会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Host usability and security via an isolated environment
    • 通过孤立的环境主持可用性和安全性
    • US08732797B2
    • 2014-05-20
    • US12871919
    • 2010-08-31
    • Vladimir HolostovYigal EderyYair Geva
    • Vladimir HolostovYigal EderyYair Geva
    • G06F11/00
    • H04L63/1416G06F21/53H04L63/1441
    • Architecture that addresses security concerns while still providing transparent user experience with ability to perform tasks. When a user machine is considered incompliant or compromised due to, for example, a suspected infection, the user machine can be blocked from further access to a network or other computing hosts until the incompliance is resolved. A notification is presented that indicates the nature of the problem, and a way to access an automatically configured isolated environment via which to continue working. The user can be automatically routed to use the alternative isolated environment for temporary access to network resources. Once the user finishes activities in the isolated environment, the system hosting the isolated environment is reverted back to a known good state.
    • 解决安全问题的架构,同时仍然能够提供具有执行任务能力的透明用户体验。 当用户机器由于例如疑似感染而被认为是不合格或受损时,可以阻止用户机器进一步访问网络或其它计算机主机,直到解除不合规。 提供了一个指示问题性质的通知,以及访问自动配置的隔离环境以通过其继续工作的方式。 用户可以自动路由使用备用隔离环境来临时访问网络资源。 一旦用户在隔离的环境中完成活动,托管隔离环境的系统将恢复到已知的良好状态。
    • 4. 发明申请
    • Anti-virus Scanning of Partially Available Content
    • 部分可用内容的防病毒扫描
    • US20080295176A1
    • 2008-11-27
    • US11753439
    • 2007-05-24
    • Vladimir HolostovYigal Edery
    • Vladimir HolostovYigal Edery
    • G06F12/14
    • H04L63/145G06F21/562
    • A client device transmits requests via a gateway to a server in a network environment. The requests indicate specific portions of a file on a server to be transmitted as part of the download process. The gateway receives into its memory the requested portions of the file and assembles the received portions into an assembly file. The gateway continuously scans the largest contiguous sequence of the portions in the assembly file for viruses while the requested portions of the file are being received and become available before feeding the received portions to the client computer. By scanning the largest consecutive sequence while new portions become available, the time to complete the scan is reduced thereby increasing the throughput of the gateway.
    • 客户端设备通过网关向网络环境中的服务器发送请求。 这些请求指示要作为下载过程的一部分发送的服务器上的文件的特定部分。 网关在其存储器中接收文件的请求部分,并将接收的部分组装成汇编文件。 网关连续地扫描装配文件中部分的最大连续序列,同时文件的请求部分正在被接收并且在将接收到的部分馈送给客户端计算机之前变得可用。 通过在新部分变得可用的情况下扫描最大的连续序列,减少完成扫描的时间,从而增加网关的吞吐量。
    • 6. 发明授权
    • Anti-virus scanning of partially available content
    • 部分可用内容的反病毒扫描
    • US08255999B2
    • 2012-08-28
    • US11753439
    • 2007-05-24
    • Vladimir HolostovYigal Edery
    • Vladimir HolostovYigal Edery
    • G06F11/00
    • H04L63/145G06F21/562
    • A client device transmits requests via a gateway to a server in a network environment. The requests indicate specific portions of a file on a server to be transmitted as part of the download process. The gateway receives into its memory the requested portions of the file and assembles the received portions into an assembly file. The gateway continuously scans the largest contiguous sequence of the portions in the assembly file for viruses while the requested portions of the file are being received and become available before feeding the received portions to the client computer. By scanning the largest consecutive sequence while new portions become available, the time to complete the scan is reduced thereby increasing the throughput of the gateway.
