WO2003009174A1 - Improvements in or relating to database access security - Google Patents
Improvements in or relating to database access security Download PDFInfo
- Publication number
- WO2003009174A1 WO2003009174A1 PCT/IL2002/000575 IL0200575W WO03009174A1 WO 2003009174 A1 WO2003009174 A1 WO 2003009174A1 IL 0200575 W IL0200575 W IL 0200575W WO 03009174 A1 WO03009174 A1 WO 03009174A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- database
- rules
- commands
- groups
- objects
- Prior art date
Links
- 238000000034 method Methods 0.000 claims description 24
- 230000000694 effects Effects 0.000 claims description 14
- 238000007689 inspection Methods 0.000 claims description 12
- 230000009471 action Effects 0.000 description 14
- 238000010586 diagram Methods 0.000 description 12
- 238000013475 authorization Methods 0.000 description 11
- 230000008520 organization Effects 0.000 description 6
- 238000010200 validation analysis Methods 0.000 description 6
- 238000005516 engineering process Methods 0.000 description 4
- 230000006870 function Effects 0.000 description 3
- 239000000463 material Substances 0.000 description 3
- 238000012986 modification Methods 0.000 description 3
- 230000004048 modification Effects 0.000 description 3
- 238000012544 monitoring process Methods 0.000 description 3
- 238000001914 filtration Methods 0.000 description 2
- 230000008569 process Effects 0.000 description 2
- 230000008859 change Effects 0.000 description 1
- 230000001010 compromised effect Effects 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 238000013479 data entry Methods 0.000 description 1
- 238000009472 formulation Methods 0.000 description 1
- 238000003780 insertion Methods 0.000 description 1
- 230000037431 insertion Effects 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 238000011835 investigation Methods 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 239000000203 mixture Substances 0.000 description 1
- 238000012216 screening Methods 0.000 description 1
- GOLXNESZZPUPJE-UHFFFAOYSA-N spiromesifen Chemical compound CC1=CC(C)=CC(C)=C1C(C(O1)=O)=C(OC(=O)CC(C)(C)C)C11CCCC1 GOLXNESZZPUPJE-UHFFFAOYSA-N 0.000 description 1
- 238000012360 testing method Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0245—Filtering by information in the payload
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
Definitions
- the present invention relates to database access security and more
- MS-SQL Server Oracle
- DB2 database systems of interest are MS-SQL Server, Oracle, DB2 and UDB.
- Networks typically require users to log on, that is give usernames and
- the network may decide on a
- Local Area Networks are typically connected to the outside
- the firewall may permit users to log in from outside the firewall
- Such users are hereinafter referred to as external users, by contrast with
- the firewall may apply restrictions to such external users, or may not allow
- firewall may also monitor and control e-mail, web-
- the firewall typically, in the case of the external user, the firewall
- the firewall may specify particular machines on the LAN to which the externally connecting user is permitted access, or it may provide general
- firewall does not monitor, validate or in any other way consider actual usage
- Loss or corruption of a database can be
- a database that includes customers' credit card numbers, or staff
- An object of the present invention is to provide a data security layer that
- typical database systems include MS- SQL Server, Oracle, DB2 and UDB.
- apparatus for protection of database objects from unwanted access comprising:
- a data packet inspection unit for inspecting passing data packets to find
- said data inspection unit comprises a packet analysis unit to
- said data packet inspection unit is configurable in association
- said inspection unit is configurable to be positioned between
- said data packet inspection unit is further operable to find
- said enforcement rules each comprise at least one condition
- condition being the presence in the database operation text of a
- said enforcement rules each comprise at least one condition
- condition being the presence in the database operation text of any one of a
- said wherein said enforcement rules each comprise at least
- condition being the specification within the database
- said enforcement rules each comprise at least one condition
- condition being the specification, within the database operation text of any
- the apparatus may further comprise a management module for setting
- said management module is further operable to define
- said management module is accessible via a graphical user
- said management module is operable to set an access policy
- each rule specifying a group of commands, a
- At least some of said enforcement rules define logging
- said enforcement unit further comprises logging functionality
- said inspecting comprises obtaining a signature from said
- the method may further comprise finding information regarding sources
- the method may further comprise applying said enforcement rules
- said database operation commands are arranged in groups
- said command sources are arranged in groups and said rules
- said database objects are arranged in groups and wherein
- the method may further comprise arranging said database commands into
- the method may further comprise forming an access policy by
- Fig. 1 is a generalized schematic diagram illustrating a general concept
- Fig. 2 is a simplified schematic diagram showing a second preferred
- Figs. 3A, 3B and 3C are simplified schematic diagrams of three
- Fig. 4 is a simplified schematic diagram showing in greater detail the
- Fig. 5 is a generalized screen shot showing a dialog window for setting
- Fig. 6 is a generalized schematic diagram showing network
- Fig. 7 is a generalized screen shot showing a dialog window for
- Fig. 8 is a simplified flow chart showing the process of creating a
- the commands used may be monitored by the sensors
- Fig. 1 is a simplified schematic
- FIG. 1 diagram showing a generalized embodiment of the present invention.
- a database 10 is located on a LAN 12.
- the LAN 12 is protected by a firewall
- the firewall is typically able to grant or
- firewall 14 which checks passing data packets for SQL or other database
- the firewall 14 is shown as a two-part firewall, having a first firewall
- DMZ demilitarized zone
- the demilitarized zone typically includes a web server 26 and an
- the client for using the database, is placed in the DMZ 24.
- the external user is placed in the DMZ 24.
- firewall and being intended to interrogate or manipulate the database, may be
- the rules are preferably
- Fig. 2 is a representation in block
- the server 26 is shown to be part of the inner firewall 20.
- the server 26 is shown to support an
- the DMZ 24 carries a database
- the client in the DMZ and issue database commands.
