BR112017003103A2 - aplicação de política de múltiplas nuvens via parcerias de organizações com provedores em nuvem - Google Patents

aplicação de política de múltiplas nuvens via parcerias de organizações com provedores em nuvem

Info

Publication number
BR112017003103A2
BR112017003103A2 BR112017003103A BR112017003103A BR112017003103A2 BR 112017003103 A2 BR112017003103 A2 BR 112017003103A2 BR 112017003103 A BR112017003103 A BR 112017003103A BR 112017003103 A BR112017003103 A BR 112017003103A BR 112017003103 A2 BR112017003103 A2 BR 112017003103A2
Authority
BR
Brazil
Prior art keywords
entity
cloud
partnering
organizations
policy enforcement
Prior art date
Application number
BR112017003103A
Other languages
English (en)
Other versions
BR112017003103B1 (pt
BR112017003103A8 (pt
Inventor
J Sanghvi Ashvinkumar
James Armour David
Richard Need Dwayne
Winter Jeremy
David Ballard John
Srikanth Ranganathan
Parthasarathy Srivatsan
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of BR112017003103A2 publication Critical patent/BR112017003103A2/pt
Publication of BR112017003103A8 publication Critical patent/BR112017003103A8/pt
Publication of BR112017003103B1 publication Critical patent/BR112017003103B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/06Generation of reports
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Operations Research (AREA)
  • Tourism & Hospitality (AREA)
  • Data Mining & Analysis (AREA)
  • General Business, Economics & Management (AREA)
  • Quality & Reliability (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Power Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

a invenção refere-se a um método que inclui atos para estabelecer uma assinatura para uma entidade. o método inclui receber em um provedor de serviço em nuvem, uma solicitação a partir de uma entidade para estabelecer uma assinatura. a solicitação inclui credenciais para a entidade que não são credenciais apropriadas para uma organização associada com a entidade que a entidade deve utilizar para acessar serviços para a organização. o método adicionalmente inclui executar uma ação corretiva baseada em detectar um ou mais fatores para determinar que a entidade está associada com a organização. o método adicionalmente inclui proporcionar serviços baseado na ação corretiva.
BR112017003103-5A 2014-08-26 2015-08-22 Método de estabelecer uma assinatura para uma entidade e sistema de provedor em nuvem BR112017003103B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US14/469,476 2014-08-26
US14/469,476 US9596267B2 (en) 2014-08-26 2014-08-26 Multi cloud policy enactment via organizations to cloud-provider partnerships
PCT/US2015/046431 WO2016032913A1 (en) 2014-08-26 2015-08-22 Multi cloud policy enactment via organizations to cloud-provider partnerships

Publications (3)

Publication Number Publication Date
BR112017003103A2 true BR112017003103A2 (pt) 2017-12-05
BR112017003103A8 BR112017003103A8 (pt) 2022-09-20
BR112017003103B1 BR112017003103B1 (pt) 2022-11-29

Family

ID=54035334

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112017003103-5A BR112017003103B1 (pt) 2014-08-26 2015-08-22 Método de estabelecer uma assinatura para uma entidade e sistema de provedor em nuvem

Country Status (5)

Country Link
US (4) US9596267B2 (pt)
EP (1) EP3186745B1 (pt)
CN (2) CN111652578B (pt)
BR (1) BR112017003103B1 (pt)
WO (1) WO2016032913A1 (pt)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10530871B2 (en) * 2013-09-04 2020-01-07 Telefonaktiebolaget Lm Ericsson (Publ) Controlling services deployment in distributed computing systems based on historical use by electronic devices
US9596267B2 (en) * 2014-08-26 2017-03-14 Microsoft Technology Licensing, Llc Multi cloud policy enactment via organizations to cloud-provider partnerships
US10498835B2 (en) * 2015-11-10 2019-12-03 Avanan Inc. Cloud services discovery and monitoring
US11587063B1 (en) * 2016-07-06 2023-02-21 United Services Automobile Association (Usaa) Automated proximity fraud account lock systems and methods
US10977359B2 (en) * 2017-05-15 2021-04-13 Microsoft Technology Licensing, Llc Automatic takeover of applications installed on client devices in an enterprise network
US10097490B1 (en) 2017-09-01 2018-10-09 Global Tel*Link Corporation Secure forum facilitator in controlled environment
US11282076B2 (en) * 2018-12-14 2022-03-22 American Express Travel Related Services Company, Inc. Transaction account data maintenance using blockchain
CA3177396A1 (en) * 2020-06-29 2022-01-06 Prabhu PALANISAMY Temporary cloud provider credentials via secure discovery framework
US11102280B1 (en) * 2020-09-08 2021-08-24 HashiCorp Infrastructure imports for an information technology platform
US11935006B2 (en) * 2021-06-25 2024-03-19 Atlassian Pty Ltd. Centralized access control system for multitenant services of a collaborative work environment

