PROVISION OF A VIRTUAL ENVIRONMENT BASED ON REAL TIME DATA
    1.
    发明申请
    PROVISION OF A VIRTUAL ENVIRONMENT BASED ON REAL TIME DATA 审中-公开
    基于实时数据提供虚拟环境

    公开(公告)号:US20160236088A1

    公开(公告)日:2016-08-18

    申请号:US14364294

    申请日:2013-12-23

    摘要: Apparatus, computer-readable storage medium, and method associated with provision of a virtual environment. In embodiments, a computing apparatus may include a processor and a virtualization module. The virtualization module may be operated by the processor to provide the virtual environment, based at least in part on real time data of a physical environment virtualized in the virtual environment. In embodiments, the computing apparatus may further include a physical environment module. The physical environment module may be operated by the processor to acquire the real time data of the physical environment for the virtualization module. Other embodiments may be described and/or claimed.

    摘要翻译: 装置,计算机可读存储介质和与提供虚拟环境相关联的方法。 在实施例中,计算设备可以包括处理器和虚拟化模块。 该虚拟化模块可以由处理器操作以至少部分地基于在虚拟环境中虚拟化的物理环境的实时数据来提供虚拟环境。 在实施例中,计算设备还可以包括物理环境模块。 物理环境模块可以由处理器操作以获取虚拟化模块的物理环境的实时数据。 可以描述和/或要求保护其他实施例。

    SECURITY RISK SCORE DETERMINATION FOR FRAUD DETECTION AND REPUTATION IMPROVEMENT
    2.
    发明申请
    SECURITY RISK SCORE DETERMINATION FOR FRAUD DETECTION AND REPUTATION IMPROVEMENT 审中-公开
    防范和声誉改进的安全风险等级确定

    公开(公告)号:US20160182556A1

    公开(公告)日:2016-06-23

    申请号:US14581077

    申请日:2014-12-23

    IPC分类号: H04L29/06

    摘要: A technique allows a system to determine online user activity for a user associated with a user client device. The online user activity includes private content, publicly available content and content shared to a social group related to the user. The system determines a social behavior risk score, a social score, and a security risk score for the user and the content they share with others, and provides one or more recommendations to the user in response to determining the social behavior risk score and the security risk score for the user.

    摘要翻译: 技术允许系统确定与用户客户端设备相关联的用户的在线用户活动。 在线用户活动包括私人内容,可公开获得的内容和与用户相关的社交群体共享的内容。 该系统确定用户及其与他人共享的内容的社会行为风险评分,社会分数和安全风险评分,并且响应于确定社会行为风险评分和安全性而向用户提供一个或多个建议 用户风险分数。

    HTML SECURITY GATEWAY
    3.
    发明申请
    HTML SECURITY GATEWAY 有权
    HTML安全网关

    公开(公告)号:US20160182537A1

    公开(公告)日:2016-06-23

    申请号:US14580996

    申请日:2014-12-23

    IPC分类号: H04L29/06

    摘要: A technique allows a client computing system with a web browser to receive a web page in response to transmitting a request for content. The web page may include active content, html data and cascading style sheets (CSS). In embodiments, a gateway device may rewrite the web page dynamically by rewriting node identifiers and class names, removing and separating client-side scripts from html data and CSS data, and blocking or disabling execution of the client-side scripts if these scripts contain vulnerable code. A web page may be rewritten based on analysis information provided by a third-party or analyzed at the gateway device.

    摘要翻译: 一种技术允许具有网络浏览器的客户端计算系统响应于发送对内容的请求来接收网页。 该网页可以包括活动内容,html数据和级联样式表(CSS)。 在实施例中,网关设备可以通过重写节点标识符和类名称来动态地重写网页,从html数据和CSS数据中移除和分离客户端脚本以及阻止或禁用客户端脚本的执行,如果这些脚本包含易受攻击的 码。 可以基于由第三方提供的分析信息或在网关设备处​​分析的网页来重写网页。

    CALL ROUTING AMONG PERSONAL DEVICES BASED ON VISUAL CLUES
    4.
    发明申请
    CALL ROUTING AMONG PERSONAL DEVICES BASED ON VISUAL CLUES 审中-公开
    基于视觉角色的个人设备呼叫路由

    公开(公告)号:US20140235253A1

    公开(公告)日:2014-08-21

    申请号:US13772626

    申请日:2013-02-21

    IPC分类号: H04W40/02

    摘要: Systems and methods may provide for identifying a plurality of devices and routing a call between a first device in the plurality of devices and a second device in the plurality of devices. The routing of the call may be in response to a visual condition with respect to a user of the first device. In one example, the visual condition is detected based on image data associated with a surrounding environment and the visual condition is one or more of a gaze of the user and a gesture of the user.

