会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Variable scan of files based on file context
    • 基于文件上下文的文件变量扫描
    • US08001603B1
    • 2011-08-16
    • US11492290
    • 2006-07-24
    • Mark Kennedy
    • Mark Kennedy
    • G06F21/00
    • G06F21/577G06F21/563G06F21/564G06F21/566H04L63/0227H04L63/1441
    • The file context of a target file to be scanned is determined and the scan level for the file context is determined. Generally, the security risk for each file context is assessed, and the scan level appropriate for the security risk is associated with the file context. The target file is scanned at the scan level. Accordingly, a target file having a file context indicating that the file is a high security risk is scanned at a high scan level, i.e., is subject to a maximum-security scan. In this manner, high-level security is maintained. Conversely, a target file having a file context indicating that the file is a low security risk is scanned at a low scan level, i.e., is subject to a minimum-security scan or no scan at all. In this manner, high security is maintained while at the same time maximum performance is achieved.
    • 确定要扫描的目标文件的文件上下文,并确定文件上下文的扫描级别。 通常,评估每个文件上下文的安全风险,并且适合于安全风险的扫描级别与文件上下文相关联。 在扫描级别扫描目标文件。 因此,具有指示文件是高安全性风险的文件上下文的目标文件被扫描在高扫描级,即经受最大安全扫描。 以这种方式,保持高级别的安全。 相反,具有指示文件是低安全风险的文件上下文的目标文件被扫描在低扫描级,即经受最小安全扫描或根本不扫描。 以这种方式,保持高安全性,同时实现最大性能。
    • 35. 发明授权
    • Preventing unauthorized installs and uninstalls of software modules
    • 防止未经授权的安装和卸载软件模块
    • US07694296B1
    • 2010-04-06
    • US11135708
    • 2005-05-24
    • Mark Kennedy
    • Mark Kennedy
    • G06F9/44G06F9/445
    • G06F8/61G06F21/566
    • Apparati, methods, and computer-readable media for preventing unauthorized installs and uninstalls of software modules on a computer. One method embodiment of the present invention comprises the steps of amending (41) an uninstall instructions file (32) to include an invention attribute (33) and at least one pre-selected uninstall condition (34); detecting (42) an attempt to open said uninstall instructions file (32); checking (43) the uninstall instructions file (32) for presence of said invention attribute (33); determining (45) whether the at least one condition (34) is satisfied; and aborting (46) the uninstall when at least one condition (34) is not satisfied.
    • Apparati,方法和计算机可读介质,用于防止在计算机上未经授权的安装和卸载软件模块。 本发明的一个方法实施例包括以下步骤:修改卸载指令文件(32)以包括发明属性(33)和至少一个预先选择的卸载条件(34); 检测(42)打开所述卸载指令文件(32)的尝试; 检查(43)卸载指令文件(32)以存在所述发明属性(33); 确定(45)是否满足所述至少一个条件(34); 并且当不满足至少一个条件(34)时,中止(46)卸载。
    • 39. 发明授权
    • Monitoring and managing changes to non-structured storage of system configuration information
    • 监视和管理对系统配置信息的非结构化存储的更改
    • US08353038B1
    • 2013-01-08
    • US11386573
    • 2006-03-21
    • Mark Kennedy
    • Mark Kennedy
    • G06F11/00
    • G06F11/3034G06F11/3051G06F21/56
    • A configuration information manager monitors attempts by processes to update non-structured storage of system configuration information, such as plain text files which contain system configuration information. When such an attempt is made, the configuration information manager makes a copy of the target file, and redirects the write operation to this copy. The configuration information manager then analyzes the process that did the writing, as well as the content that was written. If the process and/or the content is deemed to be suspicious, the changes will be logged and discarded, thus protecting the system. Should the changes be deemed legitimate, then the configuration information manager folds them into the real file, typically in an annotated manner, so as enable subsequent reversion of the changes as desired.
    • 配置信息管理器监视进程的尝试,以更新系统配置信息的非结构化存储,例如包含系统配置信息的明文文件。 当进行这样的尝试时,配置信息管理器制作目标文件的副本,并将写入操作重定向到该副本。 配置信息管理器然后分析写入的过程以及写入的内容。 如果过程和/或内容被认为是可疑的,则将记录和丢弃更改,从而保护系统。 如果这些更改被认为是合法的,则配置信息管理器将它们折叠成真实的文件,通常以注释的方式,以便根据需要启用后续的更改。
    • 40. 发明授权
    • Systems and methods for contextual evaluation of files for use in file restoration
    • 用于文件恢复的文件的上下文评估的系统和方法
    • US08352438B1
    • 2013-01-08
    • US12882497
    • 2010-09-15
    • Mark Kennedy
    • Mark Kennedy
    • G06F7/00G06F17/00
    • G06F21/568
    • A method for contextual evaluation of files for use in file restoration. The method may include receiving a request to replace a damaged file on a computing system with a clean instance of the damaged file and identifying a clean file that corresponds to the damaged file. The method may also include identifying at least one file set that includes the clean file. The method may further include evaluating the suitability of the clean file for use as a replacement for the damaged file by: 1) determining whether the computing system includes an instance of each file in the file set and 2) deciding, based on the determination of whether the computing system includes an instance of each file in the file set, whether to replace the damaged file with the clean file. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于文件恢复的文件的上下文评估方法。 该方法可以包括使用损坏文件的干净实例来接收用计算系统替换损坏文件的请求,并且识别与损坏文件相对应的干净文件。 该方法还可以包括识别包括干净文件的至少一个文件集。 该方法可以进一步包括:通过以下操作来评估干净文件用于替换损坏文件的适用性:1)确定计算系统是否包括文件集中的每个文件的实例,以及2)基于 计算系统是否包括文件集中的每个文件的实例,是否用干净的文件替换损坏的文件。 还公开了各种其它方法,系统和计算机可读介质。