- the SQL-filter obtains the traffic to the database
- the SQL filter assumes that all data traffic towards the
- the proxy holds a security policy
- the policy comprises a list of
- the rules preferably
- the SQL-filter 20 of the embodiment of Fig. 2 is a proxy to the inner part
- the filter 20 preferably obtains all of the data stream of
- the SQL-filter may authorize or forbid any database request in accordance with the rules as currently set, as
- a currently available prototype is provided as an add-on to Firewall- 1 by
- the firewall is induced to tunnel the relevant data stream to the SQL-filter
- the prototype is suitable for any kind of database system, but in particular the
- MS-SQL Server Oracle Server, DB2 and UDB
- a first server 40 holds the DMZ and
- a second server 42 holds the inner firewall and the
- a third server 44 holds the database that the application in the
- first server 40 is intended to query.
- the configuration of Fig. 3B is the same as
- Fig. 3 shows the SQL-filter as a stand-alone proxy
- the database on the database server 44, is only
- SQL-filters according to various of the present embodiments can
- Fig. 4 is a simplified diagram showing in
- SQL filter 18 suitable for the embodiments of Figs. 1-3.
- the filter monitors packets passing through the inner firewall
- the session manager is responsible for managing overall management of individual connecting sessions.
- the session manager is responsible for managing overall management of individual connecting sessions.
- session manager For each incoming packet in the data stream, the session manager
- the packet analyzer 52 analyzes packet content to find SQL text within
- SQL text is passed to the SQL parser to identify the commands and
- the packet analyzer 52 is responsible for identifying SQL messages in the
- the TCP connection is a stream-wise connection.
- the packet analyzer is responsible for isolating the database requests in the
- the packet analyzer identifies messages that
- the SQL text is passed to the SQL parser 54 for parsing and
- the filter to prevent an external user from downloading more than a certain number of items from the database.
- packet analyzer checks outgoing packets as well as incoming packets.
- the analyzer is preferably is able to
- the SQL parser 54 receives data from the packet analyzer 52 as described
- the parser 54 preferably operates by
- Each source may be required to be authorized separately.
- the SQL parser is based on LEX
- SQL statement format is likewise defined to the LEX environment.
- SQL definition uses an ANSI standard, however
- the entire SQL text portion under investigation is preferably
- the SQL validator 56 receives validation requests from the parser and
- Validation requests are of the form: is user "SCOTT" allowed to carry out
- the validation is carried out using a set of rules arranged in a data structure
- the SQL validator 56 loads a list of rules that belong to a
- predetermined intervals or optionally upon occurrence of a predefined event
- the validator 56 may check whether a new security policy has been set.
- the data to be validated is
- the packet is either allowed to pass or is discarded, and
- the event may be logged. All acts of discarding may be logged, or certain
- the filter may conveniently make use of the log 58 of
- the firewall or of a special log mechanism or of a private log.
- the rules that are used are preferably grouped together into sets, and
- the sets of rules are the policies referred to herein. Policies can be exchanged
- Fig. 5 is a simplified diagram
- the dialog window has a
- a policy name field 62 allows the rule to be
- a single rule can be featured in a plurality of policies.
- a second field 64 allows the rule to be given a name, so that it can be referred to.
- a third field 66 allows
- operation commands are typically SQL commands, e.g. Select, Create Table.
- the groups are preferably set in advance by the user for convenience in setting
- a fourth field 68 specifies an object or group of objects of the database
- the objects are the database objects referred to by the database
- SQL object name e.g. table name, index name, and
- fifth field 70 allows a group of users to be specified, and a sixth field 72
- a check box 74 allows the
- a user interface allows the administrator to define groups of users
- a rule may typically be of the
- the rule applies the action defined therein to any data packet that
- the filter is indeed similar to content filters used in
- embodiments uniquely looks for and recognizes the structure of SQL text.
- the filter is configured so that the default action for
- the filter thus behaves as if it has a
- the filter is preferably updated with the new commands as soon as possible so that the commands can be
- the rules used by the enforcement module then relate to the signature.
- Fig. 6 is a simplified block diagram
- the filter system comprises two component parts,
- first part is a policy editor 80, which located within a firewall management
- the second part is the filter 18 itself, which is located together with
- the policy editor 80 allows for rules to be formulated and edited and built
- policy editor also allows for the arrangement of users, data objects and
- Fig. 7 is a simplified diagram showing a
- the policy dialog window shows a series of rules (rule
- the filter has to know which rule is to be applied.
- Fig. 8 is a simplified flow chart
- users are defined, and thirdly groups are defined, and individual
- action can be modified by further defining whether it should be tracked or
- Policies may then be defined by selecting rules into a hierarchy, and
- the embodiment described herein preferably provides a security layer
- the preferred embodiments scan all TCP/IP packets that
- policies each comprising a set of rules, and which may be provided by the
- the SQL-filter adds an additional layer of security to a database or
- policies that can be set by the SQL-filter enable the system
- certain external machines can be predefined as safe machines, or safe machines
