WO2004028107A3 - Monitoring of data transmissions - Google Patents

Monitoring of data transmissions Download PDF

Info

Publication number
WO2004028107A3
WO2004028107A3 PCT/EP2003/010120 EP0310120W WO2004028107A3 WO 2004028107 A3 WO2004028107 A3 WO 2004028107A3 EP 0310120 W EP0310120 W EP 0310120W WO 2004028107 A3 WO2004028107 A3 WO 2004028107A3
Authority
WO
WIPO (PCT)
Prior art keywords
data transmissions
monitoring
network
data
security
Prior art date
Application number
PCT/EP2003/010120
Other languages
German (de)
French (fr)
Other versions
WO2004028107A2 (en
Inventor
Peter Kaemper
Original Assignee
Peter Kaemper
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Peter Kaemper filed Critical Peter Kaemper
Priority to AU2003271599A priority Critical patent/AU2003271599A1/en
Publication of WO2004028107A2 publication Critical patent/WO2004028107A2/en
Publication of WO2004028107A3 publication Critical patent/WO2004028107A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Maintenance And Management Of Digital Transmission (AREA)

Abstract

The invention relates to a monitoring system for monitoring the security of network-based data transmissions, comprising a computer system (AS-RS) for determining on the basis of first data, which are obtained from at least one system (FW, PROXY, IDS) for monitoring first data transmissions between a first network (NW1) and a second network (NW2) and which respectively characterize some of the first data transmissions, whether the data transmissions fulfill specified first security requirements.
PCT/EP2003/010120 2002-09-11 2003-09-11 Monitoring of data transmissions WO2004028107A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2003271599A AU2003271599A1 (en) 2002-09-11 2003-09-11 Monitoring of data transmissions

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE2002141974 DE10241974B4 (en) 2002-09-11 2002-09-11 Monitoring of data transmissions
DE10241974.4 2002-09-11

Publications (2)

Publication Number Publication Date
WO2004028107A2 WO2004028107A2 (en) 2004-04-01
WO2004028107A3 true WO2004028107A3 (en) 2004-06-17

Family

ID=31895772

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2003/010120 WO2004028107A2 (en) 2002-09-11 2003-09-11 Monitoring of data transmissions

Country Status (3)

Country Link
AU (1) AU2003271599A1 (en)
DE (1) DE10241974B4 (en)
WO (1) WO2004028107A2 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102004016582A1 (en) * 2004-03-31 2005-10-27 Nec Europe Ltd. Procedures for monitoring and protecting a private network from attacks from a public network
TW200644495A (en) * 2005-06-10 2006-12-16 D Link Corp Regional joint detecting and guarding system for security of network information
DE102005046935B4 (en) * 2005-09-30 2009-07-23 Nokia Siemens Networks Gmbh & Co.Kg Network access node computer to a communication network, communication system and method for assigning a protection device
DE102011002717B4 (en) * 2011-01-14 2015-05-28 Siemens Aktiengesellschaft Network filter device and method for protecting a system network
DE102011003310A1 (en) * 2011-01-28 2012-08-02 Siemens Aktiengesellschaft Network devices for connecting partial networks of industrial automation network to control e.g. machines, have data processing units processing switch-off signal to control communication unit to interrupt communication between subscribers
EP2710507B1 (en) 2011-05-20 2019-10-16 BAE Systems PLC Supervised data transfer
DE102014102627B3 (en) * 2014-02-27 2015-07-02 Fujitsu Technology Solutions Intellectual Property Gmbh Working method for a system as well as system
DE102017221889B4 (en) 2017-12-05 2022-03-17 Audi Ag Data processing device, overall device and method for operating a data processing device or overall device
DE102019129253B4 (en) 2019-10-30 2023-02-09 Hans-Jürgen Kuhn Method and computer system for defending against an attack by malicious software via electronic messages
DE102019220248A1 (en) * 2019-12-19 2021-06-24 Siemens Mobility GmbH Transmission device for transmitting data
DE102019220246A1 (en) * 2019-12-19 2021-06-24 Siemens Mobility GmbH Transmission device for transmitting data

