会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • REAL-TIME VULNERABILITY MONITORING
    • 实时漏洞监控
    • US20060230441A2
    • 2006-10-12
    • US10882852
    • 2004-07-01
    • Brett Oliphant
    • Brett Oliphant
    • G06F15/16
    • H04L63/1433G06F21/50H04L63/0263H04L63/1416H04L63/20
    • Abstract of the DisclosureA security information management system is described, wherein client-side devices preferably collect and monitor information describing the operating system, software, and patches installed on the device(s), as well as configuration thereof. A database of this information is maintained, along with data describing vulnerabilities of available software and associated remediation techniques available for it. The system exposes an API to support security-related decisions by other applications. For example, an intrusion detection system (IDS) accesses the database to determine whether an actual threat exists and should be (or has been) blocked.
    • 摘要描述了一种安全信息管理系统,其中客户端设备优选地收集和监视描述安装在设备上的操作系统,软件和补丁的信息,以及其配置。 维护此信息的数据库,以及描述可用软件的漏洞和可用的相关修复技术的数据。 该系统公开了一个API,以支持其他应用程序与安全性相关的决策。 例如,入侵检测系统(IDS)访问数据库以确定是否存在实际的威胁,并应该(或已被)阻止。
    • 7. 发明申请
    • AUTOMATED STAGED PATCH AND POLICY MANAGEMENT
    • 自动化分销和政策管理
    • US20060259946A2
    • 2006-11-16
    • US10884329
    • 2004-07-01
    • Brett Oliphant
    • Brett Oliphant
    • H04L9/00
    • G06F21/55G06F8/60G06F21/577
    • Abstract of the DisclosureA security information management system is described, wherein client-side devices preferably collect and monitor information describing the operating system, software, and patches installed on the device(s), as well as configuration thereof. A database of this information is maintained, along with data describing vulnerabilities of available software and associated remediation techniques available for it. The system exposes an API to support security-related decisions by other applications. For example, an intrusion detection system (IDS) accesses the database to determine whether an actual threat exists and should be (or has been) blocked.
    • 摘要描述了一种安全信息管理系统,其中客户端设备优选地收集和监视描述安装在设备上的操作系统,软件和补丁的信息及其配置。 维护此信息的数据库,以及描述可用软件的漏洞和可用的相关修复技术的数据。 该系统公开了一个API,以支持其他应用程序与安全性相关的决策。 例如,入侵检测系统(IDS)访问数据库以确定是否存在实际的威胁,并应该(或已被)阻止。
    • 8. 发明申请
    • Client capture of vulnerability data
    • 客户端捕获漏洞数据
    • US20050022003A1
    • 2005-01-27
    • US10883376
    • 2004-07-01
    • Brett Oliphant
    • Brett Oliphant
    • G06F9/445H04L9/00
    • G06F21/56G06F8/60G06F21/577H04L63/1408H04L63/1433
    • A security information management system is described, wherein client-side devices preferably collect and monitor information describing the operating system, software, and patches installed on the device(s), as well as configuration thereof. A database of this information is maintained, along with data describing vulnerabilities of available software and associated remediation techniques available for it. The system exposes an API to support security-related decisions by other applications. For example, an intrusion detection system (IDS) accesses the database to determine whether an actual threat exists and should be (or has been) blocked.
    • 描述了安全信息管理系统,其中客户端设备优选地收集和监视描述安装在设备上的操作系统,软件和补丁的信息,以及其配置。 维护此信息的数据库,以及描述可用软件的漏洞和可用的相关修复技术的数据。 该系统公开了一个API,以支持其他应用程序与安全性相关的决策。 例如,入侵检测系统(IDS)访问数据库以确定是否存在实际的威胁,并应该(或已被)阻止。
    • 9. 发明申请
    • Real-time vulnerability monitoring
    • 实时漏洞监控
    • US20050005171A1
    • 2005-01-06
    • US10882852
    • 2004-07-01
    • Brett Oliphant
    • Brett Oliphant
    • H04L9/00
    • H04L63/1433G06F21/50H04L63/0263H04L63/1416H04L63/20
    • A security information management system is described, wherein client-side devices preferably collect and monitor information describing the operating system, software, and patches installed on the device(s), as well as configuration thereof. A database of this information is maintained, along with data describing vulnerabilities of available software and associated remediation techniques available for it. The system exposes an API to support security-related decisions by other applications. For example, an intrusion detection system (IDS) accesses the database to determine whether an actual threat exists and should be (or has been) blocked.
    • 描述了安全信息管理系统,其中客户端设备优选地收集和监视描述安装在设备上的操作系统,软件和补丁的信息,以及其配置。 维护此信息的数据库,以及描述可用软件的漏洞和可用的相关修复技术的数据。 该系统公开了一个API,以支持其他应用程序与安全性相关的决策。 例如,入侵检测系统(IDS)访问数据库以确定是否存在实际的威胁,并应该(或已被)阻止。
    • 10. 发明申请
    • CLIENT CAPTURE OF VULNERABILITY DATA
    • 客户识别易受害性数据
    • US20070112941A2
    • 2007-05-17
    • US10883376
    • 2004-07-01
    • Brett Oliphant
    • Brett Oliphant
    • G06F15/177H04L9/00
    • G06F21/56G06F8/60G06F21/577H04L63/1408H04L63/1433
    • A security information management system is described, wherein client-side devices preferably collect and monitor information describing the operating system, software, and patches installed on the device(s), as well as configuration thereof. A database of this information is maintained, along with data describing vulnerabilities of available software and associated remediation techniques available for it. The system exposes an API to support security-related decisions by other applications. For example, an intrusion detection system (IDS) accesses the database to determine whether an actual threat exists and should be (or has been) blocked.
    • 描述了安全信息管理系统,其中客户端设备优选地收集和监视描述安装在设备上的操作系统,软件和补丁的信息,以及其配置。 维护此信息的数据库,以及描述可用软件的漏洞和可用的相关修复技术的数据。 该系统公开了一个API,以支持其他应用程序与安全性相关的决策。 例如,入侵检测系统(IDS)访问数据库以确定是否存在实际的威胁,并应该(或已被)阻止。