CO2018012982A2 - Aislamiento de seguridad virtualizado con base en hardware - Google Patents
Aislamiento de seguridad virtualizado con base en hardwareInfo
- Publication number
- CO2018012982A2 CO2018012982A2 CONC2018/0012982A CO2018012982A CO2018012982A2 CO 2018012982 A2 CO2018012982 A2 CO 2018012982A2 CO 2018012982 A CO2018012982 A CO 2018012982A CO 2018012982 A2 CO2018012982 A2 CO 2018012982A2
- Authority
- CO
- Colombia
- Prior art keywords
- operating system
- host operating
- computing device
- network resources
- requested
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/53—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/46—Interconnection of networks
- H04L12/4641—Virtual LANs, VLANs, e.g. virtual private networks [VPN]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Un sistema operativo anfitrión que se ejecuta en un dispositivo informático monitoriza las comunicaciones de red para que el dispositivo informático identifique los recursos de red que se solicitan por el dispositivo informático. El sistema operativo anfitrión compara los recursos de red solicitados con las políticas de seguridad para determinar si los recursos de red solicitados son confiables. Cuando se identifica un recurso de red no confiable, el sistema operativo anfitrión accede al recurso de red no confiable dentro de un contenedor que está aislado del núcleo de sistema operativo anfitrión utilizando las técnicas abordadas en el presente documento. Al restringir el acceso a los recursos de red no confiables a los contenedores aislados, el sistema operativo anfitrión está protegido incluso contra los ataques o infecciones a nivel de núcleo que pueden resultar a partir de un recurso de red no confiable.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US15/171,917 US10855725B2 (en) | 2016-06-02 | 2016-06-02 | Hardware-based virtualized security isolation |
PCT/US2017/034354 WO2017210065A1 (en) | 2016-06-02 | 2017-05-25 | Hardware-based virtualized security isolation |
Publications (1)
Publication Number | Publication Date |
---|---|
CO2018012982A2 true CO2018012982A2 (es) | 2018-12-14 |
Family
ID=59014799
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CONC2018/0012982A CO2018012982A2 (es) | 2016-06-02 | 2018-11-29 | Aislamiento de seguridad virtualizado con base en hardware |
Country Status (19)
Country | Link |
---|---|
US (1) | US10855725B2 (es) |
EP (1) | EP3465517B1 (es) |
JP (1) | JP6982006B2 (es) |
KR (1) | KR102386560B1 (es) |
CN (1) | CN109196505B (es) |
AU (1) | AU2017275464B2 (es) |
BR (1) | BR112018074347A8 (es) |
CA (1) | CA3023472A1 (es) |
CL (1) | CL2018003297A1 (es) |
CO (1) | CO2018012982A2 (es) |
ES (1) | ES2806379T3 (es) |
IL (1) | IL263152B (es) |
MX (1) | MX2018014912A (es) |
NZ (1) | NZ747895A (es) |
PH (1) | PH12018550196A1 (es) |
RU (1) | RU2755880C2 (es) |
SG (1) | SG11201810295UA (es) |
WO (1) | WO2017210065A1 (es) |
ZA (1) | ZA201807411B (es) |
Families Citing this family (95)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2984580B1 (en) | 2013-04-10 | 2018-12-19 | Illumio, Inc. | Distributed network management system using a logical multi-dimensional label-based policy model |
US9882919B2 (en) | 2013-04-10 | 2018-01-30 | Illumio, Inc. | Distributed network security using a logical multi-dimensional label-based policy model |
EP3143502A4 (en) * | 2014-05-14 | 2017-12-27 | Hay, Peter, Mcclelland | Systems and methods for ensuring computer system security via a virtualized layer of application abstraction |
US9928377B2 (en) | 2015-03-19 | 2018-03-27 | Netskope, Inc. | Systems and methods of monitoring and controlling enterprise information stored on a cloud computing service (CCS) |
