DE602005009101D1 - Verfahren, Vorrichtung und Netzwerkarchitektur zur Erzwingung von Sicherheitsrichtlinien mit einem isolierten Netzwerk - Google Patents

Verfahren, Vorrichtung und Netzwerkarchitektur zur Erzwingung von Sicherheitsrichtlinien mit einem isolierten Netzwerk

Info

Publication number
DE602005009101D1
DE602005009101D1 DE602005009101T DE602005009101T DE602005009101D1 DE 602005009101 D1 DE602005009101 D1 DE 602005009101D1 DE 602005009101 T DE602005009101 T DE 602005009101T DE 602005009101 T DE602005009101 T DE 602005009101T DE 602005009101 D1 DE602005009101 D1 DE 602005009101D1
Authority
DE
Germany
Prior art keywords
network
security policies
enforcing security
isolated
network architecture
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602005009101T
Other languages
English (en)
Inventor
Bemmel Jeroen Van
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia of America Corp
Original Assignee
Lucent Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=35603406&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=DE602005009101(D1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Lucent Technologies Inc filed Critical Lucent Technologies Inc
Publication of DE602005009101D1 publication Critical patent/DE602005009101D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
DE602005009101T 2004-10-21 2005-09-29 Verfahren, Vorrichtung und Netzwerkarchitektur zur Erzwingung von Sicherheitsrichtlinien mit einem isolierten Netzwerk Active DE602005009101D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/970,350 US7877786B2 (en) 2004-10-21 2004-10-21 Method, apparatus and network architecture for enforcing security policies using an isolated subnet

Publications (1)

Publication Number Publication Date
DE602005009101D1 true DE602005009101D1 (de) 2008-10-02

Family

ID=35603406

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602005009101T Active DE602005009101D1 (de) 2004-10-21 2005-09-29 Verfahren, Vorrichtung und Netzwerkarchitektur zur Erzwingung von Sicherheitsrichtlinien mit einem isolierten Netzwerk

Country Status (4)

