SG11201506938PA - System and method for extracting and preserving metadata for analyzing network communications - Google Patents
System and method for extracting and preserving metadata for analyzing network communicationsInfo
- Publication number
- SG11201506938PA SG11201506938PA SG11201506938PA SG11201506938PA SG11201506938PA SG 11201506938P A SG11201506938P A SG 11201506938PA SG 11201506938P A SG11201506938P A SG 11201506938PA SG 11201506938P A SG11201506938P A SG 11201506938PA SG 11201506938P A SG11201506938P A SG 11201506938PA
- Authority
- SG
- Singapore
- Prior art keywords
- extracting
- network communications
- analyzing network
- preserving metadata
- metadata
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/02—Capturing of monitoring data
- H04L43/026—Capturing of monitoring data using flow identification
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/12—Network monitoring probes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing data switching networks
- H04L43/18—Protocol analysers
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201361784931P | 2013-03-14 | 2013-03-14 | |
PCT/US2014/029426 WO2014153176A1 (en) | 2013-03-14 | 2014-03-14 | System and method for extracting and preserving metadata for analyzing network communications |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11201506938PA true SG11201506938PA (en) | 2015-09-29 |
Family
ID=51581439
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11201506938PA SG11201506938PA (en) | 2013-03-14 | 2014-03-14 | System and method for extracting and preserving metadata for analyzing network communications |
Country Status (12)
Country | Link |
---|---|
US (1) | US9961095B2 (ko) |
EP (1) | EP2974144B1 (ko) |
JP (1) | JP2016513944A (ko) |
KR (1) | KR20160019397A (ko) |
CN (1) | CN105103496A (ko) |
AU (1) | AU2014236179A1 (ko) |
CA (1) | CA2903262A1 (ko) |
HK (1) | HK1219006A1 (ko) |
IL (1) | IL241457B (ko) |
MX (1) | MX2015010770A (ko) |
SG (1) | SG11201506938PA (ko) |
WO (1) | WO2014153176A1 (ko) |
Families Citing this family (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10334085B2 (en) | 2015-01-29 | 2019-06-25 | Splunk Inc. | Facilitating custom content extraction from network packets |
US10425447B2 (en) * | 2015-08-28 | 2019-09-24 | International Business Machines Corporation | Incident response bus for data security incidents |
FI127335B (en) * | 2016-05-27 | 2018-04-13 | Cysec Ice Wall Oy | Logging of telecommunications on a computer network |
CN108632224B (zh) * | 2017-03-23 | 2022-03-15 | 中兴通讯股份有限公司 | 一种apt攻击检测方法和装置 |
DE102017208735A1 (de) * | 2017-05-23 | 2018-11-29 | Siemens Aktiengesellschaft | Verfahren und Vorrichtung zum Schutz einer Kommunikation zwischen mindestens einer ersten Kommunikationseinrichtung und wenigstens einer zweiten Kommunikationseinrichtung insbesondere innerhalb eines Kommunikationsnetzwerkes einer industriellen Fertigung und/oder Automatisierung |
US10397186B2 (en) | 2017-10-06 | 2019-08-27 | Stealthpath, Inc. | Methods for internet communication security |
US10630642B2 (en) | 2017-10-06 | 2020-04-21 | Stealthpath, Inc. | Methods for internet communication security |
US10375019B2 (en) | 2017-10-06 | 2019-08-06 | Stealthpath, Inc. | Methods for internet communication security |
US10367811B2 (en) | 2017-10-06 | 2019-07-30 | Stealthpath, Inc. | Methods for internet communication security |