US10397255B1 (en) * | 2015-09-23 | 2019-08-27 | StackRox, Inc. | System and method for providing security in a distributed computation system utilizing containers |
US11405423B2 (en) * | 2016-03-11 | 2022-08-02 | Netskope, Inc. | Metadata-based data loss prevention (DLP) for cloud resources |
US11425169B2 (en) | 2016-03-11 | 2022-08-23 | Netskope, Inc. | Small-footprint endpoint data loss prevention (DLP) |
US11403418B2 (en) | 2018-08-30 | 2022-08-02 | Netskope, Inc. | Enriching document metadata using contextual information |
US11019101B2 (en) | 2016-03-11 | 2021-05-25 | Netskope, Inc. | Middle ware security layer for cloud computing services |
US10459823B1 (en) * | 2016-06-29 | 2019-10-29 | EMC IP Holding Company LLC | Debugging using dual container images |
US10372588B2 (en) | 2016-07-08 | 2019-08-06 | International Business Machines Corporation | Providing debug information on production containers using debug containers |
US10505830B2 (en) * | 2016-08-11 | 2019-12-10 | Micro Focus Llc | Container monitoring configuration deployment |
US20180082053A1 (en) * | 2016-09-21 | 2018-03-22 | Telefonaktiebolaget Lm Ericsson (Publ) | Application token through associated container |
US10592664B2 (en) * | 2017-02-02 | 2020-03-17 | Cisco Technology, Inc. | Container application security and protection |
US11165825B2 (en) * | 2017-02-16 | 2021-11-02 | Emerald Cactus Ventures, Inc. | System and method for creating encrypted virtual private network hotspot |
US11122013B2 (en) | 2017-02-16 | 2021-09-14 | Emerald Cactus Ventures, Inc. | System and method for encrypting data interactions delineated by zones |
US11165751B2 (en) * | 2017-02-16 | 2021-11-02 | Emerald Cactus Ventures, Inc. | System and method for establishing simultaneous encrypted virtual private networks from a single computing device |
US10691816B2 (en) * | 2017-02-24 | 2020-06-23 | International Business Machines Corporation | Applying host access control rules for data used in application containers |
US10613885B2 (en) | 2017-02-24 | 2020-04-07 | International Business Machines Corporation | Portable aggregated information calculation and injection for application containers |
WO2018208669A1 (en) | 2017-05-08 | 2018-11-15 | KnowBe4, Inc. | Systems and methods for providing user interfaces based on actions associated with untrusted emails |
US10719603B2 (en) * | 2017-05-16 | 2020-07-21 | Vmware, Inc. | Methods and apparatus for sandboxed code execution using containers |
US10726121B2 (en) * | 2017-05-16 | 2020-07-28 | Vmware, Inc. | Methods and apparatus for improving sandboxed code execution by caching container image templates |
WO2018226790A1 (en) * | 2017-06-09 | 2018-12-13 | ORock Holdings, LLC | Secure network-accessible system for executing remote applications |
US11240207B2 (en) * | 2017-08-11 | 2022-02-01 | L3 Technologies, Inc. | Network isolation |
US11601467B2 (en) * | 2017-08-24 | 2023-03-07 | L3 Technologies, Inc. | Service provider advanced threat protection |
US10528733B2 (en) * | 2017-08-31 | 2020-01-07 | International Business Machines Corporation | Integrity, theft protection and cyber deception using a deception-based filesystem |
US11178104B2 (en) | 2017-09-26 | 2021-11-16 | L3 Technologies, Inc. | Network isolation with cloud networks |
US11223601B2 (en) * | 2017-09-28 | 2022-01-11 | L3 Technologies, Inc. | Network isolation for collaboration software |
US10931669B2 (en) * | 2017-09-28 | 2021-02-23 | L3 Technologies, Inc. | Endpoint protection and authentication |
US11374906B2 (en) | 2017-09-28 | 2022-06-28 | L3 Technologies, Inc. | Data exfiltration system and methods |
US11184323B2 (en) * | 2017-09-28 | 2021-11-23 | L3 Technologies, Inc | Threat isolation using a plurality of containers |
