US20040221178A1 - Firewall system and method via feedback from broad-scope monitoring for intrusion detection - Google Patents

Firewall system and method via feedback from broad-scope monitoring for intrusion detection Download PDF

Info

Publication number
US20040221178A1
US20040221178A1 US10/811,585 US81158504A US2004221178A1 US 20040221178 A1 US20040221178 A1 US 20040221178A1 US 81158504 A US81158504 A US 81158504A US 2004221178 A1 US2004221178 A1 US 2004221178A1
Authority
US
United States
Prior art keywords
anomaly
network
computer
intrusion
devices
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/811,585
Inventor
Jeffrey Aaron
Thomas Anschutz
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intellectual Ventures II LLC
Original Assignee
BellSouth Intellectual Property Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=28452786&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20040221178(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by BellSouth Intellectual Property Corp filed Critical BellSouth Intellectual Property Corp
Priority to US10/811,585 priority Critical patent/US20040221178A1/en
Publication of US20040221178A1 publication Critical patent/US20040221178A1/en
Assigned to AT&T INTELLECTUAL PROPERTY I, L.P. reassignment AT&T INTELLECTUAL PROPERTY I, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AT&T DELAWARE INTELLECTUAL PROPERTY, INC.
Assigned to BELLSOUTH INTELLECTUAL PROPERTY CORPORATION reassignment BELLSOUTH INTELLECTUAL PROPERTY CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AARON, JEFFREY A., ANSCHUTZ, THOMAS
Assigned to AT&T INTELLECTUAL PROPERTY, INC. reassignment AT&T INTELLECTUAL PROPERTY, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: BELLSOUTH INTELLECTUAL PROPERTY CORPORATION
Assigned to AT&T BLS INTELLECTUAL PROPERTY, INC. reassignment AT&T BLS INTELLECTUAL PROPERTY, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: AT&T INTELLECTUAL PROPERTY, INC.
Assigned to AT&T DELAWARE INTELLECTUAL PROPERTY, INC. reassignment AT&T DELAWARE INTELLECTUAL PROPERTY, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: AT&T BLS INTELLECTUAL PROPERTY, INC.
Assigned to WORCESTER TECHNOLOGIES LLC reassignment WORCESTER TECHNOLOGIES LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AT&T INTELLECTUAL PROPERTY I, LP
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Definitions

