FR3093258B1 - Procede de protection d’un reseau prive d’ordinateurs - Google Patents

Procede de protection d’un reseau prive d’ordinateurs Download PDF

Info

Publication number
FR3093258B1
FR3093258B1 FR1901975A FR1901975A FR3093258B1 FR 3093258 B1 FR3093258 B1 FR 3093258B1 FR 1901975 A FR1901975 A FR 1901975A FR 1901975 A FR1901975 A FR 1901975A FR 3093258 B1 FR3093258 B1 FR 3093258B1
Authority
FR
France
Prior art keywords
directory
service
terminal
data
directory service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1901975A
Other languages
English (en)
Other versions
FR3093258A1 (fr
Inventor
Romain Coltel
Luc Delsalle
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alsid SAS
Original Assignee
Alsid SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alsid SAS filed Critical Alsid SAS
Priority to FR1901975A priority Critical patent/FR3093258B1/fr
Priority to US16/801,026 priority patent/US11489852B2/en
Publication of FR3093258A1 publication Critical patent/FR3093258A1/fr
Application granted granted Critical
Publication of FR3093258B1 publication Critical patent/FR3093258B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0631Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0604Management of faults, events, alarms or notifications using filtering, e.g. reduction of information by using priority, element types, position or time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/069Management of faults, events, alarms or notifications using logs of notifications; Post-processing of notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4552Lookup mechanisms between a plurality of directories; Synchronisation of directories, e.g. metadirectories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0681Configuration of triggering conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/02Capturing of monitoring data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/12Network monitoring probes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)

Abstract

PROCEDE DE PROTECTION D’UN RESEAU PRIVE D’ORDINATEURS L’invention concerne un procédé de collecte de données d’un service d’annuaire utilisé pour administrer un réseau privé comprenant un ensemble d’ordinateurs (PDS,PC) interconnectés, le service d'annuaire rassemblant des données relatives à des objets du réseau, le procédé comprenant des étapes consistant à : connecter un terminal (PC) à un serveur du réseau (PDS) comprenant une instance du service d’annuaire, configurer l’instance du service d’annuaire sur le serveur par le terminal, pour que le terminal soit notifié de modifications apportées aux données du service d’annuaire, recevoir par le terminal des messages de notification (NTF) contenant des données modifiées du service d’annuaire, transmis par le serveur, et traiter chacun des messages de notification reçu pour déterminer les modifications apportées aux données du service d’annuaire. Figure pour l’abrégé : Fig. 3
FR1901975A 2019-02-26 2019-02-26 Procede de protection d’un reseau prive d’ordinateurs Active FR3093258B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1901975A FR3093258B1 (fr) 2019-02-26 2019-02-26 Procede de protection d’un reseau prive d’ordinateurs
US16/801,026 US11489852B2 (en) 2019-02-26 2020-02-25 Method for protecting a private computer network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1901975 2019-02-26
FR1901975A FR3093258B1 (fr) 2019-02-26 2019-02-26 Procede de protection d’un reseau prive d’ordinateurs

Publications (2)

Publication Number Publication Date
FR3093258A1 FR3093258A1 (fr) 2020-08-28
FR3093258B1 true FR3093258B1 (fr) 2022-03-18

Family

ID=67383950

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1901975A Active FR3093258B1 (fr) 2019-02-26 2019-02-26 Procede de protection d’un reseau prive d’ordinateurs

Country Status (2)

Country Link
US (1) US11489852B2 (fr)
FR (1) FR3093258B1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11593670B2 (en) * 2020-01-14 2023-02-28 Dell Products L.P. System and method for managing a flow state of a user of an information handling system

