Hostiadi et al., 2018 - Google Patents
Improving automatic response model system for intrusion detection systemHostiadi et al., 2018
View PDF- Document ID
- 6719770293941783374
- Author
- Hostiadi D
- Susila I
- Publication year
- Publication venue
- Proc. The 1st Int. Conf. Comput. Sci. Eng. Technol. Universitas Muria Kudus
External Links
Snippet
Intrusion Detection System is a system used to detect attacks on a network. IDS can be divided into two types: host-based IDS and network-based IDS. NIDS is mostly used because it consist of several sub-network nodes and more easily to control the host. The …
- 238000001514 detection method 0 title abstract description 46
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US12166785B2 (en) | Systems and methods for predictive analysis of potential attack patterns based on contextual security information | |
US11775622B2 (en) | Account monitoring | |
US11736499B2 (en) | Systems and methods for detecting injection exploits | |
US20230113377A1 (en) | Enhanced device updating | |
JP4364901B2 (en) | Attack database structure | |
JP7204247B2 (en) | Threat Response Automation Methods | |
US9462009B1 (en) | Detecting risky domains | |
US8413247B2 (en) | Adaptive data collection for root-cause analysis and intrusion detection | |
Shin et al. | EFFORT: efficient and effective bot malware detection | |
CN111193719A (en) | Network intrusion protection system | |
US20050203921A1 (en) | System for protecting database applications from unauthorized activity | |
Mukhopadhyay et al. | A comparative study of related technologies of intrusion detection & prevention systems | |
KR20230004222A (en) | System and method for selectively collecting computer forensic data using DNS messages | |
CN105191257A (en) | Method and apparatus for detecting a multi-stage event | |
US20110307936A1 (en) | Network analysis | |
JP5739034B1 (en) | Attack detection system, attack detection device, attack detection method, and attack detection program | |
US20160110544A1 (en) | Disabling and initiating nodes based on security issue | |
Thakur et al. | Detection and prevention of botnets and malware in an enterprise network | |
WO2021018440A1 (en) | METHODS FOR DETECTING A CYBERATTACK ON AN ELECTRONIC DEVICE, METHOD FOR OBTAINING A SUPERVISED RANDOM FOREST MODEL FOR DETECTING A DDoS ATTACK OR A BRUTE FORCE ATTACK, AND ELECTRONIC DEVICE CONFIGURED TO DETECT A CYBERATTACK ON ITSELF | |
Khosravifar et al. | An experience improving intrusion detection systems false alarm ratio by using honeypot | |
CN113206852B (en) | Safety protection method, device, equipment and storage medium | |
Hostiadi et al. | Improving automatic response model system for intrusion detection system | |
Sharma | Honeypots in Network Security | |
Ponomarev | Intrusion Detection System of industrial control networks using network telemetry | |
Nandaputra et al. | Detection and Prevention System on Computer Network to Handle Distributed Denial-Of-Service (Ddos) Attack in Realtime and Multi-Agent |