-
公开(公告)号:US20240364576A1
公开(公告)日:2024-10-31
申请号:US18770469
申请日:2024-07-11
申请人: JumpCloud, Inc.
发明人: Rajat Bhargava , James Brown , Christopher Marie
IPC分类号: H04L41/046 , H04L9/40 , H04L41/28
CPC分类号: H04L41/046 , H04L41/28 , H04L63/04 , H04L63/166
摘要: Methods, systems, and devices are described for orchestrating server management in a modern IT network. The described techniques may be implemented to manage any number of networked severs, whether local, remote, or both. Server orchestration may leverage a central, cloud-based management system and/or one or more autonomous agents installed on servers with the network. The autonomous agents may each be registered with the supervisory server and may have awareness of one another.
-
公开(公告)号:US20240248981A1
公开(公告)日:2024-07-25
申请号:US18604106
申请日:2024-03-13
发明人: Gregory G. Raleigh
IPC分类号: G06F21/53 , G06F15/177 , G06F21/55 , G06Q10/0631 , G06Q10/0637 , G06Q20/10 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L9/40 , H04L12/14 , H04L41/08 , H04L41/0806 , H04L41/0893 , H04L41/5003 , H04L41/5025 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L67/00 , H04L67/145 , H04L67/306 , H04L67/55 , H04L67/564 , H04L67/63 , H04M15/00 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/02 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/037 , H04W12/06 , H04W12/08 , H04W12/088 , H04W24/08 , H04W28/02 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W84/04 , H04W84/12 , H04W88/06 , H04W88/08
CPC分类号: G06F21/53 , G06F15/177 , G06F21/55 , G06Q10/06315 , G06Q10/06375 , G06Q20/102 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/0284 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L9/3247 , H04L12/14 , H04L41/0806 , H04L41/0893 , H04L41/5003 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L63/0236 , H04L63/04 , H04L63/0428 , H04L63/08 , H04L63/0853 , H04L63/0892 , H04L63/10 , H04L63/20 , H04L67/145 , H04L67/306 , H04L67/55 , H04L67/63 , H04M15/00 , H04M15/58 , H04M15/61 , H04M15/80 , H04M15/88 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/037 , H04W12/06 , H04W12/08 , H04W12/088 , H04W24/08 , H04W28/02 , H04W28/0215 , H04W28/0268 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W88/08 , G06F2221/2101 , G06F2221/2115 , G06F2221/2149 , H04L41/0876 , H04L41/5025 , H04L63/145 , H04L67/34 , H04L67/564 , H04M2215/0188 , H04W8/02 , H04W84/04 , H04W84/042 , H04W84/12 , H04W88/06 , Y02P90/80
摘要: Security techniques for device assisted services are provided. In some embodiments, secure service measurement and/or control execution partition is provided. In some embodiments, implementing a service profile executed at least in part in a secure execution environment of a processor of a communications device for assisting control of the communications device use of a service on a wireless network, in which the service profile includes a plurality of service policy settings, and wherein the service profile is associated with a service plan that provides for access to the service on the wireless network; monitoring use of the service based on the service profile; and verifying the use of the service based on the monitored use of the service.
-
公开(公告)号:US12021874B2
公开(公告)日:2024-06-25
申请号:US17687969
申请日:2022-03-07
发明人: Milos Dunjic , Arthur Carroll Chow , David Samuel Tax , Armon Rouhani , Keith Sanjay Ajmani , Gregory Albert Kliewer , Anthony Haituyen Nguyen , Martin Albert Lozon , Kareem El-Onsi , Ashkan Alavi-Harati , Arun Victor Jagga
CPC分类号: H04L63/102 , H04L63/04 , H04L63/20 , H04L9/0643 , H04L9/50
摘要: The disclosed exemplary embodiments include computer-implemented systems, apparatuses, and processes that dynamically manage consent, permissioning, and trust between computing systems that maintain confidential data and unrelated third-party applications. By way of example, an apparatus may obtain interaction data that identifies an interaction between an application program executed at a first computing system and a programmatic interface of a second computing system. Based on the interaction data, the apparatus may generate outcome data characterizing a probability that the requested access to the data element is inconsistent with an access permission granted to the executed application program, and may modify the access permission in accordance with the outcome data. The apparatus may also perform that generate permissioning data indicative of the modified access permission and that store the permissioning data within a locally accessible or cloud-based repository.
-
4.