Landscapes
- Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
Claims
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10/483,275 US7904454B2 (en) | 2001-07-16 | 2002-06-16 | Database access security |
EP02747645A EP1407385A4 (en) | 2001-07-16 | 2002-07-16 | Improvements in or relating to database access security |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US30520601P | 2001-07-16 | 2001-07-16 | |
US60/305,206 | 2001-07-16 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2003009174A1 true WO2003009174A1 (en) | 2003-01-30 |
Family
ID=23179790
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/IL2002/000575 WO2003009174A1 (en) | 2001-07-16 | 2002-07-16 | Improvements in or relating to database access security |
Country Status (3)
Country | Link |
---|---|
US (1) | US7904454B2 (en) |
EP (1) | EP1407385A4 (en) |
WO (1) | WO2003009174A1 (en) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2023569A1 (en) | 2007-08-09 | 2009-02-11 | Sap Ag | Input and output validation for protecting database servers |
WO2012017377A1 (en) * | 2010-08-02 | 2012-02-09 | Green Sql Ltd. | Reverse proxy database system and method |
WO2013140403A1 (en) * | 2012-03-21 | 2013-09-26 | Green Sql Ltd. | Database antivirus system and method |
CN111767572A (en) * | 2020-06-28 | 2020-10-13 | 北京天融信网络安全技术有限公司 | Method and device for safely accessing database |
Families Citing this family (59)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7966658B2 (en) * | 2004-04-08 | 2011-06-21 | The Regents Of The University Of California | Detecting public network attacks using signatures and fast content analysis |
US7970788B2 (en) * | 2005-08-02 | 2011-06-28 | International Business Machines Corporation | Selective local database access restriction |
US7933923B2 (en) | 2005-11-04 | 2011-04-26 | International Business Machines Corporation | Tracking and reconciling database commands |
US20070118527A1 (en) * | 2005-11-22 | 2007-05-24 | Microsoft Corporation | Security and data filtering |
US8069153B2 (en) * | 2005-12-02 | 2011-11-29 | Salesforce.Com, Inc. | Systems and methods for securing customer data in a multi-tenant environment |
US8938474B2 (en) * | 2006-08-07 | 2015-01-20 | International Business Machines Corporation | Securing application information in system-wide search engines |
US8141100B2 (en) * | 2006-12-20 | 2012-03-20 | International Business Machines Corporation | Identifying attribute propagation for multi-tier processing |
US8495367B2 (en) * | 2007-02-22 | 2013-07-23 | International Business Machines Corporation | Nondestructive interception of secure data in transit |
US20090210422A1 (en) * | 2008-02-15 | 2009-08-20 | Microsoft Corporation | Secure Database Access |
US8261326B2 (en) | 2008-04-25 | 2012-09-04 | International Business Machines Corporation | Network intrusion blocking security overlay |
CN101639879B (en) * | 2008-07-28 | 2012-06-20 | 成都市华为赛门铁克科技有限公司 | Database security monitoring method, device and system |
US8218574B2 (en) * | 2008-05-06 | 2012-07-10 | Harris Corporation | Scalable packet analyzer and related method |
US20100185603A1 (en) * | 2009-01-09 | 2010-07-22 | Phibbs Paul H | Techniques for using database rule results |
US20110066644A1 (en) * | 2009-09-16 | 2011-03-17 | John Cooper | System and method for assembling, verifying, and distibuting financial information |
US8474053B2 (en) | 2010-06-07 | 2013-06-25 | International Business Machines Corporation | Data security in a multi-nodal environment |
US9191327B2 (en) | 2011-02-10 | 2015-11-17 | Varmour Networks, Inc. | Distributed service processing of network gateways using virtual machines |
US8769200B2 (en) | 2011-03-01 | 2014-07-01 | Xbridge Systems, Inc. | Method for managing hierarchical storage during detection of sensitive information, computer readable storage media and system utilizing same |
US8745053B2 (en) | 2011-03-01 | 2014-06-03 | Xbridge Systems, Inc. | Method for managing mainframe overhead during detection of sensitive information, computer readable storage media and system utilizing same |
US20120310984A1 (en) | 2011-06-01 | 2012-12-06 | International Business Machines Corporation | Data security for a database in a multi-nodal environment |
JP5987627B2 (en) * | 2012-10-22 | 2016-09-07 | 富士通株式会社 | Unauthorized access detection method, network monitoring device and program |
US20140237538A1 (en) * | 2013-02-21 | 2014-08-21 | International Business Machines Corporation | Input prediction in a database access control system |
US8977746B2 (en) * | 2013-03-20 | 2015-03-10 | Watchguard Technologies, Inc. | Systems and methods for scalable network monitoring |
CN104077530A (en) | 2013-03-27 | 2014-10-01 | 国际商业机器公司 | Method and device used for evaluating safety of data access sentence |
US10318397B2 (en) | 2013-04-15 | 2019-06-11 | Vmware, Inc. | Efficient data pattern matching |
US9460074B2 (en) | 2013-04-15 | 2016-10-04 | Vmware, Inc. | Efficient data pattern matching |
EP2903209B1 (en) * | 2014-01-30 | 2018-11-14 | Siemens Aktiengesellschaft | Method for updating message filter rules of a network access control unit of an industrial communication network, address management unit and converter unit |
US10264025B2 (en) | 2016-06-24 | 2019-04-16 | Varmour Networks, Inc. | Security policy generation for virtualization, bare-metal server, and cloud computing environments |
US9973472B2 (en) | 2015-04-02 | 2018-05-15 | Varmour Networks, Inc. | Methods and systems for orchestrating physical and virtual switches to enforce security boundaries |
US10091238B2 (en) | 2014-02-11 | 2018-10-02 | Varmour Networks, Inc. | Deception using distributed threat detection |
CN103795735B (en) * | 2014-03-07 | 2017-11-07 | 深圳市迈科龙电子有限公司 | Safety means, server and server info safety implementation method |
CN105404828A (en) | 2014-09-12 | 2016-03-16 | 国际商业机器公司 | Method and system for data security |
US9473461B2 (en) | 2014-11-25 | 2016-10-18 | International Business Machines Corporation | Transparent tunneling architecture for a secured database |
US10193929B2 (en) * | 2015-03-13 | 2019-01-29 | Varmour Networks, Inc. | Methods and systems for improving analytics in distributed networks |
US10009381B2 (en) | 2015-03-30 | 2018-06-26 | Varmour Networks, Inc. | System and method for threat-driven security policy controls |
US9380027B1 (en) | 2015-03-30 | 2016-06-28 | Varmour Networks, Inc. | Conditional declarative policies |
US9888014B2 (en) | 2015-09-29 | 2018-02-06 | International Business Machines Corporation | Enforcing security for sensitive data on database client hosts |
US10191758B2 (en) | 2015-12-09 | 2019-01-29 | Varmour Networks, Inc. | Directing data traffic between intra-server virtual machines |
US9680852B1 (en) | 2016-01-29 | 2017-06-13 | Varmour Networks, Inc. | Recursive multi-layer examination for computer network security remediation |
US9762599B2 (en) | 2016-01-29 | 2017-09-12 | Varmour Networks, Inc. | Multi-node affinity-based examination for computer network security remediation |
US9521115B1 (en) | 2016-03-24 | 2016-12-13 | Varmour Networks, Inc. | Security policy generation using container metadata |
US10009348B2 (en) | 2016-05-11 | 2018-06-26 | International Business Machines Corporation | Hybrid database access control in external-to-database security systems |
US10755334B2 (en) | 2016-06-30 | 2020-08-25 | Varmour Networks, Inc. | Systems and methods for continually scoring and segmenting open opportunities using client data and product predictors |
US20230144928A1 (en) * | 2017-01-25 | 2023-05-11 | Nicolas De Pomereu d' Aligre | Method for providing a client computer device with access to a database management system |
WO2019218020A1 (en) * | 2018-05-16 | 2019-11-21 | archTIS Limited | A security gateway and method for controlling user interaction with one or more databases |
US11436358B2 (en) * | 2018-09-25 | 2022-09-06 | Imperva, Inc. | Data based web application firewall |
US11290493B2 (en) | 2019-05-31 | 2022-03-29 | Varmour Networks, Inc. | Template-driven intent-based security |
US11310284B2 (en) | 2019-05-31 | 2022-04-19 | Varmour Networks, Inc. | Validation of cloud security policies |
US11711374B2 (en) | 2019-05-31 | 2023-07-25 | Varmour Networks, Inc. | Systems and methods for understanding identity and organizational access to applications within an enterprise environment |
US11575563B2 (en) | 2019-05-31 | 2023-02-07 | Varmour Networks, Inc. | Cloud security management |
US11290494B2 (en) | 2019-05-31 | 2022-03-29 | Varmour Networks, Inc. | Reliability prediction for cloud security policies |
US11863580B2 (en) | 2019-05-31 | 2024-01-02 | Varmour Networks, Inc. | Modeling application dependencies to identify operational risk |
US11475151B2 (en) * | 2020-09-01 | 2022-10-18 | International Business Machines Corporation | Security policy management for database |
CN112491813B (en) * | 2020-11-10 | 2022-09-06 | 深圳市中博科创信息技术有限公司 | Instruction transmission control method and device and computer readable storage medium |
US11876817B2 (en) | 2020-12-23 | 2024-01-16 | Varmour Networks, Inc. | Modeling queue-based message-oriented middleware relationships in a security system |
US11818152B2 (en) | 2020-12-23 | 2023-11-14 | Varmour Networks, Inc. | Modeling topic-based message-oriented middleware within a security system |
US12050693B2 (en) | 2021-01-29 | 2024-07-30 | Varmour Networks, Inc. | System and method for attributing user behavior from multiple technical telemetry sources |
US11777978B2 (en) | 2021-01-29 | 2023-10-03 | Varmour Networks, Inc. | Methods and systems for accurately assessing application access risk |
EP4342137A1 (en) * | 2021-05-20 | 2024-03-27 | Palantir Technologies Inc. | Controlling user actions and access to electronic data assets |
US11734316B2 (en) | 2021-07-08 | 2023-08-22 | Varmour Networks, Inc. | Relationship-based search in a computing environment |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4956769A (en) * | 1988-05-16 | 1990-09-11 | Sysmith, Inc. | Occurence and value based security system for computer databases |
US5845281A (en) * | 1995-02-01 | 1998-12-01 | Mediadna, Inc. | Method and system for managing a data object so as to comply with predetermined conditions for usage |
US5963642A (en) * | 1996-12-30 | 1999-10-05 | Goldstein; Benjamin D. | Method and apparatus for secure storage of data |
US6016491A (en) * | 1996-07-29 | 2000-01-18 | International Business Machines Corporation | Generic file format for multiple security requirements |
Family Cites Families (151)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4451916A (en) | 1980-05-12 | 1984-05-29 | Harris Corporation | Repeatered, multi-channel fiber optic communication network having fault isolation system |
CA1222824A (en) | 1982-10-18 | 1987-06-09 | David Eglise | Data collection system |
US4672572A (en) | 1984-05-21 | 1987-06-09 | Gould Inc. | Protector system for computer access and use |
US6822553B1 (en) | 1985-10-16 | 2004-11-23 | Ge Interlogix, Inc. | Secure entry system with radio reprogramming |
DE69031191T2 (en) | 1989-05-15 | 1998-02-12 | Ibm | System for controlling access privileges |
ATE155269T1 (en) | 1989-08-14 | 1997-07-15 | Centillion Data Systems Inc | COST ACCOUNTING SYSTEM |
ATE180336T1 (en) | 1989-09-01 | 1999-06-15 | Amdahl Corp | OPERATING SYSTEM AND DATABASE WITH AN ACCESS STRUCTURE MADE OF MULTIPLE TABLES |
US5224058A (en) | 1990-05-01 | 1993-06-29 | Becton, Dickinson And Company | Method for data transformation |
US5261102A (en) | 1991-03-28 | 1993-11-09 | International Business Machines Corporation | System for determining direct and indirect user access privileges to data base objects |
US5355474A (en) | 1991-09-27 | 1994-10-11 | Thuraisngham Bhavani M | System for multilevel secure database management using a knowledge base with release-based and other security constraints for query, response and update modification |
US5299257A (en) | 1992-02-21 | 1994-03-29 | At&T Bell Laboratories | Subscriber initiated non-intrusive network-based analysis of facsimile transmissions |
US6026452A (en) | 1997-02-26 | 2000-02-15 | Pitts; William Michael | Network distributed site cache RAM claimed as up/down stream request/reply channel for storing anticipated data and meta data |
