MX327792B - - Google Patents
Info
- Publication number
- MX327792B MX327792B MX2012003513A MX2012003513A MX327792B MX 327792 B MX327792 B MX 327792B MX 2012003513 A MX2012003513 A MX 2012003513A MX 2012003513 A MX2012003513 A MX 2012003513A MX 327792 B MX327792 B MX 327792B
- Authority
- MX
- Mexico
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/88—Detecting or preventing theft or loss
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/572—Secure firmware programming, e.g. of basic input output system [BIOS]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/81—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
-
- G—PHYSICS
- G08—SIGNALLING
- G08B—SIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
- G08B13/00—Burglar, theft or intruder alarms
- G08B13/02—Mechanical actuation
- G08B13/14—Mechanical actuation by lifting or attempted removal of hand-portable articles
- G08B13/1409—Mechanical actuation by lifting or attempted removal of hand-portable articles for removal detection of electrical appliances by detecting their physical disconnection from an electrical system, e.g. using a switch incorporated in the plug connector
- G08B13/1418—Removal detected by failure in electrical connection between the appliance and a control centre, home control panel or a power supply
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/126—Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W24/00—Supervisory, monitoring or testing arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/02—Services making use of location information
- H04W4/029—Location-based management or tracking services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W92/00—Interfaces specially adapted for wireless communication networks
- H04W92/02—Inter-networking arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/552—Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/575—Secure boot
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2103—Challenge-response
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2111—Location-sensitive, e.g. geographical location, GPS
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2115—Third party
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2151—Time stamp
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2153—Using hardware token as a secondary aspect
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/02—Services making use of location information
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Telephonic Communication Services (AREA)
- Alarm Systems (AREA)
- Mobile Radio Communication Systems (AREA)
- Computer And Data Communications (AREA)
- Mathematical Physics (AREA)
- Stored Programmes (AREA)
- Storage Device Security (AREA)
- Burglar Alarm Systems (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US88080007P | 2007-01-16 | 2007-01-16 |
Publications (1)
Publication Number | Publication Date |
---|---|
MX327792B true MX327792B (es) | 2015-02-11 |
Family
ID=39644941
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2009007135A MX2009007135A (es) | 2007-01-16 | 2008-01-15 | Modulo de seguridad que tiene un agente secundario en coordinacion con un agente de la computadora principal. |
MX2012003513A MX327792B (es) | 2007-01-16 | 2008-01-15 |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2009007135A MX2009007135A (es) | 2007-01-16 | 2008-01-15 | Modulo de seguridad que tiene un agente secundario en coordinacion con un agente de la computadora principal. |
Country Status (11)
Country | Link |
---|---|
US (3) | US7818803B2 (es) |
EP (1) | EP2109841B1 (es) |
JP (2) | JP2010518468A (es) |
KR (1) | KR101524881B1 (es) |
CN (1) | CN102089764B (es) |
AU (1) | AU2008208617A1 (es) |
BR (1) | BRPI0806772B1 (es) |
CA (1) | CA2674635C (es) |
MX (2) | MX2009007135A (es) |
