WO2006038210B1 - A method and device for questioning a plurality of computerized devices - Google Patents

A method and device for questioning a plurality of computerized devices

Info

Publication number
WO2006038210B1
WO2006038210B1 PCT/IL2005/001047 IL2005001047W WO2006038210B1 WO 2006038210 B1 WO2006038210 B1 WO 2006038210B1 IL 2005001047 W IL2005001047 W IL 2005001047W WO 2006038210 B1 WO2006038210 B1 WO 2006038210B1
Authority
WO
WIPO (PCT)
Prior art keywords
questioning
module
computerized devices
computerized
threads
Prior art date
Application number
PCT/IL2005/001047
Other languages
French (fr)
Other versions
WO2006038210A3 (en
WO2006038210A2 (en
Inventor
Hilik Kotler
Ron Shay Suchowski
Original Assignee
Promisec Ltd
Hilik Kotler
Ron Shay Suchowski
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from IL16440204A external-priority patent/IL164402A0/en
Application filed by Promisec Ltd, Hilik Kotler, Ron Shay Suchowski filed Critical Promisec Ltd
Priority to JP2007534178A priority Critical patent/JP2008516308A/en
Priority to EP05789390.1A priority patent/EP1805641B1/en
Priority to CA002582390A priority patent/CA2582390A1/en
Publication of WO2006038210A2 publication Critical patent/WO2006038210A2/en
Priority to IL182013A priority patent/IL182013A/en
Publication of WO2006038210A3 publication Critical patent/WO2006038210A3/en
Publication of WO2006038210B1 publication Critical patent/WO2006038210B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/04Network management architectures or arrangements
    • H04L41/046Network management architectures or arrangements comprising network management agents or mobile agents therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/14Multichannel or multilink protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Abstract

Some embodiments of the present invention may relate to a device and a method of questioning computerized devices within an organization's network. The device, in accordance with some embodiments of the present invention, may include a questioning module and an agentless module. The questioning module may be adapted to receive data specifying a plurality of computerized devices to be questioned, and to receive data indicating which one or more questioning subjects are selected to be questioned on the specified computerized devices. The agentless module may be adapted to invoke and configure at least a remote access process, to question at least a registry of a remote computerized device. In accordance with some embodiments of the present invention, the questioning module may be adapted to utilize multiple threads of the agentless module to invoke and configure a plurality of remote access processes to question in parallel and without using agents at least a registry of the specified computerized devices, in accordance with the selected questioning subjects.

