Hypervisor assisted single instance data access by multiple virtual machines
    31.
    发明授权
    Hypervisor assisted single instance data access by multiple virtual machines 有权
    虚拟机管理程序辅助多个虚拟机的单一实例数据访问

    公开(公告)号:US08413146B1

    公开(公告)日:2013-04-02

    申请号:US12940835

    申请日:2010-11-05

    IPC分类号: G06F9/455

    摘要: A data instance to be shared by multiple virtual machines is stored at a hypervisor level. A file system driver is provided to each virtual machine. Each virtual machine mounts a file system backed by the data instance, and thus has read access to the data through its mounted file system. A virtual machine is suspended. A copy of the data instance is saved as part of the stored image of the suspended virtual machine. The suspended virtual machine is subsequently restored from the stored image, and the copy of the data instance is present in the restored virtual machine. The copy of the data instance is detected at a hypervisor level, and the restored virtual machine is provided with read access to the data instance through its mounted filed system.

    摘要翻译: 要由多个虚拟机共享的数据实例存储在管理程序级别。 文件系统驱动程序提供给每个虚拟机。 每个虚拟机安装由数据实例支持的文件系统,从而通过其安装的文件系统读取对数据的访问。 虚拟机被暂停。 数据实例的副本将作为已暂停虚拟机的存储映像的一部分进行保存。 被暂停的虚拟机随后从存储的映像还原,并且数据实例的副本存在于还原的虚拟机中。 在虚拟机管理程序级别检测数据实例的副本,并通过其安装的现场系统向恢复的虚拟机提供对数据实例的读取访问。

    Systems and methods for using guardian proximity to control computing activities of children
    32.
    发明授权
    Systems and methods for using guardian proximity to control computing activities of children 有权
    使用监护人接近来控制儿童的计算活动的系统和方法

    公开(公告)号:US08281366B1

    公开(公告)日:2012-10-02

    申请号:US12579093

    申请日:2009-10-14

    IPC分类号: H04L9/32

    摘要: A computer-implemented method for using guardian proximity to control computing activities of children. The method may include determining that a child is attempting to access a computing system and determining whether a guardian of the child is in proximity of the computing system. The method may also include limiting the child's access to one or more resources of the computing system if the guardian of the child is not in proximity of the computing system and permitting the child to access the one or more resources of the computing system if the guardian of the child is in proximity of the computing system.

    摘要翻译: 一种使用监护人接近度来控制儿童计算活动的计算机实现方法。 该方法可以包括确定孩子正在尝试访问计算系统并且确定儿童的监护人是否在计算系统附近。 如果儿童的监护人不在计算系统附近,并允许儿童访问计算系统的一个或多个资源,则该方法还可以包括限制儿童对计算系统的一个或多个资源的访问,如果监护人 的孩子在计算系统附近。

    Systems and methods for using USB device descriptors to identify computing environments
    33.
    发明授权
    Systems and methods for using USB device descriptors to identify computing environments 有权
    使用USB设备描述符识别计算环境的系统和方法

    公开(公告)号:US08281058B1

    公开(公告)日:2012-10-02

    申请号:US12581302

    申请日:2009-10-19

    IPC分类号: G06F13/00

    CPC分类号: G06F13/102 G06F2213/0042

    摘要: An exemplary method for using USB device descriptors to uniquely identify computing environments may include: 1) detecting a set of USB devices connected to a computing device within a computing environment, 2) obtaining a USB device descriptor for each USB device within the set of USB devices, and then 3) creating an environmental signature for the computing environment that identifies the computing environment based at least in part on the USB device descriptors. Exemplary methods for using such environmental signatures to uniquely identify computing environments are also disclosed.

    摘要翻译: 使用USB设备描述符来唯一地识别计算环境的示例性方法可以包括:1)检测连接到计算环境内的计算设备的一组USB设备,2)为该组USB内的每个USB设备获取USB设备描述符 设备,然后3)至少部分地基于USB设备描述符来创建用于识别计算环境的计算环境的环境签名。 还公开了使用这种环境签名来唯一地识别计算环境的示例性方法。

    Circumstantial blocking of incoming network traffic containing code
    34.
    发明授权
    Circumstantial blocking of incoming network traffic containing code 有权
    包含代码的传入网络流量的周密阻塞

    公开(公告)号:US08271774B1

    公开(公告)日:2012-09-18

    申请号:US10639158

    申请日:2003-08-11

    IPC分类号: H04L29/06

    摘要: An incoming network traffic manager circumstantially blocks incoming network traffic (103) containing code (107). The incoming network traffic manager (101) monitors (201) incoming network traffic (103) addressed to a target computer (105). The network traffic manager (101) detects (203) incoming network traffic (103) containing code (107). The network manager (101) blocks (205) incoming traffic (103) containing code (107) from reaching the target computer (105), responsive to circumstances being such that it is undesirable to allow incoming traffic (103) containing code (107) to reach the target computer (105).

