-
公开(公告)号:US12086228B2
公开(公告)日:2024-09-10
申请号:US18092665
申请日:2023-01-03
CPC分类号: G06F21/33 , G06F21/41 , G06F21/602 , G06F21/6245 , G06F21/629 , G16H10/60 , G06F2221/2113 , G06F2221/2137
摘要: Techniques for securing user data in a healthcare data management system are described. A client system receives a request to authenticate a user. A login token relating to an authenticated user is maintained at the client system. A role is selected for the user, and an authorization token relating to the selected role is maintained at the client system. A session for the user is initiated. This includes generating an encrypted session cookie relating to the user and the session, storing the encrypted session cookie at the client system, and periodically updating a timestamp for the session cookie.
-
公开(公告)号:US20240137357A1
公开(公告)日:2024-04-25
申请号:US18404962
申请日:2024-01-05
发明人: Eui Chung , Jen-Hao Yang , Bharath Sridharan , Jim Pier
CPC分类号: H04L63/0815 , G06F21/41 , G06F21/604 , G06F21/629 , G06F21/78 , H04L63/0807 , H04L63/083 , H04L63/0884 , H04L63/102
摘要: Systems and methods are disclosed for accessing protected data. A computing device may have a secured stared storage accessible by two or more applications operating on the mobile device. The computing device may obtain a first token from an authorization service to verify user identity for a first application. The first token may be stored in the shared storage area, and be accessible to one or more applications sharing the storage space. In response to a user attempt to access a web service using a second application, the user identity may be verified using the first token. The authorization service may verify user credentials, and send a second token to the computing device. The second token may be a proxy ticket authorizing access and exchange of protected data between the second application and a web service. The second token may also be stored in the secure storage area.
-
公开(公告)号:US11968209B2
公开(公告)日:2024-04-23
申请号:US18182566
申请日:2023-03-13
发明人: Sachin Gopaldas Totale , Muneer Ahmed , Harish Rawat , Rajakumar Thiruvasagam , Lakshmi Narayana Prasad Kakumani
CPC分类号: H04L63/0884 , G06F21/33 , G06F21/41 , H04L9/3213 , H04L9/3228 , H04L9/3247 , H04L63/0272 , H04L63/029 , H04L63/0807 , H04L63/0815 , H04L63/083 , H04L63/102 , G06F21/31 , H04L2209/76
摘要: Disclosed are hybrid authentication systems and methods that enable users to seamlessly sign-on between cloud-based services and on-premises systems. A cloud-based authentication service receives login credentials from a user and delegates authentication to an on-premises authentication service proxy. The login credentials can be passed by the cloud-based authentication service to the on-premises authentication service proxy, for instance, as an access token in an authentication header. The access token can be a JavaScript Object Notation (JSON) Web Token (JWT) token that is digitally signed using JSON Web Signature. Some embodiments utilize a tunnel connection through which the cloud-based authentication service communicates with the on-premises authentication service proxy. Some embodiments leverage an on-premises identity management system for user management and authentication. In this way, there is no need for a cloud-based system to separately maintain and manage a user identity management system and/or having to sync with an on-premises identity management system.
-
公开(公告)号:US11907366B2
公开(公告)日:2024-02-20
申请号:US17871852
申请日:2022-07-22
申请人: Netskope, Inc.
IPC分类号: G06F21/55 , G06F21/62 , G06Q30/018 , G06F21/60 , G06F21/41 , G06F21/88 , H04L67/51 , G06F21/56
CPC分类号: G06F21/55 , G06F21/41 , G06F21/552 , G06F21/554 , G06F21/56 , G06F21/602 , G06F21/604 , G06F21/6245 , G06F21/88 , G06Q30/018 , H04L67/51
摘要: The technology disclosed teaches incident-driven and user-targeted data loss prevention that includes a CASB controlling infiltration via cloud-based services storing documents in use by organization users, by monitoring manipulation of the documents. The CASB identifies the cloud-based services that the particular user has access to and at least one document location on the cloud-based services to inspect for sensitive documents, in response to receiving an indication that user credentials have been compromised. The CASB performs deep inspection of documents identified as stored at the location and detects at least some sensitive documents. Based on the detected sensitive documents, the CASB determines an exposure for the organization due to the particular user.
-
公开(公告)号:US11893103B2
公开(公告)日:2024-02-06
申请号:US17845665
申请日:2022-06-21
申请人: Intuit Inc.
发明人: Yi Zhang , Thomas John Holodnik
CPC分类号: G06F21/41 , G06F9/466 , G06F9/541 , G06F21/316 , G06F21/335 , H04L9/3213
摘要: A method may include registering, with an offline job to be executed by a computer processor, an application programming interface (API) and an operation, obtaining, from a repository, a user consent of a user for the operation, and in response to obtaining the user consent, creating, for the user, an access token including the operation and the API. The user consent may be stored external to the access token. The method may further include transmitting the access token to the offline job, and calling, by the offline job, the API using the access token.
