GB2533384B - Network security broker - Google Patents
Network security brokerInfo
- Publication number
- GB2533384B GB2533384B GB1422661.7A GB201422661A GB2533384B GB 2533384 B GB2533384 B GB 2533384B GB 201422661 A GB201422661 A GB 201422661A GB 2533384 B GB2533384 B GB 2533384B
- Authority
- GB
- United Kingdom
- Prior art keywords
- network security
- security broker
- broker
- network
- security
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0471—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/105—Multiple levels of security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1097—Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
- H04L67/562—Brokering proxy services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/76—Proxy, i.e. using intermediary entity to perform cryptographic operations
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB1422661.7A GB2533384B (en) | 2014-12-18 | 2014-12-18 | Network security broker |
US14/972,869 US20160182471A1 (en) | 2014-12-18 | 2015-12-17 | Network security broker |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB1422661.7A GB2533384B (en) | 2014-12-18 | 2014-12-18 | Network security broker |
Publications (2)
Publication Number | Publication Date |
---|---|
GB2533384A GB2533384A (en) | 2016-06-22 |
GB2533384B true GB2533384B (en) | 2019-03-13 |
Family
ID=56072114
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
GB1422661.7A Active GB2533384B (en) | 2014-12-18 | 2014-12-18 | Network security broker |
Country Status (2)
Country | Link |
---|---|
US (1) | US20160182471A1 (en) |
GB (1) | GB2533384B (en) |
Families Citing this family (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8671187B1 (en) | 2010-07-27 | 2014-03-11 | Aerohive Networks, Inc. | Client-independent network supervision application |
US9948626B2 (en) | 2013-03-15 | 2018-04-17 | Aerohive Networks, Inc. | Split authentication network systems and methods |
US9690676B2 (en) | 2013-03-15 | 2017-06-27 | Aerohive Networks, Inc. | Assigning network device subnets to perform network activities using network device information |
US9152782B2 (en) | 2013-12-13 | 2015-10-06 | Aerohive Networks, Inc. | Systems and methods for user-based network onboarding |
US9967097B2 (en) * | 2015-08-25 | 2018-05-08 | Brillio LLC | Method and system for converting data in an electronic device |
US10687212B2 (en) * | 2017-04-07 | 2020-06-16 | At&T Mobility Ii Llc | Mobile network core component for managing security keys |
WO2019104547A1 (en) | 2017-11-29 | 2019-06-06 | Abb Schweiz Ag | Method and devices for data transmission in substation |
US11025425B2 (en) | 2018-06-25 | 2021-06-01 | Elasticsearch B.V. | User security token invalidation |
US11223626B2 (en) * | 2018-06-28 | 2022-01-11 | Elasticsearch B.V. | Service-to-service role mapping systems and methods |
US11196554B2 (en) | 2018-07-27 | 2021-12-07 | Elasticsearch B.V. | Default password removal |
US11023598B2 (en) | 2018-12-06 | 2021-06-01 | Elasticsearch B.V. | Document-level attribute-based access control |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2366229A2 (en) * | 2008-09-08 | 2011-09-21 | Confidato Security Solutions Ltd. | An appliance, system, method and corresponding software components for encrypting and processing data |
US20120017095A1 (en) * | 2010-07-19 | 2012-01-19 | Coreguard | Software Service for Encrypting and Decrypting Data |
US8387127B1 (en) * | 2007-11-28 | 2013-02-26 | Network Appliance, Inc. | Storage security appliance with out-of-band management capabilities |
EP2702723A1 (en) * | 2011-04-27 | 2014-03-05 | Perspecsys Inc. | System and method for data obfuscation in interception of communication with a cloud |
US20140122866A1 (en) * | 2012-10-31 | 2014-05-01 | Vmware, Inc. | Crypto Proxy for Cloud Storage Services |
GB2509709A (en) * | 2013-01-09 | 2014-07-16 | Ibm | Transparent encryption/decryption gateway for cloud storage services |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7978505B2 (en) * | 2009-01-29 | 2011-07-12 | Headway Technologies, Inc. | Heat assisted switching and separated read-write MRAM |
US8799322B2 (en) * | 2009-07-24 | 2014-08-05 | Cisco Technology, Inc. | Policy driven cloud storage management and cloud storage policy router |
US8826001B2 (en) * | 2010-04-27 | 2014-09-02 | International Business Machines Corporation | Securing information within a cloud computing environment |
US9280678B2 (en) * | 2013-12-02 | 2016-03-08 | Fortinet, Inc. | Secure cloud storage distribution and aggregation |
-
2014
- 2014-12-18 GB GB1422661.7A patent/GB2533384B/en active Active
-
2015
- 2015-12-17 US US14/972,869 patent/US20160182471A1/en not_active Abandoned
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8387127B1 (en) * | 2007-11-28 | 2013-02-26 | Network Appliance, Inc. | Storage security appliance with out-of-band management capabilities |
EP2366229A2 (en) * | 2008-09-08 | 2011-09-21 | Confidato Security Solutions Ltd. | An appliance, system, method and corresponding software components for encrypting and processing data |
US20120017095A1 (en) * | 2010-07-19 | 2012-01-19 | Coreguard | Software Service for Encrypting and Decrypting Data |
EP2702723A1 (en) * | 2011-04-27 | 2014-03-05 | Perspecsys Inc. | System and method for data obfuscation in interception of communication with a cloud |
US20140122866A1 (en) * | 2012-10-31 | 2014-05-01 | Vmware, Inc. | Crypto Proxy for Cloud Storage Services |
GB2509709A (en) * | 2013-01-09 | 2014-07-16 | Ibm | Transparent encryption/decryption gateway for cloud storage services |
Also Published As
Publication number | Publication date |
---|---|
US20160182471A1 (en) | 2016-06-23 |
GB2533384A (en) | 2016-06-22 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
GB2551400B8 (en) | Network security | |
IL250037B (en) | Cyber security | |
GB2512781B (en) | Network configuration | |
SG11201610754WA (en) | Financial network | |
GB201415867D0 (en) | Cyber Security | |
SG11201610220QA (en) | Secured network bridge | |
GB2556816B (en) | Network security based on proximity | |
GB2533384B (en) | Network security broker | |
SG11201702216PA (en) | Secure node-to-multinode communication | |
GB201514306D0 (en) | Network operation | |
GB201512814D0 (en) | Selecting a network | |
GB201405510D0 (en) | Security booket | |
HUE046114T2 (en) | Secure transmission | |
PL3194178T3 (en) | Security element | |
PL3215696T3 (en) | Lock | |
PL2963213T3 (en) | Lock | |
GB201509046D0 (en) | Security gateway | |
GB201503959D0 (en) | Network packet broker | |
GB201418458D0 (en) | Communications network | |
GB201418361D0 (en) | Security system | |
GB201408036D0 (en) | Alarm network communication | |
AU2014903802A0 (en) | Network Security | |
SG10201501560UA (en) | Increased communication security | |
PL3018270T3 (en) | Lock | |
ZA201505023B (en) | Security system |