Dynamic threat vector update
    1.
    发明申请
    Dynamic threat vector update 审中-公开
    动态威胁矢量更新

    公开(公告)号:US20080244691A1

    公开(公告)日:2008-10-02

    申请号:US11731222

    申请日:2007-03-30

    IPC分类号: G06F17/00

    摘要: A security manager aggregates various security components into a unified user interface. For each security component, the security manager may obtain an updated policy description that defines specific groups of settings for the component in terms of several threat conditions. Using the groups of settings, the security manager may classify a current state of a security component into a category. Some embodiments may use a standardized schema for an interface between a security component and the security manager. The schema may be implemented with an adapter that translates the specific settings of a security component into data for the security manager. In some embodiments, the adapter may also receive updated policy descriptions and perform a classification of the current settings.

    摘要翻译: 安全管理员将各种安全组件集成到统一的用户界面中。 对于每个安全组件,安全管理器可以获得更新的策略描述,根据几个威胁条件来定义组件的特定设置组。 使用这些设置组,安全管理器可以将安全组件的当前状态分类到类别中。 一些实施例可以使用用于安全组件和安全管理器之间的接口的标准化模式。 可以使用适配器来实现模式,该适配器将安全组件的特定设置转换为安全管理器的数据。 在一些实施例中,适配器还可以接收更新的策略描述并且执行当前设置的分类。

    License manager and schema
    2.
    发明申请
    License manager and schema 审中-公开
    许可证管理器和模式

    公开(公告)号:US20080235141A1

    公开(公告)日:2008-09-25

    申请号:US11726070

    申请日:2007-03-21

    IPC分类号: H04L9/00

    CPC分类号: G06F21/105

    摘要: A license management system may have an adapter or interface that enables any type of licensed software or service to be managed through a common administrative view. The adapters may use a common schema that includes various parameters about a license as well as information that may enable a license management system to interact with a license vendor or license provider. The licenses may include locally operating software, software operating over a local area network, and various services that may be provided over a network including the Internet. The license management system may support many types of licenses and may be able to consolidate license management of many different devices and types of devices. The license management system may display the various licenses, as well as provide some other functions including alerting, usage monitoring, and managing licenses.

    摘要翻译: 许可证管理系统可以具有允许通过公共管理视图来管理任何类型的许可软件或服务的适配器或接口。 适配器可以使用包括关于许可证的各种参数的通用模式,以及可以使许可证管理系统与许可证供应商或许可证提供者交互的信息。 许可证可以包括本地操作软件,通过局域网操作的软件以及可以通过包括因特网的网络提供的各种服务。 许可证管理系统可以支持许多类型的许可证,并且可以整合许多不同设备和类型的设备的许可证管理。 许可证管理系统可以显示各种许可证,并提供一些其他功能,包括警报,使用监控和许可证管理。

    Scenario Based Security
    4.
    发明申请
    Scenario Based Security 审中-公开
    基于场景的安全性

    公开(公告)号:US20100017843A1

    公开(公告)日:2010-01-21

    申请号:US12147532

    申请日:2008-06-27

    IPC分类号: G06F17/00 G06F15/177

    CPC分类号: H04L63/20 G06F21/554

    摘要: A security management system uses several security scenarios that have rules defining the configuration of system and security components in order to meet a specific security scenario. The rules may include an evaluation of multiple components to give a summary statistic or evaluation, as well as rules that may be used to configure the various components to achieve a desired level of security. A management console may aggregate multiple security scenarios together for administration.

    摘要翻译: 安全管理系统使用几个具有定义系统和安全组件配置的规则的安全场景,以满足特定的安全场景。 这些规则可以包括对多个组件进行评估以给出总结统计或评估,以及可用于配置各种组件以实现期望的安全级别的规则。 管理控制台可以将多个安全性场景聚合在一起进行管理。

    Dynamic software installation and configuration
    5.
    发明申请
    Dynamic software installation and configuration 审中-公开
    动态软件安装和配置

    公开(公告)号:US20080244565A1

    公开(公告)日:2008-10-02

    申请号:US11729491

    申请日:2007-03-29

    IPC分类号: G06F9/445 G06F17/30 G06F9/46

    CPC分类号: G06F9/5038 G06F8/60

    摘要: A setup workflow may be defined in a complex workflow manner that may have branching, error compensation, and relationships defined between a software product to be installed and previously installed or future products that may be installed. As a setup workflow operates, a remote device may be contacted for an updated setup step that may also include relationship definitions between the new setup step and other steps or installed components. The new step may be for a remotely provided service that may be used in lieu of a locally installed product. The setup workflow may include dependencies and coordinate setup workflows across multiple devices.

