会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Cache hint correction for security scanning
    • 缓存提示校正安全扫描
    • US07730533B1
    • 2010-06-01
    • US11282539
    • 2005-11-18
    • William E. SobelMark SpiegelBruce McCorkendale
    • William E. SobelMark SpiegelBruce McCorkendale
    • G06F11/30G06F11/00
    • G06F21/562
    • A computer includes a filter module providing a standardized interface for intercepting file access requests. The computer also includes a cache manager that manages the caching mode used with the requests. An application on the computer issues a file access request and explicitly or implicitly specifies a cache hint informing the cache manager of a desired caching mode. A security scanner module scans files on the computer for malicious software. The security scanner module intercepts a file access request and alters the caching mode, if necessary, to one optimized for security scanning. The security scanner module performs the file scan using the optimal caching mode, and, if necessary, resets the caching mode to its original state.
    • 计算机包括提供用于拦截文件访问请求的标准化接口的过滤器模块。 计算机还包括管理与请求一起使用的缓存模式的缓存管理器。 计算机上的应用程序发出文件访问请求,并显式或隐式地指定缓存提示,通知缓存管理器所需的缓存模式。 安全扫描器模块扫描计算机上的文件以获取恶意软件。 安全扫描器模块拦截文件访问请求,如果需要,将其改变为针对安全扫描进行优化的缓存模式。 安全扫描器模块使用最佳缓存模式执行文件扫描,如有必要,将缓存模式重置为原始状态。
    • 4. 发明授权
    • Systems and methods for determining a file set
    • 用于确定文件集的系统和方法
    • US08706745B1
    • 2014-04-22
    • US12130839
    • 2008-05-30
    • Shaun CooleyWilliam E. SobelBruce McCorkendale
    • Shaun CooleyWilliam E. SobelBruce McCorkendale
    • G06F7/00G06F17/30
    • G06F21/564
    • A computer-implemented method for determining a file set may include identifying a file set and identifying a key file for the file set. The method may also include transmitting a key-file identifier to a second computing system. A first computing system may receive first and second file identifiers from a second computing system. The first computing system may determine whether the file set comprises a file identified by the first file identifier, and whether the file set comprises a file identified by the second file identifier. The method also includes transmitting a result of the determination to the second computing system. A method for determining a file set on a second computing device is also disclosed. Corresponding systems and computer-readable media are also disclosed.
    • 用于确定文件集的计算机实现的方法可以包括识别文件集并且识别文件集的密钥文件。 该方法还可以包括将密钥文件标识符发送到第二计算系统。 第一计算系统可以从第二计算系统接收第一和第二文件标识符。 第一计算系统可以确定文件集是否包括由第一文件标识符标识的文件,以及文件集是否包括由第二文件标识符标识的文件。 该方法还包括将确定的结果发送给第二计算系统。 还公开了一种用于确定在第二计算设备上的文件集的方法。 还公开了相应的系统和计算机可读介质。
    • 5. 发明授权
    • Enabling selective policy driven propagation of configuration elements between and among a host and a plurality of guests
    • 启用主机和多个客户端之间的配置元素的选择性策略驱动的传播
    • US08578006B2
    • 2013-11-05
    • US13074850
    • 2011-03-29
    • William E. SobelBruce McCorkendale
    • William E. SobelBruce McCorkendale
    • G06F15/173
    • G06F9/44505
    • Configuration elements are selectively propagated between a host and multiple guests, based on a policy. Configuration elements of the host and guests are monitored. Changes made to monitored configuration elements are detected. It is determined whether to propagate changed configuration elements between operating system environments based on the policy. It can be determined to propagate changed configuration element(s) from a source to one or more destinations in response to factors such as the identity and/or classification of the source, or the type, attribute(s), content and/or identity of the changed configuration element(s). The creation of new guests is detected. In response, at least one configuration element from at least one source is automatically propagated to a newly created guest.
