AUTOMATED SECURITY ENCLAVE GENERATION
    3.
    发明申请

    公开(公告)号:US20170324765A1

    公开(公告)日:2017-11-09

    申请号:US15145408

    申请日:2016-05-03

    CPC classification number: H04L63/1441 H04L63/20

    Abstract: Creating security enclaves includes determining one or more parameters of one or more applications and one or more services operating in the network. An optimal number of clusters for grouping the one or more applications and the one or more services is determined based on the one or more parameters. Then, the one or more applications and the one or more services are grouped into the clusters and one or more security enclaves are applied to each of the clusters so as to maximize operational security of the network.

    Automated security enclave generation

    公开(公告)号:US10135859B2

    公开(公告)日:2018-11-20

    申请号:US15145408

    申请日:2016-05-03

    Abstract: Creating security enclaves includes determining one or more parameters of one or more applications and one or more services operating in the network. An optimal number of clusters for grouping the one or more applications and the one or more services is determined based on the one or more parameters. Then, the one or more applications and the one or more services are grouped into the clusters and one or more security enclaves are applied to each of the clusters so as to maximize operational security of the network.

    AUTOMATED CONTAINER SECURITY
    5.
    发明申请

    公开(公告)号:US20180027009A1

    公开(公告)日:2018-01-25

    申请号:US15215494

    申请日:2016-07-20

    CPC classification number: H04L63/1433 H04L63/1408 H04L63/1441

    Abstract: Systems, methods, and computer-readable storage media for determining threat mitigation policies and deploying tested security fixes. In some cases, the present technology involves gathering threat intelligence, identifying a security threat, identifying an application container that is affected by the security threat, determining a threat level for the security threat on the application container, applying a threat mitigation policy to the affected application container, spawning a clone of the affected application container, testing the clone with one or more security fixes, and deploying the clone of the affected container as a replacement for the affected container.

    Side-Channel Integrity Validation of Devices
    6.
    发明申请
    Side-Channel Integrity Validation of Devices 审中-公开
    设备边界完整性验证

    公开(公告)号:US20170061131A1

    公开(公告)日:2017-03-02

    申请号:US14840419

    申请日:2015-08-31

    Abstract: Techniques are presented herein that validate integrity of a computing device. A command to a first processor of a security module of the computing device is received through an interface unit of the security module on a communication channel external to the computing device. A configuration of the security module cannot be changed by a second processor of the computing device which executes an operating system and at least one application on the computing device. In response to receiving the command, one or more memory devices of the computing device are directly accessed by the first processor independent from the second processor to validate integrity of the computing device.

    Abstract translation: 本文给出了验证计算设备的完整性的技术。 通过安全模块的接口单元在计算设备外部的通信信道上接收对计算设备的安全模块的第一处理器的命令。 安全模块的配置不能由执行操作系统的计算设备的第二处理器和计算设备上的至少一个应用来改变。 响应于接收到命令,独立于第二处理器的第一处理器直接访问计算设备的一个或多个存储器件,以验证计算设备的完整性。

Patent Agency Ranking