SG10201407589UA - Systems and methods for security verification in electronic learning systems and other systems - Google Patents

Systems and methods for security verification in electronic learning systems and other systems

Info

Publication number
SG10201407589UA
SG10201407589UA SG10201407589UA SG10201407589UA SG10201407589UA SG 10201407589U A SG10201407589U A SG 10201407589UA SG 10201407589U A SG10201407589U A SG 10201407589UA SG 10201407589U A SG10201407589U A SG 10201407589UA SG 10201407589U A SG10201407589U A SG 10201407589UA
Authority
SG
Singapore
Prior art keywords
systems
security verification
methods
electronic learning
permission sets
Prior art date
Application number
SG10201407589UA
Inventor
Jason Auger Jeremy
John Cepuran Brian
Original Assignee
Desire2Learn Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Desire2Learn Inc filed Critical Desire2Learn Inc
Publication of SG10201407589UA publication Critical patent/SG10201407589UA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09BEDUCATIONAL OR DEMONSTRATION APPLIANCES; APPLIANCES FOR TEACHING, OR COMMUNICATING WITH, THE BLIND, DEAF OR MUTE; MODELS; PLANETARIA; GLOBES; MAPS; DIAGRAMS
    • G09B5/00Electrically-operated educational appliances
    • G09B5/08Electrically-operated educational appliances providing for individual presentation of information to a plurality of student stations
    • G09B5/12Electrically-operated educational appliances providing for individual presentation of information to a plurality of student stations different stations being capable of presenting different information simultaneously
    • G09B5/125Electrically-operated educational appliances providing for individual presentation of information to a plurality of student stations different stations being capable of presenting different information simultaneously the stations being mobile
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Educational Administration (AREA)
  • Educational Technology (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

27 The embodiments described herein relate to security verification systems and methods. In some aspects, there is provided a security verification server comprising a server processor. The server processor is adapted to provide at least one account identifier, receive at least one command for execution, determine whether to activate one or more available additional permission sets to execute the received command, and if it is determined that one or more additional permission sets should be activated to execute the received command, activate those permission sets by executing the security verification processes associated therewith. Fig. 1
SG10201407589UA 2011-05-16 2012-05-15 Systems and methods for security verification in electronic learning systems and other systems SG10201407589UA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/108,399 US9396327B2 (en) 2011-05-16 2011-05-16 Systems and methods for security verification in electronic learning systems and other systems

Publications (1)

Publication Number Publication Date
SG10201407589UA true SG10201407589UA (en) 2015-01-29

Family

ID=47173049

Family Applications (2)

Application Number Title Priority Date Filing Date
SG2012035457A SG185898A1 (en) 2011-05-16 2012-05-15 Systems and methods for security verification in electronic learning systems and other systems
SG10201407589UA SG10201407589UA (en) 2011-05-16 2012-05-15 Systems and methods for security verification in electronic learning systems and other systems

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG2012035457A SG185898A1 (en) 2011-05-16 2012-05-15 Systems and methods for security verification in electronic learning systems and other systems

Country Status (4)

