Kreibich, 2005 - Google Patents
Brooery: A Graphical Environment for Analysis of Security-Relevant Network Activity.Kreibich, 2005
View HTML- Document ID
- 2652526212578870761
- Author
- Kreibich C
- Publication year
- Publication venue
- USENIX Annual Technical Conference, FREENIX Track
External Links
Snippet
We present the design and implementation of the Brooery, a system for graphical analysis of network activity reported by instances of the Bro intrusion detection system. It supports multiple input streams and provides a web-based graphical user interface to allow the user …
- 230000000694 effects 0 title abstract description 23
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30861—Retrieval from the Internet, e.g. browsers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/02—Network-specific arrangements or communication protocols supporting networked applications involving the use of web-based technology, e.g. hyper text transfer protocol [HTTP]
- H04L67/025—Network-specific arrangements or communication protocols supporting networked applications involving the use of web-based technology, e.g. hyper text transfer protocol [HTTP] for remote control or remote monitoring of the application
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance or administration or management of packet switching networks
- H04L41/22—Arrangements for maintenance or administration or management of packet switching networks using GUI [Graphical User Interface]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/26—Monitoring arrangements; Testing arrangements
- H04L12/2602—Monitoring arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance or administration or management of packet switching networks
- H04L41/02—Arrangements for maintenance or administration or management of packet switching networks involving integration or standardization
- H04L41/0246—Arrangements for maintenance or administration or management of packet switching networks involving integration or standardization exchanging or transporting network management information using Internet, e.g. aspects relating to embedding network management web servers in network elements, web service for network management purposes, aspects related to Internet applications or services or web-based protocols, simple object access protocol [SOAP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/28—Network-specific arrangements or communication protocols supporting networked applications for the provision of proxy services, e.g. intermediate processing or storage in the network
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Javed et al. | A comprehensive survey on computer forensics: State-of-the-art, tools, techniques, challenges, and future directions | |
| CN112291232B (en) | Safety capability and safety service chain management platform based on tenants | |
| US9825973B2 (en) | Website security | |
| US8176557B2 (en) | Remote collection of computer forensic evidence | |
| US7127743B1 (en) | Comprehensive security structure platform for network managers | |
| Koike et al. | SnortView: visualization system of snort logs | |
| US8230507B1 (en) | Modular agent for network security intrusion detection system | |
| Maier et al. | Enriching network security analysis with time travel | |
| US7185366B2 (en) | Security administration server and its host server | |
| US7558796B1 (en) | Determining origins of queries for a database intrusion detection system | |
| US20130246925A1 (en) | System and method for managing data and policies | |
| US20140189870A1 (en) | Visual component and drill down mapping | |
| Madani et al. | Log management comprehensive architecture in Security Operation Center (SOC) | |
| US10347286B2 (en) | Displaying session audit logs | |
| JPWO2006129676A1 (en) | MONITORING METHOD, MONITORING SYSTEM, SYSTEM PROGRAM, AND RECORDING MEDIUM CONTAINING THE PROGRAM | |
| US20050120024A1 (en) | Systems, methods, and computer program products for tracking and controlling Internet use and recovering costs associated therewith | |
| US20030084340A1 (en) | System and method of graphically displaying data for an intrusion protection system | |
| CN114760150A (en) | Network security protection method and system based on big data | |
| Poolsapassit et al. | Investigating computer attacks using attack trees | |
| Kreibich | Brooery: A Graphical Environment for Analysis of Security-Relevant Network Activity. | |
| Cisco | On-Demand Reports | |
| Cisco | On-Demand Reports | |
| Grobauer et al. | Carmentis: A co-operative approach towards situation awareness and early warning for the internet | |
| Athanasopoulos et al. | Hunting cross-site scripting attacks in the network | |
| JP2006295232A (en) | Security monitoring device, security monitoring method, and program |