BR112014018837A2 - - Google Patents

Info

Publication number
BR112014018837A2
BR112014018837A2 BR112014018837A BR112014018837A BR112014018837A2 BR 112014018837 A2 BR112014018837 A2 BR 112014018837A2 BR 112014018837 A BR112014018837 A BR 112014018837A BR 112014018837 A BR112014018837 A BR 112014018837A BR 112014018837 A2 BR112014018837 A2 BR 112014018837A2
Authority
BR
Brazil
Application number
BR112014018837A
Other languages
Portuguese (pt)
Other versions
BR112014018837A8 (pt
BR112014018837B1 (pt
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of BR112014018837A2 publication Critical patent/BR112014018837A2/pt
Publication of BR112014018837A8 publication Critical patent/BR112014018837A8/pt
Publication of BR112014018837B1 publication Critical patent/BR112014018837B1/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
BR112014018837-8A 2012-02-03 2012-12-28 Dispositivo eletrônico, mídia legível por máquina e método de avaliar segurança de operações executadas por um sistema operacional. BR112014018837B1 (pt)

Applications Claiming Priority (9)

Application Number Priority Date Filing Date Title
US201261595021P 2012-02-03 2012-02-03
US61/595,021 2012-02-03
US13/624,836 US9137261B2 (en) 2012-02-03 2012-09-21 Centralized operation management
US13/624,832 US8966574B2 (en) 2012-02-03 2012-09-21 Centralized operation management
US13/624,836 2012-09-21
US13/624,828 2012-09-21
US13/624,832 2012-09-21
US13/624,828 US8978094B2 (en) 2012-02-03 2012-09-21 Centralized operation management
PCT/US2012/072191 WO2013115927A1 (en) 2012-02-03 2012-12-28 Centralized operation management

Publications (3)

Publication Number Publication Date
BR112014018837A2 true BR112014018837A2 (enExample) 2017-06-20
BR112014018837A8 BR112014018837A8 (pt) 2017-07-11
BR112014018837B1 BR112014018837B1 (pt) 2021-10-05

Family

ID=48904078

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112014018837-8A BR112014018837B1 (pt) 2012-02-03 2012-12-28 Dispositivo eletrônico, mídia legível por máquina e método de avaliar segurança de operações executadas por um sistema operacional.

Country Status (9)

