-
公开(公告)号:US10657182B2
公开(公告)日:2020-05-19
申请号:US15270237
申请日:2016-09-20
IPC分类号: G06F16/903 , G06F16/951 , G06F16/35 , H04L12/58 , G06F7/02 , H04L29/06
摘要: Disclosed herein is a system and method for identifying a spam email message. To identify a spam message a similarity measurement hash and a sender hash is generated for each email message. Two or more previously received email messages are compared with an incoming email message. The incoming email message is identified as a spam message when the similarity measurement hash between incoming message and one of the received messages matches and the corresponding sender hash does not match. The system may integrate with other email servers through a DNS to identify spam emails across different organizations and locations. The system and method may further apply rules to particular match to whitelist a potential spam email.
-
公开(公告)号:US10038690B2
公开(公告)日:2018-07-31
申请号:US15168778
申请日:2016-05-31
CPC分类号: H04L63/0853 , H04L9/3231 , H04L63/0876 , H04L2209/80 , H04L2463/082
摘要: A first user request may be received to access a particular resource. A first authentication credential from a first client device may be received based on a first authentication challenge being issued to a user of the first client device. A second client device of the user may be notified to prompt the user to provide a second authentication credential to complete at least a second authentication challenge. The access to the particular resource may require at least successfully completing the first authentication challenge on the first client device and the second authentication challenge on the second client device.
-
公开(公告)号:US10003602B2
公开(公告)日:2018-06-19
申请号:US14312852
申请日:2014-06-24
CPC分类号: H04L63/123 , H04L51/12 , H04L51/34 , H04L63/0227 , H04L67/22
摘要: Monitoring across multiple-channels, used by multiple devices, to determine which email messages being sent to a user are solicited by the user. A broad spectrum of network and telephony access records are analyzed to determine whether an email message is likely being sent as a result of legitimate services access by the user.
-
公开(公告)号:US20160080354A1
公开(公告)日:2016-03-17
申请号:US14483216
申请日:2014-09-11
发明人: Christopher J. Hockings , Trevor S. Norvill , Philip A. Nye , Asha Shivalingaiah , Patrick R. Wardrop , Shane B. Weeden
IPC分类号: H04L29/06
CPC分类号: H04L63/10 , G06F21/6236 , G06F2221/2137 , H04L9/0894 , H04L9/3213 , H04L9/3297 , H04L63/068 , H04L63/0846 , H04W12/04 , H04W12/06
摘要: An aspect of recovery from rolling security token loss includes storing, in a memory device accessible by a server computer, a token pair (B) transmitted to a client device. The token pair (B) includes an access token (a2) and a refresh token (r2) and is generated as part of a refresh operation. An aspect also includes storing, in the memory device, a refresh token (r1) that was generated by the server computer before generation of the token pair B. The refresh token (r1) and the refresh token (r2) are each tagged as a valid refresh token. An aspect further includes receiving, at the server computer, a request to access a network resource that includes the access token (a2), invalidating the refresh token (r1), and providing the client device with access to the network resource.
摘要翻译: 从滚动安全性令牌丢失中恢复的一个方面包括在服务器计算机可访问的存储设备中存储发送到客户机设备的令牌对(B)。 令牌对(B)包括访问令牌(a2)和刷新令牌(r2),并且作为刷新操作的一部分被生成。 一个方面还包括在存储器装置中存储在生成令牌对B之前由服务器计算机产生的刷新令牌(r1)。刷新令牌(r1)和刷新令牌(r2)被标记为 有效的刷新令牌。 一方面还包括在服务器计算机处接收访问包括访问令牌(a2)的网络资源的请求,使刷新令牌(r1)无效,以及向客户端设备提供对网络资源的访问。
-
公开(公告)号:US20160034685A1
公开(公告)日:2016-02-04
申请号:US14801895
申请日:2015-07-17
CPC分类号: G06F21/46 , G06F21/577 , G06F2221/2117 , G06F2221/2131 , H04L63/083 , H04L63/1433
摘要: A mechanism is provided for sending a password to a terminal. A password send request is received. The status of each of a plurality of terminals coupled to the information processing device via a network is acquired. On the basis of the acquired statuses, at least one item is selected from a group comprising the terminal serving as a destination for the password, the communication method with the terminal, or the method for inputting the password in the terminal. The password is then sent to the selected terminal via a network.
