Common access management across role-based access control and attribute-based access control

    公开(公告)号:US12132736B2

    公开(公告)日:2024-10-29

    申请号:US17506298

    申请日:2021-10-20

    CPC classification number: H04L63/101

    Abstract: Described are a computer-implementable method, system and computer-readable storage medium for providing common identity and access management of applications based on role-based access control (RBAC) model and access-based control (ABAC) model. A common model based on the ABAC model is implemented to support RBAC workflows and ABAC workflows. An RBAC management user interface receives the RBAC workflows which are converted to an ABAC model structure and implemented by the common model. An ABAC management user interface receives the ABAC workflows and is implemented by the common model.

    User authentication
    5.
    发明授权

    公开(公告)号:US12099620B1

    公开(公告)日:2024-09-24

    申请号:US16901622

    申请日:2020-06-15

    CPC classification number: G06F21/6218 H04L63/083 H04L63/101

    Abstract: A method for authenticating a user identity linked to a user account may include receiving information that asserts a user identity including a user identifier, accessing external data stores to receive data rows that are associated with the user identity, and accessing monitoring systems to receive data vectors. The monitoring systems may monitor transmissions to receiving systems, the data vectors may include numerical target values for the receiving systems, and the data vectors may be accessed using the user identifier. The method may also include determining whether the data rows can be matched to the data vectors, and based on that determination, authenticating the user identity.

    SECURE DOCUMENT STORAGE SYSTEM
    6.
    发明公开

    公开(公告)号:US20240314129A1

    公开(公告)日:2024-09-19

    申请号:US18675754

    申请日:2024-05-28

    Abstract: A system is provided for the storage of data, the system having: an encrypted host platform upon which regulatory controlled data is stored; a controller configured to allow a primary user to set permission settings and identify authorized end users and degrees of access granted to each the authorized end user, the authorized end user being pre-cleared for compliance with regulatory controls pertaining to the regulatory controlled data; the controller configured to permit access to the encrypted host platform only if the hosting platform is in compliance with predefined data security protocols the controller configured to allow the authorized end user access to the regulatory controlled data, and the controller configured to exclude access to both a provider of the system for storage and a system host platform provider; at least one individual computing device accessible by at least one the authorized end user, the individual computing device configured to provide authorized end user identification data to the controller and receive permissions from the controller for access to the host platform; and the host platform only communicates with individual user devices if the devices have received permission from the controller.

    Expedited authorization and connectivity of client devices

    公开(公告)号:US12095769B2

    公开(公告)日:2024-09-17

    申请号:US17507735

    申请日:2021-10-21

    Abstract: Systems and methods are provided for authentication and authorizing a client device on a network. First, one or more packets are received from a computing entity indicating an authentication request from a client device requesting connection at a network. Next, identification information of the client device are extracted from a body of the packets. Credentials of the client device are verified based on the identification information. In response to verifying the credentials, a level of access of the client device at the network is determined. Based on the level of access, a VLAN is assigned to the client device. The systems concurrently transmit, in a single packet, to the computing entity, an indication of approval of the credentials and the assigned VLAN, wherein the computing entity provisions the assigned VLAN to the client device following an allocation of an IP address corresponding to the assigned VLAN to the client device.

    Secure proxy service
    9.
    发明授权

    公开(公告)号:US12095741B1

    公开(公告)日:2024-09-17

    申请号:US18222373

    申请日:2023-07-14

    Abstract: Cross domain resource access includes accessing resources in a first domain from a second domain. This may be performed using the methods, system, and devices described herein. This may include maintaining a mapping identifier for a user of a service provider based on user information. The service provider may provide first and second security domains for the user. The mapping identifier may be associated with an endpoint of a private cloud computing service of the first security domain. The may also include receiving, from the first security domain, a request associated with a resource of the second security domain, the request comprising the mapping identifier. This may also include routing the request from the first security domain to the second domain via a first private network link of the first security domain and a second private network link of the second security domain using a confidentiality controlled interface.

Patent Agency Ranking