Claims

AMENDED CLAIMS received by the International Bureau on 15 August 2007 (15.08.07)
1. A device for questioning computerized devices within an organization's network, said device comprising: a questioning module adapted to receive data specifying a plurality of computerized devices to be questioned, and to receive data indicating which one or more questioning subjects are selected to be questioned on the specified computerized devices; and an ageπtless module adapted to invoke and configure at least a remote access process, to question at least a registry of a remote computerized device; wherein said questioning module is adapted to utilize multiple threads of said agentless module to invoke and configure a plurality of remote access processes to question in parallel and without using agents at least a registry of the specified computerised devices, in accordance with the selected questioning subjects,
2. The device according to Claim 1, wherein the questioning subjects are associated with security threats.
3. The device according to Claim 2, wherein the questioning subjects are associated with one or more specific locations within at least the registry of a computerized device, where an indication of a security threat may be found during questioning.
4. The device according to Claim 1 , wherein said questioning module is adapted to utilize in parallel a substantially large number of threads of said agentless module,
5. The device according to Claim 1, wherein said questioning module is adapted to select which one or more of the questioning subjects are to be questioned on each of the computerized devices.
6. The device according to any of Claims 1 or 5, wherein said questioning module is adapted to del ermine the number of threads of said agentless module to be utilized to question the specified computerized devices.
7. The device according to Claim 6, wherein said questioning module is adapted to determine the number of threads of the said agentless module to be utilized in accordance with one or more of the following: the number of computerized devices to be questioned, the desired scanning speed, one or more network performance parameters, the subjects to be questioned and/or the threat's severity.
8. The device according to any of Claims 1 or 7, wherein said questioning module is adapted to assign to each tliread of said agentless module one or more of the specified computerized devices.
9. The device according to Claim 8, wherein each thread of said agentless module is adapted to configure each of the invoked remote access processes to question one or more specific locations within the computerized devices assigned to that thread, in accordance with the questioning subject selected to be questioned on the computerized devices,
10. The device according to Claim 9, wherein each thread of said agentless module is adapted to configure each of the invoked remote access processes to question one or more specific locations within at least a registry of the computerized devices assigned to that thread, in accordance with the questioning subject selected for each of the computerized devices and which have been assigned to that thread.
11. The device according to Claim 10, wherein said questioning module is adapted to assign to one or more threads of said agentless module predefined data corresponding to certain data which may be found in one or more of the specified locations associated with one or more of the questioning subjects assigned to that or these thread or threads-
12. The device according to Claim 33, wherein one or more of said agentless modules is adapted to configure one or more of the invoked remote access processes to compare the actual data found in one or more specific locations within the computerized devices associated with one or more of the questioning subjects assigned to that or these threads against the predefined data associated with the one or more of the questioning subjects, which corresponds to the data which may be found in one or more of the specified locations.
13. The device according to Claim 5, further comprising one or more databases including prestored data corresponding to one or more questioning subjects, and wherein as part of selecting one or more questioning subjects to be questioned on the specified computerised devices, prestored data corresponding Io one or more questioning subjects may be obtained from said database.
14. The device according to Odin J, further comprising a results analysis module adapted to process the results received in response to the questioning of at least the
5 registry of the specified computerized devices, and to generate a report corresponding to the results.
15. The device according to Claim 14, wherein said results analysis module is adapted to execute one or more predefined actions or procedures based on one or more of the received results.
10 16. The device according to Claim 15, wherein said results analysis module is adapted to utilize one or more threads of the agentless module to invoke and configure one or more remote access processes to modify or delete certain data on one or more of the remote computerized devices which were questioned.
17. A method of questioning computerized devices within an organization's network, 15 said method comprising: specifying a plurality of computerized devices to be questioned; selecting one or more questioning subjects to be questioned on the specified computerized devices to be questioned; and invoking in parallel and configuring a plurality of remote access processes to question 20 in parallel and without using agents, at least a registry of the specified computerized devices, in accordance with the selected questioning subjects,
18. The method according to Claim 17, wherein said selecting one or more questioning subjects further comprises, selecting which one or more of the questioning subjects is to be questioned on each of the specified computerized devices.
25 19. The method according to Claim 18, further comprising utilizing in parallel a plurality of threads of an agentless module, each of the threads being adapted to invoke and configure at least one of the remote access processes to question at least a registry of a remote computerized device.
20. The method according to Claim 19, wherein said utilizing further comprises 30 assigning to each of the plurality of threads of the agentless module one or more of the specified computerized devices, and one or more of the questioning subjects to be questioned on the one or more computerized devices.
21. The method according to Claim 20, further comprising determining the number of remote access processes to be invoked in parallel, in accordance with one or more of the following: the number of computerized devices to be questioned,, the desired scanning speed, one or more network performance parameters, the subjects to be questioned and/or the threat's severity.
22. The method according to Claim 20, wherein said assigning further comprises assigning to one or more of the of threads of the agentless module data corresponding to one or more specific locations within the computerized devices assigned to that or these threads, in accordance with one or more of the questioning subjects selected to be questioned on the computerized devices.
