会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • SYSTEMS, METHODS, AND MEDIA FOR FIREWALL CONTROL VIA REMOTE SYSTEM INFORMATION
    • 用于通过远程系统信息进行防火墙控制的系统,方法和媒体
    • US20120331541A1
    • 2012-12-27
    • US13602362
    • 2012-09-04
    • Rick A. Hamilton, IIBrian M. O'ConnellJohn R. PavesiKeith R. Walker
    • Rick A. Hamilton, IIBrian M. O'ConnellJohn R. PavesiKeith R. Walker
    • G06F21/00
    • H04L63/0254G06F21/57H04L41/082H04L63/0218H04L63/0263
    • A method and system for controlling a firewall for a user computer system. One or more processors of the user computer system receive a control request to control a program of the user computer system by the firewall. The control request includes a condition pertaining to at least one process of a remote computer system. The at least one process is configured to be executed on the remote computer system. The firewall protects the user computer system from external threats. The processors store a remote system condition associated with the program of the user computer system. The remote system condition includes the condition pertaining to the at least one process. The processors ascertain whether the remote system condition is satisfied. The processors direct the firewall to block or allow the transmission of data if it is ascertained that the remote system condition is not satisfied or satisfied, respectively.
    • 一种用于控制用户计算机系统的防火墙的方法和系统。 用户计算机系统的一个或多个处理器接收由防火墙控制用户计算机系统的程序的控制请求。 控制请求包括与远程计算机系统的至少一个进程有关的条件。 至少一个进程被配置为在远程计算机系统上执行。 防火墙保护用户计算机系统免受外部威胁。 处理器存储与用户计算机系统的程序相关联的远程系统状况。 远程系统条件包括与至少一个进程有关的条件。 处理器确定远程系统条件是否满足。 如果确定远程系统条件分别不满足或满足,则处理器指示防火墙阻止或允许传输数据。
    • 4. 发明申请
    • FIREWALL CONTROL SYSTEM
    • 防火墙控制系统
    • US20080320584A1
    • 2008-12-25
    • US11766146
    • 2007-06-21
    • Rick A. Hamilton, IIBrian M. O'ConnellJohn R. PavesiKeith R. Walker
    • Rick A. Hamilton, IIBrian M. O'ConnellJohn R. PavesiKeith R. Walker
    • G06F17/00G06F9/00
    • H04L63/0263H04L63/102
    • Generally speaking, systems, methods and media for implementing a firewall control system responsive to user authentications are disclosed. Embodiments of a method may include receiving a data request at a firewall where the data request is associated with a program. Embodiments may include determining whether an authentication plan is required to be matched for the associated program and, if so, accessing a stored authentication plan associated with the program and having one or more authentication records each having expected information relating to user access to a particular server. Embodiments may include accessing a current authentication plan from an authentication store, the current authentication plan having one or more authentication records each having information relating to user access to a particular server. Embodiments may include comparing the stored authentication plan with the received current authentication plan to determine whether they match and, in response, performing one or more firewall actions.
    • 一般而言,公开了用于实现响应于用户认证的防火墙控制系统的系统,方法和媒体。 方法的实施例可以包括在数据请求与程序相关联的防火墙处接收数据请求。 实施例可以包括确定是否需要对相关联的程序进行认证计划的匹配,如果是,则访问与该程序相关联的存储的认证计划,并具有一个或多个认证记录,每个认证记录具有与用户对特定服务器的访问有关的预期信息 。 实施例可以包括从认证存储器访问当前认证计划,当前认证计划具有每个具有与用户对特定服务器的访问有关的信息的一个或多个认证记录。 实施例可以包括将存储的认证计划与接收的当前认证计划进行比较,以确定它们是否匹配,并且作为响应执行一个或多个防火墙动作。
    • 6. 发明授权
    • Authentication based on previous authentications
    • 基于以前认证的认证
    • US08726347B2
    • 2014-05-13
    • US11741516
    • 2007-04-27
    • Rick A. Hamilton, IIBrian M. O'ConnellJohn R. PavesiKeith R. Walker
    • Rick A. Hamilton, IIBrian M. O'ConnellJohn R. PavesiKeith R. Walker
    • G06F7/04
    • H04L63/08G06F21/41H04L63/105H04L63/20H04L63/205H04L67/10
    • Generally speaking, systems, methods and media for authenticating a user to a server based on previous authentications to other servers are disclosed. Embodiments of a method for authenticating a user to a server may include receiving a request to authenticate the user to the server and determining whether authenticating the user requires matching an authentication plan. If a plan is required, the method may also include accessing a stored authentication plan with authentication records each having expected information relating to user access to a different server. The method may also include receiving an indication of the user's current authentication plan from an authentication store where the plan has authorization records each having current information relating to user access. Embodiments of the method may also include comparing the stored authentication plan with the received current authentication plan to determine whether they match and, in response to a match, authenticating the user.
