CN101034977A - 在客户端计算机上施加策略兼容的方法、装置、信号和介质 - Google Patents
在客户端计算机上施加策略兼容的方法、装置、信号和介质 Download PDFInfo
- Publication number
- CN101034977A CN101034977A CNA2007100902655A CN200710090265A CN101034977A CN 101034977 A CN101034977 A CN 101034977A CN A2007100902655 A CNA2007100902655 A CN A2007100902655A CN 200710090265 A CN200710090265 A CN 200710090265A CN 101034977 A CN101034977 A CN 101034977A
- Authority
- CN
- China
- Prior art keywords
- data
- client computer
- transfer
- state information
- network
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 64
- 230000005540 biological transmission Effects 0.000 claims abstract description 43
- 238000012546 transfer Methods 0.000 claims description 185
- 230000009471 action Effects 0.000 claims description 13
- 238000012795 verification Methods 0.000 claims description 12
- 230000002155 anti-virotic effect Effects 0.000 claims description 11
- 230000004044 response Effects 0.000 claims description 10
- 241000700605 Viruses Species 0.000 claims description 8
- 238000009434 installation Methods 0.000 claims description 5
- 230000002123 temporal effect Effects 0.000 claims description 4
- 238000004590 computer program Methods 0.000 claims 1
- 238000004891 communication Methods 0.000 abstract description 5
- 230000006870 function Effects 0.000 description 9
- 230000008569 process Effects 0.000 description 7
- 230000009545 invasion Effects 0.000 description 6
- 238000010586 diagram Methods 0.000 description 5
- 230000006855 networking Effects 0.000 description 4
- 230000002596 correlated effect Effects 0.000 description 3
- 230000013011 mating Effects 0.000 description 3
- 230000000295 complement effect Effects 0.000 description 2
- 230000000875 corresponding effect Effects 0.000 description 2
- 230000000977 initiatory effect Effects 0.000 description 2
- 241001269238 Data Species 0.000 description 1
- 235000003140 Panax quinquefolius Nutrition 0.000 description 1
- 240000005373 Panax quinquefolius Species 0.000 description 1
- 230000004913 activation Effects 0.000 description 1
- 229910002056 binary alloy Inorganic materials 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 230000003111 delayed effect Effects 0.000 description 1
- 238000012217 deletion Methods 0.000 description 1
- 230000037430 deletion Effects 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 238000005538 encapsulation Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 238000006116 polymerization reaction Methods 0.000 description 1
- 230000002265 prevention Effects 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F15/00—Digital computers in general; Data processing equipment in general
- G06F15/16—Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/66—Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0893—Assignment of logical groups to network elements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0894—Policy-based network configuration management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/108—Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2212/00—Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
- G06F2212/50—Control mechanisms for virtual memory, cache or TLB
- G06F2212/502—Control mechanisms for virtual memory, cache or TLB using adaptive policy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
- H04L63/205—Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Bioethics (AREA)
- Virology (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Information Transfer Between Computers (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims (68)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US11/409,401 US8935416B2 (en) | 2006-04-21 | 2006-04-21 | Method, apparatus, signals and medium for enforcing compliance with a policy on a client computer |
US11/409,401 | 2006-04-21 |
Publications (1)
Publication Number | Publication Date |
---|---|
CN101034977A true CN101034977A (zh) | 2007-09-12 |
Family
ID=38620783