公开(公告)号:US12008142B2
公开(公告)日:2024-06-11
申请号:US18158331
申请日:2023-01-23
发明人: Alan N. Bosworth , Madhusudhan Reddy Alla , Steven J. Splaine , Brahmanand Reddy Shivampet , Kevin K. Gaynor
IPC分类号: G06F21/62 , G06Q30/02 , G06Q30/0201 , G06Q30/0203 , G06Q30/0251 , G06Q50/00 , H04L9/32 , H04L9/40 , H04L43/50 , H04L65/00 , H04L67/306 , H04L67/50 , H04N21/235 , H04N21/258 , H04N21/426 , H04N21/442 , H04N21/658 , H04W12/06
CPC分类号: G06F21/6254 , G06Q30/02 , G06Q30/0201 , G06Q30/0203 , G06Q30/0251 , G06Q50/01 , H04L9/32 , H04L43/50 , H04L63/062 , H04L65/00 , H04L67/306 , H04L67/535 , H04N21/2351 , H04N21/25808 , H04N21/25866 , H04N21/42684 , H04N21/44226 , H04N21/6582 , H04W12/06 , H04L63/04
摘要: Methods and apparatus to collect distributed user information for media impressions and search terms are disclosed. An example method includes accessing, from a media device, a first identifier and a search term at a first server, the first identifier corresponding to at least one of the media device or a user of the media device, the search term associated with a search request, generating a second identifier based on the first identifier, sending the second identifier and the search term from the first server to a data collection server to facilitate the data collection server to logging the search request, and receiving user information associated with the search request from a database proprietor based on the second identifier.
-
5.
公开(公告)号:US11985104B2
公开(公告)日:2024-05-14
申请号:US18309927
申请日:2023-05-01
申请人: Vaporstream, Inc.
发明人: Joseph Collins , Amit Jindas Shah
IPC分类号: G06F21/10 , G06F3/0482 , G06F3/04842 , G06Q10/00 , G06Q10/107 , H04L9/40 , H04L51/00 , H04L51/02 , H04L51/063 , H04L51/08 , H04L51/10 , H04L51/18 , H04L51/234 , H04L51/42 , H04L51/48 , H04L67/02 , G06F21/16
CPC分类号: H04L51/234 , G06F3/0482 , G06F3/04842 , G06F21/10 , G06Q10/00 , G06Q10/107 , H04L51/00 , H04L51/02 , H04L51/063 , H04L51/08 , H04L51/10 , H04L51/18 , H04L51/42 , H04L51/48 , H04L63/04 , H04L63/0414 , H04L63/0428 , H04L67/02 , G06F21/16 , G06F2221/2101 , G06F2221/2119
摘要: An electronic messaging system and method with reduced traceability by separation of display of a media component of message content and header information. An electronic message having an identifier of a recipient and a message content including an image media component is received at a server from a sending user device at which a display for associating the media component with the electronic message is provided without displaying the identifier of a recipient with the media component such that a single screen capture of the identifier of a recipient and the media component is prevented. The electronic message including an identifier of a sending user is transmitted to a recipient user device at which a display presenting the media component is provided without displaying the identifier of a sending user such that a single screen capture of both the identifier of a sending user and the media component is prevented.
-
公开(公告)号:US20240154947A1
公开(公告)日:2024-05-09
申请号:US18414137
申请日:2024-01-16
发明人: Nagendra Kumar NAINAR , Robert E. BARTON , Carlos M. PIGNATARO , Jerome HENRY , Bart A. BRINCKMAN
CPC分类号: H04L63/0815 , H04L63/04 , H04L63/20 , H04W12/06 , H04W36/0038
摘要: Aspects of the disclosure include a method and associated network device. The method includes authenticating an identity of a user of a client device after the client device is associated with an access network provider. Authenticating the identity of the user comprises receiving, from an identity provider, a credential associated with the identity, and receiving, from the identity provider, information identifying a network-based service to be applied to network traffic with the client device. The method further includes establishing, using the credential and the received information, a secure connection between the access network provider and a service provider that is capable of providing the network-based service. The method further includes receiving network traffic from the service provider. Packets of the network traffic include an assurance value that enables the client device to determine that the network-based service is being provided by the service provider.
-
公开(公告)号:US20240154937A1
公开(公告)日:2024-05-09
申请号:US18413449
申请日:2024-01-16
申请人: McAfee, LLC
IPC分类号: H04L9/40 , H04L9/30 , H04L61/4511 , H04L67/568
CPC分类号: H04L63/0209 , H04L9/3073 , H04L61/4511 , H04L63/04 , H04L63/0823 , H04L63/168 , H04L67/568 , G06F8/65
摘要: There is disclosed in an example a gateway device, including a hardware computing platform, and a secure domain name system (DNS) engine having circuitry and stored instructions to-program the circuitry, the secure DNS engine to communicatively couple to an endpoint via a local network, begin a secure DNS transaction with the endpoint, determine whether the endpoint supports delegated credentials, and after determining that the endpoint supports delegated credentials, establish a secure DNS session with the endpoint using a delegated credential.
