WO2005024598A3 - Method and system for securing and monitoring a wireless network - Google Patents

Method and system for securing and monitoring a wireless network Download PDF

Info

Publication number
WO2005024598A3
WO2005024598A3 PCT/US2004/029157 US2004029157W WO2005024598A3 WO 2005024598 A3 WO2005024598 A3 WO 2005024598A3 US 2004029157 W US2004029157 W US 2004029157W WO 2005024598 A3 WO2005024598 A3 WO 2005024598A3
Authority
WO
WIPO (PCT)
Prior art keywords
network
entity
threat
detection
profile data
Prior art date
Application number
PCT/US2004/029157
Other languages
French (fr)
Other versions
WO2005024598A2 (en
Inventor
Todd Rogers
Original Assignee
Oto Software Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oto Software Inc filed Critical Oto Software Inc
Publication of WO2005024598A2 publication Critical patent/WO2005024598A2/en
Publication of WO2005024598A3 publication Critical patent/WO2005024598A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic

Abstract

A common software interface simplifies a process of configuring the network security features provided by network controlled devices. A real-time threat entity detection system automatically scans the network (509) using various protocols and builds entity profile data for each detection (511). The entity profile data is saved and updated every time the entity is detected on the network (514). Once the scan is complete, the system user is prompted to classify each newly detected node as a member or non-member of the network (516). The system user can then define automatic actions to take upon identification of the existence of the defined threat entity on the network at any point in the future. For example, a typical action could include notifying the threat entity of its detection or sending continuous requests to the threat entity over the network to effectively eliminate the usefulness of its membership on the network (520).
PCT/US2004/029157 2003-09-09 2004-09-08 Method and system for securing and monitoring a wireless network WO2005024598A2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US50153103P 2003-09-09 2003-09-09
US60/501,531 2003-09-09
US55782204P 2004-03-30 2004-03-30
US60/557,822 2004-03-30

Publications (2)

Publication Number Publication Date
WO2005024598A2 WO2005024598A2 (en) 2005-03-17
WO2005024598A3 true WO2005024598A3 (en) 2006-02-16

Family

ID=34278741

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/029157 WO2005024598A2 (en) 2003-09-09 2004-09-08 Method and system for securing and monitoring a wireless network

Country Status (2)

Country Link
US (1) US20050054326A1 (en)
WO (1) WO2005024598A2 (en)