RU (1) | RU2460220C2 (es) |
WO (1) | WO2008090470A2 (es) |
Families Citing this family (46)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6108637A (en) * | 1996-09-03 | 2000-08-22 | Nielsen Media Research, Inc. | Content display monitor |
US8601606B2 (en) | 2002-11-25 | 2013-12-03 | Carolyn W. Hafeman | Computer recovery or return |
US9501669B2 (en) * | 2004-12-17 | 2016-11-22 | Intel Corporation | Method and apparatus for location-based recovery of stolen mobile devices |
US8192288B2 (en) * | 2005-08-23 | 2012-06-05 | Wms Gaming Inc. | Remote management of a gaming machine through retrieval of an inventory of assets |
US8869270B2 (en) | 2008-03-26 | 2014-10-21 | Cupp Computing As | System and method for implementing content and network security inside a chip |
US20080276302A1 (en) | 2005-12-13 | 2008-11-06 | Yoggie Security Systems Ltd. | System and Method for Providing Data and Device Security Between External and Host Devices |
US8381297B2 (en) | 2005-12-13 | 2013-02-19 | Yoggie Security Systems Ltd. | System and method for providing network security to mobile devices |
MX2009007135A (es) * | 2007-01-16 | 2009-08-13 | Absolute Software Corp | Modulo de seguridad que tiene un agente secundario en coordinacion con un agente de la computadora principal. |
US8365272B2 (en) | 2007-05-30 | 2013-01-29 | Yoggie Security Systems Ltd. | System and method for providing network and computer firewall protection with dynamic address isolation to a device |
US8298295B2 (en) * | 2007-09-28 | 2012-10-30 | Intel Corporation | Theft-deterrence method and apparatus for processor based devices |
MX2011001118A (es) * | 2008-07-30 | 2011-05-23 | Bitcarrier S L | Sistema y procedimiento de monitorizacion de personas y/o vehiculos en entornos urbanos. |
US8631488B2 (en) | 2008-08-04 | 2014-01-14 | Cupp Computing As | Systems and methods for providing security services during power management mode |
US8566961B2 (en) * | 2008-08-08 | 2013-10-22 | Absolute Software Corporation | Approaches for a location aware client |
EP2327037A1 (en) * | 2008-08-08 | 2011-06-01 | Phoenix Technologies Limited | Secure computing environment using a client heartbeat to address theft and unauthorized access |
US8556991B2 (en) * | 2008-08-08 | 2013-10-15 | Absolute Software Corporation | Approaches for ensuring data security |
EP2333690A4 (en) * | 2008-09-30 | 2015-11-25 | Lenovo Innovations Ltd Hong Kong | SYSTEM, METHOD AND PROGRAM FOR MANAGING MOBILE TERMINAL EXECUTION FUNCTION |
WO2010059864A1 (en) | 2008-11-19 | 2010-05-27 | Yoggie Security Systems Ltd. | Systems and methods for providing real time access monitoring of a removable media device |
CA2773798A1 (en) * | 2009-09-09 | 2011-03-17 | Absolute Software Corporation | Alert for real-time risk of theft or loss |
CA2771208C (en) * | 2009-11-17 | 2013-01-22 | Absolute Software Corporation | Multiple device loss status retrieval without id provision |
CN201576186U (zh) * | 2009-12-21 | 2010-09-08 | 托德·E·卡利普瑞斯 | 一种电子设备的移动监控装置及监控系统 |
US8375220B2 (en) | 2010-04-02 | 2013-02-12 | Intel Corporation | Methods and systems for secure remote wake, boot, and login to a computer from a mobile device |
CA2804188C (en) | 2010-07-01 | 2019-06-18 | Absolute Software Corporation | Automatic creation and modification of dynamic geofences |
US8712432B2 (en) * | 2010-07-01 | 2014-04-29 | Absolute Software Corporation | Method and system for tracking mobile electronic devices while conserving cellular network resources |
RU2575991C2 (ru) * | 2010-09-29 | 2016-02-27 | Телефонактиеболагет Лм Эрикссон (Пабл) | Управление сетевой конфигурацией в сетях связи |
US8959569B2 (en) | 2011-03-18 | 2015-02-17 | Juniper Networks, Inc. | Security enforcement in virtualized systems |
US8856875B2 (en) * | 2011-07-25 | 2014-10-07 | Intel Corporation | Software delivery models |
