会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method for detecting and applying different security policies to active client requests running within secure user web sessions
    • 用于检测和应用不同安全策略的方法,用于在安全用户Web会话中运行的活动客户端请求
    • US08560712B2
    • 2013-10-15
    • US13101458
    • 2011-05-05
    • Christopher John HockingsTrevor Scott NorvillScott Anthony Exton
    • Christopher John HockingsTrevor Scott NorvillScott Anthony Exton
    • G06F15/16
    • H04L63/20G06F21/31G06F21/552H04L63/0245H04L63/08H04L63/101
    • A method for detecting and applying security policy to active client requests within a secure user session begins by applying a first heuristic to a plurality of requests for a particular resource to identify a pattern indicating of an active client. In one embodiment, the heuristic evaluates a frequency of requests for the particular resource across one or more secure user sessions. Later, upon receipt of a new request for the particular resource, a determination is then made whether the new request is consistent with the pattern. If so, an action is taken with respect to a secure session policy. In one embodiment, the action bypasses the secure session policy, which policy is associated with an inactivity time-out that might otherwise have been triggered upon receipt of the new request. In addition, a second heuristic may be applied to determine whether a response proposed to be returned (in response to the new request) is expected by the active client. If so, the response is returned unaltered. If, however, applying the second heuristic indicates that the response proposed to be returned is not expected by the active client, the response is modified to create a modified response, which is then returned.
    • 用于在安全用户会话内检测和应用安全策略到主动客户端请求的方法开始于对特定资源的多个请求应用第一启发式以识别指示活动客户端的模式。 在一个实施例中,启发式对一个或多个安全用户会话的特定资源的请求频率进行评估。 之后,当接收到针对特定资源的新请求时,确定新请求是否与模式一致。 如果是这样,就采取安全会话策略。 在一个实施例中,该动作绕过安全会话策略,该策略与可能在接收到新请求时触发的不活动超时相关联。 此外,可以应用第二启发式来确定主动客户端是否期望提出要返回的响应(响应于新请求)。 如果是这样,则返回的响应不会改变。 然而,如果应用第二个启发式表示活动客户端不希望提出要返回的响应,则修改响应以创建经修改的响应,然后返回。
    • 4. 发明申请
    • Providing Secure Dynamic Role Selection and Managing Privileged User Access From a Client Device
    • 从客户端设备提供安全动态角色选择和管理特权用户访问
    • US20120324546A1
    • 2012-12-20
    • US13593013
    • 2012-08-23
    • Craig Robert William ForsterChristopher John Hockings
    • Craig Robert William ForsterChristopher John Hockings
    • G06F21/20
    • H04L63/102G06F21/41H04L9/3226H04L9/3271H04L63/0815
    • An approach is provided that receives a first role selection from a client device. Each of the roles includes various user accounts provisioned to access various software applications. An authentication challenge is retrieved. The authentication challenge is based upon the role selection that was received from the client device. The authentication challenge is transmitted to the client device. An authentication submission is received from the client device. This authentication submission is authenticated and, if the authentication is successful, then the client device access is granted access to software applications using the provisioned user accounts that were included in the role selection. In addition, audit data of usage of the software applications by the client device is recorded. The audit data includes identification of the provisioned user accounts used to access the software applications using the role selection.
    • 提供了一种从客户端设备接收第一个角色选择的方法。 每个角色包括各种用户帐户,用于访问各种软件应用程序。 检索认证挑战。 验证挑战基于从客户端设备接收的角色选择。 认证挑战被传送到客户端设备。 从客户端设备接收到认证提交。 该认证提交被认证,并且如果认证成功,则使用包括在角色选择中的所提供的用户帐户来授予客户端设备访问对软件应用的访问。 此外,记录客户端设备对软件应用的使用的审核数据。 审计数据包括使用角色选择识别用于访问软件应用程序的已配置用户帐户。
    • 5. 发明申请
    • Method for detecting and applying different security policies to active client requests running within secure user web sessions
    • 用于检测和应用不同安全策略的方法,用于在安全用户Web会话中运行的活动客户端请求
    • US20120284767A1
    • 2012-11-08
    • US13101458
    • 2011-05-05
    • Christopher John HockingsTrevor Scott NorvillScott Anthony Exton
    • Christopher John HockingsTrevor Scott NorvillScott Anthony Exton
    • G06F21/00
    • H04L63/20G06F21/31G06F21/552H04L63/0245H04L63/08H04L63/101
    • A method for detecting and applying security policy to active client requests within a secure user session begins by applying a first heuristic to a plurality of requests for a particular resource to identify a pattern indicating of an active client. In one embodiment, the heuristic evaluates a frequency of requests for the particular resource across one or more secure user sessions. Later, upon receipt of a new request for the particular resource, a determination is then made whether the new request is consistent with the pattern. If so, an action is taken with respect to a secure session policy. In one embodiment, the action bypasses the secure session policy, which policy is associated with an inactivity time-out that might otherwise have been triggered upon receipt of the new request. In addition, a second heuristic may be applied to determine whether a response proposed to be returned (in response to the new request) is expected by the active client. If so, the response is returned unaltered. If, however, applying the second heuristic indicates that the response proposed to be returned is not expected by the active client, the response is modified to create a modified response, which is then returned.