  • the present invention relates in general to intrusion detection systems for computer systems and, more particularly, to network-based intrusion detection systems.
  • the open network architecture of the Internet permits a user on a network to have access to information on many different computers, and it also provides access to messages generated by a user's computer and to the resources of the user's computer.
  • Hackers present a significant security risk to any computer coupled to a network where a user for one computer may attempt to gain unauthorized access to resources on another computer of the network.
  • Firewalls are routers which use a set of rules to determine whether a data message should be permitted to pass into or out of a network before determining an efficient route for the message if the rules permit further transmission of the message.
  • Packet filtering One fundamental technique used by firewalls to protect network elements is known as “packet filtering”.
  • a packet filter may investigate address information contained in a data packet to determine whether the source machine, from which the packet originated, is on a list of allowed addresses. If the address is on the list, the packet is allowed to pass. Otherwise the packet is dropped.
  • Packet filtering using lists of allowed protocols e.g., file transfer FTP, web access HTTP, email POP
  • IP spoofing address information within a fabricated packet is manipulated to bypass a packet filter (e.g., by placing the address information of a machine which is on the allowed list within the packet, even though the true source address which would normally be placed within the packet is different and disallowed). Address spoofing may also be used to make it appear that the packet originates in the network that the firewall protects, and thus is on a default allowed list.
  • FIG. 1 An example of a conventional firewall arrangement is depicted in FIG. 1.
  • a host computer 100 communicates with an institutional computer system 106 over a public network 102 through a router 104 .
  • a router is a network element that directs a packet in accordance with address information contained in the packet.
  • the institutional computer system 106 supports a variety of applications including a Web server 108 , and an e-mail system 114 .
  • a firewall system 110 with ports 111 , 112 , 113 is placed between the router 104 and the institutional computer 106 .
  • Port 112 connects an internal network 116 to the firewall 110 , while ports 111 and 113 connect the public network 102 and the institutional computer 106 , respectively.
  • the internal network 116 may support communication between internal terminal(s) 118 and a database 120 , possibly containing sensitive information.
  • a firewall system 110 although intended to protect resources 118 and 120 connected to the internal network 116 , is subject to attack in many ways.
  • a hacker operating the host computer 100 can utilize publicly accessible applications on the institutional computer system 106 , such as the Web server 108 or the e-mail system 114 , to attack the firewall system 110 or connect to the internal network port 112 .
  • the Web server 108 or the e-mail system 114 may have authority to attach to and communicate through the firewall system 110 .
  • the hacker might be able to exploit this by routing packets through, or mimicking these network elements, in order to attach to, attack, or completely bypass, the firewall system 110 .
  • firewalls are transparent to packets originating from behind the firewall.
  • the hacker may insert a source address of a valid network element residing behind the firewall 110 , such as the terminal 118 , to a fictitious packet.
  • a packet may then be able to pass through the firewall system 110 .
  • the hacker may even set the packet to be configured to contain a message requesting the establishment of a session with the terminal 118 .
  • the terminal 118 typically performs no checking itself, instead relying on the firewall, and assumes that such a session request is legitimate.
  • the terminal 118 acknowledges the request and sends a confirmation message back through the firewall system 110 .
  • the ensuing session may appear to be valid to the firewall system 110 .
  • the hacker can also initiate multiple attempts to attach to the port 111 .
  • a connection to the port is formed before the firewall 110 is able to filter the authority of the request. If enough connection requests hit the port 112 , it may be rendered unavailable for a period of time, denying service to both incoming requests from the public network, and more importantly, denying access to the internal network 116 for outgoing messages. It is readily apparent that conventional firewall systems, such as the one depicted in FIG. 1, are unacceptably vulnerable in many ways.
  • one computer such as a server on the network
  • a hacker may attempt to use source routing to send a message from the server to another computer on the network.
  • Source routing is a technique by which a source computer may specify an intermediate computer on the path for a message to be transmitted to a destination computer. In this way, the hacker may be able to establish a communication connection with a server through a router and thereafter send a message to another computer on the network by specifying the server as an intermediate computer for the message to the other computer.
  • some routers may be configured to intercept and discard all source routed messages to a network.
  • the router may have a set of rules for inbound messages, a set of rules for outbound messages and a set of rules for source routing messages.
  • the router determines if it is a source routed message. If it is, the router blocks the message if the source routing blocking rule is activated. If blocking is not activated, the router allows the source routed message through to the network.
  • the router evaluates the parameters of the message in view of the rules for receiving messages from sources external to the network.
  • a router vulnerability exists where the rules used by the router are only compared to messages that are not source routed and the source routed blocking rule is not activated. In this situation, the router permits source routed messages through without comparing them to the filtering rules.
  • a computer external to the network may be able to bypass the external sync message filter and establish a communication connection with a computer on the network by using source routed messages.
  • a typical secure computer network has an interface for receiving and transmitting data between the secure network and computers outside the secure network.
  • a plurality of network devices are typically behind the firewall.
  • the interface may be a modem or an Internet Protocol (IP) router.
  • IP Internet Protocol
  • Data received by the modem is sent to a firewall.
  • IP Internet Protocol
  • the typical firewall is adequate to prevent outsiders from accessing a secure network, hackers and others can often breach a firewall. This can occur by a variety of methods of cyber attack which cause the firewall to permit access to an unauthorized user.
  • An entry by an unauthorized computer into the secured network, past the firewall, from outside the secure network is called an intrusion. This is one type of unauthorized operation on the secure computer network.
  • intrusion detection systems There are systems available for determining that a breach of computer security has occurred, is underway, or is beginning. These systems can broadly be termed “intrusion detection systems”. Existing intrusion detection systems can detect intrusions and misuses. The existing security systems determine when computer misuse or intrusion occurs. Computer misuse detection is the process of detecting and reporting uses of processing systems and networks that would be deemed inappropriate or unauthorized if known to responsible parties, administrators, or owners. An intrusion is an entry to a processing system or network by an unauthorized outsider.
  • Anomaly detection systems look for statistically anomalous behavior. Statistical scenarios can be implemented for user, dataset, and program usage to detect “exceptional” use of the system. Since anomaly detection techniques do not directly detect misuse, they do not always detect most actual misuses. The assumption that computer misuses would appear statistically anomalous has been proven unreliable. When recordings or scripts of known attacks and misuses are replayed on computers with statistical anomaly detection systems, few if any of these scripts are identified as anomalous. This occurs for a variety of reasons which reduce the indirect detection accuracy.
  • anomaly detection techniques cannot detect particular instances of misuses unless the specific behaviors associated with those misuses also satisfy statistical tests (e.g., regarding network data traffic or computer system activity) without security relevance.
  • Anomaly detection techniques also produce false alarms. Most of the reported anomalies are purely coincidental statistical exceptions and do not reflect actual security problems. These false alarms often cause system managers to resist using anomaly detection methods because they increase the processing system workload and need for expert oversight without substantial benefits.
  • anomaly detection approaches Another limitation with anomaly detection approaches is that user activities are often too varied for a single scenario, resulting in many inferred security events and associated false alarms. Statistical measures also are not sensitive to the order in which events occur, and this may prevent detection of serious security violations that exist when events occur in a particular order. Scenarios that anomaly detection techniques use also may be vulnerable to conscious manipulation by users. Consequently, a knowledgeable perpetrator may train the adaptive threshold of detection system scenarios over time to accept aberrant behaviors as normal. Furthermore, statistical techniques that anomaly detection systems use require complicated mathematical calculations and, therefore, are usually computationally expensive.
  • Expert systems also known as rule-based systems have had some use in misuse detection, generally as a layer on top of anomaly detection systems for interpreting reports of anomalous behavior. Since the underlying model is anomaly detection, they have the same drawbacks of anomaly detection techniques. Expert systems attempt to detect intrusions by taking surveillance data supplied by a security system of the computer installation and by applying knowledge thereto relating to potential scenarios for attacking the computer installation. This is not fully satisfactory either, since that method only detects intrusions that correspond to attack scenarios that have previously been stored.
  • a signature mechanism uses network sensors to detect data traffic or audit trail records typically generated by computer operating systems. The designer of the product which incorporates the mechanism selects a plurality of events that together form the signature or the attack or misuse.
  • the signature mechanism goes a step beyond expert systems, it is similar to an expert system because it relies upon signatures or rules.
  • intrusion detection methods used today are plagued by false positive events, and the inability to detect the earliest stages of network attacks.
  • Conventional intrusion detection techniques are based on specialized equipment located at a specific customer's premises and hence cannot see the hacker's activities over a broader scale.
  • a need exists for an intrusion detection system which can provide early warning of potential misuses and intrusions with greater knowledge than can be obtained from detection at a single customer's premises. Early warning can be provided by specially examining detection events over a broader scale or scope, i.e., that of many aggregated customers or of the intervening network.
  • Intrusion detection products and services presently available are directed to the analysis of a single customer's data to determine intrusion events, but lack the capability to perform broad-scope intrusion analysis/detection.
  • Firewalls In security, there is a trade-off between safety and other conflicting goals such as usability, usefulness, allowed features, freedom of action, etc. Firewalls currently must be configured non-optimally, i.e., at one extreme of the security trade-off since they cannot react to the current and/or future security environment, and lacking this ability, security must err on the side of safety. Without knowledge of the current (and potentially the expected/predicted) security forecast, the firewall must be configured for the worst-case scenario. But in reality, the security forecast is seldom so extreme. Thus, the firewall should ideally be configured much of the time on a less strict basis, allowing many additional services to be opened through the firewall which, although adding potential vulnerabilities, also add considerable value for the user and the organization/enterprise.
  • the present invention is directed to a system and method for broad-scope intrusion detection.
  • the system analyzes traffic coming into multiple hosts or other customers' computers or sites. This provides additional data for analysis as compared to systems that just analyze the traffic coming into one customer's site (as a conventional intrusion detection system does). Therefore, additional detection schemes can be used to recognize patterns that would otherwise be difficult or impossible to recognize with just a single customer detector. Standard signature detection methods can be used. Additionally, new signatures and methods/algorithms can be used based on broad-scope analysis goals.
  • Other embodiments of the present invention are directed to a system and method of alerting a device in a networked computer system comprising a plurality of devices to an anomaly.
  • An anomaly is detected in the computer system, and then it is determined which devices or devices are anticipated to be affected by the anomaly in the future. These anticipated devices are then alerted to the potential for the future anomaly.
  • the anomaly can be an intrusion or an intrusion attempt or reconnaissance activity.
  • the devices are polled in a predetermined sequential order, and a device anticipated to be affected by the anomaly is a device that has not been polled.
  • an anomaly warning is transmitted from a first device to a central analysis engine, responsive to detecting the anomaly at the first device.
  • the anomaly warning comprises a unique device identifier.
  • detecting the anomaly comprises analyzing a plurality of data packets with respect to predetermined patterns. Analyzing the data packets can comprise analyzing data packets that have been received at at least two of the plurality of devices including the first device.
  • alerting the device comprises alerting a firewall associated with the device that an anomaly has been detected.
  • the device that is anticipated to be affected by the anomaly can be controlled (e.g., have its firewall adjusted).
  • FIG. 1 depicts a computer network arrangement having a conventional firewall arrangement
  • FIG. 2 shows in, schematic form, a computer network system including an intrusion detection system in accordance with the present invention
  • FIG. 3 is a detailed block diagram of an exemplary computer system with which the present invention can be used;
  • FIG. 4 shows in block form aspects of the intrusion detection system in accordance with the present invention.
  • FIG. 5 shows a flow chart of an exemplary intrusion detection method in accordance with the present invention.
  • the invention uses components, such as a computer system with a multi-tasking operating system, a network interface card, and network surveillance software, acting together to provide system functionality. This combination of hardware and software attached to a network is described more fully below and will perform the processes described below.
  • FIG. 2 shows in, schematic form, a computer network system including an intrusion detection system in accordance with the present invention.
  • a plurality of network devices such as hosts, servers, and personal computers attached within customer site networks (shown here as customer site networks 220 , 230 , 240 , 250 ), are shown coupled to an intervening computer network 204 , such as a public network like the Internet. Routers (not shown) are typically used in the coupling.
  • the customer site networks represent “internal” protected networks local to a particular corporation or site, for example.
  • the customer site networks may or may not be publicly accessible or may comprise a publicly accessible network and an internal “private” network.
  • Each customer site network or LAN comprises one or more hosts (e.g., customer site network 220 is shown with hosts 224 , 226 ;
  • customer site network 230 is shown with host 234 ; customer site network 240 is shown with hosts 244 , 246 ; and customer site network 250 is shown with hosts 254 , 256 ).
  • Each site network is connected to the intervening computer network 204 via a firewall (e.g., host 220 is shown with firewall 221 ; host 230 is shown with firewall 231 ; host 240 is shown with firewall 241 ; and host 250 is shown with firewall 251 ).
  • a firewall e.g., host 220 is shown with firewall 221 ; host 230 is shown with firewall 231 ; host 240 is shown with firewall 241 ; and host 250 is shown with firewall 251 ).
  • a firewall connects the network 204 to an internal network.
  • the firewall is a combination hardware and software buffer that is between the internal network and external devices outside the internal computer network.
  • the firewall allows only specific kinds of messages to flow in and out of the internal network.
  • firewalls are used to protect the internal network from intruders or hackers who might try to break into the internal network.
  • the firewall is coupled to an interface (not shown).
  • the interface is external to the internal network and can be a modem or an Internet Protocol (IP) router and serves to connect the internal network to devices outside the internal network.
  • IP Internet Protocol
  • a separately maintained data collection and processing center comprising a computer or server 205 with firewall 210 , is also coupled to the computer network.
  • the data collection and processing center is implemented as a network device which is part of a wired local network, it is also envisioned as possibly being connected to the network 204 by a wireless link.
  • Each network device can be considered a node because each device has an addressable interface on the network.
  • many other devices can be coupled to the network including additional personal computers, mini-mainframes, mainframes and other devices not illustrated or described which are well known in the art.
  • the system performs broad-scope intrusion detection by monitoring the communications on a network or on a particular segment of the network.
  • the data collection and processing center receives information from the various network devices attached to the computer network 204 . For example, all communications sent to each host 220 , 230 , 240 , 250 are forwarded to, or otherwise captured by, the data collection and processing center.
  • the data collection and processing center receives all communications (i.e., the data) originating from a user on the computer network 204 and flowing to host 220 (and vice versa), for example, as well as all communications originating from the computer network 204 and flowing to all other hosts (and vice versa).
  • certain devices can be used as sensors to sense data traffic and pass their findings on to the data collection and processing center or other central processing system, and other separate devices may include computer hosts, firewalls, and other systems which may be the potential targets of attack by a hacker, and/or may be adjusted in response to detected attacks, either manually or automatically.
  • the present invention is usable on such networks as ARCnet, Ethemets and Token-Ring networks, wireless networks, among other network types.
  • the network in this example, has a network cable, also known as media, which may be of any known physical configuration including unshielded twisted pair (UTP) wire, coaxial cable, shielded twisted pair wire, fiber optic cable, and the like.
  • UTP unshielded twisted pair
  • the network devices could communicate across wireless links.
  • the system of the present invention is designed and intended to operate compatibly on networks which communicate using the Transmission Control ProtocoVIntemet Protocol (TCP/IP) standard, although other communications standards (or even proprietary protocols) could be used.
  • TCP/IP data is packetized, and sent in frames which are structured to be compatible with any network device which complies with the TCP/IP standards.
  • a typical frame or packet transmitted across the Internet contains a preamble, destination address, source address, type field, data field, and a cyclical redundancy check (CRC).
  • the preamble contains data used by the communicating computer systems to synchronize or handshake.
  • Destination and source Internet Protocol (IP) addresses represent the principals communicating and the packet type indicates the type of communication.
  • the data field contains the actual information content of the dialogue.
  • the CRC is an integrity check facilitated between the two systems participating in the conversation.
  • the present invention provides aggregate traffic/intrusion monitoring in the provider network. This allows for a broader scope of network activity to be considered and analyzed, not just relevant to a single customer, but across some or all customers.
  • the additional data is valuable because the probing/reconnaissance activities of would-be intruders typically cover a large number of customers, so as to select those with security weaknesses for more in-depth attack. Additional patterns of broadly suspicious activity can thus be correlated/recognized across many customers.
  • the present invention uses a multi-stage technique in order to improve intrusion detection efficacy and obtain broader scope detection.
  • suspicious network traffic events are collected (potentially in context) and forwarded to a central database and analysis engine, then the centralized engine uses pattern correlations across multiple customer's events in order to better determine the occurrence and sources of suspected intrusion-oriented activity prior to actually alarming.
  • the detection process can adjust its matching parameters and alarm thresholds to focus sensitivity on attacks from suspected sources (hackers) against specific targets (customers).
  • actual occurrence of anticipated attacks against specific targets can be used to adjust the broad-scope matching parameters, providing both positive and negative feedback which selectively adjusts specific pattern sensitivity.
  • the system analyzes traffic coming into multiple hosts or other customer's computers or sites. This provides additional data for analysis as compared to systems that just analyze the traffic coming into one customer's site (as a typical firewall does). Therefore, additional detection schemes can be used to recognize patterns that would otherwise be difficult or impossible to recognize with just a single customer detector. Standard scanning patterns can be used for the data as well, such as sequential or pseudorandom techniques.
  • the data collection and processing center collects data from multiple or all the customers and analyzes the data. In this manner, the number of false alarms is decreased (because multiple occurrences of an activity may trigger an alarm, but the present invention can scan a large number of customers, so certain types of harmless activity that otherwise would be perceived as a threat can be viewed and discounted as not a threat). Moreover, predictions can be made about future events that may affect customers in the sequence. Thus, the present invention can be used to block future hacks and determine the source address of the hacker.
  • the present invention monitors the traffic from a plurality of customers. Different types of algorithms can be used to look for different types of patterns that would not be recognizable by a conventional intrusion detection system at a single customer site.
  • the algorithms preferably reside in a back end data center. Data from existing customer's conventional intrusion detection system is provided to the central database and then analyzed. Data records comprise, for example, a time-stamp, a description of the activity, and the source of the probe.
  • FIG. 3 is a detailed block diagram of an exemplary computer system 205 of a data collection and processing center with which the present invention can be used.
  • the system includes a bus 302 or other communication mechanism for communicating information, and a processor 304 coupled with the bus 302 for processing information.
  • the system also includes a main memory 306 , such as a random access memory (RAM) or other dynamic storage device, coupled to the bus 302 for storing information and instructions to be executed by processor 304 .
  • Main memory 306 also may be used for storing temporary variables or other intermediate information during execution of instructions to be executed by processor 304 .
  • the system further includes a read only memory (ROM) 308 or other static storage device coupled to the bus 302 for storing static information and instructions for the processor 304 .
  • a storage device 310 such as a magnetic disk or optical disk, is provided and coupled to the bus 302 for storing information and instructions.
  • the system 205 may be coupled via the bus 302 to a display 312 , such as a cathode ray tube (CRT) or a flat panel display, for displaying information to a computer user.
  • a display 312 such as a cathode ray tube (CRT) or a flat panel display
  • An input device 314 is coupled to the bus 302 for communicating information and command selections to the processor 304 .
  • cursor control 316 is Another type of user input device, such as a mouse, a trackball, or cursor direction keys for communicating direction information and command selections to processor 304 and for controlling cursor movement on the display 312 .
  • the system 205 also includes a communication interface 318 coupled to the bus 302 .
  • Communication interface 318 provides a two-way data communication as is known.
  • communication interface 318 may be an integrated services digital network (ISDN) card or a modem to provide a data communication connection to a corresponding type of telephone line.
  • ISDN integrated services digital network
  • communication interface 318 may be a local area network (LAN) card to provide a data communication connection to a compatible LAN.
  • LAN local area network
  • the communication interface 318 may be coupled to the network cable 302 .
  • Wireless links may also be implemented.
  • communication interface 318 sends and receives electrical, electromagnetic or optical signals which carry digital data streams representing various types of information.
  • the communications through interface 318 permits the transmission or receipt of broad-scope intrusion detection information.
  • the system 205 receives data from each of the nodes being monitored on the network.
  • the system 205 collects the data, filters the data, and processes the data to provide security indications and warnings.
  • the processor 304 can execute sequences of instructions contained in the main memory 306 . Such instructions may be read into main memory 306 from another computer-readable medium, such as storage device 310 .
  • the computer-readable medium is not limited to devices such as storage device 310 .
  • the computer-readable medium may include a floppy disk, a flexible disk, hard disk, magnetic tape, or any other magnetic medium, a CD-ROM, any other optical medium, punch cards, paper tape, any other physical medium with patterns of holes, a RAM, a PROM, an EPROM, a FLASH-EPROM, any other memory chip or cartridge, a carrier wave embodied in an electrical, electromagnetic, infrared, or optical signal, or any other medium from which a computer can read.
  • main memory 306 causes the processor 304 to perform the process steps described below.
  • processor 304 executes the sequences of instructions contained in the main memory 306 to perform the process steps described below.
  • hard-wired circuitry may be used in place of or in combination with software instructions to implement the invention.
  • embodiments of the invention are not limited to any specific combination of hardware circuitry and software.
  • FIG. 4 shows in block form aspects of the system 205 in accordance with the present invention.
  • the intrusion detection portion of the system receives data from the various intrusion detection systems on the network and analyzes this data to detect an attempted intrusion or an intrusion or reconnaissance activity. The data is logged and analyzed. If an intrusion is detected, an alert is logged.
  • the broad-scope intrusion monitoring system operates through a computer, attached to the network, in the preferred embodiment by an interface card or network interface board 340 .
  • the network interface board 340 contains a preset and unique identifier such as an Internet address or a hardware address.
  • the unique address provides the means for an attached computer system to identify intended packets and ignore the rest, as is well known in the art.
  • the system utilizes standard device drivers 350 to forward all packets into the host 205 from the network 204 regardless of the address in the packets.
  • the system is transparent and inaccessible to an intruder, thereby preserving the authenticity of the logged entries made by the system.
  • encryption and authentication means can be used, as known to those skilled in the art.
  • the system preferably monitors the network traffic substantially in its entirety.
  • the interface board 340 Upon receipt of the network packets, the interface board 340 passes the packet and all data contained within to the operating system 305 of the system computer. Once there, it is stored in memory (e.g., memory 306 ) awaiting entry to the next phase which is the intrusion detection process 360 , described below.
  • the data is first logged into a data log 362 . The data is then analyzed 364 , and alerts or notifications 366 are thereafter generated.
  • the computer equipment configuration which may be used in the preferred embodiment may be, for example, conventional computer running a conventional operating system, available as commercial-off-the-shelf products as known to one skilled in the art.
  • FIG. 5 shows a flow chart of an exemplary intrusion detection method in accordance with the present invention.
  • data is collected or otherwise received at the data collection and processing center from the sensors coupled to the network, whether they be computers or special-purpose devices.
  • the data is collected in a predetermined order from the hosts.
  • the data is analyzed to determine if any intrusions have been (or are being) attempted.
  • the appropriate alerts or notifications are transmitted to the pertinent administrators of the hosts on the network.
  • the administrators, and thereby the hosts for which they are responsible can be prepared for an incoming intrusion, or can take other precautions against future intrusions, or can check their systems to determine if any access was gained in previous intrusion attempts. Because the data is determined in a predetermined order from the sensors, an intrusion attempt that is detected at an earlier, already polled sensor, can be determined and administrators of other hosts, that have not yet been hit by the intrusion attempt, can be alerted about the possibility of such an intrusion attempt.
  • the present invention gathers and exploits intrusion monitoring data related to many customers rather than just a single customer, thereby reducing inaccurate declarations of intrusion events and more readily detecting the earliest stages of attempted attacks.
  • firewalls are contemplated that feedback from the broad-scope intrusion detection system is provided to firewalls, secondary (narrow-scope) intrusion detection system devices, hosts (computers), routers, etc. so that the associated firewalls can adjust in response to expected attacks determined to be forthcoming by the intrusion detection system.
  • Such feedback to customer site devices is useful to enhance security.
  • Such feedback can also be provided to a service provider's network to further deter the attack.
  • secure feedback connectivity could be accomplished using encrypted communication via either specially-designed encrypting methods or tunneled via standards such as IPsec (IETF “IP security” standard) or SSL (“secure sockets layer”) or SSH (“secure shell”), which provide authentication and encryption functions to secure the transmitted feedback or “configuration change” data.
  • IPsec IP security
  • SSL secure sockets layer
  • SSH secure shell
  • Each device and each type of device being controlled/adjusted/reconfigured preferably has that capability in software, which could be done via a device driver or API (application programming interface) or other technical means which allows control or adjustment. It is contemplated that, in addition to notifying the firewall or other host device of an impending attack, the system could control the firewall or other host device to reconfigure or adjust pertinent parameters in anticipation of the attack, at optional step 430 .
  • the parameters or items controlled/adjusted would be different (e.g., filtering parameters/rules for firewalls, allowed services and open ports for hosts, detection parameters or “extent of detection” parameters for intrusion detection system devices, etc.).
  • the present invention provides the ability to detect pre-attack events—this provides lead time to adjust the firewall (or other device) parameters on each of a plurality of hosts before the actual attack occurs. Adjustments after the fact are a less desirable way to maintain security.
  • the broad-scope intrusion detection system algorithms and operation can be adjusted and tuned to specifically gather the information needed to specify the configuration changes/adjustments needed.

