MX363757B - Proteccion removible de articulos de datos sensibles postulantes. - Google Patents
Proteccion removible de articulos de datos sensibles postulantes.Info
- Publication number
- MX363757B MX363757B MX2016016052A MX2016016052A MX363757B MX 363757 B MX363757 B MX 363757B MX 2016016052 A MX2016016052 A MX 2016016052A MX 2016016052 A MX2016016052 A MX 2016016052A MX 363757 B MX363757 B MX 363757B
- Authority
- MX
- Mexico
- Prior art keywords
- data item
- data
- user
- sensitive
- data items
- Prior art date
Links
- 230000035945 sensitivity Effects 0.000 abstract 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/22—Indexing; Data structures therefor; Storage structures
- G06F16/2291—User-Defined Types; Storage management thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Data Mining & Analysis (AREA)
- Storage Device Security (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
Reducir el riesgo de pérdida de datos al escanear automáticamente en segundo plano datos se detecta una pluralidad de artículos de datos sensibles postulantes. Para al menos algunos de estos artículos de datos sensibles postulantes que se consideran no clasificados de manera concreta como sensibles, una codificación removible se aplica al artículo de datos para al menos proteger de manera temporal el artículo de datos. Cuando el usuario solicita acceso al artículo de datos, el sistema determina que el artículo de datos se ha codificado de manera removible y que el usuario está autorizado a definir la detección del artículo de datos. En respuesta, al usuario se le permite dirigir el sistema en cuanto a si el artículo de sistema se codifica de manera concreta (tal como si el usuario fuera a confirmar al artículo de datos como sensible), o si la codificación removible del artículo de datos va a ser removible (tal como si el usuario hubiera confirmado al artículo de datos como no sensible).
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US14/296,217 US9773117B2 (en) | 2014-06-04 | 2014-06-04 | Dissolvable protection of candidate sensitive data items |
PCT/US2015/033635 WO2015187599A1 (en) | 2014-06-04 | 2015-06-02 | Dissolvable protection of candidate sensitive data items |
Publications (2)
Publication Number | Publication Date |
---|---|
MX2016016052A MX2016016052A (es) | 2017-02-28 |
MX363757B true MX363757B (es) | 2019-04-02 |
Family
ID=53783896
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2016016052A MX363757B (es) | 2014-06-04 | 2015-06-02 | Proteccion removible de articulos de datos sensibles postulantes. |
Country Status (11)
Country | Link |
---|---|
US (2) | US9773117B2 (es) |
EP (1) | EP3152699B1 (es) |
JP (1) | JP6701097B2 (es) |
KR (1) | KR102359016B1 (es) |
CN (1) | CN106462716B (es) |
AU (1) | AU2015270893B2 (es) |
BR (1) | BR112016027626B1 (es) |
CA (1) | CA2948513A1 (es) |
MX (1) | MX363757B (es) |
RU (1) | RU2691228C2 (es) |
WO (1) | WO2015187599A1 (es) |
Families Citing this family (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9584492B2 (en) * | 2014-06-23 | 2017-02-28 | Vmware, Inc. | Cryptographic proxy service |
US10079835B1 (en) * | 2015-09-28 | 2018-09-18 | Symantec Corporation | Systems and methods for data loss prevention of unidentifiable and unsupported object types |
US9830149B2 (en) * | 2016-01-14 | 2017-11-28 | International Business Machines Corporation | Automatic extraction of sensitive code fragments to be executed in a sandbox |
US10121021B1 (en) | 2018-04-11 | 2018-11-06 | Capital One Services, Llc | System and method for automatically securing sensitive data in public cloud using a serverless architecture |
EP4216094A1 (en) * | 2018-04-11 | 2023-07-26 | Capital One Services, LLC | System and method for automatically securing sensitive data in public cloud using a serverless architecture |
EP3553689B1 (en) * | 2018-04-11 | 2021-02-24 | Capital One Services, LLC | System and method for automatically securing sensitive data in public cloud using a serverless architecture |
CN110443068B (zh) * | 2019-08-01 | 2022-03-22 | 中国科学院信息工程研究所 | 隐私保护方法和装置 |
RU2740574C1 (ru) * | 2019-09-30 | 2021-01-15 | Акционерное общество "Лаборатория Касперского" | Система и способ фильтрации запрошенной пользователем информации |
