EP2880583A4 - System and method for ensuring compliance with organizational policies - Google Patents

System and method for ensuring compliance with organizational policies

Info

Publication number
EP2880583A4
EP2880583A4 EP13855418.3A EP13855418A EP2880583A4 EP 2880583 A4 EP2880583 A4 EP 2880583A4 EP 13855418 A EP13855418 A EP 13855418A EP 2880583 A4 EP2880583 A4 EP 2880583A4
Authority
EP
European Patent Office
Prior art keywords
ensuring compliance
organizational policies
organizational
policies
compliance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP13855418.3A
Other languages
German (de)
French (fr)
Other versions
EP2880583A2 (en
Inventor
Vadim Kacherov
Robert M Dare
Gregory Paul Watson
Parag Goel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OpenPeak Inc
Original Assignee
OpenPeak Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/564,809 external-priority patent/US8713173B2/en
Application filed by OpenPeak Inc filed Critical OpenPeak Inc
Publication of EP2880583A2 publication Critical patent/EP2880583A2/en
Publication of EP2880583A4 publication Critical patent/EP2880583A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
EP13855418.3A 2012-08-02 2013-07-31 System and method for ensuring compliance with organizational policies Withdrawn EP2880583A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/564,809 US8713173B2 (en) 2008-12-19 2012-08-02 System and method for ensuring compliance with organizational policies
PCT/US2013/052836 WO2014077914A2 (en) 2012-08-02 2013-07-31 System and method for ensuring compliance with organizational policies

Publications (2)

Publication Number Publication Date
EP2880583A2 EP2880583A2 (en) 2015-06-10
EP2880583A4 true EP2880583A4 (en) 2016-03-23

Family

ID=50731803

Family Applications (1)

Application Number Title Priority Date Filing Date
EP13855418.3A Withdrawn EP2880583A4 (en) 2012-08-02 2013-07-31 System and method for ensuring compliance with organizational policies

Country Status (3)

Country Link
EP (1) EP2880583A4 (en)
KR (1) KR20150040967A (en)
WO (1) WO2014077914A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016186662A1 (en) * 2015-05-19 2016-11-24 Hewlett Packard Enterprise Development Lp Mobile asset compliance evaluation

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050183143A1 (en) * 2004-02-13 2005-08-18 Anderholm Eric J. Methods and systems for monitoring user, application or device activity

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7903549B2 (en) * 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US7493650B2 (en) * 2003-07-01 2009-02-17 Portauthority Technologies Inc. Apparatus and method for ensuring compliance with a distribution policy
US8788655B2 (en) * 2008-12-19 2014-07-22 Openpeak Inc. Systems for accepting and approving applications and methods of operation of same
US8910278B2 (en) * 2010-05-18 2014-12-09 Cloudnexa Managing services in a cloud computing environment

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050183143A1 (en) * 2004-02-13 2005-08-18 Anderholm Eric J. Methods and systems for monitoring user, application or device activity

Also Published As

Publication number Publication date
WO2014077914A2 (en) 2014-05-22
EP2880583A2 (en) 2015-06-10
KR20150040967A (en) 2015-04-15
WO2014077914A3 (en) 2014-08-21

Similar Documents

Publication Publication Date Title
IL254163A0 (en) Authentication method and system
GB2500915B (en) Arrangement and method
EP2939361A4 (en) Systems and methods for network risk reduction
EP2867767A4 (en) System and method for gesture-based management
EP2858003A4 (en) Authentication system and authentication method
EP2912543A4 (en) Method and system for concept-based terminology management
EP2886406A4 (en) Train-information management device and device control method
EP2897009A4 (en) Production-sequence-optimizing method and production-sequence-optimizing system
EP2876588A4 (en) Workflow management device and workflow management method
EP2728471A4 (en) Method and terminal for managing application
EP2886386A4 (en) Train-information management device and device control method
EP2789148A4 (en) Systems and methods for authentication
ZA201309051B (en) Methods and systems for providing efficient telecommunications servives
GB201219800D0 (en) System and method
EP2828615A4 (en) Lasergrammetry system and methods
GB2508090A8 (en) Operation management system and operation management method
EP2830008A4 (en) Management system and method that manage operation
EP2930710A4 (en) Affixation method and management method
HK1209514A1 (en) Micro-resource-pooling system and corresponding method thereof
EP2902949A4 (en) Device management system and method
EP2860922A4 (en) Method and apparatus for determining scheduling policy
EP2835742A4 (en) Management device and management method
EP2860709A4 (en) Large-bundle creation system and large-bundle creation method
EP2896258A4 (en) System and method for identifying and managing overlapping spectrum use
EP2896187A4 (en) Information management method and device

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20150302

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20160219

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/55 20130101ALI20160215BHEP

Ipc: G06F 21/62 20130101ALI20160215BHEP

Ipc: G06F 21/57 20130101AFI20160215BHEP

Ipc: G06F 21/60 20130101ALI20160215BHEP

Ipc: G06F 11/30 20060101ALI20160215BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20160708