KR100647413B1 - 중앙 집중식 보안시스템을 위한 방화벽 코드 발생 장치 및그 방법 - Google Patents
중앙 집중식 보안시스템을 위한 방화벽 코드 발생 장치 및그 방법 Download PDFInfo
- Publication number
- KR100647413B1 KR100647413B1 KR1019990059010A KR19990059010A KR100647413B1 KR 100647413 B1 KR100647413 B1 KR 100647413B1 KR 1019990059010 A KR1019990059010 A KR 1019990059010A KR 19990059010 A KR19990059010 A KR 19990059010A KR 100647413 B1 KR100647413 B1 KR 100647413B1
- Authority
- KR
- South Korea
- Prior art keywords
- security
- firewall
- code
- generating
- server
- Prior art date
Links
- 238000000034 method Methods 0.000 title claims abstract description 18
- 230000005540 biological transmission Effects 0.000 description 4
- 238000012544 monitoring process Methods 0.000 description 4
- 238000010586 diagram Methods 0.000 description 3
- 238000012423 maintenance Methods 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 238000004519 manufacturing process Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0209—Architectural arrangements, e.g. perimeter networks or demilitarized zones
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Business, Economics & Management (AREA)
- General Business, Economics & Management (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
Claims (3)
- 서로 다른 종류의 서비스가 운용되는 각 서버에 구비된 방화벽에 관한 보안사항에 대응되는 코드를 발생시키는 장치로서,상기 각 방화벽에 대해 공통적으로 자주 사용되는 보안사항을 범주화(category)한 상태에서, 특정 방화벽에 관해 이 범주화한 보안사항 질의/응답을 통해 사용자로부터 해당 보안정책을 입력받는 범주화모듈; 및상기 범주화모듈에서 입력받은 보안정책에 상응되는 데이터를 토대로 해당 방화벽이 구비된 서버의 기종에 맞추어 그 방화벽에 제공할 보안 코드를 발생시키는 코드발생모듈을 포함하는 중앙 집중식 보안시스템을 위한 방화벽 코드 발생 장치.
- 서로 다른 종류의 서비스가 운용되는 각 서버에 구비된 방화벽에 관한 보안사항에 대응되는 코드를 발생시키는 방법으로서,상기 각 방화벽에 대해 공통적으로 자주 사용되는 보안사항을 범주화(category)한 상태에서,특정 방화벽에 관해 상기 범주화한 보안사항 질의/응답을 통해 사용자로부터 해당 보안정책을 입력받는 단계; 및상기 입력받은 보안정책에 상응되는 데이터를 토대로 해당 방화벽이 구비된 서버의 기종에 맞추어 그 방화벽에 제공할 보안 코드를 발생시키는 단계를 포함하는 중앙 집중식 보안시스템을 위한 방화벽 코드 발생 방법.
- 방화벽이 각각 구비된 각 서버에 연결된 방화벽 코드 발생 장치에,상기 각 방화벽에 대해 공통적으로 자주 사용되는 보안사항을 범주화(category)하는 기능;특정 방화벽에 관해 상기 범주화한 보안사항 질의/응답을 통해 사용자로부터 해당 보안정책을 입력받는 기능; 및상기 입력받은 보안정책에 상응되는 데이터를 토대로 해당 방화벽이 구비된 서버의 기종에 맞추어 그 방화벽에 제공할 보안 코드를 발생시키는 기능을 실현시키기 위한 프로그램을 기록한 컴퓨터로 읽을 수 있는 기록매체.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1019990059010A KR100647413B1 (ko) | 1999-12-18 | 1999-12-18 | 중앙 집중식 보안시스템을 위한 방화벽 코드 발생 장치 및그 방법 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1019990059010A KR100647413B1 (ko) | 1999-12-18 | 1999-12-18 | 중앙 집중식 보안시스템을 위한 방화벽 코드 발생 장치 및그 방법 |
Publications (2)
Publication Number | Publication Date |
---|---|
KR20010057172A KR20010057172A (ko) | 2001-07-04 |
KR100647413B1 true KR100647413B1 (ko) | 2006-11-17 |
Family
ID=19626963
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1019990059010A KR100647413B1 (ko) | 1999-12-18 | 1999-12-18 | 중앙 집중식 보안시스템을 위한 방화벽 코드 발생 장치 및그 방법 |
Country Status (1)
Country | Link |
---|---|
KR (1) | KR100647413B1 (ko) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR100424723B1 (ko) * | 2001-07-27 | 2004-03-27 | 김상욱 | 미행 메커니즘 기반의 전산망 보안 관리 장치 및 방법 |
KR100432166B1 (ko) * | 2001-12-26 | 2004-05-17 | 한국전자통신연구원 | 글로벌 침입탐지 시스템에서 보안정책전달을 위한메시지전송수단과, 그에 의한 보안정책전달 및 처리방법 |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR19990027327A (ko) * | 1997-09-29 | 1999-04-15 | 정선종 | 감사 자료의 실시간 분석기 및 분석방법 |
-
1999
- 1999-12-18 KR KR1019990059010A patent/KR100647413B1/ko not_active IP Right Cessation
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR19990027327A (ko) * | 1997-09-29 | 1999-04-15 | 정선종 | 감사 자료의 실시간 분석기 및 분석방법 |
Also Published As
Publication number | Publication date |
---|---|
KR20010057172A (ko) | 2001-07-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US7779092B2 (en) | Method and system to manage services for multiple managed computer systems | |
