IN2012DN06455A - - Google Patents
Info
- Publication number
- IN2012DN06455A IN2012DN06455A IN6455DEN2012A IN2012DN06455A IN 2012DN06455 A IN2012DN06455 A IN 2012DN06455A IN 6455DEN2012 A IN6455DEN2012 A IN 6455DEN2012A IN 2012DN06455 A IN2012DN06455 A IN 2012DN06455A
- Authority
- IN
- India
- Prior art keywords
- owner
- network
- functionality
- objects
- indication
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/104—Grouping of entities
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/10—Office automation; Time management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/105—Multiple levels of security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Strategic Management (AREA)
- Human Resources & Organizations (AREA)
- Entrepreneurship & Innovation (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Marketing (AREA)
- General Business, Economics & Management (AREA)
- Tourism & Hospitality (AREA)
- Quality & Reliability (AREA)
- Operations Research (AREA)
- Economics (AREA)
- Data Mining & Analysis (AREA)
- Automation & Control Theory (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Storage Device Security (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/IL2010/000069 WO2011030324A1 (en) | 2009-09-09 | 2010-01-27 | Enterprise level data management |
US12/814,807 US8578507B2 (en) | 2009-09-09 | 2010-06-14 | Access permissions entitlement review |
PCT/IL2011/000065 WO2011092684A1 (en) | 2010-01-27 | 2011-01-20 | Access permissions entitlement review |
Publications (1)
Publication Number | Publication Date |
---|---|
IN2012DN06455A true IN2012DN06455A (enrdf_load_stackoverflow) | 2015-10-09 |
Family
ID=44320379
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
IN6455DEN2012 IN2012DN06455A (enrdf_load_stackoverflow) | 2010-01-27 | 2011-01-20 |
Country Status (5)
Country | Link |
---|---|
US (4) | US8578507B2 (enrdf_load_stackoverflow) |
EP (2) | EP3691221B1 (enrdf_load_stackoverflow) |
CN (1) | CN102907063B (enrdf_load_stackoverflow) |
IN (1) | IN2012DN06455A (enrdf_load_stackoverflow) |
WO (1) | WO2011092684A1 (enrdf_load_stackoverflow) |
Families Citing this family (36)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9641334B2 (en) * | 2009-07-07 | 2017-05-02 | Varonis Systems, Inc. | Method and apparatus for ascertaining data access permission of groups of users to groups of data elements |
US10229191B2 (en) * | 2009-09-09 | 2019-03-12 | Varonis Systems Ltd. | Enterprise level data management |
US9904685B2 (en) | 2009-09-09 | 2018-02-27 | Varonis Systems, Inc. | Enterprise level data management |
US8578507B2 (en) | 2009-09-09 | 2013-11-05 | Varonis Systems, Inc. | Access permissions entitlement review |
US10296596B2 (en) | 2010-05-27 | 2019-05-21 | Varonis Systems, Inc. | Data tagging |
US10037358B2 (en) | 2010-05-27 | 2018-07-31 | Varonis Systems, Inc. | Data classification |
US8533787B2 (en) | 2011-05-12 | 2013-09-10 | Varonis Systems, Inc. | Automatic resource ownership assignment system and method |
US9177167B2 (en) | 2010-05-27 | 2015-11-03 | Varonis Systems, Inc. | Automation framework |
US8918834B1 (en) * | 2010-12-17 | 2014-12-23 | Amazon Technologies, Inc. | Creating custom policies in a remote-computing environment |
US8909673B2 (en) | 2011-01-27 | 2014-12-09 | Varonis Systems, Inc. | Access permissions management system and method |
US9680839B2 (en) | 2011-01-27 | 2017-06-13 | Varonis Systems, Inc. | Access permissions management system and method |
WO2012101621A1 (en) | 2011-01-27 | 2012-08-02 | Varonis Systems, Inc. | Access permissions management system and method |