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CNA2007100902655A Pending CN101034977A (zh) | 2006-04-21 | 2007-04-17 | 在客户端计算机上施加策略兼容的方法、装置、信号和介质 |
Country Status (2)
Country | Link |
---|---|
US (4) | US8935416B2 (zh) |
CN (1) | CN101034977A (zh) |
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102027728A (zh) * | 2008-06-03 | 2011-04-20 | 国际商业机器公司 | 用于战胜中间人计算机黑客技术的方法和系统 |
CN103139184A (zh) * | 2011-12-02 | 2013-06-05 | 中国电信股份有限公司 | 智能网络防火墙设备及网络攻击防护方法 |
WO2013131237A1 (en) * | 2012-03-05 | 2013-09-12 | Xingyunrongchuang (Beijing) Information Technology Company Limited | System and method for detecting and preventing attacks against a server in a computer network |
CN103841143A (zh) * | 2012-11-23 | 2014-06-04 | 华为技术有限公司 | 文件发送方法、接收方法、系统及设备 |
CN104503544A (zh) * | 2015-01-08 | 2015-04-08 | 四川中亚联邦科技有限公司 | 一种应用于学校学生信息管理的云存储装置 |
CN116455660A (zh) * | 2023-05-04 | 2023-07-18 | 北京数美时代科技有限公司 | 页面访问请求的控制方法、系统、存储介质和电子设备 |
Families Citing this family (96)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20020055479A1 (en) | 2000-01-18 | 2002-05-09 | Cowsert Lex M. | Antisense modulation of PTP1B expression |
US7407943B2 (en) | 2001-08-01 | 2008-08-05 | Isis Pharmaceuticals, Inc. | Antisense modulation of apolipoprotein B expression |
US6750019B2 (en) | 2001-10-09 | 2004-06-15 | Isis Pharmaceuticals, Inc. | Antisense modulation of insulin-like growth factor binding protein 5 expression |
NZ566396A (en) | 2001-10-09 | 2009-07-31 | Isis Pharmaceuticals Inc | Antisense modulation of insulin-like growth factor binding protein 5 expressions |
US6965025B2 (en) | 2001-12-10 | 2005-11-15 | Isis Pharmaceuticals, Inc. | Antisense modulation of connective tissue growth factor expression |
EP2330194A3 (en) | 2002-09-13 | 2011-10-12 | Replicor, Inc. | Non-sequence complementary antiviral oligonucleotides |
DK1597366T3 (da) | 2003-02-11 | 2013-02-25 | Antisense Therapeutics Ltd | Modulering af ekspression af insulin-lignende vækstfaktor receptor I |
US7598227B2 (en) | 2003-04-16 | 2009-10-06 | Isis Pharmaceuticals Inc. | Modulation of apolipoprotein C-III expression |
US7399853B2 (en) | 2003-04-28 | 2008-07-15 | Isis Pharmaceuticals | Modulation of glucagon receptor expression |
US20050191653A1 (en) | 2003-11-03 | 2005-09-01 | Freier Susan M. | Modulation of SGLT2 expression |
US8566946B1 (en) * | 2006-04-20 | 2013-10-22 | Fireeye, Inc. | Malware containment on connection |
WO2006034348A2 (en) | 2004-09-17 | 2006-03-30 | Isis Pharmaceuticals, Inc. | Enhanced antisense oligonucleotides |
EP2314594B1 (en) | 2006-01-27 | 2014-07-23 | Isis Pharmaceuticals, Inc. | 6-modified bicyclic nucleic acid analogs |
US8935416B2 (en) | 2006-04-21 | 2015-01-13 | Fortinet, Inc. | Method, apparatus, signals and medium for enforcing compliance with a policy on a client computer |
US8250175B2 (en) * | 2006-08-02 | 2012-08-21 | Cisco Technology, Inc. | Techniques for remapping content requests |
US8312098B2 (en) * | 2006-11-09 | 2012-11-13 | Abbott Medical Optics Inc. | Serial communications protocol for safety critical systems |
US8271642B1 (en) | 2007-08-29 | 2012-09-18 | Mcafee, Inc. | System, method, and computer program product for isolating a device associated with at least potential data leakage activity, based on user input |
JP4991592B2 (ja) * | 2008-02-18 | 2012-08-01 | 株式会社リコー | ソフトウェア改ざん検知方法、ソフトウェア改ざん検知プログラム及び機器 |
US9596250B2 (en) * | 2009-04-22 | 2017-03-14 | Trusted Knight Corporation | System and method for protecting against point of sale malware using memory scraping |
US20100011432A1 (en) * | 2008-07-08 | 2010-01-14 | Microsoft Corporation | Automatically distributed network protection |
US7917616B2 (en) * | 2008-08-08 | 2011-03-29 | Microsoft Corporation | Secure resource name resolution |
US8429715B2 (en) * | 2008-08-08 | 2013-04-23 | Microsoft Corporation | Secure resource name resolution using a cache |
KR20100034637A (ko) * | 2008-09-24 | 2010-04-01 | 삼성전자주식회사 | 화상형성장치에서 데이터를 전송하는 방법 및 이를 수행하는 화상형성장치 |