US11552987B2 (en) * | 2017-09-28 | 2023-01-10 | L3 Technologies, Inc. | Systems and methods for command and control protection |
US11336619B2 (en) * | 2017-09-28 | 2022-05-17 | L3 Technologies, Inc. | Host process and memory separation |
US11550898B2 (en) | 2017-10-23 | 2023-01-10 | L3 Technologies, Inc. | Browser application implementing sandbox based internet isolation |
US11120125B2 (en) | 2017-10-23 | 2021-09-14 | L3 Technologies, Inc. | Configurable internet isolation and security for laptops and similar devices |
US11170096B2 (en) | 2017-10-23 | 2021-11-09 | L3 Technologies, Inc. | Configurable internet isolation and security for mobile devices |
US10001990B2 (en) * | 2017-10-26 | 2018-06-19 | Iomaxis, Llc | Method and system for enhancing application container and host operating system security in a multi-tenant computing environment |
US11516252B2 (en) * | 2017-10-31 | 2022-11-29 | Cable Television Laboratories, Inc. | Systems and methods for internet of things security environment |
US11503051B2 (en) | 2018-01-11 | 2022-11-15 | Perspecta Labs Inc. | Migration of traffic flows |
US10664592B2 (en) * | 2018-03-22 | 2020-05-26 | International Business Machines Corporation | Method and system to securely run applications using containers |
US11409569B2 (en) * | 2018-03-29 | 2022-08-09 | Xilinx, Inc. | Data processing system |
US20190362075A1 (en) * | 2018-05-22 | 2019-11-28 | Fortinet, Inc. | Preventing users from accessing infected files by using multiple file storage repositories and a secure data transfer agent logically interposed therebetween |
KR101959544B1 (ko) * | 2018-06-01 | 2019-03-18 | 주식회사 에프원시큐리티 | 웹 공격 탐지 및 차단 시스템 및 그 방법 |
US11012310B2 (en) * | 2018-06-05 | 2021-05-18 | Illumio, Inc. | Managing containers based on pairing keys in a segmented network environment |
US10958480B2 (en) * | 2018-07-19 | 2021-03-23 | Vmware, Inc. | Per-app virtual private network tunnel for multiple processes |
EP3844923A1 (en) * | 2018-08-30 | 2021-07-07 | Telefonaktiebolaget Lm Ericsson (Publ) | Method for restricting access to a management interface using standard management protocols and software |
US11036856B2 (en) * | 2018-09-16 | 2021-06-15 | Fortinet, Inc. | Natively mounting storage for inspection and sandboxing in the cloud |
US11677713B2 (en) * | 2018-10-05 | 2023-06-13 | Vmware, Inc. | Domain-name-based network-connection attestation |
CN109301936B (zh) * | 2018-10-11 | 2022-03-08 | 云南电网有限责任公司红河供电局 | 一种基于容器调度架构的智能变电站运维信息监视系统 |
EP3644206A1 (en) | 2018-10-22 | 2020-04-29 | Koninklijke Philips N.V. | A container builder for individualized network services |
CN109522760B (zh) * | 2018-10-29 | 2020-08-14 | 北京博衍思创信息科技有限公司 | 一种基于硬件控制逻辑的数据转发控制方法及系统 |
US10785166B1 (en) | 2018-11-29 | 2020-09-22 | Cox Communications, Inc. | Resource assignment protocol-implemented policy-based direction of a client to an edge-compute resource |
US11601787B2 (en) | 2018-12-31 | 2023-03-07 | T-Mobile Usa, Inc. | Using a blockchain to determine trustworthiness of messages between vehicles over a telecommunications network |
US11159945B2 (en) | 2018-12-31 | 2021-10-26 | T-Mobile Usa, Inc. | Protecting a telecommunications network using network components as blockchain nodes |
US11329982B2 (en) | 2018-12-31 | 2022-05-10 | T-Mobile Usa, Inc. | Managing internet of things devices using blockchain operations |
US11159322B2 (en) * | 2019-01-31 | 2021-10-26 | Baidu Usa Llc | Secure multiparty computing framework using a restricted operating environment with a guest agent |
US11775475B2 (en) | 2019-03-05 | 2023-10-03 | Microsoft Technology Licensing, Llc | Deferred path resolution during container deployment |
CN110059453B (zh) * | 2019-03-13 | 2021-02-05 | 中国科学院计算技术研究所 | 一种容器虚拟化安全加固装置及方法 |