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7770206B2 (en) * 2005-03-11 2010-08-03 Microsoft Corporation Delegating right to access resource or the like in access management system
WO2009070430A2 (en) * 2007-11-08 2009-06-04 Suridx, Inc. Apparatus and methods for providing scalable, dynamic, individualized credential services using mobile telephones
US9129086B2 (en) * 2010-03-04 2015-09-08 International Business Machines Corporation Providing security services within a cloud computing environment
US9560036B2 (en) 2010-07-08 2017-01-31 International Business Machines Corporation Cross-protocol federated single sign-on (F-SSO) for cloud enablement
US8474017B2 (en) * 2010-07-23 2013-06-25 Verizon Patent And Licensing Inc. Identity management and single sign-on in a heterogeneous composite service scenario
CN102801694B (zh) 2011-05-27 2015-07-08 阿尔卡特朗讯公司 基于灰名单实现第三方认证的方法和系统
US8789157B2 (en) 2011-09-06 2014-07-22 Ebay Inc. Hybrid cloud identity mapping infrastructure
US8869235B2 (en) * 2011-10-11 2014-10-21 Citrix Systems, Inc. Secure mobile browser for protecting enterprise data
US9167050B2 (en) 2012-08-16 2015-10-20 Futurewei Technologies, Inc. Control pool based enterprise policy enabler for controlled cloud access
US9246839B2 (en) * 2013-01-02 2016-01-26 International Business Machines Corporation Extending organizational boundaries throughout a cloud architecture
US9021558B2 (en) 2013-01-22 2015-04-28 Sap Se User authentication based on network context
CN103532981B (zh) * 2013-10-31 2016-08-17 中国科学院信息工程研究所 一种面向多租户的身份托管鉴权云资源访问控制系统及控制方法
US9596267B2 (en) * 2014-08-26 2017-03-14 Microsoft Technology Licensing, Llc Multi cloud policy enactment via organizations to cloud-provider partnerships
US10631192B2 (en) * 2015-08-14 2020-04-21 At&T Intellectual Property I, L.P. Policy enforced intelligent persona manager

Also Published As

Publication number Publication date
CN111652578B (zh) 2023-06-23
WO2016032913A1 (en) 2016-03-03
BR112017003103B1 (pt) 2022-11-29
CN106575397A (zh) 2017-04-19
US10523717B2 (en) 2019-12-31
US20170155685A1 (en) 2017-06-01
US20160065616A1 (en) 2016-03-03
US20180255107A1 (en) 2018-09-06
EP3186745A1 (en) 2017-07-05
CN111652578A (zh) 2020-09-11
BR112017003103A8 (pt) 2022-09-20
US20190273761A1 (en) 2019-09-05
US9596267B2 (en) 2017-03-14
US9961114B2 (en) 2018-05-01
EP3186745B1 (en) 2020-04-01
CN106575397B (zh) 2020-06-12
US10298621B2 (en) 2019-05-21

Similar Documents

Publication Publication Date Title
BR112017003103A2 (pt) aplicação de política de múltiplas nuvens via parcerias de organizações com provedores em nuvem
MX2016014093A (es) Marco de servicios de integracion del lado del cliente.
GB2558794A (en) Systems and methods for allocating sharable orders
BR112017011528A2 (pt) sistemas e métodos para colocar gateway de serviço virtual para gestão de mobilidade
BR112017011176A2 (pt) método, dispositivo eletrônico, e, primeiro dispositivo eletrônico
BR112017020517A2 (pt) técnicas para recomendação de produtos, serviços e negócios
BR112017021472A2 (pt) métodos e sistemas de transporte compartilhado
BR112018001824A2 (pt) gerenciamento de uma nuvem de dispositivos
MX2016013044A (es) Administrador de politicas de un dispositivo.
MX2017006511A (es) Infraestructura de identidad como servicio.
WO2015107383A3 (en) Role-based anonymization
BR112017010137A2 (pt) polipeptídios fixadores de pd-l1 para imagem
MY181464A (en) Methods and systems for order processing
BR112018013467A2 (pt) sistema de comunicação para a comunicação em uma rede de comunicação com sub-redes
BR112017014381A2 (pt) sistemas e métodos para acesso ao mercado de mão de obra
MX352597B (es) Método y sistema de itinerancia de punto de desconexión de concentrador.
MX2017007644A (es) Entrega de notificacion adaptada al usuario.
BR112017013902A2 (pt) entrega de serviço de aplicativo através de um avatar de serviço de aplicativo
BR112015020950A2 (pt) compartilhamento rápido de fotos
PH12018550017A1 (en) Methods and systems for modifying location information of a request
BR112016025270A2 (pt) aparelhos e métodos para integração rápida de um dispositivo habilitado para internet
EP4246295A3 (en) Composite graphical interface with shareable data-objects
GB2549614A (en) Auditing of web-based video
BR112013027005A2 (pt) método e sistema para compartilhar e utilizar informação de localização em um terminal portátil
BR112017012228A2 (pt) técnicas de monitoramento de funções de rede virtualizadas ou infraestrutura de virtualização de funções de rede

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: AS CLASSIFICACOES ANTERIORES ERAM: G06F 21/62 , H04L 29/06

Ipc: G06F 21/45 (2006.01), G06Q 10/10 (2006.01), H04L 9

B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 22/08/2015, OBSERVADAS AS CONDICOES LEGAIS