US8843161B2 (en) * | 2011-11-27 | 2014-09-23 | Fortumo OÜ | System and method to facilitate in-application purchases on mobile devices |
US9767270B2 (en) | 2012-05-08 | 2017-09-19 | Serentic Ltd. | Method for dynamic generation and modification of an electronic entity architecture |
US8929916B2 (en) | 2012-05-10 | 2015-01-06 | Absolute Software Corporation | System, method and database for determining location by indirectly using GPS coordinates |
JP2015534343A (ja) * | 2012-09-18 | 2015-11-26 | コーニンクレッカ フィリップス エヌ ヴェKoninklijke Philips N.V. | 遠隔計算リソースにより分析される臨床データへのアクセス制御 |
US9973501B2 (en) | 2012-10-09 | 2018-05-15 | Cupp Computing As | Transaction security systems and methods |
US9646180B2 (en) * | 2012-10-26 | 2017-05-09 | Absolute Software Corporation | Device monitoring using multiple servers optimized for different types of communications |
US9026635B2 (en) * | 2013-03-15 | 2015-05-05 | American Megatrends, Inc. | System and method of web-based virtual media redirection |
US9654291B2 (en) * | 2013-07-03 | 2017-05-16 | A.T Communications Co., Ltd. | Authentication server, authentication system, authentication method, and program |
US11157976B2 (en) | 2013-07-08 | 2021-10-26 | Cupp Computing As | Systems and methods for providing digital content marketplace security |
US10024971B2 (en) * | 2013-07-16 | 2018-07-17 | Walter Fields | Apparatus, system and method for locating a lost instrument or object |
US9762614B2 (en) | 2014-02-13 | 2017-09-12 | Cupp Computing As | Systems and methods for providing network security using a secure digital device |
EP3213246B1 (en) * | 2014-10-30 | 2020-05-06 | Sync-n-Scale, LLC | Method and system for geolocation verification of resources |
CN104486298B (zh) * | 2014-11-27 | 2018-03-09 | 小米科技有限责任公司 | 识别用户行为的方法及装置 |
CN105069359B (zh) * | 2015-08-06 | 2018-03-02 | 上海斐讯数据通信技术有限公司 | 一种移动设备数据自动清除系统 |
KR20170034066A (ko) * | 2015-09-18 | 2017-03-28 | 삼성전자주식회사 | 전자기기 및 그 제어방법 |
CN109691075B (zh) | 2016-09-13 | 2021-05-07 | 华为技术有限公司 | 一种移动终端防盗方法及装置 |
US11238185B2 (en) * | 2017-03-07 | 2022-02-01 | Sennco Solutions, Inc. | Integrated, persistent security monitoring of electronic merchandise |
US11016852B1 (en) * | 2017-05-10 | 2021-05-25 | Juniper Networks, Inc. | Guarded mode boot up and/or recovery of a network device |
US11113425B2 (en) * | 2018-01-17 | 2021-09-07 | Crowd Strike, Inc. | Security component for devices on an enumerated bus |
CN113691266B (zh) * | 2021-10-27 | 2022-01-07 | 江苏智慧安全可信技术研究院有限公司 | 一种数据安全保护用信号接收设备 |
Family Cites Families (44)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4818998A (en) | 1986-03-31 | 1989-04-04 | Lo-Jack Corporation | Method of and system and apparatus for locating and/or tracking stolen or missing vehicles and the like |
US5610973A (en) * | 1991-01-28 | 1997-03-11 | Bellsouth Corporation | Interactive roamer contact system for cellular mobile radiotelephone network |
US6300863B1 (en) | 1994-11-15 | 2001-10-09 | Absolute Software Corporation | Method and apparatus to monitor and locate an electronic device using a secured intelligent agent via a global network |
US5715174A (en) | 1994-11-15 | 1998-02-03 | Absolute Software Corporation | Security apparatus and method |
US6269392B1 (en) * | 1994-11-15 | 2001-07-31 | Christian Cotichini | Method and apparatus to monitor and locate an electronic device using a secured intelligent agent |
US6244758B1 (en) | 1994-11-15 | 2001-06-12 | Absolute Software Corp. | Apparatus and method for monitoring electronic devices via a global network |
JPH09244740A (ja) | 1996-03-05 | 1997-09-19 | Toshiba Corp | 遠方監視制御装置 |
US5748084A (en) | 1996-11-18 | 1998-05-05 | Isikoff; Jeremy M. | Device security system |
