RU2017110056A3 - - Google Patents

Download PDF

Info

Publication number
RU2017110056A3
RU2017110056A3 RU2017110056A RU2017110056A RU2017110056A3 RU 2017110056 A3 RU2017110056 A3 RU 2017110056A3 RU 2017110056 A RU2017110056 A RU 2017110056A RU 2017110056 A RU2017110056 A RU 2017110056A RU 2017110056 A3 RU2017110056 A3 RU 2017110056A3
Authority
RU
Russia
Application number
RU2017110056A
Other versions
RU2017110056A (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of RU2017110056A publication Critical patent/RU2017110056A/ru
Publication of RU2017110056A3 publication Critical patent/RU2017110056A3/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
RU2017110056A 2014-10-26 2015-09-26 Инфраструктура организации безопасности RU2017110056A (ru)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201462068727P 2014-10-26 2014-10-26
US62/068,727 2014-10-26
US14/752,867 US9807118B2 (en) 2014-10-26 2015-06-27 Security orchestration framework
US14/752,867 2015-06-27
PCT/US2015/052516 WO2016069158A1 (en) 2014-10-26 2015-09-26 Security orchestration framework

Publications (2)

Publication Number Publication Date
RU2017110056A RU2017110056A (ru) 2018-09-27
RU2017110056A3 true RU2017110056A3 (ru) 2018-09-27

Family

ID=55792941

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2017110056A RU2017110056A (ru) 2014-10-26 2015-09-26 Инфраструктура организации безопасности

Country Status (5)

Country Link
US (1) US9807118B2 (ru)
EP (1) EP3210146B1 (ru)
CN (1) CN106605397B (ru)
RU (1) RU2017110056A (ru)
WO (1) WO2016069158A1 (ru)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9311108B2 (en) 2010-11-05 2016-04-12 Mark Cummings Orchestrating wireless network operations
US9106515B2 (en) * 2012-10-22 2015-08-11 Futurewei Technologies, Inc. System and apparatus of a software-service-defined-network (SSDN)
US10205798B2 (en) * 2013-09-28 2019-02-12 Mcafee, Llc Merging multiple system trees over a data exchange layer
WO2015047435A1 (en) 2013-09-28 2015-04-02 Mcafee, Inc. Context-aware network on a data exchange layer
US9807118B2 (en) 2014-10-26 2017-10-31 Mcafee, Inc. Security orchestration framework
US20160164917A1 (en) 2014-12-03 2016-06-09 Phantom Cyber Corporation Action recommendations for computing assets based on enrichment information
US9948649B1 (en) * 2014-12-30 2018-04-17 Juniper Networks, Inc. Internet address filtering based on a local database
US9819565B2 (en) * 2015-01-26 2017-11-14 Ciena Corporation Dynamic policy engine for multi-layer network management
US9961076B2 (en) 2015-05-11 2018-05-01 Genesys Telecommunications Laboratoreis, Inc. System and method for identity authentication
US9875373B2 (en) * 2015-09-28 2018-01-23 International Business Machines Corporation Prioritization of users during disaster recovery
US10389742B2 (en) * 2015-10-21 2019-08-20 Vmware, Inc. Security feature extraction for a network
US9832314B2 (en) * 2015-12-08 2017-11-28 Verizon Patent And Licensing Inc. Customer representative remote access for troubleshooting smartphones
AT518298B1 (de) * 2016-03-07 2020-01-15 Avl List Gmbh Verfahren zum Erzeugen und Aktualisieren einer fernen Instanz einer Schirmansicht
US10671721B1 (en) 2016-03-25 2020-06-02 Fireeye, Inc. Timeout management services
US10785255B1 (en) 2016-03-25 2020-09-22 Fireeye, Inc. Cluster configuration within a scalable malware detection system
US10601863B1 (en) * 2016-03-25 2020-03-24 Fireeye, Inc. System and method for managing sensor enrollment
US10158628B2 (en) 2016-06-08 2018-12-18 Bank Of America Corporation Preventing unauthorized access to secured information systems based on contextual login information
US10158629B2 (en) 2016-06-20 2018-12-18 Bank Of America Corporation Preventing unauthorized access to secured information systems using multi-device authentication techniques
US11093219B2 (en) 2016-10-01 2021-08-17 Gunakar Private Limited System for co-ordination of logical sequence of instructions across electronic devices using visual programming and wireless communication
CN106897611A (zh) * 2017-03-03 2017-06-27 金光 无需root权限的安全虚拟移动应用程序运行环境系统及方法与应用
EP3642713A4 (en) * 2017-06-22 2020-12-16 Mark Cummings FRAMEWORK FOR SECURITY ORGANIZATION AND NETWORK IMPLEMENTATION
US20190104022A1 (en) * 2017-09-29 2019-04-04 Intel Corporation Policy-based network service fingerprinting
US11477667B2 (en) 2018-06-14 2022-10-18 Mark Cummings Using orchestrators for false positive detection and root cause analysis
US10862895B2 (en) * 2018-09-28 2020-12-08 Fortinet, Inc. Logical network abstraction for network access control
CN109766124B (zh) * 2018-12-26 2022-05-03 深圳左邻永佳科技有限公司 业务开发方法、装置、计算机设备和存储介质
US11182742B2 (en) 2019-04-05 2021-11-23 Nike, Inc. Radio frequency identification scanning using the internet of things
WO2021001667A1 (en) * 2019-07-01 2021-01-07 Citrix Systems, Inc. Systems and methods for using namespaces to access computing resources
US11768699B2 (en) * 2019-10-05 2023-09-26 Microsoft Technology Licensing, Llc Enforce changes in session behavior based on updated machine learning model with detected risk behavior during session
CN110944067B (zh) * 2019-12-27 2021-07-16 华为技术有限公司 一种负载均衡方法和服务器
US11503047B2 (en) 2020-03-13 2022-11-15 International Business Machines Corporation Relationship-based conversion of cyber threat data into a narrative-like format
CN113810344B (zh) * 2020-06-15 2023-07-18 中国电信股份有限公司 安全编排系统、设备、方法以及计算机可读存储介质
CN112039871B (zh) * 2020-08-28 2022-04-19 绿盟科技集团股份有限公司 一种确定调用的网络防护设备的方法及装置
CN112202724B (zh) * 2020-09-09 2023-04-07 绿盟科技集团股份有限公司 一种多合一编排模式的数据汇聚方法及装置
BR112023005128A2 (pt) * 2020-09-22 2023-04-25 Basf Se Composição, composição de detergente, método para prover uma composição de detergente com estabilidade e/ou desempenho de lavagem melhorados, e, uso de uma composição
US20220107845A1 (en) * 2020-10-05 2022-04-07 Cachengo, Inc. Integrated edge cloud architecture
WO2022126266A1 (en) * 2020-12-16 2022-06-23 Root Evolution Inc. Systems and methods for user interface automation and api integration
US11711400B2 (en) 2021-01-15 2023-07-25 Home Depot Product Authority, Llc Electronic access control system
US11610001B2 (en) * 2021-02-23 2023-03-21 Infocyte, Inc. Computer system security scan and response
CN113791758B (zh) * 2021-09-01 2022-05-17 湖南大学 一种服务编排本地化执行系统及其方法
US20230291794A1 (en) * 2022-03-14 2023-09-14 Section.io Incorporated Systems, methods, and storage media for orchestrating a distributed global computing cluster model and interface

