-
公开(公告)号:US20240250978A1
公开(公告)日:2024-07-25
申请号:US18157097
申请日:2023-01-20
Applicant: Dell Products, L.P.
Inventor: Nicholas D. Grobelny , Girish S. Dhoble , Joseph Kozlowski
IPC: H04L9/40
CPC classification number: H04L63/1433 , H04L63/1408
Abstract: An Information Handling System (IHS), such as a workspace orchestration service IHS, observes location information of a device, and receives location information logged by the device. The observed location information may include telemetry of the device, and/or the received device-logged location information may include below-OS telemetry of the device The IHS correlates the observed location information with the received device-logged location information, and adjusts a security score of the device in accordance with the resulting correlation. Where the device is a workspace instantiation client IHS, the logged location information is logged by the workspace, and the security score is the security score of the workspace. Also, the workspace orchestration service IHS may build a definition for the workspace, that includes one or more localized entitlements for the workspace, or may build the workspace definition to include remediation action, based on the location information and/or adjusted security score.
-
公开(公告)号:US20240248975A1
公开(公告)日:2024-07-25
申请号:US18157175
申请日:2023-01-20
Applicant: Dell Products, L.P.
Inventor: Joseph Kozlowski , Nicholas D. Grobelny
CPC classification number: G06F21/33 , G06F21/552 , G06F21/6218
Abstract: An Information Handling System (IHS), such as an IHS supporting workspaces employing subject workspace data, and/or an IHS of a workspace orchestration service may identify each modification to the subject data, identify each trusted entity performing each trusted operation on the data, and identify each unauthorized or undocumented modification to the data, each based, at least in part, on each gap in identification of each trusted entity performing each trusted operation on the data. Whereupon, a security score of the data may be decremented for each identified unauthorized or undocumented modification to the data. A data passport may be implemented, in which each modification to the data is identified. This data passport may be a ledger, such as a blockchain, a log file, such as an Extract, Transform, Load (ETL) server log file, rendered content from layered applications, such as a certificate chain (e.g., a final leaf certificate node).
-
公开(公告)号:US20240248698A1
公开(公告)日:2024-07-25
申请号:US18156437
申请日:2023-01-19
Applicant: Dell Products, L.P.
Inventor: Carlton A. Andrews , Nicholas D. Grobelny , Girish S. Dhoble , Joseph Kozlowski
CPC classification number: G06F8/65 , G06F13/102
Abstract: Systems and methods support updates peripheral devices that may be coupled to an Information Handling System (IHS), such as provided at shared-use workstations. The IHS reports, to a remote orchestrator, an inventory of peripheral devices that are coupled to the IHS. In response, the remote orchestrator provides the IHS with files for updates to some or all of the coupled peripheral devices. As part of the updates, the remote orchestrator also designates a specific peripheral device as a proxy for making updates to other peripherals of the shared-use workstation. The IHS transmits the files to the proxy peripheral device, where the files are stored in a memory of the proxy peripheral device. The proxy peripheral device uses the files to update the other peripherals of the shared-use workstation, such as when the peripherals are not in use by the IHS, or after the IHS has been disconnected.
-
公开(公告)号:US11994919B2
公开(公告)日:2024-05-28
申请号:US17359971
申请日:2021-06-28
Applicant: Dell Products L.P.
Inventor: Nicholas D. Grobelny , Jason S. Morrison , Patrick A. Hampton , Michael David , Ernesto Ramirez
CPC classification number: G06F1/1679 , F16B21/12 , G06F21/86
Abstract: A main housing portion of a portable information handing system. The main housing portion includes: a top cover portion; a bottom cover portion; and, an information handling system locking system, the information handling system locking system including a bottom cover locking component, the bottom cover locking component being mounted to the bottom cover, the bottom cover locking component defining a bottom cover locking portion aperture, the bottom cover locking portion aperture being aligned with the top cover aperture.
-
公开(公告)号:US11905742B2
公开(公告)日:2024-02-20
申请号:US16857351
申请日:2020-04-24
Applicant: Dell Products L.P.
Inventor: Jason S. Morrison , Nicholas D. Grobelny
CPC classification number: E05B73/0082 , E05B47/0009 , G06F1/1656 , E05B2073/0088
Abstract: An information handling system housing is secured against unauthorized access with a security device integrated in the housing that selectively enables and disables screw movement relative to threads disposed in the housing. For instance, a freewheeling nut in the housing interfaces with an actuator that selectively releases or holds the freewheeling nut relative to the housing. When released, a screw coupled to the freewheeling nut cannot rotate relative to the threads of the freewheeling nut so that the screw maintains the housing secured until the freewheeling nut is held in position to allow removal of the screw.