Country Link
US (1) US7877786B2 (de)
EP (1) EP1650930B1 (de)
JP (1) JP5367936B2 (de)
DE (1) DE602005009101D1 (de)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040128539A1 (en) * 2002-12-30 2004-07-01 Intel Corporation Method and apparatus for denial of service attack preemption
US7607021B2 (en) * 2004-03-09 2009-10-20 Cisco Technology, Inc. Isolation approach for network users associated with elevated risk
US8154987B2 (en) * 2004-06-09 2012-04-10 Intel Corporation Self-isolating and self-healing networked devices
US7877786B2 (en) 2004-10-21 2011-01-25 Alcatel-Lucent Usa Inc. Method, apparatus and network architecture for enforcing security policies using an isolated subnet
US20060095961A1 (en) * 2004-10-29 2006-05-04 Priya Govindarajan Auto-triage of potentially vulnerable network machines
US7996881B1 (en) * 2004-11-12 2011-08-09 Aol Inc. Modifying a user account during an authentication process
US8245294B1 (en) * 2004-11-23 2012-08-14 Avaya, Inc. Network based virus control
JP4173866B2 (ja) * 2005-02-21 2008-10-29 富士通株式会社 通信装置
US8020190B2 (en) * 2005-10-14 2011-09-13 Sdc Software, Inc. Enhanced browser security
JP4546382B2 (ja) * 2005-10-26 2010-09-15 株式会社日立製作所 機器検疫方法、および、機器検疫システム
US9602538B1 (en) * 2006-03-21 2017-03-21 Trend Micro Incorporated Network security policy enforcement integrated with DNS server
US8935416B2 (en) * 2006-04-21 2015-01-13 Fortinet, Inc. Method, apparatus, signals and medium for enforcing compliance with a policy on a client computer
EP1858217A1 (de) * 2006-05-16 2007-11-21 Koninklijke KPN N.V. Gemeinsamer Zugriff auf Internet
JP2007334536A (ja) * 2006-06-14 2007-12-27 Securebrain Corp マルウェアの挙動解析システム
US20080091763A1 (en) * 2006-10-13 2008-04-17 Quipa Holdings Limited method for sharing functionality and/or data between two or more linked entities
US8677141B2 (en) * 2007-11-23 2014-03-18 Microsoft Corporation Enhanced security and performance of web applications
US8312270B1 (en) * 2007-12-17 2012-11-13 Trend Micro, Inc. DHCP-based security policy enforcement system
US20090217346A1 (en) * 2008-02-22 2009-08-27 Manring Bradley A C Dhcp centric network access management through network device access control lists
US8365246B2 (en) * 2008-03-18 2013-01-29 International Business Machines Corporation Protecting confidential information on network sites based on security awareness
US20090271852A1 (en) * 2008-04-25 2009-10-29 Matt Torres System and Method for Distributing Enduring Credentials in an Untrusted Network Environment
US8484705B2 (en) * 2008-04-25 2013-07-09 Hewlett-Packard Development Company, L.P. System and method for installing authentication credentials on a remote network device
US9218469B2 (en) 2008-04-25 2015-12-22 Hewlett Packard Enterprise Development Lp System and method for installing authentication credentials on a network device
US8898332B2 (en) * 2008-11-20 2014-11-25 At&T Intellectual Property I, L.P. Methods, systems, devices and computer program products for protecting a network by providing severable network zones
WO2010114927A1 (en) * 2009-03-31 2010-10-07 Napera Networks Network-assisted health reporting activation
US8621574B2 (en) * 2009-06-02 2013-12-31 Microsoft Corporation Opaque quarantine and device discovery
US8868693B2 (en) * 2010-03-02 2014-10-21 Bank Of America Corporation Compliance tool
US8959570B2 (en) * 2010-07-02 2015-02-17 International Business Machines Corporation Verifying a security token
US9251494B2 (en) * 2010-11-05 2016-02-02 Atc Logistics & Electronics, Inc. System and method for tracking customer personal information in a warehouse management system
JP5505654B2 (ja) * 2011-04-04 2014-05-28 日本電気株式会社 検疫ネットワークシステム及び検疫方法
CN103650428B (zh) * 2011-07-11 2016-12-21 日本电气株式会社 网络检疫系统、网络检疫方法及其程序
US9519782B2 (en) * 2012-02-24 2016-12-13 Fireeye, Inc. Detecting malicious network content
US8826429B2 (en) * 2012-04-02 2014-09-02 The Boeing Company Information security management
US9237188B1 (en) * 2012-05-21 2016-01-12 Amazon Technologies, Inc. Virtual machine based content processing
CA2851709A1 (en) * 2013-05-16 2014-11-16 Peter S. Warrick Dns-based captive portal with integrated transparent proxy to protect against user device caching incorrect ip address
US9171174B2 (en) * 2013-11-27 2015-10-27 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for verifying user data access policies when server and/or user are not trusted
CN106209799A (zh) * 2016-06-29 2016-12-07 深圳市先河系统技术有限公司 一种实现动态网络防护的方法、系统及动态防火墙
JP7063185B2 (ja) * 2018-08-15 2022-05-09 日本電信電話株式会社 通信システム及び通信方法
KR20220112835A (ko) 2019-12-18 2022-08-11 후아웨이 테크놀러지 컴퍼니 리미티드 네트워크 구성을 위한 보안 협상 실행
CN113992461B (zh) * 2021-10-26 2024-01-30 亿次网联(杭州)科技有限公司 一种数据隔离传输方法、系统及存储介质

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5805803A (en) * 1997-05-13 1998-09-08 Digital Equipment Corporation Secure web tunnel
US6202157B1 (en) * 1997-12-08 2001-03-13 Entrust Technologies Limited Computer network security system and method having unilateral enforceable security policy provision
US7673323B1 (en) * 1998-10-28 2010-03-02 Bea Systems, Inc. System and method for maintaining security in a distributed computer network
US6779120B1 (en) * 2000-01-07 2004-08-17 Securify, Inc. Declarative language for specifying a security policy
US7150037B2 (en) * 2001-03-21 2006-12-12 Intelliden, Inc. Network configuration manager
US7093280B2 (en) 2001-03-30 2006-08-15 Juniper Networks, Inc. Internet security system
US7546629B2 (en) * 2002-03-06 2009-06-09 Check Point Software Technologies, Inc. System and methodology for security policy arbitration
US8200818B2 (en) * 2001-07-06 2012-06-12 Check Point Software Technologies, Inc. System providing internet access management with router-based policy enforcement
JP3984895B2 (ja) * 2001-10-03 2007-10-03 キヤノン株式会社 情報処理装置およびサーバ装置およびドライバ更新方法およびコンピュータが読み取り可能な記憶媒体およびプログラム
US6950628B1 (en) * 2002-08-02 2005-09-27 Cisco Technology, Inc. Method for grouping 802.11 stations into authorized service sets to differentiate network access and services
US7249187B2 (en) * 2002-11-27 2007-07-24 Symantec Corporation Enforcement of compliance with network security policies
US20040107274A1 (en) * 2002-12-03 2004-06-03 Mastrianni Steven J. Policy-based connectivity
WO2005032042A1 (en) * 2003-09-24 2005-04-07 Infoexpress, Inc. Systems and methods of controlling network access
US20050097199A1 (en) * 2003-10-10 2005-05-05 Keith Woodard Method and system for scanning network devices
US7877786B2 (en) 2004-10-21 2011-01-25 Alcatel-Lucent Usa Inc. Method, apparatus and network architecture for enforcing security policies using an isolated subnet