US10361859B2 (en) | 2017-10-06 | 2019-07-23 | Stealthpath, Inc. | Methods for internet communication security |
US10374803B2 (en) | 2017-10-06 | 2019-08-06 | Stealthpath, Inc. | Methods for internet communication security |
KR101996044B1 (ko) * | 2017-11-27 | 2019-07-03 | (주) 시스메이트 | 암호화 트래픽의 네트워크 포렌식 서비스 제공을 위한 icap 프로토콜 확장 방법과 이를 지원하는 네트워크 포렌식 장치 및 웹 프락시 |
CN112703497B (zh) * | 2018-10-17 | 2024-05-24 | 松下电器(美国)知识产权公司 | 威胁分析装置、威胁分析方法、以及程序记录介质 |
CN108965349A (zh) * | 2018-10-19 | 2018-12-07 | 周红梅 | 一种监测高级持续性网络攻击的方法和系统 |
KR102080478B1 (ko) * | 2019-06-20 | 2020-02-24 | 주식회사 쿼드마이너 | 패턴 기반 색인 처리 시스템 및 이를 이용한 패턴 기반 색인 처리 방법 |
WO2020256210A1 (ko) * | 2019-06-20 | 2020-12-24 | 주식회사 쿼드마이너 | 네트워크 포렌식 시스템 및 이를 이용한 네트워크 포렌식 방법 |
KR102080477B1 (ko) * | 2019-06-20 | 2020-02-24 | 주식회사 쿼드마이너 | 고성능 패킷 스트림 저장 시스템 및 이를 이용한 고성능 패킷 스트림 저장 방법 |
KR102080479B1 (ko) * | 2019-06-20 | 2020-02-24 | 주식회사 쿼드마이너 | 시나리오 중심 실시간 공격 감지 시스템 및 이를 이용한 시나리오 중심 실시간 공격 감지 방법 |
US11558423B2 (en) | 2019-09-27 | 2023-01-17 | Stealthpath, Inc. | Methods for zero trust security with high quality of service |
KR102484886B1 (ko) * | 2021-06-11 | 2023-01-06 | 주식회사 시큐다임 | 정보 유출 모니터링 서버 및 방법 |
Family Cites Families (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7315891B2 (en) | 2000-01-12 | 2008-01-01 | Vericept Corporation | Employee internet management device |
US9525696B2 (en) * | 2000-09-25 | 2016-12-20 | Blue Coat Systems, Inc. | Systems and methods for processing data flows |
US20110214157A1 (en) * | 2000-09-25 | 2011-09-01 | Yevgeny Korsunsky | Securing a network with data flow processing |
US7783765B2 (en) | 2001-12-12 | 2010-08-24 | Hildebrand Hal S | System and method for providing distributed access control to secured documents |
US7260555B2 (en) | 2001-12-12 | 2007-08-21 | Guardian Data Storage, Llc | Method and architecture for providing pervasive security to digital assets |
JP2003242267A (ja) | 2002-02-15 | 2003-08-29 | Fujitsu Ltd | プロフィール情報公開方法及びプロフィール情報公開プログラム |
AU2003276869A1 (en) | 2002-09-09 | 2004-03-29 | Netrake Corporation | System for allowing network traffic through firewalls |
US7454499B2 (en) * | 2002-11-07 | 2008-11-18 | Tippingpoint Technologies, Inc. | Active network defense system and method |
JPWO2005006191A1 (ja) | 2003-07-10 | 2006-08-24 | 富士通株式会社 | 複数種類の情報を登録する装置および方法 |
US7463590B2 (en) * | 2003-07-25 | 2008-12-09 | Reflex Security, Inc. | System and method for threat detection and response |
US7515717B2 (en) | 2003-07-31 | 2009-04-07 | International Business Machines Corporation | Security containers for document components |
US7467202B2 (en) * | 2003-09-10 | 2008-12-16 | Fidelis Security Systems | High-performance network content analysis platform |
US8112800B1 (en) | 2007-11-08 | 2012-02-07 | Juniper Networks, Inc. | Multi-layered application classification and decoding |
US20090290492A1 (en) * | 2008-05-23 | 2009-11-26 | Matthew Scott Wood | Method and apparatus to index network traffic meta-data |
US8838819B2 (en) * | 2009-04-17 | 2014-09-16 | Empirix Inc. | Method for embedding meta-commands in normal network packets |
CN101599963B (zh) * | 2009-06-10 | 2012-07-04 | 电子科技大学 | 网络疑似威胁信息筛选器及筛选处理方法 |
US9256735B2 (en) * | 2011-10-10 | 2016-02-09 | Masergy Communications, Inc. | Detecting emergent behavior in communications networks |
CN102594625B (zh) * | 2012-03-07 | 2016-04-20 | 北京启明星辰信息技术股份有限公司 | 一种apt智能检测分析平台中的白数据过滤方法及系统 |