-
公开(公告)号:US11755788B2
公开(公告)日:2023-09-12
申请号:US18178181
申请日:2023-03-03
Applicant: Dell Products L.P.
Inventor: Jason Scott Morrison , Nicholas D. Grobelny , Mark Andrew Schwager
CPC classification number: G06F21/86 , G06F1/1658 , G06F21/82
Abstract: Methods and systems for securing data processing systems are disclosed. A data processing system may be operably connected to other devices via ports. When operably connected, some devices connected via the ports may cause undesired actions to be performed. To limit physical access to the ports, a security apparatus may be used to lock the ports. The security apparatus may transition between states where it may be inserted into openings for the ports and may be locked to the openings for the ports. When so locked, physical access to the ports may be limited.
-
公开(公告)号:US11720682B2
公开(公告)日:2023-08-08
申请号:US17110043
申请日:2020-12-02
Applicant: Dell Products, L.P.
Inventor: Carlton A. Andrews , Joseph Kozlowski , Charles D. Robison , David Konetski , Nicholas D. Grobelny
CPC classification number: G06F21/575 , G06F21/31 , G06F21/54 , G06F21/602
Abstract: Systems and methods for bare-metal or pre-boot user-machine authentication, binding, and entitlement provisioning are described. In some embodiments, a method may include: receiving, at a first portal managed by a manufacturer of an Information Handling System (IHS): (i) user credentials associated with a user of the IHS, and (ii) device identification associated with the IHS before the IHS is shipped to the user; selecting a customer of the manufacturer associated with the device identification; forwarding an indication of the user credentials to a second portal managed by the customer; and, in response to the second portal having successfully authenticated the user, establishing an identity session with the second portal; receiving, from the IHS, a request to initiate an entitlement sequence.
-
8.
公开(公告)号:US20230153150A1
公开(公告)日:2023-05-18
申请号:US17454749
申请日:2021-11-12
Applicant: Dell Products, L.P.
Inventor: Joseph Kozlowski , Nicholas D. Grobelny
CPC classification number: G06F9/4875 , G06F21/577 , H04L63/107 , G06F2221/034
Abstract: Systems and methods for migrating users and modifying workspace definitions of persona groups are described. In some embodiments, a memory storage device may have program instructions stored thereon that, upon execution by a workspace orchestration service, cause the service to: distribute a first workspace definition based upon a first persona group associated with a user to a client device operated by the user, where the user IHS is configured to instantiate a first workspace based upon the first workspace definition; and in response to a change in a productivity or security metric of the first workspace, determine whether to: (a) migrate the user to an existing second persona group, (b) create a third persona group and migrate the user to the third persona group, (c) modify the first persona group and migrate the user to the modified first persona group, or (d) identify a potential security threat.
-
9.
公开(公告)号:US11604880B2
公开(公告)日:2023-03-14
申请号:US16800751
申请日:2020-02-25
Applicant: DELL PRODUCTS L.P.
Inventor: Charles D. Robison , Nicholas D. Grobelny , Amy C. Nelson
IPC: G06F21/57 , H04L9/32 , H04L9/40 , H04L9/08 , G06F9/4401
Abstract: The present disclosure provides various embodiments of systems and related methods to track and cryptographically verify system configuration changes. More specifically, systems and methods are disclosed herein to track an original system configuration of an information handling system (IHS) as the system was built by a manufacturing facility, and any system configuration changes that are made to the original system configuration after the IHS leaves the manufacturing facility. Once a user takes ownership of the IHS, systems and methods disclosed herein may be used to cryptographically verify a current system configuration of the IHS. In doing so, the present disclosure provides a way to authenticate or validate system configuration changes that may occur after the IHS leaves the manufacturing facility.
-
公开(公告)号:US20220200989A1
公开(公告)日:2022-06-23
申请号:US17126144
申请日:2020-12-18
Applicant: Dell Products, L.P.
Inventor: Carlton A. Andrews , Charles D. Robison , Nicholas D. Grobelny , Joseph Kozlowski , David Konetski
IPC: H04L29/06
Abstract: Systems and methods for workspace deployment using a secondary trusted device are described. In some embodiments, a first Information Handling System (IHS) may include a processor and a memory coupled to the processor, the memory having program instructions stored thereon that, upon execution, cause the first IHS to: establish a first connection with a second IHS, where the second IHS is configured to establish a second connection with a workspace orchestration service, and where the workspace orchestration service is configured to: receive device identification information of the first IHS from the second IHS; and authenticate the device identification information against a database provided by a manufacturer of the first IHS; and in response to a successful authentication, establish a third connection with the workspace orchestration service.
-
-
-
-
-
-
-
-
-