DE60220214D1 - Methode und System zum Entdecken von Eindringlingen - Google Patents

Methode und System zum Entdecken von Eindringlingen

Info

Publication number
DE60220214D1
DE60220214D1 DE60220214T DE60220214T DE60220214D1 DE 60220214 D1 DE60220214 D1 DE 60220214D1 DE 60220214 T DE60220214 T DE 60220214T DE 60220214 T DE60220214 T DE 60220214T DE 60220214 D1 DE60220214 D1 DE 60220214D1
Authority
DE
Germany
Prior art keywords
detecting intruders
intruders
detecting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60220214T
Other languages
English (en)
Other versions
DE60220214T2 (de
Inventor
Daavid Hentunen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Stonesoft Corp
Original Assignee
Stonesoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Stonesoft Corp filed Critical Stonesoft Corp
Application granted granted Critical
Publication of DE60220214D1 publication Critical patent/DE60220214D1/de
Publication of DE60220214T2 publication Critical patent/DE60220214T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
DE60220214T 2001-06-29 2002-06-12 Methode und System zum Entdecken von Eindringlingen Expired - Lifetime DE60220214T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI20011409 2001-06-29
FI20011409 2001-06-29

Publications (2)

Publication Number Publication Date
DE60220214D1 true DE60220214D1 (de) 2007-07-05
DE60220214T2 DE60220214T2 (de) 2008-01-24

Family

ID=8561541

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60220214T Expired - Lifetime DE60220214T2 (de) 2001-06-29 2002-06-12 Methode und System zum Entdecken von Eindringlingen

Country Status (3)

Country Link
US (1) US7260843B2 (de)
EP (1) EP1271283B1 (de)
DE (1) DE60220214T2 (de)

Families Citing this family (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040073617A1 (en) * 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US7331061B1 (en) * 2001-09-07 2008-02-12 Secureworks, Inc. Integrated computer security management system and method
US20030084318A1 (en) * 2001-10-31 2003-05-01 Schertz Richard L. System and method of graphically correlating data for an intrusion protection system
US20030084340A1 (en) * 2001-10-31 2003-05-01 Schertz Richard L. System and method of graphically displaying data for an intrusion protection system
US7543056B2 (en) * 2002-01-15 2009-06-02 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7257630B2 (en) 2002-01-15 2007-08-14 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7152105B2 (en) * 2002-01-15 2006-12-19 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7124438B2 (en) 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US8132250B2 (en) * 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US7694128B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US7693947B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for graphically displaying messaging traffic
US7903549B2 (en) * 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US8561167B2 (en) * 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US7870203B2 (en) * 2002-03-08 2011-01-11 Mcafee, Inc. Methods and systems for exposing messaging reputation to an end user
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US20030172291A1 (en) * 2002-03-08 2003-09-11 Paul Judge Systems and methods for automated whitelisting in monitored communications
US20060015942A1 (en) 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US6941467B2 (en) * 2002-03-08 2005-09-06 Ciphertrust, Inc. Systems and methods for adaptive message interrogation through multiple queues
WO2004075006A2 (en) * 2003-02-14 2004-09-02 Preventsys, Inc. Network audit policy assurance system
US7251735B2 (en) * 2003-07-22 2007-07-31 Lockheed Martin Corporation Buffer overflow protection and prevention
KR100586500B1 (ko) * 2004-03-18 2006-06-07 학교법인고려중앙학원 버퍼 오버플로우 공격들을 감지하고 복구하는 방법 및 그장치
US8201257B1 (en) 2004-03-31 2012-06-12 Mcafee, Inc. System and method of managing network security risks
US8881282B1 (en) * 2004-04-01 2014-11-04 Fireeye, Inc. Systems and methods for malware attack detection and identification
US7650640B1 (en) * 2004-10-18 2010-01-19 Symantec Corporation Method and system for detecting IA32 targeted buffer overflow attacks
US8635690B2 (en) * 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US7937480B2 (en) * 2005-06-02 2011-05-03 Mcafee, Inc. Aggregation of reputation data
US8266697B2 (en) * 2006-03-04 2012-09-11 21St Century Technologies, Inc. Enabling network intrusion detection by representing network activity in graphical form utilizing distributed data sensors to detect and transmit activity data
US7818799B2 (en) * 2006-05-30 2010-10-19 Microsoft Corporation Tamper response mechanism
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US7779156B2 (en) * 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US7949716B2 (en) 2007-01-24 2011-05-24 Mcafee, Inc. Correlation and analysis of entity attributes
US8179798B2 (en) * 2007-01-24 2012-05-15 Mcafee, Inc. Reputation based connection throttling
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US8185930B2 (en) * 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US8045458B2 (en) * 2007-11-08 2011-10-25 Mcafee, Inc. Prioritizing network traffic
US20090125980A1 (en) * 2007-11-09 2009-05-14 Secure Computing Corporation Network rating
US7991726B2 (en) * 2007-11-30 2011-08-02 Bank Of America Corporation Intrusion detection system alerts mechanism
US8160975B2 (en) * 2008-01-25 2012-04-17 Mcafee, Inc. Granular support vector machine with random granularity
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
EP2222048A1 (de) * 2009-02-24 2010-08-25 BRITISH TELECOMMUNICATIONS public limited company Detektion von böswilligem Verhalten in einem Computernetzwerk
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
EP2458890B1 (de) * 2010-11-29 2019-01-23 Nagravision S.A. Verfahren zur verfolgung von videoinhalt, der von einem decodierer verarbeitet wird
US9160539B1 (en) * 2011-09-30 2015-10-13 Emc Corporation Methods and apparatus for secure, stealthy and reliable transmission of alert messages from a security alerting system
US10409984B1 (en) 2012-06-15 2019-09-10 Square, Inc. Hierarchical data security measures for a mobile device
US9977897B2 (en) * 2014-07-16 2018-05-22 Leviathan Security Group, Inc. System and method for detecting stack pivot programming exploit
US10733594B1 (en) 2015-05-11 2020-08-04 Square, Inc. Data security measures for mobile devices
US10373167B2 (en) 2016-06-30 2019-08-06 Square, Inc. Logical validation of devices against fraud
US10546302B2 (en) 2016-06-30 2020-01-28 Square, Inc. Logical validation of devices against fraud and tampering
US10496993B1 (en) 2017-02-15 2019-12-03 Square, Inc. DNS-based device geolocation
US10552308B1 (en) 2017-06-23 2020-02-04 Square, Inc. Analyzing attributes of memory mappings to identify processes running on a device
US10715536B2 (en) 2017-12-29 2020-07-14 Square, Inc. Logical validation of devices against fraud and tampering
CN108696713B (zh) * 2018-04-27 2021-08-24 苏州科达科技股份有限公司 码流的安全测试方法、装置及测试设备
JP7060800B2 (ja) * 2018-06-04 2022-04-27 日本電信電話株式会社 感染拡大攻撃検知システム及び方法、並びに、プログラム
US11494762B1 (en) 2018-09-26 2022-11-08 Block, Inc. Device driver for contactless payments
US11507958B1 (en) 2018-09-26 2022-11-22 Block, Inc. Trust-based security for transaction payments