    • 用于在安全用户会话内检测和应用安全策略到主动客户端请求的方法开始于对特定资源的多个请求应用第一启发式以识别指示活动客户端的模式。 在一个实施例中,启发式对一个或多个安全用户会话的特定资源的请求频率进行评估。 之后,当接收到针对特定资源的新请求时,确定新请求是否与模式一致。 如果是这样,就采取安全会话策略。 在一个实施例中,该动作绕过安全会话策略,该策略与可能在接收到新请求时触发的不活动超时相关联。 此外,可以应用第二启发式来确定主动客户端是否期望提出要返回的响应(响应于新请求)。 如果是这样,则返回的响应不会改变。 然而,如果应用第二个启发式表示活动客户端不希望提出要返回的响应,则修改响应以创建经修改的响应,然后返回。
    • 8. 发明授权
    • Providing secure dynamic role selection and managing privileged user access from a client device
    • 提供安全的动态角色选择和管理来自客户端设备的特权用户访问
    • US08332917B2
    • 2012-12-11
    • US12648590
    • 2009-12-29
    • Craig Robert William ForsterChristopher John Hockings
    • Craig Robert William ForsterChristopher John Hockings
    • G06F7/04G06F17/30H04L29/06
    • H04L63/102G06F21/41H04L9/3226H04L9/3271H04L63/0815
    • An approach is provided that receives a first role selection from a client device. Each of the roles includes various user accounts provisioned to access various software applications. An authentication challenge is retrieved. The authentication challenge is based upon the role selection that was received from the client device. The authentication challenge is transmitted to the client device. An authentication submission is received from the client device. This authentication submission is authenticated and, if the authentication is successful, then the client device access is granted access to software applications using the provisioned user accounts that were included in the role selection. In addition, audit data of usage of the software applications by the client device is recorded. The audit data includes identification of the provisioned user accounts used to access the software applications using the role selection.
    • 提供了一种从客户端设备接收第一个角色选择的方法。 每个角色包括各种用户帐户,用于访问各种软件应用程序。 检索认证挑战。 验证挑战基于从客户端设备接收的角色选择。 认证挑战被传送到客户端设备。 从客户端设备接收到认证提交。 该认证提交被认证,并且如果认证成功,则使用包括在角色选择中的所提供的用户帐户来授予客户端设备访问对软件应用的访问。 此外,记录客户端设备对软件应用的使用的审核数据。 审计数据包括使用角色选择识别用于访问软件应用程序的已配置用户帐户。
    • 9. 发明授权
    • Social profile assessment
    • 社会档案评估
    • US07930255B2
    • 2011-04-19
    • US12166567
    • 2008-07-02
    • Christopher ChoiChristopher John HockingsNeil Ian Readshaw
    • Christopher ChoiChristopher John HockingsNeil Ian Readshaw
    • G06Q99/00
    • G06Q10/10G06Q30/02G06Q50/01G09B7/02
    • An embodiment provides a computer implemented method for social profile assessment. The computer implemented method receives a request from a first user for an assessment, and sends questionnaires to a set of assessors for the first user. Upon receiving questionnaires from the set of assessors to form completed questionnaires, the computer implemented method generates an unadjusted social style assessment for the first user. Upon receiving a request from a second user for the social style assessment of the first user, the computer implemented method determines whether there are common assessors between the first user and the second user, and responsive to a determination that there are common assessors between the first user and the second user, generates an adjusted social style assessment for the first user, and returns the adjusted social style assessment for the first user to the second user.
    • 一个实施例提供了用于社会概况评估的计算机实现的方法。 计算机实现的方法从第一用户接收用于评估的请求,并向第一用户的一组评估者发送问卷。 计算机实现的方法在收到一组评估员的问卷调查表后,对第一个用户产生未经调整的社会风格评估。 在从第二用户接收到用于第一用户的社会风格评估的请求时,计算机实现的方法确定在第一用户和第二用户之间是否存在共同的评估者,并且响应于确定在第一用户和第二用户之间存在公共评估者 用户和第二用户生成针对第一用户的经调整的社交风格评估,并且将针对第一用户的经调整的社交风格评估返回给第二用户。