23. The method according to Claim 17, further comprising: receiving results in response to the questioning of at least the registry of the specified computerized devices; and generating a report corresponding to the results received in response to the questioning of the specified computerized devices.
24. The method according to Claim 23. further comprising executing one or more predefined actions or procedures based on one or more of the received results.
25, The method according to Claim 24, further comprising utilizing one or more threads of the agentless module to invoke and configure one or more remote access processes to modify or delete certain data on one or more of the remote computerized devices which were questioned.
26. A device for scanning a plurality of computerized devices connected to a network, said device comprising: a questioning module adapted to provide a plurality of computerized devices to be questioned; an agentless module adapted to provide a plurality of threads, each thread of said agentless module is configured to be associated with at least one of said plurality of computerized devices, and each thread of said agentless module is adapted to invoke and configure one or more remote access processes to question without using an agent said at least one computerized device associated with said thread, and wherein said questioning module is adapted to utilize a plurality of threads of said agentless module to thereby configure a plurality of remote access processes to 5 remotely scan in parallel and without using an agent at least two of said plurality of remote computerized devices.
27- The device according to claim 26, wherein said questioning module is further adapted to provide in respect of each of said plurality of computerized devices data in respect of one or more questioning 10 subjects that are to be questioned on said computerized device, and wherein each thread of said agcntless module js configured to be associated with respect to each computerized device associated with said thread with at least one questioning subject that is to be questioned on said computerized device, and each thread of said agentless module is adapted to invoke and configure one or more remote 15 access processes to question without using an agent said at least one computerized device according to data in respect of said at least one questioning subject associated with said thread, and wherein said questioning module is adapted to utilize said plurality of threads of said agentless module to thereby configure said plurality of remote access processes to remotely 20 scan in parallel and without using an agent at least two of said plurality of remote computerized devices in accordance with said questioning subjects associated with each of said two or more computerized devices.
28. The device according to any of claims 26 or 27. wherein said questioning module is adapted to determine a number of said plurality of threads of said agentless module
25 that are to be provided for configuring said remote access process.
29. The device according to claim 28, wherein said questioning module is adapted to determine said number of said plurality of threads in accordance with a predefined criterion.
30. The device according to any of claims 27 to 29 , , wherein said questioning module 30 is adapted to provide in respect of each of said one or more questioning subjects data in respect of at least one data item that is to be questioned in connection with said questioning subject, and wherein said questioning module is adapted Io utilize said plurality of threads of said agentless module to thereby configure said plurality of remote access processes to remotely scan in parallel and without using an agent said at least one data item on said at least two of said plurality of remote computerized devices in accordance willi said questioning subjects associated wjtb each of said two or more computerized devices.
31. The device according to claim 30, wherein said questioning module is adapted to utilize said plurality of threads of said agentless module to thereby configure each one of said plurality of remote access processes to remotely perform one or more of the following: a. scan one or more remote computerized devices associated with said thread, for data in respect of one or more data items associated with said computerized device or devices; b. compare data on one or more computerized devices with data in respect of one or more data items associated with said computerized device or devices; and c. update data on one or more computerized devices in respect of one or more data items associated with said computerized device or devices.
32. The device according to claim 3J , wherein said questioning module is adapted to utilize said plurality of threads of said agentless module to thereby configure each one of said plurality of remote access processes to remotely update data on one or more computerized devices in respect of one or more data items associated with said computerized device or devices, including one or more of the following: a. modifying existing data associated with said one or more data items; b. delete existing data associated with said one or more data items; and c. add new data associated with said one or more data items.
33. The device according to any of claims 26 to 32, wherein said questioning module is configured to automatically initiate said questioning of said plurality of computerized devices in response to one or more of the following: a completion of a previous scan, an event occurring on a computerized device connected to the network, a predefined schedule, on demand.
34. A method of scanning a plurality of computerized devices connected to a network, said method comprising: providing a plurality of computerized devices to be questioned; providing a plurality of threads of an agentless module, each one of said plurality of 5 threads of said agentless module is adapted to invoke and configure one or more remote access processes Io question without using an agent at least one computerized device associated with said thread associating each one of said plurality of threads of said agentless module with at least one of said plurality of computerized devices; and
10 utilizing said plurality of threads of said agentless module to configure a plurality of remote access processes to thereby give rise to at least two of said plurality of remote computerized devices being scanned in parallel and without using an agent.
PCT/IL2005/001047 2004-10-04 2005-09-29 A method and device for questioning a plurality of computerized devices WO2006038210A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2007534178A JP2008516308A (en) 2004-10-04 2005-09-29 Method and apparatus for querying a plurality of computerized devices
EP05789390.1A EP1805641B1 (en) 2004-10-04 2005-09-29 A method and device for questioning a plurality of computerized devices
CA002582390A CA2582390A1 (en) 2004-10-04 2005-09-29 A method and device for questioning a plurality of computerized devices
IL182013A IL182013A (en) 2004-10-04 2007-03-19 Method and device for questioning a plurality of computerized devices