Family Cites Families (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6073142A (en) 1997-06-23 2000-06-06 Park City Group Automated post office based rule analysis of e-mail messages and other data objects for controlled distribution in network environments
US5987610A (en) 1998-02-12 1999-11-16 Ameritech Corporation Computer virus screening methods and systems
US6460050B1 (en) 1999-12-22 2002-10-01 Mark Raymond Pace Distributed content identification system
US6697857B1 (en) * 2000-06-09 2004-02-24 Microsoft Corporation Centralized deployment of IPSec policy information
US6901519B1 (en) 2000-06-22 2005-05-31 Infobahn, Inc. E-mail virus protection system and method
US7260840B2 (en) * 2003-06-06 2007-08-21 Microsoft Corporation Multi-layer based method for implementing network firewalls
US9027120B1 (en) 2003-10-10 2015-05-05 Hewlett-Packard Development Company, L.P. Hierarchical architecture in a network security system
US8015604B1 (en) 2003-10-10 2011-09-06 Arcsight Inc Hierarchical architecture in a network security system
US8201257B1 (en) 2004-03-31 2012-06-12 Mcafee, Inc. System and method of managing network security risks
US7818328B2 (en) 2006-01-20 2010-10-19 Siebel Systems, Inc. API for obtaining unambiguous representation of objects in a relational database
US20070192824A1 (en) 2006-02-14 2007-08-16 Microsoft Corporation Computer hosting multiple secure execution environments
US20070261055A1 (en) 2006-05-04 2007-11-08 Samsung Electronics Co., Ltd. Method and system for the generic and flexible access of available tasks through a user interface
US9111088B2 (en) 2006-08-14 2015-08-18 Quantum Security, Inc. Policy-based physical security system for restricting access to computer resources and data flow through network equipment
WO2008036777A2 (en) 2006-09-19 2008-03-27 Bea Systems, Inc. System and method for supporting service networks in a service-oriented architecture environment
US7987495B2 (en) 2006-12-26 2011-07-26 Computer Associates Think, Inc. System and method for multi-context policy management
US20080250097A1 (en) 2007-04-04 2008-10-09 Adadeus S.A.S Method and system for extending the services provided by an enterprise service bus
US20110113471A1 (en) * 2008-07-10 2011-05-12 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for context-based content management
US8977673B2 (en) 2008-08-29 2015-03-10 Red Hat, Inc. Information on availability of services provided by publish-subscribe service
US8570905B2 (en) 2008-09-26 2013-10-29 International Business Machines Corporation Adaptive enterprise service bus (ESB) runtime system and method
US8620883B2 (en) 2009-03-02 2013-12-31 Qualcomm, Incorporated Apparatus and methods of reconciling different versions of an ordered list
US8380797B2 (en) 2009-11-09 2013-02-19 General Electric Company Business data exchange layer
US8364745B2 (en) 2009-11-24 2013-01-29 International Business Machines Corporation Service oriented architecture enterprise service bus with universal ports
US8397298B2 (en) 2009-12-08 2013-03-12 At&T Intellectual Property I, L.P. Method and system for content distribution network security
CN102141956B (zh) * 2010-01-29 2015-02-11 国际商业机器公司 用于开发中的安全漏洞响应管理的方法和系统
US8868728B2 (en) 2010-03-11 2014-10-21 Accenture Global Services Limited Systems and methods for detecting and investigating insider fraud
US8539234B2 (en) 2010-03-30 2013-09-17 Salesforce.Com, Inc. Secure client-side communication between multiple domains
US8712596B2 (en) 2010-05-20 2014-04-29 Accenture Global Services Limited Malicious attack detection and analysis
US8805938B2 (en) 2010-06-04 2014-08-12 Xiben New Line Stock Co., Ltd. Enterprise service bus and message processing method thereof
US9118702B2 (en) 2011-05-31 2015-08-25 Bce Inc. System and method for generating and refining cyber threat intelligence data
US8595837B2 (en) 2011-08-29 2013-11-26 Novell, Inc. Security event management apparatus, systems, and methods
US20130074143A1 (en) 2011-09-15 2013-03-21 Mcafee, Inc. System and method for real-time customized threat protection
US9497082B2 (en) * 2011-10-03 2016-11-15 Alcatel Lucent Rules engine evaluation for policy decisions
KR101826275B1 (ko) 2011-11-01 2018-02-06 구글 엘엘씨 다수의 서비스 제공자 신뢰된 서비스 관리자 및 보안 요소와 인터페이싱하기 위한 시스템, 방법 및 컴퓨터 프로그램 제품
US8813228B2 (en) 2012-06-29 2014-08-19 Deloitte Development Llc Collective threat intelligence gathering system
US9043874B2 (en) * 2012-11-28 2015-05-26 Wal-Mart Stores, Inc. System and method for protecting data in an enterprise environment
WO2015026314A1 (en) 2013-08-19 2015-02-26 Hewlett-Packard Development Company, L.P. Adaptive network security policies
WO2015047338A1 (en) 2013-09-27 2015-04-02 Intel Corporation Mechanism for facilitating dynamic context-based access control of resources
WO2015047435A1 (en) 2013-09-28 2015-04-02 Mcafee, Inc. Context-aware network on a data exchange layer
CN105519041B (zh) 2013-09-28 2019-03-01 迈克菲股份有限公司 安全连接的框架
US20160070908A1 (en) * 2014-09-10 2016-03-10 Microsoft Corporation Next generation of security operations service
US9807118B2 (en) 2014-10-26 2017-10-31 Mcafee, Inc. Security orchestration framework