Abstract

A broad-scope intrusion detection system analyzes traffic coming into multiple hosts or other customers' computers or sites. This provides additional data for analysis as compared to systems that just analyze the traffic coming into one customer's site. Additional detection schemes can be used to recognize patterns that would otherwise be difficult or impossible to recognize with just a single customer detector. Standard signature detection methods can be used. Additionally, new signatures can be used based on broad-scope analysis goals. An anomaly is detected in the computer system, and then it is determined which devices or devices are anticipated to be affected by the anomaly in the future. These anticipated devices are then alerted to the potential for the future anomaly. The anomaly can be an intrusion or an intrusion attempt or reconnaissance activity.

Description

    FIELD OF THE INVENTION
  • The present invention relates in general to intrusion detection systems for computer systems and, more particularly, to network-based intrusion detection systems. [0001]
  • BACKGROUND OF THE INVENTION
  • Numerous present-day computer installations, be they provided with centralized processor units or be they organized in networks interconnecting geographically distributed processor units, have various access points for serving their users. The number of such points and the ease with which they are often accessible have the drawback of facilitating attempts at intrusion by people who are not authorized users and attempts by users of any kind, whether acting alone or in concert, to perform computer operations which such users should not be capable of performing legitimately. These unauthorized users are typically called “hackers” or “crackers”. [0002]
  • Moreover, the open network architecture of the Internet permits a user on a network to have access to information on many different computers, and it also provides access to messages generated by a user's computer and to the resources of the user's computer. Hackers present a significant security risk to any computer coupled to a network where a user for one computer may attempt to gain unauthorized access to resources on another computer of the network. [0003]
  • In an effort to control access to a network and, hence, limit unauthorized access to computer resources available on that network, a number of computer communication security devices and techniques have been developed. One type of device which is used to control the transfer of data is typically called a “firewall”. Firewalls are routers which use a set of rules to determine whether a data message should be permitted to pass into or out of a network before determining an efficient route for the message if the rules permit further transmission of the message. [0004]
  • One fundamental technique used by firewalls to protect network elements is known as “packet filtering”. A packet filter may investigate address information contained in a data packet to determine whether the source machine, from which the packet originated, is on a list of allowed addresses. If the address is on the list, the packet is allowed to pass. Otherwise the packet is dropped. Packet filtering using lists of allowed protocols (e.g., file transfer FTP, web access HTTP, email POP) is also sometimes done, either alone or in combination with the more stringent address-based packet filtering method. [0005]
  • One problem with address-based packet filtering is that hackers have developed a technique known as “address spoofing” or “IP spoofing” wherein address information within a fabricated packet is manipulated to bypass a packet filter (e.g., by placing the address information of a machine which is on the allowed list within the packet, even though the true source address which would normally be placed within the packet is different and disallowed). Address spoofing may also be used to make it appear that the packet originates in the network that the firewall protects, and thus is on a default allowed list. [0006]
  • An example of a conventional firewall arrangement is depicted in FIG. 1. A [0007] host computer 100 communicates with an institutional computer system 106 over a public network 102 through a router 104. A router is a network element that directs a packet in accordance with address information contained in the packet. The institutional computer system 106 supports a variety of applications including a Web server 108, and an e-mail system 114. A firewall system 110 with ports 111, 112, 113 is placed between the router 104 and the institutional computer 106. Port 112 connects an internal network 116 to the firewall 110, while ports 111 and 113 connect the public network 102 and the institutional computer 106, respectively. The internal network 116 may support communication between internal terminal(s) 118 and a database 120, possibly containing sensitive information. Such a firewall system 110, however, although intended to protect resources 118 and 120 connected to the internal network 116, is subject to attack in many ways.
  • A hacker operating the [0008] host computer 100 can utilize publicly accessible applications on the institutional computer system 106, such as the Web server 108 or the e-mail system 114, to attack the firewall system 110 or connect to the internal network port 112. The Web server 108 or the e-mail system 114 may have authority to attach to and communicate through the firewall system 110. The hacker might be able to exploit this by routing packets through, or mimicking these network elements, in order to attach to, attack, or completely bypass, the firewall system 110.
  • Most conventional firewalls, unless configured otherwise, are transparent to packets originating from behind the firewall. Hence, the hacker may insert a source address of a valid network element residing behind the [0009] firewall 110, such as the terminal 118, to a fictitious packet. Such a packet may then be able to pass through the firewall system 110. The hacker may even set the packet to be configured to contain a message requesting the establishment of a session with the terminal 118. The terminal 118 typically performs no checking itself, instead relying on the firewall, and assumes that such a session request is legitimate. The terminal 118 acknowledges the request and sends a confirmation message back through the firewall system 110. The ensuing session may appear to be valid to the firewall system 110.
  • The hacker can also initiate multiple attempts to attach to the [0010] port 111. Technically, a connection to the port is formed before the firewall 110 is able to filter the authority of the request. If enough connection requests hit the port 112, it may be rendered unavailable for a period of time, denying service to both incoming requests from the public network, and more importantly, denying access to the internal network 116 for outgoing messages. It is readily apparent that conventional firewall systems, such as the one depicted in FIG. 1, are unacceptably vulnerable in many ways.
  • Hackers have also developed other ways which may be helpful in bypassing the screening function of a router. For example, one computer, such as a server on the network, may be permitted to receive sync messages from a computer outside the network. In an effort to get a message to another computer on a network, a hacker may attempt to use source routing to send a message from the server to another computer on the network. Source routing is a technique by which a source computer may specify an intermediate computer on the path for a message to be transmitted to a destination computer. In this way, the hacker may be able to establish a communication connection with a server through a router and thereafter send a message to another computer on the network by specifying the server as an intermediate computer for the message to the other computer. [0011]
  • In an effort to prevent source routing techniques from being used by hackers, some routers (including some firewalls) may be configured to intercept and discard all source routed messages to a network. For a router configured with source routing blocking, the router may have a set of rules for inbound messages, a set of rules for outbound messages and a set of rules for source routing messages. When a message which originated from outside the network is received by such a router, the router determines if it is a source routed message. If it is, the router blocks the message if the source routing blocking rule is activated. If blocking is not activated, the router allows the source routed message through to the network. If the message is not a source routed message, the router evaluates the parameters of the message in view of the rules for receiving messages from sources external to the network. However, a router vulnerability exists where the rules used by the router are only compared to messages that are not source routed and the source routed blocking rule is not activated. In this situation, the router permits source routed messages through without comparing them to the filtering rules. In such a case, a computer external to the network may be able to bypass the external sync message filter and establish a communication connection with a computer on the network by using source routed messages. [0012]
  • A typical secure computer network has an interface for receiving and transmitting data between the secure network and computers outside the secure network. A plurality of network devices are typically behind the firewall. The interface may be a modem or an Internet Protocol (IP) router. Data received by the modem is sent to a firewall. Although the typical firewall is adequate to prevent outsiders from accessing a secure network, hackers and others can often breach a firewall. This can occur by a variety of methods of cyber attack which cause the firewall to permit access to an unauthorized user. An entry by an unauthorized computer into the secured network, past the firewall, from outside the secure network is called an intrusion. This is one type of unauthorized operation on the secure computer network. [0013]
  • There are systems available for determining that a breach of computer security has occurred, is underway, or is beginning. These systems can broadly be termed “intrusion detection systems”. Existing intrusion detection systems can detect intrusions and misuses. The existing security systems determine when computer misuse or intrusion occurs. Computer misuse detection is the process of detecting and reporting uses of processing systems and networks that would be deemed inappropriate or unauthorized if known to responsible parties, administrators, or owners. An intrusion is an entry to a processing system or network by an unauthorized outsider. [0014]
  • Misuse detection and reporting research has followed two basic approaches: anomaly detection systems and expert systems. [0015]
  • Anomaly detection systems look for statistically anomalous behavior. Statistical scenarios can be implemented for user, dataset, and program usage to detect “exceptional” use of the system. Since anomaly detection techniques do not directly detect misuse, they do not always detect most actual misuses. The assumption that computer misuses would appear statistically anomalous has been proven unreliable. When recordings or scripts of known attacks and misuses are replayed on computers with statistical anomaly detection systems, few if any of these scripts are identified as anomalous. This occurs for a variety of reasons which reduce the indirect detection accuracy. [0016]
  • In general, anomaly detection techniques cannot detect particular instances of misuses unless the specific behaviors associated with those misuses also satisfy statistical tests (e.g., regarding network data traffic or computer system activity) without security relevance. [0017]
  • Anomaly detection techniques also produce false alarms. Most of the reported anomalies are purely coincidental statistical exceptions and do not reflect actual security problems. These false alarms often cause system managers to resist using anomaly detection methods because they increase the processing system workload and need for expert oversight without substantial benefits. [0018]
  • Another limitation with anomaly detection approaches is that user activities are often too varied for a single scenario, resulting in many inferred security events and associated false alarms. Statistical measures also are not sensitive to the order in which events occur, and this may prevent detection of serious security violations that exist when events occur in a particular order. Scenarios that anomaly detection techniques use also may be vulnerable to conscious manipulation by users. Consequently, a knowledgeable perpetrator may train the adaptive threshold of detection system scenarios over time to accept aberrant behaviors as normal. Furthermore, statistical techniques that anomaly detection systems use require complicated mathematical calculations and, therefore, are usually computationally expensive. [0019]
  • Expert systems (also known as rule-based systems) have had some use in misuse detection, generally as a layer on top of anomaly detection systems for interpreting reports of anomalous behavior. Since the underlying model is anomaly detection, they have the same drawbacks of anomaly detection techniques. Expert systems attempt to detect intrusions by taking surveillance data supplied by a security system of the computer installation and by applying knowledge thereto relating to potential scenarios for attacking the computer installation. This is not fully satisfactory either, since that method only detects intrusions that correspond to attack scenarios that have previously been stored. [0020]
  • In contrast to the two research approaches, most recent practical attempts at detecting misuse have relied on a signature or pattem-detection mechanism with a signature being the set of events and transitions/functions that define the sequence of actions that form an attack or misuse. A signature mechanism uses network sensors to detect data traffic or audit trail records typically generated by computer operating systems. The designer of the product which incorporates the mechanism selects a plurality of events that together form the signature or the attack or misuse. Although the signature mechanism goes a step beyond expert systems, it is similar to an expert system because it relies upon signatures or rules. [0021]
  • Importantly, intrusion detection methods used today are plagued by false positive events, and the inability to detect the earliest stages of network attacks. Conventional intrusion detection techniques are based on specialized equipment located at a specific customer's premises and hence cannot see the hacker's activities over a broader scale. A need exists for an intrusion detection system which can provide early warning of potential misuses and intrusions with greater knowledge than can be obtained from detection at a single customer's premises. Early warning can be provided by specially examining detection events over a broader scale or scope, i.e., that of many aggregated customers or of the intervening network. [0022]
  • Intrusion detection products and services presently available are directed to the analysis of a single customer's data to determine intrusion events, but lack the capability to perform broad-scope intrusion analysis/detection. [0023]
  • It is readily apparent that the design, implementation, and limitations of conventional firewalls has rendered them highly vulnerable to hacker attack. What is needed is an improved firewall functionality or system that overcomes the foregoing disadvantages and is resistant to hacker attack. [0024]
  • It is also readily apparent that the design, implementation, and limitations of conventional intrusion/misuse detection systems has rendered them unreliable and inefficient. Furthermore, these intrusion detection systems are vulnerable to hacker techniques which render them insensitive to misuse. What is needed is an improved intrusion detection functionality or system that overcomes the foregoing disadvantages and is resistant to hacker attack. [0025]
  • In security, there is a trade-off between safety and other conflicting goals such as usability, usefulness, allowed features, freedom of action, etc. Firewalls currently must be configured non-optimally, i.e., at one extreme of the security trade-off since they cannot react to the current and/or future security environment, and lacking this ability, security must err on the side of safety. Without knowledge of the current (and potentially the expected/predicted) security forecast, the firewall must be configured for the worst-case scenario. But in reality, the security forecast is seldom so extreme. Thus, the firewall should ideally be configured much of the time on a less strict basis, allowing many additional services to be opened through the firewall which, although adding potential vulnerabilities, also add considerable value for the user and the organization/enterprise. However, if this somewhat lax configuration is maintained even in the face of attacks, when the potential vulnerabilities introduced by the presence of the valuable services are much more likely to be exploited, then overall security is lost. So it is desirable for security in this case to have the ability to rapidly respond in the appropriate manner to deteriorating forecast conditions by closing the firewalls (i.e., adding the required firewall filtering) when the situation deteriorates. Feedback to security devices from broad-scope monitoring is needed to make such optimal configuration control/adjustment possible, thereby solving the current problems and thus improving the value of security by avoiding the need for excessive “worst-case-based” restrictions. [0026]
  • SUMMARY OF THE INVENTION
  • The present invention is directed to a system and method for broad-scope intrusion detection. The system analyzes traffic coming into multiple hosts or other customers' computers or sites. This provides additional data for analysis as compared to systems that just analyze the traffic coming into one customer's site (as a conventional intrusion detection system does). Therefore, additional detection schemes can be used to recognize patterns that would otherwise be difficult or impossible to recognize with just a single customer detector. Standard signature detection methods can be used. Additionally, new signatures and methods/algorithms can be used based on broad-scope analysis goals. [0027]
  • Other embodiments of the present invention are directed to a system and method of alerting a device in a networked computer system comprising a plurality of devices to an anomaly. An anomaly is detected in the computer system, and then it is determined which devices or devices are anticipated to be affected by the anomaly in the future. These anticipated devices are then alerted to the potential for the future anomaly. The anomaly can be an intrusion or an intrusion attempt or reconnaissance activity. [0028]
  • According to aspects of the invention, the devices are polled in a predetermined sequential order, and a device anticipated to be affected by the anomaly is a device that has not been polled. [0029]
  • According to other aspects of the invention, an anomaly warning is transmitted from a first device to a central analysis engine, responsive to detecting the anomaly at the first device. Preferably, the anomaly warning comprises a unique device identifier. [0030]
  • According to further aspects of the invention, detecting the anomaly comprises analyzing a plurality of data packets with respect to predetermined patterns. Analyzing the data packets can comprise analyzing data packets that have been received at at least two of the plurality of devices including the first device. [0031]
  • According to further aspects of the invention, alerting the device comprises alerting a firewall associated with the device that an anomaly has been detected. Moreover, the device that is anticipated to be affected by the anomaly can be controlled (e.g., have its firewall adjusted). [0032]
  • The foregoing and other aspects of the present invention will become apparent from the following detailed description of the invention when considered in conjunction with the accompanying drawings.[0033]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 depicts a computer network arrangement having a conventional firewall arrangement; [0034]
  • FIG. 2 shows in, schematic form, a computer network system including an intrusion detection system in accordance with the present invention; [0035]
  • FIG. 3 is a detailed block diagram of an exemplary computer system with which the present invention can be used; [0036]
  • FIG. 4 shows in block form aspects of the intrusion detection system in accordance with the present invention; and [0037]
  • FIG. 5 shows a flow chart of an exemplary intrusion detection method in accordance with the present invention.[0038]
  • DESCRIPTION OF EXEMPLARY EMBODIMENTS AND BEST MODE