摘要翻译: 提供了一种向终端发送密码的机制。 收到密码发送请求。 获取经由网络耦合到信息处理设备的多个终端中的每一个的状态。 基于所获取的状态,从包括用作密码的目的地的终端,与终端的通信方法或在终端中输入密码的方法的组中选择至少一个项目。 然后通过网络将密码发送到所选择的终端。
-
公开(公告)号:US09043779B2
公开(公告)日:2015-05-26
申请号:US14054115
申请日:2013-10-15
摘要: A binary library overload instruction is received at an embedded computing device that executes a write-protected firmware build. The binary library overload instruction specifies a write-protected binary library of the write-protected firmware build to be overloaded by execution of an alternative binary library instead of the write-protected binary library of the write-protected firmware build. The alternative binary library is configured within a random access memory (RAM) storage area to execute instead of the write-protected binary library as specified in the received binary library overload instruction. The write-protected firmware build is executed using the alternative binary library instead of the write-protected binary library specified in the binary library overload instruction.
摘要翻译: 在执行写保护固件构建的嵌入式计算设备处接收二进制文件库过载指令。 二进制库过载指令指定写保护的固件版本的写保护二进制库通过执行替代二进制库而不是写保护固件版本的写保护二进制库来重载。 替代二进制文件库被配置在随机存取存储器(RAM)存储区域内,而不是按照接收的二进制文件库过载指令中的指定执行写保护二进制库。 写保护的固件构建是使用替代二进制库而不是二进制库重载指令中指定的写保护二进制库执行的。
-
公开(公告)号:US10834084B2
公开(公告)日:2020-11-10
申请号:US16041305
申请日:2018-07-20
IPC分类号: H04L29/06
摘要: Embodiments can provide a method for accessing an endpoint, including: receiving, from a privileged user, a request for accessing the endpoint; providing, by a user behavior analytics device, a risk score with respect to the privileged user, wherein the risk score is calculated based on at least one action performed by the privileged user. If the risk score is lower than a first predefined value, providing access to the endpoint for the privileged user. If the risk score is higher than a second predefined value, denying the request for accessing the endpoint. If the risk score is between the first predefined value and the second predefined value, performing at least one of: providing, by a privileged identity management server, a multi-factor authentication against the privileged user; and rerouting the request for accessing the endpoint for approval.
-
公开(公告)号:US10291641B2
公开(公告)日:2019-05-14
申请号:US15643706
申请日:2017-07-07
IPC分类号: H04L29/06
摘要: Assessment of threat risks associated with a given mobile device application (app) on a device type specific basis, so that the threat assessment is specific to a particular device type that is suitable for running the given app. The assessed device-type-specific risk is represented as device-type-specific risk metadata, which is associated as metadata with the given app. For example, the metadata may be stored along with the given app in a common repository that includes many apps. In some embodiments, the device-type-specific risk metadata is generated and stored comprehensively for all apps and device types used in an enterprise. The device-type-specific risk assessment, and corresponding device-type-specific risk metadata, may be based upon run time behavior of the given app on a given device type.
-
公开(公告)号:US09992201B2
公开(公告)日:2018-06-05
申请号:US15691520
申请日:2017-08-30
CPC分类号: H04L63/10 , G06F21/577 , G06F2221/2113 , H04L63/102 , H04L63/105 , H04L63/14 , H04L63/1408 , H04L63/20
摘要: A management component of a computing system evaluates end-users, end-user devices, and user accounts for access to provisioned-resources of the computing system. The management component utilizes device compliance attributes to form a device risk vector associated with an end-user device. The management component further utilizes resource compliance attributes to form a resource risk vector associated with a provisioned-resource. The management component forms a policy vector utilizing compliance attributes included in a compliance policy. The management component compares the device and resource risk vectors to the policy vector to determine a threat vector, and uses the threat vector to evaluate the end-users, end-user devices, and user accounts for risk of security breach, damage to, and/or loss of components of the computing system.
-
公开(公告)号:US20180012015A1
公开(公告)日:2018-01-11
申请号:US15677785
申请日:2017-08-15
CPC分类号: G06F21/46 , G06F21/577 , G06F2221/2117 , G06F2221/2131 , H04L63/083 , H04L63/1433
摘要: A mechanism is provided for sending a password to a terminal. A password send request is received. The status of each of a plurality of terminals coupled to the information processing device via a network is acquired. On the basis of the acquired statuses, at least one item is selected from a group comprising the terminal serving as a destination for the password, the communication method with the terminal, or the method for inputting the password in the terminal. The password is then sent to the selected terminal via a network.
-
-
-
-
-
-
-
-
-