-
公开(公告)号:US08185510B2
公开(公告)日:2012-05-22
申请号:US13016158
申请日:2011-01-28
IPC分类号: G06F7/00
CPC分类号: G06F21/552 , G06F21/577 , G06F21/6218 , H04L63/0218 , H04L63/10 , H04L63/1408 , H04L63/1441
摘要: Systems, methods and apparatus for a distributed security that provides security processing external to a network edge. The system can include many distributed processing nodes and one or more authority nodes that provide security policy data, threat data, and other security data to the processing nodes. The processing nodes detect and stop the distribution of malware, spyware and other undesirable content before such content reaches the destination network and computing systems.
摘要翻译: 用于分布式安全性的系统,方法和设备,为网络边缘提供安全处理。 该系统可以包括向处理节点提供安全策略数据,威胁数据和其他安全数据的许多分布式处理节点和一个或多个权限节点。 处理节点在此类内容到达目标网络和计算系统之前检测并停止恶意软件,间谍软件和其他不需要的内容的分发。
-
公开(公告)号:US08887249B1
公开(公告)日:2014-11-11
申请号:US12128481
申请日:2008-05-28
IPC分类号: H04L29/06
CPC分类号: H04L63/1458 , H04L63/083 , H04L63/1408
摘要: Guard tables including absence information are used in a security system to protect a network service from a denial of service attack. A login key corresponding to a login request is hashed and the output of the hash is a bit position in a guard table. The bit value at the bit position in the guard table can be checked to determine if login information corresponding to the key is present. Further processing of the login request can be based on the indicated presence or absence of the information.
摘要翻译: 包括缺席信息的保护表在安全系统中用于保护网络服务免受拒绝服务攻击。 与登录请求相对应的登录密钥被散列,并且散列的输出是保护表中的位置。 可以检查保护表中的位位置处的位值,以确定是否存在与该键对应的登录信息。 登录请求的进一步处理可以基于指示的信息的存在或不存在。
-
公开(公告)号:US20090300045A1
公开(公告)日:2009-12-03
申请号:US12128371
申请日:2008-05-28
CPC分类号: G06F21/552 , G06F21/577 , G06F21/6218 , H04L63/0218 , H04L63/10 , H04L63/1408 , H04L63/1441
摘要: Systems, methods and apparatus for a distributed security that provides security processing external to a network edge. The system can include many distributed processing nodes and one or more authority nodes that provide security policy data, threat data, and other security data to the processing nodes. The processing nodes detect and stop the distribution of malware, spyware and other undesirable content before such content reaches the destination network and computing systems.
摘要翻译: 用于分布式安全性的系统,方法和设备,为网络边缘提供安全处理。 该系统可以包括向处理节点提供安全策略数据,威胁数据和其他安全数据的许多分布式处理节点和一个或多个权限节点。 处理节点在此类内容到达目标网络和计算系统之前检测并停止恶意软件,间谍软件和其他不需要的内容的分发。
-
公开(公告)号:US08429111B1
公开(公告)日:2013-04-23
申请号:US12185443
申请日:2008-08-04
CPC分类号: H03M7/40
摘要: Methods, systems, and apparatus, including computer program products, for generating or using augmentation queries. In one aspect, statistical model of statistical data is used to support lossless predictive compression. Data instances are identified in statistical data and classified into one of a plurality of data types. Each data type is associated with a corresponding compression process that is used to compress data instances of that type.
摘要翻译: 用于生成或使用增强查询的方法,系统和装置,包括计算机程序产品。 在一个方面,统计数据的统计模型用于支持无损预测压缩。 数据实例在统计数据中标识并分类为多种数据类型之一。 每个数据类型与用于压缩该类型的数据实例的相应的压缩过程相关联。
-
公开(公告)号:US07899849B2
公开(公告)日:2011-03-01
申请号:US12128371
申请日:2008-05-28
IPC分类号: G06F12/00
CPC分类号: G06F21/552 , G06F21/577 , G06F21/6218 , H04L63/0218 , H04L63/10 , H04L63/1408 , H04L63/1441
摘要: Systems, methods and apparatus for a distributed security that provides security processing external to a network edge. The system can include many distributed processing nodes and one or more authority nodes that provide security policy data, threat data, and other security data to the processing nodes. The processing nodes detect and stop the distribution of malware, spyware and other undesirable content before such content reaches the destination network and computing systems.
摘要翻译: 用于分布式安全性的系统,方法和设备,为网络边缘提供安全处理。 该系统可以包括向处理节点提供安全策略数据,威胁数据和其他安全数据的许多分布式处理节点和一个或多个权限节点。 处理节点在此类内容到达目标网络和计算系统之前检测并停止恶意软件,间谍软件和其他不需要的内容的分发。
-
公开(公告)号:US20110138468A1
公开(公告)日:2011-06-09
申请号:US13016158
申请日:2011-01-28
IPC分类号: G06F21/00
CPC分类号: G06F21/552 , G06F21/577 , G06F21/6218 , H04L63/0218 , H04L63/10 , H04L63/1408 , H04L63/1441
摘要: Systems, methods and apparatus for a distributed security that provides security processing external to a network edge. The system can include many distributed processing nodes and one or more authority nodes that provide security policy data, threat data, and other security data to the processing nodes. The processing nodes detect and stop the distribution of malware, spyware and other undesirable content before such content reaches the destination network and computing systems.
