-
公开(公告)号:EP3363149A1
公开(公告)日:2018-08-22
申请号:EP16855930.0
申请日:2016-09-22
申请人: McAfee, LLC
发明人: SMITH, Ned M. , SCHRECKER, Sven
CPC分类号: H04L63/06 , H04L9/0891 , H04L9/14 , H04L9/32 , H04L9/3234 , H04L63/065 , H04L67/10 , H04L67/12 , H04L67/125 , H04W4/70 , H04W12/04 , H04W12/06
摘要: A method for migrating logical devices from one Internet of Things (IoT) device to another includes: receiving, by a first IoT device having a first platform group key, a request to migrate a first logical device from the first IoT device to a second IoT device having a second platform group key; removing a first logical device platform group private key associated with the first logical device from a storage of the first IoT device; sending an encrypted state of the first logical device to the second IoT device; and binding the first logical device to the second IoT device by receiving a second logical device platform group private key for the first logical device from a zone controller; and storing the second logical device platform group private key in a storage of the second IoT device.
-
2.
公开(公告)号:EP3736720A1
公开(公告)日:2020-11-11
申请号:EP20182290.5
申请日:2014-01-23
申请人: McAfee, LLC
发明人: GROBMAN, Steven L. , SAMANI, Raj , ARKIN, Ofir , SCHRECKER, Sven
摘要: A method is provided in one example embodiment and includes receiving a traffic flow at a tamper resistant environment from an application, where the tamper resistant environment is separated from a host operating system. The method also includes applying a security token to the traffic flow and sending the traffic flow to a server. In specific embodiments, a security module may add information about the application to traffic flow. A trapping module may monitor for a memory condition and identify the memory condition. The trapping module may also, responsive to identifying the memory condition, initiate a virtual environment for the application, and check the integrity of the traffic flow.
-
-
公开(公告)号:EP2769325B1
公开(公告)日:2018-12-05
申请号:EP12842291.2
申请日:2012-10-17
申请人: McAfee, LLC
CPC分类号: H04L63/1433 , G06F21/552 , H04L63/1416 , H04L63/1425 , H04L63/1441 , H04L63/20
摘要: A predetermined particular behavioral profile is identified associated with at least one particular user of a computing system, the particular behavioral profile identifying expected behavior of the at least one user within the computing system. Activities associated with use of the computing system by the particular user are identified and it is determined whether the identified activities correlate with the particular behavioral profile. Identifying an activity that deviates from the particular behavioral profile beyond a particular threshold triggers a risk event relating to the particular user.
-
公开(公告)号:EP2837159B1
公开(公告)日:2018-11-28
申请号:EP13775380.2
申请日:2013-04-11
申请人: McAfee, LLC
发明人: HUGARD IV, James Michael , KEIR, Robin , REBELO, Joshua Cajetan , ARKIN, Ofir , SCHRECKER, Sven
CPC分类号: H04L63/104
摘要: A plurality of system entities described in an asset repository are identified, the asset repository defining a particular hierarchical organization of the plurality of system entities within a computing environment. A particular system entity in the plurality of system entities is tagged with a particular tag. The particular system entity is associated with a particular security policy based on the particular system entity being tagged with the particular tag. The particular security policy is applied to system entities in the asset repository tagged with one or more tags in a particular set of tags including the particular tag.
-
公开(公告)号:EP3308531A1
公开(公告)日:2018-04-18
申请号:EP16807986.1
申请日:2016-05-10
申请人: McAfee, LLC
CPC分类号: H04L63/0823 , H04L9/3268 , H04L61/1511 , H04L61/3025 , H04L63/062 , H04L63/1466 , H04W4/70 , H04W12/12
摘要: In an example, there is disclosed a computing apparatus, having: a network interface; and one or more logic elements providing a name management engine, operable to: receive a self-assigned name registration request for a name N1 from an endpoint device via the network interface; compare N1 to a database of registered names; determine that the name has not been registered; and sign a certificate for N1. The engine is further operable to determine that the name has been registered, and send a notification that the name is not available. There is also disclosed a computer-readable medium having executable instructions for providing a name management engine, and a method of providing a name management engine.
-
公开(公告)号:EP2769571B1
公开(公告)日:2020-08-12
申请号:EP12842308.4
申请日:2012-10-16
申请人: McAfee, LLC
-
公开(公告)号:EP2836954B1
公开(公告)日:2020-08-05
申请号:EP13774977.6
申请日:2013-04-10
申请人: McAfee, LLC
IPC分类号: G06F21/50
-
9.
公开(公告)号:EP2798768B1
公开(公告)日:2020-04-15
申请号:EP12863074.6
申请日:2012-11-29
申请人: McAfee, LLC
发明人: SCHRECKER, Sven , ROBISON, Brian
-
-
-
-
-
-
-
-
-