-
-
公开(公告)号:EP3384652A1
公开(公告)日:2018-10-10
申请号:EP15909898.7
申请日:2015-11-30
CPC分类号: G06F21/554 , G06F9/445 , G06F21/55 , G06F21/57 , G06F2221/034 , H04L63/1425
摘要: Examples disclosed herein relate to selecting a security mitigation action based on device usage. In one implementation, a processor selects a security mitigation action for a device based on information related to usage of the device and associated usage limitations associated with the selected security mitigation action. The processor may output information related to the selected security mitigation action.
-
公开(公告)号:EP4062302A1
公开(公告)日:2022-09-28
申请号:EP19953224.3
申请日:2019-11-22
-
-
-
-
公开(公告)号:EP3443503A1
公开(公告)日:2019-02-20
申请号:EP16898787.3
申请日:2016-04-11
-
公开(公告)号:EP3369028A1
公开(公告)日:2018-09-05
申请号:EP15791266.8
申请日:2015-10-29
发明人: BALDWIN, Adrian , GRIFFIN, Jonathan
CPC分类号: G06F21/54 , G06F21/12 , G06F21/51 , G06F21/64 , H04L9/0869
摘要: An apparatus includes a first processing resource to execute a program code, and a second processing resource separate from the first processing resource. The program code includes an embedded execution unit. The execution unit, during execution of the program code, calculates a first security value for a part of the program code. The second processing resource runs a validation program. The validation program receives the first security value, checks the first security value against a second security value calculated from a corresponding part of a reference copy of the program code to obtain a check result, returns the check result to the execution unit. The execution unit performs a security-related action in response to a check result indicating a mismatch between the first security value and the second security value.
-
公开(公告)号:EP3262554A1
公开(公告)日:2018-01-03
申请号:EP15883596.7
申请日:2015-02-27
发明人: GRIFFIN, Jonathan , BROWN, Richard , NORMAN, Andy
CPC分类号: H04L63/1433 , G06F9/45558 , G06F21/554 , G06F21/56 , G06F21/564 , G06F2009/45587 , G06F2221/2115
摘要: Example implementations relate to facilitating scanning of protecting computing resources. In example implementations, a computing device receives a scan indicator that indicates an external agent is prepared to scan a protected resource of the computing device; identifies a protected action that may be performed by the date processor, the protected action facilitating scanning the protected resource of the computing device by the external agent, the protected action comprising a change in a state of the protected resource; performs the protected action; and provides the external agent with data indicating a current state of the protected resource.
-
公开(公告)号:EP3970004A1
公开(公告)日:2022-03-23
申请号:EP19942199.1
申请日:2019-08-16
-
-
-
-
-
-
-
-
-