WO2009031453A1 - ネットワークセキュリティ監視装置ならびにネットワークセキュリティ監視システム - Google Patents

ネットワークセキュリティ監視装置ならびにネットワークセキュリティ監視システム Download PDF

Info

Publication number
WO2009031453A1
WO2009031453A1 PCT/JP2008/065439 JP2008065439W WO2009031453A1 WO 2009031453 A1 WO2009031453 A1 WO 2009031453A1 JP 2008065439 W JP2008065439 W JP 2008065439W WO 2009031453 A1 WO2009031453 A1 WO 2009031453A1
Authority
WO
WIPO (PCT)
Prior art keywords
information processing
permissible
processing terminals
network security
security monitor
Prior art date
Application number
PCT/JP2008/065439
Other languages
English (en)
French (fr)
Inventor
Glenn Mansfield Keeni
Original Assignee
Cyber Solutions Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cyber Solutions Inc. filed Critical Cyber Solutions Inc.
Priority to US12/676,833 priority Critical patent/US8819764B2/en
Priority to JP2009531199A priority patent/JP4777461B2/ja
Publication of WO2009031453A1 publication Critical patent/WO2009031453A1/ja

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

 アクセスポリシーに基づき情報処理端末間の通信の可否を制御するネットワークセキュリティ監視装置ならびにネットワークセキュリティ監視システムを提供する。  情報処理端末31,32,33とアプリケーションサーバ20とルータ40とが接続されたネットワーク50内に、不正アクセスを監視し防止するネットワークセキュリティ監視装置10が配置されたシステムにおいて、ネットワーク上に接続された情報処理端末間の通信許可/不許可をアクセスポリシーに基づき判断し、不許可と判断された情報処理端末のアクセスポリシーが不許可から許可に更新されるまで、不許可と判断された情報処理端末間の通信を遮断するための情報を一定時間間隔毎に繰返して送信することで、前記アクセスポリシーで不許可と定義された情報処理端末間の通信を迅速かつ確実に遮断し、許可と定義された情報処理端末間の通信可能状態を保持する。  
PCT/JP2008/065439 2007-09-07 2008-08-28 ネットワークセキュリティ監視装置ならびにネットワークセキュリティ監視システム WO2009031453A1 (ja)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US12/676,833 US8819764B2 (en) 2007-09-07 2008-08-28 Network security monitor apparatus and network security monitor system
JP2009531199A JP4777461B2 (ja) 2007-09-07 2008-08-28 ネットワークセキュリティ監視装置ならびにネットワークセキュリティ監視システム

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP2007-232894 2007-09-07
JP2007232894 2007-09-07
JP2008-088007 2008-03-28
JP2008088007 2008-03-28

Publications (1)

Publication Number Publication Date
WO2009031453A1 true WO2009031453A1 (ja) 2009-03-12

Family

ID=40428774

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2008/065439 WO2009031453A1 (ja) 2007-09-07 2008-08-28 ネットワークセキュリティ監視装置ならびにネットワークセキュリティ監視システム

Country Status (3)

Country Link
US (1) US8819764B2 (ja)
JP (1) JP4777461B2 (ja)
WO (1) WO2009031453A1 (ja)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5668839B2 (ja) * 2011-03-17 2015-02-12 日本電気株式会社 通信システム、基地局、サイバー攻撃対処方法
WO2019176851A1 (ja) * 2018-03-12 2019-09-19 株式会社サイバー・ソリューションズ 通信監視システム