US10942855B2 (en) * | 2019-03-18 | 2021-03-09 | Microsoft Technology Licensing, Llc | Contextual loading based on dynamic context |
US11190512B2 (en) | 2019-04-17 | 2021-11-30 | Microsoft Technology Licensing, Llc | Integrity attestation of attestation component |
US11392467B2 (en) | 2019-04-17 | 2022-07-19 | Microsoft Technology Licensing, Llc | Failover between decentralized identity stores |
US11381567B2 (en) | 2019-04-29 | 2022-07-05 | Microsoft Technology Licensing, Llc | Execution of an application within a scope of user-granted permission |
US11429743B2 (en) | 2019-04-29 | 2022-08-30 | Microsoft Technology Licensing, Llc | Localization of DID-related claims and data |
US11222137B2 (en) | 2019-05-03 | 2022-01-11 | Microsoft Technology Licensing, Llc | Storing and executing an application in a user's personal storage with user granted permission |
US11411959B2 (en) * | 2019-05-03 | 2022-08-09 | Microsoft Technology Licensing, Llc | Execution of application in a container within a scope of user-granted permission |
US11003771B2 (en) | 2019-05-03 | 2021-05-11 | Microsoft Technology Licensing, Llc | Self-help for DID claims |
US11876798B2 (en) * | 2019-05-20 | 2024-01-16 | Citrix Systems, Inc. | Virtual delivery appliance and system with remote authentication and related methods |
US11190514B2 (en) * | 2019-06-17 | 2021-11-30 | Microsoft Technology Licensing, Llc | Client-server security enhancement using information accessed from access tokens |
US11533312B2 (en) * | 2019-07-10 | 2022-12-20 | ColorTokens, Inc. | Dynamically enforcing context sensitive network access control policies |
US11470017B2 (en) * | 2019-07-30 | 2022-10-11 | At&T Intellectual Property I, L.P. | Immersive reality component management via a reduced competition core network component |
US11556367B2 (en) * | 2019-08-06 | 2023-01-17 | Microsoft Technology Licensing, Llc | Dynamic image composition for container deployment |
CN110955886B (zh) * | 2019-11-08 | 2022-06-21 | 广州供电局有限公司 | 基于沙箱的数据安全融合服务装置及其方法 |
CN111008041B (zh) * | 2019-12-04 | 2022-03-11 | 北京百度网讯科技有限公司 | 用于主机的命令处理方法、装置、电子设备和存储介质 |
US11314614B2 (en) | 2020-01-02 | 2022-04-26 | Sri International | Security for container networks |
US20210216343A1 (en) | 2020-01-09 | 2021-07-15 | International Business Machines Corporation | Safely processing integrated flows of messages in a multi-tenant container |
US11601461B2 (en) * | 2020-01-13 | 2023-03-07 | Vmware, Inc. | Risk-based cloud profile management for VDI in the cloud |
US11856022B2 (en) | 2020-01-27 | 2023-12-26 | Netskope, Inc. | Metadata-based detection and prevention of phishing attacks |
US11232198B2 (en) * | 2020-01-28 | 2022-01-25 | Cyberark Software Ltd. | Dynamic visualization of scripts based on centralized security assessments |
US11233805B2 (en) | 2020-01-28 | 2022-01-25 | Cyberark Software Ltd. | Centralized security assessments of scripts in network environments |
US11394750B1 (en) | 2020-02-28 | 2022-07-19 | Red Hat, Inc. | System and method for generating network security policies in a distributed computation system utilizing containers |
US11539738B1 (en) * | 2020-03-24 | 2022-12-27 | Mcafee, Llc | Methods, systems, and media for mitigating damage resulting from a website being an intermediary in a cyberattack |
US11176247B2 (en) * | 2020-04-02 | 2021-11-16 | Aqua Security Software, Ltd. | System and method for container assessment using sandboxing |
NL2025327B1 (nl) * | 2020-04-10 | 2021-10-26 | Mobuyou B V | Werkwijze voor veilige overdacht van gegevens. |
US20220060513A1 (en) * | 2020-08-21 | 2022-02-24 | Oracle Intenational Corporation | Centralized request processing and security zone policy enforcement in a cloud infrastructure system |
US20220159029A1 (en) * | 2020-11-13 | 2022-05-19 | Cyberark Software Ltd. | Detection of security risks based on secretless connection data |
