BRPI0503008A - Verificando a segurança de configurações de serviços da rede - Google Patents

Verificando a segurança de configurações de serviços da rede

Info

Publication number
BRPI0503008A
BRPI0503008A BR0503008-0A BRPI0503008A BRPI0503008A BR PI0503008 A BRPI0503008 A BR PI0503008A BR PI0503008 A BRPI0503008 A BR PI0503008A BR PI0503008 A BRPI0503008 A BR PI0503008A
Authority
BR
Brazil
Prior art keywords
security
network service
endpoints
service settings
verifying security
Prior art date
Application number
BR0503008-0A
Other languages
English (en)
Inventor
Andy Gordon
Cedric Fournet
Christopher G Kaler
Karthikeyan Bhargavan
Riccardo Pucella
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of BRPI0503008A publication Critical patent/BRPI0503008A/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Paper (AREA)

Abstract

"VERIFICANDO A SEGURANçA DE CONFIGURAçõES DE SERVIçOS DA REDE". Sistemas e métodos para verificar objetivos de segurança de um sistema distribuído são descritos. Em um aspecto, políticas detalhadas de segurança são convertidas em um modelo. As políticas detalhadas de segurança são reforçadas durante a troca de mensagens entre um ou mais pontos finais. Os um ou mais pontos finais abrangem respectivos computadores principais de rede em um ambiente operacional distribuído. O modelo é avaliado para determinar se as políticas detalhadas de segurança reforçam um ou mais objetivos de segurança de pelo menos um de um ou mais pontos finais.
BR0503008-0A 2004-05-04 2005-05-04 Verificando a segurança de configurações de serviços da rede BRPI0503008A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US56813804P 2004-05-04 2004-05-04
US11/025,488 US20050268326A1 (en) 2004-05-04 2004-12-29 Checking the security of web services configurations

Publications (1)

Publication Number Publication Date
BRPI0503008A true BRPI0503008A (pt) 2006-01-10

Family

ID=34939629

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0503008-0A BRPI0503008A (pt) 2004-05-04 2005-05-04 Verificando a segurança de configurações de serviços da rede

Country Status (9)

Country Link
US (1) US20050268326A1 (pt)
EP (1) EP1596557A2 (pt)
JP (1) JP2005322234A (pt)
KR (1) KR20060076152A (pt)
AU (1) AU2005201743A1 (pt)
BR (1) BRPI0503008A (pt)
CA (1) CA2506265A1 (pt)
MX (1) MXPA05004863A (pt)
RU (1) RU2005113389A (pt)

