会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Managing and controlling administrator access to managed computer systems
    • 管理和控制对受管计算机系统的管理员访问
    • US08839400B2
    • 2014-09-16
    • US13628537
    • 2012-09-27
    • International Business Machines Corporation
    • Eric AndersonChristopher J. DawsonLeslie A. NelsonBrett W. Singletary
    • G06F7/04G06F15/173
    • G06F21/50G06F2221/2141
    • A method and computer program product for managing and controlling access of an administrator to a managed computer system. At least one computer program on an access system of the managed computer system receives from the administrator a request for access to the managed computer system and requests a managing computer system to search open tickets for service management. In response to that the open tickets are not found, the at least one computer program redirects the administrator to log onto the managing computer system to obtain a new open ticket for the access. In response to that the open tickets are found, the at least one computer program requests the administrator to choose at least one ticket from the open tickets and grants the administrator the access to the managed computer system in response to determining that the at least one ticket is valid.
    • 一种用于管理和控制管理员对被管理计算机系统的访问的方法和计算机程序产品。 管理计算机系统的访问系统上的至少一个计算机程序从管理员接收对被管理计算机系统的访问请求,并请求管理计算机系统搜索打开的门票以进行服务管理。 为了响应于未找到打开的机票,至少一个计算机程序重定向管理员登录到管理计算机系统以获得用于访问的新的开放票证。 响应于所述打开的票据被发现,所述至少一个计算机程序请求所述管理员从所述打开的票证中选择至少一张票据,并且响应于确定所述至少一张票据授予所述管理员对所述被管理计算机系统的访问权限 已验证。
    • 5. 发明申请
    • MANAGING AND CONTROLLING ADMINISTRATOR ACCESS TO MANAGED COMPUTER SYSTEMS
    • 管理和控制管理员访问管理的计算机系统
    • US20140090022A1
    • 2014-03-27
    • US13628537
    • 2012-09-27
    • INTERNATIONAL BUSINESS MACHINES CORPORATION
    • Eric AndersonChristopher J. DawsonLeslie A. NelsonBrett W. Singletary
    • G06F21/20
    • G06F21/50G06F2221/2141
    • A method and computer program product for managing and controlling access of an administrator to a managed computer system. At least one computer program on an access system of the managed computer system receives from the administrator a request for access to the managed computer system and requests a managing computer system to search open tickets for service management. In response to that the open tickets are not found, the at least one computer program redirects the administrator to log onto the managing computer system to obtain a new open ticket for the access. In response to that the open tickets are found, the at least one computer program requests the administrator to choose at least one ticket from the open tickets and grants the administrator the access to the managed computer system in response to determining that the at least one ticket is valid.
    • 一种用于管理和控制管理员对被管理计算机系统的访问的方法和计算机程序产品。 管理计算机系统的访问系统上的至少一个计算机程序从管理员接收对被管理计算机系统的访问请求,并请求管理计算机系统搜索打开的门票以进行服务管理。 为了响应于未找到打开的机票,至少一个计算机程序重定向管理员登录到管理计算机系统以获得用于访问的新的开放票证。 响应于所述打开的票据被发现,所述至少一个计算机程序请求所述管理员从所述打开的票证中选择至少一张票据,并且响应于确定所述至少一张票据授予所述管理员对所述被管理计算机系统的访问权限 已验证。
    • 7. 发明授权
    • Managing and tracking commands associated with a change on a computer system
    • 管理和跟踪与计算机系统上的更改相关联的命令
    • US09323934B2
    • 2016-04-26
    • US13628775
    • 2012-09-27
    • International Business Machines Corporation
    • Eric AndersonChristopher J. DawsonLeslie A. NelsonBrett W. Singletary
    • G06F15/173G06F21/57G06F21/55
    • G06F21/30G06F21/55G06F21/577G06F2221/2141
    • A method, computer program product, and computer system for managing and tracking commands associated with a change on a managed computer system. The managed computer system receives a log-on of an administrator onto the managed computer system, determines the lockdown level of the managed computer system by querying a managing computer system, and retrieves a list of authorized commands under the lockdown level from the managing computer system. The managed computer system determines, by querying the managing computer system, whether an authorized change on the managed computer system exists. The managed computer system removes the lockdown level to receive from the managing computer system authorization of commands that have been locked down, in response to determining that the authorized change exists. The managed computer system sets the lockdown level with the authorized commands on the managed computer system, in response to determining that the authorized change does not exist.
    • 一种用于管理和跟踪与被管理的计算机系统上的变化相关联的命令的方法,计算机程序产品和计算机系统。 受管理的计算机系统接收管理员登录到被管理的计算机系统上,通过查询管理计算机系统来确定被管理计算机系统的锁定级别,并从管理计算机系统检索锁定级别下的授权命令的列表 。 被管理计算机系统通过查询管理计算机系统来确定是否存在被管理计算机系统上的授权改变。 响应于确定存在授权的改变,被管理的计算机系统删除锁定级别以从管理计算机系统接收已经被锁定的命令的授权。 受管理的计算机系统响应于确定授权的改变不存在而在被管理的计算机系统上设置与授权命令的锁定级别。
    • 9. 发明申请
    • MANAGING AND TRACKING COMMANDS ASSOCIATED WITH A CHANGE ON A COMPUTER SYSTEM
    • 管理和跟踪与计算机系统的变化相关的命令
    • US20140089483A1
    • 2014-03-27
    • US13628775
    • 2012-09-27
    • INTERNATIONAL BUSINESS MACHINES CORPORATION
    • Eric AndersonChristopher J. DawsonLeslie A. NelsonBrett W. Singletary
    • G06F15/173
    • G06F21/30G06F21/55G06F21/577G06F2221/2141
    • A method, computer program product, and computer system for managing and tracking commands associated with a change on a managed computer system. The managed computer system receives a log-on of an administrator onto the managed computer system, determines the lockdown level of the managed computer system by querying a managing computer system, and retrieves a list of authorized commands under the lockdown level from the managing computer system. The managed computer system determines, by querying the managing computer system, whether an authorized change on the managed computer system exists. The managed computer system removes the lockdown level to receive from the managing computer system authorization of commands that have been locked down, in response to determining that the authorized change exists. The managed computer system sets the lockdown level with the authorized commands on the managed computer system, in response to determining that the authorized change does not exist.
    • 一种用于管理和跟踪与被管理的计算机系统上的变化相关联的命令的方法,计算机程序产品和计算机系统。 受管理的计算机系统接收管理员登录到被管理的计算机系统上,通过查询管理计算机系统来确定被管理计算机系统的锁定级别,并从管理计算机系统检索锁定级别下的授权命令的列表 。 被管理计算机系统通过查询管理计算机系统来确定是否存在被管理计算机系统上的授权改变。 响应于确定存在授权的改变,被管理的计算机系统删除锁定级别以从管理计算机系统接收已经被锁定的命令的授权。 受管理的计算机系统响应于确定授权的改变不存在而在被管理的计算机系统上设置与授权命令的锁定级别。