-
公开(公告)号:US09794265B1
公开(公告)日:2017-10-17
申请号:US14658356
申请日:2015-03-16
申请人: Ryan B. Benskin , Lawrence T. Belton, Jr. , Christopher Houser , Peter A. Makohon , Timothy Morris , Omar Bracey
发明人: Ryan B. Benskin , Lawrence T. Belton, Jr. , Christopher Houser , Peter A. Makohon , Timothy Morris , Omar Bracey
CPC分类号: H04L63/102 , H04L63/0823 , H04W12/06 , H04W12/08
摘要: Provided is authentication and authorization without the use of supplicants. Authentication and authorization includes generating a profile for a device based on at least one characteristic observed during a successful attempt by the device to access an 802.1X network infrastructure. Expected characteristics for a next attempt to access the infrastructure by the device are determined. A characteristic of the next access attempt is matched to the expected characteristic and access to the network is selectively controlled as a result of the matching. This is achieved without a supplicant being installed on the device.
-
公开(公告)号:US09749353B1
公开(公告)日:2017-08-29
申请号:US14658378
申请日:2015-03-16
申请人: Ryan B. Benskin , Lawrence T. Belton, Jr. , Christopher Houser , Peter A. Makohon , Timothy Morris , Omar Bracey
发明人: Ryan B. Benskin , Lawrence T. Belton, Jr. , Christopher Houser , Peter A. Makohon , Timothy Morris , Omar Bracey
CPC分类号: H04L63/145 , G06F21/44 , G06N99/005
摘要: Provided is predictive modeling for anti-malware solutions. The predictive modeling includes an identification manager component that generates profile data for a hostile source. The hostile source is identified based on a previous threat attributed to the hostile source. The predictive modeling also includes an evaluation component that determines a characteristic of an interaction between a source and an endpoint. Further, the predictive modeling includes a validation component that compares the characteristic of the interaction with the profile data and controls access to the source by the endpoint based on the comparison. In addition, anti-malware software is not deployed on the endpoint.
-
公开(公告)号:US09716718B2
公开(公告)日:2017-07-25
申请号:US14145659
申请日:2013-12-31
申请人: Lawrence T. Belton, Jr. , Peter A. Makohon , Scott A. Keoseyan , Jon Gabel , Robert G. Yelton, Jr. , Ryan B. Benskin
发明人: Lawrence T. Belton, Jr. , Peter A. Makohon , Scott A. Keoseyan , Jon Gabel , Robert G. Yelton, Jr. , Ryan B. Benskin
CPC分类号: H04L63/0892 , H04M3/2263 , H04M3/42059 , H04W12/06
摘要: Systems and methods that facilitate operational support for network infrastructures are discussed. The disclosed system and method facilitate a unified view of the current state of the network and networked devices including real-time log monitoring and for providing metrics for long term system planning. One such method can include the acts of automatically discovering a device deployed on a network, receiving device and network related data in real-time, determining whether a device is authorized, terminating device network access, filtering device data, validating device configuration, configuring a device and providing an output for use by a user. The disclosed system and method can be utilized, for example, to reduce the time involved in troubleshooting and resolving network issues, for establishing a baseline for network performance and for network capacity planning.
-
公开(公告)号:US20150046984A1
公开(公告)日:2015-02-12
申请号:US14494003
申请日:2014-09-23
申请人: Lawrence T. Belton, Jr. , Ryan Bernard Benskin , Jon Gabel , Michael Grove , Timothy H. Morris , Jonathan D. Russell , Robert Glenn Yelton, JR. , Douglas S. Rodgers
发明人: Lawrence T. Belton, Jr. , Ryan Bernard Benskin , Jon Gabel , Michael Grove , Timothy H. Morris , Jonathan D. Russell , Robert Glenn Yelton, JR. , Douglas S. Rodgers
IPC分类号: H04L29/06
CPC分类号: H04L63/10 , G06F21/45 , H04L63/08 , H04L63/083 , H04L63/0876 , H04L63/101
摘要: Systems and methods that employ dynamic credentials across distinct authentication standards can be used to reduce the burden associated with repeated re-authentication. A utility can be employed during logon in an alternate operating environment that stores information from the logon dynamically and generates a credential file that is employed to grant access to a resource without repeating the earlier logon procedure, even if the device changes its user state. After processes requiring resource access are complete, or when an allowed time expires, the granted access is revoked and the device returns to a default or standard authentication technique.
摘要翻译: 可以使用跨不同认证标准采用动态凭证的系统和方法来减少与重复重新认证相关的负担。 可以在备用操作环境中使用实用程序,该操作环境可以动态存储来自登录的信息,并生成用于授予对资源的访问权限的凭证文件,而不会重复较早的登录过程,即使设备更改其用户状态。 在需要资源访问的进程完成之后,或者当允许的时间到期时,授权的访问被撤销,并且设备返回到默认或标准认证技术。
-
-
-