SG11202100631VA - Communication control device - Google Patents

Communication control device

Info

Publication number
SG11202100631VA
SG11202100631VA SG11202100631VA SG11202100631VA SG11202100631VA SG 11202100631V A SG11202100631V A SG 11202100631VA SG 11202100631V A SG11202100631V A SG 11202100631VA SG 11202100631V A SG11202100631V A SG 11202100631VA SG 11202100631V A SG11202100631V A SG 11202100631VA
Authority
SG
Singapore
Prior art keywords
control device
communication control
communication
control
Prior art date
Application number
SG11202100631VA
Inventor
Issei Hatanaka
Original Assignee
Toshiba Kk
Toshiba Infrastructure Systems & Solutions Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Kk, Toshiba Infrastructure Systems & Solutions Corp filed Critical Toshiba Kk
Publication of SG11202100631VA publication Critical patent/SG11202100631VA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/40Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass for recovering from a failure of a protocol instance or entity, e.g. service redundancy protocols, protocol state redundancy or protocol service redirection
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Maintenance And Management Of Digital Transmission (AREA)
SG11202100631VA 2018-09-14 2019-09-12 Communication control device SG11202100631VA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2018172126 2018-09-14
PCT/JP2019/035962 WO2020054818A1 (en) 2018-09-14 2019-09-12 Communication control device

Publications (1)

Publication Number Publication Date
SG11202100631VA true SG11202100631VA (en) 2021-02-25

Family

ID=69777076

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202100631VA SG11202100631VA (en) 2018-09-14 2019-09-12 Communication control device

Country Status (5)

Country Link
US (1) US20210144175A1 (en)
EP (1) EP3852346A4 (en)
JP (1) JP7068482B2 (en)
SG (1) SG11202100631VA (en)
WO (1) WO2020054818A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11681804B2 (en) * 2020-03-09 2023-06-20 Commvault Systems, Inc. System and method for automatic generation of malware detection traps

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002342276A (en) * 2001-05-17 2002-11-29 Ntt Data Corp System and method for detecting network intrusion
US20120023572A1 (en) * 2010-07-23 2012-01-26 Q-Track Corporation Malicious Attack Response System and Associated Method
WO2004075056A1 (en) * 2003-02-21 2004-09-02 National Institute Of Advanced Industrial Science And Technology Virus check device and system
US7748040B2 (en) * 2004-07-12 2010-06-29 Architecture Technology Corporation Attack correlation using marked information
JP4680931B2 (en) * 2004-10-19 2011-05-11 富士通株式会社 Unauthorized access program monitoring processing method, unauthorized access program monitoring program, and unauthorized access program monitoring apparatus
US20060256729A1 (en) * 2005-05-10 2006-11-16 David Chen Method and apparatus for identifying and disabling worms in communication networks
WO2008001972A1 (en) * 2006-06-26 2008-01-03 The Industry & Academic Cooperation In Chungnam National University Method for proactively preventing wireless attacks and apparatus thereof
JP5385867B2 (en) * 2010-06-30 2014-01-08 日本電信電話株式会社 Data transfer apparatus and access analysis method
JP5582499B2 (en) * 2010-07-16 2014-09-03 日本電信電話株式会社 Network monitoring method, system, apparatus and program
JP5713445B2 (en) * 2011-06-24 2015-05-07 日本電信電話株式会社 Communication monitoring system and method, communication monitoring device, virtual host device, and communication monitoring program
JP5650617B2 (en) * 2011-10-11 2015-01-07 日本電信電話株式会社 Attack information management system, attack information management apparatus, attack information management method and program
JP6129523B2 (en) 2012-11-19 2017-05-17 株式会社東芝 Communication apparatus and program
JP2015026182A (en) * 2013-07-25 2015-02-05 エヌ・ティ・ティ・コミュニケーションズ株式会社 Security service effect display system, security service effect display method, and security service effect display program
JP6220709B2 (en) * 2014-03-18 2017-10-25 株式会社エヌ・ティ・ティ・データ COMMUNICATION CONTROL DEVICE, COMMUNICATION CONTROL METHOD, AND PROGRAM
JP6528448B2 (en) * 2015-02-19 2019-06-12 富士通株式会社 Network attack monitoring device, network attack monitoring method, and program
JP6730578B2 (en) * 2015-11-12 2020-07-29 富士通株式会社 Monitoring method and monitoring system
JP6932375B2 (en) * 2016-10-27 2021-09-08 国立大学法人 名古屋工業大学 Communication device
JP6714142B2 (en) * 2017-03-03 2020-06-24 日本電信電話株式会社 Attack pattern extraction device, attack pattern extraction method, and attack pattern extraction program
US10637888B2 (en) * 2017-08-09 2020-04-28 Sap Se Automated lifecycle system operations for threat mitigation
US10887346B2 (en) * 2017-08-31 2021-01-05 International Business Machines Corporation Application-level sandboxing
US11140181B2 (en) * 2017-09-28 2021-10-05 Qubit Security Inc. Web traffic logging system and method for detecting web hacking in real time
US11074370B2 (en) * 2018-03-09 2021-07-27 Megachips Corporation Information processing system, information processing device, and method for controlling information processing device
US11063967B2 (en) * 2018-07-03 2021-07-13 The Boeing Company Network threat indicator extraction and response

Also Published As

Publication number Publication date
WO2020054818A1 (en) 2020-03-19
EP3852346A4 (en) 2022-06-08
US20210144175A1 (en) 2021-05-13
JP7068482B2 (en) 2022-05-16
EP3852346A1 (en) 2021-07-21
JPWO2020054818A1 (en) 2021-04-30

Similar Documents

Publication Publication Date Title
CA206254S (en) Control device
CA192395S (en) Control device
EP3691361A4 (en) Communication device
CA217486S (en) Control device
EP3598579A4 (en) Communication device
CA212386S (en) Control device
CA194575S (en) Control device
EP3780793A4 (en) Communication device
EP3678399A4 (en) Communication device
EP3836691A4 (en) Communication device
EP3836731A4 (en) Communication device
EP3793302A4 (en) Communication device
EP3713109A4 (en) Communication device
CA208044S (en) Control device
EP3817470A4 (en) Communication device
EP3860206A4 (en) Communication device
EP3817484A4 (en) Communication device
EP3751894A4 (en) Communication device
EP3742816A4 (en) Communication device
EP3700153A4 (en) Communication device
EP3554014A4 (en) Communication control device
SG11202100631VA (en) Communication control device
EP3849053A4 (en) Communication control device
CA188206S (en) Remote control device
SG11202106798SA (en) Communication control device and communication control system