会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 10. 发明申请
    • Network Security Device
    • 网络安全设备
    • US20070261112A1
    • 2007-11-08
    • US11745068
    • 2007-05-07
    • John ToddSai SivanesanDavid Cann
    • John ToddSai SivanesanDavid Cann
    • H04L9/32
    • H04L63/145G06F21/577H04L63/0272H04L63/1483H04L63/1491
    • A network security device which acts as an “airlock” for traffic between a communications device and a network. Data is screened using rules based analysis by the security device to counter various threats, including viruses, phishing, attempts to “hijack” communications, communications with known malicious addresses or unknown addresses, and transmission of sensitive information. Data packets can be reassembled into files for screening, and decoded or expanded as necessary, but is never executed. The data path for the data being screened is kept separate from the operations of the network security device itself, so that the device is incorruptible—its programming cannot be compromised from outside sources. Updates for rules and entry of sensitive data for screening, etc., must be done through a physical interface, not via the normal data communications channel. The device is invisible—it cannot be “seen” by the network, and thus cannot be attacked.
    • 充当通信设备和网络之间流量的“气闸”的网络安全设备。 使用安全设备的基于规则的分析来筛选数据,以对付各种威胁,包括病毒,网络钓鱼,尝试“劫持”通信,与已知恶意地址或未知地址的通信以及敏感信息的传输。 数据包可以重新组合成文件进行筛选,并根据需要进行解码或扩展,但从不执行。 正在屏蔽的数据的数据路径与网络安全设备本身的操作保持分离,使得设备不可破坏,其编程不能从外部来源泄露。 必须通过物理接口,而不是通过正常的数据通信通道来进行更新规则和敏感数据的筛选等。 该设备是不可见的 - 它不能被网络“看到”,因此不会被攻击。