会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Apparatus and method of securing network
    • 装置和网络保护方法
    • US08122494B2
    • 2012-02-21
    • US11959129
    • 2007-12-18
    • Won-Jip KimYeon-Sik RyuSo-Ra Son
    • Won-Jip KimYeon-Sik RyuSo-Ra Son
    • H04L9/00H04L29/06G06F15/16
    • H04L63/1441
    • The present invention relates to an apparatus and method of securing a network. In the present invention, a pattern matching engine 210 corresponding to a first security module initially performs a hardware-based filtering process for a static attack of an input network packet and transmits a normal packet determined to be normal as a result of the filtering to a dynamic attack detection module 230 corresponding to a second security module through a PL3 interface. The dynamic attack detection module 230 performs a hardware-based filtering process for a dynamic attack of the normal packet transmitted from the pattern matching engine 210. The dynamic attack detection module 230 transmits the filtering result to a main CPU 400 through a PCI 300 if filtering the dynamic attack is completed. Then, a main CPU 400 transmits a response policy based on the transmitted filtering result to a response engine 220 through the PCI 300 and the dynamic attack detection module 230 to block an abnormal packet. Therefore, the present invention is very effective in that accuracy of detection is enhanced, and weakness in processing speed and performance of a network security solution can be compensated to meet requirements on real-time.
    • 本发明涉及一种保护网络的装置和方法。 在本发明中,对应于第一安全模块的模式匹配引擎210最初对输入网络分组的静态攻击执行基于硬件的过滤处理,并将由过滤结果确定为正常的正常分组发送到 动态攻击检测模块230通过PL3接口对应于第二安全模块。 动态攻击检测模块230对从模式匹配引擎210发送的正常分组的动态攻击执行基于硬件的过滤处理。动态攻击检测模块230如果过滤则通过PCI 300将过滤结果发送到主CPU400 动态攻击完成。 然后,主CPU400通过PCI300和动态攻击检测模块230将基于发送的过滤结果的响应策略发送到响应引擎220,以阻止异常分组。 因此,本发明在提高检测精度方面非常有效,可以补偿网络安全解决方案的处理速度和性能不足以实时满足要求。
    • 4. 发明申请
    • Security system and method using server security solution and network security solution
    • 使用服务器安全解决方案和网络安全解决方案的安全系统和方法
    • US20050283831A1
    • 2005-12-22
    • US10962440
    • 2004-10-13
    • Yeon-Sik RyuHae-Jin Lee
    • Yeon-Sik RyuHae-Jin Lee
    • G06F15/16G06F9/00G06F17/00H04L12/24H04L29/06
    • H04L63/02H04L63/0263H04L63/1408H04L63/1416
    • A security method and system using a server security solution and a network security solution is disclosed. In the security method based on the security system that has a firewall for blocking malicious access to a corresponding network, a network intrusion prevention system for blocking intrusion into the network and server systems including a mail server and a File Transfer Protocol (FTP) server, the server systems transmit information on an intruding system, which has transmitted harmful traffic, to the network intrusion prevention system at the time of detecting the harmful traffic. The network intrusion prevention system blocks the access of the harmful traffic based on the information transmitted from the server systems. According to the present invention, the server systems detect malicious intrusion attempts, and intrusion is blocked at a network level, so that the present invention is effective in that second and third malicious intrusion attempts can be fundamentally blocked and the consumption of network resources attributable to repeated intrusion attempts can be prevented.
    • 公开了一种使用服务器安全解决方案和网络安全解决方案的安全方法和系统。 在基于具有用于阻止对相应网络的恶意访问的防火墙的安全系统的安全方法中,用于阻止入侵网络的网络入侵防御系统和包括邮件服务器和文件传输协议(FTP)服务器的服务器系统, 在检测到有害流量时,服务器系统将已传送有害流量的入侵系统信息传送到网络入侵防御系统。 基于从服务器系统发送的信息,网络入侵防御系统阻止有害流量的访问。 根据本发明,服务器系统检测恶意入侵企图,并且在网络级别阻止入侵,从而本发明是有效的,因为可以从根本上阻止第二和第三恶意入侵企图,并且归因于网络资源的消耗 可以防止重复的入侵尝试。