Country Link
US (4) US8978094B2 (enExample)
EP (1) EP2810210A1 (enExample)
JP (1) JP5961708B2 (enExample)
KR (3) KR101677576B1 (enExample)
CN (1) CN104137114B (enExample)
AU (1) AU2012368190B2 (enExample)
BR (1) BR112014018837B1 (enExample)
MX (1) MX353868B (enExample)
WO (1) WO2013115927A1 (enExample)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8695060B2 (en) 2011-10-10 2014-04-08 Openpeak Inc. System and method for creating secure applications
US8978094B2 (en) 2012-02-03 2015-03-10 Apple Inc. Centralized operation management
US9455879B1 (en) * 2013-03-04 2016-09-27 Amazon Technologies, Inc. Validating changes to attributes for computing resources
US9754392B2 (en) 2013-03-04 2017-09-05 Microsoft Technology Licensing, Llc Generating data-mapped visualization of data
US9137237B2 (en) 2013-09-03 2015-09-15 Microsoft Technology Licensing, Llc Automatically generating certification documents
US9253212B2 (en) * 2013-09-24 2016-02-02 Microsoft Technology Licensing, Llc Automated production of certification controls by translating framework controls
US9361432B2 (en) * 2014-01-15 2016-06-07 Hewlett-Packard Development Company, L.P. Configuring a security setting for a set of devices using a security policy
US9158909B2 (en) * 2014-03-04 2015-10-13 Amazon Technologies, Inc. Authentication of virtual machine images using digital certificates
US10789300B2 (en) * 2014-04-28 2020-09-29 Red Hat, Inc. Method and system for providing security in a data federation system
US10061808B2 (en) * 2014-06-03 2018-08-28 Sap Se Cached views
US8938547B1 (en) 2014-09-05 2015-01-20 Openpeak Inc. Method and system for data usage accounting in a computing device
US20160071040A1 (en) 2014-09-05 2016-03-10 Openpeak Inc. Method and system for enabling data usage accounting through a relay
US9350818B2 (en) 2014-09-05 2016-05-24 Openpeak Inc. Method and system for enabling data usage accounting for unreliable transport communication
US9100390B1 (en) 2014-09-05 2015-08-04 Openpeak Inc. Method and system for enrolling and authenticating computing devices for data usage accounting
US9232013B1 (en) 2014-09-05 2016-01-05 Openpeak Inc. Method and system for enabling data usage accounting
US10445505B2 (en) * 2014-09-22 2019-10-15 Mcafee, Llc Process vulnerability assessment
US9881159B1 (en) * 2014-11-14 2018-01-30 Quest Software Inc. Workload execution systems and methods
GB2534556B (en) * 2015-01-21 2019-12-25 F Secure Corp Preventing misuse of code signing certificates
CN104680061A (zh) * 2015-02-28 2015-06-03 国鼎网络空间安全技术有限公司 一种Android环境下应用程序启动中代码签名验证的方法和系统
US9232078B1 (en) 2015-03-16 2016-01-05 Openpeak Inc. Method and system for data usage accounting across multiple communication networks
CN106407830B (zh) * 2015-07-29 2020-01-21 阿里巴巴集团控股有限公司 一种基于云的数据库的检测方法和装置
US10402584B1 (en) * 2015-10-01 2019-09-03 Hrl Laboratories, Llc System and method for translating security objectives of computer software to properties of software code
EP3200037A1 (en) * 2016-01-26 2017-08-02 Basf Se System and method for risk based control of a process performed by production equipment
CN107766453A (zh) * 2017-09-26 2018-03-06 上海策赢网络科技有限公司 基于区块链的数据库管理方法、装置及存储介质
US11429794B2 (en) 2018-09-06 2022-08-30 Daniel L. Coffing System for providing dialogue guidance
US11743268B2 (en) * 2018-09-14 2023-08-29 Daniel L. Coffing Fact management system
US11973745B2 (en) * 2018-12-04 2024-04-30 Journey.ai Performing concealed transactions using a zero-knowledge data management network
KR102089688B1 (ko) * 2019-04-12 2020-04-24 주식회사 이글루시큐리티 준지도학습을 통한 인공지능 기반 보안이벤트 분석시스템 및 그 방법
US11138328B2 (en) 2019-05-30 2021-10-05 Bank Of America Corporation Controlling access to secure information resources using rotational datasets and dynamically configurable data containers
US11153315B2 (en) 2019-05-30 2021-10-19 Bank Of America Corporation Controlling access to secure information resources using rotational datasets and dynamically configurable data containers
US11165777B2 (en) 2019-05-30 2021-11-02 Bank Of America Corporation Controlling access to secure information resources using rotational datasets and dynamically configurable data containers
US12153633B2 (en) * 2019-06-14 2024-11-26 Salesforce, Inc. Prepackaged data ingestion from various data sources
US11838429B2 (en) * 2019-07-18 2023-12-05 Itron, Inc. Certificate chain compression to extend node operational lifetime
US12437115B2 (en) 2022-08-22 2025-10-07 Microsoft Technology Licensing, Llc Remote configuration changes over a security layer
WO2024044005A1 (en) * 2022-08-22 2024-02-29 Microsoft Technology Licensing, Llc Remote management over security layer
JP2024046373A (ja) * 2022-09-22 2024-04-03 株式会社日立製作所 トラスト管理システム、システム管理方法
US20250335582A1 (en) * 2024-04-29 2025-10-30 Crowdstrike, Inc. Machine Learned Contextual Cybersecurity Threat Prioritization