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5862325A (en) * 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US7136881B2 (en) * 2000-12-15 2006-11-14 International Business Machines Corporation Method and system for processing directory events
US20030137536A1 (en) * 2001-11-30 2003-07-24 Hugh Harlan M. Method and apparatus for communicating changes from and to a shared associative database using one-way communications techniques
US20030227487A1 (en) * 2002-06-01 2003-12-11 Hugh Harlan M. Method and apparatus for creating and accessing associative data structures under a shared model of categories, rules, triggers and data relationship permissions
US10798252B2 (en) * 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US20180032997A1 (en) * 2012-10-09 2018-02-01 George A. Gordon System, method, and computer program product for determining whether to prompt an action by a platform in connection with a mobile device
EP3108417A4 (fr) * 2014-02-17 2017-08-02 Unify Square, Inc. Système de gestion de cycle de vie et d'approvisionnement pour des communications unifiées
US9262200B2 (en) * 2014-06-25 2016-02-16 Independenceit, Inc. Methods and systems for provisioning a virtual resource in a mixed-use server
US9864878B2 (en) * 2015-07-27 2018-01-09 International Business Machines Corporation Event log tamper detection
CA2901619C (fr) * 2015-08-26 2016-11-22 Ultralight Technologies Inc. Surveillance de l'alignement d'etats de fichiers informatiques a l'echelle d'un groupe d'utilisateurs
US9935973B2 (en) * 2015-12-16 2018-04-03 Carbonite, Inc. Systems and methods for automatic detection of malicious activity via common files
US10049145B2 (en) * 2016-04-25 2018-08-14 Dropbox, Inc. Storage constrained synchronization engine
US10356158B2 (en) * 2016-05-16 2019-07-16 Carbonite, Inc. Systems and methods for aggregation of cloud storage
US10592546B2 (en) * 2016-09-23 2020-03-17 Amazon Technologies, Inc. System for optimizing access to an indexed database
US11003632B2 (en) * 2016-11-28 2021-05-11 Open Text Sa Ulc System and method for content synchronization
US10607009B2 (en) * 2017-04-05 2020-03-31 Block Ransomware, Llc System and method for blocking ransomware infections
US10769278B2 (en) * 2018-03-30 2020-09-08 Microsoft Technology Licensing, Llc Service identification of ransomware impact at account level

Also Published As

Publication number Publication date
FR3093258A1 (fr) 2020-08-28
US11489852B2 (en) 2022-11-01
US20200274889A1 (en) 2020-08-27

Similar Documents

Publication Publication Date Title
CN109842628A (zh) 一种异常行为检测方法及装置
US9405905B2 (en) Systems and methods for identifying associations between malware samples
US11394794B2 (en) Fast ingestion of records in a database using data locality and queuing
CN109729147A (zh) 一种云环境下支持多租户的审计***及实现方法
CN1922622A (zh) 处理审计记录的***和方法
US10776361B2 (en) Time series database search system
ATE293809T1 (de) Digitales rechnersystem und verfahren zur beantwortung von über ein externes netzwerk empfangenen anfragen
US11843622B1 (en) Providing machine learning models for classifying domain names for malware detection
US20200193305A1 (en) Method and apparatus for detecting anomalies in mission critical environments using word representation learning
EP4214898B1 (fr) Détection d'anomalies à l'aide d'un ensemble de modèles de détection
US20180107722A1 (en) Managing queries in business intelligence platforms
US7086090B1 (en) Method and system for protecting pervasive devices and servers from exchanging viruses
FR3093258B1 (fr) Procede de protection d’un reseau prive d’ordinateurs
CN112395281B (zh) 一种异构多源数据融合***
US20220020456A1 (en) Efficient communication of health-related information for educational environments
US11354653B2 (en) Systems and methods for using distributed ledger micro reporting tools
CN103414735A (zh) 一种网站内容涉密检查***
CN110502662A (zh) 一种异构数据处理***及方法
Lei et al. Integrating consortium blockchain into edge server to defense against ransomware attack
US20230261877A1 (en) Blockchain-based collaborative maintenance platform
KR20200046316A (ko) 웹 어플리케이션 서버, 사용자 요청 처리 방법 및 통합 요청 처리 방법
CN112732581B (zh) Sdk检测方法、装置、电子设备、***和存储介质
US9733871B1 (en) Sharing virtual tape volumes between separate virtual tape libraries
Heinis et al. Data infrastructure for medical research
US9426173B2 (en) System and method for elimination of spam in a data stream according to information density

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20200828

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6