    摘要翻译: 可以以复杂的工作流程方式定义设置工作流程,其可以具有分支,错误补偿以及要安装的软件产品和之前安装的软件产品或可能安装的未来产品之间定义的关系。 随着设置工作流的操作,可以联系远程设备以进行更新的设置步骤,该更新的设置步骤还可以包括新的设置步骤与其他步骤或已安装组件之间的关系定义。 新步骤可能是用于代替本地安装的产品的远程提供的服务。 设置工作流可以包括多个设备的依赖关系和坐标设置工作流。

    Packet routing based on application source
    6.
    发明申请
    Packet routing based on application source 审中-公开
    基于应用源的数据包路由

    公开(公告)号:US20080239961A1

    公开(公告)日:2008-10-02

    申请号:US11731220

    申请日:2007-03-30

    IPC分类号: H04J1/16

    摘要: A traffic manager may monitor network performance, detect that the network performance has changed, and may prioritize network traffic based on which application or function is associated with the traffic. Each packet of network traffic may be analyzed to determine a source application or source function and allowed or disallowed along the network based on a set of predetermined priorities. Several sets of priorities may be established for various network performance conditions. In some embodiments, traffic may be routed along different paths using the sets of priorities and the source application or function. The traffic manager is adaptable for web-based services, applications, or other functions provided over a network connection.

    摘要翻译: 流量管理器可以监视网络性能,检测网络性能已经改变,并且可以根据哪个应用或功能与流量相关联来优先考虑网络流量。 可以分析每个网络流量的分组以确定源应用或源功能,并且基于一组预定优先级沿着网络允许或不允许。 可以针对各种网络性能条件建立几组优先级。 在一些实施例中,业务可以使用优先级集合和源应用或功能沿不同路径路由。 流量管理器适用于基于网络的服务,应用程序或通过网络连接提供的其他功能。

    Service resiliency within on-premise products
    7.
    发明授权
    Service resiliency within on-premise products 有权
    内部部件产品中的服务弹性

    公开(公告)号:US08799446B2

    公开(公告)日:2014-08-05

    申请号:US11506510

    申请日:2006-08-18

    摘要: Described is a technology by which a remote network (or local) service is monitored for failure, e.g., by determining whether data corresponding to operation of the service achieves a threshold. When a threshold is achieved that indicates that the service has failed, the service is automatically deactivated for use with a local workload, and the workload switched to use a second service or system having functionality similar to that of the failed service. The second service may be monitored for failure, as may the failed service to determine when it is again operational. In this manner, a remote primary service may have another local or remote secondary service/system automatically substituted for it when it fails, and be restored for use when it returns to acceptable operation.

    摘要翻译: 描述了通过例如通过确定与服务的操作相对应的数据是否达到阈值来监视远程网络(或本地)服务以进行故障的技术。 当达到指示服务已经失败的阈值时,该服务被自动停用以与本地工作负载一起使用,并且工作负载被切换以使用具有与故障服务的功能相似的功能的第二服务或系统。 可能监视第二个服务的故障,失败的服务可能会确定何时再次运行。 以这种方式,远程主服务可能具有另一本地或远程辅助服务/系统在其失败时自动替代它,并且当其返回到可接受的操作时被恢复使用。

    Service resiliency within on-premise products
    8.
    发明申请
    Service resiliency within on-premise products 有权
    内部部件产品中的服务弹性

    公开(公告)号:US20080046552A1

    公开(公告)日:2008-02-21

    申请号:US11506510

    申请日:2006-08-18

    IPC分类号: G06F15/173 G06F15/177

    摘要: Described is a technology by which a remote network (or local) service is monitored for failure, e.g., by determining whether data corresponding to operation of the service achieves a threshold. When a threshold is achieved that indicates that the service has failed, the service is automatically deactivated for use with a local workload, and the workload switched to use a second service or system having functionality similar to that of the failed service. The second service may be monitored for failure, as may the failed service to determine when it is again operational. In this manner, a remote primary service may have another local or remote secondary service/system automatically substituted for it when it fails, and be restored for use when it returns to acceptable operation.