US11683331B2 (en) * | 2020-11-23 | 2023-06-20 | Juniper Networks, Inc. | Trust scoring of network entities in networks |
US11580230B2 (en) * | 2020-11-30 | 2023-02-14 | Aqua Security Software, Ltd. | System and method for assessing software containers for vulnerabilities |
US11811804B1 (en) | 2020-12-15 | 2023-11-07 | Red Hat, Inc. | System and method for detecting process anomalies in a distributed computation system utilizing containers |
US11848949B2 (en) | 2021-01-30 | 2023-12-19 | Netskope, Inc. | Dynamic distribution of unified policies in a cloud-based policy enforcement system |
US11989308B2 (en) * | 2021-05-27 | 2024-05-21 | EMC IP Holding Company LLC | Method to intelligently manage the end to end container compliance in cloud environments |
US11831688B2 (en) * | 2021-06-18 | 2023-11-28 | Capital One Services, Llc | Systems and methods for network security |
US11689505B2 (en) * | 2021-06-28 | 2023-06-27 | Cisco Technology, Inc. | Dynamic proxy response from application container |
US11651089B2 (en) * | 2021-07-13 | 2023-05-16 | Graphcore Ltd. | Terminating distributed trusted execution environment via self-isolation |
US12074879B2 (en) | 2021-09-14 | 2024-08-27 | Juniper Networks, Inc. | Inferring trust in computer networks |
US20240037229A1 (en) * | 2022-07-28 | 2024-02-01 | Pure Storage, Inc. | Monitoring for Security Threats in a Container System |
Family Cites Families (37)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7620956B2 (en) * | 2003-06-11 | 2009-11-17 | Symantec Corporation | Portable memory storage devices with application layers |
US8418234B2 (en) * | 2005-12-15 | 2013-04-09 | International Business Machines Corporation | Authentication of a principal in a federation |
US7716240B2 (en) | 2005-12-29 | 2010-05-11 | Nextlabs, Inc. | Techniques and system to deploy policies intelligently |
US8544058B2 (en) * | 2005-12-29 | 2013-09-24 | Nextlabs, Inc. | Techniques of transforming policies to enforce control in an information management system |
WO2007120360A2 (en) * | 2005-12-29 | 2007-10-25 | Blue Jungle | Information management system |
US8151337B2 (en) | 2006-06-30 | 2012-04-03 | Microsoft Corporation | Applying firewalls to virtualized environments |
US8612971B1 (en) * | 2006-10-17 | 2013-12-17 | Manageiq, Inc. | Automatic optimization for virtual systems |
US8769268B2 (en) | 2007-07-20 | 2014-07-01 | Check Point Software Technologies, Inc. | System and methods providing secure workspace sessions |
US9098698B2 (en) | 2008-09-12 | 2015-08-04 | George Mason Research Foundation, Inc. | Methods and apparatus for application isolation |
CN101730451B (zh) * | 2008-10-24 | 2013-02-20 | 富准精密工业(深圳)有限公司 | 散热装置 |
US8341749B2 (en) * | 2009-06-26 | 2012-12-25 | Vmware, Inc. | Preventing malware attacks in virtualized mobile devices |
US8627451B2 (en) | 2009-08-21 | 2014-01-07 | Red Hat, Inc. | Systems and methods for providing an isolated execution environment for accessing untrusted content |
US8479286B2 (en) * | 2009-12-15 | 2013-07-02 | Mcafee, Inc. | Systems and methods for behavioral sandboxing |
US8776169B2 (en) | 2010-03-30 | 2014-07-08 | Authentic8, Inc. | Disposable browsers and authentication techniques for a secure online user environment |
US9116733B2 (en) * | 2010-05-28 | 2015-08-25 | Bromium, Inc. | Automated provisioning of secure virtual execution environment using virtual machine templates based on requested activity |
US9104837B1 (en) | 2012-06-18 | 2015-08-11 | Bromium, Inc. | Exposing subset of host file systems to restricted virtual machines based on upon performing user-initiated actions against host files |
US9609619B2 (en) * | 2010-08-31 | 2017-03-28 | William E. Woodcock, IV | Geolocation |