Applications Claiming Priority (12)

Application Number Priority Date Filing Date Title
IL164402 2004-10-04
IL16440204A IL164402A0 (en) 2004-10-04 2004-10-04 A program and method to perform security checks ofand users computers
US67204505P 2005-04-18 2005-04-18
US67205005P 2005-04-18 2005-04-18
US67204605P 2005-04-18 2005-04-18
US67207205P 2005-04-18 2005-04-18
US60/672,050 2005-04-18
US60/672,045 2005-04-18
US60/672,072 2005-04-18
US60/672,046 2005-04-18
US11/226,451 2005-09-15
US11/226,451 US7752671B2 (en) 2004-10-04 2005-09-15 Method and device for questioning a plurality of computerized devices

Publications (3)

Publication Number Publication Date
WO2006038210A2 WO2006038210A2 (en) 2006-04-13
WO2006038210A3 WO2006038210A3 (en) 2007-08-02
WO2006038210B1 true WO2006038210B1 (en) 2007-10-04

Family

ID=36126971

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL2005/001047 WO2006038210A2 (en) 2004-10-04 2005-09-29 A method and device for questioning a plurality of computerized devices

Country Status (6)

Country Link
US (3) US7752671B2 (en)
EP (1) EP1805641B1 (en)
JP (1) JP2008516308A (en)
CA (1) CA2582390A1 (en)
IL (1) IL182013A (en)
WO (1) WO2006038210A2 (en)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9286469B2 (en) * 2005-12-16 2016-03-15 Cisco Technology, Inc. Methods and apparatus providing computer and network security utilizing probabilistic signature generation
US8495743B2 (en) * 2005-12-16 2013-07-23 Cisco Technology, Inc. Methods and apparatus providing automatic signature generation and enforcement
US7882560B2 (en) * 2005-12-16 2011-02-01 Cisco Technology, Inc. Methods and apparatus providing computer and network security utilizing probabilistic policy reposturing
US8413245B2 (en) * 2005-12-16 2013-04-02 Cisco Technology, Inc. Methods and apparatus providing computer and network security for polymorphic attacks
WO2007122021A1 (en) * 2006-04-20 2007-11-01 International Business Machines Corporation A method for generating a robust software signature
WO2008105829A2 (en) * 2006-09-12 2008-09-04 Telcordia Technologies, Inc. Ip network vulnerability and policy compliance assessment by ip device analysis
US7752255B2 (en) * 2006-09-19 2010-07-06 The Invention Science Fund I, Inc Configuring software agent security remotely
US20080072032A1 (en) * 2006-09-19 2008-03-20 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Configuring software agent security remotely
EP2145281B1 (en) * 2007-04-12 2013-11-20 Core Sdi, Incorporated System, method and computer readable medium for providing network penetration testing
US8086582B1 (en) * 2007-12-18 2011-12-27 Mcafee, Inc. System, method and computer program product for scanning and indexing data for different purposes
US9804747B2 (en) 2008-09-30 2017-10-31 Microsoft Technology Licensing, Llc Techniques to manage access to organizational information of an entity
US8438270B2 (en) * 2010-01-26 2013-05-07 Tenable Network Security, Inc. System and method for correlating network identities and addresses
US8302198B2 (en) * 2010-01-28 2012-10-30 Tenable Network Security, Inc. System and method for enabling remote registry service security audits
US9460045B2 (en) * 2010-02-02 2016-10-04 Indeni, Ltd. Apparatus for real-time management of the performance of security components of a network system
US8707440B2 (en) * 2010-03-22 2014-04-22 Tenable Network Security, Inc. System and method for passively identifying encrypted and interactive network sessions
WO2011119137A1 (en) 2010-03-22 2011-09-29 Lrdc Systems, Llc A method of identifying and protecting the integrity of a set of source data
US8549650B2 (en) 2010-05-06 2013-10-01 Tenable Network Security, Inc. System and method for three-dimensional visualization of vulnerability and asset data
US9032013B2 (en) * 2010-10-29 2015-05-12 Microsoft Technology Licensing, Llc Unified policy over heterogenous device types
US9792104B2 (en) 2010-11-05 2017-10-17 FedEx Supply Chain Logistics & Electronics, Inc. System and method for flashing a wireless device
US9465702B2 (en) * 2010-11-05 2016-10-11 Atc Logistics & Electronics, Inc. System and method for auditing removal of customer personal information on electronic devices
US9495367B2 (en) * 2010-11-05 2016-11-15 Atc Logistics & Electronics, Inc. System and method for performing a software comparison
US9251494B2 (en) * 2010-11-05 2016-02-02 Atc Logistics & Electronics, Inc. System and method for tracking customer personal information in a warehouse management system
US20120117227A1 (en) * 2010-11-10 2012-05-10 Sony Corporation Method and apparatus for obtaining feedback from a device
US9367707B2 (en) 2012-02-23 2016-06-14 Tenable Network Security, Inc. System and method for using file hashes to track data leakage and document propagation in a network
US9043920B2 (en) 2012-06-27 2015-05-26 Tenable Network Security, Inc. System and method for identifying exploitable weak points in a network
US9088606B2 (en) 2012-07-05 2015-07-21 Tenable Network Security, Inc. System and method for strategic anti-malware monitoring
US9467464B2 (en) 2013-03-15 2016-10-11 Tenable Network Security, Inc. System and method for correlating log data to discover network vulnerabilities and assets
US20150172140A1 (en) * 2013-12-18 2015-06-18 Thomson Reuters Global Resources (Trgr) System and method for dynamically scheduling network scanning tasks
US10666544B1 (en) * 2014-09-26 2020-05-26 Lumeta Corporation Method and apparatus for providing situational awareness
GB2545486B (en) * 2015-12-18 2019-12-11 F Secure Corp Evasive intrusion detection in private network
US10728261B2 (en) * 2017-03-02 2020-07-28 ResponSight Pty Ltd System and method for cyber security threat detection
US11526617B2 (en) * 2021-03-24 2022-12-13 Bank Of America Corporation Information security system for identifying security threats in deployed software package
US20230239360A1 (en) * 2022-01-26 2023-07-27 Dell Products L.P. Centralized and agentless in-cloud management of on-premises resources

