会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 36. 发明授权
    • Protecting a data processing system from attack by a vandal who uses a vulnerability scanner
    • 保护数据处理系统免受使用漏洞扫描程序的破坏者的攻击
    • US07278161B2
    • 2007-10-02
    • US09968057
    • 2001-10-01
    • Charles Steven LingafeltNigel Birkbeck Yell
    • Charles Steven LingafeltNigel Birkbeck Yell
    • G06F21/00
    • H04L63/1433
    • Method and apparatus for protecting a data processing system such as an Internet server from attack by a vandal who uses an offensive vulnerability scanner to find an externally visible vulnerability of the data processing system. The method includes determining an externally visible vulnerability using a defensive vulnerability scanner, configuring an intrusion detection system to detect a network flow associated with the vulnerability, and blocking that flow by a firewall or a router. The apparatus includes a defensive vulnerability scanner that finds an externally visible vulnerability and provides a description of the vulnerability, an intrusion detection system that detects a network flow that satisfies the description, and a firewall or a router that blocks the flow responsive to detection of the flow by the intrusion detection system.
    • 用于保护诸如因特网服务器之类的数据处理系统的方法和装置不被遭到攻击性漏洞扫描器的破坏者的攻击,以发现数据处理系统的外部可见漏洞。 该方法包括使用防御性漏洞扫描器来确定外部可见的漏洞,配置入侵检测系统以检测与该漏洞相关联的网络流,以及由防火墙或路由器阻止该流。 该装置包括防御性漏洞扫描器,其发现外部可见的漏洞并提供该漏洞的描述,入侵检测系统检测满足描述的网络流;以及防火墙或路由器,其响应于对 流入入侵检测系统。
    • 37. 发明授权
    • System and method for detecting and controlling a drone implanted in a network attached device such as a computer
    • 用于检测和控制植入诸如计算机的网络连接装置中的无人机的系统和方法
    • US07093294B2
    • 2006-08-15
    • US10002764
    • 2001-10-31
    • Charles Steven LingafeltNigel Birkbeck Yell
    • Charles Steven LingafeltNigel Birkbeck Yell
    • G06F13/00
    • H04L63/0209H04L63/1416H04L63/1425H04L63/1458
    • A system and method for detecting a drone implanted by a vandal in a network connected host device such as a computer, and controlling the output of the drone. The system includes an inbound intrusion detection system (IDS), an outbound IDS, a blocker such as a firewall, an inbound trace log for storing a trace of inbound traffic to the protected device, an outbound trace log for storing a trace of outbound traffic from the protected device, and a correlator. When the outbound IDS detects outbound distributed denial of service (DDoS) traffic, the outbound IDS instructs the blocker to block the outbound DDos traffic. The correlator then recalls the outbound trace log and the inbound trace log, correlates the logs, and deduces the source ID of a message responsible for triggering the drone. The correlator then instructs the blocker to block incoming messages that bear the source ID.
    • 一种用于检测在诸如计算机的网络连接主机设备中的破坏植入的无人机的系统和方法,并且控制无人机的输出。 该系统包括入站入侵检测系统(IDS),出站IDS,防火墙等阻止程序,用于存储到受保护设备的入站流量跟踪的入站跟踪日志,用于存储出站流量痕迹的出站跟踪日志 来自受保护的设备和相关器。 当出站IDS检测到出站分布式拒绝服务(DDoS)流量时,出站IDS指示阻止程序阻止出站DDos流量。 相关器然后调用出站跟踪日志和入站跟踪日志,将日志相关联,并推导出负责触发无人机的消息的源代码。 然后,相关器指示阻塞者阻止携带源ID的传入消息。
    • 40. 发明授权
    • Dynamic intrusion detection for computer systems
    • 计算机系统的动态入侵检测
    • US06928549B2
    • 2005-08-09
    • US09901443
    • 2001-07-09
    • Ashley Anderson BrockNathaniel Wook KimCharles Steven Lingafelt
    • Ashley Anderson BrockNathaniel Wook KimCharles Steven Lingafelt
    • G06F21/00G06F1/24
    • G06F21/554
    • An intrusion detection system monitors for signature events, which are part of base intrusion sets that include signature event counters, signature thresholds, and base actions. Associated with each base intrusion set is an action set including an action counter, an action threshold, and an action variable. The associated action counter is updated when the base action of the base intrusion set is invoked responsive to the count of associated signature events meeting the associated signature threshold. The action counter is compared with an action threshold. If the action counter meets the threshold, the associated action variable is updated. The action variable is then passed to an analysis engine comprising a set of rules, which analyses the action variable either in isolation or together with other action variables associated with other base intrusion sets. According to the analysis, an element of a base intrusion set or an action set may be changed.
    • 入侵检测系统监视签名事件,这是基于入侵集的一部分,包括签名事件计数器,签名阈值和基本操作。 与每个基本入侵集相关联的是包括动作计数器,动作阈值和动作变量的动作集合。 响应于满足关联签名阈值的关联签名事件的计数来调用基本入侵集合的基本操作时,相关联的动作计数器被更新。 动作计数器与动作阈值进行比较。 如果动作计数器满足阈值,则更新关联的动作变量。 然后将该操作变量传递给包含一组规则的分析引擎,该规则分离操作变量或与其他基础入侵集相关的其他操作变量一起分析。 根据分析,可以改变基本入侵组或动作集的元素。