PL3939232T3 - Łagodzenie skutków ataków komputerowych - Google Patents

Łagodzenie skutków ataków komputerowych

Info

Publication number
PL3939232T3
PL3939232T3 PL20725855.9T PL20725855T PL3939232T3 PL 3939232 T3 PL3939232 T3 PL 3939232T3 PL 20725855 T PL20725855 T PL 20725855T PL 3939232 T3 PL3939232 T3 PL 3939232T3
Authority
PL
Poland
Prior art keywords
mitigation
effects
computer attacks
attacks
computer
Prior art date
Application number
PL20725855.9T
Other languages
English (en)
Inventor
Mohamed Boucadair
Christian Jacquenet
Original Assignee
Orange
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Orange filed Critical Orange
Publication of PL3939232T3 publication Critical patent/PL3939232T3/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B64AIRCRAFT; AVIATION; COSMONAUTICS
    • B64UUNMANNED AERIAL VEHICLES [UAV]; EQUIPMENT THEREFOR
    • B64U2101/00UAVs specially adapted for particular uses or applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
PL20725855.9T 2019-03-14 2020-03-09 Łagodzenie skutków ataków komputerowych PL3939232T3 (pl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1902620A FR3093837A1 (fr) 2019-03-14 2019-03-14 Mitigation d’attaques informatiques
PCT/FR2020/050474 WO2020183100A1 (fr) 2019-03-14 2020-03-09 Mitigation d'attaques informatiques

Publications (1)

Publication Number Publication Date
PL3939232T3 true PL3939232T3 (pl) 2025-09-08

Family

ID=67107853

Family Applications (1)

Application Number Title Priority Date Filing Date
PL20725855.9T PL3939232T3 (pl) 2019-03-14 2020-03-09 Łagodzenie skutków ataków komputerowych

Country Status (6)

Country Link
US (2) US12206704B2 (pl)
EP (2) EP3939232B1 (pl)
ES (1) ES3036789T3 (pl)
FR (1) FR3093837A1 (pl)
PL (1) PL3939232T3 (pl)
WO (1) WO2020183100A1 (pl)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11736466B2 (en) * 2019-09-18 2023-08-22 Bioconnect Inc. Access control system
US11711379B2 (en) * 2020-04-15 2023-07-25 Crowdstrike, Inc. Distributed digital security system
CN112468449B (zh) * 2020-11-06 2022-11-01 中国电子科技集团公司电子科学研究院 一种反溯源安全受控入网通道资源优化配置方法
FR3117727B1 (fr) * 2020-12-14 2025-02-21 Commissariat Energie Atomique Procédé et dispositif de déploiement automatique d’un réseau de communication
CN116866243A (zh) * 2022-03-28 2023-10-10 华为技术有限公司 流量回注方法及防护系统

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8958291B2 (en) * 2009-10-09 2015-02-17 At&T Intellectual Property I, L.P. Data routing in hybrid wireless communication networks
US20110138463A1 (en) * 2009-12-07 2011-06-09 Electronics And Telecommunications Research Institute Method and system for ddos traffic detection and traffic mitigation using flow statistics
US9336239B1 (en) * 2011-06-27 2016-05-10 Hrl Laboratories, Llc System and method for deep packet inspection and intrusion detection
US20150011212A1 (en) * 2013-05-16 2015-01-08 Valentin Andrei Managing bandwidth and connection costs for mobile devices
US20160036837A1 (en) * 2014-08-04 2016-02-04 Microsoft Corporation Detecting attacks on data centers
US10762571B2 (en) * 2014-09-02 2020-09-01 Metropolitan Life Insurance Co. Use of drones to assist with insurance, financial and underwriting related activities
US20160173527A1 (en) * 2014-12-10 2016-06-16 NxLabs Limited Method and system for protecting against mobile distributed denial of service attacks
US10084752B2 (en) * 2016-02-26 2018-09-25 Microsoft Technology Licensing, Llc Hybrid hardware-software distributed threat analysis
US11327475B2 (en) * 2016-05-09 2022-05-10 Strong Force Iot Portfolio 2016, Llc Methods and systems for intelligent collection and analysis of vehicle data
US10785235B2 (en) * 2016-06-14 2020-09-22 Nucleon Ltd. System and method for gathering botnet cyber intelligence
US20180007518A1 (en) * 2016-07-01 2018-01-04 David T. O'Berry Drone Assisted Mesh Network For First Responders
US11692837B2 (en) * 2017-10-18 2023-07-04 Here Global B.V. Automatic discovery of optimal routes for flying cars and drones
CA3086514A1 (en) * 2017-12-21 2019-06-27 Alarm.Com Incorporated Monitoring system for securing networks from hacker drones
US20190318596A1 (en) * 2018-04-16 2019-10-17 Mahindra N.A. Tech Center System And Method For Identifying And Mitigating A Threat In A Facility
US11050785B2 (en) * 2018-08-25 2021-06-29 Mcafee, Llc Cooperative mitigation of distributed denial of service attacks originating in local networks
US11747824B2 (en) * 2019-03-07 2023-09-05 The Aerospace Corporation Systems and methods for threat response
US11277337B2 (en) * 2019-06-06 2022-03-15 Cisco Technology, Inc. Systems and methods for routing network traffic using labels
US12120631B2 (en) * 2019-06-21 2024-10-15 Telefonaktiebolaget Lm Ericsson (Publ) Unmanned vehicle-assisted testing

Also Published As

Publication number Publication date
US20220210185A1 (en) 2022-06-30
US20250126149A1 (en) 2025-04-17
EP4531348A2 (fr) 2025-04-02
EP3939232A1 (fr) 2022-01-19
ES3036789T3 (en) 2025-09-24
WO2020183100A1 (fr) 2020-09-17
EP3939232B1 (fr) 2025-04-23
EP3939232C0 (fr) 2025-04-23
FR3093837A1 (fr) 2020-09-18
EP4531348A3 (fr) 2025-06-11
US12206704B2 (en) 2025-01-21

Similar Documents

Publication Publication Date Title
EP3815131A4 (en) Shielded trench devices
DK3999506T3 (da) Parp1-hæmmere
IL283639A (en) Kif18a inhibitors
UA42395S (uk) Футляр
DK3788040T3 (da) Pyridazinoner som parp7-inhibitorer
PL3939232T3 (pl) Łagodzenie skutków ataków komputerowych
EP3822421C0 (en) COMBINATION TYPE PROTECTION STRUCTURE
IL285461A (en) Processes and compounds
IL304348A (en) Cd73 inhibitors
EP3761992A4 (en) ARGINASE INHIBITORS
PT3606519T (pt) Compostos de inibidor de ask1 e utilizações dos mesmos
EP3801500A4 (en) Inhibitors of sarm1
DK3728207T3 (da) Quinazolinoner som parp14-inhibitorer
DK4051688T3 (da) Cd73-hæmmere
IL285118A (en) Compounds and uses thereof
IL280706A (en) Non-disruptive mitigation of malware attacks
DK3906685T3 (da) Underbilledbaseret random access
IL281514A (en) O-glycoprotein-2-acetamido-2-deoxy-3-d-glucopyranosidase inhibitors
IL282311A (en) Use of reboxetine to treat narcolepsy
EP3314509A4 (en) Mitigation of malware
EP3915251A4 (en) Size dependent inter coding
EP3976797A4 (en) ANTI-CRISPR INHIBITORS
EP3932682C0 (en) CASSETTE
EP3932681A4 (en) CASSETTE
EP3830347C0 (en) GROUND SURFACE ACCESS KITS