US20130054689A1 (en) * | 2011-08-29 | 2013-02-28 | Sony Computer Entertainment America Llc | Redeemable content specific to groups |
WO2013093209A1 (en) | 2011-12-21 | 2013-06-27 | Ssh Communications Security Oyj | Automated access, key, certificate, and credential management |
US9679163B2 (en) * | 2012-01-17 | 2017-06-13 | Microsoft Technology Licensing, Llc | Installation and management of client extensions |
US9449112B2 (en) | 2012-01-30 | 2016-09-20 | Microsoft Technology Licensing, Llc | Extension activation for related documents |
US9256445B2 (en) | 2012-01-30 | 2016-02-09 | Microsoft Technology Licensing, Llc | Dynamic extension view with multiple levels of expansion |
US10070195B1 (en) * | 2012-02-09 | 2018-09-04 | Amazon Technologies, Inc. | Computing resource service security method |
US9767296B2 (en) * | 2012-04-02 | 2017-09-19 | Varonis Systems, Inc | Requesting access to restricted objects by a remote computer |
US9747459B2 (en) * | 2012-04-02 | 2017-08-29 | Varonis Systems, Inc | Method and apparatus for requesting access to files |
IN2014DN08750A (enrdf_load_stackoverflow) | 2012-04-04 | 2015-05-22 | Varonis Systems Inc | |
US9588835B2 (en) | 2012-04-04 | 2017-03-07 | Varonis Systems, Inc. | Enterprise level data element review systems and methodologies |
US9286316B2 (en) | 2012-04-04 | 2016-03-15 | Varonis Systems, Inc. | Enterprise level data collection systems and methodologies |
US11151515B2 (en) | 2012-07-31 | 2021-10-19 | Varonis Systems, Inc. | Email distribution list membership governance method and system |
US9542433B2 (en) | 2012-12-20 | 2017-01-10 | Bank Of America Corporation | Quality assurance checks of access rights in a computing system |
US9537892B2 (en) | 2012-12-20 | 2017-01-03 | Bank Of America Corporation | Facilitating separation-of-duties when provisioning access rights in a computing system |
US9639594B2 (en) | 2012-12-20 | 2017-05-02 | Bank Of America Corporation | Common data model for identity access management data |
US9477838B2 (en) * | 2012-12-20 | 2016-10-25 | Bank Of America Corporation | Reconciliation of access rights in a computing system |
US9529629B2 (en) | 2012-12-20 | 2016-12-27 | Bank Of America Corporation | Computing resource inventory system |
US9189644B2 (en) | 2012-12-20 | 2015-11-17 | Bank Of America Corporation | Access requests at IAM system implementing IAM data model |
US9251363B2 (en) | 2013-02-20 | 2016-02-02 | Varonis Systems, Inc. | Systems and methodologies for controlling access to a file system |
US10289834B2 (en) * | 2014-03-11 | 2019-05-14 | Fuji Corporation | Account authority management device and account authority management method for a component mounter related application |
US9379897B1 (en) | 2015-02-06 | 2016-06-28 | Bank Of America Corporation | Method and apparatus for providing an interactive hierarchical entitlement map |
CN109564610A (zh) | 2016-06-02 | 2019-04-02 | 瓦罗尼斯系统有限公司 | 审计登录强化 |
US11451554B2 (en) | 2019-05-07 | 2022-09-20 | Bank Of America Corporation | Role discovery for identity and access management in a computing system |
US20210051151A1 (en) * | 2019-08-16 | 2021-02-18 | Jpmorgan Chase Bank, N.A. | Method and system for automated domain account termination and reconciliation |
Family Cites Families (57)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5465387A (en) * | 1993-10-08 | 1995-11-07 | At&T Corp. | Adaptive fraud monitoring and control |
US5956715A (en) * | 1994-12-13 | 1999-09-21 | Microsoft Corporation | Method and system for controlling user access to a resource in a networked computing environment |