Families Citing this family (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7831969B2 (en) * 2002-08-13 2010-11-09 Brother Kogyo Kabushiki Kaisha Driver installing system for network devices
WO2004028121A2 (en) 2002-09-23 2004-04-01 Wimetrics Corporation System and method for wireless local area network monitoring and intrusion detection
US7002943B2 (en) * 2003-12-08 2006-02-21 Airtight Networks, Inc. Method and system for monitoring a selected region of an airspace associated with local area networks of computing devices
US7536723B1 (en) 2004-02-11 2009-05-19 Airtight Networks, Inc. Automated method and system for monitoring local area computer networks for unauthorized wireless access
US7925729B2 (en) * 2004-12-07 2011-04-12 Cisco Technology, Inc. Network management
US8316438B1 (en) 2004-08-10 2012-11-20 Pure Networks Llc Network management providing network health information and lockdown security
JP2006060464A (en) * 2004-08-19 2006-03-02 Fujitsu Ltd Wireless network communication control apparatus and network system
US8478849B2 (en) * 2004-12-07 2013-07-02 Pure Networks LLC. Network administration tool
WO2006099540A2 (en) 2005-03-15 2006-09-21 Trapeze Networks, Inc. System and method for distributing keys in a wireless network
EP1932316A2 (en) * 2005-09-09 2008-06-18 Hoshiko LLC Network router security method
WO2007035611A2 (en) * 2005-09-16 2007-03-29 Hoshiko, Llc Low power mode for portable computer system
US8638762B2 (en) * 2005-10-13 2014-01-28 Trapeze Networks, Inc. System and method for network integrity
US7551619B2 (en) 2005-10-13 2009-06-23 Trapeze Networks, Inc. Identity-based networking
WO2007044986A2 (en) * 2005-10-13 2007-04-19 Trapeze Networks, Inc. System and method for remote monitoring in a wireless network
US7573859B2 (en) 2005-10-13 2009-08-11 Trapeze Networks, Inc. System and method for remote monitoring in a wireless network
US7724703B2 (en) * 2005-10-13 2010-05-25 Belden, Inc. System and method for wireless network monitoring
JP4865454B2 (en) * 2005-10-17 2012-02-01 キヤノン株式会社 Setting method and communication apparatus
TWI283525B (en) * 2005-11-03 2007-07-01 Acer Inc Login method for a wireless network with security setting and its wireless network system thereof
WO2007127081A2 (en) * 2006-04-21 2007-11-08 Pesa Switching Systems, Inc. Distributed routing system and method
US7558266B2 (en) 2006-05-03 2009-07-07 Trapeze Networks, Inc. System and method for restricting network access using forwarding databases
US8966018B2 (en) 2006-05-19 2015-02-24 Trapeze Networks, Inc. Automated network device configuration and network deployment
US7577453B2 (en) 2006-06-01 2009-08-18 Trapeze Networks, Inc. Wireless load balancing across bands
US9191799B2 (en) 2006-06-09 2015-11-17 Juniper Networks, Inc. Sharing data between wireless switches system and method
US8818322B2 (en) 2006-06-09 2014-08-26 Trapeze Networks, Inc. Untethered access point mesh system and method
US7912982B2 (en) * 2006-06-09 2011-03-22 Trapeze Networks, Inc. Wireless routing selection system and method
US9258702B2 (en) 2006-06-09 2016-02-09 Trapeze Networks, Inc. AP-local dynamic switching
US7724704B2 (en) * 2006-07-17 2010-05-25 Beiden Inc. Wireless VLAN system and method
US8340110B2 (en) 2006-09-15 2012-12-25 Trapeze Networks, Inc. Quality of service provisioning for wireless networks
US8165101B2 (en) * 2006-09-29 2012-04-24 Microsoft Corporation Automatic detection of hidden networks
US8072952B2 (en) 2006-10-16 2011-12-06 Juniper Networks, Inc. Load balancing
US8069483B1 (en) 2006-10-19 2011-11-29 The United States States of America as represented by the Director of the National Security Agency Device for and method of wireless intrusion detection
US7974235B2 (en) * 2006-11-13 2011-07-05 Telecommunication Systems, Inc. Secure location session manager
US20080151844A1 (en) * 2006-12-20 2008-06-26 Manish Tiwari Wireless access point authentication system and method
US7873061B2 (en) 2006-12-28 2011-01-18 Trapeze Networks, Inc. System and method for aggregation and queuing in a wireless network
US7865713B2 (en) * 2006-12-28 2011-01-04 Trapeze Networks, Inc. Application-aware wireless network system and method
US8700743B2 (en) * 2007-07-13 2014-04-15 Pure Networks Llc Network configuration device
US9026639B2 (en) * 2007-07-13 2015-05-05 Pure Networks Llc Home network optimizing system
US9491077B2 (en) * 2007-07-13 2016-11-08 Cisco Technology, Inc. Network metric reporting system
US8902904B2 (en) 2007-09-07 2014-12-02 Trapeze Networks, Inc. Network assignment based on priority
US8238942B2 (en) 2007-11-21 2012-08-07 Trapeze Networks, Inc. Wireless station location detection
US8150357B2 (en) 2008-03-28 2012-04-03 Trapeze Networks, Inc. Smoothing filter for irregular update intervals
US8474023B2 (en) 2008-05-30 2013-06-25 Juniper Networks, Inc. Proactive credential caching
US8978105B2 (en) * 2008-07-25 2015-03-10 Trapeze Networks, Inc. Affirming network relationships and resource access via related networks
JP5294746B2 (en) * 2008-07-31 2013-09-18 キヤノン株式会社 COMMUNICATION SYSTEM AND COMMUNICATION SYSTEM CONTROL METHOD
US8238298B2 (en) * 2008-08-29 2012-08-07 Trapeze Networks, Inc. Picking an optimal channel for an access point in a wireless network
EP2394411B1 (en) 2009-02-05 2012-12-05 Koninklijke Philips Electronics N.V. Managing a home network
US8724515B2 (en) 2010-03-26 2014-05-13 Cisco Technology, Inc. Configuring a secure network
US8649297B2 (en) 2010-03-26 2014-02-11 Cisco Technology, Inc. System and method for simplifying secure network setup
EP2561668A1 (en) * 2010-04-19 2013-02-27 Netmeno Method and system for managing, delivering, displaying and interacting with contextual applications for mobile devices
JP5832147B2 (en) * 2010-06-15 2015-12-16 キヤノン株式会社 COMMUNICATION DEVICE, COMMUNICATION DEVICE CONTROL METHOD, AND PROGRAM
GB2494920B8 (en) * 2011-09-26 2014-02-19 Validsoft Uk Ltd Network connection method
US9135306B2 (en) * 2011-12-09 2015-09-15 Tiversa Ip, Inc. System for forensic analysis of search terms
US9525589B2 (en) 2012-12-17 2016-12-20 Cisco Technology, Inc. Proactive M2M framework using device-level vCard for inventory, identity, and network management
US9380644B2 (en) 2012-12-21 2016-06-28 Hewlett Packard Enterprise Development Lp Access points to provide event notifications
US10277465B2 (en) * 2013-01-22 2019-04-30 Proofpoint, Inc. System, apparatus and method for dynamically updating the configuration of a network device
US9191403B2 (en) 2014-01-07 2015-11-17 Fair Isaac Corporation Cyber security adaptive analytics threat monitoring system and method
RU2614559C1 (en) * 2016-03-18 2017-03-28 Акционерное общество "Лаборатория Касперского" Remedial method for router vulnerabilities
US11128451B2 (en) * 2019-03-25 2021-09-21 Micron Technology, Inc. Remotely managing devices using blockchain and DICE-RIoT

