Koziol, 2003 - Google Patents
Intrusion detection with SnortKoziol, 2003
- Document ID
- 3816721667049713910
- Author
- Koziol J
- Publication year
External Links
Snippet
Annotation A thorough, definitive guide to installing, configuring, and maintaining the leading open-source intrusion detection system. Snort is the most widely used open-source security system for small to medium businesses, with over 100,000 installations worldwide …
- 238000001514 detection method 0 title abstract description 151
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06Q—DATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06Q—DATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/10—Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
- G06Q20/108—Remote banking, e.g. home banking
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2111—Location-sensitive, e.g. geographical location, GPS
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06Q—DATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/02—Banking, e.g. interest calculation, credit approval, mortgages, home banking or on-line banking
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Koziol | Intrusion detection with Snort | |
Caswell et al. | Snort intrusion detection and prevention toolkit | |
Nawrocki et al. | A survey on honeypot software and data analysis | |
Joshi et al. | Honeypots: a new paradigm to information security | |
Harris et al. | TCP/IP security threats and attack methods | |
Mohammed et al. | Honeypots and Routers: Collecting internet attacks | |
Ramakrishnan et al. | Pandora: An IOT Based Intrusion Detection Honeypot with Real-time Monitoring | |
Assing et al. | Mobile access safety: Beyond BYOD | |
Dutta et al. | Intrusion detection systems fundamentals | |
Lee | Framework for botnet emulation and analysis | |
Marín et al. | Honeypots and honeynets: Analysis and case study | |
Blackwell | Ramit-Rule-Based Alert Management Information Tool | |
Moya | Analysis and evaluation of the snort and bro network intrusion detection systems | |
Goebel | Advanced Honeynet based Intrusion Detection | |
Monteiro | How intrusion detection can improve software decoy applications | |
NEEDHAM et al. | Network Attack and Defense | |
Pickering | Evaluating the viability of intrusion detection system benchmarking | |
Verwoerd | Active network security | |
Heikura | Analyzing Offensive and Defensive Networking Tools in a Laboratory Environme | |
Chen et al. | An overview of electronic attacks | |
Cui | Automating malware detection by inferring intent | |
Ye | Resilience to DDoS attacks | |
Whyte | Network scanning detection strategies for enterprise networks | |
Bythwood et al. | Analyses of Automated Malicious Internet Traffic Using Open-Source Honeypots | |
Soares | Implementation of a distributed intrusion detection and reaction system |