US5889952A (en) * | 1996-08-14 | 1999-03-30 | Microsoft Corporation | Access check system utilizing cached access permissions |
US6023765A (en) * | 1996-12-06 | 2000-02-08 | The United States Of America As Represented By The Secretary Of Commerce | Implementation of role-based access control in multi-level secure systems |
JP2001508901A (ja) * | 1997-01-20 | 2001-07-03 | ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー | データアクセス制御 |
US5899991A (en) * | 1997-05-12 | 1999-05-04 | Teleran Technologies, L.P. | Modeling technique for system access control and management |
US6772350B1 (en) * | 1998-05-15 | 2004-08-03 | E.Piphany, Inc. | System and method for controlling access to resources in a distributed environment |
US7467348B1 (en) * | 2000-03-14 | 2008-12-16 | Yellow Pages Superhighway, Inc. | Method and apparatus for providing a sponsoree-sponsor relationship in a directory, including eminent domain rights for the sponsoree |
US6338082B1 (en) * | 1999-03-22 | 2002-01-08 | Eric Schneider | Method, product, and apparatus for requesting a network resource |
JP2001188699A (ja) * | 1999-12-28 | 2001-07-10 | Ibm Japan Ltd | アクセス制御機構を備えたデータ処理システム |
JP4710108B2 (ja) | 2000-07-14 | 2011-06-29 | ソニー株式会社 | 画像信号符号化方法及び装置 |
US20030051026A1 (en) * | 2001-01-19 | 2003-03-13 | Carter Ernst B. | Network surveillance and security system |
US20030048301A1 (en) | 2001-03-23 | 2003-03-13 | Menninger Anthony Frank | System, method and computer program product for editing supplier site information in a supply chain management framework |
US7068592B1 (en) * | 2001-05-10 | 2006-06-27 | Conexant, Inc. | System and method for increasing payload capacity by clustering unloaded bins in a data transmission system |
JP2003242123A (ja) | 2002-02-21 | 2003-08-29 | Hitachi Ltd | 合議型アクセス制御方法 |
US20030231207A1 (en) * | 2002-03-25 | 2003-12-18 | Baohua Huang | Personal e-mail system and method |
JP4393762B2 (ja) * | 2002-12-19 | 2010-01-06 | 株式会社日立製作所 | データベース処理方法及び装置並びにその処理プログラム |
US7779247B2 (en) | 2003-01-09 | 2010-08-17 | Jericho Systems Corporation | Method and system for dynamically implementing an enterprise resource policy |
US7403925B2 (en) * | 2003-03-17 | 2008-07-22 | Intel Corporation | Entitlement security and control |
US20040249847A1 (en) * | 2003-06-04 | 2004-12-09 | International Business Machines Corporation | System and method for identifying coherent objects with applications to bioinformatics and E-commerce |
US20040254919A1 (en) * | 2003-06-13 | 2004-12-16 | Microsoft Corporation | Log parser |
US20050086529A1 (en) * | 2003-10-21 | 2005-04-21 | Yair Buchsbaum | Detection of misuse or abuse of data by authorized access to database |
US20050108206A1 (en) * | 2003-11-14 | 2005-05-19 | Microsoft Corporation | System and method for object-oriented interaction with heterogeneous data stores |
US8600920B2 (en) * | 2003-11-28 | 2013-12-03 | World Assets Consulting Ag, Llc | Affinity propagation in adaptive network-based systems |
US7743420B2 (en) * | 2003-12-02 | 2010-06-22 | Imperva, Inc. | Dynamic learning method and adaptive normal behavior profile (NBP) architecture for providing fast protection of enterprise applications |
US8078481B2 (en) * | 2003-12-05 | 2011-12-13 | John Steinbarth | Benefits administration system and methods of use and doing business |
US20050203881A1 (en) * | 2004-03-09 | 2005-09-15 | Akio Sakamoto | Database user behavior monitor system and method |
