Dulik, 2021 - Google Patents
Deploying fake network devices to obtain sensitive user dataDulik, 2021
- Document ID
- 15202483833679239675
- Author
- Dulik M
- Publication year
- Publication venue
- 2021 Communication and Information Technologies (KIT)
External Links
Snippet
This article focuses on plug & play network protocols-SSDP and WSD and security aspects. These protocols facilitate installation and deployment of new network devices in local networks. Implementation of these protocols is simple but lacks any security features …
- 238000009434 installation 0 abstract description 2
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/26—Monitoring arrangements; Testing arrangements
- H04L12/2602—Monitoring arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0209—Architectural arrangements, e.g. perimeter networks or demilitarized zones
- H04L63/0218—Distributed architectures, e.g. distributed firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Application independent communication protocol aspects or techniques in packet data networks
- H04L69/30—Definitions, standards or architectural aspects of layered protocol stacks
- H04L69/32—High level architectural aspects of 7-layer open systems interconnection [OSI] type protocol stacks
- H04L69/322—Aspects of intra-layer communication protocols among peer entities or protocol data unit [PDU] definitions
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP1484860B1 (en) | Automatic discovery and configuration of external network devices | |
US7620974B2 (en) | Distributed traffic scanning through data stream security tagging | |
US9473528B2 (en) | Identification of malware sites using unknown URL sites and newly registered DNS addresses | |
US11909767B2 (en) | Device visibility and scanning including network segments | |
CN101022341B (en) | A system and method for managing network devices in a network | |
US7792990B2 (en) | Remote client remediation | |
US8121030B2 (en) | Network service monitoring | |
US8321936B1 (en) | System and method for malicious software detection in multiple protocols | |
CN113612784B (en) | Dynamic service processing using honeypots | |
US20120185563A1 (en) | Network system, virtual private connection forming method, static nat forming device, reverse proxy server and virtual connection control device | |
US20030055962A1 (en) | System providing internet access management with router-based policy enforcement | |
CN116708416A (en) | Data transmission control method, system, control device and readable storage medium | |
JP2012516112A (en) | Remote access to private network resources from outside the network | |
WO2022066437A1 (en) | Classification including correlation | |
JP4082613B2 (en) | Device for restricting communication services | |
JP2008271242A (en) | Network monitoring device, network monitoring program, and network monitoring system | |
KR20070008568A (en) | Server devices, client devices, and network systems | |
Dulik | Deploying fake network devices to obtain sensitive user data | |
Dey et al. | Warezmaster and Warezclient: An implementation of FTP based R2L attacks | |
Riordan et al. | Building and deploying billy goat, a worm detection system | |
JP4996496B2 (en) | Network monitoring system and network monitoring method | |
Yamanoue et al. | A malicious bot capturing system using a beneficial bot and Wiki | |
JP2007505409A (en) | System and method for dynamically updating software in a protocol gateway | |
Berghel et al. | Pernicious ports | |
Deri et al. | An architecture for distributing and enforcing iot security at the network edge |