  • The invention uses components, such as a computer system with a multi-tasking operating system, a network interface card, and network surveillance software, acting together to provide system functionality. This combination of hardware and software attached to a network is described more fully below and will perform the processes described below. [0039]
  • FIG. 2 shows in, schematic form, a computer network system including an intrusion detection system in accordance with the present invention. A plurality of network devices such as hosts, servers, and personal computers attached within customer site networks (shown here as [0040] customer site networks 220, 230, 240, 250), are shown coupled to an intervening computer network 204, such as a public network like the Internet. Routers (not shown) are typically used in the coupling. The customer site networks represent “internal” protected networks local to a particular corporation or site, for example. The customer site networks may or may not be publicly accessible or may comprise a publicly accessible network and an internal “private” network. Each customer site network or LAN (Local Area Network) comprises one or more hosts (e.g., customer site network 220 is shown with hosts 224, 226;
  • [0041] customer site network 230 is shown with host 234; customer site network 240 is shown with hosts 244, 246; and customer site network 250 is shown with hosts 254, 256). Each site network is connected to the intervening computer network 204 via a firewall (e.g., host 220 is shown with firewall 221; host 230 is shown with firewall 231; host 240 is shown with firewall 241; and host 250 is shown with firewall 251).
  • A firewall connects the [0042] network 204 to an internal network. The firewall is a combination hardware and software buffer that is between the internal network and external devices outside the internal computer network. The firewall allows only specific kinds of messages to flow in and out of the internal network. As is known, firewalls are used to protect the internal network from intruders or hackers who might try to break into the internal network. The firewall is coupled to an interface (not shown). The interface is external to the internal network and can be a modem or an Internet Protocol (IP) router and serves to connect the internal network to devices outside the internal network.
  • A separately maintained data collection and processing center, comprising a computer or [0043] server 205 with firewall 210, is also coupled to the computer network. Although the data collection and processing center is implemented as a network device which is part of a wired local network, it is also envisioned as possibly being connected to the network 204 by a wireless link.
  • Each network device can be considered a node because each device has an addressable interface on the network. As can be appreciated, many other devices can be coupled to the network including additional personal computers, mini-mainframes, mainframes and other devices not illustrated or described which are well known in the art. [0044]
  • The system performs broad-scope intrusion detection by monitoring the communications on a network or on a particular segment of the network. The data collection and processing center receives information from the various network devices attached to the [0045] computer network 204. For example, all communications sent to each host 220, 230, 240, 250 are forwarded to, or otherwise captured by, the data collection and processing center. Thus, the data collection and processing center receives all communications (i.e., the data) originating from a user on the computer network 204 and flowing to host 220 (and vice versa), for example, as well as all communications originating from the computer network 204 and flowing to all other hosts (and vice versa).
  • It should be noted that certain devices can be used as sensors to sense data traffic and pass their findings on to the data collection and processing center or other central processing system, and other separate devices may include computer hosts, firewalls, and other systems which may be the potential targets of attack by a hacker, and/or may be adjusted in response to detected attacks, either manually or automatically. [0046]
  • The present invention is usable on such networks as ARCnet, Ethemets and Token-Ring networks, wireless networks, among other network types. The network, in this example, has a network cable, also known as media, which may be of any known physical configuration including unshielded twisted pair (UTP) wire, coaxial cable, shielded twisted pair wire, fiber optic cable, and the like. Alternatively, the network devices could communicate across wireless links. [0047]
  • The system of the present invention is designed and intended to operate compatibly on networks which communicate using the Transmission Control ProtocoVIntemet Protocol (TCP/IP) standard, although other communications standards (or even proprietary protocols) could be used. Network TCP/IP data is packetized, and sent in frames which are structured to be compatible with any network device which complies with the TCP/IP standards. A typical frame or packet transmitted across the Internet contains a preamble, destination address, source address, type field, data field, and a cyclical redundancy check (CRC). The preamble contains data used by the communicating computer systems to synchronize or handshake. Destination and source Internet Protocol (IP) addresses represent the principals communicating and the packet type indicates the type of communication. The data field contains the actual information content of the dialogue. The CRC is an integrity check facilitated between the two systems participating in the conversation. [0048]
  • The present invention provides aggregate traffic/intrusion monitoring in the provider network. This allows for a broader scope of network activity to be considered and analyzed, not just relevant to a single customer, but across some or all customers. The additional data is valuable because the probing/reconnaissance activities of would-be intruders typically cover a large number of customers, so as to select those with security weaknesses for more in-depth attack. Additional patterns of broadly suspicious activity can thus be correlated/recognized across many customers. [0049]
  • The present invention uses a multi-stage technique in order to improve intrusion detection efficacy and obtain broader scope detection. First, suspicious network traffic events are collected (potentially in context) and forwarded to a central database and analysis engine, then the centralized engine uses pattern correlations across multiple customer's events in order to better determine the occurrence and sources of suspected intrusion-oriented activity prior to actually alarming. Second, upon detection of suspected reconnaissance and probing, the detection process can adjust its matching parameters and alarm thresholds to focus sensitivity on attacks from suspected sources (hackers) against specific targets (customers). Third, actual occurrence of anticipated attacks against specific targets can be used to adjust the broad-scope matching parameters, providing both positive and negative feedback which selectively adjusts specific pattern sensitivity. This process is different from conventional approaches, in that a broader scope of data is utilized in new ways. It should be noted that, in addition to multi-stage techniques, the present invention can implement monolithic techniques in which a broad scope of customers' events are correlated at a central analysis engine. [0050]
  • The system analyzes traffic coming into multiple hosts or other customer's computers or sites. This provides additional data for analysis as compared to systems that just analyze the traffic coming into one customer's site (as a typical firewall does). Therefore, additional detection schemes can be used to recognize patterns that would otherwise be difficult or impossible to recognize with just a single customer detector. Standard scanning patterns can be used for the data as well, such as sequential or pseudorandom techniques. [0051]
  • The data collection and processing center collects data from multiple or all the customers and analyzes the data. In this manner, the number of false alarms is decreased (because multiple occurrences of an activity may trigger an alarm, but the present invention can scan a large number of customers, so certain types of harmless activity that otherwise would be perceived as a threat can be viewed and discounted as not a threat). Moreover, predictions can be made about future events that may affect customers in the sequence. Thus, the present invention can be used to block future hacks and determine the source address of the hacker. [0052]
  • The present invention monitors the traffic from a plurality of customers. Different types of algorithms can be used to look for different types of patterns that would not be recognizable by a conventional intrusion detection system at a single customer site. The algorithms preferably reside in a back end data center. Data from existing customer's conventional intrusion detection system is provided to the central database and then analyzed. Data records comprise, for example, a time-stamp, a description of the activity, and the source of the probe. [0053]
  • FIG. 3 is a detailed block diagram of an [0054] exemplary computer system 205 of a data collection and processing center with which the present invention can be used. The system includes a bus 302 or other communication mechanism for communicating information, and a processor 304 coupled with the bus 302 for processing information. The system also includes a main memory 306, such as a random access memory (RAM) or other dynamic storage device, coupled to the bus 302 for storing information and instructions to be executed by processor 304. Main memory 306 also may be used for storing temporary variables or other intermediate information during execution of instructions to be executed by processor 304. The system further includes a read only memory (ROM) 308 or other static storage device coupled to the bus 302 for storing static information and instructions for the processor 304. A storage device 310, such as a magnetic disk or optical disk, is provided and coupled to the bus 302 for storing information and instructions.
  • The [0055] system 205 may be coupled via the bus 302 to a display 312, such as a cathode ray tube (CRT) or a flat panel display, for displaying information to a computer user. An input device 314, including alphanumeric and other keys, is coupled to the bus 302 for communicating information and command selections to the processor 304. Another type of user input device is cursor control 316, such as a mouse, a trackball, or cursor direction keys for communicating direction information and command selections to processor 304 and for controlling cursor movement on the display 312.
  • The [0056] system 205 also includes a communication interface 318 coupled to the bus 302. Communication interface 318 provides a two-way data communication as is known. For example, communication interface 318 may be an integrated services digital network (ISDN) card or a modem to provide a data communication connection to a corresponding type of telephone line. As another example, communication interface 318 may be a local area network (LAN) card to provide a data communication connection to a compatible LAN. Furthermore, the communication interface 318 may be coupled to the network cable 302. Wireless links may also be implemented. In any such implementation, communication interface 318 sends and receives electrical, electromagnetic or optical signals which carry digital data streams representing various types of information. Of particular note, the communications through interface 318 permits the transmission or receipt of broad-scope intrusion detection information.
  • The [0057] system 205 receives data from each of the nodes being monitored on the network. The system 205 collects the data, filters the data, and processes the data to provide security indications and warnings.
  • The [0058] processor 304 can execute sequences of instructions contained in the main memory 306. Such instructions may be read into main memory 306 from another computer-readable medium, such as storage device 310. However, the computer-readable medium is not limited to devices such as storage device 310. For example, the computer-readable medium may include a floppy disk, a flexible disk, hard disk, magnetic tape, or any other magnetic medium, a CD-ROM, any other optical medium, punch cards, paper tape, any other physical medium with patterns of holes, a RAM, a PROM, an EPROM, a FLASH-EPROM, any other memory chip or cartridge, a carrier wave embodied in an electrical, electromagnetic, infrared, or optical signal, or any other medium from which a computer can read. Execution of the sequences of instructions contained in the main memory 306 causes the processor 304 to perform the process steps described below. In alternative embodiments, hard-wired circuitry may be used in place of or in combination with software instructions to implement the invention. Thus, embodiments of the invention are not limited to any specific combination of hardware circuitry and software.
  • FIG. 4 shows in block form aspects of the [0059] system 205 in accordance with the present invention. The intrusion detection portion of the system receives data from the various intrusion detection systems on the network and analyzes this data to detect an attempted intrusion or an intrusion or reconnaissance activity. The data is logged and analyzed. If an intrusion is detected, an alert is logged.
  • The broad-scope intrusion monitoring system operates through a computer, attached to the network, in the preferred embodiment by an interface card or [0060] network interface board 340. In the preferred embodiment, the network interface board 340 contains a preset and unique identifier such as an Internet address or a hardware address. The unique address provides the means for an attached computer system to identify intended packets and ignore the rest, as is well known in the art. The system utilizes standard device drivers 350 to forward all packets into the host 205 from the network 204 regardless of the address in the packets. Preferably, the system is transparent and inaccessible to an intruder, thereby preserving the authenticity of the logged entries made by the system. To this end, encryption and authentication means can be used, as known to those skilled in the art.
  • The system preferably monitors the network traffic substantially in its entirety. Upon receipt of the network packets, the [0061] interface board 340 passes the packet and all data contained within to the operating system 305 of the system computer. Once there, it is stored in memory (e.g., memory 306) awaiting entry to the next phase which is the intrusion detection process 360, described below. In the intrusion detection process, the data is first logged into a data log 362. The data is then analyzed 364, and alerts or notifications 366 are thereafter generated.
  • The computer equipment configuration which may be used in the preferred embodiment may be, for example, conventional computer running a conventional operating system, available as commercial-off-the-shelf products as known to one skilled in the art. [0062]
  • FIG. 5 shows a flow chart of an exemplary intrusion detection method in accordance with the present invention. At [0063] step 400, data is collected or otherwise received at the data collection and processing center from the sensors coupled to the network, whether they be computers or special-purpose devices. Preferably, the data is collected in a predetermined order from the hosts. At step 410, the data is analyzed to determine if any intrusions have been (or are being) attempted. At step 420, if any intrusions or attempted intrusions or reconnaissance activity have been detected, the appropriate alerts or notifications are transmitted to the pertinent administrators of the hosts on the network. In this manner, the administrators, and thereby the hosts for which they are responsible, can be prepared for an incoming intrusion, or can take other precautions against future intrusions, or can check their systems to determine if any access was gained in previous intrusion attempts. Because the data is determined in a predetermined order from the sensors, an intrusion attempt that is detected at an earlier, already polled sensor, can be determined and administrators of other hosts, that have not yet been hit by the intrusion attempt, can be alerted about the possibility of such an intrusion attempt. Thus, the present invention gathers and exploits intrusion monitoring data related to many customers rather than just a single customer, thereby reducing inaccurate declarations of intrusion events and more readily detecting the earliest stages of attempted attacks.
  • It is contemplated that feedback from the broad-scope intrusion detection system is provided to firewalls, secondary (narrow-scope) intrusion detection system devices, hosts (computers), routers, etc. so that the associated firewalls can adjust in response to expected attacks determined to be forthcoming by the intrusion detection system. Such feedback to customer site devices (of all sorts, and especially the firewalls) is useful to enhance security. Such feedback can also be provided to a service provider's network to further deter the attack. [0064]
  • To prevent this approach from itself being attacked, exploited, or fooled by hackers, secure feedback connectivity could be accomplished using encrypted communication via either specially-designed encrypting methods or tunneled via standards such as IPsec (IETF “IP security” standard) or SSL (“secure sockets layer”) or SSH (“secure shell”), which provide authentication and encryption functions to secure the transmitted feedback or “configuration change” data. Via the encrypting protocol or inside the encrypted “tunnel,” standard data transfer protocols such as FTP could be used to actually transfer information and SNMP to collect/poll status (additionally or alternately, CORBA objects or JAVA programs or applets could be transferred back and forth). These are exemplary methods, and proprietary protocols rather than standards could also be used. These could be done on virtually any sort of network. [0065]
  • Each device and each type of device being controlled/adjusted/reconfigured preferably has that capability in software, which could be done via a device driver or API (application programming interface) or other technical means which allows control or adjustment. It is contemplated that, in addition to notifying the firewall or other host device of an impending attack, the system could control the firewall or other host device to reconfigure or adjust pertinent parameters in anticipation of the attack, at [0066] optional step 430. For each type of device, the parameters or items controlled/adjusted would be different (e.g., filtering parameters/rules for firewalls, allowed services and open ports for hosts, detection parameters or “extent of detection” parameters for intrusion detection system devices, etc.). The present invention provides the ability to detect pre-attack events—this provides lead time to adjust the firewall (or other device) parameters on each of a plurality of hosts before the actual attack occurs. Adjustments after the fact are a less desirable way to maintain security. The broad-scope intrusion detection system algorithms and operation can be adjusted and tuned to specifically gather the information needed to specify the configuration changes/adjustments needed.
  • Conventional intrusion detection systems merely provide indications of already occurred hacker events and attacks. There is no functionality or capability present in conventional intrusion detection systems to determine near-real-time parameter adjustments for firewalls, etc. which solve the problem. Even if a conventional intrusion detection system was improved so that it could adjust firewall parameters based on what it detects, this adjustment would necessarily happen after the attack, and thus be of little value. [0067]
  • It should be understood that the inventive principles described in this application are not limited to the components or configurations described in this application. It should be understood that the principles, concepts, systems, and methods shown in this application may be practiced with software programs written in various ways, or different equipment than is described in this application without departing from the principles of the invention. [0068]
  • Although illustrated and described herein with reference to certain specific embodiments, the present invention is nevertheless not intended to be limited to the details shown. Rather, various modifications may be made in the details within the scope and range of equivalents of the claims and without departing from the invention. [0069]

