-
公开(公告)号:US11831654B2
公开(公告)日:2023-11-28
申请号:US14978143
申请日:2015-12-22
Applicant: McAfee, LLC
Inventor: Alexander J. Hinchliffe , Pablo R. Passera
CPC classification number: H04L63/123 , G06F8/65 , H04L63/0435 , H04L63/08 , H04L63/1441 , H04L67/34 , H04L69/22 , H04W12/033 , H04W12/08 , H04W12/10 , H04L63/18
Abstract: In an example, there is disclosed a computing apparatus having: a network interface to communicate with a second device; a contextual data interface to receive and store contextual data; and one or more logic elements comprising a contextual security agent, operable to: receive a contextual data packet via the network interface; compare the contextual data packet to stored contextual data; and act on the comparing. The contextual data packet may optionally be provided out of band, and may be used to authenticate a substantive data packet, such as a patch or update.
-
公开(公告)号:US10659479B2
公开(公告)日:2020-05-19
申请号:US14672059
申请日:2015-03-27
Applicant: McAfee, LLC
Inventor: Alexander J. Hinchliffe , Pablo R. Passera , Ranjith Kumar Jidigam , Alger Wan Kwong Yeung , Simon Hunt
IPC: H04L29/06 , G06F21/55 , H04L29/08 , G06F16/2455 , H04W12/12
Abstract: Particular embodiments may include a system, apparatus, method, and/or machine readable storage medium for determining sensor usage by: detecting, at a level below an operating system executing on a computing device, one or more requests from an application to access one or more sensors associated with the computing device; determining, based on the one or more requests from the application to access the one or more sensors, that the application requested unexpected access to the one or more sensors; and performing a remedial action in response to the unexpected access requested by the application.
-
公开(公告)号:US20240098097A1
公开(公告)日:2024-03-21
申请号:US18516060
申请日:2023-11-21
Applicant: McAfee, LLC
Inventor: Alexander J. Hinchliffe , Pablo R. Passera
CPC classification number: H04L63/123 , G06F8/65 , H04L63/0435 , H04L63/08 , H04L63/1441 , H04L67/34 , H04L69/22 , H04W12/033 , H04W12/08 , H04W12/10 , H04L63/18
Abstract: In an example, there is disclosed a method of a remote device receiving a pushed over-the-air (OTA) payload from a push server, comprising: periodically collecting, on the remote device, telemetry data from telemetry sensors of the remote device, comprising storing the telemetry data in a local telemetry cache, and mirroring the telemetry data to a telemetry storage service; receiving from the push server the pushed OTA payload; authenticating the push server, comprising proving that the push server has access to the telemetry storage service; and based on the authenticating, accepting the pushed OTA payload.
-
-