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DK170490B1 (da) * 1992-04-28 1995-09-18 Multi Inform As Databehandlingsanlæg
US5949973A (en) * 1997-07-25 1999-09-07 Memco Software, Ltd. Method of relocating the stack in a computer system for preventing overrate by an exploit program
US6006329A (en) * 1997-08-11 1999-12-21 Symantec Corporation Detection of computer viruses spanning multiple data streams
US6219706B1 (en) * 1998-10-16 2001-04-17 Cisco Technology, Inc. Access control for networks
US6301699B1 (en) * 1999-03-18 2001-10-09 Corekt Security Systems, Inc. Method for detecting buffer overflow for computer security
JP3552627B2 (ja) * 2000-02-04 2004-08-11 インターナショナル・ビジネス・マシーンズ・コーポレーション スタック保護システム、コンピュータシステム、コンパイラ、スタック保護方法および記憶媒体
US6971019B1 (en) * 2000-03-14 2005-11-29 Symantec Corporation Histogram-based virus detection

Also Published As

Publication number Publication date
DE60220214T2 (de) 2008-01-24
US7260843B2 (en) 2007-08-21
EP1271283A3 (de) 2003-09-03
EP1271283A2 (de) 2003-01-02
US20030014664A1 (en) 2003-01-16
EP1271283B1 (de) 2007-05-23

Similar Documents

Publication Publication Date Title
DE60220214D1 (de) Methode und System zum Entdecken von Eindringlingen
DE602004004911T8 (de) Objektdetektionssystem und objektdetektionsverfahren
DE60205572T2 (de) Vorrichtung und System zur Erfassung von Anomalien
DE60226942D1 (de) Bildbearbeitungsverfahren und System zur Feststellung von Krankheiten
DE60304912D1 (de) Vorrichtung und Methode zur Detektion von Objekten
DE60205817D1 (de) Verfahren zur Erfassung und Beseitigung des Memory-Effektes
DE60334664D1 (de) System und Verfahren zum Nachweis von biologischem und chemischem Material
DE60116877D1 (de) System und verfahren zum detektieren von vorfällen
ATE347213T1 (de) System und verfahren zum integrieren von wlan und 3g
DE60228160D1 (de) System und Verfahren zum Durchführen von drahtlosen Transaktionen
DE60223635D1 (de) Reagenzien, Verfahren und Vorrichtungen zum Nachweis von Analyten
DE60335843D1 (de) System und Verfahren zum Schützen von Sicherheitsregistern
DE60236673D1 (de) Autonavigationssystem und autonavigationssteuerverfahren
DE60202992D1 (de) Insassenschutzsystem und Methode zum Insassenschutz
DE50204416D1 (de) Echosignalüberwachungsvorrichtung und -verfahren
NO20053079D0 (no) System og fremgangsmate for riggtilstands-detektering.
DE69930404D1 (de) Methode zum nachweis von analyten
DE60206565D1 (de) Industrieller Apparat und System
DE50203474D1 (de) Vorrichtung zum erfassen und darstellen von bewegungen
DE10295629T1 (de) Verfahren zum Detektieren von Chemikalien
DE50205380D1 (de) Vorrichtung zum erfassen und darstellen von bewegungen
DE602004014081D1 (de) Sturzerfassungsverfahren und -system
DE60220892D1 (de) Überwachungssystem und überwachungsverfahren
DE60120945D1 (de) System und Verfahren zum Bereitstellen von Dienstleistungen
DE50115254D1 (de) Verfahren zum erkennen und/oder begrenzen von kurzndler

Legal Events

Date Code Title Description
8364 No opposition during term of opposition