    • 基于策略,配置元素在主机和多个客户端之间选择性地传播。 监控主机和客户端的配置元素。 检测到对受监视的配置元素进行的更改。 根据策略确定是否在操作系统环境之间传播已更改的配置元素。 响应于诸如源的身份和/或分类或类型,属性,内容和/或身份的因素,可以确定将更改的配置元素从源传播到一个或多个目的地 的更改的配置元素。 检测到新客人的创建。 作为响应,来自至少一个源的至少一个配置元素被自动传播到新创建的访客。
    • 6. 发明授权
    • Systems and methods for preventing exploitation of byte sequences that violate compiler-generated alignment
    • 防止使用违反编译器生成的对齐方式的字节序列的系统和方法
    • US08434073B1
    • 2013-04-30
    • US12263739
    • 2008-11-03
    • Sourabh SatishBruce McCorkendaleWilliam E. Sobel
    • Sourabh SatishBruce McCorkendaleWilliam E. Sobel
    • G06F9/44G06F9/45G06F9/445G06F12/00G06F12/14
    • G06F21/54
    • An exemplary method for preventing exploitation of byte sequences that violate compiler-generated instruction alignment may comprise: 1) identifying instantiation of a process, 2) identifying an address space associated with the process, 3) identifying, within the address space associated with the process, at least one control-transfer instruction, 4) determining that at least one byte preceding the control-transfer instruction is capable of resulting in an out-of-alignment instruction, and then 5) preventing the control-transfer instruction from being executed. In one example, the system may prevent the control-transfer instruction from being executed by inserting a hook in place of the intended instruction that executes the intended instruction and then returns control flow back to the instantiated process. Corresponding systems and computer-readable media are also disclosed.
    • 用于防止违反编译器生成的指令对准的字节序列的示例性方法可以包括:1)识别过程的实例化,2)识别与该过程相关联的地址空间,3)在与该过程相关联的地址空间内识别 ,至少一个控制传输指令,4)确定控制传输指令之前的至少一个字节能够导致不对齐指令,然后5)防止执行控制传输指令。 在一个示例中,系统可以通过插入钩来代替执行预期指令的预期指令来防止控制传输指令被执行,然后将控制流程返回到实例化的进程。 还公开了相应的系统和计算机可读介质。
    • 10. 发明授权
    • Enhanced client compliancy using database of security sensor data
    • 使用安全传感器数据的数据库增强客户端符合性
    • US07827607B2
    • 2010-11-02
    • US11271656
    • 2005-11-09
    • William E. SobelBruce McCorkendale
    • William E. SobelBruce McCorkendale
    • G06F21/00
    • H04L63/20H04L63/105H04L63/1433H04L63/1441
    • Security sensor data from intrusion detection system (IDS) sensors, vulnerability assessment (VA) sensors, and/or other security sensors is used to enhance the compliancy determination in a client compliancy system. A database is used to store the security sensor data. In one particular embodiment, a list of device compliance statuses indexed by corresponding identifiers (e.g., IP/MAC addresses) combined from IDS, VA, and/or other security sensing technologies is made available as a non-compliance database for query, so that clients and other compliancy authentication elements can tell that a particular client appears to be out of compliance. A client-side self-policing compliance system is enabled, and can be used in conjunction with automated endpoint compliance policy configuration to reduce system administrator burden.
    • 来自入侵检测系统(IDS)传感器,脆弱性评估(VA)传感器和/或其他安全传感器的安全传感器数据用于增强客户端符合性系统中的合规性确定。 数据库用于存储安全传感器数据。 在一个特定实施例中,由IDS,VA和/或其他安全感测技术组合的对应标识符(例如,IP / MAC地址)索引的设备合规性状态列表可用作用于查询的不合规数据库,使得 客户端和其他合规认证元素可以告诉某个客户端似乎不合规。 启用了客户端自我监管合规性系统,并且可以与自动化端点合规策略配置结合使用,以减少系统管理员的负担。