CN112470442B - 向用户设备部署数据丢失防护策略 - Google Patents
向用户设备部署数据丢失防护策略 Download PDFInfo
- Publication number
- CN112470442B CN112470442B CN201980048648.7A CN201980048648A CN112470442B CN 112470442 B CN112470442 B CN 112470442B CN 201980048648 A CN201980048648 A CN 201980048648A CN 112470442 B CN112470442 B CN 112470442B
- Authority
- CN
- China
- Prior art keywords
- server
- dlp
- user device
- application
- dlp policy
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 claims abstract description 42
- 230000002265 prevention Effects 0.000 claims abstract description 9
- 230000001360 synchronised effect Effects 0.000 claims abstract description 7
- 230000005055 memory storage Effects 0.000 claims description 2
- 230000008569 process Effects 0.000 description 9
- 230000006870 function Effects 0.000 description 8
- 238000004891 communication Methods 0.000 description 5
- 230000008859 change Effects 0.000 description 4
- 238000013475 authorization Methods 0.000 description 3
- 238000010586 diagram Methods 0.000 description 3
- 238000012546 transfer Methods 0.000 description 3
- 230000005540 biological transmission Effects 0.000 description 2
- JLYFCTQDENRSOL-VIFPVBQESA-N dimethenamid-P Chemical compound COC[C@H](C)N(C(=O)CCl)C=1C(C)=CSC=1C JLYFCTQDENRSOL-VIFPVBQESA-N 0.000 description 2
- 230000008901 benefit Effects 0.000 description 1
- 238000009434 installation Methods 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000004044 response Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0893—Assignment of logical groups to network elements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/08—Configuration management of networks or network elements
- H04L41/0894—Policy-based network configuration management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0815—Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/34—Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/50—Service provisioning or reconfiguring
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Business, Economics & Management (AREA)
- General Business, Economics & Management (AREA)
- Databases & Information Systems (AREA)
- Information Transfer Between Computers (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
Claims (18)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US15/997,322 | 2018-06-04 | ||
US15/997,322 US11012309B2 (en) | 2018-06-04 | 2018-06-04 | Deploying data-loss-prevention policies to user devices |
PCT/US2019/034464 WO2019236357A1 (en) | 2018-06-04 | 2019-05-29 | Deploying data-loss-prevention policies to user devices |
Publications (2)
Publication Number | Publication Date |
---|---|
CN112470442A CN112470442A (zh) | 2021-03-09 |
CN112470442B true CN112470442B (zh) | 2023-06-02 |
Family
ID=68693253
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201980048648.7A Active CN112470442B (zh) | 2018-06-04 | 2019-05-29 | 向用户设备部署数据丢失防护策略 |
Country Status (4)
Country | Link |
---|---|
US (2) | US11012309B2 (zh) |
EP (1) | EP3791552B1 (zh) |
CN (1) | CN112470442B (zh) |
WO (1) | WO2019236357A1 (zh) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11102251B1 (en) | 2019-08-02 | 2021-08-24 | Kandji, Inc. | Systems and methods for deploying configurations on computing devices and validating compliance with the configurations during scheduled intervals |
US11461459B1 (en) * | 2021-11-02 | 2022-10-04 | Kandji, Inc. | User device authentication gateway module |
Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8544060B1 (en) * | 2012-01-27 | 2013-09-24 | Symantec Corporation | Method and system for detecting and protecting against potential data loss from unknown applications |
US8950005B1 (en) * | 2011-11-04 | 2015-02-03 | Symantec Corporation | Method and system for protecting content of sensitive web applications |
US8990882B1 (en) * | 2011-12-30 | 2015-03-24 | Symantec Corporation | Pre-calculating and updating data loss prevention (DLP) policies prior to distribution of sensitive information |
CN104471900A (zh) * | 2012-07-10 | 2015-03-25 | 微软公司 | 用于电子邮件的数据检测和保护策略 |
CN104641377A (zh) * | 2012-10-19 | 2015-05-20 | 迈克菲股份有限公司 | 用于移动计算设备的数据丢失防护 |
US9349016B1 (en) * | 2014-06-06 | 2016-05-24 | Dell Software Inc. | System and method for user-context-based data loss prevention |
CN107111702A (zh) * | 2014-10-26 | 2017-08-29 | 微软技术许可有限责任公司 | 协同环境中针对数据丢失防护的访问阻止 |
CN107409126A (zh) * | 2015-02-24 | 2017-11-28 | 思科技术公司 | 用于保护企业计算环境安全的系统和方法 |
CN107624238A (zh) * | 2015-05-19 | 2018-01-23 | 微软技术许可有限责任公司 | 对基于云的应用的安全访问控制 |
Family Cites Families (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8565108B1 (en) | 2010-09-28 | 2013-10-22 | Amazon Technologies, Inc. | Network data transmission analysis |
US9311495B2 (en) | 2010-12-09 | 2016-04-12 | International Business Machines Corporation | Method and apparatus for associating data loss protection (DLP) policies with endpoints |