CN113488127B (zh) * | 2021-07-28 | 2023-10-20 | 中国医学科学院医学信息研究所 | 一种人口健康数据集敏感度处理方法及系统 |
Family Cites Families (32)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8380630B2 (en) * | 2000-07-06 | 2013-02-19 | David Paul Felsher | Information record infrastructure, system and method |
US7546334B2 (en) | 2000-11-13 | 2009-06-09 | Digital Doors, Inc. | Data security system and method with adaptive filter |
US7428636B1 (en) * | 2001-04-26 | 2008-09-23 | Vmware, Inc. | Selective encryption system and method for I/O operations |
US7370366B2 (en) * | 2001-11-16 | 2008-05-06 | International Business Machines Corporation | Data management system and method |
RU2274899C2 (ru) * | 2001-12-06 | 2006-04-20 | Байоскрипт Инк. | Портативное устройство и способ доступа к активируемому ключевыми данными устройству |
US10033700B2 (en) * | 2001-12-12 | 2018-07-24 | Intellectual Ventures I Llc | Dynamic evaluation of access rights |
US7519984B2 (en) * | 2002-06-27 | 2009-04-14 | International Business Machines Corporation | Method and apparatus for handling files containing confidential or sensitive information |
US7302569B2 (en) * | 2003-08-19 | 2007-11-27 | International Business Machines Corporation | Implementation and use of a PII data access control facility employing personally identifying information labels and purpose serving functions sets |
US8205254B2 (en) * | 2004-05-20 | 2012-06-19 | International Business Machines Corporation | System for controlling write access to an LDAP directory |
GB2422455A (en) | 2005-01-24 | 2006-07-26 | Hewlett Packard Development Co | Securing the privacy of sensitive information in a data-handling system |
US8150816B2 (en) | 2005-12-29 | 2012-04-03 | Nextlabs, Inc. | Techniques of optimizing policies in an information management system |
US20070162417A1 (en) * | 2006-01-10 | 2007-07-12 | Kabushiki Kaisha Toshiba | System and method for selective access to restricted electronic documents |
US8561127B1 (en) | 2006-03-01 | 2013-10-15 | Adobe Systems Incorporated | Classification of security sensitive information and application of customizable security policies |
US8762741B2 (en) * | 2009-01-29 | 2014-06-24 | Microsoft Corporation | Privacy-preserving communication |
GB2467580B (en) * | 2009-02-06 | 2013-06-12 | Thales Holdings Uk Plc | System and method for multilevel secure object management |
US9141808B1 (en) * | 2010-10-29 | 2015-09-22 | Symantec Corporation | Data loss prevention |
US9094291B1 (en) * | 2010-12-14 | 2015-07-28 | Symantec Corporation | Partial risk score calculation for a data object |
EP2659423A4 (en) * | 2010-12-31 | 2014-09-17 | Akamai Tech Inc | EXPANSION OF DATA CONFIDENTIALITY IN A GAME APPLICATION |
US8813255B2 (en) | 2011-01-28 | 2014-08-19 | International Business Machines Corporation | Security classification applying social norming |
US8448258B2 (en) | 2011-01-28 | 2013-05-21 | International Business Machines Corporation | Security classification based on user interaction |
EP2689353B1 (en) * | 2011-03-22 | 2019-11-06 | Informatica LLC | System and method for data masking |
JP5827518B2 (ja) * | 2011-08-17 | 2015-12-02 | インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation | 情報管理システム、方法及びプログラム |
JP2014535199A (ja) * | 2011-10-24 | 2014-12-25 | コニンクリーケ・ケイピーエヌ・ナムローゼ・フェンノートシャップ | コンテンツの安全な配給 |
JP2013137740A (ja) * | 2011-11-28 | 2013-07-11 | Internatl Business Mach Corp <Ibm> | 機密情報識別方法、情報処理装置、およびプログラム |
WO2014036074A1 (en) | 2012-08-28 | 2014-03-06 | Visa International Service Association | Protecting assets on a device |
US8700898B1 (en) | 2012-10-02 | 2014-04-15 | Ca, Inc. | System and method for multi-layered sensitive data protection in a virtual computing environment |
GB2509709A (en) * | 2013-01-09 | 2014-07-16 | Ibm | Transparent encryption/decryption gateway for cloud storage services |
EP2974116B1 (en) * | 2013-03-15 | 2018-10-31 | EntIT Software LLC | Sending encrypted data to a service provider |
US9013732B1 (en) * | 2013-06-06 | 2015-04-21 | Emc Corporation | Using font information installed in an operating system to intercept text being printed |
US9225621B2 (en) * | 2013-06-25 | 2015-12-29 | Netflix, Inc. | Progressive deployment and termination of canary instances for software analysis |
