VIRTUAL SOLUTION COMPOSITION AND DEPLOYMENT SYSTEM AND METHOD
    1.
    发明申请
    VIRTUAL SOLUTION COMPOSITION AND DEPLOYMENT SYSTEM AND METHOD 失效
    虚拟解决方案组合和部署系统和方法

    公开(公告)号:US20120304174A1

    公开(公告)日:2012-11-29

    申请号:US13570711

    申请日:2012-08-09

    IPC分类号: G06F9/455

    CPC分类号: G06F8/36

    摘要: Various embodiments disclose a method and system for creating a virtual part used for composing a virtual solution. In one embodiment, a user's selection of at least one virtual image is received. A set of configurability points is associated with the virtual image. A set of parameters of a virtual part is set as configurable during virtual solution composition. A set of virtual ports is generated. Each virtual port within the set of virtual ports indicates at least one of a set of virtual parts required by a virtual part including the set of virtual ports and a set of virtual parts that is compatible with the virtual part. A set of configuration operations is received. A virtual part including at least the virtual image, the set of configurability points, the set of virtual ports, and the configuration operations is generated.

    摘要翻译: 各种实施例公开了用于创建用于构成虚拟解决方案的虚拟部件的方法和系统。 在一个实施例中,接收用户对至少一个虚拟图像的选择。 一组可配置点与虚拟图像相关联。 在虚拟解决方案组合期间将虚拟部分的一组参数设置为可配置的。 生成一组虚拟端口。 虚拟端口集合内的每个虚拟端口指示包括虚拟端口组的虚拟部分所需的一组虚拟部分和与虚拟部分兼容的一组虚拟部分中的至少一个。 接收一组配置操作。 生成至少包括虚拟图像,可配置点集合,虚拟端口组以及配置操作的虚拟部分。

    IMAGE ASSET LIFECYCLE MANAGEMENT IN A COMPUTING ENVIRONMENT
    2.
    发明申请
    IMAGE ASSET LIFECYCLE MANAGEMENT IN A COMPUTING ENVIRONMENT 失效
    计算环境中的图像资产生物管理

    公开(公告)号:US20130007745A1

    公开(公告)日:2013-01-03

    申请号:US13612274

    申请日:2012-09-12

    IPC分类号: G06F9/455

    CPC分类号: G06F8/63

    摘要: Lifecycles of virtual image assets are managed as follows. A set of assets including a set virtual image assets and a set of software bundle assets are analyzed. At least a portion of relationship data between one or more of the virtual image assets and one or more of the software bundle assets is determined. The at least a portion of relationship data is stored in a memory. At least one of one or more virtual image assets and one or more software bundle assets are determined to be associated with a set of changes. At least one virtual image asset that is related to the one or more virtual image assets and/or one or more software bundle assets associated with the set of changes is identified. The at least one virtual image asset that has been identified is updated based on the set of changes.

    摘要翻译: 虚拟图像资产的生命周期管理如下。 分析一组资产,包括设置的虚拟图像资产和一组软件包资产。 确定一个或多个虚拟图像资产与一个或多个软件包资产之间的关系数据的至少一部分。 关系数据的至少一部分被存储在存储器中。 确定一个或多个虚拟图像资产和一个或多个软件束资产中的至少一个与一组变化相关联。 识别与一个或多个虚拟图像资产相关的至少一个虚拟图像资产和/或与该组变更相关联的一个或多个软件包资产。 已经识别出的至少一个虚拟图像资产是基于该变化集来更新的。

    Method and Apparatus for Determination of the Non-Replicative Behavior of a Malicious Program
    4.
    发明申请
    Method and Apparatus for Determination of the Non-Replicative Behavior of a Malicious Program 有权
    用于确定恶意程序的非复制行为的方法和装置

    公开(公告)号:US20080256633A1

    公开(公告)日:2008-10-16

    申请号:US12141165

    申请日:2008-06-18

    IPC分类号: G06F12/14

    CPC分类号: G06F21/566

    摘要: Disclosed is a method, a computer system and a computer readable media product that contains a set of computer executable software instructions for directing the computer system to execute a process for determining a non-replicative behavior of a program that is suspected of containing an undesirable software entity. The process causes execution of the program in at least one known environment and automatically examines the at least one known environment to detect if a change has occurred in the environment as a result of the execution of the program. If a change is detected, the process automatically analyzes the detected change (i.e., the process performs a side effects analysis) to determine if the change resulted from execution of the program or from execution of the undesirable software entity. The process then uses the result of the analysis at least for undoing a detected change that results from execution of the undesirable software entity. The result of the analysis can also be used for informing a user of an anti-virus system of the non-replicative changes made to the environment.

    摘要翻译: 公开了一种方法,计算机系统和计算机可读介质产品,其包含一组计算机可执行软件指令,用于指导计算机系统执行用于确定怀疑含有不期望的软件的程序的非复制行为的过程 实体。 该过程导致在至少一个已知环境中执行该程序,并且自动检查该至少一个已知环境以检测由于该程序的执行而在该环境中是否发生了改变。 如果检测到改变,则该过程自动分析检测到的变化(即,过程执行副作用分析),以确定改变是由执行程序还是由不期望的软件实体的执行引起。 该过程然后使用分析结果至少用于撤销由不期望的软件实体的执行导致的检测到的改变。 分析的结果也可以用于向用户通知反病毒系统对环境的非复制变化。