-
8.
公开(公告)号:US11973860B1
公开(公告)日:2024-04-30
申请号:US17849238
申请日:2022-06-24
申请人: Ionic Security Inc.
发明人: Adam Ghetti , Jeffrey Howard , James Jordan , Nicholas Smith , Jeremy Eckman , Ryan Speers , Sohaib Bhatti
CPC分类号: H04L9/083 , G06F21/316 , G06F21/602 , G06F21/62 , H04L9/0819 , H04L9/0822 , H04L9/0861 , H04L63/04 , H04L63/0428 , H04L63/062 , H04L63/065 , H04L63/0815 , H04L63/10 , H04L63/102 , G06F2221/2113 , G06F2221/2133
摘要: Systems and methods for initiating an action based on electronic activities of a user. Generally, a computing device receives a policy for enabling cryptographically secure tracking of electronic activities of a user and a particular electronic computing device. The policy can include definitions for a multiple actions to be taken with respect to certain electronic activities resulting from interaction by the user with the at least one computing device. The computing device can identify a particular electronic activity resulting from user interaction with the at least one computing device. The computing device can determine a particular action to take by applying the policy to the particular electronic activity. The computing device can initiate the particular action with respect to the particular electronic activity.
-
公开(公告)号:US11973804B2
公开(公告)日:2024-04-30
申请号:US17869696
申请日:2022-07-20
发明人: Gregory G Raleigh , Jeffrey Green , James Lavine , Justin James
IPC分类号: H04L9/40 , G06F15/177 , G06Q10/0631 , G06Q10/0637 , G06Q20/10 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L12/14 , H04L41/0806 , H04L41/0893 , H04L41/5003 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L67/145 , H04L67/306 , H04L67/55 , H04L67/63 , H04M15/00 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/037 , H04W12/06 , H04W12/08 , H04W24/08 , H04W28/02 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W88/08 , H04L41/08 , H04L41/5025 , H04L67/00 , H04L67/564 , H04W4/16 , H04W8/02 , H04W84/04 , H04W84/12 , H04W88/06
CPC分类号: H04L63/20 , G06F15/177 , G06Q10/06315 , G06Q10/06375 , G06Q20/102 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/0284 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L9/3247 , H04L12/14 , H04L41/0806 , H04L41/0893 , H04L41/5003 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L63/0236 , H04L63/04 , H04L63/0428 , H04L63/08 , H04L63/0853 , H04L63/0892 , H04L63/10 , H04L67/145 , H04L67/306 , H04L67/55 , H04L67/63 , H04M15/00 , H04M15/58 , H04M15/61 , H04M15/80 , H04M15/88 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/037 , H04W12/06 , H04W12/08 , H04W24/08 , H04W28/02 , H04W28/0215 , H04W28/0268 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W88/08 , H04L41/0876 , H04L41/5025 , H04L67/34 , H04L67/564 , H04M2215/0188 , H04W8/02 , H04W84/04 , H04W84/042 , H04W84/12 , H04W88/06 , Y02P90/80
摘要: A technique involves modular storage of network service plan components and provisioning of same. A subset of the capabilities of a service design system can be granted to a sandbox system to enable customization of service plan offerings or other controls.
-
10.
公开(公告)号:US20240121230A1
公开(公告)日:2024-04-11
申请号:US18544900
申请日:2023-12-19
申请人: Stripe, Inc.
发明人: Matthew Basta
IPC分类号: H04L9/40 , G06F16/23 , G06F21/33 , G06F40/174 , G06Q20/40 , G06Q30/0601 , H04L9/08 , H04L9/32
CPC分类号: H04L63/08 , G06F16/2379 , G06F21/33 , G06F40/174 , G06Q20/40 , G06Q30/0601 , H04L9/088 , H04L9/3263 , H04L63/04 , H04L63/062 , H04L63/068 , H04L63/102 , G06F3/04842
摘要: A method and apparatus for generating and using secure sharded onboarding user interfaces are described. The method may include determining, based on account type of a merchant account being onboarded for a merchant by a first user, that information for a user type associated with a second user associated with the merchant is to be collected to satisfy minimum merchant account compliance requirements. The method may also include allocating a person object in an accounts data store maintained by the commerce platform system, the person object associated in the accounts data store with the merchant account. Furthermore, the method can include generating a secure link and transmitting the secure link to the second user, the secure link resolving at the commerce platform system and comprising a unique identifier that is associated with the person object. In response to receiving selection of the secure link by the second user, the method includes generating a secure application programming interface (API) based graphical user interface to collect account information for the person object associated with the unique identifier.
-
-
-
-
-
-
-
-
-