US11070612B2 (en) | System and method for providing data and application continuity in a computer system | |
US6738908B1 (en) | Generalized network security policy templates for implementing similar network security policies across multiple networks | |
US20040210452A1 (en) | Method and system for unifying and sharing of business systems | |
US20030135611A1 (en) | Self-monitoring service system with improved user administration and user access control | |
US8141160B2 (en) | Mitigating and managing privacy risks using planning | |
US20010027470A1 (en) | System, method and computer program product for providing a remote support service | |
WO2003052620A1 (en) | Structure of policy information for storage, network and data management applications | |
CN115309566B (zh) | 一种服务接口的动态管理方法及系统 | |
EP1436695B1 (en) | Policy based system management | |
US20020188568A1 (en) | Systems and methods of containing and accessing generic policy | |
WO2002061653A9 (en) | System and method for resource provisioning | |
US7614049B2 (en) | Autonomic installation and configuration of an enterprise business process on-demand | |
EP1479208B1 (en) | Policy-enabled contract-based management of network operational support systems | |
US20050193119A1 (en) | Method, system and program product for resolving prerequisites for a client device in an open service gateway initiative (OSGi) framework | |
KR100647413B1 (ko) | 중앙 집중식 보안시스템을 위한 방화벽 코드 발생 장치 및그 방법 | |
Boutaba et al. | An outlook on intranet management | |
Arcieri et al. | Experiences and issues in the realization of e-government services | |
US20060004832A1 (en) | Enterprise infrastructure management appliance | |
US20030074494A1 (en) | Method and apparatus for configuring a system | |
US20020166069A1 (en) | Network-monitoring system | |
US20040042589A1 (en) | System and method for automatically reporting call tickets | |
Bhushan et al. | Requirements and the concept of cooperative system management | |
JP3984181B2 (ja) | エラー情報通知および処理方法 | |
Agbariah | Automated policy compliance and change detection managed service in data networks |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PA0109 | Patent application |
Patent event code: PA01091R01D Comment text: Patent Application Patent event date: 19991218 |
|
PG1501 | Laying open of application | ||
A201 | Request for examination | ||
PA0201 | Request for examination |
Patent event code: PA02012R01D Patent event date: 20041014 Comment text: Request for Examination of Application Patent event code: PA02011R01I Patent event date: 19991218 Comment text: Patent Application |
|
E902 | Notification of reason for refusal | ||
PE0902 | Notice of grounds for rejection |
Comment text: Notification of reason for refusal Patent event date: 20060331 Patent event code: PE09021S01D |
|
E701 | Decision to grant or registration of patent right | ||
PE0701 | Decision of registration |
Patent event code: PE07011S01D Comment text: Decision to Grant Registration Patent event date: 20061031 |
|
GRNT | Written decision to grant | ||
PR0701 | Registration of establishment |
Comment text: Registration of Establishment Patent event date: 20061110 Patent event code: PR07011E01D |
|
PR1002 | Payment of registration fee |
Payment date: 20061110 End annual number: 3 Start annual number: 1 |
|
PG1601 | Publication of registration | ||
PR1001 | Payment of annual fee |
Payment date: 20091109 Start annual number: 4 End annual number: 4 |
|
PR1001 | Payment of annual fee |
Payment date: 20101105 Start annual number: 5 End annual number: 5 |
|
FPAY | Annual fee payment |
Payment date: 20111101 Year of fee payment: 6 |
|
PR1001 | Payment of annual fee |
Payment date: 20111101 Start annual number: 6 End annual number: 6 |
|
LAPS | Lapse due to unpaid annual fee | ||
PC1903 | Unpaid annual fee |