Family Cites Families (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
JPH0388052A (en) 1989-08-31 1991-04-12 Toshiba Corp Secrecy protection processing system
US5251294A (en) 1990-02-07 1993-10-05 Abelow Daniel H Accessing, assembling, and using bodies of information
US6418424B1 (en) 1991-12-23 2002-07-09 Steven M. Hoffberg Ergonomic man-machine interface incorporating adaptive pattern recognition based control system
US6400996B1 (en) 1999-02-01 2002-06-04 Steven M. Hoffberg Adaptive pattern recognition based control system and method
US5812688A (en) * 1992-04-27 1998-09-22 Gibson; David A. Method and apparatus for using visual images to mix sound
US5610981A (en) 1992-06-04 1997-03-11 Integrated Technologies Of America, Inc. Preboot protection for a data security system with anti-intrusion capability
US5361359A (en) 1992-08-31 1994-11-01 Trusted Information Systems, Inc. System and method for controlling the use of a computer
US5404394A (en) 1993-05-24 1995-04-04 Comsat Corporation Secure communication system
US5694546A (en) 1994-05-31 1997-12-02 Reisman; Richard R. System for automatic unattended electronic information transport between a server and a client by a vendor provided transport software with a manifest list
JPH08185315A (en) 1994-12-28 1996-07-16 Nec Corp Security strengthened type program developing device
CN100452071C (en) 1995-02-13 2009-01-14 英特特拉斯特技术公司 Systems and methods for secure transaction management and electronic rights protection
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5604800A (en) 1995-02-13 1997-02-18 Eta Technologies Corporation Personal access management system
US5694472A (en) 1995-02-13 1997-12-02 Eta Technologies Corporation Personal access management system
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5778068A (en) 1995-02-13 1998-07-07 Eta Technologies Corporation Personal access management system
US6671813B2 (en) 1995-06-07 2003-12-30 Stamps.Com, Inc. Secure on-line PC postage metering system
US5742845A (en) 1995-06-22 1998-04-21 Datascape, Inc. System for extending present open network communication protocols to communicate with non-standard I/O devices directly coupled to an open network
US6006328A (en) 1995-07-14 1999-12-21 Christopher N. Drake Computer software authentication, protection, and security system
KR100269104B1 (en) 1995-08-10 2000-10-16 윤종용 Personal computer with security apparatus and security method thereof
US5941947A (en) 1995-08-18 1999-08-24 Microsoft Corporation System and method for controlling access to data entities in a computer network
US5696822A (en) 1995-09-28 1997-12-09 Symantec Corporation Polymorphic virus detection module
US5859966A (en) 1995-10-10 1999-01-12 Data General Corporation Security system for computer systems
US5848396A (en) 1996-04-26 1998-12-08 Freedom Of Information, Inc. Method and apparatus for determining behavioral profile of a computer user
GB2313524A (en) 1996-05-24 1997-11-26 Ibm Providing communications links in a computer network
US6253027B1 (en) 1996-06-17 2001-06-26 Hewlett-Packard Company System, method and article of manufacture for exchanging software and configuration data over a multichannel, extensible, flexible architecture
US5812668A (en) 1996-06-17 1998-09-22 Verifone, Inc. System, method and article of manufacture for verifying the operation of a remote transaction clearance system utilizing a multichannel, extensible, flexible architecture
US6026379A (en) 1996-06-17 2000-02-15 Verifone, Inc. System, method and article of manufacture for managing transactions in a high availability system
US5943424A (en) 1996-06-17 1999-08-24 Hewlett-Packard Company System, method and article of manufacture for processing a plurality of transactions from a single initiation point on a multichannel, extensible, flexible architecture
US5828840A (en) 1996-08-06 1998-10-27 Verifone, Inc. Server for starting client application on client if client is network terminal and initiating client application on server if client is non network terminal
US5931917A (en) 1996-09-26 1999-08-03 Verifone, Inc. System, method and article of manufacture for a gateway system architecture with system administration information accessible from a browser
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US5964889A (en) 1997-04-16 1999-10-12 Symantec Corporation Method to analyze a program for presence of computer viruses by examining the opcode for faults before emulating instruction in emulator
