会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • DISTRIBUTED DATA REVOCATION USING DATA COMMANDS
    • 使用数据命令分发数据撤消
    • US20110276683A1
    • 2011-11-10
    • US13102627
    • 2011-05-06
    • David GoldschlagKevin SappDavid Walker
    • David GoldschlagKevin SappDavid Walker
    • G06F15/16
    • H04W12/08H04W4/00H04W4/60
    • A policy proxy intercepts a data stream between a data server and a user or other device, identifies the user device, and identifies a policy in an integrated policy server applicable to the user device based on the identity of the user device. The policy proxy may identify one or more of the policy elements based on the user device, and translate the policy elements into actions involving the data stream between the data server and the user device so as to implement at least one aspect of the identified policy. The actions can comprise permitting normal exchange of data between the data server and the user device, preventing communication between the data server and the user device, or modifying the data stream between the data server and the user device.
    • 策略代理拦截数据服务器与用户或其他设备之间的数据流,识别用户设备,并且基于用户设备的身份识别适用于用户设备的集成策略服务器中的策略。 策略代理可以基于用户设备识别一个或多个策略元素,并且将策略元素转换为涉及数据服务器和用户设备之间的数据流的动作,以便实现所识别的策略的至少一个方面。 这些动作可以包括允许数据服务器和用户设备之间的数据正常交换,防止数据服务器与用户设备之间的通信,或修改数据服务器与用户设备之间的数据流。
    • 3. 发明申请
    • MOBILE DATA SECURITY SYSTEM AND METHODS
    • 移动数据安全系统和方法
    • US20110167470A1
    • 2011-07-07
    • US12830861
    • 2010-07-06
    • David WalkerKevin SappDavid GoldschlagMajid Shahbazi
    • David WalkerKevin SappDavid GoldschlagMajid Shahbazi
    • G06F21/00
    • H04W12/06H04L63/0823H04L63/20H04L67/1095
    • Policy is provided from an integrated policy server to a mobile device, comprising identifying a policy in an integrated policy server applicable to the mobile device and supplying policy elements to policy transports for transmission to the mobile device. Policy can also be provided from an integrated policy server to a mobile device, including identifying a policy in the integrated policy server applicable to the mobile device, determining whether the mobile device is in compliance with the policy, and supplying policy elements to policy transports for transmission to the mobile device when the mobile device is not in compliance with the policy. Access to a data server by a mobile device can be controlled, including identifying a policy in an integrated policy server applicable to the mobile device, and determining whether the mobile device is in compliance with the policy.
    • 策略从集成策略服务器提供给移动设备,包括识别可应用于移动设备的集成策略服务器中的策略,并向策略传输提供策略元素以传输到移动设备。 策略也可以从集成策略服务器提供给移动设备,包括识别适用于移动设备的集成策略服务器中的策略,确定移动设备是否符合策略,以及向政策传输提供策略元素 当移动设备不符合策略时,传输到移动设备。 可以控制移动设备对数据服务器的访问,包括识别适用于移动设备的集成策略服务器中的策略,以及确定移动设备是否符合策略。
    • 4. 发明申请
    • AUTOMATED MULTI-LEVEL FEDERATION AND ENFORCEMENT OF INFORMATION MANAGEMENT POLICIES IN A DEVICE NETWORK
    • 自动化多层次联合和执行设备网络中的信息管理政策
    • US20140165134A1
    • 2014-06-12
    • US13957893
    • 2013-08-02
    • David GoldschlagKarl GinterYoav WeissMichael Bartman
    • David GoldschlagKarl GinterYoav WeissMichael Bartman
    • G06F21/60
    • G06F21/60G06F21/62H04L63/105H04L63/20
    • Methods, apparatus, systems, and non-transitory computer-readable media for managing a plurality of disparate computer application and data control policies on a computing device, especially a computing device connected to a computer network, are described. In one example, at least one policy distribution point is provided that includes least one policy distribution point including at least one information management policy. A plurality of policy enforcement points, including a first policy enforcement point operating at a first policy enforcement level, and a second enforcement point operating at second policy enforcement level, are also provided. A first policy element to the first policy enforcement point, and a second policy element to the second policy enforcement point, are allocated. A management compartment in computer memory in communication with said computing device including one or more computer applications, data, and metadata specified and controlled by the information management policy is also provided.
