RULES EXECUTION PLATFORM SYSTEM AND METHOD
    3.
    发明申请
    RULES EXECUTION PLATFORM SYSTEM AND METHOD 审中-公开
    规则执行平台系统和方法

    公开(公告)号:US20150161510A1

    公开(公告)日:2015-06-11

    申请号:US14599393

    申请日:2015-01-16

    IPC分类号: G06N5/02

    CPC分类号: G06N5/027 G06N5/025

    摘要: Methods, mediums, and systems are described for providing a platform coupled to one or more rules engines. The platform may provide runtime rule services to one or more applications. Different rules engines may be used for different types of rules, such as calculations, decisions, process control, transformation, and validation. Rules engines can be added, removed, and reassigned to the platform. When the platform receives a request for services from an application, the platform selects one of the rules engines to handle the request and instructs the selected rules engine to execute the rule. The rules engine may be selected automatically. The platform may be implemented through a service-oriented architecture.

    摘要翻译: 描述了用于提供耦合到一个或多个规则引擎的平台的方法,介质和系统。 平台可以向一个或多个应用程序提供运行时规则服务。 不同规则引擎可用于不同类型的规则,如计算,决策,过程控制,转换和验证。 规则引擎可以添加,删除和重新分配到平台。 当平台从应用程序接收到服务请求时,平台选择一个规则引擎来处理请求,并指示所选择的规则引擎执行规则。 可以自动选择规则引擎。 该平台可以通过面向服务的架构来实现。

    FACILITY VISUALIZATION AND MONITORING
    4.
    发明申请
    FACILITY VISUALIZATION AND MONITORING 审中-公开
    设施可视化和监测

    公开(公告)号:US20140095244A1

    公开(公告)日:2014-04-03

    申请号:US14043545

    申请日:2013-10-01

    IPC分类号: G06Q10/08

    CPC分类号: G06Q10/087

    摘要: A method includes generating, using a three-dimensional model file corresponding to a facility location, a graphical user interface depicting a virtual representation of the facility location from a first point of view, one or more of a plurality of assets located at the facility location being visible from the first point of view. The method further includes receiving navigation instructions indicating a desire of a user to move within the virtual representation to a second point of view, and updating the graphical user interface to depict a virtual representation of the facility location from the second point of view, a particular asset being visible from the second point of view. The method further includes receiving a user selection of the particular asset, accessing asset information associated with the particular asset, and displaying at least a portion of the accessed asset information.

    摘要翻译: 一种方法包括使用与设施位置相对应的三维模型文件从第一观点来描绘描绘设施位置的虚拟表示的图形用户界面,位于设施位置的多个资产中的一个或多个 从第一个角度看是可见的。 该方法还包括接收指示用户在虚拟表示内移动到第二观察点的导航指令,以及更新图形用户界面以从第二观点描绘设施位置的虚拟表示,特定 资产从第二个角度看是可见的。 该方法还包括接收对特定资产的用户选择,访问与特定资产相关联的资产信息,以及显示所访问的资产信息的至少一部分。

    Integrated marketing promotion system and method
    5.
    发明申请
    Integrated marketing promotion system and method 审中-公开
    综合营销推广体系与方法

    公开(公告)号:US20030177066A1

    公开(公告)日:2003-09-18

    申请号:US10356396

    申请日:2003-01-31

    IPC分类号: G06F017/60

    摘要: A method for an integrated promotion system includes receiving a specification of a promotion, determining a point of sale server destined for the promotion, in response to the promotion, converting the specification of the promotion into a point of sale data packet, providing the point of sale data packet to the point of sale server, providing notice of a promotion to a first targeted customer in response to the point of sale data packet, providing a promotion benefit to the first targeted customer when the preconditions of the promotion are met, storing transaction data of the first targeted customer, when the first targeted customer meets the preconditions of the promotion, uploading the transaction data of the first targeted customer, generating a promotion report, in response to the transaction data of the first targeted customer, and providing the promotion report to the promoter system.

    摘要翻译: 一种综合促销系统的方法,包括接收促销的规格,确定出于促销的销售点服务器,响应促销,将促销的规格转换为销售点数据包,提供点 销售数据包到销售点服务器,响应于销售点数据包向第一目标客户提供促销通知,当满足促销的先决条件时向第一目标客户提供促销优惠,存储交易 第一目标客户的数据,当第一目标客户满足促销的先决条件时,响应于第一目标客户的交易数据,上传第一目标客户的交易数据,生成促销报告,并提供促销 向启动子系统报告。

    Systems and methods for threat analysis of computer data

    公开(公告)号:US10348740B2

    公开(公告)日:2019-07-09

    申请号:US16001253

    申请日:2018-06-06

    IPC分类号: H04L29/06 G06F21/56

    摘要: Various embodiments of the present disclosure can include systems, methods, and non-transitory computer readable media configured to aggregate a plurality of threat signatures from a plurality of threat signature data sources. The bit stream data is analyzed, based on the plurality of threat signatures, to detect a first threat in the bit stream data. A result of analyzing the bit stream data is logged as threat analysis log data. The threat analysis log data is analyzed to detect a second threat in the bit stream data. The threat analysis log data may be analyzed based on a heuristic. An action is triggered based on analysis of the bit stream data, or based on heuristic analysis of the threat analysis log data.

    SYSTEMS AND METHODS FOR THREAT ANALYSIS OF COMPUTER DATA
    8.
    发明申请
    SYSTEMS AND METHODS FOR THREAT ANALYSIS OF COMPUTER DATA 审中-公开
    计算机数据的威胁分析系统与方法

    公开(公告)号:US20160164886A1

    公开(公告)日:2016-06-09

    申请号:US14517726

    申请日:2014-10-17

    IPC分类号: H04L29/06

    摘要: Various embodiments of the present disclosure can include systems, methods, and non-transitory computer readable media configured to aggregate a plurality of threat signatures from a plurality of threat signature data sources. The bit stream data is analyzed, based on the plurality of threat signatures, to detect a first threat in the bit stream data. A result of analyzing the bit stream data is logged as threat analysis log data. The threat analysis log data is analyzed to detect a second threat in the bit stream data. The threat analysis log data may be analyzed based on a heuristic. An action is triggered based on analysis of the bit stream data, or based on heuristic analysis of the threat analysis log data.

    摘要翻译: 本公开的各种实施例可以包括被配置为聚合来自多个威胁签名数据源的多个威胁签名的系统,方法和非暂时性计算机可读介质。 基于多个威胁签名分析比特流数据,以检测比特流数据中的第一威胁。 分析比特流数据的结果被记录为威胁分析日志数据。 分析威胁分析日志数据以检测比特流数据中的第二个威胁。 可以基于启发式来分析威胁分析日志数据。 基于比特流数据的分析或基于威胁分析日志数据的启发式分析来触发动作。