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8510801B2 (en) * 2009-10-15 2013-08-13 At&T Intellectual Property I, L.P. Management of access to service in an access point
JP5395036B2 (ja) * 2010-11-12 2014-01-22 日立オートモティブシステムズ株式会社 車載ネットワークシステム
JP5701715B2 (ja) * 2011-08-12 2015-04-15 株式会社東芝 エネルギー管理装置、電力管理システムおよびプログラム
JP5987627B2 (ja) * 2012-10-22 2016-09-07 富士通株式会社 不正アクセス検出方法、ネットワーク監視装置及びプログラム
JP5920169B2 (ja) * 2012-10-22 2016-05-18 富士通株式会社 不正コネクション検出方法、ネットワーク監視装置及びプログラム
TWI506472B (zh) * 2014-03-12 2015-11-01 Hon Hai Prec Ind Co Ltd 網路設備及其防止位址解析協定報文攻擊的方法
US9761123B2 (en) * 2014-03-27 2017-09-12 Honeywell International Inc. System and method for identifying alarm system problems
AU2015387270B2 (en) * 2015-03-18 2020-01-02 Certis Cisco Security Pte Ltd System and method for information security threat disruption via a border gateway
CN111095216B (zh) * 2017-08-02 2024-06-04 希佩尔图斯公司 检测局域网上的中间人攻击
US10938772B2 (en) * 2019-02-25 2021-03-02 Ambit Microsystems (Shanghai) Ltd. Access device for analysis of physical links and method thereof
JP7232121B2 (ja) * 2019-05-10 2023-03-02 アズビル株式会社 監視装置および監視方法
US11050650B1 (en) * 2019-05-23 2021-06-29 Juniper Networks, Inc. Preventing traffic outages during address resolution protocol (ARP) storms
US10762773B1 (en) 2019-08-19 2020-09-01 Ademco Inc. Systems and methods for building and using a false alarm predicting model to determine whether to alert a user and/or relevant authorities about an alarm signal from a security system
RU2748745C1 (ru) * 2020-07-14 2021-05-31 федеральное государственное казенное военное образовательное учреждение высшего образования "Военная академия связи имени Маршала Советского Союза С.М. Буденного" Министерства обороны Российской Федерации Способ контроля и управления информационной безопасностью узлов сети передачи данных
US20220231990A1 (en) * 2021-01-20 2022-07-21 AVAST Software s.r.o. Intra-lan network device isolation
TWI821633B (zh) * 2021-01-22 2023-11-11 飛泓科技股份有限公司 網路終端設備隔離認證方法
CN113507476B (zh) * 2021-07-15 2023-07-07 北京融汇画方科技有限公司 针对arp欺骗攻击的防御方法、***、设备及存储介质
KR102472556B1 (ko) * 2021-12-23 2022-11-30 주식회사 엠엘소프트 네트워크시스템 및 네트워크시스템에서 수행하는 클라이언트 사이의 횡적이동을 통한 공격을 차단하기 위한 방법
CN114598675A (zh) * 2022-01-20 2022-06-07 北京北信源软件股份有限公司 基于arp实现主机阻断的控制方法、装置、设备及介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001211180A (ja) * 2000-01-26 2001-08-03 Nec Commun Syst Ltd クライアント認証機能付きdhcpサーバ、及びその認証方法
JP2004185498A (ja) * 2002-12-05 2004-07-02 Matsushita Electric Ind Co Ltd アクセス制御装置
JP2005079706A (ja) * 2003-08-28 2005-03-24 Nec Corp ネットワークへの不正接続防止システム、及びネットワークへの不正接続防止装置
JP2005198090A (ja) * 2004-01-08 2005-07-21 Fujitsu Ltd ネットワーク不正接続防止方法及び装置

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3534305B2 (ja) * 2000-02-29 2004-06-07 日本電気株式会社 アドレス解決プロトコルを用いたipアドレス重複検出方法
US7134012B2 (en) * 2001-08-15 2006-11-07 International Business Machines Corporation Methods, systems and computer program products for detecting a spoofed source address in IP datagrams
US20050198242A1 (en) * 2004-01-05 2005-09-08 Viascope Int. System and method for detection/interception of IP collision
US7623518B2 (en) * 2004-04-08 2009-11-24 Hewlett-Packard Development Company, L.P. Dynamic access control lists
US20060193328A1 (en) * 2005-02-25 2006-08-31 Ramana Rao Network address filter including random access memory
US8107396B1 (en) * 2006-07-24 2012-01-31 Cisco Technology, Inc. Host tracking in a layer 2 IP ethernet network
US8966608B2 (en) * 2006-12-22 2015-02-24 Telefonaktiebolaget L M Ericsson (Publ) Preventing spoofing
CN101309165B (zh) * 2007-05-14 2012-04-04 华为技术有限公司 信息报告的控制方法、装置和设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001211180A (ja) * 2000-01-26 2001-08-03 Nec Commun Syst Ltd クライアント認証機能付きdhcpサーバ、及びその認証方法
JP2004185498A (ja) * 2002-12-05 2004-07-02 Matsushita Electric Ind Co Ltd アクセス制御装置
JP2005079706A (ja) * 2003-08-28 2005-03-24 Nec Corp ネットワークへの不正接続防止システム、及びネットワークへの不正接続防止装置
JP2005198090A (ja) * 2004-01-08 2005-07-21 Fujitsu Ltd ネットワーク不正接続防止方法及び装置