Claims (21)

1-22. (canceled)
23. A method of alerting a device in a networked computer system to an anomaly, comprising:
determining that the device is anticipated to be affected by an anomaly by using network-based intrusion detection techniques comprising analyzing data entering into a plurality of hosts, servers, and computer sites in the networked computer system and by using pattern correlations across the plurality of hosts, servers, and computer sites; and
sending an alert to the device that the anomaly is anticipated at the device.
24. The method of claim 23, further comprising adjusting a firewall of the device that is anticipated to be affected by the anomaly.
25. The method of claim 23, wherein the anomaly comprises one of an intrusion and an intrusion attempt.
26. The method of claim 23, wherein determining that the device is anticipated to be affected by the anomaly comprises analyzing a plurality of data packets with respect to predetermined patterns.
27. The method of claim 26, wherein analyzing the data packets comprises analyzing data packets that have been received by at least two devices in the networked computer system.
28. The method of claim 23, wherein determining that the device is anticipated to be affected by the anomaly comprises recognition of an intrusion and further comprising generating an automated response to the intrusion.
29. A method of anticipating a device in a networked computer system is to be affected by an anomaly, comprising:
detecting an anomaly at a first device in the computer system using network-based intrusion detection techniques comprising analyzing data entering into a plurality of hosts, servers, and computer sites in the networked computer system; and
determining a device that is anticipated to be affected by the anomaly by using pattern correlations across the plurality of hosts, servers, and computer sites.
30. The method of claim 29, wherein networked computer system comprises a plurality of devices, and the plurality of devices are polled in a predetermined sequential order, the first device being polled prior to detecting the anomaly, and the device anticipated to be affected by the anomaly is a device that has not been polled.
31. The method of claim 29, further comprising transmitting an anomaly warning from the first device to a central analysis engine, responsive to detecting the anomaly at the first device, the anomaly warning comprising a unique device identifier.
32. The method of claim 29, wherein the anomaly comprises one of an intrusion and an intrusion attempt.
33. The method of claim 29, wherein detecting the anomaly comprises analyzing a plurality of data packets with respect to predetermined patterns.
34. The method of claim 33, wherein analyzing the data packets comprises analyzing data packets that have been received by at least two devices in the networked computer system.
35. The method of claim 29, further comprising controlling the device that is anticipated to be affected by the anomaly.
36. A computer-readable medium having computer-executable components comprising a data collection and processing center monitoring data communicated to a network, and detecting an anomaly in the network using network-based intrusion detection techniques comprising analyzing data entering into a plurality of hosts, servers, and computer sites in the networked computer system.
37. The computer-readable medium of claim 36, wherein the data collection and processing center determines which of a plurality of devices that are connected to the network are anticipated to be affected by the anomaly by using pattern correlations across the plurality of hosts, servers, and computer sites, and alerting the devices.
38. The computer-readable medium of claim 36, wherein the data collection and processing center further determines which of a plurality of devices that are connected to the network have been affected by the anomaly and alerts the devices.
39. The computer-readable medium of claim 36, wherein the data collection and processing center further adjusts a firewall of each of a plurality of devices that is connected to the network that is anticipated to be affected by the anomaly responsive to the detection of the anomaly.
40. The computer-readable medium of claim 36, wherein the anomaly comprises one of an intrusion, an intrusion attempt, and reconnaissance activity.
41. The computer-readable medium of claim 36, wherein the data collection and processing center detects the anomaly by analyzing a plurality of data packets with respect to predetermined patterns.
42. The data collection and processing of claim 41, wherein the data collection and processing center analyzes data packets that have been received by at least two devices that are connected to the network.
US10/811,585 2002-03-26 2004-03-29 Firewall system and method via feedback from broad-scope monitoring for intrusion detection Abandoned US20040221178A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/811,585 US20040221178A1 (en) 2002-03-26 2004-03-29 Firewall system and method via feedback from broad-scope monitoring for intrusion detection

