Application-layer anomaly and misuse detection

Information security – Prevention of unauthorized use of data including prevention... – Access control

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C726S025000, C726S024000, C726S011000, C726S004000

Reexamination Certificate

active

07143444

ABSTRACT:
A method includes passing a request for data received by a first server process executing in a first server to a detection process that includes packing a subset of the data into an analysis format and passing the subset to an analysis process.

REFERENCES:
patent: 5440723 (1995-08-01), Arnold et al.
patent: 5557742 (1996-09-01), Smaha et al.
patent: 5748098 (1998-05-01), Grace
patent: 6275942 (2001-08-01), Bernhard et al.
patent: 6477651 (2002-11-01), Teal
patent: 6546493 (2003-04-01), Magdych et al.
patent: 6553378 (2003-04-01), Eschelbeck
patent: 6681331 (2004-01-01), Munson et al.
patent: 6704874 (2004-03-01), Porras et al.
patent: 6826697 (2004-11-01), Moran
patent: 6839850 (2005-01-01), Campbell et al.
patent: 6947726 (2005-09-01), Rockwell
patent: 7017185 (2006-03-01), Wiley et al.
patent: 7017186 (2006-03-01), Day
patent: 7028228 (2006-04-01), Lovy et al.
patent: 2003/0145226 (2003-07-01), Bruton, III et al.
patent: 2003/0172166 (2003-09-01), Judge et al.
patent: 03/077071 (2003-09-01), None
Almgren, et al., “A Lightweight Tool for Detecting Web Server Attacks,” Network and Distributed Systems Security (NDSS 2000) Symposium Proceedings, 157-170, 2000.
Almgren, et al., “Application-Integrated Data Collection for Security Monitoring,” FromRecent Advances in Intrusion Detection(RAID 2001), Springer, Davis, California, Oct. 2001, p. 22-36.
Daniels, et al., “A Network Audit System for Host-Based Intrusion Detection (NASHID) in Linux,” 16thAnnual Computer Security Application Conference (ACSAC′00) Dec. 11-15, 2000, New Orleans, LA.
Daniels, “Identification of Host Audit Data to Detect Attacks on Low-Level IP Vulnerabilities,” J. Computer Security, 7(1): 3-35, 1999.
Dayioglu, “APACHE Intrusion Detection Module,” http://yunus.hacettepe.edu.tr/˜burak/mod—id/, Date Unknown, Downloaded Nov. 10, 2003.
Hollander, Y., “The Future of Web Server Security: Why your Web site is still vulnerable to attack,” http://www.cgisecurity.com/lib/wpfuture.pdf, allegedly posted 2000.
Lindqvist, et al., “eXpert-BSM: A Host-based Intrusion Detection Solution for Sun Solaris,” Proc. 17thAnnual Computer Security Application Conference, p. 240-251, New Orleans, LA, Dec. 10-14, 2001.
Munson, et al., “Watcher: The Missing Piece of the Security Puzzle,” Proceedings of the 17th Annual Computer Security Applications Conference (ACSAC′01), Dec. 10-14, 2001, New Orleans, LA, pp. 230-239, IEEE Press.
Porras et al, “EMERALD: Event Monitoring Enabling Responses to Anomalous Live Disturbances,” 20thNISSC—Oct. 9, 1997, p. 353-365.
Tener, “AI and 4GL: Automated Detection and Investigation Tools”, Proceedings of the IFIP Sec. '88, Australia, 1989, pp. 23-29.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Application-layer anomaly and misuse detection does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Application-layer anomaly and misuse detection, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Application-layer anomaly and misuse detection will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3641841

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.