GB2589988B - Locally securing endpoints in an enterprise network using remote network resources - Google Patents
Locally securing endpoints in an enterprise network using remote network resources Download PDFInfo
- Publication number
- GB2589988B GB2589988B GB2018976.7A GB202018976A GB2589988B GB 2589988 B GB2589988 B GB 2589988B GB 202018976 A GB202018976 A GB 202018976A GB 2589988 B GB2589988 B GB 2589988B
- Authority
- GB
- United Kingdom
- Prior art keywords
- network resources
- network
- locally securing
- remote
- enterprise
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/566—Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/30—Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
- H04L63/306—Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information intercepting packet switched data communications, e.g. Web, Internet or IMS communications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/53—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Virology (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Technology Law (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US15/970,825 US10728269B2 (en) | 2018-05-03 | 2018-05-03 | Method for conditionally hooking endpoint processes with a security agent |
US15/970,814 US10594717B2 (en) | 2018-05-03 | 2018-05-03 | Context-dependent timeout for remote security services |
PCT/GB2019/051191 WO2019211592A1 (en) | 2018-05-03 | 2019-04-30 | Locally securing endpoints in an enterprise network using remote network resources |
Publications (3)
Publication Number | Publication Date |
---|---|
GB202018976D0 GB202018976D0 (en) | 2021-01-13 |
GB2589988A GB2589988A (en) | 2021-06-16 |
GB2589988B true GB2589988B (en) | 2021-12-01 |
Family
ID=66397260
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
GB2018976.7A Active GB2589988B (en) | 2018-05-03 | 2019-04-30 | Locally securing endpoints in an enterprise network using remote network resources |
Country Status (2)
Country | Link |
---|---|
GB (1) | GB2589988B (en) |
WO (1) | WO2019211592A1 (en) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10594717B2 (en) | 2018-05-03 | 2020-03-17 | Sophos Limited | Context-dependent timeout for remote security services |
US10728269B2 (en) | 2018-05-03 | 2020-07-28 | Sophos Limited | Method for conditionally hooking endpoint processes with a security agent |
US20230071264A1 (en) * | 2020-02-13 | 2023-03-09 | Telefonaktiebolaget Lm Ericsson (Publ) | Security automation system |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150033341A1 (en) * | 2013-07-24 | 2015-01-29 | Webroot Inc. | System and method to detect threats to computer based devices and systems |
US20150312267A1 (en) * | 2014-04-28 | 2015-10-29 | Sophos Limited | Using reputation to avoid false malware detections |
US20170324709A1 (en) * | 2016-01-04 | 2017-11-09 | Centripetal Networks, Inc. | Efficient Packet Capture for Cyber Threat Analysis |
-
2019
- 2019-04-30 GB GB2018976.7A patent/GB2589988B/en active Active
- 2019-04-30 WO PCT/GB2019/051191 patent/WO2019211592A1/en active Application Filing
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150033341A1 (en) * | 2013-07-24 | 2015-01-29 | Webroot Inc. | System and method to detect threats to computer based devices and systems |
US20150312267A1 (en) * | 2014-04-28 | 2015-10-29 | Sophos Limited | Using reputation to avoid false malware detections |
US20170324709A1 (en) * | 2016-01-04 | 2017-11-09 | Centripetal Networks, Inc. | Efficient Packet Capture for Cyber Threat Analysis |
Also Published As
Publication number | Publication date |
---|---|
GB202018976D0 (en) | 2021-01-13 |
GB2589988A (en) | 2021-06-16 |
WO2019211592A1 (en) | 2019-11-07 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11202100503UA (en) | Blockchain-based node management methods and apparatuses | |
EP3447997A4 (en) | Session management method and session management function network element | |
IL252054A0 (en) | Systems and methods for securing network endpoints | |
EP3285439A4 (en) | Network service lifecycle management method and device | |
EP3800832A4 (en) | Resource management method and device | |
EP3664372A4 (en) | Network management method and related device | |
SG11202000558VA (en) | System and method for managing resources in a worksite | |
EP3376738A4 (en) | Resource configuration method and network device thereof | |
EP3605373C0 (en) | Authentication method for a client over a network | |
EP3206339A4 (en) | Network card configuration method and resource management center | |
GB2589988B (en) | Locally securing endpoints in an enterprise network using remote network resources | |
EP3425981A4 (en) | Resource allocation method and network device | |
EP3108598A4 (en) | Optimizing network resources in a telecommunications system | |
PL3616467T3 (en) | Network manager in a nr network | |
EP3099011A4 (en) | Interface management service entity, functional service entity and network element management method | |
GB201713410D0 (en) | Automatic key management using enterprise user identity management | |
GB2547676B (en) | Methods and resources for generating secure communications | |
GB202002614D0 (en) | Resource element in a telecommunication system | |
IL263820B (en) | Ticketing management system and program | |
EP3820118A4 (en) | Resource management method and device | |
EP3512223A4 (en) | Session management method and network element | |
EP3248344A4 (en) | Methods and apparatus for monitoring and managing resource usage in a communication network | |
GB2587713B (en) | Securing endpoints in a heterogenous enterprise network | |
HUE051204T2 (en) | Methods and entities for reporting message disposition in a communication network | |
EP3713165A4 (en) | Network and network management method |