 A HK 05108549A HK 1075554 A1 HK1075554 A1 HK 1075554A1
Authority
HK
Hong Kong
Prior art keywords
honeypots
providing mobile
mobile
providing
mobile honeypots
Prior art date
Application number
HK05108549A
Other languages
English (en)
Inventor
Balachander Krishnamurthy
Original Assignee
At & T Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by At & T Corp filed Critical At & T Corp
Publication of HK1075554A1 publication Critical patent/HK1075554A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
HK05108549A 2004-03-16 2005-09-28 Method and apparatus for providing mobile honeypots HK1075554A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US55383604P 2004-03-16 2004-03-16

Publications (1)

Publication Number Publication Date
HK1075554A1 true HK1075554A1 (en) 2005-12-16

Family

ID=34837589

Family Applications (1)

Application Number Title Priority Date Filing Date
HK05108549A HK1075554A1 (en) 2004-03-16 2005-09-28 Method and apparatus for providing mobile honeypots

Country Status (5)

Country Link
US (1) US8156556B2 (de)
EP (1) EP1578082B1 (de)
CA (1) CA2500847C (de)
DE (1) DE602005000898T2 (de)
HK (1) HK1075554A1 (de)

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7469418B1 (en) 2002-10-01 2008-12-23 Mirage Networks, Inc. Deterring network incursion
US8819285B1 (en) 2002-10-01 2014-08-26 Trustwave Holdings, Inc. System and method for managing network communications
US7506360B1 (en) 2002-10-01 2009-03-17 Mirage Networks, Inc. Tracking communication for determining device states
US9197533B1 (en) 2005-05-09 2015-11-24 Cisco Technology, Inc. Technique for maintaining and enforcing relative policies with thresholds
JP4557815B2 (ja) * 2005-06-13 2010-10-06 富士通株式会社 中継装置および中継システム
US8566928B2 (en) 2005-10-27 2013-10-22 Georgia Tech Research Corporation Method and system for detecting and responding to attacking networks
US7873993B2 (en) 2005-11-09 2011-01-18 Cisco Technology, Inc. Propagating black hole shunts to remote routers with split tunnel and IPSec direct encapsulation
US8661102B1 (en) * 2005-11-28 2014-02-25 Mcafee, Inc. System, method and computer program product for detecting patterns among information from a distributed honey pot system
EP1999925B1 (de) * 2006-03-27 2011-07-06 Telecom Italia S.p.A. Verfahren und System zum identifizieren von böswilligen Nachrichten in Mobilkommunikationsnetzen, diesbezügliches Netz und Computerprogrammprodukt dafür
US7962756B2 (en) * 2006-10-31 2011-06-14 At&T Intellectual Property Ii, L.P. Method and apparatus for providing automatic generation of webpages
US8949986B2 (en) 2006-12-29 2015-02-03 Intel Corporation Network security elements using endpoint resources
US8504622B1 (en) * 2007-11-05 2013-08-06 Mcafee, Inc. System, method, and computer program product for reacting based on a frequency in which a compromised source communicates unsolicited electronic messages
US8667582B2 (en) * 2007-12-10 2014-03-04 Mcafee, Inc. System, method, and computer program product for directing predetermined network traffic to a honeypot
US8413238B1 (en) * 2008-07-21 2013-04-02 Zscaler, Inc. Monitoring darknet access to identify malicious activity
US10027688B2 (en) 2008-08-11 2018-07-17 Damballa, Inc. Method and system for detecting malicious and/or botnet-related domain names
US8732296B1 (en) * 2009-05-06 2014-05-20 Mcafee, Inc. System, method, and computer program product for redirecting IRC traffic identified utilizing a port-independent algorithm and controlling IRC based malware
US8578497B2 (en) 2010-01-06 2013-11-05 Damballa, Inc. Method and system for detecting malware
US8826438B2 (en) 2010-01-19 2014-09-02 Damballa, Inc. Method and system for network-based detecting of malware from behavioral clustering
US8752174B2 (en) 2010-12-27 2014-06-10 Avaya Inc. System and method for VoIP honeypot for converged VoIP services
