-
公开(公告)号:US20220338964A9
公开(公告)日:2022-10-27
申请号:US16944579
申请日:2020-07-31
Applicant: VMware, Inc.
Inventor: Saravanan Pitchaimani
Abstract: Systems herein allow a digital assistant to make requests to applications, such as third-party applications, that access data in an enterprise mobility management (“EMM”) system. The digital assistant can link to a portal application and receive a token that identifies a user. A remote application on a user device can establish a session with the portal application as part of a single sign on (“SSO”). The session can identify the same user. The portal application can then link the digital assistant to the remote application. When the digital assistant makes a request to the portal application, a notification can be pushed to the remote application. The user can confirm the request, establishing an authorized session during which time the digital assistant can make additional requests to the portal application. The portal application can service the requests by accessing third-party applications available through the portal application and authorized for access by the SSO.
-
公开(公告)号:US10805301B2
公开(公告)日:2020-10-13
申请号:US15796951
申请日:2017-10-30
Applicant: VMware, Inc.
Inventor: Saravanan Pitchaimani
Abstract: Systems herein allow a digital assistant to make requests to applications, such as third-party applications, that access data in an enterprise mobility management (“EMM”) system. The digital assistant can link to a portal application and receive a token that identifies a user. A remote application on a user device can establish a session with the portal application as part of a single sign on (“SSO”). The session can identify the same user. The portal application can then link the digital assistant to the remote application. When the digital assistant makes a request to the portal application, a notification can be pushed to the remote application. The user can confirm the request, establishing an authorized session during which time the digital assistant can make additional requests to the portal application. The portal application can service the requests by accessing third-party applications available through the portal application and authorized for access by the SSO.
-
公开(公告)号:US20200036719A1
公开(公告)日:2020-01-30
申请号:US16591242
申请日:2019-10-02
Applicant: VMware, Inc.
Inventor: Saravanan Pitchaimani , Vijay Pitchumani Kodaganallur , Craig Newell
Abstract: Examples described herein include systems and methods for controlling access to a server, such as an email server or a gateway, in situations where the identity of the requesting device is unknown or where the user device accesses the server using an unknown or unmanaged application. In one example, the system can utilize a user authentication credential included in the request to identify other devices belonging to the user that happen to be enrolled with the system. An out-of-band message can be sent to those enrolled devices, requesting confirmation from the user and, in conjunction with an authentication token, allowing the system to trust the previously unknown device. In the example of an unmanaged application attempting to access an email server, the system can confirm compliance of the requesting device and issue an authentication token that, along with an appropriate command sent to the email server, provides access.
-
公开(公告)号:US20190132321A1
公开(公告)日:2019-05-02
申请号:US15796951
申请日:2017-10-30
Applicant: VMware, Inc.
Inventor: Saravanan Pitchaimani
IPC: H04L29/06
CPC classification number: H04L63/101 , H04L63/0815 , H04L63/102 , H04W12/06 , H04W12/08
Abstract: Systems herein allow a digital assistant to make requests to applications, such as third-party applications, that access data in an enterprise mobility management (“EMM”) system. The digital assistant can link to a portal application and receive a token that identifies a user. A remote application on a user device can establish a session with the portal application as part of a single sign on (“SSO”). The session can identify the same user. The portal application can then link the digital assistant to the remote application. When the digital assistant makes a request to the portal application, a notification can be pushed to the remote application. The user can confirm the request, establishing an authorized session during which time the digital assistant can make additional requests to the portal application. The portal application can service the requests by accessing third-party applications available through the portal application and authorized for access by the SSO.
-
公开(公告)号:US11792203B2
公开(公告)日:2023-10-17
申请号:US17509405
申请日:2021-10-25
Applicant: VMware, Inc.
Inventor: Saravanan Pitchaimani , Vijay Pitchumani Kodaganallur , Craig Newell
IPC: H04L9/40 , H04L67/10 , H04L67/125 , H04L67/146 , H04L67/53 , H04W12/084 , H04W12/37 , H04L12/66 , H04L51/42
CPC classification number: H04L63/102 , H04L63/083 , H04L63/0807 , H04L63/0884 , H04L63/18 , H04L67/10 , H04L67/125 , H04L67/146 , H04L67/53 , H04W12/084 , H04W12/37 , H04L12/66 , H04L51/42
Abstract: Examples described herein include systems and methods for controlling access to a server, such as an email server or a gateway, in situations where the identity of the requesting device is unknown or where the user device accesses the server using an unknown or unmanaged application. In one example, the system can utilize a user authentication credential included in the request to identify other devices belonging to the user that happen to be enrolled with the system. An out-of-band message can be sent to those enrolled devices, requesting confirmation from the user and, in conjunction with an authentication token, allowing the system to trust the previously unknown device. In the example of an unmanaged application attempting to access an email server, the system can confirm compliance of the requesting device and issue an authentication token that, along with an appropriate command sent to the email server, provides access.