    • 客户端设备通过网关向网络环境中的服务器发送请求。 这些请求指示要作为下载过程的一部分发送的服务器上的文件的特定部分。 网关在其存储器中接收文件的请求部分,并将接收的部分组装成汇编文件。 网关连续地扫描装配文件中部分的最大连续序列,同时文件的请求部分正在被接收并且在将接收到的部分馈送给客户端计算机之前变得可用。 通过在新部分变得可用的情况下扫描最大的连续序列,减少完成扫描的时间,从而增加网关的吞吐量。
    • 7. 发明申请
    • HOST USABILITY AND SECURITY VIA AN ISOLATED ENVIRONMENT
    • 主要通过隔离环境的可用性和安全性
    • US20120054829A1
    • 2012-03-01
    • US12871919
    • 2010-08-31
    • Vladimir HolostovYigal EderyYair Geva
    • Vladimir HolostovYigal EderyYair Geva
    • G06F21/22G06F11/00
    • H04L63/1416G06F21/53H04L63/1441
    • Architecture that addresses security concerns while still providing transparent user experience with ability to perform tasks. When a user machine is considered incompliant or compromised due to, for example, a suspected infection, the user machine can be blocked from further access to a network or other computing hosts until the incompliance is resolved. A notification is presented that indicates the nature of the problem, and a way to access an automatically configured isolated environment via which to continue working. The user can be automatically routed to use the alternative isolated environment for temporary access to network resources. Once the user finishes activities in the isolated environment, the system hosting the isolated environment is reverted back to a known good state.
    • 解决安全问题的架构,同时仍然能够提供具有执行任务能力的透明用户体验。 当用户机器由于例如疑似感染而被认为是不合格或受损时,可以阻止用户机器进一步访问网络或其它计算机主机,直到解除不合规。 提供了一个指示问题性质的通知,以及访问自动配置的隔离环境以通过其继续工作的方式。 用户可以自动路由使用备用隔离环境来临时访问网络资源。 一旦用户在隔离的环境中完成活动,托管隔离环境的系统将恢复到已知的良好状态。
    • 9. 发明申请
    • Automated identification of firewall malware scanner deficiencies
    • 自动识别防火墙恶意软件扫描程序的缺陷
    • US20080229419A1
    • 2008-09-18
    • US11724705
    • 2007-03-16
    • Vladimir HolostovJohn Neystadt
    • Vladimir HolostovJohn Neystadt
    • G06F12/14
    • H04L63/145G06F21/564G06F2221/2101G06F2221/2151H04L63/0263H04L63/1425
    • Automated identification of deficiencies in a malware scanner contained in a firewall is provided by correlating incident reports that are generated by desktop protection clients running on hosts in an enterprise that is protected by the firewall. A desktop protection client scans a host for malware incidents, and when detected, analyzes the host's file access log to extract one or more pieces of information about the incident (e.g., identification of a process that placed the infected file on disk, an associated timestamp, file or content type, malware type, hash of such information, or hash of the infected file). The firewall correlates this file access log information with data in its own log to enable the firewall to download the content again and inspect it. If malware is detected, then it is assumed that it was missed when the file first entered the enterprise because the firewall did not have an updated signature. However, if the malware is not detected, then there is a potential deficiency.
    • 通过关联由受防火墙保护的企业中的主机上运行的桌面防护客户端生成的事件报告,可以自动识别防火墙中包含的恶意软件扫描程序中的缺陷。 桌面保护客户端扫描主机以查找恶意软件事件,并在被检测到时分析主机的文件访问日志,以提取有关事件的一条或多条信息(例如,将受感染文件放在磁盘上的进程的标识,相关联的时间戳 ,文件或内容类型,恶意软件类型,此类信息的散列或受感染文件的散列)。 防火墙将该文件访问日志信息与其自己的日志中的数据相关联,以使防火墙能够再次下载内容并进行检查。 如果检测到恶意软件,则假设当文件首次进入企业时,因为防火墙没有更新的签名,所以它被遗漏。 但是,如果没有检测到恶意软件,那么存在潜在的缺陷。