US9922190B2 (en) 2012-01-25 2018-03-20 Damballa, Inc. Method and system for detecting DGA-based malware
US10547674B2 (en) 2012-08-27 2020-01-28 Help/Systems, Llc Methods and systems for network flow analysis
US10084806B2 (en) 2012-08-31 2018-09-25 Damballa, Inc. Traffic simulation to identify malicious activity
US9894088B2 (en) 2012-08-31 2018-02-13 Damballa, Inc. Data mining to identify malicious activity
US9152808B1 (en) * 2013-03-25 2015-10-06 Amazon Technologies, Inc. Adapting decoy data present in a network
US9537888B1 (en) 2013-04-08 2017-01-03 Amazon Technologies, Inc. Proxy server-based malware detection
US9571511B2 (en) * 2013-06-14 2017-02-14 Damballa, Inc. Systems and methods for traffic classification
US9178899B2 (en) * 2013-08-28 2015-11-03 Bank Of America Corporation Detecting automated site scans
US9710648B2 (en) 2014-08-11 2017-07-18 Sentinel Labs Israel Ltd. Method of malware detection and system thereof
US11507663B2 (en) 2014-08-11 2022-11-22 Sentinel Labs Israel Ltd. Method of remediating operations performed by a program and system thereof
US9930065B2 (en) 2015-03-25 2018-03-27 University Of Georgia Research Foundation, Inc. Measuring, categorizing, and/or mitigating malware distribution paths
US9954870B2 (en) 2015-04-29 2018-04-24 International Business Machines Corporation System conversion in a networked computing environment
US9923908B2 (en) 2015-04-29 2018-03-20 International Business Machines Corporation Data protection in a networked computing environment
US9462013B1 (en) 2015-04-29 2016-10-04 International Business Machines Corporation Managing security breaches in a networked computing environment
US10476891B2 (en) 2015-07-21 2019-11-12 Attivo Networks Inc. Monitoring access of network darkspace
US10447734B2 (en) 2016-11-11 2019-10-15 Rapid7, Inc. Monitoring scan attempts in a network
US10425445B2 (en) 2016-12-15 2019-09-24 Interwise Ltd Deception using screen capture
US11695800B2 (en) 2016-12-19 2023-07-04 SentinelOne, Inc. Deceiving attackers accessing network data
US11616812B2 (en) 2016-12-19 2023-03-28 Attivo Networks Inc. Deceiving attackers accessing active directory data
JP2020530922A (ja) 2017-08-08 2020-10-29 センチネル ラボ, インコーポレイテッドSentinel Labs, Inc. エッジネットワーキングのエンドポイントを動的にモデリングおよびグループ化する方法、システム、およびデバイス
US10812509B2 (en) * 2017-10-30 2020-10-20 Micro Focus Llc Detecting anomolous network activity based on scheduled dark network addresses
US10956575B2 (en) 2017-11-20 2021-03-23 Hewlett Packard Enterprise Development Lp Determine malware using firmware
US11470115B2 (en) 2018-02-09 2022-10-11 Attivo Networks, Inc. Implementing decoys in a network environment
US10944783B2 (en) * 2018-07-12 2021-03-09 At&T Intellectual Property I, L.P. Dynamic denial of service mitigation system
US11038920B1 (en) 2019-03-28 2021-06-15 Rapid7, Inc. Behavior management of deception system fleets
EP3973427A4 (de) 2019-05-20 2023-06-21 Sentinel Labs Israel Ltd. Systeme und verfahren zur ausführbaren codedetektion, automatische merkmalsextraktion und positionsunabhängige codedetektion
US11509690B2 (en) * 2019-11-21 2022-11-22 Arbor Networks, Inc. Management of botnet attacks to a computer network
CN112491817B (zh) * 2020-11-12 2023-04-18 中国联合网络通信集团有限公司 一种基于蜜罐技术的溯源方法、装置及蜜罐设备
US11579857B2 (en) 2020-12-16 2023-02-14 Sentinel Labs Israel Ltd. Systems, methods and devices for device fingerprinting and automatic deployment of software in a computing network using a peer-to-peer approach
US20220247660A1 (en) * 2021-01-29 2022-08-04 Tigera, Inc. Collection and aggregation of statistics for observability in a container based network
US11899782B1 (en) 2021-07-13 2024-02-13 SentinelOne, Inc. Preserving DLL hooks
CN114285660B (zh) * 2021-12-28 2023-11-07 赛尔网络有限公司 蜜网部署方法、装置、设备及介质