-
公开(公告)号:US11184360B2
公开(公告)日:2021-11-23
申请号:US16591242
申请日:2019-10-02
Applicant: VMware, Inc.
Inventor: Saravanan Pitchaimani , Vijay Pitchumani Kodaganallur , Craig Newell
IPC: H04L9/08 , H04L9/30 , G06Q20/38 , H04L9/32 , G06F16/182 , H04L9/06 , H04L29/08 , H04L29/06 , H04W12/37 , H04W12/084 , H04L12/58 , H04L12/66
Abstract: Examples described herein include systems and methods for controlling access to a server, such as an email server or a gateway, in situations where the identity of the requesting device is unknown or where the user device accesses the server using an unknown or unmanaged application. In one example, the system can utilize a user authentication credential included in the request to identify other devices belonging to the user that happen to be enrolled with the system. An out-of-band message can be sent to those enrolled devices, requesting confirmation from the user and, in conjunction with an authentication token, allowing the system to trust the previously unknown device. In the example of an unmanaged application attempting to access an email server, the system can confirm compliance of the requesting device and issue an authentication token that, along with an appropriate command sent to the email server, provides access.
-
公开(公告)号:US11601412B2
公开(公告)日:2023-03-07
申请号:US16944579
申请日:2020-07-31
Applicant: VMware, Inc.
Inventor: Saravanan Pitchaimani
Abstract: Systems herein allow a digital assistant to make requests to applications, such as third-party applications, that access data in an enterprise mobility management (“EMM”) system. The digital assistant can link to a portal application and receive a token that identifies a user. A remote application on a user device can establish a session with the portal application as part of a single sign on (“SSO”). The session can identify the same user. The portal application can then link the digital assistant to the remote application. When the digital assistant makes a request to the portal application, a notification can be pushed to the remote application. The user can confirm the request, establishing an authorized session during which time the digital assistant can make additional requests to the portal application. The portal application can service the requests by accessing third-party applications available through the portal application and authorized for access by the SSO.
-
公开(公告)号:US10749855B2
公开(公告)日:2020-08-18
申请号:US15796959
申请日:2017-10-30
Applicant: VMware, Inc.
Inventor: Saravanan Pitchaimani
Abstract: Systems herein allow a digital assistant to make requests to applications, such as third-party applications, that access data in an enterprise mobility management (“EMM”) system. The digital assistant can link to a portal application and receive a token that identifies a user. A remote application on a user device can establish a session with the portal application as part of a single sign on (“SSO”). The session can identify the same user. The portal application can then link the digital assistant to the remote application. When the digital assistant makes a request to the portal application, a notification can be pushed to the remote application. The user can confirm the request, establishing an authorized session during which time the digital assistant can make additional requests to the portal application. The portal application can service the requests by accessing third-party applications available through the portal application and authorized for access by the SSO.
-
公开(公告)号:US20190132307A1
公开(公告)日:2019-05-02
申请号:US15796959
申请日:2017-10-30
Applicant: VMware, Inc.
Inventor: Saravanan Pitchaimani
CPC classification number: H04L63/0815 , G06F21/41 , G06F21/44 , G06F2221/2111 , G06F2221/2137 , H04L63/083 , H04L63/0884
Abstract: Systems herein allow a digital assistant to make requests to applications, such as third-party applications, that access data in an enterprise mobility management (“EMM”) system. The digital assistant can link to a portal application and receive a token that identifies a user. A remote application on a user device can establish a session with the portal application as part of a single sign on (“SSO”). The session can identify the same user. The portal application can then link the digital assistant to the remote application. When the digital assistant makes a request to the portal application, a notification can be pushed to the remote application. The user can confirm the request, establishing an authorized session during which time the digital assistant can make additional requests to the portal application. The portal application can service the requests by accessing third-party applications available through the portal application and authorized for access by the SSO.
-
-
-
-
-
-
-
-