-
公开(公告)号:US09911282B2
公开(公告)日:2018-03-06
申请号:US15212393
申请日:2016-07-18
Applicant: International Business Machines Corporation
Inventor: Neal J. Alewine , Rick A. Hamilton, II , Robert A. Hood , James W. Seaman
IPC: G06F17/30 , G07F17/32 , A63F13/75 , H04L29/08 , H04L29/06 , A63F13/25 , A63F13/35 , G06F21/50 , G06Q10/08 , G06Q30/06
CPC classification number: G07F17/3281 , A63F13/12 , A63F13/25 , A63F13/35 , A63F13/75 , A63F2300/535 , A63F2300/5586 , G06F17/30528 , G06F17/30867 , G06F17/30876 , G06F21/50 , G06F2221/032 , G06Q10/087 , G06Q30/0607 , G06Q30/0641 , H04L63/105 , H04L67/18 , H04L67/306 , H04L67/38
Abstract: A system for detecting inappropriate content in a virtual world environment has, and a corresponding method utilizes, a rating unit for rating each of one or more virtual objects based upon its content. The system has, and the method utilizes, a tagging unit for tagging each of the one or more virtual objects with its respective rating, an object tagging database for storing ratings of the one or more virtual objects, and a policy database for storing policies associated with the ratings and the regions. Further, the system has, and the method utilizes, an object monitor for monitoring the movement of each of the one or more virtual objects, a security scanner for scanning each of the one or more virtual objects to determine the rating of each of the one or more virtual objects, and an enforcement module to enforce the policies of the policy database based upon the rating and the respective region.
-
公开(公告)号:US09910724B2
公开(公告)日:2018-03-06
申请号:US15013231
申请日:2016-02-02
Applicant: Chaoting Xuan
Inventor: Chaoting Xuan
CPC classification number: G06F9/546 , G06F8/75 , G06F21/50 , G06F21/54 , G06F21/629 , G06F2221/033
Abstract: Disclosed are various embodiments for fast and accurate identification of message-based application programming interface (API) calls in applications. A set of compliance rules is obtained from a compliance rule store. A request to analyze an application is received. An application analysis is performed by scanning the application to identify one or more public APIs invoked by the application. The set of compliance rules are enforced on the application based at least in part on the application analysis.
-
33.
公开(公告)号:US20180054480A1
公开(公告)日:2018-02-22
申请号:US15238869
申请日:2016-08-17
Applicant: MICROSOFT TECHNOLOGY LICENSING, LLC
Inventor: Steven Bailey , John D. Rodrigues
IPC: H04L29/08 , G06F3/0484 , H04L29/06
CPC classification number: H04L67/1095 , G06F3/04842 , G06F3/04847 , G06F21/316 , G06F21/50 , G06F21/6218 , G06F2221/2101 , H04L63/0428 , H04L63/083 , H04L67/1097 , H04L67/42
Abstract: Technologies may be provided to interrupt a synchronization of content between a client device and a cloud-based storage service. A usage pattern associated with a user in conjunction with the content may be identified. A model may be created based on the usage pattern. An operation attempted to be performed on the content by the user may be detected. Then, the attempted operation may be compared to the model to determine whether the attempted operation deviates from the usage pattern. In response to a determination that the attempted operation deviates from the usage pattern, an execution of the attempted operation may be halted and a notification of the attempted operation may be provided to a client device associated with the user for display.
-
公开(公告)号:US20180054442A1
公开(公告)日:2018-02-22
申请号:US15800224
申请日:2017-11-01
Applicant: AirWatch LLC
Inventor: Alan Dabbiere
CPC classification number: H04L63/10 , G06F21/30 , G06F21/33 , G06F21/335 , G06F21/44 , G06F21/50 , G06F21/51 , G06F21/54 , H04W12/0027 , H04W12/08
Abstract: Disclosed are various embodiments for controlling access to resources in a network environment. Methods may include installing a profile on the device and installing a certificate included in or otherwise associated with the profile on the device. A request to execute an application, and/or access a resource using a particular application, is received and determination is made as to whether the certificate is installed on the device based on an identification of the certificate by the application. If the certificate is installed on the device, then execution of the application and/or access to the resource is allowed. If the certificate is not installed on the device, then the request for execution and/or access is refused.
-
35.
公开(公告)号:US20180039654A1
公开(公告)日:2018-02-08
申请号:US15238934
申请日:2016-08-17
Applicant: MICROSOFT TECHNOLOGY LICENSING, LLC
Inventor: John D. Rodrigues , Steven Bailey , Andrew Glover , Filip Chelarescu
IPC: G06F17/30
CPC classification number: G06F16/178 , G06F16/119 , G06F16/162 , G06F16/1734 , G06F21/50 , G06F21/554 , H04L67/1095 , H04L67/1097
Abstract: Cloud-based storage services are provided for storing and/or sharing content across multiple devices, where the content is periodically synchronized between the devices and the storage service. Embodiments are directed to detection of bulk operations associated with content stored at a storage service to protect users both proactively and remedially from accidental and/or nefarious content alterations propagating to the storage service and/or other devices. A model based on a usage pattern monitored and provided by a client device may be received at the client device from the storage service. An attempted operation performed on the content may be detected, and the attempted operation may be compared to the model to determine whether the operation deviates from the usage pattern. If the attempted operation deviates from the usage pattern, execution of the attempted operation and synchronization of the content with the storage service may be prevented until the attempted operation is approved.