US8087067B2 (en) | 2008-10-21 | 2011-12-27 | Lookout, Inc. | Secure mobile platform system |
US8060936B2 (en) | 2008-10-21 | 2011-11-15 | Lookout, Inc. | Security status and information display system |
US9043919B2 (en) | 2008-10-21 | 2015-05-26 | Lookout, Inc. | Crawling multiple markets and correlating |
US8984628B2 (en) | 2008-10-21 | 2015-03-17 | Lookout, Inc. | System and method for adverse mobile application identification |
US8108933B2 (en) | 2008-10-21 | 2012-01-31 | Lookout, Inc. | System and method for attack and malware prevention |
US8051480B2 (en) | 2008-10-21 | 2011-11-01 | Lookout, Inc. | System and method for monitoring and analyzing multiple interfaces and multiple protocols |
US9781148B2 (en) | 2008-10-21 | 2017-10-03 | Lookout, Inc. | Methods and systems for sharing risk responses between collections of mobile communications devices |
US8099472B2 (en) | 2008-10-21 | 2012-01-17 | Lookout, Inc. | System and method for a mobile cross-platform software system |
US8533844B2 (en) | 2008-10-21 | 2013-09-10 | Lookout, Inc. | System and method for security data collection and analysis |
US9367680B2 (en) | 2008-10-21 | 2016-06-14 | Lookout, Inc. | System and method for mobile communication device application advisement |
US9235704B2 (en) | 2008-10-21 | 2016-01-12 | Lookout, Inc. | System and method for a scanning API |
US8347386B2 (en) | 2008-10-21 | 2013-01-01 | Lookout, Inc. | System and method for server-coupled malware prevention |
EP2393825A2 (en) | 2009-02-06 | 2011-12-14 | Isis Pharmaceuticals, Inc. | Oligomeric compounds and methods |
US8536320B2 (en) | 2009-02-06 | 2013-09-17 | Isis Pharmaceuticals, Inc. | Tetrahydropyran nucleic acid analogs |
US9955352B2 (en) | 2009-02-17 | 2018-04-24 | Lookout, Inc. | Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such |
US8855601B2 (en) | 2009-02-17 | 2014-10-07 | Lookout, Inc. | System and method for remotely-initiated audio communication |
US9042876B2 (en) | 2009-02-17 | 2015-05-26 | Lookout, Inc. | System and method for uploading location information based on device movement |
US8467768B2 (en) | 2009-02-17 | 2013-06-18 | Lookout, Inc. | System and method for remotely securing or recovering a mobile device |
US8538815B2 (en) | 2009-02-17 | 2013-09-17 | Lookout, Inc. | System and method for mobile device replacement |
US20110060823A1 (en) * | 2009-03-31 | 2011-03-10 | Napera Networks, Inc. | Network-assisted health reporting activation |
CN101572712B (zh) * | 2009-06-09 | 2012-06-27 | 杭州华三通信技术有限公司 | 一种防止伪造报文攻击的方法和中继设备 |
US8397301B2 (en) | 2009-11-18 | 2013-03-12 | Lookout, Inc. | System and method for identifying and assessing vulnerabilities on a mobile communication device |
WO2011085102A1 (en) | 2010-01-11 | 2011-07-14 | Isis Pharmaceuticals, Inc. | Base modified bicyclic nucleosides and oligomeric compounds prepared therefrom |
US9193752B2 (en) | 2010-03-17 | 2015-11-24 | Isis Pharmaceuticals, Inc. | 5′-substituted bicyclic nucleosides and oligomeric compounds prepared therefrom |
CN103154014B (zh) | 2010-04-28 | 2015-03-25 | Isis制药公司 | 修饰核苷、其类似物以及由它们制备的寡聚化合物 |
US9156873B2 (en) | 2010-04-28 | 2015-10-13 | Isis Pharmaceuticals, Inc. | Modified 5′ diphosphate nucleosides and oligomeric compounds prepared therefrom |
EP2625186B1 (en) | 2010-04-28 | 2016-07-27 | Ionis Pharmaceuticals, Inc. | 5' modified nucleosides and oligomeric compounds prepared therefrom |
WO2011156278A1 (en) | 2010-06-07 | 2011-12-15 | Isis Pharmaceuticals, Inc. | Bicyclic nucleosides and oligomeric compounds prepared therefrom |
WO2011156202A1 (en) | 2010-06-08 | 2011-12-15 | Isis Pharmaceuticals, Inc. | Substituted 2 '-amino and 2 '-thio-bicyclic nucleosides and oligomeric compounds prepared therefrom |
US20120011561A1 (en) * | 2010-07-12 | 2012-01-12 | Research In Motion Limited | Temporary policies in a mobile computing device |
GB2485241A (en) | 2010-11-05 | 2012-05-09 | Bluecava Inc | Incremental browser-based fingerprinting of a computing device |
CN102185827B (zh) * | 2011-01-30 | 2014-05-14 | 广东佳和通信技术有限公司 | 一种voip系统中语音穿透防火墙的方法 |