摘要翻译: 用于分布式安全性的系统,方法和设备,为网络边缘提供安全处理。 该系统可以包括向处理节点提供安全策略数据,威胁数据和其他安全数据的许多分布式处理节点和一个或多个权限节点。 处理节点在此类内容到达目标网络和计算系统之前检测并停止恶意软件,间谍软件和其他不需要的内容的分发。
-
公开(公告)号:US08259571B1
公开(公告)日:2012-09-04
申请号:US12732858
申请日:2010-03-26
申请人: Jose Raphel , Kailash Kailash , Srikanth Devarajan
发明人: Jose Raphel , Kailash Kailash , Srikanth Devarajan
IPC分类号: G01R31/08
CPC分类号: H04L61/2535 , H04L61/2592
摘要: Systems, methods and apparatus for tunneling in a cloud based security system. A multi-tenant cloud-based security system that can distinguish between client computing devices with overlapping private IP addresses is disclosed. Client devices communicate through a processing node to which a tunnel is established. The processing node is able to detect the client devices and apply security policies to the device.
摘要翻译: 用于基于云的安全系统中隧道的系统,方法和装置。 公开了一种可以区分具有重叠专用IP地址的客户端计算设备的多租户基于云的安全系统。 客户端设备通过建立隧道的处理节点进行通信。 处理节点能够检测客户端设备并对设备应用安全策略。
-
公开(公告)号:US08458786B1
公开(公告)日:2013-06-04
申请号:US12856425
申请日:2010-08-13
申请人: Kailash Kailash , Jose Raphel , Srikanth Devarajan
发明人: Kailash Kailash , Jose Raphel , Srikanth Devarajan
CPC分类号: H04L63/0272
摘要: Systems, methods and apparatus for tunneling in a cloud based security system. In an aspect, tunnel session data describing authentication and unauthenticated sessions, and location data describing tunnel identifiers for tunnels, locations, and security policies specific to the locations are accessed. Tunnel packets are received, and for each tunnel packet it is determined, from the tunnel identifier associated with the packet, whether a session entry in the session data exists for the tunnel identified by the tunnel identifier. In response to determining that a session entry does not exist in the session data, then a session entry is created for the tunnel identifier, an authentication process to determine a location to be associated with the session entry is performed, and an entry in the location data for the location is associated with the session entry.
摘要翻译: 用于基于云的安全系统中隧道的系统,方法和装置。 在一方面,访问描述认证和未认证会话的隧道会话数据以及描述隧道,位置和特定于该位置的安全策略的隧道标识符的位置数据。 接收隧道分组,并且对于每个隧道分组,根据与分组相关联的隧道标识,确定是否存在由隧道标识符标识的隧道的会话数据中的会话条目。 响应于确定在会话数据中不存在会话条目,则为隧道标识符创建会话条目,执行用于确定与会话条目相关联的位置的认证过程,以及位置中的条目 该位置的数据与会话条目相关联。
-
9.
公开(公告)号:US10523710B2
公开(公告)日:2019-12-31
申请号:US15154328
申请日:2016-05-13
申请人: Amit Sinha , Narinder Paul , Srikanth Devarajan
发明人: Amit Sinha , Narinder Paul , Srikanth Devarajan
IPC分类号: G06F15/173 , H04L29/06 , G06F21/51 , G06F21/56 , G06F21/57 , G06F21/62 , G06F21/60 , G06F21/85 , H04W76/10 , H04W4/50 , H04L12/46 , H04L29/08
摘要: Mobile device security, device management, and policy enforcement are described in a cloud based system where the “cloud” is used to pervasively enforce security and policy and perform device management regardless of device type, platform, location, etc. A cloud based method for mobile device security, device management, and policy enforcement includes, responsive to configuring the mobile device for connectivity to the cloud system, monitoring data between the mobile device and the external network, wherein the cloud system connects to the mobile device independent of a type, platform, or operating system associated with the mobile device; analyzing the data in real-time in the cloud system thereby not impacting performance of the mobile device; and controlling exchange of the data, in the cloud system, between the mobile device and the external network based on the analyzing.
-
公开(公告)号:US09060239B1
公开(公告)日:2015-06-16
申请号:US13206337
申请日:2011-08-09
申请人: Amit Sinha , Narinder Paul , Srikanth Devarajan
发明人: Amit Sinha , Narinder Paul , Srikanth Devarajan
摘要: The present disclosure relates to cloud based mobile device management (MDM) systems and methods to use the “cloud” to pervasively manage mobile devices. The cloud based MDM systems and methods provide an ability to manage mobile devices with or without MDM clients while no requiring an MDM appliance or service at the enterprise. This provides a “no hardware, no software” deployment. In an exemplary embodiment, a client-less implementation leverages the ActiveSync protocol proxied through distributed cloud nodes to enforce mobile policies. In another exemplary embodiment, a client-based implementation uses a platform specific application and associated application programming interfaces (API) to connect managed mobile devices and provide MDM features through the cloud. Advantageously, the cloud based MDM systems and methods provide reliability and resiliency, elasticity, lower cost, mobility, integration of management and security, and agility over conventional MDM based solutions.
摘要翻译: 本公开涉及基于云的移动设备管理(MDM)系统和使用“云”来普及管理移动设备的方法。 基于云的MDM系统和方法提供了管理具有或不具有MDM客户端的移动设备的能力,而不需要企业的MDM设备或服务。 这提供了“无硬件,无软件”部署。 在示例性实施例中,无客户端实现利用通过分布式云节点代理的ActiveSync协议来实施移动策略。 在另一个示例性实施例中,基于客户端的实现使用平台特定应用和相关联的应用程序编程接口(API)来连接被管理的移动设备并通过云提供MDM特征。 有利的是,基于云的MDM系统和方法可提供可靠性和灵活性,弹性,降低成本,移动性,管理和安全性的集成,以及比传统的基于MDM的解决方案的敏捷性。
-
-
-
-
-
-
-
-
-