-
公开(公告)号:US11283803B2
公开(公告)日:2022-03-22
申请号:US16869366
申请日:2020-05-07
Applicant: AirWatch LLC
Inventor: Alan Dabbiere , Erich Stuntebeck
Abstract: Disclosed are various embodiments for enforcing device compliance parameters by inhibiting access to devices, networks or resources. In one embodiment, among others, a computing device identifies a request to access a first resource and determines that a second resource is associated with accessing the first resource based on a resource group identifier. The computing device determines that a compliance rule is associated with the first resource and the second resource based on the resource group identifier. The client device can determine that the compliance rule has been violated. Then, the computing device determines that the compliance rule is associated with an alternative setting and changes the current setting to the alternative setting.
-
公开(公告)号:US20200162466A1
公开(公告)日:2020-05-21
申请号:US16749937
申请日:2020-01-22
Applicant: AirWatch LLC
Inventor: Alan Dabbiere
IPC: H04L29/06 , H04W12/08 , G06F21/54 , G06F21/51 , G06F21/50 , G06F21/44 , G06F21/33 , G06F21/30 , H04W12/00
Abstract: Disclosed are various embodiments for controlling access to resources in a network environment. Methods may include installing a profile on the device and installing a certificate included in or otherwise associated with the profile on the device. A request to execute an application, and/or access a resource using a particular application, is received and determination is made as to whether the certificate is installed on the device based on an identification of the certificate by the application. If the certificate is installed on the device, then execution of the application and/or access to the resource is allowed. If the certificate is not installed on the device, then the request for execution and/or access is refused.
-
公开(公告)号:US10454942B2
公开(公告)日:2019-10-22
申请号:US16287045
申请日:2019-02-27
Applicant: AirWatch LLC
Inventor: Alan Dabbiere , Erich Stuntebeck , Kar Fai Tse
Abstract: Disclosed are various embodiments relating to managed clones of applications. In one embodiment, an application is received. If it is determined that the application should be managed, a managed clone of the application is generated. The managed clone of the application is configured for coexistence along with the application upon a client device under management. The managed clone of the application may then be deployed to the client device under management.
-
公开(公告)号:US20170331797A1
公开(公告)日:2017-11-16
申请号:US15664279
申请日:2017-07-31
Applicant: AirWatch, LLC
Inventor: Alan Dabbiere , Erich Stuntebeck , Jonathan Blake Brannon
CPC classification number: H04L63/0428 , H04L29/06659 , H04L51/08 , H04L63/0281 , H04L63/0435 , H04L63/20
Abstract: Embodiments of the disclosure relate to proxying one or more email resources in transit to the client devices from the email services, removing one or more email attachments from the email resources, and encoding the stripped email attachments based at least in part on one or more cryptographic keys.
-
公开(公告)号:US09756141B2
公开(公告)日:2017-09-05
申请号:US14730357
申请日:2015-06-04
Applicant: AirWatch LLC
Inventor: Alan Dabbiere , Erich Peter Stuntebeck
CPC classification number: H04L67/22 , G06F2221/2103 , G06F2221/2133 , H04L63/083 , H04L63/0861 , H04L63/10 , H04L65/1083 , H04L65/60
Abstract: Disclosed are various examples for analyzing the consumption of media content on a client device. A computing environment can be employed to access measurement data obtained by a client application executable on the client device during a rendering of media content on the client device. The computing environment generates a metric describing a probability a user of the client device has watched or otherwise consumed at least a portion of the media content being rendered on the client device. A determination can be made whether a compliance rule associated with the media content has been satisfied using the generated metric. If the compliance rule associated with the media content is not satisfied, a suitable remedial action can be determined and performed in the client device.
-
公开(公告)号:US09730044B2
公开(公告)日:2017-08-08
申请号:US14884497
申请日:2015-10-15
Applicant: AirWatch LLC
Inventor: Alan Dabbiere , Erich Stuntebeck
CPC classification number: H04W4/26 , H04M15/8038 , H04M15/8214 , H04M15/88 , H04M15/885 , H04W4/021 , H04W4/24
Abstract: Telecommunications data usage management may be provided. A network state associated with a communication network may be identified. Upon determining that the network state is not in compliance with a data usage policy, access to the communication network may be restricted for at least one application.
