会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • METHODS AND SYSTEMS FOR PROVIDING SECURITY TO DISTRIBUTED MICROSERVICES
    • 用于向分布式微型器件提供安全保护的方法和系统
    • WO2016148874A1
    • 2016-09-22
    • PCT/US2016/019882
    • 2016-02-26
    • VARMOUR NETWORKS, INC.
    • SHIEH, Choung-Yaw MichaelWOOLWARD, Marc
    • G06F15/16
    • H04L63/0254H04L63/0263H04L63/10
    • Systems for providing security to distributed microservices are provided herein. In some embodiments, a system includes a plurality of microservices, each of the plurality of microservices having a plurality of distributed microservice components. At least a portion of the distributed microservice components execute on different physical or virtual servers in a data center or a cloud. The system also includes a plurality of logical security boundaries, with each of the plurality of logical security boundaries being created by a plurality of enforcement points positioned in association with the plurality of distributed microservice components. Each of plurality of microservices is bounded by one of the plurality of logical security boundaries.
    • 本文提供了为分布式微服务提供安全性的系统。 在一些实施例中,系统包括多个微服务器,多个微服务器中的每一个具有多个分布式微服务组件。 分布式微服务组件的至少一部分在数据中心或云中的不同物理或虚拟服务器上执行。 该系统还包括多个逻辑安全边界,多个逻辑安全边界中的每一个由与多个分布式微服务组件相关联地定位的多个执行点创建。 多个微服务中的每一个由多个逻辑安全边界中的一个界限。
    • 8. 发明申请
    • SYSTEM AND METHOD OF GENERATING A SECURED COMMUNICATION LAYER
    • 产生安全通信层的系统和方法
    • WO2016001917A3
    • 2016-03-31
    • PCT/IL2015050669
    • 2015-06-30
    • FIRMITAS CYBER SOLUTIONS ISRAEL LTD
    • KEINI GILSHAFT RAMI
    • G06F7/04H04L9/32
    • H04L63/20G06F21/52H04L63/0254H04L63/0263H04L63/101H04L63/1408H04L63/1416H04L63/1441
    • Techniques for generating a secure communication layer for a certain software application in a computer system are disclosed. The certain application is configured and operable to exchange data via a communication interface using a specific protocol implementation. A communication protocol model is generated for the specific protocol implementation based on input data about the specific communication protocol and being associated at least in part with functioning of the certain application. The generated communication protocol model is used for generating a dedicated protection layer component corresponding to the specific communication protocol, wherein the dedicated protection layer component is capable of analyzing communication traffic data associated with the certain application and validating communication traffic data addressed to the certain application and complying with the generated protocol model.
    • 公开了一种用于为计算机系统中的某个软件应用生成安全通信层的技术。 特定应用被配置和操作以通过使用特定协议实现的通信接口来交换数据。 基于关于特定通信协议的输入数据并且至少部分地与某些应用的功能相关联地,为特定协议实现生成通信协议模型。 生成的通信协议模型用于生成对应于特定通信协议的专用保护层组件,其中专用保护层组件能够分析与特定应用相关联的通信业务数据,并验证寻址到特定应用的通信业务数据, 符合生成的协议模型。
    • 10. 发明申请
    • SECURITY AND ACCESS CONTROL
    • 安全和访问控制
    • WO2015108514A1
    • 2015-07-23
    • PCT/US2014/011652
    • 2014-01-15
    • HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
    • LASWELL, MatthewLU, Wei
    • G06F21/30G06F15/16
    • H04L63/0254G06F21/554H04L63/105H04L63/205H04L67/02H04L67/10
    • According to an example, security and access control may include receiving traffic that is related to an application tier of a plurality of application tiers, and that is to be routed to another application tier or within the application tier. The attributes of the traffic related to the application tier may be analyzed, and based on the analysis, an application related to the traffic and a type of the traffic may be determined. The type of the traffic may be compared to a policy related to the application to determine whether the traffic is valid traffic or invalid traffic. Based on a determination that the traffic is valid traffic, the valid traffic may be forwarded to an intended destination. Further, based on a determination that the traffic is invalid traffic, the invalid traffic may be forwarded to a predetermined destination or blocked.
    • 根据一个示例,安全性和访问控制可以包括接收与多个应用层的应用层相关的流量,并且被路由到另一个应用层或应用层内。 可以分析与应用层相关的流量的属性,并且基于分析,可以确定与流量相关的应用和流量的类型。 可以将流量的类型与与应用相关的策略进行比较,以确定流量是有效流量还是无效流量。 基于流量是有效流量的确定,可以将有效流量转发到预期的目的地。 此外,基于业务是无效业务的确定,无效业务可以转发到预定目的地或被阻止。