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2003260071A1 (en) 2002-08-27 2004-03-19 Td Security, Inc., Dba Trust Digital, Llc Enterprise-wide security system for computer devices
US8635661B2 (en) 2003-12-23 2014-01-21 Mcafee, Inc. System and method for enforcing a security policy on mobile devices using dynamically generated security profiles
US7559080B2 (en) * 2004-05-04 2009-07-07 Microsoft Corporation Automatically generating security policies for web services
US7559087B2 (en) * 2004-12-10 2009-07-07 Microsoft Corporation Token generation method and apparatus
EP1866789B8 (en) 2005-02-28 2020-04-15 McAfee, LLC Mobile data security system and methods
US20060294383A1 (en) * 2005-06-28 2006-12-28 Paula Austel Secure data communications in web services
US20070169199A1 (en) * 2005-09-09 2007-07-19 Forum Systems, Inc. Web service vulnerability metadata exchange system
ATE401614T1 (de) 2006-05-26 2008-08-15 Sap Ag Verfahren und vorrichtung zum sicheren nachrichtenverkehr in einem netzwerk
US7970746B2 (en) * 2006-06-13 2011-06-28 Microsoft Corporation Declarative management framework
US8259568B2 (en) 2006-10-23 2012-09-04 Mcafee, Inc. System and method for controlling mobile device access to a network
US20090070853A1 (en) * 2007-09-12 2009-03-12 International Business Machines Corporation Security Policy Validation For Web Services
US20090077615A1 (en) * 2007-09-13 2009-03-19 Chung Hyen V Security Policy Validation For Web Services
US8677141B2 (en) * 2007-11-23 2014-03-18 Microsoft Corporation Enhanced security and performance of web applications
US8732838B2 (en) * 2008-06-26 2014-05-20 Microsoft Corporation Evaluating the effectiveness of a threat model
US8291433B2 (en) * 2008-06-27 2012-10-16 Microsoft Corporation Unified, configurable services stack for integration of enterprise applications
US7747742B2 (en) * 2008-06-27 2010-06-29 Microsoft Corporation Online predicate checking for distributed systems
US8290841B2 (en) * 2008-08-21 2012-10-16 International Business Machines Corporation System and method for automatically generating suggested entries for policy sets with incomplete coverage
WO2010054258A1 (en) 2008-11-06 2010-05-14 Trust Digital System and method for mediating connections between policy source servers, corporate repositories, and mobile devices
US8141158B2 (en) * 2008-12-31 2012-03-20 International Business Machines Corporation Measuring coverage of application inputs for advanced web application security testing
US8078870B2 (en) * 2009-05-14 2011-12-13 Microsoft Corporation HTTP-based authentication
US9111004B2 (en) * 2009-12-17 2015-08-18 International Business Machines Corporation Temporal scope translation of meta-models using semantic web technologies
US9026412B2 (en) * 2009-12-17 2015-05-05 International Business Machines Corporation Managing and maintaining scope in a service oriented architecture industry model repository
US8631071B2 (en) * 2009-12-17 2014-01-14 International Business Machines Corporation Recognition of and support for multiple versions of an enterprise canonical message model
US9532222B2 (en) 2010-03-03 2016-12-27 Duo Security, Inc. System and method of notifying mobile devices to complete transactions after additional agent verification
US9544143B2 (en) 2010-03-03 2017-01-10 Duo Security, Inc. System and method of notifying mobile devices to complete transactions
US8572710B2 (en) * 2010-03-18 2013-10-29 Microsoft Corporation Pluggable token provider model to implement authentication across multiple web services
US8935384B2 (en) 2010-05-06 2015-01-13 Mcafee Inc. Distributed data revocation using data commands
CA2711855A1 (en) 2010-08-25 2010-11-03 Ibm Canada Limited - Ibm Canada Limitee Secure third party scripting environment
US20120117656A1 (en) * 2010-11-10 2012-05-10 Sap Ag Security Validation of Business Processes
US8935743B2 (en) * 2011-01-27 2015-01-13 Sap Se Web service security cockpit
US9646171B2 (en) * 2011-02-24 2017-05-09 Adobe Systems Incorporated Method and apparatus for correctly binding form objects to encrypted XML data
US9130937B1 (en) * 2011-03-07 2015-09-08 Raytheon Company Validating network communications
US9224010B2 (en) 2011-09-01 2015-12-29 International Business Machines Corporation Secure document creation from potentially unsecure source templates
US8862941B2 (en) 2011-09-16 2014-10-14 Tripwire, Inc. Methods and apparatus for remediation execution
US20130073704A1 (en) * 2011-09-16 2013-03-21 Tripwire, Inc. Methods and apparatus for remediating policy test failures, including promoting changes for compliance review
US8819491B2 (en) 2011-09-16 2014-08-26 Tripwire, Inc. Methods and apparatus for remediation workflow
US20130254553A1 (en) * 2012-03-24 2013-09-26 Paul L. Greene Digital data authentication and security system
JP5726385B2 (ja) 2012-09-26 2015-05-27 三菱電機株式会社 プログラム検証装置、プログラム検証方法およびプログラム検証プログラム
US9112851B2 (en) 2013-06-18 2015-08-18 Sap Se Integrating web protocols with applications and services
EP3304336B1 (en) 2015-06-01 2019-10-09 Duo Security, Inc. Method for enforcing endpoint health standards
CN105743643A (zh) * 2016-04-26 2016-07-06 百度在线网络技术(北京)有限公司 通信安全的检测方法及装置
US10523695B2 (en) * 2017-07-24 2019-12-31 Sap Se Threat modeling tool using machine learning
US10412113B2 (en) * 2017-12-08 2019-09-10 Duo Security, Inc. Systems and methods for intelligently configuring computer security
US11080564B2 (en) * 2018-09-28 2021-08-03 Microsoft Technology Licensing, Llc Content classification tool with re-classification techniques
US11658962B2 (en) 2018-12-07 2023-05-23 Cisco Technology, Inc. Systems and methods of push-based verification of a transaction
CN112787820B (zh) * 2021-01-02 2022-02-11 浙江大学 一种适用于硬件实现的轻量级认证加密解密实现方法
US11575687B2 (en) * 2021-02-09 2023-02-07 Sap Se Holistic and verified security of monitoring protocols

