WO2023046999A3 - Method and server computer for controlling data traffic addressed to a website and/or server destination - Google Patents

Method and server computer for controlling data traffic addressed to a website and/or server destination Download PDF

Info

Publication number
WO2023046999A3
WO2023046999A3 PCT/EP2023/053108 EP2023053108W WO2023046999A3 WO 2023046999 A3 WO2023046999 A3 WO 2023046999A3 EP 2023053108 W EP2023053108 W EP 2023053108W WO 2023046999 A3 WO2023046999 A3 WO 2023046999A3
Authority
WO
WIPO (PCT)
Prior art keywords
data packet
website
server
data
data traffic
Prior art date
Application number
PCT/EP2023/053108
Other languages
French (fr)
Other versions
WO2023046999A2 (en
Inventor
Guido MARSCH
Original Assignee
Data Pie Cybersecurity Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Data Pie Cybersecurity Ag filed Critical Data Pie Cybersecurity Ag
Priority to PCT/EP2023/053108 priority Critical patent/WO2023046999A2/en
Publication of WO2023046999A2 publication Critical patent/WO2023046999A2/en
Publication of WO2023046999A3 publication Critical patent/WO2023046999A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic

Abstract

A method for controlling data traffic (DT) addressed to a website and / or server destination (2) comprises analyzing and classifying (s12,s13) data packets (DP) of the data traffic (DT) received into at least two categories, a data packet (DP) comprising at least a sender IP address (IP) and sender related data (SRD) other than the sender IP address (IP). In case of an analyzed data packet being classified into a first of the at least two categories the data packet (DP) is passed on (s15) to the website and / or server destination (2). In case of an analyzed data packet (DP) being classified into a second of the at least two categories (s16) the data packet (DP) is rejected. Subsequent to the rejection, in response to receiving another data packet (DP) from the same sender IP address (IP) and / or comprising the same sender related data (SRD), the other data packet (DP) is rejected, too.
PCT/EP2023/053108 2023-02-08 2023-02-08 Method and server computer for controlling data traffic addressed to a website and/or server destination WO2023046999A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/EP2023/053108 WO2023046999A2 (en) 2023-02-08 2023-02-08 Method and server computer for controlling data traffic addressed to a website and/or server destination

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2023/053108 WO2023046999A2 (en) 2023-02-08 2023-02-08 Method and server computer for controlling data traffic addressed to a website and/or server destination

Publications (2)

Publication Number Publication Date
WO2023046999A2 WO2023046999A2 (en) 2023-03-30
WO2023046999A3 true WO2023046999A3 (en) 2023-09-28

Family

ID=85227172

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2023/053108 WO2023046999A2 (en) 2023-02-08 2023-02-08 Method and server computer for controlling data traffic addressed to a website and/or server destination

Country Status (1)

Country Link
WO (1) WO2023046999A2 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200358817A1 (en) * 2019-05-10 2020-11-12 The Boeing Company Systems and methods for automated intrusion detection
US20210112091A1 (en) * 2019-10-10 2021-04-15 Charter Communications Operating, Llc Denial-of-service detection and mitigation solution

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200358817A1 (en) * 2019-05-10 2020-11-12 The Boeing Company Systems and methods for automated intrusion detection
US20210112091A1 (en) * 2019-10-10 2021-04-15 Charter Communications Operating, Llc Denial-of-service detection and mitigation solution

Also Published As

Publication number Publication date
WO2023046999A2 (en) 2023-03-30

Similar Documents

Publication Publication Date Title
US20050188036A1 (en) E-mail filtering system and method
CN101785263B (en) Method and apparatus for electronic mail filtering
US7660865B2 (en) Spam filtering with probabilistic secure hashes
US8045458B2 (en) Prioritizing network traffic
US6182146B1 (en) Automatic identification of application protocols through dynamic mapping of application-port associations
US8166547B2 (en) Method, apparatus, signals, and medium for managing a transfer of data in a data network
US7272853B2 (en) Origination/destination features and lists for spam prevention
US8407341B2 (en) Monitoring communications
US20170187738A1 (en) Systems and methods for categorizing network traffic content
US20020107925A1 (en) Method and system for e-mail management
EP1122932B1 (en) Protection of computer networks against malicious content
ATE387798T1 (en) INTERCEPTION SYSTEM OF MULTIMEDIA DOCUMENTS
GB2458094A (en) URL interception and categorization in firewalls
US7152103B1 (en) Lawful communication interception—intercepting communication associated information
US20100290353A1 (en) Apparatus and method for classifying network packet data
WO2023046999A3 (en) Method and server computer for controlling data traffic addressed to a website and/or server destination
US9043408B2 (en) Apparatuses and methods for identifying email and email servers
CN107204971B (en) Web station e-commerce hijacking detection method
US20120011159A1 (en) Monitoring communications
US20080301243A1 (en) Real time messaging framework hub
WO2005101770A1 (en) Junk mail processing device and method thereof
US20160072752A1 (en) Filtering electronic messages based on domain attributes without reputation
JP4027213B2 (en) Intrusion detection device and method
JP2002261799A (en) Traffic sorting device and method thereof
Sugawara et al. High-speed and memory efficient TCP stream scanning using FPGA