Inline intrusion detection using a single physical port

    公开(公告)号:US20060023709A1

    公开(公告)日:2006-02-02

    申请号:US10910194

    申请日:2004-08-02

    CPC classification number: H04L63/1408 H04L63/1416

    Abstract: In accordance with one embodiment of the present invention, a method for inline intrusion detection includes receiving a packet at a physical interface of an intrusion detection system. The packet is tagged with a first VLAN identifier associated with an external network. The network further includes buffering the packet at the physical interface, communicating a copy of the packet to a processor, and analyzing the copy of the packet at the processor to determine whether the packet includes an attack signature. The method also includes communicating a reply message from the processor to the interface indicating whether the packet includes an attack signature. If the packet does not contain an attack signature the buffered copy of the packet is re-tagged with a second VLAN identifier associated with a protected network and re-tagged packet is communicated to the protected network.

    Automatic gel splice
    2.
    发明申请
    Automatic gel splice 审中-公开
    自动凝胶拼接

    公开(公告)号:US20060108140A1

    公开(公告)日:2006-05-25

    申请号:US11282492

    申请日:2005-11-18

    Applicant: Kevin Wiley

    Inventor: Kevin Wiley

    Abstract: An improved automatic gel splice is described. The automatic splice can include a tapered cylindrical body having end funnels positioned at opposite ends. Within the end funnels, a gel is positioned to protect the splice from potential contaminants. The gel can be a semi-conductive, waterproof gel. The gel acts with positioned finger joints within the splice to seal the interior of the splice.

    Abstract translation: 描述了改进的自动凝胶接头。 自动接头可以包括具有位于相对端的端部漏斗的锥形圆柱体。 在末端漏斗内,定位凝胶以保护接头免受潜在的污染。 凝胶可以是半导体,防水凝胶。 凝胶与拼接件内的定位指接头起作用以密封接头的内部。

    Method and system for addressing intrusion attacks on a computer system
    3.
    发明申请
    Method and system for addressing intrusion attacks on a computer system 有权
    解决计算机系统入侵攻击的方法和系统

    公开(公告)号:US20050097339A1

    公开(公告)日:2005-05-05

    申请号:US10701653

    申请日:2003-11-05

    CPC classification number: H04L63/1416 G06F21/554 H04L63/1433

    Abstract: According to one embodiment of the invention, a computerized method for addressing intrusion attacks directed at a computer includes receiving a data stream corresponding to a potential attack on the computer and calculating an event risk rating for the data stream. Calculating the event risk rating includes determining at least one component risk rating. In one embodiment, the component risk ratings are: a signature fidelity rating indicative of the likelihood the potential attack will affect the computer in the absence of knowledge regarding the computer, an attack relevance rating indicative of the relevance of the potential attack to the computer, and a target value rating indicative of the perceived value of the computer. The method also includes responding to the potential attack based on the calculated risk rating.

    Abstract translation: 根据本发明的一个实施例,用于解决针对计算机的入侵攻击的计算机化方法包括接收对应于计算机上的潜在攻击的数据流并且计算数据流的事件风险等级。 计算事件风险评级包括确定至少一个组件风险评级。 在一个实施例中,组件风险等级是:指示潜在攻击在没有关于计算机的知识的情况下潜在攻击将影响计算机的可能性的签名保真等级,指示潜在攻击与计算机的相关性的攻击相关性等级, 以及指示计算机的感知值的目标值等级。 该方法还包括根据计算出的风险等级来应对潜在的攻击。

Patent Agency Ranking