Country Link
US (2) US9396327B2 (en)
AU (1) AU2012202834B2 (en)
CA (1) CA2777079C (en)
SG (2) SG185898A1 (en)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130275753A1 (en) * 2012-04-13 2013-10-17 Indraprashta Institute Of Information Technology System and method for verifying credentials
US9286047B1 (en) 2013-02-13 2016-03-15 Cisco Technology, Inc. Deployment and upgrade of network devices in a network environment
US10395651B2 (en) * 2013-02-28 2019-08-27 Sony Corporation Device and method for activating with voice input
US20150066719A1 (en) * 2013-08-30 2015-03-05 Yodlee, Inc. Financial Account Authentication
US10963126B2 (en) 2014-12-10 2021-03-30 D2L Corporation Method and system for element navigation
JP6503771B2 (en) * 2015-02-10 2019-04-24 セイコーエプソン株式会社 Projector and control method
US10374904B2 (en) 2015-05-15 2019-08-06 Cisco Technology, Inc. Diagnostic network visualization
US9800497B2 (en) 2015-05-27 2017-10-24 Cisco Technology, Inc. Operations, administration and management (OAM) in overlay data center environments
US10142353B2 (en) 2015-06-05 2018-11-27 Cisco Technology, Inc. System for monitoring and managing datacenters
US10536357B2 (en) 2015-06-05 2020-01-14 Cisco Technology, Inc. Late data detection in data center
US9967158B2 (en) 2015-06-05 2018-05-08 Cisco Technology, Inc. Interactive hierarchical network chord diagram for application dependency mapping
US10171357B2 (en) 2016-05-27 2019-01-01 Cisco Technology, Inc. Techniques for managing software defined networking controller in-band communications in a data center network
US10931629B2 (en) 2016-05-27 2021-02-23 Cisco Technology, Inc. Techniques for managing software defined networking controller in-band communications in a data center network
US10289438B2 (en) 2016-06-16 2019-05-14 Cisco Technology, Inc. Techniques for coordination of application components deployed on distributed virtual machines
US10708183B2 (en) 2016-07-21 2020-07-07 Cisco Technology, Inc. System and method of providing segment routing as a service
US10972388B2 (en) 2016-11-22 2021-04-06 Cisco Technology, Inc. Federated microburst detection
US10708152B2 (en) 2017-03-23 2020-07-07 Cisco Technology, Inc. Predicting application and network performance
US10523512B2 (en) 2017-03-24 2019-12-31 Cisco Technology, Inc. Network agent for generating platform specific network policies
US10250446B2 (en) 2017-03-27 2019-04-02 Cisco Technology, Inc. Distributed policy store
US10594560B2 (en) 2017-03-27 2020-03-17 Cisco Technology, Inc. Intent driven network policy platform
US10764141B2 (en) 2017-03-27 2020-09-01 Cisco Technology, Inc. Network agent for reporting to a network policy system
US10873794B2 (en) 2017-03-28 2020-12-22 Cisco Technology, Inc. Flowlet resolution for application performance monitoring and management
US10680887B2 (en) 2017-07-21 2020-06-09 Cisco Technology, Inc. Remote device status audit and recovery
US10554501B2 (en) 2017-10-23 2020-02-04 Cisco Technology, Inc. Network migration assistant
US10523541B2 (en) 2017-10-25 2019-12-31 Cisco Technology, Inc. Federated network and application data analytics platform
US10594542B2 (en) 2017-10-27 2020-03-17 Cisco Technology, Inc. System and method for network root cause analysis
US11233821B2 (en) 2018-01-04 2022-01-25 Cisco Technology, Inc. Network intrusion counter-intelligence
US11765046B1 (en) 2018-01-11 2023-09-19 Cisco Technology, Inc. Endpoint cluster assignment and query generation
US10826803B2 (en) 2018-01-25 2020-11-03 Cisco Technology, Inc. Mechanism for facilitating efficient policy updates
US10873593B2 (en) 2018-01-25 2020-12-22 Cisco Technology, Inc. Mechanism for identifying differences between network snapshots
US10574575B2 (en) 2018-01-25 2020-02-25 Cisco Technology, Inc. Network flow stitching using middle box flow stitching
US10999149B2 (en) 2018-01-25 2021-05-04 Cisco Technology, Inc. Automatic configuration discovery based on traffic flow data
US10917438B2 (en) 2018-01-25 2021-02-09 Cisco Technology, Inc. Secure publishing for policy updates
US10798015B2 (en) 2018-01-25 2020-10-06 Cisco Technology, Inc. Discovery of middleboxes using traffic flow stitching
US11128700B2 (en) 2018-01-26 2021-09-21 Cisco Technology, Inc. Load balancing configuration based on traffic flow telemetry
EP3786826A1 (en) * 2019-08-30 2021-03-03 Barclays Execution Services Limited Secure validation pipeline in a third party cloud environment