-
公开(公告)号:US11888714B2
公开(公告)日:2024-01-30
申请号:US17645594
申请日:2021-12-22
发明人: Harshit Naresh Chitalia , Avi K. Patel , Parantap Roy , Travis Gregory Newhouse , Sumeet Singh , Neeren Shripad Patki
IPC分类号: H04L43/045 , G06F9/50 , G06F11/34 , G06F11/30 , G06F21/41 , G06F11/32 , H04L43/06 , H04L43/0876 , G06F3/04847
CPC分类号: H04L43/045 , G06F9/5072 , G06F11/3006 , G06F11/327 , G06F11/3433 , G06F11/3452 , G06F21/41 , H04L43/06 , H04L43/0876 , G06F3/04847 , G06F2201/815 , G06F2209/508 , G06F2221/2137
摘要: This disclosure describes techniques for monitoring, scheduling, and performance management for virtualization infrastructures within networks. In one example, a computing system includes a plurality of different cloud-based compute clusters (e.g., different cloud projects), each comprising a set of compute nodes. Policy agents execute on the compute nodes to monitor performance and usage metrics relating to resources of the compute nodes. Policy controllers within each cluster deploy policies to the policy agents and evaluate performance and usage metrics from the policy agents by application of one or more rulesets for infrastructure elements of the compute cluster. Each of the policy controllers outputs data to a multi-cluster dashboard software system indicative of a current health status for the infrastructure elements based on the evaluation of the performance and usage metrics for the cluster. The multi-cluster dashboard software system data outputs, as single user interface screen, the current health status for each of the cloud-based compute clusters.
-
公开(公告)号:US11882108B2
公开(公告)日:2024-01-23
申请号:US18113556
申请日:2023-02-23
发明人: Eui Chung , Jen-Hao Yang , Bharath Sridharan , Jim Pier
CPC分类号: H04L63/0815 , G06F21/41 , G06F21/604 , G06F21/629 , G06F21/78 , H04L63/083 , H04L63/0807 , H04L63/0884 , H04L63/102
摘要: Systems and methods are disclosed for accessing protected data. A computing device may have a secured stared storage accessible by two or more applications operating on the mobile device. The computing device may obtain a first token from an authorization service to verify user identity for a first application. The first token may be stored in the shared storage area, and be accessible to one or more applications sharing the storage space. In response to a user attempt to access a web service using a second application, the user identity may be verified using the first token. The authorization service may verify user credentials, and send a second token to the computing device. The second token may be a proxy ticket authorizing access and exchange of protected data between the second application and a web service. The second token may also be stored in the secure storage area.
-
8.
公开(公告)号:US20230401304A1
公开(公告)日:2023-12-14
申请号:US17806342
申请日:2022-06-10
发明人: Meena ABDOU , Hima UNNITHAN , Sunil ATLURI , Amit Kumar MESHRAM , Thien B LE , Atousa ASSADIHAGHI , Rhea MARPU , Rocky J MAUFORT , Moshe CAPLAN , Ben CRAIG , Myna RAI , Srinwantu DEY , Paul MANALOTO
摘要: Systems and methods for uniquely identifying and regularly authenticating users at login are disclosed. A method may include an authentication computer program receiving a user identifier for a user as part of a login attempt from a workstation computer program; communicating a multifactor authentication request to an authenticator application executed on a user mobile electronic device; receiving a response to the multifactor authentication request from the authenticator application; verifying that the response to the multifactor authentication request matches an expected value; and saving user activity data associated with the login attempt, and a user trust computer program calculating a user trust score based on the user activity data; determining that the user trust score is above a threshold; and authorizing the login attempt to the workstation and a user session on the workstation.
-
公开(公告)号:US11831632B2
公开(公告)日:2023-11-28
申请号:US17807836
申请日:2022-06-20
申请人: JumpCloud, Inc.
发明人: Rajat Bhargava , Peter Gengler , Jacob Beck , Greg Keller , Tae Kim
CPC分类号: H04L63/0815 , H04L63/08 , G06F21/30 , G06F21/41 , H04L67/00
摘要: Methods, systems, and devices for secure endpoint authentication credential control are described. An endpoint agent may receive an indication from an operating system of an endpoint device that the operating has received authentication credentials from a user. The endpoint agent may be housed in the endpoint device, and may detect a change between the received set of authentication credentials and a previous version of authentication credentials. Based on this detection, the endpoint agent may transmit the received authentication credentials to a central server. The central server may transmit the authentication credentials to an information technology (IT) resource which requires user authentication prior to granting access to a user.
-
公开(公告)号:US20230379316A1
公开(公告)日:2023-11-23
申请号:US18200382
申请日:2023-05-22
申请人: Illumina, Inc.
IPC分类号: H04L9/40 , G06F21/41 , H04W12/06 , H04W12/062
CPC分类号: H04L63/0815 , G06F21/41 , H04W12/06 , H04W12/062 , H04L63/102
摘要: Flexible authentication technologies customized to particular tenants of a data center network can be implemented. For example, an administrator can specify a primary authentication server and specify at which data centers different applications are to be hosted for a given tenant. End users can be shielded from the complexities of implementing such configuration details. For example, single sign-on authentication can be implemented, even when applications are configured to be hosted in different data centers. Enterprise tenants can thus control where applications are hosted and enforce data containment scenarios without encumbering users with additional tasks. Collaboration and application-to-application authentication can be achieved.
-
-
-
-
-
-
-
-
-