    • 描述了用于在计算设备,特别是连接到计算机网络的计算设备上管理多个不同的计算机应用和数据控制策略的方法,装置,系统和非暂时的计算机可读介质。 在一个示例中,提供至少一个策略分发点,其包括包括至少一个信息管理策略的至少一个策略分发点。 还提供了多个策略执行点,包括在第一策略执行级别操作的第一策略执行点和在第二策略执行级别操作的第二执行点。 分配第一个政策执行点的第一个政策要素,第二个政策执行点的第二个政策要素。 还提供了与所述计算设备通信的计算机存储器中的管理室,包括由信息管理策略指定和控制的一个或多个计算机应用,数据和元数据。
    • 6. 发明授权
    • Automated multi-level federation and enforcement of information management policies in a device network
    • 在设备网络中自动化多层联盟和信息管理策略的实施
    • US09171172B2
    • 2015-10-27
    • US13957893
    • 2013-08-02
    • David GoldschlagKarl GinterYoav WeissMichael Bartman
    • David GoldschlagKarl GinterYoav WeissMichael Bartman
    • G06F21/60H04L29/06
    • G06F21/60G06F21/62H04L63/105H04L63/20
    • Methods, apparatus, systems, and non-transitory computer-readable media for managing a plurality of disparate computer application and data control policies on a computing device, especially a computing device connected to a computer network, are described. In one example, at least one policy distribution point is provided that includes least one policy distribution point including at least one information management policy. A plurality of policy enforcement points, including a first policy enforcement point operating at a first policy enforcement level, and a second enforcement point operating at second policy enforcement level, are also provided. A first policy element to the first policy enforcement point, and a second policy element to the second policy enforcement point, are allocated. A management compartment in computer memory in communication with said computing device including one or more computer applications, data, and metadata specified and controlled by the information management policy is also provided.
    • 描述了用于在计算设备,特别是连接到计算机网络的计算设备上管理多个不同的计算机应用和数据控制策略的方法,装置,系统和非暂时的计算机可读介质。 在一个示例中,提供至少一个策略分发点,其包括包括至少一个信息管理策略的至少一个策略分发点。 还提供了多个策略执行点,包括在第一策略执行级别操作的第一策略执行点和在第二策略执行级别操作的第二执行点。 分配第一个政策执行点的第一个政策要素,第二个政策执行点的第二个政策要素。 还提供了与所述计算设备通信的计算机存储器中的管理室,包括由信息管理策略指定和控制的一个或多个计算机应用,数据和元数据。
    • 7. 发明申请
    • SYSTEM AND METHOD FOR CONTROLLING MOBILE DEVICE ACCESS TO A NETWORK
    • 用于控制移动设备访问网络的系统和方法
    • US20140357253A1
    • 2014-12-04
    • US14299085
    • 2014-06-09
    • Norm LaudermilchWilliam SupernorRoman BorodayDavid Goldschlag
    • Norm LaudermilchWilliam SupernorRoman BorodayDavid Goldschlag
    • H04W8/22H04W4/14
    • H04W8/22H04W4/14H04W12/08H04W48/02
    • The invention provides a method for managing access to a network resource on a network from a mobile device, the method including the steps of intercepting a data stream from the mobile device attempting to access the network resource, extracting information from the intercepted data stream relating to at least one of the mobile device or a user of the mobile device, accessing at least one of enterprise service based information and third party information regarding at least one of the mobile device or the user of the mobile device, determining whether the mobile device is authorized to access the network resource, preparing an access decision that specifies whether the mobile device is authorized to access the network resource, and storing the access decision in a database on the network. The method may also include the step of enforcing the access decision by granting access to the mobile device to the network resource if the mobile device is determined to be authorized and denying access to the mobile device to the network resource if the mobile device is determined not to be authorized.