    摘要翻译: 传入网络流量管理器间接地阻止包含代码(107)的传入网络流量(103)。 输入网络流量管理器(101)监视(201)寻址到目标计算机(105)的进入网络业务(103)。 网络流量管理器(101)检测(203)包含代码(107)的传入网络流量(103)。 响应于不期望允许包含代码(107)的进入业务(103)的情况,网络管理器(101)阻止(205)包含代码(107)的进入业务(103)到达目标计算机(105) 以到达目标计算机(105)。

    Method and apparatus for monitoring a computer to detect operating system process manipulation
    35.
    发明授权
    Method and apparatus for monitoring a computer to detect operating system process manipulation 有权
    用于监测计算机以检测操作系统过程操纵的方法和装置

    公开(公告)号:US08214900B1

    公开(公告)日:2012-07-03

    申请号:US12338587

    申请日:2008-12-18

    IPC分类号: G06F12/14

    CPC分类号: G06F21/554 G06F21/566

    摘要: A method and apparatus for monitoring a computer to detect operating system process manipulation by malicious software programs is disclosed. In one embodiment, a method for detecting operating system process manipulation through unexpected process behavior includes accessing process behavior indicia regarding memory addresses used by at least one user mode process to request computer resources and comparing the process behavior indicia with a user mode request to identify operating system process manipulation.

    摘要翻译: 公开了一种用于监控计算机以检测恶意软件程序的操作系统处理操纵的方法和装置。 在一个实施例中,一种用于通过意外的处理行为来检测操作系统处理操作的方法包括访问关于由至少一个用户模式进程使用的存储器地址的请求计算机资源的过程行为标记,并且将过程行为标记与用户模式请求进行比较以识别操作 系统过程操纵。

    Confidential data protection through usage scoping
    36.
    发明授权
    Confidential data protection through usage scoping 有权
    机密数据保护通过使用范围

    公开(公告)号:US07818809B1

    公开(公告)日:2010-10-19

    申请号:US10958477

    申请日:2004-10-05

    摘要: Methods, apparatuses, and computer-readable media for protecting confidential data on a network. An embodiment of the inventive method comprises the steps of: monitoring 110 data directed to a website; identifying 120 a data string having at least one confidential characteristic; categorizing the data string with a categorization level; examining 140 the website for at least one characteristic consistent with confidential data; creating 155 a website characteristic profile; comparing 170 the website characteristic profile with the data string's categorization level for compatibility; and determining 180 whether the data string can be communicated to the website.

    摘要翻译: 用于保护网络上机密数据的方法,装置和计算机可读介质。 本发明方法的一个实施例包括以下步骤:监视指向网站的110个数据; 识别120具有至少一个机密特征的数据串; 将数据串与分类级别进行分类; 检查140个网站至少一个与机密数据一致的特征; 创建155个网站特色档案; 将网站特征配置文件与数据字符串的分类级别进行比较,以实现兼容性; 并确定180是否可以将数据串传送到网站。

    SSL validation and stripping using trustworthiness factors
    37.
    发明授权
    SSL validation and stripping using trustworthiness factors 有权
    使用可信赖因素进行SSL验证和剥离

    公开(公告)号:US07739494B1

    公开(公告)日:2010-06-15

    申请号:US11226766

    申请日:2005-09-13

    IPC分类号: H04L29/06

    CPC分类号: H04L63/0823 H04L63/166

    摘要: Computer-implemented methods, apparati, and computer-readable media for thwarting computer attacks. A method embodiment of the present invention comprises the steps of examining (52) a digital certificate (20) presented by a server computer (2); compiling (53) a set of suspicion indications (31) gleaned from said examining step (52); feeding (54) said suspicion indications (31) to a trustworthiness calculation engine (30); and outputting from said engine (30) a trustworthiness factor (32) that determines whether SSL stripping is to be used (57) on communications with said server computer (2).