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/108,078 US6715084B2 (en) 2002-03-26 2002-03-26 Firewall system and method via feedback from broad-scope monitoring for intrusion detection
US10/811,585 US20040221178A1 (en) 2002-03-26 2004-03-29 Firewall system and method via feedback from broad-scope monitoring for intrusion detection

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/108,078 Continuation US6715084B2 (en) 2002-03-26 2002-03-26 Firewall system and method via feedback from broad-scope monitoring for intrusion detection

Publications (1)

Publication Number Publication Date
US20040221178A1 true US20040221178A1 (en) 2004-11-04

Family

ID=28452786

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/108,078 Expired - Lifetime US6715084B2 (en) 2002-03-26 2002-03-26 Firewall system and method via feedback from broad-scope monitoring for intrusion detection
US10/811,585 Abandoned US20040221178A1 (en) 2002-03-26 2004-03-29 Firewall system and method via feedback from broad-scope monitoring for intrusion detection

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/108,078 Expired - Lifetime US6715084B2 (en) 2002-03-26 2002-03-26 Firewall system and method via feedback from broad-scope monitoring for intrusion detection

Country Status (3)

Country Link
US (2) US6715084B2 (en)
AU (1) AU2003214237A1 (en)
WO (1) WO2003083659A1 (en)

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040003294A1 (en) * 2002-06-27 2004-01-01 International Business Machines Corporation Method and apparatus for monitoring a network data processing system
US20050216957A1 (en) * 2004-03-25 2005-09-29 Banzhof Carl E Method and apparatus for protecting a remediated computer network from entry of a vulnerable computer system thereinto
US20060023709A1 (en) * 2004-08-02 2006-02-02 Hall Michael L Inline intrusion detection using a single physical port
US20060128469A1 (en) * 2004-12-13 2006-06-15 Daniel Willis Online video game advertising system and method supporting multiplayer ads
US20060128471A1 (en) * 2004-12-15 2006-06-15 Daniel Willis Video game feedback system and method
US20060135235A1 (en) * 2004-12-20 2006-06-22 Daniel Willis Method and system for automatically managing a content approval process for use in in-game advertising
US20060143675A1 (en) * 2004-12-17 2006-06-29 Daniel Willis Proxy advertisement server and method
US20060148573A1 (en) * 2004-12-17 2006-07-06 Daniel Willis Method and system for cataloging advertising spots of an advertising enabled game
US20060161983A1 (en) * 2005-01-20 2006-07-20 Cothrell Scott A Inline intrusion detection
US20060166742A1 (en) * 2004-12-17 2006-07-27 Daniel Willis Method for advertisement service provider wholesaling
US20060224455A1 (en) * 2005-04-05 2006-10-05 Daniel Willis Method and system supporting audited reporting of advertising impressions from video games
US20060287105A1 (en) * 2005-05-17 2006-12-21 Daniel Willis Method and system for enhancing video games and video game systems
US20070299723A1 (en) * 2006-06-15 2007-12-27 Adscape Media Inc. Method for advertising in video games played on internet enabled platforms
US7562389B1 (en) 2004-07-30 2009-07-14 Cisco Technology, Inc. Method and system for network security
US7673043B2 (en) 2002-01-15 2010-03-02 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7814548B2 (en) 2005-09-13 2010-10-12 Honeywell International Inc. Instance based learning framework for effective behavior profiling and anomaly intrusion detection
US7930739B1 (en) * 2005-05-24 2011-04-19 Symantec Corporation Scaled scanning parameterization
US8091117B2 (en) 2003-02-14 2012-01-03 Preventsys, Inc. System and method for interfacing with heterogeneous network data gathering tools
US8135830B2 (en) 2002-01-15 2012-03-13 Mcafee, Inc. System and method for network vulnerability detection and reporting
US8135823B2 (en) 2002-01-15 2012-03-13 Mcafee, Inc. System and method for network vulnerability detection and reporting
US8201257B1 (en) 2004-03-31 2012-06-12 Mcafee, Inc. System and method of managing network security risks
US20160021122A1 (en) * 2014-07-15 2016-01-21 Cisco Technology, Inc. Explaining causes of network anomalies
US9836512B1 (en) * 2016-05-11 2017-12-05 Acalvio Technologies, Inc. Systems and methods for identifying similar hosts
US20180278636A1 (en) * 2013-06-04 2018-09-27 Verint Systems, Ltd. System and method for malware detection learning
CN109005165A (en) * 2018-07-23 2018-12-14 中国科学院计算机网络信息中心 Integral network safety defence method, device and storage medium
US10230747B2 (en) 2014-07-15 2019-03-12 Cisco Technology, Inc. Explaining network anomalies using decision trees
US11316878B2 (en) 2012-04-30 2022-04-26 Cognyte Technologies Israel Ltd. System and method for malware detection