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1270339A (en) * 1985-06-24 1990-06-12 Katsuya Nakagawa System for determining a truth of software in an information processing apparatus
JPH08137686A (ja) * 1994-09-16 1996-05-31 Toshiba Corp 著作物データ管理方法及び著作物データ管理装置
EP1643340B1 (en) 1995-02-13 2013-08-14 Intertrust Technologies Corp. Secure transaction management
US8079086B1 (en) 1997-11-06 2011-12-13 Finjan, Inc. Malicious mobile code runtime monitoring system and methods
JP4808850B2 (ja) 1999-05-19 2011-11-02 ディジマーク コーポレイション 物理的/電子的オブジェクトからコンピュータ制御する、即ちインターネットリソースへリンクする方法およびシステム
EP1185967A4 (en) 1999-05-19 2004-11-03 Digimarc Corp METHODS AND SYSTEMS FOR CONTROLLING OR CONNECTING PHYSICAL OR ELECTRONIC OBJECTS TO INTERNET RESOURCES
AU1329601A (en) 1999-10-01 2001-05-10 Infraworks Corporation System and method for providing data security
US7185192B1 (en) 2000-07-07 2007-02-27 Emc Corporation Methods and apparatus for controlling access to a resource
US20040194027A1 (en) 2002-12-27 2004-09-30 Akira Suzuki Computerized electronic document producing, editing and accessing system for maintaining high-security
JP2004213181A (ja) * 2002-12-27 2004-07-29 Ricoh Co Ltd カプセル化文書構造、記憶媒体、情報処理装置、カプセル化文書作成編集装置及び起動プログラム
WO2004097584A2 (en) * 2003-04-28 2004-11-11 P.G.I. Solutions Llc Method and system for remote network security management
MXPA04007406A (es) * 2003-05-17 2005-02-17 Microsoft Corp Mecanismo para evaluar riesgos de seguridad.
US8607299B2 (en) * 2004-04-27 2013-12-10 Microsoft Corporation Method and system for enforcing a security policy via a security virtual machine
US7657925B2 (en) 2004-10-14 2010-02-02 Oracle International Corporation Method and system for managing security policies for databases in a distributed system
US7698744B2 (en) * 2004-12-03 2010-04-13 Whitecell Software Inc. Secure system for allowing the execution of authorized computer program code
US7624111B2 (en) * 2005-06-27 2009-11-24 Microsoft Corporation Active content trust model
US20070083930A1 (en) * 2005-10-11 2007-04-12 Jim Dumont Method, telecommunications node, and computer data signal message for optimizing virus scanning
US7805752B2 (en) 2005-11-09 2010-09-28 Symantec Corporation Dynamic endpoint compliance policy configuration
JP4745858B2 (ja) 2006-02-20 2011-08-10 富士通株式会社 セキュリティ管理プログラム、およびセキュリティ管理方法
EP1998269A4 (en) 2006-02-21 2012-02-29 Nec Corp PROGRAM EXECUTION MONITORING SYSTEM, EXECUTION MONITORING METHOD, COMPUTER CONTROL PROGRAM
US8272048B2 (en) 2006-08-04 2012-09-18 Apple Inc. Restriction of program process capabilities
US8375458B2 (en) * 2007-01-05 2013-02-12 Apple Inc. System and method for authenticating code executing on computer system
KR100884200B1 (ko) * 2007-06-29 2009-02-18 이화여자대학교 산학협력단 태그의 의미 식별자에 기초하여 콘텐츠를 관리하는 콘텐츠관리 시스템 및 방법
CN101414327B (zh) * 2007-10-15 2012-09-12 北京瑞星信息技术有限公司 文件保护的方法
JP4645644B2 (ja) 2007-12-25 2011-03-09 富士ゼロックス株式会社 セキュリティポリシー管理装置、セキュリティポリシー管理システム及びセキュリティポリシー管理プログラム
KR101239012B1 (ko) * 2008-03-04 2013-03-11 애플 인크. 적어도 하나의 설치된 프로파일에 기초하여 소프트웨어 코드의 실행을 인가하는 시스템 및 방법
KR101018435B1 (ko) 2008-08-14 2011-02-28 한국전자통신연구원 사용자 단말기의 보안 관리 장치 및 방법
CN101350034B (zh) * 2008-09-10 2012-05-23 普天信息技术研究院有限公司 一种移动存储设备及文件访问的方法
US8272028B2 (en) 2008-10-15 2012-09-18 Ricoh Company, Ltd. Approach for managing access to electronic documents on network devices using document retention policies and document security policies
JP5434322B2 (ja) 2009-07-10 2014-03-05 富士ゼロックス株式会社 処理決定装置、画像処理装置、処理決定システム、及びプログラム
JP5460215B2 (ja) * 2009-09-29 2014-04-02 キヤノン株式会社 情報処理装置及びその方法
CN101853363B (zh) * 2010-05-07 2012-08-08 飞天诚信科技股份有限公司 一种文件保护方法及系统
US9465935B2 (en) 2010-06-11 2016-10-11 D2L Corporation Systems, methods, and apparatus for securing user documents
US8978094B2 (en) 2012-02-03 2015-03-10 Apple Inc. Centralized operation management

