-
公开(公告)号:US09916442B2
公开(公告)日:2018-03-13
申请号:US14267240
申请日:2014-05-01
申请人: Jonathan Lindo , Vamsee Lakamsani , Vikas Krishna , Nagi Prabhu
发明人: Jonathan Lindo , Vamsee Lakamsani , Vikas Krishna , Nagi Prabhu
CPC分类号: G06F21/552 , G06F2221/2115
摘要: Systems and methods may include monitoring data input to and output from an application on a mobile device. Such systems and methods may include storing meta-data, which describes a behavior of the data input to and output from the application, on the mobile device. Such systems and methods may include determining whether a behavior of the application is anomalous based on the meta-data stored on the mobile device. Such systems and methods may include providing detailed data, which includes the data input to and output from the application, to another device in response to determining that the behavior of the application is anomalous based on the meta-data stored on the mobile device.
-
公开(公告)号:US09696865B2
公开(公告)日:2017-07-04
申请号:US14266245
申请日:2014-04-30
申请人: Jonathan Lindo , Vamsee Lakamsani , Vikas Krishna , Nagi Prabhu
发明人: Jonathan Lindo , Vamsee Lakamsani , Vikas Krishna , Nagi Prabhu
IPC分类号: G06F3/0481 , G06Q50/00 , H04L29/08 , G06Q10/10
CPC分类号: G06F3/0481 , G06Q10/101 , G06Q50/01 , H04L67/18
摘要: A method may include receiving, via a content sharing module, a request to find a content sharing collaborator. The method may include receiving context information of the request. The method may also include locating a plurality of potential collaborators based on the context information of the request, and then presenting context relevant to the potential collaborators.
-
公开(公告)号:US09268935B2
公开(公告)日:2016-02-23
申请号:US14283697
申请日:2014-05-21
申请人: Jonathan Lindo , Vamsee Lakamsani , Vikas Krishna , Nagi Prabhu
发明人: Jonathan Lindo , Vamsee Lakamsani , Vikas Krishna , Nagi Prabhu
CPC分类号: G06F21/53 , G06F21/577 , G06F21/6236 , H04W12/08 , H04W88/02
摘要: A method includes monitoring metrics at a mobile computing device. A substantive change in operating conditions is identified, based upon the monitored metrics. In response to the substantive change in the operating conditions, a smart container is automatically applied to a particular resource of the computing device. The smart container may define an enhanced security access policy. In accordance with a particular embodiment of the disclosure, the enhanced security access policy increases the level of protection to the resource.
摘要翻译: 一种方法包括在移动计算设备处监视度量。 基于监控的指标,确定运行状况的实质性变化。 响应于操作条件的实质性改变,智能容器被自动应用于计算设备的特定资源。 智能容器可以定义增强的安全访问策略。 根据本公开的特定实施例,增强的安全访问策略增加了对资源的保护级别。
-
-