Virtual honeypot

A honeypot and virtual machine technology, applied in the field of computer network honeypots, can solve problems such as computer users unintentionally downloading or executing

Inactive Publication Date: 2014-04-23
JUMIPER NETWORKS INC
View PDF0 Cites 11 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Computer viruses, worms and/or Trojan horse programs may be distributed to

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Virtual honeypot
  • Virtual honeypot
  • Virtual honeypot

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0018] Security systems such as firewalls and anti-virus software provide significant protection in a typical network environment. In this environment, firewalls provide defense against unauthorized access to private networks, and anti-virus software protects individual computer systems from viruses, Trojans, Root program viruses and other threats provide defenses. Although such a security system provides defenses against many types of computer attacks, even if the event log is carefully checked, the information provided about how the attack is loaded is very limited.

[0019] For reasons such as this, a bait system called a honeypot is sometimes used to collect information about the attacker or intruder. Honeypots can be set up inside or outside the private network, such as by using custom software that is configured to look the same as the vulnerable system, or by using such as Windows TM Standard operating systems and software for servers, database servers, or other such sys...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A virtual honeypot is configured within a security appliance by configuring one or more network addresses associated with the virtual honeypot. The security appliance receives network traffic destined for the virtual honeypot sent to the one or more network addresses associated with the virtual honeypot, and forwards the traffic to a remote honeypot such that the remote honeypot appears to be connected to a network local to the security appliance.

Description

Technical field [0001] The present invention relates generally to computer network security, and more specifically to computer network honeypots. Background technique [0002] A computer is a valuable tool in that a large part of its capabilities are used to communicate with other computer systems and exchange information through computer networks. A network usually includes an interconnected group of computers linked by wires, optical fibers, radio, or other data transmission means to provide computers with the ability to transmit information between computers. The Internet is probably the most well-known computer network, and enables millions of people to access millions of other computers, such as by viewing web pages, sending emails, or performing other computer-to-computer communications. [0003] Because the size of the Internet is very large and the interests of Internet users are very diverse, it is not uncommon for malicious users or pranksters to try to communicate with ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L12/46
CPCG06F9/455H04L63/1491G06F21/00
Inventor B·伯恩斯R·卡梅伦O·伊巴图林D·奎因兰O·塔瓦科利
Owner JUMIPER NETWORKS INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products