US9027151B2 (en) * | 2011-02-17 | 2015-05-05 | Red Hat, Inc. | Inhibiting denial-of-service attacks using group controls |
US8839245B1 (en) | 2012-06-18 | 2014-09-16 | Bromium, Inc. | Transferring files using a virtualized application |
RU2460133C1 (ru) | 2011-06-28 | 2012-08-27 | Закрытое акционерное общество "Лаборатория Касперского" | Система и способ защиты компьютерных приложений |
US8886925B2 (en) | 2011-10-11 | 2014-11-11 | Citrix Systems, Inc. | Protecting enterprise data through policy-based encryption of message attachments |
US9245108B1 (en) | 2012-03-13 | 2016-01-26 | Bromium, Inc. | Dynamic adjustment of the file format to identify untrusted files |
US9032506B2 (en) | 2012-08-09 | 2015-05-12 | Cisco Technology, Inc. | Multiple application containerization in a single container |
US9087191B2 (en) | 2012-08-24 | 2015-07-21 | Vmware, Inc. | Method and system for facilitating isolated workspace for applications |
US9460283B2 (en) * | 2012-10-09 | 2016-10-04 | Dell Products L.P. | Adaptive integrity validation for portable information handling systems |
US9344762B2 (en) * | 2012-10-18 | 2016-05-17 | Broadcom Corporation | Integration of untrusted applications and frameworks with a secure operating system environment |
WO2014094653A1 (zh) | 2012-12-20 | 2014-06-26 | 北京奇虎科技有限公司 | 一种用于检测恶意链接的设备、方法及系统 |
JP6070355B2 (ja) * | 2013-03-28 | 2017-02-01 | 富士通株式会社 | 仮想マシン制御プログラム,仮想マシン制御方法,仮想マシン制御装置及びクラウドシステム |
US9716996B2 (en) | 2013-05-21 | 2017-07-25 | Brocade Communications Systems, Inc. | Method and system for selective and secure interaction of BYOD (bring your own device) with enterprise network through mobile wireless networks |
GB201318723D0 (en) | 2013-10-23 | 2013-12-04 | Avecto Ltd | Computer device and method for isolating untrusted content |
CN103914647A (zh) * | 2014-04-14 | 2014-07-09 | 中国人民解放军国防科学技术大学 | 基于本地虚拟化机制的程序隔离运行方法 |
CO6950443A2 (es) | 2014-05-13 | 2014-05-20 | Sicpa Holding Sa | Patrón para codificar información digital sobre una superficie, y métodos de marcación y lectura |
US20160342801A1 (en) * | 2014-06-25 | 2016-11-24 | defend7, Inc. | Containerized security as a service |
US9246690B1 (en) | 2014-09-03 | 2016-01-26 | Amazon Technologies, Inc. | Secure execution environment services |
US10516733B2 (en) * | 2014-11-25 | 2019-12-24 | Auth0, Inc. | Multi-tenancy via code encapsulated in server requests |
CN105138905A (zh) * | 2015-08-25 | 2015-12-09 | 中国科学院信息工程研究所 | Linux应用程序的隔离运行方法 |
US10635509B2 (en) * | 2016-11-17 | 2020-04-28 | Sung Jin Cho | System and method for creating and managing an interactive network of applications |
-
2016
- 2016-06-02 US US15/171,917 patent/US10855725B2/en active Active
-
2017
- 2017-05-25 MX MX2018014912A patent/MX2018014912A/es unknown
- 2017-05-25 JP JP2018562972A patent/JP6982006B2/ja active Active
- 2017-05-25 CN CN201780033267.2A patent/CN109196505B/zh active Active
- 2017-05-25 ES ES17728376T patent/ES2806379T3/es active Active
- 2017-05-25 SG SG11201810295UA patent/SG11201810295UA/en unknown
- 2017-05-25 NZ NZ747895A patent/NZ747895A/en unknown
- 2017-05-25 WO PCT/US2017/034354 patent/WO2017210065A1/en unknown
- 2017-05-25 EP EP17728376.9A patent/EP3465517B1/en active Active
- 2017-05-25 RU RU2018142303A patent/RU2755880C2/ru active
- 2017-05-25 KR KR1020187034872A patent/KR102386560B1/ko active IP Right Grant
- 2017-05-25 BR BR112018074347A patent/BR112018074347A8/pt unknown
- 2017-05-25 AU AU2017275464A patent/AU2017275464B2/en active Active
- 2017-05-25 CA CA3023472A patent/CA3023472A1/en active Pending
-
2018
- 2018-11-05 ZA ZA2018/07411A patent/ZA201807411B/en unknown
- 2018-11-12 PH PH12018550196A patent/PH12018550196A1/en unknown
- 2018-11-20 IL IL263152A patent/IL263152B/en unknown
