会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 13. 发明授权
    • System and method for dynamic policy based access over a virtual private network
    • 通过虚拟专用网络进行基于动态策略的访问的系统和方法
    • US08560709B1
    • 2013-10-15
    • US10786862
    • 2004-02-25
    • Sergey ShokhorAndrey Shigapov
    • Sergey ShokhorAndrey Shigapov
    • G06F15/16G06F15/173
    • H04L63/20G06F21/53G06F21/6218G06F2221/2143G06F2221/2149H04L63/0272
    • An apparatus and method are directed to managing access to an enterprise resource over a virtual private network by employing a dynamic policy. A client device is configured to log into a network device. The network device receives information about the client device, including information about its configuration and environment. Based, in part, on received information a policy for access is applied to the client device. For example, in one embodiment, the policy may allow only email access from a public kiosk client device, but full intranet access from an enterprise configured client device. The policy may further enable a restriction for the client device that may restrict, for example, what documents may be saved by the client device. In one embodiment, the restriction is enabled using a virtual sandbox.
    • 一种装置和方法旨在通过采用动态策略来管理通过虚拟专用网络对企业资源的访问。 客户端设备配置为登录网络设备。 网络设备接收有关客户端设备的信息,包括有关其配置和环境的信息。 部分地,基于所接收的信息,将访问策略应用于客户端设备。 例如,在一个实施例中,策略可以仅允许来自公共信息站客户端设备的电子邮件访问,但是可以从企业配置的客户端设备进行完全的内部网访问。 该策略还可以实现对客户端设备的限制,该限制可能限制例如客户端设备可能保存哪些文档。 在一个实施例中,使用虚拟沙箱启用限制。
    • 14. 发明授权
    • System and method for determining integrity over a virtual private network tunnel
    • 用于确定虚拟专用网络隧道的完整性的系统和方法
    • US07558848B1
    • 2009-07-07
    • US10788939
    • 2004-02-27
    • Sergey Shokhor
    • Sergey Shokhor
    • G06F15/173
    • H04L67/34H04L63/105H04L63/1433H04L63/20
    • An apparatus and method are directed to managing a policy-based access to a resource employing dynamic client integrity checking. The system may include a client device configured to log into a server. The server may provide a component to the client device. The component is configured to provide integrity information about the client device back to the server. The component may provide updates to the integrity information at a pre-determined schedule, thereby monitoring changes to the integrity of the client device during a connected session. Based, in part, on the received integrity information a policy for access is applied to the client device. In one embodiment, access may be increased to the resource. In another embodiment, the policy may deny access to the resource, if it is determined that the client device has an enabled network sniffer, an improperly configured antivirus application, or the like.
    • 一种装置和方法旨在管理对采用动态客户端完整性检查的资源的基于策略的访问。 系统可以包括被配置为登录到服务器的客户端设备。 服务器可以向客户端设备提供组件。 该组件被配置为向服务器提供关于客户端设备的完整性信息。 该组件可以以预定的时间表提供对完整性信息的更新,从而在连接的会话期间监视对客户端设备的完整性的改变。 部分地基于所接收的完整性信息,将访问策略应用于客户端设备。 在一个实施例中,访问可以增加到资源。 在另一个实施例中,如果确定客户端设备具有启用的网络嗅探器,不正确配置的防病毒应用程序等,则策略可以拒绝对资源的访问。
    • 15. 发明授权
    • Method and apparatus for managing a proxy autoconfiguration in SSL VPN
    • 用于管理SSL VPN中代理自动配置的方法和设备
    • US09207953B1
    • 2015-12-08
    • US10833677
    • 2004-04-28
    • Sergey Shokhor
    • Sergey Shokhor
    • G06F15/177G06F9/445H04L29/08
    • G06F9/44505H04L67/288H04L69/14
    • A method and apparatus for managing proxy autoconfiguration for a multihomed client. A client browser may employ a combined autoconfiguration module to split traffic based on a destination address of the traffic. The traffic may be split among at least two proxy servers. A proxy configuration manager may be employed to receive configuration information associated with each of the proxy servers. The proxy configuration manager enables the combined autoconfiguration module to be created based, in part, on the received configuration information. The proxy configuration manager further enables the client browser to split the traffic, based at least in part on the destination address.
    • 一种用于管理多宿主客户端的代理自动配置的方法和装置。 客户端浏览器可以使用组合的自动配置模块来基于流量的目的地地址来分流流量。 流量可以在至少两个代理服务器之间拆分。 可以使用代理配置管理器来接收与每个代理服务器相关联的配置信息。 代理配置管理器使得能够部分地基于所接收的配置信息来创建组合的自动配置模块。 代理配置管理器还使得客户端浏览器至少部分地基于目的地地址来分割流量。