会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method of assuring enterprise security standards compliance
    • 确保企业安全标准合规的方法
    • US07657942B2
    • 2010-02-02
    • US11033436
    • 2005-01-11
    • Kevin David HimbergerClark Debs JeffriesCharles Steven LingafeltAllen Leonid RoginskyPhillip Singleton
    • Kevin David HimbergerClark Debs JeffriesCharles Steven LingafeltAllen Leonid RoginskyPhillip Singleton
    • H04L29/14G08B23/00
    • G06F21/552G06F21/577G06Q40/08G08B21/22
    • A method, apparatus, and computer instructions for providing a current and complete security compliance view of an enterprise system. The present invention provides the ability to gain a real-time security posture and security compliance view of an enterprise and to assess the risk impact of known threats and attacks to continued business operations at various levels is provided. Responsive to a change to an enterprise environment, a request, or an external threat, an administrator loads or updates at least one of a Critical Application Operations database, a Historical database, an Access Control database, a Connectivity database, and a Threat database. Based on a comparison of information in the databases against similar security data elements from company or external policies, the administrator may generate a Security Compliance view of the enterprise. A Security Posture view may also be generated by comparing the Security Compliance view against data in the Threat database.
    • 一种用于提供企业系统的当前和完整的安全合规性视图的方法,装置和计算机指令。 本发明提供获得企业的实时安全状态和安全合规性视图的能力,并且评估已知威胁和攻击对于各个级别的持续业务操作的风险影响。 响应企业环境,请求或外部威胁的更改,管理员加载或更新关键应用程序操作数据库,历史数据库,访问控制数据库,连接数据库和威胁数据库中的至少一个。 基于数据库中的信息与公司或外部策略中类似的安全数据元素的比较,管理员可以生成企业的安全合规性视图。 通过将安全合规性视图与威胁数据库中的数据进行比较,也可以生成安全性状态视图。
    • 4. 发明授权
    • Method, system and program product for assigning a responder to a requester in a collaborative environment
    • 用于在协作环境中将响应者分配给请求者的方法,系统和程序产品
    • US08443048B2
    • 2013-05-14
    • US13564377
    • 2012-08-01
    • Charles Steven LingafeltDavid Paul MerrillJohn Elbert Moore
    • Charles Steven LingafeltDavid Paul MerrillJohn Elbert Moore
    • G06F15/16
    • G06Q10/10
    • A method, system and program product for assigning a resource to a client in a collaborative environment. The method includes defining, using a tool, a threshold value for collaborative attributes for each resource responding to one or more clients and calculating on a periodic basis, using the tool, an updated value for the collaborative attributes for each resource. The method further includes comparing, upon receipt of a collaboration request, the updated value with the threshold value defined for collaborative attributes for a first resource and, if the updated value is less than the threshold value for the first resource, connecting the client to the first resource for establishing a collaborative session. If not, repeating comparing the updated value with the threshold value for the collaborative attributes defined for a next resource and connecting the client to the next resource whose updated value is less than the threshold value.
    • 一种用于在协作环境中向客户端分配资源的方法,系统和程序产品。 该方法包括使用工具定义针对响应于一个或多个客户端的每个资源的协作属性的阈值,并且使用该工具周期性地计算每个资源的协作属性的更新值。 所述方法还包括:在接收到协作请求时,比较所更新的值与为第一资源的协作属性定义的阈值,并且如果更新的值小于第一资源的阈值,则将客户端连接到 建立协作会议的第一个资源。 如果不是,则将更新的值与为下一个资源定义的协作属性的阈值进行比较,并将客户端连接到其更新值小于阈值的下一个资源。
    • 6. 发明授权
    • Method, system and program product for assigning a responder to a requester in a collaborative environment
    • 用于在协作环境中将响应者分配给请求者的方法,系统和程序产品
    • US08266227B2
    • 2012-09-11
    • US12602936
    • 2008-07-10
    • Charles Steven LingafeltDavid Paul MerrillJohn Elbert Moore, Jr.
    • Charles Steven LingafeltDavid Paul MerrillJohn Elbert Moore, Jr.
    • G06F15/16
    • G06Q10/10
    • A method, system and program product for assigning a resource to a client in a collaborative environment. The method includes defining, using a tool, a threshold value for collaborative attributes for each resource responding to one or more clients and calculating on a periodic basis, using the tool, an updated value for the collaborative attributes for each resource. The method further includes comparing, upon receipt of a collaboration request, the updated value with the threshold value defined for collaborative attributes for a first resource and, if the updated value is less than the threshold value for the first resource, connecting the client to the first resource for establishing a collaborative session. If not, repeating comparing the updated value with the threshold value for the collaborative attributes defined for a next resource and connecting the client to the next resource whose updated value is less than the threshold value.
    • 一种用于在协作环境中向客户端分配资源的方法,系统和程序产品。 该方法包括使用工具定义针对响应于一个或多个客户端的每个资源的协作属性的阈值,并且使用该工具周期性地计算每个资源的协作属性的更新值。 所述方法还包括:在接收到协作请求时,比较所更新的值与为第一资源的协作属性定义的阈值,并且如果更新的值小于第一资源的阈值,则将客户端连接到 建立协作会议的第一个资源。 如果不是,则将更新的值与为下一个资源定义的协作属性的阈值进行比较,并将客户端连接到其更新值小于阈值的下一个资源。
    • 8. 发明授权
    • Control of an instant message system that allows multiple clients with identical credentials
    • 控制允许具有相同证书的多个客户端的即时消息系统
    • US07685246B2
    • 2010-03-23
    • US12018854
    • 2008-01-24
    • Charles Steven LingafeltDavid Paul MerrillJohn Elbert Moore, Jr.
    • Charles Steven LingafeltDavid Paul MerrillJohn Elbert Moore, Jr.
    • G06F15/16H04L9/32
    • H04L51/04
    • A method and system for improving control of an instant messaging system. Multiple instant message (IM) instances are initiated with identical credentials of a user of multiple users participating in an IM session controlled by an IM server. A front-of-screen representation enables the user to manage instance attributes and allows any user to view conversational connectivity information. The IM server receives the user's selection of a graphical element that represents a remote IM instance of the multiple IM instances. Via the first IM instance, the IM server receives the user's request for a computing device to perform an action that includes an interaction with the remote IM instance. The computing device performing the action is located remotely from the user and is executing the remote IM instance. The action is performed by controlling a remote system function of the computing device.
    • 一种用于改进对即时消息系统的控制的方法和系统。 多个即时消息(IM)实例被启动,具有参与由IM服务器控制的IM会话的多个用户的用户的相同凭证。 屏幕前显示使用户能够管理实例属性,并允许任何用户查看会话连接信息。 IM服务器接收用户对表示多个IM实例的远程IM实例的图形元素的选择。 通过第一IM实例,IM服务器接收用户对计算设备的请求以执行包括与远程IM实例的交互的动作。 执行动作的计算设备远离用户定位,并且正在执行远程IM实例。 通过控制计算设备的远程系统功能来执行动作。