会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Application based intrusion detection
    • 基于应用的入侵检测
    • US08925081B2
    • 2014-12-30
    • US13469357
    • 2012-05-11
    • Lap T. HuynhLinwood H. Overby, Jr.
    • Lap T. HuynhLinwood H. Overby, Jr.
    • H04L29/06G06F21/55
    • G06F21/554
    • Intrusion detection is performed by communicating an initialization request from an intrusion detection system enabled application to an intrusion module to begin intrusion detection. Also, a request is communicated to a policy transfer agent to provide an intrusion detection system policy specifically configured for the application. The application identifies where in the application code the intrusion detection system policy is to be checked against an incoming or outgoing communication. Information obtained by the application program is selectively evaluated against information in the intrusion detection system policy. A conditional response is made based upon information in the intrusion detection system policy if an intrusion associated with the application program is detected.
    • 通过将初始化请求从入侵检测系统启用的应用程序传送到入侵模块以开始入侵检测来执行入侵检测。 而且,请求被传送给策略传输代理,以提供专门为应用配置的入侵检测系统策略。 该应用程序在应用程序代码中识别入侵检测系统策略要根据传入或传出通信进行检查。 根据入侵检测系统策略中的信息选择性地评估由应用程序获得的信息。 如果检测到与应用程序相关联的入侵,则基于入侵检测系统策略中的信息进行条件响应。
    • 7. 发明授权
    • Platform independent configuration of multiple network services
    • 平台独立配置多个网络服务
    • US08891550B2
    • 2014-11-18
    • US11355023
    • 2006-02-15
    • Lap T. HuynhDinakaran JosephLinwood H. Overby, Jr.Mark T. Wright
    • Lap T. HuynhDinakaran JosephLinwood H. Overby, Jr.Mark T. Wright
    • H04J3/16H04J3/22H04L29/06
    • H04L63/105H04L63/166
    • Embodiments of the present invention address deficiencies of the art in respect to network services protocol implementation configuration and provide a method, system and computer program product for platform independent configuration of multiple network services protocol implementations. In one embodiment of the invention, a method for configuring a network services protocol implementation can include configuring a platform independent configuration for a network services protocol implementation. Thereafter, a target node can be selected to receive a deployment of the network services protocol implementation and the configured platform independent configuration can be transformed into a platform specific configuration for the target node. Finally, the transformed platform specific configuration can be deployed onto the target node.
    • 本发明的实施例解决了关于网络服务协议实现配置的本领域的缺陷,并提供了用于多个网络服务协议实现的用于独立于平台的配置的方法,系统和计算机程序产品。 在本发明的一个实施例中,用于配置网络服务协议实现的方法可以包括为网络服务协议实现配置与平台无关的配置。 此后,可以选择目标节点以接收网络服务协议实现的部署,并且将配置的平台无关配置转换为目标节点的平台特定配置。 最后,转换的平台特定配置可以部署到目标节点上。
    • 8. 发明申请
    • APPLICATION BASED INTRUSION DETECTION
    • 基于应用的入侵检测
    • US20120222087A1
    • 2012-08-30
    • US13469357
    • 2012-05-11
    • Lap T. HuynhLinwood H. Overby, JR.
    • Lap T. HuynhLinwood H. Overby, JR.
    • G06F21/00G06F11/00G06F17/00
    • G06F21/554
    • Intrusion detection is performed by communicating an initialization request from an intrusion detection system enabled application to an intrusion module to begin intrusion detection. Also, a request is communicated to a policy transfer agent to provide an intrusion detection system policy specifically configured for the application. The application identifies where in the application code the intrusion detection system policy is to be checked against an incoming or outgoing communication. Information obtained by the application program is selectively evaluated against information in the intrusion detection system policy. A conditional response is made based upon information in the intrusion detection system policy if an intrusion associated with the application program is detected.
    • 通过将初始化请求从入侵检测系统启用的应用程序传送到入侵模块以开始入侵检测来执行入侵检测。 而且,请求被传送给策略传输代理,以提供专门为应用配置的入侵检测系统策略。 该应用程序在应用程序代码中识别入侵检测系统策略要根据传入或传出通信进行检查。 根据入侵检测系统策略中的信息选择性地评估由应用程序获得的信息。 如果检测到与应用程序相关联的入侵,则基于入侵检测系统策略中的信息进行条件响应。