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002056176A (ja) * 2000-06-01 2002-02-20 Asgent Inc セキュリティポリシー構築方法及び装置並びにセキュリティポリシー構築を支援する方法及び装置
US20030061506A1 (en) * 2001-04-05 2003-03-27 Geoffrey Cooper System and method for security policy
US20030014644A1 (en) * 2001-05-02 2003-01-16 Burns James E. Method and system for security policy management
US20050193222A1 (en) * 2004-03-01 2005-09-01 Greene William S. Providing secure data and policy exchange between domains in a multi-domain grid by use of a service ecosystem facilitating uses such as supply-chain integration with RIFD tagged items and barcodes

Also Published As

Publication number Publication date
KR20060076152A (ko) 2006-07-04
US20050268326A1 (en) 2005-12-01
RU2005113389A (ru) 2006-11-10
EP1596557A2 (en) 2005-11-16
CA2506265A1 (en) 2005-11-04
AU2005201743A1 (en) 2005-11-24
JP2005322234A (ja) 2005-11-17
MXPA05004863A (es) 2006-05-31

Similar Documents

Publication Publication Date Title
BRPI0503008A (pt) Verificando a segurança de configurações de serviços da rede
ES2528182T3 (es) Acoplamiento de sistemas de bus de campo seguros
BRPI0411834A (pt) método para gerar e gerenciar uma rede de área local
BR0306066A (pt) Sistema e método para sincronização melhorada entre um cliente e servidor
BR0309385A (pt) Sistema e método para o gerenciamento de dispositivos sem fio em uma empresa
BRPI0607576A2 (pt) sistema e método para pesquisar uma rede ponto-a-ponto
WO2006093917A3 (en) Mobile data security system and methods
BR0103527A (pt) Sistema de gerenciamento de arquivos eletrônicos
TW200704023A (en) Mechanism for improved interoperability when content protection is used with an audio stream
WO2009108732A3 (en) Electronic profile development, storage, use and systems for taking action based thereon
WO2006012014A3 (en) Security protection apparatus and methods for endpoint computing systems
WO2005048019A3 (en) Data message mirroring and redirection
EP2048832A4 (en) METHOD AND SYSTEM FOR LEADING THE MEDIA FLOW AND METHOD AND SYSTEM FOR LINE DETECTION
BRPI0418383A (pt) método e equipamento para compartilhar informações de usuário em uma rede de comunicação em grupo
BRPI0600049A (pt) sistema e método para testar um formato de dados usando alimentação variável colimada
BRPI0408619A (pt) deslocamento seguro entre pontos de acesso sem fio
BR0111951A (pt) Estabelecimento de segurança de rede usando uma segurança de protocolo da internet
CN105338085A (zh) 一种基于xmpp协议的智慧城市移动云服务平台
Deldari AOMP: An agent based OpenMP programming
BRPI0416486A (pt) método para registrar dados e aplicações em meios de identificação
Curtis et al. Enterprise System for Informal and Ad-Hoc Collaboration (Mitre)
BR0014406A (pt) Protocolo de comunicacão para sistemas de comunicação seguros
Fu et al. Design of an immune model based on fuzzy pattern recognition.
Roux et al. Tests of substorm scenarios, based on multipoint measurements.
Zhang et al. Implementation of communication between two USB hosts in Linux system

Legal Events

Date Code Title Description
B03A Publication of a patent application or of a certificate of addition of invention [chapter 3.1 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE AS 6A E 7A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2158 DE 15/05/2012.