- 2018-11-20 CL CL2018003297A patent/CL2018003297A1/es unknown
- 2018-11-29 CO CONC2018/0012982A patent/CO2018012982A2/es unknown
Also Published As
Publication number | Publication date |
---|---|
AU2017275464B2 (en) | 2021-08-12 |
US20170353496A1 (en) | 2017-12-07 |
WO2017210065A1 (en) | 2017-12-07 |
KR102386560B1 (ko) | 2022-04-13 |
SG11201810295UA (en) | 2018-12-28 |
AU2017275464A1 (en) | 2018-11-22 |
RU2018142303A3 (es) | 2020-07-24 |
BR112018074347A2 (pt) | 2019-03-06 |
RU2018142303A (ru) | 2020-06-01 |
JP6982006B2 (ja) | 2021-12-17 |
CL2018003297A1 (es) | 2019-03-01 |
CN109196505B (zh) | 2022-04-19 |
BR112018074347A8 (pt) | 2023-01-31 |
US10855725B2 (en) | 2020-12-01 |
KR20190015273A (ko) | 2019-02-13 |
ES2806379T3 (es) | 2021-02-17 |
NZ747895A (en) | 2022-07-01 |
EP3465517B1 (en) | 2020-05-13 |
IL263152B (en) | 2021-12-01 |
RU2755880C2 (ru) | 2021-09-22 |
PH12018550196A1 (en) | 2019-09-30 |
CA3023472A1 (en) | 2017-12-07 |
EP3465517A1 (en) | 2019-04-10 |
MX2018014912A (es) | 2019-05-06 |
ZA201807411B (en) | 2020-01-29 |
IL263152A (en) | 2018-12-31 |
CN109196505A (zh) | 2019-01-11 |
JP2019517694A (ja) | 2019-06-24 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CO2018012982A2 (es) | Aislamiento de seguridad virtualizado con base en hardware | |
AR102007A1 (es) | Sistema, método implementado por computadora y dispositivo informático de autenticación para acceder a recursos en base a desafíos | |
BR112019006489A2 (pt) | serviço de segurança de iot | |
BR112019000184A2 (pt) | fluxo de comunicação para check de verificação e identificação | |
BR112018000548A2 (pt) | método e aparelho para relatórios de tolerância de potência em comunicações tipo máquina de baixo custo | |
BR112018014110A2 (pt) | aparelho e método para priorização de acesso aleatório em um sistema de comunicação sem fio de múltiplos usuários | |
EP3706022A3 (en) | Permissions policy manager to configure permissions on computing devices | |
RU2016137260A (ru) | Технологии для обеспечения сетевой безопасности через динамически выделяемые учетные записи | |
BR112017011189A2 (pt) | sistemas e métodos para fornecer redes sem fio virtuais customizadas com base em auto-criação de rede orientada a serviços | |
BR112017012471A2 (pt) | entrega de notificações com ciência do usuário | |
BR112018073496A2 (pt) | sistemas e métodos para localizar um dispositivo sem fio | |
BR112017014135A2 (pt) | métodos e sistemas para gerenciar permissões para acessar recursos de dispositivo móvel | |
CO2017003283A2 (es) | Sistemas y métodos para proteger dispositivos de red | |
EP2911078A3 (en) | Security sharing system | |
BR112017003412A2 (pt) | preservação de proteção de dados com política | |
BR112019000169A2 (pt) | sistema, método, e aparelho de gestão de segurança cibernética | |
WO2016085883A3 (en) | Call stack integrity check on client/server systems | |
EP2843904A3 (en) | Identifying malicious devices within a computer network | |
GB2505804A8 (en) | Multi-domain information sharing | |
BR112018006180A2 (pt) | método de controle de acesso, equipamento de usuário e dispositivo de rede | |
BR112015023014A2 (pt) | privacidade de dados sem fio mantida através de rede social | |
BR112017021838A2 (pt) | ?dispositivo eletrônico para comunicação sem fio, e, método para comunicação sem fio?. | |
WO2015123611A3 (en) | Systems and methods for providing network security using a secure digital device | |
BR112015000175A2 (pt) | método, uma ou mais mídias de armazenamento não transitório legíveis por computador e um dispositivo, em particular, relacionado a recursos de computação resources e/ou computação de confiança com base em dispositivo móvel | |
BR112015027633A2 (pt) | Autenticação de usuário |