US6246666B1 (en) * | 1998-04-09 | 2001-06-12 | Compaq Computer Corporation | Method and apparatus for controlling an input/output subsystem in a failed network server |
US6169898B1 (en) * | 1998-07-16 | 2001-01-02 | Nokia Mobile Phones Ltd | Apparatus, and associated method, for maintaining a selected quality of service level in a radio communication system |
EP1041483A1 (en) | 1999-03-30 | 2000-10-04 | International Business Machines Corporation | Discovering stolen or lost network-attachable computer systems |
US6832230B1 (en) * | 1999-12-22 | 2004-12-14 | Nokia Corporation | Apparatus and associated method for downloading an application with a variable lifetime to a mobile terminal |
US6362736B1 (en) | 2000-01-04 | 2002-03-26 | Lucent Technologies Inc. | Method and apparatus for automatic recovery of a stolen object |
US7092987B2 (en) * | 2001-02-13 | 2006-08-15 | Educational Testing Service | Remote computer capabilities querying and certification |
US20020161934A1 (en) | 2001-04-30 | 2002-10-31 | Johnson Robert E. | System and method for communication of data between a host and an administration system |
US7721280B1 (en) * | 2001-07-16 | 2010-05-18 | West Corporation | Automated file delivery systems and methods |
US6636175B2 (en) | 2001-09-14 | 2003-10-21 | Paul Grady Russell | Method and apparatus for acquiring a remote position |
US20030117316A1 (en) | 2001-12-21 | 2003-06-26 | Steve Tischer | Systems and methods for locating and tracking a wireless device |
US7181195B2 (en) * | 2002-02-14 | 2007-02-20 | International Business Machines Corporation | Method and system for tracing missing network devices using hardware fingerprints |
DE10238529A1 (de) | 2002-08-22 | 2004-03-04 | Robert Bosch Gmbh | Steuergerät |
US7814021B2 (en) | 2003-01-23 | 2010-10-12 | Verdasys, Inc. | Managed distribution of digital assets |
WO2004086196A2 (en) * | 2003-03-24 | 2004-10-07 | Bitfone Corporation | Electronic device supporting multiple update agents |
DE10337450A1 (de) * | 2003-05-31 | 2004-12-23 | Siemens Ag | Verfahren zur Behandlung von Parameteränderungen in einem Managementnetz eines zellularen Kommunikationssystems und Kommunikationssystem |
US7167705B2 (en) * | 2003-06-27 | 2007-01-23 | Oracle International Corporation | Roaming across different access mechanisms and network technologies |
GB2404305B (en) * | 2003-07-22 | 2005-07-06 | Research In Motion Ltd | Security for mobile communications device |
US7530103B2 (en) | 2003-08-07 | 2009-05-05 | Microsoft Corporation | Projection of trustworthiness from a trusted environment to an untrusted environment |
US7590837B2 (en) * | 2003-08-23 | 2009-09-15 | Softex Incorporated | Electronic device security and tracking system and method |
US7355506B2 (en) * | 2003-10-01 | 2008-04-08 | Microsoft Corporation | Systems and methods for deterring theft of electronic devices |
US8255973B2 (en) * | 2003-12-10 | 2012-08-28 | Chris Hopen | Provisioning remote computers for accessing resources |
JP2005242590A (ja) * | 2004-02-25 | 2005-09-08 | Kuukou Joho Tsushin Kk | 点検業務管理システム |
US20050190699A1 (en) | 2004-02-26 | 2005-09-01 | Smith Carey W. | Collecting hardware asset information |
US7676814B2 (en) * | 2004-03-25 | 2010-03-09 | Globalfoundries Inc. | Four layer architecture for network device drivers |
EP3086198B1 (en) | 2004-03-26 | 2017-09-13 | Absolute Software Corporation | Persistent servicing agent |
US7707586B2 (en) * | 2004-09-08 | 2010-04-27 | Intel Corporation | Operating system independent agent |
US20060056605A1 (en) | 2004-09-13 | 2006-03-16 | Andrew Whitfield | Telemetry using "always-on" communication connection system and method |
US7352283B2 (en) * | 2004-12-08 | 2008-04-01 | Intel Corporation | Computing platform security apparatus, systems, and methods |
US8418226B2 (en) * | 2005-03-18 | 2013-04-09 | Absolute Software Corporation | Persistent servicing agent |