Also Published As

Publication number Publication date
EP1650930B1 (de) 2008-08-20
JP2006121704A (ja) 2006-05-11
US7877786B2 (en) 2011-01-25
JP5367936B2 (ja) 2013-12-11
EP1650930A1 (de) 2006-04-26
US20060101409A1 (en) 2006-05-11

Similar Documents

Publication Publication Date Title
DE602005009101D1 (de) Verfahren, Vorrichtung und Netzwerkarchitektur zur Erzwingung von Sicherheitsrichtlinien mit einem isolierten Netzwerk
DE602005011733D1 (de) Verfahren, Apparat und System zur Durchsetzung von Sicherheitsrichtlinien
DE602006003500D1 (de) Verfahren und Vorrichtung zur Initialisierung von 10BASE-T Netzwerken
DE602004012485D1 (de) Vorrichtung, Verfahren und Rechnerprogramm zur Verwaltung von digitalen Zertifikaten
DE60311677D1 (de) Verfahren und vorrichtung zur durchführung von netzwerkverarbeitungsfunktionen
ATE428282T1 (de) Verfahren und vorrichtung der drahtlosen kommunikation zur optimierung der leistungsfahigkeit von zugangspunkten
DE602005000943D1 (de) Verfahren und Vorrichtung zur sicheren Übertragung von Inhalten mit Urheberschutz
DE602005023090D1 (de) Verfahren zur Verwaltung von Kommunikationen in einem Zugangsnetzwerk
DE602004003856D1 (de) Verfahren und Vorrichtung zur Authentifizierung in einem Kommunikationssystem
DE602006013752D1 (de) Vorrichtung und Verfahren zur Verringerung von Denial-of-service Angriffen in Kommunikationsgeräten
DE602005006068D1 (de) Vorrichtung und Verfahren zur sicheren Inhaltsschlüsselaktualisierung
DE602005003176D1 (de) Verfahren und Vorrichtung zur Datenübertragung unter Verwendung der Zusammensetzung von Paketen
DE602006007808D1 (de) Vorrichtung, verfahren und verwendung zur behandlung von neuropathie mit stickoxid
DE602006007415D1 (de) Vorrichtung und Verfahren zum Entdecken von Netzwerksresourcen
DE60314367D1 (de) Verfahren und Vorrichtung zur gleichrangigen Kommunikation
DE602005005230D1 (de) Vorrichtung und Verfahren zum Zusammenführen von Bildbereichen mit ähnlichen Eigenschaften
DE602005022123D1 (de) Vorrichtung und verfahren zur beförderung von bohrklein
DE602004002048D1 (de) Gerät, System und Verfahren zur Signaliseren von der Verkehrslage
DE602005018856D1 (de) Verfahren und Vorrichtung zur Übertragung von Verkehrsinformationen
DE602005025187D1 (de) Dienstleistungssystem, Dienstleistungsserver und Verfahren zur Authentifizierung von Dienstanforderungen
IL175481A0 (en) Method and apparatus for identifying and disabling worms in communication networks
DE60234674D1 (de) Verfahren, Program und Gerät zur Authentifizierung
DE60309299D1 (de) System und Verfahren zur Ablaufverfolgung von Banknoten
DE602006003274D1 (de) Vorrichtung und Verfahren zur Überprüfung von Gewinden
DE602005026249D1 (de) Vorrichtung, Verfahren und Computerprogrammprodukt zur Schätzung von Sicherheitsinformationen

Legal Events

Date Code Title Description
8364 No opposition during term of opposition