    摘要翻译: 描述了通过例如通过确定与服务的操作相对应的数据是否达到阈值来监视远程网络(或本地)服务以进行故障的技术。 当达到指示服务已经失败的阈值时,该服务被自动停用以与本地工作负载一起使用,并且工作负载被切换以使用具有与故障服务的功能相似的功能的第二服务或系统。 可能监视第二个服务的故障,失败的服务可能会确定何时再次运行。 以这种方式,远程主服务可能具有另一本地或远程辅助服务/系统在其失败时自动替代它,并且当其返回到可接受的操作时被恢复使用。

    Network security page
    9.
    发明授权
    Network security page 有权
    网络安全页面

    公开(公告)号:US08239943B2

    公开(公告)日:2012-08-07

    申请号:US11506609

    申请日:2006-08-18

    IPC分类号: H04L29/06

    摘要: Described is a technology by which a user interface page outputs security status information obtained from network-wide and/or network client security components. This allows for simultaneous evaluation of the state of various network-wide and client security components, such as antimalware state, anti-spam state, firewall state, client program update state, and state data from a remote security service. Network security page logic couples to network-wide security components and client security components to obtain security state data for each. A user interface associated with the network security page logic lists the security components and the current security status for each, such as via an icon that changes its appearance to reflect the current state. Interactive mechanisms for launching system-wide security tasks and/or context-sensitive security tasks related to a selected security component may be provided on the user interface page, as may an interactive mechanism for resolving a security-related issue.

    摘要翻译: 描述了用户界面页面输出从网络范围和/或网络客户端安全组件获得的安全状态信息的技术。 这允许同时评估诸如反恶意软件状态,反垃圾邮件状态,防火墙状态,客户端程序更新状态和来自远程安全服务的状态数据的各种网络范围和客户端安全组件的状态。 网络安全页面逻辑耦合到全网安全组件和客户端安全组件,以获取每个安全组件的安全状态数据。 与网络安全页面逻辑相关联的用户界面列出了每个的安全组件和当前安全状态,例如通过改变其外观以反映当前状态的图标。 可以在用户界面页面上提供用于启动与所选择的安全组件相关的系统范围的安全任务和/或与上下文相关的安全性任务的交互式机制,以及用于解决与安全相关的问题的交互式机制。

    Network security page
    10.
    发明申请
    Network security page 有权
    网络安全页面

    公开(公告)号:US20080047007A1

    公开(公告)日:2008-02-21

    申请号:US11506609

    申请日:2006-08-18

    IPC分类号: G06F12/14

    摘要: Described is a technology by which a user interface page outputs security status information obtained from network-wide and/or network client security components. This allows for simultaneous evaluation of the state of various network-wide and client security components, such as antimalware state, anti-spam state, firewall state, client program update state, and state data from a remote security service. Network security page logic couples to network-wide security components and client security components to obtain security state data for each. A user interface associated with the network security page logic lists the security components and the current security status for each, such as via an icon that changes its appearance to reflect the current state. Interactive mechanisms for launching system-wide security tasks and/or context-sensitive security tasks related to a selected security component may be provided on the user interface page, as may an interactive mechanism for resolving a security-related issue.

    摘要翻译: 描述了用户界面页面输出从网络范围和/或网络客户端安全组件获得的安全状态信息的技术。 这允许同时评估诸如反恶意软件状态,反垃圾邮件状态,防火墙状态,客户端程序更新状态和来自远程安全服务的状态数据的各种网络范围和客户端安全组件的状态。 网络安全页面逻辑耦合到全网安全组件和客户端安全组件,以获取每个安全组件的安全状态数据。 与网络安全页面逻辑相关联的用户界面列出了每个的安全组件和当前安全状态,例如通过改变其外观以反映当前状态的图标。 可以在用户界面页面上提供用于启动与所选择的安全组件相关的系统范围的安全任务和/或与上下文相关的安全性任务的交互式机制,以及用于解决与安全相关的问题的交互式机制。