SG11201805986TA - Automated honeypot provisioning system - Google Patents

Automated honeypot provisioning system

Info

Publication number
SG11201805986TA
SG11201805986TA SG11201805986TA SG11201805986TA SG11201805986TA SG 11201805986T A SG11201805986T A SG 11201805986TA SG 11201805986T A SG11201805986T A SG 11201805986TA SG 11201805986T A SG11201805986T A SG 11201805986TA SG 11201805986T A SG11201805986T A SG 11201805986TA
Authority
SG
Singapore
Prior art keywords
international
hpot
pct
network
honeypot
Prior art date
Application number
SG11201805986TA
Inventor
Skyler J Bingham
Mark R Shirley
Original Assignee
Level 3 Communications Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Level 3 Communications Llc filed Critical Level 3 Communications Llc
Publication of SG11201805986TA publication Critical patent/SG11201805986TA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Peptides Or Proteins (AREA)

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property -, Organization 1111111101110101011111 HO 1111101110111001111011111 HIEN III International Bureau ... .... ..Yjd (10) International Publication Number ..... ../ (43) International Publication Date ., WO 2017/139489 Al 17 August 2017 (17.08.2017) WIPO I PCT (51) International Patent Classification: (81) Designated States (unless otherwise indicated, for every GOOF 11/00 (2006.01) kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, (21) International Application Number: BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, PCT/US2017/017227 DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, (22) International Filing Date: HN, HR, HU, ID, IL, IN, IR, IS, JP, KE, KG, KH, KN, 9 February 2017 (09.02.2017) KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, (25) Filing Language: English NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, (26) Publication Language: English RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, (30) Priority Data: ZA, ZM, ZW. 62/293,561 10 February 2016 (10.02.2016) US (84) Designated States (unless otherwise indicated, for every (71) Applicant: LEVEL 3 COMMUNICATIONS, LLC kind of regional protection available): ARIPO (BW, GH, [US/US]; 1025 Eldorado Boulevard, Broomfield, Colorado GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, 80021 (US). TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, (72) Inventors: BINGHAM, Skyler J.; 2855 Rock Creek Circle, Unit 144, Superior, CO 80027 (US). SHIRLEY, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, Mark R.; 1712 Steel Street, Unit 7103, Louisville, Color- SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, ado 80027 (US). GW, KM, ML, MR, NE, SN, TD, TG). Agents: DURBIN, Gregory P. et al.; Polsinelli PC, 900 Published: W. 48th Place, Suite 900, Kansas City, Missouri 64112 (74) — = (US). — with international search report (Art. 21(3)) = = = Title: AUTOMATED HONEYPOT PROVISIONING SYSTEM (54) = 120 = = = = = ATTACKER HONEYQUEEN 142 130 - = = e------------- an i- cl og m d e a tr t Cs = = = Log data INTERNET HONEYWALL and metrics HONEYCOMB = Log 132 134 data and metrics 11 COMMUNICATIONS NETWORK HONEYPOT(S) 100 C:7 I GC HPOT HPOT HPOT 71' 136 138 140 C:7 M 1-1 FIG. 1B IN 1-1 (57) : Systems and methods for automatically provisioning honeynets are disclosed. The honeynets continuously gather and 0 capture unauthorized network traffic and/or other information being transmitted, processed, accessed, and/or executed within the \" honeynet network that is indicative of a network threat or attack by unauthorized users.
SG11201805986TA 2016-02-10 2017-02-09 Automated honeypot provisioning system SG11201805986TA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662293561P 2016-02-10 2016-02-10
PCT/US2017/017227 WO2017139489A1 (en) 2016-02-10 2017-02-09 Automated honeypot provisioning system

Publications (1)

Publication Number Publication Date
SG11201805986TA true SG11201805986TA (en) 2018-08-30

Family

ID=59496582

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201805986TA SG11201805986TA (en) 2016-02-10 2017-02-09 Automated honeypot provisioning system

Country Status (7)

