会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND SYSTEM FOR POLICY SIMULATION
    • 政策模拟方法与系统
    • US20090276204A1
    • 2009-11-05
    • US12432186
    • 2009-04-29
    • Srinivas KumarVijayashree S. Bettadapura
    • Srinivas KumarVijayashree S. Bettadapura
    • G06F21/00G06F9/00
    • H04L63/0227
    • A method and system for managing access to resources on a secured network is disclosed. The method includes reading packet information in respective packets of a packet communication received at a security node and applying one of the plurality of access rules. The method also includes determining whether the security node is to block the respective packets and/or the packet communication from reaching a resource on the secured network based on the applied access rule. If the security node is to block the respective packets and/or the packet communication, it is determined whether the applied access rule is a simulated access rule. Responsive to the applied access rule being a simulated access rule, the respective packets and/or the packet communication are passed towards the resource on the secured network and a log event is generated that indicates the security node blocked the respective packets and/or the packet communication.
    • 公开了一种用于管理对安全网络上的资源的访问的方法和系统。 该方法包括在安全节点处接收的分组通信的各个分组中读取分组信息,并应用多个接入规则之一。 该方法还包括基于所应用的访问规则来确定安全节点是否阻止各个分组和/或分组通信到达安全网络上的资源。 如果安全节点要阻止相应的分组和/或分组通信,则确定所应用的访问规则是否是模拟访问规则。 响应于作为模拟访问规则的应用访问规则,相应的分组和/或分组通信被传递到安全网络上的资源,并且生成指示安全节点阻止相应分组和/或分组的日志事件 通讯。
    • 2. 发明授权
    • Method and system for policy simulation
    • 政策模拟方法与系统
    • US08943575B2
    • 2015-01-27
    • US12432186
    • 2009-04-29
    • Srinivas KumarVijayashree S. Bettadapura
    • Srinivas KumarVijayashree S. Bettadapura
    • G06F9/00H04L29/06
    • H04L63/0227
    • A method and system for managing access to resources on a secured network is disclosed. The method includes reading packet information in respective packets of a packet communication received at a security node and applying one of the plurality of access rules. The method also includes determining whether the security node is to block the respective packets and/or the packet communication from reaching a resource on the secured network based on the applied access rule. If the security node is to block the respective packets and/or the packet communication, it is determined whether the applied access rule is a simulated access rule. Responsive to the applied access rule being a simulated access rule, the respective packets and/or the packet communication are passed towards the resource on the secured network and a log event is generated that indicates the security node blocked the respective packets and/or the packet communication.
    • 公开了一种用于管理对安全网络上的资源的访问的方法和系统。 该方法包括在安全节点处接收的分组通信的各个分组中读取分组信息,并应用多个接入规则之一。 该方法还包括基于所应用的访问规则来确定安全节点是否阻止各个分组和/或分组通信到达安全网络上的资源。 如果安全节点要阻止相应的分组和/或分组通信,则确定所应用的访问规则是否是模拟访问规则。 响应于作为模拟访问规则的应用访问规则,相应的分组和/或分组通信被传递到安全网络上的资源,并且生成指示安全节点阻止相应分组和/或分组的日志事件 通讯。
    • 9. 发明授权
    • Systems and methods for orchestrating runtime operational integrity
    • 用于协调运行时运行完整性的系统和方法
    • US08990948B2
    • 2015-03-24
    • US13559707
    • 2012-07-27
    • Srinivas KumarDennis Pollutro
    • Srinivas KumarDennis Pollutro
    • G06F11/00G06F21/51G06F21/56H04L29/06
    • H04L63/1441G06F21/51G06F21/52G06F21/564H04L63/0209H04L63/1408H04L63/1425H04L63/145H04L67/10
    • Instrumented networks and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Systems and methods use a graphical user interface (GUI) console to orchestrate operational integrity of a platform. In an embodiment, a method presents a data center-level runtime operational integrity dashboard and remediation controls for infected systems in a display of a platform having a network trust agent, an endpoint trust agent, and a trust orchestrator. The method receives runtime integrity metrics for trust vectors and displays risk indicators based on the confidence level of received integrity metrics in the GUI. The method provides remediation controls for threat containment and risk mitigation and displays remediation status and progress results and malware analytics in the GUI.
    • 公开了具有目标科目(设备,交易,服务,用户,组织)的仪器网络和平台。 安全编排服务生成运行时操作完整性配置文件,用于表示并识别仪器化目标平台上的主题和应用程序的近乎实时的威胁级别或上下文可信性级别。 系统和方法使用图形用户界面(GUI)控制台来协调平台的操作完整性。 在一个实施例中,一种方法为具有网络信任代理,端点信任代理和信任管理器的平台的显示器中的受感染系统呈现数据中心级运行时操作完整性仪表板和修复控制。 该方法接收信任向量的运行时完整性指标,并根据GUI中接收到的完整性指标的置信水平显示风险指标。 该方法提供了威胁遏制和风险缓解的补救控制,并在GUI中显示修复状态和进度结果和恶意软件分析。