会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 82. 发明授权
    • Geolocation-based application streaming systems, apparatus, and methods
    • 基于地理位置的应用流系统,设备和方法
    • US08150991B1
    • 2012-04-03
    • US12045524
    • 2008-03-10
    • William E. SobelSourabh Satish
    • William E. SobelSourabh Satish
    • G06F15/16
    • H04L67/30H04L65/4084H04L67/18H04L67/34
    • The disclosure is directed to systems, apparatus, and methods for geolocation-based application streaming. In one example, a system may include a geolocation service that determines the location of a client, and an application server that streams one or more applications to the client on request. The application server may use the location provided by the geolocation service to select an application streaming profile indicating application modules to be initially streamed to clients for that geolocation. After the initial program modules have been streamed to the client, the application server services requests from the client for additional application modules. The application server may log application module requests to create or modify application streaming profiles that specify the application modules to be initially streamed to clients at a particular geolocation. The client or a web server may also specify the application streaming profile to be used by the application server.
    • 本公开涉及用于基于地理位置的应用流的系统,装置和方法。 在一个示例中,系统可以包括确定客户端的位置的地理位置服务以及根据请求将一个或多个应用流向客户端流出的应用服务器。 应用服务器可以使用由地理位置服务提供的位置来选择应用流传输配置文件,该应用流配置文件指示应用模块最初被流传输到该地理位置的客户端。 在将初始程序模块流式传输到客户端之后,应用程序服务器将向客户端提供服务请求以获得更多的应用程序模块。 应用程序服务器可以记录应用程序模块请求,以创建或修改应用程序流配置文件,该应用程序流配置文件指定要在特定地理位置初始流式传输到客户端的应用 客户机或Web服务器还可以指定要由应用服务器使用的应用流配置文件。
    • 85. 发明授权
    • File system based risk profile transfer
    • 基于文件系统的风险简档传输
    • US07895650B1
    • 2011-02-22
    • US11014679
    • 2004-12-15
    • William E. Sobel
    • William E. Sobel
    • G06F11/00G06F11/30H04L29/06
    • G06F21/554
    • File system based risk profile transfer is disclosed. A request to access an object stored in memory is received from a requesting service, application, or other process. An object risk profile associated with the object, which profile comprises data indicating a level of risk associated with a prior service, application, or other process that previously created or modified the stored object, is accessed. The level of risk reflected in the object risk profile is factored into a process risk profile associated with the requesting service, application, or other process. A security measure to protect the requesting service, application, or other process is deployed based at least in part on the process risk profile.
    • 披露了基于文件系统的风险简档转移。 从请求服务,应用程序或其他进程接收访问存储在存储器中的对象的请求。 与对象相关联的对象风险简档,该简档包括指示与先前创建或修改存储对象的先前服务,应用程序或其他进程相关联的风险级别的数据。 在对象风险简档中反映的风险级别被考虑到与请求服务,应用程序或其他过程相关联的过程风险简档中。 至少部分地基于过程风险简档部署用于保护请求服务,应用程序或其他进程的安全措施。
    • 87. 发明授权
    • Enhanced client compliancy using database of security sensor data
    • 使用安全传感器数据的数据库增强客户端符合性
    • US07827607B2
    • 2010-11-02
    • US11271656
    • 2005-11-09
    • William E. SobelBruce McCorkendale
    • William E. SobelBruce McCorkendale
    • G06F21/00
    • H04L63/20H04L63/105H04L63/1433H04L63/1441
    • Security sensor data from intrusion detection system (IDS) sensors, vulnerability assessment (VA) sensors, and/or other security sensors is used to enhance the compliancy determination in a client compliancy system. A database is used to store the security sensor data. In one particular embodiment, a list of device compliance statuses indexed by corresponding identifiers (e.g., IP/MAC addresses) combined from IDS, VA, and/or other security sensing technologies is made available as a non-compliance database for query, so that clients and other compliancy authentication elements can tell that a particular client appears to be out of compliance. A client-side self-policing compliance system is enabled, and can be used in conjunction with automated endpoint compliance policy configuration to reduce system administrator burden.
    • 来自入侵检测系统(IDS)传感器,脆弱性评估(VA)传感器和/或其他安全传感器的安全传感器数据用于增强客户端符合性系统中的合规性确定。 数据库用于存储安全传感器数据。 在一个特定实施例中,由IDS,VA和/或其他安全感测技术组合的对应标识符(例如,IP / MAC地址)索引的设备合规性状态列表可用作用于查询的不合规数据库,使得 客户端和其他合规认证元素可以告诉某个客户端似乎不合规。 启用了客户端自我监管合规性系统,并且可以与自动化端点合规策略配置结合使用,以减少系统管理员的负担。