US9628507B2 (en) * | 2013-09-30 | 2017-04-18 | Fireeye, Inc. | Advanced persistent threat (APT) detection center |
-
2014
- 2014-03-14 US US14/214,088 patent/US9961095B2/en active Active
- 2014-03-14 EP EP14768424.5A patent/EP2974144B1/en active Active
- 2014-03-14 KR KR1020157025164A patent/KR20160019397A/ko not_active Application Discontinuation
- 2014-03-14 JP JP2016503091A patent/JP2016513944A/ja active Pending
- 2014-03-14 WO PCT/US2014/029426 patent/WO2014153176A1/en active Application Filing
- 2014-03-14 AU AU2014236179A patent/AU2014236179A1/en not_active Abandoned
- 2014-03-14 CA CA2903262A patent/CA2903262A1/en not_active Abandoned
- 2014-03-14 SG SG11201506938PA patent/SG11201506938PA/en unknown
- 2014-03-14 CN CN201480015454.4A patent/CN105103496A/zh active Pending
- 2014-03-14 MX MX2015010770A patent/MX2015010770A/es unknown
-
2015
- 2015-09-10 IL IL241457A patent/IL241457B/en active IP Right Grant
-
2016
- 2016-06-17 HK HK16106981.0A patent/HK1219006A1/zh unknown
Also Published As
Publication number | Publication date |
---|---|
CA2903262A1 (en) | 2014-09-25 |
KR20160019397A (ko) | 2016-02-19 |
US20150264072A1 (en) | 2015-09-17 |
EP2974144A1 (en) | 2016-01-20 |
IL241457A0 (en) | 2015-11-30 |
MX2015010770A (es) | 2016-06-17 |
HK1219006A1 (zh) | 2017-03-17 |
WO2014153176A1 (en) | 2014-09-25 |
AU2014236179A1 (en) | 2015-09-03 |
CN105103496A (zh) | 2015-11-25 |
EP2974144A4 (en) | 2016-09-14 |
US9961095B2 (en) | 2018-05-01 |
JP2016513944A (ja) | 2016-05-16 |
IL241457B (en) | 2018-11-29 |
EP2974144B1 (en) | 2018-09-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1219006A1 (zh) | 用於提取和保存元數據以便分析網絡通信的系統和方法 | |
GB201316957D0 (en) | Operation management system and operation management method | |
EP2947950A4 (en) | METHOD AND SYSTEM FOR ACCESSING A NETWORK | |
EP2879442A4 (en) | METHOD AND DEVICE FOR NETWORK SEARCH | |
EP2876945A4 (en) | DATA PROCESSING METHOD, MODEM AND DEVICE | |
IL243436A0 (en) | A system of telephone network and method | |
EP2933965A4 (en) | METHOD, DEVICE AND SYSTEM FOR ACCESSING A NETWORK | |
EP3024178A4 (en) | METHOD AND DEVICE FOR PREDICTING THE NETWORK POWER | |
EP2854028A4 (en) | METHOD, DEVICE AND SYSTEM FOR MANAGING AN EXTENSION MODULE THEREFOR | |
EP3057348A4 (en) | ADMINISTRATIVE PROCESS AND DEVICE FOR COMMON NETWORK USE | |
EP3001733A4 (en) | METHOD, DEVICE AND SYSTEM FOR NETWORK SELECTION | |
EP2991440A4 (en) | METHOD, DEVICE AND SYSTEM FOR CONNECTING TO A NETWORK | |
EP3030019A4 (en) | IDENTIFICATION METHOD, DEVICE, NETWORK DEVICE, AND NETWORK SYSTEM | |
EP3068091A4 (en) | NETWORK CONFIGURATION PROCEDURE, ASSOCIATED DEVICE AND SYSTEM | |
EP3021609A4 (en) | NETWORK TESTING METHOD AND ITS DATA COLLECTION METHOD, AND NETWORK TESTING APPARATUS AND SYSTEM | |
GB2519634B (en) | System, apparatus and method for well deliquification | |
EP3048837A4 (en) | METHOD AND DEVICE FOR PROCESSING A NETWORK ACCESS | |
EP2941060A4 (en) | METHOD, DEVICE AND SYSTEM FOR NETWORK ACCESS | |
GB201301659D0 (en) | Network method and apparatus | |
ZA201500407B (en) | Spectrum management system and method | |
EP2985954A4 (en) | METHOD AND APPARATUS FOR PROCESSING ACCESS TO A SECURE NETWORK | |
EP2942900A4 (en) | METHOD, DEVICE AND SYSTEM FOR ENHANCING NETWORK SECURITY | |
HK1221546A1 (zh) | 數字真實安防系統、方法和程序 | |
GB2513426B (en) | Method and apparatus for network communication | |
EP3037984A4 (en) | METHOD AND DEVICE FOR OBTAINING NETWORK RESOURCES |