Families Citing this family (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7506020B2 (en) 1996-11-29 2009-03-17 Frampton E Ellis Global network computers
US7926097B2 (en) 1996-11-29 2011-04-12 Ellis Iii Frampton E Computer or microchip protected from the internet by internal hardware
US6317837B1 (en) * 1998-09-01 2001-11-13 Applianceware, Llc Internal network node with dedicated firewall
US7743134B2 (en) * 2000-09-07 2010-06-22 Riverbed Technology, Inc. Thwarting source address spoofing-based denial of service attacks
US7359962B2 (en) * 2002-04-30 2008-04-15 3Com Corporation Network security system integration
US7657616B1 (en) 2002-06-10 2010-02-02 Quest Software, Inc. Automatic discovery of users associated with screen names
US7707401B2 (en) 2002-06-10 2010-04-27 Quest Software, Inc. Systems and methods for a protocol gateway
US7428590B2 (en) * 2002-06-10 2008-09-23 Akonix Systems, Inc. Systems and methods for reflecting messages associated with a target protocol within a network
US20080196099A1 (en) * 2002-06-10 2008-08-14 Akonix Systems, Inc. Systems and methods for detecting and blocking malicious content in instant messages
US20040111623A1 (en) * 2002-06-10 2004-06-10 Akonix Systems, Inc. Systems and methods for detecting user presence
US7818565B2 (en) * 2002-06-10 2010-10-19 Quest Software, Inc. Systems and methods for implementing protocol enforcement rules
US7774832B2 (en) * 2002-06-10 2010-08-10 Quest Software, Inc. Systems and methods for implementing protocol enforcement rules
US8819285B1 (en) 2002-10-01 2014-08-26 Trustwave Holdings, Inc. System and method for managing network communications
US7506360B1 (en) 2002-10-01 2009-03-17 Mirage Networks, Inc. Tracking communication for determining device states
US7469418B1 (en) 2002-10-01 2008-12-23 Mirage Networks, Inc. Deterring network incursion
WO2004038594A1 (en) * 2002-10-22 2004-05-06 Unho Choi Integrated emergency response system in information infrastructure and operating method therefor
US7370357B2 (en) * 2002-11-18 2008-05-06 Research Foundation Of The State University Of New York Specification-based anomaly detection
US7243147B2 (en) * 2002-12-30 2007-07-10 Bellsouth Ip Corporation Systems and methods for the detection and management of network assets
US20060242686A1 (en) * 2003-02-21 2006-10-26 Kenji Toda Virus check device and system
US7991751B2 (en) * 2003-04-02 2011-08-02 Portauthority Technologies Inc. Method and a system for information identification
US7844053B2 (en) * 2003-04-18 2010-11-30 Ip-First, Llc Microprocessor apparatus and method for performing block cipher cryptographic functions
US7681235B2 (en) * 2003-05-19 2010-03-16 Radware Ltd. Dynamic network protection
US6987683B2 (en) * 2003-05-19 2006-01-17 Micron Technology, Inc. Magnitude comparator based content addressable memory for search and sorting
KR100490729B1 (en) * 2003-05-20 2005-05-24 한국전자통신연구원 Security gateway system and method for intrusion detection
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US20070113272A2 (en) 2003-07-01 2007-05-17 Securityprofiling, Inc. Real-time vulnerability monitoring
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US20050066193A1 (en) * 2003-09-22 2005-03-24 Overby Linwood Hugh Selectively responding to intrusions by computers evaluating intrusion notices based on local intrusion detection system policy
US20050086529A1 (en) * 2003-10-21 2005-04-21 Yair Buchsbaum Detection of misuse or abuse of data by authorized access to database
US20050144314A1 (en) * 2003-11-21 2005-06-30 Alcatel Dynamic system for communicating network monitoring system data to destinations outside of the management system
US20050124359A1 (en) * 2003-12-08 2005-06-09 Willins Bruce A. Multi-port interface for a switched wireless network
US7797752B1 (en) * 2003-12-17 2010-09-14 Vimal Vaidya Method and apparatus to secure a computing environment
US8613091B1 (en) 2004-03-08 2013-12-17 Redcannon Security, Inc. Method and apparatus for creating a secure anywhere system
US20050213553A1 (en) * 2004-03-25 2005-09-29 Wang Huayan A Method for wireless LAN intrusion detection based on protocol anomaly analysis
US8225091B1 (en) 2004-03-30 2012-07-17 Crimson Corporation Systems and methods for protecting sensitive files from unauthorized access
US20060015715A1 (en) * 2004-07-16 2006-01-19 Eric Anderson Automatically protecting network service from network attack
US7434261B2 (en) * 2004-09-27 2008-10-07 Microsoft Corporation System and method of identifying the source of an attack on a computer network
US20060085852A1 (en) * 2004-10-20 2006-04-20 Caleb Sima Enterprise assessment management
US7607170B2 (en) * 2004-12-22 2009-10-20 Radware Ltd. Stateful attack protection
US7551615B2 (en) * 2004-12-29 2009-06-23 Intel Corporation Method for packet encapsulation and redirection of data packets
JP2008537267A (en) * 2005-04-18 2008-09-11 ザ トラスティーズ オブ コロンビア ユニヴァーシティ イン ザ シティ オブ ニューヨーク System and method for detecting and deterring attacks using honeypots
US8161554B2 (en) * 2005-04-26 2012-04-17 Cisco Technology, Inc. System and method for detection and mitigation of network worms
US7599289B2 (en) * 2005-05-13 2009-10-06 Lockheed Martin Corporation Electronic communication control
US20060256814A1 (en) * 2005-05-13 2006-11-16 Lockheed Martin Corporation Ad hoc computer network
US20060256717A1 (en) * 2005-05-13 2006-11-16 Lockheed Martin Corporation Electronic packet control system
US20060256770A1 (en) * 2005-05-13 2006-11-16 Lockheed Martin Corporation Interface for configuring ad hoc network packet control
US20060272019A1 (en) * 2005-05-27 2006-11-30 Addepalli Srinivasa R Intelligent database selection for intrusion detection & prevention systems
US20070002736A1 (en) * 2005-06-16 2007-01-04 Cisco Technology, Inc. System and method for improving network resource utilization
WO2007022454A2 (en) 2005-08-18 2007-02-22 The Trustees Of Columbia University In The City Of New York Systems, methods, and media protecting a digital data processing device from attack
US20070056038A1 (en) * 2005-09-06 2007-03-08 Lok Technology, Inc. Fusion instrusion protection system
WO2007056691A2 (en) * 2005-11-03 2007-05-18 Akonix Systems, Inc. Systems and methods for remote rogue protocol enforcement
CA2531410A1 (en) * 2005-12-23 2007-06-23 Snipe Network Security Corporation Behavioural-based network anomaly detection based on user and group profiling
US7962742B2 (en) * 2006-02-22 2011-06-14 Henry Samuel Schwarz Internet secure terminal for personal computers
US7793094B2 (en) * 2006-04-18 2010-09-07 Cisco Technology, Inc. HTTP cookie protection by a network security device
US8763103B2 (en) * 2006-04-21 2014-06-24 The Trustees Of Columbia University In The City Of New York Systems and methods for inhibiting attacks on applications
US20070266421A1 (en) * 2006-05-12 2007-11-15 Redcannon, Inc. System, method and computer program product for centrally managing policies assignable to a plurality of portable end-point security devices over a network
US7761912B2 (en) 2006-06-06 2010-07-20 Microsoft Corporation Reputation driven firewall
US20070289013A1 (en) * 2006-06-08 2007-12-13 Keng Leng Albert Lim Method and system for anomaly detection using a collective set of unsupervised machine-learning algorithms
US7672645B2 (en) 2006-06-15 2010-03-02 Bitwave Semiconductor, Inc. Programmable transmitter architecture for non-constant and constant envelope modulation
US20080098478A1 (en) * 2006-10-20 2008-04-24 Redcannon, Inc. System, Method and Computer Program Product for Administering Trust Dependent Functional Control over a Portable Endpoint Security Device
US8255985B2 (en) * 2006-11-13 2012-08-28 At&T Intellectual Property I, L.P. Methods, network services, and computer program products for recommending security policies to firewalls
JP2010511359A (en) * 2006-11-29 2010-04-08 ウイスコンシン アラムナイ リサーチ フオンデーシヨン Method and apparatus for network anomaly detection
US20090307772A1 (en) * 2008-05-21 2009-12-10 Honeywell International Inc. framework for scalable state estimation using multi network observations
US8489685B2 (en) 2009-07-17 2013-07-16 Aryaka Networks, Inc. Application acceleration as a service system and method
US8429735B2 (en) 2010-01-26 2013-04-23 Frampton E. Ellis Method of using one or more secure private networks to actively configure the hardware of a computer or microchip
RU2014112261A (en) 2011-09-15 2015-10-20 Зе Трастис Оф Коламбия Юниверсити Ин Зе Сити Оф Нью-Йорк SYSTEMS, METHODS AND INFORMATION CARRIERS FOR DETECTION OF USEFUL LOADS OF RETURN-ORIENTED PROGRAMMING
US9197653B2 (en) 2012-06-05 2015-11-24 Empire Technology Development Llc Cross-user correlation for detecting server-side multi-target intrusion
US9195564B2 (en) 2012-09-04 2015-11-24 International Business Machines Corporation Advanced notification of workload
US11201802B2 (en) * 2012-12-31 2021-12-14 W.W. Grainger, Inc. Systems and methods for providing infrastructure metrics
US9246935B2 (en) 2013-10-14 2016-01-26 Intuit Inc. Method and system for dynamic and comprehensive vulnerability management
US10768784B2 (en) * 2013-12-06 2020-09-08 Vivint, Inc. Systems and methods for rules-based automations and notifications
US9501345B1 (en) 2013-12-23 2016-11-22 Intuit Inc. Method and system for creating enriched log data
US20150304343A1 (en) 2014-04-18 2015-10-22 Intuit Inc. Method and system for providing self-monitoring, self-reporting, and self-repairing virtual assets in a cloud computing environment
US9325726B2 (en) 2014-02-03 2016-04-26 Intuit Inc. Method and system for virtual asset assisted extrusion and intrusion detection in a cloud computing environment
US9866581B2 (en) 2014-06-30 2018-01-09 Intuit Inc. Method and system for secure delivery of information to computing environments
US10757133B2 (en) 2014-02-21 2020-08-25 Intuit Inc. Method and system for creating and deploying virtual assets
US9560413B2 (en) 2014-02-24 2017-01-31 Rovi Guides, Inc. Systems and methods for notifying a user when activity level exceeds an authorization level
US9276945B2 (en) 2014-04-07 2016-03-01 Intuit Inc. Method and system for providing security aware applications
US9245117B2 (en) 2014-03-31 2016-01-26 Intuit Inc. Method and system for comparing different versions of a cloud based application in a production environment using segregated backend systems
US11294700B2 (en) 2014-04-18 2022-04-05 Intuit Inc. Method and system for enabling self-monitoring virtual assets to correlate external events with characteristic patterns associated with the virtual assets
US9900322B2 (en) 2014-04-30 2018-02-20 Intuit Inc. Method and system for providing permissions management
US9330263B2 (en) 2014-05-27 2016-05-03 Intuit Inc. Method and apparatus for automating the building of threat models for the public cloud
US20150381641A1 (en) * 2014-06-30 2015-12-31 Intuit Inc. Method and system for efficient management of security threats in a distributed computing environment
US9473481B2 (en) 2014-07-31 2016-10-18 Intuit Inc. Method and system for providing a virtual asset perimeter
US10102082B2 (en) 2014-07-31 2018-10-16 Intuit Inc. Method and system for providing automated self-healing virtual assets
US9621588B2 (en) 2014-09-24 2017-04-11 Netflix, Inc. Distributed traffic management system and techniques
US20160378735A1 (en) * 2015-06-29 2016-12-29 Microsoft Technology Licensing, Llc Metamorphic documents
JP6938205B2 (en) * 2017-05-02 2021-09-22 アライドテレシスホールディングス株式会社 Access control system
US10862927B2 (en) 2017-05-15 2020-12-08 Forcepoint, LLC Dividing events into sessions during adaptive trust profile operations
US9882918B1 (en) * 2017-05-15 2018-01-30 Forcepoint, LLC User behavior profile in a blockchain
US10999296B2 (en) 2017-05-15 2021-05-04 Forcepoint, LLC Generating adaptive trust profiles using information derived from similarly situated organizations
US10943019B2 (en) 2017-05-15 2021-03-09 Forcepoint, LLC Adaptive trust profile endpoint
US10999297B2 (en) 2017-05-15 2021-05-04 Forcepoint, LLC Using expected behavior of an entity when prepopulating an adaptive trust profile
US10129269B1 (en) 2017-05-15 2018-11-13 Forcepoint, LLC Managing blockchain access to user profile information
US10318729B2 (en) 2017-07-26 2019-06-11 Forcepoint, LLC Privacy protection during insider threat monitoring
US10972461B2 (en) 2018-08-28 2021-04-06 International Business Machines Corporation Device aware network communication management
US10853496B2 (en) 2019-04-26 2020-12-01 Forcepoint, LLC Adaptive trust profile behavioral fingerprint

Citations (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US602502A (en) * 1898-04-19 Apparatus and building for unloading and storing grain
US5621889A (en) * 1993-06-09 1997-04-15 Alcatel Alsthom Compagnie Generale D'electricite Facility for detecting intruders and suspect callers in a computer installation and a security system including such a facility
US5710885A (en) * 1995-11-28 1998-01-20 Ncr Corporation Network management system with improved node discovery and monitoring
US5784569A (en) * 1996-09-23 1998-07-21 Silicon Graphics, Inc. Guaranteed bandwidth allocation method in a computer system for input/output data transfers
US5826014A (en) * 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
US5892903A (en) * 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
US5931946A (en) * 1996-02-08 1999-08-03 Hitachi, Ltd. Network system having external/internal audit system for computer security
US5991881A (en) * 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US6088804A (en) * 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks
US6119236A (en) * 1996-10-07 2000-09-12 Shipley; Peter M. Intelligent network security device and method
US6134664A (en) * 1998-07-06 2000-10-17 Prc Inc. Method and system for reducing the volume of audit data and normalizing the audit data received from heterogeneous sources
US6167358A (en) * 1997-12-19 2000-12-26 Nowonder, Inc. System and method for remotely monitoring a plurality of computer-based systems
US6205551B1 (en) * 1998-01-29 2001-03-20 Lucent Technologies Inc. Computer security using virus probing
US6282546B1 (en) * 1998-06-30 2001-08-28 Cisco Technology, Inc. System and method for real-time insertion of data into a multi-dimensional database for network intrusion detection and vulnerability assessment
US6301668B1 (en) * 1998-12-29 2001-10-09 Cisco Technology, Inc. Method and system for adaptive network security using network vulnerability assessment
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
US20020019945A1 (en) * 2000-04-28 2002-02-14 Internet Security System, Inc. System and method for managing security events on a network
US6405318B1 (en) * 1999-03-12 2002-06-11 Psionic Software, Inc. Intrusion detection system
US20020078382A1 (en) * 2000-11-29 2002-06-20 Ali Sheikh Scalable system for monitoring network system and components and methodology therefore
US6415321B1 (en) * 1998-12-29 2002-07-02 Cisco Technology, Inc. Domain mapping method and system
US20020174358A1 (en) * 2001-05-15 2002-11-21 Wolff Daniel Joseph Event reporting between a reporting computer and a receiving computer
US20030009696A1 (en) * 2001-05-18 2003-01-09 Bunker V. Nelson Waldo Network security testing
US6513122B1 (en) * 2001-06-29 2003-01-28 Networks Associates Technology, Inc. Secure gateway for analyzing textual content to identify a harmful impact on computer systems with known vulnerabilities
US20030110392A1 (en) * 2001-12-06 2003-06-12 Aucsmith David W. Detecting intrusions
US6711127B1 (en) * 1998-07-31 2004-03-23 General Dynamics Government Systems Corporation System for intrusion detection and vulnerability analysis in a telecommunications signaling network
US6775657B1 (en) * 1999-12-22 2004-08-10 Cisco Technology, Inc. Multilayered intrusion detection system and method
US6834304B1 (en) * 2000-12-21 2004-12-21 Nortel Networks Limited Method and apparatus for creating a network audit report
US7010696B1 (en) * 2001-03-30 2006-03-07 Mcafee, Inc. Method and apparatus for predicting the incidence of a virus
US7047142B2 (en) * 2001-02-23 2006-05-16 Arkray, Inc. Monitoring apparatus and monitoring object apparatus
US7162742B1 (en) * 2000-01-10 2007-01-09 Ncircle Network Security, Inc. Interoperability of vulnerability and intrusion detection systems
US7181768B1 (en) * 1999-10-28 2007-02-20 Cigital Computer intrusion detection system and method based on application monitoring

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3381055B2 (en) 1997-01-27 2003-02-24 裕典 若山 Virus intrusion prevention method and virus intrusion prevention mechanism
US6460141B1 (en) * 1998-10-28 2002-10-01 Rsa Security Inc. Security and access management system for web-enabled and non-web-enabled applications and content on a computer network

