会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Self-adaptive and proactive virtual machine images adjustment to environmental security risks in a cloud environment
    • 自适应和主动的虚拟机映像调整到云环境中的环境安全风险
    • US09503475B2
    • 2016-11-22
    • US13585288
    • 2012-08-14
    • Itzhak FadidaNir BarakEitan Hadar
    • Itzhak FadidaNir BarakEitan Hadar
    • G06F21/57H04L29/06H04L29/08
    • H04L63/20H04L63/1408H04L67/34
    • A computer system includes a security coordinator configured to be communicatively coupled to a plurality of managed machines deployed in a same computing environment and managed by an environment manager. The security coordinator is configured to detect a security condition with respect to a first one of the managed machines, and to automatically initiate modification of a second one of the managed machines in the same computing environment responsive to detection of the security condition. The security coordinator is configured to initiate the modification of the second one of the managed machines prior to occurrence of a security condition therein and prior to action by the environment manager with respect to the second one of the managed machines in response to the detected security condition.
    • 计算机系统包括安全协调器,其被配置为通信地耦合到部署在相同计算环境中并由环境管理器管理的多个被管理机器。 安全协调器被配置为检测相对于被管理机器中的第一个的安全状况,并且响应于检测到安全条件,在相同的计算环境中自动发起对被管理机器中的第二个的修改。 安全协调器被配置为响应于检测到的安全条件,在其中发生安全条件之前以及环境管理器针对被管理机器中的第二管理机器采取行动之前发起对被管理机器中的第二个的修改 。
    • 3. 发明授权
    • Protecting virtual machine console from misuse, hijacking or eavesdropping in cloud environments
    • 保护虚拟机控制台免受在云环境中的滥用,劫持或窃听
    • US08959623B2
    • 2015-02-17
    • US13481055
    • 2012-05-25
    • Itzhak FadidaNir BarakAlex KorthnyGuy Balzam
    • Itzhak FadidaNir BarakAlex KorthnyGuy Balzam
    • G06F7/04G06F21/00
    • G06F21/31G06F21/53G06F21/82
    • Access to virtual machine inputs and outputs are controlled. Controlling access to virtual machine inputs and outputs may comprise locking inputs and outputs of a virtual machine from within the virtual machine, other than a predefined limited access input, detecting a request to unlock the inputs and outputs of the virtual machine; determining if a requester is authorized to unlock the inputs and outputs of the virtual machine and unlocking, temporarily, the inputs and outputs of the virtual machine if the requester is authorized. The predefined limited access input is configured to receive an input device with a private secret for unlocking the inputs and outputs of the virtual machine. The inputs and outputs are unlocked when an input device having a shared password is attached.
    • 控制虚拟机输入和输出的访问。 控制对虚拟机输入和输出的访问可以包括从虚拟机内的输入和输出锁定,除了预定义的有限访问输入之外,检测解锁虚拟机的输入和输出的请求; 确定请求者是否被授权解锁虚拟机的输入和输出,并且如果请求者被授权则暂时解锁虚拟机的输入和输出。 预定义的有限访问输入被配置为接收具有用于解锁虚拟机的输入和输出的私人秘密的输入设备。 当具有共享密码的输入设备被附加时,输入和输出被解锁。
    • 4. 发明授权
    • System and method for isolated virtual image and appliance communication within a cloud environment
    • 在云环境中隔离的虚拟图像和设备通信的系统和方法
    • US08954964B2
    • 2015-02-10
    • US13406088
    • 2012-02-27
    • Igal WeinsteinNir Barak
    • Igal WeinsteinNir Barak
    • G06F9/455
    • G06F9/45558G06F2009/45587G06F2009/45595
    • Provided herein are systems and methods for providing isolated virtual image communication in a virtual computing environment. Initially, a guest virtual machine that is activated in a virtual computing environment may be isolated into a private network. A service request may then be formulated at the guest virtual machine and addressed to a predetermined non-existent address. The request is then ostensibly sent to the predetermined address, whereupon the service request is actually transmitted to a shared resource with a security appliance machine in the virtual computing environment. The request is then forwarded to the security appliance machine and a reply formulated. The reply is sent back to the guest virtual machine via the shared resource.
    • 本文提供了用于在虚拟计算环境中提供隔离虚拟图像通信的系统和方法。 最初,在虚拟计算环境中激活的来宾虚拟机可以被隔离成专用网络。 然后可以在客户虚拟机处制定服务请求并寻址到预定的不存在的地址。 然后将该请求表面地发送到预定地址,由此虚拟计算环境中的安全设备机器实际地将服务请求发送到共享资源。 然后将请求转发给安全设备机器并作出回复。 该回复将通过共享资源发送回guest虚拟机。