US5940590A (en) 1997-05-31 1999-08-17 International Business Machines Corporation System and method for securing computer-executable program code using task gates
US6377993B1 (en) 1997-09-26 2002-04-23 Mci Worldcom, Inc. Integrated proxy interface for web based data management reports
US6134594A (en) 1997-10-28 2000-10-17 Microsoft Corporation Multi-user, multiple tier distributed application architecture with single-user access control of middle tier objects
US6334189B1 (en) 1997-12-05 2001-12-25 Jamama, Llc Use of pseudocode to protect software from unauthorized use
US6088799A (en) 1997-12-11 2000-07-11 International Business Machines Corporation Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same
US6151606A (en) 1998-01-16 2000-11-21 Visto Corporation System and method for using a workspace data manager to access, manipulate and synchronize network data
JP2984641B2 (en) 1998-01-30 1999-11-29 関西日本電気ソフトウェア株式会社 Recording medium recording security system and security program
KR100524055B1 (en) * 1998-03-05 2006-01-27 삼성전자주식회사 Computer system having the function of remote waking up and method for remote waking up the computer system
US6618806B1 (en) 1998-04-01 2003-09-09 Saflink Corporation System and method for authenticating users in a computer network
US6298445B1 (en) 1998-04-30 2001-10-02 Netect, Ltd. Computer security
US6282546B1 (en) 1998-06-30 2001-08-28 Cisco Technology, Inc. System and method for real-time insertion of data into a multi-dimensional database for network intrusion detection and vulnerability assessment
US6269447B1 (en) 1998-07-21 2001-07-31 Raytheon Company Information security analysis system
US6295639B1 (en) 1998-09-01 2001-09-25 Aidministrator Nederland B.V. Securely accessing a file system of a remote server computer
AU5910699A (en) 1998-09-18 2000-04-10 Tacit Knowledge Systems Method of constructing and displaying an entity profile constructed utilizing input from entities other than the owner
US6253202B1 (en) 1998-09-18 2001-06-26 Tacit Knowledge Systems, Inc. Method, system and apparatus for authorizing access by a first user to a knowledge profile of a second user responsive to an access request from the first user
US6158010A (en) 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network
US6625150B1 (en) 1998-12-17 2003-09-23 Watchguard Technologies, Inc. Policy engine architecture
US6574737B1 (en) 1998-12-23 2003-06-03 Symantec Corporation System for penetrating computer or computer network
US6266773B1 (en) 1998-12-31 2001-07-24 Intel. Corp. Computer security system
US6381589B1 (en) 1999-02-16 2002-04-30 Neopost Inc. Method and apparatus for performing secure processing of postal data
US6687375B1 (en) 1999-06-02 2004-02-03 International Business Machines Corporation Generating user-dependent keys and random numbers
US7346929B1 (en) 1999-07-29 2008-03-18 International Business Machines Corporation Method and apparatus for auditing network security
US6839744B1 (en) 1999-09-10 2005-01-04 Ianywhere Solutions, Inc. System, method, and computer program product for administering channels, content, and data for mobile devices
WO2001037157A1 (en) 1999-11-17 2001-05-25 Ken Millennium, Inc. Security exchange assisting system and security exchange assisting method, and computer-readable recorded medium where program is recorded
US6725382B1 (en) 1999-12-06 2004-04-20 Avaya Technology Corp. Device security mechanism based on registered passwords
US6636975B1 (en) 1999-12-15 2003-10-21 Identix Incorporated Accessing a secure resource using certificates bound with authentication information
US6779120B1 (en) 2000-01-07 2004-08-17 Securify, Inc. Declarative language for specifying a security policy
WO2001057628A1 (en) 2000-02-01 2001-08-09 The Johns Hopkins University Physical identification and computer security apparatus and method
NO311197B1 (en) 2000-03-02 2001-10-22 Ramirez Olguin Nelson Eric Security system against illegal use or copying of electronic data
US6622334B1 (en) * 2000-03-29 2003-09-23 International Business Machines Corporation Wafer edge cleaning utilizing polish pad material
JP2001282625A (en) 2000-03-31 2001-10-12 Fujitsu Ltd Security management system and security management program storage medium
WO2001077794A2 (en) 2000-04-06 2001-10-18 Granite Technologies, Inc. System and method for real time monitoring and control of a computer machine environment and configuration profile