AU675816B2 (en) | 1992-12-14 | 1997-02-20 | Commonwealth Of Australia, The | Message document security |
NZ250926A (en) | 1993-02-23 | 1996-11-26 | Moore Business Forms Inc | Relational database: product, consumer and transactional data for retail shopping targeting |
US6052447A (en) | 1993-05-28 | 2000-04-18 | Sprint Communications Company L.P. | Method and apparatus for aggregating customer information for a telecommunications system |
US6122403A (en) | 1995-07-27 | 2000-09-19 | Digimarc Corporation | Computer system linked by using information in data objects |
US5835726A (en) | 1993-12-15 | 1998-11-10 | Check Point Software Technologies Ltd. | System for securing the flow of and selectively modifying packets in a computer network |
US5606668A (en) | 1993-12-15 | 1997-02-25 | Checkpoint Software Technologies Ltd. | System for securing inbound and outbound data packet flow in a computer network |
US5557742A (en) | 1994-03-07 | 1996-09-17 | Haystack Labs, Inc. | Method and system for detecting intrusion into and misuse of a data processing system |
US6298327B1 (en) | 1995-03-08 | 2001-10-02 | Yes Technologies | Expert support system for authoring invention disclosures |
US5737316A (en) | 1995-05-02 | 1998-04-07 | 3Com Corporation | Method and device for determining link status in a computer network |
US5802320A (en) | 1995-05-18 | 1998-09-01 | Sun Microsystems, Inc. | System for packet filtering of data packets at a computer network interface |
US5826269A (en) | 1995-06-21 | 1998-10-20 | Microsoft Corporation | Electronic mail interface for a network server |
EP0842471A4 (en) | 1995-07-31 | 2006-11-08 | Hewlett Packard Co | Method and apparatus for operating resources under control of a security module or other secure processor |
US5610910A (en) | 1995-08-17 | 1997-03-11 | Northern Telecom Limited | Access to telecommunications networks in multi-service environment |
US5978813A (en) | 1995-09-25 | 1999-11-02 | International Business Machines Corporation | System for providing synchronization between a local area network and a distributing computer environment |
EP0770967A3 (en) | 1995-10-26 | 1998-12-30 | Koninklijke Philips Electronics N.V. | Decision support system for the management of an agile supply chain |
US5758083A (en) * | 1995-10-30 | 1998-05-26 | Sun Microsystems, Inc. | Method and system for sharing information between network managers |
US5684800A (en) | 1995-11-15 | 1997-11-04 | Cabletron Systems, Inc. | Method for establishing restricted broadcast groups in a switched network |
US5826267A (en) | 1996-03-20 | 1998-10-20 | Mcmillan; James Michael | Web information kiosk |
US6119236A (en) | 1996-10-07 | 2000-09-12 | Shipley; Peter M. | Intelligent network security device and method |
US5944823A (en) | 1996-10-21 | 1999-08-31 | International Business Machines Corporations | Outside access to computer resources through a firewall |
US5848233A (en) | 1996-12-09 | 1998-12-08 | Sun Microsystems, Inc. | Method and apparatus for dynamic packet filter assignment |
US6009475A (en) | 1996-12-23 | 1999-12-28 | International Business Machines Corporation | Filter rule validation and administration for firewalls |
US6049821A (en) | 1997-01-24 | 2000-04-11 | Motorola, Inc. | Proxy host computer and method for accessing and retrieving information between a browser and a proxy |
US6105027A (en) | 1997-03-10 | 2000-08-15 | Internet Dynamics, Inc. | Techniques for eliminating redundant access checking by access filters |
US5978788A (en) | 1997-04-14 | 1999-11-02 | International Business Machines Corporation | System and method for generating multi-representations of a data cube |
US5881225A (en) | 1997-04-14 | 1999-03-09 | Araxsys, Inc. | Security monitor for controlling functional access to a computer system |
US6075926A (en) | 1997-04-21 | 2000-06-13 | Hewlett-Packard Company | Computerized method for improving data resolution |
US6044376A (en) | 1997-04-24 | 2000-03-28 | Imgis, Inc. | Content stream analysis |
US6070243A (en) | 1997-06-13 | 2000-05-30 | Xylan Corporation | Deterministic user authentication service for communication network |
US5983348A (en) | 1997-09-10 | 1999-11-09 | Trend Micro Incorporated | Computer network malicious code scanner |
US6076168A (en) | 1997-10-03 | 2000-06-13 | International Business Machines Corporation | Simplified method of configuring internet protocol security tunnels |
US6393568B1 (en) | 1997-10-23 | 2002-05-21 | Entrust Technologies Limited | Encryption and decryption system and method with content analysis provision |
US6038563A (en) | 1997-10-31 | 2000-03-14 | Sun Microsystems, Inc. | System and method for restricting database access to managed object information using a permissions table that specifies access rights corresponding to user access rights to the managed objects |
US6085191A (en) * | 1997-10-31 | 2000-07-04 | Sun Microsystems, Inc. | System and method for providing database access control in a secure distributed network |
US6151601A (en) | 1997-11-12 | 2000-11-21 | Ncr Corporation | Computer architecture and method for collecting, analyzing and/or transforming internet and/or electronic commerce data for storage into a data storage area |
IL122230A (en) | 1997-11-17 | 2003-12-10 | Milsys Ltd | Biometric system and techniques suitable therefor |
US6192476B1 (en) | 1997-12-11 | 2001-02-20 | Sun Microsystems, Inc. | Controlling access to a resource |
US6125447A (en) | 1997-12-11 | 2000-09-26 | Sun Microsystems, Inc. | Protection domains to provide security in a computer system |
US6097399A (en) | 1998-01-16 | 2000-08-01 | Honeywell Inc. | Display of visual data utilizing data aggregation |
WO1999046662A2 (en) | 1998-03-12 | 1999-09-16 | Dmw Worldwide, Inc. | System for operating on client defined rules |
US20010044901A1 (en) | 1998-03-24 | 2001-11-22 | Symantec Corporation | Bubble-protected system for automatic decryption of file data on a per-use basis and automatic re-encryption |