Country Link
US (1) US10560434B2 (en)
EP (1) EP3414663A1 (en)
JP (1) JP2019506797A (en)
CN (1) CN108701066A (en)
CA (1) CA3013924A1 (en)
SG (1) SG11201805986TA (en)
WO (1) WO2017139489A1 (en)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10771478B2 (en) * 2016-02-18 2020-09-08 Comcast Cable Communications, Llc Security monitoring at operating system kernel level
US9979750B2 (en) 2016-04-26 2018-05-22 Acalvio Technologies, Inc. Tunneling for network deceptions
US10326796B1 (en) * 2016-04-26 2019-06-18 Acalvio Technologies, Inc. Dynamic security mechanisms for mixed networks
US10476858B2 (en) * 2017-05-08 2019-11-12 Dell Products L.P. System and method to remotely secure a compromised information handling system
US10521584B1 (en) * 2017-08-28 2019-12-31 Amazon Technologies, Inc. Computer threat analysis service
US10880319B2 (en) 2018-04-26 2020-12-29 Micro Focus Llc Determining potentially malware generated domain names
CN108809950B (en) * 2018-05-21 2020-10-16 中国科学院信息工程研究所 Wireless router protection method and system based on cloud shadow system
CN110875904A (en) * 2018-08-31 2020-03-10 阿里巴巴集团控股有限公司 Method for realizing attack processing, honeypot deployment method, honeypot deployment medium and honeypot deployment device
CN109547250B (en) * 2018-11-26 2022-08-09 深信服科技股份有限公司 Cloud honey network device, cloud honey network configuration method, system, equipment and computer medium
US11271963B2 (en) 2018-12-20 2022-03-08 Micro Focus Llc Defending against domain name system based attacks
US11057428B1 (en) * 2019-03-28 2021-07-06 Rapid7, Inc. Honeytoken tracker
US11303675B1 (en) * 2019-03-28 2022-04-12 Rapid7 , Inc. Containing compromised credentials using deception systems
US11876833B2 (en) * 2019-08-15 2024-01-16 Uchicago Argonne, Llc Software defined networking moving target defense honeypot
TWI703467B (en) * 2019-08-29 2020-09-01 國立成功大學 Industrial control trapping system and method with high interaction combination
US11750651B2 (en) * 2019-09-04 2023-09-05 Oracle International Corporation Honeypots for infrastructure-as-a-service security
US11494493B1 (en) * 2019-09-23 2022-11-08 Amazon Technologies, Inc. Software verification for network-accessible applications
US11271907B2 (en) * 2019-12-19 2022-03-08 Palo Alto Networks, Inc. Smart proxy for a large scale high-interaction honeypot farm
US11265346B2 (en) 2019-12-19 2022-03-01 Palo Alto Networks, Inc. Large scale high-interactive honeypot farm
CN111464528A (en) * 2020-03-30 2020-07-28 绿盟科技集团股份有限公司 Network security protection method, system, computing device and storage medium
US11689568B2 (en) * 2020-05-08 2023-06-27 International Business Machines Corporation Dynamic maze honeypot response system
CN111901325B (en) * 2020-07-20 2022-11-15 杭州安恒信息技术股份有限公司 Service extension method and device for honeypot nodes, electronic device and storage medium
US11824894B2 (en) 2020-11-25 2023-11-21 International Business Machines Corporation Defense of targeted database attacks through dynamic honeypot database response generation
CN112578761B (en) * 2021-02-03 2023-05-26 山东云天安全技术有限公司 Industrial control honey pot safety protection device and method
US11736306B1 (en) 2021-04-13 2023-08-22 Amdocs Development Limited System, method, and computer program for using artificial intelligence for online charging
US11818172B1 (en) 2021-08-24 2023-11-14 Amdocs Development Limited System, method, and computer program for a computer attack response service
CN113904852A (en) * 2021-10-11 2022-01-07 北京知道创宇信息技术股份有限公司 Honeypot dynamic deployment method and device, electronic equipment and readable storage medium
CN116032596A (en) * 2022-12-25 2023-04-28 哈尔滨工程大学 Industrial Internet equipment virtualization decoy platform
CN115833922B (en) * 2023-02-16 2023-04-25 北京航天驭星科技有限公司 Data processing method, system, equipment and medium for satellite ground station mission plan

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8429746B2 (en) * 2006-05-22 2013-04-23 Neuraliq, Inc. Decoy network technology with automatic signature generation for intrusion detection and intrusion prevention systems
KR100868207B1 (en) * 2006-07-19 2008-11-11 현대자동차주식회사 Hydraulic control system of 7-shift automatic transmission for vehicles
US8015174B2 (en) * 2007-02-28 2011-09-06 Websense, Inc. System and method of controlling access to the internet
US8856869B1 (en) * 2009-06-22 2014-10-07 NexWavSec Software Inc. Enforcement of same origin policy for sensitive data

Also Published As

Publication number Publication date
US10560434B2 (en) 2020-02-11
CA3013924A1 (en) 2017-08-17
WO2017139489A1 (en) 2017-08-17
US20170230336A1 (en) 2017-08-10
JP2019506797A (en) 2019-03-07
CN108701066A (en) 2018-10-23
EP3414663A1 (en) 2018-12-19

Similar Documents

Publication Publication Date Title
SG11201805986TA (en) Automated honeypot provisioning system
SG11201811740WA (en) Systems and methods for identifying risky driving behavior
SG11201808317XA (en) Secure high speed data storage, access, recovery, and transmission
SG11201804190YA (en) Method and system for blockchain variant using digital signatures
SG11201810990VA (en) Systems and methods for monitoring an on-demand service
SG11201811240XA (en) Systems and methods for route planning
SG11201906575QA (en) Continuous learning for intrusion detection
SG11201904942YA (en) Blockchain-based service execution method and apparatus, and electronic device
SG11201806798XA (en) Systems and methods for allowing a user to access blocked media
SG11201907320YA (en) Trusted login method, server, and system
SG11201811659PA (en) Systems and methods for determining an estimated time of arrival
SG11201905934SA (en) Narrowband time-division duplex frame structure for narrowband communications
SG11201906796VA (en) Systems and methods for generating, uploading, and executing code blocks within distributed network nodes
SG11201811535RA (en) Systems and methods for allocating service requests
SG11201906546TA (en) Narrowband time-division duplex frame structure for narrowband communications
SG11201806712RA (en) A method and system for securing computer software using a distributed hash table and a blockchain
SG11201809963XA (en) Application framework using blockchain-based asset ownership
SG11201906532PA (en) Key establishment and data sending method and apparatus
SG11201811168QA (en) Improved support of quality of service for v2x transmissions
SG11201811174XA (en) Systems and methods for determining estimated time of arrival
SG11201903425PA (en) System and method for information protection
SG11201900550QA (en) Method and system for private communication
SG11201907770YA (en) Systems and methods for determining a parking region of vehicles
SG11201901640RA (en) Method and apparatus for reception of transmit power related information
SG11201804327TA (en) Dual memory introspection for securing multiple network endpoints