US9268958B1 (en) * | 2013-08-09 | 2016-02-23 | Symantec Corporation | Preventing the loss of sensitive data synchronized with a mobile device |
US9779254B2 (en) * | 2014-02-26 | 2017-10-03 | International Business Machines Corporation | Detection and prevention of sensitive information leaks |
-
2014
- 2014-06-04 US US14/296,217 patent/US9773117B2/en active Active
-
2015
- 2015-06-02 RU RU2016147356A patent/RU2691228C2/ru active
- 2015-06-02 CN CN201580029519.5A patent/CN106462716B/zh active Active
- 2015-06-02 EP EP15747591.4A patent/EP3152699B1/en active Active
- 2015-06-02 KR KR1020167033774A patent/KR102359016B1/ko active IP Right Grant
- 2015-06-02 AU AU2015270893A patent/AU2015270893B2/en active Active
- 2015-06-02 WO PCT/US2015/033635 patent/WO2015187599A1/en active Application Filing
- 2015-06-02 CA CA2948513A patent/CA2948513A1/en not_active Abandoned
- 2015-06-02 BR BR112016027626-4A patent/BR112016027626B1/pt active IP Right Grant
- 2015-06-02 MX MX2016016052A patent/MX363757B/es active IP Right Grant
- 2015-06-02 JP JP2016571269A patent/JP6701097B2/ja active Active
-
2017
- 2017-09-20 US US15/710,005 patent/US10354076B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
CA2948513A1 (en) | 2015-12-10 |
MX2016016052A (es) | 2017-02-28 |
EP3152699B1 (en) | 2020-03-18 |
CN106462716B (zh) | 2019-11-05 |
JP6701097B2 (ja) | 2020-05-27 |
KR20170016345A (ko) | 2017-02-13 |
RU2016147356A3 (es) | 2019-01-18 |
BR112016027626B1 (pt) | 2023-01-10 |
AU2015270893B2 (en) | 2020-02-06 |
US9773117B2 (en) | 2017-09-26 |
BR112016027626A2 (pt) | 2021-06-08 |
RU2691228C2 (ru) | 2019-06-11 |
RU2016147356A (ru) | 2018-06-05 |
AU2015270893A1 (en) | 2016-11-17 |
KR102359016B1 (ko) | 2022-02-04 |
CN106462716A (zh) | 2017-02-22 |
US20150356303A1 (en) | 2015-12-10 |
US10354076B2 (en) | 2019-07-16 |
WO2015187599A1 (en) | 2015-12-10 |
JP2017518582A (ja) | 2017-07-06 |
US20180025164A1 (en) | 2018-01-25 |
EP3152699A1 (en) | 2017-04-12 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX363757B (es) | Proteccion removible de articulos de datos sensibles postulantes. | |
GB2555340A (en) | Protection of sensitive data | |
WO2016010665A8 (en) | Apparatus for and method of preventing unsecured data access | |
GB2560861A8 (en) | Labeling computing objects for improved threat detection | |
GB2558826A (en) | Mitigation of anti-sandbox malware techniques | |
EP3190765A4 (en) | Sensitive information processing method, device, server and security determination system | |
MX2016016624A (es) | Proteccion de datos con base en el reconocimiento del usuario y gestos. | |
GB2545838A (en) | Hypervisor and virtual machine protection | |
MX2015010422A (es) | Metodo para desbloquear autoridad de administracion y dispositivo para autentificacion. | |
EP2911079A3 (en) | Healthcare fraud sharing system | |
MY177646A (en) | Luggage processing station and system thereof | |
PH12017500551A1 (en) | Replaceable item authentication | |
WO2016126332A3 (en) | Data security operations with expectations | |
EP2911078A3 (en) | Security sharing system | |
EP3198788A4 (en) | Trusted execution environment and transport layer security key pair for e-commerce and card not present transactions | |
EP3118771A4 (en) | Confidential data management method and device, and security authentication method and system | |
MX2016011985A (es) | Metodo y dispositivo para lectura de un servicio de mensajes cortos. | |
EP3702956A4 (en) | GESTURE RECOGNITION METHOD, GESTURE PROCESSING DEVICE AND COMPUTER-READABLE STORAGE MEDIUM | |
PT3204858T (pt) | Sistema em rede altamente seguro e métodos para armazenamento, processamento e transmissão de informações pessoais sensíveis | |
IL244557A0 (en) | A system and method for protecting a computer system from USB-related weaknesses such as cyber attacks | |
WO2017209967A3 (en) | Apparatus and method for preventing file access by nodes of a protected system | |
EP3259868A4 (en) | Protecting sensitive data security | |
EP3213185A4 (en) | Computer security system and method to protect against keystroke logging | |
PH12017500227A1 (en) | A system and method for security enhancement | |
WO2017172349A3 (en) | Iot and pos anti-malware strategy |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FG | Grant or registration |