-
公开(公告)号:US09703949B2
公开(公告)日:2017-07-11
申请号:US14972536
申请日:2015-12-17
Applicant: AirWatch LLC
Inventor: Alan Dabbiere , John Marshall , Erich Stuntebeck
IPC: G06F15/16 , G06F21/54 , H04L12/24 , H04L29/06 , H04W4/00 , G06Q10/06 , G06Q10/10 , G06F21/62 , H04L12/26 , H04W4/02
CPC classification number: G06F21/54 , G06F21/629 , G06F2221/033 , G06Q10/06314 , G06Q10/105 , H04L41/0806 , H04L41/0843 , H04L41/12 , H04L43/0876 , H04L63/102 , H04L63/108 , H04W4/02 , H04W4/021 , H04W4/50
Abstract: Time-based configuration profile toggling of a client device can be provided. A computing device in data communication with a client device over a network can be configured to identify an enterprise configuration profile associated with a client device stored in a memory. Further, the computing device can determine whether a current time associated with the client device complies with a compliance rule that specifies at least one time period during which the client device is authorized to enable the enterprise configuration profile. In response to the current time associated with the client device complying with the compliance rule, the computing device can remotely enable the enterprise configuration profile on the client device.
-
公开(公告)号:US20170041299A1
公开(公告)日:2017-02-09
申请号:US15242752
申请日:2016-08-22
Applicant: AirWatch, LLC
Inventor: Alan Dabbiere , Erich Stuntebeck , Jonathan Blake Brannon
CPC classification number: H04L63/0428 , H04L29/06659 , H04L51/08 , H04L63/0281 , H04L63/0435 , H04L63/20
Abstract: Embodiments of the disclosure relate to proxying one or more email resources in transit to the client devices from the email services, removing one or more email attachments from the email resources, and encoding the stripped email attachments based at least in part on one or more cryptographic keys.
Abstract translation: 本公开的实施例涉及代理从电子邮件服务传送到客户端设备的一个或多个电子邮件资源,从电子邮件资源中移除一个或多个电子邮件附件,以及至少部分地基于一个或多个密码 钥匙
-
公开(公告)号:US20170005802A1
公开(公告)日:2017-01-05
申请号:US15268663
申请日:2016-09-19
Applicant: AirWatch, LLC
Inventor: Alan Dabbiere , Erich Stuntebeck , Jonathan Blake Brannon
CPC classification number: H04L9/3242 , G06F21/6218 , H04L9/14 , H04L51/12 , H04L51/22 , H04L63/0281 , H04L63/04 , H04L63/0428 , H04L63/06 , H04L63/0876 , H04L63/10 , H04L63/168 , H04W12/04 , H04W12/06
Abstract: Embodiments of the disclosure relate to controlling access to email content. According to various embodiments as described herein, an email message may be accessed by a computing device to identify a uniform resource locator (URL) within the email message, wherein the URL corresponds to a resource residing in a protected location that is not accessible by a native browser application of the client device. The computing device may determine whether the client device is permitted to access the URL and request access to the resource via the secure browser application of the client device upon a determination that the client device is permitted to access the resource in accordance with the at least one resource rule.
Abstract translation: 本公开的实施例涉及控制对电子邮件内容的访问。 根据如本文所述的各种实施例,电子邮件消息可以被计算设备访问以识别电子邮件消息内的统一资源定位符(URL),其中该URL对应于驻留在受保护位置的资源,该资源不可被 客户端设备的本地浏览器应用程序。 计算设备可以在确定客户端设备被允许根据至少一个访问资源访问资源时,确定客户端设备是否被允许访问URL并且经由客户端设备的安全浏览器应用来请求对资源的访问 资源规则。
-
公开(公告)号:US10326637B2
公开(公告)日:2019-06-18
申请号:US15720294
申请日:2017-09-29
Applicant: AirWatch LLC
Inventor: Alan Dabbiere , Erich Stuntebeck
Abstract: Methods, systems, apparatuses, and/or computer-readable media for providing device management via application modification may be provided. In some embodiments, a request to perform an action may be received. Upon determining that the action is associated with a metered resource, a further determination may be made as to whether the request complies with at least one management policy. In response to determining that the request complies with the at least one management policy, the requested action may be authorized and/or caused to be performed.
-
-
-
-
-
-
-
-
-