US7797239B2 (en) * | 2004-03-12 | 2010-09-14 | Sybase, Inc. | Hierarchical entitlement system with integrated inheritance and limit checks |
US20050246762A1 (en) * | 2004-04-29 | 2005-11-03 | International Business Machines Corporation | Changing access permission based on usage of a computer resource |
US7421740B2 (en) * | 2004-06-10 | 2008-09-02 | Sap Ag | Managing user authorizations for analytical reporting based on operational authorizations |
US20050289127A1 (en) * | 2004-06-25 | 2005-12-29 | Dominic Giampaolo | Methods and systems for managing data |
CN1291569C (zh) | 2004-09-24 | 2006-12-20 | 清华大学 | 一种附网存储设备中用户访问行为的异常检测方法 |
US20060184459A1 (en) | 2004-12-10 | 2006-08-17 | International Business Machines Corporation | Fuzzy bi-clusters on multi-feature data |
US8200700B2 (en) * | 2005-02-01 | 2012-06-12 | Newsilike Media Group, Inc | Systems and methods for use of structured and unstructured distributed data |
US7403928B2 (en) * | 2005-02-03 | 2008-07-22 | Siemens Power Transmission & Distribution, Inc. | Identify data sources for neural network |
WO2006082732A1 (ja) * | 2005-02-04 | 2006-08-10 | Nec Corporation | アクセス制御装置 |
US8245280B2 (en) * | 2005-02-11 | 2012-08-14 | Samsung Electronics Co., Ltd. | System and method for user access control to content in a network |
US7574746B2 (en) * | 2005-03-31 | 2009-08-11 | International Business Machines Corporation | Access validation and management of access permissions to referenced shared resources in a networked environment |
WO2006114878A1 (ja) | 2005-04-21 | 2006-11-02 | Mitsubishi Electric Corporation | コンピュータ及びコンピュータリソースへのアクセス制御方法及びアクセス制御プログラム |
WO2006127135A2 (en) * | 2005-05-23 | 2006-11-30 | Sap Governance Risk And Compliance, Inc. | Access enforcer |
US7606801B2 (en) * | 2005-06-07 | 2009-10-20 | Varonis Inc. | Automatic management of storage access control |
JP4208086B2 (ja) * | 2005-09-27 | 2009-01-14 | インターナショナル・ビジネス・マシーンズ・コーポレーション | 情報の機密性を管理する装置、および、その方法 |
US20070156693A1 (en) * | 2005-11-04 | 2007-07-05 | Microsoft Corporation | Operating system roles |
US7831795B2 (en) * | 2005-11-28 | 2010-11-09 | Commvault Systems, Inc. | Systems and methods for classifying and transferring information in a storage network |
US7716240B2 (en) * | 2005-12-29 | 2010-05-11 | Nextlabs, Inc. | Techniques and system to deploy policies intelligently |
US8561146B2 (en) * | 2006-04-14 | 2013-10-15 | Varonis Systems, Inc. | Automatic folder access management |
US8769604B2 (en) * | 2006-05-15 | 2014-07-01 | Oracle International Corporation | System and method for enforcing role membership removal requirements |
US7552126B2 (en) * | 2006-06-02 | 2009-06-23 | A10 Networks, Inc. | Access record gateway |
US8554749B2 (en) | 2006-10-23 | 2013-10-08 | Adobe Systems Incorporated | Data file access control |
US20080162707A1 (en) * | 2006-12-28 | 2008-07-03 | Microsoft Corporation | Time Based Permissioning |
US20080209535A1 (en) * | 2007-02-28 | 2008-08-28 | Tresys Technology, Llc | Configuration of mandatory access control security policies |
US8677479B2 (en) * | 2007-04-16 | 2014-03-18 | Microsoft Corporation | Detection of adversaries through collection and correlation of assessments |
US8239925B2 (en) * | 2007-04-26 | 2012-08-07 | Varonis Systems, Inc. | Evaluating removal of access permissions |
US8438611B2 (en) * | 2007-10-11 | 2013-05-07 | Varonis Systems Inc. | Visualization of access permission status |
US8438612B2 (en) * | 2007-11-06 | 2013-05-07 | Varonis Systems Inc. | Visualization of access permission status |
US20090265780A1 (en) | 2008-04-21 | 2009-10-22 | Varonis Systems Inc. | Access event collection |
