-
公开(公告)号:US20170310696A1
公开(公告)日:2017-10-26
申请号:US15643706
申请日:2017-07-07
IPC分类号: H04L29/06
CPC分类号: H04L63/1425
摘要: Assessment of threat risks associated with a given mobile device application (app) on a device type specific basis, so that the threat assessment is specific to a particular device type that is suitable for running the given app. The assessed device-type-specific risk is represented as device-type-specific risk metadata, which is associated as metadata with the given app. For example, the metadata may be stored along with the given app in a common repository that includes many apps. In some embodiments, the device-type-specific risk metadata is generated and stored comprehensively for all apps and device types used in an enterprise. The device-type-specific risk assessment, and corresponding device-type-specific risk metadata, may be based upon run time behavior of the given app on a given device type.
-
公开(公告)号:US09602291B2
公开(公告)日:2017-03-21
申请号:US14728092
申请日:2015-06-02
发明人: Paul A. Ashley , Carsten Hagemann
CPC分类号: H04L9/3263 , H04L63/0428 , H04L63/0823 , H04L63/0876 , H04L63/166 , H04L63/20 , H04L2209/24 , H04L2209/64
摘要: One or more computer processors identify a first certificate that is used to establish a secure Internet connection. One or more computer processors identify a stored second certificate that shares at least one attribute with the first certificate. One or more computer processors determine a policy action based, at least in part, on a result of a comparison between an attribute of the first certificate and an attribute of the second certificate.
-
公开(公告)号:US20160057133A1
公开(公告)日:2016-02-25
申请号:US14728092
申请日:2015-06-02
发明人: Paul A. Ashley , Carsten Hagemann
IPC分类号: H04L29/06
CPC分类号: H04L9/3263 , H04L63/0428 , H04L63/0823 , H04L63/0876 , H04L63/166 , H04L63/20 , H04L2209/24 , H04L2209/64
摘要: One or more computer processors identify a first certificate that is used to establish a secure Internet connection. One or more computer processors identify a stored second certificate that shares at least one attribute with the first certificate. One or more computer processors determine a policy action based, at least in part, on a result of a comparison between an attribute of the first certificate and an attribute of the second certificate.
-
公开(公告)号:US11681757B2
公开(公告)日:2023-06-20
申请号:US16674249
申请日:2019-11-05
IPC分类号: G06F16/903 , G06F16/951 , G06F16/35 , G06F7/02 , H04L9/40 , H04L51/212
CPC分类号: G06F16/90335 , G06F7/02 , G06F16/353 , G06F16/951 , H04L51/212 , H04L63/1441
摘要: Disclosed herein is a system and method for identifying a spam email message. To identify a spam message a similarity measurement hash and a sender hash is generated for each email message. Two or more previously received email messages are compared with an incoming email message. The incoming email message is identified as a spam message when the similarity measurement hash between incoming message and one of the received messages matches and the corresponding sender hash does not match. The system may integrate with other email servers through a DNS to identify spam emails across different organizations and locations. The system and method may further apply rules to particular match to whitelist a potential spam email.
-
公开(公告)号:US20160057131A1
公开(公告)日:2016-02-25
申请号:US14464731
申请日:2014-08-21
发明人: Paul A. Ashley , Carsten Hagemann
IPC分类号: H04L29/06
CPC分类号: H04L9/3263 , H04L63/0428 , H04L63/0823 , H04L63/0876 , H04L63/166 , H04L63/20 , H04L2209/24 , H04L2209/64
摘要: One or more computer processors identify a first certificate that is used to establish a secure Internet connection. One or more computer processors identify a stored second certificate that shares at least one attribute with the first certificate. One or more computer processors determine a policy action based, at least in part, on a result of a comparison between an attribute of the first certificate and an attribute of the second certificate.
-
6.
公开(公告)号:US11943370B2
公开(公告)日:2024-03-26
申请号:US17523743
申请日:2021-11-10
CPC分类号: H04L9/3247 , G06F21/629 , H04L9/14 , H04L63/166
摘要: A method allows access to computer resources to authorized native applications on a client device. An authorization server receives, from a native application on a device, an initial authorization grant, a public key of a private/public key pair generated on the device, and an attestation of authenticity of the native application. The authorization server receives, from the native application on the device, a refresh token and a digital signature of the refresh token that is created with the private key. The authorization server recognizes the refresh token only if the refresh token is verified with the public key that has been previously registered. The authorization server validates the digital signature of the refresh token, and transmits a new access token and a new refresh token to the native application on the device, thus allowing the native application on the device to access the computer resource.
-
公开(公告)号:US11514501B2
公开(公告)日:2022-11-29
申请号:US16126315
申请日:2018-09-10
发明人: Carsten Hagemann
IPC分类号: G06Q30/00 , G06Q30/06 , H04W4/024 , G16H70/20 , G06K7/14 , H04L67/52 , G06F3/0482 , G06F3/16
摘要: A method, computer system, and a computer program product of providing digital navigation to a user on a user device is provided. The present invention may include communicating a plurality of navigation commands to the user for navigation within a store, wherein the plurality of navigation commands are generated in response to a user-scanned QR code at the store, and are based on a user-provided specification.
-
公开(公告)号:US10657182B2
公开(公告)日:2020-05-19
申请号:US15270237
申请日:2016-09-20
IPC分类号: G06F16/903 , G06F16/951 , G06F16/35 , H04L12/58 , G06F7/02 , H04L29/06
摘要: Disclosed herein is a system and method for identifying a spam email message. To identify a spam message a similarity measurement hash and a sender hash is generated for each email message. Two or more previously received email messages are compared with an incoming email message. The incoming email message is identified as a spam message when the similarity measurement hash between incoming message and one of the received messages matches and the corresponding sender hash does not match. The system may integrate with other email servers through a DNS to identify spam emails across different organizations and locations. The system and method may further apply rules to particular match to whitelist a potential spam email.
-
公开(公告)号:US20190190941A1
公开(公告)日:2019-06-20
申请号:US15846381
申请日:2017-12-19
CPC分类号: H04L63/1433 , G06N20/00 , H04L63/1441
摘要: A method for managing quarantines. A quarantine triggered by a network access policy is detected by a computer system. A determination is made by the computer system of whether to enforce a quarantine rule for the quarantine utilizing a quarantine enforcement model trained utilizing a machine-learning process to classify quarantine rules in response to detecting the quarantine rule. The quarantine is deactivated by the computer system when the quarantine rule is classified as inappropriate such that a risk of a threat is balanced with a group of operational considerations.
-
公开(公告)号:US20200082457A1
公开(公告)日:2020-03-12
申请号:US16126315
申请日:2018-09-10
发明人: Carsten Hagemann
摘要: A method, computer system, and a computer program product of providing digital navigation to a user on a user device is provided. The present invention may include communicating a plurality of navigation commands to the user for navigation within a store, wherein the plurality of navigation commands are generated in response to a user-scanned QR code at the store, and are based on a user-provided specification.
-
-
-
-
-
-
-
-
-