会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Host usability and security via an isolated environment
    • 通过孤立的环境主持可用性和安全性
    • US08732797B2
    • 2014-05-20
    • US12871919
    • 2010-08-31
    • Vladimir HolostovYigal EderyYair Geva
    • Vladimir HolostovYigal EderyYair Geva
    • G06F11/00
    • H04L63/1416G06F21/53H04L63/1441
    • Architecture that addresses security concerns while still providing transparent user experience with ability to perform tasks. When a user machine is considered incompliant or compromised due to, for example, a suspected infection, the user machine can be blocked from further access to a network or other computing hosts until the incompliance is resolved. A notification is presented that indicates the nature of the problem, and a way to access an automatically configured isolated environment via which to continue working. The user can be automatically routed to use the alternative isolated environment for temporary access to network resources. Once the user finishes activities in the isolated environment, the system hosting the isolated environment is reverted back to a known good state.
    • 解决安全问题的架构,同时仍然能够提供具有执行任务能力的透明用户体验。 当用户机器由于例如疑似感染而被认为是不合格或受损时,可以阻止用户机器进一步访问网络或其它计算机主机,直到解除不合规。 提供了一个指示问题性质的通知,以及访问自动配置的隔离环境以通过其继续工作的方式。 用户可以自动路由使用备用隔离环境来临时访问网络资源。 一旦用户在隔离的环境中完成活动,托管隔离环境的系统将恢复到已知的良好状态。
    • 5. 发明申请
    • Anti-virus Scanning of Partially Available Content
    • 部分可用内容的防病毒扫描
    • US20080295176A1
    • 2008-11-27
    • US11753439
    • 2007-05-24
    • Vladimir HolostovYigal Edery
    • Vladimir HolostovYigal Edery
    • G06F12/14
    • H04L63/145G06F21/562
    • A client device transmits requests via a gateway to a server in a network environment. The requests indicate specific portions of a file on a server to be transmitted as part of the download process. The gateway receives into its memory the requested portions of the file and assembles the received portions into an assembly file. The gateway continuously scans the largest contiguous sequence of the portions in the assembly file for viruses while the requested portions of the file are being received and become available before feeding the received portions to the client computer. By scanning the largest consecutive sequence while new portions become available, the time to complete the scan is reduced thereby increasing the throughput of the gateway.
    • 客户端设备通过网关向网络环境中的服务器发送请求。 这些请求指示要作为下载过程的一部分发送的服务器上的文件的特定部分。 网关在其存储器中接收文件的请求部分,并将接收的部分组装成汇编文件。 网关连续地扫描装配文件中部分的最大连续序列,同时文件的请求部分正在被接收并且在将接收到的部分馈送给客户端计算机之前变得可用。 通过在新部分变得可用的情况下扫描最大的连续序列,减少完成扫描的时间,从而增加网关的吞吐量。
    • 6. 发明授权
    • Anti-virus scanning of partially available content
    • 部分可用内容的反病毒扫描
    • US08255999B2
    • 2012-08-28
    • US11753439
    • 2007-05-24
    • Vladimir HolostovYigal Edery
    • Vladimir HolostovYigal Edery
    • G06F11/00
    • H04L63/145G06F21/562
    • A client device transmits requests via a gateway to a server in a network environment. The requests indicate specific portions of a file on a server to be transmitted as part of the download process. The gateway receives into its memory the requested portions of the file and assembles the received portions into an assembly file. The gateway continuously scans the largest contiguous sequence of the portions in the assembly file for viruses while the requested portions of the file are being received and become available before feeding the received portions to the client computer. By scanning the largest consecutive sequence while new portions become available, the time to complete the scan is reduced thereby increasing the throughput of the gateway.
    • 客户端设备通过网关向网络环境中的服务器发送请求。 这些请求指示要作为下载过程的一部分发送的服务器上的文件的特定部分。 网关在其存储器中接收文件的请求部分,并将接收的部分组装成汇编文件。 网关连续地扫描装配文件中部分的最大连续序列,同时文件的请求部分正在被接收并且在将接收到的部分馈送给客户端计算机之前变得可用。 通过在新部分变得可用的情况下扫描最大的连续序列,减少完成扫描的时间,从而增加网关的吞吐量。
    • 7. 发明申请
    • HOST USABILITY AND SECURITY VIA AN ISOLATED ENVIRONMENT
    • 主要通过隔离环境的可用性和安全性
    • US20120054829A1
    • 2012-03-01
    • US12871919
    • 2010-08-31
    • Vladimir HolostovYigal EderyYair Geva
    • Vladimir HolostovYigal EderyYair Geva
    • G06F21/22G06F11/00
    • H04L63/1416G06F21/53H04L63/1441
    • Architecture that addresses security concerns while still providing transparent user experience with ability to perform tasks. When a user machine is considered incompliant or compromised due to, for example, a suspected infection, the user machine can be blocked from further access to a network or other computing hosts until the incompliance is resolved. A notification is presented that indicates the nature of the problem, and a way to access an automatically configured isolated environment via which to continue working. The user can be automatically routed to use the alternative isolated environment for temporary access to network resources. Once the user finishes activities in the isolated environment, the system hosting the isolated environment is reverted back to a known good state.
    • 解决安全问题的架构,同时仍然能够提供具有执行任务能力的透明用户体验。 当用户机器由于例如疑似感染而被认为是不合格或受损时,可以阻止用户机器进一步访问网络或其它计算机主机,直到解除不合规。 提供了一个指示问题性质的通知,以及访问自动配置的隔离环境以通过其继续工作的方式。 用户可以自动路由使用备用隔离环境来临时访问网络资源。 一旦用户在隔离的环境中完成活动,托管隔离环境的系统将恢复到已知的良好状态。
    • 10. 发明授权
    • Latency free scanning of malware at a network transit point
    • 在网络转接点,不间断地扫描恶意软件
    • US07844700B2
    • 2010-11-30
    • US11097060
    • 2005-03-31
    • Adrian M MarinescuMarc E SeinfeldMichael KramerYigal Edery
    • Adrian M MarinescuMarc E SeinfeldMichael KramerYigal Edery
    • G06F15/173G06F11/30
    • H04L63/0209H04L63/1416H04L63/145
    • In accordance with the present invention, a system, method, and computer-readable medium for identifying malware at a network transit point such as a computer that serves as a gateway to an internal or private network is provided. A network transmission is scanned for malware at a network transit point without introducing additional latency to the transmission of data over the network. In accordance with one aspect of the present invention, a computer-implemented method for identifying malware at a network transit point is provided. More specifically, when a packet in a transmission is received at the network transit point, the packet is immediately forwarded to the target computer. Simultaneously, the packet and other data in the transmission are scanned for malware by an antivirus engine. If malware is identified in the transmission, the target computer is notified that the transmission contains malware.
    • 根据本发明,提供了一种系统,方法和计算机可读介质,用于在诸如用作内部或专用网络的网关的计算机之类的网络转接点处识别恶意软件。 在网络传输点扫描网络传输恶意软件,而不会对网络上的数据传输造成额外的延迟。 根据本发明的一个方面,提供了一种用于在网络中转点识别恶意软件的计算机实现的方法。 更具体地,当在网络转接点接收到传输中的分组时,该分组立即被转发到目标计算机。 同时,传输中的数据包和其他数据由防病毒引擎扫描恶意软件。 如果在传输中识别到恶意软件,则通知目标计算机该传输包含恶意软件。