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001084775A2 (en) * 2000-04-28 2001-11-08 Internet Security Systems, Inc. System and method for managing security events on a network
WO2002013486A2 (en) * 2000-08-07 2002-02-14 Xacct Technologies Limited System and method for processing network accounting information
US20020032793A1 (en) * 2000-09-08 2002-03-14 The Regents Of The University Of Michigan Method and system for reconstructing a path taken by undesirable network traffic through a computer network from a source of the traffic
WO2002023805A2 (en) * 2000-09-13 2002-03-21 Karakoram Limited Monitoring network activity
US20020083175A1 (en) * 2000-10-17 2002-06-27 Wanwall, Inc. (A Delaware Corporation) Methods and apparatus for protecting against overload conditions on nodes of a distributed network

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19820525A1 (en) * 1998-05-08 1999-11-11 Alcatel Sa Method, software module, interface device, terminal and server for forwarding control of packets of completed packet sequences of packet-switched networks
US7146505B1 (en) * 1999-06-01 2006-12-05 America Online, Inc. Secure data exchange between date processing systems
US20020069356A1 (en) * 2000-06-12 2002-06-06 Kwang Tae Kim Integrated security gateway apparatus
US20020093527A1 (en) * 2000-06-16 2002-07-18 Sherlock Kieran G. User interface for a security policy system and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001084775A2 (en) * 2000-04-28 2001-11-08 Internet Security Systems, Inc. System and method for managing security events on a network
WO2002013486A2 (en) * 2000-08-07 2002-02-14 Xacct Technologies Limited System and method for processing network accounting information
US20020032793A1 (en) * 2000-09-08 2002-03-14 The Regents Of The University Of Michigan Method and system for reconstructing a path taken by undesirable network traffic through a computer network from a source of the traffic
WO2002023805A2 (en) * 2000-09-13 2002-03-21 Karakoram Limited Monitoring network activity
US20020083175A1 (en) * 2000-10-17 2002-06-27 Wanwall, Inc. (A Delaware Corporation) Methods and apparatus for protecting against overload conditions on nodes of a distributed network

Also Published As

Publication number Publication date
WO2004028107A2 (en) 2004-04-01
DE10241974B4 (en) 2006-01-05
DE10241974A1 (en) 2004-03-25
AU2003271599A1 (en) 2004-04-08

Similar Documents

Publication Publication Date Title
WO2008043109A3 (en) System and method of reporting and visualizing malware on mobile networks
WO2004034720A3 (en) Method and system for establishing a connection via an access network
WO2004051908A3 (en) System and method for providing secure communication between network nodes
GB2393623B (en) Methods systems and computer program products for accessing an embedded web server as a broadband access terminal
WO2006083436A3 (en) System and method for providing variable security level in a wireless communication system
WO2004090675A3 (en) System and method for performing storage operations through a firewall
WO2006088592A8 (en) Network-distributed data routing
WO2006089277A3 (en) A multi-layer system for privacy enforcement and monitoring of suspicious data access behavior
WO2005010723A3 (en) System and method for threat detection and response
WO2004107090A3 (en) Home network system
EP1533944B8 (en) Control of access by intermediate network element for connecting data communication networks
ATE431033T1 (en) METHOD AND SYSTEM FOR DETECTING ATTACKS IN WIRELESS DATA COMMUNICATION NETWORKS
ATE535124T1 (en) RESTORING CONNECTION VIA ALTERNATIVE ACCESS NETWORKS
IL172516A0 (en) Security checking program for communication between networks
WO2004028107A3 (en) Monitoring of data transmissions
WO2006107513A3 (en) Methods and systems for exchanging security information via peer-to-peer wireless networks
EP2365668A3 (en) Protection scheme for a communications network under multiple failures
WO2008138747A3 (en) Method and device for data processing and communication system comprising such device
WO2002028059A3 (en) System and method for communicating reference information via a wireless terminal
TW200707990A (en) Security gateway system and its method as well as record medium
WO2001089280A3 (en) A system and method for providing a private communication portal
EP1333615A3 (en) System and method of identifying a faulty component in a network element
WO2007021444A3 (en) Presence and availability management over a public communication network
TW200746753A (en) Method and system for transpatent bridging and bi-directional management of network data
WO2008073176A3 (en) Intelligent overlay providing secure, dynamic communication between points in a network

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP