SYSTEM, METHOD, AND COMPUTER PROGRAM PRODUCT FOR DYNAMICALLY ADJUSTING A LEVEL OF SECURITY APPLIED TO A SYSTEM
    1.
    发明申请
    SYSTEM, METHOD, AND COMPUTER PROGRAM PRODUCT FOR DYNAMICALLY ADJUSTING A LEVEL OF SECURITY APPLIED TO A SYSTEM 有权
    用于动态调整应用于系统的安全级别的系统,方法和计算机程序产品

    公开(公告)号:US20140096252A1

    公开(公告)日:2014-04-03

    申请号:US14098274

    申请日:2013-12-05

    IPC分类号: H04L29/06

    摘要: A system, method, and computer program product are provided for dynamically adjusting a level of security applied to a system. In use, predetermined activity that is at least potentially associated with unwanted activity is identified on a system. Further, a level of security applied to the system is dynamically adjusted, in response to the identification of the predetermined activity.

    摘要翻译: 提供了一种系统,方法和计算机程序产品,用于动态调整应用于系统的安全级别。 在使用中,在系统上识别至少潜在地与不需要的活动相关联的预定活动。 此外,响应于预定活动的识别,动态地调整应用于系统的安全级别。

    SYSTEM AND METHOD FOR INDIRECT INTERFACE MONITORING AND PLUMB-LINING
    2.
    发明申请
    SYSTEM AND METHOD FOR INDIRECT INTERFACE MONITORING AND PLUMB-LINING 有权
    用于间接界面监测和排气管的系统和方法

    公开(公告)号:US20130047255A1

    公开(公告)日:2013-02-21

    申请号:US13211999

    申请日:2011-08-17

    IPC分类号: G06F21/00

    摘要: A method is provided in one example embodiment that includes monitoring a first interface, monitoring a second interface, and taking a policy action if the second interface is not executed before the first interface. In more particular embodiments, monitoring the second interface may include walking a call stack associated with the first interface. Moreover, a program context for calling code associated with the second interface may be identified and acted upon.

    摘要翻译: 在一个示例实施例中提供了一种方法,其包括监视第一接口,监视第二接口以及如果第二接口在第一接口之前未被执行,则采取策略动作。 在更具体的实施例中,监视第二接口可以包括步行与第一接口相关联的呼叫栈。 此外,可以识别和执行用于调用与第二接口相关联的代码的程序上下文。

    SYSTEM, METHOD, AND COMPUTER PROGRAM PRODUCT FOR MOUNTING AN IMAGE OF A COMPUTER SYSTEM IN A PRE-BOOT ENVIRONMENT FOR VALIDATING THE COMPUTER SYSTEM
    3.
    发明申请
    SYSTEM, METHOD, AND COMPUTER PROGRAM PRODUCT FOR MOUNTING AN IMAGE OF A COMPUTER SYSTEM IN A PRE-BOOT ENVIRONMENT FOR VALIDATING THE COMPUTER SYSTEM 有权
    系统,方法和计算机程序产品,用于安装计算机系统的图像,用于检查计算机系统的前置引导环境

    公开(公告)号:US20140173728A1

    公开(公告)日:2014-06-19

    申请号:US14020467

    申请日:2013-09-06

    IPC分类号: G06F21/57

    摘要: A system, method, and computer program product are provided for mounting an image of a computer system in a pre-boot environment for validating the computer system. In use, an image of a computer system is mounted in a pre-boot environment of the computer system, where the image includes a file system structure and initialization data of the computer system. Furthermore, at least one task is performed on the mounted image for validating the computer system.

    摘要翻译: 提供了一种用于将计算机系统的图像安装在用于验证计算机系统的预引导环境中的系统,方法和计算机程序产品。 在使用中,计算机系统的图像被安装在计算机系统的预引导环境中,其中图像包括文件系统结构和计算机系统的初始化数据。 此外,在安装的图像上执行至少一个任务以验证计算机系统。

    Protected volume on a data storage device with dual operating systems and configurable access and encryption controls
    4.
    发明授权
    Protected volume on a data storage device with dual operating systems and configurable access and encryption controls 有权
    具有双操作系统和可配置访问和加密控制的数据存储设备上的受保护卷

    公开(公告)号:US07757100B2

    公开(公告)日:2010-07-13

    申请号:US12126759

    申请日:2008-05-23

    摘要: A method provides a protected region of a data storage device associated with a computational device, where data in the protected region is primarily protected by preventing access without proper access authorization. The method comprises the steps of providing, in an unprotected region of the data storage device, a first operating system and associated operating system data; monitoring operating system data accessed by the computational device until a predetermined functionality becomes available; storing, in the protected region, the monitored operating system data; providing, in the protected region, a second operating system; transferring control of the computational device from the first operating system to the second operating system; storing data in the protected region; and preventing access to the stored data in the protected region without access authorization. In a further embodiment of the method, the second operating system optionally provides a second level of security by preventing decryption of data stored in the protected region without decryption authorization.

