Identifying malicious devices within a computer network

A computing device and device technology, applied in the field of computing systems, can solve problems such as signature failures

Inactive Publication Date: 2015-03-18
JUMIPER NETWORKS INC
View PDF6 Cites 10 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, attack signatures are reactive in that they only block attacks that trigger an existing signature, and in some instances, after the attacker has already done some damage
Additionally, an attacker could alter network traffic such that the attacker's traffic no longer matches the signature, thereby failing the signature and preventing the security device from blocking the attack

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Identifying malicious devices within a computer network
  • Identifying malicious devices within a computer network
  • Identifying malicious devices within a computer network

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0014] figure 1 is a block diagram illustrating an example rogue device identification network system 2 in accordance with one or more aspects of the present disclosure. like figure 1 As shown in , network system 2 includes computing device 10 , proxy server 12 , target network 14 , and security service 16 . Computing device 10 is one example of a computing device that may be used to attack network resources of a target network or data center. In some examples, computing device 10 is a mobile station, laptop computer, desktop computer, or server computing system, or may include multiple computing devices. For example, computing device 10 may be a group of computing devices over which an attacker has control (eg, because the attacker previously hijacked those computing devices). In some examples, computing device 10 is a virtual machine or software application (eg, web browser, attacker tool, script, etc.) executed by one or more computing devices.

[0015] Computing device...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

This disclosure describes techniques for proactively identifying possible attackers based on a profile of a device. For example, a device includes one or more processors and network interface cards to receive, from a remote device, network traffic directed to one or more computing devices protected by the device, determine, based on content of the network traffic, a first set of data points for the device, send a response to the remote device to ascertain a second set of data points for the device, and receive, from the remote device, at least a portion of the second set of data points. The device also includes a security module operable by the processors to determine a maliciousness rating, and selectively manage, based on the maliciousness rating, additional network traffic directed to the one or more computing devices protected by the security device and received from the remote device.

Description

technical field [0001] The present disclosure relates to computing systems, and more particularly to computing system attack detection and prevention. Background technique [0002] There are an increasing number and complexity of cyber-attacks, especially those targeting web applications and servers, which involve high-value traffic. Insecure applications and servers can result in customer loss, financial loss, reputational damage and legal conflicts. In an attempt to detect cyberattacks from a group of attackers, for example, companies can use attack signatures. However, attack signatures are reactive in that they only block attacks that trigger an existing signature, and in some instances, after the attacker has already done some damage. Additionally, an attacker may alter network traffic such that the attacker's traffic no longer matches the signature, thereby failing the signature and preventing the security device from blocking the attack. Contents of the invention ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
CPCG06F21/554H04L63/1408H04L63/1425H04L63/102H04L63/1441H04L63/1466H04L67/10H04L63/0209
Inventor O·伊巴图林K·亚当斯D·奎因兰
Owner JUMIPER NETWORKS INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products