    • 本发明提供了一种用于管理从移动设备对网络上的网络资源的访问的方法,所述方法包括以下步骤:从尝试访问网络资源的移动设备拦截数据流,从拦截的数据流中提取信息 至少一个移动设备或移动设备的用户,访问关于移动设备或移动设备的用户中的至少一个的基于企业服务的信息和第三方信息中的至少一个,确定移动设备是否是 授权访问网络资源,准备指定移动设备是否被授权访问网络资源的访问决策,以及将访问决策存储在网络上的数据库中。 该方法还可以包括以下步骤:如果移动设备被确定为被授权并且如果移动设备不被确定则拒绝访问移动设备到网络资源,授予对网络资源的移动设备的访问权限 被授权。
    • 9. 发明申请
    • SYSTEM, METHOD AND DEVICE FOR MEDIATING CONNECTIONS BETWEEN POLICY SOURCE SERVERS, CORPORATE REPOSITORIES, AND MOBILE DEVICES
    • 用于介入政策来源服务器,公司声明和移动设备之间的连接的系统,方法和设备
    • US20100112983A1
    • 2010-05-06
    • US12614326
    • 2009-11-06
    • David WALKERKevin SappDavid Goldschlag
    • David WALKERKevin SappDavid Goldschlag
    • G06F17/00H04M1/66
    • H04L41/0806H04L41/022H04L41/082H04L41/0869H04L41/0893H04L63/08H04W8/245
    • The invention relates to providing policy from an integrated policy server to a mobile device, comprising identifying a policy in an integrated policy server applicable to the mobile device and supplying policy elements to policy transports for transmission to the mobile device. The invention also relates to providing policy from an integrated policy server to a mobile device, including identifying a policy in the integrated policy server applicable to the mobile device, determining whether the mobile device is in compliance with the policy, and supplying policy elements to policy transports for transmission to the mobile device when the mobile device is not in compliance with the policy. The invention further relates to controlling access to a data server by a mobile device, including identifying a policy in an integrated policy server applicable to the mobile device, and determining whether the mobile device is in compliance with the policy.
    • 本发明涉及从集成策略服务器向移动设备提供策略,包括识别可应用于移动设备的集成策略服务器中的策略,并将策略元素提供给策略传输以传输到移动设备。 本发明还涉及从集成策略服务器向移动设备提供策略,包括识别适用于移动设备的集成策略服务器中的策略,确定移动设备是否符合策略,以及向策略提供策略元素 当移动设备不符合策略时,传输用于传输到移动设备。 本发明还涉及控制移动设备对数据服务器的访问,包括识别适用于移动设备的集成策略服务器中的策略,以及确定移动设备是否符合策略。
    • 10. 发明申请
    • SYSTEM AND METHOD FOR CONTROLLING MOBILE DEVICE ACCESS TO A NETWORK
    • 用于控制移动设备访问网络的系统和方法
    • US20080137593A1
    • 2008-06-12
    • US11877656
    • 2007-10-23
    • Norm LAUDERMILCHWilliam SUPERNORRoman BORODAYDavid GOLDSCHLAG
    • Norm LAUDERMILCHWilliam SUPERNORRoman BORODAYDavid GOLDSCHLAG
    • H04Q7/22
    • H04W8/22H04W4/14H04W12/08H04W48/02
    • The invention provides a method for managing access to a network resource on a network from a mobile device, the method including the steps of intercepting a data stream from the mobile device attempting to access the network resource, extracting information from the intercepted data stream relating to at least one of the mobile device or a user of the mobile device, accessing at least one of enterprise service based information and third party information regarding at least one of the mobile device or the user of the mobile device, determining whether the mobile device is authorized to access the network resource, preparing an access decision that specifies whether the mobile device is authorized to access the network resource, and storing the access decision in a database on the network. The method may also include the step of enforcing the access decision by granting access to the mobile device to the network resource if the mobile device is determined to be authorized and denying access to the mobile device to the network resource if the mobile device is determined not to be authorized.
    • 本发明提供了一种用于管理从移动设备对网络上的网络资源的访问的方法,所述方法包括以下步骤:从尝试访问网络资源的移动设备拦截数据流,从拦截的数据流中提取信息 至少一个移动设备或移动设备的用户,访问关于移动设备或移动设备的用户中的至少一个的基于企业服务的信息和第三方信息中的至少一个,确定移动设备是否是 授权访问网络资源,准备指定移动设备是否被授权访问网络资源的访问决策,以及将访问决策存储在网络上的数据库中。 该方法还可以包括以下步骤:如果移动设备被确定为被授权则授予移动设备对网络资源的访问,并且如果移动设备不被确定则拒绝访问移动设备到网络资源 被授权。