    摘要翻译: 一种方法提供与计算设备相关联的数据存储设备的保护区域,其中受保护区域中的数据主要通过在没有适当访问授权的情况下阻止访问来保护。 该方法包括以下步骤:在数据存储设备的未受保护区域中提供第一操作系统和相关联的操作系统数据; 监视由计算设备访问的操作系统数据,直到预定功能变得可用; 在受保护的区域中存储所监视的操作系统数据; 在受保护区域中提供第二操作系统; 将所述计算设备的控制从所述第一操作系统传送到所述第二操作系统; 将数据存储在受保护区域中; 并且在没有访问权限的情况下阻止对受保护区域中存储的数据的访问。 在该方法的另一实施例中,第二操作系统可选地通过防止在没有解密授权的情况下解密存储在受保护区域中的数据来提供第二级别的安全性。

    Providing a protected volume on a data storage device
    5.
    发明授权
    Providing a protected volume on a data storage device 有权
    在数据存储设备上提供受保护的卷

    公开(公告)号:US07380140B1

    公开(公告)日:2008-05-27

    申请号:US11085777

    申请日:2005-03-21

    摘要: The invention establishes a protected volume on a data storage device associated with a computational device by allowing an operating system of the computational device to boot up to a point (the volume conversion crossover point) at which predetermined functionality of the operating system becomes available, then establishing the protected volume. A copy of the operating system data (cleartext operating system data) that is accessed during boot up prior to the volume conversion crossover point (which can be known by monitoring and recording access to operating system data during boot-up) is stored in an unprotected region of the data storage device. A copy of the cleartext operating system data is also stored in the protected volume. After the protected volume is established, the computational device is reset, causing the operating system to boot up again. During each boot-up of the operating system after the protected volume has been established, the cleartext operating system data is used until the volume conversion crossover point, at which time operation of the computational device converts to a secure mode (if authorized) in which data stored on the data storage device can be accessed from the protected volume (including the copy of the cleartext operating system data that is stored in the protected volume).

    摘要翻译: 本发明通过允许计算设备的操作系统引导到操作系统的预定功能变得可用的点(音量转换交叉点)来建立与计算设备相关联的数据存储设备上的受保护卷,然后 建立受保护的卷。 在卷转换交叉点之前启动期间访问的操作系统数据(明文操作系统数据)的副本(通过在启动期间监视和记录对操作系统数据的访问可以知道)存储在未受保护的 数据存储设备的区域。 明文操作系统数据的副本也存储在受保护的卷中。 保护卷建立后,计算设备复位,使操作系统再次启动。 在保护卷建立后的操作系统启动期间,使用明文操作系统数据直到音量转换交叉点,此时计算设备的操作转换为安全模式(如果授权),其中 可以从受保护的卷(包括存储在受保护卷中的明文操作系统数据的副本)访问存储在数据存储设备上的数据。

    System and method for virtual partition monitoring
    6.
    发明授权
    System and method for virtual partition monitoring 有权
    用于虚拟分区监控的系统和方法

    公开(公告)号:US09311126B2

    公开(公告)日:2016-04-12

    申请号:US13192412

    申请日:2011-07-27

    IPC分类号: G06F21/55 G06F21/56 G06F9/455

    摘要: A method is provided in one example embodiment that includes rebasing a module in a virtual partition to load at a fixed address and storing a hash of a page of memory associated with the fixed address. An external handler may receive a notification associated with an event affecting the page. An internal agent within the virtual partition can execute a task and return results based on the task to the external handler, and a policy action may be taken based on the results returned by the internal agent. In some embodiments, a code portion and a data portion of the page can be identified and only a hash of the code portion is stored.

    摘要翻译: 在一个示例性实施例中提供了一种方法,其包括对虚拟分区中的模块进行重新加载以在固定地址加载并存储与固定地址相关联的存储器页面的散列。 外部处理程序可以接收与影响页面的事件相关联的通知。 虚拟分区内的内部代理可以执行一个任务,并将结果返回给外部处理程序,并根据内部代理返回的结果执行策略动作。 在一些实施例中,可以识别页面的代码部分和数据部分,并且仅存储代码部分的散列。

    SYSTEM AND METHOD FOR VIRTUAL PARTITION MONITORING
    7.
    发明申请
    SYSTEM AND METHOD FOR VIRTUAL PARTITION MONITORING 有权
    用于虚拟分区监控的系统和方法

    公开(公告)号:US20130031291A1

    公开(公告)日:2013-01-31

    申请号:US13192412

    申请日:2011-07-27

    IPC分类号: G06F12/08

    摘要: A method is provided in one example embodiment that includes rebasing a module in a virtual partition to load at a fixed address and storing a hash of a page of memory associated with the fixed address. An external handler may receive a notification associated with an event affecting the page. An internal agent within the virtual partition can execute a task and return results based on the task to the external handler, and a policy action may be taken based on the results returned by the internal agent. In some embodiments, a code portion and a data portion of the page can be identified and only a hash of the code portion is stored.

    摘要翻译: 在一个示例性实施例中提供了一种方法,其包括对虚拟分区中的模块进行重新加载以在固定地址加载并存储与固定地址相关联的存储器页面的散列。 外部处理程序可以接收与影响页面的事件相关联的通知。 虚拟分区内的内部代理可以执行一个任务,并将结果返回给外部处理程序,并根据内部代理返回的结果执行策略动作。 在一些实施例中,可以识别页面的代码部分和数据部分,并且仅存储代码部分的散列。

    PROTECTED VOLUME ON A DATA STORAGE DEVICE WITH DUAL OPERATING SYSTEMS AND CONFIGURABLE ACCESS AND ENCRYPTION CONTROLS
    8.
    发明申请
    PROTECTED VOLUME ON A DATA STORAGE DEVICE WITH DUAL OPERATING SYSTEMS AND CONFIGURABLE ACCESS AND ENCRYPTION CONTROLS 有权
    具有双操作系统和可配置访问和加密控制的数据存储设备的保护量

    公开(公告)号:US20080263371A1

    公开(公告)日:2008-10-23

    申请号:US12126759

    申请日:2008-05-23

    IPC分类号: G06F12/14

    摘要: A method provides a protected region of a data storage device associated with a computational device, where data in the protected region is primarily protected by preventing access without proper access authorization. The method comprises the steps of providing, in an unprotected region of the data storage device, a first operating system and associated operating system data; monitoring operating system data accessed by the computational device until a predetermined functionality becomes available; storing, in the protected region, the monitored operating system data; providing, in the protected region, a second operating system; transferring control of the computational device from the first operating system to the second operating system; storing data in the protected region; and preventing access to the stored data in the protected region without access authorization. In a further embodiment of the method, the second operating system optionally provides a second level of security by preventing decryption of data stored in the protected region without decryption authorization.

    摘要翻译: 一种方法提供与计算设备相关联的数据存储设备的保护区域,其中受保护区域中的数据主要通过在没有适当访问授权的情况下阻止访问来保护。 该方法包括以下步骤:在数据存储设备的未受保护区域中提供第一操作系统和相关联的操作系统数据; 监视由计算设备访问的操作系统数据,直到预定功能变得可用; 在受保护的区域中存储所监视的操作系统数据; 在受保护区域中提供第二操作系统; 将所述计算设备的控制从所述第一操作系统传送到所述第二操作系统; 将数据存储在受保护区域中; 并且在没有访问权限的情况下阻止对受保护区域中存储的数据的访问。 在该方法的另一实施例中,第二操作系统可选地通过防止在没有解密授权的情况下解密存储在受保护区域中的数据来提供第二级别的安全性。

    System and method for virtual partition monitoring
    9.
    发明授权
    System and method for virtual partition monitoring 有权
    用于虚拟分区监控的系统和方法

    公开(公告)号:US09298910B2

    公开(公告)日:2016-03-29

    申请号:US13155572

    申请日:2011-06-08

    摘要: A method is provided in one example embodiment that includes receiving in an external handler an event notification associated with an event in a virtual partition. A thread in the process in the virtual partition that caused the event can be parked. Other threads and processes may be allowed to resume while a security handler evaluates the event for potential threats. A helper agent within the virtual partition may be instructed to execute a task, such as collecting and assembling event context within the virtual partition, and results based on the task can be returned to the external handler. A policy action can be taken based on the results returned by the helper agent, which may include, for example, instructing the helper agent to terminate the process that caused the event.

    摘要翻译: 在一个示例实施例中提供了一种方法,其包括在外部处理器中接收与虚拟分区中的事件相关联的事件通知。 导致事件的虚拟分区中的进程中的线程可以停放。 其他线程和进程可能被允许恢复,而安全性处理程序会评估事件的潜在威胁。 可以指示虚拟分区内的助手代理执行任务,例如在虚拟分区内收集和组合事件上下文,并且可以将基于该任务的结果返回到外部处理程序。 可以基于由助手代理返回的结果来执行策略动作,这可以包括例如指示助手代理终止导致该事件的进程。

    System and method for indirect interface monitoring and plumb-lining
    10.
    发明授权
    System and method for indirect interface monitoring and plumb-lining 有权
    间接接口监测和铅垂的系统和方法

    公开(公告)号:US08707434B2

    公开(公告)日:2014-04-22

    申请号:US13211999

    申请日:2011-08-17

    IPC分类号: G06F11/00

    摘要: A method is provided in one example embodiment that includes monitoring a first interface, monitoring a second interface, and taking a policy action if the second interface is not executed before the first interface. In more particular embodiments, monitoring the second interface may include walking a call stack associated with the first interface. Moreover, a program context for calling code associated with the second interface may be identified and acted upon.

    摘要翻译: 在一个示例实施例中提供了一种方法,其包括监视第一接口,监视第二接口以及如果第二接口在第一接口之前未被执行,则采取策略动作。 在更具体的实施例中,监视第二接口可以包括步行与第一接口相关联的呼叫栈。 此外,可以识别和执行用于调用与第二接口相关联的代码的程序上下文。