US8578507B2 (en) | 2009-09-09 | 2013-11-05 | Varonis Systems, Inc. | Access permissions entitlement review |
-
2010
- 2010-06-14 US US12/814,807 patent/US8578507B2/en active Active
-
2011
- 2011-01-20 WO PCT/IL2011/000065 patent/WO2011092684A1/en active Application Filing
- 2011-01-20 EP EP20166003.2A patent/EP3691221B1/en active Active
- 2011-01-20 EP EP11736704.5A patent/EP2529299B1/en active Active
- 2011-01-20 CN CN201180007244.7A patent/CN102907063B/zh not_active Expired - Fee Related
- 2011-01-20 IN IN6455DEN2012 patent/IN2012DN06455A/en unknown
-
2013
- 2013-10-31 US US14/068,554 patent/US9106669B2/en active Active
-
2015
- 2015-06-30 US US14/755,219 patent/US9660997B2/en active Active
-
2017
- 2017-04-13 US US15/486,782 patent/US9912672B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US20170223025A1 (en) | 2017-08-03 |
CN102907063A (zh) | 2013-01-30 |
EP2529299A4 (en) | 2017-03-22 |
US8578507B2 (en) | 2013-11-05 |
US20150304335A1 (en) | 2015-10-22 |
EP2529299A1 (en) | 2012-12-05 |
EP2529299B1 (en) | 2020-05-06 |
US9106669B2 (en) | 2015-08-11 |
US9660997B2 (en) | 2017-05-23 |
WO2011092684A1 (en) | 2011-08-04 |
US9912672B2 (en) | 2018-03-06 |
US20140059654A1 (en) | 2014-02-27 |
CN102907063B (zh) | 2015-07-22 |
EP3691221B1 (en) | 2021-10-27 |
EP3691221A1 (en) | 2020-08-05 |
US20110061111A1 (en) | 2011-03-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
IN2012DN06455A (enrdf_load_stackoverflow) | ||
EP2831777A4 (en) | SYSTEMS AND METHODS FOR CERTIFIED POSITION DATA COLLECTION, MANAGEMENT AND USE | |
PH12016501848A1 (en) | A device management system | |
GB2494491B (en) | Managing data access in mobile devices | |
GB2530685A (en) | Systems and methods of secure data exchange | |
IN2014DN10099A (enrdf_load_stackoverflow) | ||
WO2009052408A3 (en) | System and method for sharing web performance monitoring data | |
GB2534470A (en) | Method and apparatus for managing access to electronic content | |
WO2012009436A3 (en) | Out-of-band access to storage devices through port-sharing hardware | |
WO2014093839A3 (en) | System and method for operating multiple rental domains within a single credit card domain | |
PH12014501692A1 (en) | Control method, system and device | |
GB2481384B (en) | Key allocation when tracing data processing systems | |
EP2808817A3 (en) | Controlling access rights of a document using enterprise digital rights management | |
FI20135443A7 (fi) | Riskinvalvontalaite ja menetelmä riskin valvomiseksi ydinvoimalaitoksessa | |
EP2717187A4 (en) | INFORMATION PROCESSING SYSTEM, ACCESS RIGHTS MANAGEMENT METHOD, INFORMATION PROCESSING DEVICE, AND CONTROL METHOD AND CONTROL PROGRAM THEREOF | |
GB2509474A (en) | Apparatus and method for managing access to a resource | |
MX341040B (es) | Dispositivo de gestion de licencia, sistema de gestion de licencia, metodo de gestion de licencia y programa. | |
AU2011353037A8 (en) | Method and system for monitoring physical security and notifying if anomalies | |
GB2503177A (en) | System and method for integrating project delivery risk management and apportioning risk as between project contingencies and insurance | |
NZ601872A (en) | Meter access management system | |
EP2663926A4 (en) | COMPUTER SYSTEM INTERRUPTION SETTLEMENT | |
JP2014148875A5 (enrdf_load_stackoverflow) | ||
GB201309595D0 (en) | Sicherheitssystem | |
BR112013001306A2 (pt) | sistemas e métodos para gerenciar licenças em equipamento de soldagem | |
SG11201400377WA (en) | Granularity management device and granularity management method for anonymized data |