会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Systems and methods for detecting cloud-based data leaks
    • 用于检测基于云的数据泄漏的系统和方法
    • US08874528B1
    • 2014-10-28
    • US13227873
    • 2011-09-08
    • Deb BanerjeeSanjay SawhneySharada Sundaram
    • Deb BanerjeeSanjay SawhneySharada Sundaram
    • G06F7/00
    • G06F21/6227G06F17/30306G06F2221/2127
    • A computer-implemented method for detecting cloud-based data leaks may include (1) identifying a relational database stored on a third-party storage service, the relational database including a plurality of tuples related by an attribute designated for storing contact information, (2) adding at least one deceptive tuple representing an illegitimate contact and including known false contact information stored under the attribute to the relational database, (3) maintaining a data repository identifying the deceptive tuple as containing false contact information, (4) identifying a contact attempt performed by an attempted use of the known false contact information, and then, in response to identifying the contact attempt, and (5) determining, based on the data repository identifying the deceptive tuple as containing false contact information, that an originator of the contact attempt is implicated in a data leak. Various other methods, systems, and computer-readable media are also disclosed.
    • 用于检测基于云的数据泄漏的计算机实现的方法可以包括:(1)识别存储在第三方存储服务中的关系数据库,所述关系数据库包括与被指定用于存储联系人信息的属性相关的多个元组(2 将至少一个代表非法联系的欺骗性元组添加到该关联数据库中,并将属性下存储的已知虚假联系人信息添加到关系数据库中,(3)将识别欺骗性元组的数据仓库维护为包含虚假联系人信息,(4) 通过尝试使用已知的虚假联系人信息,然后响应于识别联系人尝试而执行,以及(5)基于识别欺骗性元组的数据库包含虚假联系人信息来确定联系人的发起者 尝试涉及数据泄漏。 还公开了各种其它方法,系统和计算机可读介质。
    • 5. 发明授权
    • Systems and methods for monitoring a mobile-computing device using geo-location information
    • 使用地理位置信息监控移动计算设备的系统和方法
    • US08111154B1
    • 2012-02-07
    • US12559456
    • 2009-09-14
    • Hemant PuriAnand KashyapSanjay Sawhney
    • Hemant PuriAnand KashyapSanjay Sawhney
    • G08B1/08
    • G08B21/0202
    • A computer-implemented method for monitoring a mobile-computing device using geo-location information is disclosed. The method may include a learning phase. During the learning phase, a user may be located within a first range of physical locations during a recurring time period. The method may include generating a location profile for a mobile-computing device of the user and receiving a device-monitoring policy for the mobile-computing device from an administrator. The location profile may correlate the first range of physical locations with the recurring time period. The method may further include detecting, after the learning phase, that the mobile-computing device is outside the first range of physical locations during a first instance of the recurring time period. The method may also include implementing the device-monitoring policy after detecting that the mobile-computing device is outside the first range of physical locations during the first instance of the recurring time period.
    • 公开了一种使用地理位置信息监视移动计算设备的计算机实现的方法。 该方法可以包括学习阶段。 在学习阶段期间,在循环时间期间,用户可以位于物理位置的第一范围内。 该方法可以包括为用户的移动计算设备生成位置简档,并从管理员接收移动计算设备的设备监视策略。 位置简档可以将物理位置的第一范围与循环时间段相关联。 该方法还可以包括在学习阶段之后在循环时间段的第一个实例期间检测出移动计算设备在物理位置的第一范围之外。 该方法还可以包括在检测到在循环时间段的第一个实例期间移动计算设备在物理位置的第一范围之外的情况下实现设备监视策略。
    • 7. 发明授权
    • Security driver for hypervisors and operating systems of virtualized datacenters
    • 虚拟化管理程序的安全驱动程序和虚拟化数据中心的操作系统
    • US08387046B1
    • 2013-02-26
    • US12411628
    • 2009-03-26
    • Bruce MontagueSanjay SawhneyMatthew ConoverTzi-cker Chiueh
    • Bruce MontagueSanjay SawhneyMatthew ConoverTzi-cker Chiueh
    • G06F9/00
    • G06F21/53G06F9/4555G06F9/45558G06F21/566G06F21/6281G06F2009/45587
    • A system and method for efficient security protocols in a virtualized datacenter environment are contemplated. In one embodiment, a system is provided comprising a hypervisor coupled to one or more protected virtual machines (VMs) and a security VM. Within a private communication channel, a split kernel loader provides an end-to-end communication between a paravirtualized security device driver, or symbiont, and the security VM. The symbiont monitors kernel-level activities of a corresponding guest OS, and conveys kernel-level metadata to the security VM via the private communication channel. Therefore, the well-known semantic gap problem is solved. The security VM is able to read all of the memory of a protected VM, detect locations of memory compromised by a malicious rootkit, and remediate any detected problems.
    • 预期在虚拟化数据中心环境中有效的安全协议的系统和方法。 在一个实施例中,提供了一种系统,其包括耦合到一个或多个受保护的虚拟机(VM)和安全VM的管理程序。 在私有通信信道中,分离的内核加载器提供了半虚拟化安全设备驱动程序或共生体与安全VM之间的端到端通信。 symbiont监控相应客户操作系统的内核级活动,并通过专用通信通道将内核级元数据传送到安全VM。 因此,解决了众所周知的语义差距问题。 安全VM能够读取受保护的VM的所有内存,检测由恶意rootkit损坏的内存的位置,并修复任何检测到的问题。
    • 8. 发明授权
    • Deconstruction and transformation of complex objects for de-duplicated storage
    • 复制存储的复杂对象的解构和转换
    • US08195688B1
    • 2012-06-05
    • US12545245
    • 2009-08-21
    • Sanjay SawhneyWeibao Wu
    • Sanjay SawhneyWeibao Wu
    • G06F17/00
    • G06F17/30097G06F17/30156
    • A system and method for storing a data object in a single-instance storage system are described. The data object may be deconstructed into a template and one or more values. If the template is not already stored in the single-instance storage system then it may be stored. Otherwise an existing copy of the template may be referenced. Similarly, existing copies of the values may be referenced if they are already present, or otherwise the values may be stored. Reconstruction information useable to reconstruct the data object may also be stored. The reconstruction information may reference the template and the one or more values stored in the single-instance storage system.
    • 描述用于在单实例存储系统中存储数据对象的系统和方法。 数据对象可以被解构为模板和一个或多个值。 如果模板尚未存储在单实例存储系统中,则可以存储该模板。 否则可以引用模板的现有副本。 类似地,如果这些值的现有副本已经存在,或者否则可以存储值,则可以引用这些值的现有副本。 也可以存储可用于重建数据对象的重建信息。 重建信息可以引用模板和存储在单实例存储系统中的一个或多个值。