    摘要翻译: 系统和方法可以提供用于识别多个设备并且在多个设备中的第一设备与多个设备中的第二设备之间路由呼叫。 呼叫的路由可以响应于关于第一设备的用户的视觉条件。 在一个示例中,基于与周围环境相关联的图像数据来检测视觉条件,并且视觉条件是用户的凝视和用户的手势中的一个或多个。

    Methods and systems for managing security policies

    公开(公告)号:US10110632B2

    公开(公告)日:2018-10-23

    申请号:US10404978

    申请日:2003-03-31

    IPC分类号: H04L29/06 G06F21/55 H04L12/24

    摘要: Methods, machines, and systems manage security policies of heterogeneous infrastructure and computing devices of a network. Security policy repository houses security policies that are pushed over the network by a policy decision point PDP to appropriate security-enabled devices (policy enforcement points (PEPs)) for enforcement. Using a closed feedback loop, a policy feedback point (PFP) collects and processes data from intrusions, alerts, violations, and other abnormal behaviors from a variety of PEPs or logs produced from PEPs. This data is sent as feedback to the policy repository. The PDP detects the data and analyzes it to determine if policy updates (which can be dynamic and automatic) need to be adaptively made and dynamically pushed to PEPs. The PDP can also send console messages or alerts to consoles or administrators.

    Deriving and using data access control information to determine whether to permit derivations of data elements
    8.
    发明授权
    Deriving and using data access control information to determine whether to permit derivations of data elements 失效
    导出和使用数据访问控制信息来确定是否允许导出数据元素

    公开(公告)号:US07734649B2

    公开(公告)日:2010-06-08

    申请号:US11025543

    申请日:2004-12-28

    IPC分类号: G09F17/30

    CPC分类号: G06F21/62 G06F2221/2141

    摘要: Provided are a method, system, and program for deriving and using data access control information to determine whether to permit requested derivations of data elements. Data access control information is initialized for each of a plurality of data elements, wherein the data access control information for each associated data element includes a user access list indicating authorized users and a data access list indicating at least one data element that may be subject to a derivation operation with the associated data element. A request is received from one user to subject a first data element and a second data element to a derivation operation. The data access control information for one of the first and second data elements is processed to determine whether the user access list and data access list in the processed data access control information permits the user to perform the requested derivations of the first and second data elements.

    摘要翻译: 提供了一种用于导出和使用数据访问控制信息以确定是否允许所请求的数据元素的导出的方法,系统和程序。 为多个数据元素中的每一个初始化数据访问控制信息,其中每个相关联的数据元素的数据访问控制信息包括指示授权用户的用户访问列表和指示至少一个数据元素的数据访问列表, 与相关联的数据元素的导出操作。 从一个用户接收请求以对第一数据元素和第二数据元素进行导出操作。 处理第一和第二数据元素之一的数据访问控制信息,以确定处理后的数据访问控制信息中的用户访问列表和数据访问列表是否允许用户执行所请求的第一和第二数据元素的导出。

    CLOUD TRANSFORMABLE DEVICE
    9.
    发明申请
    CLOUD TRANSFORMABLE DEVICE 有权
    CLOUD可变形装置

    公开(公告)号:US20140181489A1

    公开(公告)日:2014-06-26

    申请号:US13723871

    申请日:2012-12-21

    IPC分类号: G06F9/44

    CPC分类号: G06F9/45558

    摘要: Technologies for performing a platform transformation on a computing device include transforming a transformable component of the computing device from a first hardware configuration in which a first set of hardware features is enabled to a second hardware configuration in which different hardware features are enabled. The computing device has a first capability when in the first configuration and a different capability when in the second configuration. In performing the platform transformation, the computing device determines a platform transformation build, establishes a communication connection with a cloud-based platform transformation service, and identifies and retrieves relevant platform definitions from the cloud-based platform transformation service. The platform definitions are used in effecting the desired platform transformation.

    摘要翻译: 用于在计算设备上执行平台变换的技术包括将计算设备的可变形组件从第一硬件配置(其中启用第一组硬件特征)转换为启用不同硬件特征的第二硬件配置的第一硬件配置。 当处于第一配置时,计算设备具有第一能力,并且当处于第二配置时具有不同的能力。 在执行平台转换时,计算设备确定平台转换构建,与基于云的平台转换服务建立通信连接,并从基于云的平台转换服务中识别和检索相关平台定义。 平台定义用于实现所需的平台转换。

    TECHNIQUES TO ESTABLISH TRUST OF A WEB PAGE TO PREVENT MALWARE REDIRECTS FROM WEB SEARCHES OR HYPERLINKS
    10.
    发明申请
    TECHNIQUES TO ESTABLISH TRUST OF A WEB PAGE TO PREVENT MALWARE REDIRECTS FROM WEB SEARCHES OR HYPERLINKS 审中-公开
    网页建立信任的技术,以防止网络搜索或超文本中的恶意重定向

    公开(公告)号:US20090307191A1

    公开(公告)日:2009-12-10

    申请号:US12136227

    申请日:2008-06-10

    申请人: Hong C. Li Don Meyers

    发明人: Hong C. Li Don Meyers

    IPC分类号: G06F7/06

    CPC分类号: G06F21/645

    摘要: Various techniques to establish trust of a web page to prevent malware redirects from web searches or hyperlinks are described. An apparatus may include a trust engine to determine an indication of trustworthiness of each of one or more web pages. The trust engine to append information in each of the tags of the one or more web pages based on the determined indication of trustworthiness for that web page. Other embodiments may be described and claimed.

    摘要翻译: 描述了建立网页的信任以防止来自网页搜索或超链接的恶意软件重定向的各种技术。 设备可以包括信任引擎,以确定一个或多个网页中的每一个的可信赖性的指示。 信任引擎,用于根据所确定的对该网页的可信度的指示,将信息附加到一个或多个网页的每个标签中。 可以描述和要求保护其他实施例。