US20040003266A1 (en) 2000-09-22 2004-01-01 Patchlink Corporation Non-invasive automatic offsite patch fingerprinting and updating system and method
JP2002288136A (en) 2001-03-26 2002-10-04 Foundation For Nara Institute Of Science & Technology User information controlling device, user information controlling method, user information controlling program and storage medium with the program recorded thereon
EP1248179A1 (en) 2001-04-03 2002-10-09 Hewlett-Packard Company Selective activation and deactivation of peripheral devices connected to a USB system
US6751626B2 (en) 2001-05-03 2004-06-15 International Business Machines Corporation Method, system, and program for mining data in a personal information manager database
KR100461990B1 (en) 2001-07-03 2004-12-14 주식회사 소프트그램 The method of servicing information capable for protecting personal information
US7231637B1 (en) * 2001-07-26 2007-06-12 Mcafee, Inc. Security and software testing of pre-release anti-virus updates on client and transmitting the results to the server
JP2003058508A (en) 2001-08-13 2003-02-28 Sony Corp Personal identification device, personal identification method, and computer program
US7331061B1 (en) * 2001-09-07 2008-02-12 Secureworks, Inc. Integrated computer security management system and method
JP2003085048A (en) 2001-09-11 2003-03-20 Sony Corp Backup data management system, backup data management method, and information processing device, and computer program
CA2466207A1 (en) 2001-11-02 2003-05-15 Brent Taylor Hetherington System and method for monitoring and ensuring proper life safety equipment maintenance, operation, and program implementation
JP2003167877A (en) 2001-12-04 2003-06-13 Mitsubishi Electric Corp Information providing system
JP2003203051A (en) 2002-01-07 2003-07-18 Yamatake Corp Security measure execution device and method, security measure execution program, and storage medium with the program stored therein
JP3680034B2 (en) 2002-03-20 2005-08-10 株式会社東芝 Information processing apparatus and user switching method used in the same apparatus
US20030188194A1 (en) * 2002-03-29 2003-10-02 David Currie Method and apparatus for real-time security verification of on-line services
JP2003316650A (en) 2002-04-18 2003-11-07 Internatl Business Mach Corp <Ibm> Computer system, portable information equipment, security switching method and program
US7421491B2 (en) 2002-04-23 2008-09-02 Seer Insight Security K.K. Method and system for monitoring individual devices in networked environments
US20030212779A1 (en) * 2002-04-30 2003-11-13 Boyter Brian A. System and Method for Network Security Scanning
US7428590B2 (en) * 2002-06-10 2008-09-23 Akonix Systems, Inc. Systems and methods for reflecting messages associated with a target protocol within a network
JP4213411B2 (en) 2002-06-24 2009-01-21 株式会社リコー User authentication system, user authentication method, and program for causing computer to execute the method
JP2004054706A (en) 2002-07-22 2004-02-19 Sofutekku:Kk Security risk management system, program, and recording medium thereof
JP3767561B2 (en) 2002-09-02 2006-04-19 ソニー株式会社 Device authentication device, device authentication method, information processing device, information processing method, and computer program
JP2004133576A (en) 2002-10-09 2004-04-30 Sony Corp Information processor, content distribution server, license server and method, and computer program
US7353539B2 (en) * 2002-11-04 2008-04-01 Hewlett-Packard Development Company, L.P. Signal level propagation mechanism for distribution of a payload to vulnerable systems
EP1586054A4 (en) 2002-12-13 2010-12-08 Symantec Corp Method, system, and computer program product for security within a global computer network
JP2004211576A (en) 2002-12-27 2004-07-29 Sanden Corp Swash plate compressor
JP2007516495A (en) 2003-08-11 2007-06-21 コーラス システムズ インコーポレイテッド System and method for the creation and use of adaptive reference models
US20050097199A1 (en) * 2003-10-10 2005-05-05 Keith Woodard Method and system for scanning network devices
US7581249B2 (en) * 2003-11-14 2009-08-25 Enterasys Networks, Inc. Distributed intrusion response system
US8166554B2 (en) 2004-02-26 2012-04-24 Vmware, Inc. Secure enterprise network
US20070180490A1 (en) 2004-05-20 2007-08-02 Renzi Silvio J System and method for policy management

