WO2001033353A3 - Testing of access security of computers on a data communication network - Google Patents

Testing of access security of computers on a data communication network Download PDF

Info

Publication number
WO2001033353A3
WO2001033353A3 PCT/DK2000/000616 DK0000616W WO0133353A3 WO 2001033353 A3 WO2001033353 A3 WO 2001033353A3 DK 0000616 W DK0000616 W DK 0000616W WO 0133353 A3 WO0133353 A3 WO 0133353A3
Authority
WO
WIPO (PCT)
Prior art keywords
test
computers
testing
access security
computer system
Prior art date
Application number
PCT/DK2000/000616
Other languages
French (fr)
Other versions
WO2001033353A2 (en
Inventor
Ulf Munkedal
Vestergaard Aage Hejgaard
Bo Noergaard
Steen Varsted
Lars Neupart
Peter Gruendl
Ken Willen
Original Assignee
Vigilante As
Ulf Munkedal
Vestergaard Aage Hejgaard
Bo Noergaard
Steen Varsted
Lars Neupart
Peter Gruendl
Ken Willen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vigilante As, Ulf Munkedal, Vestergaard Aage Hejgaard, Bo Noergaard, Steen Varsted, Lars Neupart, Peter Gruendl, Ken Willen filed Critical Vigilante As
Priority to AU12686/01A priority Critical patent/AU1268601A/en
Priority to EP00974341A priority patent/EP1232626A2/en
Priority to JP2001535781A priority patent/JP2003514275A/en
Priority to CA002388306A priority patent/CA2388306A1/en
Publication of WO2001033353A2 publication Critical patent/WO2001033353A2/en
Publication of WO2001033353A3 publication Critical patent/WO2001033353A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/50Testing arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)

Abstract

A method of operating a computer system as well as the computer system is disclosed for testing the access security of computers being connected to a data communication network. The security of the computer system itself is improved by performing individual parts of a complete test from one or more test computers temporarily connected to a scheduler computer to which the partially test results are communicated from the test computer(s). Thereby, the risk of unauthorised access to the highly sensitive test data is diminished. A series of successive tests comprises a scanning for open communication ports followed by an identification procedure for identifying the communication protocols of the communication ports, after which the access security of the open, identified communication ports is tested.
PCT/DK2000/000616 1999-11-03 2000-11-03 Testing of access security of computers on a data communication network WO2001033353A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
AU12686/01A AU1268601A (en) 1999-11-03 2000-11-03 Testing of access security of computers on a data communication network
EP00974341A EP1232626A2 (en) 1999-11-03 2000-11-03 Testing of access security of computers on a data communication network
JP2001535781A JP2003514275A (en) 1999-11-03 2000-11-03 Computer access security test method on data communication network
CA002388306A CA2388306A1 (en) 1999-11-03 2000-11-03 Testing of access security of computers on a data communication network

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
DKPA199901584 1999-11-03
DKPA199901584 1999-11-03
US16433299P 1999-11-09 1999-11-09
US60/164,332 1999-11-09
DKPA200001073 2000-07-07
DKPA200001073 2000-07-07

Publications (2)

Publication Number Publication Date
WO2001033353A2 WO2001033353A2 (en) 2001-05-10
WO2001033353A3 true WO2001033353A3 (en) 2001-12-06

Family

ID=27221342

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/DK2000/000616 WO2001033353A2 (en) 1999-11-03 2000-11-03 Testing of access security of computers on a data communication network

Country Status (5)

Country Link
EP (1) EP1232626A2 (en)
JP (1) JP2003514275A (en)
AU (1) AU1268601A (en)
CA (1) CA2388306A1 (en)
WO (1) WO2001033353A2 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7228566B2 (en) 2001-07-10 2007-06-05 Core Sdi, Incorporated Automated computer system security compromise
US7277937B2 (en) 2002-07-17 2007-10-02 Core Sdi, Incorporated Distributed computing using syscall proxying
EP2220851A4 (en) 2007-12-19 2013-07-31 Ericsson Telefon Ab L M Method of facilitating ip connections to hosts behind middleboxes
TWI770855B (en) * 2021-03-04 2022-07-11 凌華科技股份有限公司 Detect sequencing method for devices, configuration generating method and apparatus thereof for devices
US20220350641A1 (en) * 2021-04-28 2022-11-03 Microsoft Technology Licensing, Llc Securely cascading pipelines to various platforms based on targeting input

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4799153A (en) * 1984-12-14 1989-01-17 Telenet Communications Corporation Method and apparatus for enhancing security of communications in a packet-switched data communications system
US5892903A (en) * 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4799153A (en) * 1984-12-14 1989-01-17 Telenet Communications Corporation Method and apparatus for enhancing security of communications in a packet-switched data communications system
US5892903A (en) * 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system

Also Published As

Publication number Publication date
CA2388306A1 (en) 2001-05-10
JP2003514275A (en) 2003-04-15
EP1232626A2 (en) 2002-08-21
WO2001033353A2 (en) 2001-05-10
AU1268601A (en) 2001-05-14

Similar Documents

Publication Publication Date Title
CA2473444A1 (en) System and method for network vulnerability detection and reporting
WO2005040739A3 (en) System and method for spectral analysis
ATE449383T1 (en) AUTOMATIC COMPROMISE OF COMPUTER SYSTEM SECURITY
WO2002062014A3 (en) Method and system for testing a network system
WO1999066383A3 (en) Method and apparatus for assessing the security of a computer system
WO2000075746A3 (en) System and method for measuring temporal coverage detection
CN102171987A (en) System, method and program product for detecting presence of malicious software running on a computer system
JP2014501957A (en) Use of power fingerprint (PFP) to monitor computer system reliability and enhance security
WO2003073224A3 (en) Electrical protection system for reliability improvement based on sensitivity analysis
EP1298830A3 (en) Identifying and synchronizing permuted channels in a parallel bit error rate tester
WO2003047170A3 (en) Signature matching methods and apparatus for performing network diagnostics
CN113626343B (en) Router reusable verification platform based on UVM
WO2006122741A3 (en) Host apparatus and method providing calibration and reagent information to a measurement apparatus which makes use of a consumable reagent in a measuring process
WO2003031970A3 (en) Method and apparatus for diagnosing hemostasis
CN103051627A (en) Rebound trojan horse detection method
MY122839A (en) Failure diagnosis apparatus and failure diagnosis method of vehicular electronic control system
AU2003292081A1 (en) Method and system for cause-effect time lapse analysis
WO2006123090A3 (en) Analysis method
CN104426945B (en) A kind of method, apparatus and system obtaining application performance data
WO2004049159A3 (en) Device and method for analysing embedded systems
WO2001033353A3 (en) Testing of access security of computers on a data communication network
CN103810222A (en) Sample file processing method and device
CN104123212B (en) The system detection method of USB chips
WO2005048107A3 (en) System, method, and computer program product for identifying code development errors
CN106383794A (en) Serial port and USB port reuse method and electronic device

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ CZ DE DE DK DK DM DZ EE EE ES FI FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ CZ DE DE DK DK DM DZ EE EE ES FI FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2388306

Country of ref document: CA

ENP Entry into the national phase

Ref country code: JP

Ref document number: 2001 535781

Kind code of ref document: A

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 12686/01

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 518921

Country of ref document: NZ

WWE Wipo information: entry into national phase

Ref document number: 2000974341

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2000974341

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWW Wipo information: withdrawn in national office

Ref document number: 2000974341

Country of ref document: EP