US8738765B2 (en) | 2011-06-14 | 2014-05-27 | Lookout, Inc. | Mobile device DNS optimization |
DK2742135T4 (da) | 2011-08-11 | 2020-07-13 | Ionis Pharmaceuticals Inc | Bindingsmodificerede gapped oligomeriske forbindelser og anvendelser deraf |
US8788881B2 (en) | 2011-08-17 | 2014-07-22 | Lookout, Inc. | System and method for mobile device push communications |
EP3640332A1 (en) | 2011-08-29 | 2020-04-22 | Ionis Pharmaceuticals, Inc. | Oligomer-conjugate complexes and their use |
CN103179554B (zh) * | 2011-12-22 | 2016-06-22 | 中国移动通信集团广东有限公司 | 无线宽带网络接入控制方法、装置与网络设备 |
EP2639238A1 (en) | 2012-03-15 | 2013-09-18 | Universität Bern | Tricyclic nucleosides and oligomeric compounds prepared therefrom |
US9589129B2 (en) | 2012-06-05 | 2017-03-07 | Lookout, Inc. | Determining source of side-loaded software |
US9407443B2 (en) | 2012-06-05 | 2016-08-02 | Lookout, Inc. | Component analysis of software applications on computing devices |
US8964554B2 (en) * | 2012-06-07 | 2015-02-24 | Broadcom Corporation | Tunnel acceleration for wireless access points |
US8370529B1 (en) * | 2012-07-10 | 2013-02-05 | Robert Hansen | Trusted zone protection |
US8655307B1 (en) | 2012-10-26 | 2014-02-18 | Lookout, Inc. | System and method for developing, updating, and using user device behavioral context models to modify user, device, and application state, settings and behavior for enhanced user security |
US9208215B2 (en) | 2012-12-27 | 2015-12-08 | Lookout, Inc. | User classification based on data gathered from a computing device |
US9374369B2 (en) | 2012-12-28 | 2016-06-21 | Lookout, Inc. | Multi-factor authentication and comprehensive login system for client-server networks |
US8855599B2 (en) | 2012-12-31 | 2014-10-07 | Lookout, Inc. | Method and apparatus for auxiliary communications with mobile communications device |
US9424409B2 (en) | 2013-01-10 | 2016-08-23 | Lookout, Inc. | Method and system for protecting privacy and enhancing security on an electronic device |
US9426124B2 (en) * | 2013-04-08 | 2016-08-23 | Solarflare Communications, Inc. | Locked down network interface |
US9642008B2 (en) | 2013-10-25 | 2017-05-02 | Lookout, Inc. | System and method for creating and assigning a policy for a mobile communications device based on personal data |
US9973534B2 (en) | 2013-11-04 | 2018-05-15 | Lookout, Inc. | Methods and systems for secure network connections |
WO2015084884A2 (en) | 2013-12-02 | 2015-06-11 | Isis Pharmaceuticals, Inc. | Antisense compounds and uses thereof |
US10122747B2 (en) | 2013-12-06 | 2018-11-06 | Lookout, Inc. | Response generation after distributed monitoring and evaluation of multiple devices |
US9753796B2 (en) | 2013-12-06 | 2017-09-05 | Lookout, Inc. | Distributed monitoring, evaluation, and response for multiple devices |
EP3647318B1 (en) | 2014-04-28 | 2021-06-30 | Ionis Pharmaceuticals, Inc. | Linkage modified oligomeric compounds |
CN106661580B (zh) | 2014-06-10 | 2022-02-15 | 鹿特丹伊拉斯谟大学医疗中心 | 用于治疗庞帕病的反义寡核苷酸 |
US9424436B2 (en) * | 2014-10-30 | 2016-08-23 | Microsoft Technology Licensing, Llc | Over network operation restriction enforcement |
US10223363B2 (en) | 2014-10-30 | 2019-03-05 | Microsoft Technology Licensing, Llc | Access control based on operation expiry data |
CA2982463C (en) | 2015-05-01 | 2019-03-05 | Lookout, Inc. | Determining source of side-loaded software |
CN105141519A (zh) * | 2015-07-24 | 2015-12-09 | 上海红神信息技术有限公司 | 一种基于负载变换的拟态网络节点防护方法 |
EP3387127A1 (en) | 2015-12-07 | 2018-10-17 | Erasmus University Medical Center Rotterdam | Enzymatic replacement therapy and antisense therapy for pompe disease |
CN105787373B (zh) * | 2016-05-17 | 2018-08-21 | 武汉大学 | 一种移动办公系统中Android终端数据防泄漏方法 |
WO2017210198A1 (en) | 2016-05-31 | 2017-12-07 | Lookout, Inc. | Methods and systems for detecting and preventing network connection compromise |
US10402558B2 (en) * | 2016-12-16 | 2019-09-03 | Blackberry Limited | Device restrictions during events |