Also Published As

Publication number Publication date
CN106605397B (zh) 2021-08-24
EP3210146A4 (en) 2018-05-30
CN106605397A (zh) 2017-04-26
RU2017110056A (ru) 2018-09-27
US20160119379A1 (en) 2016-04-28
EP3210146A1 (en) 2017-08-30
US9807118B2 (en) 2017-10-31
WO2016069158A1 (en) 2016-05-06
EP3210146B1 (en) 2020-06-10

Similar Documents

Publication Publication Date Title
BR112016027988A2 (ru)
BR112016016536A2 (ru)
BR112016027704A2 (ru)
BR112016017429A2 (ru)
BR112016025767A2 (ru)
BR112016018185A2 (ru)
BR112016016492A2 (ru)
BR112016022004A2 (ru)
BR112016015907A2 (ru)
BR112016026642A2 (ru)
RU2016143722A3 (ru)
BR112016021653A2 (ru)
BR112016016348A2 (ru)
BR112016018930A2 (ru)
BR112016010765A2 (ru)
JP1532256S (ru)
JP1518081S (ru)
BR112016026619A2 (ru)
CN302727265S (ru)
CN302702210S (ru)
CN302731103S (ru)
BRPI0902132F1 (ru)
CN302702217S (ru)
CN302729723S (ru)
CN302734231S (ru)

Legal Events

Date Code Title Description
FA92 Acknowledgement of application withdrawn (lack of supplementary materials submitted)

Effective date: 20181005