Supercharge Your Innovation With Domain-Expert AI Agents!

Enforcing threat policy actions based on network addresses of host threats

A network address and host technology, applied in digital transmission systems, secure communication devices, electrical components, etc., can solve problems such as insufficient security control at the periphery of the network

Pending Publication Date: 2022-02-18
JUMIPER NETWORKS INC
View PDF9 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, in the case of adaptive network changes where threats are injected from both external endpoint host threats and internal endpoint host threats, security controls at the perimeter of the network may be insufficient

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Enforcing threat policy actions based on network addresses of host threats
  • Enforcing threat policy actions based on network addresses of host threats
  • Enforcing threat policy actions based on network addresses of host threats

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0015] The following detailed description of example implementations refers to the accompanying drawings. The same reference numbers in different drawings may identify the same or similar elements.

[0016] A threat remediation system that is unaware of the mobility of potential endpoint host threats within a network introduces several challenges. For example, threat identification is limited to detection in the data path of endpoint host threats communicating with the network through perimeter network devices, the lateral spread of endpoint host threats inside the network cannot be detected and its further expansion cannot be controlled, and once the endpoint host threat moves to Depending on the network segment, endpoint host threats may gain additional access and privileges, thereby compromising unprotected network segments. As a result, threat remediation systems cannot consistently and effectively monitor, identify, and remediate endpoint host threats across the entire n...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

Enforcing threat policy actions based on network addresses of host threats. A device receives information identifying a specific host threat to a network, wherein the information includes a list of network addresses associated with the specific host threat. The device identifies network elements, of the network, associated with the specific host threat to the network, and determines a network control system associated with the identified network elements. The device determines a policy enforcement group of network elements, of the identified network elements, that maps to the list of network addresses associated with the specific host threat, wherein the network control system is associated with the policy enforcement group of network elements. The device determines a threat policy action to enforce for the specific host threat, and causes, via the network control system, the threat policy action to be enforced by the policy enforcement group of network elements.

Description

[0001] This application is a divisional application of the Chinese invention patent application with the national application number 201910193886.9, the application date is March 14, 2019, and the invention title is "Implementing Threat Strategy Actions Based on Host Threat Network Address". [0002] Cross References to Related Applications [0003] This application claims priority under 35 U.S.C. § 119 to U.S. Provisional Patent Application Nos. 62 / 647,431 and 62 / 647,460, filed March 23, 2018, the contents of which are hereby incorporated by reference in their entirety. technical field [0004] Embodiments of the present application relate to implementing threat policy actions based on the network address of a host threat. Background technique [0005] As malware becomes more sophisticated, a threat prevention solution can provide sufficient threat detection to enforce infected endpoint host security controls at the perimeter of the network. However, with adaptive network...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/40
CPCH04L63/145H04L63/20H04L63/0209H04L63/1425H04L63/1433H04L63/1441H04L67/52H04L63/1416
Inventor S·尼玛加德达J·S·马歇尔S·G·拉乌卡尔S·维拉拉加万P·T·塞沙德里
Owner JUMIPER NETWORKS INC
Features
  • R&D
  • Intellectual Property
  • Life Sciences
  • Materials
  • Tech Scout
Why Patsnap Eureka
  • Unparalleled Data Quality
  • Higher Quality Content
  • 60% Fewer Hallucinations
Social media
Patsnap Eureka Blog
Learn More