US10439985B2 (en) | 2017-02-15 | 2019-10-08 | Edgewise Networks, Inc. | Network application security policy generation |
WO2018148058A1 (en) | 2017-02-10 | 2018-08-16 | Edgewise Networks, Inc. | Network application security policy enforcement |
US10218697B2 (en) | 2017-06-09 | 2019-02-26 | Lookout, Inc. | Use of device risk evaluation to manage access to services |
WO2019094655A1 (en) | 2017-11-10 | 2019-05-16 | Edgewise Networks, Inc. | Automated load balancer discovery |
US10630480B2 (en) | 2017-11-29 | 2020-04-21 | Oracle International Corporation | Trusted client security factor-based authorizations at a server |
US10346608B2 (en) * | 2017-12-12 | 2019-07-09 | John Almeida | Virus immune computer system and method |
JP7063185B2 (ja) * | 2018-08-15 | 2022-05-09 | 日本電信電話株式会社 | 通信システム及び通信方法 |
US11757875B2 (en) * | 2019-05-29 | 2023-09-12 | Johnson Controls Tyco IP Holdings LLP | System and method for checking default configuration settings of device on a network |
RU2728257C1 (ru) * | 2019-12-25 | 2020-07-28 | Федеральное государственное казенное военное образовательное учреждение высшего образования Академия Федеральной службы охраны Российской Федерации | Способ ограничения доступа пользователю к подозрительным объектам социальной сети |
EP4207679A1 (en) * | 2021-12-31 | 2023-07-05 | G-Innovations Viet Nam Joint Stock Company | Method, mobile equipment, and system for keystream protection |
Family Cites Families (82)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7743248B2 (en) * | 1995-01-17 | 2010-06-22 | Eoriginal, Inc. | System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components |
US5850559A (en) * | 1996-08-07 | 1998-12-15 | Compaq Computer Corporation | Method and apparatus for secure execution of software prior to a computer system being powered down or entering a low energy consumption mode |
US6021491A (en) * | 1996-11-27 | 2000-02-01 | Sun Microsystems, Inc. | Digital signatures for data streams and data archives |
US5925127A (en) * | 1997-04-09 | 1999-07-20 | Microsoft Corporation | Method and system for monitoring the use of rented software |
US6202156B1 (en) * | 1997-09-12 | 2001-03-13 | Sun Microsystems, Inc. | Remote access-controlled communication |
US6362836B1 (en) * | 1998-04-06 | 2002-03-26 | The Santa Cruz Operation, Inc. | Universal application server for providing applications on a variety of client devices in a client/server network |
US6209101B1 (en) * | 1998-07-17 | 2001-03-27 | Secure Computing Corporation | Adaptive security system having a hierarchy of security servers |
US6466932B1 (en) * | 1998-08-14 | 2002-10-15 | Microsoft Corporation | System and method for implementing group policy |
US6195689B1 (en) * | 1999-05-05 | 2001-02-27 | Mediaone Group, Inc. | Headend provisioning agent |
US6578074B1 (en) * | 1999-06-25 | 2003-06-10 | Mediaone Group, Inc. | Provisioning server enhancement |
US7073198B1 (en) * | 1999-08-26 | 2006-07-04 | Ncircle Network Security, Inc. | Method and system for detecting a vulnerability in a network |
US6438594B1 (en) * | 1999-08-31 | 2002-08-20 | Accenture Llp | Delivering service to a client via a locally addressable interface |
US7139999B2 (en) * | 1999-08-31 | 2006-11-21 | Accenture Llp | Development architecture framework |
US7020697B1 (en) * | 1999-10-01 | 2006-03-28 | Accenture Llp | Architectures for netcentric computing systems |
US7685423B1 (en) * | 2000-02-15 | 2010-03-23 | Silverbrook Research Pty Ltd | Validation protocol and system |
US7181766B2 (en) * | 2000-04-12 | 2007-02-20 | Corente, Inc. | Methods and system for providing network services using at least one processor interfacing a base network |
US7225460B2 (en) * | 2000-05-09 | 2007-05-29 | International Business Machine Corporation | Enterprise privacy manager |
US7240364B1 (en) * | 2000-05-20 | 2007-07-03 | Ciena Corporation | Network device identity authentication |
US20020078006A1 (en) * | 2000-12-20 | 2002-06-20 | Philips Electronics North America Corporation | Accessing meta information triggers automatic buffering |