Patent Citations (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US602502A (en) * 1898-04-19 Apparatus and building for unloading and storing grain
US5621889A (en) * 1993-06-09 1997-04-15 Alcatel Alsthom Compagnie Generale D'electricite Facility for detecting intruders and suspect callers in a computer installation and a security system including such a facility
US5710885A (en) * 1995-11-28 1998-01-20 Ncr Corporation Network management system with improved node discovery and monitoring
US6061798A (en) * 1996-02-06 2000-05-09 Network Engineering Software, Inc. Firewall system for protecting network elements connected to a public network
US5826014A (en) * 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
US5931946A (en) * 1996-02-08 1999-08-03 Hitachi, Ltd. Network system having external/internal audit system for computer security
US5892903A (en) * 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
US5784569A (en) * 1996-09-23 1998-07-21 Silicon Graphics, Inc. Guaranteed bandwidth allocation method in a computer system for input/output data transfers
US6119236A (en) * 1996-10-07 2000-09-12 Shipley; Peter M. Intelligent network security device and method
US5991881A (en) * 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US6167358A (en) * 1997-12-19 2000-12-26 Nowonder, Inc. System and method for remotely monitoring a plurality of computer-based systems
US6088804A (en) * 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks
US6205551B1 (en) * 1998-01-29 2001-03-20 Lucent Technologies Inc. Computer security using virus probing
US6282546B1 (en) * 1998-06-30 2001-08-28 Cisco Technology, Inc. System and method for real-time insertion of data into a multi-dimensional database for network intrusion detection and vulnerability assessment
US6134664A (en) * 1998-07-06 2000-10-17 Prc Inc. Method and system for reducing the volume of audit data and normalizing the audit data received from heterogeneous sources
US6711127B1 (en) * 1998-07-31 2004-03-23 General Dynamics Government Systems Corporation System for intrusion detection and vulnerability analysis in a telecommunications signaling network
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
US6301668B1 (en) * 1998-12-29 2001-10-09 Cisco Technology, Inc. Method and system for adaptive network security using network vulnerability assessment
US6415321B1 (en) * 1998-12-29 2002-07-02 Cisco Technology, Inc. Domain mapping method and system
US6405318B1 (en) * 1999-03-12 2002-06-11 Psionic Software, Inc. Intrusion detection system
US7181768B1 (en) * 1999-10-28 2007-02-20 Cigital Computer intrusion detection system and method based on application monitoring
US6775657B1 (en) * 1999-12-22 2004-08-10 Cisco Technology, Inc. Multilayered intrusion detection system and method
US7162742B1 (en) * 2000-01-10 2007-01-09 Ncircle Network Security, Inc. Interoperability of vulnerability and intrusion detection systems
US20020019945A1 (en) * 2000-04-28 2002-02-14 Internet Security System, Inc. System and method for managing security events on a network
US20020078382A1 (en) * 2000-11-29 2002-06-20 Ali Sheikh Scalable system for monitoring network system and components and methodology therefore
US6834304B1 (en) * 2000-12-21 2004-12-21 Nortel Networks Limited Method and apparatus for creating a network audit report
US7047142B2 (en) * 2001-02-23 2006-05-16 Arkray, Inc. Monitoring apparatus and monitoring object apparatus
US7010696B1 (en) * 2001-03-30 2006-03-07 Mcafee, Inc. Method and apparatus for predicting the incidence of a virus
US20020174358A1 (en) * 2001-05-15 2002-11-21 Wolff Daniel Joseph Event reporting between a reporting computer and a receiving computer
US20030009696A1 (en) * 2001-05-18 2003-01-09 Bunker V. Nelson Waldo Network security testing
US6513122B1 (en) * 2001-06-29 2003-01-28 Networks Associates Technology, Inc. Secure gateway for analyzing textual content to identify a harmful impact on computer systems with known vulnerabilities
US20030110392A1 (en) * 2001-12-06 2003-06-12 Aucsmith David W. Detecting intrusions

Cited By (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8135830B2 (en) 2002-01-15 2012-03-13 Mcafee, Inc. System and method for network vulnerability detection and reporting
US8661126B2 (en) 2002-01-15 2014-02-25 Mcafee, Inc. System and method for network vulnerability detection and reporting
US8700767B2 (en) 2002-01-15 2014-04-15 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7673043B2 (en) 2002-01-15 2010-03-02 Mcafee, Inc. System and method for network vulnerability detection and reporting
US8135823B2 (en) 2002-01-15 2012-03-13 Mcafee, Inc. System and method for network vulnerability detection and reporting
US8621060B2 (en) 2002-01-15 2013-12-31 Mcafee, Inc. System and method for network vulnerability detection and reporting
US8615582B2 (en) 2002-01-15 2013-12-24 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7093297B2 (en) * 2002-06-27 2006-08-15 International Business Machines Corporation Method and apparatus for monitoring a network data processing system
US20040003294A1 (en) * 2002-06-27 2004-01-01 International Business Machines Corporation Method and apparatus for monitoring a network data processing system
US8561175B2 (en) 2003-02-14 2013-10-15 Preventsys, Inc. System and method for automated policy audit and remediation management
US8789140B2 (en) 2003-02-14 2014-07-22 Preventsys, Inc. System and method for interfacing with heterogeneous network data gathering tools
US9094434B2 (en) 2003-02-14 2015-07-28 Mcafee, Inc. System and method for automated policy audit and remediation management
US8793763B2 (en) 2003-02-14 2014-07-29 Preventsys, Inc. System and method for interfacing with heterogeneous network data gathering tools
US8091117B2 (en) 2003-02-14 2012-01-03 Preventsys, Inc. System and method for interfacing with heterogeneous network data gathering tools
US20050216957A1 (en) * 2004-03-25 2005-09-29 Banzhof Carl E Method and apparatus for protecting a remediated computer network from entry of a vulnerable computer system thereinto
US8201257B1 (en) 2004-03-31 2012-06-12 Mcafee, Inc. System and method of managing network security risks
US7562389B1 (en) 2004-07-30 2009-07-14 Cisco Technology, Inc. Method and system for network security
US20060023709A1 (en) * 2004-08-02 2006-02-02 Hall Michael L Inline intrusion detection using a single physical port
US7555774B2 (en) 2004-08-02 2009-06-30 Cisco Technology, Inc. Inline intrusion detection using a single physical port
US20060128469A1 (en) * 2004-12-13 2006-06-15 Daniel Willis Online video game advertising system and method supporting multiplayer ads
US8849701B2 (en) 2004-12-13 2014-09-30 Google Inc. Online video game advertising system and method supporting multiplayer ads
US8267778B2 (en) * 2004-12-15 2012-09-18 Google Inc. Video game feedback system and method
US20060128471A1 (en) * 2004-12-15 2006-06-15 Daniel Willis Video game feedback system and method
US20060148573A1 (en) * 2004-12-17 2006-07-06 Daniel Willis Method and system for cataloging advertising spots of an advertising enabled game
US20060166742A1 (en) * 2004-12-17 2006-07-27 Daniel Willis Method for advertisement service provider wholesaling
US20060143675A1 (en) * 2004-12-17 2006-06-29 Daniel Willis Proxy advertisement server and method
US8128493B2 (en) 2004-12-20 2012-03-06 Google Inc. Method and system for automatically managing a content approval process for use in in-game advertising
US20060135235A1 (en) * 2004-12-20 2006-06-22 Daniel Willis Method and system for automatically managing a content approval process for use in in-game advertising
US8608562B1 (en) 2004-12-20 2013-12-17 Google Inc. Method and system for automatically managing a content approval process for use in in-game advertising
US9009830B2 (en) 2005-01-20 2015-04-14 Cisco Technology, Inc. Inline intrusion detection
US7725938B2 (en) 2005-01-20 2010-05-25 Cisco Technology, Inc. Inline intrusion detection
US20060161983A1 (en) * 2005-01-20 2006-07-20 Cothrell Scott A Inline intrusion detection
US9180369B2 (en) 2005-04-05 2015-11-10 Google Inc. Method and system supporting audited reporting of advertising impressions from video games
US20060224455A1 (en) * 2005-04-05 2006-10-05 Daniel Willis Method and system supporting audited reporting of advertising impressions from video games
US8348762B2 (en) 2005-05-17 2013-01-08 Google Inc. Method and system for enhancing video games and video game systems
US20060287105A1 (en) * 2005-05-17 2006-12-21 Daniel Willis Method and system for enhancing video games and video game systems
US7930739B1 (en) * 2005-05-24 2011-04-19 Symantec Corporation Scaled scanning parameterization
US7814548B2 (en) 2005-09-13 2010-10-12 Honeywell International Inc. Instance based learning framework for effective behavior profiling and anomaly intrusion detection
US20070299723A1 (en) * 2006-06-15 2007-12-27 Adscape Media Inc. Method for advertising in video games played on internet enabled platforms
US11316878B2 (en) 2012-04-30 2022-04-26 Cognyte Technologies Israel Ltd. System and method for malware detection
US20180278636A1 (en) * 2013-06-04 2018-09-27 Verint Systems, Ltd. System and method for malware detection learning
US11038907B2 (en) * 2013-06-04 2021-06-15 Verint Systems Ltd. System and method for malware detection learning
US20160021122A1 (en) * 2014-07-15 2016-01-21 Cisco Technology, Inc. Explaining causes of network anomalies
WO2016010728A1 (en) * 2014-07-15 2016-01-21 Cisco Technology, Inc. Explaining causes of network anomalies
US9973520B2 (en) * 2014-07-15 2018-05-15 Cisco Technology, Inc. Explaining causes of network anomalies
US10230747B2 (en) 2014-07-15 2019-03-12 Cisco Technology, Inc. Explaining network anomalies using decision trees
US9836512B1 (en) * 2016-05-11 2017-12-05 Acalvio Technologies, Inc. Systems and methods for identifying similar hosts
CN109005165A (en) * 2018-07-23 2018-12-14 中国科学院计算机网络信息中心 Integral network safety defence method, device and storage medium

Also Published As

Publication number Publication date
US6715084B2 (en) 2004-03-30
WO2003083659A1 (en) 2003-10-09
US20030188191A1 (en) 2003-10-02
AU2003214237A1 (en) 2003-10-13

Similar Documents

Publication Publication Date Title
US6715084B2 (en) Firewall system and method via feedback from broad-scope monitoring for intrusion detection
US20030188190A1 (en) System and method of intrusion detection employing broad-scope monitoring
US9094372B2 (en) Multi-method gateway-based network security systems and methods
US6775657B1 (en) Multilayered intrusion detection system and method
EP1817685B1 (en) Intrusion detection in a data center environment
US7359962B2 (en) Network security system integration
US8931099B2 (en) System, method and program for identifying and preventing malicious intrusions
US7228564B2 (en) Method for configuring a network intrusion detection system
US8079080B2 (en) Method, system and computer program product for detecting security threats in a computer network
US7596807B2 (en) Method and system for reducing scope of self-propagating attack code in network
US7117532B1 (en) System and method for generating fictitious content for a computer
US20030188189A1 (en) Multi-level and multi-platform intrusion detection and response system
US20050216956A1 (en) Method and system for authentication event security policy generation
US20080141349A1 (en) System and method for computer security
WO2001006373A1 (en) System and method for generating fictitious content for a computer
WO2003021376A2 (en) Computer security event management system
US7152239B1 (en) System and method for preventing detection of a computer connection to an external device
JP4328679B2 (en) Computer network operation monitoring method, apparatus, and program
JP2000216830A (en) Multistage fire wall system
Ryutov et al. Integrated Access Control and Intrusion Detection (IACID) Framework for Secure Grid Computing
Cisar et al. Intrusion detection-one of the security methods
Singh Intrusion detection system (IDS) and intrusion prevention system (IPS) for network security: a critical analysis
Asarcıklı Firewall monitoring using intrusion detection systems
Chandak et al. Comparative Study of IPS over IDS
Lawal NETWORK SECURITY USING INTRUSION DETECTION & PREVENTION SYSTEM INTEGRATION MODEL

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: BELLSOUTH INTELLECTUAL PROPERTY CORPORATION, DELAW

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:AARON, JEFFREY A.;ANSCHUTZ, THOMAS;REEL/FRAME:026946/0910

Effective date: 20020322

Owner name: AT&T INTELLECTUAL PROPERTY I, L.P., NEVADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:AT&T DELAWARE INTELLECTUAL PROPERTY, INC.;REEL/FRAME:026946/0004

Effective date: 20110815

Owner name: AT&T BLS INTELLECTUAL PROPERTY, INC., DELAWARE

Free format text: CHANGE OF NAME;ASSIGNOR:AT&T INTELLECTUAL PROPERTY, INC.;REEL/FRAME:026973/0368

Effective date: 20070727

Owner name: AT&T DELAWARE INTELLECTUAL PROPERTY, INC., DELAWAR

Free format text: CHANGE OF NAME;ASSIGNOR:AT&T BLS INTELLECTUAL PROPERTY, INC.;REEL/FRAME:026973/0386

Effective date: 20071101

Owner name: AT&T INTELLECTUAL PROPERTY, INC., DELAWARE

Free format text: CHANGE OF NAME;ASSIGNOR:BELLSOUTH INTELLECTUAL PROPERTY CORPORATION;REEL/FRAME:026973/0346

Effective date: 20070427

AS Assignment

Owner name: WORCESTER TECHNOLOGIES LLC, DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:AT&T INTELLECTUAL PROPERTY I, LP;REEL/FRAME:027241/0681

Effective date: 20110923