-
公开(公告)号:US09779240B2
公开(公告)日:2017-10-03
申请号:US14611006
申请日:2015-01-30
Applicant: VMware, Inc.
Inventor: Azeem Feroz , Rahul Mathias Madan , Arnold Poon , Aditi Vutukuri
CPC classification number: G06F21/566 , G06F9/45558 , G06F21/53 , G06F21/561 , G06F21/575 , G06F2009/45587 , G06F2221/034
Abstract: Aspects of the present invention include hypervisor based security using a hypervisor to monitor a VM. In embodiments of the present invention, the information gathered by the hypervisor in the monitoring is compared against a reference image to determine if there are possible rootkits present on the VM. If there are potential rootkits, the VM can be quarantined.
-
公开(公告)号:US20160224789A1
公开(公告)日:2016-08-04
申请号:US14611006
申请日:2015-01-30
Applicant: VMware, Inc.
Inventor: Azeem Feroz , Rahul Mathias Madan , Arnold Poon , Aditi Vutukuri
CPC classification number: G06F21/566 , G06F9/45558 , G06F21/53 , G06F21/561 , G06F21/575 , G06F2009/45587 , G06F2221/034
Abstract: Aspects of the present invention include hypervisor based security using a hypervisor to monitor a VM. In embodiments of the present invention, the information gathered by the hypervisor in the monitoring is compared against a reference image to determine if there are possible rootkits present on the VM. If there are potential rootkits, the VM can be quarantined.
Abstract translation: 本发明的方面包括使用管理程序监视VM的基于虚拟机管理程序的安全性。 在本发明的实施例中,将监视中的管理程序收集的信息与参考图像进行比较,以确定VM上是否存在可能的rootkit。 如果有潜在的rootkit,则VM可以被隔离。
-