US6901449B1 (en) * | 2000-12-22 | 2005-05-31 | Microsoft Corporation | System and method for encapsulating data with a formatted data protocol |
US7127524B1 (en) * | 2000-12-29 | 2006-10-24 | Vernier Networks, Inc. | System and method for providing access to a network with selective network address translation |
US7398529B2 (en) * | 2001-03-09 | 2008-07-08 | Netiq Corporation | Method for managing objects created in a directory service |
US6983375B2 (en) * | 2001-04-13 | 2006-01-03 | Ge Medical Technology Services, Inc. | Method and system to grant indefinite use of software options resident on a device |
US6873988B2 (en) * | 2001-07-06 | 2005-03-29 | Check Point Software Technologies, Inc. | System and methods providing anti-virus cooperative enforcement |
US7017162B2 (en) | 2001-07-10 | 2006-03-21 | Microsoft Corporation | Application program interface for network software platform |
US20030041125A1 (en) * | 2001-08-16 | 2003-02-27 | Salomon Kirk C. | Internet-deployed wireless system |
US6892241B2 (en) * | 2001-09-28 | 2005-05-10 | Networks Associates Technology, Inc. | Anti-virus policy enforcement system and method |
US7631084B2 (en) * | 2001-11-02 | 2009-12-08 | Juniper Networks, Inc. | Method and system for providing secure access to private networks with client redirection |
US7031469B2 (en) * | 2001-12-27 | 2006-04-18 | Slam Dunk Networks, Inc. | Optimized enveloping via key reuse |
US7140042B2 (en) * | 2002-01-14 | 2006-11-21 | Mcafee, Inc. | System and method for preventing software piracy |
US7124438B2 (en) * | 2002-03-08 | 2006-10-17 | Ciphertrust, Inc. | Systems and methods for anomaly detection in patterns of monitored communications |
EP1490941A4 (en) * | 2002-03-28 | 2007-01-10 | Robertshaw Controls Co | ENERGY MANAGEMENT SYSTEM AND METHOD |
US7015817B2 (en) * | 2002-05-14 | 2006-03-21 | Shuan Michael Copley | Personal tracking device |
GB0211644D0 (en) * | 2002-05-21 | 2002-07-03 | Wesby Philip B | System and method for remote asset management |
US7310314B1 (en) * | 2002-06-10 | 2007-12-18 | Juniper Networks, Inc. | Managing periodic communications |
US7707116B2 (en) * | 2002-08-30 | 2010-04-27 | Avaya Inc. | Flexible license file feature controls |
US7689722B1 (en) * | 2002-10-07 | 2010-03-30 | Cisco Technology, Inc. | Methods and apparatus for virtual private network fault tolerance |
US7249187B2 (en) * | 2002-11-27 | 2007-07-24 | Symantec Corporation | Enforcement of compliance with network security policies |
US7526800B2 (en) * | 2003-02-28 | 2009-04-28 | Novell, Inc. | Administration of protection of data accessible by a mobile device |
US20040255137A1 (en) * | 2003-01-09 | 2004-12-16 | Shuqian Ying | Defending the name space |
US9197668B2 (en) | 2003-02-28 | 2015-11-24 | Novell, Inc. | Access control to files based on source information |
US20040181517A1 (en) * | 2003-03-13 | 2004-09-16 | Younghee Jung | System and method for social interaction |
US8244841B2 (en) * | 2003-04-09 | 2012-08-14 | Microsoft Corporation | Method and system for implementing group policy operations |
DE602004018137D1 (de) * | 2003-05-16 | 2009-01-15 | Koninkl Philips Electronics Nv | Ausführungsbeweis mit zufallsfunktion |
US7827602B2 (en) * | 2003-06-30 | 2010-11-02 | At&T Intellectual Property I, L.P. | Network firewall host application identification and authentication |
US20050055412A1 (en) * | 2003-09-04 | 2005-03-10 | International Business Machines Corporation | Policy-based management of instant message windows |
KR100502068B1 (ko) | 2003-09-29 | 2005-07-25 | 한국전자통신연구원 | 네트워크 노드의 보안 엔진 관리 장치 및 방법 |
WO2005032100A1 (en) * | 2003-09-30 | 2005-04-07 | Telefonaktiebolaget Lm Ericsson (Publ) | Means and method for generating a unique user’s identity for use between different domains |
US8452881B2 (en) * | 2004-09-28 | 2013-05-28 | Toufic Boubez | System and method for bridging identities in a service oriented architecture |
JPWO2005034446A1 (ja) * | 2003-10-03 | 2006-12-14 | 富士通株式会社 | ポリシールール適用ネットワークシステム |