Also Published As

Publication number Publication date
US8566939B2 (en) 2013-10-22
US8544099B2 (en) 2013-09-24
US20060075128A1 (en) 2006-04-06
WO2006038210A3 (en) 2007-08-02
EP1805641B1 (en) 2015-09-09
IL182013A0 (en) 2007-07-24
CA2582390A1 (en) 2006-04-13
JP2008516308A (en) 2008-05-15
EP1805641A4 (en) 2011-11-23
US20100235920A1 (en) 2010-09-16
US7752671B2 (en) 2010-07-06
IL182013A (en) 2011-09-27
EP1805641A2 (en) 2007-07-11
US20060184682A1 (en) 2006-08-17
WO2006038210A2 (en) 2006-04-13

Similar Documents

Publication Publication Date Title
WO2006038210B1 (en) A method and device for questioning a plurality of computerized devices
CN109684053B (en) Task scheduling method and system for big data
CN106776280B (en) Configurable performance testing device
CN109582563B (en) Test method, device, computer equipment and storage medium for test cases
US20110029140A1 (en) Central control and instrumentation system for a technical installation and method for operating a central control and instrumentation system
CN101986278A (en) Automatic testing method and system for electronic equipment
CN110046091B (en) Automatic test method and device
CN106325988A (en) Task scheduling method and device
CN109995612B (en) Service inspection method and device and electronic equipment
EP3405844B1 (en) Methods and systems for root cause analysis for assembly lines using path tracking
CN105471595A (en) Fault processing management device and fault processing management method
CN106569950B (en) A kind of test macro of webmastering software and the test method of webmastering software
CN106294122A (en) The software test platform of a kind of standard and method of testing thereof
CN109240755A (en) A kind of configuration file comparison method and configuration file Compare System
Sachdeva et al. Reliability analysis of pulping system using Petri nets
CN109885499A (en) A kind of robot automation&#39;s test macro and test method
CN107688520A (en) distributed service tracking system and method
CN108536530A (en) A kind of multithreading method for scheduling task and device
CN108459850A (en) Generate the method, apparatus and system of test script
CN112415027A (en) Basalt fiber blended coated fabric detection method and device and electronic equipment
CN105550028B (en) A kind of multitask timing execution method and system based on buffer lock
CN114996079A (en) Operation and maintenance monitoring method and device, computer equipment and computer readable storage medium
CN114500343A (en) Business chain operation monitoring method and device, equipment, medium and product thereof
CN110232013B (en) Test method, test device, controller and medium
CN107103059A (en) Flow drawing generating method and device based on financial affair work flow

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 182013

Country of ref document: IL

WWE Wipo information: entry into national phase

Ref document number: 2005789390

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2582390

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2007534178

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 651/MUMNP/2007

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 200580041447.2

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2005789390

Country of ref document: EP