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040003285A1 (en) * 2002-06-28 2004-01-01 Robert Whelan System and method for detecting unauthorized wireless access points

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6393484B1 (en) * 1999-04-12 2002-05-21 International Business Machines Corp. System and method for controlled access to shared-medium public and semi-public internet protocol (IP) networks
US6684256B1 (en) * 2000-01-27 2004-01-27 Utstarcom, Inc. Routing method for mobile wireless nodes having overlapping internet protocol home addresses
US7068998B2 (en) * 2001-04-13 2006-06-27 Northrop Grumman Corp. Methodology for the detection of intrusion into radio frequency (RF) based networks including tactical data links and the tactical internet
JP3964865B2 (en) * 2001-06-27 2007-08-22 ノキア コーポレイション Bearer permission method and system in wireless communication network
CA2414789A1 (en) * 2002-01-09 2003-07-09 Peel Wireless Inc. Wireless networks security system
US20030149891A1 (en) * 2002-02-01 2003-08-07 Thomsen Brant D. Method and device for providing network security by causing collisions
US7778606B2 (en) * 2002-05-17 2010-08-17 Network Security Technologies, Inc. Method and system for wireless intrusion detection
US7086089B2 (en) * 2002-05-20 2006-08-01 Airdefense, Inc. Systems and methods for network security
US7277404B2 (en) * 2002-05-20 2007-10-02 Airdefense, Inc. System and method for sensing wireless LAN activity
US20030232598A1 (en) * 2002-06-13 2003-12-18 Daniel Aljadeff Method and apparatus for intrusion management in a wireless network using physical location determination
US7327690B2 (en) * 2002-08-12 2008-02-05 Harris Corporation Wireless local or metropolitan area network with intrusion detection features and related methods
AU2003265811A1 (en) * 2002-08-26 2004-03-11 Guardednet, Inc. Determining threat level associated with network activity
WO2004028121A2 (en) * 2002-09-23 2004-04-01 Wimetrics Corporation System and method for wireless local area network monitoring and intrusion detection

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040003285A1 (en) * 2002-06-28 2004-01-01 Robert Whelan System and method for detecting unauthorized wireless access points

Also Published As

Publication number Publication date
WO2005024598A2 (en) 2005-03-17
US20050054326A1 (en) 2005-03-10

Similar Documents

Publication Publication Date Title
WO2005024598A3 (en) Method and system for securing and monitoring a wireless network
WO2005057233A3 (en) Method and system for monitoring a selected region of an airspace associated with local area networks of computing devices
DE102006010193B4 (en) Systems and methods for managing out-of-band device connections
Debar et al. An application of a recurrent network to an intrusion detection system
EP1455531A3 (en) Information apparatus and resource control method
US10552614B2 (en) Authentication system and method
WO2001037511A3 (en) Method and system for remotely configuring and monitoring a communication device
DE60317753D1 (en) Method and apparatus for automatic client authentication in a wireless network protected by PEAP, EAP-TLS or other extensible authentication protocols
EP0973342A3 (en) Method and communication system for processing alarms in a network with several management layers
WO2005038598A3 (en) Policy-based network security management
CA2406821A1 (en) Switchable resource management in clustered computer system
EP1500206A4 (en) System and method for managing wireless devices in an enterprise
WO2006120446A3 (en) Method and apparatus for searching data in a plurality of heterogeneous databases
JP2009534978A5 (en)
WO2002027687A9 (en) System and method for energy usage curtailment
WO2003083601A3 (en) Methods apparatus and program products for wireless access points
AU2001247351A1 (en) Method and system for dynamic network intrusion monitoring, detection and response
WO2006079520A8 (en) Method for monitoring a group of objects and associated arrangement
WO2001039461A3 (en) Network event correlation system using protocol models
CN106296861A (en) Night watching recording method, device and system
CN1252555C (en) Cooperative invading testing system based on distributed data dig
WO2004068419A1 (en) Security system
WO2004030277A3 (en) Monitoring telecommunication network elements
CN108901025A (en) A kind of rogue access point counter method and counter equipment
EP1098502A3 (en) Telephone number portability database audit system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DPEN Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed from 20040101)
32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: COMMUNICATION UNDER RULE 69 EPC ( EPO FORM 1205A DATED 17/07/06 )

122 Ep: pct application non-entry in european phase