US8321534B1 (en) * | 2003-10-15 | 2012-11-27 | Radix Holdings, Llc | System and method for synchronization based on preferences |
US20050132347A1 (en) * | 2003-12-15 | 2005-06-16 | Harper Eric D. | System for controlling the use of a software application on a plurality of computers |
EP1549012A1 (en) * | 2003-12-24 | 2005-06-29 | DataCenterTechnologies N.V. | Method and system for identifying the content of files in a network |
US7506371B1 (en) * | 2004-01-22 | 2009-03-17 | Guardium, Inc. | System and methods for adaptive behavior based access control |
US20060059561A1 (en) * | 2004-04-14 | 2006-03-16 | Digital River, Inc. | Electronic storefront that limits download of software wrappers based on geographic location |
US8230480B2 (en) | 2004-04-26 | 2012-07-24 | Avaya Inc. | Method and apparatus for network security based on device security status |
JP4085430B2 (ja) * | 2004-08-20 | 2008-05-14 | ソニー株式会社 | 再生装置および記録再生装置 |
US20060047826A1 (en) * | 2004-08-25 | 2006-03-02 | International Business Machines Corp. | Client computer self health check |
JP4380480B2 (ja) * | 2004-09-16 | 2009-12-09 | ソニー株式会社 | ライセンス処理装置,プログラム,およびライセンス処理方法 |
US8234705B1 (en) * | 2004-09-27 | 2012-07-31 | Radix Holdings, Llc | Contagion isolation and inoculation |
WO2006045004A2 (en) * | 2004-10-18 | 2006-04-27 | Bioveris Corporation | System and method for obtaining, storing, and processing immunologic information of individuals and populations |
US7877786B2 (en) * | 2004-10-21 | 2011-01-25 | Alcatel-Lucent Usa Inc. | Method, apparatus and network architecture for enforcing security policies using an isolated subnet |
JP4688472B2 (ja) * | 2004-11-01 | 2011-05-25 | 株式会社エヌ・ティ・ティ・ドコモ | 端末制御装置及び端末制御方法 |
US20060161979A1 (en) * | 2005-01-18 | 2006-07-20 | Microsoft Corporation | Scriptable emergency threat communication and mitigating actions |
US8885539B2 (en) * | 2005-01-26 | 2014-11-11 | Hewlett-Packard Development Company, L.P. | Configurable quality-of-service support per virtual access point (VAP) in a wireless LAN (WLAN) access device |
US20060179058A1 (en) * | 2005-02-04 | 2006-08-10 | Charles Bram | Methods and systems for licensing computer software |
US7532875B1 (en) * | 2005-02-18 | 2009-05-12 | Virgin Mobile Usa, Llc | Scaleable communications management network |
US20060195566A1 (en) * | 2005-02-25 | 2006-08-31 | Hurley Mark E | Method and system for taking remote inventory in a network |
US20060250968A1 (en) | 2005-05-03 | 2006-11-09 | Microsoft Corporation | Network access protection |
CA2623137C (en) * | 2005-05-13 | 2014-10-21 | Cryptomill Technologies Ltd. | Cryptographic control for mobile storage means |
US7225168B2 (en) * | 2005-05-24 | 2007-05-29 | Siemens Aktiengesellschaft | Method and system for providing a service on demand |
US20060282393A1 (en) * | 2005-06-13 | 2006-12-14 | Sladek Marjorie B | Systems and methods for providing access to product license information |
CA2615438C (en) * | 2005-07-19 | 2013-08-13 | Fmaudit, L.L.C. | Status monitoring system and method |
US7636736B1 (en) * | 2005-09-21 | 2009-12-22 | Symantec Operating Corporation | Method and apparatus for creating and using a policy-based access/change log |
US20070086433A1 (en) * | 2005-10-19 | 2007-04-19 | Cunetto Philip C | Methods and apparatus for allocating shared communication resources to outdial communication services |
US7924987B2 (en) * | 2005-10-19 | 2011-04-12 | At&T Intellectual Property I., L.P. | Methods, apparatus and data structures for managing distributed communication systems |
US7954152B2 (en) * | 2005-12-30 | 2011-05-31 | Microsoft Corporation | Session management by analysis of requests and responses |
US20070174405A1 (en) * | 2006-01-23 | 2007-07-26 | Yen-Fu Chen | Remote operation of instant messaging systems |
US8413209B2 (en) * | 2006-03-27 | 2013-04-02 | Telecom Italia S.P.A. | System for enforcing security policies on mobile communications devices |
