会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Fail-safe network authentication
    • 故障安全网络认证
    • US20070157308A1
    • 2007-07-05
    • US11324868
    • 2006-01-03
    • Jeffrey BardsleyNathaniel KimCharles LingafeltAllen Roginsky
    • Jeffrey BardsleyNathaniel KimCharles LingafeltAllen Roginsky
    • G06F15/16
    • H04W12/06H04L63/08
    • An authenticator is configured with intelligence for the purpose of providing a “failsafe” mode for port-based authentication (802.1x). This failsafe mode enables end users to access a network when communication between the authenticator and the authentication server has temporarily failed, but keeps security measures in place so that unauthorized users cannot gain network access. An 802.1x access control point (e.g., a switch) is enabled to continue to authenticate certain users onto the network during periods of temporary communication failure with the authentication server, by locally storing alternative authentication information limited to historical authentication information of clients that have previously accessed the network via the authentication server. Subsequent revalidation of specific users using the primary authentication information follows restoration of communication with the authentication server.
    • 认证器配置有智能,目的是为基于端口的认证(802.1x)提供“故障安全”模式。 这种故障安全模式使最终用户能够在认证器和认证服务器之间的通信暂时失败时访问网络,但保持安全措施,使得未经授权的用户无法获得网络访问。 802.1x访问控制点(例如,交换机)能够通过本地存储限于先前已经存在的客户端的历史认证信息的替代认证信息,在认证服务器发生临时通信故障期间,继续将特定用户认证到网络上 通过认证服务器访问网络。 使用主认证信息对特定用户的后续重新验证与恢复与认证服务器的通信恢复。
    • 3. 发明申请
    • METHOD OF OPERATING AN INTRUSION DETECTION SYSTEM
    • 操作入侵检测系统的方法
    • US20080077989A1
    • 2008-03-27
    • US11841214
    • 2007-08-20
    • Jeffrey BardsleyAshley BrockNathaniel KimCharles Lingafelt
    • Jeffrey BardsleyAshley BrockNathaniel KimCharles Lingafelt
    • G06F21/00
    • H04L63/1408G06F21/55G06F2221/2101H04L63/1458
    • A method of operating an intrusion detection system. The system determines occurrence of a signature event indicative of a denial of service intrusion on a protected device. A value of a signature event counter is increased. The value of the signature event counter is adjusted to not include a count of signature events past a sliding window. The value of the signature event counter is determined to exceed a signature threshold quantity, followed by generation of an alert at a time subsequently recorded in a log. The log is cleared of entries past a permissible age. A present alert generation rate is determined as a ratio of the total number of timestamps in the log to the permissible age. The present alert generation rate is ascertained to exceed an alert generation rate threshold. A selected element of the signature set is altered to decrease the alert generation rate.
    • 一种操作入侵检测系统的方法。 该系统确定在被保护设备上指示拒绝服务入侵的签名事件的发生。 签名事件计数器的值增加。 签名事件计数器的值被调整为不包括通过滑动窗口的签名事件的计数。 签名事件计数器的值被确定为超过签名阈值量,随后在随后记录在日志中的时间生成警报。 日志清除超过许可年龄的条目。 当前的警报生成速率被确定为日志中的时间戳的总数与允许的年龄之间的比率。 确定当前警报生成速率超过警报生成速率阈值。 更改签名集的选定元素以降低警报生成速率。
    • 6. 发明申请
    • Systems, methods and computer program products for administration of computer security threat countermeasures to a computer system
    • 用于管理计算机安全威胁的系统,方法和计算机程序产品对计算机系统的对策
    • US20050039046A1
    • 2005-02-17
    • US10624158
    • 2003-07-22
    • Jeffrey BardsleyAshley BrockCharles DavisNathaniel KimJohn McKennaCarlos Villegas
    • Jeffrey BardsleyAshley BrockCharles DavisNathaniel KimJohn McKennaCarlos Villegas
    • G06F21/00H04L9/00
    • G06F21/577G06F21/552
    • A countermeasure for a computer security threat to a computer system is administered by establishing a baseline identification of an operating or application system type and an operating or application system release level for the computer system that is compatible with a Threat Management Vector (TMV). A TMV is then received, including therein a first field that provides identification of at least one operating system type that is affected by a computer security threat, a second field that provides identification of an operating system release level for the operating system type, and a third field that provides identification of a set of possible countermeasures for an operating system type and an operating system release level. Countermeasures that are identified in the TMV are processed if the TMV identifies the operating system type and operating system release level for the computer system as being affected by the computer security threat. The received TMV may be mutated to a format for processing of the countermeasure.
    • 通过建立与威胁管理向量(TMV)兼容的计算机系统的操作或应用程序系统类型以及操作或应用程序系统发布级别来管理对计算机系统的计算机安全威胁的对策。 然后接收TMV,其中包括提供受计算机安全威胁影响的至少一个操作系统类型的标识的第一字段,提供操作系统类型的操作系统释放级别的标识的第二字段,以及 第三字段,其提供对操作系统类型和操作系统释放级别的一组可能的对策的标识。 如果TMV将计算机系统的操作系统类型和操作系统发行级别识别为受计算机安全威胁影响,则会处理TMV中识别的对策。 所接收的TMV可以被突变成用于处理对策的格式。