会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Method of assuring enterprise security standards compliance
    • 确保企业安全标准合规的方法
    • US07657942B2
    • 2010-02-02
    • US11033436
    • 2005-01-11
    • Kevin David HimbergerClark Debs JeffriesCharles Steven LingafeltAllen Leonid RoginskyPhillip Singleton
    • Kevin David HimbergerClark Debs JeffriesCharles Steven LingafeltAllen Leonid RoginskyPhillip Singleton
    • H04L29/14G08B23/00
    • G06F21/552G06F21/577G06Q40/08G08B21/22
    • A method, apparatus, and computer instructions for providing a current and complete security compliance view of an enterprise system. The present invention provides the ability to gain a real-time security posture and security compliance view of an enterprise and to assess the risk impact of known threats and attacks to continued business operations at various levels is provided. Responsive to a change to an enterprise environment, a request, or an external threat, an administrator loads or updates at least one of a Critical Application Operations database, a Historical database, an Access Control database, a Connectivity database, and a Threat database. Based on a comparison of information in the databases against similar security data elements from company or external policies, the administrator may generate a Security Compliance view of the enterprise. A Security Posture view may also be generated by comparing the Security Compliance view against data in the Threat database.
    • 一种用于提供企业系统的当前和完整的安全合规性视图的方法,装置和计算机指令。 本发明提供获得企业的实时安全状态和安全合规性视图的能力,并且评估已知威胁和攻击对于各个级别的持续业务操作的风险影响。 响应企业环境,请求或外部威胁的更改,管理员加载或更新关键应用程序操作数据库,历史数据库,访问控制数据库,连接数据库和威胁数据库中的至少一个。 基于数据库中的信息与公司或外部策略中类似的安全数据元素的比较,管理员可以生成企业的安全合规性视图。 通过将安全合规性视图与威胁数据库中的数据进行比较,也可以生成安全性状态视图。
    • 7. 发明授权
    • System, method and program to limit rate of transferring messages from suspected spammers
    • 系统,方法和程序来限制来自可疑垃圾邮件发送者的邮件传输速率
    • US08176126B2
    • 2012-05-08
    • US10926641
    • 2004-08-26
    • John Fred DavisKevin David HimbergerClark Debs JeffriesGarreth Joseph Jeremiah
    • John Fred DavisKevin David HimbergerClark Debs JeffriesGarreth Joseph Jeremiah
    • G06F15/16G06F15/173
    • H04L51/12G06Q10/107
    • A system, method and program product for managing e-mails from a source suspected of sending spam. The e-mails are received at a firewall or router en route to a mail server. A determination is made whether a source has sent an e-mail which exhibits characteristics of spam. In response, subsequent e-mails from the source destined for the mail server are rate-limiting at the firewall or router such that the firewall or router limits a rate at which the subsequent e-mails are forwarded from the firewall or router to the mail server. The rate is predetermined and less than a maximum rate at which the firewall or router can physically forward e-mails to the mail server absent the rate limit. A determination is made whether another source has sent another e-mail which exhibits more characteristics of spam than the first said e-mail. In response, subsequent e-mails from this other source are blocked at the firewall or router. The rate limit can be a limit on a number of e-mails per unit of time from the source that will be forwarded from the firewall or router to the mail server.
    • 用于管理来自怀疑发送垃圾邮件的来源的电子邮件的系统,方法和程序产品。 电子邮件在路由到邮件服务器的防火墙或路由器上收到。 确定来源是否发送了展示垃圾邮件特征的电子邮件。 作为回应,来自目的地为邮件服务器的源的后续电子邮件在防火墙或路由器上是速率限制的,使得防火墙或路由器限制后续电子邮件从防火墙或路由器转发到邮件的速率 服务器。 速率是预定的,并且小于防火墙或路由器可以在没有速率限制的情况下将电子邮件物理转发到邮件服务器的最大速率。 确定另一个来源是否发送了另一个具有比第一个所述电子邮件更多的垃圾邮件特征的电子邮件。 作为回应,来自其他来源的后续电子邮件在防火墙或路由器上被阻止。 速率限制可以限制从将从防火墙或路由器转发到邮件服务器的源的每单位时间的电子邮件数量。