US7650395B2 (en) * | 2005-03-18 | 2010-01-19 | Microsoft Corporation | Network connectivity management |
JP2008533621A (ja) | 2005-03-18 | 2008-08-21 | アブソリュート ソフトウエア コーポレイション | 永続的サービスエージェント |
US9547780B2 (en) | 2005-03-28 | 2017-01-17 | Absolute Software Corporation | Method for determining identification of an electronic device |
CN101218797A (zh) | 2005-07-04 | 2008-07-09 | Sk电信股份有限公司 | 用于家庭网络服务的住宅网关系统 |
MX2008012020A (es) | 2006-03-20 | 2009-03-06 | Absolute Software Corp | Metodo para determinar la identificacion de un dispositivo electronico. |
US8079073B2 (en) * | 2006-05-05 | 2011-12-13 | Microsoft Corporation | Distributed firewall implementation and control |
MX2009007135A (es) * | 2007-01-16 | 2009-08-13 | Absolute Software Corp | Modulo de seguridad que tiene un agente secundario en coordinacion con un agente de la computadora principal. |
-
2008
- 2008-01-15 MX MX2009007135A patent/MX2009007135A/es active IP Right Grant
- 2008-01-15 BR BRPI0806772-4A patent/BRPI0806772B1/pt active IP Right Grant
- 2008-01-15 JP JP2009546025A patent/JP2010518468A/ja active Pending
- 2008-01-15 MX MX2012003513A patent/MX327792B/es unknown
- 2008-01-15 KR KR1020097016783A patent/KR101524881B1/ko active IP Right Grant
- 2008-01-15 EP EP08737355.1A patent/EP2109841B1/en active Active
- 2008-01-15 CA CA2674635A patent/CA2674635C/en active Active
- 2008-01-15 RU RU2009126826/08A patent/RU2460220C2/ru active
- 2008-01-15 WO PCT/IB2008/000753 patent/WO2008090470A2/en active Application Filing
- 2008-01-15 CN CN200880002356.1A patent/CN102089764B/zh active Active
- 2008-01-15 AU AU2008208617A patent/AU2008208617A1/en not_active Abandoned
- 2008-01-16 US US12/009,317 patent/US7818803B2/en active Active
-
2010
- 2010-10-13 US US12/903,880 patent/US8904523B2/en active Active
-
2013
- 2013-02-04 JP JP2013019222A patent/JP5684838B2/ja active Active
-
2014
- 2014-10-27 US US14/525,170 patent/US9197651B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
KR20090112697A (ko) | 2009-10-28 |
US20110258247A1 (en) | 2011-10-20 |
JP2010518468A (ja) | 2010-05-27 |
BRPI0806772A2 (pt) | 2011-09-13 |
AU2008208617A1 (en) | 2008-07-31 |
US7818803B2 (en) | 2010-10-19 |
JP5684838B2 (ja) | 2015-03-18 |
US20150046980A1 (en) | 2015-02-12 |
EP2109841A2 (en) | 2009-10-21 |
CN102089764B (zh) | 2015-04-29 |
RU2460220C2 (ru) | 2012-08-27 |
CN102089764A (zh) | 2011-06-08 |
WO2008090470A3 (en) | 2011-04-21 |
EP2109841A4 (en) | 2012-02-15 |
BRPI0806772B1 (pt) | 2020-05-12 |
CA2674635C (en) | 2016-03-22 |
JP2013168936A (ja) | 2013-08-29 |
MX297406B (es) | 2012-03-22 |
KR101524881B1 (ko) | 2015-06-01 |
MX2009007135A (es) | 2009-08-13 |
WO2008090470A2 (en) | 2008-07-31 |
EP2109841B1 (en) | 2017-09-20 |
RU2009126826A (ru) | 2011-03-20 |
US8904523B2 (en) | 2014-12-02 |
CA2674635A1 (en) | 2008-07-31 |
US20080211670A1 (en) | 2008-09-04 |
US9197651B2 (en) | 2015-11-24 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN300728724S (zh) | 提花绸(色织橄榄果w807) | |
CN300729768S (zh) | 升降机(sjy 0.5-6) | |
CN300759708S (zh) | 花生调和油瓶贴 | |
CN300727451S (zh) | 电源(不间断、5) | |
CN300727437S (zh) | 燃油锅炉电机 | |
CN300727397S (zh) | 汽车前保险杠 | |
CN300786097S (zh) | 装饰面料(t21浅内机织) | |
CN300727359S (zh) | 轮胎(sf011) | |
CN300733951S (zh) | 电动剃须刀(sa852) | |
CN300728768S (zh) | 墙纸(22) | |
CN300730067S (zh) | 显示器(ul-1731) | |
CN300748853S (zh) | 触摸灯(二) | |
CN300729960S (zh) | 光电开关用传感器头 | |
CN300727294S (zh) | 工艺品(福字屏风) | |
CN300727175S (zh) | 洒琪玛包装袋 | |
CN300729897S (zh) | 电动车驱动桥 | |
CN300729888S (zh) | 汽车c柱装饰板(6) | |
CN300726718S (zh) | 刀柄 | |
CN300729882S (zh) | 金属轮毂(425) | |
CN300726618S (zh) | 茶壶(04) | |
CN300795658S (zh) | 筛鼓用异型棒条(6) | |
CN300726342S (zh) | 椅子(10) | |
CN300798521S (zh) | 水龙头把手(2) | |
CN300726336S (zh) | 沙发(主人位s-19) | |
CN300726096S (zh) | 伞(2) |