AU4941300A - Security system - Google Patents

Security system

Info

Publication number
AU4941300A
AU4941300A AU49413/00A AU4941300A AU4941300A AU 4941300 A AU4941300 A AU 4941300A AU 49413/00 A AU49413/00 A AU 49413/00A AU 4941300 A AU4941300 A AU 4941300A AU 4941300 A AU4941300 A AU 4941300A
Authority
AU
Australia
Prior art keywords
security system
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU49413/00A
Inventor
Nicholas Peter Carter
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of AU4941300A publication Critical patent/AU4941300A/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
AU49413/00A 1999-06-02 2000-05-31 Security system Abandoned AU4941300A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB9912817 1999-06-02
GB9912817A GB2350704A (en) 1999-06-02 1999-06-02 Security system
PCT/GB2000/002082 WO2000075782A1 (en) 1999-06-02 2000-05-31 Security system

Publications (1)

Publication Number Publication Date
AU4941300A true AU4941300A (en) 2000-12-28

Family

ID=10854611

Family Applications (1)

Application Number Title Priority Date Filing Date
AU49413/00A Abandoned AU4941300A (en) 1999-06-02 2000-05-31 Security system

Country Status (3)

Country Link
AU (1) AU4941300A (en)
GB (1) GB2350704A (en)
WO (1) WO2000075782A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2001251373A1 (en) * 2000-04-06 2001-10-23 Granite Technologies, Inc. System and method for real time monitoring and control of networked computers
GB0121497D0 (en) * 2001-09-05 2001-10-24 Cryptic Software Ltd Network security
EP1338939A1 (en) * 2002-02-22 2003-08-27 Hewlett-Packard Company State validation device for a computer
CA2428300C (en) * 2003-05-07 2008-08-05 M-Stack Limited Apparatus and method of handling simultaneous universal terrestrial radio access network radio resource control procedures which change the security configuration in a universal mobile telecommunications system user equipment
ATE336148T1 (en) * 2003-05-07 2006-09-15 Stack Ltd APPARATUS AND METHOD FOR PROCESSING SIMULTANEOUS UTRAN RADIO RESOURCE CONTROL PROCESSES THAT CHANGE THE SECURITY CONFIGURATION IN A UMTS SUBSCRIBER DEVICE
US7212805B2 (en) 2003-05-07 2007-05-01 M-Stack Limited Apparatus and method of handling simultaneous universal terrestrial radio access network radio resource control procedures which change the security configuration in a universal mobile telecommunications system user equipment
WO2004100583A1 (en) * 2003-05-07 2004-11-18 M-Stack Limited Apparatus and method of handling simultaneous utran radio resource control procedures
US20060242277A1 (en) 2005-03-31 2006-10-26 Tripwire, Inc. Automated change approval
WO2007076850A2 (en) * 2005-12-31 2007-07-12 Rwth Aachen Method and device for protecting a constantly changing data configuration

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0644242B2 (en) * 1988-03-17 1994-06-08 インターナショナル・ビジネス・マシーンズ・コーポレーション How to solve problems in computer systems
GB2233485A (en) * 1989-06-23 1991-01-09 James Moore Equipment anti-theft monitor
GB2262372B (en) * 1991-12-03 1995-03-22 Bache Hugh Robert Ian Security system for electrical and electronic equipment
GB9212165D0 (en) * 1992-06-09 1992-07-22 Hartbrook Properties Limited Property protection system
US5557742A (en) * 1994-03-07 1996-09-17 Haystack Labs, Inc. Method and system for detecting intrusion into and misuse of a data processing system
GB9414683D0 (en) * 1994-07-21 1994-09-07 Kang Baljit S Enhancing security of electrical appliances
GB9624981D0 (en) * 1996-11-30 1997-01-15 Watkins Richard Improvements relating to security systems
GB9700094D0 (en) * 1997-01-04 1997-02-19 Siemens Measurements Ltd Security system

Also Published As

Publication number Publication date
WO2000075782A1 (en) 2000-12-14
GB2350704A (en) 2000-12-06
GB9912817D0 (en) 1999-08-04

Similar Documents

Publication Publication Date Title
AU2002215952A1 (en) Security system
AU6079100A (en) Single-key security system
AU2297001A (en) Telestrator system
AUPQ321699A0 (en) Gaming security system
GB9917199D0 (en) Security system
AU6197600A (en) Tactiovisual distance-to-exit exit-finding system
GB2354102B (en) Security system
AU3266900A (en) Computer security system
AU5869900A (en) Uv-imager system
AU7695400A (en) Security arrangement
AU5476200A (en) Security case
AU3178600A (en) Security systems
AU4941300A (en) Security system
AU3179200A (en) Security systems
AU7675800A (en) Security systems
AU2556800A (en) Security unit
AU5145799A (en) Ski security system
GB9913222D0 (en) Security system
AU2645600A (en) Anti-theft system
AU4616699A (en) Hydromagnetotherapy system
AU4786000A (en) Theft security system
AU2002222967A1 (en) Security system
AU3763001A (en) Security system
GB9901268D0 (en) Security system
AU2671800A (en) Personal-assistant system

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase