会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Efficient patching
    • 高效补丁
    • US20050256664A1
    • 2005-11-17
    • US10881810
    • 2004-06-30
    • Anthony BlumfieldGilad GolanJason GarmsSaud Alshibani
    • Anthony BlumfieldGilad GolanJason GarmsSaud Alshibani
    • G06F11/00G06F9/445G01R13/00
    • G06F8/65
    • A facility for automatically processing software patches is described. The facility receives in a computing system a distinguished patch package for modifying the behavior of a programmatic entity. The facility automatically extracts from the distinguished patch package (1) patch application information that identifies a distinguished programmatic entity against which the patches to be applied, and (2) patch behavior information that specifies a manner in which to modify the behavior of the distinguished programmatic entity. The facility automatically adds to a patch table a distinguished entry containing the extracted patch application information and patch behavior information.
    • 描述了一种自动处理软件补丁的工具。 该设施在计算系统中接收用于修改编程实体的行为的区别的修补程序包。 该设施自动从识别的修补程序包(1)中提取补丁应用程序信息,该应用程序信息标识要应用的修补程序的特定程序实体,以及(2)修补程序行为信息,其指定修改所识别的程序化行为的方式 实体。 该设备自动向补丁表添加包含提取的补丁应用程序信息和补丁行为信息的特定条目。
    • 4. 发明授权
    • Efficient patching
    • 高效补丁
    • US07559058B2
    • 2009-07-07
    • US10881810
    • 2004-06-30
    • Anthony BlumfieldGilad GolanJason GarmsSaud Alshibani
    • Anthony BlumfieldGilad GolanJason GarmsSaud Alshibani
    • G06F9/44
    • G06F8/65
    • A facility for automatically processing software patches is described. The facility receives in a computing system a distinguished patch package for modifying the behavior of a programmatic entity. The facility automatically extracts from the distinguished patch package (1) patch application information that identifies a distinguished programmatic entity against which the patches to be applied, and (2) patch behavior information that specifies a manner in which to modify the behavior of the distinguished programmatic entity. The facility automatically adds to a patch table a distinguished entry containing the extracted patch application information and patch behavior information.
    • 描述了一种自动处理软件补丁的工具。 该设施在计算系统中接收用于修改编程实体的行为的区别的修补程序包。 该设施自动从识别的修补程序包(1)中提取补丁应用程序信息,该应用程序信息标识要应用的修补程序的特定程序实体,以及(2)修补程序行为信息,指定修改所识别的程序化行为的方式 实体。 该设备自动向补丁表添加包含提取的补丁应用程序信息和补丁行为信息的特定条目。
    • 5. 发明授权
    • Efficient patching
    • 高效补丁
    • US08156487B2
    • 2012-04-10
    • US12497525
    • 2009-07-02
    • Anthony BlumfieldGilad GolanJason GarmsSaud Alshibani
    • Anthony BlumfieldGilad GolanJason GarmsSaud Alshibani
    • G06F9/44
    • G06F8/65
    • A facility for automatically processing software patches is described. The facility receives in a computing system a distinguished patch package for modifying the behavior of a programmatic entity. The facility automatically extracts from the distinguished patch package (1) patch application information that identifies a distinguished programmatic entity against which the patches to be applied, and (2) patch behavior information that specifies a manner in which to modify the behavior of the distinguished programmatic entity. The facility automatically adds to a patch table a distinguished entry containing the extracted patch application information and patch behavior information.
    • 描述了一种自动处理软件补丁的工具。 该设施在计算系统中接收用于修改编程实体的行为的区别的修补程序包。 该设施自动从识别的修补程序包(1)中提取补丁应用程序信息,该应用程序信息标识要应用的修补程序的特定程序实体,以及(2)修补程序行为信息,指定修改所识别的程序化行为的方式 实体。 该设备自动向补丁表添加包含提取的补丁应用程序信息和补丁行为信息的特定条目。
    • 6. 发明授权
    • Efficient patching
    • 高效补丁
    • US07890946B2
    • 2011-02-15
    • US10880709
    • 2004-06-30
    • Anthony BlumfieldGilad GolanJason GarmsSaud AlshibaniScott A. Field
    • Anthony BlumfieldGilad GolanJason GarmsSaud AlshibaniScott A. Field
    • G06F9/44
    • G06F8/65
    • A facility for augmenting software in a target computer system is described. The facility receives and augmentation specification in the target computer system. The augmentations specification specifies: (a) a function to be augmented, (b) a parameter of the function to be tested, (c) a test to apply to the specified parameter, and (d) and modification to perform to the behavior of the function if the specified test is not satisfied by the specified parameter. When the specified function is invoked on the target computer system, if the specified tested is not satisfied by the specified parameter, the facility performs the specified modification to the behavior of the specified function.
    • 描述了用于在目标计算机系统中增加软件的设施。 该设施在目标计算机系统中接收和扩充规范。 扩充规范规定:(a)要增强的功能,(b)要测试的功能的参数,(c)应用于指定参数的测试,(d)和修改以执行对 如果指定的测试不满足指定的参数的功能。 当在目标计算机系统上调用指定的函数时,如果指定的测试不符合指定的参数,则设备对指定的函数的行为执行指定的修改。
    • 7. 发明申请
    • EFFICIENT PATCHING
    • 有效的贴图
    • US20100070964A1
    • 2010-03-18
    • US12497525
    • 2009-07-02
    • Anthony BlumfieldGilad GolanJason GarmsSaud Alshibani
    • Anthony BlumfieldGilad GolanJason GarmsSaud Alshibani
    • G06F9/44
    • G06F8/65
    • A facility for automatically processing software patches is described. The facility receives in a computing system a distinguished patch package for modifying the behavior of a programmatic entity. The facility automatically extracts from the distinguished patch package (1) patch application information that identifies a distinguished programmatic entity against which the patches to be applied, and (2) patch behavior information that specifies a manner in which to modify the behavior of the distinguished programmatic entity. The facility automatically adds to a patch table a distinguished entry containing the extracted patch application information and patch behavior information.
    • 描述了一种自动处理软件补丁的工具。 该设施在计算系统中接收用于修改编程实体的行为的区别的修补程序包。 该设施自动从识别的修补程序包(1)中提取补丁应用程序信息,该应用程序信息标识要应用的修补程序的特定程序实体,以及(2)修补程序行为信息,指定修改所识别的程序化行为的方式 实体。 该设备自动向补丁表添加包含提取的补丁应用程序信息和补丁行为信息的特定条目。
    • 9. 发明授权
    • Malware detention for suspected malware
    • 疑似恶意软体的恶意软体拘留
    • US08381298B2
    • 2013-02-19
    • US12165634
    • 2008-06-30
    • Anthony BlumfieldRobert BissoEdward Schaefer
    • Anthony BlumfieldRobert BissoEdward Schaefer
    • G06F11/00
    • G06F21/564
    • A method and system for detecting and managing potential malware utilizes a preliminary signature to scan content and detect potential malware content based upon characteristics that match the preliminary signature. The detected content is detained for a predetermined period of time. If an updated signature is not received, the detained content may be purged, released or quarantined, based upon predetermined content policy. If an updated signature is received, the detained content is released from detention and rescanned with the updated signature. The content is then treated in accordance with the content policy, and again, can be purged, released, or quarantined.
    • 用于检测和管理潜在恶意软件的方法和系统利用初步签名来扫描内容并基于与初步签名匹配的特征来检测潜在的恶意软件内容。 检测到的内容被拘留预定的时间段。 如果没有接收到更新的签名,则可以基于预定的内容策略来清除,释放或隔离被拘留的内容。 如果收到更新的签名,则被拘留的内容将被释放并被更新签名重新扫描。 然后根据内容政策处理内容,并再次清除,释放或隔离。