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7240368B1 (en) * 1999-04-14 2007-07-03 Verizon Corporate Services Group Inc. Intrusion and misuse deterrence system employing a virtual network
US6487204B1 (en) * 1999-05-12 2002-11-26 International Business Machines Corporation Detectable of intrusions containing overlapping reachabilities
US7296274B2 (en) * 1999-11-15 2007-11-13 Sandia National Laboratories Method and apparatus providing deception and/or altered execution of logic in an information system
US6772196B1 (en) * 2000-07-27 2004-08-03 Propel Software Corp. Electronic mail filtering system and methods
US7149778B1 (en) * 2000-08-24 2006-12-12 Yahoo! Inc. Unsolicited electronic mail reduction
US7367051B1 (en) * 2002-07-18 2008-04-29 Art Technology Group, Inc. Automated methods and processes for establishing media streaming connections through firewalls and proxy servers and countermeasures thereto
JP3794491B2 (ja) * 2002-08-20 2006-07-05 日本電気株式会社 攻撃防御システムおよび攻撃防御方法
US7437766B2 (en) * 2002-10-03 2008-10-14 Sandia National Laboratories Method and apparatus providing deception and/or altered operation in an information system operating system
US7549166B2 (en) * 2002-12-05 2009-06-16 International Business Machines Corporation Defense mechanism for server farm
US7383578B2 (en) * 2002-12-31 2008-06-03 International Business Machines Corporation Method and system for morphing honeypot
US7412723B2 (en) * 2002-12-31 2008-08-12 International Business Machines Corporation Method and system for morphing honeypot with computer security incident correlation
US7631099B2 (en) * 2003-04-16 2009-12-08 Pine Valley Investments, Inc. Proxy support of mobile IP
US7333461B2 (en) * 2003-06-05 2008-02-19 Cisco Technology, Inc. Arrangement in a router of a mobile network for generating a local router prefix for anonymous route connections
US8127356B2 (en) * 2003-08-27 2012-02-28 International Business Machines Corporation System, method and program product for detecting unknown computer attacks
US8146148B2 (en) * 2003-11-19 2012-03-27 Cisco Technology, Inc. Tunneled security groups
US20050120019A1 (en) * 2003-11-29 2005-06-02 International Business Machines Corporation Method and apparatus for the automatic identification of unsolicited e-mail messages (SPAM)
US7392262B1 (en) * 2004-02-11 2008-06-24 Aol Llc Reliability of duplicate document detection algorithms
US7631044B2 (en) * 2004-03-09 2009-12-08 Gozoom.Com, Inc. Suppression of undesirable network messages

Also Published As

Publication number Publication date
US8156556B2 (en) 2012-04-10
US20050210534A1 (en) 2005-09-22
DE602005000898T2 (de) 2008-01-17
CA2500847C (en) 2009-12-22
DE602005000898D1 (de) 2007-05-31
EP1578082B1 (de) 2007-04-18
EP1578082A1 (de) 2005-09-21
CA2500847A1 (en) 2005-09-16

Similar Documents

Publication Publication Date Title
HK1075554A1 (en) Method and apparatus for providing mobile honeypots
HK1082451A1 (en) Mobile roly-poly-type apparatus and method
GB0417328D0 (en) Apparatus and method
GB0425008D0 (en) Method and apparatus
GB2412393B (en) Apparatus and method
GB0406336D0 (en) Apparatus and method
EP1749420A4 (de) Audioapparat und verfahren
EP1959598A4 (de) Kommunikationsverfahren und kommunikationsvorrichtung
GB0507538D0 (en) Apparatus and method
HK1106053A1 (en) Authentication apparatus and authentication method
GB0504159D0 (en) Apparatus and method
GB0502965D0 (en) Apparatus and method
GB0419915D0 (en) Apparatus and method
GB0409691D0 (en) Apparatus and method
TWI368184B (en) Drawing apparatus and drawing method
EP1952592A4 (de) Kommunikationsvorrichtung und -verfahren
AP2007003949A0 (en) Apparatus and method
GB0501979D0 (en) Apparatus and method
AU2003284261A8 (en) Methods and apparatus for extending mobile ip
GB0416471D0 (en) Apparatus and method
EP1940036A4 (de) Funkempfangsvorrichtung und funkempfangsverfahren
GB0508018D0 (en) Support apparatus and method
EP1793547A4 (de) Vorrichtung und verfahren zur drahtlosen kommunikation
EP1733573A4 (de) Verfahren und vorrichtung zum verbindungsaufbau
GB2414492B (en) Apparatus and method

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20120315