US9237170B2 (en) | 2012-07-19 | 2016-01-12 | Box, Inc. | Data loss prevention (DLP) methods and architectures by a cloud service |
US20160315930A1 (en) | 2015-04-24 | 2016-10-27 | Somansa Co., Ltd. | Cloud data discovery method and system for private information protection and data loss prevention in enterprise cloud service environment |
US10148694B1 (en) | 2015-10-01 | 2018-12-04 | Symantec Corporation | Preventing data loss over network channels by dynamically monitoring file system operations of a process |
US11019101B2 (en) | 2016-03-11 | 2021-05-25 | Netskope, Inc. | Middle ware security layer for cloud computing services |
-
2018
- 2018-06-04 US US15/997,322 patent/US11012309B2/en active Active
-
2019
- 2019-05-29 WO PCT/US2019/034464 patent/WO2019236357A1/en unknown
- 2019-05-29 EP EP19814748.0A patent/EP3791552B1/en active Active
- 2019-05-29 CN CN201980048648.7A patent/CN112470442B/zh active Active
-
2021
- 2021-04-21 US US17/236,006 patent/US11743124B2/en active Active
Patent Citations (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8950005B1 (en) * | 2011-11-04 | 2015-02-03 | Symantec Corporation | Method and system for protecting content of sensitive web applications |
US8990882B1 (en) * | 2011-12-30 | 2015-03-24 | Symantec Corporation | Pre-calculating and updating data loss prevention (DLP) policies prior to distribution of sensitive information |
US8544060B1 (en) * | 2012-01-27 | 2013-09-24 | Symantec Corporation | Method and system for detecting and protecting against potential data loss from unknown applications |
CN104471900A (zh) * | 2012-07-10 | 2015-03-25 | 微软公司 | 用于电子邮件的数据检测和保护策略 |
CN104641377A (zh) * | 2012-10-19 | 2015-05-20 | 迈克菲股份有限公司 | 用于移动计算设备的数据丢失防护 |
US9349016B1 (en) * | 2014-06-06 | 2016-05-24 | Dell Software Inc. | System and method for user-context-based data loss prevention |
CN107111702A (zh) * | 2014-10-26 | 2017-08-29 | 微软技术许可有限责任公司 | 协同环境中针对数据丢失防护的访问阻止 |
CN107409126A (zh) * | 2015-02-24 | 2017-11-28 | 思科技术公司 | 用于保护企业计算环境安全的系统和方法 |
CN107624238A (zh) * | 2015-05-19 | 2018-01-23 | 微软技术许可有限责任公司 | 对基于云的应用的安全访问控制 |
Non-Patent Citations (1)
Title |
---|
一种综合认证策略在企业信息资源单点登录技术中的应用;王娟;《池州学院学报》;20101228(第06期);全文 * |
Also Published As
Publication number | Publication date |
---|---|
WO2019236357A1 (en) | 2019-12-12 |
EP3791552B1 (en) | 2023-06-07 |
CN112470442A (zh) | 2021-03-09 |
US20210243085A1 (en) | 2021-08-05 |
US11012309B2 (en) | 2021-05-18 |
US20190372849A1 (en) | 2019-12-05 |
EP3791552A4 (en) | 2022-03-02 |
US11743124B2 (en) | 2023-08-29 |
EP3791552A1 (en) | 2021-03-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3590065B1 (en) | Delegating security policy management authority to managed accounts | |
CN113196724A (zh) | 用于应用预启动的系统和方法 | |
US10911299B2 (en) | Multiuser device staging | |
JP7076641B2 (ja) | Saasアプリケーションのためのプッシュ配信通知サービスのためのシステムおよび方法 | |
EP3356978B1 (en) | Applying rights management policies to protected files | |
JP2019514090A (ja) | ユーザアカウントと企業ワークスペースとの関連付け | |
US20100031352A1 (en) | System and Method for Enforcing Licenses During Push Install of Software to Target Computers in a Networked Computer Environment | |
KR20120033820A (ko) | 서버 및 그 서비스 제공 방법 | |
AU2022201363A1 (en) | A System and Method for Implementing a Private Computer Network | |
US11874916B2 (en) | User device authentication gateway module | |
US11743124B2 (en) | Deploying data-loss-prevention policies to user devices | |
JP2022513596A (ja) | ライブsaasオブジェクトのためのシステムおよび方法 | |
US11328096B2 (en) | Data bundle generation and deployment | |
JP6994607B1 (ja) | Saasアプリケーションのためのインテリセンスのためのシステムおよび方法 | |
US10447818B2 (en) | Methods, remote access systems, client computing devices, and server devices for use in remote access systems | |
WO2014079489A1 (en) | Methods and systems for managing access to a location indicated by a link in a remote access system | |
US11411813B2 (en) | Single user device staging | |
US10284554B2 (en) | Systems for providing device-specific access to an e-mail server | |
KR20120033943A (ko) | 사용자 단말 장치 및 그 서비스 제공 방법 | |
Westfall et al. | Basic Linux Administration via GUI (Webmin) | |
Copeland et al. | Identity Management with Azure Active Directory |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CP03 | Change of name, title or address | ||
CP03 | Change of name, title or address |
Address after: California, USA Patentee after: Weirui LLC Country or region after: U.S.A. Address before: California, USA Patentee before: VMWARE, Inc. Country or region before: U.S.A. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240912 Address after: California, USA Patentee after: Omnisa LLC Country or region after: U.S.A. Address before: California, USA Patentee before: Weirui LLC Country or region before: U.S.A. |