Osman et al., 2020 - Google Patents
Transparent microsegmentation in smart home {IoT} networksOsman et al., 2020
View PDF- Document ID
- 15889027850149171142
- Author
- Osman A
- Wasicek A
- Köpsell S
- Strufe T
- Publication year
- Publication venue
- 3rd USENIX Workshop on Hot Topics in Edge Computing (HotEdge 20)
External Links
Snippet
Driven by the Internet-of-Things (IoT) and 5G, the growing size and complexity of smart home networks leads to an increased attack surface. Smart home IoT devices are typically online 24/7, have out-of-date firmware, are not regularly patched against the latest security …
- 230000002708 enhancing 0 abstract description 4
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance or administration or management of packet switching networks
- H04L41/08—Configuration management of network or network elements
- H04L41/0803—Configuration setting of network or network elements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance or administration or management of packet switching networks
- H04L41/12—Arrangements for maintenance or administration or management of packet switching networks network topology discovery or management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance or administration or management of packet switching networks
- H04L41/02—Arrangements for maintenance or administration or management of packet switching networks involving integration or standardization
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. local area networks [LAN], wide area networks [WAN]
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US12375565B2 (en) | Sub-networks based security method, apparatus and product | |
US12328294B2 (en) | Systems and methods for micro network segmentation | |
US20230020094A1 (en) | Adaptive access control management | |
Osman et al. | Transparent microsegmentation in smart home {IoT} networks | |
US10057234B1 (en) | Systems and methods for providing network security monitoring | |
US9240976B1 (en) | Systems and methods for providing network security monitoring | |
US12289294B2 (en) | Dynamic segmentation management | |
CN102737177B (en) | SOC-based device for packet filtering and packet filtering method thereof | |
US12184484B1 (en) | Programmable switching device for network infrastructures | |
CN106464659A (en) | Security in Software Defined Networking | |
US20220092087A1 (en) | Classification including correlation | |
US12081519B2 (en) | Centralized network response to mitigate a data-based security risk | |
WO2023278084A1 (en) | Generating network system maps based on network traffic | |
Cabaj et al. | Network threats mitigation using software‐defined networking for the 5G internet of radio light system | |
JP6359260B2 (en) | Information processing system and firewall device for realizing a secure credit card system in a cloud environment | |
Tripathi et al. | Attack Graphs for Standalone Non-Public 5G Networks | |
Frank et al. | Securing smart homes with openflow | |
Henderson | Designing a sustainable and secure network security architecture for the Internet of Things | |
Abbas | Evaluating Data Transmission Methods from Smart Home Controllers to Cloud: An Empirical Study with Raspberry Pi and AWS IOT | |
Toivakka | Network segmentation | |
Hand | Toward An Active Network Security Architecture |