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5668839B2 (ja) * 2011-03-17 2015-02-12 日本電気株式会社 通信システム、基地局、サイバー攻撃対処方法
US9119075B2 (en) 2011-03-17 2015-08-25 Nec Corporation Communication system, base station, and countermeasure method against cyber attack
WO2019176851A1 (ja) * 2018-03-12 2019-09-19 株式会社サイバー・ソリューションズ 通信監視システム
JPWO2019176851A1 (ja) * 2018-03-12 2021-03-11 株式会社サイバー・ソリューションズ 通信監視システム
US11394599B2 (en) 2018-03-12 2022-07-19 Cyber Solutions Inc. System for estimating contact duration between a pair of communication apparatuses
JP7226826B2 (ja) 2018-03-12 2023-02-21 株式会社サイバー・ソリューションズ 通信監視システム

Also Published As

Publication number Publication date
US8819764B2 (en) 2014-08-26
JPWO2009031453A1 (ja) 2010-12-16
US20100242084A1 (en) 2010-09-23
JP4777461B2 (ja) 2011-09-21

Similar Documents

Publication Publication Date Title
WO2009031453A1 (ja) ネットワークセキュリティ監視装置ならびにネットワークセキュリティ監視システム
AU2013309013B2 (en) Network access management via a secondary communication channel
Fairley Cybersecurity at US utilities due for an upgrade: Tech to detect intrusions into industrial control systems will be mandatory [News]
Yang et al. Stateful intrusion detection for IEC 60870-5-104 SCADA security
WO2009154945A3 (en) Distributed security provisioning
CN112866427B (zh) 用于工业控制网络的安全性的设备和方法
WO2007098052A3 (en) Peer based network access control
WO2008076163A3 (en) Techniques for managing security in next generation communication networks
WO2009005650A3 (en) Method and system for redirecting of packets to an intrusion prevention service in a network switch
WO2007084973A3 (en) Network security system and method
WO2003067847A3 (en) Integrated network intrusion detection
WO2007106687A3 (en) Role aware network security enforcement
US9661006B2 (en) Method for protection of automotive components in intravehicle communication system
WO2008121576A3 (en) Methods and system for terminal authentication using a terminal hardware indentifier
WO2007136937A3 (en) Implementation of reflexive access control lists on distributed platforms
KR102232078B1 (ko) 부정 침입 방지 장치, 부정 침입 방지 방법 및 부정 침입 방지 프로그램
WO2012114271A3 (en) Methods, circuits, apparatus and systems for providing security on one or more servers, including virtual servers
WO2010021954A3 (en) System and method for a wpan firewall
WO2004070547A3 (en) Method and device for monitoring data traffic and preventing unauthorized access to a network
JP2007251772A (ja) ネットワークへの不正接続防止システム及び方法並びにそのプログラム
CN104468591A (zh) 一种基于可信计算模块的电力可信安全通信***
MXPA05014156A (es) Sistema y metodo para acceder a mecanismos moviles de datos.
KR101196366B1 (ko) 서버보안을 위한 랜카드 시스템
CN105488392B (zh) 一种防御伪装外设进行恶意攻击的***及方法
CN101132398B (zh) 可防止自总线非法入侵的方法

Legal Events

Date Code Title Description
DPE2 Request for preliminary examination filed before expiration of 19th month from priority date (pct application filed from 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08828942

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2009531199

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 636/MUMNP/2010

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 12676833

Country of ref document: US

122 Ep: pct application non-entry in european phase

Ref document number: 08828942

Country of ref document: EP

Kind code of ref document: A1