Also Published As

Publication number Publication date
US8966574B2 (en) 2015-02-24
BR112014018837A8 (pt) 2017-07-11
KR20160134867A (ko) 2016-11-23
BR112014018837B1 (pt) 2021-10-05
CN104137114B (zh) 2017-03-08
AU2012368190A1 (en) 2014-08-21
KR20140114060A (ko) 2014-09-25
EP2810210A1 (en) 2014-12-10
KR101804996B1 (ko) 2017-12-06
US20130205364A1 (en) 2013-08-08
CN104137114A (zh) 2014-11-05
US20160142441A1 (en) 2016-05-19
WO2013115927A1 (en) 2013-08-08
JP2015509252A (ja) 2015-03-26
KR101677576B1 (ko) 2016-11-18
MX2014009046A (es) 2014-10-24
US20130205363A1 (en) 2013-08-08
AU2012368190B2 (en) 2015-10-22
US20130205362A1 (en) 2013-08-08
US8978094B2 (en) 2015-03-10
MX353868B (es) 2018-02-01
KR20170137216A (ko) 2017-12-12
KR101941398B1 (ko) 2019-01-22
US10122759B2 (en) 2018-11-06
US9137261B2 (en) 2015-09-15
JP5961708B2 (ja) 2016-08-02

Similar Documents

Publication Publication Date Title
BR112014017635A2 (enExample)
BR112014022298A2 (enExample)
BR112014018331A2 (enExample)
BR112014017625A2 (enExample)
BR112014017659A2 (enExample)
BR112014018837A2 (enExample)
BR112014017646A2 (enExample)
BR112014017638A2 (enExample)
AR092201A1 (enExample)
BR112013027865A2 (enExample)
BR112014019372A2 (enExample)
BR112014017634A2 (enExample)
BR112014017644A2 (enExample)
BR112014018143A2 (enExample)
BR112014017588A2 (enExample)
BR112014017647A2 (enExample)
BR112014013184A8 (enExample)
BR112014017652A2 (enExample)
BR112014017631A2 (enExample)
BR112014017641A2 (enExample)
BR112014017671A2 (enExample)
BR112014017636A2 (enExample)
BR112014017667A2 (enExample)
BR112014017591A2 (enExample)
BR112014017632A2 (enExample)

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B09W Correction of the decision to grant [chapter 9.1.4 patent gazette]

Free format text: O PRESENTE PEDIDO TEVE UM PARECER DE DEFERIMENTO NOTIFICADO NA RPI NO 2634 DE29/06/2021. COMO EXISTE UM ERRO NO QUADRO 1 DO PARECER DE DEFERIMENTO, NAO FOI POSSIVELMONTAR A CARTA PATENTE REFERENTE A ESTE PEDIDO. AS CORRECOES QUE DEVERAO COMPOR A CARTAPATENTE SAO APRESENTADAS NESTE PARECER DE RETIFICACAO. DIANTE DISSO, CONCLUO PELARETIFICACAO DO PARECER DE DEFERIMENTO, DEVENDO INTEGRAR A CARTA PATENTE OS DOCUMENTOSQUE CONSTAM NO QUADRO 1 DESTE PARECER.

B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 28/12/2012, OBSERVADAS AS CONDICOES LEGAIS.