-
36.
公开(公告)号:US20180018465A1
公开(公告)日:2018-01-18
申请号:US15653293
申请日:2017-07-18
Applicant: vThreat, Inc.
Inventor: Marcus J. Carey , Tolulope Oyeniyi
CPC classification number: G06F21/577 , G06F21/50 , G06F21/53 , G06F21/55 , G06F21/562 , H04L63/1433
Abstract: A system and method of security assessment of a network is described. The system may include one or more security assessment computers controlled by a security assessor, and connected to a network, and first executable program code for acting as an agent on a first end device on the network. The first executable program code is configured to be executed by a browser application of the first end device, and is configured to collect software information, hardware information, and/or vulnerability information of the first end device and transmit the same to a first security assessment computer of the one or more security assessment computers. The information may be transmitted as part of a domain name server (DNS) request. The DNS request may include information identifying the first end device to thus allow modification of the first end device in response to analysis of the collected information.
-
37.
公开(公告)号:US09870282B2
公开(公告)日:2018-01-16
申请号:US14708417
申请日:2015-05-11
Applicant: Dell Products, L.P.
Inventor: Todd Erick Swierk , Carlton A. Andrews , Bruce C. Bell , Michael Todd Boyum , Subramanian Ganesan , Yuan-Chang Lo , Phillip M. Seibert
CPC classification number: G06F11/0793 , G06F9/4406 , G06F9/45533 , G06F11/0709 , G06F11/079 , G06F21/31 , G06F21/50 , G06F21/575 , G06F21/6227 , G06F2221/034
Abstract: Systems and methods for providing service and to computing devices. In some embodiments, an Information Handling System (IHS) includes a Basic I/O System (BIOS) and a memory coupled to the BIOS, the memory including program instructions stored thereon that, upon execution by the IHS, cause the IHS to: determine that the IHS is operating in a degraded state; and initiate one or more support, diagnostics, or remediation operations in response to the determination.
-
公开(公告)号:US20180004956A1
公开(公告)日:2018-01-04
申请号:US15638294
申请日:2017-06-29
Applicant: Sequans Communications S.A.
Inventor: Jerome Bertorelle
CPC classification number: G06F21/575 , G06F8/65 , G06F21/50 , G06F21/57 , G06F21/645 , H04L63/0853 , H04L63/20 , H04L67/34 , H04W4/50 , H04W12/08
Abstract: A method of securely resetting a first device comprising a UICC, the method comprising providing a secure reset control application to a secure element of the UICC of the first device wherein the secure reset control application is capable of commanding the UICC to provide notification indicative of a secure reset of the first device being requested if a corresponding signal is received from a remote management server; and/or communication between the secure reset control application and a remote management server cannot be established for a predetermined period of time and upon the next first device reset, determine whether a secure reset has been requested.
-
公开(公告)号:US09824215B2
公开(公告)日:2017-11-21
申请号:US14701728
申请日:2015-05-01
Applicant: McAfee, Inc.
Inventor: Gregory William Dalcher
CPC classification number: G06F21/56 , G06F11/302 , G06F11/3051 , G06F11/3089 , G06F11/3604 , G06F11/3668 , G06F21/50 , G06F21/53 , G06F21/54 , G06F21/55 , G06F2221/033
Abstract: A system, method and computer program product are provided. In use, execution of a portion of internal code of an interface is identified. Further, in response to the execution of the portion of internal code, at least one aspect of an invocation of the interface is monitored and/or analyzed.
-
公开(公告)号:US20170331840A1
公开(公告)日:2017-11-16
申请号:US15151734
申请日:2016-05-11
Applicant: Symantec Corporation
Inventor: Gyan Ranjan
IPC: H04L29/06
CPC classification number: H04L63/1416 , G06F21/50 , H04L63/1433 , H04L63/1441
Abstract: A computer-implemented method for determining security risk profiles may include (1) detecting a security breach of an entity within a set of entities, (2) constructing a peer-similarity graph that identifies an incentive to attack the entity in comparison to other entities within the set of entities, (3) creating, using the peer-similarity graph, a security risk profile for each entity in the set of entities, (4) automatically adjusting at least one security risk profile based on the detected security breach, and (5) updating a security database with the adjusted security risk profile. Various other methods, systems, and computer-readable media are also disclosed.
-
-
-
-
-
-
-
-
-