US8935416B2 (en) | 2006-04-21 | 2015-01-13 | Fortinet, Inc. | Method, apparatus, signals and medium for enforcing compliance with a policy on a client computer |
US20120011561A1 (en) * | 2010-07-12 | 2012-01-12 | Research In Motion Limited | Temporary policies in a mobile computing device |
US9319884B2 (en) * | 2011-10-27 | 2016-04-19 | T-Mobile Usa, Inc. | Remote unlocking of telecommunication device functionality |
-
2006
- 2006-04-21 US US11/409,401 patent/US8935416B2/en active Active
-
2007
- 2007-04-17 CN CNA2007100902655A patent/CN101034977A/zh active Pending
-
2012
- 2012-12-31 US US13/731,474 patent/US9306976B2/en active Active
-
2014
- 2014-05-22 US US14/284,914 patent/US9003484B2/en active Active
-
2015
- 2015-12-04 US US14/958,943 patent/US9985994B2/en active Active
Cited By (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102027728A (zh) * | 2008-06-03 | 2011-04-20 | 国际商业机器公司 | 用于战胜中间人计算机黑客技术的方法和系统 |
CN102027728B (zh) * | 2008-06-03 | 2013-10-02 | 国际商业机器公司 | 用于战胜中间人计算机黑客技术的方法和系统 |
CN103139184A (zh) * | 2011-12-02 | 2013-06-05 | 中国电信股份有限公司 | 智能网络防火墙设备及网络攻击防护方法 |
WO2013131237A1 (en) * | 2012-03-05 | 2013-09-12 | Xingyunrongchuang (Beijing) Information Technology Company Limited | System and method for detecting and preventing attacks against a server in a computer network |
US8752134B2 (en) | 2012-03-05 | 2014-06-10 | Jie Ma | System and method for detecting and preventing attacks against a server in a computer network |
CN103841143A (zh) * | 2012-11-23 | 2014-06-04 | 华为技术有限公司 | 文件发送方法、接收方法、系统及设备 |
CN104503544A (zh) * | 2015-01-08 | 2015-04-08 | 四川中亚联邦科技有限公司 | 一种应用于学校学生信息管理的云存储装置 |
CN116455660A (zh) * | 2023-05-04 | 2023-07-18 | 北京数美时代科技有限公司 | 页面访问请求的控制方法、系统、存储介质和电子设备 |
CN116455660B (zh) * | 2023-05-04 | 2023-10-17 | 北京数美时代科技有限公司 | 页面访问请求的控制方法、系统、存储介质和电子设备 |
Also Published As
Publication number | Publication date |
---|---|
US20130185762A1 (en) | 2013-07-18 |
US20140259098A1 (en) | 2014-09-11 |
US20160255116A1 (en) | 2016-09-01 |
US8935416B2 (en) | 2015-01-13 |
US9985994B2 (en) | 2018-05-29 |
US9306976B2 (en) | 2016-04-05 |
US9003484B2 (en) | 2015-04-07 |
US20070250627A1 (en) | 2007-10-25 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN101034977A (zh) | 在客户端计算机上施加策略兼容的方法、装置、信号和介质 | |
US20230216869A1 (en) | Method and system for detecting restricted content associated with retrieved content | |
US7532882B2 (en) | Method and system for automatically configuring access control | |
US8220050B2 (en) | Method and system for detecting restricted content associated with retrieved content | |
JP5362347B2 (ja) | 無線装置でコンテンツ変換を管理する装置および方法 | |
US8166299B2 (en) | Secure messaging | |
US20090248696A1 (en) | Method and system for detecting restricted content associated with retrieved content | |
CN1505309A (zh) | 安全地处理被用于基于web的资源访问的客户证书 | |
CN1578212A (zh) | 非法通信检测装置 | |
CN1716851A (zh) | 信息处理设备、信息处理方法和存储媒体 | |
US20070074018A1 (en) | Network communications | |
EP1938548B1 (en) | Network communications | |
TW200425700A (en) | Policy-based connectivity | |
JP4862079B2 (ja) | ゲートウェイでのリクエスト提出復号用文字セット符号化決定のためのシステムおよび方法 | |
EP1387239A2 (en) | Secure messaging | |
JP5322288B2 (ja) | 通信処理装置、通信処理方法、及びプログラム | |
CA2498317C (en) | Method and system for automatically configuring access control | |
CN115567310A (zh) | 零信任模式下基于网络隐身的客户端安全分发方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
ASS | Succession or assignment of patent right |
Owner name: FORTINET INC. Free format text: FORMER OWNER: FORTINET INFORMATION TECHNOLOGY (BEIJING) CO., LTD. Effective date: 20090925 |
|
C41 | Transfer of patent application or patent right or utility model | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20090925 Address after: California, USA Applicant after: Fortinet, Inc. Address before: Room 7, digital media building, No. 507 information road, Beijing, Haidian District, China: 100085 Applicant before: Fortinet,Inc. |
|
C12 | Rejection of a patent application after its publication | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20070912 |