PL3488588T3 - Sposób automatycznego zasilania serwera proxy połączenia zabezpieczonego - Google Patents

Sposób automatycznego zasilania serwera proxy połączenia zabezpieczonego

Info

Publication number
PL3488588T3
PL3488588T3 PL17754398T PL17754398T PL3488588T3 PL 3488588 T3 PL3488588 T3 PL 3488588T3 PL 17754398 T PL17754398 T PL 17754398T PL 17754398 T PL17754398 T PL 17754398T PL 3488588 T3 PL3488588 T3 PL 3488588T3
Authority
PL
Poland
Prior art keywords
supplying
secure connection
connection proxy
proxy
secure
Prior art date
Application number
PL17754398T
Other languages
English (en)
Inventor
Eric PINSON
Serge Adda
Original Assignee
Wallix
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wallix filed Critical Wallix
Publication of PL3488588T3 publication Critical patent/PL3488588T3/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
PL17754398T 2016-07-20 2017-07-20 Sposób automatycznego zasilania serwera proxy połączenia zabezpieczonego PL3488588T3 (pl)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR1656906A FR3054343B1 (fr) 2016-07-20 2016-07-20 Procede d'alimentation automatique d'un proxy de connexion securisee.
PCT/FR2017/051999 WO2018015681A1 (fr) 2016-07-20 2017-07-20 Procede d'alimentation automatique d'un proxy de connexion securisee
EP17754398.0A EP3488588B1 (fr) 2016-07-20 2017-07-20 Procédé d'alimentation automatique d'un proxy de connexion sécurisée

Publications (1)

Publication Number Publication Date
PL3488588T3 true PL3488588T3 (pl) 2022-01-10

Family

ID=57045149

Family Applications (1)

Application Number Title Priority Date Filing Date
PL17754398T PL3488588T3 (pl) 2016-07-20 2017-07-20 Sposób automatycznego zasilania serwera proxy połączenia zabezpieczonego

Country Status (8)

Country Link
US (1) US11477205B2 (pl)
EP (1) EP3488588B1 (pl)
CA (1) CA3025659A1 (pl)
DK (1) DK3488588T3 (pl)
ES (1) ES2897502T3 (pl)
FR (1) FR3054343B1 (pl)
PL (1) PL3488588T3 (pl)
WO (1) WO2018015681A1 (pl)

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5768519A (en) * 1996-01-18 1998-06-16 Microsoft Corporation Method and apparatus for merging user accounts from a source security domain into a target security domain
US7587499B1 (en) * 2000-09-14 2009-09-08 Joshua Haghpassand Web-based security and filtering system with proxy chaining
US8631477B2 (en) * 2009-07-23 2014-01-14 International Business Machines Corporation Lifecycle management of privilege sharing using an identity management system
US20110270850A1 (en) * 2010-04-30 2011-11-03 Microsoft Corporation Prioritization of Resources based on User Activities
US8539545B2 (en) * 2010-07-22 2013-09-17 Juniper Networks, Inc. Domain-based security policies
WO2013116852A1 (en) * 2012-02-03 2013-08-08 Seven Networks, Inc. User as an end point for profiling and optimizing the delivery of content and data in a wireless network
US9143498B2 (en) * 2012-08-30 2015-09-22 Aerohive Networks, Inc. Internetwork authentication
US9674168B2 (en) * 2013-09-19 2017-06-06 Oracle International Corporation Privileged account plug-in framework-step-up validation
US9602545B2 (en) * 2014-01-13 2017-03-21 Oracle International Corporation Access policy management using identified roles
US9699261B2 (en) * 2014-01-14 2017-07-04 Cyber-Ark Software Ltd. Monitoring sessions with a session-specific transient agent
US9838424B2 (en) * 2014-03-20 2017-12-05 Microsoft Technology Licensing, Llc Techniques to provide network security through just-in-time provisioned accounts
US9712563B2 (en) * 2014-07-07 2017-07-18 Cyber-Ark Software Ltd. Connection-specific communication management
US9167047B1 (en) * 2014-09-24 2015-10-20 Oracle International Corporation System and method for using policies to support session recording for user account management in a computing environment
US10075461B2 (en) * 2015-05-31 2018-09-11 Palo Alto Networks (Israel Analytics) Ltd. Detection of anomalous administrative actions

Also Published As

Publication number Publication date
WO2018015681A1 (fr) 2018-01-25
DK3488588T3 (da) 2021-11-22
CA3025659A1 (fr) 2018-01-25
ES2897502T3 (es) 2022-03-01
US11477205B2 (en) 2022-10-18
EP3488588A1 (fr) 2019-05-29
FR3054343B1 (fr) 2020-06-26
EP3488588B1 (fr) 2021-08-18
FR3054343A1 (fr) 2018-01-26
US20210288969A1 (en) 2021-09-16

Similar Documents

Publication Publication Date Title
GB201806696D0 (en) A method for secure peer-to-peer communication on a blockchain
RS61181B1 (sr) Postupak uspostavljanja roming veze
ZA201807257B (en) System and method for controlling a drilling machine
EP3300449A4 (en) Method for establishing connection between devices
EP3409032A4 (en) PROCESS FOR BUILDING A SECURED CONNECTION BETWEEN LWM2M DEVICES
EP3465637C0 (en) METHOD FOR AUTHENTICATION OF A DOCUMENT
PL3761612T3 (pl) Sposób ustanawiania sesji webrtc
HUE038343T2 (hu) Eljárás forrasztott kapcsolat kialakítására
HK1244039A1 (zh) 打樁方法
GB201522297D0 (en) Method for controlling a vehicle
PL3318035T3 (pl) Sposób sterowania instalacją automatyki domowej
GB201502290D0 (en) A method for emmisions regulation
GB2543334B (en) A method for providing an alert
PL3048312T3 (pl) Sposób wytwarzania połączenia profili
PL3245433T3 (pl) Układ połączeniowy do utworzenia połączenia hydraulicznego
GB201500499D0 (en) Generator and method for controlling a generator
GB2530019B (en) A method for controlling a communication system
PL3625521T3 (pl) Sposób działania systemu zasilania
PL3317460T3 (pl) Sposób i maszyna do stabilizowania podbudowy
GB201517062D0 (en) A first apparatus for controlling a second apparatus
EP3308571C0 (en) METHOD FOR REDUCING INTERFERENCE
PL3488588T3 (pl) Sposób automatycznego zasilania serwera proxy połączenia zabezpieczonego
GB201514419D0 (en) A Method for Supplying Histology Reagents
GB201522624D0 (en) A method
GB201521650D0 (en) A method