DE19815994A1 (en) | 1998-04-09 | 1999-10-14 | Voith Sulzer Papiertech Patent | Handover of a fibrous web |
US6581052B1 (en) | 1998-05-14 | 2003-06-17 | Microsoft Corporation | Test generator for database management systems |
US6347374B1 (en) | 1998-06-05 | 2002-02-12 | Intrusion.Com, Inc. | Event detection |
US6253321B1 (en) | 1998-06-19 | 2001-06-26 | Ssh Communications Security Ltd. | Method and arrangement for implementing IPSEC policy management using filter code |
US6279010B1 (en) | 1998-07-20 | 2001-08-21 | New Technologies Armor, Inc. | Method and apparatus for forensic analysis of information stored in computer-readable media |
US6088796A (en) | 1998-08-06 | 2000-07-11 | Cianfrocca; Francis | Secure middleware and server control system for querying through a network firewall |
US6158010A (en) | 1998-10-28 | 2000-12-05 | Crosslogix, Inc. | System and method for maintaining security in a distributed computer network |
US6341312B1 (en) * | 1998-12-16 | 2002-01-22 | International Business Machines Corporation | Creating and managing persistent connections |
AU2617399A (en) | 1999-01-14 | 2000-08-01 | Nokia Networks Oy | Interception method and system |
US6330562B1 (en) | 1999-01-29 | 2001-12-11 | International Business Machines Corporation | System and method for managing security objects |
US6356941B1 (en) | 1999-02-22 | 2002-03-12 | Cyber-Ark Software Ltd. | Network vaults |
US6480861B1 (en) | 1999-02-26 | 2002-11-12 | Merrill Lynch, Co., Inc | Distributed adaptive computing |
US6081900A (en) | 1999-03-16 | 2000-06-27 | Novell, Inc. | Secure intranet access |
US6658625B1 (en) | 1999-04-14 | 2003-12-02 | International Business Machines Corporation | Apparatus and method for generic data conversion |
US6681331B1 (en) | 1999-05-11 | 2004-01-20 | Cylant, Inc. | Dynamic software system intrusion detection |
US6460046B1 (en) | 1999-06-01 | 2002-10-01 | Navigation Technologies Corp. | Method and system for forming, storing and using sets of data values |
US6807549B2 (en) * | 1999-06-03 | 2004-10-19 | B.I.S. Advanced Software Systems Ltd. | General purpose interpreter and database for accessing enterprise servers over an internet protocol network |
US6347376B1 (en) | 1999-08-12 | 2002-02-12 | International Business Machines Corp. | Security rule database searching in a network security environment |
US6606660B1 (en) | 1999-08-31 | 2003-08-12 | Accenture Llp | Stream-based communication in a communication services patterns environment |
US6550057B1 (en) | 1999-08-31 | 2003-04-15 | Accenture Llp | Piecemeal retrieval in an information services patterns environment |
US6578068B1 (en) | 1999-08-31 | 2003-06-10 | Accenture Llp | Load balancer in environment services patterns |
US6615253B1 (en) | 1999-08-31 | 2003-09-02 | Accenture Llp | Efficient server side data retrieval for execution of client side applications |
US6539396B1 (en) | 1999-08-31 | 2003-03-25 | Accenture Llp | Multi-object identifier system and method for information service pattern environment |
US6529909B1 (en) | 1999-08-31 | 2003-03-04 | Accenture Llp | Method for translating an object attribute converter in an information services patterns environment |
US6601192B1 (en) | 1999-08-31 | 2003-07-29 | Accenture Llp | Assertion component in environment services patterns |
US6496850B1 (en) | 1999-08-31 | 2002-12-17 | Accenture Llp | Clean-up of orphaned server contexts |
US6529948B1 (en) | 1999-08-31 | 2003-03-04 | Accenture Llp | Multi-object fetch component |
US6442748B1 (en) | 1999-08-31 | 2002-08-27 | Accenture Llp | System, method and article of manufacture for a persistent state and persistent object separator in an information services patterns environment |
US6332163B1 (en) | 1999-09-01 | 2001-12-18 | Accenture, Llp | Method for providing communication services over a computer network system |
CA2281331A1 (en) | 1999-09-03 | 2001-03-03 | Cognos Incorporated | Database management system |
US7089322B1 (en) | 1999-10-28 | 2006-08-08 | Motient Communications Inc. | System and method of aggregating data from a plurality of data generating machines |
US7231327B1 (en) | 1999-12-03 | 2007-06-12 | Digital Sandbox | Method and apparatus for risk management |
KR100679809B1 (en) | 1999-12-28 | 2007-02-07 | 주식회사 케이티 | Communication apparatus and method between distributed objects |
US6820082B1 (en) | 2000-04-03 | 2004-11-16 | Allegis Corporation | Rule based database security system and method |
US20020177910A1 (en) | 2000-04-19 | 2002-11-28 | Quarterman John S. | Performance measurement system for large computer network |
US20020010800A1 (en) | 2000-05-18 | 2002-01-24 | Riley Richard T. | Network access control system and method |
US6769074B2 (en) | 2000-05-25 | 2004-07-27 | Lumigent Technologies, Inc. | System and method for transaction-selective rollback reconstruction of database objects |
WO2002001838A2 (en) | 2000-06-26 | 2002-01-03 | Kpmg Consulting, Inc. | Using a pseudo-clec to test operational support systems of an incumbent local exchange carrier |
US7080077B2 (en) | 2000-07-10 | 2006-07-18 | Oracle International Corporation | Localized access |
US6941369B1 (en) | 2000-07-20 | 2005-09-06 | Unisys Corporation | Gateway CGI and access control manager for secure inter-server communications with system and method for web serving using same |
US7370364B2 (en) | 2000-07-31 | 2008-05-06 | Ellacoya Networks, Inc. | Managing content resources |
CA2315933C (en) | 2000-08-14 | 2004-11-30 | Ibm Canada Limited-Ibm Canada Limitee | Method and system for granting access to information for electronic commerce |
JP2002063084A (en) | 2000-08-21 | 2002-02-28 | Toshiba Corp | Packet-transferring device, packet-transferring method, and storage medium stored with program therefor |
JP2004526218A (en) | 2000-08-24 | 2004-08-26 | ボルテール アドバンスト データ セキュリティ リミテッド | Highly scalable and fast content-based filtering and load balancing system and method in interconnected fabric |
US7043541B1 (en) | 2000-09-21 | 2006-05-09 | Cisco Technology, Inc. | Method and system for providing operations, administration, and maintenance capabilities in packet over optics networks |
