会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • INLINE INTRUSION DETECTION USING A SINGLE PHYSICAL PORT
    • 使用单个物理端口进行INLINE INTRUSION检测
    • WO2006019701A3
    • 2006-10-05
    • PCT/US2005024592
    • 2005-07-12
    • CISCO TECH INCHALL MICHAEL LEE JRWILEY KEVIN LHOSSAIN MUNAWARSIRRIANNI JOSEPH M
    • HALL MICHAEL LEE JRWILEY KEVIN LHOSSAIN MUNAWARSIRRIANNI JOSEPH M
    • H04L12/28H04L12/56
    • H04L63/1408H04L63/1416
    • In accordance with one embodiment of the present invention, a method for inline intrusion detection includes receiving a packet at a physical interface of an intrusion detection system (120). The packet is tagged with a first VLAN identifier (108) associated with an external network. The network further includes buffering the packet at the physical interface, communicating a copy of the packet to a processor, and analyzing the copy of the packet at the processor to determine whether the packet includes an attack signature. The method also includes communicating a reply message from the processor to the interface indicating whether the packet includes an attack signature. If the packet does not contain an attack signature the buffered copy of the packet is re-tagged with a second VLAN identifier (108) associated with a protected network and re-tagged packet is communicated to the protected network.
    • 根据本发明的一个实施例,一种用于在线入侵检测的方法包括在入侵检测系统(120)的物理接口处接收分组。 该分组被标记有与外部网络相关联的第一VLAN标识符(108)。 网络还包括在物理接口处缓冲分组,将分组的副本传送到处理器,以及在处理器处分析分组的副本以确定分组是否包括攻击签名。 该方法还包括将来自处理器的应答消息传送到指示分组是否包括攻击签名的接口。 如果分组不包含攻击签名,则使用与受保护网络相关联的第二VLAN标识符(108)重新标记分组的缓冲副本,并将重新标记的分组传送到受保护网络。