    • 一般来说,公开了基于对其他服务器的先前认证来向用户认证用户的系统,方法和媒体。 用于将用户认证给服务器的方法的实施例可以包括:接收对服务器认证用户的请求,并确定是否认证用户需要匹配认证计划。 如果需要计划,该方法还可以包括访问存储的认证计划,其中认证记录各自具有与用户对不同服务器的访问有关的预期信息。 该方法还可以包括从认证存储器接收用户当前认证计划的指示,其中该计划具有每个具有与用户访问有关的当前信息的授权记录。 该方法的实施例还可以包括将所存储的认证计划与所接收的当前认证计划进行比较,以确定它们是否匹配,并且响应于匹配来验证用户。
    • 9. 发明授权
    • Systems, methods, and media for firewall control via remote system information
    • 通过远程系统信息进行防火墙控制的系统,方法和媒体
    • US08713665B2
    • 2014-04-29
    • US13602362
    • 2012-09-04
    • Rick A. Hamilton, IIBrian M. O'ConnellJohn R. PavesiKeith R. Walker
    • Rick A. Hamilton, IIBrian M. O'ConnellJohn R. PavesiKeith R. Walker
    • H04L29/06
    • H04L63/0254G06F21/57H04L41/082H04L63/0218H04L63/0263
    • A method and system for controlling a firewall for a user computer system. One or more processors of the user computer system receive a control request to control a program of the user computer system by the firewall. The control request includes a condition pertaining to at least one process of a remote computer system. The at least one process is configured to be executed on the remote computer system. The firewall protects the user computer system from external threats. The processors store a remote system condition associated with the program of the user computer system. The remote system condition includes the condition pertaining to the at least one process. The processors ascertain whether the remote system condition is satisfied. The processors direct the firewall to block or allow the transmission of data if it is ascertained that the remote system condition is not satisfied or satisfied, respectively.
    • 一种用于控制用户计算机系统的防火墙的方法和系统。 用户计算机系统的一个或多个处理器接收由防火墙控制用户计算机系统的程序的控制请求。 控制请求包括与远程计算机系统的至少一个进程有关的条件。 至少一个进程被配置为在远程计算机系统上执行。 防火墙保护用户计算机系统免受外部威胁。 处理器存储与用户计算机系统的程序相关联的远程系统状况。 远程系统条件包括与至少一个进程有关的条件。 处理器确定远程系统条件是否满足。 如果确定远程系统条件分别不满足或满足,则处理器指示防火墙阻止或允许传输数据。
    • 10. 发明授权
    • Firewall control via remote system information
    • 通过远程系统信息进行防火墙控制
    • US08327430B2
    • 2012-12-04
    • US11765004
    • 2007-06-19
    • Rick A. Hamilton, IIBrian M. O'ConnellJohn R. PavesiKeith R. Walker
    • Rick A. Hamilton, IIBrian M. O'ConnellJohn R. PavesiKeith R. Walker
    • H04L29/06
    • H04L63/0254G06F21/57H04L41/082H04L63/0218H04L63/0263
    • Generally speaking, systems, methods and media for implementing a firewall control system responsive to remote system information are disclosed. Embodiments of a method may include receiving a data request at a firewall where the data request is associated with a program and determining whether a remote system condition exists for the associated program, where the remote system condition includes a condition to be satisfied based on information received from a particular remote system. Embodiments may also include, in response to determining that a remote system condition exists, determining whether the remote system condition is satisfied based on information received from the particular remote system. Embodiments may also include, in response to determining whether the remote system condition is satisfied, performing one or more firewall actions.
    • 一般而言,公开了用于实现响应于远程系统信息的防火墙控制系统的系统,方法和媒体。 方法的实施例可以包括在防火墙处接收数据请求,其中数据请求与程序相关联并且确定是否存在用于相关联的程序的远程系统条件,其中远程系统条件包括基于接收的信息要满足的条件 从特定的远程系统。 响应于确定存在远程系统状况,实施例还可以包括:基于从特定远程系统接收到的信息来确定是否满足远程系统条件。 响应于确定是否满足远程系统条件,实施例还可以包括执行一个或多个防火墙动作。