US6633936B1 (en) | 2000-09-26 | 2003-10-14 | Broadcom Corporation | Adaptive retry mechanism |
US7111059B1 (en) | 2000-11-10 | 2006-09-19 | Microsoft Corporation | System for gathering and aggregating operational metrics |
US20020066038A1 (en) | 2000-11-29 | 2002-05-30 | Ulf Mattsson | Method and a system for preventing impersonation of a database user |
US6789046B1 (en) | 2000-12-05 | 2004-09-07 | Microsoft Corporation | Performance logging solution |
US7085834B2 (en) | 2000-12-22 | 2006-08-01 | Oracle International Corporation | Determining a user's groups |
US20020147726A1 (en) | 2001-01-09 | 2002-10-10 | Partnercommunity, Inc. | Creating, distributing and enforcing relational and business rules at front-end application |
US7340530B2 (en) | 2001-01-17 | 2008-03-04 | International Business Machines Corporation | Methods, for providing data from network secure communications in a cluster computing environment |
US6941366B2 (en) | 2001-01-17 | 2005-09-06 | International Business Machines Corporation | Methods, systems and computer program products for transferring security processing between processors in a cluster computing environment |
US20020104017A1 (en) | 2001-01-30 | 2002-08-01 | Rares Stefan | Firewall system for protecting network elements connected to a public network |
US7681032B2 (en) | 2001-03-12 | 2010-03-16 | Portauthority Technologies Inc. | System and method for monitoring unauthorized transport of digital content |
US20020129271A1 (en) | 2001-03-12 | 2002-09-12 | Lucent Technologies Inc. | Method and apparatus for order independent processing of virtual private network protocols |
GB2373418A (en) | 2001-03-16 | 2002-09-18 | Kleinwort Benson Ltd | Method and system to provide and manage secure access to internal computer systems from an external client |
WO2002078365A1 (en) | 2001-03-21 | 2002-10-03 | Pelago Networks, Inc. | Programmable network service node |
US7134142B2 (en) | 2001-04-13 | 2006-11-07 | Nokia Inc. | System and method for providing exploit protection for networks |
US20020157020A1 (en) | 2001-04-20 | 2002-10-24 | Coby Royer | Firewall for protecting electronic commerce databases from malicious hackers |
US7231378B2 (en) | 2001-04-26 | 2007-06-12 | General Electric Company | System and method for managing user profiles |
KR100437169B1 (en) | 2001-05-04 | 2004-06-25 | 이재형 | Network traffic flow control system |
US6714778B2 (en) | 2001-05-15 | 2004-03-30 | Nokia Corporation | Context sensitive web services |
US6687702B2 (en) | 2001-06-15 | 2004-02-03 | Sybass, Inc. | Methodology providing high-speed shared memory access between database middle tier and database server |
US7082464B2 (en) | 2001-07-06 | 2006-07-25 | Juniper Networks, Inc. | Network management system |
US8473922B2 (en) * | 2001-09-19 | 2013-06-25 | Hewlett-Packard Development Company, L.P. | Runtime monitoring in component-based systems |
JP2003140890A (en) | 2001-10-31 | 2003-05-16 | Asgent Inc | Method and device for creating setting information of electronic equipment, method for creating security policy, and related device |
US7444679B2 (en) | 2001-10-31 | 2008-10-28 | Hewlett-Packard Development Company, L.P. | Network, method and computer readable medium for distributing security updates to select nodes on a network |
US20030084328A1 (en) | 2001-10-31 | 2003-05-01 | Tarquini Richard Paul | Method and computer-readable medium for integrating a decode engine with an intrusion detection system |
US6658091B1 (en) | 2002-02-01 | 2003-12-02 | @Security Broadband Corp. | LIfestyle multimedia security system |
US7149746B2 (en) | 2002-05-10 | 2006-12-12 | International Business Machines Corporation | Method for schema mapping and data transformation |
AU2003239220A1 (en) | 2002-06-10 | 2003-12-22 | Akonix Systems, Inc. | Systems and methods for a protocol gateway |
US20040111344A1 (en) | 2002-06-18 | 2004-06-10 | Fetter David S. | Financial data reporting system |
AU2003253667A1 (en) | 2002-06-18 | 2003-12-31 | Arizona Board Of Regents, Acting For Arizona State University | Assignment and management of authentication and authorization |
US6807546B2 (en) | 2002-08-12 | 2004-10-19 | Sybase, Inc. | Database system with methodology for distributing query optimization effort over large search spaces |
AU2003270828A1 (en) | 2002-09-18 | 2004-04-08 | Netezza Corporation | Asymmetric data streaming architecture having autonomous and asynchronous job processing unit |
US20040260947A1 (en) | 2002-10-21 | 2004-12-23 | Brady Gerard Anthony | Methods and systems for analyzing security events |
US7038611B2 (en) | 2002-11-18 | 2006-05-02 | Lockheed Martin Corporation | System and method for detection of emitter signals using multiple intercept rules |
US20040143733A1 (en) | 2003-01-16 | 2004-07-22 | Cloverleaf Communication Co. | Secure network data storage mediator |
US6898632B2 (en) | 2003-03-31 | 2005-05-24 | Finisar Corporation | Network security tap for use with intrusion detection system |
US20040255301A1 (en) | 2003-06-13 | 2004-12-16 | Andrzej Turski | Context association schema for computer system architecture |
US7171413B2 (en) | 2003-08-29 | 2007-01-30 | International Business Machines Corporation | Two phase intermediate query security using access control |
US7664795B2 (en) | 2003-09-26 | 2010-02-16 | Microsoft Corporation | Apparatus and method for database migration |
KR100502068B1 (en) | 2003-09-29 | 2005-07-25 | 한국전자통신연구원 | Security engine management apparatus and method in network nodes |
US20050086529A1 (en) | 2003-10-21 | 2005-04-21 | Yair Buchsbaum | Detection of misuse or abuse of data by authorized access to database |
US8799225B2 (en) | 2003-11-05 | 2014-08-05 | Lumigent Technologies, Inc. | Process and system for auditing database activity |
US7437362B1 (en) | 2003-11-26 | 2008-10-14 | Guardium, Inc. | System and methods for nonintrusive database security |
US7506371B1 (en) | 2004-01-22 | 2009-03-17 | Guardium, Inc. | System and methods for adaptive behavior based access control |
US7426512B1 (en) | 2004-02-17 | 2008-09-16 | Guardium, Inc. | System and methods for tracking local database access |