    摘要翻译: 用于阻止计算机攻击的计算机实现的方法,设备和计算机可读介质。 本发明的方法实施例包括检查(52)由服务器计算机(2)呈现的数字证书(20)的步骤; 编译(53)从所述检查步骤(52)收集的一组怀疑指示(31); 将所述怀疑指示(31)馈送(54)到可信度计算引擎(30); 以及从所述引擎(30)输出在与所述服务器计算机(2)通信时确定是否使用SSL剥离(57)的可信任因子(32)。

    Alternated update system and method
    38.
    发明授权
    Alternated update system and method 有权
    交替更新系统和方法

    公开(公告)号:US07549169B1

    公开(公告)日:2009-06-16

    申请号:US10928687

    申请日:2004-08-26

    IPC分类号: G06F12/14

    CPC分类号: H04L63/1441 G06F21/56

    摘要: A method includes generating new update name lists and providing malicious code protection update information including the new update name lists to host computer systems. In one embodiment, the new update name lists are generated by registering domain names, and only a subset of the registered domain names are used to create an update name list provided to any one of the host computer systems.

    摘要翻译: 一种方法包括生成新的更新名称列表,并向主机系统提供包括新的更新名称列表的恶意代码保护更新信息。 在一个实施例中,通过注册域名来生成新的更新名称列表,并且仅使用注册的域名的子集来创建提供给任何一个主计算机系统的更新名称列表。

    Blocking e-mail propagation of suspected malicious computer code
    39.
    发明授权
    Blocking e-mail propagation of suspected malicious computer code 有权
    阻止可疑恶意计算机代码的电子邮件传播

    公开(公告)号:US07490244B1

    公开(公告)日:2009-02-10

    申请号:US10941527

    申请日:2004-09-14

    IPC分类号: H04L9/00

    摘要: Methods, apparatuses, and computer-readable media for preventing the spread of malicious computer code. An embodiment of the inventive method comprises the steps of: identifying (110) a computer application that is data mining an e-mail address; determining (130) whether the computer application associates at least one executable application and the data mined e-mail address with an e-mail message (120); and blocking (140) the transmission of the e-mail message when the e-mail message is associated with the at least one executable application and the data mined e-mail address.

    摘要翻译: 用于防止恶意计算机代码扩散的方法,装置和计算机可读介质。 本发明方法的实施例包括以下步骤:识别(110)数据挖掘电子邮件地址的计算机应用程序; 确定(130)计算机应用程序是否将至少一个可执行应用程序和数据挖掘的电子邮件地址与电子邮件消息(120)相关联; 以及当所述电子邮件消息与所述至少一个可执行应用程序和所述数据挖掘的电子邮件地址相关联时,阻止(140)所述电子邮件消息的发送。

    METHOD FOR DETECTING DNS REDIRECTS OR FRAUDULENT LOCAL CERTIFICATES FOR SSL SITES IN PHARMING/PHISHING SCHEMES BY REMOTE VALIDATION AND USING A CREDENTIAL MANAGER AND RECORDED CERTIFICATE ATTRIBUTES
    40.
    发明申请
    METHOD FOR DETECTING DNS REDIRECTS OR FRAUDULENT LOCAL CERTIFICATES FOR SSL SITES IN PHARMING/PHISHING SCHEMES BY REMOTE VALIDATION AND USING A CREDENTIAL MANAGER AND RECORDED CERTIFICATE ATTRIBUTES 有权
    通过远程验证和使用经认证的管理人员和记录的证书属性来检测DNS重定向或欺诈性的本地证书,用于药品/打印方案中的SSL站点

    公开(公告)号:US20090037997A1

    公开(公告)日:2009-02-05

    申请号:US11831843

    申请日:2007-07-31

    IPC分类号: H04L9/32

    摘要: Certificate information associated with a received certificate, such as a Secure Sockets Layer (SSL) certificate is stored in a trusted local cache and/or in one or more remote trusted sources, such as a single remote trusted source and/or a trusted peer network. When a site certificate is received on a host computer system, certificate information associated with the received site certificate is obtained and compared with the stored certificate information to determine whether or not the site certificate indicates malicious activity, such as a malicious DNS redirection or a fraudulent local certificate. When a site certificate is not found indicative of malicious activity, the site certificate is released. Alternatively, when a site certificates is found indicative of malicious activity protective action is taken. In some embodiments, a user's log-in credentials are automatically obtained from a trusted local cache and automatically submitted to a web site.

    摘要翻译: 与接收到的证书(例如安全套接字层(SSL))证书相关联的证书信息被存储在受信任的本地高速缓存和/或一个或多个远程可信源中,诸如单个远程可信源和/或可信对等网络 。 当在主机系统上接收到站点证书时,获得与接收到的站点证书相关联的证书信息,并将其与存储的证书信息进行比较,以确定站点证书是否指示恶意活动,例如恶意DNS重定向或欺诈 本地证书。 当找不到指示恶意活动的站点证书时,将发布站点证书。 或者,当发现指示恶意行为的现场证书时,采取保护措施。 在一些实施例中,从受信任的本地高速缓存自动地获得用户的登录凭证并自动提交给网站。