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6507909B1 (en) * 1990-02-13 2003-01-14 Compaq Information Technologies Group, L.P. Method for executing trusted-path commands
US7287271B1 (en) * 1997-04-08 2007-10-23 Visto Corporation System and method for enabling secure access to services in a computer network
US6182142B1 (en) * 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6609198B1 (en) * 1999-08-05 2003-08-19 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
AU7593601A (en) * 2000-07-14 2002-01-30 Atabok Inc Controlling and managing digital assets
US7124192B2 (en) * 2001-08-30 2006-10-17 International Business Machines Corporation Role-permission model for security policy administration and enforcement
US20040054923A1 (en) * 2002-08-30 2004-03-18 Seago Tom E. Digital rights and content management system and method for enhanced wireless provisioning
US8108672B1 (en) * 2003-10-31 2012-01-31 Adobe Systems Incorporated Transparent authentication process integration
US20070006321A1 (en) * 2005-07-01 2007-01-04 International Business Machines Corporation Methods and apparatus for implementing context-dependent file security
EP1982288A2 (en) * 2006-01-26 2008-10-22 Imprivata, Inc. Systems and methods for multi-factor authentication
US7945951B2 (en) * 2006-01-30 2011-05-17 Microsoft Corporation Rights-context elevator
US8122500B2 (en) * 2006-06-23 2012-02-21 International Business Machines Corporation Tracking the security enforcement in a grid system
WO2008057603A2 (en) * 2006-11-08 2008-05-15 Gold Center, Inc. System and method for providing online education
US7865949B2 (en) * 2007-01-18 2011-01-04 Microsoft Corporation Provisional administrator privileges
US8621561B2 (en) * 2008-01-04 2013-12-31 Microsoft Corporation Selective authorization based on authentication input attributes
US20100281173A1 (en) * 2009-05-01 2010-11-04 Microsoft Corporation Delegated administration for remote management
US8214446B1 (en) * 2009-06-04 2012-07-03 Imdb.Com, Inc. Segmenting access to electronic message boards

Also Published As

Publication number Publication date
CA2777079A1 (en) 2012-11-16
AU2012202834A1 (en) 2012-12-06
US9396327B2 (en) 2016-07-19
AU2012202834B2 (en) 2015-01-22
US20160330210A1 (en) 2016-11-10
CA2777079C (en) 2019-09-10
US20120297454A1 (en) 2012-11-22
SG185898A1 (en) 2012-12-28

Similar Documents

Publication Publication Date Title
SG10201407589UA (en) Systems and methods for security verification in electronic learning systems and other systems
WO2016085883A3 (en) Call stack integrity check on client/server systems
MY199109A (en) Systems and methods of flexibly activating particular temporary attended delivery /pickup locations
MX362067B (en) Virtual machine manager facilitated selective code integrity enforcement.
GB2512011A (en) Branch prediction logic
MX346915B (en) Systems and methods for secure processing with embedded cryptographic unit.
WO2014007947A3 (en) Creating social group events
WO2012087561A3 (en) Systems, apparatuses, and methods for a hardware and software system to automatically decompose a program to multiple parallel threads
WO2013009815A3 (en) Methods and systems for social overlay visualization
MX344923B (en) Program interruption filtering in transactional execution.
GB2520858A (en) Instruction set for message scheduling of SHA256 algorithm
GB201220769D0 (en) Data processing apparatus and method using secure domain and less secure domain
WO2014107594A3 (en) System and method for providing a security code
GB201219578D0 (en) System and control method
IN2013DE03292A (en)
EP2670081A4 (en) Signature processing system, key generation device, signature device, verification device, signature processing method and signature processing program
BR112013006419A2 (en) appliance, installation method
PH12017500227A1 (en) A system and method for security enhancement
BR112014019186A8 (en) systems and methods for file processing
GB2525831A (en) Prefetching for parent core in multi-core chip
WO2013052492A3 (en) Hiding boot latency from system users
EP2570960A3 (en) Method of controlling information processing system, program for controlling apparatus
BR112014011654A8 (en) METHOD FOR OPERATING PRODUCTIVITY ENHANCED APPLICATIONS, METHOD FOR OPERATING A SERVICE AND APPLIANCE MANAGEMENT SYSTEM
SG11201708102YA (en) System, method and computer program for executing monetary transactions based on social information
GB201205560D0 (en) Location text