Implementing a security solution using a layering system

    公开(公告)号:US10216939B2

    公开(公告)日:2019-02-26

    申请号:US15142035

    申请日:2016-04-29

    Abstract: A security solution can be implemented using a layering system. By using a layering system, any changes that are made to a computing system can be isolated within a separate write layer. Due to this isolation, the changes, which may even be malicious, can be evaluated without fear that the resources in other layers will be negatively affected. In this way, even security threats that are still unknown to antivirus solutions (so-called zero-day attacks) can be prevented from harming the system.

    SECURING ACCESS TO FUNCTIONALITY OF A FILE-BASED WRITE FILTER

    公开(公告)号:US20180217996A1

    公开(公告)日:2018-08-02

    申请号:US15418074

    申请日:2017-01-27

    CPC classification number: G06F21/00 G06F16/1734 G06F21/6218 G06F21/79

    Abstract: Access to functionality of a file-based write filter can be secured. A policy-based filter can be configured to monitor and filter calls to APIs that access functionality of the file-based write filter. Based on policy, the policy-based filter can selectively block such calls to ensure that only permitted applications and/or users are allowed to access the functionality of the file-based write filter. In some cases, the policy-based filter can be configured to communicate with a server component to determine whether a particular attempt to access the functionality of the file-based write filter should be allowed.

    Dynamically controlling access to devices

    公开(公告)号:US10657245B2

    公开(公告)日:2020-05-19

    申请号:US15458249

    申请日:2017-03-14

    Abstract: Access to devices can be controlled dynamically. A device control driver can function as an upper filter driver so that it can intercept I/O requests that target a particular device. The device control driver can be configured to communicate with a device control server to dynamically determine whether the current user is allowed to access the particular device. The device control server can employ policy or administrator input to determine whether access should be allowed and can then notify the device control driver accordingly. When access is granted, the device control driver can pass I/O requests down the device driver stack. Otherwise, the device control driver can block the I/O requests. Also, when access is granted, the device control server can specify a permission expiration time after which the device control driver should again resume blocking I/O requests.

    Merging application configurations to enhance multi-layer performance

    公开(公告)号:US10235187B2

    公开(公告)日:2019-03-19

    申请号:US15142049

    申请日:2016-04-29

    Abstract: Application configurations can be merged to enhance multi-layer performance. When a layering system is employed, a layering registry filter driver can create a merged registry hive that includes the contents of each operating system registry hive as well as the contents of each registry hive of a mounted layer. The merged registry hive will therefore form a single location that the layering registry filter driver can access to complete a registry operation.

    AUTHENTICATION ON THIN CLIENTS USING INDEPENDENT DEVICES

    公开(公告)号:US20180227296A1

    公开(公告)日:2018-08-09

    申请号:US15423715

    申请日:2017-02-03

    CPC classification number: H04L63/0853 H04L63/0861 H04W12/06

    Abstract: Authentication can be performed on thin clients using independent mobile devices. Because many users have smart phones or other similar mobile devices that include biometric scanners, such mobile devices can be leveraged to perform authentication of users as part of logging in to a thin client desktop. A mapping can be created on a central server between a user's mobile device and the user's domain identity. A mapping can also be created between the user's domain identity and the user's thin client desktop. Then, when a user desires to log in to his thin client desktop, the user can employ the appropriate biometric scanner on his mobile device to perform authentication. The central server can then rely on this authentication to identify and log the user into his thin client desktop.

    RESTRICTING APPLICATIONS AND USERS THAT CAN MAKE PERSISTENT CHANGES TO ARTIFACTS

    公开(公告)号:US20180217946A1

    公开(公告)日:2018-08-02

    申请号:US15418011

    申请日:2017-01-27

    CPC classification number: G06F12/1458 G06F12/1433 G06F21/79 G06F2212/1052

    Abstract: Applications and users can be restricted from making persistent changes to artifacts on a protected volume. In Windows-based systems that include a file-based write filter, a policy-based write filter can be positioned below the file-based write filter and can examine any write requests that target artifacts of a protected volume and are not redirected by the file-based write filter. The policy-based write filter can examine the write requests against any applicable policies to determine whether the write requests should be allowed to proceed. If the policy-based write filter determines that a write request is not allowed by policy, it can fail the write request to thereby prevent the targeted artifact from being updated in the protected volume.

    RENAMING A DIRECTORY THAT RESIDES ON A LAYERED VOLUME

    公开(公告)号:US20170315999A1

    公开(公告)日:2017-11-02

    申请号:US15142041

    申请日:2016-04-29

    CPC classification number: G06F16/164

    Abstract: A directory that resides on a layered volume can be renamed A hooking module can be employed to intercept rename requests. The hooking module can query a layering file system filter driver to determine the volume of the source and target of the rename request. If the source and target are on different volumes, thereby indicating that the source is a directory of a layered volume, the hooking module can append a signature to the target which identifies the actual volume of the source. The modified rename request can then be passed to the operating system which will perform its normal operations including verifying that the source and target are on the same volume. During this verification, the layering file system filter driver can detect the appended signature in the target and can inform the operating system that the target is on the volume identified in the signature.

    Securing access to functionality of a file-based write filter

    公开(公告)号:US10810164B2

    公开(公告)日:2020-10-20

    申请号:US15418074

    申请日:2017-01-27

    Abstract: Access to functionality of a file-based write filter can be secured. A policy-based filter can be configured to monitor and filter calls to APIs that access functionality of the file-based write filter. Based on policy, the policy-based filter can selectively block such calls to ensure that only permitted applications and/or users are allowed to access the functionality of the file-based write filter. In some cases, the policy-based filter can be configured to communicate with a server component to determine whether a particular attempt to access the functionality of the file-based write filter should be allowed.

    DYNAMICALLY CONTROLLING ACCESS TO DEVICES
    20.
    发明申请

    公开(公告)号:US20180268126A1

    公开(公告)日:2018-09-20

    申请号:US15458249

    申请日:2017-03-14

    Abstract: Access to devices can be controlled dynamically. A device control driver can function as an upper filter driver so that it can intercept I/O requests that target a particular device. The device control driver can be configured to communicate with a device control server to dynamically determine whether the current user is allowed to access the particular device. The device control server can employ policy or administrator input to determine whether access should be allowed and can then notify the device control driver accordingly. When access is granted, the device control driver can pass I/O requests down the device driver stack. Otherwise, the device control driver can block the I/O requests. Also, when access is granted, the device control server can specify a permission expiration time after which the device control driver should again resume blocking I/O requests.

Patent Agency Ranking