US20050203921A1 (en) * | 2004-03-11 | 2005-09-15 | Newman Aaron C. | System for protecting database applications from unauthorized activity |
US8281152B2 (en) | 2004-06-18 | 2012-10-02 | Emc Corporation | Storage data encryption |
US7970788B2 (en) | 2005-08-02 | 2011-06-28 | International Business Machines Corporation | Selective local database access restriction |
US7933923B2 (en) | 2005-11-04 | 2011-04-26 | International Business Machines Corporation | Tracking and reconciling database commands |
US7694134B2 (en) | 2005-11-11 | 2010-04-06 | Computer Associates Think, Inc. | System and method for encrypting data without regard to application |
US20070180275A1 (en) | 2006-01-27 | 2007-08-02 | Brian Metzger | Transparent encryption using secure JDBC/ODBC wrappers |
US8141100B2 (en) | 2006-12-20 | 2012-03-20 | International Business Machines Corporation | Identifying attribute propagation for multi-tier processing |
US8495367B2 (en) | 2007-02-22 | 2013-07-23 | International Business Machines Corporation | Nondestructive interception of secure data in transit |
US8261326B2 (en) | 2008-04-25 | 2012-09-04 | International Business Machines Corporation | Network intrusion blocking security overlay |
-
2002
- 2002-06-16 US US10/483,275 patent/US7904454B2/en not_active Expired - Fee Related
- 2002-07-16 EP EP02747645A patent/EP1407385A4/en not_active Withdrawn
- 2002-07-16 WO PCT/IL2002/000575 patent/WO2003009174A1/en not_active Application Discontinuation
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4956769A (en) * | 1988-05-16 | 1990-09-11 | Sysmith, Inc. | Occurence and value based security system for computer databases |
US5845281A (en) * | 1995-02-01 | 1998-12-01 | Mediadna, Inc. | Method and system for managing a data object so as to comply with predetermined conditions for usage |
US6016491A (en) * | 1996-07-29 | 2000-01-18 | International Business Machines Corporation | Generic file format for multiple security requirements |
US5963642A (en) * | 1996-12-30 | 1999-10-05 | Goldstein; Benjamin D. | Method and apparatus for secure storage of data |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2023569A1 (en) | 2007-08-09 | 2009-02-11 | Sap Ag | Input and output validation for protecting database servers |
WO2012017377A1 (en) * | 2010-08-02 | 2012-02-09 | Green Sql Ltd. | Reverse proxy database system and method |
US9043895B2 (en) | 2010-08-02 | 2015-05-26 | Green Sql Ltd. | Reverse proxy database system and method |
WO2013140403A1 (en) * | 2012-03-21 | 2013-09-26 | Green Sql Ltd. | Database antivirus system and method |
CN111767572A (en) * | 2020-06-28 | 2020-10-13 | 北京天融信网络安全技术有限公司 | Method and device for safely accessing database |
Also Published As
Publication number | Publication date |
---|---|
US20060059154A1 (en) | 2006-03-16 |
EP1407385A1 (en) | 2004-04-14 |
US7904454B2 (en) | 2011-03-08 |
EP1407385A4 (en) | 2010-10-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US7904454B2 (en) | Database access security | |
US7673147B2 (en) | Real-time mitigation of data access insider intrusions | |
US8880893B2 (en) | Enterprise information asset protection through insider attack specification, monitoring and mitigation | |
US7512981B2 (en) | Method and system for remotely configuring and monitoring a communication device | |
US20070300306A1 (en) | Method and system for providing granular data access control for server-client applications | |
US7882555B2 (en) | Application layer security method and system | |
US20060026682A1 (en) | System and method of characterizing and managing electronic traffic | |
US20100199345A1 (en) | Method and System for Providing Remote Protection of Web Servers | |
US20090313682A1 (en) | Enterprise Multi-interceptor Based Security and Auditing Method and Apparatus | |
CA2527501A1 (en) | Multilayer access control security system | |
CN109150853A (en) | The intruding detection system and method for role-base access control | |
Cisco | Introduction | |
Cisco | Design Considerations | |
WO2006103656A2 (en) | Database security pre and post processor | |
KR20070008145A (en) | The manager methodology for network-based managed security services | |
CN115277045A (en) | IDC safety management system | |
Yavwa | The Firewall Technology | |
Asarcıklı | Firewall monitoring using intrusion detection systems | |
Rubin | Smokey: A User-Based Distributed Firewall System | |
Valvis et al. | Securing Mission-Critical Core Systems | |
Chaudhary et al. | An Analysis and Comparison of the Security Features of Firewalls and IDSs | |
Hölzner et al. | Managing vulnerabilities and achieving compliance for Oracle databases in a modern ERP environment | |
LaPadula | CyberSecurity Monitoring Tools and Projects | |
Menkus | Using a Firewall Product to Improve the security of a World Wide Web Server | |
Firewall | Courtesy Translation |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
AK | Designated states |
Kind code of ref document: A1 Designated state(s): AE AG AL AM AT AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ CZ DE DE DK DK DM DZ EC EE EE ES FI FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW Kind code of ref document: A1 Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW |
|
AL | Designated countries for regional patents |
Kind code of ref document: A1 Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application | ||
WWE | Wipo information: entry into national phase |
Ref document number: 2002747645 Country of ref document: EP |
|
WWP | Wipo information: published in national office |
Ref document number: 2002747645 Country of ref document: EP |
|
REG | Reference to national code |
Ref country code: DE Ref legal event code: 8642 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 10483275 Country of ref document: US |
|
WWP | Wipo information: published in national office |
Ref document number: 10483275 Country of ref document: US |
|
NENP | Non-entry into the national phase |
Ref country code: JP |
|
WWW | Wipo information: withdrawn in national office |
Country of ref document: JP |